summaryrefslogtreecommitdiffstats
path: root/vendor/windows_aarch64_msvc/lib/windows.lib
blob: bb203dad5e9d9ed8818994074a10964f959bd522 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 !<arch>./...............-1......
0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 35 36 30 33 20 20 ................0.......985603..
0040 20 20 60 0a 00 00 88 53 00 1e 2b 6a 00 1e 2b 6a 00 1e 2b da 00 1e 2b da 00 1e 2c 42 00 1e 2c 42 ..`....S..+j..+j..+...+...,B..,B
0060 00 1e 2c b0 00 1e 2e 06 00 1e 2f 3a 00 1e 31 5c 00 1e 31 5c 00 1e 31 d6 00 1e 31 d6 00 1e 32 42 ..,......./:..1\..1\..1...1...2B
0080 00 1e 32 42 00 1e 32 ae 00 1e 32 ae 00 1e 33 20 00 1e 33 20 00 1e 33 88 00 1e 33 88 00 1e 33 f0 ..2B..2...2...3...3...3...3...3.
00a0 00 1e 33 f0 00 1e 34 6a 00 1e 34 6a 00 1e 34 d4 00 1e 34 d4 00 1e 35 3e 00 1e 35 3e 00 1e 35 b0 ..3...4j..4j..4...4...5>..5>..5.
00c0 00 1e 35 b0 00 1e 36 1e 00 1e 36 1e 00 1e 36 8c 00 1e 36 8c 00 1e 36 f8 00 1e 36 f8 00 1e 37 62 ..5...6...6...6...6...6...6...7b
00e0 00 1e 37 62 00 1e 37 d0 00 1e 37 d0 00 1e 38 40 00 1e 38 40 00 1e 38 ae 00 1e 38 ae 00 1e 39 20 ..7b..7...7...8@..8@..8...8...9.
0100 00 1e 39 20 00 1e 39 92 00 1e 39 92 00 1e 3a 04 00 1e 3a 04 00 1e 3a 76 00 1e 3a 76 00 1e 3a e6 ..9...9...9...:...:...:v..:v..:.
0120 00 1e 3d 7a 00 1e 3f a8 00 1e 3f a8 00 1e 40 1c 00 1e 40 1c 00 1e 40 8a 00 1e 40 8a 00 1e 40 f4 ..=z..?...?...@...@...@...@...@.
0140 00 1e 40 f4 00 1e 41 5e 00 1e 41 5e 00 1e 41 d0 00 1e 41 d0 00 1e 42 44 00 1e 42 44 00 1e 42 b6 ..@...A^..A^..A...A...BD..BD..B.
0160 00 1e 42 b6 00 1e 43 2e 00 1e 43 2e 00 1e 43 a6 00 1e 43 a6 00 1e 44 20 00 1e 44 20 00 1e 44 9a ..B...C...C...C...C...D...D...D.
0180 00 1e 44 9a 00 1e 45 0c 00 1e 45 0c 00 1e 45 80 00 1e 45 80 00 1e 45 ec 00 1e 45 ec 00 1e 46 56 ..D...E...E...E...E...E...E...FV
01a0 00 1e 46 56 00 1e 46 c6 00 1e 46 c6 00 1e 47 2e 00 1e 47 2e 00 1e 47 9e 00 1e 47 9e 00 1e 48 0e ..FV..F...F...G...G...G...G...H.
01c0 00 1e 48 0e 00 1e 48 7e 00 1e 48 7e 00 1e 48 e6 00 1e 48 e6 00 1e 49 4e 00 1e 49 4e 00 1e 49 b8 ..H...H~..H~..H...H...IN..IN..I.
01e0 00 1e 49 b8 00 1e 4a 22 00 1e 4a 22 00 1e 4a 8e 00 1e 4a 8e 00 1e 4b 08 00 1e 4b 08 00 1e 4b 82 ..I...J"..J"..J...J...K...K...K.
0200 00 1e 4b 82 00 1e 4b ee 00 1e 4b ee 00 1e 4c 66 00 1e 4c 66 00 1e 4c dc 00 1e 4c dc 00 1e 4d 4a ..K...K...K...Lf..Lf..L...L...MJ
0220 00 1e 4d 4a 00 1e 4d bc 00 1e 4d bc 00 1e 4e 28 00 1e 4e 28 00 1e 4e 96 00 1e 4e 96 00 1e 4f 0c ..MJ..M...M...N(..N(..N...N...O.
0240 00 1e 4f 0c 00 1e 4f 78 00 1e 4f 78 00 1e 4f e6 00 1e 4f e6 00 1e 50 5e 00 1e 50 5e 00 1e 50 da ..O...Ox..Ox..O...O...P^..P^..P.
0260 00 1e 50 da 00 1e 51 52 00 1e 51 52 00 1e 51 ca 00 1e 51 ca 00 1e 52 42 00 1e 52 42 00 1e 52 bc ..P...QR..QR..Q...Q...RB..RB..R.
0280 00 1e 52 bc 00 1e 53 30 00 1e 53 30 00 1e 53 a8 00 1e 53 a8 00 1e 54 1e 00 1e 54 1e 00 1e 54 92 ..R...S0..S0..S...S...T...T...T.
02a0 00 1e 54 92 00 1e 55 06 00 1e 55 06 00 1e 55 7c 00 1e 55 7c 00 1e 55 ea 00 1e 55 ea 00 1e 56 58 ..T...U...U...U|..U|..U...U...VX
02c0 00 1e 56 58 00 1e 56 c6 00 1e 56 c6 00 1e 57 34 00 1e 57 34 00 1e 57 aa 00 1e 57 aa 00 1e 58 1a ..VX..V...V...W4..W4..W...W...X.
02e0 00 1e 58 1a 00 1e 58 92 00 1e 58 92 00 1e 59 0a 00 1e 59 0a 00 1e 59 80 00 1e 59 80 00 1e 59 f6 ..X...X...X...Y...Y...Y...Y...Y.
0300 00 1e 59 f6 00 1e 5a 66 00 1e 5a 66 00 1e 5a de 00 1e 5a de 00 1e 5b 54 00 1e 5b 54 00 1e 5b c2 ..Y...Zf..Zf..Z...Z...[T..[T..[.
0320 00 1e 5b c2 00 1e 5c 3a 00 1e 5c 3a 00 1e 5c a8 00 1e 5c a8 00 1e 5d 12 00 1e 5d 12 00 1e 5d 7c ..[...\:..\:..\...\...]...]...]|
0340 00 1e 5d 7c 00 1e 5d e6 00 1e 5d e6 00 1e 5e 60 00 1e 5e 60 00 1e 5e d2 00 1e 5e d2 00 1e 5f 4c ..]|..]...]...^`..^`..^...^..._L
0360 00 1e 5f 4c 00 1e 5f be 00 1e 5f be 00 1e 60 30 00 1e 60 30 00 1e 60 aa 00 1e 60 aa 00 1e 61 26 .._L.._..._...`0..`0..`...`...a&
0380 00 1e 61 26 00 1e 61 a2 00 1e 61 a2 00 1e 62 1c 00 1e 62 1c 00 1e 62 8e 00 1e 62 8e 00 1e 63 00 ..a&..a...a...b...b...b...b...c.
03a0 00 1e 63 00 00 1e 63 6c 00 1e 63 6c 00 1e 63 d8 00 1e 63 d8 00 1e 64 42 00 1e 64 42 00 1e 64 ae ..c...cl..cl..c...c...dB..dB..d.
03c0 00 1e 64 ae 00 1e 65 1a 00 1e 65 1a 00 1e 65 84 00 1e 65 84 00 1e 65 f2 00 1e 65 f2 00 1e 66 60 ..d...e...e...e...e...e...e...f`
03e0 00 1e 66 60 00 1e 66 d0 00 1e 66 d0 00 1e 67 3a 00 1e 67 3a 00 1e 67 a6 00 1e 67 a6 00 1e 68 12 ..f`..f...f...g:..g:..g...g...h.
0400 00 1e 68 12 00 1e 68 7c 00 1e 68 7c 00 1e 68 e8 00 1e 68 e8 00 1e 69 54 00 1e 69 54 00 1e 69 c0 ..h...h|..h|..h...h...iT..iT..i.
0420 00 1e 69 c0 00 1e 6a 2c 00 1e 6a 2c 00 1e 6a 96 00 1e 6a 96 00 1e 6b 02 00 1e 6b 02 00 1e 6b 70 ..i...j,..j,..j...j...k...k...kp
0440 00 1e 6b 70 00 1e 6b de 00 1e 6b de 00 1e 6c 4a 00 1e 6c 4a 00 1e 6c be 00 1e 6c be 00 1e 6d 34 ..kp..k...k...lJ..lJ..l...l...m4
0460 00 1e 6d 34 00 1e 6d aa 00 1e 6d aa 00 1e 6e 18 00 1e 6e 18 00 1e 6e 86 00 1e 6e 86 00 1e 6e f8 ..m4..m...m...n...n...n...n...n.
0480 00 1e 6e f8 00 1e 6f 6c 00 1e 6f 6c 00 1e 6f d6 00 1e 6f d6 00 1e 70 4a 00 1e 70 4a 00 1e 70 be ..n...ol..ol..o...o...pJ..pJ..p.
04a0 00 1e 70 be 00 1e 71 2a 00 1e 71 2a 00 1e 71 96 00 1e 71 96 00 1e 72 00 00 1e 72 00 00 1e 72 70 ..p...q*..q*..q...q...r...r...rp
04c0 00 1e 72 70 00 1e 72 e6 00 1e 72 e6 00 1e 73 56 00 1e 73 56 00 1e 73 c6 00 1e 73 c6 00 1e 74 30 ..rp..r...r...sV..sV..s...s...t0
04e0 00 1e 74 30 00 1e 74 9a 00 1e 74 9a 00 1e 75 06 00 1e 75 06 00 1e 75 72 00 1e 75 72 00 1e 75 dc ..t0..t...t...u...u...ur..ur..u.
0500 00 1e 75 dc 00 1e 76 46 00 1e 76 46 00 1e 76 b6 00 1e 76 b6 00 1e 77 20 00 1e 77 20 00 1e 77 8c ..u...vF..vF..v...v...w...w...w.
0520 00 1e 77 8c 00 1e 77 f8 00 1e 77 f8 00 1e 78 62 00 1e 78 62 00 1e 78 ce 00 1e 78 ce 00 1e 79 3a ..w...w...w...xb..xb..x...x...y:
0540 00 1e 79 3a 00 1e 79 a4 00 1e 79 a4 00 1e 7a 18 00 1e 7a 18 00 1e 7a 8e 00 1e 7a 8e 00 1e 7b 08 ..y:..y...y...z...z...z...z...{.
0560 00 1e 7b 08 00 1e 7b 80 00 1e 7b 80 00 1e 7b ee 00 1e 7b ee 00 1e 7c 5c 00 1e 7c 5c 00 1e 7c c8 ..{...{...{...{...{...|\..|\..|.
0580 00 1e 7c c8 00 1e 7d 34 00 1e 7d 34 00 1e 7d a0 00 1e 7d a0 00 1e 7e 10 00 1e 7e 10 00 1e 7e 80 ..|...}4..}4..}...}...~...~...~.
05a0 00 1e 7e 80 00 1e 7e f6 00 1e 7e f6 00 1e 7f 6c 00 1e 7f 6c 00 1e 7f da 00 1e 7f da 00 1e 80 48 ..~...~...~....l...l...........H
05c0 00 1e 80 48 00 1e 80 b4 00 1e 80 b4 00 1e 81 20 00 1e 81 20 00 1e 81 96 00 1e 81 96 00 1e 82 0c ...H............................
05e0 00 1e 82 0c 00 1e 82 7a 00 1e 82 7a 00 1e 82 e8 00 1e 82 e8 00 1e 83 54 00 1e 83 54 00 1e 83 be .......z...z...........T...T....
0600 00 1e 83 be 00 1e 84 28 00 1e 84 28 00 1e 84 9a 00 1e 84 9a 00 1e 85 0e 00 1e 85 0e 00 1e 85 82 .......(...(....................
0620 00 1e 85 82 00 1e 85 f4 00 1e 85 f4 00 1e 86 5e 00 1e 86 5e 00 1e 86 ca 00 1e 86 ca 00 1e 87 36 ...............^...^...........6
0640 00 1e 87 36 00 1e 87 a8 00 1e 87 a8 00 1e 88 20 00 1e 88 20 00 1e 88 8a 00 1e 88 8a 00 1e 89 02 ...6............................
0660 00 1e 89 02 00 1e 89 6c 00 1e 89 6c 00 1e 89 de 00 1e 89 de 00 1e 8a 4e 00 1e 8a 4e 00 1e 8a c6 .......l...l...........N...N....
0680 00 1e 8a c6 00 1e 8b 3c 00 1e 8b 3c 00 1e 8b b2 00 1e 8b b2 00 1e 8c 2e 00 1e 8c 2e 00 1e 8c a0 .......<...<....................
06a0 00 1e 8c a0 00 1e 8d 12 00 1e 8d 12 00 1e 8d 84 00 1e 8d 84 00 1e 8d f6 00 1e 8d f6 00 1e 8e 6c ...............................l
06c0 00 1e 8e 6c 00 1e 8e ec 00 1e 8e ec 00 1e 8f 5a 00 1e 8f 5a 00 1e 8f c8 00 1e 8f c8 00 1e 90 32 ...l...........Z...Z...........2
06e0 00 1e 90 32 00 1e 90 ac 00 1e 90 ac 00 1e 91 26 00 1e 91 26 00 1e 91 92 00 1e 91 92 00 1e 92 00 ...2...........&...&............
0700 00 1e 92 00 00 1e 92 72 00 1e 92 72 00 1e 92 e2 00 1e 92 e2 00 1e 93 5c 00 1e 93 5c 00 1e 93 d2 .......r...r...........\...\....
0720 00 1e 93 d2 00 1e 94 46 00 1e 94 46 00 1e 94 ba 00 1e 94 ba 00 1e 95 2a 00 1e 95 2a 00 1e 95 ac .......F...F...........*...*....
0740 00 1e 95 ac 00 1e 96 1e 00 1e 96 1e 00 1e 96 90 00 1e 96 90 00 1e 97 02 00 1e 97 02 00 1e 97 82 ................................
0760 00 1e 97 82 00 1e 97 fe 00 1e 97 fe 00 1e 98 7c 00 1e 98 7c 00 1e 98 f2 00 1e 98 f2 00 1e 99 62 ...............|...|...........b
0780 00 1e 99 62 00 1e 99 d2 00 1e 99 d2 00 1e 9a 52 00 1e 9a 52 00 1e 9a ce 00 1e 9a ce 00 1e 9b 3e ...b...........R...R...........>
07a0 00 1e 9b 3e 00 1e 9b b0 00 1e 9b b0 00 1e 9c 1e 00 1e 9c 1e 00 1e 9c 8a 00 1e 9c 8a 00 1e 9c f4 ...>............................
07c0 00 1e 9c f4 00 1e 9d 5c 00 1e 9d 5c 00 1e 9d c4 00 1e 9d c4 00 1e 9e 3c 00 1e 9e 3c 00 1e 9e aa .......\...\...........<...<....
07e0 00 1e 9e aa 00 1e 9f 14 00 1e 9f 14 00 1e 9f 7e 00 1e 9f 7e 00 1e 9f ea 00 1e 9f ea 00 1e a0 56 ...............~...~...........V
0800 00 1e a0 56 00 1e a0 c4 00 1e a0 c4 00 1e a1 30 00 1e a1 30 00 1e a1 9c 00 1e a1 9c 00 1e a2 10 ...V...........0...0............
0820 00 1e a2 10 00 1e a2 84 00 1e a2 84 00 1e a2 f6 00 1e a2 f6 00 1e a3 68 00 1e a3 68 00 1e a3 e0 .......................h...h....
0840 00 1e a3 e0 00 1e a4 58 00 1e a4 58 00 1e a4 cc 00 1e a4 cc 00 1e a5 40 00 1e a5 40 00 1e a5 b6 .......X...X...........@...@....
0860 00 1e a5 b6 00 1e a6 2c 00 1e a6 2c 00 1e a6 a0 00 1e a6 a0 00 1e a7 14 00 1e a7 14 00 1e a7 8c .......,...,....................
0880 00 1e a7 8c 00 1e a8 04 00 1e a8 04 00 1e a8 76 00 1e a8 76 00 1e a8 ea 00 1e a8 ea 00 1e a9 56 ...............v...v...........V
08a0 00 1e a9 56 00 1e a9 c6 00 1e a9 c6 00 1e aa 32 00 1e aa 32 00 1e aa a8 00 1e aa a8 00 1e ab 1e ...V...........2...2............
08c0 00 1e ab 1e 00 1e ab 90 00 1e ab 90 00 1e ac 0c 00 1e ac 0c 00 1e ac 88 00 1e ac 88 00 1e ac fe ................................
08e0 00 1e ac fe 00 1e ad 78 00 1e ad 78 00 1e ad f4 00 1e ad f4 00 1e ae 5c 00 1e ae 5c 00 1e ae d0 .......x...x...........\...\....
0900 00 1e ae d0 00 1e af 44 00 1e af 44 00 1e af c2 00 1e af c2 00 1e b0 3a 00 1e b0 3a 00 1e b0 b2 .......D...D...........:...:....
0920 00 1e b0 b2 00 1e b1 2e 00 1e b1 2e 00 1e b1 ac 00 1e b1 ac 00 1e b2 16 00 1e b2 16 00 1e b2 8e ................................
0940 00 1e b2 8e 00 1e b2 fa 00 1e b2 fa 00 1e b3 6e 00 1e b3 6e 00 1e b3 da 00 1e b3 da 00 1e b4 46 ...............n...n...........F
0960 00 1e b4 46 00 1e b4 b4 00 1e b4 b4 00 1e b5 20 00 1e b5 20 00 1e b5 92 00 1e b5 92 00 1e b5 fe ...F............................
0980 00 1e b5 fe 00 1e b6 78 00 1e b6 78 00 1e b6 f0 00 1e b6 f0 00 1e b7 70 00 1e b7 70 00 1e b7 e8 .......x...x...........p...p....
09a0 00 1e b7 e8 00 1e b8 5c 00 1e b8 5c 00 1e b8 d2 00 1e b8 d2 00 1e b9 38 00 1e b9 38 00 1e b9 aa .......\...\...........8...8....
09c0 00 1e b9 aa 00 1e ba 26 00 1e ba 26 00 1e ba a2 00 1e ba a2 00 1e bb 16 00 1e bb 16 00 1e bb 8a .......&...&....................
09e0 00 1e bb 8a 00 1e bb fc 00 1e bb fc 00 1e bc 6e 00 1e bc 6e 00 1e bc e8 00 1e bc e8 00 1e bd 62 ...............n...n...........b
0a00 00 1e bd 62 00 1e bd d2 00 1e bd d2 00 1e be 42 00 1e be 42 00 1e be b2 00 1e be b2 00 1e bf 22 ...b...........B...B..........."
0a20 00 1e bf 22 00 1e bf 8a 00 1e bf 8a 00 1e bf f4 00 1e bf f4 00 1e c0 5e 00 1e c0 5e 00 1e c0 c6 ..."...................^...^....
0a40 00 1e c0 c6 00 1e c1 38 00 1e c1 38 00 1e c1 a4 00 1e c1 a4 00 1e c2 0c 00 1e c2 0c 00 1e c2 84 .......8...8....................
0a60 00 1e c2 84 00 1e c2 ec 00 1e c2 ec 00 1e c3 5a 00 1e c3 5a 00 1e c3 ca 00 1e c3 ca 00 1e c4 36 ...............Z...Z...........6
0a80 00 1e c4 36 00 1e c4 a6 00 1e c4 a6 00 1e c5 1c 00 1e c5 1c 00 1e c5 94 00 1e c5 94 00 1e c6 0c ...6............................
0aa0 00 1e c6 0c 00 1e c6 82 00 1e c6 82 00 1e c6 f2 00 1e c6 f2 00 1e c7 62 00 1e c7 62 00 1e c7 ce .......................b...b....
0ac0 00 1e c7 ce 00 1e c8 48 00 1e c8 48 00 1e c8 b4 00 1e c8 b4 00 1e c9 22 00 1e c9 22 00 1e c9 9a .......H...H..........."..."....
0ae0 00 1e c9 9a 00 1e ca 10 00 1e ca 10 00 1e ca 88 00 1e ca 88 00 1e cb 00 00 1e cb 00 00 1e cb 6a ...............................j
0b00 00 1e cb 6a 00 1e cb d4 00 1e cb d4 00 1e cc 42 00 1e cc 42 00 1e cc b0 00 1e cc b0 00 1e cd 1e ...j...........B...B............
0b20 00 1e cd 1e 00 1e cd 8c 00 1e cd 8c 00 1e cd fa 00 1e cd fa 00 1e ce 68 00 1e ce 68 00 1e ce da .......................h...h....
0b40 00 1e ce da 00 1e cf 4c 00 1e cf 4c 00 1e cf be 00 1e cf be 00 1e d0 30 00 1e d0 30 00 1e d0 a0 .......L...L...........0...0....
0b60 00 1e d0 a0 00 1e d1 16 00 1e d1 16 00 1e d1 86 00 1e d1 86 00 1e d1 f8 00 1e d1 f8 00 1e d2 70 ...............................p
0b80 00 1e d2 70 00 1e d2 e0 00 1e d2 e0 00 1e d3 50 00 1e d3 50 00 1e d3 c4 00 1e d3 c4 00 1e d4 38 ...p...........P...P...........8
0ba0 00 1e d4 38 00 1e d4 a6 00 1e d4 a6 00 1e d5 1e 00 1e d5 1e 00 1e d5 9a 00 1e d5 9a 00 1e d6 12 ...8............................
0bc0 00 1e d6 12 00 1e d6 8c 00 1e d6 8c 00 1e d7 04 00 1e d7 04 00 1e d7 7c 00 1e d7 7c 00 1e d7 f6 .......................|...|....
0be0 00 1e d7 f6 00 1e d8 6c 00 1e d8 6c 00 1e d8 e2 00 1e d8 e2 00 1e d9 5a 00 1e d9 5a 00 1e d9 ce .......l...l...........Z...Z....
0c00 00 1e d9 ce 00 1e da 42 00 1e da 42 00 1e da b4 00 1e da b4 00 1e db 2e 00 1e db 2e 00 1e db a8 .......B...B....................
0c20 00 1e db a8 00 1e dc 1a 00 1e dc 1a 00 1e dc 8e 00 1e dc 8e 00 1e dd 0c 00 1e dd 0c 00 1e dd 86 ................................
0c40 00 1e dd 86 00 1e de 02 00 1e de 02 00 1e de 6c 00 1e de 6c 00 1e de e2 00 1e de e2 00 1e df 56 ...............l...l...........V
0c60 00 1e df 56 00 1e df ca 00 1e df ca 00 1e e0 38 00 1e e0 38 00 1e e0 a6 00 1e e0 a6 00 1e e1 1e ...V...........8...8............
0c80 00 1e e1 1e 00 1e e1 96 00 1e e1 96 00 1e e2 0a 00 1e e2 0a 00 1e e2 80 00 1e e2 80 00 1e e2 f8 ................................
0ca0 00 1e e2 f8 00 1e e3 70 00 1e e3 70 00 1e e3 fa 00 1e e3 fa 00 1e e4 6c 00 1e e4 6c 00 1e e4 de .......p...p...........l...l....
0cc0 00 1e e4 de 00 1e e5 5a 00 1e e5 5a 00 1e e5 d6 00 1e e5 d6 00 1e e6 46 00 1e e6 46 00 1e e6 aa .......Z...Z...........F...F....
0ce0 00 1e e6 aa 00 1e e7 10 00 1e e7 10 00 1e e7 84 00 1e e7 84 00 1e e8 04 00 1e e8 04 00 1e e8 7c ...............................|
0d00 00 1e e8 7c 00 1e e8 e6 00 1e e8 e6 00 1e e9 50 00 1e e9 50 00 1e e9 be 00 1e e9 be 00 1e ea 32 ...|...........P...P...........2
0d20 00 1e ea 32 00 1e ea a6 00 1e ea a6 00 1e eb 16 00 1e eb 16 00 1e eb 84 00 1e eb 84 00 1e eb ee ...2............................
0d40 00 1e eb ee 00 1e ec 56 00 1e ec 56 00 1e ec c4 00 1e ec c4 00 1e ed 36 00 1e ed 36 00 1e ed a2 .......V...V...........6...6....
0d60 00 1e ed a2 00 1e ee 14 00 1e ee 14 00 1e ee 7e 00 1e ee 7e 00 1e ee f2 00 1e ee f2 00 1e ef 62 ...............~...~...........b
0d80 00 1e ef 62 00 1e ef d0 00 1e ef d0 00 1e f0 40 00 1e f0 40 00 1e f0 a6 00 1e f0 a6 00 1e f1 12 ...b...........@...@............
0da0 00 1e f1 12 00 1e f1 7e 00 1e f1 7e 00 1e f1 f2 00 1e f1 f2 00 1e f2 64 00 1e f2 64 00 1e f2 d6 .......~...~...........d...d....
0dc0 00 1e f2 d6 00 1e f3 4a 00 1e f3 4a 00 1e f3 be 00 1e f3 be 00 1e f4 30 00 1e f4 30 00 1e f4 ac .......J...J...........0...0....
0de0 00 1e f4 ac 00 1e f5 20 00 1e f5 20 00 1e f5 94 00 1e f5 94 00 1e f6 04 00 1e f6 04 00 1e f6 6e ...............................n
0e00 00 1e f6 6e 00 1e f6 d8 00 1e f6 d8 00 1e f7 44 00 1e f7 44 00 1e f7 b0 00 1e f7 b0 00 1e f8 1a ...n...........D...D............
0e20 00 1e f8 1a 00 1e f8 88 00 1e f8 88 00 1e f8 f4 00 1e f8 f4 00 1e f9 6e 00 1e f9 6e 00 1e f9 e8 .......................n...n....
0e40 00 1e f9 e8 00 1e fa 5c 00 1e fa 5c 00 1e fa c8 00 1e fa c8 00 1e fb 30 00 1e fb 30 00 1e fb 9a .......\...\...........0...0....
0e60 00 1e fb 9a 00 1e fc 04 00 1e fc 04 00 1e fc 70 00 1e fc 70 00 1e fc e4 00 1e fc e4 00 1e fd 58 ...............p...p...........X
0e80 00 1e fd 58 00 1e fd c4 00 1e fd c4 00 1e fe 30 00 1e fe 30 00 1e fe a0 00 1e fe a0 00 1e ff 12 ...X...........0...0............
0ea0 00 1e ff 12 00 1e ff 84 00 1e ff 84 00 1e ff f4 00 1e ff f4 00 1f 00 64 00 1f 00 64 00 1f 00 d2 .......................d...d....
0ec0 00 1f 00 d2 00 1f 01 42 00 1f 01 42 00 1f 01 b4 00 1f 01 b4 00 1f 02 20 00 1f 02 20 00 1f 02 92 .......B...B....................
0ee0 00 1f 02 92 00 1f 02 fe 00 1f 02 fe 00 1f 03 6c 00 1f 03 6c 00 1f 03 dc 00 1f 03 dc 00 1f 04 4a ...............l...l...........J
0f00 00 1f 04 4a 00 1f 04 ba 00 1f 04 ba 00 1f 05 30 00 1f 05 30 00 1f 05 a6 00 1f 05 a6 00 1f 06 12 ...J...........0...0............
0f20 00 1f 06 12 00 1f 06 7c 00 1f 06 7c 00 1f 06 e8 00 1f 06 e8 00 1f 07 5a 00 1f 07 5a 00 1f 07 cc .......|...|...........Z...Z....
0f40 00 1f 07 cc 00 1f 08 42 00 1f 08 42 00 1f 08 b8 00 1f 08 b8 00 1f 09 22 00 1f 09 22 00 1f 09 92 .......B...B..........."..."....
0f60 00 1f 09 92 00 1f 0a 02 00 1f 0a 02 00 1f 0a 70 00 1f 0a 70 00 1f 0a de 00 1f 0a de 00 1f 0b 4a ...............p...p...........J
0f80 00 1f 0b 4a 00 1f 0b b4 00 1f 0b b4 00 1f 0c 22 00 1f 0c 22 00 1f 0c 92 00 1f 0c 92 00 1f 0d 04 ...J..........."..."............
0fa0 00 1f 0d 04 00 1f 0d 76 00 1f 0d 76 00 1f 0d de 00 1f 0d de 00 1f 0e 58 00 1f 0e 58 00 1f 0e d2 .......v...v...........X...X....
0fc0 00 1f 0e d2 00 1f 0f 3a 00 1f 0f 3a 00 1f 0f a6 00 1f 0f a6 00 1f 10 12 00 1f 10 12 00 1f 10 88 .......:...:....................
0fe0 00 1f 10 88 00 1f 10 fe 00 1f 10 fe 00 1f 11 68 00 1f 11 68 00 1f 11 d2 00 1f 11 d2 00 1f 12 3a ...............h...h...........:
1000 00 1f 12 3a 00 1f 12 b2 00 1f 12 b2 00 1f 13 2a 00 1f 13 2a 00 1f 13 92 00 1f 13 92 00 1f 13 fc ...:...........*...*............
1020 00 1f 13 fc 00 1f 14 66 00 1f 14 66 00 1f 14 da 00 1f 14 da 00 1f 15 4e 00 1f 15 4e 00 1f 15 bc .......f...f...........N...N....
1040 00 1f 15 bc 00 1f 16 2a 00 1f 16 2a 00 1f 16 a2 00 1f 16 a2 00 1f 17 1a 00 1f 17 1a 00 1f 17 8a .......*...*....................
1060 00 1f 17 8a 00 1f 17 fa 00 1f 17 fa 00 1f 18 6c 00 1f 18 6c 00 1f 18 d2 00 1f 18 d2 00 1f 19 48 ...............l...l...........H
1080 00 1f 19 48 00 1f 19 be 00 1f 19 be 00 1f 1a 2a 00 1f 1a 2a 00 1f 1a 96 00 1f 1a 96 00 1f 1b 00 ...H...........*...*............
10a0 00 1f 1b 00 00 1f 1b 6a 00 1f 1b 6a 00 1f 1b da 00 1f 1b da 00 1f 1c 4e 00 1f 1c 4e 00 1f 1c ba .......j...j...........N...N....
10c0 00 1f 1c ba 00 1f 1d 26 00 1f 1d 26 00 1f 1d 9a 00 1f 1d 9a 00 1f 1e 10 00 1f 1e 10 00 1f 1e 86 .......&...&....................
10e0 00 1f 1e 86 00 1f 1e f8 00 1f 1e f8 00 1f 1f 6a 00 1f 1f 6a 00 1f 1f fa 00 1f 1f fa 00 1f 20 76 ...............j...j...........v
1100 00 1f 20 76 00 1f 20 f0 00 1f 20 f0 00 1f 21 56 00 1f 21 56 00 1f 21 de 00 1f 21 de 00 1f 22 52 ...v..........!V..!V..!...!..."R
1120 00 1f 22 52 00 1f 22 c6 00 1f 22 c6 00 1f 23 58 00 1f 23 58 00 1f 23 ea 00 1f 23 ea 00 1f 24 5e .."R.."..."...#X..#X..#...#...$^
1140 00 1f 24 5e 00 1f 24 d2 00 1f 24 d2 00 1f 25 64 00 1f 25 64 00 1f 25 f6 00 1f 25 f6 00 1f 26 62 ..$^..$...$...%d..%d..%...%...&b
1160 00 1f 26 62 00 1f 26 ce 00 1f 26 ce 00 1f 27 3e 00 1f 27 3e 00 1f 27 ae 00 1f 27 ae 00 1f 28 1a ..&b..&...&...'>..'>..'...'...(.
1180 00 1f 28 1a 00 1f 28 94 00 1f 28 94 00 1f 28 fc 00 1f 28 fc 00 1f 29 76 00 1f 29 76 00 1f 29 e6 ..(...(...(...(...(...)v..)v..).
11a0 00 1f 29 e6 00 1f 2a 52 00 1f 2a 52 00 1f 2a c6 00 1f 2a c6 00 1f 2b 32 00 1f 2b 32 00 1f 2b 9e ..)...*R..*R..*...*...+2..+2..+.
11c0 00 1f 2b 9e 00 1f 2c 10 00 1f 2c 10 00 1f 2c 80 00 1f 2c 80 00 1f 2c f2 00 1f 2c f2 00 1f 2d 64 ..+...,...,...,...,...,...,...-d
11e0 00 1f 2d 64 00 1f 2d d8 00 1f 2d d8 00 1f 2e 4c 00 1f 2e 4c 00 1f 2e be 00 1f 2e be 00 1f 2f 30 ..-d..-...-....L...L........../0
1200 00 1f 2f 30 00 1f 2f ac 00 1f 2f ac 00 1f 30 28 00 1f 30 28 00 1f 30 a6 00 1f 30 a6 00 1f 31 24 ../0../.../...0(..0(..0...0...1$
1220 00 1f 31 24 00 1f 31 98 00 1f 31 98 00 1f 32 0c 00 1f 32 0c 00 1f 32 82 00 1f 32 82 00 1f 32 f8 ..1$..1...1...2...2...2...2...2.
1240 00 1f 32 f8 00 1f 33 6e 00 1f 33 6e 00 1f 33 e4 00 1f 33 e4 00 1f 34 6a 00 1f 34 6a 00 1f 34 f0 ..2...3n..3n..3...3...4j..4j..4.
1260 00 1f 34 f0 00 1f 35 6a 00 1f 35 6a 00 1f 35 e4 00 1f 35 e4 00 1f 36 52 00 1f 36 52 00 1f 36 c0 ..4...5j..5j..5...5...6R..6R..6.
1280 00 1f 36 c0 00 1f 37 32 00 1f 37 32 00 1f 37 a0 00 1f 37 a0 00 1f 38 14 00 1f 38 14 00 1f 38 86 ..6...72..72..7...7...8...8...8.
12a0 00 1f 38 86 00 1f 38 f8 00 1f 38 f8 00 1f 39 6c 00 1f 39 6c 00 1f 39 dc 00 1f 39 dc 00 1f 3a 52 ..8...8...8...9l..9l..9...9...:R
12c0 00 1f 3a 52 00 1f 3a c6 00 1f 3a c6 00 1f 3b 3a 00 1f 3b 3a 00 1f 3b b4 00 1f 3b b4 00 1f 3c 2e ..:R..:...:...;:..;:..;...;...<.
12e0 00 1f 3c 2e 00 1f 3c a4 00 1f 3c a4 00 1f 3d 1a 00 1f 3d 1a 00 1f 3d 9e 00 1f 3d 9e 00 1f 3e 22 ..<...<...<...=...=...=...=...>"
1300 00 1f 3e 22 00 1f 3e 8a 00 1f 3e 8a 00 1f 3f 04 00 1f 3f 04 00 1f 3f 7e 00 1f 3f 7e 00 1f 3f f4 ..>"..>...>...?...?...?~..?~..?.
1320 00 1f 3f f4 00 1f 40 74 00 1f 40 74 00 1f 40 f2 00 1f 40 f2 00 1f 41 66 00 1f 41 66 00 1f 41 da ..?...@t..@t..@...@...Af..Af..A.
1340 00 1f 41 da 00 1f 42 50 00 1f 42 50 00 1f 42 c6 00 1f 42 c6 00 1f 43 3a 00 1f 43 3a 00 1f 43 aa ..A...BP..BP..B...B...C:..C:..C.
1360 00 1f 43 aa 00 1f 44 20 00 1f 44 20 00 1f 44 8e 00 1f 44 8e 00 1f 44 fe 00 1f 44 fe 00 1f 45 74 ..C...D...D...D...D...D...D...Et
1380 00 1f 45 74 00 1f 45 e6 00 1f 45 e6 00 1f 46 56 00 1f 46 56 00 1f 46 ba 00 1f 46 ba 00 1f 47 30 ..Et..E...E...FV..FV..F...F...G0
13a0 00 1f 47 30 00 1f 47 a2 00 1f 47 a2 00 1f 48 12 00 1f 48 12 00 1f 48 8a 00 1f 48 8a 00 1f 48 fe ..G0..G...G...H...H...H...H...H.
13c0 00 1f 48 fe 00 1f 49 70 00 1f 49 70 00 1f 49 f8 00 1f 49 f8 00 1f 4a 88 00 1f 4a 88 00 1f 4b 18 ..H...Ip..Ip..I...I...J...J...K.
13e0 00 1f 4b 18 00 1f 4b a0 00 1f 4b a0 00 1f 4c 1a 00 1f 4c 1a 00 1f 4c 98 00 1f 4c 98 00 1f 4d 16 ..K...K...K...L...L...L...L...M.
1400 00 1f 4d 16 00 1f 4d 86 00 1f 4d 86 00 1f 4d fe 00 1f 4d fe 00 1f 4e 76 00 1f 4e 76 00 1f 4e e0 ..M...M...M...M...M...Nv..Nv..N.
1420 00 1f 4e e0 00 1f 4f 52 00 1f 4f 52 00 1f 4f c4 00 1f 52 58 00 1f 54 86 00 1f 54 86 00 1f 54 fa ..N...OR..OR..O...RX..T...T...T.
1440 00 1f 54 fa 00 1f 55 6e 00 1f 55 6e 00 1f 55 e0 00 1f 55 e0 00 1f 56 52 00 1f 56 52 00 1f 56 c2 ..T...Un..Un..U...U...VR..VR..V.
1460 00 1f 56 c2 00 1f 57 34 00 1f 57 34 00 1f 57 a6 00 1f 57 a6 00 1f 58 16 00 1f 58 16 00 1f 58 88 ..V...W4..W4..W...W...X...X...X.
1480 00 1f 58 88 00 1f 58 fa 00 1f 58 fa 00 1f 59 68 00 1f 59 68 00 1f 59 d6 00 1f 59 d6 00 1f 5a 42 ..X...X...X...Yh..Yh..Y...Y...ZB
14a0 00 1f 5a 42 00 1f 5a b4 00 1f 5a b4 00 1f 5b 26 00 1f 5b 26 00 1f 5b 92 00 1f 5b 92 00 1f 5b fe ..ZB..Z...Z...[&..[&..[...[...[.
14c0 00 1f 5b fe 00 1f 5c 6a 00 1f 5c 6a 00 1f 5c d2 00 1f 5c d2 00 1f 5d 3a 00 1f 5d 3a 00 1f 5d ac ..[...\j..\j..\...\...]:..]:..].
14e0 00 1f 5d ac 00 1f 5e 1e 00 1f 5e 1e 00 1f 5e 8a 00 1f 5e 8a 00 1f 5e f6 00 1f 5e f6 00 1f 5f 62 ..]...^...^...^...^...^...^..._b
1500 00 1f 5f 62 00 1f 5f ca 00 1f 5f ca 00 1f 60 38 00 1f 60 38 00 1f 60 a8 00 1f 60 a8 00 1f 61 0e .._b.._..._...`8..`8..`...`...a.
1520 00 1f 61 0e 00 1f 61 7e 00 1f 61 7e 00 1f 61 f0 00 1f 61 f0 00 1f 62 62 00 1f 62 62 00 1f 62 d2 ..a...a~..a~..a...a...bb..bb..b.
1540 00 1f 62 d2 00 1f 63 40 00 1f 63 40 00 1f 63 b2 00 1f 63 b2 00 1f 64 24 00 1f 64 24 00 1f 64 96 ..b...c@..c@..c...c...d$..d$..d.
1560 00 1f 64 96 00 1f 65 08 00 1f 65 08 00 1f 65 72 00 1f 65 72 00 1f 65 dc 00 1f 65 dc 00 1f 66 44 ..d...e...e...er..er..e...e...fD
1580 00 1f 66 44 00 1f 66 ac 00 1f 66 ac 00 1f 67 12 00 1f 67 12 00 1f 67 80 00 1f 67 80 00 1f 67 e6 ..fD..f...f...g...g...g...g...g.
15a0 00 1f 67 e6 00 1f 68 52 00 1f 68 52 00 1f 68 be 00 1f 68 be 00 1f 69 2a 00 1f 69 2a 00 1f 69 9a ..g...hR..hR..h...h...i*..i*..i.
15c0 00 1f 69 9a 00 1f 6a 0a 00 1f 6c 9a 00 1f 6e c4 00 1f 6e c4 00 1f 6f 2e 00 1f 6f 2e 00 1f 6f 96 ..i...j...l...n...n...o...o...o.
15e0 00 1f 6f 96 00 1f 6f fe 00 1f 6f fe 00 1f 70 68 00 1f 70 68 00 1f 70 d6 00 1f 70 d6 00 1f 71 3e ..o...o...o...ph..ph..p...p...q>
1600 00 1f 71 3e 00 1f 71 a8 00 1f 74 30 00 1f 76 4e 00 1f 76 4e 00 1f 76 e8 00 1f 76 e8 00 1f 77 70 ..q>..q...t0..vN..vN..v...v...wp
1620 00 1f 77 70 00 1f 77 fe 00 1f 77 fe 00 1f 78 8e 00 1f 78 8e 00 1f 79 22 00 1f 79 22 00 1f 79 ba ..wp..w...w...x...x...y"..y"..y.
1640 00 1f 79 ba 00 1f 7a 48 00 1f 7a 48 00 1f 7a dc 00 1f 7a dc 00 1f 7b 72 00 1f 7b 72 00 1f 7c 0c ..y...zH..zH..z...z...{r..{r..|.
1660 00 1f 7e ee 00 1f 81 84 00 1f 81 84 00 1f 82 1c 00 1f 82 1c 00 1f 82 ae 00 1f 82 ae 00 1f 83 36 ..~............................6
1680 00 1f 83 36 00 1f 83 c4 00 1f 83 c4 00 1f 84 52 00 1f 87 34 00 1f 89 ca 00 1f 89 ca 00 1f 8a 52 ...6...........R...4...........R
16a0 00 1f 8d 2a 00 1f 8f b4 00 1f 8f b4 00 1f 90 4c 00 1f 93 36 00 1f 95 d8 00 1f 95 d8 00 1f 96 56 ...*...........L...6...........V
16c0 00 1f 99 22 00 1f 9b 9c 00 1f 9b 9c 00 1f 9c 1a 00 1f 9e e6 00 1f a1 60 00 1f a1 60 00 1f a1 e6 ..."...................`...`....
16e0 00 1f a1 e6 00 1f a2 6c 00 1f a2 6c 00 1f a2 ee 00 1f a5 c4 00 1f a8 4a 00 1f a8 4a 00 1f a8 e6 .......l...l...........J...J....
1700 00 1f ab ce 00 1f ae 6c 00 1f ae 6c 00 1f af 10 00 1f af 10 00 1f af b2 00 1f af b2 00 1f b0 40 .......l...l...................@
1720 00 1f b0 40 00 1f b0 ce 00 1f b0 ce 00 1f b1 60 00 1f b4 4a 00 1f b6 ec 00 1f b6 ec 00 1f b7 78 ...@...........`...J...........x
1740 00 1f ba 62 00 1f bd 04 00 1f bd 04 00 1f bd 96 00 1f bd 96 00 1f be 22 00 1f be 22 00 1f be b2 ...b..................."..."....
1760 00 1f be b2 00 1f bf 3c 00 1f bf 3c 00 1f bf d0 00 1f bf d0 00 1f c0 60 00 1f c0 60 00 1f c0 ec .......<...<...........`...`....
1780 00 1f c0 ec 00 1f c1 78 00 1f c1 78 00 1f c2 04 00 1f c2 04 00 1f c2 94 00 1f c2 94 00 1f c3 1e .......x...x....................
17a0 00 1f c6 02 00 1f c8 9c 00 1f c8 9c 00 1f c9 24 00 1f cb f6 00 1f ce 78 00 1f ce 78 00 1f ce f8 ...............$.......x...x....
17c0 00 1f ce f8 00 1f cf 84 00 1f cf 84 00 1f d0 0e 00 1f d0 0e 00 1f d0 94 00 1f d0 94 00 1f d1 1a ................................
17e0 00 1f d1 1a 00 1f d1 9a 00 1f d1 9a 00 1f d2 1a 00 1f d2 1a 00 1f d2 98 00 1f d2 98 00 1f d3 2a ...............................*
1800 00 1f d3 2a 00 1f d3 b8 00 1f d3 b8 00 1f d4 3e 00 1f d4 3e 00 1f d4 ca 00 1f d7 9c 00 1f da 1e ...*...........>...>............
1820 00 1f da 1e 00 1f da a6 00 1f da a6 00 1f db 2a 00 1f db 2a 00 1f db b0 00 1f db b0 00 1f dc 34 ...............*...*...........4
1840 00 1f df 0a 00 1f e1 90 00 1f e1 90 00 1f e2 18 00 1f e2 18 00 1f e2 9e 00 1f e2 9e 00 1f e3 2c ...............................,
1860 00 1f e3 2c 00 1f e3 b6 00 1f e6 88 00 1f e9 0a 00 1f e9 0a 00 1f e9 9a 00 1f ec 6c 00 1f ee ee ...,.......................l....
1880 00 1f ee ee 00 1f ef 70 00 1f ef 70 00 1f ef f4 00 1f ef f4 00 1f f0 7a 00 1f f3 4c 00 1f f5 ce .......p...p...........z...L....
18a0 00 1f f5 ce 00 1f f6 56 00 1f f6 56 00 1f f6 d6 00 1f f6 d6 00 1f f7 5e 00 1f f7 5e 00 1f f7 e0 .......V...V...........^...^....
18c0 00 1f fa b2 00 1f fd 34 00 1f fd 34 00 1f fd ce 00 1f fd ce 00 1f fe 54 00 20 01 26 00 20 03 a8 .......4...4...........T...&....
18e0 00 20 03 a8 00 20 04 34 00 20 04 34 00 20 04 c4 00 20 04 c4 00 20 05 52 00 20 08 24 00 20 0a a6 .......4...4...........R...$....
1900 00 20 0a a6 00 20 0b 22 00 20 0b 22 00 20 0b a6 00 20 0b a6 00 20 0c 2a 00 20 0c 2a 00 20 0c aa ......."..."...........*...*....
1920 00 20 0c aa 00 20 0d 32 00 20 0d 32 00 20 0d b8 00 20 0d b8 00 20 0e 40 00 20 0e 40 00 20 0e ca .......2...2...........@...@....
1940 00 20 0e ca 00 20 0f 52 00 20 0f 52 00 20 0f d0 00 20 0f d0 00 20 10 56 00 20 10 56 00 20 10 d8 .......R...R...........V...V....
1960 00 20 10 d8 00 20 11 58 00 20 11 58 00 20 11 de 00 20 11 de 00 20 12 62 00 20 12 62 00 20 12 e2 .......X...X...........b...b....
1980 00 20 12 e2 00 20 13 60 00 20 13 60 00 20 13 e4 00 20 13 e4 00 20 14 6a 00 20 14 6a 00 20 14 ee .......`...`...........j...j....
19a0 00 20 14 ee 00 20 15 70 00 20 15 70 00 20 15 f6 00 20 18 c2 00 20 1b 3c 00 20 1b 3c 00 20 1b da .......p...p...........<...<....
19c0 00 20 1b da 00 20 1c 76 00 20 1f 5e 00 20 21 fc 00 20 21 fc 00 20 22 a0 00 20 22 a0 00 20 23 42 .......v...^..!...!..."..."...#B
19e0 00 20 26 2a 00 20 28 c8 00 20 28 c8 00 20 29 5e 00 20 29 5e 00 20 29 ec 00 20 29 ec 00 20 2a 74 ..&*..(...(...)^..)^..)...)...*t
1a00 00 20 2d 4c 00 20 2f d6 00 20 2f d6 00 20 30 6a 00 20 30 6a 00 20 31 0a 00 20 31 0a 00 20 31 aa ..-L../.../...0j..0j..1...1...1.
1a20 00 20 34 82 00 20 37 0c 00 20 37 0c 00 20 37 98 00 20 3a 68 00 20 3c e6 00 20 3c e6 00 20 3d 7e ..4...7...7...7...:h..<...<...=~
1a40 00 20 40 66 00 20 43 04 00 20 43 04 00 20 43 8a 00 20 43 8a 00 20 44 0c 00 20 44 0c 00 20 44 8c ..@f..C...C...C...C...D...D...D.
1a60 00 20 47 5c 00 20 49 da 00 20 49 da 00 20 4a 60 00 20 4d 36 00 20 4f bc 00 20 4f bc 00 20 50 46 ..G\..I...I...J`..M6..O...O...PF
1a80 00 20 50 46 00 20 50 d2 00 20 53 a8 00 20 56 2e 00 20 56 2e 00 20 56 c0 00 20 56 c0 00 20 57 52 ..PF..P...S...V...V...V...V...WR
1aa0 00 20 5a 28 00 20 5c ae 00 20 5c ae 00 20 5d 32 00 20 5d 32 00 20 5d b6 00 20 60 82 00 20 62 fc ..Z(..\...\...]2..]2..]...`...b.
1ac0 00 20 62 fc 00 20 63 8a 00 20 63 8a 00 20 64 14 00 20 64 14 00 20 64 9c 00 20 64 9c 00 20 65 2c ..b...c...c...d...d...d...d...e,
1ae0 00 20 65 2c 00 20 65 ca 00 20 65 ca 00 20 66 54 00 20 66 54 00 20 66 dc 00 20 66 dc 00 20 67 6c ..e,..e...e...fT..fT..f...f...gl
1b00 00 20 67 6c 00 20 67 fe 00 20 67 fe 00 20 68 8c 00 20 68 8c 00 20 69 1a 00 20 6b fc 00 20 6e 92 ..gl..g...g...h...h...i...k...n.
1b20 00 20 6e 92 00 20 6f 20 00 20 6f 20 00 20 6f ae 00 20 6f ae 00 20 70 42 00 20 70 42 00 20 70 d2 ..n...o...o...o...o...pB..pB..p.
1b40 00 20 70 d2 00 20 71 6a 00 20 71 6a 00 20 72 02 00 20 72 02 00 20 72 86 00 20 72 86 00 20 73 18 ..p...qj..qj..r...r...r...r...s.
1b60 00 20 75 fa 00 20 78 90 00 20 78 90 00 20 79 22 00 20 79 22 00 20 79 a2 00 20 79 a2 00 20 7a 30 ..u...x...x...y"..y"..y...y...z0
1b80 00 20 7a 30 00 20 7a c0 00 20 7a c0 00 20 7b 50 00 20 7b 50 00 20 7b ce 00 20 7b ce 00 20 7c 58 ..z0..z...z...{P..{P..{...{...|X
1ba0 00 20 7c 58 00 20 7c e0 00 20 7c e0 00 20 7d 64 00 20 80 34 00 20 82 b2 00 20 82 b2 00 20 83 4e ..|X..|...|...}d...4...........N
1bc0 00 20 86 44 00 20 88 f6 00 20 88 f6 00 20 89 86 00 20 8c 70 00 20 8f 12 00 20 8f 12 00 20 8f c0 ...D...............p............
1be0 00 20 8f c0 00 20 90 66 00 20 90 66 00 20 91 08 00 20 94 10 00 20 96 da 00 20 96 da 00 20 97 6a .......f...f...................j
1c00 00 20 97 6a 00 20 97 f8 00 20 97 f8 00 20 98 94 00 20 98 94 00 20 99 1e 00 20 99 1e 00 20 99 b4 ...j............................
1c20 00 20 99 b4 00 20 9a 42 00 20 9a 42 00 20 9a d6 00 20 9a d6 00 20 9b 6e 00 20 9b 6e 00 20 9b fc .......B...B...........n...n....
1c40 00 20 9b fc 00 20 9c 8a 00 20 9c 8a 00 20 9d 1c 00 20 9d 1c 00 20 9d a8 00 20 9d a8 00 20 9e 38 ...............................8
1c60 00 20 9e 38 00 20 9e ca 00 20 9e ca 00 20 9f 56 00 20 9f 56 00 20 9f ec 00 20 9f ec 00 20 a0 78 ...8...........V...V...........x
1c80 00 20 a0 78 00 20 a1 04 00 20 a1 04 00 20 a1 98 00 20 a1 98 00 20 a2 28 00 20 a2 28 00 20 a2 b6 ...x...................(...(....
1ca0 00 20 a2 b6 00 20 a3 42 00 20 a3 42 00 20 a3 cc 00 20 a3 cc 00 20 a4 5a 00 20 a4 5a 00 20 a4 e6 .......B...B...........Z...Z....
1cc0 00 20 a4 e6 00 20 a5 72 00 20 a5 72 00 20 a5 fc 00 20 a8 e0 00 20 ab 7a 00 20 ab 7a 00 20 ac 08 .......r...r...........z...z....
1ce0 00 20 ae ec 00 20 b1 86 00 20 b1 86 00 20 b2 1a 00 20 b2 1a 00 20 b2 a6 00 20 b2 a6 00 20 b3 32 ...............................2
1d00 00 20 b6 02 00 20 b8 80 00 20 b8 80 00 20 b9 02 00 20 b9 02 00 20 b9 8e 00 20 b9 8e 00 20 ba 12 ................................
1d20 00 20 ba 12 00 20 ba 9e 00 20 ba 9e 00 20 bb 22 00 20 bb 22 00 20 bb b2 00 20 bb b2 00 20 bc 42 ..............."..."...........B
1d40 00 20 bc 42 00 20 bc cc 00 20 bc cc 00 20 bd 54 00 20 c0 2c 00 20 c2 b6 00 20 c2 b6 00 20 c3 3a ...B...........T...,...........:
1d60 00 20 c3 3a 00 20 c3 c8 00 20 c3 c8 00 20 c4 5a 00 20 c4 5a 00 20 c4 ec 00 20 c4 ec 00 20 c5 78 ...:...........Z...Z...........x
1d80 00 20 c8 50 00 20 ca da 00 20 ca da 00 20 cb 56 00 20 ce 22 00 20 d0 9c 00 20 d0 9c 00 20 d1 3c ...P...........V..."...........<
1da0 00 20 d4 36 00 20 d6 ec 00 20 d6 ec 00 20 d7 84 00 20 d7 84 00 20 d8 18 00 20 d8 18 00 20 d8 bc ...6............................
1dc0 00 20 db b6 00 20 de 6c 00 20 de 6c 00 20 de f6 00 20 de f6 00 20 df 80 00 20 df 80 00 20 e0 04 .......l...l....................
1de0 00 20 e0 04 00 20 e0 8a 00 20 e0 8a 00 20 e1 0e 00 20 e1 0e 00 20 e1 a0 00 20 e1 a0 00 20 e2 28 ...............................(
1e00 00 20 e4 fa 00 20 e7 7c 00 20 e7 7c 00 20 e8 0a 00 20 e8 0a 00 20 e8 9a 00 20 eb 6c 00 20 ed ee .......|...|...............l....
1e20 00 20 ed ee 00 20 ee 80 00 20 ee 80 00 20 ef 0c 00 20 ef 0c 00 20 ef 98 00 20 ef 98 00 20 f0 22 ..............................."
1e40 00 20 f0 22 00 20 f0 ba 00 20 f0 ba 00 20 f1 4e 00 20 f1 4e 00 20 f1 e4 00 20 f4 b6 00 20 f7 38 ..."...........N...N...........8
1e60 00 20 f7 38 00 20 f7 ce 00 20 f7 ce 00 20 f8 5c 00 20 fb 2e 00 20 fd b0 00 20 fd b0 00 20 fe 3c ...8...........\...............<
1e80 00 20 fe 3c 00 20 fe c2 00 20 fe c2 00 20 ff 4a 00 20 ff 4a 00 20 ff cc 00 20 ff cc 00 21 00 58 ...<...........J...J.........!.X
1ea0 00 21 00 58 00 21 00 dc 00 21 00 dc 00 21 01 70 00 21 01 70 00 21 01 fe 00 21 04 d0 00 21 07 52 .!.X.!...!...!.p.!.p.!...!...!.R
1ec0 00 21 07 52 00 21 07 ce 00 21 0a 94 00 21 0d 06 00 21 0d 06 00 21 0d ac 00 21 0d ac 00 21 0e 4a .!.R.!...!...!...!...!...!...!.J
1ee0 00 21 0e 4a 00 21 0e e4 00 21 0e e4 00 21 0f 88 00 21 0f 88 00 21 10 22 00 21 10 22 00 21 10 b8 .!.J.!...!...!...!...!.".!.".!..
1f00 00 21 10 b8 00 21 11 4e 00 21 11 4e 00 21 11 f4 00 21 14 cc 00 21 17 56 00 21 17 56 00 21 17 e8 .!...!.N.!.N.!...!...!.V.!.V.!..
1f20 00 21 1a c0 00 21 1d 4a 00 21 1d 4a 00 21 1d e8 00 21 20 e8 00 21 23 a6 00 21 23 a6 00 21 24 40 .!...!.J.!.J.!...!...!#..!#..!$@
1f40 00 21 27 40 00 21 29 fe 00 21 29 fe 00 21 2a 8c 00 21 2d 62 00 21 2f e8 00 21 2f e8 00 21 30 70 .!'@.!)..!)..!*..!-b.!/..!/..!0p
1f60 00 21 33 46 00 21 35 cc 00 21 35 cc 00 21 36 60 00 21 36 60 00 21 36 ee 00 21 39 c4 00 21 3c 4a .!3F.!5..!5..!6`.!6`.!6..!9..!<J
1f80 00 21 3c 4a 00 21 3c de 00 21 3c de 00 21 3d 74 00 21 3d 74 00 21 3e 02 00 21 40 de 00 21 43 6c .!<J.!<..!<..!=t.!=t.!>..!@..!Cl
1fa0 00 21 43 6c 00 21 43 fc 00 21 43 fc 00 21 44 88 00 21 44 88 00 21 45 16 00 21 45 16 00 21 45 a4 .!Cl.!C..!C..!D..!D..!E..!E..!E.
1fc0 00 21 45 a4 00 21 46 30 00 21 46 30 00 21 46 b6 00 21 49 92 00 21 4c 20 00 21 4c 20 00 21 4c b0 .!E..!F0.!F0.!F..!I..!L..!L..!L.
1fe0 00 21 4f 8c 00 21 52 1a 00 21 52 1a 00 21 52 b8 00 21 52 b8 00 21 53 56 00 21 53 56 00 21 53 f0 .!O..!R..!R..!R..!R..!SV.!SV.!S.
2000 00 21 56 da 00 21 59 7c 00 21 59 7c 00 21 5a 04 00 21 5a 04 00 21 5a 8a 00 21 5a 8a 00 21 5b 0e .!V..!Y|.!Y|.!Z..!Z..!Z..!Z..![.
2020 00 21 5b 0e 00 21 5b 86 00 21 5b 86 00 21 5c 10 00 21 5c 10 00 21 5c 9e 00 21 5c 9e 00 21 5d 26 .![..![..![..!\..!\..!\..!\..!]&
2040 00 21 5f ec 00 21 62 5e 00 21 62 5e 00 21 62 d2 00 21 65 62 00 21 67 8c 00 21 67 8c 00 21 68 0a .!_..!b^.!b^.!b..!eb.!g..!g..!h.
2060 00 21 68 0a 00 21 68 8a 00 21 68 8a 00 21 69 06 00 21 69 06 00 21 69 80 00 21 69 80 00 21 69 fe .!h..!h..!h..!i..!i..!i..!i..!i.
2080 00 21 69 fe 00 21 6a 72 00 21 6a 72 00 21 6a ee 00 21 6a ee 00 21 6b 6c 00 21 6b 6c 00 21 6b dc .!i..!jr.!jr.!j..!j..!kl.!kl.!k.
20a0 00 21 6b dc 00 21 6c 46 00 21 6c 46 00 21 6c be 00 21 6c be 00 21 6d 2a 00 21 6d 2a 00 21 6d a4 .!k..!lF.!lF.!l..!l..!m*.!m*.!m.
20c0 00 21 6d a4 00 21 6e 20 00 21 6e 20 00 21 6e 9a 00 21 6e 9a 00 21 6f 1a 00 21 6f 1a 00 21 6f 9c .!m..!n..!n..!n..!n..!o..!o..!o.
20e0 00 21 6f 9c 00 21 70 1c 00 21 70 1c 00 21 70 96 00 21 70 96 00 21 71 0e 00 21 71 0e 00 21 71 90 .!o..!p..!p..!p..!p..!q..!q..!q.
2100 00 21 71 90 00 21 72 0a 00 21 72 0a 00 21 72 84 00 21 72 84 00 21 72 f8 00 21 72 f8 00 21 73 62 .!q..!r..!r..!r..!r..!r..!r..!sb
2120 00 21 73 62 00 21 73 ce 00 21 73 ce 00 21 74 4a 00 21 74 4a 00 21 74 b8 00 21 74 b8 00 21 75 24 .!sb.!s..!s..!tJ.!tJ.!t..!t..!u$
2140 00 21 75 24 00 21 75 a2 00 21 75 a2 00 21 76 14 00 21 76 14 00 21 76 84 00 21 76 84 00 21 76 f0 .!u$.!u..!u..!v..!v..!v..!v..!v.
2160 00 21 79 7a 00 21 7b 9c 00 21 7b 9c 00 21 7c 12 00 21 7c 12 00 21 7c 88 00 21 7c 88 00 21 7c fe .!yz.!{..!{..!|..!|..!|..!|..!|.
2180 00 21 7c fe 00 21 7d 74 00 21 80 08 00 21 82 36 00 21 82 36 00 21 82 a6 00 21 82 a6 00 21 83 16 .!|..!}t.!...!.6.!.6.!...!...!..
21a0 00 21 83 16 00 21 83 86 00 21 83 86 00 21 83 f6 00 21 83 f6 00 21 84 64 00 21 84 64 00 21 84 d0 .!...!...!...!...!...!.d.!.d.!..
21c0 00 21 84 d0 00 21 85 3c 00 21 85 3c 00 21 85 aa 00 21 85 aa 00 21 86 1c 00 21 86 1c 00 21 86 8c .!...!.<.!.<.!...!...!...!...!..
21e0 00 21 86 8c 00 21 86 f8 00 21 86 f8 00 21 87 6c 00 21 87 6c 00 21 87 d8 00 21 87 d8 00 21 88 48 .!...!...!...!.l.!.l.!...!...!.H
2200 00 21 88 48 00 21 88 bc 00 21 88 bc 00 21 89 2a 00 21 89 2a 00 21 89 9c 00 21 89 9c 00 21 8a 0c .!.H.!...!...!.*.!.*.!...!...!..
2220 00 21 8a 0c 00 21 8a 78 00 21 8a 78 00 21 8a ec 00 21 8a ec 00 21 8b 60 00 21 8b 60 00 21 8b ce .!...!.x.!.x.!...!...!.`.!.`.!..
2240 00 21 8b ce 00 21 8c 3a 00 21 8c 3a 00 21 8c a6 00 21 8c a6 00 21 8d 1a 00 21 8d 1a 00 21 8d 8e .!...!.:.!.:.!...!...!...!...!..
2260 00 21 8d 8e 00 21 8d fe 00 21 8d fe 00 21 8e 70 00 21 8e 70 00 21 8e e4 00 21 8e e4 00 21 8f 52 .!...!...!...!.p.!.p.!...!...!.R
2280 00 21 8f 52 00 21 8f c8 00 21 8f c8 00 21 90 36 00 21 90 36 00 21 90 9c 00 21 90 9c 00 21 91 04 .!.R.!...!...!.6.!.6.!...!...!..
22a0 00 21 91 04 00 21 91 6c 00 21 91 6c 00 21 91 dc 00 21 91 dc 00 21 92 48 00 21 92 48 00 21 92 ae .!...!.l.!.l.!...!...!.H.!.H.!..
22c0 00 21 92 ae 00 21 93 22 00 21 93 22 00 21 93 9a 00 21 93 9a 00 21 94 0e 00 21 94 0e 00 21 94 84 .!...!.".!.".!...!...!...!...!..
22e0 00 21 94 84 00 21 94 f6 00 21 94 f6 00 21 95 64 00 21 95 64 00 21 95 d0 00 21 95 d0 00 21 96 3e .!...!...!...!.d.!.d.!...!...!.>
2300 00 21 96 3e 00 21 96 a8 00 21 96 a8 00 21 97 12 00 21 97 12 00 21 97 7c 00 21 97 7c 00 21 97 e6 .!.>.!...!...!...!...!.|.!.|.!..
2320 00 21 97 e6 00 21 98 50 00 21 98 50 00 21 98 be 00 21 98 be 00 21 99 28 00 21 99 28 00 21 99 96 .!...!.P.!.P.!...!...!.(.!.(.!..
2340 00 21 99 96 00 21 9a 08 00 21 9a 08 00 21 9a 7a 00 21 9a 7a 00 21 9a e6 00 21 9a e6 00 21 9b 56 .!...!...!...!.z.!.z.!...!...!.V
2360 00 21 9b 56 00 21 9b c4 00 21 9b c4 00 21 9c 32 00 21 9e c6 00 21 a0 f4 00 21 a0 f4 00 21 a1 64 .!.V.!...!...!.2.!...!...!...!.d
2380 00 21 a1 64 00 21 a1 dc 00 21 a1 dc 00 21 a2 54 00 21 a2 54 00 21 a2 ce 00 21 a2 ce 00 21 a3 48 .!.d.!...!...!.T.!.T.!...!...!.H
23a0 00 21 a3 48 00 21 a3 c0 00 21 a3 c0 00 21 a4 36 00 21 a4 36 00 21 a4 ac 00 21 a4 ac 00 21 a5 24 .!.H.!...!...!.6.!.6.!...!...!.$
23c0 00 21 a5 24 00 21 a5 9e 00 21 a5 9e 00 21 a6 18 00 21 a6 18 00 21 a6 90 00 21 a6 90 00 21 a7 0a .!.$.!...!...!...!...!...!...!..
23e0 00 21 a7 0a 00 21 a7 80 00 21 aa 08 00 21 ac 26 00 21 ac 26 00 21 ac 94 00 21 ac 94 00 21 ad 14 .!...!...!...!.&.!.&.!...!...!..
2400 00 21 af a8 00 21 b1 d6 00 21 b1 d6 00 21 b2 48 00 21 b2 48 00 21 b2 c6 00 21 b2 c6 00 21 b3 30 .!...!...!...!.H.!.H.!...!...!.0
2420 00 21 b3 30 00 21 b3 9e 00 21 b3 9e 00 21 b4 1a 00 21 b4 1a 00 21 b4 8c 00 21 b4 8c 00 21 b4 fe .!.0.!...!...!...!...!...!...!..
2440 00 21 b4 fe 00 21 b5 76 00 21 b5 76 00 21 b5 f2 00 21 b5 f2 00 21 b6 6e 00 21 b6 6e 00 21 b6 ec .!...!.v.!.v.!...!...!.n.!.n.!..
2460 00 21 b6 ec 00 21 b7 70 00 21 b7 70 00 21 b7 ec 00 21 b7 ec 00 21 b8 64 00 21 b8 64 00 21 b8 dc .!...!.p.!.p.!...!...!.d.!.d.!..
2480 00 21 b8 dc 00 21 b9 4c 00 21 b9 4c 00 21 b9 bc 00 21 b9 bc 00 21 ba 28 00 21 ba 28 00 21 ba 92 .!...!.L.!.L.!...!...!.(.!.(.!..
24a0 00 21 ba 92 00 21 ba f8 00 21 ba f8 00 21 bb 66 00 21 bb 66 00 21 bb dc 00 21 bb dc 00 21 bc 52 .!...!...!...!.f.!.f.!...!...!.R
24c0 00 21 bc 52 00 21 bc c4 00 21 bc c4 00 21 bd 30 00 21 bd 30 00 21 bd 9c 00 21 bd 9c 00 21 be 08 .!.R.!...!...!.0.!.0.!...!...!..
24e0 00 21 be 08 00 21 be 7a 00 21 be 7a 00 21 be e6 00 21 be e6 00 21 bf 60 00 21 bf 60 00 21 bf d0 .!...!.z.!.z.!...!...!.`.!.`.!..
2500 00 21 bf d0 00 21 c0 3e 00 21 c0 3e 00 21 c0 b4 00 21 c0 b4 00 21 c1 32 00 21 c1 32 00 21 c1 a2 .!...!.>.!.>.!...!...!.2.!.2.!..
2520 00 21 c1 a2 00 21 c2 0c 00 21 c2 0c 00 21 c2 7a 00 21 c2 7a 00 21 c2 ea 00 21 c2 ea 00 21 c3 5a .!...!...!...!.z.!.z.!...!...!.Z
2540 00 21 c3 5a 00 21 c3 c6 00 21 c3 c6 00 21 c4 34 00 21 c4 34 00 21 c4 a6 00 21 c4 a6 00 21 c5 16 .!.Z.!...!...!.4.!.4.!...!...!..
2560 00 21 c5 16 00 21 c5 82 00 21 c5 82 00 21 c5 f2 00 21 c5 f2 00 21 c6 5c 00 21 c6 5c 00 21 c6 ce .!...!...!...!...!...!.\.!.\.!..
2580 00 21 c6 ce 00 21 c7 3a 00 21 c7 3a 00 21 c7 aa 00 21 c7 aa 00 21 c8 24 00 21 c8 24 00 21 c8 96 .!...!.:.!.:.!...!...!.$.!.$.!..
25a0 00 21 c8 96 00 21 c9 0e 00 21 c9 0e 00 21 c9 82 00 21 cc 10 00 21 ce 36 00 21 ce 36 00 21 ce b4 .!...!...!...!...!...!.6.!.6.!..
25c0 00 21 ce b4 00 21 cf 38 00 21 cf 38 00 21 cf b4 00 21 cf b4 00 21 d0 34 00 21 d0 34 00 21 d0 bc .!...!.8.!.8.!...!...!.4.!.4.!..
25e0 00 21 d0 bc 00 21 d1 42 00 21 d1 42 00 21 d1 ba 00 21 d1 ba 00 21 d2 38 00 21 d2 38 00 21 d2 be .!...!.B.!.B.!...!...!.8.!.8.!..
2600 00 21 d2 be 00 21 d3 3e 00 21 d3 3e 00 21 d3 bc 00 21 d3 bc 00 21 d4 34 00 21 d4 34 00 21 d4 bc .!...!.>.!.>.!...!...!.4.!.4.!..
2620 00 21 d4 bc 00 21 d5 42 00 21 d5 42 00 21 d5 c0 00 21 d5 c0 00 21 d6 3a 00 21 d6 3a 00 21 d6 b4 .!...!.B.!.B.!...!...!.:.!.:.!..
2640 00 21 d6 b4 00 21 d7 2c 00 21 d7 2c 00 21 d7 a6 00 21 d7 a6 00 21 d8 26 00 21 d8 26 00 21 d8 a8 .!...!.,.!.,.!...!...!.&.!.&.!..
2660 00 21 d8 a8 00 21 d9 2e 00 21 d9 2e 00 21 d9 ac 00 21 d9 ac 00 21 da 28 00 21 da 28 00 21 da ac .!...!...!...!...!...!.(.!.(.!..
2680 00 21 da ac 00 21 db 2a 00 21 db 2a 00 21 db ac 00 21 db ac 00 21 dc 2e 00 21 dc 2e 00 21 dc b4 .!...!.*.!.*.!...!...!...!...!..
26a0 00 21 dc b4 00 21 dd 34 00 21 dd 34 00 21 dd b6 00 21 dd b6 00 21 de 38 00 21 de 38 00 21 de b2 .!...!.4.!.4.!...!...!.8.!.8.!..
26c0 00 21 de b2 00 21 df 2c 00 21 df 2c 00 21 df a6 00 21 df a6 00 21 e0 20 00 21 e0 20 00 21 e0 9c .!...!.,.!.,.!...!...!...!...!..
26e0 00 21 e0 9c 00 21 e1 18 00 21 e1 18 00 21 e1 9e 00 21 e1 9e 00 21 e2 24 00 21 e2 24 00 21 e2 a0 .!...!...!...!...!...!.$.!.$.!..
2700 00 21 e5 42 00 21 e7 84 00 21 e7 84 00 21 e7 fc 00 21 e7 fc 00 21 e8 70 00 21 e8 70 00 21 e8 ee .!.B.!...!...!...!...!.p.!.p.!..
2720 00 21 e8 ee 00 21 e9 70 00 21 e9 70 00 21 e9 ec 00 21 e9 ec 00 21 ea 66 00 21 ec fa 00 21 ef 28 .!...!.p.!.p.!...!...!.f.!...!.(
2740 00 21 ef 28 00 21 ef a0 00 21 ef a0 00 21 f0 16 00 21 f0 16 00 21 f0 84 00 21 f0 84 00 21 f0 f0 .!.(.!...!...!...!...!...!...!..
2760 00 21 f0 f0 00 21 f1 6a 00 21 f1 6a 00 21 f1 e2 00 21 f1 e2 00 21 f2 52 00 21 f2 52 00 21 f2 bc .!...!.j.!.j.!...!...!.R.!.R.!..
2780 00 21 f2 bc 00 21 f3 24 00 21 f3 24 00 21 f3 8a 00 21 f3 8a 00 21 f3 ee 00 21 f3 ee 00 21 f4 5a .!...!.$.!.$.!...!...!...!...!.Z
27a0 00 21 f4 5a 00 21 f4 c6 00 21 f4 c6 00 21 f5 2e 00 21 f5 2e 00 21 f5 94 00 21 f5 94 00 21 f5 fc .!.Z.!...!...!...!...!...!...!..
27c0 00 21 f5 fc 00 21 f6 64 00 21 f6 64 00 21 f6 d4 00 21 f6 d4 00 21 f7 42 00 21 f7 42 00 21 f7 a8 .!...!.d.!.d.!...!...!.B.!.B.!..
27e0 00 21 f7 a8 00 21 f8 16 00 21 f8 16 00 21 f8 82 00 21 fb 12 00 21 fd 3c 00 21 fd 3c 00 21 fd ae .!...!...!...!...!...!.<.!.<.!..
2800 00 21 fd ae 00 21 fe 22 00 21 fe 22 00 21 fe a0 00 21 fe a0 00 21 ff 1c 00 21 ff 1c 00 21 ff 90 .!...!.".!.".!...!...!...!...!..
2820 00 21 ff 90 00 22 00 10 00 22 00 10 00 22 00 7e 00 22 00 7e 00 22 00 f2 00 22 00 f2 00 22 01 68 .!..."..."...".~.".~."..."...".h
2840 00 22 01 68 00 22 01 d6 00 22 01 d6 00 22 02 48 00 22 02 48 00 22 02 bc 00 22 02 bc 00 22 03 3a .".h."..."...".H.".H."..."...".:
2860 00 22 03 3a 00 22 03 b6 00 22 03 b6 00 22 04 2e 00 22 04 2e 00 22 04 9c 00 22 04 9c 00 22 05 0a .".:."..."..."..."..."..."..."..
2880 00 22 05 0a 00 22 05 7a 00 22 08 0a 00 22 0a 34 00 22 0a 34 00 22 0a a0 00 22 0a a0 00 22 0b 12 ."...".z."...".4.".4."..."..."..
28a0 00 22 0b 12 00 22 0b 8e 00 22 0b 8e 00 22 0c 02 00 22 0c 02 00 22 0c 74 00 22 0c 74 00 22 0c e6 ."..."..."..."..."...".t.".t."..
28c0 00 22 0c e6 00 22 0d 5c 00 22 0d 5c 00 22 0d d0 00 22 10 6a 00 22 12 a0 00 22 12 a0 00 22 13 08 ."...".\.".\."...".j."..."..."..
28e0 00 22 13 08 00 22 13 7a 00 22 13 7a 00 22 13 ec 00 22 13 ec 00 22 14 64 00 22 14 64 00 22 14 dc ."...".z.".z."..."...".d.".d."..
2900 00 22 14 dc 00 22 15 56 00 22 15 56 00 22 15 c8 00 22 15 c8 00 22 16 34 00 22 16 34 00 22 16 a0 ."...".V.".V."..."...".4.".4."..
2920 00 22 16 a0 00 22 17 18 00 22 17 18 00 22 17 98 00 22 17 98 00 22 18 18 00 22 18 18 00 22 18 96 ."..."..."..."..."..."..."..."..
2940 00 22 18 96 00 22 19 14 00 22 19 14 00 22 19 8a 00 22 19 8a 00 22 19 fc 00 22 19 fc 00 22 1a 72 ."..."..."..."..."..."..."...".r
2960 00 22 1a 72 00 22 1a e4 00 22 1a e4 00 22 1b 52 00 22 1b 52 00 22 1b c8 00 22 1b c8 00 22 1c 3e .".r."..."...".R.".R."..."...".>
2980 00 22 1c 3e 00 22 1c b2 00 22 1c b2 00 22 1d 26 00 22 1d 26 00 22 1d 96 00 22 1d 96 00 22 1e 02 .".>."..."...".&.".&."..."..."..
29a0 00 22 1e 02 00 22 1e 84 00 22 1e 84 00 22 1f 04 00 22 1f 04 00 22 1f 86 00 22 1f 86 00 22 20 08 ."..."..."..."..."..."..."..."..
29c0 00 22 20 08 00 22 20 88 00 22 20 88 00 22 21 08 00 22 21 08 00 22 21 82 00 22 21 82 00 22 21 f8 ."..."..."..."!.."!.."!.."!.."!.
29e0 00 22 21 f8 00 22 22 70 00 22 22 70 00 22 22 e4 00 22 22 e4 00 22 23 62 00 22 23 62 00 22 23 e0 ."!..""p.""p."".."".."#b."#b."#.
2a00 00 22 23 e0 00 22 24 58 00 22 24 58 00 22 24 cc 00 22 24 cc 00 22 25 3e 00 22 25 3e 00 22 25 ac ."#.."$X."$X."$.."$.."%>."%>."%.
2a20 00 22 25 ac 00 22 26 20 00 22 26 20 00 22 26 92 00 22 26 92 00 22 27 0c 00 22 27 0c 00 22 27 86 ."%.."&.."&.."&.."&.."'.."'.."'.
2a40 00 22 27 86 00 22 27 fc 00 22 27 fc 00 22 28 72 00 22 28 72 00 22 28 e4 00 22 28 e4 00 22 29 54 ."'.."'.."'.."(r."(r."(.."(..")T
2a60 00 22 29 54 00 22 29 ca 00 22 29 ca 00 22 2a 48 00 22 2a 48 00 22 2a c6 00 22 2a c6 00 22 2b 42 .")T.")..").."*H."*H."*.."*.."+B
2a80 00 22 2b 42 00 22 2b be 00 22 2b be 00 22 2c 38 00 22 2c 38 00 22 2c b0 00 22 2c b0 00 22 2d 28 ."+B."+.."+..",8.",8.",..",.."-(
2aa0 00 22 2d 28 00 22 2d 9c 00 22 2d 9c 00 22 2e 1a 00 22 2e 1a 00 22 2e 92 00 22 2e 92 00 22 2f 08 ."-(."-.."-.."..."..."..."..."/.
2ac0 00 22 2f 08 00 22 2f 86 00 22 2f 86 00 22 30 02 00 22 30 02 00 22 30 80 00 22 30 80 00 22 30 fc ."/.."/.."/.."0.."0.."0.."0.."0.
2ae0 00 22 30 fc 00 22 31 7a 00 22 31 7a 00 22 31 f8 00 22 31 f8 00 22 32 72 00 22 32 72 00 22 32 ec ."0.."1z."1z."1.."1.."2r."2r."2.
2b00 00 22 32 ec 00 22 33 6a 00 22 33 6a 00 22 33 e8 00 22 33 e8 00 22 34 64 00 22 34 64 00 22 34 e0 ."2.."3j."3j."3.."3.."4d."4d."4.
2b20 00 22 34 e0 00 22 35 54 00 22 35 54 00 22 35 c6 00 22 35 c6 00 22 36 3a 00 22 36 3a 00 22 36 ae ."4.."5T."5T."5.."5.."6:."6:."6.
2b40 00 22 36 ae 00 22 37 1e 00 22 37 1e 00 22 37 8e 00 22 37 8e 00 22 37 fa 00 22 37 fa 00 22 38 6a ."6.."7.."7.."7.."7.."7.."7.."8j
2b60 00 22 38 6a 00 22 38 d8 00 22 38 d8 00 22 39 4a 00 22 39 4a 00 22 39 ba 00 22 39 ba 00 22 3a 2c ."8j."8.."8.."9J."9J."9.."9..":,
2b80 00 22 3a 2c 00 22 3a 9c 00 22 3a 9c 00 22 3b 10 00 22 3b 10 00 22 3b 84 00 22 3b 84 00 22 3b f4 .":,.":..":..";..";..";..";..";.
2ba0 00 22 3b f4 00 22 3c 64 00 22 3c 64 00 22 3c dc 00 22 3c dc 00 22 3d 52 00 22 3d 52 00 22 3d ce .";.."<d."<d."<.."<.."=R."=R."=.
2bc0 00 22 3d ce 00 22 3e 46 00 22 3e 46 00 22 3e b8 00 22 3e b8 00 22 3f 2e 00 22 3f 2e 00 22 3f 9e ."=..">F.">F.">..">.."?.."?.."?.
2be0 00 22 3f 9e 00 22 40 0a 00 22 40 0a 00 22 40 7a 00 22 40 7a 00 22 40 e6 00 22 40 e6 00 22 41 66 ."?.."@.."@.."@z."@z."@.."@.."Af
2c00 00 22 41 66 00 22 41 e6 00 22 41 e6 00 22 42 62 00 22 42 62 00 22 42 dc 00 22 42 dc 00 22 43 52 ."Af."A.."A.."Bb."Bb."B.."B.."CR
2c20 00 22 43 52 00 22 43 c6 00 22 43 c6 00 22 44 38 00 22 44 38 00 22 44 a6 00 22 44 a6 00 22 45 12 ."CR."C.."C.."D8."D8."D.."D.."E.
2c40 00 22 45 12 00 22 45 86 00 22 45 86 00 22 45 f8 00 22 45 f8 00 22 46 6e 00 22 46 6e 00 22 46 e0 ."E.."E.."E.."E.."E.."Fn."Fn."F.
2c60 00 22 46 e0 00 22 47 5a 00 22 47 5a 00 22 47 d0 00 22 47 d0 00 22 48 4e 00 22 48 4e 00 22 48 cc ."F.."GZ."GZ."G.."G.."HN."HN."H.
2c80 00 22 48 cc 00 22 49 48 00 22 49 48 00 22 49 c4 00 22 49 c4 00 22 4a 3a 00 22 4a 3a 00 22 4a b0 ."H.."IH."IH."I.."I.."J:."J:."J.
2ca0 00 22 4a b0 00 22 4b 24 00 22 4b 24 00 22 4b 98 00 22 4b 98 00 22 4c 0c 00 22 4c 0c 00 22 4c 7e ."J.."K$."K$."K.."K.."L.."L.."L~
2cc0 00 22 4c 7e 00 22 4c f4 00 22 4c f4 00 22 4d 68 00 22 4d 68 00 22 4d f0 00 22 4d f0 00 22 4e 74 ."L~."L.."L.."Mh."Mh."M.."M.."Nt
2ce0 00 22 4e 74 00 22 4e f6 00 22 4e f6 00 22 4f 76 00 22 4f 76 00 22 4f fa 00 22 4f fa 00 22 50 7e ."Nt."N.."N.."Ov."Ov."O.."O.."P~
2d00 00 22 50 7e 00 22 50 fe 00 22 50 fe 00 22 51 7e 00 22 51 7e 00 22 51 fc 00 22 51 fc 00 22 52 7a ."P~."P.."P.."Q~."Q~."Q.."Q.."Rz
2d20 00 22 52 7a 00 22 52 f6 00 22 52 f6 00 22 53 72 00 22 53 72 00 22 53 f2 00 22 53 f2 00 22 54 72 ."Rz."R.."R.."Sr."Sr."S.."S.."Tr
2d40 00 22 54 72 00 22 54 ee 00 22 54 ee 00 22 55 6a 00 22 55 6a 00 22 55 e0 00 22 55 e0 00 22 56 54 ."Tr."T.."T.."Uj."Uj."U.."U.."VT
2d60 00 22 56 54 00 22 56 d0 00 22 56 d0 00 22 57 4c 00 22 57 4c 00 22 57 c6 00 22 57 c6 00 22 58 40 ."VT."V.."V.."WL."WL."W.."W.."X@
2d80 00 22 58 40 00 22 58 b8 00 22 58 b8 00 22 59 30 00 22 59 30 00 22 59 a4 00 22 59 a4 00 22 5a 18 ."X@."X.."X.."Y0."Y0."Y.."Y.."Z.
2da0 00 22 5a 18 00 22 5a 8a 00 22 5a 8a 00 22 5a fc 00 22 5a fc 00 22 5b 6c 00 22 5b 6c 00 22 5b dc ."Z.."Z.."Z.."Z.."Z.."[l."[l."[.
2dc0 00 22 5b dc 00 22 5c 52 00 22 5c 52 00 22 5c c6 00 22 5c c6 00 22 5d 48 00 22 5d 48 00 22 5d ca ."[.."\R."\R."\.."\.."]H."]H."].
2de0 00 22 5d ca 00 22 5e 4a 00 22 5e 4a 00 22 5e ca 00 22 5e ca 00 22 5f 48 00 22 5f 48 00 22 5f c2 ."].."^J."^J."^.."^.."_H."_H."_.
2e00 00 22 5f c2 00 22 60 3c 00 22 60 3c 00 22 60 b2 00 22 60 b2 00 22 61 32 00 22 61 32 00 22 61 b2 ."_.."`<."`<."`.."`.."a2."a2."a.
2e20 00 22 61 b2 00 22 62 30 00 22 62 30 00 22 62 ae 00 22 62 ae 00 22 63 1c 00 22 63 1c 00 22 63 86 ."a.."b0."b0."b.."b.."c.."c.."c.
2e40 00 22 63 86 00 22 64 04 00 22 64 04 00 22 64 82 00 22 64 82 00 22 64 fe 00 22 64 fe 00 22 65 76 ."c.."d.."d.."d.."d.."d.."d.."ev
2e60 00 22 65 76 00 22 65 ee 00 22 65 ee 00 22 66 62 00 22 66 62 00 22 66 d6 00 22 66 d6 00 22 67 4a ."ev."e.."e.."fb."fb."f.."f.."gJ
2e80 00 22 67 4a 00 22 67 ba 00 22 67 ba 00 22 68 2a 00 22 68 2a 00 22 68 a2 00 22 68 a2 00 22 69 1a ."gJ."g.."g.."h*."h*."h.."h.."i.
2ea0 00 22 69 1a 00 22 69 8e 00 22 69 8e 00 22 6a 02 00 22 6a 02 00 22 6a 70 00 22 6a 70 00 22 6a da ."i.."i.."i.."j.."j.."jp."jp."j.
2ec0 00 22 6a da 00 22 6b 58 00 22 6b 58 00 22 6b cc 00 22 6b cc 00 22 6c 3c 00 22 6c 3c 00 22 6c aa ."j.."kX."kX."k.."k.."l<."l<."l.
2ee0 00 22 6c aa 00 22 6d 1a 00 22 6d 1a 00 22 6d 90 00 22 6d 90 00 22 6e 02 00 22 6e 02 00 22 6e 70 ."l.."m.."m.."m.."m.."n.."n.."np
2f00 00 22 6e 70 00 22 6e dc 00 22 6e dc 00 22 6f 48 00 22 6f 48 00 22 6f c2 00 22 6f c2 00 22 70 3c ."np."n.."n.."oH."oH."o.."o.."p<
2f20 00 22 70 3c 00 22 70 b4 00 22 70 b4 00 22 71 2c 00 22 71 2c 00 22 71 a2 00 22 71 a2 00 22 72 14 ."p<."p.."p.."q,."q,."q.."q.."r.
2f40 00 22 72 14 00 22 72 86 00 22 72 86 00 22 72 f6 00 22 72 f6 00 22 73 66 00 22 73 66 00 22 73 da ."r.."r.."r.."r.."r.."sf."sf."s.
2f60 00 22 73 da 00 22 74 4e 00 22 74 4e 00 22 74 be 00 22 74 be 00 22 75 3a 00 22 75 3a 00 22 75 b4 ."s.."tN."tN."t.."t.."u:."u:."u.
2f80 00 22 75 b4 00 22 76 22 00 22 76 22 00 22 76 a2 00 22 76 a2 00 22 77 22 00 22 77 22 00 22 77 a0 ."u.."v"."v"."v.."v.."w"."w"."w.
2fa0 00 22 77 a0 00 22 78 1e 00 22 78 1e 00 22 78 94 00 22 78 94 00 22 79 08 00 22 79 08 00 22 79 7c ."w.."x.."x.."x.."x.."y.."y.."y|
2fc0 00 22 79 7c 00 22 79 ee 00 22 79 ee 00 22 7a 60 00 22 7a 60 00 22 7a d4 00 22 7a d4 00 22 7b 48 ."y|."y.."y.."z`."z`."z.."z.."{H
2fe0 00 22 7b 48 00 22 7b b8 00 22 7b b8 00 22 7c 28 00 22 7c 28 00 22 7c 9a 00 22 7c 9a 00 22 7d 0c ."{H."{.."{.."|(."|(."|.."|.."}.
3000 00 22 7d 0c 00 22 7d 7c 00 22 7d 7c 00 22 7d e8 00 22 7d e8 00 22 7e 52 00 22 7e 52 00 22 7e be ."}.."}|."}|."}.."}.."~R."~R."~.
3020 00 22 7e be 00 22 7f 2a 00 22 7f 2a 00 22 7f 92 00 22 7f 92 00 22 7f fa 00 22 7f fa 00 22 80 70 ."~..".*.".*."..."..."..."...".p
3040 00 22 80 70 00 22 80 e4 00 22 80 e4 00 22 81 60 00 22 83 f4 00 22 86 22 00 22 86 22 00 22 86 8e .".p."..."...".`."..."."."."."..
3060 00 22 86 8e 00 22 86 fa 00 22 86 fa 00 22 87 68 00 22 87 68 00 22 87 d2 00 22 87 d2 00 22 88 3e ."..."..."...".h.".h."..."...".>
3080 00 22 88 3e 00 22 88 aa 00 22 88 aa 00 22 89 16 00 22 89 16 00 22 89 8a 00 22 89 8a 00 22 8a 0a .".>."..."..."..."..."..."..."..
30a0 00 22 8a 0a 00 22 8a 88 00 22 8a 88 00 22 8a f2 00 22 8a f2 00 22 8b 5c 00 22 8b 5c 00 22 8b cc ."..."..."..."..."...".\.".\."..
30c0 00 22 8b cc 00 22 8c 3a 00 22 8c 3a 00 22 8c a4 00 22 8c a4 00 22 8d 14 00 22 8d 14 00 22 8d 82 ."...".:.".:."..."..."..."..."..
30e0 00 22 8d 82 00 22 8d f4 00 22 8d f4 00 22 8e 5c 00 22 8e 5c 00 22 8e c2 00 22 8e c2 00 22 8f 30 ."..."..."...".\.".\."..."...".0
3100 00 22 8f 30 00 22 8f 9e 00 22 8f 9e 00 22 90 12 00 22 90 12 00 22 90 7c 00 22 90 7c 00 22 90 e8 .".0."..."..."..."...".|.".|."..
3120 00 22 90 e8 00 22 91 60 00 22 91 60 00 22 91 d0 00 22 91 d0 00 22 92 3a 00 22 92 3a 00 22 92 9c ."...".`.".`."..."...".:.".:."..
3140 00 22 92 9c 00 22 93 06 00 22 93 06 00 22 93 76 00 22 93 76 00 22 93 e4 00 22 93 e4 00 22 94 4e ."..."..."...".v.".v."..."...".N
3160 00 22 94 4e 00 22 94 b8 00 22 94 b8 00 22 95 28 00 22 95 28 00 22 95 92 00 22 95 92 00 22 96 00 .".N."..."...".(.".(."..."..."..
3180 00 22 96 00 00 22 96 74 00 22 96 74 00 22 96 e8 00 22 96 e8 00 22 97 50 00 22 97 50 00 22 97 ba ."...".t.".t."..."...".P.".P."..
31a0 00 22 97 ba 00 22 98 2e 00 22 98 2e 00 22 98 a2 00 22 98 a2 00 22 99 0c 00 22 99 0c 00 22 99 7e ."..."..."..."..."..."..."...".~
31c0 00 22 99 7e 00 22 99 f4 00 22 99 f4 00 22 9a 5e 00 22 9a 5e 00 22 9a ce 00 22 9a ce 00 22 9b 3c .".~."..."...".^.".^."..."...".<
31e0 00 22 9b 3c 00 22 9b a8 00 22 9b a8 00 22 9c 16 00 22 9c 16 00 22 9c 88 00 22 9c 88 00 22 9c f8 .".<."..."..."..."..."..."..."..
3200 00 22 9c f8 00 22 9d 6a 00 22 9d 6a 00 22 9d ce 00 22 9d ce 00 22 9e 3a 00 22 9e 3a 00 22 9e ae ."...".j.".j."..."...".:.".:."..
3220 00 22 9e ae 00 22 9f 1a 00 22 9f 1a 00 22 9f 86 00 22 9f 86 00 22 9f fc 00 22 9f fc 00 22 a0 68 ."..."..."..."..."..."..."...".h
3240 00 22 a0 68 00 22 a0 dc 00 22 a0 dc 00 22 a1 48 00 22 a1 48 00 22 a1 b4 00 22 a1 b4 00 22 a2 22 .".h."..."...".H.".H."..."..."."
3260 00 22 a2 22 00 22 a2 92 00 22 a2 92 00 22 a2 fe 00 22 a2 fe 00 22 a3 70 00 22 a3 70 00 22 a3 de ."."."..."..."..."...".p.".p."..
3280 00 22 a3 de 00 22 a4 48 00 22 a4 48 00 22 a4 b4 00 22 a4 b4 00 22 a5 26 00 22 a5 26 00 22 a5 90 ."...".H.".H."..."...".&.".&."..
32a0 00 22 a5 90 00 22 a5 fc 00 22 a5 fc 00 22 a6 66 00 22 a6 66 00 22 a6 d8 00 22 a6 d8 00 22 a7 4a ."..."..."...".f.".f."..."...".J
32c0 00 22 a7 4a 00 22 a7 bc 00 22 a7 bc 00 22 a8 30 00 22 a8 30 00 22 a8 9e 00 22 a8 9e 00 22 a9 0a .".J."..."...".0.".0."..."..."..
32e0 00 22 a9 0a 00 22 a9 74 00 22 a9 74 00 22 a9 e0 00 22 a9 e0 00 22 aa 4c 00 22 aa 4c 00 22 aa b0 ."...".t.".t."..."...".L.".L."..
3300 00 22 ad 3e 00 22 af 64 00 22 af 64 00 22 af da 00 22 af da 00 22 b0 4a 00 22 b0 4a 00 22 b0 ba .".>.".d.".d."..."...".J.".J."..
3320 00 22 b0 ba 00 22 b1 24 00 22 b1 24 00 22 b1 90 00 22 b1 90 00 22 b2 02 00 22 b2 02 00 22 b2 72 ."...".$.".$."..."..."..."...".r
3340 00 22 b2 72 00 22 b2 e0 00 22 b2 e0 00 22 b3 56 00 22 b3 56 00 22 b3 ca 00 22 b3 ca 00 22 b4 3a .".r."..."...".V.".V."..."...".:
3360 00 22 b4 3a 00 22 b4 ae 00 22 b4 ae 00 22 b5 1c 00 22 b5 1c 00 22 b5 92 00 22 b5 92 00 22 b6 08 .".:."..."..."..."..."..."..."..
3380 00 22 b6 08 00 22 b6 78 00 22 b6 78 00 22 b6 e8 00 22 b6 e8 00 22 b7 68 00 22 b7 68 00 22 b7 d4 ."...".x.".x."..."...".h.".h."..
33a0 00 22 b7 d4 00 22 b8 48 00 22 b8 48 00 22 b8 be 00 22 b8 be 00 22 b9 2c 00 22 b9 2c 00 22 b9 aa ."...".H.".H."..."...".,.".,."..
33c0 00 22 b9 aa 00 22 ba 28 00 22 ba 28 00 22 ba aa 00 22 ba aa 00 22 bb 20 00 22 bb 20 00 22 bb 90 ."...".(.".(."..."..."..."..."..
33e0 00 22 bb 90 00 22 bc 02 00 22 bc 02 00 22 bc 68 00 22 bc 68 00 22 bc d8 00 22 bc d8 00 22 bd 4a ."..."..."...".h.".h."..."...".J
3400 00 22 bd 4a 00 22 bd ba 00 22 bd ba 00 22 be 2c 00 22 be 2c 00 22 be 9a 00 22 be 9a 00 22 bf 04 .".J."..."...".,.".,."..."..."..
3420 00 22 c1 92 00 22 c3 b8 00 22 c3 b8 00 22 c4 28 00 22 c4 28 00 22 c4 90 00 22 c4 90 00 22 c4 f8 ."..."..."...".(.".(."..."..."..
3440 00 22 c4 f8 00 22 c5 66 00 22 c5 66 00 22 c5 d6 00 22 c5 d6 00 22 c6 4c 00 22 c6 4c 00 22 c6 ba ."...".f.".f."..."...".L.".L."..
3460 00 22 c6 ba 00 22 c7 28 00 22 c7 28 00 22 c7 90 00 22 c7 90 00 22 c7 fe 00 22 c7 fe 00 22 c8 76 ."...".(.".(."..."..."..."...".v
3480 00 22 c8 76 00 22 c8 e6 00 22 c8 e6 00 22 c9 52 00 22 c9 52 00 22 c9 c4 00 22 c9 c4 00 22 ca 34 .".v."..."...".R.".R."..."...".4
34a0 00 22 ca 34 00 22 ca ac 00 22 ca ac 00 22 cb 28 00 22 cb 28 00 22 cb a0 00 22 cb a0 00 22 cc 0e .".4."..."...".(.".(."..."..."..
34c0 00 22 cc 0e 00 22 cc 7e 00 22 cc 7e 00 22 cc e8 00 22 cc e8 00 22 cd 58 00 22 cd 58 00 22 cd cc ."...".~.".~."..."...".X.".X."..
34e0 00 22 cd cc 00 22 ce 38 00 22 ce 38 00 22 ce a6 00 22 ce a6 00 22 cf 14 00 22 cf 14 00 22 cf 78 ."...".8.".8."..."..."..."...".x
3500 00 22 cf 78 00 22 cf dc 00 22 cf dc 00 22 d0 44 00 22 d0 44 00 22 d0 ae 00 22 d0 ae 00 22 d1 16 .".x."..."...".D.".D."..."..."..
3520 00 22 d1 16 00 22 d1 7c 00 22 d1 7c 00 22 d1 e2 00 22 d1 e2 00 22 d2 4c 00 22 d2 4c 00 22 d2 b8 ."...".|.".|."..."...".L.".L."..
3540 00 22 d2 b8 00 22 d3 2a 00 22 d3 2a 00 22 d3 98 00 22 d3 98 00 22 d4 02 00 22 d4 02 00 22 d4 76 ."...".*.".*."..."..."..."...".v
3560 00 22 d4 76 00 22 d4 e8 00 22 d4 e8 00 22 d5 58 00 22 d5 58 00 22 d5 ca 00 22 d5 ca 00 22 d6 3a .".v."..."...".X.".X."..."...".:
3580 00 22 d6 3a 00 22 d6 a6 00 22 d6 a6 00 22 d7 10 00 22 d7 10 00 22 d7 7c 00 22 d7 7c 00 22 d7 f6 .".:."..."..."..."...".|.".|."..
35a0 00 22 d7 f6 00 22 d8 6c 00 22 d8 6c 00 22 d8 d6 00 22 d8 d6 00 22 d9 44 00 22 d9 44 00 22 d9 ba ."...".l.".l."..."...".D.".D."..
35c0 00 22 d9 ba 00 22 da 24 00 22 da 24 00 22 da 9e 00 22 da 9e 00 22 db 10 00 22 db 10 00 22 db 7e ."...".$.".$."..."..."..."...".~
35e0 00 22 db 7e 00 22 db ec 00 22 db ec 00 22 dc 58 00 22 dc 58 00 22 dc c8 00 22 dc c8 00 22 dd 34 .".~."..."...".X.".X."..."...".4
3600 00 22 df c4 00 22 e1 ee 00 22 e1 ee 00 22 e2 68 00 22 e2 68 00 22 e2 e6 00 22 e2 e6 00 22 e3 5a ."..."..."...".h.".h."..."...".Z
3620 00 22 e3 5a 00 22 e3 de 00 22 e3 de 00 22 e4 54 00 22 e4 54 00 22 e4 d0 00 22 e4 d0 00 22 e5 42 .".Z."..."...".T.".T."..."...".B
3640 00 22 e5 42 00 22 e5 ae 00 22 e5 ae 00 22 e6 32 00 22 e6 32 00 22 e6 a6 00 22 e6 a6 00 22 e7 16 .".B."..."...".2.".2."..."..."..
3660 00 22 e7 16 00 22 e7 86 00 22 e7 86 00 22 e7 f4 00 22 e7 f4 00 22 e8 68 00 22 e8 68 00 22 e8 dc ."..."..."..."..."...".h.".h."..
3680 00 22 e8 dc 00 22 e9 60 00 22 e9 60 00 22 e9 e2 00 22 e9 e2 00 22 ea 58 00 22 ea 58 00 22 ea ce ."...".`.".`."..."...".X.".X."..
36a0 00 22 ea ce 00 22 eb 4a 00 22 eb 4a 00 22 eb c0 00 22 eb c0 00 22 ec 44 00 22 ec 44 00 22 ec c0 ."...".J.".J."..."...".D.".D."..
36c0 00 22 ec c0 00 22 ed 3a 00 22 ed 3a 00 22 ed ba 00 22 ed ba 00 22 ee 2e 00 22 ee 2e 00 22 ee a0 ."...".:.".:."..."..."..."..."..
36e0 00 22 ee a0 00 22 ef 10 00 22 ef 10 00 22 ef 7e 00 22 ef 7e 00 22 ef f0 00 22 ef f0 00 22 f0 60 ."..."..."...".~.".~."..."...".`
3700 00 22 f0 60 00 22 f0 ce 00 22 f0 ce 00 22 f1 3e 00 22 f1 3e 00 22 f1 aa 00 22 f1 aa 00 22 f2 1c .".`."..."...".>.".>."..."..."..
3720 00 22 f2 1c 00 22 f2 8c 00 22 f2 8c 00 22 f3 02 00 22 f3 02 00 22 f3 76 00 22 f3 76 00 22 f3 e6 ."..."..."..."..."...".v.".v."..
3740 00 22 f3 e6 00 22 f4 56 00 22 f4 56 00 22 f4 c4 00 22 f4 c4 00 22 f5 2e 00 22 f5 2e 00 22 f5 96 ."...".V.".V."..."..."..."..."..
3760 00 22 f5 96 00 22 f6 0a 00 22 f6 0a 00 22 f6 7c 00 22 f6 7c 00 22 f6 ee 00 22 f6 ee 00 22 f7 5e ."..."..."...".|.".|."..."...".^
3780 00 22 f7 5e 00 22 f7 d4 00 22 f7 d4 00 22 f8 48 00 22 f8 48 00 22 f8 ba 00 22 f8 ba 00 22 f9 2a .".^."..."...".H.".H."..."...".*
37a0 00 22 f9 2a 00 22 f9 9a 00 22 f9 9a 00 22 fa 08 00 22 fa 08 00 22 fa 80 00 22 fa 80 00 22 fa f2 .".*."..."..."..."..."..."..."..
37c0 00 22 fa f2 00 22 fb 62 00 22 fb 62 00 22 fb d2 00 22 fb d2 00 22 fc 48 00 22 fc 48 00 22 fc bc ."...".b.".b."..."...".H.".H."..
37e0 00 22 fc bc 00 22 fd 36 00 22 fd 36 00 22 fd a8 00 22 fd a8 00 22 fe 2c 00 22 fe 2c 00 22 fe a2 ."...".6.".6."..."...".,.".,."..
3800 00 22 fe a2 00 22 ff 12 00 22 ff 12 00 22 ff 80 00 22 ff 80 00 22 ff f0 00 22 ff f0 00 23 00 5e ."..."..."..."..."..."..."...#.^
3820 00 23 00 5e 00 23 00 cc 00 23 00 cc 00 23 01 40 00 23 01 40 00 23 01 b2 00 23 01 b2 00 23 02 22 .#.^.#...#...#.@.#.@.#...#...#."
3840 00 23 02 22 00 23 02 9a 00 23 02 9a 00 23 03 10 00 23 03 10 00 23 03 84 00 23 03 84 00 23 03 ee .#.".#...#...#...#...#...#...#..
3860 00 23 03 ee 00 23 04 60 00 23 04 60 00 23 04 d2 00 23 04 d2 00 23 05 42 00 23 05 42 00 23 05 b6 .#...#.`.#.`.#...#...#.B.#.B.#..
3880 00 23 05 b6 00 23 06 26 00 23 06 26 00 23 06 98 00 23 06 98 00 23 07 10 00 23 07 10 00 23 07 80 .#...#.&.#.&.#...#...#...#...#..
38a0 00 23 07 80 00 23 07 f0 00 23 07 f0 00 23 08 60 00 23 08 60 00 23 08 ce 00 23 08 ce 00 23 09 50 .#...#...#...#.`.#.`.#...#...#.P
38c0 00 23 09 50 00 23 09 d2 00 23 09 d2 00 23 0a 4e 00 23 0a 4e 00 23 0a ca 00 23 0a ca 00 23 0b 3a .#.P.#...#...#.N.#.N.#...#...#.:
38e0 00 23 0b 3a 00 23 0b a6 00 23 0b a6 00 23 0c 1c 00 23 0c 1c 00 23 0c 8e 00 23 0c 8e 00 23 0d 00 .#.:.#...#...#...#...#...#...#..
3900 00 23 0d 00 00 23 0d 70 00 23 0d 70 00 23 0d e6 00 23 0d e6 00 23 0e 58 00 23 0e 58 00 23 0e ce .#...#.p.#.p.#...#...#.X.#.X.#..
3920 00 23 0e ce 00 23 0f 42 00 23 0f 42 00 23 0f b8 00 23 0f b8 00 23 10 2a 00 23 10 2a 00 23 10 9c .#...#.B.#.B.#...#...#.*.#.*.#..
3940 00 23 10 9c 00 23 11 0c 00 23 11 0c 00 23 11 86 00 23 11 86 00 23 11 f0 00 23 11 f0 00 23 12 6a .#...#...#...#...#...#...#...#.j
3960 00 23 12 6a 00 23 12 ea 00 23 12 ea 00 23 13 5e 00 23 13 5e 00 23 13 d6 00 23 13 d6 00 23 14 52 .#.j.#...#...#.^.#.^.#...#...#.R
3980 00 23 14 52 00 23 14 c6 00 23 14 c6 00 23 15 44 00 23 15 44 00 23 15 bc 00 23 15 bc 00 23 16 36 .#.R.#...#...#.D.#.D.#...#...#.6
39a0 00 23 16 36 00 23 16 ac 00 23 16 ac 00 23 17 20 00 23 17 20 00 23 17 9a 00 23 17 9a 00 23 18 12 .#.6.#...#...#...#...#...#...#..
39c0 00 23 18 12 00 23 18 84 00 23 18 84 00 23 18 f4 00 23 18 f4 00 23 19 6e 00 23 19 6e 00 23 19 e2 .#...#...#...#...#...#.n.#.n.#..
39e0 00 23 19 e2 00 23 1a 5a 00 23 1a 5a 00 23 1a d0 00 23 1a d0 00 23 1b 4c 00 23 1b 4c 00 23 1b cc .#...#.Z.#.Z.#...#...#.L.#.L.#..
3a00 00 23 1b cc 00 23 1c 42 00 23 1c 42 00 23 1c b6 00 23 1c b6 00 23 1d 26 00 23 1d 26 00 23 1d 9c .#...#.B.#.B.#...#...#.&.#.&.#..
3a20 00 23 1d 9c 00 23 1e 1c 00 23 1e 1c 00 23 1e 96 00 23 1e 96 00 23 1f 08 00 23 1f 08 00 23 1f 7c .#...#...#...#...#...#...#...#.|
3a40 00 23 1f 7c 00 23 1f ea 00 23 1f ea 00 23 20 60 00 23 20 60 00 23 20 dc 00 23 20 dc 00 23 21 4c .#.|.#...#...#.`.#.`.#...#...#!L
3a60 00 23 21 4c 00 23 21 ba 00 23 21 ba 00 23 22 2c 00 23 22 2c 00 23 22 9c 00 23 22 9c 00 23 23 12 .#!L.#!..#!..#",.#",.#"..#"..##.
3a80 00 23 23 12 00 23 23 82 00 23 23 82 00 23 23 fe 00 23 23 fe 00 23 24 70 00 23 24 70 00 23 24 ea .##..##..##..##..##..#$p.#$p.#$.
3aa0 00 23 24 ea 00 23 25 62 00 23 25 62 00 23 25 d8 00 23 25 d8 00 23 26 48 00 23 26 48 00 23 26 c4 .#$..#%b.#%b.#%..#%..#&H.#&H.#&.
3ac0 00 23 26 c4 00 23 27 38 00 23 27 38 00 23 27 aa 00 23 27 aa 00 23 28 22 00 23 28 22 00 23 28 a0 .#&..#'8.#'8.#'..#'..#(".#(".#(.
3ae0 00 23 28 a0 00 23 29 16 00 23 29 16 00 23 29 84 00 23 29 84 00 23 29 f0 00 23 29 f0 00 23 2a 64 .#(..#)..#)..#)..#)..#)..#)..#*d
3b00 00 23 2a 64 00 23 2a d6 00 23 2a d6 00 23 2b 46 00 23 2b 46 00 23 2b bc 00 23 2b bc 00 23 2c 30 .#*d.#*..#*..#+F.#+F.#+..#+..#,0
3b20 00 23 2c 30 00 23 2c 9e 00 23 2c 9e 00 23 2d 0a 00 23 2d 0a 00 23 2d 7a 00 23 2d 7a 00 23 2d ee .#,0.#,..#,..#-..#-..#-z.#-z.#-.
3b40 00 23 2d ee 00 23 2e 60 00 23 2e 60 00 23 2e d4 00 23 2e d4 00 23 2f 4c 00 23 2f 4c 00 23 2f bc .#-..#.`.#.`.#...#...#/L.#/L.#/.
3b60 00 23 2f bc 00 23 30 2e 00 23 30 2e 00 23 30 a2 00 23 30 a2 00 23 31 1a 00 23 31 1a 00 23 31 8e .#/..#0..#0..#0..#0..#1..#1..#1.
3b80 00 23 31 8e 00 23 32 06 00 23 32 06 00 23 32 80 00 23 32 80 00 23 32 f4 00 23 32 f4 00 23 33 6c .#1..#2..#2..#2..#2..#2..#2..#3l
3ba0 00 23 33 6c 00 23 33 dc 00 23 33 dc 00 23 34 50 00 23 34 50 00 23 34 c6 00 23 34 c6 00 23 35 3a .#3l.#3..#3..#4P.#4P.#4..#4..#5:
3bc0 00 23 35 3a 00 23 35 ac 00 23 35 ac 00 23 36 24 00 23 36 24 00 23 36 9a 00 23 36 9a 00 23 37 0a .#5:.#5..#5..#6$.#6$.#6..#6..#7.
3be0 00 23 37 0a 00 23 37 78 00 23 37 78 00 23 37 e8 00 23 37 e8 00 23 38 5c 00 23 38 5c 00 23 38 ce .#7..#7x.#7x.#7..#7..#8\.#8\.#8.
3c00 00 23 38 ce 00 23 39 40 00 23 39 40 00 23 39 b0 00 23 39 b0 00 23 3a 1a 00 23 3a 1a 00 23 3a 82 .#8..#9@.#9@.#9..#9..#:..#:..#:.
3c20 00 23 3a 82 00 23 3a f8 00 23 3a f8 00 23 3b 64 00 23 3b 64 00 23 3b d4 00 23 3b d4 00 23 3c 42 .#:..#:..#:..#;d.#;d.#;..#;..#<B
3c40 00 23 3c 42 00 23 3c ba 00 23 3c ba 00 23 3d 3c 00 23 3d 3c 00 23 3d b2 00 23 3d b2 00 23 3e 2c .#<B.#<..#<..#=<.#=<.#=..#=..#>,
3c60 00 23 3e 2c 00 23 3e 9e 00 23 3e 9e 00 23 3f 12 00 23 3f 12 00 23 3f 80 00 23 3f 80 00 23 3f f0 .#>,.#>..#>..#?..#?..#?..#?..#?.
3c80 00 23 3f f0 00 23 40 66 00 23 40 66 00 23 40 d8 00 23 40 d8 00 23 41 46 00 23 41 46 00 23 41 b0 .#?..#@f.#@f.#@..#@..#AF.#AF.#A.
3ca0 00 23 41 b0 00 23 42 2a 00 23 42 2a 00 23 42 a2 00 23 42 a2 00 23 43 1a 00 23 43 1a 00 23 43 8e .#A..#B*.#B*.#B..#B..#C..#C..#C.
3cc0 00 23 43 8e 00 23 44 00 00 23 44 00 00 23 44 7e 00 23 44 7e 00 23 44 fc 00 23 44 fc 00 23 45 6e .#C..#D..#D..#D~.#D~.#D..#D..#En
3ce0 00 23 45 6e 00 23 45 e2 00 23 45 e2 00 23 46 5c 00 23 46 5c 00 23 46 ca 00 23 46 ca 00 23 47 36 .#En.#E..#E..#F\.#F\.#F..#F..#G6
3d00 00 23 47 36 00 23 47 b6 00 23 47 b6 00 23 48 30 00 23 48 30 00 23 48 a6 00 23 4b 36 00 23 4d 60 .#G6.#G..#G..#H0.#H0.#H..#K6.#M`
3d20 00 23 4d 60 00 23 4d ce 00 23 4d ce 00 23 4e 3e 00 23 4e 3e 00 23 4e ae 00 23 4e ae 00 23 4f 16 .#M`.#M..#M..#N>.#N>.#N..#N..#O.
3d40 00 23 4f 16 00 23 4f 80 00 23 4f 80 00 23 4f ee 00 23 4f ee 00 23 50 5e 00 23 50 5e 00 23 50 d0 .#O..#O..#O..#O..#O..#P^.#P^.#P.
3d60 00 23 50 d0 00 23 51 3c 00 23 51 3c 00 23 51 a8 00 23 51 a8 00 23 52 0e 00 23 52 0e 00 23 52 78 .#P..#Q<.#Q<.#Q..#Q..#R..#R..#Rx
3d80 00 23 52 78 00 23 52 ec 00 23 52 ec 00 23 53 58 00 23 53 58 00 23 53 c2 00 23 53 c2 00 23 54 30 .#Rx.#R..#R..#SX.#SX.#S..#S..#T0
3da0 00 23 54 30 00 23 54 9e 00 23 54 9e 00 23 55 10 00 23 55 10 00 23 55 80 00 23 55 80 00 23 55 f0 .#T0.#T..#T..#U..#U..#U..#U..#U.
3dc0 00 23 55 f0 00 23 56 5e 00 23 56 5e 00 23 56 d6 00 23 56 d6 00 23 57 4c 00 23 57 4c 00 23 57 c0 .#U..#V^.#V^.#V..#V..#WL.#WL.#W.
3de0 00 23 57 c0 00 23 58 3a 00 23 58 3a 00 23 58 ac 00 23 58 ac 00 23 59 20 00 23 59 20 00 23 59 90 .#W..#X:.#X:.#X..#X..#Y..#Y..#Y.
3e00 00 23 59 90 00 23 59 fe 00 23 59 fe 00 23 5a 6c 00 23 5a 6c 00 23 5a d8 00 23 5a d8 00 23 5b 46 .#Y..#Y..#Y..#Zl.#Zl.#Z..#Z..#[F
3e20 00 23 5b 46 00 23 5b b8 00 23 5b b8 00 23 5c 2a 00 23 5c 2a 00 23 5c 9e 00 23 5c 9e 00 23 5d 14 .#[F.#[..#[..#\*.#\*.#\..#\..#].
3e40 00 23 5d 14 00 23 5d 88 00 23 5d 88 00 23 5d f8 00 23 5d f8 00 23 5e 6c 00 23 5e 6c 00 23 5e de .#]..#]..#]..#]..#]..#^l.#^l.#^.
3e60 00 23 5e de 00 23 5f 4e 00 23 5f 4e 00 23 5f c0 00 23 5f c0 00 23 60 34 00 23 60 34 00 23 60 a2 .#^..#_N.#_N.#_..#_..#`4.#`4.#`.
3e80 00 23 60 a2 00 23 61 0e 00 23 61 0e 00 23 61 84 00 23 61 84 00 23 61 f4 00 23 61 f4 00 23 62 66 .#`..#a..#a..#a..#a..#a..#a..#bf
3ea0 00 23 62 66 00 23 62 d8 00 23 62 d8 00 23 63 48 00 23 63 48 00 23 63 b6 00 23 63 b6 00 23 64 22 .#bf.#b..#b..#cH.#cH.#c..#c..#d"
3ec0 00 23 64 22 00 23 64 9a 00 23 64 9a 00 23 65 0c 00 23 65 0c 00 23 65 7e 00 23 65 7e 00 23 65 ea .#d".#d..#d..#e..#e..#e~.#e~.#e.
3ee0 00 23 65 ea 00 23 66 62 00 23 66 62 00 23 66 d2 00 23 66 d2 00 23 67 3e 00 23 67 3e 00 23 67 b2 .#e..#fb.#fb.#f..#f..#g>.#g>.#g.
3f00 00 23 67 b2 00 23 68 24 00 23 68 24 00 23 68 98 00 23 68 98 00 23 69 0a 00 23 69 0a 00 23 69 7c .#g..#h$.#h$.#h..#h..#i..#i..#i|
3f20 00 23 69 7c 00 23 69 ee 00 23 69 ee 00 23 6a 62 00 23 6a 62 00 23 6a d4 00 23 6a d4 00 23 6b 46 .#i|.#i..#i..#jb.#jb.#j..#j..#kF
3f40 00 23 6b 46 00 23 6b b8 00 23 6b b8 00 23 6c 2c 00 23 6c 2c 00 23 6c 9a 00 23 6c 9a 00 23 6d 08 .#kF.#k..#k..#l,.#l,.#l..#l..#m.
3f60 00 23 6d 08 00 23 6d 74 00 23 6d 74 00 23 6d dc 00 23 6d dc 00 23 6e 52 00 23 6e 52 00 23 6e c0 .#m..#mt.#mt.#m..#m..#nR.#nR.#n.
3f80 00 23 6e c0 00 23 6f 26 00 23 6f 26 00 23 6f 90 00 23 6f 90 00 23 6f fc 00 23 6f fc 00 23 70 66 .#n..#o&.#o&.#o..#o..#o..#o..#pf
3fa0 00 23 70 66 00 23 70 d2 00 23 70 d2 00 23 71 3c 00 23 71 3c 00 23 71 aa 00 23 71 aa 00 23 72 1c .#pf.#p..#p..#q<.#q<.#q..#q..#r.
3fc0 00 23 72 1c 00 23 72 86 00 23 72 86 00 23 72 f2 00 23 72 f2 00 23 73 62 00 23 73 62 00 23 73 ca .#r..#r..#r..#r..#r..#sb.#sb.#s.
3fe0 00 23 73 ca 00 23 74 32 00 23 74 32 00 23 74 98 00 23 74 98 00 23 75 00 00 23 75 00 00 23 75 68 .#s..#t2.#t2.#t..#t..#u..#u..#uh
4000 00 23 75 68 00 23 75 d4 00 23 75 d4 00 23 76 3c 00 23 76 3c 00 23 76 a8 00 23 76 a8 00 23 77 14 .#uh.#u..#u..#v<.#v<.#v..#v..#w.
4020 00 23 77 14 00 23 77 7a 00 23 77 7a 00 23 77 e4 00 23 77 e4 00 23 78 52 00 23 78 52 00 23 78 ba .#w..#wz.#wz.#w..#w..#xR.#xR.#x.
4040 00 23 78 ba 00 23 79 28 00 23 79 28 00 23 79 9a 00 23 79 9a 00 23 7a 04 00 23 7a 04 00 23 7a 70 .#x..#y(.#y(.#y..#y..#z..#z..#zp
4060 00 23 7a 70 00 23 7a e0 00 23 7a e0 00 23 7b 4a 00 23 7b 4a 00 23 7b b2 00 23 7b b2 00 23 7c 1a .#zp.#z..#z..#{J.#{J.#{..#{..#|.
4080 00 23 7c 1a 00 23 7c 8c 00 23 7c 8c 00 23 7c fa 00 23 7c fa 00 23 7d 6c 00 23 7d 6c 00 23 7d de .#|..#|..#|..#|..#|..#}l.#}l.#}.
40a0 00 23 7d de 00 23 7e 54 00 23 7e 54 00 23 7e ca 00 23 7e ca 00 23 7f 3a 00 23 81 ce 00 23 83 fc .#}..#~T.#~T.#~..#~..#.:.#...#..
40c0 00 23 83 fc 00 23 84 66 00 23 84 66 00 23 84 d0 00 23 84 d0 00 23 85 38 00 23 85 38 00 23 85 a2 .#...#.f.#.f.#...#...#.8.#.8.#..
40e0 00 23 85 a2 00 23 86 0c 00 23 86 0c 00 23 86 74 00 23 86 74 00 23 86 e0 00 23 86 e0 00 23 87 4c .#...#...#...#.t.#.t.#...#...#.L
4100 00 23 87 4c 00 23 87 ba 00 23 87 ba 00 23 88 28 00 23 88 28 00 23 88 96 00 23 88 96 00 23 89 04 .#.L.#...#...#.(.#.(.#...#...#..
4120 00 23 89 04 00 23 89 70 00 23 89 70 00 23 89 dc 00 23 89 dc 00 23 8a 44 00 23 8a 44 00 23 8a ac .#...#.p.#.p.#...#...#.D.#.D.#..
4140 00 23 8a ac 00 23 8b 1e 00 23 8b 1e 00 23 8b 88 00 23 8b 88 00 23 8b f2 00 23 8b f2 00 23 8c 5c .#...#...#...#...#...#...#...#.\
4160 00 23 8c 5c 00 23 8c c6 00 23 8f 5a 00 23 91 88 00 23 91 88 00 23 91 f6 00 23 91 f6 00 23 92 64 .#.\.#...#.Z.#...#...#...#...#.d
4180 00 23 92 64 00 23 92 d8 00 23 92 d8 00 23 93 4c 00 23 95 e0 00 23 98 0e 00 23 98 0e 00 23 98 84 .#.d.#...#...#.L.#...#...#...#..
41a0 00 23 98 84 00 23 99 0c 00 23 99 0c 00 23 99 86 00 23 99 86 00 23 9a 02 00 23 9a 02 00 23 9a 76 .#...#...#...#...#...#...#...#.v
41c0 00 23 9a 76 00 23 9a f0 00 23 9a f0 00 23 9b 64 00 23 9b 64 00 23 9b da 00 23 9b da 00 23 9c 4c .#.v.#...#...#.d.#.d.#...#...#.L
41e0 00 23 9c 4c 00 23 9c c6 00 23 9c c6 00 23 9d 3c 00 23 9d 3c 00 23 9d b4 00 23 9d b4 00 23 9e 2c .#.L.#...#...#.<.#.<.#...#...#.,
4200 00 23 9e 2c 00 23 9e a8 00 23 9e a8 00 23 9f 1e 00 23 9f 1e 00 23 9f 96 00 23 9f 96 00 23 a0 08 .#.,.#...#...#...#...#...#...#..
4220 00 23 a0 08 00 23 a0 80 00 23 a0 80 00 23 a0 f6 00 23 a0 f6 00 23 a1 66 00 23 a1 66 00 23 a1 e6 .#...#...#...#...#...#.f.#.f.#..
4240 00 23 a1 e6 00 23 a2 5c 00 23 a2 5c 00 23 a2 d6 00 23 a2 d6 00 23 a3 48 00 23 a3 48 00 23 a3 c0 .#...#.\.#.\.#...#...#.H.#.H.#..
4260 00 23 a3 c0 00 23 a4 36 00 23 a4 36 00 23 a4 a8 00 23 a4 a8 00 23 a5 20 00 23 a5 20 00 23 a5 ac .#...#.6.#.6.#...#...#...#...#..
4280 00 23 a5 ac 00 23 a6 24 00 23 a6 24 00 23 a6 96 00 23 a6 96 00 23 a7 12 00 23 a7 12 00 23 a7 86 .#...#.$.#.$.#...#...#...#...#..
42a0 00 23 a7 86 00 23 a8 0a 00 23 a8 0a 00 23 a8 80 00 23 a8 80 00 23 a8 f2 00 23 a8 f2 00 23 a9 6a .#...#...#...#...#...#...#...#.j
42c0 00 23 a9 6a 00 23 a9 e8 00 23 a9 e8 00 23 aa 6a 00 23 aa 6a 00 23 aa f0 00 23 aa f0 00 23 ab 6c .#.j.#...#...#.j.#.j.#...#...#.l
42e0 00 23 ab 6c 00 23 ab de 00 23 ab de 00 23 ac 52 00 23 ac 52 00 23 ac d2 00 23 ac d2 00 23 ad 50 .#.l.#...#...#.R.#.R.#...#...#.P
4300 00 23 ad 50 00 23 ad d2 00 23 ad d2 00 23 ae 4a 00 23 ae 4a 00 23 ae c0 00 23 ae c0 00 23 af 30 .#.P.#...#...#.J.#.J.#...#...#.0
4320 00 23 af 30 00 23 af a2 00 23 af a2 00 23 b0 18 00 23 b0 18 00 23 b0 8c 00 23 b3 28 00 23 b5 62 .#.0.#...#...#...#...#...#.(.#.b
4340 00 23 b5 62 00 23 b5 e2 00 23 b5 e2 00 23 b6 6e 00 23 b6 6e 00 23 b6 f8 00 23 b6 f8 00 23 b7 7e .#.b.#...#...#.n.#.n.#...#...#.~
4360 00 23 b7 7e 00 23 b8 14 00 23 b8 14 00 23 b8 92 00 23 b8 92 00 23 b9 1c 00 23 b9 1c 00 23 b9 9a .#.~.#...#...#...#...#...#...#..
4380 00 23 b9 9a 00 23 ba 1a 00 23 ba 1a 00 23 ba 9c 00 23 ba 9c 00 23 bb 1a 00 23 bb 1a 00 23 bb 8c .#...#...#...#...#...#...#...#..
43a0 00 23 bb 8c 00 23 bc 00 00 23 bc 00 00 23 bc 78 00 23 bc 78 00 23 bc ec 00 23 bc ec 00 23 bd 60 .#...#...#...#.x.#.x.#...#...#.`
43c0 00 23 bd 60 00 23 bd d6 00 23 bd d6 00 23 be 50 00 23 be 50 00 23 be d0 00 23 be d0 00 23 bf 46 .#.`.#...#...#.P.#.P.#...#...#.F
43e0 00 23 bf 46 00 23 bf ce 00 23 bf ce 00 23 c0 46 00 23 c0 46 00 23 c0 c0 00 23 c0 c0 00 23 c1 3e .#.F.#...#...#.F.#.F.#...#...#.>
4400 00 23 c1 3e 00 23 c1 ca 00 23 c1 ca 00 23 c2 44 00 23 c2 44 00 23 c2 b8 00 23 c2 b8 00 23 c3 2e .#.>.#...#...#.D.#.D.#...#...#..
4420 00 23 c3 2e 00 23 c3 a8 00 23 c3 a8 00 23 c4 28 00 23 c4 28 00 23 c4 9e 00 23 c4 9e 00 23 c5 12 .#...#...#...#.(.#.(.#...#...#..
4440 00 23 c5 12 00 23 c5 88 00 23 c5 88 00 23 c6 02 00 23 c6 02 00 23 c6 82 00 23 c6 82 00 23 c6 f8 .#...#...#...#...#...#...#...#..
4460 00 23 c6 f8 00 23 c7 6c 00 23 c7 6c 00 23 c7 e2 00 23 c7 e2 00 23 c8 5a 00 23 c8 5a 00 23 c8 da .#...#.l.#.l.#...#...#.Z.#.Z.#..
4480 00 23 c8 da 00 23 c9 4e 00 23 cb f4 00 23 ce 3a 00 23 ce 3a 00 23 ce b2 00 23 ce b2 00 23 cf 2a .#...#.N.#...#.:.#.:.#...#...#.*
44a0 00 23 cf 2a 00 23 cf a8 00 23 cf a8 00 23 d0 2c 00 23 d0 2c 00 23 d0 9e 00 23 d0 9e 00 23 d1 1a .#.*.#...#...#.,.#.,.#...#...#..
44c0 00 23 d1 1a 00 23 d1 98 00 23 d1 98 00 23 d2 18 00 23 d2 18 00 23 d2 8a 00 23 d2 8a 00 23 d3 0a .#...#...#...#...#...#...#...#..
44e0 00 23 d3 0a 00 23 d3 7e 00 23 d3 7e 00 23 d3 fe 00 23 d6 a4 00 23 d8 ea 00 23 d8 ea 00 23 d9 4e .#...#.~.#.~.#...#...#...#...#.N
4500 00 23 d9 4e 00 23 d9 bc 00 23 d9 bc 00 23 da 2a 00 23 da 2a 00 23 da 9c 00 23 da 9c 00 23 db 0e .#.N.#...#...#.*.#.*.#...#...#..
4520 00 23 db 0e 00 23 db 80 00 23 db 80 00 23 db ee 00 23 de 7e 00 23 e0 a8 00 23 e0 a8 00 23 e1 2a .#...#...#...#...#.~.#...#...#.*
4540 00 23 e3 cc 00 23 e6 0e 00 23 e6 0e 00 23 e6 84 00 23 e6 84 00 23 e6 fa 00 23 e6 fa 00 23 e7 6c .#...#...#...#...#...#...#...#.l
4560 00 23 e7 6c 00 23 e7 e8 00 23 e7 e8 00 23 e8 64 00 23 e8 64 00 23 e8 d4 00 23 e8 d4 00 23 e9 42 .#.l.#...#...#.d.#.d.#...#...#.B
4580 00 23 e9 42 00 23 e9 c0 00 23 e9 c0 00 23 ea 3e 00 23 ea 3e 00 23 ea b6 00 23 ea b6 00 23 eb 2e .#.B.#...#...#.>.#.>.#...#...#..
45a0 00 23 eb 2e 00 23 eb 9e 00 23 eb 9e 00 23 ec 0e 00 23 ec 0e 00 23 ec 84 00 23 ec 84 00 23 ec fa .#...#...#...#...#...#...#...#..
45c0 00 23 ec fa 00 23 ed 78 00 23 ed 78 00 23 ed f6 00 23 ed f6 00 23 ee 70 00 23 ee 70 00 23 ee ea .#...#.x.#.x.#...#...#.p.#.p.#..
45e0 00 23 f1 78 00 23 f3 9e 00 23 f3 9e 00 23 f4 0c 00 23 f4 0c 00 23 f4 76 00 23 f4 76 00 23 f4 e6 .#.x.#...#...#...#...#.v.#.v.#..
4600 00 23 f4 e6 00 23 f5 58 00 23 f5 58 00 23 f5 c8 00 23 f5 c8 00 23 f6 42 00 23 f6 42 00 23 f6 c2 .#...#.X.#.X.#...#...#.B.#.B.#..
4620 00 23 f6 c2 00 23 f7 3a 00 23 f7 3a 00 23 f7 ae 00 23 f7 ae 00 23 f8 2e 00 23 f8 2e 00 23 f8 aa .#...#.:.#.:.#...#...#...#...#..
4640 00 23 f8 aa 00 23 f9 28 00 23 f9 28 00 23 f9 a4 00 23 f9 a4 00 23 fa 1a 00 23 fa 1a 00 23 fa 8e .#...#.(.#.(.#...#...#...#...#..
4660 00 23 fa 8e 00 23 fb 06 00 23 fb 06 00 23 fb 84 00 23 fb 84 00 23 fb f6 00 23 fb f6 00 23 fc 66 .#...#...#...#...#...#...#...#.f
4680 00 23 fc 66 00 23 fc e0 00 23 fc e0 00 23 fd 52 00 23 fd 52 00 23 fd c4 00 23 fd c4 00 23 fe 38 .#.f.#...#...#.R.#.R.#...#...#.8
46a0 00 23 fe 38 00 23 fe a6 00 23 fe a6 00 23 ff 18 00 23 ff 18 00 23 ff 90 00 23 ff 90 00 24 00 0a .#.8.#...#...#...#...#...#...$..
46c0 00 24 00 0a 00 24 00 80 00 24 00 80 00 24 00 fa 00 24 00 fa 00 24 01 6a 00 24 01 6a 00 24 01 f0 .$...$...$...$...$...$.j.$.j.$..
46e0 00 24 01 f0 00 24 02 68 00 24 02 68 00 24 02 dc 00 24 02 dc 00 24 03 46 00 24 03 46 00 24 03 b6 .$...$.h.$.h.$...$...$.F.$.F.$..
4700 00 24 03 b6 00 24 04 2a 00 24 04 2a 00 24 04 9c 00 24 04 9c 00 24 05 12 00 24 05 12 00 24 05 8e .$...$.*.$.*.$...$...$...$...$..
4720 00 24 05 8e 00 24 05 fc 00 24 05 fc 00 24 06 6c 00 24 06 6c 00 24 06 da 00 24 06 da 00 24 07 5e .$...$...$...$.l.$.l.$...$...$.^
4740 00 24 07 5e 00 24 07 e0 00 24 07 e0 00 24 08 4c 00 24 08 4c 00 24 08 b8 00 24 08 b8 00 24 09 2a .$.^.$...$...$.L.$.L.$...$...$.*
4760 00 24 09 2a 00 24 09 9c 00 24 09 9c 00 24 0a 0a 00 24 0a 0a 00 24 0a 82 00 24 0a 82 00 24 0a f8 .$.*.$...$...$...$...$...$...$..
4780 00 24 0a f8 00 24 0b 66 00 24 0b 66 00 24 0b de 00 24 0b de 00 24 0c 4e 00 24 0c 4e 00 24 0c ba .$...$.f.$.f.$...$...$.N.$.N.$..
47a0 00 24 0c ba 00 24 0d 24 00 24 0d 24 00 24 0d a0 00 24 0d a0 00 24 0e 0c 00 24 0e 0c 00 24 0e 76 .$...$.$.$.$.$...$...$...$...$.v
47c0 00 24 0e 76 00 24 0e e0 00 24 0e e0 00 24 0f 5c 00 24 0f 5c 00 24 0f d4 00 24 0f d4 00 24 10 48 .$.v.$...$...$.\.$.\.$...$...$.H
47e0 00 24 10 48 00 24 10 c0 00 24 10 c0 00 24 11 38 00 24 11 38 00 24 11 ae 00 24 11 ae 00 24 12 1c .$.H.$...$...$.8.$.8.$...$...$..
4800 00 24 12 1c 00 24 12 8c 00 24 12 8c 00 24 13 00 00 24 13 00 00 24 13 6e 00 24 13 6e 00 24 13 e0 .$...$...$...$...$...$.n.$.n.$..
4820 00 24 13 e0 00 24 14 52 00 24 14 52 00 24 14 c8 00 24 14 c8 00 24 15 40 00 24 15 40 00 24 15 b8 .$...$.R.$.R.$...$...$.@.$.@.$..
4840 00 24 15 b8 00 24 16 30 00 24 16 30 00 24 16 aa 00 24 16 aa 00 24 17 28 00 24 17 28 00 24 17 9e .$...$.0.$.0.$...$...$.(.$.(.$..
4860 00 24 17 9e 00 24 18 0e 00 24 18 0e 00 24 18 86 00 24 18 86 00 24 18 f4 00 24 18 f4 00 24 19 62 .$...$...$...$...$...$...$...$.b
4880 00 24 19 62 00 24 19 d6 00 24 19 d6 00 24 1a 52 00 24 1a 52 00 24 1a da 00 24 1a da 00 24 1b 52 .$.b.$...$...$.R.$.R.$...$...$.R
48a0 00 24 1b 52 00 24 1b c8 00 24 1b c8 00 24 1c 36 00 24 1c 36 00 24 1c a4 00 24 1c a4 00 24 1d 16 .$.R.$...$...$.6.$.6.$...$...$..
48c0 00 24 1d 16 00 24 1d 94 00 24 1d 94 00 24 1e 04 00 24 1e 04 00 24 1e 74 00 24 1e 74 00 24 1e e2 .$...$...$...$...$...$.t.$.t.$..
48e0 00 24 1e e2 00 24 1f 52 00 24 1f 52 00 24 1f d4 00 24 1f d4 00 24 20 44 00 24 20 44 00 24 20 b2 .$...$.R.$.R.$...$...$.D.$.D.$..
4900 00 24 20 b2 00 24 21 22 00 24 21 22 00 24 21 9e 00 24 21 9e 00 24 22 12 00 24 22 12 00 24 22 84 .$...$!".$!".$!..$!..$"..$"..$".
4920 00 24 22 84 00 24 22 f6 00 24 22 f6 00 24 23 68 00 24 23 68 00 24 23 e6 00 24 23 e6 00 24 24 5c .$"..$"..$"..$#h.$#h.$#..$#..$$\
4940 00 24 24 5c 00 24 24 d0 00 24 24 d0 00 24 25 50 00 24 25 50 00 24 25 c2 00 24 25 c2 00 24 26 40 .$$\.$$..$$..$%P.$%P.$%..$%..$&@
4960 00 24 26 40 00 24 26 b0 00 24 26 b0 00 24 27 26 00 24 27 26 00 24 27 9a 00 24 27 9a 00 24 28 10 .$&@.$&..$&..$'&.$'&.$'..$'..$(.
4980 00 24 28 10 00 24 28 88 00 24 28 88 00 24 28 f4 00 24 28 f4 00 24 29 60 00 24 29 60 00 24 29 d2 .$(..$(..$(..$(..$(..$)`.$)`.$).
49a0 00 24 29 d2 00 24 2a 46 00 24 2a 46 00 24 2a c4 00 24 2a c4 00 24 2b 50 00 24 2b 50 00 24 2b c6 .$)..$*F.$*F.$*..$*..$+P.$+P.$+.
49c0 00 24 2b c6 00 24 2c 3c 00 24 2c 3c 00 24 2c be 00 24 2c be 00 24 2d 38 00 24 2d 38 00 24 2d b2 .$+..$,<.$,<.$,..$,..$-8.$-8.$-.
49e0 00 24 2d b2 00 24 2e 2a 00 24 2e 2a 00 24 2e 94 00 24 2e 94 00 24 2f 10 00 24 2f 10 00 24 2f 8e .$-..$.*.$.*.$...$...$/..$/..$/.
4a00 00 24 2f 8e 00 24 30 08 00 24 30 08 00 24 30 8a 00 24 30 8a 00 24 30 fe 00 24 30 fe 00 24 31 74 .$/..$0..$0..$0..$0..$0..$0..$1t
4a20 00 24 31 74 00 24 31 e4 00 24 31 e4 00 24 32 54 00 24 32 54 00 24 32 c6 00 24 32 c6 00 24 33 38 .$1t.$1..$1..$2T.$2T.$2..$2..$38
4a40 00 24 33 38 00 24 33 a2 00 24 33 a2 00 24 34 1a 00 24 34 1a 00 24 34 86 00 24 34 86 00 24 34 f2 .$38.$3..$3..$4..$4..$4..$4..$4.
4a60 00 24 34 f2 00 24 35 5e 00 24 35 5e 00 24 35 ca 00 24 35 ca 00 24 36 44 00 24 36 44 00 24 36 b8 .$4..$5^.$5^.$5..$5..$6D.$6D.$6.
4a80 00 24 36 b8 00 24 37 34 00 24 37 34 00 24 37 a4 00 24 37 a4 00 24 38 24 00 24 38 24 00 24 38 96 .$6..$74.$74.$7..$7..$8$.$8$.$8.
4aa0 00 24 38 96 00 24 39 14 00 24 39 14 00 24 39 88 00 24 39 88 00 24 39 f8 00 24 39 f8 00 24 3a 68 .$8..$9..$9..$9..$9..$9..$9..$:h
4ac0 00 24 3a 68 00 24 3a e6 00 24 3a e6 00 24 3b 5a 00 24 3b 5a 00 24 3b ce 00 24 3b ce 00 24 3c 4c .$:h.$:..$:..$;Z.$;Z.$;..$;..$<L
4ae0 00 24 3c 4c 00 24 3c c0 00 24 3c c0 00 24 3d 36 00 24 3d 36 00 24 3d a6 00 24 3d a6 00 24 3e 1c .$<L.$<..$<..$=6.$=6.$=..$=..$>.
4b00 00 24 3e 1c 00 24 3e 9a 00 24 3e 9a 00 24 3f 12 00 24 3f 12 00 24 3f 8c 00 24 3f 8c 00 24 40 08 .$>..$>..$>..$?..$?..$?..$?..$@.
4b20 00 24 40 08 00 24 40 7e 00 24 40 7e 00 24 40 ee 00 24 40 ee 00 24 41 5e 00 24 41 5e 00 24 41 d6 .$@..$@~.$@~.$@..$@..$A^.$A^.$A.
4b40 00 24 41 d6 00 24 42 48 00 24 42 48 00 24 42 b4 00 24 42 b4 00 24 43 22 00 24 43 22 00 24 43 94 .$A..$BH.$BH.$B..$B..$C".$C".$C.
4b60 00 24 43 94 00 24 44 0c 00 24 44 0c 00 24 44 82 00 24 44 82 00 24 44 f2 00 24 44 f2 00 24 45 62 .$C..$D..$D..$D..$D..$D..$D..$Eb
4b80 00 24 45 62 00 24 45 d0 00 24 45 d0 00 24 46 48 00 24 46 48 00 24 46 b8 00 24 46 b8 00 24 47 30 .$Eb.$E..$E..$FH.$FH.$F..$F..$G0
4ba0 00 24 47 30 00 24 47 a2 00 24 47 a2 00 24 48 1a 00 24 48 1a 00 24 48 9c 00 24 48 9c 00 24 49 0c .$G0.$G..$G..$H..$H..$H..$H..$I.
4bc0 00 24 49 0c 00 24 49 86 00 24 49 86 00 24 49 f6 00 24 49 f6 00 24 4a 70 00 24 4a 70 00 24 4a e0 .$I..$I..$I..$I..$I..$Jp.$Jp.$J.
4be0 00 24 4a e0 00 24 4b 5c 00 24 4b 5c 00 24 4b d6 00 24 4b d6 00 24 4c 4a 00 24 4c 4a 00 24 4c be .$J..$K\.$K\.$K..$K..$LJ.$LJ.$L.
4c00 00 24 4c be 00 24 4d 3a 00 24 4d 3a 00 24 4d ae 00 24 4d ae 00 24 4e 22 00 24 4e 22 00 24 4e 9c .$L..$M:.$M:.$M..$M..$N".$N".$N.
4c20 00 24 4e 9c 00 24 4f 0a 00 24 4f 0a 00 24 4f 84 00 24 4f 84 00 24 50 02 00 24 50 02 00 24 50 92 .$N..$O..$O..$O..$O..$P..$P..$P.
4c40 00 24 50 92 00 24 51 04 00 24 51 04 00 24 51 76 00 24 51 76 00 24 51 e4 00 24 51 e4 00 24 52 5a .$P..$Q..$Q..$Qv.$Qv.$Q..$Q..$RZ
4c60 00 24 52 5a 00 24 52 ce 00 24 52 ce 00 24 53 46 00 24 53 46 00 24 53 ba 00 24 53 ba 00 24 54 26 .$RZ.$R..$R..$SF.$SF.$S..$S..$T&
4c80 00 24 54 26 00 24 54 9e 00 24 54 9e 00 24 55 0a 00 24 55 0a 00 24 55 80 00 24 55 80 00 24 55 fc .$T&.$T..$T..$U..$U..$U..$U..$U.
4ca0 00 24 55 fc 00 24 56 7c 00 24 56 7c 00 24 56 f6 00 24 56 f6 00 24 57 74 00 24 57 74 00 24 57 f8 .$U..$V|.$V|.$V..$V..$Wt.$Wt.$W.
4cc0 00 24 57 f8 00 24 58 7c 00 24 58 7c 00 24 58 fa 00 24 58 fa 00 24 59 70 00 24 59 70 00 24 59 e6 .$W..$X|.$X|.$X..$X..$Yp.$Yp.$Y.
4ce0 00 24 59 e6 00 24 5a 60 00 24 5a 60 00 24 5a de 00 24 5a de 00 24 5b 50 00 24 5b 50 00 24 5b c6 .$Y..$Z`.$Z`.$Z..$Z..$[P.$[P.$[.
4d00 00 24 5b c6 00 24 5c 38 00 24 5c 38 00 24 5c ae 00 24 5f 3e 00 24 61 68 00 24 61 68 00 24 61 e4 .$[..$\8.$\8.$\..$_>.$ah.$ah.$a.
4d20 00 24 61 e4 00 24 62 5c 00 24 62 5c 00 24 62 d4 00 24 62 d4 00 24 63 4e 00 24 63 4e 00 24 63 be .$a..$b\.$b\.$b..$b..$cN.$cN.$c.
4d40 00 24 66 52 00 24 68 80 00 24 68 80 00 24 68 ee 00 24 68 ee 00 24 69 6c 00 24 69 6c 00 24 69 da .$fR.$h..$h..$h..$h..$il.$il.$i.
4d60 00 24 69 da 00 24 6a 4c 00 24 6a 4c 00 24 6a be 00 24 6a be 00 24 6b 36 00 24 6b 36 00 24 6b ae .$i..$jL.$jL.$j..$j..$k6.$k6.$k.
4d80 00 24 6b ae 00 24 6c 30 00 24 6c 30 00 24 6c 9e 00 24 6c 9e 00 24 6d 1a 00 24 6f aa 00 24 71 d4 .$k..$l0.$l0.$l..$l..$m..$o..$q.
4da0 00 24 71 d4 00 24 72 4a 00 24 72 4a 00 24 72 b4 00 24 72 b4 00 24 73 28 00 24 73 28 00 24 73 9a .$q..$rJ.$rJ.$r..$r..$s(.$s(.$s.
4dc0 00 24 73 9a 00 24 74 0c 00 24 74 0c 00 24 74 82 00 24 74 82 00 24 74 f6 00 24 74 f6 00 24 75 66 .$s..$t..$t..$t..$t..$t..$t..$uf
4de0 00 24 75 66 00 24 75 d8 00 24 75 d8 00 24 76 4a 00 24 76 4a 00 24 76 be 00 24 76 be 00 24 77 34 .$uf.$u..$u..$vJ.$vJ.$v..$v..$w4
4e00 00 24 77 34 00 24 77 ac 00 24 77 ac 00 24 78 24 00 24 78 24 00 24 78 90 00 24 78 90 00 24 79 06 .$w4.$w..$w..$x$.$x$.$x..$x..$y.
4e20 00 24 79 06 00 24 79 7c 00 24 79 7c 00 24 79 e8 00 24 79 e8 00 24 7a 58 00 24 7c ec 00 24 7f 1a .$y..$y|.$y|.$y..$y..$zX.$|..$..
4e40 00 24 7f 1a 00 24 7f 88 00 24 7f 88 00 24 7f fe 00 24 7f fe 00 24 80 72 00 24 80 72 00 24 80 e0 .$...$...$...$...$...$.r.$.r.$..
4e60 00 24 83 6e 00 24 85 94 00 24 85 94 00 24 85 fc 00 24 85 fc 00 24 86 5e 00 24 86 5e 00 24 86 c2 .$.n.$...$...$...$...$.^.$.^.$..
4e80 00 24 86 c2 00 24 87 2e 00 24 87 2e 00 24 87 9c 00 24 87 9c 00 24 88 0c 00 24 88 0c 00 24 88 76 .$...$...$...$...$...$...$...$.v
4ea0 00 24 88 76 00 24 89 00 00 24 89 00 00 24 89 6c 00 24 89 6c 00 24 89 de 00 24 89 de 00 24 8a 48 .$.v.$...$...$.l.$.l.$...$...$.H
4ec0 00 24 8a 48 00 24 8a b8 00 24 8a b8 00 24 8b 30 00 24 8d b8 00 24 8f d6 00 24 8f d6 00 24 90 4a .$.H.$...$...$.0.$...$...$...$.J
4ee0 00 24 90 4a 00 24 90 c2 00 24 90 c2 00 24 91 3a 00 24 91 3a 00 24 91 b6 00 24 91 b6 00 24 92 2e .$.J.$...$...$.:.$.:.$...$...$..
4f00 00 24 92 2e 00 24 92 aa 00 24 92 aa 00 24 93 22 00 24 93 22 00 24 93 9a 00 24 93 9a 00 24 94 08 .$...$...$...$.".$.".$...$...$..
4f20 00 24 94 08 00 24 94 78 00 24 94 78 00 24 94 ee 00 24 94 ee 00 24 95 60 00 24 95 60 00 24 95 d6 .$...$.x.$.x.$...$...$.`.$.`.$..
4f40 00 24 95 d6 00 24 96 4c 00 24 96 4c 00 24 96 c2 00 24 96 c2 00 24 97 40 00 24 97 40 00 24 97 b8 .$...$.L.$.L.$...$...$.@.$.@.$..
4f60 00 24 97 b8 00 24 98 2a 00 24 98 2a 00 24 98 9c 00 24 98 9c 00 24 99 0c 00 24 99 0c 00 24 99 86 .$...$.*.$.*.$...$...$...$...$..
4f80 00 24 99 86 00 24 99 fc 00 24 99 fc 00 24 9a 74 00 24 9a 74 00 24 9a e0 00 24 9a e0 00 24 9b 4a .$...$...$...$.t.$.t.$...$...$.J
4fa0 00 24 9b 4a 00 24 9b b8 00 24 9b b8 00 24 9c 30 00 24 9e ba 00 24 a0 dc 00 24 a0 dc 00 24 a1 58 .$.J.$...$...$.0.$...$...$...$.X
4fc0 00 24 a1 58 00 24 a1 c8 00 24 a4 58 00 24 a6 82 00 24 a6 82 00 24 a6 f2 00 24 a6 f2 00 24 a7 6a .$.X.$...$.X.$...$...$...$...$.j
4fe0 00 24 a7 6a 00 24 a7 d6 00 24 a7 d6 00 24 a8 58 00 24 a8 58 00 24 a8 d8 00 24 ab 62 00 24 ad 84 .$.j.$...$...$.X.$.X.$...$.b.$..
5000 00 24 ad 84 00 24 ae 04 00 24 ae 04 00 24 ae 7a 00 24 ae 7a 00 24 ae e6 00 24 ae e6 00 24 af 58 .$...$...$...$.z.$.z.$...$...$.X
5020 00 24 af 58 00 24 af d2 00 24 af d2 00 24 b0 5a 00 24 b0 5a 00 24 b0 da 00 24 b0 da 00 24 b1 46 .$.X.$...$...$.Z.$.Z.$...$...$.F
5040 00 24 b3 d0 00 24 b5 f2 00 24 b5 f2 00 24 b6 62 00 24 b6 62 00 24 b6 d0 00 24 b6 d0 00 24 b7 3c .$...$...$...$.b.$.b.$...$...$.<
5060 00 24 b7 3c 00 24 b7 a6 00 24 b7 a6 00 24 b8 12 00 24 b8 12 00 24 b8 7e 00 24 b8 7e 00 24 b8 ea .$.<.$...$...$...$...$.~.$.~.$..
5080 00 24 b8 ea 00 24 b9 5c 00 24 b9 5c 00 24 b9 c8 00 24 b9 c8 00 24 ba 32 00 24 ba 32 00 24 ba 9e .$...$.\.$.\.$...$...$.2.$.2.$..
50a0 00 24 bd 26 00 24 bf 44 00 24 bf 44 00 24 bf ba 00 24 bf ba 00 24 c0 2c 00 24 c0 2c 00 24 c0 9e .$.&.$.D.$.D.$...$...$.,.$.,.$..
50c0 00 24 c0 9e 00 24 c1 14 00 24 c1 14 00 24 c1 82 00 24 c1 82 00 24 c1 f8 00 24 c1 f8 00 24 c2 6a .$...$...$...$...$...$...$...$.j
50e0 00 24 c2 6a 00 24 c2 dc 00 24 c2 dc 00 24 c3 5e 00 24 c3 5e 00 24 c3 dc 00 24 c3 dc 00 24 c4 58 .$.j.$...$...$.^.$.^.$...$...$.X
5100 00 24 c4 58 00 24 c4 de 00 24 c4 de 00 24 c5 52 00 24 c5 52 00 24 c5 c4 00 24 c5 c4 00 24 c6 3c .$.X.$...$...$.R.$.R.$...$...$.<
5120 00 24 c6 3c 00 24 c6 b6 00 24 c6 b6 00 24 c7 30 00 24 c7 30 00 24 c7 a2 00 24 c7 a2 00 24 c8 1a .$.<.$...$...$.0.$.0.$...$...$..
5140 00 24 c8 1a 00 24 c8 8e 00 24 c8 8e 00 24 c9 10 00 24 c9 10 00 24 c9 82 00 24 c9 82 00 24 c9 f8 .$...$...$...$...$...$...$...$..
5160 00 24 c9 f8 00 24 ca 6e 00 24 ca 6e 00 24 ca de 00 24 ca de 00 24 cb 4c 00 24 cd f2 00 24 d0 38 .$...$.n.$.n.$...$...$.L.$...$.8
5180 00 24 d0 38 00 24 d0 ae 00 24 d0 ae 00 24 d1 1a 00 24 d1 1a 00 24 d1 8c 00 24 d1 8c 00 24 d2 00 .$.8.$...$...$...$...$...$...$..
51a0 00 24 d2 00 00 24 d2 72 00 24 d2 72 00 24 d2 e6 00 24 d2 e6 00 24 d3 58 00 24 d3 58 00 24 d3 cc .$...$.r.$.r.$...$...$.X.$.X.$..
51c0 00 24 d3 cc 00 24 d4 38 00 24 d6 c6 00 24 d8 ec 00 24 d8 ec 00 24 d9 54 00 24 d9 54 00 24 d9 ba .$...$.8.$...$...$...$.T.$.T.$..
51e0 00 24 d9 ba 00 24 da 2a 00 24 da 2a 00 24 da 9a 00 24 da 9a 00 24 db 10 00 24 db 10 00 24 db 7c .$...$.*.$.*.$...$...$...$...$.|
5200 00 24 db 7c 00 24 db e2 00 24 db e2 00 24 dc 52 00 24 dc 52 00 24 dc be 00 24 dc be 00 24 dd 26 .$.|.$...$...$.R.$.R.$...$...$.&
5220 00 24 dd 26 00 24 dd 96 00 24 dd 96 00 24 de 04 00 24 de 04 00 24 de 70 00 24 de 70 00 24 de e6 .$.&.$...$...$...$...$.p.$.p.$..
5240 00 24 de e6 00 24 df 5a 00 24 df 5a 00 24 df ca 00 24 df ca 00 24 e0 42 00 24 e0 42 00 24 e0 bc .$...$.Z.$.Z.$...$...$.B.$.B.$..
5260 00 24 e3 4c 00 24 e5 76 00 24 e5 76 00 24 e5 e0 00 24 e5 e0 00 24 e6 48 00 24 e6 48 00 24 e6 b4 .$.L.$.v.$.v.$...$...$.H.$.H.$..
5280 00 24 e6 b4 00 24 e7 1c 00 24 e9 aa 00 24 eb d0 00 24 eb d0 00 24 ec 42 00 24 ec 42 00 24 ec b4 .$...$...$...$...$...$.B.$.B.$..
52a0 00 24 ec b4 00 24 ed 22 00 24 ed 22 00 24 ed 8e 00 24 ed 8e 00 24 ed f8 00 24 ed f8 00 24 ee 60 .$...$.".$.".$...$...$...$...$.`
52c0 00 24 ee 60 00 24 ee d4 00 24 ee d4 00 24 ef 46 00 24 ef 46 00 24 ef b4 00 24 ef b4 00 24 f0 20 .$.`.$...$...$.F.$.F.$...$...$..
52e0 00 24 f0 20 00 24 f0 8c 00 24 f0 8c 00 24 f0 f6 00 24 f0 f6 00 24 f1 68 00 24 f1 68 00 24 f1 d8 .$...$...$...$...$...$.h.$.h.$..
5300 00 24 f1 d8 00 24 f2 4a 00 24 f2 4a 00 24 f2 bc 00 24 f2 bc 00 24 f3 32 00 24 f3 32 00 24 f3 a8 .$...$.J.$.J.$...$...$.2.$.2.$..
5320 00 24 f3 a8 00 24 f4 1c 00 24 f4 1c 00 24 f4 90 00 24 f4 90 00 24 f4 fe 00 24 f4 fe 00 24 f5 6a .$...$...$...$...$...$...$...$.j
5340 00 24 f5 6a 00 24 f5 d8 00 24 f5 d8 00 24 f6 46 00 24 f6 46 00 24 f6 c0 00 24 f6 c0 00 24 f7 32 .$.j.$...$...$.F.$.F.$...$...$.2
5360 00 24 f7 32 00 24 f7 a2 00 24 f7 a2 00 24 f8 12 00 24 f8 12 00 24 f8 7c 00 24 f8 7c 00 24 f8 ee .$.2.$...$...$...$...$.|.$.|.$..
5380 00 24 f8 ee 00 24 f9 5e 00 24 f9 5e 00 24 f9 d0 00 24 f9 d0 00 24 fa 3a 00 24 fa 3a 00 24 fa a2 .$...$.^.$.^.$...$...$.:.$.:.$..
53a0 00 24 fa a2 00 24 fb 08 00 24 fb 08 00 24 fb 88 00 24 fb 88 00 24 fc 06 00 24 fc 06 00 24 fc 7a .$...$...$...$...$...$...$...$.z
53c0 00 24 fc 7a 00 24 fc ec 00 24 fc ec 00 24 fd 5c 00 24 fd 5c 00 24 fd ce 00 24 fd ce 00 24 fe 3e .$.z.$...$...$.\.$.\.$...$...$.>
53e0 00 24 fe 3e 00 24 fe a4 00 24 fe a4 00 24 ff 08 00 24 ff 08 00 24 ff 6e 00 24 ff 6e 00 24 ff d2 .$.>.$...$...$...$...$.n.$.n.$..
5400 00 24 ff d2 00 25 00 3e 00 25 00 3e 00 25 00 aa 00 25 00 aa 00 25 01 16 00 25 01 16 00 25 01 84 .$...%.>.%.>.%...%...%...%...%..
5420 00 25 01 84 00 25 01 f2 00 25 01 f2 00 25 02 60 00 25 02 60 00 25 02 cc 00 25 02 cc 00 25 03 38 .%...%...%...%.`.%.`.%...%...%.8
5440 00 25 03 38 00 25 03 a2 00 25 03 a2 00 25 04 0e 00 25 04 0e 00 25 04 78 00 25 04 78 00 25 04 e6 .%.8.%...%...%...%...%.x.%.x.%..
5460 00 25 04 e6 00 25 05 54 00 25 05 54 00 25 05 c0 00 25 05 c0 00 25 06 30 00 25 06 30 00 25 06 a0 .%...%.T.%.T.%...%...%.0.%.0.%..
5480 00 25 06 a0 00 25 07 0e 00 25 07 0e 00 25 07 7c 00 25 07 7c 00 25 07 e8 00 25 07 e8 00 25 08 52 .%...%...%...%.|.%.|.%...%...%.R
54a0 00 25 08 52 00 25 08 be 00 25 08 be 00 25 09 28 00 25 09 28 00 25 09 98 00 25 09 98 00 25 0a 06 .%.R.%...%...%.(.%.(.%...%...%..
54c0 00 25 0a 06 00 25 0a 76 00 25 0a 76 00 25 0a e4 00 25 0a e4 00 25 0b 5a 00 25 0b 5a 00 25 0b d0 .%...%.v.%.v.%...%...%.Z.%.Z.%..
54e0 00 25 0b d0 00 25 0c 3e 00 25 0c 3e 00 25 0c b2 00 25 0c b2 00 25 0d 30 00 25 0d 30 00 25 0d ae .%...%.>.%.>.%...%...%.0.%.0.%..
5500 00 25 0d ae 00 25 0e 20 00 25 0e 20 00 25 0e 98 00 25 0e 98 00 25 0f 1a 00 25 0f 1a 00 25 0f 9c .%...%...%...%...%...%...%...%..
5520 00 25 0f 9c 00 25 10 12 00 25 10 12 00 25 10 88 00 25 10 88 00 25 10 fe 00 25 10 fe 00 25 11 6c .%...%...%...%...%...%...%...%.l
5540 00 25 11 6c 00 25 11 da 00 25 11 da 00 25 12 48 00 25 12 48 00 25 12 b2 00 25 12 b2 00 25 13 1a .%.l.%...%...%.H.%.H.%...%...%..
5560 00 25 13 1a 00 25 13 84 00 25 13 84 00 25 13 ec 00 25 13 ec 00 25 14 5c 00 25 14 5c 00 25 14 ca .%...%...%...%...%...%.\.%.\.%..
5580 00 25 14 ca 00 25 15 3a 00 25 15 3a 00 25 15 a8 00 25 15 a8 00 25 16 18 00 25 16 18 00 25 16 86 .%...%.:.%.:.%...%...%...%...%..
55a0 00 25 16 86 00 25 16 f4 00 25 16 f4 00 25 17 62 00 25 17 62 00 25 17 ce 00 25 17 ce 00 25 18 3c .%...%...%...%.b.%.b.%...%...%.<
55c0 00 25 18 3c 00 25 18 aa 00 25 18 aa 00 25 19 16 00 25 19 16 00 25 19 88 00 25 19 88 00 25 19 fa .%.<.%...%...%...%...%...%...%..
55e0 00 25 19 fa 00 25 1a 6a 00 25 1a 6a 00 25 1a e4 00 25 1a e4 00 25 1b 5c 00 25 1b 5c 00 25 1b ce .%...%.j.%.j.%...%...%.\.%.\.%..
5600 00 25 1b ce 00 25 1c 40 00 25 1c 40 00 25 1c b0 00 25 1c b0 00 25 1d 22 00 25 1d 22 00 25 1d 92 .%...%.@.%.@.%...%...%.".%.".%..
5620 00 25 1d 92 00 25 1e 06 00 25 1e 06 00 25 1e 78 00 25 1e 78 00 25 1e fc 00 25 1e fc 00 25 1f 72 .%...%...%...%.x.%.x.%...%...%.r
5640 00 25 1f 72 00 25 1f e6 00 25 1f e6 00 25 20 50 00 25 20 50 00 25 20 ba 00 25 20 ba 00 25 21 24 .%.r.%...%...%.P.%.P.%...%...%!$
5660 00 25 21 24 00 25 21 8c 00 25 21 8c 00 25 21 fe 00 25 21 fe 00 25 22 70 00 25 22 70 00 25 22 da .%!$.%!..%!..%!..%!..%"p.%"p.%".
5680 00 25 22 da 00 25 23 44 00 25 23 44 00 25 23 ae 00 25 23 ae 00 25 24 16 00 25 24 16 00 25 24 86 .%"..%#D.%#D.%#..%#..%$..%$..%$.
56a0 00 25 24 86 00 25 24 f4 00 25 24 f4 00 25 25 68 00 25 25 68 00 25 25 dc 00 25 25 dc 00 25 26 4e .%$..%$..%$..%%h.%%h.%%..%%..%&N
56c0 00 25 26 4e 00 25 26 c0 00 25 26 c0 00 25 27 34 00 25 27 34 00 25 27 a6 00 25 27 a6 00 25 28 18 .%&N.%&..%&..%'4.%'4.%'..%'..%(.
56e0 00 25 28 18 00 25 28 88 00 25 28 88 00 25 28 fc 00 25 28 fc 00 25 29 6e 00 25 29 6e 00 25 29 de .%(..%(..%(..%(..%(..%)n.%)n.%).
5700 00 25 29 de 00 25 2a 48 00 25 2a 48 00 25 2a b8 00 25 2a b8 00 25 2b 28 00 25 2b 28 00 25 2b 92 .%)..%*H.%*H.%*..%*..%+(.%+(.%+.
5720 00 25 2b 92 00 25 2b fe 00 25 2b fe 00 25 2c 72 00 25 2c 72 00 25 2c e4 00 25 2c e4 00 25 2d 52 .%+..%+..%+..%,r.%,r.%,..%,..%-R
5740 00 25 2d 52 00 25 2d c0 00 25 2d c0 00 25 2e 2c 00 25 2e 2c 00 25 2e 94 00 25 2e 94 00 25 2f 04 .%-R.%-..%-..%.,.%.,.%...%...%/.
5760 00 25 2f 04 00 25 2f 74 00 25 2f 74 00 25 2f e4 00 25 2f e4 00 25 30 54 00 25 30 54 00 25 30 c8 .%/..%/t.%/t.%/..%/..%0T.%0T.%0.
5780 00 25 30 c8 00 25 31 36 00 25 31 36 00 25 31 a0 00 25 31 a0 00 25 32 0a 00 25 32 0a 00 25 32 78 .%0..%16.%16.%1..%1..%2..%2..%2x
57a0 00 25 32 78 00 25 32 e4 00 25 32 e4 00 25 33 56 00 25 33 56 00 25 33 be 00 25 33 be 00 25 34 34 .%2x.%2..%2..%3V.%3V.%3..%3..%44
57c0 00 25 34 34 00 25 34 9e 00 25 34 9e 00 25 35 08 00 25 35 08 00 25 35 78 00 25 35 78 00 25 35 e8 .%44.%4..%4..%5..%5..%5x.%5x.%5.
57e0 00 25 35 e8 00 25 36 58 00 25 36 58 00 25 36 c0 00 25 36 c0 00 25 37 28 00 25 37 28 00 25 37 8e .%5..%6X.%6X.%6..%6..%7(.%7(.%7.
5800 00 25 37 8e 00 25 37 fa 00 25 37 fa 00 25 38 72 00 25 38 72 00 25 38 e2 00 25 38 e2 00 25 39 50 .%7..%7..%7..%8r.%8r.%8..%8..%9P
5820 00 25 39 50 00 25 39 c4 00 25 39 c4 00 25 3a 38 00 25 3a 38 00 25 3a a2 00 25 3a a2 00 25 3b 0e .%9P.%9..%9..%:8.%:8.%:..%:..%;.
5840 00 25 3b 0e 00 25 3b 78 00 25 3b 78 00 25 3b e2 00 25 3b e2 00 25 3c 4e 00 25 3c 4e 00 25 3c c6 .%;..%;x.%;x.%;..%;..%<N.%<N.%<.
5860 00 25 3c c6 00 25 3d 34 00 25 3d 34 00 25 3d a8 00 25 3d a8 00 25 3e 20 00 25 3e 20 00 25 3e 92 .%<..%=4.%=4.%=..%=..%>..%>..%>.
5880 00 25 3e 92 00 25 3f 02 00 25 3f 02 00 25 3f 6c 00 25 3f 6c 00 25 3f da 00 25 3f da 00 25 40 44 .%>..%?..%?..%?l.%?l.%?..%?..%@D
58a0 00 25 40 44 00 25 40 bc 00 25 40 bc 00 25 41 32 00 25 41 32 00 25 41 ac 00 25 41 ac 00 25 42 18 .%@D.%@..%@..%A2.%A2.%A..%A..%B.
58c0 00 25 42 18 00 25 42 8a 00 25 42 8a 00 25 42 f6 00 25 42 f6 00 25 43 6a 00 25 43 6a 00 25 43 dc .%B..%B..%B..%B..%B..%Cj.%Cj.%C.
58e0 00 25 43 dc 00 25 44 4c 00 25 44 4c 00 25 44 be 00 25 44 be 00 25 45 2e 00 25 45 2e 00 25 45 9c .%C..%DL.%DL.%D..%D..%E..%E..%E.
5900 00 25 45 9c 00 25 46 12 00 25 46 12 00 25 46 88 00 25 46 88 00 25 46 fe 00 25 46 fe 00 25 47 74 .%E..%F..%F..%F..%F..%F..%F..%Gt
5920 00 25 47 74 00 25 47 e8 00 25 47 e8 00 25 48 52 00 25 48 52 00 25 48 ba 00 25 48 ba 00 25 49 2e .%Gt.%G..%G..%HR.%HR.%H..%H..%I.
5940 00 25 49 2e 00 25 49 a0 00 25 4c 30 00 25 4e 5a 00 25 4e 5a 00 25 4e ce 00 25 51 62 00 25 53 90 .%I..%I..%L0.%NZ.%NZ.%N..%Qb.%S.
5960 00 25 53 90 00 25 53 fa 00 25 53 fa 00 25 54 66 00 25 54 66 00 25 54 d8 00 25 54 d8 00 25 55 4e .%S..%S..%S..%Tf.%Tf.%T..%T..%UN
5980 00 25 55 4e 00 25 55 ba 00 25 55 ba 00 25 56 2c 00 25 56 2c 00 25 56 9a 00 25 56 9a 00 25 57 0a .%UN.%U..%U..%V,.%V,.%V..%V..%W.
59a0 00 25 57 0a 00 25 57 7a 00 25 57 7a 00 25 57 e6 00 25 57 e6 00 25 58 54 00 25 58 54 00 25 58 ba .%W..%Wz.%Wz.%W..%W..%XT.%XT.%X.
59c0 00 25 58 ba 00 25 59 24 00 25 59 24 00 25 59 8a 00 25 59 8a 00 25 59 f2 00 25 59 f2 00 25 5a 60 .%X..%Y$.%Y$.%Y..%Y..%Y..%Y..%Z`
59e0 00 25 5a 60 00 25 5a ce 00 25 5a ce 00 25 5b 3e 00 25 5b 3e 00 25 5b ac 00 25 5b ac 00 25 5c 18 .%Z`.%Z..%Z..%[>.%[>.%[..%[..%\.
5a00 00 25 5e ac 00 25 60 da 00 25 60 da 00 25 61 58 00 25 61 58 00 25 61 d2 00 25 61 d2 00 25 62 46 .%^..%`..%`..%aX.%aX.%a..%a..%bF
5a20 00 25 62 46 00 25 62 b8 00 25 62 b8 00 25 63 32 00 25 63 32 00 25 63 a6 00 25 63 a6 00 25 64 1a .%bF.%b..%b..%c2.%c2.%c..%c..%d.
5a40 00 25 64 1a 00 25 64 8e 00 25 64 8e 00 25 65 0a 00 25 65 0a 00 25 65 88 00 25 65 88 00 25 66 04 .%d..%d..%d..%e..%e..%e..%e..%f.
5a60 00 25 66 04 00 25 66 78 00 25 69 02 00 25 6b 24 00 25 6b 24 00 25 6b 94 00 25 6b 94 00 25 6c 06 .%f..%fx.%i..%k$.%k$.%k..%k..%l.
5a80 00 25 6c 06 00 25 6c 78 00 25 6c 78 00 25 6c e8 00 25 6c e8 00 25 6d 56 00 25 6d 56 00 25 6d c8 .%l..%lx.%lx.%l..%l..%mV.%mV.%m.
5aa0 00 25 6d c8 00 25 6e 34 00 25 70 be 00 25 72 e0 00 25 72 e0 00 25 73 5c 00 25 75 fc 00 25 78 3a .%m..%n4.%p..%r..%r..%s\.%u..%x:
5ac0 00 25 78 3a 00 25 78 ac 00 25 7b 40 00 25 7d 6e 00 25 7d 6e 00 25 7d e0 00 25 7d e0 00 25 7e 50 .%x:.%x..%{@.%}n.%}n.%}..%}..%~P
5ae0 00 25 7e 50 00 25 7e c2 00 25 7e c2 00 25 7f 2c 00 25 7f 2c 00 25 7f 9e 00 25 7f 9e 00 25 80 0c .%~P.%~..%~..%.,.%.,.%...%...%..
5b00 00 25 80 0c 00 25 80 7a 00 25 80 7a 00 25 80 ee 00 25 80 ee 00 25 81 5e 00 25 81 5e 00 25 81 d6 .%...%.z.%.z.%...%...%.^.%.^.%..
5b20 00 25 81 d6 00 25 82 4c 00 25 82 4c 00 25 82 c4 00 25 82 c4 00 25 83 3c 00 25 83 3c 00 25 83 ac .%...%.L.%.L.%...%...%.<.%.<.%..
5b40 00 25 83 ac 00 25 84 1a 00 25 86 ae 00 25 88 dc 00 25 88 dc 00 25 89 4e 00 25 89 4e 00 25 89 c0 .%...%...%...%...%...%.N.%.N.%..
5b60 00 25 89 c0 00 25 8a 30 00 25 8a 30 00 25 8a a2 00 25 8a a2 00 25 8b 16 00 25 8b 16 00 25 8b 86 .%...%.0.%.0.%...%...%...%...%..
5b80 00 25 8e 1c 00 25 90 4e 00 25 90 4e 00 25 90 ca 00 25 90 ca 00 25 91 46 00 25 91 46 00 25 91 c0 .%...%.N.%.N.%...%...%.F.%.F.%..
5ba0 00 25 91 c0 00 25 92 34 00 25 92 34 00 25 92 a8 00 25 92 a8 00 25 93 18 00 25 93 18 00 25 93 90 .%...%.4.%.4.%...%...%...%...%..
5bc0 00 25 93 90 00 25 93 fe 00 25 93 fe 00 25 94 72 00 25 94 72 00 25 94 e4 00 25 94 e4 00 25 95 5a .%...%...%...%.r.%.r.%...%...%.Z
5be0 00 25 95 5a 00 25 95 d0 00 25 95 d0 00 25 96 4a 00 25 96 4a 00 25 96 ba 00 25 96 ba 00 25 97 28 .%.Z.%...%...%.J.%.J.%...%...%.(
5c00 00 25 97 28 00 25 97 9a 00 25 97 9a 00 25 98 0e 00 25 98 0e 00 25 98 82 00 25 98 82 00 25 98 f4 .%.(.%...%...%...%...%...%...%..
5c20 00 25 98 f4 00 25 99 6a 00 25 99 6a 00 25 99 ec 00 25 99 ec 00 25 9a 68 00 25 9a 68 00 25 9a e2 .%...%.j.%.j.%...%...%.h.%.h.%..
5c40 00 25 9a e2 00 25 9b 60 00 25 9b 60 00 25 9b e0 00 25 9b e0 00 25 9c 5c 00 25 9c 5c 00 25 9c d6 .%...%.`.%.`.%...%...%.\.%.\.%..
5c60 00 25 9c d6 00 25 9d 52 00 25 9d 52 00 25 9d ce 00 25 9d ce 00 25 9e 56 00 25 9e 56 00 25 9e d4 .%...%.R.%.R.%...%...%.V.%.V.%..
5c80 00 25 9e d4 00 25 9f 52 00 25 9f 52 00 25 9f d4 00 25 9f d4 00 25 a0 4e 00 25 a0 4e 00 25 a0 c6 .%...%.R.%.R.%...%...%.N.%.N.%..
5ca0 00 25 a0 c6 00 25 a1 3c 00 25 a1 3c 00 25 a1 ae 00 25 a1 ae 00 25 a2 1e 00 25 a2 1e 00 25 a2 8e .%...%.<.%.<.%...%...%...%...%..
5cc0 00 25 a2 8e 00 25 a3 00 00 25 a3 00 00 25 a3 70 00 25 a3 70 00 25 a3 e6 00 25 a3 e6 00 25 a4 5a .%...%...%...%.p.%.p.%...%...%.Z
5ce0 00 25 a4 5a 00 25 a4 cc 00 25 a4 cc 00 25 a5 3e 00 25 a5 3e 00 25 a5 b0 00 25 a5 b0 00 25 a6 22 .%.Z.%...%...%.>.%.>.%...%...%."
5d00 00 25 a6 22 00 25 a6 94 00 25 a6 94 00 25 a7 04 00 25 a7 04 00 25 a7 7a 00 25 a7 7a 00 25 a7 f2 .%.".%...%...%...%...%.z.%.z.%..
5d20 00 25 a7 f2 00 25 a8 68 00 25 a8 68 00 25 a8 dc 00 25 a8 dc 00 25 a9 4e 00 25 a9 4e 00 25 a9 c0 .%...%.h.%.h.%...%...%.N.%.N.%..
5d40 00 25 a9 c0 00 25 aa 32 00 25 aa 32 00 25 aa a2 00 25 aa a2 00 25 ab 14 00 25 ab 14 00 25 ab 86 .%...%.2.%.2.%...%...%...%...%..
5d60 00 25 ab 86 00 25 ab f6 00 25 ab f6 00 25 ac 64 00 25 ac 64 00 25 ac d6 00 25 ac d6 00 25 ad 48 .%...%...%...%.d.%.d.%...%...%.H
5d80 00 25 ad 48 00 25 ad ba 00 25 ad ba 00 25 ae 2a 00 25 ae 2a 00 25 ae a8 00 25 ae a8 00 25 af 24 .%.H.%...%...%.*.%.*.%...%...%.$
5da0 00 25 af 24 00 25 af 98 00 25 af 98 00 25 b0 0c 00 25 b0 0c 00 25 b0 80 00 25 b0 80 00 25 b0 f2 .%.$.%...%...%...%...%...%...%..
5dc0 00 25 b0 f2 00 25 b1 6a 00 25 b1 6a 00 25 b1 e4 00 25 b1 e4 00 25 b2 62 00 25 b2 62 00 25 b2 da .%...%.j.%.j.%...%...%.b.%.b.%..
5de0 00 25 b2 da 00 25 b3 50 00 25 b3 50 00 25 b3 c4 00 25 b3 c4 00 25 b4 38 00 25 b4 38 00 25 b4 ac .%...%.P.%.P.%...%...%.8.%.8.%..
5e00 00 25 b4 ac 00 25 b5 1e 00 25 b5 1e 00 25 b5 94 00 25 b5 94 00 25 b6 0e 00 25 b6 0e 00 25 b6 7c .%...%...%...%...%...%...%...%.|
5e20 00 25 b6 7c 00 25 b6 ec 00 25 b6 ec 00 25 b7 64 00 25 b7 64 00 25 b7 dc 00 25 b7 dc 00 25 b8 54 .%.|.%...%...%.d.%.d.%...%...%.T
5e40 00 25 b8 54 00 25 b8 ca 00 25 b8 ca 00 25 b9 40 00 25 b9 40 00 25 b9 b6 00 25 b9 b6 00 25 ba 2a .%.T.%...%...%.@.%.@.%...%...%.*
5e60 00 25 ba 2a 00 25 ba 9a 00 25 ba 9a 00 25 bb 0a 00 25 bb 0a 00 25 bb 78 00 25 bb 78 00 25 bb e8 .%.*.%...%...%...%...%.x.%.x.%..
5e80 00 25 bb e8 00 25 bc 56 00 25 bc 56 00 25 bc ce 00 25 bc ce 00 25 bd 46 00 25 bd 46 00 25 bd c0 .%...%.V.%.V.%...%...%.F.%.F.%..
5ea0 00 25 bd c0 00 25 be 36 00 25 be 36 00 25 be ae 00 25 be ae 00 25 bf 28 00 25 bf 28 00 25 bf 9c .%...%.6.%.6.%...%...%.(.%.(.%..
5ec0 00 25 bf 9c 00 25 c0 14 00 25 c0 14 00 25 c0 86 00 25 c0 86 00 25 c1 04 00 25 c1 04 00 25 c1 7c .%...%...%...%...%...%...%...%.|
5ee0 00 25 c1 7c 00 25 c1 f4 00 25 c1 f4 00 25 c2 6a 00 25 c2 6a 00 25 c2 de 00 25 c2 de 00 25 c3 54 .%.|.%...%...%.j.%.j.%...%...%.T
5f00 00 25 c3 54 00 25 c3 ca 00 25 c3 ca 00 25 c4 44 00 25 c4 44 00 25 c4 b0 00 25 c4 b0 00 25 c5 22 .%.T.%...%...%.D.%.D.%...%...%."
5f20 00 25 c5 22 00 25 c5 98 00 25 c5 98 00 25 c6 0a 00 25 c6 0a 00 25 c6 7c 00 25 c6 7c 00 25 c6 ec .%.".%...%...%...%...%.|.%.|.%..
5f40 00 25 c6 ec 00 25 c7 62 00 25 c7 62 00 25 c7 dc 00 25 c7 dc 00 25 c8 54 00 25 c8 54 00 25 c8 ca .%...%.b.%.b.%...%...%.T.%.T.%..
5f60 00 25 c8 ca 00 25 c9 3c 00 25 c9 3c 00 25 c9 ae 00 25 c9 ae 00 25 ca 1e 00 25 ca 1e 00 25 ca 90 .%...%.<.%.<.%...%...%...%...%..
5f80 00 25 ca 90 00 25 cb 02 00 25 cb 02 00 25 cb 72 00 25 cb 72 00 25 cb e0 00 25 cb e0 00 25 cc 4e .%...%...%...%.r.%.r.%...%...%.N
5fa0 00 25 cc 4e 00 25 cc ba 00 25 cc ba 00 25 cd 28 00 25 cd 28 00 25 cd 9a 00 25 cd 9a 00 25 ce 0c .%.N.%...%...%.(.%.(.%...%...%..
5fc0 00 25 ce 0c 00 25 ce 7e 00 25 ce 7e 00 25 ce f0 00 25 ce f0 00 25 cf 60 00 25 cf 60 00 25 cf ce .%...%.~.%.~.%...%...%.`.%.`.%..
5fe0 00 25 cf ce 00 25 d0 40 00 25 d0 40 00 25 d0 b0 00 25 d0 b0 00 25 d1 26 00 25 d1 26 00 25 d1 9a .%...%.@.%.@.%...%...%.&.%.&.%..
6000 00 25 d1 9a 00 25 d2 0a 00 25 d2 0a 00 25 d2 78 00 25 d2 78 00 25 d2 ee 00 25 d2 ee 00 25 d3 64 .%...%...%...%.x.%.x.%...%...%.d
6020 00 25 d3 64 00 25 d3 da 00 25 d3 da 00 25 d4 4e 00 25 d4 4e 00 25 d4 c4 00 25 d4 c4 00 25 d5 3a .%.d.%...%...%.N.%.N.%...%...%.:
6040 00 25 d5 3a 00 25 d5 b0 00 25 d5 b0 00 25 d6 26 00 25 d6 26 00 25 d6 aa 00 25 d6 aa 00 25 d7 1e .%.:.%...%...%.&.%.&.%...%...%..
6060 00 25 d7 1e 00 25 d7 8c 00 25 d7 8c 00 25 d7 fc 00 25 d7 fc 00 25 d8 6c 00 25 d8 6c 00 25 d8 da .%...%...%...%...%...%.l.%.l.%..
6080 00 25 d8 da 00 25 d9 4e 00 25 d9 4e 00 25 d9 c2 00 25 d9 c2 00 25 da 34 00 25 da 34 00 25 da a2 .%...%.N.%.N.%...%...%.4.%.4.%..
60a0 00 25 da a2 00 25 db 12 00 25 db 12 00 25 db 80 00 25 db 80 00 25 db e8 00 25 db e8 00 25 dc 54 .%...%...%...%...%...%...%...%.T
60c0 00 25 dc 54 00 25 dc c8 00 25 dc c8 00 25 dd 38 00 25 dd 38 00 25 dd a6 00 25 dd a6 00 25 de 14 .%.T.%...%...%.8.%.8.%...%...%..
60e0 00 25 de 14 00 25 de 84 00 25 de 84 00 25 de f8 00 25 de f8 00 25 df 6a 00 25 df 6a 00 25 df da .%...%...%...%...%...%.j.%.j.%..
6100 00 25 df da 00 25 e0 48 00 25 e0 48 00 25 e0 b8 00 25 e0 b8 00 25 e1 28 00 25 e1 28 00 25 e1 96 .%...%.H.%.H.%...%...%.(.%.(.%..
6120 00 25 e1 96 00 25 e2 06 00 25 e2 06 00 25 e2 76 00 25 e2 76 00 25 e2 e4 00 25 e2 e4 00 25 e3 58 .%...%...%...%.v.%.v.%...%...%.X
6140 00 25 e3 58 00 25 e3 cc 00 25 e3 cc 00 25 e4 3e 00 25 e4 3e 00 25 e4 ae 00 25 e4 ae 00 25 e5 1c .%.X.%...%...%.>.%.>.%...%...%..
6160 00 25 e5 1c 00 25 e5 90 00 25 e5 90 00 25 e6 04 00 25 e6 04 00 25 e6 78 00 25 e6 78 00 25 e6 ec .%...%...%...%...%...%.x.%.x.%..
6180 00 25 e6 ec 00 25 e7 60 00 25 e7 60 00 25 e7 d2 00 25 e7 d2 00 25 e8 3e 00 25 e8 3e 00 25 e8 b0 .%...%.`.%.`.%...%...%.>.%.>.%..
61a0 00 25 e8 b0 00 25 e9 1e 00 25 eb b2 00 25 ed e0 00 25 ed e0 00 25 ee 66 00 25 ee 66 00 25 ee ee .%...%...%...%...%...%.f.%.f.%..
61c0 00 25 ee ee 00 25 ef 74 00 25 ef 74 00 25 ef f6 00 25 ef f6 00 25 f0 86 00 25 f0 86 00 25 f1 0a .%...%.t.%.t.%...%...%...%...%..
61e0 00 25 f1 0a 00 25 f1 90 00 25 f1 90 00 25 f2 10 00 25 f2 10 00 25 f2 9e 00 25 f2 9e 00 25 f3 24 .%...%...%...%...%...%...%...%.$
6200 00 25 f3 24 00 25 f3 a8 00 25 f3 a8 00 25 f4 30 00 25 f4 30 00 25 f4 bc 00 25 f4 bc 00 25 f5 4e .%.$.%...%...%.0.%.0.%...%...%.N
6220 00 25 f5 4e 00 25 f5 dc 00 25 f5 dc 00 25 f6 62 00 25 f6 62 00 25 f6 e6 00 25 f6 e6 00 25 f7 70 .%.N.%...%...%.b.%.b.%...%...%.p
6240 00 25 f7 70 00 25 f7 fe 00 25 f7 fe 00 25 f8 8e 00 25 f8 8e 00 25 f9 12 00 25 f9 12 00 25 f9 9e .%.p.%...%...%...%...%...%...%..
6260 00 25 f9 9e 00 25 fa 2c 00 25 fa 2c 00 25 fa be 00 25 fa be 00 25 fb 44 00 25 fb 44 00 25 fb d4 .%...%.,.%.,.%...%...%.D.%.D.%..
6280 00 25 fb d4 00 25 fc 54 00 25 fc 54 00 25 fc de 00 25 fc de 00 25 fd 70 00 25 fd 70 00 25 fd f4 .%...%.T.%.T.%...%...%.p.%.p.%..
62a0 00 25 fd f4 00 25 fe 7e 00 25 fe 7e 00 25 ff 02 00 25 ff 02 00 25 ff 7c 00 25 ff 7c 00 25 ff f4 .%...%.~.%.~.%...%...%.|.%.|.%..
62c0 00 25 ff f4 00 26 00 80 00 26 03 34 00 26 05 8e 00 26 05 8e 00 26 05 fe 00 26 08 8e 00 26 0a b8 .%...&...&.4.&...&...&...&...&..
62e0 00 26 0a b8 00 26 0b 26 00 26 0b 26 00 26 0b 94 00 26 0e 28 00 26 10 56 00 26 10 56 00 26 10 da .&...&.&.&.&.&...&.(.&.V.&.V.&..
6300 00 26 13 92 00 26 15 f0 00 26 15 f0 00 26 16 66 00 26 16 66 00 26 16 e0 00 26 16 e0 00 26 17 4e .&...&...&...&.f.&.f.&...&...&.N
6320 00 26 17 4e 00 26 17 be 00 26 17 be 00 26 18 2c 00 26 18 2c 00 26 18 9e 00 26 18 9e 00 26 19 10 .&.N.&...&...&.,.&.,.&...&...&..
6340 00 26 19 10 00 26 19 86 00 26 19 86 00 26 19 fa 00 26 19 fa 00 26 1a 68 00 26 1a 68 00 26 1a dc .&...&...&...&...&...&.h.&.h.&..
6360 00 26 1a dc 00 26 1b 4a 00 26 1b 4a 00 26 1b bc 00 26 1b bc 00 26 1c 2c 00 26 1c 2c 00 26 1c 9e .&...&.J.&.J.&...&...&.,.&.,.&..
6380 00 26 1c 9e 00 26 1d 16 00 26 1d 16 00 26 1d 88 00 26 1d 88 00 26 1d f4 00 26 1d f4 00 26 1e 64 .&...&...&...&...&...&...&...&.d
63a0 00 26 1e 64 00 26 1e d8 00 26 1e d8 00 26 1f 48 00 26 1f 48 00 26 1f bc 00 26 1f bc 00 26 20 2a .&.d.&...&...&.H.&.H.&...&...&.*
63c0 00 26 20 2a 00 26 20 98 00 26 20 98 00 26 21 08 00 26 21 08 00 26 21 74 00 26 21 74 00 26 21 e0 .&.*.&...&...&!..&!..&!t.&!t.&!.
63e0 00 26 21 e0 00 26 22 46 00 26 22 46 00 26 22 b0 00 26 22 b0 00 26 23 16 00 26 23 16 00 26 23 7c .&!..&"F.&"F.&"..&"..&#..&#..&#|
6400 00 26 23 7c 00 26 23 e6 00 26 23 e6 00 26 24 52 00 26 24 52 00 26 24 be 00 26 24 be 00 26 25 32 .&#|.&#..&#..&$R.&$R.&$..&$..&%2
6420 00 26 25 32 00 26 25 a8 00 26 25 a8 00 26 26 1c 00 26 26 1c 00 26 26 8e 00 26 26 8e 00 26 27 04 .&%2.&%..&%..&&..&&..&&..&&..&'.
6440 00 26 27 04 00 26 27 70 00 26 27 70 00 26 27 e0 00 26 27 e0 00 26 28 44 00 26 28 44 00 26 28 be .&'..&'p.&'p.&'..&'..&(D.&(D.&(.
6460 00 26 28 be 00 26 29 3c 00 26 29 3c 00 26 29 b8 00 26 29 b8 00 26 2a 2e 00 26 2a 2e 00 26 2a a8 .&(..&)<.&)<.&)..&)..&*..&*..&*.
6480 00 26 2a a8 00 26 2b 1e 00 26 2b 1e 00 26 2b 9e 00 26 2b 9e 00 26 2c 14 00 26 2c 14 00 26 2c 88 .&*..&+..&+..&+..&+..&,..&,..&,.
64a0 00 26 2c 88 00 26 2c fe 00 26 2c fe 00 26 2d 76 00 26 2d 76 00 26 2d ec 00 26 2d ec 00 26 2e 62 .&,..&,..&,..&-v.&-v.&-..&-..&.b
64c0 00 26 2e 62 00 26 2e da 00 26 2e da 00 26 2f 56 00 26 2f 56 00 26 2f c0 00 26 2f c0 00 26 30 36 .&.b.&...&...&/V.&/V.&/..&/..&06
64e0 00 26 30 36 00 26 30 ac 00 26 33 3a 00 26 35 60 00 26 35 60 00 26 35 c6 00 26 35 c6 00 26 36 30 .&06.&0..&3:.&5`.&5`.&5..&5..&60
6500 00 26 36 30 00 26 36 98 00 26 36 98 00 26 37 00 00 26 37 00 00 26 37 60 00 26 37 60 00 26 37 d0 .&60.&6..&6..&7..&7..&7`.&7`.&7.
6520 00 26 37 d0 00 26 38 3c 00 26 38 3c 00 26 38 aa 00 26 38 aa 00 26 39 14 00 26 39 14 00 26 39 84 .&7..&8<.&8<.&8..&8..&9..&9..&9.
6540 00 26 39 84 00 26 39 f0 00 26 39 f0 00 26 3a 5c 00 26 3a 5c 00 26 3a c4 00 26 3a c4 00 26 3b 2a .&9..&9..&9..&:\.&:\.&:..&:..&;*
6560 00 26 3b 2a 00 26 3b 94 00 26 3b 94 00 26 3b f6 00 26 3e 7a 00 26 40 94 00 26 40 94 00 26 41 10 .&;*.&;..&;..&;..&>z.&@..&@..&A.
6580 00 26 41 10 00 26 41 8a 00 26 41 8a 00 26 42 04 00 26 42 04 00 26 42 84 00 26 42 84 00 26 43 00 .&A..&A..&A..&B..&B..&B..&B..&C.
65a0 00 26 43 00 00 26 43 7a 00 26 43 7a 00 26 43 f4 00 26 43 f4 00 26 44 74 00 26 44 74 00 26 44 e4 .&C..&Cz.&Cz.&C..&C..&Dt.&Dt.&D.
65c0 00 26 47 74 00 26 49 9e 00 26 49 9e 00 26 4a 1a 00 26 4a 1a 00 26 4a 96 00 26 4d 36 00 26 4f 74 .&Gt.&I..&I..&J..&J..&J..&M6.&Ot
65e0 00 26 4f 74 00 26 4f dc 00 26 4f dc 00 26 50 54 00 26 50 54 00 26 50 c6 00 26 50 c6 00 26 51 38 .&Ot.&O..&O..&PT.&PT.&P..&P..&Q8
6600 00 26 51 38 00 26 51 a6 00 26 51 a6 00 26 52 14 00 26 52 14 00 26 52 8c 00 26 52 8c 00 26 53 04 .&Q8.&Q..&Q..&R..&R..&R..&R..&S.
6620 00 26 53 04 00 26 53 7a 00 26 53 7a 00 26 53 ee 00 26 56 7c 00 26 58 a2 00 26 58 a2 00 26 59 12 .&S..&Sz.&Sz.&S..&V|.&X..&X..&Y.
6640 00 26 59 12 00 26 59 82 00 26 59 82 00 26 59 f0 00 26 59 f0 00 26 5a 5e 00 26 5a 5e 00 26 5a c6 .&Y..&Y..&Y..&Y..&Y..&Z^.&Z^.&Z.
6660 00 26 5a c6 00 26 5b 2e 00 26 5b 2e 00 26 5b a0 00 26 5b a0 00 26 5c 12 00 26 5c 12 00 26 5c 7e .&Z..&[..&[..&[..&[..&\..&\..&\~
6680 00 26 5c 7e 00 26 5c ea 00 26 5c ea 00 26 5d 50 00 26 5d 50 00 26 5d c8 00 26 5d c8 00 26 5e 40 .&\~.&\..&\..&]P.&]P.&]..&]..&^@
66a0 00 26 5e 40 00 26 5e a8 00 26 5e a8 00 26 5f 10 00 26 5f 10 00 26 5f 7a 00 26 5f 7a 00 26 5f e4 .&^@.&^..&^..&_..&_..&_z.&_z.&_.
66c0 00 26 5f e4 00 26 60 4e 00 26 60 4e 00 26 60 b8 00 26 63 48 00 26 65 72 00 26 65 72 00 26 65 e4 .&_..&`N.&`N.&`..&cH.&er.&er.&e.
66e0 00 26 65 e4 00 26 66 58 00 26 66 58 00 26 66 c2 00 26 66 c2 00 26 67 36 00 26 67 36 00 26 67 a4 .&e..&fX.&fX.&f..&f..&g6.&g6.&g.
6700 00 26 67 a4 00 26 68 16 00 26 68 16 00 26 68 88 00 26 6b 16 00 26 6d 3c 00 26 6d 3c 00 26 6d a6 .&g..&h..&h..&h..&k..&m<.&m<.&m.
6720 00 26 6d a6 00 26 6e 16 00 26 6e 16 00 26 6e 8e 00 26 6e 8e 00 26 6f 04 00 26 71 8e 00 26 73 b0 .&m..&n..&n..&n..&n..&o..&q..&s.
6740 00 26 73 b0 00 26 74 16 00 26 74 16 00 26 74 8a 00 26 74 8a 00 26 74 fc 00 26 74 fc 00 26 75 6e .&s..&t..&t..&t..&t..&t..&t..&un
6760 00 26 77 fe 00 26 7a 28 00 26 7a 28 00 26 7a a0 00 26 7a a0 00 26 7b 12 00 26 7b 12 00 26 7b 86 .&w..&z(.&z(.&z..&z..&{..&{..&{.
6780 00 26 7b 86 00 26 7b f2 00 26 7b f2 00 26 7c 5c 00 26 7c 5c 00 26 7c ce 00 26 7c ce 00 26 7d 42 .&{..&{..&{..&|\.&|\.&|..&|..&}B
67a0 00 26 7d 42 00 26 7d b4 00 26 7d b4 00 26 7e 2e 00 26 7e 2e 00 26 7e a0 00 26 7e a0 00 26 7f 0c .&}B.&}..&}..&~..&~..&~..&~..&..
67c0 00 26 7f 0c 00 26 7f 7c 00 26 7f 7c 00 26 7f f4 00 26 7f f4 00 26 80 70 00 26 80 70 00 26 80 e4 .&...&.|.&.|.&...&...&.p.&.p.&..
67e0 00 26 80 e4 00 26 81 5a 00 26 81 5a 00 26 81 cc 00 26 81 cc 00 26 82 42 00 26 82 42 00 26 82 b8 .&...&.Z.&.Z.&...&...&.B.&.B.&..
6800 00 26 82 b8 00 26 83 36 00 26 83 36 00 26 83 ac 00 26 83 ac 00 26 84 24 00 26 84 24 00 26 84 98 .&...&.6.&.6.&...&...&.$.&.$.&..
6820 00 26 84 98 00 26 84 fc 00 26 84 fc 00 26 85 74 00 26 85 74 00 26 85 de 00 26 85 de 00 26 86 4e .&...&...&...&.t.&.t.&...&...&.N
6840 00 26 86 4e 00 26 86 c4 00 26 86 c4 00 26 87 34 00 26 87 34 00 26 87 a0 00 26 87 a0 00 26 88 10 .&.N.&...&...&.4.&.4.&...&...&..
6860 00 26 8a 9e 00 26 8c c4 00 26 8c c4 00 26 8d 34 00 26 8f c2 00 26 91 e8 00 26 91 e8 00 26 92 5a .&...&...&...&.4.&...&...&...&.Z
6880 00 26 92 5a 00 26 92 cc 00 26 95 66 00 26 97 9c 00 26 97 9c 00 26 98 12 00 26 9a a0 00 26 9c c6 .&.Z.&...&.f.&...&...&...&...&..
68a0 00 26 9c c6 00 26 9d 36 00 26 9d 36 00 26 9d b0 00 26 9d b0 00 26 9e 1c 00 26 9e 1c 00 26 9e 88 .&...&.6.&.6.&...&...&...&...&..
68c0 00 26 9e 88 00 26 9e f4 00 26 a1 7c 00 26 a3 9a 00 26 a3 9a 00 26 a4 02 00 26 a4 02 00 26 a4 7a .&...&...&.|.&...&...&...&...&.z
68e0 00 26 a4 7a 00 26 a4 f2 00 26 a4 f2 00 26 a5 66 00 26 a5 66 00 26 a5 de 00 26 a5 de 00 26 a6 4c .&.z.&...&...&.f.&.f.&...&...&.L
6900 00 26 a6 4c 00 26 a6 c2 00 26 a6 c2 00 26 a7 32 00 26 a7 32 00 26 a7 a0 00 26 a7 a0 00 26 a8 16 .&.L.&...&...&.2.&.2.&...&...&..
6920 00 26 a8 16 00 26 a8 8e 00 26 a8 8e 00 26 a9 0c 00 26 a9 0c 00 26 a9 94 00 26 a9 94 00 26 aa 0e .&...&...&...&...&...&...&...&..
6940 00 26 aa 0e 00 26 aa 84 00 26 aa 84 00 26 aa fe 00 26 aa fe 00 26 ab 68 00 26 ab 68 00 26 ab ea .&...&...&...&...&...&.h.&.h.&..
6960 00 26 ab ea 00 26 ac 64 00 26 ac 64 00 26 ac ee 00 26 ac ee 00 26 ad 70 00 26 ad 70 00 26 ad e4 .&...&.d.&.d.&...&...&.p.&.p.&..
6980 00 26 ad e4 00 26 ae 5c 00 26 ae 5c 00 26 ae d4 00 26 ae d4 00 26 af 48 00 26 af 48 00 26 af c0 .&...&.\.&.\.&...&...&.H.&.H.&..
69a0 00 26 af c0 00 26 b0 2e 00 26 b0 2e 00 26 b0 a4 00 26 b0 a4 00 26 b1 16 00 26 b1 16 00 26 b1 86 .&...&...&...&...&...&...&...&..
69c0 00 26 b1 86 00 26 b1 fc 00 26 b1 fc 00 26 b2 6e 00 26 b2 6e 00 26 b2 e0 00 26 b2 e0 00 26 b3 4a .&...&...&...&.n.&.n.&...&...&.J
69e0 00 26 b3 4a 00 26 b3 b8 00 26 b3 b8 00 26 b4 2a 00 26 b4 2a 00 26 b4 a6 00 26 b4 a6 00 26 b5 28 .&.J.&...&...&.*.&.*.&...&...&.(
6a00 00 26 b7 b2 00 26 b9 d4 00 26 b9 d4 00 26 ba 62 00 26 ba 62 00 26 ba f2 00 26 ba f2 00 26 bb 78 .&...&...&...&.b.&.b.&...&...&.x
6a20 00 26 bb 78 00 26 bb fa 00 26 bb fa 00 26 bc 76 00 26 bc 76 00 26 bc ee 00 26 bc ee 00 26 bd 64 .&.x.&...&...&.v.&.v.&...&...&.d
6a40 00 26 bd 64 00 26 bd d6 00 26 bd d6 00 26 be 52 00 26 be 52 00 26 be c4 00 26 be c4 00 26 bf 3c .&.d.&...&...&.R.&.R.&...&...&.<
6a60 00 26 bf 3c 00 26 bf b8 00 26 bf b8 00 26 c0 2e 00 26 c0 2e 00 26 c0 a4 00 26 c3 34 00 26 c5 5e .&.<.&...&...&...&...&...&.4.&.^
6a80 00 26 c5 5e 00 26 c5 d4 00 26 c5 d4 00 26 c6 4a 00 26 c6 4a 00 26 c6 c8 00 26 c6 c8 00 26 c7 46 .&.^.&...&...&.J.&.J.&...&...&.F
6aa0 00 26 c7 46 00 26 c7 ba 00 26 c7 ba 00 26 c8 30 00 26 c8 30 00 26 c8 a6 00 26 c8 a6 00 26 c9 18 .&.F.&...&...&.0.&.0.&...&...&..
6ac0 00 26 c9 18 00 26 c9 96 00 26 c9 96 00 26 ca 0a 00 26 ca 0a 00 26 ca 88 00 26 ca 88 00 26 cb 0c .&...&...&...&...&...&...&...&..
6ae0 00 26 cb 0c 00 26 cb 82 00 26 cb 82 00 26 cb fc 00 26 cb fc 00 26 cc 72 00 26 cc 72 00 26 cc e6 .&...&...&...&...&...&.r.&.r.&..
6b00 00 26 cc e6 00 26 cd 5e 00 26 cd 5e 00 26 cd d4 00 26 d0 68 00 26 d2 96 00 26 d2 96 00 26 d3 00 .&...&.^.&.^.&...&.h.&...&...&..
6b20 00 26 d3 00 00 26 d3 7c 00 26 d6 0a 00 26 d8 30 00 26 d8 30 00 26 d8 a2 00 26 d8 a2 00 26 d9 12 .&...&.|.&...&.0.&.0.&...&...&..
6b40 00 26 d9 12 00 26 d9 82 00 26 d9 82 00 26 d9 f6 00 26 d9 f6 00 26 da 62 00 26 dc f2 00 26 df 1c .&...&...&...&...&...&.b.&...&..
6b60 00 26 df 1c 00 26 df 82 00 26 df 82 00 26 df e6 00 26 df e6 00 26 e0 56 00 26 e0 56 00 26 e0 c8 .&...&...&...&...&...&.V.&.V.&..
6b80 00 26 e0 c8 00 26 e1 32 00 26 e1 32 00 26 e1 96 00 26 e1 96 00 26 e1 f8 00 26 e1 f8 00 26 e2 6a .&...&.2.&.2.&...&...&...&...&.j
6ba0 00 26 e2 6a 00 26 e2 dc 00 26 e2 dc 00 26 e3 46 00 26 e3 46 00 26 e3 b6 00 26 e3 b6 00 26 e4 1e .&.j.&...&...&.F.&.F.&...&...&..
6bc0 00 26 e4 1e 00 26 e4 8e 00 26 e4 8e 00 26 e5 00 00 26 e5 00 00 26 e5 72 00 26 e5 72 00 26 e5 e4 .&...&...&...&...&...&.r.&.r.&..
6be0 00 26 e5 e4 00 26 e6 54 00 26 e6 54 00 26 e6 b8 00 26 e6 b8 00 26 e7 24 00 26 e7 24 00 26 e7 92 .&...&.T.&.T.&...&...&.$.&.$.&..
6c00 00 26 e7 92 00 26 e8 00 00 26 e8 00 00 26 e8 6e 00 26 e8 6e 00 26 e8 dc 00 26 e8 dc 00 26 e9 4a .&...&...&...&.n.&.n.&...&...&.J
6c20 00 26 e9 4a 00 26 e9 ba 00 26 e9 ba 00 26 ea 2a 00 26 ea 2a 00 26 ea 9a 00 26 ea 9a 00 26 eb 0a .&.J.&...&...&.*.&.*.&...&...&..
6c40 00 26 eb 0a 00 26 eb 7a 00 26 eb 7a 00 26 eb ea 00 26 eb ea 00 26 ec 52 00 26 ec 52 00 26 ec c6 .&...&.z.&.z.&...&...&.R.&.R.&..
6c60 00 26 ec c6 00 26 ed 3a 00 26 ed 3a 00 26 ed a2 00 26 ed a2 00 26 ee 04 00 26 ee 04 00 26 ee 6a .&...&.:.&.:.&...&...&...&...&.j
6c80 00 26 ee 6a 00 26 ee d4 00 26 ee d4 00 26 ef 42 00 26 ef 42 00 26 ef ae 00 26 ef ae 00 26 f0 14 .&.j.&...&...&.B.&.B.&...&...&..
6ca0 00 26 f0 14 00 26 f0 82 00 26 f0 82 00 26 f0 f0 00 26 f0 f0 00 26 f1 56 00 26 f1 56 00 26 f1 be .&...&...&...&...&...&.V.&.V.&..
6cc0 00 26 f1 be 00 26 f2 26 00 26 f2 26 00 26 f2 92 00 26 f2 92 00 26 f3 04 00 26 f3 04 00 26 f3 76 .&...&.&.&.&.&...&...&...&...&.v
6ce0 00 26 f3 76 00 26 f3 e0 00 26 f3 e0 00 26 f4 4a 00 26 f4 4a 00 26 f4 b6 00 26 f4 b6 00 26 f5 22 .&.v.&...&...&.J.&.J.&...&...&."
6d00 00 26 f5 22 00 26 f5 90 00 26 f5 90 00 26 f5 fe 00 26 f5 fe 00 26 f6 64 00 26 f6 64 00 26 f6 ce .&.".&...&...&...&...&.d.&.d.&..
6d20 00 26 f6 ce 00 26 f7 3e 00 26 f7 3e 00 26 f7 aa 00 26 f7 aa 00 26 f8 1c 00 26 f8 1c 00 26 f8 8c .&...&.>.&.>.&...&...&...&...&..
6d40 00 26 f8 8c 00 26 f8 f8 00 26 f8 f8 00 26 f9 64 00 26 f9 64 00 26 f9 d0 00 26 f9 d0 00 26 fa 38 .&...&...&...&.d.&.d.&...&...&.8
6d60 00 26 fa 38 00 26 fa a0 00 26 fa a0 00 26 fb 08 00 26 fb 08 00 26 fb 78 00 26 fb 78 00 26 fb e8 .&.8.&...&...&...&...&.x.&.x.&..
6d80 00 26 fb e8 00 26 fc 50 00 26 fc 50 00 26 fc bc 00 26 fc bc 00 26 fd 28 00 26 fd 28 00 26 fd a4 .&...&.P.&.P.&...&...&.(.&.(.&..
6da0 00 26 fd a4 00 26 fe 18 00 26 fe 18 00 26 fe 84 00 26 fe 84 00 26 fe fc 00 26 fe fc 00 26 ff 6c .&...&...&...&...&...&...&...&.l
6dc0 00 26 ff 6c 00 26 ff e2 00 26 ff e2 00 27 00 58 00 27 00 58 00 27 00 c8 00 27 00 c8 00 27 01 38 .&.l.&...&...'.X.'.X.'...'...'.8
6de0 00 27 01 38 00 27 01 a4 00 27 01 a4 00 27 02 12 00 27 02 12 00 27 02 74 00 27 02 74 00 27 02 da .'.8.'...'...'...'...'.t.'.t.'..
6e00 00 27 02 da 00 27 03 48 00 27 03 48 00 27 03 ac 00 27 03 ac 00 27 04 10 00 27 04 10 00 27 04 74 .'...'.H.'.H.'...'...'...'...'.t
6e20 00 27 04 74 00 27 04 d6 00 27 04 d6 00 27 05 44 00 27 05 44 00 27 05 a6 00 27 05 a6 00 27 06 10 .'.t.'...'...'.D.'.D.'...'...'..
6e40 00 27 06 10 00 27 06 88 00 27 06 88 00 27 06 f2 00 27 06 f2 00 27 07 5c 00 27 07 5c 00 27 07 c4 .'...'...'...'...'...'.\.'.\.'..
6e60 00 27 07 c4 00 27 08 3e 00 27 08 3e 00 27 08 b8 00 27 08 b8 00 27 09 24 00 27 09 24 00 27 09 90 .'...'.>.'.>.'...'...'.$.'.$.'..
6e80 00 27 09 90 00 27 09 fc 00 27 09 fc 00 27 0a 6c 00 27 0a 6c 00 27 0a dc 00 27 0a dc 00 27 0b 4e .'...'...'...'.l.'.l.'...'...'.N
6ea0 00 27 0b 4e 00 27 0b c0 00 27 0b c0 00 27 0c 32 00 27 0c 32 00 27 0c a4 00 27 0c a4 00 27 0d 16 .'.N.'...'...'.2.'.2.'...'...'..
6ec0 00 27 0d 16 00 27 0d 8e 00 27 0d 8e 00 27 0d fa 00 27 0d fa 00 27 0e 66 00 27 0e 66 00 27 0e d6 .'...'...'...'...'...'.f.'.f.'..
6ee0 00 27 0e d6 00 27 0f 42 00 27 0f 42 00 27 0f ae 00 27 0f ae 00 27 10 18 00 27 10 18 00 27 10 8a .'...'.B.'.B.'...'...'...'...'..
6f00 00 27 10 8a 00 27 10 fc 00 27 10 fc 00 27 11 6e 00 27 11 6e 00 27 11 e0 00 27 11 e0 00 27 12 4a .'...'...'...'.n.'.n.'...'...'.J
6f20 00 27 12 4a 00 27 12 b0 00 27 12 b0 00 27 13 14 00 27 13 14 00 27 13 86 00 27 13 86 00 27 13 f4 .'.J.'...'...'...'...'...'...'..
6f40 00 27 13 f4 00 27 14 62 00 27 14 62 00 27 14 ce 00 27 14 ce 00 27 15 3a 00 27 15 3a 00 27 15 a6 .'...'.b.'.b.'...'...'.:.'.:.'..
6f60 00 27 15 a6 00 27 16 14 00 27 16 14 00 27 16 82 00 27 16 82 00 27 16 f4 00 27 16 f4 00 27 17 66 .'...'...'...'...'...'...'...'.f
6f80 00 27 17 66 00 27 17 d2 00 27 17 d2 00 27 18 40 00 27 18 40 00 27 18 ae 00 27 18 ae 00 27 19 1a .'.f.'...'...'.@.'.@.'...'...'..
6fa0 00 27 19 1a 00 27 19 86 00 27 19 86 00 27 19 f0 00 27 19 f0 00 27 1a 5c 00 27 1a 5c 00 27 1a d0 .'...'...'...'...'...'.\.'.\.'..
6fc0 00 27 1a d0 00 27 1b 44 00 27 1b 44 00 27 1b b0 00 27 1b b0 00 27 1c 18 00 27 1c 18 00 27 1c 86 .'...'.D.'.D.'...'...'...'...'..
6fe0 00 27 1c 86 00 27 1c f4 00 27 1c f4 00 27 1d 64 00 27 1d 64 00 27 1d d4 00 27 1d d4 00 27 1e 3e .'...'...'...'.d.'.d.'...'...'.>
7000 00 27 1e 3e 00 27 1e ac 00 27 1e ac 00 27 1f 14 00 27 1f 14 00 27 1f 8c 00 27 1f 8c 00 27 20 04 .'.>.'...'...'...'...'...'...'..
7020 00 27 20 04 00 27 20 74 00 27 20 74 00 27 20 e6 00 27 20 e6 00 27 21 58 00 27 21 58 00 27 21 c0 .'...'.t.'.t.'...'...'!X.'!X.'!.
7040 00 27 21 c0 00 27 22 28 00 27 22 28 00 27 22 96 00 27 22 96 00 27 23 04 00 27 23 04 00 27 23 72 .'!..'"(.'"(.'"..'"..'#..'#..'#r
7060 00 27 23 72 00 27 23 e0 00 27 23 e0 00 27 24 4a 00 27 24 4a 00 27 24 b4 00 27 24 b4 00 27 25 1e .'#r.'#..'#..'$J.'$J.'$..'$..'%.
7080 00 27 25 1e 00 27 25 88 00 27 25 88 00 27 25 f4 00 27 25 f4 00 27 26 60 00 27 26 60 00 27 26 cc .'%..'%..'%..'%..'%..'&`.'&`.'&.
70a0 00 27 26 cc 00 27 27 38 00 27 27 38 00 27 27 9c 00 27 27 9c 00 27 28 06 00 27 28 06 00 27 28 70 .'&..''8.''8.''..''..'(..'(..'(p
70c0 00 27 28 70 00 27 28 da 00 27 28 da 00 27 29 44 00 27 29 44 00 27 29 ae 00 27 29 ae 00 27 2a 18 .'(p.'(..'(..')D.')D.')..')..'*.
70e0 00 27 2a 18 00 27 2a 82 00 27 2a 82 00 27 2a f8 00 27 2a f8 00 27 2b 6e 00 27 2b 6e 00 27 2b e4 .'*..'*..'*..'*..'*..'+n.'+n.'+.
7100 00 27 2b e4 00 27 2c 5a 00 27 2c 5a 00 27 2c d0 00 27 2c d0 00 27 2d 46 00 27 2d 46 00 27 2d bc .'+..',Z.',Z.',..',..'-F.'-F.'-.
7120 00 27 2d bc 00 27 2e 32 00 27 2e 32 00 27 2e 9c 00 27 2e 9c 00 27 2f 0a 00 27 2f 0a 00 27 2f 78 .'-..'.2.'.2.'...'...'/..'/..'/x
7140 00 27 2f 78 00 27 2f e6 00 27 2f e6 00 27 30 54 00 27 30 54 00 27 30 be 00 27 30 be 00 27 31 28 .'/x.'/..'/..'0T.'0T.'0..'0..'1(
7160 00 27 31 28 00 27 31 94 00 27 31 94 00 27 32 00 00 27 32 00 00 27 32 6c 00 27 32 6c 00 27 32 d8 .'1(.'1..'1..'2..'2..'2l.'2l.'2.
7180 00 27 32 d8 00 27 33 44 00 27 33 44 00 27 33 b0 00 27 33 b0 00 27 34 1e 00 27 34 1e 00 27 34 8c .'2..'3D.'3D.'3..'3..'4..'4..'4.
71a0 00 27 34 8c 00 27 34 fa 00 27 34 fa 00 27 35 68 00 27 35 68 00 27 35 e2 00 27 35 e2 00 27 36 4c .'4..'4..'4..'5h.'5h.'5..'5..'6L
71c0 00 27 36 4c 00 27 36 b2 00 27 36 b2 00 27 37 18 00 27 37 18 00 27 37 88 00 27 37 88 00 27 37 f8 .'6L.'6..'6..'7..'7..'7..'7..'7.
71e0 00 27 37 f8 00 27 38 60 00 27 38 60 00 27 38 d0 00 27 38 d0 00 27 39 38 00 27 39 38 00 27 39 a4 .'7..'8`.'8`.'8..'8..'98.'98.'9.
7200 00 27 39 a4 00 27 3a 14 00 27 3a 14 00 27 3a 84 00 27 3a 84 00 27 3a f2 00 27 3a f2 00 27 3b 5e .'9..':..':..':..':..':..':..';^
7220 00 27 3b 5e 00 27 3b ca 00 27 3b ca 00 27 3c 44 00 27 3c 44 00 27 3c b6 00 27 3c b6 00 27 3d 1c .';^.';..';..'<D.'<D.'<..'<..'=.
7240 00 27 3d 1c 00 27 3d 8a 00 27 3d 8a 00 27 3d f8 00 27 3d f8 00 27 3e 5e 00 27 3e 5e 00 27 3e cc .'=..'=..'=..'=..'=..'>^.'>^.'>.
7260 00 27 3e cc 00 27 3f 3a 00 27 3f 3a 00 27 3f a8 00 27 3f a8 00 27 40 16 00 27 40 16 00 27 40 7e .'>..'?:.'?:.'?..'?..'@..'@..'@~
7280 00 27 40 7e 00 27 40 e6 00 27 43 70 00 27 45 92 00 27 45 92 00 27 45 f8 00 27 45 f8 00 27 46 60 .'@~.'@..'Cp.'E..'E..'E..'E..'F`
72a0 00 27 46 60 00 27 46 d8 00 27 46 d8 00 27 47 4e 00 27 47 4e 00 27 47 be 00 27 47 be 00 27 48 36 .'F`.'F..'F..'GN.'GN.'G..'G..'H6
72c0 00 27 48 36 00 27 48 a2 00 27 4b 26 00 27 4d 40 00 27 4d 40 00 27 4d ac 00 27 4d ac 00 27 4e 16 .'H6.'H..'K&.'M@.'M@.'M..'M..'N.
72e0 00 27 4e 16 00 27 4e 8e 00 27 4e 8e 00 27 4f 06 00 27 51 9a 00 27 53 c8 00 27 53 c8 00 27 54 3c .'N..'N..'N..'O..'Q..'S..'S..'T<
7300 00 27 54 3c 00 27 54 ae 00 27 54 ae 00 27 55 20 00 27 55 20 00 27 55 9a 00 27 55 9a 00 27 56 0a .'T<.'T..'T..'U..'U..'U..'U..'V.
7320 00 27 56 0a 00 27 56 7a 00 27 56 7a 00 27 56 ec 00 27 59 80 00 27 5b ae 00 27 5b ae 00 27 5c 26 .'V..'Vz.'Vz.'V..'Y..'[..'[..'\&
7340 00 27 5c 26 00 27 5c a0 00 27 5c a0 00 27 5d 1a 00 27 5d 1a 00 27 5d 8a 00 27 5d 8a 00 27 5d fc .'\&.'\..'\..']..']..']..']..'].
7360 00 27 5d fc 00 27 5e 6e 00 27 5e 6e 00 27 5e d6 00 27 5e d6 00 27 5f 44 00 27 5f 44 00 27 5f b2 .']..'^n.'^n.'^..'^..'_D.'_D.'_.
7380 00 27 5f b2 00 27 60 18 00 27 60 18 00 27 60 90 00 27 60 90 00 27 61 02 00 27 61 02 00 27 61 76 .'_..'`..'`..'`..'`..'a..'a..'av
73a0 00 27 61 76 00 27 61 ea 00 27 61 ea 00 27 62 5a 00 27 62 5a 00 27 62 ca 00 27 62 ca 00 27 63 36 .'av.'a..'a..'bZ.'bZ.'b..'b..'c6
73c0 00 27 63 36 00 27 63 a6 00 27 63 a6 00 27 64 12 00 27 64 12 00 27 64 7c 00 27 64 7c 00 27 64 e8 .'c6.'c..'c..'d..'d..'d|.'d|.'d.
73e0 00 27 64 e8 00 27 65 54 00 27 65 54 00 27 65 bc 00 27 65 bc 00 27 66 24 00 27 66 24 00 27 66 9e .'d..'eT.'eT.'e..'e..'f$.'f$.'f.
7400 00 27 66 9e 00 27 67 06 00 27 67 06 00 27 67 78 00 27 67 78 00 27 67 e0 00 27 6a 6e 00 27 6c 94 .'f..'g..'g..'gx.'gx.'g..'jn.'l.
7420 00 27 6c 94 00 27 6d 02 00 27 6d 02 00 27 6d 70 00 27 70 00 00 27 72 2a 00 27 72 2a 00 27 72 9c .'l..'m..'m..'mp.'p..'r*.'r*.'r.
7440 00 27 72 9c 00 27 73 14 00 27 73 14 00 27 73 88 00 27 73 88 00 27 73 fc 00 27 73 fc 00 27 74 72 .'r..'s..'s..'s..'s..'s..'s..'tr
7460 00 27 74 72 00 27 74 ee 00 27 74 ee 00 27 75 5c 00 27 75 5c 00 27 75 ca 00 27 75 ca 00 27 76 38 .'tr.'t..'t..'u\.'u\.'u..'u..'v8
7480 00 27 76 38 00 27 76 a4 00 27 76 a4 00 27 77 10 00 27 77 10 00 27 77 7c 00 27 77 7c 00 27 77 f4 .'v8.'v..'v..'w..'w..'w|.'w|.'w.
74a0 00 27 77 f4 00 27 78 66 00 27 78 66 00 27 78 de 00 27 78 de 00 27 79 56 00 27 79 56 00 27 79 ce .'w..'xf.'xf.'x..'x..'yV.'yV.'y.
74c0 00 27 79 ce 00 27 7a 40 00 27 7a 40 00 27 7a b2 00 27 7a b2 00 27 7b 1c 00 27 7b 1c 00 27 7b 86 .'y..'z@.'z@.'z..'z..'{..'{..'{.
74e0 00 27 7b 86 00 27 7b fe 00 27 7b fe 00 27 7c 76 00 27 7c 76 00 27 7c ee 00 27 7c ee 00 27 7d 64 .'{..'{..'{..'|v.'|v.'|..'|..'}d
7500 00 27 7d 64 00 27 7d d8 00 27 7d d8 00 27 7e 50 00 27 7e 50 00 27 7e ce 00 27 7e ce 00 27 7f 44 .'}d.'}..'}..'~P.'~P.'~..'~..'.D
7520 00 27 7f 44 00 27 7f b8 00 27 7f b8 00 27 80 2c 00 27 80 2c 00 27 80 a0 00 27 80 a0 00 27 81 14 .'.D.'...'...'.,.'.,.'...'...'..
7540 00 27 81 14 00 27 81 88 00 27 81 88 00 27 81 fc 00 27 81 fc 00 27 82 6e 00 27 82 6e 00 27 82 e0 .'...'...'...'...'...'.n.'.n.'..
7560 00 27 82 e0 00 27 83 5e 00 27 83 5e 00 27 83 d6 00 27 83 d6 00 27 84 54 00 27 84 54 00 27 84 c8 .'...'.^.'.^.'...'...'.T.'.T.'..
7580 00 27 84 c8 00 27 85 3c 00 27 85 3c 00 27 85 b4 00 27 85 b4 00 27 86 2c 00 27 86 2c 00 27 86 a4 .'...'.<.'.<.'...'...'.,.'.,.'..
75a0 00 27 86 a4 00 27 87 1c 00 27 87 1c 00 27 87 8e 00 27 87 8e 00 27 88 10 00 27 88 10 00 27 88 92 .'...'...'...'...'...'...'...'..
75c0 00 27 88 92 00 27 89 14 00 27 89 14 00 27 89 90 00 27 89 90 00 27 8a 02 00 27 8a 02 00 27 8a 74 .'...'...'...'...'...'...'...'.t
75e0 00 27 8a 74 00 27 8a e6 00 27 8a e6 00 27 8b 64 00 27 8b 64 00 27 8b e2 00 27 8b e2 00 27 8c 5a .'.t.'...'...'.d.'.d.'...'...'.Z
7600 00 27 8c 5a 00 27 8c d0 00 27 8c d0 00 27 8d 48 00 27 8d 48 00 27 8d c8 00 27 8d c8 00 27 8e 48 .'.Z.'...'...'.H.'.H.'...'...'.H
7620 00 27 8e 48 00 27 8e c2 00 27 8e c2 00 27 8f 3a 00 27 8f 3a 00 27 8f ae 00 27 8f ae 00 27 90 22 .'.H.'...'...'.:.'.:.'...'...'."
7640 00 27 90 22 00 27 90 96 00 27 90 96 00 27 91 10 00 27 91 10 00 27 91 88 00 27 91 88 00 27 91 fa .'.".'...'...'...'...'...'...'..
7660 00 27 91 fa 00 27 92 78 00 27 92 78 00 27 92 f4 00 27 92 f4 00 27 93 70 00 27 93 70 00 27 93 f0 .'...'.x.'.x.'...'...'.p.'.p.'..
7680 00 27 93 f0 00 27 94 70 00 27 94 70 00 27 94 e4 00 27 94 e4 00 27 95 54 00 27 95 54 00 27 95 d0 .'...'.p.'.p.'...'...'.T.'.T.'..
76a0 00 27 95 d0 00 27 96 46 00 27 96 46 00 27 96 c2 00 27 96 c2 00 27 97 30 00 27 97 30 00 27 97 9e .'...'.F.'.F.'...'...'.0.'.0.'..
76c0 00 27 97 9e 00 27 98 1a 00 27 98 1a 00 27 98 94 00 27 98 94 00 27 99 12 00 27 99 12 00 27 99 8e .'...'...'...'...'...'...'...'..
76e0 00 27 99 8e 00 27 9a 0a 00 27 9a 0a 00 27 9a 8a 00 27 9a 8a 00 27 9b 0a 00 27 9b 0a 00 27 9b 7e .'...'...'...'...'...'...'...'.~
7700 00 27 9b 7e 00 27 9b ee 00 27 9b ee 00 27 9c 6a 00 27 9c 6a 00 27 9c e0 00 27 9c e0 00 27 9d 5c .'.~.'...'...'.j.'.j.'...'...'.\
7720 00 27 9d 5c 00 27 9d e0 00 27 9d e0 00 27 9e 62 00 27 9e 62 00 27 9e e4 00 27 9e e4 00 27 9f 6a .'.\.'...'...'.b.'.b.'...'...'.j
7740 00 27 9f 6a 00 27 9f f0 00 27 9f f0 00 27 a0 6a 00 27 a0 6a 00 27 a0 e4 00 27 a0 e4 00 27 a1 5e .'.j.'...'...'.j.'.j.'...'...'.^
7760 00 27 a1 5e 00 27 a1 d8 00 27 a1 d8 00 27 a2 52 00 27 a2 52 00 27 a2 cc 00 27 a2 cc 00 27 a3 46 .'.^.'...'...'.R.'.R.'...'...'.F
7780 00 27 a3 46 00 27 a3 c0 00 27 a3 c0 00 27 a4 36 00 27 a4 36 00 27 a4 ac 00 27 a4 ac 00 27 a5 22 .'.F.'...'...'.6.'.6.'...'...'."
77a0 00 27 a5 22 00 27 a5 98 00 27 a5 98 00 27 a6 1c 00 27 a6 1c 00 27 a6 9a 00 27 a6 9a 00 27 a7 16 .'.".'...'...'...'...'...'...'..
77c0 00 27 a7 16 00 27 a7 98 00 27 a7 98 00 27 a8 0e 00 27 a8 0e 00 27 a8 84 00 27 a8 84 00 27 a8 fa .'...'...'...'...'...'...'...'..
77e0 00 27 a8 fa 00 27 a9 70 00 27 a9 70 00 27 a9 de 00 27 a9 de 00 27 aa 5a 00 27 aa 5a 00 27 aa d6 .'...'.p.'.p.'...'...'.Z.'.Z.'..
7800 00 27 aa d6 00 27 ab 4c 00 27 ab 4c 00 27 ab c8 00 27 ab c8 00 27 ac 3c 00 27 ac 3c 00 27 ac b0 .'...'.L.'.L.'...'...'.<.'.<.'..
7820 00 27 ac b0 00 27 ad 24 00 27 ad 24 00 27 ad 98 00 27 ad 98 00 27 ae 0c 00 27 ae 0c 00 27 ae 7c .'...'.$.'.$.'...'...'...'...'.|
7840 00 27 ae 7c 00 27 ae ec 00 27 ae ec 00 27 af 5c 00 27 af 5c 00 27 af cc 00 27 af cc 00 27 b0 3c .'.|.'...'...'.\.'.\.'...'...'.<
7860 00 27 b0 3c 00 27 b0 ac 00 27 b0 ac 00 27 b1 28 00 27 b1 28 00 27 b1 a4 00 27 b1 a4 00 27 b2 20 .'.<.'...'...'.(.'.(.'...'...'..
7880 00 27 b2 20 00 27 b2 9c 00 27 b2 9c 00 27 b3 0c 00 27 b3 0c 00 27 b3 7c 00 27 b3 7c 00 27 b3 e8 .'...'...'...'...'...'.|.'.|.'..
78a0 00 27 b3 e8 00 27 b4 62 00 27 b4 62 00 27 b4 da 00 27 b4 da 00 27 b5 54 00 27 b5 54 00 27 b5 c6 .'...'.b.'.b.'...'...'.T.'.T.'..
78c0 00 27 b5 c6 00 27 b6 38 00 27 b6 38 00 27 b6 aa 00 27 b6 aa 00 27 b7 1c 00 27 b7 1c 00 27 b7 94 .'...'.8.'.8.'...'...'...'...'..
78e0 00 27 b7 94 00 27 b8 02 00 27 b8 02 00 27 b8 7e 00 27 b8 7e 00 27 b8 f8 00 27 b8 f8 00 27 b9 72 .'...'...'...'.~.'.~.'...'...'.r
7900 00 27 b9 72 00 27 b9 f0 00 27 b9 f0 00 27 ba 6e 00 27 ba 6e 00 27 ba e0 00 27 ba e0 00 27 bb 50 .'.r.'...'...'.n.'.n.'...'...'.P
7920 00 27 bb 50 00 27 bb be 00 27 bb be 00 27 bc 38 00 27 bc 38 00 27 bc ac 00 27 bc ac 00 27 bd 20 .'.P.'...'...'.8.'.8.'...'...'..
7940 00 27 bd 20 00 27 bd 9a 00 27 bd 9a 00 27 be 06 00 27 be 06 00 27 be 7e 00 27 be 7e 00 27 be f0 .'...'...'...'...'...'.~.'.~.'..
7960 00 27 be f0 00 27 bf 5e 00 27 bf 5e 00 27 bf d6 00 27 bf d6 00 27 c0 48 00 27 c0 48 00 27 c0 b6 .'...'.^.'.^.'...'...'.H.'.H.'..
7980 00 27 c0 b6 00 27 c1 32 00 27 c1 32 00 27 c1 ac 00 27 c1 ac 00 27 c2 24 00 27 c2 24 00 27 c2 9a .'...'.2.'.2.'...'...'.$.'.$.'..
79a0 00 27 c2 9a 00 27 c3 16 00 27 c3 16 00 27 c3 92 00 27 c3 92 00 27 c4 06 00 27 c4 06 00 27 c4 78 .'...'...'...'...'...'...'...'.x
79c0 00 27 c4 78 00 27 c4 f6 00 27 c4 f6 00 27 c5 74 00 27 c5 74 00 27 c5 f0 00 27 c5 f0 00 27 c6 6a .'.x.'...'...'.t.'.t.'...'...'.j
79e0 00 27 c6 6a 00 27 c6 e4 00 27 c6 e4 00 27 c7 62 00 27 c7 62 00 27 c7 e0 00 27 c7 e0 00 27 c8 52 .'.j.'...'...'.b.'.b.'...'...'.R
7a00 00 27 c8 52 00 27 c8 c4 00 27 c8 c4 00 27 c9 32 00 27 c9 32 00 27 c9 ae 00 27 c9 ae 00 27 ca 24 .'.R.'...'...'.2.'.2.'...'...'.$
7a20 00 27 ca 24 00 27 ca 98 00 27 ca 98 00 27 cb 12 00 27 cb 12 00 27 cb 80 00 27 ce 14 00 27 d0 42 .'.$.'...'...'...'...'...'...'.B
7a40 00 27 d0 42 00 27 d0 b4 00 27 d0 b4 00 27 d1 2a 00 27 d3 c4 00 27 d5 fa 00 27 d5 fa 00 27 d6 66 .'.B.'...'...'.*.'...'...'...'.f
7a60 00 27 d6 66 00 27 d6 d0 00 27 d6 d0 00 27 d7 46 00 27 d7 46 00 27 d7 b6 00 27 d7 b6 00 27 d8 24 .'.f.'...'...'.F.'.F.'...'...'.$
7a80 00 27 d8 24 00 27 d8 94 00 27 d8 94 00 27 d8 f8 00 27 d8 f8 00 27 d9 64 00 27 d9 64 00 27 d9 d0 .'.$.'...'...'...'...'.d.'.d.'..
7aa0 00 27 d9 d0 00 27 da 38 00 27 da 38 00 27 da a2 00 27 da a2 00 27 db 12 00 27 db 12 00 27 db 76 .'...'.8.'.8.'...'...'...'...'.v
7ac0 00 27 db 76 00 27 db da 00 27 db da 00 27 dc 40 00 27 dc 40 00 27 dc a6 00 27 dc a6 00 27 dd 12 .'.v.'...'...'.@.'.@.'...'...'..
7ae0 00 27 dd 12 00 27 dd 7a 00 27 dd 7a 00 27 dd e0 00 27 dd e0 00 27 de 44 00 27 de 44 00 27 de a8 .'...'.z.'.z.'...'...'.D.'.D.'..
7b00 00 27 de a8 00 27 df 0c 00 27 df 0c 00 27 df 78 00 27 df 78 00 27 df e2 00 27 df e2 00 27 e0 4c .'...'...'...'.x.'.x.'...'...'.L
7b20 00 27 e0 4c 00 27 e0 ba 00 27 e0 ba 00 27 e1 26 00 27 e1 26 00 27 e1 92 00 27 e1 92 00 27 e2 02 .'.L.'...'...'.&.'.&.'...'...'..
7b40 00 27 e2 02 00 27 e2 6a 00 27 e2 6a 00 27 e2 da 00 27 e2 da 00 27 e3 42 00 27 e3 42 00 27 e3 b0 .'...'.j.'.j.'...'...'.B.'.B.'..
7b60 00 27 e3 b0 00 27 e4 1c 00 27 e4 1c 00 27 e4 82 00 27 e4 82 00 27 e4 e4 00 27 e4 e4 00 27 e5 4e .'...'...'...'...'...'...'...'.N
7b80 00 27 e5 4e 00 27 e5 b2 00 27 e5 b2 00 27 e6 1c 00 27 e6 1c 00 27 e6 80 00 27 e6 80 00 27 e6 ec .'.N.'...'...'...'...'...'...'..
7ba0 00 27 e6 ec 00 27 e7 54 00 27 e7 54 00 27 e7 ba 00 27 e7 ba 00 27 e8 26 00 27 e8 26 00 27 e8 90 .'...'.T.'.T.'...'...'.&.'.&.'..
7bc0 00 27 e8 90 00 27 e8 f6 00 27 e8 f6 00 27 e9 5a 00 27 e9 5a 00 27 e9 c4 00 27 e9 c4 00 27 ea 2e .'...'...'...'.Z.'.Z.'...'...'..
7be0 00 27 ea 2e 00 27 ea 94 00 27 ea 94 00 27 ea fe 00 27 ea fe 00 27 eb 6c 00 27 eb 6c 00 27 eb da .'...'...'...'...'...'.l.'.l.'..
7c00 00 27 eb da 00 27 ec 46 00 27 ec 46 00 27 ec aa 00 27 ec aa 00 27 ed 16 00 27 ed 16 00 27 ed 7e .'...'.F.'.F.'...'...'...'...'.~
7c20 00 27 ed 7e 00 27 ed e8 00 27 ed e8 00 27 ee 50 00 27 ee 50 00 27 ee be 00 27 ee be 00 27 ef 26 .'.~.'...'...'.P.'.P.'...'...'.&
7c40 00 27 ef 26 00 27 ef 8e 00 27 ef 8e 00 27 ef f2 00 27 ef f2 00 27 f0 58 00 27 f0 58 00 27 f0 c8 .'.&.'...'...'...'...'.X.'.X.'..
7c60 00 27 f0 c8 00 27 f1 30 00 27 f1 30 00 27 f1 9a 00 27 f1 9a 00 27 f2 02 00 27 f2 02 00 27 f2 6a .'...'.0.'.0.'...'...'...'...'.j
7c80 00 27 f2 6a 00 27 f2 d2 00 27 f2 d2 00 27 f3 3a 00 27 f3 3a 00 27 f3 a4 00 27 f3 a4 00 27 f4 10 .'.j.'...'...'.:.'.:.'...'...'..
7ca0 00 27 f4 10 00 27 f4 7e 00 27 f4 7e 00 27 f4 e0 00 27 f4 e0 00 27 f5 4c 00 27 f5 4c 00 27 f5 bc .'...'.~.'.~.'...'...'.L.'.L.'..
7cc0 00 27 f5 bc 00 27 f6 30 00 27 f6 30 00 27 f6 a4 00 27 f6 a4 00 27 f7 0c 00 27 f7 0c 00 27 f7 70 .'...'.0.'.0.'...'...'...'...'.p
7ce0 00 27 f7 70 00 27 f7 d4 00 27 f7 d4 00 27 f8 3c 00 27 f8 3c 00 27 f8 a0 00 27 f8 a0 00 27 f9 04 .'.p.'...'...'.<.'.<.'...'...'..
7d00 00 27 f9 04 00 27 f9 72 00 27 f9 72 00 27 f9 e2 00 27 f9 e2 00 27 fa 52 00 27 fa 52 00 27 fa c0 .'...'.r.'.r.'...'...'.R.'.R.'..
7d20 00 27 fa c0 00 27 fb 32 00 27 fb 32 00 27 fb 96 00 27 fb 96 00 27 fb fc 00 27 fb fc 00 27 fc 64 .'...'.2.'.2.'...'...'...'...'.d
7d40 00 27 fc 64 00 27 fc ce 00 27 fc ce 00 27 fd 32 00 27 fd 32 00 27 fd 98 00 27 fd 98 00 27 fd fe .'.d.'...'...'.2.'.2.'...'...'..
7d60 00 27 fd fe 00 27 fe 62 00 27 fe 62 00 27 fe c4 00 27 fe c4 00 27 ff 2c 00 27 ff 2c 00 27 ff 94 .'...'.b.'.b.'...'...'.,.'.,.'..
7d80 00 27 ff 94 00 27 ff fc 00 27 ff fc 00 28 00 62 00 28 00 62 00 28 00 c6 00 28 00 c6 00 28 01 2e .'...'...'...(.b.(.b.(...(...(..
7da0 00 28 01 2e 00 28 01 94 00 28 01 94 00 28 01 f6 00 28 01 f6 00 28 02 64 00 28 02 64 00 28 02 cc .(...(...(...(...(...(.d.(.d.(..
7dc0 00 28 02 cc 00 28 03 3c 00 28 03 3c 00 28 03 a6 00 28 03 a6 00 28 04 04 00 28 04 04 00 28 04 6c .(...(.<.(.<.(...(...(...(...(.l
7de0 00 28 04 6c 00 28 04 ce 00 28 04 ce 00 28 05 32 00 28 05 32 00 28 05 a0 00 28 05 a0 00 28 06 16 .(.l.(...(...(.2.(.2.(...(...(..
7e00 00 28 06 16 00 28 06 84 00 28 06 84 00 28 06 f6 00 28 06 f6 00 28 07 5e 00 28 07 5e 00 28 07 ca .(...(...(...(...(...(.^.(.^.(..
7e20 00 28 07 ca 00 28 08 38 00 28 08 38 00 28 08 9c 00 28 08 9c 00 28 09 04 00 28 09 04 00 28 09 68 .(...(.8.(.8.(...(...(...(...(.h
7e40 00 28 09 68 00 28 09 d8 00 28 09 d8 00 28 0a 3a 00 28 0a 3a 00 28 0a 9c 00 28 0a 9c 00 28 0a fe .(.h.(...(...(.:.(.:.(...(...(..
7e60 00 28 0a fe 00 28 0b 60 00 28 0b 60 00 28 0b c4 00 28 0b c4 00 28 0c 30 00 28 0c 30 00 28 0c a0 .(...(.`.(.`.(...(...(.0.(.0.(..
7e80 00 28 0c a0 00 28 0d 12 00 28 0d 12 00 28 0d 7e 00 28 0d 7e 00 28 0d e8 00 28 0d e8 00 28 0e 52 .(...(...(...(.~.(.~.(...(...(.R
7ea0 00 28 0e 52 00 28 0e c0 00 28 0e c0 00 28 0f 2c 00 28 0f 2c 00 28 0f 98 00 28 0f 98 00 28 10 02 .(.R.(...(...(.,.(.,.(...(...(..
7ec0 00 28 10 02 00 28 10 6c 00 28 10 6c 00 28 10 d4 00 28 10 d4 00 28 11 3c 00 28 11 3c 00 28 11 aa .(...(.l.(.l.(...(...(.<.(.<.(..
7ee0 00 28 11 aa 00 28 12 18 00 28 12 18 00 28 12 86 00 28 12 86 00 28 12 f6 00 28 12 f6 00 28 13 66 .(...(...(...(...(...(...(...(.f
7f00 00 28 13 66 00 28 13 d6 00 28 13 d6 00 28 14 46 00 28 14 46 00 28 14 b6 00 28 14 b6 00 28 15 1e .(.f.(...(...(.F.(.F.(...(...(..
7f20 00 28 15 1e 00 28 15 8c 00 28 15 8c 00 28 15 f6 00 28 15 f6 00 28 16 66 00 28 16 66 00 28 16 ce .(...(...(...(...(...(.f.(.f.(..
7f40 00 28 16 ce 00 28 17 3c 00 28 17 3c 00 28 17 ae 00 28 17 ae 00 28 18 1a 00 28 18 1a 00 28 18 84 .(...(.<.(.<.(...(...(...(...(..
7f60 00 28 18 84 00 28 18 e8 00 28 18 e8 00 28 19 50 00 28 19 50 00 28 19 bc 00 28 19 bc 00 28 1a 24 .(...(...(...(.P.(.P.(...(...(.$
7f80 00 28 1a 24 00 28 1a 86 00 28 1a 86 00 28 1a f0 00 28 1a f0 00 28 1b 5a 00 28 1b 5a 00 28 1b be .(.$.(...(...(...(...(.Z.(.Z.(..
7fa0 00 28 1b be 00 28 1c 20 00 28 1c 20 00 28 1c 8c 00 28 1c 8c 00 28 1c fe 00 28 1c fe 00 28 1d 70 .(...(...(...(...(...(...(...(.p
7fc0 00 28 1d 70 00 28 1d d6 00 28 1d d6 00 28 1e 3e 00 28 1e 3e 00 28 1e a4 00 28 1e a4 00 28 1f 16 .(.p.(...(...(.>.(.>.(...(...(..
7fe0 00 28 1f 16 00 28 1f 80 00 28 1f 80 00 28 1f e8 00 28 1f e8 00 28 20 4e 00 28 20 4e 00 28 20 b6 .(...(...(...(...(...(.N.(.N.(..
8000 00 28 20 b6 00 28 21 22 00 28 21 22 00 28 21 8a 00 28 21 8a 00 28 21 f0 00 28 21 f0 00 28 22 5c .(...(!".(!".(!..(!..(!..(!..("\
8020 00 28 22 5c 00 28 22 c8 00 28 22 c8 00 28 23 2c 00 28 23 2c 00 28 23 98 00 28 23 98 00 28 24 04 .("\.("..("..(#,.(#,.(#..(#..($.
8040 00 28 24 04 00 28 24 6e 00 28 24 6e 00 28 24 d8 00 28 24 d8 00 28 25 42 00 28 25 42 00 28 25 ae .($..($n.($n.($..($..(%B.(%B.(%.
8060 00 28 25 ae 00 28 26 1a 00 28 26 1a 00 28 26 86 00 28 26 86 00 28 26 f2 00 28 26 f2 00 28 27 62 .(%..(&..(&..(&..(&..(&..(&..('b
8080 00 28 27 62 00 28 27 d0 00 28 27 d0 00 28 28 36 00 28 28 36 00 28 28 a0 00 28 28 a0 00 28 29 14 .('b.('..('..((6.((6.((..((..().
80a0 00 28 29 14 00 28 29 8c 00 28 29 8c 00 28 29 fc 00 28 29 fc 00 28 2a 72 00 28 2a 72 00 28 2a e8 .()..()..()..()..()..(*r.(*r.(*.
80c0 00 28 2a e8 00 28 2b 56 00 28 2b 56 00 28 2b c0 00 28 2b c0 00 28 2c 2e 00 28 2c 2e 00 28 2c 96 .(*..(+V.(+V.(+..(+..(,..(,..(,.
80e0 00 28 2c 96 00 28 2c fa 00 28 2c fa 00 28 2d 66 00 28 2d 66 00 28 2d ce 00 28 2d ce 00 28 2e 34 .(,..(,..(,..(-f.(-f.(-..(-..(.4
8100 00 28 2e 34 00 28 2e 9e 00 28 2e 9e 00 28 2f 0e 00 28 2f 0e 00 28 2f 7a 00 28 2f 7a 00 28 2f e2 .(.4.(...(...(/..(/..(/z.(/z.(/.
8120 00 28 2f e2 00 28 30 50 00 28 30 50 00 28 30 b6 00 28 30 b6 00 28 31 1c 00 28 31 1c 00 28 31 8e .(/..(0P.(0P.(0..(0..(1..(1..(1.
8140 00 28 31 8e 00 28 32 00 00 28 32 00 00 28 32 68 00 28 32 68 00 28 32 d0 00 28 32 d0 00 28 33 3e .(1..(2..(2..(2h.(2h.(2..(2..(3>
8160 00 28 33 3e 00 28 33 ac 00 28 33 ac 00 28 34 14 00 28 34 14 00 28 34 7e 00 28 34 7e 00 28 34 e8 .(3>.(3..(3..(4..(4..(4~.(4~.(4.
8180 00 28 34 e8 00 28 35 54 00 28 35 54 00 28 35 c0 00 28 35 c0 00 28 36 32 00 28 36 32 00 28 36 a4 .(4..(5T.(5T.(5..(5..(62.(62.(6.
81a0 00 28 36 a4 00 28 37 10 00 28 37 10 00 28 37 78 00 28 37 78 00 28 37 e0 00 28 37 e0 00 28 38 44 .(6..(7..(7..(7x.(7x.(7..(7..(8D
81c0 00 28 38 44 00 28 38 aa 00 28 38 aa 00 28 39 1a 00 28 39 1a 00 28 39 82 00 28 39 82 00 28 39 f4 .(8D.(8..(8..(9..(9..(9..(9..(9.
81e0 00 28 39 f4 00 28 3a 5e 00 28 3a 5e 00 28 3a ca 00 28 3a ca 00 28 3b 34 00 28 3b 34 00 28 3b 9e .(9..(:^.(:^.(:..(:..(;4.(;4.(;.
8200 00 28 3b 9e 00 28 3c 0a 00 28 3c 0a 00 28 3c 72 00 28 3c 72 00 28 3c dc 00 28 3c dc 00 28 3d 46 .(;..(<..(<..(<r.(<r.(<..(<..(=F
8220 00 28 3d 46 00 28 3d b6 00 28 3d b6 00 28 3e 22 00 28 3e 22 00 28 3e 8c 00 28 3e 8c 00 28 3e fc .(=F.(=..(=..(>".(>".(>..(>..(>.
8240 00 28 3e fc 00 28 3f 60 00 28 3f 60 00 28 3f cc 00 28 3f cc 00 28 40 30 00 28 40 30 00 28 40 98 .(>..(?`.(?`.(?..(?..(@0.(@0.(@.
8260 00 28 40 98 00 28 41 00 00 28 41 00 00 28 41 74 00 28 41 74 00 28 41 da 00 28 41 da 00 28 42 42 .(@..(A..(A..(At.(At.(A..(A..(BB
8280 00 28 42 42 00 28 42 a6 00 28 42 a6 00 28 43 0a 00 28 43 0a 00 28 43 70 00 28 43 70 00 28 43 d8 .(BB.(B..(B..(C..(C..(Cp.(Cp.(C.
82a0 00 28 43 d8 00 28 44 3a 00 28 44 3a 00 28 44 9e 00 28 44 9e 00 28 45 0a 00 28 45 0a 00 28 45 78 .(C..(D:.(D:.(D..(D..(E..(E..(Ex
82c0 00 28 45 78 00 28 45 ee 00 28 45 ee 00 28 46 56 00 28 46 56 00 28 46 be 00 28 46 be 00 28 47 32 .(Ex.(E..(E..(FV.(FV.(F..(F..(G2
82e0 00 28 47 32 00 28 47 a0 00 28 47 a0 00 28 48 16 00 28 48 16 00 28 48 7c 00 28 48 7c 00 28 48 e2 .(G2.(G..(G..(H..(H..(H|.(H|.(H.
8300 00 28 48 e2 00 28 49 4e 00 28 49 4e 00 28 49 b6 00 28 49 b6 00 28 4a 1a 00 28 4a 1a 00 28 4a 84 .(H..(IN.(IN.(I..(I..(J..(J..(J.
8320 00 28 4a 84 00 28 4a ec 00 28 4a ec 00 28 4b 56 00 28 4b 56 00 28 4b b8 00 28 4b b8 00 28 4c 1c .(J..(J..(J..(KV.(KV.(K..(K..(L.
8340 00 28 4c 1c 00 28 4c 82 00 28 4c 82 00 28 4c ea 00 28 4c ea 00 28 4d 56 00 28 4d 56 00 28 4d c2 .(L..(L..(L..(L..(L..(MV.(MV.(M.
8360 00 28 4d c2 00 28 4e 28 00 28 4e 28 00 28 4e 8e 00 28 4e 8e 00 28 4e fa 00 28 4e fa 00 28 4f 68 .(M..(N(.(N(.(N..(N..(N..(N..(Oh
8380 00 28 4f 68 00 28 4f d6 00 28 4f d6 00 28 50 42 00 28 50 42 00 28 50 ac 00 28 50 ac 00 28 51 1e .(Oh.(O..(O..(PB.(PB.(P..(P..(Q.
83a0 00 28 51 1e 00 28 51 8a 00 28 51 8a 00 28 51 fc 00 28 51 fc 00 28 52 68 00 28 52 68 00 28 52 ce .(Q..(Q..(Q..(Q..(Q..(Rh.(Rh.(R.
83c0 00 28 52 ce 00 28 53 36 00 28 53 36 00 28 53 a6 00 28 53 a6 00 28 54 12 00 28 54 12 00 28 54 7a .(R..(S6.(S6.(S..(S..(T..(T..(Tz
83e0 00 28 54 7a 00 28 54 e8 00 28 54 e8 00 28 55 54 00 28 55 54 00 28 55 be 00 28 55 be 00 28 56 22 .(Tz.(T..(T..(UT.(UT.(U..(U..(V"
8400 00 28 56 22 00 28 56 86 00 28 56 86 00 28 56 f8 00 28 56 f8 00 28 57 6a 00 28 57 6a 00 28 57 da .(V".(V..(V..(V..(V..(Wj.(Wj.(W.
8420 00 28 57 da 00 28 58 44 00 28 58 44 00 28 58 ac 00 28 58 ac 00 28 59 10 00 28 59 10 00 28 59 7a .(W..(XD.(XD.(X..(X..(Y..(Y..(Yz
8440 00 28 59 7a 00 28 59 ee 00 28 59 ee 00 28 5a 5a 00 28 5a 5a 00 28 5a ca 00 28 5a ca 00 28 5b 32 .(Yz.(Y..(Y..(ZZ.(ZZ.(Z..(Z..([2
8460 00 28 5b 32 00 28 5b 9c 00 28 5b 9c 00 28 5c 02 00 28 5c 02 00 28 5c 6c 00 28 5c 6c 00 28 5c d8 .([2.([..([..(\..(\..(\l.(\l.(\.
8480 00 28 5c d8 00 28 5d 46 00 28 5d 46 00 28 5d ae 00 28 5d ae 00 28 5e 1a 00 28 5e 1a 00 28 5e 82 .(\..(]F.(]F.(]..(]..(^..(^..(^.
84a0 00 28 5e 82 00 28 5e f0 00 28 5e f0 00 28 5f 5c 00 28 5f 5c 00 28 5f ce 00 28 5f ce 00 28 60 3e .(^..(^..(^..(_\.(_\.(_..(_..(`>
84c0 00 28 60 3e 00 28 60 a6 00 28 60 a6 00 28 61 10 00 28 61 10 00 28 61 76 00 28 61 76 00 28 61 e4 .(`>.(`..(`..(a..(a..(av.(av.(a.
84e0 00 28 61 e4 00 28 62 4c 00 28 62 4c 00 28 62 b0 00 28 62 b0 00 28 63 1e 00 28 63 1e 00 28 63 86 .(a..(bL.(bL.(b..(b..(c..(c..(c.
8500 00 28 63 86 00 28 63 f4 00 28 63 f4 00 28 64 56 00 28 64 56 00 28 64 b8 00 28 64 b8 00 28 65 1a .(c..(c..(c..(dV.(dV.(d..(d..(e.
8520 00 28 65 1a 00 28 65 7c 00 28 65 7c 00 28 65 e2 00 28 65 e2 00 28 66 50 00 28 66 50 00 28 66 b8 .(e..(e|.(e|.(e..(e..(fP.(fP.(f.
8540 00 28 66 b8 00 28 67 22 00 28 67 22 00 28 67 8e 00 28 67 8e 00 28 67 f2 00 28 67 f2 00 28 68 5e .(f..(g".(g".(g..(g..(g..(g..(h^
8560 00 28 68 5e 00 28 68 c0 00 28 68 c0 00 28 69 2c 00 28 69 2c 00 28 69 a2 00 28 69 a2 00 28 6a 18 .(h^.(h..(h..(i,.(i,.(i..(i..(j.
8580 00 28 6a 18 00 28 6a 86 00 28 6a 86 00 28 6a f6 00 28 6a f6 00 28 6b 5e 00 28 6b 5e 00 28 6b ca .(j..(j..(j..(j..(j..(k^.(k^.(k.
85a0 00 28 6b ca 00 28 6c 3a 00 28 6c 3a 00 28 6c a6 00 28 6c a6 00 28 6d 0a 00 28 6d 0a 00 28 6d 78 .(k..(l:.(l:.(l..(l..(m..(m..(mx
85c0 00 28 6d 78 00 28 6d e0 00 28 6d e0 00 28 6e 4a 00 28 6e 4a 00 28 6e b4 00 28 6e b4 00 28 6f 18 .(mx.(m..(m..(nJ.(nJ.(n..(n..(o.
85e0 00 28 6f 18 00 28 6f 7c 00 28 6f 7c 00 28 6f e8 00 28 6f e8 00 28 70 58 00 28 70 58 00 28 70 be .(o..(o|.(o|.(o..(o..(pX.(pX.(p.
8600 00 28 70 be 00 28 71 2c 00 28 71 2c 00 28 71 9c 00 28 71 9c 00 28 72 0c 00 28 72 0c 00 28 72 7a .(p..(q,.(q,.(q..(q..(r..(r..(rz
8620 00 28 72 7a 00 28 72 e0 00 28 72 e0 00 28 73 4e 00 28 73 4e 00 28 73 bc 00 28 73 bc 00 28 74 30 .(rz.(r..(r..(sN.(sN.(s..(s..(t0
8640 00 28 74 30 00 28 74 9c 00 28 74 9c 00 28 75 0e 00 28 75 0e 00 28 75 78 00 28 75 78 00 28 75 e4 .(t0.(t..(t..(u..(u..(ux.(ux.(u.
8660 00 28 75 e4 00 28 76 56 00 28 76 56 00 28 76 c6 00 28 76 c6 00 28 77 2a 00 28 77 2a 00 28 77 8e .(u..(vV.(vV.(v..(v..(w*.(w*.(w.
8680 00 28 77 8e 00 28 77 fc 00 28 77 fc 00 28 78 6e 00 28 78 6e 00 28 78 da 00 28 78 da 00 28 79 46 .(w..(w..(w..(xn.(xn.(x..(x..(yF
86a0 00 28 79 46 00 28 79 b4 00 28 79 b4 00 28 7a 24 00 28 7a 24 00 28 7a 8c 00 28 7a 8c 00 28 7a f4 .(yF.(y..(y..(z$.(z$.(z..(z..(z.
86c0 00 28 7a f4 00 28 7b 5c 00 28 7b 5c 00 28 7b c8 00 28 7b c8 00 28 7c 34 00 28 7c 34 00 28 7c a0 .(z..({\.({\.({..({..(|4.(|4.(|.
86e0 00 28 7c a0 00 28 7d 06 00 28 7d 06 00 28 7d 74 00 28 7d 74 00 28 7d e2 00 28 7d e2 00 28 7e 4a .(|..(}..(}..(}t.(}t.(}..(}..(~J
8700 00 28 7e 4a 00 28 7e b0 00 28 7e b0 00 28 7f 1c 00 28 7f 1c 00 28 7f 7c 00 28 7f 7c 00 28 7f e8 .(~J.(~..(~..(...(...(.|.(.|.(..
8720 00 28 7f e8 00 28 80 56 00 28 80 56 00 28 80 ba 00 28 80 ba 00 28 81 28 00 28 81 28 00 28 81 96 .(...(.V.(.V.(...(...(.(.(.(.(..
8740 00 28 81 96 00 28 81 fe 00 28 81 fe 00 28 82 60 00 28 82 60 00 28 82 c4 00 28 82 c4 00 28 83 38 .(...(...(...(.`.(.`.(...(...(.8
8760 00 28 83 38 00 28 83 a8 00 28 83 a8 00 28 84 1a 00 28 84 1a 00 28 84 90 00 28 84 90 00 28 84 f0 .(.8.(...(...(...(...(...(...(..
8780 00 28 84 f0 00 28 85 4e 00 28 85 4e 00 28 85 b8 00 28 85 b8 00 28 86 1c 00 28 86 1c 00 28 86 88 .(...(.N.(.N.(...(...(...(...(..
87a0 00 28 86 88 00 28 86 f6 00 28 86 f6 00 28 87 64 00 28 87 64 00 28 87 d0 00 28 87 d0 00 28 88 40 .(...(...(...(.d.(.d.(...(...(.@
87c0 00 28 88 40 00 28 88 a4 00 28 88 a4 00 28 89 08 00 28 8b 92 00 28 8d b4 00 28 8d b4 00 28 8e 1c .(.@.(...(...(...(...(...(...(..
87e0 00 28 8e 1c 00 28 8e 84 00 28 8e 84 00 28 8e ee 00 28 8e ee 00 28 8f 56 00 28 8f 56 00 28 8f c2 .(...(...(...(...(...(.V.(.V.(..
8800 00 28 8f c2 00 28 90 2e 00 28 90 2e 00 28 90 98 00 28 90 98 00 28 91 06 00 28 91 06 00 28 91 74 .(...(...(...(...(...(...(...(.t
8820 00 28 91 74 00 28 91 d8 00 28 91 d8 00 28 92 40 00 28 92 40 00 28 92 ac 00 28 92 ac 00 28 93 1c .(.t.(...(...(.@.(.@.(...(...(..
8840 00 28 93 1c 00 28 93 88 00 28 93 88 00 28 93 f6 00 28 93 f6 00 28 94 64 00 28 94 64 00 28 94 ca .(...(...(...(...(...(.d.(.d.(..
8860 00 28 94 ca 00 28 95 30 00 28 95 30 00 28 95 98 00 28 95 98 00 28 96 02 00 28 96 02 00 28 96 6c .(...(.0.(.0.(...(...(...(...(.l
8880 00 28 96 6c 00 28 96 d2 00 28 96 d2 00 28 97 3c 00 28 97 3c 00 28 97 a8 00 28 97 a8 00 28 98 10 .(.l.(...(...(.<.(.<.(...(...(..
88a0 00 28 98 10 00 28 98 7c 00 28 98 7c 00 28 98 e6 00 28 98 e6 00 28 99 4c 00 28 99 4c 00 28 99 b4 .(...(.|.(.|.(...(...(.L.(.L.(..
88c0 00 28 99 b4 00 28 9a 22 00 28 9a 22 00 28 9a 86 00 28 9a 86 00 28 9a f8 00 28 9a f8 00 28 9b 66 .(...(.".(.".(...(...(...(...(.f
88e0 00 28 9b 66 00 28 9b ce 00 28 9b ce 00 28 9c 3c 00 28 9c 3c 00 28 9c b0 00 28 9c b0 00 28 9d 1a .(.f.(...(...(.<.(.<.(...(...(..
8900 00 28 9d 1a 00 28 9d 80 00 28 9d 80 00 28 9d e8 00 28 9d e8 00 28 9e 50 00 28 9e 50 00 28 9e b6 .(...(...(...(...(...(.P.(.P.(..
8920 00 28 9e b6 00 28 9f 18 00 28 9f 18 00 28 9f 80 00 28 9f 80 00 28 9f ec 00 28 9f ec 00 28 a0 5e .(...(...(...(...(...(...(...(.^
8940 00 28 a0 5e 00 28 a0 c4 00 28 a0 c4 00 28 a1 30 00 28 a1 30 00 28 a1 9c 00 28 a1 9c 00 28 a2 04 .(.^.(...(...(.0.(.0.(...(...(..
8960 00 28 a2 04 00 28 a2 6e 00 28 a2 6e 00 28 a2 d8 00 28 a2 d8 00 28 a3 40 00 28 a5 ca 00 28 a7 ec .(...(.n.(.n.(...(...(.@.(...(..
8980 00 28 a7 ec 00 28 a8 56 00 28 a8 56 00 28 a8 c0 00 28 a8 c0 00 28 a9 2a 00 28 a9 2a 00 28 a9 98 .(...(.V.(.V.(...(...(.*.(.*.(..
89a0 00 28 a9 98 00 28 aa 02 00 28 aa 02 00 28 aa 6a 00 28 ac f8 00 28 af 1e 00 28 af 1e 00 28 af 90 .(...(...(...(.j.(...(...(...(..
89c0 00 28 af 90 00 28 af fa 00 28 af fa 00 28 b0 78 00 28 b0 78 00 28 b0 e0 00 28 b0 e0 00 28 b1 50 .(...(...(...(.x.(.x.(...(...(.P
89e0 00 28 b1 50 00 28 b1 bc 00 28 b1 bc 00 28 b2 2e 00 28 b2 2e 00 28 b2 94 00 28 b2 94 00 28 b3 00 .(.P.(...(...(...(...(...(...(..
8a00 00 28 b3 00 00 28 b3 70 00 28 b3 70 00 28 b3 e0 00 28 b3 e0 00 28 b4 54 00 28 b4 54 00 28 b4 be .(...(.p.(.p.(...(...(.T.(.T.(..
8a20 00 28 b4 be 00 28 b5 28 00 28 b5 28 00 28 b5 90 00 28 b5 90 00 28 b6 00 00 28 b6 00 00 28 b6 6c .(...(.(.(.(.(...(...(...(...(.l
8a40 00 28 b6 6c 00 28 b6 de 00 28 b6 de 00 28 b7 52 00 28 b7 52 00 28 b7 c4 00 28 b7 c4 00 28 b8 38 .(.l.(...(...(.R.(.R.(...(...(.8
8a60 00 28 b8 38 00 28 b8 ac 00 28 b8 ac 00 28 b9 12 00 28 b9 12 00 28 b9 78 00 28 b9 78 00 28 b9 e4 .(.8.(...(...(...(...(.x.(.x.(..
8a80 00 28 b9 e4 00 28 ba 50 00 28 ba 50 00 28 ba be 00 28 ba be 00 28 bb 2e 00 28 bb 2e 00 28 bb 96 .(...(.P.(.P.(...(...(...(...(..
8aa0 00 28 bb 96 00 28 bc 04 00 28 bc 04 00 28 bc 78 00 28 bc 78 00 28 bc e6 00 28 bc e6 00 28 bd 54 .(...(...(...(.x.(.x.(...(...(.T
8ac0 00 28 bd 54 00 28 bd c8 00 28 bd c8 00 28 be 38 00 28 be 38 00 28 be aa 00 28 be aa 00 28 bf 1e .(.T.(...(...(.8.(.8.(...(...(..
8ae0 00 28 bf 1e 00 28 bf 8a 00 28 bf 8a 00 28 bf f8 00 28 bf f8 00 28 c0 60 00 28 c0 60 00 28 c0 c8 .(...(...(...(...(...(.`.(.`.(..
8b00 00 28 c0 c8 00 28 c1 36 00 28 c1 36 00 28 c1 a2 00 28 c1 a2 00 28 c2 12 00 28 c2 12 00 28 c2 7a .(...(.6.(.6.(...(...(...(...(.z
8b20 00 28 c4 fe 00 28 c7 18 00 28 c7 18 00 28 c7 84 00 28 c7 84 00 28 c7 f4 00 28 c7 f4 00 28 c8 60 .(...(...(...(...(...(...(...(.`
8b40 00 28 c8 60 00 28 c8 d4 00 28 c8 d4 00 28 c9 48 00 28 c9 48 00 28 c9 c0 00 28 c9 c0 00 28 ca 38 .(.`.(...(...(.H.(.H.(...(...(.8
8b60 00 28 ca 38 00 28 ca a8 00 28 ca a8 00 28 cb 1e 00 28 cb 1e 00 28 cb 92 00 28 cb 92 00 28 cc 04 .(.8.(...(...(...(...(...(...(..
8b80 00 28 cc 04 00 28 cc 74 00 28 cc 74 00 28 cc e4 00 28 cc e4 00 28 cd 4e 00 28 cd 4e 00 28 cd c8 .(...(.t.(.t.(...(...(.N.(.N.(..
8ba0 00 28 cd c8 00 28 ce 30 00 28 ce 30 00 28 ce 9a 00 28 ce 9a 00 28 cf 0c 00 28 cf 0c 00 28 cf 80 .(...(.0.(.0.(...(...(...(...(..
8bc0 00 28 cf 80 00 28 cf f8 00 28 cf f8 00 28 d0 72 00 28 d0 72 00 28 d0 e0 00 28 d0 e0 00 28 d1 50 .(...(...(...(.r.(.r.(...(...(.P
8be0 00 28 d1 50 00 28 d1 c2 00 28 d1 c2 00 28 d2 30 00 28 d2 30 00 28 d2 a8 00 28 d2 a8 00 28 d3 1c .(.P.(...(...(.0.(.0.(...(...(..
8c00 00 28 d3 1c 00 28 d3 82 00 28 d6 0c 00 28 d8 2e 00 28 d8 2e 00 28 d8 98 00 28 db 28 00 28 dd 52 .(...(...(...(...(...(...(.(.(.R
8c20 00 28 dd 52 00 28 dd ba 00 28 dd ba 00 28 de 22 00 28 e0 b6 00 28 e2 e4 00 28 e2 e4 00 28 e3 58 .(.R.(...(...(.".(...(...(...(.X
8c40 00 28 e3 58 00 28 e3 ca 00 28 e3 ca 00 28 e4 3e 00 28 e4 3e 00 28 e4 ba 00 28 e4 ba 00 28 e5 24 .(.X.(...(...(.>.(.>.(...(...(.$
8c60 00 28 e5 24 00 28 e5 9a 00 28 e5 9a 00 28 e6 0e 00 28 e6 0e 00 28 e6 86 00 28 e6 86 00 28 e7 00 .(.$.(...(...(...(...(...(...(..
8c80 00 28 e7 00 00 28 e7 78 00 28 e7 78 00 28 e7 ec 00 28 e7 ec 00 28 e8 64 00 28 e8 64 00 28 e8 d6 .(...(.x.(.x.(...(...(.d.(.d.(..
8ca0 00 28 e8 d6 00 28 e9 4c 00 28 e9 4c 00 28 e9 b6 00 28 e9 b6 00 28 ea 30 00 28 ea 30 00 28 ea a4 .(...(.L.(.L.(...(...(.0.(.0.(..
8cc0 00 28 ea a4 00 28 eb 1e 00 28 eb 1e 00 28 eb 94 00 28 eb 94 00 28 ec 0a 00 28 ec 0a 00 28 ec 84 .(...(...(...(...(...(...(...(..
8ce0 00 28 ec 84 00 28 ed 00 00 28 ed 00 00 28 ed 7a 00 28 ed 7a 00 28 ed e6 00 28 ed e6 00 28 ee 5a .(...(...(...(.z.(.z.(...(...(.Z
8d00 00 28 ee 5a 00 28 ee c6 00 28 ee c6 00 28 ef 34 00 28 ef 34 00 28 ef a8 00 28 ef a8 00 28 f0 18 .(.Z.(...(...(.4.(.4.(...(...(..
8d20 00 28 f0 18 00 28 f0 94 00 28 f0 94 00 28 f1 06 00 28 f1 06 00 28 f1 72 00 28 f1 72 00 28 f1 e2 .(...(...(...(...(...(.r.(.r.(..
8d40 00 28 f1 e2 00 28 f2 56 00 28 f2 56 00 28 f2 ca 00 28 f2 ca 00 28 f3 3c 00 28 f3 3c 00 28 f3 aa .(...(.V.(.V.(...(...(.<.(.<.(..
8d60 00 28 f3 aa 00 28 f4 1e 00 28 f4 1e 00 28 f4 90 00 28 f4 90 00 28 f5 02 00 28 f5 02 00 28 f5 74 .(...(...(...(...(...(...(...(.t
8d80 00 28 f5 74 00 28 f5 dc 00 28 f5 dc 00 28 f6 50 00 28 f8 e0 00 28 fb 0a 00 28 fb 0a 00 28 fb 78 .(.t.(...(...(.P.(...(...(...(.x
8da0 00 28 fb 78 00 28 fb e2 00 28 fb e2 00 28 fc 4c 00 28 fc 4c 00 28 fc b8 00 28 fc b8 00 28 fd 24 .(.x.(...(...(.L.(.L.(...(...(.$
8dc0 00 28 fd 24 00 28 fd 94 00 28 fd 94 00 28 fd f8 00 28 fd f8 00 28 fe 64 00 28 fe 64 00 28 fe d2 .(.$.(...(...(...(...(.d.(.d.(..
8de0 00 28 fe d2 00 28 ff 42 00 28 ff 42 00 28 ff b2 00 28 ff b2 00 29 00 1e 00 29 00 1e 00 29 00 8a .(...(.B.(.B.(...(...)...)...)..
8e00 00 29 00 8a 00 29 00 f4 00 29 00 f4 00 29 01 6c 00 29 01 6c 00 29 01 e0 00 29 01 e0 00 29 02 54 .)...)...)...).l.).l.)...)...).T
8e20 00 29 02 54 00 29 02 c8 00 29 02 c8 00 29 03 2e 00 29 03 2e 00 29 03 9e 00 29 03 9e 00 29 04 06 .).T.)...)...)...)...)...)...)..
8e40 00 29 06 90 00 29 08 b2 00 29 08 b2 00 29 09 20 00 29 09 20 00 29 09 8e 00 29 0c 18 00 29 0e 3a .)...)...)...)...)...)...)...).:
8e60 00 29 0e 3a 00 29 0e a6 00 29 0e a6 00 29 0f 12 00 29 0f 12 00 29 0f 88 00 29 0f 88 00 29 0f f8 .).:.)...)...)...)...)...)...)..
8e80 00 29 0f f8 00 29 10 5e 00 29 10 5e 00 29 10 c6 00 29 10 c6 00 29 11 30 00 29 11 30 00 29 11 98 .)...).^.).^.)...)...).0.).0.)..
8ea0 00 29 11 98 00 29 11 fe 00 29 11 fe 00 29 12 6a 00 29 12 6a 00 29 12 d2 00 29 12 d2 00 29 13 3e .)...)...)...).j.).j.)...)...).>
8ec0 00 29 13 3e 00 29 13 aa 00 29 13 aa 00 29 14 1c 00 29 14 1c 00 29 14 82 00 29 14 82 00 29 14 e8 .).>.)...)...)...)...)...)...)..
8ee0 00 29 14 e8 00 29 15 50 00 29 15 50 00 29 15 b8 00 29 15 b8 00 29 16 24 00 29 16 24 00 29 16 8c .)...).P.).P.)...)...).$.).$.)..
8f00 00 29 16 8c 00 29 16 f8 00 29 16 f8 00 29 17 64 00 29 17 64 00 29 17 ca 00 29 17 ca 00 29 18 34 .)...)...)...).d.).d.)...)...).4
8f20 00 29 18 34 00 29 18 a8 00 29 18 a8 00 29 19 14 00 29 19 14 00 29 19 82 00 29 19 82 00 29 19 f0 .).4.)...)...)...)...)...)...)..
8f40 00 29 19 f0 00 29 1a 5c 00 29 1a 5c 00 29 1a cc 00 29 1a cc 00 29 1b 30 00 29 1b 30 00 29 1b 9e .)...).\.).\.)...)...).0.).0.)..
8f60 00 29 1b 9e 00 29 1c 04 00 29 1c 04 00 29 1c 72 00 29 1c 72 00 29 1c dc 00 29 1c dc 00 29 1d 44 .)...)...)...).r.).r.)...)...).D
8f80 00 29 1d 44 00 29 1d ae 00 29 1d ae 00 29 1e 18 00 29 1e 18 00 29 1e 7e 00 29 1e 7e 00 29 1e ea .).D.)...)...)...)...).~.).~.)..
8fa0 00 29 1e ea 00 29 1f 54 00 29 1f 54 00 29 1f be 00 29 1f be 00 29 20 2e 00 29 20 2e 00 29 20 98 .)...).T.).T.)...)...)...)...)..
8fc0 00 29 20 98 00 29 21 0e 00 29 21 0e 00 29 21 7c 00 29 21 7c 00 29 21 e2 00 29 21 e2 00 29 22 48 .)...)!..)!..)!|.)!|.)!..)!..)"H
8fe0 00 29 22 48 00 29 22 ae 00 29 22 ae 00 29 23 16 00 29 23 16 00 29 23 7a 00 29 23 7a 00 29 23 de .)"H.)"..)"..)#..)#..)#z.)#z.)#.
9000 00 29 23 de 00 29 24 42 00 29 24 42 00 29 24 aa 00 29 24 aa 00 29 25 12 00 29 25 12 00 29 25 7c .)#..)$B.)$B.)$..)$..)%..)%..)%|
9020 00 29 25 7c 00 29 25 e0 00 29 25 e0 00 29 26 46 00 29 26 46 00 29 26 ba 00 29 26 ba 00 29 27 24 .)%|.)%..)%..)&F.)&F.)&..)&..)'$
9040 00 29 27 24 00 29 27 96 00 29 27 96 00 29 28 06 00 29 28 06 00 29 28 70 00 29 28 70 00 29 28 de .)'$.)'..)'..)(..)(..)(p.)(p.)(.
9060 00 29 28 de 00 29 29 50 00 29 29 50 00 29 29 c0 00 29 29 c0 00 29 2a 24 00 29 2a 24 00 29 2a 94 .)(..))P.))P.))..))..)*$.)*$.)*.
9080 00 29 2a 94 00 29 2b 00 00 29 2b 00 00 29 2b 74 00 29 2b 74 00 29 2b e6 00 29 2b e6 00 29 2c 56 .)*..)+..)+..)+t.)+t.)+..)+..),V
90a0 00 29 2c 56 00 29 2c c0 00 29 2c c0 00 29 2d 3e 00 29 2d 3e 00 29 2d b4 00 29 2d b4 00 29 2e 28 .),V.),..),..)->.)->.)-..)-..).(
90c0 00 29 2e 28 00 29 2e 9a 00 29 2e 9a 00 29 2f 0a 00 29 2f 0a 00 29 2f 7a 00 29 2f 7a 00 29 2f e0 .).(.)...)...)/..)/..)/z.)/z.)/.
90e0 00 29 2f e0 00 29 30 46 00 29 30 46 00 29 30 b0 00 29 30 b0 00 29 31 1a 00 29 31 1a 00 29 31 80 .)/..)0F.)0F.)0..)0..)1..)1..)1.
9100 00 29 31 80 00 29 31 e6 00 29 31 e6 00 29 32 58 00 29 32 58 00 29 32 c6 00 29 32 c6 00 29 33 2e .)1..)1..)1..)2X.)2X.)2..)2..)3.
9120 00 29 33 2e 00 29 33 94 00 29 33 94 00 29 33 fe 00 29 33 fe 00 29 34 64 00 29 34 64 00 29 34 c6 .)3..)3..)3..)3..)3..)4d.)4d.)4.
9140 00 29 34 c6 00 29 35 28 00 29 35 28 00 29 35 98 00 29 35 98 00 29 35 fa 00 29 35 fa 00 29 36 6a .)4..)5(.)5(.)5..)5..)5..)5..)6j
9160 00 29 36 6a 00 29 36 d2 00 29 36 d2 00 29 37 3a 00 29 37 3a 00 29 37 9e 00 29 37 9e 00 29 38 0c .)6j.)6..)6..)7:.)7:.)7..)7..)8.
9180 00 29 38 0c 00 29 38 76 00 29 38 76 00 29 38 e0 00 29 38 e0 00 29 39 4e 00 29 39 4e 00 29 39 b6 .)8..)8v.)8v.)8..)8..)9N.)9N.)9.
91a0 00 29 39 b6 00 29 3a 1a 00 29 3a 1a 00 29 3a 8a 00 29 3a 8a 00 29 3a f4 00 29 3a f4 00 29 3b 5c .)9..):..):..):..):..):..):..);\
91c0 00 29 3b 5c 00 29 3b be 00 29 3b be 00 29 3c 24 00 29 3c 24 00 29 3c 8a 00 29 3c 8a 00 29 3c f0 .);\.);..);..)<$.)<$.)<..)<..)<.
91e0 00 29 3c f0 00 29 3d 5e 00 29 3d 5e 00 29 3d d4 00 29 3d d4 00 29 3e 44 00 29 3e 44 00 29 3e ae .)<..)=^.)=^.)=..)=..)>D.)>D.)>.
9200 00 29 3e ae 00 29 3f 14 00 29 3f 14 00 29 3f 78 00 29 3f 78 00 29 3f dc 00 29 3f dc 00 29 40 48 .)>..)?..)?..)?x.)?x.)?..)?..)@H
9220 00 29 40 48 00 29 40 b2 00 29 40 b2 00 29 41 1e 00 29 41 1e 00 29 41 88 00 29 41 88 00 29 41 fc .)@H.)@..)@..)A..)A..)A..)A..)A.
9240 00 29 41 fc 00 29 42 66 00 29 42 66 00 29 42 cc 00 29 42 cc 00 29 43 38 00 29 43 38 00 29 43 a0 .)A..)Bf.)Bf.)B..)B..)C8.)C8.)C.
9260 00 29 43 a0 00 29 44 06 00 29 44 06 00 29 44 6e 00 29 44 6e 00 29 44 d2 00 29 44 d2 00 29 45 3e .)C..)D..)D..)Dn.)Dn.)D..)D..)E>
9280 00 29 45 3e 00 29 45 a2 00 29 45 a2 00 29 46 06 00 29 46 06 00 29 46 6a 00 29 46 6a 00 29 46 da .)E>.)E..)E..)F..)F..)Fj.)Fj.)F.
92a0 00 29 46 da 00 29 47 44 00 29 47 44 00 29 47 b8 00 29 47 b8 00 29 48 20 00 29 48 20 00 29 48 86 .)F..)GD.)GD.)G..)G..)H..)H..)H.
92c0 00 29 48 86 00 29 48 f4 00 29 48 f4 00 29 49 58 00 29 49 58 00 29 49 ba 00 29 49 ba 00 29 4a 22 .)H..)H..)H..)IX.)IX.)I..)I..)J"
92e0 00 29 4a 22 00 29 4a 8e 00 29 4a 8e 00 29 4a f8 00 29 4a f8 00 29 4b 64 00 29 4b 64 00 29 4b d6 .)J".)J..)J..)J..)J..)Kd.)Kd.)K.
9300 00 29 4b d6 00 29 4c 44 00 29 4c 44 00 29 4c aa 00 29 4c aa 00 29 4d 14 00 29 4d 14 00 29 4d 7e .)K..)LD.)LD.)L..)L..)M..)M..)M~
9320 00 29 4d 7e 00 29 4d f0 00 29 4d f0 00 29 4e 56 00 29 4e 56 00 29 4e bc 00 29 4e bc 00 29 4f 22 .)M~.)M..)M..)NV.)NV.)N..)N..)O"
9340 00 29 4f 22 00 29 4f 8a 00 29 4f 8a 00 29 4f f6 00 29 4f f6 00 29 50 60 00 29 50 60 00 29 50 d0 .)O".)O..)O..)O..)O..)P`.)P`.)P.
9360 00 29 50 d0 00 29 51 40 00 29 51 40 00 29 51 b2 00 29 51 b2 00 29 52 1e 00 29 52 1e 00 29 52 90 .)P..)Q@.)Q@.)Q..)Q..)R..)R..)R.
9380 00 29 52 90 00 29 52 fe 00 29 52 fe 00 29 53 68 00 29 53 68 00 29 53 ce 00 29 53 ce 00 29 54 34 .)R..)R..)R..)Sh.)Sh.)S..)S..)T4
93a0 00 29 54 34 00 29 54 a2 00 29 54 a2 00 29 55 0a 00 29 55 0a 00 29 55 74 00 29 55 74 00 29 55 de .)T4.)T..)T..)U..)U..)Ut.)Ut.)U.
93c0 00 29 55 de 00 29 56 4c 00 29 56 4c 00 29 56 c0 00 29 56 c0 00 29 57 2a 00 29 57 2a 00 29 57 9a .)U..)VL.)VL.)V..)V..)W*.)W*.)W.
93e0 00 29 57 9a 00 29 58 02 00 29 58 02 00 29 58 6a 00 29 58 6a 00 29 58 e0 00 29 58 e0 00 29 59 4c .)W..)X..)X..)Xj.)Xj.)X..)X..)YL
9400 00 29 59 4c 00 29 59 b0 00 29 59 b0 00 29 5a 18 00 29 5a 18 00 29 5a 8a 00 29 5a 8a 00 29 5a ec .)YL.)Y..)Y..)Z..)Z..)Z..)Z..)Z.
9420 00 29 5a ec 00 29 5b 52 00 29 5b 52 00 29 5b ba 00 29 5b ba 00 29 5c 2a 00 29 5c 2a 00 29 5c 9c .)Z..)[R.)[R.)[..)[..)\*.)\*.)\.
9440 00 29 5c 9c 00 29 5d 08 00 29 5d 08 00 29 5d 6e 00 29 5d 6e 00 29 5d d4 00 29 5d d4 00 29 5e 40 .)\..)]..)]..)]n.)]n.)]..)]..)^@
9460 00 29 5e 40 00 29 5e ae 00 29 5e ae 00 29 5f 16 00 29 5f 16 00 29 5f 7c 00 29 5f 7c 00 29 5f e8 .)^@.)^..)^..)_..)_..)_|.)_|.)_.
9480 00 29 5f e8 00 29 60 56 00 29 60 56 00 29 60 c4 00 29 60 c4 00 29 61 28 00 29 61 28 00 29 61 92 .)_..)`V.)`V.)`..)`..)a(.)a(.)a.
94a0 00 29 61 92 00 29 61 f6 00 29 61 f6 00 29 62 5c 00 29 62 5c 00 29 62 c4 00 29 62 c4 00 29 63 2c .)a..)a..)a..)b\.)b\.)b..)b..)c,
94c0 00 29 63 2c 00 29 63 90 00 29 63 90 00 29 64 02 00 29 64 02 00 29 64 72 00 29 64 72 00 29 64 dc .)c,.)c..)c..)d..)d..)dr.)dr.)d.
94e0 00 29 64 dc 00 29 65 50 00 29 65 50 00 29 65 ca 00 29 65 ca 00 29 66 3c 00 29 66 3c 00 29 66 a8 .)d..)eP.)eP.)e..)e..)f<.)f<.)f.
9500 00 29 66 a8 00 29 67 20 00 29 67 20 00 29 67 90 00 29 67 90 00 29 67 fa 00 29 67 fa 00 29 68 62 .)f..)g..)g..)g..)g..)g..)g..)hb
9520 00 29 68 62 00 29 68 dc 00 29 68 dc 00 29 69 4e 00 29 69 4e 00 29 69 bc 00 29 69 bc 00 29 6a 30 .)hb.)h..)h..)iN.)iN.)i..)i..)j0
9540 00 29 6a 30 00 29 6a a0 00 29 6a a0 00 29 6b 1a 00 29 6b 1a 00 29 6b 8e 00 29 6b 8e 00 29 6c 08 .)j0.)j..)j..)k..)k..)k..)k..)l.
9560 00 29 6c 08 00 29 6c 7c 00 29 6c 7c 00 29 6c ea 00 29 6c ea 00 29 6d 54 00 29 6d 54 00 29 6d be .)l..)l|.)l|.)l..)l..)mT.)mT.)m.
9580 00 29 6d be 00 29 6e 32 00 29 6e 32 00 29 6e a4 00 29 6e a4 00 29 6f 0c 00 29 6f 0c 00 29 6f 72 .)m..)n2.)n2.)n..)n..)o..)o..)or
95a0 00 29 6f 72 00 29 6f dc 00 29 6f dc 00 29 70 42 00 29 70 42 00 29 70 aa 00 29 70 aa 00 29 71 16 .)or.)o..)o..)pB.)pB.)p..)p..)q.
95c0 00 29 71 16 00 29 71 7e 00 29 71 7e 00 29 71 ec 00 29 71 ec 00 29 72 5e 00 29 72 5e 00 29 72 ca .)q..)q~.)q~.)q..)q..)r^.)r^.)r.
95e0 00 29 72 ca 00 29 73 34 00 29 73 34 00 29 73 a4 00 29 73 a4 00 29 74 1c 00 29 74 1c 00 29 74 84 .)r..)s4.)s4.)s..)s..)t..)t..)t.
9600 00 29 74 84 00 29 74 ea 00 29 74 ea 00 29 75 54 00 29 75 54 00 29 75 c6 00 29 75 c6 00 29 76 32 .)t..)t..)t..)uT.)uT.)u..)u..)v2
9620 00 29 76 32 00 29 76 a2 00 29 76 a2 00 29 77 0c 00 29 77 0c 00 29 77 7a 00 29 77 7a 00 29 77 e6 .)v2.)v..)v..)w..)w..)wz.)wz.)w.
9640 00 29 77 e6 00 29 78 52 00 29 78 52 00 29 78 bc 00 29 78 bc 00 29 79 28 00 29 79 28 00 29 79 94 .)w..)xR.)xR.)x..)x..)y(.)y(.)y.
9660 00 29 79 94 00 29 79 fc 00 29 79 fc 00 29 7a 66 00 29 7a 66 00 29 7a cc 00 29 7a cc 00 29 7b 30 .)y..)y..)y..)zf.)zf.)z..)z..){0
9680 00 29 7b 30 00 29 7b 9a 00 29 7b 9a 00 29 7c 02 00 29 7c 02 00 29 7c 6e 00 29 7c 6e 00 29 7c d8 .){0.){..){..)|..)|..)|n.)|n.)|.
96a0 00 29 7c d8 00 29 7d 3e 00 29 7d 3e 00 29 7d b2 00 29 7d b2 00 29 7e 24 00 29 7e 24 00 29 7e 8e .)|..)}>.)}>.)}..)}..)~$.)~$.)~.
96c0 00 29 7e 8e 00 29 7f 02 00 29 7f 02 00 29 7f 76 00 29 7f 76 00 29 7f e0 00 29 7f e0 00 29 80 46 .)~..)...)...).v.).v.)...)...).F
96e0 00 29 80 46 00 29 80 ae 00 29 80 ae 00 29 81 1a 00 29 81 1a 00 29 81 82 00 29 81 82 00 29 81 f0 .).F.)...)...)...)...)...)...)..
9700 00 29 81 f0 00 29 82 60 00 29 82 60 00 29 82 d8 00 29 82 d8 00 29 83 3e 00 29 83 3e 00 29 83 a6 .)...).`.).`.)...)...).>.).>.)..
9720 00 29 83 a6 00 29 84 0c 00 29 84 0c 00 29 84 70 00 29 84 70 00 29 84 d6 00 29 84 d6 00 29 85 3a .)...)...)...).p.).p.)...)...).:
9740 00 29 85 3a 00 29 85 a0 00 29 85 a0 00 29 86 06 00 29 86 06 00 29 86 76 00 29 86 76 00 29 86 e0 .).:.)...)...)...)...).v.).v.)..
9760 00 29 86 e0 00 29 87 56 00 29 87 56 00 29 87 c8 00 29 87 c8 00 29 88 3a 00 29 88 3a 00 29 88 a2 .)...).V.).V.)...)...).:.).:.)..
9780 00 29 88 a2 00 29 89 10 00 29 89 10 00 29 89 76 00 29 89 76 00 29 89 e4 00 29 89 e4 00 29 8a 4c .)...)...)...).v.).v.)...)...).L
97a0 00 29 8a 4c 00 29 8a b8 00 29 8a b8 00 29 8b 2c 00 29 8b 2c 00 29 8b 92 00 29 8b 92 00 29 8c 00 .).L.)...)...).,.).,.)...)...)..
97c0 00 29 8c 00 00 29 8c 6a 00 29 8c 6a 00 29 8c d2 00 29 8c d2 00 29 8d 42 00 29 8d 42 00 29 8d a8 .)...).j.).j.)...)...).B.).B.)..
97e0 00 29 8d a8 00 29 8e 16 00 29 8e 16 00 29 8e 8c 00 29 8e 8c 00 29 8f 06 00 29 8f 06 00 29 8f 72 .)...)...)...)...)...)...)...).r
9800 00 29 8f 72 00 29 8f dc 00 29 8f dc 00 29 90 5c 00 29 90 5c 00 29 90 d4 00 29 90 d4 00 29 91 3c .).r.)...)...).\.).\.)...)...).<
9820 00 29 91 3c 00 29 91 a8 00 29 91 a8 00 29 92 14 00 29 92 14 00 29 92 7e 00 29 92 7e 00 29 92 e2 .).<.)...)...)...)...).~.).~.)..
9840 00 29 92 e2 00 29 93 4a 00 29 93 4a 00 29 93 b8 00 29 93 b8 00 29 94 20 00 29 94 20 00 29 94 90 .)...).J.).J.)...)...)...)...)..
9860 00 29 94 90 00 29 94 f8 00 29 94 f8 00 29 95 62 00 29 95 62 00 29 95 d4 00 29 95 d4 00 29 96 3c .)...)...)...).b.).b.)...)...).<
9880 00 29 96 3c 00 29 96 ae 00 29 96 ae 00 29 97 18 00 29 97 18 00 29 97 82 00 29 97 82 00 29 97 e6 .).<.)...)...)...)...)...)...)..
98a0 00 29 97 e6 00 29 98 48 00 29 98 48 00 29 98 b6 00 29 98 b6 00 29 99 1e 00 29 99 1e 00 29 99 8c .)...).H.).H.)...)...)...)...)..
98c0 00 29 99 8c 00 29 99 fc 00 29 99 fc 00 29 9a 64 00 29 9a 64 00 29 9a ce 00 29 9a ce 00 29 9b 38 .)...)...)...).d.).d.)...)...).8
98e0 00 29 9b 38 00 29 9b a8 00 29 9b a8 00 29 9c 12 00 29 9c 12 00 29 9c 86 00 29 9c 86 00 29 9c f8 .).8.)...)...)...)...)...)...)..
9900 00 29 9c f8 00 29 9d 62 00 29 9d 62 00 29 9d ce 00 29 9d ce 00 29 9e 32 00 29 9e 32 00 29 9e 9e .)...).b.).b.)...)...).2.).2.)..
9920 00 29 9e 9e 00 29 9f 02 00 29 9f 02 00 29 9f 66 00 29 9f 66 00 29 9f d0 00 29 9f d0 00 29 a0 36 .)...)...)...).f.).f.)...)...).6
9940 00 29 a0 36 00 29 a0 a8 00 29 a0 a8 00 29 a1 12 00 29 a1 12 00 29 a1 7e 00 29 a1 7e 00 29 a1 f6 .).6.)...)...)...)...).~.).~.)..
9960 00 29 a1 f6 00 29 a2 60 00 29 a2 60 00 29 a2 cc 00 29 a2 cc 00 29 a3 34 00 29 a3 34 00 29 a3 a6 .)...).`.).`.)...)...).4.).4.)..
9980 00 29 a3 a6 00 29 a4 16 00 29 a4 16 00 29 a4 8a 00 29 a4 8a 00 29 a4 fa 00 29 a4 fa 00 29 a5 6a .)...)...)...)...)...)...)...).j
99a0 00 29 a5 6a 00 29 a5 e2 00 29 a5 e2 00 29 a6 50 00 29 a6 50 00 29 a6 be 00 29 a6 be 00 29 a7 2a .).j.)...)...).P.).P.)...)...).*
99c0 00 29 a7 2a 00 29 a7 9a 00 29 a7 9a 00 29 a8 0c 00 29 a8 0c 00 29 a8 78 00 29 a8 78 00 29 a8 de .).*.)...)...)...)...).x.).x.)..
99e0 00 29 a8 de 00 29 a9 44 00 29 a9 44 00 29 a9 b4 00 29 a9 b4 00 29 aa 20 00 29 aa 20 00 29 aa 8c .)...).D.).D.)...)...)...)...)..
9a00 00 29 aa 8c 00 29 aa fc 00 29 aa fc 00 29 ab 68 00 29 ab 68 00 29 ab dc 00 29 ab dc 00 29 ac 4e .)...)...)...).h.).h.)...)...).N
9a20 00 29 ac 4e 00 29 ac bc 00 29 ac bc 00 29 ad 2a 00 29 ad 2a 00 29 ad a0 00 29 ad a0 00 29 ae 04 .).N.)...)...).*.).*.)...)...)..
9a40 00 29 ae 04 00 29 ae 6a 00 29 ae 6a 00 29 ae d2 00 29 ae d2 00 29 af 3a 00 29 af 3a 00 29 af 9e .)...).j.).j.)...)...).:.).:.)..
9a60 00 29 af 9e 00 29 b0 00 00 29 b0 00 00 29 b0 68 00 29 b0 68 00 29 b0 cc 00 29 b0 cc 00 29 b1 30 .)...)...)...).h.).h.)...)...).0
9a80 00 29 b1 30 00 29 b1 94 00 29 b1 94 00 29 b2 06 00 29 b2 06 00 29 b2 70 00 29 b2 70 00 29 b2 e2 .).0.)...)...)...)...).p.).p.)..
9aa0 00 29 b2 e2 00 29 b3 48 00 29 b3 48 00 29 b3 b6 00 29 b3 b6 00 29 b4 28 00 29 b4 28 00 29 b4 9e .)...).H.).H.)...)...).(.).(.)..
9ac0 00 29 b4 9e 00 29 b5 12 00 29 b5 12 00 29 b5 8c 00 29 b5 8c 00 29 b5 fc 00 29 b5 fc 00 29 b6 6a .)...)...)...)...)...)...)...).j
9ae0 00 29 b6 6a 00 29 b6 da 00 29 b6 da 00 29 b7 42 00 29 b7 42 00 29 b7 b4 00 29 b7 b4 00 29 b8 24 .).j.)...)...).B.).B.)...)...).$
9b00 00 29 b8 24 00 29 b8 8e 00 29 b8 8e 00 29 b8 f8 00 29 b8 f8 00 29 b9 64 00 29 b9 64 00 29 b9 d2 .).$.)...)...)...)...).d.).d.)..
9b20 00 29 b9 d2 00 29 ba 3a 00 29 ba 3a 00 29 ba a4 00 29 ba a4 00 29 bb 16 00 29 bb 16 00 29 bb 84 .)...).:.).:.)...)...)...)...)..
9b40 00 29 bb 84 00 29 bb f0 00 29 bb f0 00 29 bc 58 00 29 bc 58 00 29 bc c0 00 29 bc c0 00 29 bd 28 .)...)...)...).X.).X.)...)...).(
9b60 00 29 bd 28 00 29 bd 8e 00 29 bd 8e 00 29 bd fc 00 29 bd fc 00 29 be 6c 00 29 be 6c 00 29 be d6 .).(.)...)...)...)...).l.).l.)..
9b80 00 29 be d6 00 29 bf 3c 00 29 bf 3c 00 29 bf aa 00 29 bf aa 00 29 c0 18 00 29 c0 18 00 29 c0 86 .)...).<.).<.)...)...)...)...)..
9ba0 00 29 c0 86 00 29 c0 f4 00 29 c0 f4 00 29 c1 60 00 29 c1 60 00 29 c1 d0 00 29 c1 d0 00 29 c2 3e .)...)...)...).`.).`.)...)...).>
9bc0 00 29 c2 3e 00 29 c2 aa 00 29 c2 aa 00 29 c3 1a 00 29 c3 1a 00 29 c3 8e 00 29 c3 8e 00 29 c3 fe .).>.)...)...)...)...)...)...)..
9be0 00 29 c3 fe 00 29 c4 6e 00 29 c4 6e 00 29 c4 d6 00 29 c4 d6 00 29 c5 3e 00 29 c5 3e 00 29 c5 b4 .)...).n.).n.)...)...).>.).>.)..
9c00 00 29 c5 b4 00 29 c6 1e 00 29 c6 1e 00 29 c6 88 00 29 c6 88 00 29 c6 f4 00 29 c6 f4 00 29 c7 60 .)...)...)...)...)...)...)...).`
9c20 00 29 c7 60 00 29 c7 ca 00 29 c7 ca 00 29 c8 38 00 29 c8 38 00 29 c8 ac 00 29 c8 ac 00 29 c9 18 .).`.)...)...).8.).8.)...)...)..
9c40 00 29 c9 18 00 29 c9 88 00 29 c9 88 00 29 c9 f4 00 29 c9 f4 00 29 ca 62 00 29 ca 62 00 29 ca c8 .)...)...)...)...)...).b.).b.)..
9c60 00 29 ca c8 00 29 cb 40 00 29 cb 40 00 29 cb a8 00 29 cb a8 00 29 cc 16 00 29 cc 16 00 29 cc 7e .)...).@.).@.)...)...)...)...).~
9c80 00 29 cc 7e 00 29 cc ee 00 29 cc ee 00 29 cd 5e 00 29 cd 5e 00 29 cd d2 00 29 cd d2 00 29 ce 42 .).~.)...)...).^.).^.)...)...).B
9ca0 00 29 ce 42 00 29 ce ae 00 29 ce ae 00 29 cf 10 00 29 cf 10 00 29 cf 80 00 29 cf 80 00 29 cf f2 .).B.)...)...)...)...)...)...)..
9cc0 00 29 cf f2 00 29 d0 64 00 29 d0 64 00 29 d0 d0 00 29 d0 d0 00 29 d1 38 00 29 d1 38 00 29 d1 a8 .)...).d.).d.)...)...).8.).8.)..
9ce0 00 29 d1 a8 00 29 d2 10 00 29 d2 10 00 29 d2 74 00 29 d2 74 00 29 d2 da 00 29 d2 da 00 29 d3 44 .)...)...)...).t.).t.)...)...).D
9d00 00 29 d3 44 00 29 d3 ac 00 29 d3 ac 00 29 d4 14 00 29 d4 14 00 29 d4 7e 00 29 d4 7e 00 29 d4 e4 .).D.)...)...)...)...).~.).~.)..
9d20 00 29 d4 e4 00 29 d5 4c 00 29 d5 4c 00 29 d5 b4 00 29 d5 b4 00 29 d6 1c 00 29 d6 1c 00 29 d6 8c .)...).L.).L.)...)...)...)...)..
9d40 00 29 d6 8c 00 29 d6 f8 00 29 d6 f8 00 29 d7 68 00 29 d7 68 00 29 d7 d2 00 29 d7 d2 00 29 d8 44 .)...)...)...).h.).h.)...)...).D
9d60 00 29 d8 44 00 29 d8 b2 00 29 d8 b2 00 29 d9 22 00 29 d9 22 00 29 d9 8e 00 29 d9 8e 00 29 d9 f2 .).D.)...)...).".).".)...)...)..
9d80 00 29 d9 f2 00 29 da 60 00 29 da 60 00 29 da cc 00 29 da cc 00 29 db 3a 00 29 db 3a 00 29 db a4 .)...).`.).`.)...)...).:.).:.)..
9da0 00 29 db a4 00 29 dc 06 00 29 dc 06 00 29 dc 6e 00 29 dc 6e 00 29 dc d6 00 29 dc d6 00 29 dd 3c .)...)...)...).n.).n.)...)...).<
9dc0 00 29 dd 3c 00 29 dd a4 00 29 dd a4 00 29 de 0a 00 29 de 0a 00 29 de 70 00 29 de 70 00 29 de d8 .).<.)...)...)...)...).p.).p.)..
9de0 00 29 de d8 00 29 df 44 00 29 df 44 00 29 df aa 00 29 df aa 00 29 e0 16 00 29 e0 16 00 29 e0 88 .)...).D.).D.)...)...)...)...)..
9e00 00 29 e0 88 00 29 e0 ec 00 29 e0 ec 00 29 e1 58 00 29 e1 58 00 29 e1 c4 00 29 e1 c4 00 29 e2 30 .)...)...)...).X.).X.)...)...).0
9e20 00 29 e2 30 00 29 e2 94 00 29 e2 94 00 29 e2 f8 00 29 e2 f8 00 29 e3 72 00 29 e3 72 00 29 e3 ec .).0.)...)...)...)...).r.).r.)..
9e40 00 29 e3 ec 00 29 e4 50 00 29 e4 50 00 29 e4 b4 00 29 e4 b4 00 29 e5 18 00 29 e5 18 00 29 e5 88 .)...).P.).P.)...)...)...)...)..
9e60 00 29 e5 88 00 29 e5 f6 00 29 e5 f6 00 29 e6 5e 00 29 e6 5e 00 29 e6 c8 00 29 e6 c8 00 29 e7 36 .)...)...)...).^.).^.)...)...).6
9e80 00 29 e7 36 00 29 e7 9e 00 29 e7 9e 00 29 e8 08 00 29 e8 08 00 29 e8 7a 00 29 e8 7a 00 29 e8 ec .).6.)...)...)...)...).z.).z.)..
9ea0 00 29 e8 ec 00 29 e9 60 00 29 e9 60 00 29 e9 dc 00 29 e9 dc 00 29 ea 4e 00 29 ea 4e 00 29 ea bc .)...).`.).`.)...)...).N.).N.)..
9ec0 00 29 ea bc 00 29 eb 26 00 29 eb 26 00 29 eb 98 00 29 eb 98 00 29 eb fc 00 29 eb fc 00 29 ec 68 .)...).&.).&.)...)...)...)...).h
9ee0 00 29 ec 68 00 29 ec de 00 29 ec de 00 29 ed 52 00 29 ed 52 00 29 ed bc 00 29 ed bc 00 29 ee 2e .).h.)...)...).R.).R.)...)...)..
9f00 00 29 ee 2e 00 29 ee a8 00 29 ee a8 00 29 ef 16 00 29 ef 16 00 29 ef 86 00 29 ef 86 00 29 ef f8 .)...)...)...)...)...)...)...)..
9f20 00 29 ef f8 00 29 f0 6c 00 29 f0 6c 00 29 f0 d2 00 29 f0 d2 00 29 f1 38 00 29 f1 38 00 29 f1 a2 .)...).l.).l.)...)...).8.).8.)..
9f40 00 29 f1 a2 00 29 f2 0a 00 29 f2 0a 00 29 f2 7c 00 29 f2 7c 00 29 f2 e4 00 29 f2 e4 00 29 f3 52 .)...)...)...).|.).|.)...)...).R
9f60 00 29 f3 52 00 29 f3 ba 00 29 f3 ba 00 29 f4 22 00 29 f4 22 00 29 f4 8c 00 29 f4 8c 00 29 f4 fe .).R.)...)...).".).".)...)...)..
9f80 00 29 f4 fe 00 29 f5 6e 00 29 f5 6e 00 29 f5 da 00 29 f5 da 00 29 f6 3e 00 29 f6 3e 00 29 f6 a0 .)...).n.).n.)...)...).>.).>.)..
9fa0 00 29 f6 a0 00 29 f7 08 00 29 f7 08 00 29 f7 70 00 29 f7 70 00 29 f7 e6 00 29 f7 e6 00 29 f8 54 .)...)...)...).p.).p.)...)...).T
9fc0 00 29 f8 54 00 29 f8 c2 00 29 f8 c2 00 29 f9 2a 00 29 f9 2a 00 29 f9 94 00 29 f9 94 00 29 fa 06 .).T.)...)...).*.).*.)...)...)..
9fe0 00 29 fa 06 00 29 fa 70 00 29 fa 70 00 29 fa e0 00 29 fa e0 00 29 fb 4e 00 29 fb 4e 00 29 fb c4 .)...).p.).p.)...)...).N.).N.)..
a000 00 29 fb c4 00 29 fc 30 00 29 fc 30 00 29 fc 94 00 29 fc 94 00 29 fc fe 00 29 fc fe 00 29 fd 6a .)...).0.).0.)...)...)...)...).j
a020 00 29 fd 6a 00 29 fd ce 00 29 fd ce 00 29 fe 32 00 29 fe 32 00 29 fe 9c 00 29 fe 9c 00 29 ff 14 .).j.)...)...).2.).2.)...)...)..
a040 00 29 ff 14 00 29 ff 84 00 29 ff 84 00 29 ff ee 00 29 ff ee 00 2a 00 56 00 2a 00 56 00 2a 00 c6 .)...)...)...)...)...*.V.*.V.*..
a060 00 2a 00 c6 00 2a 01 30 00 2a 01 30 00 2a 01 ac 00 2a 01 ac 00 2a 02 20 00 2a 02 20 00 2a 02 8c .*...*.0.*.0.*...*...*...*...*..
a080 00 2a 02 8c 00 2a 02 fa 00 2a 02 fa 00 2a 03 60 00 2a 03 60 00 2a 03 d8 00 2a 03 d8 00 2a 04 58 .*...*...*...*.`.*.`.*...*...*.X
a0a0 00 2a 04 58 00 2a 04 d0 00 2a 04 d0 00 2a 05 40 00 2a 05 40 00 2a 05 a8 00 2a 05 a8 00 2a 06 16 .*.X.*...*...*.@.*.@.*...*...*..
a0c0 00 2a 06 16 00 2a 06 7e 00 2a 06 7e 00 2a 06 f2 00 2a 06 f2 00 2a 07 56 00 2a 07 56 00 2a 07 ca .*...*.~.*.~.*...*...*.V.*.V.*..
a0e0 00 2a 07 ca 00 2a 08 34 00 2a 08 34 00 2a 08 9c 00 2a 08 9c 00 2a 09 08 00 2a 09 08 00 2a 09 76 .*...*.4.*.4.*...*...*...*...*.v
a100 00 2a 09 76 00 2a 09 ee 00 2a 09 ee 00 2a 0a 60 00 2a 0a 60 00 2a 0a ca 00 2a 0a ca 00 2a 0b 30 .*.v.*...*...*.`.*.`.*...*...*.0
a120 00 2a 0b 30 00 2a 0b 96 00 2a 0b 96 00 2a 0c 00 00 2a 0c 00 00 2a 0c 70 00 2a 0c 70 00 2a 0c e4 .*.0.*...*...*...*...*.p.*.p.*..
a140 00 2a 0c e4 00 2a 0d 5a 00 2a 0d 5a 00 2a 0d ce 00 2a 0d ce 00 2a 0e 3c 00 2a 0e 3c 00 2a 0e a4 .*...*.Z.*.Z.*...*...*.<.*.<.*..
a160 00 2a 0e a4 00 2a 0f 0e 00 2a 0f 0e 00 2a 0f 72 00 2a 0f 72 00 2a 0f d8 00 2a 0f d8 00 2a 10 40 .*...*...*...*.r.*.r.*...*...*.@
a180 00 2a 10 40 00 2a 10 a4 00 2a 10 a4 00 2a 11 10 00 2a 11 10 00 2a 11 7a 00 2a 11 7a 00 2a 11 e4 .*.@.*...*...*...*...*.z.*.z.*..
a1a0 00 2a 11 e4 00 2a 12 4a 00 2a 12 4a 00 2a 12 b0 00 2a 12 b0 00 2a 13 1a 00 2a 13 1a 00 2a 13 88 .*...*.J.*.J.*...*...*...*...*..
a1c0 00 2a 13 88 00 2a 13 f0 00 2a 13 f0 00 2a 14 5c 00 2a 14 5c 00 2a 14 c6 00 2a 14 c6 00 2a 15 32 .*...*...*...*.\.*.\.*...*...*.2
a1e0 00 2a 15 32 00 2a 15 9a 00 2a 15 9a 00 2a 15 fe 00 2a 15 fe 00 2a 16 68 00 2a 16 68 00 2a 16 ce .*.2.*...*...*...*...*.h.*.h.*..
a200 00 2a 16 ce 00 2a 17 36 00 2a 17 36 00 2a 17 a0 00 2a 17 a0 00 2a 18 08 00 2a 18 08 00 2a 18 7a .*...*.6.*.6.*...*...*...*...*.z
a220 00 2a 18 7a 00 2a 18 dc 00 2a 18 dc 00 2a 19 4a 00 2a 19 4a 00 2a 19 ac 00 2a 19 ac 00 2a 1a 18 .*.z.*...*...*.J.*.J.*...*...*..
a240 00 2a 1a 18 00 2a 1a 82 00 2a 1a 82 00 2a 1a ee 00 2a 1a ee 00 2a 1b 54 00 2a 1b 54 00 2a 1b bc .*...*...*...*...*...*.T.*.T.*..
a260 00 2a 1b bc 00 2a 1c 28 00 2a 1c 28 00 2a 1c 94 00 2a 1c 94 00 2a 1d 00 00 2a 1d 00 00 2a 1d 6a .*...*.(.*.(.*...*...*...*...*.j
a280 00 2a 1d 6a 00 2a 1d d2 00 2a 1d d2 00 2a 1e 3a 00 2a 1e 3a 00 2a 1e a0 00 2a 1e a0 00 2a 1f 0e .*.j.*...*...*.:.*.:.*...*...*..
a2a0 00 2a 1f 0e 00 2a 1f 76 00 2a 1f 76 00 2a 1f e2 00 2a 1f e2 00 2a 20 50 00 2a 20 50 00 2a 20 be .*...*.v.*.v.*...*...*.P.*.P.*..
a2c0 00 2a 20 be 00 2a 21 28 00 2a 21 28 00 2a 21 a0 00 2a 21 a0 00 2a 22 0e 00 2a 22 0e 00 2a 22 84 .*...*!(.*!(.*!..*!..*"..*"..*".
a2e0 00 2a 22 84 00 2a 22 fc 00 2a 22 fc 00 2a 23 68 00 2a 23 68 00 2a 23 e2 00 2a 23 e2 00 2a 24 48 .*"..*"..*"..*#h.*#h.*#..*#..*$H
a300 00 2a 24 48 00 2a 24 b2 00 2a 24 b2 00 2a 25 1c 00 2a 25 1c 00 2a 25 80 00 2a 25 80 00 2a 25 ec .*$H.*$..*$..*%..*%..*%..*%..*%.
a320 00 2a 25 ec 00 2a 26 58 00 2a 26 58 00 2a 26 bc 00 2a 26 bc 00 2a 27 26 00 2a 27 26 00 2a 27 90 .*%..*&X.*&X.*&..*&..*'&.*'&.*'.
a340 00 2a 27 90 00 2a 27 fe 00 2a 27 fe 00 2a 28 6e 00 2a 28 6e 00 2a 28 e2 00 2a 28 e2 00 2a 29 48 .*'..*'..*'..*(n.*(n.*(..*(..*)H
a360 00 2a 29 48 00 2a 29 ae 00 2a 29 ae 00 2a 2a 18 00 2a 2a 18 00 2a 2a 80 00 2a 2a 80 00 2a 2a ee .*)H.*)..*)..**..**..**..**..**.
a380 00 2a 2a ee 00 2a 2b 54 00 2a 2b 54 00 2a 2b c0 00 2a 2b c0 00 2a 2c 2c 00 2a 2c 2c 00 2a 2c 98 .**..*+T.*+T.*+..*+..*,,.*,,.*,.
a3a0 00 2a 2c 98 00 2a 2d 04 00 2a 2d 04 00 2a 2d 72 00 2a 2d 72 00 2a 2d dc 00 2a 2d dc 00 2a 2e 48 .*,..*-..*-..*-r.*-r.*-..*-..*.H
a3c0 00 2a 2e 48 00 2a 2e b0 00 2a 2e b0 00 2a 2f 1c 00 2a 2f 1c 00 2a 2f 8a 00 2a 2f 8a 00 2a 2f ee .*.H.*...*...*/..*/..*/..*/..*/.
a3e0 00 2a 2f ee 00 2a 30 52 00 2a 30 52 00 2a 30 c2 00 2a 30 c2 00 2a 31 2c 00 2a 31 2c 00 2a 31 94 .*/..*0R.*0R.*0..*0..*1,.*1,.*1.
a400 00 2a 31 94 00 2a 31 fe 00 2a 31 fe 00 2a 32 60 00 2a 32 60 00 2a 32 ca 00 2a 32 ca 00 2a 33 34 .*1..*1..*1..*2`.*2`.*2..*2..*34
a420 00 2a 33 34 00 2a 33 a0 00 2a 33 a0 00 2a 34 06 00 2a 34 06 00 2a 34 72 00 2a 34 72 00 2a 34 de .*34.*3..*3..*4..*4..*4r.*4r.*4.
a440 00 2a 34 de 00 2a 35 48 00 2a 35 48 00 2a 35 b6 00 2a 35 b6 00 2a 36 20 00 2a 36 20 00 2a 36 8a .*4..*5H.*5H.*5..*5..*6..*6..*6.
a460 00 2a 36 8a 00 2a 36 f4 00 2a 36 f4 00 2a 37 5a 00 2a 37 5a 00 2a 37 c6 00 2a 37 c6 00 2a 38 32 .*6..*6..*6..*7Z.*7Z.*7..*7..*82
a480 00 2a 38 32 00 2a 38 a0 00 2a 38 a0 00 2a 39 0e 00 2a 39 0e 00 2a 39 7c 00 2a 39 7c 00 2a 39 e8 .*82.*8..*8..*9..*9..*9|.*9|.*9.
a4a0 00 2a 39 e8 00 2a 3a 54 00 2a 3a 54 00 2a 3a c2 00 2a 3a c2 00 2a 3b 28 00 2a 3b 28 00 2a 3b 96 .*9..*:T.*:T.*:..*:..*;(.*;(.*;.
a4c0 00 2a 3b 96 00 2a 3b fe 00 2a 3b fe 00 2a 3c 64 00 2a 3c 64 00 2a 3c ce 00 2a 3c ce 00 2a 3d 3e .*;..*;..*;..*<d.*<d.*<..*<..*=>
a4e0 00 2a 3d 3e 00 2a 3d a6 00 2a 3d a6 00 2a 3e 14 00 2a 3e 14 00 2a 3e 7c 00 2a 3e 7c 00 2a 3e ea .*=>.*=..*=..*>..*>..*>|.*>|.*>.
a500 00 2a 3e ea 00 2a 3f 5e 00 2a 3f 5e 00 2a 3f ca 00 2a 3f ca 00 2a 40 36 00 2a 40 36 00 2a 40 a0 .*>..*?^.*?^.*?..*?..*@6.*@6.*@.
a520 00 2a 40 a0 00 2a 41 08 00 2a 41 08 00 2a 41 6e 00 2a 41 6e 00 2a 41 d8 00 2a 41 d8 00 2a 42 3c .*@..*A..*A..*An.*An.*A..*A..*B<
a540 00 2a 42 3c 00 2a 42 aa 00 2a 42 aa 00 2a 43 16 00 2a 43 16 00 2a 43 86 00 2a 43 86 00 2a 43 f4 .*B<.*B..*B..*C..*C..*C..*C..*C.
a560 00 2a 43 f4 00 2a 44 64 00 2a 44 64 00 2a 44 cc 00 2a 44 cc 00 2a 45 44 00 2a 45 44 00 2a 45 aa .*C..*Dd.*Dd.*D..*D..*ED.*ED.*E.
a580 00 2a 45 aa 00 2a 46 0e 00 2a 46 0e 00 2a 46 7a 00 2a 46 7a 00 2a 46 f2 00 2a 46 f2 00 2a 47 5c .*E..*F..*F..*Fz.*Fz.*F..*F..*G\
a5a0 00 2a 47 5c 00 2a 47 c4 00 2a 47 c4 00 2a 48 30 00 2a 48 30 00 2a 48 9e 00 2a 48 9e 00 2a 49 10 .*G\.*G..*G..*H0.*H0.*H..*H..*I.
a5c0 00 2a 49 10 00 2a 49 76 00 2a 49 76 00 2a 49 e4 00 2a 49 e4 00 2a 4a 52 00 2a 4a 52 00 2a 4a c0 .*I..*Iv.*Iv.*I..*I..*JR.*JR.*J.
a5e0 00 2a 4a c0 00 2a 4b 2e 00 2a 4b 2e 00 2a 4b 98 00 2a 4b 98 00 2a 4c 04 00 2a 4c 04 00 2a 4c 70 .*J..*K..*K..*K..*K..*L..*L..*Lp
a600 00 2a 4c 70 00 2a 4c e2 00 2a 4c e2 00 2a 4d 48 00 2a 4d 48 00 2a 4d b4 00 2a 4d b4 00 2a 4e 20 .*Lp.*L..*L..*MH.*MH.*M..*M..*N.
a620 00 2a 4e 20 00 2a 4e 92 00 2a 4e 92 00 2a 4e fa 00 2a 4e fa 00 2a 4f 64 00 2a 4f 64 00 2a 4f cc .*N..*N..*N..*N..*N..*Od.*Od.*O.
a640 00 2a 4f cc 00 2a 50 3c 00 2a 50 3c 00 2a 50 ac 00 2a 50 ac 00 2a 51 16 00 2a 51 16 00 2a 51 7c .*O..*P<.*P<.*P..*P..*Q..*Q..*Q|
a660 00 2a 51 7c 00 2a 51 e6 00 2a 51 e6 00 2a 52 48 00 2a 52 48 00 2a 52 aa 00 2a 52 aa 00 2a 53 16 .*Q|.*Q..*Q..*RH.*RH.*R..*R..*S.
a680 00 2a 53 16 00 2a 53 8e 00 2a 53 8e 00 2a 54 00 00 2a 54 00 00 2a 54 62 00 2a 54 62 00 2a 54 ca .*S..*S..*S..*T..*T..*Tb.*Tb.*T.
a6a0 00 2a 54 ca 00 2a 55 2e 00 2a 55 2e 00 2a 55 9a 00 2a 55 9a 00 2a 56 0c 00 2a 56 0c 00 2a 56 7e .*T..*U..*U..*U..*U..*V..*V..*V~
a6c0 00 2a 56 7e 00 2a 56 e4 00 2a 56 e4 00 2a 57 5c 00 2a 57 5c 00 2a 57 d4 00 2a 57 d4 00 2a 58 40 .*V~.*V..*V..*W\.*W\.*W..*W..*X@
a6e0 00 2a 58 40 00 2a 58 b4 00 2a 58 b4 00 2a 59 22 00 2a 59 22 00 2a 59 86 00 2a 59 86 00 2a 59 ee .*X@.*X..*X..*Y".*Y".*Y..*Y..*Y.
a700 00 2a 59 ee 00 2a 5a 5c 00 2a 5a 5c 00 2a 5a c2 00 2a 5a c2 00 2a 5b 3a 00 2a 5b 3a 00 2a 5b a8 .*Y..*Z\.*Z\.*Z..*Z..*[:.*[:.*[.
a720 00 2a 5b a8 00 2a 5c 18 00 2a 5c 18 00 2a 5c 88 00 2a 5c 88 00 2a 5c f8 00 2a 5c f8 00 2a 5d 66 .*[..*\..*\..*\..*\..*\..*\..*]f
a740 00 2a 5d 66 00 2a 5d d2 00 2a 5d d2 00 2a 5e 46 00 2a 5e 46 00 2a 5e b0 00 2a 5e b0 00 2a 5f 1a .*]f.*]..*]..*^F.*^F.*^..*^..*_.
a760 00 2a 5f 1a 00 2a 5f 7c 00 2a 5f 7c 00 2a 5f e6 00 2a 5f e6 00 2a 60 52 00 2a 60 52 00 2a 60 b6 .*_..*_|.*_|.*_..*_..*`R.*`R.*`.
a780 00 2a 60 b6 00 2a 61 1a 00 2a 61 1a 00 2a 61 82 00 2a 61 82 00 2a 61 e6 00 2a 61 e6 00 2a 62 48 .*`..*a..*a..*a..*a..*a..*a..*bH
a7a0 00 2a 62 48 00 2a 62 ae 00 2a 62 ae 00 2a 63 14 00 2a 63 14 00 2a 63 7c 00 2a 63 7c 00 2a 63 e6 .*bH.*b..*b..*c..*c..*c|.*c|.*c.
a7c0 00 2a 63 e6 00 2a 64 4c 00 2a 64 4c 00 2a 64 b4 00 2a 64 b4 00 2a 65 1c 00 2a 65 1c 00 2a 65 8a .*c..*dL.*dL.*d..*d..*e..*e..*e.
a7e0 00 2a 65 8a 00 2a 65 ec 00 2a 65 ec 00 2a 66 4e 00 2a 66 4e 00 2a 66 b0 00 2a 66 b0 00 2a 67 18 .*e..*e..*e..*fN.*fN.*f..*f..*g.
a800 00 2a 67 18 00 2a 67 86 00 2a 67 86 00 2a 67 f2 00 2a 67 f2 00 2a 68 60 00 2a 68 60 00 2a 68 cc .*g..*g..*g..*g..*g..*h`.*h`.*h.
a820 00 2a 68 cc 00 2a 69 36 00 2a 69 36 00 2a 69 9e 00 2a 69 9e 00 2a 6a 02 00 2a 6a 02 00 2a 6a 68 .*h..*i6.*i6.*i..*i..*j..*j..*jh
a840 00 2a 6a 68 00 2a 6a d4 00 2a 6a d4 00 2a 6b 38 00 2a 6b 38 00 2a 6b a0 00 2a 6b a0 00 2a 6c 12 .*jh.*j..*j..*k8.*k8.*k..*k..*l.
a860 00 2a 6c 12 00 2a 6c 7e 00 2a 6c 7e 00 2a 6c ec 00 2a 6c ec 00 2a 6d 58 00 2a 6d 58 00 2a 6d c6 .*l..*l~.*l~.*l..*l..*mX.*mX.*m.
a880 00 2a 6d c6 00 2a 6e 3a 00 2a 6e 3a 00 2a 6e aa 00 2a 6e aa 00 2a 6f 10 00 2a 6f 10 00 2a 6f 76 .*m..*n:.*n:.*n..*n..*o..*o..*ov
a8a0 00 2a 6f 76 00 2a 6f e0 00 2a 6f e0 00 2a 70 4a 00 2a 70 4a 00 2a 70 ba 00 2a 70 ba 00 2a 71 26 .*ov.*o..*o..*pJ.*pJ.*p..*p..*q&
a8c0 00 2a 71 26 00 2a 71 94 00 2a 71 94 00 2a 72 06 00 2a 72 06 00 2a 72 6e 00 2a 72 6e 00 2a 72 d2 .*q&.*q..*q..*r..*r..*rn.*rn.*r.
a8e0 00 2a 72 d2 00 2a 73 46 00 2a 73 46 00 2a 73 ae 00 2a 73 ae 00 2a 74 16 00 2a 74 16 00 2a 74 82 .*r..*sF.*sF.*s..*s..*t..*t..*t.
a900 00 2a 74 82 00 2a 74 ee 00 2a 74 ee 00 2a 75 5c 00 2a 75 5c 00 2a 75 c2 00 2a 75 c2 00 2a 76 30 .*t..*t..*t..*u\.*u\.*u..*u..*v0
a920 00 2a 76 30 00 2a 76 a4 00 2a 76 a4 00 2a 77 14 00 2a 77 14 00 2a 77 86 00 2a 77 86 00 2a 77 f8 .*v0.*v..*v..*w..*w..*w..*w..*w.
a940 00 2a 77 f8 00 2a 78 64 00 2a 78 64 00 2a 78 d0 00 2a 78 d0 00 2a 79 3c 00 2a 79 3c 00 2a 79 a8 .*w..*xd.*xd.*x..*x..*y<.*y<.*y.
a960 00 2a 79 a8 00 2a 7a 16 00 2a 7a 16 00 2a 7a 7e 00 2a 7a 7e 00 2a 7a e8 00 2a 7a e8 00 2a 7b 50 .*y..*z..*z..*z~.*z~.*z..*z..*{P
a980 00 2a 7b 50 00 2a 7b bc 00 2a 7b bc 00 2a 7c 2e 00 2a 7c 2e 00 2a 7c 9e 00 2a 7c 9e 00 2a 7d 0e .*{P.*{..*{..*|..*|..*|..*|..*}.
a9a0 00 2a 7d 0e 00 2a 7d 76 00 2a 7d 76 00 2a 7d e4 00 2a 7d e4 00 2a 7e 48 00 2a 7e 48 00 2a 7e ba .*}..*}v.*}v.*}..*}..*~H.*~H.*~.
a9c0 00 2a 7e ba 00 2a 7f 22 00 2a 7f 22 00 2a 7f 94 00 2a 7f 94 00 2a 7f fe 00 2a 7f fe 00 2a 80 68 .*~..*.".*.".*...*...*...*...*.h
a9e0 00 2a 80 68 00 2a 80 d6 00 2a 80 d6 00 2a 81 42 00 2a 81 42 00 2a 81 a8 00 2a 81 a8 00 2a 82 0c .*.h.*...*...*.B.*.B.*...*...*..
aa00 00 2a 82 0c 00 2a 82 70 00 2a 82 70 00 2a 82 d4 00 2a 82 d4 00 2a 83 36 00 2a 83 36 00 2a 83 98 .*...*.p.*.p.*...*...*.6.*.6.*..
aa20 00 2a 83 98 00 2a 83 fa 00 2a 83 fa 00 2a 84 5e 00 2a 84 5e 00 2a 84 c0 00 2a 84 c0 00 2a 85 22 .*...*...*...*.^.*.^.*...*...*."
aa40 00 2a 85 22 00 2a 85 84 00 2a 85 84 00 2a 85 e8 00 2a 85 e8 00 2a 86 4a 00 2a 86 4a 00 2a 86 ac .*.".*...*...*...*...*.J.*.J.*..
aa60 00 2a 86 ac 00 2a 87 0e 00 2a 87 0e 00 2a 87 7e 00 2a 87 7e 00 2a 87 e0 00 2a 87 e0 00 2a 88 42 .*...*...*...*.~.*.~.*...*...*.B
aa80 00 2a 88 42 00 2a 88 a8 00 2a 88 a8 00 2a 89 0a 00 2a 89 0a 00 2a 89 6c 00 2a 89 6c 00 2a 89 ce .*.B.*...*...*...*...*.l.*.l.*..
aaa0 00 2a 89 ce 00 2a 8a 3e 00 2a 8a 3e 00 2a 8a a0 00 2a 8a a0 00 2a 8b 04 00 2a 8b 04 00 2a 8b 66 .*...*.>.*.>.*...*...*...*...*.f
aac0 00 2a 8b 66 00 2a 8b c8 00 2a 8b c8 00 2a 8c 2e 00 2a 8c 2e 00 2a 8c 92 00 2a 8c 92 00 2a 8c f8 .*.f.*...*...*...*...*...*...*..
aae0 00 2a 8c f8 00 2a 8d 64 00 2a 8d 64 00 2a 8d c8 00 2a 8d c8 00 2a 8e 34 00 2a 8e 34 00 2a 8e 9a .*...*.d.*.d.*...*...*.4.*.4.*..
ab00 00 2a 8e 9a 00 2a 8f 00 00 2a 8f 00 00 2a 8f 66 00 2a 8f 66 00 2a 8f d6 00 2a 8f d6 00 2a 90 46 .*...*...*...*.f.*.f.*...*...*.F
ab20 00 2a 90 46 00 2a 90 ac 00 2a 90 ac 00 2a 91 1a 00 2a 91 1a 00 2a 91 88 00 2a 91 88 00 2a 91 ee .*.F.*...*...*...*...*...*...*..
ab40 00 2a 91 ee 00 2a 92 5c 00 2a 92 5c 00 2a 92 c4 00 2a 92 c4 00 2a 93 3e 00 2a 93 3e 00 2a 93 a4 .*...*.\.*.\.*...*...*.>.*.>.*..
ab60 00 2a 93 a4 00 2a 94 0a 00 2a 94 0a 00 2a 94 72 00 2a 94 72 00 2a 94 dc 00 2a 94 dc 00 2a 95 42 .*...*...*...*.r.*.r.*...*...*.B
ab80 00 2a 95 42 00 2a 95 ac 00 2a 95 ac 00 2a 96 12 00 2a 96 12 00 2a 96 80 00 2a 96 80 00 2a 96 f0 .*.B.*...*...*...*...*...*...*..
aba0 00 2a 96 f0 00 2a 97 58 00 2a 97 58 00 2a 97 ba 00 2a 97 ba 00 2a 98 1e 00 2a 98 1e 00 2a 98 80 .*...*.X.*.X.*...*...*...*...*..
abc0 00 2a 98 80 00 2a 98 e2 00 2a 98 e2 00 2a 99 44 00 2a 99 44 00 2a 99 b4 00 2a 99 b4 00 2a 9a 16 .*...*...*...*.D.*.D.*...*...*..
abe0 00 2a 9a 16 00 2a 9a 7a 00 2a 9a 7a 00 2a 9a dc 00 2a 9a dc 00 2a 9b 42 00 2a 9b 42 00 2a 9b a6 .*...*.z.*.z.*...*...*.B.*.B.*..
ac00 00 2a 9b a6 00 2a 9c 08 00 2a 9c 08 00 2a 9c 6a 00 2a 9c 6a 00 2a 9c cc 00 2a 9c cc 00 2a 9d 2e .*...*...*...*.j.*.j.*...*...*..
ac20 00 2a 9d 2e 00 2a 9d 90 00 2a 9d 90 00 2a 9d f2 00 2a 9d f2 00 2a 9e 54 00 2a 9e 54 00 2a 9e b6 .*...*...*...*...*...*.T.*.T.*..
ac40 00 2a 9e b6 00 2a 9f 1a 00 2a 9f 1a 00 2a 9f 7c 00 2a 9f 7c 00 2a 9f de 00 2a 9f de 00 2a a0 40 .*...*...*...*.|.*.|.*...*...*.@
ac60 00 2a a0 40 00 2a a0 a2 00 2a a0 a2 00 2a a1 04 00 2a a1 04 00 2a a1 6c 00 2a a1 6c 00 2a a1 d4 .*.@.*...*...*...*...*.l.*.l.*..
ac80 00 2a a1 d4 00 2a a2 3c 00 2a a2 3c 00 2a a2 a4 00 2a a2 a4 00 2a a3 0c 00 2a a3 0c 00 2a a3 72 .*...*.<.*.<.*...*...*...*...*.r
aca0 00 2a a3 72 00 2a a3 dc 00 2a a3 dc 00 2a a4 44 00 2a a4 44 00 2a a4 ac 00 2a a4 ac 00 2a a5 14 .*.r.*...*...*.D.*.D.*...*...*..
acc0 00 2a a5 14 00 2a a5 78 00 2a a5 78 00 2a a5 dc 00 2a a5 dc 00 2a a6 44 00 2a a6 44 00 2a a6 a4 .*...*.x.*.x.*...*...*.D.*.D.*..
ace0 00 2a a6 a4 00 2a a7 10 00 2a a7 10 00 2a a7 76 00 2a a7 76 00 2a a7 e2 00 2a a7 e2 00 2a a8 52 .*...*...*...*.v.*.v.*...*...*.R
ad00 00 2a a8 52 00 2a a8 c2 00 2a a8 c2 00 2a a9 2c 00 2a a9 2c 00 2a a9 96 00 2a a9 96 00 2a aa 00 .*.R.*...*...*.,.*.,.*...*...*..
ad20 00 2a aa 00 00 2a aa 6e 00 2a aa 6e 00 2a aa e0 00 2a aa e0 00 2a ab 52 00 2a ab 52 00 2a ab be .*...*.n.*.n.*...*...*.R.*.R.*..
ad40 00 2a ab be 00 2a ac 2c 00 2a ac 2c 00 2a ac 96 00 2a ac 96 00 2a ad 02 00 2a ad 02 00 2a ad 72 .*...*.,.*.,.*...*...*...*...*.r
ad60 00 2a ad 72 00 2a ad e2 00 2a ad e2 00 2a ae 54 00 2a ae 54 00 2a ae bc 00 2a ae bc 00 2a af 20 .*.r.*...*...*.T.*.T.*...*...*..
ad80 00 2a af 20 00 2a af 84 00 2a af 84 00 2a af e8 00 2a af e8 00 2a b0 50 00 2a b0 50 00 2a b0 b8 .*...*...*...*...*...*.P.*.P.*..
ada0 00 2a b0 b8 00 2a b1 18 00 2a b1 18 00 2a b1 7e 00 2a b1 7e 00 2a b1 e0 00 2a b1 e0 00 2a b2 48 .*...*...*...*.~.*.~.*...*...*.H
adc0 00 2a b2 48 00 2a b2 ac 00 2a b2 ac 00 2a b3 10 00 2a b3 10 00 2a b3 76 00 2a b3 76 00 2a b3 de .*.H.*...*...*...*...*.v.*.v.*..
ade0 00 2a b3 de 00 2a b4 46 00 2a b4 46 00 2a b4 b0 00 2a b4 b0 00 2a b5 12 00 2a b5 12 00 2a b5 74 .*...*.F.*.F.*...*...*...*...*.t
ae00 00 2a b5 74 00 2a b5 d6 00 2a b5 d6 00 2a b6 3a 00 2a b6 3a 00 2a b6 9e 00 2a b6 9e 00 2a b7 02 .*.t.*...*...*.:.*.:.*...*...*..
ae20 00 2a b7 02 00 2a b7 6a 00 2a b7 6a 00 2a b7 e0 00 2a b7 e0 00 2a b8 50 00 2a b8 50 00 2a b8 c0 .*...*.j.*.j.*...*...*.P.*.P.*..
ae40 00 2a b8 c0 00 2a b9 32 00 2a b9 32 00 2a b9 aa 00 2a b9 aa 00 2a ba 1c 00 2a ba 1c 00 2a ba 8e .*...*.2.*.2.*...*...*...*...*..
ae60 00 2a ba 8e 00 2a bb 02 00 2a bd 86 00 2a bf a0 00 2a bf a0 00 2a c0 14 00 2a c0 14 00 2a c0 86 .*...*...*...*...*...*...*...*..
ae80 00 2a c0 86 00 2a c0 f0 00 2a c0 f0 00 2a c1 5c 00 2a c1 5c 00 2a c1 d4 00 2a c1 d4 00 2a c2 40 .*...*...*...*.\.*.\.*...*...*.@
aea0 00 2a c2 40 00 2a c2 aa 00 2a c2 aa 00 2a c3 1c 00 2a c3 1c 00 2a c3 8e 00 2a c3 8e 00 2a c3 f6 .*.@.*...*...*...*...*...*...*..
aec0 00 2a c3 f6 00 2a c4 60 00 2a c4 60 00 2a c4 d4 00 2a c4 d4 00 2a c5 3c 00 2a c5 3c 00 2a c5 ae .*...*.`.*.`.*...*...*.<.*.<.*..
aee0 00 2a c5 ae 00 2a c6 26 00 2a c6 26 00 2a c6 9c 00 2a c6 9c 00 2a c7 14 00 2a c7 14 00 2a c7 86 .*...*.&.*.&.*...*...*...*...*..
af00 00 2a c7 86 00 2a c7 fe 00 2a c7 fe 00 2a c8 76 00 2a c8 76 00 2a c8 e6 00 2a c8 e6 00 2a c9 50 .*...*...*...*.v.*.v.*...*...*.P
af20 00 2a c9 50 00 2a c9 b8 00 2a cc 4c 00 2a ce 7a 00 2a ce 7a 00 2a ce e2 00 2a ce e2 00 2a cf 50 .*.P.*...*.L.*.z.*.z.*...*...*.P
af40 00 2a cf 50 00 2a cf be 00 2a cf be 00 2a d0 24 00 2a d0 24 00 2a d0 8e 00 2a d0 8e 00 2a d0 f6 .*.P.*...*...*.$.*.$.*...*...*..
af60 00 2a d0 f6 00 2a d1 60 00 2a d1 60 00 2a d1 d4 00 2a d1 d4 00 2a d2 40 00 2a d4 d0 00 2a d6 fa .*...*.`.*.`.*...*...*.@.*...*..
af80 00 2a d6 fa 00 2a d7 68 00 2a d7 68 00 2a d7 d6 00 2a d7 d6 00 2a d8 3e 00 2a d8 3e 00 2a d8 a6 .*...*.h.*.h.*...*...*.>.*.>.*..
afa0 00 2a d8 a6 00 2a d9 12 00 2a d9 12 00 2a d9 80 00 2a d9 80 00 2a d9 f0 00 2a d9 f0 00 2a da 5c .*...*...*...*...*...*...*...*.\
afc0 00 2a da 5c 00 2a da c4 00 2a da c4 00 2a db 36 00 2a db 36 00 2a db a8 00 2a db a8 00 2a dc 1c .*.\.*...*...*.6.*.6.*...*...*..
afe0 00 2a dc 1c 00 2a dc 90 00 2a dc 90 00 2a dd 02 00 2a dd 02 00 2a dd 74 00 2a dd 74 00 2a dd e4 .*...*...*...*...*...*.t.*.t.*..
b000 00 2a dd e4 00 2a de 52 00 2a de 52 00 2a de c0 00 2a de c0 00 2a df 2c 00 2a df 2c 00 2a df 98 .*...*.R.*.R.*...*...*.,.*.,.*..
b020 00 2a df 98 00 2a e0 04 00 2a e0 04 00 2a e0 6c 00 2a e0 6c 00 2a e0 d4 00 2a e0 d4 00 2a e1 3a .*...*...*...*.l.*.l.*...*...*.:
b040 00 2a e1 3a 00 2a e1 a0 00 2a e1 a0 00 2a e2 0a 00 2a e2 0a 00 2a e2 74 00 2a e2 74 00 2a e2 d8 .*.:.*...*...*...*...*.t.*.t.*..
b060 00 2a e2 d8 00 2a e3 42 00 2a e3 42 00 2a e3 ac 00 2a e3 ac 00 2a e4 18 00 2a e4 18 00 2a e4 88 .*...*.B.*.B.*...*...*...*...*..
b080 00 2a e4 88 00 2a e4 fc 00 2a e4 fc 00 2a e5 70 00 2a e5 70 00 2a e5 da 00 2a e5 da 00 2a e6 46 .*...*...*...*.p.*.p.*...*...*.F
b0a0 00 2a e6 46 00 2a e6 b4 00 2a e6 b4 00 2a e7 22 00 2a e7 22 00 2a e7 90 00 2a e7 90 00 2a e7 fe .*.F.*...*...*.".*.".*...*...*..
b0c0 00 2a e7 fe 00 2a e8 6c 00 2a e8 6c 00 2a e8 d6 00 2a e8 d6 00 2a e9 44 00 2a e9 44 00 2a e9 ac .*...*.l.*.l.*...*...*.D.*.D.*..
b0e0 00 2a e9 ac 00 2a ea 18 00 2a ea 18 00 2a ea 84 00 2a ea 84 00 2a ea f2 00 2a ea f2 00 2a eb 60 .*...*...*...*...*...*...*...*.`
b100 00 2a eb 60 00 2a eb ce 00 2a eb ce 00 2a ec 40 00 2a ec 40 00 2a ec b0 00 2a ec b0 00 2a ed 20 .*.`.*...*...*.@.*.@.*...*...*..
b120 00 2a ed 20 00 2a ed 88 00 2a ed 88 00 2a ed fa 00 2a ed fa 00 2a ee 6e 00 2a ee 6e 00 2a ee e2 .*...*...*...*...*...*.n.*.n.*..
b140 00 2a ee e2 00 2a ef 54 00 2a ef 54 00 2a ef c6 00 2a ef c6 00 2a f0 36 00 2a f0 36 00 2a f0 a6 .*...*.T.*.T.*...*...*.6.*.6.*..
b160 00 2a f0 a6 00 2a f1 1a 00 2a f1 1a 00 2a f1 8e 00 2a f1 8e 00 2a f1 fe 00 2a f1 fe 00 2a f2 6c .*...*...*...*...*...*...*...*.l
b180 00 2a f2 6c 00 2a f2 d2 00 2a f2 d2 00 2a f3 38 00 2a f3 38 00 2a f3 a8 00 2a f3 a8 00 2a f4 18 .*.l.*...*...*.8.*.8.*...*...*..
b1a0 00 2a f4 18 00 2a f4 86 00 2a f4 86 00 2a f4 fc 00 2a f4 fc 00 2a f5 6a 00 2a f5 6a 00 2a f5 d2 .*...*...*...*...*...*.j.*.j.*..
b1c0 00 2a f5 d2 00 2a f6 44 00 2a f6 44 00 2a f6 ae 00 2a f6 ae 00 2a f7 1a 00 2a f7 1a 00 2a f7 8a .*...*.D.*.D.*...*...*...*...*..
b1e0 00 2a f7 8a 00 2a f7 f2 00 2a f7 f2 00 2a f8 5e 00 2a f8 5e 00 2a f8 ca 00 2a f8 ca 00 2a f9 36 .*...*...*...*.^.*.^.*...*...*.6
b200 00 2a f9 36 00 2a f9 a6 00 2a f9 a6 00 2a fa 14 00 2a fc 9e 00 2a fe c0 00 2a fe c0 00 2a ff 2c .*.6.*...*...*...*...*...*...*.,
b220 00 2a ff 2c 00 2a ff a0 00 2a ff a0 00 2b 00 10 00 2b 00 10 00 2b 00 7a 00 2b 00 7a 00 2b 00 ea .*.,.*...*...+...+...+.z.+.z.+..
b240 00 2b 00 ea 00 2b 01 60 00 2b 01 60 00 2b 01 ca 00 2b 01 ca 00 2b 02 34 00 2b 02 34 00 2b 02 9e .+...+.`.+.`.+...+...+.4.+.4.+..
b260 00 2b 02 9e 00 2b 03 0c 00 2b 03 0c 00 2b 03 80 00 2b 03 80 00 2b 03 f0 00 2b 03 f0 00 2b 04 64 .+...+...+...+...+...+...+...+.d
b280 00 2b 04 64 00 2b 04 ce 00 2b 04 ce 00 2b 05 36 00 2b 05 36 00 2b 05 9e 00 2b 05 9e 00 2b 06 10 .+.d.+...+...+.6.+.6.+...+...+..
b2a0 00 2b 08 ac 00 2b 0a e6 00 2b 0a e6 00 2b 0b 52 00 2b 0b 52 00 2b 0b c0 00 2b 0b c0 00 2b 0c 28 .+...+...+...+.R.+.R.+...+...+.(
b2c0 00 2b 0c 28 00 2b 0c 90 00 2b 0c 90 00 2b 0c fa 00 2b 0c fa 00 2b 0d 72 00 2b 0d 72 00 2b 0d da .+.(.+...+...+...+...+.r.+.r.+..
b2e0 00 2b 0d da 00 2b 0e 46 00 2b 0e 46 00 2b 0e ba 00 2b 0e ba 00 2b 0f 2c 00 2b 0f 2c 00 2b 0f 9c .+...+.F.+.F.+...+...+.,.+.,.+..
b300 00 2b 0f 9c 00 2b 10 0e 00 2b 10 0e 00 2b 10 84 00 2b 10 84 00 2b 10 f6 00 2b 10 f6 00 2b 11 66 .+...+...+...+...+...+...+...+.f
b320 00 2b 11 66 00 2b 11 d4 00 2b 11 d4 00 2b 12 48 00 2b 12 48 00 2b 12 ba 00 2b 12 ba 00 2b 13 26 .+.f.+...+...+.H.+.H.+...+...+.&
b340 00 2b 13 26 00 2b 13 96 00 2b 13 96 00 2b 14 08 00 2b 14 08 00 2b 14 76 00 2b 14 76 00 2b 14 e6 .+.&.+...+...+...+...+.v.+.v.+..
b360 00 2b 14 e6 00 2b 15 54 00 2b 15 54 00 2b 15 c4 00 2b 15 c4 00 2b 16 36 00 2b 16 36 00 2b 16 a0 .+...+.T.+.T.+...+...+.6.+.6.+..
b380 00 2b 19 3a 00 2b 1b 70 00 2b 1b 70 00 2b 1b dc 00 2b 1b dc 00 2b 1c 48 00 2b 1c 48 00 2b 1c ce .+.:.+.p.+.p.+...+...+.H.+.H.+..
b3a0 00 2b 1c ce 00 2b 1d 3a 00 2b 1d 3a 00 2b 1d b0 00 2b 1d b0 00 2b 1e 1a 00 2b 1e 1a 00 2b 1e 90 .+...+.:.+.:.+...+...+...+...+..
b3c0 00 2b 1e 90 00 2b 1f 08 00 2b 1f 08 00 2b 1f 80 00 2b 1f 80 00 2b 1f f4 00 2b 1f f4 00 2b 20 66 .+...+...+...+...+...+...+...+.f
b3e0 00 2b 20 66 00 2b 20 cc 00 2b 20 cc 00 2b 21 3c 00 2b 21 3c 00 2b 21 aa 00 2b 21 aa 00 2b 22 16 .+.f.+...+...+!<.+!<.+!..+!..+".
b400 00 2b 22 16 00 2b 22 82 00 2b 22 82 00 2b 22 f4 00 2b 22 f4 00 2b 23 64 00 2b 23 64 00 2b 23 d4 .+"..+"..+"..+"..+"..+#d.+#d.+#.
b420 00 2b 23 d4 00 2b 24 4a 00 2b 24 4a 00 2b 24 b2 00 2b 24 b2 00 2b 25 1e 00 2b 25 1e 00 2b 25 9c .+#..+$J.+$J.+$..+$..+%..+%..+%.
b440 00 2b 25 9c 00 2b 26 18 00 2b 26 18 00 2b 26 7e 00 2b 26 7e 00 2b 26 ee 00 2b 26 ee 00 2b 27 5c .+%..+&..+&..+&~.+&~.+&..+&..+'\
b460 00 2b 27 5c 00 2b 27 cc 00 2b 27 cc 00 2b 28 50 00 2b 28 50 00 2b 28 c0 00 2b 28 c0 00 2b 29 2a .+'\.+'..+'..+(P.+(P.+(..+(..+)*
b480 00 2b 29 2a 00 2b 29 96 00 2b 29 96 00 2b 2a 16 00 2b 2a 16 00 2b 2a 90 00 2b 2a 90 00 2b 2b 04 .+)*.+)..+)..+*..+*..+*..+*..++.
b4a0 00 2b 2b 04 00 2b 2b 72 00 2b 2b 72 00 2b 2b da 00 2b 2b da 00 2b 2c 50 00 2b 2c 50 00 2b 2c ba .++..++r.++r.++..++..+,P.+,P.+,.
b4c0 00 2b 2c ba 00 2b 2d 2a 00 2b 2d 2a 00 2b 2d 9a 00 2b 2d 9a 00 2b 2e 0e 00 2b 2e 0e 00 2b 2e 86 .+,..+-*.+-*.+-..+-..+...+...+..
b4e0 00 2b 2e 86 00 2b 2f 00 00 2b 2f 00 00 2b 2f 76 00 2b 2f 76 00 2b 2f f0 00 2b 2f f0 00 2b 30 64 .+...+/..+/..+/v.+/v.+/..+/..+0d
b500 00 2b 30 64 00 2b 30 e4 00 2b 30 e4 00 2b 31 54 00 2b 31 54 00 2b 31 c4 00 2b 31 c4 00 2b 32 46 .+0d.+0..+0..+1T.+1T.+1..+1..+2F
b520 00 2b 32 46 00 2b 32 bc 00 2b 32 bc 00 2b 33 2a 00 2b 33 2a 00 2b 33 b0 00 2b 33 b0 00 2b 34 30 .+2F.+2..+2..+3*.+3*.+3..+3..+40
b540 00 2b 34 30 00 2b 34 b0 00 2b 34 b0 00 2b 35 1c 00 2b 35 1c 00 2b 35 8a 00 2b 35 8a 00 2b 36 08 .+40.+4..+4..+5..+5..+5..+5..+6.
b560 00 2b 36 08 00 2b 36 80 00 2b 36 80 00 2b 36 f6 00 2b 36 f6 00 2b 37 64 00 2b 37 64 00 2b 37 d0 .+6..+6..+6..+6..+6..+7d.+7d.+7.
b580 00 2b 37 d0 00 2b 38 3a 00 2b 38 3a 00 2b 38 a8 00 2b 38 a8 00 2b 39 14 00 2b 39 14 00 2b 39 82 .+7..+8:.+8:.+8..+8..+9..+9..+9.
b5a0 00 2b 39 82 00 2b 39 ee 00 2b 39 ee 00 2b 3a 5e 00 2b 3a 5e 00 2b 3a cc 00 2b 3a cc 00 2b 3b 42 .+9..+9..+9..+:^.+:^.+:..+:..+;B
b5c0 00 2b 3b 42 00 2b 3b b8 00 2b 3b b8 00 2b 3c 32 00 2b 3c 32 00 2b 3c 9c 00 2b 3c 9c 00 2b 3d 0e .+;B.+;..+;..+<2.+<2.+<..+<..+=.
b5e0 00 2b 3d 0e 00 2b 3d 7e 00 2b 3d 7e 00 2b 3d ec 00 2b 3d ec 00 2b 3e 56 00 2b 3e 56 00 2b 3e c2 .+=..+=~.+=~.+=..+=..+>V.+>V.+>.
b600 00 2b 3e c2 00 2b 3f 2c 00 2b 3f 2c 00 2b 3f 96 00 2b 3f 96 00 2b 40 08 00 2b 40 08 00 2b 40 78 .+>..+?,.+?,.+?..+?..+@..+@..+@x
b620 00 2b 40 78 00 2b 40 e6 00 2b 40 e6 00 2b 41 52 00 2b 41 52 00 2b 41 bc 00 2b 41 bc 00 2b 42 32 .+@x.+@..+@..+AR.+AR.+A..+A..+B2
b640 00 2b 42 32 00 2b 42 a2 00 2b 42 a2 00 2b 43 1a 00 2b 43 1a 00 2b 43 92 00 2b 43 92 00 2b 44 02 .+B2.+B..+B..+C..+C..+C..+C..+D.
b660 00 2b 44 02 00 2b 44 7a 00 2b 44 7a 00 2b 44 f4 00 2b 44 f4 00 2b 45 6c 00 2b 45 6c 00 2b 45 e6 .+D..+Dz.+Dz.+D..+D..+El.+El.+E.
b680 00 2b 45 e6 00 2b 46 60 00 2b 46 60 00 2b 46 d4 00 2b 46 d4 00 2b 47 42 00 2b 47 42 00 2b 47 b6 .+E..+F`.+F`.+F..+F..+GB.+GB.+G.
b6a0 00 2b 47 b6 00 2b 48 3a 00 2b 48 3a 00 2b 48 b2 00 2b 48 b2 00 2b 49 2a 00 2b 49 2a 00 2b 49 a2 .+G..+H:.+H:.+H..+H..+I*.+I*.+I.
b6c0 00 2b 49 a2 00 2b 4a 14 00 2b 4a 14 00 2b 4a 84 00 2b 4a 84 00 2b 4a f2 00 2b 4a f2 00 2b 4b 5e .+I..+J..+J..+J..+J..+J..+J..+K^
b6e0 00 2b 4b 5e 00 2b 4b ca 00 2b 4b ca 00 2b 4c 50 00 2b 4c 50 00 2b 4c bc 00 2b 4c bc 00 2b 4d 28 .+K^.+K..+K..+LP.+LP.+L..+L..+M(
b700 00 2b 4d 28 00 2b 4d 94 00 2b 4d 94 00 2b 4e 06 00 2b 4e 06 00 2b 4e 78 00 2b 4e 78 00 2b 4e e8 .+M(.+M..+M..+N..+N..+Nx.+Nx.+N.
b720 00 2b 4e e8 00 2b 4f 58 00 2b 4f 58 00 2b 4f c8 00 2b 4f c8 00 2b 50 36 00 2b 50 36 00 2b 50 a2 .+N..+OX.+OX.+O..+O..+P6.+P6.+P.
b740 00 2b 50 a2 00 2b 51 18 00 2b 51 18 00 2b 51 a0 00 2b 51 a0 00 2b 52 0e 00 2b 52 0e 00 2b 52 84 .+P..+Q..+Q..+Q..+Q..+R..+R..+R.
b760 00 2b 52 84 00 2b 53 0a 00 2b 53 0a 00 2b 53 76 00 2b 53 76 00 2b 53 e0 00 2b 53 e0 00 2b 54 48 .+R..+S..+S..+Sv.+Sv.+S..+S..+TH
b780 00 2b 54 48 00 2b 54 b6 00 2b 54 b6 00 2b 55 22 00 2b 55 22 00 2b 55 8c 00 2b 55 8c 00 2b 55 f4 .+TH.+T..+T..+U".+U".+U..+U..+U.
b7a0 00 2b 55 f4 00 2b 56 66 00 2b 56 66 00 2b 56 d6 00 2b 56 d6 00 2b 57 46 00 2b 57 46 00 2b 57 b8 .+U..+Vf.+Vf.+V..+V..+WF.+WF.+W.
b7c0 00 2b 57 b8 00 2b 58 2a 00 2b 58 2a 00 2b 58 96 00 2b 58 96 00 2b 59 0c 00 2b 59 0c 00 2b 59 8a .+W..+X*.+X*.+X..+X..+Y..+Y..+Y.
b7e0 00 2b 59 8a 00 2b 5a 06 00 2b 5a 06 00 2b 5a 72 00 2b 5a 72 00 2b 5a dc 00 2b 5a dc 00 2b 5b 4c .+Y..+Z..+Z..+Zr.+Zr.+Z..+Z..+[L
b800 00 2b 5b 4c 00 2b 5b ba 00 2b 5b ba 00 2b 5c 30 00 2b 5c 30 00 2b 5c a6 00 2b 5c a6 00 2b 5d 14 .+[L.+[..+[..+\0.+\0.+\..+\..+].
b820 00 2b 5d 14 00 2b 5d 86 00 2b 5d 86 00 2b 5d f6 00 2b 5d f6 00 2b 5e 64 00 2b 5e 64 00 2b 5e ce .+]..+]..+]..+]..+]..+^d.+^d.+^.
b840 00 2b 5e ce 00 2b 5f 44 00 2b 5f 44 00 2b 5f b2 00 2b 5f b2 00 2b 60 20 00 2b 60 20 00 2b 60 8e .+^..+_D.+_D.+_..+_..+`..+`..+`.
b860 00 2b 60 8e 00 2b 60 fc 00 2b 60 fc 00 2b 61 66 00 2b 61 66 00 2b 61 d6 00 2b 61 d6 00 2b 62 50 .+`..+`..+`..+af.+af.+a..+a..+bP
b880 00 2b 62 50 00 2b 62 c2 00 2b 62 c2 00 2b 63 42 00 2b 63 42 00 2b 63 c2 00 2b 63 c2 00 2b 64 32 .+bP.+b..+b..+cB.+cB.+c..+c..+d2
b8a0 00 2b 64 32 00 2b 64 a0 00 2b 64 a0 00 2b 65 14 00 2b 65 14 00 2b 65 86 00 2b 65 86 00 2b 65 f4 .+d2.+d..+d..+e..+e..+e..+e..+e.
b8c0 00 2b 65 f4 00 2b 66 6e 00 2b 66 6e 00 2b 66 e8 00 2b 66 e8 00 2b 67 5e 00 2b 67 5e 00 2b 67 d0 .+e..+fn.+fn.+f..+f..+g^.+g^.+g.
b8e0 00 2b 67 d0 00 2b 68 50 00 2b 68 50 00 2b 68 d0 00 2b 68 d0 00 2b 69 40 00 2b 69 40 00 2b 69 ae .+g..+hP.+hP.+h..+h..+i@.+i@.+i.
b900 00 2b 69 ae 00 2b 6a 22 00 2b 6a 22 00 2b 6a 94 00 2b 6a 94 00 2b 6b 0e 00 2b 6b 0e 00 2b 6b 84 .+i..+j".+j".+j..+j..+k..+k..+k.
b920 00 2b 6b 84 00 2b 6b fa 00 2b 6b fa 00 2b 6c 74 00 2b 6c 74 00 2b 6c ee 00 2b 6c ee 00 2b 6d 68 .+k..+k..+k..+lt.+lt.+l..+l..+mh
b940 00 2b 6d 68 00 2b 6d e2 00 2b 6d e2 00 2b 6e 5c 00 2b 6e 5c 00 2b 6e d4 00 2b 6e d4 00 2b 6f 4e .+mh.+m..+m..+n\.+n\.+n..+n..+oN
b960 00 2b 6f 4e 00 2b 6f c8 00 2b 6f c8 00 2b 70 40 00 2b 70 40 00 2b 70 ba 00 2b 70 ba 00 2b 71 32 .+oN.+o..+o..+p@.+p@.+p..+p..+q2
b980 00 2b 71 32 00 2b 71 aa 00 2b 71 aa 00 2b 72 2e 00 2b 72 2e 00 2b 72 a2 00 2b 72 a2 00 2b 73 14 .+q2.+q..+q..+r..+r..+r..+r..+s.
b9a0 00 2b 73 14 00 2b 73 7e 00 2b 76 12 00 2b 78 40 00 2b 78 40 00 2b 78 ba 00 2b 78 ba 00 2b 79 34 .+s..+s~.+v..+x@.+x@.+x..+x..+y4
b9c0 00 2b 79 34 00 2b 79 b2 00 2b 79 b2 00 2b 7a 30 00 2b 7a 30 00 2b 7a b2 00 2b 7a b2 00 2b 7b 2a .+y4.+y..+y..+z0.+z0.+z..+z..+{*
b9e0 00 2b 7b 2a 00 2b 7b a2 00 2b 7b a2 00 2b 7c 22 00 2b 7c 22 00 2b 7c 90 00 2b 7c 90 00 2b 7c fe .+{*.+{..+{..+|".+|".+|..+|..+|.
ba00 00 2b 7c fe 00 2b 7d 76 00 2b 7d 76 00 2b 7d e6 00 2b 7d e6 00 2b 7e 58 00 2b 7e 58 00 2b 7e c6 .+|..+}v.+}v.+}..+}..+~X.+~X.+~.
ba20 00 2b 7e c6 00 2b 7f 3c 00 2b 7f 3c 00 2b 7f b2 00 2b 7f b2 00 2b 80 2e 00 2b 80 2e 00 2b 80 aa .+~..+.<.+.<.+...+...+...+...+..
ba40 00 2b 80 aa 00 2b 81 1c 00 2b 81 1c 00 2b 81 8e 00 2b 81 8e 00 2b 82 06 00 2b 82 06 00 2b 82 7e .+...+...+...+...+...+...+...+.~
ba60 00 2b 82 7e 00 2b 82 fa 00 2b 82 fa 00 2b 83 78 00 2b 83 78 00 2b 83 f6 00 2b 83 f6 00 2b 84 72 .+.~.+...+...+.x.+.x.+...+...+.r
ba80 00 2b 84 72 00 2b 84 ec 00 2b 84 ec 00 2b 85 66 00 2b 85 66 00 2b 85 de 00 2b 85 de 00 2b 86 56 .+.r.+...+...+.f.+.f.+...+...+.V
baa0 00 2b 86 56 00 2b 86 ca 00 2b 86 ca 00 2b 87 3e 00 2b 87 3e 00 2b 87 bc 00 2b 87 bc 00 2b 88 3a .+.V.+...+...+.>.+.>.+...+...+.:
bac0 00 2b 88 3a 00 2b 88 ac 00 2b 88 ac 00 2b 89 1e 00 2b 89 1e 00 2b 89 98 00 2b 89 98 00 2b 8a 12 .+.:.+...+...+...+...+...+...+..
bae0 00 2b 8a 12 00 2b 8a 88 00 2b 8a 88 00 2b 8a fe 00 2b 8a fe 00 2b 8b 78 00 2b 8b 78 00 2b 8b f2 .+...+...+...+...+...+.x.+.x.+..
bb00 00 2b 8b f2 00 2b 8c 6c 00 2b 8c 6c 00 2b 8c e6 00 2b 8c e6 00 2b 8d 5a 00 2b 8d 5a 00 2b 8d ca .+...+.l.+.l.+...+...+.Z.+.Z.+..
bb20 00 2b 8d ca 00 2b 8e 3a 00 2b 8e 3a 00 2b 8e b6 00 2b 8e b6 00 2b 8f 32 00 2b 8f 32 00 2b 8f a2 .+...+.:.+.:.+...+...+.2.+.2.+..
bb40 00 2b 8f a2 00 2b 90 12 00 2b 90 12 00 2b 90 82 00 2b 90 82 00 2b 90 f2 00 2b 90 f2 00 2b 91 62 .+...+...+...+...+...+...+...+.b
bb60 00 2b 91 62 00 2b 91 da 00 2b 91 da 00 2b 92 52 00 2b 92 52 00 2b 92 ca 00 2b 92 ca 00 2b 93 3c .+.b.+...+...+.R.+.R.+...+...+.<
bb80 00 2b 93 3c 00 2b 93 b0 00 2b 93 b0 00 2b 94 22 00 2b 94 22 00 2b 94 9a 00 2b 94 9a 00 2b 95 12 .+.<.+...+...+.".+.".+...+...+..
bba0 00 2b 95 12 00 2b 95 80 00 2b 95 80 00 2b 95 ee 00 2b 95 ee 00 2b 96 66 00 2b 96 66 00 2b 96 de .+...+...+...+...+...+.f.+.f.+..
bbc0 00 2b 96 de 00 2b 97 58 00 2b 97 58 00 2b 97 c6 00 2b 97 c6 00 2b 98 34 00 2b 98 34 00 2b 98 ac .+...+.X.+.X.+...+...+.4.+.4.+..
bbe0 00 2b 98 ac 00 2b 99 24 00 2b 99 24 00 2b 99 98 00 2b 99 98 00 2b 9a 0c 00 2b 9a 0c 00 2b 9a 84 .+...+.$.+.$.+...+...+...+...+..
bc00 00 2b 9a 84 00 2b 9a fc 00 2b 9a fc 00 2b 9b 6e 00 2b 9b 6e 00 2b 9b e0 00 2b 9b e0 00 2b 9c 4c .+...+...+...+.n.+.n.+...+...+.L
bc20 00 2b 9c 4c 00 2b 9c b8 00 2b 9f 4c 00 2b a1 7a 00 2b a1 7a 00 2b a2 14 00 2b a4 ec 00 2b a7 76 .+.L.+...+.L.+.z.+.z.+...+...+.v
bc40 00 2b a7 76 00 2b a7 e0 00 2b a7 e0 00 2b a8 48 00 2b a8 48 00 2b a8 b2 00 2b a8 b2 00 2b a9 1a .+.v.+...+...+.H.+.H.+...+...+..
bc60 00 2b a9 1a 00 2b a9 82 00 2b a9 82 00 2b a9 ec 00 2b a9 ec 00 2b aa 58 00 2b aa 58 00 2b aa c2 .+...+...+...+...+...+.X.+.X.+..
bc80 00 2b aa c2 00 2b ab 28 00 2b ab 28 00 2b ab 8e 00 2b ab 8e 00 2b ab f6 00 2b ab f6 00 2b ac 5e .+...+.(.+.(.+...+...+...+...+.^
bca0 00 2b ac 5e 00 2b ac c4 00 2b ac c4 00 2b ad 2a 00 2b ad 2a 00 2b ad 92 00 2b ad 92 00 2b ad fa .+.^.+...+...+.*.+.*.+...+...+..
bcc0 00 2b ad fa 00 2b ae 60 00 2b ae 60 00 2b ae c6 00 2b ae c6 00 2b af 2c 00 2b af 2c 00 2b af 92 .+...+.`.+.`.+...+...+.,.+.,.+..
bce0 00 2b af 92 00 2b af f8 00 2b af f8 00 2b b0 5c 00 2b b0 5c 00 2b b0 c0 00 2b b0 c0 00 2b b1 26 .+...+...+...+.\.+.\.+...+...+.&
bd00 00 2b b1 26 00 2b b1 8c 00 2b b1 8c 00 2b b1 f2 00 2b b1 f2 00 2b b2 58 00 2b b2 58 00 2b b2 bc .+.&.+...+...+...+...+.X.+.X.+..
bd20 00 2b b2 bc 00 2b b3 28 00 2b b3 28 00 2b b3 94 00 2b b3 94 00 2b b4 06 00 2b b4 06 00 2b b4 78 .+...+.(.+.(.+...+...+...+...+.x
bd40 00 2b b4 78 00 2b b4 ea 00 2b b4 ea 00 2b b5 5c 00 2b b5 5c 00 2b b5 cc 00 2b b5 cc 00 2b b6 44 .+.x.+...+...+.\.+.\.+...+...+.D
bd60 00 2b b6 44 00 2b b6 bc 00 2b b6 bc 00 2b b7 34 00 2b b7 34 00 2b b7 ac 00 2b b7 ac 00 2b b8 26 .+.D.+...+...+.4.+.4.+...+...+.&
bd80 00 2b b8 26 00 2b b8 a0 00 2b b8 a0 00 2b b9 0e 00 2b b9 0e 00 2b b9 78 00 2b b9 78 00 2b b9 e0 .+.&.+...+...+...+...+.x.+.x.+..
bda0 00 2b b9 e0 00 2b ba 4c 00 2b ba 4c 00 2b ba be 00 2b ba be 00 2b bb 38 00 2b bb 38 00 2b bb b2 .+...+.L.+.L.+...+...+.8.+.8.+..
bdc0 00 2b bb b2 00 2b bc 2c 00 2b bc 2c 00 2b bc 9e 00 2b bc 9e 00 2b bd 0e 00 2b bd 0e 00 2b bd 7e .+...+.,.+.,.+...+...+...+...+.~
bde0 00 2b bd 7e 00 2b bd ea 00 2b bd ea 00 2b be 5a 00 2b be 5a 00 2b be ce 00 2b be ce 00 2b bf 4a .+.~.+...+...+.Z.+.Z.+...+...+.J
be00 00 2b bf 4a 00 2b bf c4 00 2b bf c4 00 2b c0 38 00 2b c0 38 00 2b c0 b4 00 2b c0 b4 00 2b c1 30 .+.J.+...+...+.8.+.8.+...+...+.0
be20 00 2b c1 30 00 2b c1 96 00 2b c1 96 00 2b c2 08 00 2b c2 08 00 2b c2 8a 00 2b c2 8a 00 2b c3 00 .+.0.+...+...+...+...+...+...+..
be40 00 2b c3 00 00 2b c3 70 00 2b c3 70 00 2b c3 ee 00 2b c3 ee 00 2b c4 68 00 2b c4 68 00 2b c4 e0 .+...+.p.+.p.+...+...+.h.+.h.+..
be60 00 2b c4 e0 00 2b c5 5c 00 2b c5 5c 00 2b c5 c6 00 2b c5 c6 00 2b c6 46 00 2b c6 46 00 2b c6 ba .+...+.\.+.\.+...+...+.F.+.F.+..
be80 00 2b c6 ba 00 2b c7 28 00 2b c7 28 00 2b c7 a4 00 2b c7 a4 00 2b c8 1c 00 2b c8 1c 00 2b c8 92 .+...+.(.+.(.+...+...+...+...+..
bea0 00 2b c8 92 00 2b c9 0c 00 2b c9 0c 00 2b c9 76 00 2b c9 76 00 2b c9 ea 00 2b c9 ea 00 2b ca 60 .+...+...+...+.v.+.v.+...+...+.`
bec0 00 2b ca 60 00 2b ca cc 00 2b ca cc 00 2b cb 38 00 2b cb 38 00 2b cb b4 00 2b cb b4 00 2b cc 30 .+.`.+...+...+.8.+.8.+...+...+.0
bee0 00 2b cc 30 00 2b cc ae 00 2b cc ae 00 2b cd 28 00 2b cd 28 00 2b cd 9c 00 2b cd 9c 00 2b ce 0e .+.0.+...+...+.(.+.(.+...+...+..
bf00 00 2b ce 0e 00 2b ce 84 00 2b ce 84 00 2b ce f8 00 2b ce f8 00 2b cf 6a 00 2b cf 6a 00 2b cf da .+...+...+...+...+...+.j.+.j.+..
bf20 00 2b cf da 00 2b d0 46 00 2b d0 46 00 2b d0 c0 00 2b d0 c0 00 2b d1 2c 00 2b d1 2c 00 2b d1 98 .+...+.F.+.F.+...+...+.,.+.,.+..
bf40 00 2b d1 98 00 2b d2 02 00 2b d2 02 00 2b d2 70 00 2b d2 70 00 2b d2 dc 00 2b d2 dc 00 2b d3 46 .+...+...+...+.p.+.p.+...+...+.F
bf60 00 2b d3 46 00 2b d3 b2 00 2b d3 b2 00 2b d4 1c 00 2b d4 1c 00 2b d4 8c 00 2b d4 8c 00 2b d4 f8 .+.F.+...+...+...+...+...+...+..
bf80 00 2b d4 f8 00 2b d5 62 00 2b d5 62 00 2b d5 d2 00 2b d5 d2 00 2b d6 42 00 2b d6 42 00 2b d6 ae .+...+.b.+.b.+...+...+.B.+.B.+..
bfa0 00 2b d6 ae 00 2b d7 20 00 2b d7 20 00 2b d7 8e 00 2b d7 8e 00 2b d7 fc 00 2b d7 fc 00 2b d8 6a .+...+...+...+...+...+...+...+.j
bfc0 00 2b d8 6a 00 2b d8 d8 00 2b d8 d8 00 2b d9 50 00 2b d9 50 00 2b d9 ce 00 2b d9 ce 00 2b da 3c .+.j.+...+...+.P.+.P.+...+...+.<
bfe0 00 2b da 3c 00 2b da a8 00 2b da a8 00 2b db 26 00 2b db 26 00 2b db a0 00 2b db a0 00 2b dc 24 .+.<.+...+...+.&.+.&.+...+...+.$
c000 00 2b dc 24 00 2b dc 94 00 2b dc 94 00 2b dd 02 00 2b dd 02 00 2b dd 6c 00 2b dd 6c 00 2b dd d4 .+.$.+...+...+...+...+.l.+.l.+..
c020 00 2b dd d4 00 2b de 4a 00 2b de 4a 00 2b de b6 00 2b de b6 00 2b df 36 00 2b df 36 00 2b df b4 .+...+.J.+.J.+...+...+.6.+.6.+..
c040 00 2b df b4 00 2b e0 2e 00 2b e0 2e 00 2b e0 a4 00 2b e0 a4 00 2b e1 1a 00 2b e1 1a 00 2b e1 92 .+...+...+...+...+...+...+...+..
c060 00 2b e1 92 00 2b e2 00 00 2b e2 00 00 2b e2 70 00 2b e2 70 00 2b e2 ea 00 2b e2 ea 00 2b e3 54 .+...+...+...+.p.+.p.+...+...+.T
c080 00 2b e3 54 00 2b e3 be 00 2b e3 be 00 2b e4 24 00 2b e4 24 00 2b e4 8a 00 2b e4 8a 00 2b e4 f4 .+.T.+...+...+.$.+.$.+...+...+..
c0a0 00 2b e4 f4 00 2b e5 60 00 2b e5 60 00 2b e5 ce 00 2b e5 ce 00 2b e6 3c 00 2b e6 3c 00 2b e6 ac .+...+.`.+.`.+...+...+.<.+.<.+..
c0c0 00 2b e6 ac 00 2b e7 2c 00 2b e7 2c 00 2b e7 aa 00 2b e7 aa 00 2b e8 1c 00 2b e8 1c 00 2b e8 88 .+...+.,.+.,.+...+...+...+...+..
c0e0 00 2b e8 88 00 2b e8 f4 00 2b e8 f4 00 2b e9 60 00 2b e9 60 00 2b e9 d2 00 2b e9 d2 00 2b ea 42 .+...+...+...+.`.+.`.+...+...+.B
c100 00 2b ea 42 00 2b ea a8 00 2b ea a8 00 2b eb 20 00 2b eb 20 00 2b eb 96 00 2b eb 96 00 2b eb fa .+.B.+...+...+...+...+...+...+..
c120 00 2b eb fa 00 2b ec 66 00 2b ec 66 00 2b ec d8 00 2b ec d8 00 2b ed 40 00 2b ed 40 00 2b ed b4 .+...+.f.+.f.+...+...+.@.+.@.+..
c140 00 2b ed b4 00 2b ee 24 00 2b ee 24 00 2b ee 92 00 2b ee 92 00 2b ef 04 00 2b ef 04 00 2b ef 76 .+...+.$.+.$.+...+...+...+...+.v
c160 00 2b ef 76 00 2b ef e4 00 2b ef e4 00 2b f0 52 00 2b f0 52 00 2b f0 be 00 2b f0 be 00 2b f1 28 .+.v.+...+...+.R.+.R.+...+...+.(
c180 00 2b f1 28 00 2b f1 a2 00 2b f1 a2 00 2b f2 18 00 2b f2 18 00 2b f2 88 00 2b f2 88 00 2b f2 fc .+.(.+...+...+...+...+...+...+..
c1a0 00 2b f2 fc 00 2b f3 6e 00 2b f3 6e 00 2b f3 de 00 2b f3 de 00 2b f4 50 00 2b f4 50 00 2b f4 c0 .+...+.n.+.n.+...+...+.P.+.P.+..
c1c0 00 2b f4 c0 00 2b f5 38 00 2b f5 38 00 2b f5 b0 00 2b f5 b0 00 2b f6 2c 00 2b f6 2c 00 2b f6 9e .+...+.8.+.8.+...+...+.,.+.,.+..
c1e0 00 2b f6 9e 00 2b f7 14 00 2b f7 14 00 2b f7 8a 00 2b f7 8a 00 2b f8 04 00 2b f8 04 00 2b f8 78 .+...+...+...+...+...+...+...+.x
c200 00 2b f8 78 00 2b f8 e8 00 2b f8 e8 00 2b f9 64 00 2b f9 64 00 2b f9 e0 00 2b f9 e0 00 2b fa 4e .+.x.+...+...+.d.+.d.+...+...+.N
c220 00 2b fa 4e 00 2b fa c0 00 2b fa c0 00 2b fb 38 00 2b fb 38 00 2b fb ae 00 2b fb ae 00 2b fc 22 .+.N.+...+...+.8.+.8.+...+...+."
c240 00 2b fc 22 00 2b fc 98 00 2b fc 98 00 2b fd 08 00 2b fd 08 00 2b fd 7a 00 2b fd 7a 00 2b fd e8 .+.".+...+...+...+...+.z.+.z.+..
c260 00 2b fd e8 00 2b fe 5c 00 2b fe 5c 00 2b fe ca 00 2b fe ca 00 2b ff 3a 00 2b ff 3a 00 2b ff b0 .+...+.\.+.\.+...+...+.:.+.:.+..
c280 00 2b ff b0 00 2c 00 1c 00 2c 00 1c 00 2c 00 8e 00 2c 00 8e 00 2c 01 02 00 2c 01 02 00 2c 01 6e .+...,...,...,...,...,...,...,.n
c2a0 00 2c 01 6e 00 2c 01 d8 00 2c 01 d8 00 2c 02 48 00 2c 02 48 00 2c 02 b8 00 2c 02 b8 00 2c 03 30 .,.n.,...,...,.H.,.H.,...,...,.0
c2c0 00 2c 03 30 00 2c 03 a6 00 2c 03 a6 00 2c 04 20 00 2c 04 20 00 2c 04 96 00 2c 04 96 00 2c 05 12 .,.0.,...,...,...,...,...,...,..
c2e0 00 2c 05 12 00 2c 05 8a 00 2c 05 8a 00 2c 05 fe 00 2c 05 fe 00 2c 06 88 00 2c 06 88 00 2c 07 0c .,...,...,...,...,...,...,...,..
c300 00 2c 07 0c 00 2c 07 82 00 2c 07 82 00 2c 07 fc 00 2c 07 fc 00 2c 08 6e 00 2c 08 6e 00 2c 08 e8 .,...,...,...,...,...,.n.,.n.,..
c320 00 2c 08 e8 00 2c 09 5c 00 2c 09 5c 00 2c 09 ca 00 2c 09 ca 00 2c 0a 40 00 2c 0a 40 00 2c 0a b8 .,...,.\.,.\.,...,...,.@.,.@.,..
c340 00 2c 0a b8 00 2c 0b 26 00 2c 0b 26 00 2c 0b 92 00 2c 0b 92 00 2c 0b fe 00 2c 0b fe 00 2c 0c 68 .,...,.&.,.&.,...,...,...,...,.h
c360 00 2c 0c 68 00 2c 0c d2 00 2c 0c d2 00 2c 0d 54 00 2c 0d 54 00 2c 0d ca 00 2c 0d ca 00 2c 0e 3c .,.h.,...,...,.T.,.T.,...,...,.<
c380 00 2c 0e 3c 00 2c 0e a8 00 2c 0e a8 00 2c 0f 26 00 2c 0f 26 00 2c 0f a6 00 2c 0f a6 00 2c 10 26 .,.<.,...,...,.&.,.&.,...,...,.&
c3a0 00 2c 10 26 00 2c 10 a4 00 2c 10 a4 00 2c 11 12 00 2c 11 12 00 2c 11 7c 00 2c 11 7c 00 2c 11 ec .,.&.,...,...,...,...,.|.,.|.,..
c3c0 00 2c 11 ec 00 2c 12 5c 00 2c 12 5c 00 2c 12 ca 00 2c 12 ca 00 2c 13 36 00 2c 13 36 00 2c 13 ac .,...,.\.,.\.,...,...,.6.,.6.,..
c3e0 00 2c 13 ac 00 2c 14 24 00 2c 14 24 00 2c 14 a4 00 2c 14 a4 00 2c 15 1e 00 2c 15 1e 00 2c 15 8e .,...,.$.,.$.,...,...,...,...,..
c400 00 2c 15 8e 00 2c 16 08 00 2c 16 08 00 2c 16 82 00 2c 16 82 00 2c 16 f2 00 2c 16 f2 00 2c 17 60 .,...,...,...,...,...,...,...,.`
c420 00 2c 17 60 00 2c 17 d0 00 2c 17 d0 00 2c 18 4a 00 2c 18 4a 00 2c 18 b0 00 2c 18 b0 00 2c 19 1a .,.`.,...,...,.J.,.J.,...,...,..
c440 00 2c 19 1a 00 2c 19 90 00 2c 19 90 00 2c 1a 06 00 2c 1a 06 00 2c 1a 7a 00 2c 1a 7a 00 2c 1a ee .,...,...,...,...,...,.z.,.z.,..
c460 00 2c 1a ee 00 2c 1b 58 00 2c 1b 58 00 2c 1b d4 00 2c 1b d4 00 2c 1c 42 00 2c 1c 42 00 2c 1c b0 .,...,.X.,.X.,...,...,.B.,.B.,..
c480 00 2c 1c b0 00 2c 1d 26 00 2c 1d 26 00 2c 1d 9a 00 2c 1d 9a 00 2c 1e 0e 00 2c 1e 0e 00 2c 1e 80 .,...,.&.,.&.,...,...,...,...,..
c4a0 00 2c 1e 80 00 2c 1e f2 00 2c 1e f2 00 2c 1f 68 00 2c 1f 68 00 2c 1f e2 00 2c 1f e2 00 2c 20 54 .,...,...,...,.h.,.h.,...,...,.T
c4c0 00 2c 20 54 00 2c 20 c2 00 2c 20 c2 00 2c 21 30 00 2c 21 30 00 2c 21 a6 00 2c 21 a6 00 2c 22 1e .,.T.,...,...,!0.,!0.,!..,!..,".
c4e0 00 2c 22 1e 00 2c 22 98 00 2c 22 98 00 2c 23 08 00 2c 23 08 00 2c 23 82 00 2c 23 82 00 2c 23 fc .,"..,"..,"..,#..,#..,#..,#..,#.
c500 00 2c 23 fc 00 2c 24 68 00 2c 24 68 00 2c 24 dc 00 2c 24 dc 00 2c 25 50 00 2c 25 50 00 2c 25 c6 .,#..,$h.,$h.,$..,$..,%P.,%P.,%.
c520 00 2c 25 c6 00 2c 26 38 00 2c 26 38 00 2c 26 ac 00 2c 26 ac 00 2c 27 16 00 2c 27 16 00 2c 27 90 .,%..,&8.,&8.,&..,&..,'..,'..,'.
c540 00 2c 27 90 00 2c 27 fe 00 2c 27 fe 00 2c 28 6e 00 2c 28 6e 00 2c 28 de 00 2c 28 de 00 2c 29 50 .,'..,'..,'..,(n.,(n.,(..,(..,)P
c560 00 2c 29 50 00 2c 29 be 00 2c 29 be 00 2c 2a 2c 00 2c 2a 2c 00 2c 2a 96 00 2c 2a 96 00 2c 2b 00 .,)P.,)..,)..,*,.,*,.,*..,*..,+.
c580 00 2c 2b 00 00 2c 2b 6c 00 2c 2b 6c 00 2c 2b d6 00 2c 2b d6 00 2c 2c 44 00 2c 2c 44 00 2c 2c b2 .,+..,+l.,+l.,+..,+..,,D.,,D.,,.
c5a0 00 2c 2c b2 00 2c 2d 26 00 2c 2d 26 00 2c 2d 90 00 2c 2d 90 00 2c 2d fa 00 2c 2d fa 00 2c 2e 72 .,,..,-&.,-&.,-..,-..,-..,-..,.r
c5c0 00 2c 2e 72 00 2c 2e ea 00 2c 2e ea 00 2c 2f 58 00 2c 2f 58 00 2c 2f c2 00 2c 2f c2 00 2c 30 2a .,.r.,...,...,/X.,/X.,/..,/..,0*
c5e0 00 2c 30 2a 00 2c 30 9a 00 2c 30 9a 00 2c 31 0a 00 2c 31 0a 00 2c 31 7a 00 2c 31 7a 00 2c 31 ee .,0*.,0..,0..,1..,1..,1z.,1z.,1.
c600 00 2c 31 ee 00 2c 32 6c 00 2c 32 6c 00 2c 32 e0 00 2c 32 e0 00 2c 33 4e 00 2c 33 4e 00 2c 33 c4 .,1..,2l.,2l.,2..,2..,3N.,3N.,3.
c620 00 2c 33 c4 00 2c 34 34 00 2c 34 34 00 2c 34 a4 00 2c 34 a4 00 2c 35 16 00 2c 35 16 00 2c 35 80 .,3..,44.,44.,4..,4..,5..,5..,5.
c640 00 2c 35 80 00 2c 36 00 00 2c 36 00 00 2c 36 70 00 2c 36 70 00 2c 36 e2 00 2c 36 e2 00 2c 37 50 .,5..,6..,6..,6p.,6p.,6..,6..,7P
c660 00 2c 37 50 00 2c 37 b8 00 2c 37 b8 00 2c 38 2a 00 2c 38 2a 00 2c 38 9c 00 2c 38 9c 00 2c 39 0e .,7P.,7..,7..,8*.,8*.,8..,8..,9.
c680 00 2c 39 0e 00 2c 39 78 00 2c 39 78 00 2c 39 e2 00 2c 39 e2 00 2c 3a 5e 00 2c 3a 5e 00 2c 3a da .,9..,9x.,9x.,9..,9..,:^.,:^.,:.
c6a0 00 2c 3a da 00 2c 3b 58 00 2c 3b 58 00 2c 3b c8 00 2c 3b c8 00 2c 3c 36 00 2c 3c 36 00 2c 3c ae .,:..,;X.,;X.,;..,;..,<6.,<6.,<.
c6c0 00 2c 3c ae 00 2c 3d 26 00 2c 3d 26 00 2c 3d 94 00 2c 3d 94 00 2c 3e 16 00 2c 3e 16 00 2c 3e 84 .,<..,=&.,=&.,=..,=..,>..,>..,>.
c6e0 00 2c 3e 84 00 2c 3e f6 00 2c 3e f6 00 2c 3f 6c 00 2c 3f 6c 00 2c 3f ee 00 2c 3f ee 00 2c 40 6c .,>..,>..,>..,?l.,?l.,?..,?..,@l
c700 00 2c 40 6c 00 2c 40 d6 00 2c 40 d6 00 2c 41 42 00 2c 41 42 00 2c 41 be 00 2c 41 be 00 2c 42 38 .,@l.,@..,@..,AB.,AB.,A..,A..,B8
c720 00 2c 42 38 00 2c 42 b4 00 2c 42 b4 00 2c 43 2c 00 2c 43 2c 00 2c 43 ae 00 2c 43 ae 00 2c 44 20 .,B8.,B..,B..,C,.,C,.,C..,C..,D.
c740 00 2c 44 20 00 2c 44 96 00 2c 44 96 00 2c 45 06 00 2c 45 06 00 2c 45 74 00 2c 45 74 00 2c 45 dc .,D..,D..,D..,E..,E..,Et.,Et.,E.
c760 00 2c 45 dc 00 2c 46 42 00 2c 46 42 00 2c 46 b6 00 2c 46 b6 00 2c 47 2c 00 2c 47 2c 00 2c 47 96 .,E..,FB.,FB.,F..,F..,G,.,G,.,G.
c780 00 2c 47 96 00 2c 48 06 00 2c 48 06 00 2c 48 80 00 2c 48 80 00 2c 48 fa 00 2c 48 fa 00 2c 49 72 .,G..,H..,H..,H..,H..,H..,H..,Ir
c7a0 00 2c 49 72 00 2c 49 e2 00 2c 49 e2 00 2c 4a 52 00 2c 4a 52 00 2c 4a c2 00 2c 4a c2 00 2c 4b 2c .,Ir.,I..,I..,JR.,JR.,J..,J..,K,
c7c0 00 2c 4b 2c 00 2c 4b 94 00 2c 4b 94 00 2c 4c 08 00 2c 4c 08 00 2c 4c 74 00 2c 4c 74 00 2c 4c e4 .,K,.,K..,K..,L..,L..,Lt.,Lt.,L.
c7e0 00 2c 4c e4 00 2c 4d 50 00 2c 4d 50 00 2c 4d ba 00 2c 4d ba 00 2c 4e 32 00 2c 4e 32 00 2c 4e aa .,L..,MP.,MP.,M..,M..,N2.,N2.,N.
c800 00 2c 4e aa 00 2c 4f 28 00 2c 4f 28 00 2c 4f 9a 00 2c 4f 9a 00 2c 50 0c 00 2c 50 0c 00 2c 50 7e .,N..,O(.,O(.,O..,O..,P..,P..,P~
c820 00 2c 50 7e 00 2c 50 f2 00 2c 50 f2 00 2c 51 6e 00 2c 51 6e 00 2c 51 e6 00 2c 51 e6 00 2c 52 5c .,P~.,P..,P..,Qn.,Qn.,Q..,Q..,R\
c840 00 2c 52 5c 00 2c 52 da 00 2c 52 da 00 2c 53 5e 00 2c 53 5e 00 2c 53 d6 00 2c 53 d6 00 2c 54 52 .,R\.,R..,R..,S^.,S^.,S..,S..,TR
c860 00 2c 54 52 00 2c 54 cc 00 2c 54 cc 00 2c 55 44 00 2c 55 44 00 2c 55 bc 00 2c 55 bc 00 2c 56 2a .,TR.,T..,T..,UD.,UD.,U..,U..,V*
c880 00 2c 56 2a 00 2c 56 98 00 2c 56 98 00 2c 57 06 00 2c 57 06 00 2c 57 70 00 2c 57 70 00 2c 57 e2 .,V*.,V..,V..,W..,W..,Wp.,Wp.,W.
c8a0 00 2c 57 e2 00 2c 58 4a 00 2c 58 4a 00 2c 58 b2 00 2c 58 b2 00 2c 59 20 00 2c 59 20 00 2c 59 96 .,W..,XJ.,XJ.,X..,X..,Y..,Y..,Y.
c8c0 00 2c 59 96 00 2c 5a 10 00 2c 5a 10 00 2c 5a 86 00 2c 5a 86 00 2c 5a f6 00 2c 5a f6 00 2c 5b 68 .,Y..,Z..,Z..,Z..,Z..,Z..,Z..,[h
c8e0 00 2c 5b 68 00 2c 5b d6 00 2c 5b d6 00 2c 5c 44 00 2c 5c 44 00 2c 5c b6 00 2c 5c b6 00 2c 5d 26 .,[h.,[..,[..,\D.,\D.,\..,\..,]&
c900 00 2c 5d 26 00 2c 5d 98 00 2c 5d 98 00 2c 5e 04 00 2c 5e 04 00 2c 5e 70 00 2c 5e 70 00 2c 5e de .,]&.,]..,]..,^..,^..,^p.,^p.,^.
c920 00 2c 5e de 00 2c 5f 4a 00 2c 5f 4a 00 2c 5f b4 00 2c 5f b4 00 2c 60 28 00 2c 60 28 00 2c 60 96 .,^..,_J.,_J.,_..,_..,`(.,`(.,`.
c940 00 2c 60 96 00 2c 61 06 00 2c 61 06 00 2c 61 76 00 2c 61 76 00 2c 61 ee 00 2c 61 ee 00 2c 62 5a .,`..,a..,a..,av.,av.,a..,a..,bZ
c960 00 2c 62 5a 00 2c 62 ca 00 2c 62 ca 00 2c 63 3a 00 2c 63 3a 00 2c 63 b4 00 2c 63 b4 00 2c 64 3a .,bZ.,b..,b..,c:.,c:.,c..,c..,d:
c980 00 2c 64 3a 00 2c 64 ae 00 2c 64 ae 00 2c 65 22 00 2c 65 22 00 2c 65 98 00 2c 65 98 00 2c 66 14 .,d:.,d..,d..,e".,e".,e..,e..,f.
c9a0 00 2c 66 14 00 2c 66 84 00 2c 66 84 00 2c 66 f4 00 2c 66 f4 00 2c 67 64 00 2c 67 64 00 2c 67 d4 .,f..,f..,f..,f..,f..,gd.,gd.,g.
c9c0 00 2c 67 d4 00 2c 68 3c 00 2c 68 3c 00 2c 68 a8 00 2c 68 a8 00 2c 69 14 00 2c 69 14 00 2c 69 7e .,g..,h<.,h<.,h..,h..,i..,i..,i~
c9e0 00 2c 69 7e 00 2c 69 f2 00 2c 69 f2 00 2c 6a 66 00 2c 6a 66 00 2c 6a de 00 2c 6a de 00 2c 6b 46 .,i~.,i..,i..,jf.,jf.,j..,j..,kF
ca00 00 2c 6b 46 00 2c 6b ae 00 2c 6b ae 00 2c 6c 1a 00 2c 6c 1a 00 2c 6c 86 00 2c 6c 86 00 2c 6c f4 .,kF.,k..,k..,l..,l..,l..,l..,l.
ca20 00 2c 6c f4 00 2c 6d 62 00 2c 6d 62 00 2c 6d cc 00 2c 6d cc 00 2c 6e 32 00 2c 6e 32 00 2c 6e 9a .,l..,mb.,mb.,m..,m..,n2.,n2.,n.
ca40 00 2c 6e 9a 00 2c 6f 02 00 2c 6f 02 00 2c 6f 72 00 2c 6f 72 00 2c 6f dc 00 2c 6f dc 00 2c 70 50 .,n..,o..,o..,or.,or.,o..,o..,pP
ca60 00 2c 70 50 00 2c 70 be 00 2c 70 be 00 2c 71 3c 00 2c 71 3c 00 2c 71 ba 00 2c 71 ba 00 2c 72 2c .,pP.,p..,p..,q<.,q<.,q..,q..,r,
ca80 00 2c 72 2c 00 2c 72 90 00 2c 72 90 00 2c 73 04 00 2c 73 04 00 2c 73 78 00 2c 73 78 00 2c 73 e0 .,r,.,r..,r..,s..,s..,sx.,sx.,s.
caa0 00 2c 73 e0 00 2c 74 52 00 2c 74 52 00 2c 74 c4 00 2c 74 c4 00 2c 75 2e 00 2c 75 2e 00 2c 75 98 .,s..,tR.,tR.,t..,t..,u..,u..,u.
cac0 00 2c 75 98 00 2c 76 00 00 2c 76 00 00 2c 76 6c 00 2c 76 6c 00 2c 76 d6 00 2c 76 d6 00 2c 77 42 .,u..,v..,v..,vl.,vl.,v..,v..,wB
cae0 00 2c 77 42 00 2c 77 ae 00 2c 77 ae 00 2c 78 20 00 2c 78 20 00 2c 78 92 00 2c 78 92 00 2c 79 00 .,wB.,w..,w..,x..,x..,x..,x..,y.
cb00 00 2c 79 00 00 2c 79 6c 00 2c 79 6c 00 2c 79 e6 00 2c 79 e6 00 2c 7a 58 00 2c 7a 58 00 2c 7a c2 .,y..,yl.,yl.,y..,y..,zX.,zX.,z.
cb20 00 2c 7a c2 00 2c 7b 2a 00 2c 7b 2a 00 2c 7b 90 00 2c 7b 90 00 2c 7c 02 00 2c 7c 02 00 2c 7c 70 .,z..,{*.,{*.,{..,{..,|..,|..,|p
cb40 00 2c 7c 70 00 2c 7c da 00 2c 7c da 00 2c 7d 56 00 2c 7d 56 00 2c 7d be 00 2c 7d be 00 2c 7e 28 .,|p.,|..,|..,}V.,}V.,}..,}..,~(
cb60 00 2c 7e 28 00 2c 7e 92 00 2c 7e 92 00 2c 7e fa 00 2c 7e fa 00 2c 7f 64 00 2c 7f 64 00 2c 7f cc .,~(.,~..,~..,~..,~..,.d.,.d.,..
cb80 00 2c 7f cc 00 2c 80 34 00 2c 80 34 00 2c 80 b0 00 2c 80 b0 00 2c 81 26 00 2c 81 26 00 2c 81 90 .,...,.4.,.4.,...,...,.&.,.&.,..
cba0 00 2c 81 90 00 2c 81 f8 00 2c 81 f8 00 2c 82 62 00 2c 82 62 00 2c 82 d4 00 2c 82 d4 00 2c 83 3c .,...,...,...,.b.,.b.,...,...,.<
cbc0 00 2c 83 3c 00 2c 83 a6 00 2c 83 a6 00 2c 84 12 00 2c 84 12 00 2c 84 7e 00 2c 84 7e 00 2c 84 e8 .,.<.,...,...,...,...,.~.,.~.,..
cbe0 00 2c 84 e8 00 2c 85 56 00 2c 85 56 00 2c 85 dc 00 2c 85 dc 00 2c 86 4e 00 2c 86 4e 00 2c 86 b4 .,...,.V.,.V.,...,...,.N.,.N.,..
cc00 00 2c 86 b4 00 2c 87 18 00 2c 87 18 00 2c 87 7c 00 2c 87 7c 00 2c 87 e6 00 2c 87 e6 00 2c 88 50 .,...,...,...,.|.,.|.,...,...,.P
cc20 00 2c 88 50 00 2c 88 b4 00 2c 88 b4 00 2c 89 18 00 2c 89 18 00 2c 89 7c 00 2c 89 7c 00 2c 89 e2 .,.P.,...,...,...,...,.|.,.|.,..
cc40 00 2c 89 e2 00 2c 8a 4c 00 2c 8a 4c 00 2c 8a b8 00 2c 8a b8 00 2c 8b 22 00 2c 8b 22 00 2c 8b 90 .,...,.L.,.L.,...,...,.".,.".,..
cc60 00 2c 8b 90 00 2c 8c 02 00 2c 8c 02 00 2c 8c 72 00 2c 8c 72 00 2c 8c ee 00 2c 8c ee 00 2c 8d 5e .,...,...,...,.r.,.r.,...,...,.^
cc80 00 2c 8d 5e 00 2c 8d cc 00 2c 8d cc 00 2c 8e 42 00 2c 8e 42 00 2c 8e bc 00 2c 8e bc 00 2c 8f 36 .,.^.,...,...,.B.,.B.,...,...,.6
cca0 00 2c 8f 36 00 2c 8f aa 00 2c 8f aa 00 2c 90 20 00 2c 90 20 00 2c 90 96 00 2c 90 96 00 2c 91 0c .,.6.,...,...,...,...,...,...,..
ccc0 00 2c 91 0c 00 2c 91 80 00 2c 91 80 00 2c 91 f4 00 2c 91 f4 00 2c 92 68 00 2c 92 68 00 2c 92 dc .,...,...,...,...,...,.h.,.h.,..
cce0 00 2c 92 dc 00 2c 93 56 00 2c 93 56 00 2c 93 d0 00 2c 93 d0 00 2c 94 4a 00 2c 94 4a 00 2c 94 c4 .,...,.V.,.V.,...,...,.J.,.J.,..
cd00 00 2c 94 c4 00 2c 95 32 00 2c 95 32 00 2c 95 a8 00 2c 95 a8 00 2c 96 1c 00 2c 96 1c 00 2c 96 8c .,...,.2.,.2.,...,...,...,...,..
cd20 00 2c 96 8c 00 2c 96 fc 00 2c 96 fc 00 2c 97 6e 00 2c 97 6e 00 2c 97 de 00 2c 97 de 00 2c 98 4c .,...,...,...,.n.,.n.,...,...,.L
cd40 00 2c 98 4c 00 2c 98 b8 00 2c 98 b8 00 2c 99 32 00 2c 99 32 00 2c 99 a2 00 2c 99 a2 00 2c 9a 12 .,.L.,...,...,.2.,.2.,...,...,..
cd60 00 2c 9a 12 00 2c 9a 7e 00 2c 9a 7e 00 2c 9a f0 00 2c 9a f0 00 2c 9b 5e 00 2c 9b 5e 00 2c 9b dc .,...,.~.,.~.,...,...,.^.,.^.,..
cd80 00 2c 9b dc 00 2c 9c 4e 00 2c 9c 4e 00 2c 9c ba 00 2c 9c ba 00 2c 9d 30 00 2c 9d 30 00 2c 9d a8 .,...,.N.,.N.,...,...,.0.,.0.,..
cda0 00 2c 9d a8 00 2c 9e 14 00 2c 9e 14 00 2c 9e 84 00 2c 9e 84 00 2c 9e f4 00 2c 9e f4 00 2c 9f 62 .,...,...,...,...,...,...,...,.b
cdc0 00 2c 9f 62 00 2c 9f d2 00 2c 9f d2 00 2c a0 46 00 2c a0 46 00 2c a0 b6 00 2c a0 b6 00 2c a1 24 .,.b.,...,...,.F.,.F.,...,...,.$
cde0 00 2c a1 24 00 2c a1 90 00 2c a1 90 00 2c a1 fc 00 2c a1 fc 00 2c a2 6a 00 2c a2 6a 00 2c a2 d8 .,.$.,...,...,...,...,.j.,.j.,..
ce00 00 2c a2 d8 00 2c a3 42 00 2c a3 42 00 2c a3 b2 00 2c a3 b2 00 2c a4 20 00 2c a4 20 00 2c a4 8a .,...,.B.,.B.,...,...,...,...,..
ce20 00 2c a4 8a 00 2c a5 02 00 2c a5 02 00 2c a5 7a 00 2c a5 7a 00 2c a5 f0 00 2c a5 f0 00 2c a6 64 .,...,...,...,.z.,.z.,...,...,.d
ce40 00 2c a6 64 00 2c a6 dc 00 2c a6 dc 00 2c a7 5a 00 2c a7 5a 00 2c a7 ca 00 2c a7 ca 00 2c a8 3c .,.d.,...,...,.Z.,.Z.,...,...,.<
ce60 00 2c a8 3c 00 2c a8 bc 00 2c a8 bc 00 2c a9 2c 00 2c a9 2c 00 2c a9 a6 00 2c a9 a6 00 2c aa 2a .,.<.,...,...,.,.,.,.,...,...,.*
ce80 00 2c aa 2a 00 2c aa a2 00 2c aa a2 00 2c ab 12 00 2c ab 12 00 2c ab 82 00 2c ab 82 00 2c ab fc .,.*.,...,...,...,...,...,...,..
cea0 00 2c ab fc 00 2c ac 6c 00 2c ac 6c 00 2c ac de 00 2c ac de 00 2c ad 4c 00 2c ad 4c 00 2c ad c2 .,...,.l.,.l.,...,...,.L.,.L.,..
cec0 00 2c ad c2 00 2c ae 2e 00 2c ae 2e 00 2c ae a0 00 2c ae a0 00 2c af 06 00 2c af 06 00 2c af 70 .,...,...,...,...,...,...,...,.p
cee0 00 2c af 70 00 2c af d8 00 2c af d8 00 2c b0 42 00 2c b0 42 00 2c b0 a8 00 2c b0 a8 00 2c b1 18 .,.p.,...,...,.B.,.B.,...,...,..
cf00 00 2c b1 18 00 2c b1 82 00 2c b1 82 00 2c b1 f4 00 2c b1 f4 00 2c b2 5a 00 2c b2 5a 00 2c b2 c0 .,...,...,...,...,...,.Z.,.Z.,..
cf20 00 2c b2 c0 00 2c b3 2a 00 2c b3 2a 00 2c b3 92 00 2c b3 92 00 2c b3 fc 00 2c b3 fc 00 2c b4 64 .,...,.*.,.*.,...,...,...,...,.d
cf40 00 2c b4 64 00 2c b4 cc 00 2c b4 cc 00 2c b5 38 00 2c b5 38 00 2c b5 a6 00 2c b5 a6 00 2c b6 10 .,.d.,...,...,.8.,.8.,...,...,..
cf60 00 2c b6 10 00 2c b6 78 00 2c b6 78 00 2c b6 e2 00 2c b6 e2 00 2c b7 4c 00 2c b7 4c 00 2c b7 b6 .,...,.x.,.x.,...,...,.L.,.L.,..
cf80 00 2c b7 b6 00 2c b8 1e 00 2c b8 1e 00 2c b8 8a 00 2c b8 8a 00 2c b8 fc 00 2c b8 fc 00 2c b9 6c .,...,...,...,...,...,...,...,.l
cfa0 00 2c b9 6c 00 2c b9 d4 00 2c b9 d4 00 2c ba 3e 00 2c ba 3e 00 2c ba ae 00 2c ba ae 00 2c bb 1e .,.l.,...,...,.>.,.>.,...,...,..
cfc0 00 2c bb 1e 00 2c bb 86 00 2c bb 86 00 2c bb f0 00 2c bb f0 00 2c bc 58 00 2c bc 58 00 2c bc c6 .,...,...,...,...,...,.X.,.X.,..
cfe0 00 2c bc c6 00 2c bd 34 00 2c bd 34 00 2c bd a2 00 2c bd a2 00 2c be 0e 00 2c be 0e 00 2c be 78 .,...,.4.,.4.,...,...,...,...,.x
d000 00 2c be 78 00 2c be e4 00 2c be e4 00 2c bf 52 00 2c bf 52 00 2c bf c0 00 2c bf c0 00 2c c0 2c .,.x.,...,...,.R.,.R.,...,...,.,
d020 00 2c c0 2c 00 2c c0 a0 00 2c c0 a0 00 2c c1 0c 00 2c c1 0c 00 2c c1 7e 00 2c c1 7e 00 2c c1 f0 .,.,.,...,...,...,...,.~.,.~.,..
d040 00 2c c1 f0 00 2c c2 6e 00 2c c2 6e 00 2c c2 ec 00 2c c2 ec 00 2c c3 5c 00 2c c3 5c 00 2c c3 cc .,...,.n.,.n.,...,...,.\.,.\.,..
d060 00 2c c3 cc 00 2c c4 4c 00 2c c4 4c 00 2c c4 cc 00 2c c4 cc 00 2c c5 40 00 2c c5 40 00 2c c5 bc .,...,.L.,.L.,...,...,.@.,.@.,..
d080 00 2c c5 bc 00 2c c6 30 00 2c c6 30 00 2c c6 9c 00 2c c6 9c 00 2c c7 08 00 2c c7 08 00 2c c7 70 .,...,.0.,.0.,...,...,...,...,.p
d0a0 00 2c c7 70 00 2c c7 ea 00 2c c7 ea 00 2c c8 54 00 2c c8 54 00 2c c8 ca 00 2c c8 ca 00 2c c9 40 .,.p.,...,...,.T.,.T.,...,...,.@
d0c0 00 2c c9 40 00 2c c9 b2 00 2c c9 b2 00 2c ca 22 00 2c ca 22 00 2c ca 96 00 2c ca 96 00 2c cb 12 .,.@.,...,...,.".,.".,...,...,..
d0e0 00 2c cb 12 00 2c cb 8a 00 2c cb 8a 00 2c cb fa 00 2c cb fa 00 2c cc 76 00 2c cc 76 00 2c cc ea .,...,...,...,...,...,.v.,.v.,..
d100 00 2c cc ea 00 2c cd 56 00 2c cd 56 00 2c cd c4 00 2c cd c4 00 2c ce 30 00 2c ce 30 00 2c ce 9c .,...,.V.,.V.,...,...,.0.,.0.,..
d120 00 2c ce 9c 00 2c cf 06 00 2c cf 06 00 2c cf 78 00 2c cf 78 00 2c cf e4 00 2c cf e4 00 2c d0 58 .,...,...,...,.x.,.x.,...,...,.X
d140 00 2c d0 58 00 2c d0 ce 00 2c d0 ce 00 2c d1 48 00 2c d1 48 00 2c d1 bc 00 2c d1 bc 00 2c d2 2c .,.X.,...,...,.H.,.H.,...,...,.,
d160 00 2c d2 2c 00 2c d2 a8 00 2c d2 a8 00 2c d3 16 00 2c d3 16 00 2c d3 88 00 2c d3 88 00 2c d4 00 .,.,.,...,...,...,...,...,...,..
d180 00 2c d4 00 00 2c d4 6a 00 2c d4 6a 00 2c d4 de 00 2c d4 de 00 2c d5 52 00 2c d5 52 00 2c d5 c2 .,...,.j.,.j.,...,...,.R.,.R.,..
d1a0 00 2c d5 c2 00 2c d6 3e 00 2c d6 3e 00 2c d6 b0 00 2c d6 b0 00 2c d7 1e 00 2c d7 1e 00 2c d7 88 .,...,.>.,.>.,...,...,...,...,..
d1c0 00 2c d7 88 00 2c d7 f2 00 2c d7 f2 00 2c d8 5e 00 2c d8 5e 00 2c d8 ca 00 2c d8 ca 00 2c d9 38 .,...,...,...,.^.,.^.,...,...,.8
d1e0 00 2c d9 38 00 2c d9 a6 00 2c d9 a6 00 2c da 12 00 2c da 12 00 2c da 80 00 2c da 80 00 2c da f0 .,.8.,...,...,...,...,...,...,..
d200 00 2c da f0 00 2c db 66 00 2c db 66 00 2c db dc 00 2c db dc 00 2c dc 54 00 2c dc 54 00 2c dc cc .,...,.f.,.f.,...,...,.T.,.T.,..
d220 00 2c dc cc 00 2c dd 38 00 2c dd 38 00 2c dd b4 00 2c dd b4 00 2c de 2a 00 2c de 2a 00 2c de a0 .,...,.8.,.8.,...,...,.*.,.*.,..
d240 00 2c de a0 00 2c df 0c 00 2c df 0c 00 2c df 80 00 2c df 80 00 2c df fc 00 2c df fc 00 2c e0 6e .,...,...,...,...,...,...,...,.n
d260 00 2c e0 6e 00 2c e0 ea 00 2c e0 ea 00 2c e1 56 00 2c e1 56 00 2c e1 ca 00 2c e1 ca 00 2c e2 3e .,.n.,...,...,.V.,.V.,...,...,.>
d280 00 2c e2 3e 00 2c e2 b0 00 2c e2 b0 00 2c e3 22 00 2c e3 22 00 2c e3 9a 00 2c e3 9a 00 2c e4 12 .,.>.,...,...,.".,.".,...,...,..
d2a0 00 2c e4 12 00 2c e4 86 00 2c e4 86 00 2c e4 f8 00 2c e4 f8 00 2c e5 68 00 2c e5 68 00 2c e5 e0 .,...,...,...,...,...,.h.,.h.,..
d2c0 00 2c e5 e0 00 2c e6 4c 00 2c e6 4c 00 2c e6 ba 00 2c e6 ba 00 2c e7 28 00 2c e7 28 00 2c e7 94 .,...,.L.,.L.,...,...,.(.,.(.,..
d2e0 00 2c e7 94 00 2c e8 02 00 2c e8 02 00 2c e8 6c 00 2c e8 6c 00 2c e8 da 00 2c e8 da 00 2c e9 48 .,...,...,...,.l.,.l.,...,...,.H
d300 00 2c e9 48 00 2c e9 c4 00 2c e9 c4 00 2c ea 34 00 2c ea 34 00 2c ea a4 00 2c ea a4 00 2c eb 1e .,.H.,...,...,.4.,.4.,...,...,..
d320 00 2c eb 1e 00 2c eb 96 00 2c eb 96 00 2c ec 06 00 2c ec 06 00 2c ec 76 00 2c ec 76 00 2c ec e6 .,...,...,...,...,...,.v.,.v.,..
d340 00 2c ec e6 00 2c ed 56 00 2c ed 56 00 2c ed c2 00 2c ed c2 00 2c ee 2e 00 2c ee 2e 00 2c ee 9a .,...,.V.,.V.,...,...,...,...,..
d360 00 2c ee 9a 00 2c ef 14 00 2c ef 14 00 2c ef 96 00 2c ef 96 00 2c f0 0e 00 2c f0 0e 00 2c f0 84 .,...,...,...,...,...,...,...,..
d380 00 2c f0 84 00 2c f0 f4 00 2c f0 f4 00 2c f1 62 00 2c f1 62 00 2c f1 dc 00 2c f1 dc 00 2c f2 52 .,...,...,...,.b.,.b.,...,...,.R
d3a0 00 2c f2 52 00 2c f2 ce 00 2c f2 ce 00 2c f3 46 00 2c f3 46 00 2c f3 b8 00 2c f3 b8 00 2c f4 2c .,.R.,...,...,.F.,.F.,...,...,.,
d3c0 00 2c f4 2c 00 2c f4 9e 00 2c f4 9e 00 2c f5 08 00 2c f5 08 00 2c f5 76 00 2c f5 76 00 2c f5 e2 .,.,.,...,...,...,...,.v.,.v.,..
d3e0 00 2c f5 e2 00 2c f6 56 00 2c f6 56 00 2c f6 cc 00 2c f6 cc 00 2c f7 42 00 2c f7 42 00 2c f7 bc .,...,.V.,.V.,...,...,.B.,.B.,..
d400 00 2c f7 bc 00 2c f8 2e 00 2c f8 2e 00 2c f8 a2 00 2c f8 a2 00 2c f9 0e 00 2c f9 0e 00 2c f9 84 .,...,...,...,...,...,...,...,..
d420 00 2c f9 84 00 2c f9 fa 00 2c f9 fa 00 2c fa 70 00 2c fa 70 00 2c fa e6 00 2c fa e6 00 2c fb 5e .,...,...,...,.p.,.p.,...,...,.^
d440 00 2c fb 5e 00 2c fb da 00 2c fb da 00 2c fc 56 00 2c fc 56 00 2c fc ce 00 2c fc ce 00 2c fd 42 .,.^.,...,...,.V.,.V.,...,...,.B
d460 00 2c fd 42 00 2c fd b6 00 2c fd b6 00 2c fe 24 00 2c fe 24 00 2c fe a4 00 2c fe a4 00 2c ff 1c .,.B.,...,...,.$.,.$.,...,...,..
d480 00 2c ff 1c 00 2c ff 92 00 2c ff 92 00 2c ff fe 00 2c ff fe 00 2d 00 6a 00 2d 00 6a 00 2d 00 d4 .,...,...,...,...,...-.j.-.j.-..
d4a0 00 2d 00 d4 00 2d 01 44 00 2d 01 44 00 2d 01 b6 00 2d 01 b6 00 2d 02 2c 00 2d 02 2c 00 2d 02 a0 .-...-.D.-.D.-...-...-.,.-.,.-..
d4c0 00 2d 02 a0 00 2d 03 12 00 2d 03 12 00 2d 03 78 00 2d 03 78 00 2d 03 f4 00 2d 03 f4 00 2d 04 70 .-...-...-...-.x.-.x.-...-...-.p
d4e0 00 2d 04 70 00 2d 04 de 00 2d 04 de 00 2d 05 4e 00 2d 05 4e 00 2d 05 bc 00 2d 05 bc 00 2d 06 30 .-.p.-...-...-.N.-.N.-...-...-.0
d500 00 2d 06 30 00 2d 06 a2 00 2d 06 a2 00 2d 07 16 00 2d 07 16 00 2d 07 88 00 2d 07 88 00 2d 08 00 .-.0.-...-...-...-...-...-...-..
d520 00 2d 08 00 00 2d 08 78 00 2d 08 78 00 2d 08 ee 00 2d 08 ee 00 2d 09 68 00 2d 09 68 00 2d 09 de .-...-.x.-.x.-...-...-.h.-.h.-..
d540 00 2d 09 de 00 2d 0a 58 00 2d 0a 58 00 2d 0a d0 00 2d 0a d0 00 2d 0b 40 00 2d 0b 40 00 2d 0b b2 .-...-.X.-.X.-...-...-.@.-.@.-..
d560 00 2d 0b b2 00 2d 0c 2c 00 2d 0c 2c 00 2d 0c a6 00 2d 0c a6 00 2d 0d 14 00 2d 0d 14 00 2d 0d 8a .-...-.,.-.,.-...-...-...-...-..
d580 00 2d 0d 8a 00 2d 0e 00 00 2d 0e 00 00 2d 0e 7a 00 2d 0e 7a 00 2d 0e f4 00 2d 0e f4 00 2d 0f 72 .-...-...-...-.z.-.z.-...-...-.r
d5a0 00 2d 0f 72 00 2d 0f f0 00 2d 0f f0 00 2d 10 5e 00 2d 10 5e 00 2d 10 ca 00 2d 10 ca 00 2d 11 38 .-.r.-...-...-.^.-.^.-...-...-.8
d5c0 00 2d 11 38 00 2d 11 a8 00 2d 11 a8 00 2d 12 18 00 2d 12 18 00 2d 12 86 00 2d 12 86 00 2d 12 f6 .-.8.-...-...-...-...-...-...-..
d5e0 00 2d 12 f6 00 2d 13 66 00 2d 13 66 00 2d 13 e6 00 2d 13 e6 00 2d 14 62 00 2d 14 62 00 2d 14 d8 .-...-.f.-.f.-...-...-.b.-.b.-..
d600 00 2d 14 d8 00 2d 15 46 00 2d 15 46 00 2d 15 bc 00 2d 15 bc 00 2d 16 2a 00 2d 16 2a 00 2d 16 a2 .-...-.F.-.F.-...-...-.*.-.*.-..
d620 00 2d 16 a2 00 2d 17 1a 00 2d 17 1a 00 2d 17 88 00 2d 17 88 00 2d 18 06 00 2d 18 06 00 2d 18 82 .-...-...-...-...-...-...-...-..
d640 00 2d 18 82 00 2d 18 f0 00 2d 18 f0 00 2d 19 66 00 2d 19 66 00 2d 19 dc 00 2d 19 dc 00 2d 1a 48 .-...-...-...-.f.-.f.-...-...-.H
d660 00 2d 1a 48 00 2d 1a b6 00 2d 1a b6 00 2d 1b 22 00 2d 1b 22 00 2d 1b 8c 00 2d 1b 8c 00 2d 1b f6 .-.H.-...-...-.".-.".-...-...-..
d680 00 2d 1b f6 00 2d 1c 70 00 2d 1c 70 00 2d 1c e2 00 2d 1c e2 00 2d 1d 54 00 2d 1d 54 00 2d 1d be .-...-.p.-.p.-...-...-.T.-.T.-..
d6a0 00 2d 1d be 00 2d 1e 28 00 2d 1e 28 00 2d 1e 92 00 2d 1e 92 00 2d 1f 00 00 2d 1f 00 00 2d 1f 78 .-...-.(.-.(.-...-...-...-...-.x
d6c0 00 2d 1f 78 00 2d 1f f0 00 2d 1f f0 00 2d 20 5e 00 2d 20 5e 00 2d 20 cc 00 2d 20 cc 00 2d 21 4a .-.x.-...-...-.^.-.^.-...-...-!J
d6e0 00 2d 21 4a 00 2d 21 ca 00 2d 21 ca 00 2d 22 4a 00 2d 22 4a 00 2d 22 c8 00 2d 22 c8 00 2d 23 40 .-!J.-!..-!..-"J.-"J.-"..-"..-#@
d700 00 2d 23 40 00 2d 23 b8 00 2d 23 b8 00 2d 24 22 00 2d 24 22 00 2d 24 8c 00 2d 24 8c 00 2d 24 f8 .-#@.-#..-#..-$".-$".-$..-$..-$.
d720 00 2d 24 f8 00 2d 25 62 00 2d 25 62 00 2d 25 ce 00 2d 25 ce 00 2d 26 3a 00 2d 26 3a 00 2d 26 b4 .-$..-%b.-%b.-%..-%..-&:.-&:.-&.
d740 00 2d 26 b4 00 2d 27 2c 00 2d 27 2c 00 2d 27 a6 00 2d 27 a6 00 2d 28 16 00 2d 28 16 00 2d 28 90 .-&..-',.-',.-'..-'..-(..-(..-(.
d760 00 2d 28 90 00 2d 29 0a 00 2d 29 0a 00 2d 29 7c 00 2d 29 7c 00 2d 29 ee 00 2d 29 ee 00 2d 2a 5e .-(..-)..-)..-)|.-)|.-)..-)..-*^
d780 00 2d 2a 5e 00 2d 2a cc 00 2d 2a cc 00 2d 2b 3a 00 2d 2b 3a 00 2d 2b aa 00 2d 2b aa 00 2d 2c 1a .-*^.-*..-*..-+:.-+:.-+..-+..-,.
d7a0 00 2d 2c 1a 00 2d 2c 84 00 2d 2c 84 00 2d 2c fa 00 2d 2c fa 00 2d 2d 70 00 2d 2d 70 00 2d 2d e4 .-,..-,..-,..-,..-,..--p.--p.--.
d7c0 00 2d 2d e4 00 2d 2e 58 00 2d 2e 58 00 2d 2e ce 00 2d 2e ce 00 2d 2f 4a 00 2d 2f 4a 00 2d 2f bc .--..-.X.-.X.-...-...-/J.-/J.-/.
d7e0 00 2d 2f bc 00 2d 30 2c 00 2d 30 2c 00 2d 30 98 00 2d 30 98 00 2d 31 04 00 2d 31 04 00 2d 31 72 .-/..-0,.-0,.-0..-0..-1..-1..-1r
d800 00 2d 31 72 00 2d 31 e0 00 2d 31 e0 00 2d 32 56 00 2d 32 56 00 2d 32 cc 00 2d 32 cc 00 2d 33 3c .-1r.-1..-1..-2V.-2V.-2..-2..-3<
d820 00 2d 33 3c 00 2d 33 ae 00 2d 33 ae 00 2d 34 20 00 2d 34 20 00 2d 34 90 00 2d 34 90 00 2d 35 02 .-3<.-3..-3..-4..-4..-4..-4..-5.
d840 00 2d 35 02 00 2d 35 76 00 2d 35 76 00 2d 35 ea 00 2d 35 ea 00 2d 36 56 00 2d 36 56 00 2d 36 c4 .-5..-5v.-5v.-5..-5..-6V.-6V.-6.
d860 00 2d 36 c4 00 2d 37 30 00 2d 37 30 00 2d 37 a2 00 2d 37 a2 00 2d 38 1c 00 2d 38 1c 00 2d 38 8c .-6..-70.-70.-7..-7..-8..-8..-8.
d880 00 2d 38 8c 00 2d 38 fa 00 2d 38 fa 00 2d 39 74 00 2d 39 74 00 2d 39 ec 00 2d 39 ec 00 2d 3a 5e .-8..-8..-8..-9t.-9t.-9..-9..-:^
d8a0 00 2d 3a 5e 00 2d 3a ce 00 2d 3a ce 00 2d 3b 52 00 2d 3b 52 00 2d 3b c6 00 2d 3b c6 00 2d 3c 3a .-:^.-:..-:..-;R.-;R.-;..-;..-<:
d8c0 00 2d 3c 3a 00 2d 3c ac 00 2d 3c ac 00 2d 3d 24 00 2d 3d 24 00 2d 3d 9e 00 2d 3d 9e 00 2d 3e 10 .-<:.-<..-<..-=$.-=$.-=..-=..->.
d8e0 00 2d 3e 10 00 2d 3e 82 00 2d 3e 82 00 2d 3e f8 00 2d 3e f8 00 2d 3f 6c 00 2d 3f 6c 00 2d 3f ea .->..->..->..->..->..-?l.-?l.-?.
d900 00 2d 3f ea 00 2d 40 58 00 2d 40 58 00 2d 40 c8 00 2d 40 c8 00 2d 41 3a 00 2d 41 3a 00 2d 41 aa .-?..-@X.-@X.-@..-@..-A:.-A:.-A.
d920 00 2d 41 aa 00 2d 42 18 00 2d 42 18 00 2d 42 86 00 2d 42 86 00 2d 42 f4 00 2d 42 f4 00 2d 43 6a .-A..-B..-B..-B..-B..-B..-B..-Cj
d940 00 2d 43 6a 00 2d 43 e4 00 2d 43 e4 00 2d 44 5c 00 2d 44 5c 00 2d 44 d0 00 2d 44 d0 00 2d 45 40 .-Cj.-C..-C..-D\.-D\.-D..-D..-E@
d960 00 2d 45 40 00 2d 45 b6 00 2d 45 b6 00 2d 46 2c 00 2d 46 2c 00 2d 46 98 00 2d 46 98 00 2d 47 0c .-E@.-E..-E..-F,.-F,.-F..-F..-G.
d980 00 2d 47 0c 00 2d 47 7c 00 2d 47 7c 00 2d 47 f0 00 2d 47 f0 00 2d 48 62 00 2d 48 62 00 2d 48 da .-G..-G|.-G|.-G..-G..-Hb.-Hb.-H.
d9a0 00 2d 48 da 00 2d 49 58 00 2d 49 58 00 2d 49 d6 00 2d 49 d6 00 2d 4a 4e 00 2d 4a 4e 00 2d 4a b8 .-H..-IX.-IX.-I..-I..-JN.-JN.-J.
d9c0 00 2d 4a b8 00 2d 4b 28 00 2d 4b 28 00 2d 4b 9e 00 2d 4b 9e 00 2d 4c 14 00 2d 4c 14 00 2d 4c 84 .-J..-K(.-K(.-K..-K..-L..-L..-L.
d9e0 00 2d 4c 84 00 2d 4c f2 00 2d 4c f2 00 2d 4d 64 00 2d 4d 64 00 2d 4d dc 00 2d 4d dc 00 2d 4e 54 .-L..-L..-L..-Md.-Md.-M..-M..-NT
da00 00 2d 4e 54 00 2d 4e c6 00 2d 4e c6 00 2d 4f 34 00 2d 4f 34 00 2d 4f a2 00 2d 4f a2 00 2d 50 12 .-NT.-N..-N..-O4.-O4.-O..-O..-P.
da20 00 2d 50 12 00 2d 50 82 00 2d 50 82 00 2d 50 f0 00 2d 50 f0 00 2d 51 64 00 2d 51 64 00 2d 51 e2 .-P..-P..-P..-P..-P..-Qd.-Qd.-Q.
da40 00 2d 51 e2 00 2d 52 60 00 2d 52 60 00 2d 52 d4 00 2d 52 d4 00 2d 53 42 00 2d 53 42 00 2d 53 b0 .-Q..-R`.-R`.-R..-R..-SB.-SB.-S.
da60 00 2d 53 b0 00 2d 54 1e 00 2d 54 1e 00 2d 54 88 00 2d 54 88 00 2d 54 f8 00 2d 54 f8 00 2d 55 68 .-S..-T..-T..-T..-T..-T..-T..-Uh
da80 00 2d 55 68 00 2d 55 d2 00 2d 55 d2 00 2d 56 3e 00 2d 56 3e 00 2d 56 ac 00 2d 56 ac 00 2d 57 1c .-Uh.-U..-U..-V>.-V>.-V..-V..-W.
daa0 00 2d 57 1c 00 2d 57 8a 00 2d 57 8a 00 2d 57 fe 00 2d 57 fe 00 2d 58 68 00 2d 58 68 00 2d 58 d2 .-W..-W..-W..-W..-W..-Xh.-Xh.-X.
dac0 00 2d 58 d2 00 2d 59 3a 00 2d 59 3a 00 2d 59 a6 00 2d 59 a6 00 2d 5a 12 00 2d 5a 12 00 2d 5a 7c .-X..-Y:.-Y:.-Y..-Y..-Z..-Z..-Z|
dae0 00 2d 5a 7c 00 2d 5a e6 00 2d 5a e6 00 2d 5b 5e 00 2d 5b 5e 00 2d 5b da 00 2d 5b da 00 2d 5c 56 .-Z|.-Z..-Z..-[^.-[^.-[..-[..-\V
db00 00 2d 5c 56 00 2d 5c d2 00 2d 5c d2 00 2d 5d 42 00 2d 5d 42 00 2d 5d bc 00 2d 5d bc 00 2d 5e 32 .-\V.-\..-\..-]B.-]B.-]..-]..-^2
db20 00 2d 5e 32 00 2d 5e 96 00 2d 5e 96 00 2d 5f 0c 00 2d 5f 0c 00 2d 5f 80 00 2d 5f 80 00 2d 5f ea .-^2.-^..-^..-_..-_..-_..-_..-_.
db40 00 2d 5f ea 00 2d 60 5c 00 2d 60 5c 00 2d 60 d8 00 2d 60 d8 00 2d 61 4e 00 2d 61 4e 00 2d 61 b8 .-_..-`\.-`\.-`..-`..-aN.-aN.-a.
db60 00 2d 61 b8 00 2d 62 2e 00 2d 62 2e 00 2d 62 a4 00 2d 62 a4 00 2d 63 0e 00 2d 63 0e 00 2d 63 7a .-a..-b..-b..-b..-b..-c..-c..-cz
db80 00 2d 63 7a 00 2d 63 e6 00 2d 63 e6 00 2d 64 60 00 2d 64 60 00 2d 64 ca 00 2d 64 ca 00 2d 65 34 .-cz.-c..-c..-d`.-d`.-d..-d..-e4
dba0 00 2d 65 34 00 2d 65 a2 00 2d 65 a2 00 2d 66 18 00 2d 66 18 00 2d 66 8c 00 2d 66 8c 00 2d 66 fa .-e4.-e..-e..-f..-f..-f..-f..-f.
dbc0 00 2d 66 fa 00 2d 67 70 00 2d 67 70 00 2d 67 da 00 2d 67 da 00 2d 68 44 00 2d 68 44 00 2d 68 aa .-f..-gp.-gp.-g..-g..-hD.-hD.-h.
dbe0 00 2d 68 aa 00 2d 69 10 00 2d 69 10 00 2d 69 88 00 2d 69 88 00 2d 69 f6 00 2d 69 f6 00 2d 6a 66 .-h..-i..-i..-i..-i..-i..-i..-jf
dc00 00 2d 6a 66 00 2d 6a d2 00 2d 6a d2 00 2d 6b 40 00 2d 6b 40 00 2d 6b ae 00 2d 6b ae 00 2d 6c 1a .-jf.-j..-j..-k@.-k@.-k..-k..-l.
dc20 00 2d 6c 1a 00 2d 6c 94 00 2d 6c 94 00 2d 6d 02 00 2d 6d 02 00 2d 6d 7a 00 2d 6d 7a 00 2d 6d f2 .-l..-l..-l..-m..-m..-mz.-mz.-m.
dc40 00 2d 6d f2 00 2d 6e 60 00 2d 6e 60 00 2d 6e ce 00 2d 6e ce 00 2d 6f 3a 00 2d 6f 3a 00 2d 6f aa .-m..-n`.-n`.-n..-n..-o:.-o:.-o.
dc60 00 2d 6f aa 00 2d 70 16 00 2d 70 16 00 2d 70 8e 00 2d 70 8e 00 2d 70 fc 00 2d 70 fc 00 2d 71 68 .-o..-p..-p..-p..-p..-p..-p..-qh
dc80 00 2d 71 68 00 2d 71 d6 00 2d 71 d6 00 2d 72 4e 00 2d 72 4e 00 2d 72 c6 00 2d 72 c6 00 2d 73 34 .-qh.-q..-q..-rN.-rN.-r..-r..-s4
dca0 00 2d 73 34 00 2d 73 a2 00 2d 73 a2 00 2d 74 1a 00 2d 74 1a 00 2d 74 86 00 2d 74 86 00 2d 74 fc .-s4.-s..-s..-t..-t..-t..-t..-t.
dcc0 00 2d 74 fc 00 2d 75 72 00 2d 75 72 00 2d 75 e2 00 2d 75 e2 00 2d 76 5c 00 2d 76 5c 00 2d 76 ca .-t..-ur.-ur.-u..-u..-v\.-v\.-v.
dce0 00 2d 76 ca 00 2d 77 38 00 2d 77 38 00 2d 77 a4 00 2d 77 a4 00 2d 78 1e 00 2d 78 1e 00 2d 78 98 .-v..-w8.-w8.-w..-w..-x..-x..-x.
dd00 00 2d 78 98 00 2d 79 12 00 2d 79 12 00 2d 79 7a 00 2d 79 7a 00 2d 79 e2 00 2d 79 e2 00 2d 7a 4a .-x..-y..-y..-yz.-yz.-y..-y..-zJ
dd20 00 2d 7a 4a 00 2d 7a c0 00 2d 7a c0 00 2d 7b 36 00 2d 7b 36 00 2d 7b aa 00 2d 7b aa 00 2d 7c 24 .-zJ.-z..-z..-{6.-{6.-{..-{..-|$
dd40 00 2d 7c 24 00 2d 7c 9e 00 2d 7c 9e 00 2d 7d 16 00 2d 7d 16 00 2d 7d 88 00 2d 7d 88 00 2d 7d fe .-|$.-|..-|..-}..-}..-}..-}..-}.
dd60 00 2d 7d fe 00 2d 7e 72 00 2d 7e 72 00 2d 7e da 00 2d 7e da 00 2d 7f 46 00 2d 7f 46 00 2d 7f b2 .-}..-~r.-~r.-~..-~..-.F.-.F.-..
dd80 00 2d 7f b2 00 2d 80 2e 00 2d 80 2e 00 2d 80 aa 00 2d 80 aa 00 2d 81 22 00 2d 81 22 00 2d 81 9a .-...-...-...-...-...-.".-.".-..
dda0 00 2d 81 9a 00 2d 82 02 00 2d 82 02 00 2d 82 6c 00 2d 82 6c 00 2d 82 da 00 2d 82 da 00 2d 83 4a .-...-...-...-.l.-.l.-...-...-.J
ddc0 00 2d 83 4a 00 2d 83 b2 00 2d 83 b2 00 2d 84 20 00 2d 84 20 00 2d 84 8e 00 2d 84 8e 00 2d 84 fc .-.J.-...-...-...-...-...-...-..
dde0 00 2d 84 fc 00 2d 85 6c 00 2d 85 6c 00 2d 85 da 00 2d 85 da 00 2d 86 4a 00 2d 86 4a 00 2d 86 bc .-...-.l.-.l.-...-...-.J.-.J.-..
de00 00 2d 86 bc 00 2d 87 2c 00 2d 87 2c 00 2d 87 a4 00 2d 87 a4 00 2d 88 1c 00 2d 88 1c 00 2d 88 8c .-...-.,.-.,.-...-...-...-...-..
de20 00 2d 88 8c 00 2d 88 fa 00 2d 88 fa 00 2d 89 70 00 2d 89 70 00 2d 89 e2 00 2d 89 e2 00 2d 8a 54 .-...-...-...-.p.-.p.-...-...-.T
de40 00 2d 8a 54 00 2d 8a c4 00 2d 8a c4 00 2d 8b 36 00 2d 8b 36 00 2d 8b a8 00 2d 8b a8 00 2d 8c 18 .-.T.-...-...-.6.-.6.-...-...-..
de60 00 2d 8c 18 00 2d 8c 88 00 2d 8c 88 00 2d 8c fa 00 2d 8c fa 00 2d 8d 6c 00 2d 8d 6c 00 2d 8d dc .-...-...-...-...-...-.l.-.l.-..
de80 00 2d 8d dc 00 2d 8e 50 00 2d 8e 50 00 2d 8e c6 00 2d 8e c6 00 2d 8f 3c 00 2d 8f 3c 00 2d 8f b0 .-...-.P.-.P.-...-...-.<.-.<.-..
dea0 00 2d 8f b0 00 2d 90 28 00 2d 90 28 00 2d 90 a0 00 2d 90 a0 00 2d 91 0e 00 2d 91 0e 00 2d 91 7e .-...-.(.-.(.-...-...-...-...-.~
dec0 00 2d 91 7e 00 2d 91 f0 00 2d 91 f0 00 2d 92 60 00 2d 92 60 00 2d 92 ce 00 2d 92 ce 00 2d 93 3e .-.~.-...-...-.`.-.`.-...-...-.>
dee0 00 2d 93 3e 00 2d 93 b0 00 2d 93 b0 00 2d 94 22 00 2d 94 22 00 2d 94 94 00 2d 94 94 00 2d 95 04 .-.>.-...-...-.".-.".-...-...-..
df00 00 2d 95 04 00 2d 95 78 00 2d 95 78 00 2d 95 f2 00 2d 95 f2 00 2d 96 64 00 2d 96 64 00 2d 96 d4 .-...-.x.-.x.-...-...-.d.-.d.-..
df20 00 2d 96 d4 00 2d 97 44 00 2d 97 44 00 2d 97 b6 00 2d 97 b6 00 2d 98 22 00 2d 98 22 00 2d 98 96 .-...-.D.-.D.-...-...-.".-.".-..
df40 00 2d 98 96 00 2d 99 18 00 2d 99 18 00 2d 99 9c 00 2d 99 9c 00 2d 9a 0a 00 2d 9a 0a 00 2d 9a 7e .-...-...-...-...-...-...-...-.~
df60 00 2d 9a 7e 00 2d 9a f6 00 2d 9a f6 00 2d 9b 70 00 2d 9b 70 00 2d 9b e8 00 2d 9b e8 00 2d 9c 5a .-.~.-...-...-.p.-.p.-...-...-.Z
df80 00 2d 9c 5a 00 2d 9c cc 00 2d 9c cc 00 2d 9d 50 00 2d 9d 50 00 2d 9d c4 00 2d 9d c4 00 2d 9e 3c .-.Z.-...-...-.P.-.P.-...-...-.<
dfa0 00 2d 9e 3c 00 2d 9e aa 00 2d 9e aa 00 2d 9f 26 00 2d 9f 26 00 2d 9f 9c 00 2d 9f 9c 00 2d a0 12 .-.<.-...-...-.&.-.&.-...-...-..
dfc0 00 2d a0 12 00 2d a0 86 00 2d a0 86 00 2d a0 fc 00 2d a0 fc 00 2d a1 70 00 2d a1 70 00 2d a1 e0 .-...-...-...-...-...-.p.-.p.-..
dfe0 00 2d a1 e0 00 2d a2 4e 00 2d a2 4e 00 2d a2 c8 00 2d a2 c8 00 2d a3 44 00 2d a3 44 00 2d a3 ae .-...-.N.-.N.-...-...-.D.-.D.-..
e000 00 2d a3 ae 00 2d a4 22 00 2d a4 22 00 2d a4 96 00 2d a4 96 00 2d a5 00 00 2d a5 00 00 2d a5 6a .-...-.".-.".-...-...-...-...-.j
e020 00 2d a5 6a 00 2d a5 de 00 2d a5 de 00 2d a6 54 00 2d a6 54 00 2d a6 bc 00 2d a6 bc 00 2d a7 2a .-.j.-...-...-.T.-.T.-...-...-.*
e040 00 2d a7 2a 00 2d a7 98 00 2d a7 98 00 2d a8 0a 00 2d a8 0a 00 2d a8 76 00 2d a8 76 00 2d a8 ee .-.*.-...-...-...-...-.v.-.v.-..
e060 00 2d a8 ee 00 2d a9 5e 00 2d a9 5e 00 2d a9 c6 00 2d a9 c6 00 2d aa 3a 00 2d aa 3a 00 2d aa aa .-...-.^.-.^.-...-...-.:.-.:.-..
e080 00 2d aa aa 00 2d ab 2e 00 2d ab 2e 00 2d ab 9c 00 2d ab 9c 00 2d ac 0e 00 2d ac 0e 00 2d ac 82 .-...-...-...-...-...-...-...-..
e0a0 00 2d ac 82 00 2d ac f6 00 2d ac f6 00 2d ad 68 00 2d ad 68 00 2d ad dc 00 2d ad dc 00 2d ae 52 .-...-...-...-.h.-.h.-...-...-.R
e0c0 00 2d ae 52 00 2d ae c8 00 2d ae c8 00 2d af 3c 00 2d af 3c 00 2d af aa 00 2d af aa 00 2d b0 1c .-.R.-...-...-.<.-.<.-...-...-..
e0e0 00 2d b0 1c 00 2d b0 8e 00 2d b0 8e 00 2d b1 02 00 2d b1 02 00 2d b1 72 00 2d b1 72 00 2d b1 ec .-...-...-...-...-...-.r.-.r.-..
e100 00 2d b1 ec 00 2d b2 5a 00 2d b2 5a 00 2d b2 c4 00 2d b2 c4 00 2d b3 36 00 2d b3 36 00 2d b3 a8 .-...-.Z.-.Z.-...-...-.6.-.6.-..
e120 00 2d b3 a8 00 2d b4 24 00 2d b4 24 00 2d b4 a0 00 2d b4 a0 00 2d b5 12 00 2d b5 12 00 2d b5 80 .-...-.$.-.$.-...-...-...-...-..
e140 00 2d b5 80 00 2d b5 f0 00 2d b5 f0 00 2d b6 60 00 2d b6 60 00 2d b6 ce 00 2d b6 ce 00 2d b7 40 .-...-...-...-.`.-.`.-...-...-.@
e160 00 2d b7 40 00 2d b7 b0 00 2d b7 b0 00 2d b8 22 00 2d b8 22 00 2d b8 8e 00 2d b8 8e 00 2d b8 fa .-.@.-...-...-.".-.".-...-...-..
e180 00 2d b8 fa 00 2d b9 70 00 2d b9 70 00 2d b9 e6 00 2d b9 e6 00 2d ba 4e 00 2d ba 4e 00 2d ba ce .-...-.p.-.p.-...-...-.N.-.N.-..
e1a0 00 2d ba ce 00 2d bb 3c 00 2d bb 3c 00 2d bb aa 00 2d bb aa 00 2d bc 14 00 2d bc 14 00 2d bc 80 .-...-.<.-.<.-...-...-...-...-..
e1c0 00 2d bc 80 00 2d bc ec 00 2d bc ec 00 2d bd 56 00 2d bd 56 00 2d bd d4 00 2d bd d4 00 2d be 42 .-...-...-...-.V.-.V.-...-...-.B
e1e0 00 2d be 42 00 2d be b0 00 2d be b0 00 2d bf 1a 00 2d bf 1a 00 2d bf 88 00 2d bf 88 00 2d bf f6 .-.B.-...-...-...-...-...-...-..
e200 00 2d bf f6 00 2d c0 6a 00 2d c0 6a 00 2d c0 d8 00 2d c0 d8 00 2d c1 50 00 2d c1 50 00 2d c1 c8 .-...-.j.-.j.-...-...-.P.-.P.-..
e220 00 2d c1 c8 00 2d c2 36 00 2d c2 36 00 2d c2 a0 00 2d c2 a0 00 2d c3 14 00 2d c3 14 00 2d c3 88 .-...-.6.-.6.-...-...-...-...-..
e240 00 2d c3 88 00 2d c3 f8 00 2d c3 f8 00 2d c4 6c 00 2d c4 6c 00 2d c4 e0 00 2d c4 e0 00 2d c5 56 .-...-...-...-.l.-.l.-...-...-.V
e260 00 2d c5 56 00 2d c5 c6 00 2d c5 c6 00 2d c6 30 00 2d c6 30 00 2d c6 9a 00 2d c6 9a 00 2d c7 06 .-.V.-...-...-.0.-.0.-...-...-..
e280 00 2d c7 06 00 2d c7 70 00 2d c7 70 00 2d c7 da 00 2d c7 da 00 2d c8 46 00 2d c8 46 00 2d c8 b2 .-...-.p.-.p.-...-...-.F.-.F.-..
e2a0 00 2d c8 b2 00 2d c9 1c 00 2d c9 1c 00 2d c9 88 00 2d c9 88 00 2d c9 f6 00 2d c9 f6 00 2d ca 6e .-...-...-...-...-...-...-...-.n
e2c0 00 2d ca 6e 00 2d ca e6 00 2d ca e6 00 2d cb 56 00 2d cb 56 00 2d cb c6 00 2d cb c6 00 2d cc 34 .-.n.-...-...-.V.-.V.-...-...-.4
e2e0 00 2d cc 34 00 2d cc ac 00 2d cc ac 00 2d cd 24 00 2d cd 24 00 2d cd 9c 00 2d cd 9c 00 2d ce 08 .-.4.-...-...-.$.-.$.-...-...-..
e300 00 2d ce 08 00 2d ce 74 00 2d ce 74 00 2d ce dc 00 2d ce dc 00 2d cf 44 00 2d cf 44 00 2d cf b6 .-...-.t.-.t.-...-...-.D.-.D.-..
e320 00 2d cf b6 00 2d d0 28 00 2d d0 28 00 2d d0 92 00 2d d0 92 00 2d d0 fc 00 2d d0 fc 00 2d d1 64 .-...-.(.-.(.-...-...-...-...-.d
e340 00 2d d1 64 00 2d d1 cc 00 2d d1 cc 00 2d d2 36 00 2d d2 36 00 2d d2 aa 00 2d d2 aa 00 2d d3 1c .-.d.-...-...-.6.-.6.-...-...-..
e360 00 2d d3 1c 00 2d d3 8e 00 2d d3 8e 00 2d d4 00 00 2d d4 00 00 2d d4 70 00 2d d4 70 00 2d d4 de .-...-...-...-...-...-.p.-.p.-..
e380 00 2d d4 de 00 2d d5 4a 00 2d d5 4a 00 2d d5 bc 00 2d d5 bc 00 2d d6 2a 00 2d d6 2a 00 2d d6 96 .-...-.J.-.J.-...-...-.*.-.*.-..
e3a0 00 2d d6 96 00 2d d7 04 00 2d d7 04 00 2d d7 74 00 2d d7 74 00 2d d7 e4 00 2d d7 e4 00 2d d8 56 .-...-...-...-.t.-.t.-...-...-.V
e3c0 00 2d d8 56 00 2d d8 c8 00 2d d8 c8 00 2d d9 3a 00 2d d9 3a 00 2d d9 aa 00 2d d9 aa 00 2d da 2a .-.V.-...-...-.:.-.:.-...-...-.*
e3e0 00 2d da 2a 00 2d da a4 00 2d da a4 00 2d db 12 00 2d db 12 00 2d db 82 00 2d db 82 00 2d db f6 .-.*.-...-...-...-...-...-...-..
e400 00 2d db f6 00 2d dc 64 00 2d dc 64 00 2d dc ce 00 2d dc ce 00 2d dd 3a 00 2d dd 3a 00 2d dd a6 .-...-.d.-.d.-...-...-.:.-.:.-..
e420 00 2d dd a6 00 2d de 1a 00 2d de 1a 00 2d de 8c 00 2d de 8c 00 2d df 04 00 2d df 04 00 2d df 7a .-...-...-...-...-...-...-...-.z
e440 00 2d df 7a 00 2d df f0 00 2d df f0 00 2d e0 60 00 2d e0 60 00 2d e0 d4 00 2d e0 d4 00 2d e1 40 .-.z.-...-...-.`.-.`.-...-...-.@
e460 00 2d e1 40 00 2d e1 b2 00 2d e1 b2 00 2d e2 26 00 2d e2 26 00 2d e2 96 00 2d e2 96 00 2d e3 08 .-.@.-...-...-.&.-.&.-...-...-..
e480 00 2d e3 08 00 2d e3 70 00 2d e3 70 00 2d e3 d6 00 2d e3 d6 00 2d e4 4e 00 2d e4 4e 00 2d e4 be .-...-.p.-.p.-...-...-.N.-.N.-..
e4a0 00 2d e4 be 00 2d e5 2a 00 2d e5 2a 00 2d e5 96 00 2d e5 96 00 2d e6 02 00 2d e6 02 00 2d e6 78 .-...-.*.-.*.-...-...-...-...-.x
e4c0 00 2d e6 78 00 2d e6 ee 00 2d e6 ee 00 2d e7 5a 00 2d e7 5a 00 2d e7 d0 00 2d e7 d0 00 2d e8 42 .-.x.-...-...-.Z.-.Z.-...-...-.B
e4e0 00 2d e8 42 00 2d e8 b4 00 2d e8 b4 00 2d e9 16 00 2d e9 16 00 2d e9 80 00 2d e9 80 00 2d e9 e8 .-.B.-...-...-...-...-...-...-..
e500 00 2d e9 e8 00 2d ea 50 00 2d ea 50 00 2d ea bc 00 2d ea bc 00 2d eb 32 00 2d eb 32 00 2d eb a4 .-...-.P.-.P.-...-...-.2.-.2.-..
e520 00 2d eb a4 00 2d ec 12 00 2d ec 12 00 2d ec 8e 00 2d ec 8e 00 2d ed 08 00 2d ed 08 00 2d ed 80 .-...-...-...-...-...-...-...-..
e540 00 2d ed 80 00 2d ee 02 00 2d ee 02 00 2d ee 84 00 2d ee 84 00 2d ef 06 00 2d ef 06 00 2d ef 8c .-...-...-...-...-...-...-...-..
e560 00 2d ef 8c 00 2d f0 0a 00 2d f0 0a 00 2d f0 84 00 2d f0 84 00 2d f0 f8 00 2d f0 f8 00 2d f1 74 .-...-...-...-...-...-...-...-.t
e580 00 2d f1 74 00 2d f1 ec 00 2d f1 ec 00 2d f2 56 00 2d f2 56 00 2d f2 d0 00 2d f2 d0 00 2d f3 48 .-.t.-...-...-.V.-.V.-...-...-.H
e5a0 00 2d f3 48 00 2d f3 c2 00 2d f3 c2 00 2d f4 34 00 2d f4 34 00 2d f4 ac 00 2d f4 ac 00 2d f5 22 .-.H.-...-...-.4.-.4.-...-...-."
e5c0 00 2d f5 22 00 2d f5 8c 00 2d f5 8c 00 2d f6 10 00 2d f6 10 00 2d f6 7e 00 2d f6 7e 00 2d f6 ec .-.".-...-...-...-...-.~.-.~.-..
e5e0 00 2d f6 ec 00 2d f7 5a 00 2d f7 5a 00 2d f7 c0 00 2d f7 c0 00 2d f8 26 00 2d f8 26 00 2d f8 a8 .-...-.Z.-.Z.-...-...-.&.-.&.-..
e600 00 2d f8 a8 00 2d f9 14 00 2d f9 14 00 2d f9 86 00 2d f9 86 00 2d f9 fc 00 2d fc 90 00 2d fe be .-...-...-...-...-...-...-...-..
e620 00 2d fe be 00 2d ff 38 00 2d ff 38 00 2d ff b0 00 2d ff b0 00 2e 00 3e 00 2e 00 3e 00 2e 00 be .-...-.8.-.8.-...-.....>...>....
e640 00 2e 00 be 00 2e 01 36 00 2e 01 36 00 2e 01 aa 00 2e 04 44 00 2e 06 7a 00 2e 06 7a 00 2e 06 fe .......6...6.......D...z...z....
e660 00 2e 06 fe 00 2e 07 8a 00 2e 07 8a 00 2e 08 0c 00 2e 08 0c 00 2e 08 90 00 2e 0b 2a 00 2e 0d 60 ...........................*...`
e680 00 2e 0d 60 00 2e 0d d2 00 2e 0d d2 00 2e 0e 42 00 2e 0e 42 00 2e 0e aa 00 2e 0e aa 00 2e 0f 12 ...`...........B...B............
e6a0 00 2e 0f 12 00 2e 0f 7c 00 2e 0f 7c 00 2e 0f e6 00 2e 0f e6 00 2e 10 54 00 2e 10 54 00 2e 10 c2 .......|...|...........T...T....
e6c0 00 2e 13 50 00 2e 15 76 00 2e 15 76 00 2e 15 e4 00 2e 15 e4 00 2e 16 5a 00 2e 16 5a 00 2e 16 d6 ...P...v...v...........Z...Z....
e6e0 00 2e 16 d6 00 2e 17 52 00 2e 17 52 00 2e 17 cc 00 2e 17 cc 00 2e 18 40 00 2e 18 40 00 2e 18 b0 .......R...R...........@...@....
e700 00 2e 18 b0 00 2e 19 1e 00 2e 19 1e 00 2e 19 8a 00 2e 19 8a 00 2e 19 fe 00 2e 19 fe 00 2e 1a 74 ...............................t
e720 00 2e 1a 74 00 2e 1a e6 00 2e 1a e6 00 2e 1b 54 00 2e 1b 54 00 2e 1b c2 00 2e 1b c2 00 2e 1c 30 ...t...........T...T...........0
e740 00 2e 1c 30 00 2e 1c 9c 00 2e 1c 9c 00 2e 1d 0c 00 2e 1d 0c 00 2e 1d 7a 00 2e 1d 7a 00 2e 1d f0 ...0...................z...z....
e760 00 2e 1d f0 00 2e 1e 62 00 2e 1e 62 00 2e 1e ce 00 2e 1e ce 00 2e 1f 3e 00 2e 1f 3e 00 2e 1f a8 .......b...b...........>...>....
e780 00 2e 1f a8 00 2e 20 1c 00 2e 20 1c 00 2e 20 92 00 2e 20 92 00 2e 20 fe 00 2e 20 fe 00 2e 21 7e ..............................!~
e7a0 00 2e 21 7e 00 2e 21 f8 00 2e 21 f8 00 2e 22 74 00 2e 22 74 00 2e 22 e0 00 2e 22 e0 00 2e 23 5e ..!~..!...!..."t.."t.."..."...#^
e7c0 00 2e 23 5e 00 2e 23 d2 00 2e 23 d2 00 2e 24 40 00 2e 24 40 00 2e 24 b2 00 2e 24 b2 00 2e 25 1e ..#^..#...#...$@..$@..$...$...%.
e7e0 00 2e 25 1e 00 2e 25 90 00 2e 25 90 00 2e 25 fe 00 2e 25 fe 00 2e 26 6a 00 2e 26 6a 00 2e 26 d4 ..%...%...%...%...%...&j..&j..&.
e800 00 2e 29 62 00 2e 2b 88 00 2e 2b 88 00 2e 2c 0c 00 2e 2c 0c 00 2e 2c 94 00 2e 2f 42 00 2e 31 94 ..)b..+...+...,...,...,.../B..1.
e820 00 2e 31 94 00 2e 32 06 00 2e 32 06 00 2e 32 78 00 2e 32 78 00 2e 32 f4 00 2e 32 f4 00 2e 33 70 ..1...2...2...2x..2x..2...2...3p
e840 00 2e 33 70 00 2e 33 e2 00 2e 33 e2 00 2e 34 54 00 2e 34 54 00 2e 34 ce 00 2e 34 ce 00 2e 35 48 ..3p..3...3...4T..4T..4...4...5H
e860 00 2e 35 48 00 2e 35 c2 00 2e 35 c2 00 2e 36 30 00 2e 36 30 00 2e 36 9e 00 2e 36 9e 00 2e 37 16 ..5H..5...5...60..60..6...6...7.
e880 00 2e 39 aa 00 2e 3b d8 00 2e 3b d8 00 2e 3c 4a 00 2e 3c 4a 00 2e 3c c0 00 2e 3c c0 00 2e 3d 38 ..9...;...;...<J..<J..<...<...=8
e8a0 00 2e 3d 38 00 2e 3d ae 00 2e 3d ae 00 2e 3e 28 00 2e 3e 28 00 2e 3e a0 00 2e 3e a0 00 2e 3f 1e ..=8..=...=...>(..>(..>...>...?.
e8c0 00 2e 3f 1e 00 2e 3f 9a 00 2e 3f 9a 00 2e 40 18 00 2e 40 18 00 2e 40 8c 00 2e 40 8c 00 2e 40 fc ..?...?...?...@...@...@...@...@.
e8e0 00 2e 40 fc 00 2e 41 74 00 2e 41 74 00 2e 41 ea 00 2e 41 ea 00 2e 42 64 00 2e 42 64 00 2e 42 dc ..@...At..At..A...A...Bd..Bd..B.
e900 00 2e 42 dc 00 2e 43 5a 00 2e 43 5a 00 2e 43 d6 00 2e 43 d6 00 2e 44 54 00 2e 44 54 00 2e 44 c8 ..B...CZ..CZ..C...C...DT..DT..D.
e920 00 2e 47 6a 00 2e 49 ac 00 2e 49 ac 00 2e 4a 18 00 2e 4a 18 00 2e 4a 8c 00 2e 4a 8c 00 2e 4a f2 ..Gj..I...I...J...J...J...J...J.
e940 00 2e 4a f2 00 2e 4b 58 00 2e 4b 58 00 2e 4b bc 00 2e 4b bc 00 2e 4c 20 00 2e 4c 20 00 2e 4c 84 ..J...KX..KX..K...K...L...L...L.
e960 00 2e 4c 84 00 2e 4c ec 00 2e 4c ec 00 2e 4d 50 00 2e 4d 50 00 2e 4d c0 00 2e 4d c0 00 2e 4e 2e ..L...L...L...MP..MP..M...M...N.
e980 00 2e 4e 2e 00 2e 4e 96 00 2e 4e 96 00 2e 4f 06 00 2e 4f 06 00 2e 4f 74 00 2e 4f 74 00 2e 4f de ..N...N...N...O...O...Ot..Ot..O.
e9a0 00 2e 4f de 00 2e 50 46 00 2e 50 46 00 2e 50 bc 00 2e 50 bc 00 2e 51 24 00 2e 51 24 00 2e 51 94 ..O...PF..PF..P...P...Q$..Q$..Q.
e9c0 00 2e 51 94 00 2e 51 fc 00 2e 51 fc 00 2e 52 6c 00 2e 52 6c 00 2e 52 d0 00 2e 52 d0 00 2e 53 38 ..Q...Q...Q...Rl..Rl..R...R...S8
e9e0 00 2e 53 38 00 2e 53 a2 00 2e 53 a2 00 2e 54 0e 00 2e 54 0e 00 2e 54 78 00 2e 54 78 00 2e 54 e4 ..S8..S...S...T...T...Tx..Tx..T.
ea00 00 2e 54 e4 00 2e 55 50 00 2e 55 50 00 2e 55 ba 00 2e 55 ba 00 2e 56 26 00 2e 56 26 00 2e 56 8e ..T...UP..UP..U...U...V&..V&..V.
ea20 00 2e 56 8e 00 2e 56 fe 00 2e 56 fe 00 2e 57 68 00 2e 57 68 00 2e 57 d2 00 2e 57 d2 00 2e 58 3c ..V...V...V...Wh..Wh..W...W...X<
ea40 00 2e 58 3c 00 2e 58 a8 00 2e 58 a8 00 2e 59 1a 00 2e 59 1a 00 2e 59 82 00 2e 59 82 00 2e 59 ec ..X<..X...X...Y...Y...Y...Y...Y.
ea60 00 2e 59 ec 00 2e 5a 5c 00 2e 5a 5c 00 2e 5a c4 00 2e 5a c4 00 2e 5b 38 00 2e 5b 38 00 2e 5b a6 ..Y...Z\..Z\..Z...Z...[8..[8..[.
ea80 00 2e 5b a6 00 2e 5c 10 00 2e 5c 10 00 2e 5c 78 00 2e 5c 78 00 2e 5c ea 00 2e 5c ea 00 2e 5d 5a ..[...\...\...\x..\x..\...\...]Z
eaa0 00 2e 5d 5a 00 2e 5d cc 00 2e 5d cc 00 2e 5e 30 00 2e 5e 30 00 2e 5e 94 00 2e 5e 94 00 2e 5e fa ..]Z..]...]...^0..^0..^...^...^.
eac0 00 2e 5e fa 00 2e 5f 5e 00 2e 5f 5e 00 2e 5f c2 00 2e 5f c2 00 2e 60 28 00 2e 60 28 00 2e 60 90 ..^..._^.._^.._..._...`(..`(..`.
eae0 00 2e 60 90 00 2e 60 f8 00 2e 60 f8 00 2e 61 66 00 2e 61 66 00 2e 61 d2 00 2e 61 d2 00 2e 62 3a ..`...`...`...af..af..a...a...b:
eb00 00 2e 62 3a 00 2e 62 a8 00 2e 62 a8 00 2e 63 1a 00 2e 63 1a 00 2e 63 84 00 2e 63 84 00 2e 63 ec ..b:..b...b...c...c...c...c...c.
eb20 00 2e 63 ec 00 2e 64 58 00 2e 64 58 00 2e 64 c6 00 2e 64 c6 00 2e 65 34 00 2e 67 c2 00 2e 69 e8 ..c...dX..dX..d...d...e4..g...i.
eb40 00 2e 69 e8 00 2e 6a 74 00 2e 6a 74 00 2e 6a fe 00 2e 6a fe 00 2e 6b 80 00 2e 6e 32 00 2e 70 88 ..i...jt..jt..j...j...k...n2..p.
eb60 00 2e 70 88 00 2e 71 0c 00 2e 71 0c 00 2e 71 86 00 2e 71 86 00 2e 72 08 00 2e 72 08 00 2e 72 a4 ..p...q...q...q...q...r...r...r.
eb80 00 2e 72 a4 00 2e 73 3e 00 2e 73 3e 00 2e 73 d2 00 2e 73 d2 00 2e 74 54 00 2e 74 54 00 2e 74 d2 ..r...s>..s>..s...s...tT..tT..t.
eba0 00 2e 74 d2 00 2e 75 56 00 2e 75 56 00 2e 75 dc 00 2e 75 dc 00 2e 76 5a 00 2e 76 5a 00 2e 76 d8 ..t...uV..uV..u...u...vZ..vZ..v.
ebc0 00 2e 76 d8 00 2e 77 5a 00 2e 77 5a 00 2e 77 da 00 2e 77 da 00 2e 78 58 00 2e 7b 00 00 2e 7d 4a ..v...wZ..wZ..w...w...xX..{...}J
ebe0 00 2e 7d 4a 00 2e 7d ca 00 2e 7d ca 00 2e 7e 32 00 2e 7e 32 00 2e 7e a8 00 2e 7e a8 00 2e 7f 14 ..}J..}...}...~2..~2..~...~.....
ec00 00 2e 7f 14 00 2e 7f 84 00 2e 7f 84 00 2e 7f ea 00 2e 7f ea 00 2e 80 4e 00 2e 80 4e 00 2e 80 b2 .......................N...N....
ec20 00 2e 80 b2 00 2e 81 1e 00 2e 81 1e 00 2e 81 90 00 2e 81 90 00 2e 82 02 00 2e 82 02 00 2e 82 78 ...............................x
ec40 00 2e 82 78 00 2e 82 e6 00 2e 82 e6 00 2e 83 66 00 2e 83 66 00 2e 83 d8 00 2e 83 d8 00 2e 84 4e ...x...........f...f...........N
ec60 00 2e 84 4e 00 2e 84 be 00 2e 84 be 00 2e 85 2a 00 2e 85 2a 00 2e 85 92 00 2e 85 92 00 2e 85 fc ...N...........*...*............
ec80 00 2e 85 fc 00 2e 86 72 00 2e 86 72 00 2e 86 e4 00 2e 86 e4 00 2e 87 54 00 2e 87 54 00 2e 87 ca .......r...r...........T...T....
eca0 00 2e 87 ca 00 2e 88 44 00 2e 88 44 00 2e 88 b4 00 2e 88 b4 00 2e 89 28 00 2e 89 28 00 2e 89 94 .......D...D...........(...(....
ecc0 00 2e 89 94 00 2e 8a 0e 00 2e 8a 0e 00 2e 8a 92 00 2e 8a 92 00 2e 8b 04 00 2e 8b 04 00 2e 8b 6e ...............................n
ece0 00 2e 8b 6e 00 2e 8b de 00 2e 8b de 00 2e 8c 4e 00 2e 8c 4e 00 2e 8c b6 00 2e 8c b6 00 2e 8d 22 ...n...........N...N..........."
ed00 00 2e 8d 22 00 2e 8d 90 00 2e 8d 90 00 2e 8d fc 00 2e 8d fc 00 2e 8e 6c 00 2e 8e 6c 00 2e 8e f2 ..."...................l...l....
ed20 00 2e 8e f2 00 2e 8f 66 00 2e 8f 66 00 2e 8f d2 00 2e 8f d2 00 2e 90 42 00 2e 90 42 00 2e 90 b8 .......f...f...........B...B....
ed40 00 2e 90 b8 00 2e 91 26 00 2e 91 26 00 2e 91 96 00 2e 91 96 00 2e 92 14 00 2e 92 14 00 2e 92 8a .......&...&....................
ed60 00 2e 92 8a 00 2e 92 fc 00 2e 92 fc 00 2e 93 68 00 2e 93 68 00 2e 93 ec 00 2e 93 ec 00 2e 94 56 ...............h...h...........V
ed80 00 2e 94 56 00 2e 94 c4 00 2e 94 c4 00 2e 95 38 00 2e 95 38 00 2e 95 a4 00 2e 95 a4 00 2e 96 18 ...V...........8...8............
eda0 00 2e 96 18 00 2e 96 82 00 2e 96 82 00 2e 96 f0 00 2e 96 f0 00 2e 97 5e 00 2e 97 5e 00 2e 97 ca .......................^...^....
edc0 00 2e 97 ca 00 2e 98 36 00 2e 98 36 00 2e 98 a6 00 2e 9b 28 00 2e 9d 3e 00 2e 9d 3e 00 2e 9d ba .......6...6.......(...>...>....
ede0 00 2e 9d ba 00 2e 9e 3a 00 2e a0 c8 00 2e a2 ee 00 2e a2 ee 00 2e a3 54 00 2e a3 54 00 2e a3 c0 .......:...............T...T....
ee00 00 2e a3 c0 00 2e a4 34 00 2e a4 34 00 2e a4 a2 00 2e a4 a2 00 2e a5 1c 00 2e a5 1c 00 2e a5 8a .......4...4....................
ee20 00 2e a5 8a 00 2e a5 f6 00 2e a5 f6 00 2e a6 6c 00 2e a6 6c 00 2e a6 e2 00 2e a6 e2 00 2e a7 50 ...............l...l...........P
ee40 00 2e a7 50 00 2e a7 ba 00 2e a7 ba 00 2e a8 2e 00 2e a8 2e 00 2e a8 9a 00 2e a8 9a 00 2e a9 02 ...P............................
ee60 00 2e a9 02 00 2e a9 68 00 2e a9 68 00 2e a9 ce 00 2e a9 ce 00 2e aa 32 00 2e aa 32 00 2e aa 96 .......h...h...........2...2....
ee80 00 2e aa 96 00 2e aa fc 00 2e aa fc 00 2e ab 66 00 2e ab 66 00 2e ab cc 00 2e ab cc 00 2e ac 4a ...............f...f...........J
eea0 00 2e ac 4a 00 2e ac c4 00 2e ac c4 00 2e ad 34 00 2e ad 34 00 2e ad a2 00 2e ad a2 00 2e ae 16 ...J...........4...4............
eec0 00 2e ae 16 00 2e ae 8e 00 2e ae 8e 00 2e af 06 00 2e af 06 00 2e af 82 00 2e af 82 00 2e af ee ................................
eee0 00 2e af ee 00 2e b0 5a 00 2e b0 5a 00 2e b0 c4 00 2e b0 c4 00 2e b1 2e 00 2e b1 2e 00 2e b1 9e .......Z...Z....................
ef00 00 2e b1 9e 00 2e b2 14 00 2e b2 14 00 2e b2 8a 00 2e b2 8a 00 2e b2 f6 00 2e b2 f6 00 2e b3 68 ...............................h
ef20 00 2e b3 68 00 2e b3 d2 00 2e b3 d2 00 2e b4 46 00 2e b4 46 00 2e b4 c6 00 2e b4 c6 00 2e b5 32 ...h...........F...F...........2
ef40 00 2e b5 32 00 2e b5 a4 00 2e b5 a4 00 2e b6 12 00 2e b6 12 00 2e b6 8e 00 2e b6 8e 00 2e b7 0e ...2............................
ef60 00 2e b7 0e 00 2e b7 8c 00 2e b7 8c 00 2e b8 0a 00 2e b8 0a 00 2e b8 88 00 2e b8 88 00 2e b9 04 ................................
ef80 00 2e b9 04 00 2e b9 7e 00 2e b9 7e 00 2e b9 f2 00 2e b9 f2 00 2e ba 6e 00 2e ba 6e 00 2e ba d4 .......~...~...........n...n....
efa0 00 2e ba d4 00 2e bb 3c 00 2e bb 3c 00 2e bb b2 00 2e bb b2 00 2e bc 2a 00 2e bc 2a 00 2e bc 9e .......<...<...........*...*....
efc0 00 2e bc 9e 00 2e bd 16 00 2e bd 16 00 2e bd 88 00 2e bd 88 00 2e bd f4 00 2e bd f4 00 2e be 66 ...............................f
efe0 00 2e be 66 00 2e be da 00 2e be da 00 2e bf 54 00 2e bf 54 00 2e bf c2 00 2e bf c2 00 2e c0 2c ...f...........T...T...........,
f000 00 2e c0 2c 00 2e c0 aa 00 2e c0 aa 00 2e c1 20 00 2e c1 20 00 2e c1 92 00 2e c1 92 00 2e c2 0e ...,............................
f020 00 2e c2 0e 00 2e c2 8c 00 2e c2 8c 00 2e c3 08 00 2e c3 08 00 2e c3 74 00 2e c3 74 00 2e c3 f4 .......................t...t....
f040 00 2e c3 f4 00 2e c4 72 00 2e c4 72 00 2e c4 f2 00 2e c4 f2 00 2e c5 66 00 2e c5 66 00 2e c5 e0 .......r...r...........f...f....
f060 00 2e c5 e0 00 2e c6 5e 00 2e c6 5e 00 2e c6 e6 00 2e c6 e6 00 2e c7 6c 00 2e c7 6c 00 2e c7 de .......^...^...........l...l....
f080 00 2e c7 de 00 2e c8 54 00 2e c8 54 00 2e c8 c6 00 2e c8 c6 00 2e c9 32 00 2e c9 32 00 2e c9 a6 .......T...T...........2...2....
f0a0 00 2e c9 a6 00 2e ca 20 00 2e ca 20 00 2e ca 98 00 2e ca 98 00 2e cb 0c 00 2e cb 0c 00 2e cb 7e ...............................~
f0c0 00 2e cb 7e 00 2e cb e8 00 2e cb e8 00 2e cc 64 00 2e cc 64 00 2e cc de 00 2e cc de 00 2e cd 52 ...~...........d...d...........R
f0e0 00 2e cd 52 00 2e cd c8 00 2e cd c8 00 2e ce 40 00 2e ce 40 00 2e ce b0 00 2e ce b0 00 2e cf 30 ...R...........@...@...........0
f100 00 2e cf 30 00 2e cf ac 00 2e cf ac 00 2e d0 1a 00 2e d0 1a 00 2e d0 94 00 2e d0 94 00 2e d1 02 ...0............................
f120 00 2e d1 02 00 2e d1 78 00 2e d1 78 00 2e d1 f4 00 2e d1 f4 00 2e d2 74 00 2e d2 74 00 2e d2 ec .......x...x...........t...t....
f140 00 2e d2 ec 00 2e d3 66 00 2e d3 66 00 2e d3 de 00 2e d3 de 00 2e d4 62 00 2e d4 62 00 2e d4 ca .......f...f...........b...b....
f160 00 2e d4 ca 00 2e d5 38 00 2e d5 38 00 2e d5 ac 00 2e d5 ac 00 2e d6 22 00 2e d6 22 00 2e d6 98 .......8...8..........."..."....
f180 00 2e d6 98 00 2e d7 16 00 2e d7 16 00 2e d7 92 00 2e d7 92 00 2e d8 0e 00 2e d8 0e 00 2e d8 7c ...............................|
f1a0 00 2e d8 7c 00 2e d8 ee 00 2e d8 ee 00 2e d9 5c 00 2e d9 5c 00 2e d9 cc 00 2e d9 cc 00 2e da 44 ...|...........\...\...........D
f1c0 00 2e da 44 00 2e da c2 00 2e da c2 00 2e db 34 00 2e db 34 00 2e db 9c 00 2e db 9c 00 2e dc 0c ...D...........4...4............
f1e0 00 2e dc 0c 00 2e dc 7e 00 2e dc 7e 00 2e dc f2 00 2e dc f2 00 2e dd 68 00 2e dd 68 00 2e dd e4 .......~...~...........h...h....
f200 00 2e dd e4 00 2e de 50 00 2e de 50 00 2e de bc 00 2e de bc 00 2e df 2a 00 2e df 2a 00 2e df 9a .......P...P...........*...*....
f220 00 2e df 9a 00 2e e0 10 00 2e e0 10 00 2e e0 90 00 2e e0 90 00 2e e1 10 00 2e e1 10 00 2e e1 8e ................................
f240 00 2e e1 8e 00 2e e1 fc 00 2e e1 fc 00 2e e2 78 00 2e e2 78 00 2e e2 ea 00 2e e2 ea 00 2e e3 5a ...............x...x...........Z
f260 00 2e e3 5a 00 2e e3 d0 00 2e e3 d0 00 2e e4 42 00 2e e4 42 00 2e e4 b2 00 2e e7 40 00 2e e9 66 ...Z...........B...B.......@...f
f280 00 2e e9 66 00 2e e9 d6 00 2e ec 64 00 2e ee 8a 00 2e ee 8a 00 2e ef 06 00 2e ef 06 00 2e ef 8a ...f.......d....................
f2a0 00 2e ef 8a 00 2e f0 0e 00 2e f0 0e 00 2e f0 88 00 2e f0 88 00 2e f1 08 00 2e f3 a4 00 2e f5 de ................................
f2c0 00 2e f5 de 00 2e f6 60 00 2e f6 60 00 2e f6 d8 00 2e f6 d8 00 2e f7 50 00 2e f7 50 00 2e f7 d2 .......`...`...........P...P....
f2e0 00 2e f7 d2 00 2e f8 4a 00 2e f8 4a 00 2e f8 c0 00 2e f8 c0 00 2e f9 40 00 2e f9 40 00 2e f9 c0 .......J...J...........@...@....
f300 00 2e f9 c0 00 2e fa 46 00 2e fc e8 00 2e ff 2a 00 2e ff 2a 00 2e ff 9e 00 2e ff 9e 00 2f 00 10 .......F.......*...*........./..
f320 00 2f 02 a4 00 2f 04 d2 00 2f 04 d2 00 2f 05 40 00 2f 05 40 00 2f 05 ac 00 2f 05 ac 00 2f 06 18 ./.../.../.../.@./.@./.../.../..
f340 00 2f 06 18 00 2f 06 80 00 2f 06 80 00 2f 06 ec 00 2f 06 ec 00 2f 07 5a 00 2f 07 5a 00 2f 07 c6 ./.../.../.../.../.../.Z./.Z./..
f360 00 2f 07 c6 00 2f 08 2e 00 2f 08 2e 00 2f 08 98 00 2f 0b 28 00 2f 0d 52 00 2f 0d 52 00 2f 0d c6 ./.../.../.../.../.(./.R./.R./..
f380 00 2f 10 48 00 2f 12 5e 00 2f 12 5e 00 2f 12 d8 00 2f 15 6c 00 2f 17 9a 00 2f 17 9a 00 2f 18 06 ./.H./.^./.^./.../.l./.../.../..
f3a0 00 2f 18 06 00 2f 18 72 00 2f 18 72 00 2f 18 de 00 2f 18 de 00 2f 19 4a 00 2f 19 4a 00 2f 19 b4 ./.../.r./.r./.../.../.J./.J./..
f3c0 00 2f 19 b4 00 2f 1a 1e 00 2f 1a 1e 00 2f 1a 84 00 2f 1a 84 00 2f 1a ea 00 2f 1a ea 00 2f 1b 50 ./.../.../.../.../.../.../.../.P
f3e0 00 2f 1b 50 00 2f 1b b6 00 2f 1b b6 00 2f 1c 24 00 2f 1c 24 00 2f 1c 92 00 2f 1c 92 00 2f 1d 02 ./.P./.../.../.$./.$./.../.../..
f400 00 2f 1d 02 00 2f 1d 72 00 2f 1d 72 00 2f 1d e6 00 2f 1d e6 00 2f 1e 5a 00 2f 1e 5a 00 2f 1e c8 ./.../.r./.r./.../.../.Z./.Z./..
f420 00 2f 1e c8 00 2f 1f 36 00 2f 1f 36 00 2f 1f aa 00 2f 1f aa 00 2f 20 1e 00 2f 20 1e 00 2f 20 88 ./.../.6./.6./.../.../.../.../..
f440 00 2f 20 88 00 2f 20 f2 00 2f 20 f2 00 2f 21 5e 00 2f 21 5e 00 2f 21 ca 00 2f 21 ca 00 2f 22 34 ./.../.../.../!^./!^./!../!../"4
f460 00 2f 22 34 00 2f 22 9e 00 2f 22 9e 00 2f 23 0e 00 2f 23 0e 00 2f 23 7e 00 2f 23 7e 00 2f 23 ec ./"4./"../"../#../#../#~./#~./#.
f480 00 2f 23 ec 00 2f 24 5c 00 2f 24 5c 00 2f 24 cc 00 2f 24 cc 00 2f 25 3a 00 2f 25 3a 00 2f 25 a0 ./#../$\./$\./$../$../%:./%:./%.
f4a0 00 2f 25 a0 00 2f 26 0e 00 2f 26 0e 00 2f 26 7c 00 2f 26 7c 00 2f 26 ec 00 2f 26 ec 00 2f 27 5c ./%../&../&../&|./&|./&../&../'\
f4c0 00 2f 27 5c 00 2f 27 c8 00 2f 27 c8 00 2f 28 34 00 2f 28 34 00 2f 28 a0 00 2f 28 a0 00 2f 29 0c ./'\./'../'../(4./(4./(../(../).
f4e0 00 2f 29 0c 00 2f 29 78 00 2f 29 78 00 2f 29 e4 00 2f 29 e4 00 2f 2a 50 00 2f 2a 50 00 2f 2a bc ./)../)x./)x./)../)../*P./*P./*.
f500 00 2f 2a bc 00 2f 2b 36 00 2f 2b 36 00 2f 2b b0 00 2f 2e 34 00 2f 30 4e 00 2f 30 4e 00 2f 30 ba ./*../+6./+6./+../.4./0N./0N./0.
f520 00 2f 30 ba 00 2f 31 26 00 2f 31 26 00 2f 31 90 00 2f 31 90 00 2f 31 fa 00 2f 31 fa 00 2f 32 66 ./0../1&./1&./1../1../1../1../2f
f540 00 2f 32 66 00 2f 32 d4 00 2f 32 d4 00 2f 33 46 00 2f 33 46 00 2f 33 b2 00 2f 33 b2 00 2f 34 1e ./2f./2../2../3F./3F./3../3../4.
f560 00 2f 34 1e 00 2f 34 94 00 2f 34 94 00 2f 35 0a 00 2f 35 0a 00 2f 35 82 00 2f 35 82 00 2f 35 f4 ./4../4../4../5../5../5../5../5.
f580 00 2f 35 f4 00 2f 36 68 00 2f 36 68 00 2f 36 dc 00 2f 36 dc 00 2f 37 50 00 2f 37 50 00 2f 37 c2 ./5../6h./6h./6../6../7P./7P./7.
f5a0 00 2f 37 c2 00 2f 38 34 00 2f 38 34 00 2f 38 a6 00 2f 38 a6 00 2f 39 18 00 2f 39 18 00 2f 39 8c ./7../84./84./8../8../9../9../9.
f5c0 00 2f 39 8c 00 2f 39 fe 00 2f 39 fe 00 2f 3a 74 00 2f 3a 74 00 2f 3a e6 00 2f 3a e6 00 2f 3b 58 ./9../9../9../:t./:t./:../:../;X
f5e0 00 2f 3b 58 00 2f 3b d6 00 2f 3b d6 00 2f 3c 54 00 2f 3c 54 00 2f 3c d2 00 2f 3c d2 00 2f 3d 52 ./;X./;../;../<T./<T./<../<../=R
f600 00 2f 3d 52 00 2f 3d ce 00 2f 3d ce 00 2f 3e 48 00 2f 3e 48 00 2f 3e be 00 2f 3e be 00 2f 3f 3c ./=R./=../=../>H./>H./>../>../?<
f620 00 2f 3f 3c 00 2f 3f b2 00 2f 3f b2 00 2f 40 2a 00 2f 40 2a 00 2f 40 a8 00 2f 40 a8 00 2f 41 1a ./?<./?../?../@*./@*./@../@../A.
f640 00 2f 41 1a 00 2f 41 8e 00 2f 41 8e 00 2f 42 02 00 2f 42 02 00 2f 42 72 00 2f 42 72 00 2f 42 e6 ./A../A../A../B../B../Br./Br./B.
f660 00 2f 42 e6 00 2f 43 58 00 2f 43 58 00 2f 43 ca 00 2f 43 ca 00 2f 44 3a 00 2f 44 3a 00 2f 44 aa ./B../CX./CX./C../C../D:./D:./D.
f680 00 2f 44 aa 00 2f 45 1a 00 2f 45 1a 00 2f 45 8e 00 2f 45 8e 00 2f 46 02 00 2f 46 02 00 2f 46 76 ./D../E../E../E../E../F../F../Fv
f6a0 00 2f 46 76 00 2f 46 ea 00 2f 46 ea 00 2f 47 5e 00 2f 47 5e 00 2f 47 d0 00 2f 47 d0 00 2f 48 48 ./Fv./F../F../G^./G^./G../G../HH
f6c0 00 2f 48 48 00 2f 48 bc 00 2f 48 bc 00 2f 49 2e 00 2f 49 2e 00 2f 49 a6 00 2f 49 a6 00 2f 4a 1a ./HH./H../H../I../I../I../I../J.
f6e0 00 2f 4a 1a 00 2f 4a 8c 00 2f 4a 8c 00 2f 4b 00 00 2f 4b 00 00 2f 4b 82 00 2f 4b 82 00 2f 4b f0 ./J../J../J../K../K../K../K../K.
f700 00 2f 4b f0 00 2f 4c 60 00 2f 4c 60 00 2f 4c cc 00 2f 4c cc 00 2f 4d 3e 00 2f 4d 3e 00 2f 4d b0 ./K../L`./L`./L../L../M>./M>./M.
f720 00 2f 4d b0 00 2f 4e 28 00 2f 4e 28 00 2f 4e 9c 00 2f 4e 9c 00 2f 4f 0c 00 2f 4f 0c 00 2f 4f 80 ./M../N(./N(./N../N../O../O../O.
f740 00 2f 4f 80 00 2f 4f f4 00 2f 4f f4 00 2f 50 64 00 2f 50 64 00 2f 50 d6 00 2f 50 d6 00 2f 51 48 ./O../O../O../Pd./Pd./P../P../QH
f760 00 2f 51 48 00 2f 51 ba 00 2f 51 ba 00 2f 52 2e 00 2f 52 2e 00 2f 52 a6 00 2f 52 a6 00 2f 53 1c ./QH./Q../Q../R../R../R../R../S.
f780 00 2f 53 1c 00 2f 53 96 00 2f 53 96 00 2f 54 16 00 2f 54 16 00 2f 54 94 00 2f 54 94 00 2f 55 10 ./S../S../S../T../T../T../T../U.
f7a0 00 2f 55 10 00 2f 55 8e 00 2f 55 8e 00 2f 56 08 00 2f 56 08 00 2f 56 7c 00 2f 56 7c 00 2f 56 f8 ./U../U../U../V../V../V|./V|./V.
f7c0 00 2f 56 f8 00 2f 57 76 00 2f 57 76 00 2f 57 f2 00 2f 57 f2 00 2f 58 70 00 2f 58 70 00 2f 58 e4 ./V../Wv./Wv./W../W../Xp./Xp./X.
f7e0 00 2f 58 e4 00 2f 59 5a 00 2f 59 5a 00 2f 59 d6 00 2f 59 d6 00 2f 5a 54 00 2f 5a 54 00 2f 5a d0 ./X../YZ./YZ./Y../Y../ZT./ZT./Z.
f800 00 2f 5a d0 00 2f 5b 42 00 2f 5b 42 00 2f 5b ba 00 2f 5b ba 00 2f 5c 34 00 2f 5c 34 00 2f 5c ae ./Z../[B./[B./[../[../\4./\4./\.
f820 00 2f 5c ae 00 2f 5d 22 00 2f 5d 22 00 2f 5d 96 00 2f 5d 96 00 2f 5e 0a 00 2f 5e 0a 00 2f 5e 7a ./\../]"./]"./]../]../^../^../^z
f840 00 2f 5e 7a 00 2f 5e ec 00 2f 5e ec 00 2f 5f 68 00 2f 5f 68 00 2f 5f d6 00 2f 5f d6 00 2f 60 5a ./^z./^../^../_h./_h./_../_../`Z
f860 00 2f 60 5a 00 2f 60 d8 00 2f 60 d8 00 2f 61 50 00 2f 61 50 00 2f 61 c6 00 2f 61 c6 00 2f 62 3a ./`Z./`../`../aP./aP./a../a../b:
f880 00 2f 62 3a 00 2f 62 ac 00 2f 62 ac 00 2f 63 24 00 2f 63 24 00 2f 63 92 00 2f 66 20 00 2f 68 46 ./b:./b../b../c$./c$./c../f../hF
f8a0 00 2f 68 46 00 2f 68 c4 00 2f 68 c4 00 2f 69 32 00 2f 69 32 00 2f 69 ba 00 2f 69 ba 00 2f 6a 34 ./hF./h../h../i2./i2./i../i../j4
f8c0 00 2f 6a 34 00 2f 6a a0 00 2f 6a a0 00 2f 6b 14 00 2f 6b 14 00 2f 6b 90 00 2f 6b 90 00 2f 6b fe ./j4./j../j../k../k../k../k../k.
f8e0 00 2f 6b fe 00 2f 6c 74 00 2f 6c 74 00 2f 6c e2 00 2f 6c e2 00 2f 6d 58 00 2f 6d 58 00 2f 6d d4 ./k../lt./lt./l../l../mX./mX./m.
f900 00 2f 6d d4 00 2f 6e 56 00 2f 6e 56 00 2f 6e e4 00 2f 6e e4 00 2f 6f 72 00 2f 6f 72 00 2f 6f fe ./m../nV./nV./n../n../or./or./o.
f920 00 2f 6f fe 00 2f 70 8a 00 2f 70 8a 00 2f 71 02 00 2f 71 02 00 2f 71 84 00 2f 71 84 00 2f 72 02 ./o../p../p../q../q../q../q../r.
f940 00 2f 72 02 00 2f 72 78 00 2f 72 78 00 2f 72 f0 00 2f 72 f0 00 2f 73 60 00 2f 73 60 00 2f 73 ce ./r../rx./rx./r../r../s`./s`./s.
f960 00 2f 73 ce 00 2f 74 44 00 2f 74 44 00 2f 74 ba 00 2f 74 ba 00 2f 75 30 00 2f 77 ca 00 2f 7a 00 ./s../tD./tD./t../t../u0./w../z.
f980 00 2f 7a 00 00 2f 7a 76 00 2f 7a 76 00 2f 7a e0 00 2f 7a e0 00 2f 7b 4c 00 2f 7b 4c 00 2f 7b c0 ./z../zv./zv./z../z../{L./{L./{.
f9a0 00 2f 7b c0 00 2f 7c 2a 00 2f 7c 2a 00 2f 7c 98 00 2f 7c 98 00 2f 7d 06 00 2f 7d 06 00 2f 7d 72 ./{../|*./|*./|../|../}../}../}r
f9c0 00 2f 7d 72 00 2f 7d da 00 2f 7d da 00 2f 7e 44 00 2f 7e 44 00 2f 7e b2 00 2f 7e b2 00 2f 7f 20 ./}r./}../}../~D./~D./~../~../..
f9e0 00 2f 7f 20 00 2f 7f 92 00 2f 7f 92 00 2f 80 04 00 2f 80 04 00 2f 80 72 00 2f 80 72 00 2f 80 de ./.../.../.../.../.../.r./.r./..
fa00 00 2f 80 de 00 2f 81 4a 00 2f 81 4a 00 2f 81 b8 00 2f 81 b8 00 2f 82 26 00 2f 82 26 00 2f 82 94 ./.../.J./.J./.../.../.&./.&./..
fa20 00 2f 82 94 00 2f 83 02 00 2f 83 02 00 2f 83 70 00 2f 83 70 00 2f 83 de 00 2f 83 de 00 2f 84 50 ./.../.../.../.p./.p./.../.../.P
fa40 00 2f 84 50 00 2f 84 c2 00 2f 84 c2 00 2f 85 2e 00 2f 85 2e 00 2f 85 9a 00 2f 85 9a 00 2f 86 08 ./.P./.../.../.../.../.../.../..
fa60 00 2f 86 08 00 2f 86 76 00 2f 86 76 00 2f 86 e4 00 2f 86 e4 00 2f 87 52 00 2f 87 52 00 2f 87 be ./.../.v./.v./.../.../.R./.R./..
fa80 00 2f 87 be 00 2f 88 2c 00 2f 88 2c 00 2f 88 96 00 2f 88 96 00 2f 89 04 00 2f 89 04 00 2f 89 6c ./.../.,./.,./.../.../.../.../.l
faa0 00 2f 89 6c 00 2f 89 d6 00 2f 89 d6 00 2f 8a 44 00 2f 8a 44 00 2f 8a b2 00 2f 8a b2 00 2f 8b 1e ./.l./.../.../.D./.D./.../.../..
fac0 00 2f 8b 1e 00 2f 8b 88 00 2f 8b 88 00 2f 8b f2 00 2f 8e 82 00 2f 90 ac 00 2f 90 ac 00 2f 91 3c ./.../.../.../.../.../.../.../.<
fae0 00 2f 91 3c 00 2f 91 c2 00 2f 91 c2 00 2f 92 30 00 2f 92 30 00 2f 92 b0 00 2f 92 b0 00 2f 93 30 ./.<./.../.../.0./.0./.../.../.0
fb00 00 2f 93 30 00 2f 93 b0 00 2f 93 b0 00 2f 94 2c 00 2f 94 2c 00 2f 94 aa 00 2f 94 aa 00 2f 95 2a ./.0./.../.../.,./.,./.../.../.*
fb20 00 2f 95 2a 00 2f 95 a8 00 2f 95 a8 00 2f 96 28 00 2f 96 28 00 2f 96 a4 00 2f 96 a4 00 2f 97 22 ./.*./.../.../.(./.(./.../.../."
fb40 00 2f 97 22 00 2f 97 a2 00 2f 97 a2 00 2f 98 1a 00 2f 98 1a 00 2f 98 92 00 2f 98 92 00 2f 99 06 ./."./.../.../.../.../.../.../..
fb60 00 2f 99 06 00 2f 99 82 00 2f 99 82 00 2f 99 fe 00 2f 99 fe 00 2f 9a 88 00 2f 9a 88 00 2f 9b 14 ./.../.../.../.../.../.../.../..
fb80 00 2f 9b 14 00 2f 9b a2 00 2f 9b a2 00 2f 9c 2c 00 2f 9c 2c 00 2f 9c be 00 2f 9c be 00 2f 9d 48 ./.../.../.../.,./.,./.../.../.H
fba0 00 2f 9d 48 00 2f 9d cc 00 2f 9d cc 00 2f 9e 58 00 2f 9e 58 00 2f 9e ee 00 2f 9e ee 00 2f 9f 7c ./.H./.../.../.X./.X./.../.../.|
fbc0 00 2f 9f 7c 00 2f a0 0c 00 2f a0 0c 00 2f a0 94 00 2f a0 94 00 2f a1 34 00 2f a1 34 00 2f a1 c6 ./.|./.../.../.../.../.4./.4./..
fbe0 00 2f a1 c6 00 2f a2 54 00 2f a2 54 00 2f a2 e2 00 2f a2 e2 00 2f a3 82 00 2f a3 82 00 2f a4 14 ./.../.T./.T./.../.../.../.../..
fc00 00 2f a4 14 00 2f a4 a6 00 2f a4 a6 00 2f a5 32 00 2f a5 32 00 2f a5 c4 00 2f a5 c4 00 2f a6 50 ./.../.../.../.2./.2./.../.../.P
fc20 00 2f a6 50 00 2f a6 d6 00 2f a6 d6 00 2f a7 5a 00 2f a7 5a 00 2f a7 ee 00 2f a7 ee 00 2f a8 72 ./.P./.../.../.Z./.Z./.../.../.r
fc40 00 2f a8 72 00 2f a8 e6 00 2f a8 e6 00 2f a9 60 00 2f a9 60 00 2f a9 d0 00 2f a9 d0 00 2f aa 68 ./.r./.../.../.`./.`./.../.../.h
fc60 00 2f aa 68 00 2f aa ec 00 2f aa ec 00 2f ab 6c 00 2f ab 6c 00 2f ab f6 00 2f ab f6 00 2f ac 7a ./.h./.../.../.l./.l./.../.../.z
fc80 00 2f ac 7a 00 2f ac fa 00 2f ac fa 00 2f ad 90 00 2f ad 90 00 2f ae 0e 00 2f ae 0e 00 2f ae 8a ./.z./.../.../.../.../.../.../..
fca0 00 2f ae 8a 00 2f af 08 00 2f af 08 00 2f af 86 00 2f af 86 00 2f b0 02 00 2f b0 02 00 2f b0 8c ./.../.../.../.../.../.../.../..
fcc0 00 2f b0 8c 00 2f b1 10 00 2f b1 10 00 2f b1 96 00 2f b1 96 00 2f b2 24 00 2f b2 24 00 2f b2 aa ./.../.../.../.../.../.$./.$./..
fce0 00 2f b2 aa 00 2f b3 28 00 2f b3 28 00 2f b3 a4 00 2f b3 a4 00 2f b4 20 00 2f b4 20 00 2f b4 b0 ./.../.(./.(./.../.../.../.../..
fd00 00 2f b4 b0 00 2f b5 3a 00 2f b5 3a 00 2f b5 c2 00 2f b5 c2 00 2f b6 44 00 2f b6 44 00 2f b6 c4 ./.../.:./.:./.../.../.D./.D./..
fd20 00 2f b6 c4 00 2f b7 46 00 2f b7 46 00 2f b7 ca 00 2f b7 ca 00 2f b8 4a 00 2f b8 4a 00 2f b8 c6 ./.../.F./.F./.../.../.J./.J./..
fd40 00 2f b8 c6 00 2f b9 48 00 2f b9 48 00 2f b9 c8 00 2f b9 c8 00 2f ba 48 00 2f ba 48 00 2f ba c4 ./.../.H./.H./.../.../.H./.H./..
fd60 00 2f ba c4 00 2f bb 4e 00 2f bb 4e 00 2f bb d2 00 2f bb d2 00 2f bc 5c 00 2f bc 5c 00 2f bc d8 ./.../.N./.N./.../.../.\./.\./..
fd80 00 2f bc d8 00 2f bd 5a 00 2f bd 5a 00 2f bd d4 00 2f bd d4 00 2f be 4c 00 2f be 4c 00 2f be d4 ./.../.Z./.Z./.../.../.L./.L./..
fda0 00 2f be d4 00 2f bf 54 00 2f bf 54 00 2f bf d0 00 2f bf d0 00 2f c0 4a 00 2f c0 4a 00 2f c0 c2 ./.../.T./.T./.../.../.J./.J./..
fdc0 00 2f c0 c2 00 2f c1 4a 00 2f c1 4a 00 2f c1 d4 00 2f c1 d4 00 2f c2 60 00 2f c2 60 00 2f c2 f6 ./.../.J./.J./.../.../.`./.`./..
fde0 00 2f c2 f6 00 2f c3 94 00 2f c3 94 00 2f c4 24 00 2f c4 24 00 2f c4 b4 00 2f c4 b4 00 2f c5 3c ./.../.../.../.$./.$./.../.../.<
fe00 00 2f c5 3c 00 2f c5 be 00 2f c5 be 00 2f c6 4a 00 2f c6 4a 00 2f c6 d8 00 2f c6 d8 00 2f c7 62 ./.<./.../.../.J./.J./.../.../.b
fe20 00 2f c7 62 00 2f c7 f6 00 2f c7 f6 00 2f c8 88 00 2f c8 88 00 2f c9 16 00 2f c9 16 00 2f c9 a2 ./.b./.../.../.../.../.../.../..
fe40 00 2f c9 a2 00 2f ca 2a 00 2f ca 2a 00 2f ca b0 00 2f ca b0 00 2f cb 42 00 2f cb 42 00 2f cb d2 ./.../.*./.*./.../.../.B./.B./..
fe60 00 2f cb d2 00 2f cc 5a 00 2f cc 5a 00 2f cc ee 00 2f cc ee 00 2f cd 76 00 2f cd 76 00 2f ce 02 ./.../.Z./.Z./.../.../.v./.v./..
fe80 00 2f ce 02 00 2f ce 9a 00 2f ce 9a 00 2f cf 38 00 2f cf 38 00 2f cf c8 00 2f cf c8 00 2f d0 58 ./.../.../.../.8./.8./.../.../.X
fea0 00 2f d0 58 00 2f d0 e2 00 2f d0 e2 00 2f d1 64 00 2f d1 64 00 2f d1 fa 00 2f d1 fa 00 2f d2 8c ./.X./.../.../.d./.d./.../.../..
fec0 00 2f d2 8c 00 2f d3 20 00 2f d3 20 00 2f d3 ac 00 2f d3 ac 00 2f d4 38 00 2f d4 38 00 2f d4 bc ./.../.../.../.../.../.8./.8./..
fee0 00 2f d4 bc 00 2f d5 3a 00 2f d5 3a 00 2f d5 b6 00 2f d5 b6 00 2f d6 36 00 2f d6 36 00 2f d6 ba ./.../.:./.:./.../.../.6./.6./..
ff00 00 2f d6 ba 00 2f d7 38 00 2f d7 38 00 2f d7 ae 00 2f d7 ae 00 2f d8 24 00 2f d8 24 00 2f d8 96 ./.../.8./.8./.../.../.$./.$./..
ff20 00 2f d8 96 00 2f d9 0c 00 2f d9 0c 00 2f d9 80 00 2f d9 80 00 2f d9 f4 00 2f d9 f4 00 2f da 6a ./.../.../.../.../.../.../.../.j
ff40 00 2f da 6a 00 2f da e0 00 2f da e0 00 2f db 56 00 2f db 56 00 2f db ce 00 2f db ce 00 2f dc 4a ./.j./.../.../.V./.V./.../.../.J
ff60 00 2f dc 4a 00 2f dc c0 00 2f dc c0 00 2f dd 3c 00 2f dd 3c 00 2f dd b2 00 2f dd b2 00 2f de 2e ./.J./.../.../.<./.<./.../.../..
ff80 00 2f de 2e 00 2f de a4 00 2f de a4 00 2f df 20 00 2f df 20 00 2f df 96 00 2f df 96 00 2f e0 12 ./.../.../.../.../.../.../.../..
ffa0 00 2f e0 12 00 2f e0 88 00 2f e0 88 00 2f e1 08 00 2f e1 08 00 2f e1 82 00 2f e1 82 00 2f e2 02 ./.../.../.../.../.../.../.../..
ffc0 00 2f e2 02 00 2f e2 7c 00 2f e2 7c 00 2f e2 f8 00 2f e2 f8 00 2f e3 6e 00 2f e3 6e 00 2f e3 ea ./.../.|./.|./.../.../.n./.n./..
ffe0 00 2f e3 ea 00 2f e4 60 00 2f e4 60 00 2f e4 dc 00 2f e4 dc 00 2f e5 52 00 2f e5 52 00 2f e5 ce ./.../.`./.`./.../.../.R./.R./..
10000 00 2f e5 ce 00 2f e6 44 00 2f e6 44 00 2f e6 be 00 2f e6 be 00 2f e7 32 00 2f e7 32 00 2f e7 b0 ./.../.D./.D./.../.../.2./.2./..
10020 00 2f e7 b0 00 2f e8 20 00 2f e8 20 00 2f e8 98 00 2f e8 98 00 2f e9 0c 00 2f e9 0c 00 2f e9 80 ./.../.../.../.../.../.../.../..
10040 00 2f e9 80 00 2f e9 fa 00 2f e9 fa 00 2f ea 70 00 2f ea 70 00 2f ea e2 00 2f ea e2 00 2f eb 5c ./.../.../.../.p./.p./.../.../.\
10060 00 2f eb 5c 00 2f eb da 00 2f eb da 00 2f ec 52 00 2f ec 52 00 2f ec ce 00 2f ec ce 00 2f ed 44 ./.\./.../.../.R./.R./.../.../.D
10080 00 2f ed 44 00 2f ed c0 00 2f ed c0 00 2f ee 36 00 2f ee 36 00 2f ee b2 00 2f ee b2 00 2f ef 28 ./.D./.../.../.6./.6./.../.../.(
100a0 00 2f ef 28 00 2f ef a4 00 2f ef a4 00 2f f0 1a 00 2f f0 1a 00 2f f0 90 00 2f f0 90 00 2f f1 0a ./.(./.../.../.../.../.../.../..
100c0 00 2f f1 0a 00 2f f1 84 00 2f f1 84 00 2f f2 00 00 2f f2 00 00 2f f2 76 00 2f f2 76 00 2f f2 f2 ./.../.../.../.../.../.v./.v./..
100e0 00 2f f2 f2 00 2f f3 68 00 2f f3 68 00 2f f3 e4 00 2f f3 e4 00 2f f4 5a 00 2f f4 5a 00 2f f4 d6 ./.../.h./.h./.../.../.Z./.Z./..
10100 00 2f f4 d6 00 2f f5 4c 00 2f f5 4c 00 2f f5 c6 00 2f f5 c6 00 2f f6 3a 00 2f f6 3a 00 2f f6 c0 ./.../.L./.L./.../.../.:./.:./..
10120 00 2f f6 c0 00 2f f7 46 00 2f f7 46 00 2f f7 c4 00 2f f7 c4 00 2f f8 34 00 2f f8 34 00 2f f8 a6 ./.../.F./.F./.../.../.4./.4./..
10140 00 2f f8 a6 00 2f f9 1a 00 2f f9 1a 00 2f f9 94 00 2f f9 94 00 2f fa 06 00 2f fa 06 00 2f fa 76 ./.../.../.../.../.../.../.../.v
10160 00 2f fa 76 00 2f fa e8 00 2f fa e8 00 2f fb 5a 00 2f fb 5a 00 2f fb d4 00 2f fb d4 00 2f fc 50 ./.v./.../.../.Z./.Z./.../.../.P
10180 00 2f fc 50 00 2f fc cc 00 2f fc cc 00 2f fd 42 00 2f fd 42 00 2f fd b8 00 2f fd b8 00 2f fe 32 ./.P./.../.../.B./.B./.../.../.2
101a0 00 2f fe 32 00 2f fe aa 00 2f fe aa 00 2f ff 20 00 2f ff 20 00 2f ff 9a 00 2f ff 9a 00 30 00 10 ./.2./.../.../.../.../.../...0..
101c0 00 30 00 10 00 30 00 8a 00 30 00 8a 00 30 01 04 00 30 01 04 00 30 01 82 00 30 01 82 00 30 01 f8 .0...0...0...0...0...0...0...0..
101e0 00 30 01 f8 00 30 02 70 00 30 02 70 00 30 02 ee 00 30 02 ee 00 30 03 62 00 30 03 62 00 30 03 dc .0...0.p.0.p.0...0...0.b.0.b.0..
10200 00 30 03 dc 00 30 04 56 00 30 04 56 00 30 04 d0 00 30 04 d0 00 30 05 46 00 30 05 46 00 30 05 c2 .0...0.V.0.V.0...0...0.F.0.F.0..
10220 00 30 05 c2 00 30 06 46 00 30 06 46 00 30 06 c0 00 30 06 c0 00 30 07 3a 00 30 07 3a 00 30 07 b4 .0...0.F.0.F.0...0...0.:.0.:.0..
10240 00 30 07 b4 00 30 08 2a 00 30 08 2a 00 30 08 a4 00 30 08 a4 00 30 09 20 00 30 09 20 00 30 09 a0 .0...0.*.0.*.0...0...0...0...0..
10260 00 30 09 a0 00 30 0a 1a 00 30 0a 1a 00 30 0a 98 00 30 0a 98 00 30 0b 0c 00 30 0b 0c 00 30 0b 80 .0...0...0...0...0...0...0...0..
10280 00 30 0b 80 00 30 0b f0 00 30 0b f0 00 30 0c 64 00 30 0c 64 00 30 0c dc 00 30 0c dc 00 30 0d 50 .0...0...0...0.d.0.d.0...0...0.P
102a0 00 30 0d 50 00 30 0d e2 00 30 0d e2 00 30 0e 60 00 30 0e 60 00 30 0e de 00 30 0e de 00 30 0f 5c .0.P.0...0...0.`.0.`.0...0...0.\
102c0 00 30 0f 5c 00 30 0f d8 00 30 0f d8 00 30 10 74 00 30 10 74 00 30 11 04 00 30 11 04 00 30 11 9e .0.\.0...0...0.t.0.t.0...0...0..
102e0 00 30 11 9e 00 30 12 2c 00 30 12 2c 00 30 12 c8 00 30 12 c8 00 30 13 58 00 30 13 58 00 30 13 ec .0...0.,.0.,.0...0...0.X.0.X.0..
10300 00 30 13 ec 00 30 14 74 00 30 14 74 00 30 15 0a 00 30 15 0a 00 30 15 96 00 30 15 96 00 30 16 2c .0...0.t.0.t.0...0...0...0...0.,
10320 00 30 16 2c 00 30 16 c4 00 30 16 c4 00 30 17 54 00 30 17 54 00 30 17 da 00 30 17 da 00 30 18 72 .0.,.0...0...0.T.0.T.0...0...0.r
10340 00 30 18 72 00 30 19 0a 00 30 19 0a 00 30 19 9c 00 30 19 9c 00 30 1a 30 00 30 1a 30 00 30 1a c6 .0.r.0...0...0...0...0.0.0.0.0..
10360 00 30 1a c6 00 30 1b 54 00 30 1b 54 00 30 1b d8 00 30 1b d8 00 30 1c 5a 00 30 1c 5a 00 30 1c de .0...0.T.0.T.0...0...0.Z.0.Z.0..
10380 00 30 1c de 00 30 1d 64 00 30 1d 64 00 30 1d ec 00 30 1d ec 00 30 1e 70 00 30 1e 70 00 30 1e f8 .0...0.d.0.d.0...0...0.p.0.p.0..
103a0 00 30 1e f8 00 30 1f 7c 00 30 1f 7c 00 30 20 08 00 30 20 08 00 30 20 a4 00 30 20 a4 00 30 21 34 .0...0.|.0.|.0...0...0...0...0!4
103c0 00 30 21 34 00 30 21 ba 00 30 21 ba 00 30 22 42 00 30 22 42 00 30 22 c4 00 30 22 c4 00 30 23 48 .0!4.0!..0!..0"B.0"B.0"..0"..0#H
103e0 00 30 23 48 00 30 23 cc 00 30 23 cc 00 30 24 66 00 30 24 66 00 30 24 f6 00 30 24 f6 00 30 25 84 .0#H.0#..0#..0$f.0$f.0$..0$..0%.
10400 00 30 25 84 00 30 26 08 00 30 26 08 00 30 26 a4 00 30 26 a4 00 30 27 36 00 30 27 36 00 30 27 c8 .0%..0&..0&..0&..0&..0'6.0'6.0'.
10420 00 30 27 c8 00 30 28 5c 00 30 28 5c 00 30 28 f2 00 30 28 f2 00 30 29 80 00 30 29 80 00 30 2a 0e .0'..0(\.0(\.0(..0(..0)..0)..0*.
10440 00 30 2a 0e 00 30 2a 96 00 30 2a 96 00 30 2b 14 00 30 2b 14 00 30 2b 98 00 30 2b 98 00 30 2c 28 .0*..0*..0*..0+..0+..0+..0+..0,(
10460 00 30 2c 28 00 30 2c ae 00 30 2c ae 00 30 2d 32 00 30 2d 32 00 30 2d c0 00 30 2d c0 00 30 2e 44 .0,(.0,..0,..0-2.0-2.0-..0-..0.D
10480 00 30 2e 44 00 30 2e ce 00 30 2e ce 00 30 2f 56 00 30 2f 56 00 30 2f d8 00 30 2f d8 00 30 30 42 .0.D.0...0...0/V.0/V.0/..0/..00B
104a0 00 30 30 42 00 30 30 b2 00 30 30 b2 00 30 31 28 00 30 31 28 00 30 31 9a 00 30 31 9a 00 30 32 16 .00B.00..00..01(.01(.01..01..02.
104c0 00 30 32 16 00 30 32 94 00 30 32 94 00 30 33 10 00 30 33 10 00 30 33 8e 00 30 33 8e 00 30 34 0c .02..02..02..03..03..03..03..04.
104e0 00 30 34 0c 00 30 34 8a 00 30 34 8a 00 30 35 00 00 30 35 00 00 30 35 7c 00 30 35 7c 00 30 35 fa .04..04..04..05..05..05|.05|.05.
10500 00 30 35 fa 00 30 36 76 00 30 36 76 00 30 36 f4 00 30 36 f4 00 30 37 72 00 30 37 72 00 30 37 f0 .05..06v.06v.06..06..07r.07r.07.
10520 00 30 37 f0 00 30 38 68 00 30 38 68 00 30 38 e0 00 30 38 e0 00 30 39 56 00 30 39 56 00 30 39 cc .07..08h.08h.08..08..09V.09V.09.
10540 00 30 39 cc 00 30 3a 4a 00 30 3a 4a 00 30 3a cc 00 30 3a cc 00 30 3b 4a 00 30 3b 4a 00 30 3b ca .09..0:J.0:J.0:..0:..0;J.0;J.0;.
10560 00 30 3b ca 00 30 3c 42 00 30 3c 42 00 30 3c b8 00 30 3c b8 00 30 3d 2e 00 30 3d 2e 00 30 3d ae .0;..0<B.0<B.0<..0<..0=..0=..0=.
10580 00 30 3d ae 00 30 3e 38 00 30 3e 38 00 30 3e ba 00 30 3e ba 00 30 3f 3e 00 30 3f 3e 00 30 3f b4 .0=..0>8.0>8.0>..0>..0?>.0?>.0?.
105a0 00 30 3f b4 00 30 40 2a 00 30 40 2a 00 30 40 b8 00 30 40 b8 00 30 41 40 00 30 41 40 00 30 41 c0 .0?..0@*.0@*.0@..0@..0A@.0A@.0A.
105c0 00 30 41 c0 00 30 42 40 00 30 42 40 00 30 42 c6 00 30 42 c6 00 30 43 42 00 30 43 42 00 30 43 ba .0A..0B@.0B@.0B..0B..0CB.0CB.0C.
105e0 00 30 43 ba 00 30 44 32 00 30 44 32 00 30 44 be 00 30 44 be 00 30 45 48 00 30 45 48 00 30 45 da .0C..0D2.0D2.0D..0D..0EH.0EH.0E.
10600 00 30 45 da 00 30 46 64 00 30 46 64 00 30 46 ea 00 30 46 ea 00 30 47 72 00 30 47 72 00 30 48 08 .0E..0Fd.0Fd.0F..0F..0Gr.0Gr.0H.
10620 00 30 48 08 00 30 48 90 00 30 48 90 00 30 49 1e 00 30 49 1e 00 30 49 a8 00 30 49 a8 00 30 4a 2c .0H..0H..0H..0I..0I..0I..0I..0J,
10640 00 30 4a 2c 00 30 4a a4 00 30 4a a4 00 30 4b 1c 00 30 4b 1c 00 30 4b a2 00 30 4b a2 00 30 4c 28 .0J,.0J..0J..0K..0K..0K..0K..0L(
10660 00 30 4c 28 00 30 4c aa 00 30 4c aa 00 30 4d 2e 00 30 4d 2e 00 30 4d b0 00 30 4d b0 00 30 4e 38 .0L(.0L..0L..0M..0M..0M..0M..0N8
10680 00 30 4e 38 00 30 4e bc 00 30 4e bc 00 30 4f 3a 00 30 4f 3a 00 30 4f c0 00 30 4f c0 00 30 50 3e .0N8.0N..0N..0O:.0O:.0O..0O..0P>
106a0 00 30 50 3e 00 30 50 c0 00 30 50 c0 00 30 51 3e 00 30 51 3e 00 30 51 ce 00 30 51 ce 00 30 52 56 .0P>.0P..0P..0Q>.0Q>.0Q..0Q..0RV
106c0 00 30 52 56 00 30 52 e2 00 30 52 e2 00 30 53 6e 00 30 53 6e 00 30 53 f2 00 30 53 f2 00 30 54 78 .0RV.0R..0R..0Sn.0Sn.0S..0S..0Tx
106e0 00 30 54 78 00 30 55 0c 00 30 55 0c 00 30 55 94 00 30 55 94 00 30 56 0c 00 30 56 0c 00 30 56 8c .0Tx.0U..0U..0U..0U..0V..0V..0V.
10700 00 30 56 8c 00 30 57 0c 00 30 57 0c 00 30 57 90 00 30 57 90 00 30 58 0e 00 30 58 0e 00 30 58 86 .0V..0W..0W..0W..0W..0X..0X..0X.
10720 00 30 58 86 00 30 59 04 00 30 59 04 00 30 59 80 00 30 59 80 00 30 5a 08 00 30 5a 08 00 30 5a 86 .0X..0Y..0Y..0Y..0Y..0Z..0Z..0Z.
10740 00 30 5a 86 00 30 5b 06 00 30 5b 06 00 30 5b 86 00 30 5b 86 00 30 5c 12 00 30 5c 12 00 30 5c 90 .0Z..0[..0[..0[..0[..0\..0\..0\.
10760 00 30 5c 90 00 30 5d 14 00 30 5d 14 00 30 5d 94 00 30 5d 94 00 30 5e 14 00 30 5e 14 00 30 5e 9a .0\..0]..0]..0]..0]..0^..0^..0^.
10780 00 30 5e 9a 00 30 5f 1c 00 30 5f 1c 00 30 5f 9e 00 30 5f 9e 00 30 60 20 00 30 60 20 00 30 60 a6 .0^..0_..0_..0_..0_..0`..0`..0`.
107a0 00 30 60 a6 00 30 61 2c 00 30 61 2c 00 30 61 bc 00 30 61 bc 00 30 62 42 00 30 62 42 00 30 62 ea .0`..0a,.0a,.0a..0a..0bB.0bB.0b.
107c0 00 30 62 ea 00 30 63 70 00 30 63 70 00 30 63 fc 00 30 63 fc 00 30 64 7a 00 30 64 7a 00 30 64 f4 .0b..0cp.0cp.0c..0c..0dz.0dz.0d.
107e0 00 30 64 f4 00 30 65 76 00 30 65 76 00 30 65 fe 00 30 65 fe 00 30 66 88 00 30 66 88 00 30 67 12 .0d..0ev.0ev.0e..0e..0f..0f..0g.
10800 00 30 67 12 00 30 67 94 00 30 67 94 00 30 68 1a 00 30 68 1a 00 30 68 94 00 30 68 94 00 30 69 0e .0g..0g..0g..0h..0h..0h..0h..0i.
10820 00 30 69 0e 00 30 69 8e 00 30 69 8e 00 30 6a 0a 00 30 6a 0a 00 30 6a 9c 00 30 6a 9c 00 30 6b 2c .0i..0i..0i..0j..0j..0j..0j..0k,
10840 00 30 6b 2c 00 30 6b c2 00 30 6b c2 00 30 6c 4e 00 30 6c 4e 00 30 6c d4 00 30 6c d4 00 30 6d 56 .0k,.0k..0k..0lN.0lN.0l..0l..0mV
10860 00 30 6d 56 00 30 6d d6 00 30 6d d6 00 30 6e 52 00 30 6e 52 00 30 6e d2 00 30 6e d2 00 30 6f 52 .0mV.0m..0m..0nR.0nR.0n..0n..0oR
10880 00 30 6f 52 00 30 6f c8 00 30 6f c8 00 30 70 48 00 30 70 48 00 30 70 ca 00 30 70 ca 00 30 71 40 .0oR.0o..0o..0pH.0pH.0p..0p..0q@
108a0 00 30 71 40 00 30 71 b8 00 30 71 b8 00 30 72 2e 00 30 72 2e 00 30 72 aa 00 30 72 aa 00 30 73 28 .0q@.0q..0q..0r..0r..0r..0r..0s(
108c0 00 30 73 28 00 30 73 a6 00 30 73 a6 00 30 74 24 00 30 74 24 00 30 74 b0 00 30 74 b0 00 30 75 32 .0s(.0s..0s..0t$.0t$.0t..0t..0u2
108e0 00 30 75 32 00 30 75 be 00 30 75 be 00 30 76 38 00 30 76 38 00 30 76 b0 00 30 76 b0 00 30 77 36 .0u2.0u..0u..0v8.0v8.0v..0v..0w6
10900 00 30 77 36 00 30 77 ba 00 30 77 ba 00 30 78 34 00 30 78 34 00 30 78 b8 00 30 78 b8 00 30 79 34 .0w6.0w..0w..0x4.0x4.0x..0x..0y4
10920 00 30 79 34 00 30 79 ac 00 30 79 ac 00 30 7a 22 00 30 7a 22 00 30 7a a6 00 30 7a a6 00 30 7b 34 .0y4.0y..0y..0z".0z".0z..0z..0{4
10940 00 30 7b 34 00 30 7b bc 00 30 7b bc 00 30 7c 40 00 30 7c 40 00 30 7c c6 00 30 7c c6 00 30 7d 50 .0{4.0{..0{..0|@.0|@.0|..0|..0}P
10960 00 30 7d 50 00 30 7d de 00 30 7d de 00 30 7e 62 00 30 7e 62 00 30 7e ee 00 30 7e ee 00 30 7f 76 .0}P.0}..0}..0~b.0~b.0~..0~..0.v
10980 00 30 7f 76 00 30 7f f8 00 30 7f f8 00 30 80 7a 00 30 80 7a 00 30 80 f2 00 30 80 f2 00 30 81 68 .0.v.0...0...0.z.0.z.0...0...0.h
109a0 00 30 81 68 00 30 81 dc 00 30 81 dc 00 30 82 66 00 30 82 66 00 30 82 dc 00 30 82 dc 00 30 83 56 .0.h.0...0...0.f.0.f.0...0...0.V
109c0 00 30 83 56 00 30 83 d0 00 30 83 d0 00 30 84 4e 00 30 84 4e 00 30 84 ca 00 30 84 ca 00 30 85 46 .0.V.0...0...0.N.0.N.0...0...0.F
109e0 00 30 85 46 00 30 85 c0 00 30 85 c0 00 30 86 3a 00 30 86 3a 00 30 86 b2 00 30 86 b2 00 30 87 28 .0.F.0...0...0.:.0.:.0...0...0.(
10a00 00 30 87 28 00 30 87 ac 00 30 87 ac 00 30 88 26 00 30 88 26 00 30 88 9c 00 30 88 9c 00 30 89 16 .0.(.0...0...0.&.0.&.0...0...0..
10a20 00 30 89 16 00 30 89 8c 00 30 89 8c 00 30 8a 02 00 30 8a 02 00 30 8a 76 00 30 8a 76 00 30 8a f4 .0...0...0...0...0...0.v.0.v.0..
10a40 00 30 8a f4 00 30 8b 72 00 30 8b 72 00 30 8b ee 00 30 8b ee 00 30 8c 72 00 30 8c 72 00 30 8c f4 .0...0.r.0.r.0...0...0.r.0.r.0..
10a60 00 30 8c f4 00 30 8d 72 00 30 8d 72 00 30 8d f0 00 30 8d f0 00 30 8e 72 00 30 8e 72 00 30 8e ea .0...0.r.0.r.0...0...0.r.0.r.0..
10a80 00 30 8e ea 00 30 8f 66 00 30 8f 66 00 30 8f e0 00 30 8f e0 00 30 90 5e 00 30 90 5e 00 30 90 e0 .0...0.f.0.f.0...0...0.^.0.^.0..
10aa0 00 30 90 e0 00 30 91 64 00 30 91 64 00 30 91 de 00 30 91 de 00 30 92 60 00 30 92 60 00 30 92 d8 .0...0.d.0.d.0...0...0.`.0.`.0..
10ac0 00 30 92 d8 00 30 93 4e 00 30 93 4e 00 30 93 cc 00 30 93 cc 00 30 94 4c 00 30 94 4c 00 30 94 cc .0...0.N.0.N.0...0...0.L.0.L.0..
10ae0 00 30 94 cc 00 30 95 48 00 30 95 48 00 30 95 cc 00 30 95 cc 00 30 96 4e 00 30 96 4e 00 30 96 cc .0...0.H.0.H.0...0...0.N.0.N.0..
10b00 00 30 96 cc 00 30 97 4a 00 30 97 4a 00 30 97 cc 00 30 97 cc 00 30 98 4c 00 30 98 4c 00 30 98 c4 .0...0.J.0.J.0...0...0.L.0.L.0..
10b20 00 30 98 c4 00 30 99 3c 00 30 99 3c 00 30 99 b8 00 30 99 b8 00 30 9a 32 00 30 9a 32 00 30 9a b0 .0...0.<.0.<.0...0...0.2.0.2.0..
10b40 00 30 9a b0 00 30 9b 32 00 30 9b 32 00 30 9b b6 00 30 9b b6 00 30 9c 30 00 30 9c 30 00 30 9c a8 .0...0.2.0.2.0...0...0.0.0.0.0..
10b60 00 30 9c a8 00 30 9d 2c 00 30 9d 2c 00 30 9d b0 00 30 9d b0 00 30 9e 2c 00 30 9e 2c 00 30 9e a2 .0...0.,.0.,.0...0...0.,.0.,.0..
10b80 00 30 9e a2 00 30 9f 1e 00 30 9f 1e 00 30 9f 9e 00 30 9f 9e 00 30 a0 18 00 30 a0 18 00 30 a0 94 .0...0...0...0...0...0...0...0..
10ba0 00 30 a0 94 00 30 a1 0a 00 30 a1 0a 00 30 a1 76 00 30 a1 76 00 30 a1 e4 00 30 a1 e4 00 30 a2 56 .0...0...0...0.v.0.v.0...0...0.V
10bc0 00 30 a2 56 00 30 a2 c6 00 30 a2 c6 00 30 a3 34 00 30 a3 34 00 30 a3 a2 00 30 a3 a2 00 30 a4 12 .0.V.0...0...0.4.0.4.0...0...0..
10be0 00 30 a4 12 00 30 a4 84 00 30 a4 84 00 30 a4 fc 00 30 a7 8c 00 30 a9 b6 00 30 a9 b6 00 30 aa 24 .0...0...0...0...0...0...0...0.$
10c00 00 30 aa 24 00 30 aa 98 00 30 aa 98 00 30 ab 10 00 30 ab 10 00 30 ab 84 00 30 ab 84 00 30 ac 00 .0.$.0...0...0...0...0...0...0..
10c20 00 30 ac 00 00 30 ac 70 00 30 ac 70 00 30 ac e0 00 30 ac e0 00 30 ad 54 00 30 ad 54 00 30 ad cc .0...0.p.0.p.0...0...0.T.0.T.0..
10c40 00 30 ad cc 00 30 ae 44 00 30 ae 44 00 30 ae b8 00 30 ae b8 00 30 af 34 00 30 af 34 00 30 af a8 .0...0.D.0.D.0...0...0.4.0.4.0..
10c60 00 30 af a8 00 30 b0 18 00 30 b0 18 00 30 b0 98 00 30 b0 98 00 30 b1 06 00 30 b1 06 00 30 b1 70 .0...0...0...0...0...0...0...0.p
10c80 00 30 b1 70 00 30 b1 ee 00 30 b1 ee 00 30 b2 58 00 30 b2 58 00 30 b2 c2 00 30 b2 c2 00 30 b3 34 .0.p.0...0...0.X.0.X.0...0...0.4
10ca0 00 30 b3 34 00 30 b3 a6 00 30 b3 a6 00 30 b4 10 00 30 b4 10 00 30 b4 7e 00 30 b4 7e 00 30 b4 ee .0.4.0...0...0...0...0.~.0.~.0..
10cc0 00 30 b4 ee 00 30 b5 66 00 30 b5 66 00 30 b5 de 00 30 b5 de 00 30 b6 4e 00 30 b6 4e 00 30 b6 c4 .0...0.f.0.f.0...0...0.N.0.N.0..
10ce0 00 30 b6 c4 00 30 b7 3e 00 30 b7 3e 00 30 b7 b0 00 30 b7 b0 00 30 b8 14 00 30 b8 14 00 30 b8 7c .0...0.>.0.>.0...0...0...0...0.|
10d00 00 30 b8 7c 00 30 b8 e4 00 30 b8 e4 00 30 b9 50 00 30 b9 50 00 30 b9 bc 00 30 b9 bc 00 30 ba 2a .0.|.0...0...0.P.0.P.0...0...0.*
10d20 00 30 ba 2a 00 30 ba 9e 00 30 ba 9e 00 30 bb 0e 00 30 bb 0e 00 30 bb 7e 00 30 bb 7e 00 30 bb f6 .0.*.0...0...0...0...0.~.0.~.0..
10d40 00 30 bb f6 00 30 bc 6e 00 30 bc 6e 00 30 bc de 00 30 bc de 00 30 bd 54 00 30 bd 54 00 30 bd ce .0...0.n.0.n.0...0...0.T.0.T.0..
10d60 00 30 bd ce 00 30 be 3c 00 30 be 3c 00 30 be b4 00 30 be b4 00 30 bf 24 00 30 bf 24 00 30 bf 98 .0...0.<.0.<.0...0...0.$.0.$.0..
10d80 00 30 bf 98 00 30 c0 0c 00 30 c0 0c 00 30 c0 7e 00 30 c0 7e 00 30 c0 ec 00 30 c0 ec 00 30 c1 5a .0...0...0...0.~.0.~.0...0...0.Z
10da0 00 30 c1 5a 00 30 c1 c0 00 30 c1 c0 00 30 c2 30 00 30 c2 30 00 30 c2 9e 00 30 c2 9e 00 30 c3 0c .0.Z.0...0...0.0.0.0.0...0...0..
10dc0 00 30 c3 0c 00 30 c3 8a 00 30 c3 8a 00 30 c4 08 00 30 c4 08 00 30 c4 78 00 30 c4 78 00 30 c4 f2 .0...0...0...0...0...0.x.0.x.0..
10de0 00 30 c4 f2 00 30 c5 6c 00 30 c5 6c 00 30 c5 e2 00 30 c5 e2 00 30 c6 54 00 30 c6 54 00 30 c6 c4 .0...0.l.0.l.0...0...0.T.0.T.0..
10e00 00 30 c6 c4 00 30 c7 34 00 30 c7 34 00 30 c7 a6 00 30 c7 a6 00 30 c8 18 00 30 c8 18 00 30 c8 9c .0...0.4.0.4.0...0...0...0...0..
10e20 00 30 c8 9c 00 30 c9 1c 00 30 c9 1c 00 30 c9 96 00 30 c9 96 00 30 ca 0c 00 30 ca 0c 00 30 ca 84 .0...0...0...0...0...0...0...0..
10e40 00 30 ca 84 00 30 cb 00 00 30 cb 00 00 30 cb 6c 00 30 cb 6c 00 30 cb d2 00 30 cb d2 00 30 cc 3c .0...0...0...0.l.0.l.0...0...0.<
10e60 00 30 cc 3c 00 30 cc b8 00 30 cc b8 00 30 cd 34 00 30 cf be 00 30 d1 e0 00 30 d1 e0 00 30 d2 5a .0.<.0...0...0.4.0...0...0...0.Z
10e80 00 30 d2 5a 00 30 d2 d2 00 30 d2 d2 00 30 d3 42 00 30 d5 e2 00 30 d8 20 00 30 d8 20 00 30 d8 90 .0.Z.0...0...0.B.0...0...0...0..
10ea0 00 30 d8 90 00 30 d9 00 00 30 d9 00 00 30 d9 70 00 30 d9 70 00 30 d9 da 00 30 d9 da 00 30 da 44 .0...0...0...0.p.0.p.0...0...0.D
10ec0 00 30 da 44 00 30 da ae 00 30 da ae 00 30 db 22 00 30 db 22 00 30 db 88 00 30 db 88 00 30 db f2 .0.D.0...0...0.".0.".0...0...0..
10ee0 00 30 db f2 00 30 dc 5c 00 30 dc 5c 00 30 dc c6 00 30 dc c6 00 30 dd 2e 00 30 dd 2e 00 30 dd 9e .0...0.\.0.\.0...0...0...0...0..
10f00 00 30 dd 9e 00 30 de 10 00 30 de 10 00 30 de 78 00 30 de 78 00 30 de e0 00 30 e1 70 00 30 e3 9a .0...0...0...0.x.0.x.0...0.p.0..
10f20 00 30 e3 9a 00 30 e4 04 00 30 e4 04 00 30 e4 6e 00 30 e4 6e 00 30 e4 de 00 30 e4 de 00 30 e5 4a .0...0...0...0.n.0.n.0...0...0.J
10f40 00 30 e5 4a 00 30 e5 b6 00 30 e5 b6 00 30 e6 20 00 30 e6 20 00 30 e6 88 00 30 e6 88 00 30 e6 ee .0.J.0...0...0...0...0...0...0..
10f60 00 30 e6 ee 00 30 e7 54 00 30 e7 54 00 30 e7 ba 00 30 e7 ba 00 30 e8 1c 00 30 ea a6 00 30 ec c8 .0...0.T.0.T.0...0...0...0...0..
10f80 00 30 ec c8 00 30 ed 2c 00 30 ed 2c 00 30 ed 98 00 30 ed 98 00 30 ee 08 00 30 ee 08 00 30 ee 7c .0...0.,.0.,.0...0...0...0...0.|
10fa0 00 30 ee 7c 00 30 ee e6 00 30 ee e6 00 30 ef 54 00 30 ef 54 00 30 ef c2 00 30 ef c2 00 30 f0 3a .0.|.0...0...0.T.0.T.0...0...0.:
10fc0 00 30 f0 3a 00 30 f0 9e 00 30 f0 9e 00 30 f1 12 00 30 f1 12 00 30 f1 88 00 30 f1 88 00 30 f1 f6 .0.:.0...0...0...0...0...0...0..
10fe0 00 30 f1 f6 00 30 f2 68 00 30 f2 68 00 30 f2 d2 00 30 f2 d2 00 30 f3 42 00 30 f3 42 00 30 f3 ac .0...0.h.0.h.0...0...0.B.0.B.0..
11000 00 30 f3 ac 00 30 f4 1a 00 30 f4 1a 00 30 f4 80 00 30 f4 80 00 30 f4 ec 00 30 f4 ec 00 30 f5 56 .0...0...0...0...0...0...0...0.V
11020 00 30 f5 56 00 30 f5 c2 00 30 f5 c2 00 30 f6 3c 00 30 f6 3c 00 30 f6 b2 00 30 f6 b2 00 30 f7 30 .0.V.0...0...0.<.0.<.0...0...0.0
11040 00 30 f7 30 00 30 f7 a8 00 30 f7 a8 00 30 f8 0e 00 30 f8 0e 00 30 f8 86 00 30 f8 86 00 30 f8 fc .0.0.0...0...0...0...0...0...0..
11060 00 30 f8 fc 00 30 f9 6c 00 30 f9 6c 00 30 f9 de 00 30 f9 de 00 30 fa 48 00 30 fa 48 00 30 fa ba .0...0.l.0.l.0...0...0.H.0.H.0..
11080 00 30 fa ba 00 30 fb 2a 00 30 fb 2a 00 30 fb 96 00 30 fb 96 00 30 fc 04 00 30 fc 04 00 30 fc 78 .0...0.*.0.*.0...0...0...0...0.x
110a0 00 30 fc 78 00 30 fc e2 00 30 fc e2 00 30 fd 5a 00 30 fd 5a 00 30 fd ce 00 30 fd ce 00 30 fe 3c .0.x.0...0...0.Z.0.Z.0...0...0.<
110c0 00 30 fe 3c 00 30 fe a2 00 30 fe a2 00 30 ff 12 00 30 ff 12 00 30 ff 80 00 30 ff 80 00 30 ff f6 .0.<.0...0...0...0...0...0...0..
110e0 00 30 ff f6 00 31 00 6e 00 31 00 6e 00 31 00 e2 00 31 00 e2 00 31 01 5e 00 31 01 5e 00 31 01 d4 .0...1.n.1.n.1...1...1.^.1.^.1..
11100 00 31 01 d4 00 31 02 4c 00 31 02 4c 00 31 02 ba 00 31 02 ba 00 31 03 20 00 31 03 20 00 31 03 84 .1...1.L.1.L.1...1...1...1...1..
11120 00 31 03 84 00 31 03 f2 00 31 03 f2 00 31 04 62 00 31 04 62 00 31 04 d0 00 31 04 d0 00 31 05 48 .1...1...1...1.b.1.b.1...1...1.H
11140 00 31 05 48 00 31 05 b4 00 31 05 b4 00 31 06 1a 00 31 06 1a 00 31 06 94 00 31 06 94 00 31 06 f8 .1.H.1...1...1...1...1...1...1..
11160 00 31 06 f8 00 31 07 60 00 31 07 60 00 31 07 ca 00 31 07 ca 00 31 08 44 00 31 08 44 00 31 08 b8 .1...1.`.1.`.1...1...1.D.1.D.1..
11180 00 31 08 b8 00 31 09 2e 00 31 09 2e 00 31 09 a8 00 31 09 a8 00 31 0a 22 00 31 0a 22 00 31 0a 94 .1...1...1...1...1...1.".1.".1..
111a0 00 31 0a 94 00 31 0b 04 00 31 0b 04 00 31 0b 7c 00 31 0b 7c 00 31 0b e6 00 31 0b e6 00 31 0c 54 .1...1...1...1.|.1.|.1...1...1.T
111c0 00 31 0c 54 00 31 0c c0 00 31 0c c0 00 31 0d 2a 00 31 0d 2a 00 31 0d 9e 00 31 0d 9e 00 31 0e 0a .1.T.1...1...1.*.1.*.1...1...1..
111e0 00 31 0e 0a 00 31 0e 76 00 31 0e 76 00 31 0e da 00 31 0e da 00 31 0f 48 00 31 0f 48 00 31 0f b0 .1...1.v.1.v.1...1...1.H.1.H.1..
11200 00 31 0f b0 00 31 10 16 00 31 10 16 00 31 10 82 00 31 10 82 00 31 10 fe 00 31 10 fe 00 31 11 6e .1...1...1...1...1...1...1...1.n
11220 00 31 13 f8 00 31 16 1a 00 31 16 1a 00 31 16 80 00 31 16 80 00 31 16 ea 00 31 16 ea 00 31 17 54 .1...1...1...1...1...1...1...1.T
11240 00 31 17 54 00 31 17 c2 00 31 17 c2 00 31 18 28 00 31 18 28 00 31 18 90 00 31 18 90 00 31 18 f6 .1.T.1...1...1.(.1.(.1...1...1..
11260 00 31 18 f6 00 31 19 60 00 31 19 60 00 31 19 ca 00 31 19 ca 00 31 1a 36 00 31 1a 36 00 31 1a 9e .1...1.`.1.`.1...1...1.6.1.6.1..
11280 00 31 1a 9e 00 31 1b 08 00 31 1b 08 00 31 1b 72 00 31 1b 72 00 31 1b da 00 31 1b da 00 31 1c 4e .1...1...1...1.r.1.r.1...1...1.N
112a0 00 31 1c 4e 00 31 1c c2 00 31 1c c2 00 31 1d 30 00 31 1d 30 00 31 1d a4 00 31 1d a4 00 31 1e 1c .1.N.1...1...1.0.1.0.1...1...1..
112c0 00 31 1e 1c 00 31 1e 90 00 31 1e 90 00 31 1e fe 00 31 1e fe 00 31 1f 6c 00 31 1f 6c 00 31 1f da .1...1...1...1...1...1.l.1.l.1..
112e0 00 31 1f da 00 31 20 48 00 31 20 48 00 31 20 be 00 31 20 be 00 31 21 36 00 31 21 36 00 31 21 ae .1...1.H.1.H.1...1...1!6.1!6.1!.
11300 00 31 21 ae 00 31 22 24 00 31 22 24 00 31 22 96 00 31 22 96 00 31 23 08 00 31 23 08 00 31 23 7e .1!..1"$.1"$.1"..1"..1#..1#..1#~
11320 00 31 23 7e 00 31 23 f4 00 31 23 f4 00 31 24 66 00 31 24 66 00 31 24 d8 00 31 24 d8 00 31 25 4e .1#~.1#..1#..1$f.1$f.1$..1$..1%N
11340 00 31 25 4e 00 31 25 c4 00 31 25 c4 00 31 26 34 00 31 26 34 00 31 26 a6 00 31 26 a6 00 31 27 18 .1%N.1%..1%..1&4.1&4.1&..1&..1'.
11360 00 31 27 18 00 31 27 88 00 31 27 88 00 31 27 f8 00 31 27 f8 00 31 28 6a 00 31 28 6a 00 31 28 dc .1'..1'..1'..1'..1'..1(j.1(j.1(.
11380 00 31 28 dc 00 31 29 4c 00 31 29 4c 00 31 29 c0 00 31 29 c0 00 31 2a 34 00 31 2a 34 00 31 2a 9e .1(..1)L.1)L.1)..1)..1*4.1*4.1*.
113a0 00 31 2a 9e 00 31 2b 08 00 31 2b 08 00 31 2b 70 00 31 2b 70 00 31 2b d8 00 31 2b d8 00 31 2c 3c .1*..1+..1+..1+p.1+p.1+..1+..1,<
113c0 00 31 2c 3c 00 31 2c a6 00 31 2c a6 00 31 2d 12 00 31 2d 12 00 31 2d 7e 00 31 2d 7e 00 31 2d ea .1,<.1,..1,..1-..1-..1-~.1-~.1-.
113e0 00 31 2d ea 00 31 2e 5c 00 31 2e 5c 00 31 2e ce 00 31 2e ce 00 31 2f 38 00 31 2f 38 00 31 2f a8 .1-..1.\.1.\.1...1...1/8.1/8.1/.
11400 00 31 2f a8 00 31 30 12 00 31 30 12 00 31 30 80 00 31 30 80 00 31 30 ee 00 31 30 ee 00 31 31 54 .1/..10..10..10..10..10..10..11T
11420 00 31 31 54 00 31 31 ba 00 31 31 ba 00 31 32 24 00 31 32 24 00 31 32 8e 00 31 32 8e 00 31 32 fc .11T.11..11..12$.12$.12..12..12.
11440 00 31 32 fc 00 31 33 6a 00 31 33 6a 00 31 33 d8 00 31 33 d8 00 31 34 46 00 31 34 46 00 31 34 b2 .12..13j.13j.13..13..14F.14F.14.
11460 00 31 34 b2 00 31 35 1e 00 31 35 1e 00 31 35 8a 00 31 35 8a 00 31 35 f6 00 31 35 f6 00 31 36 62 .14..15..15..15..15..15..15..16b
11480 00 31 36 62 00 31 36 ce 00 31 36 ce 00 31 37 36 00 31 37 36 00 31 37 a2 00 31 37 a2 00 31 38 0e .16b.16..16..176.176.17..17..18.
114a0 00 31 38 0e 00 31 38 7a 00 31 38 7a 00 31 38 ea 00 31 38 ea 00 31 39 54 00 31 39 54 00 31 39 c0 .18..18z.18z.18..18..19T.19T.19.
114c0 00 31 39 c0 00 31 3a 2e 00 31 3a 2e 00 31 3a 9c 00 31 3a 9c 00 31 3b 0a 00 31 3b 0a 00 31 3b 7a .19..1:..1:..1:..1:..1;..1;..1;z
114e0 00 31 3b 7a 00 31 3b ea 00 31 3b ea 00 31 3c 58 00 31 3c 58 00 31 3c c8 00 31 3c c8 00 31 3d 38 .1;z.1;..1;..1<X.1<X.1<..1<..1=8
11500 00 31 3d 38 00 31 3d ae 00 31 3d ae 00 31 3e 26 00 31 3e 26 00 31 3e 9e 00 31 3e 9e 00 31 3f 14 .1=8.1=..1=..1>&.1>&.1>..1>..1?.
11520 00 31 3f 14 00 31 3f 82 00 31 3f 82 00 31 3f f0 00 31 3f f0 00 31 40 5c 00 31 40 5c 00 31 40 c8 .1?..1?..1?..1?..1?..1@\.1@\.1@.
11540 00 31 40 c8 00 31 41 32 00 31 41 32 00 31 41 a6 00 31 41 a6 00 31 42 1a 00 31 42 1a 00 31 42 84 .1@..1A2.1A2.1A..1A..1B..1B..1B.
11560 00 31 42 84 00 31 42 ee 00 31 42 ee 00 31 43 5c 00 31 43 5c 00 31 43 ca 00 31 43 ca 00 31 44 32 .1B..1B..1B..1C\.1C\.1C..1C..1D2
11580 00 31 44 32 00 31 44 9a 00 31 44 9a 00 31 45 02 00 31 45 02 00 31 45 6c 00 31 45 6c 00 31 45 d6 .1D2.1D..1D..1E..1E..1El.1El.1E.
115a0 00 31 45 d6 00 31 46 3e 00 31 46 3e 00 31 46 a8 00 31 46 a8 00 31 47 12 00 31 47 12 00 31 47 7e .1E..1F>.1F>.1F..1F..1G..1G..1G~
115c0 00 31 47 7e 00 31 47 ea 00 31 47 ea 00 31 48 56 00 31 48 56 00 31 48 c2 00 31 48 c2 00 31 49 2e .1G~.1G..1G..1HV.1HV.1H..1H..1I.
115e0 00 31 49 2e 00 31 49 9c 00 31 49 9c 00 31 4a 0a 00 31 4a 0a 00 31 4a 76 00 31 4a 76 00 31 4a e2 .1I..1I..1I..1J..1J..1Jv.1Jv.1J.
11600 00 31 4a e2 00 31 4b 52 00 31 4b 52 00 31 4b c2 00 31 4b c2 00 31 4c 36 00 31 4c 36 00 31 4c aa .1J..1KR.1KR.1K..1K..1L6.1L6.1L.
11620 00 31 4c aa 00 31 4d 12 00 31 4d 12 00 31 4d 7a 00 31 4d 7a 00 31 4d e4 00 31 4d e4 00 31 4e 4e .1L..1M..1M..1Mz.1Mz.1M..1M..1NN
11640 00 31 4e 4e 00 31 4e c0 00 31 4e c0 00 31 4f 32 00 31 4f 32 00 31 4f 9c 00 31 4f 9c 00 31 50 06 .1NN.1N..1N..1O2.1O2.1O..1O..1P.
11660 00 31 50 06 00 31 50 74 00 31 50 74 00 31 50 e2 00 31 50 e2 00 31 51 4a 00 31 51 4a 00 31 51 b2 .1P..1Pt.1Pt.1P..1P..1QJ.1QJ.1Q.
11680 00 31 51 b2 00 31 52 22 00 31 52 22 00 31 52 92 00 31 52 92 00 31 52 fe 00 31 52 fe 00 31 53 74 .1Q..1R".1R".1R..1R..1R..1R..1St
116a0 00 31 53 74 00 31 53 ea 00 31 53 ea 00 31 54 58 00 31 54 58 00 31 54 c6 00 31 54 c6 00 31 55 32 .1St.1S..1S..1TX.1TX.1T..1T..1U2
116c0 00 31 55 32 00 31 55 9e 00 31 55 9e 00 31 56 0a 00 31 56 0a 00 31 56 74 00 31 56 74 00 31 56 e0 .1U2.1U..1U..1V..1V..1Vt.1Vt.1V.
116e0 00 31 56 e0 00 31 57 4c 00 31 57 4c 00 31 57 b6 00 31 57 b6 00 31 58 24 00 31 58 24 00 31 58 92 .1V..1WL.1WL.1W..1W..1X$.1X$.1X.
11700 00 31 58 92 00 31 58 f6 00 31 58 f6 00 31 59 64 00 31 59 64 00 31 59 cc 00 31 59 cc 00 31 5a 38 .1X..1X..1X..1Yd.1Yd.1Y..1Y..1Z8
11720 00 31 5a 38 00 31 5a a4 00 31 5a a4 00 31 5b 1c 00 31 5b 1c 00 31 5b 94 00 31 5b 94 00 31 5b fc .1Z8.1Z..1Z..1[..1[..1[..1[..1[.
11740 00 31 5b fc 00 31 5c 64 00 31 5c 64 00 31 5c d6 00 31 5c d6 00 31 5d 48 00 31 5d 48 00 31 5d b4 .1[..1\d.1\d.1\..1\..1]H.1]H.1].
11760 00 31 5d b4 00 31 5e 20 00 31 5e 20 00 31 5e 8c 00 31 5e 8c 00 31 5e f8 00 31 5e f8 00 31 5f 64 .1]..1^..1^..1^..1^..1^..1^..1_d
11780 00 31 5f 64 00 31 5f d0 00 31 5f d0 00 31 60 3c 00 31 60 3c 00 31 60 a8 00 31 60 a8 00 31 61 14 .1_d.1_..1_..1`<.1`<.1`..1`..1a.
117a0 00 31 61 14 00 31 61 82 00 31 61 82 00 31 61 f0 00 31 61 f0 00 31 62 5e 00 31 62 5e 00 31 62 ce .1a..1a..1a..1a..1a..1b^.1b^.1b.
117c0 00 31 62 ce 00 31 63 3e 00 31 63 3e 00 31 63 ac 00 31 63 ac 00 31 64 1a 00 31 64 1a 00 31 64 84 .1b..1c>.1c>.1c..1c..1d..1d..1d.
117e0 00 31 64 84 00 31 64 ee 00 31 64 ee 00 31 65 5e 00 31 65 5e 00 31 65 ce 00 31 65 ce 00 31 66 3c .1d..1d..1d..1e^.1e^.1e..1e..1f<
11800 00 31 66 3c 00 31 66 aa 00 31 66 aa 00 31 67 1a 00 31 67 1a 00 31 67 8a 00 31 67 8a 00 31 67 f4 .1f<.1f..1f..1g..1g..1g..1g..1g.
11820 00 31 67 f4 00 31 68 60 00 31 68 60 00 31 68 cc 00 31 68 cc 00 31 69 36 00 31 69 36 00 31 69 9e .1g..1h`.1h`.1h..1h..1i6.1i6.1i.
11840 00 31 69 9e 00 31 6a 08 00 31 6a 08 00 31 6a 72 00 31 6a 72 00 31 6a da 00 31 6a da 00 31 6b 44 .1i..1j..1j..1jr.1jr.1j..1j..1kD
11860 00 31 6b 44 00 31 6b ae 00 31 6b ae 00 31 6c 1a 00 31 6c 1a 00 31 6c 88 00 31 6c 88 00 31 6c f6 .1kD.1k..1k..1l..1l..1l..1l..1l.
11880 00 31 6c f6 00 31 6d 62 00 31 6d 62 00 31 6d d6 00 31 6d d6 00 31 6e 4a 00 31 6e 4a 00 31 6e ba .1l..1mb.1mb.1m..1m..1nJ.1nJ.1n.
118a0 00 31 6e ba 00 31 6f 2a 00 31 6f 2a 00 31 6f 92 00 31 6f 92 00 31 6f fc 00 31 6f fc 00 31 70 66 .1n..1o*.1o*.1o..1o..1o..1o..1pf
118c0 00 31 70 66 00 31 70 ce 00 31 70 ce 00 31 71 38 00 31 71 38 00 31 71 a4 00 31 71 a4 00 31 72 0a .1pf.1p..1p..1q8.1q8.1q..1q..1r.
118e0 00 31 72 0a 00 31 72 70 00 31 72 70 00 31 72 d6 00 31 72 d6 00 31 73 3c 00 31 73 3c 00 31 73 b0 .1r..1rp.1rp.1r..1r..1s<.1s<.1s.
11900 00 31 73 b0 00 31 74 24 00 31 74 24 00 31 74 9c 00 31 74 9c 00 31 75 14 00 31 75 14 00 31 75 82 .1s..1t$.1t$.1t..1t..1u..1u..1u.
11920 00 31 75 82 00 31 75 f0 00 31 75 f0 00 31 76 5a 00 31 76 5a 00 31 76 c4 00 31 76 c4 00 31 77 3a .1u..1u..1u..1vZ.1vZ.1v..1v..1w:
11940 00 31 77 3a 00 31 77 b0 00 31 77 b0 00 31 78 1c 00 31 78 1c 00 31 78 88 00 31 78 88 00 31 78 fc .1w:.1w..1w..1x..1x..1x..1x..1x.
11960 00 31 78 fc 00 31 79 70 00 31 79 70 00 31 79 e6 00 31 79 e6 00 31 7a 5c 00 31 7a 5c 00 31 7a c8 .1x..1yp.1yp.1y..1y..1z\.1z\.1z.
11980 00 31 7a c8 00 31 7b 34 00 31 7b 34 00 31 7b 9e 00 31 7b 9e 00 31 7c 12 00 31 7c 12 00 31 7c 86 .1z..1{4.1{4.1{..1{..1|..1|..1|.
119a0 00 31 7c 86 00 31 7c fe 00 31 7c fe 00 31 7d 76 00 31 7d 76 00 31 7d de 00 31 7d de 00 31 7e 4c .1|..1|..1|..1}v.1}v.1}..1}..1~L
119c0 00 31 7e 4c 00 31 7e bc 00 31 7e bc 00 31 7f 2c 00 31 7f 2c 00 31 7f 9a 00 31 7f 9a 00 31 80 08 .1~L.1~..1~..1.,.1.,.1...1...1..
119e0 00 31 80 08 00 31 80 76 00 31 80 76 00 31 80 e2 00 31 80 e2 00 31 81 4e 00 31 81 4e 00 31 81 b6 .1...1.v.1.v.1...1...1.N.1.N.1..
11a00 00 31 81 b6 00 31 82 22 00 31 82 22 00 31 82 90 00 31 82 90 00 31 82 fe 00 31 82 fe 00 31 83 66 .1...1.".1.".1...1...1...1...1.f
11a20 00 31 83 66 00 31 83 ce 00 31 83 ce 00 31 84 40 00 31 84 40 00 31 84 b2 00 31 84 b2 00 31 85 1e .1.f.1...1...1.@.1.@.1...1...1..
11a40 00 31 85 1e 00 31 85 8a 00 31 85 8a 00 31 85 f8 00 31 85 f8 00 31 86 68 00 31 86 68 00 31 86 d8 .1...1...1...1...1...1.h.1.h.1..
11a60 00 31 86 d8 00 31 87 46 00 31 89 ca 00 31 8b e4 00 31 8b e4 00 31 8c 50 00 31 8c 50 00 31 8c ba .1...1.F.1...1...1...1.P.1.P.1..
11a80 00 31 8c ba 00 31 8d 22 00 31 8f b2 00 31 91 dc 00 31 91 dc 00 31 92 50 00 31 92 50 00 31 92 cc .1...1.".1...1...1...1.P.1.P.1..
11aa0 00 31 92 cc 00 31 93 48 00 31 93 48 00 31 93 bc 00 31 93 bc 00 31 94 38 00 31 94 38 00 31 94 ac .1...1.H.1.H.1...1...1.8.1.8.1..
11ac0 00 31 94 ac 00 31 95 28 00 31 95 28 00 31 95 a4 00 31 95 a4 00 31 96 18 00 31 96 18 00 31 96 88 .1...1.(.1.(.1...1...1...1...1..
11ae0 00 31 96 88 00 31 96 fa 00 31 96 fa 00 31 97 6c 00 31 97 6c 00 31 97 e6 00 31 97 e6 00 31 98 5e .1...1...1...1.l.1.l.1...1...1.^
11b00 00 31 98 5e 00 31 98 d6 00 31 98 d6 00 31 99 46 00 31 9b da 00 31 9e 08 00 31 9e 08 00 31 9e 80 .1.^.1...1...1.F.1...1...1...1..
11b20 00 31 9e 80 00 31 9f 00 00 31 9f 00 00 31 9f 78 00 31 9f 78 00 31 9f e6 00 31 9f e6 00 31 a0 56 .1...1...1...1.x.1.x.1...1...1.V
11b40 00 31 a0 56 00 31 a0 c6 00 31 a0 c6 00 31 a1 3e 00 31 a1 3e 00 31 a1 b4 00 31 a1 b4 00 31 a2 22 .1.V.1...1...1.>.1.>.1...1...1."
11b60 00 31 a4 b6 00 31 a6 e4 00 31 a6 e4 00 31 a7 54 00 31 a7 54 00 31 a7 c2 00 31 a7 c2 00 31 a8 28 .1...1...1...1.T.1.T.1...1...1.(
11b80 00 31 a8 28 00 31 a8 9e 00 31 a8 9e 00 31 a9 06 00 31 a9 06 00 31 a9 72 00 31 a9 72 00 31 a9 e6 .1.(.1...1...1...1...1.r.1.r.1..
11ba0 00 31 ac 76 00 31 ae a0 00 31 ae a0 00 31 af 0c 00 31 af 0c 00 31 af 78 00 31 af 78 00 31 af e8 .1.v.1...1...1...1...1.x.1.x.1..
11bc0 00 31 af e8 00 31 b0 58 00 31 b0 58 00 31 b0 c8 00 31 b0 c8 00 31 b1 30 00 31 b1 30 00 31 b1 a0 .1...1.X.1.X.1...1...1.0.1.0.1..
11be0 00 31 b1 a0 00 31 b2 10 00 31 b2 10 00 31 b2 7c 00 31 b2 7c 00 31 b2 e6 00 31 b2 e6 00 31 b3 5e .1...1...1...1.|.1.|.1...1...1.^
11c00 00 31 b3 5e 00 31 b3 d6 00 31 b3 d6 00 31 b4 4a 00 31 b4 4a 00 31 b4 be 00 31 b4 be 00 31 b5 34 .1.^.1...1...1.J.1.J.1...1...1.4
11c20 00 31 b5 34 00 31 b5 ac 00 31 b5 ac 00 31 b6 24 00 31 b6 24 00 31 b6 9c 00 31 b6 9c 00 31 b7 12 .1.4.1...1...1.$.1.$.1...1...1..
11c40 00 31 b9 a6 00 31 bb d4 00 31 bb d4 00 31 bc 50 00 31 bc 50 00 31 bc cc 00 31 bf 5a 00 31 c1 80 .1...1...1...1.P.1.P.1...1.Z.1..
11c60 00 31 c1 80 00 31 c1 f4 00 31 c1 f4 00 31 c2 64 00 31 c2 64 00 31 c2 ce 00 31 c2 ce 00 31 c3 38 .1...1...1...1.d.1.d.1...1...1.8
11c80 00 31 c3 38 00 31 c3 ac 00 31 c3 ac 00 31 c4 1e 00 31 c4 1e 00 31 c4 8e 00 31 c4 8e 00 31 c4 f8 .1.8.1...1...1...1...1...1...1..
11ca0 00 31 c4 f8 00 31 c5 5e 00 31 c5 5e 00 31 c5 ca 00 31 c5 ca 00 31 c6 2e 00 31 c6 2e 00 31 c6 94 .1...1.^.1.^.1...1...1...1...1..
11cc0 00 31 c6 94 00 31 c6 fa 00 31 c6 fa 00 31 c7 5e 00 31 c7 5e 00 31 c7 cc 00 31 c7 cc 00 31 c8 38 .1...1...1...1.^.1.^.1...1...1.8
11ce0 00 31 c8 38 00 31 c8 9e 00 31 c8 9e 00 31 c9 0e 00 31 c9 0e 00 31 c9 76 00 31 c9 76 00 31 c9 da .1.8.1...1...1...1...1.v.1.v.1..
11d00 00 31 c9 da 00 31 ca 44 00 31 ca 44 00 31 ca b2 00 31 ca b2 00 31 cb 22 00 31 cb 22 00 31 cb 8a .1...1.D.1.D.1...1...1.".1.".1..
11d20 00 31 cb 8a 00 31 cb ee 00 31 cb ee 00 31 cc 62 00 31 cc 62 00 31 cc d6 00 31 cc d6 00 31 cd 4a .1...1...1...1.b.1.b.1...1...1.J
11d40 00 31 cd 4a 00 31 cd be 00 31 cd be 00 31 ce 26 00 31 ce 26 00 31 ce 8e 00 31 ce 8e 00 31 ce f8 .1.J.1...1...1.&.1.&.1...1...1..
11d60 00 31 ce f8 00 31 cf 66 00 31 cf 66 00 31 cf d2 00 31 cf d2 00 31 d0 44 00 31 d0 44 00 31 d0 ac .1...1.f.1.f.1...1...1.D.1.D.1..
11d80 00 31 d0 ac 00 31 d1 1a 00 31 d1 1a 00 31 d1 88 00 31 d1 88 00 31 d1 f0 00 31 d1 f0 00 31 d2 58 .1...1...1...1...1...1...1...1.X
11da0 00 31 d2 58 00 31 d2 c2 00 31 d2 c2 00 31 d3 34 00 31 d3 34 00 31 d3 9e 00 31 d6 2e 00 31 d8 58 .1.X.1...1...1.4.1.4.1...1...1.X
11dc0 00 31 d8 58 00 31 d8 be 00 31 d8 be 00 31 d9 28 00 31 d9 28 00 31 d9 90 00 31 d9 90 00 31 d9 f8 .1.X.1...1...1.(.1.(.1...1...1..
11de0 00 31 d9 f8 00 31 da 64 00 31 da 64 00 31 da d0 00 31 da d0 00 31 db 38 00 31 db 38 00 31 db a0 .1...1.d.1.d.1...1...1.8.1.8.1..
11e00 00 31 db a0 00 31 dc 0c 00 31 dc 0c 00 31 dc 78 00 31 dc 78 00 31 dc e6 00 31 dc e6 00 31 dd 54 .1...1...1...1.x.1.x.1...1...1.T
11e20 00 31 dd 54 00 31 dd c6 00 31 dd c6 00 31 de 32 00 31 de 32 00 31 de 9e 00 31 de 9e 00 31 df 04 .1.T.1...1...1.2.1.2.1...1...1..
11e40 00 31 e1 94 00 31 e3 be 00 31 e3 be 00 31 e4 2c 00 31 e6 b6 00 31 e8 d8 00 31 e8 d8 00 31 e9 4a .1...1...1...1.,.1...1...1...1.J
11e60 00 31 e9 4a 00 31 e9 b8 00 31 e9 b8 00 31 ea 2a 00 31 ea 2a 00 31 ea 9c 00 31 ea 9c 00 31 eb 0a .1.J.1...1...1.*.1.*.1...1...1..
11e80 00 31 eb 0a 00 31 eb 84 00 31 eb 84 00 31 eb fc 00 31 eb fc 00 31 ec 72 00 31 ec 72 00 31 ec e0 .1...1...1...1...1...1.r.1.r.1..
11ea0 00 31 ec e0 00 31 ed 4a 00 31 ed 4a 00 31 ed b8 00 31 ed b8 00 31 ee 2a 00 31 ee 2a 00 31 ee ac .1...1.J.1.J.1...1...1.*.1.*.1..
11ec0 00 31 ee ac 00 31 ef 2c 00 31 ef 2c 00 31 ef 9c 00 31 ef 9c 00 31 f0 12 00 31 f0 12 00 31 f0 7c .1...1.,.1.,.1...1...1...1...1.|
11ee0 00 31 f0 7c 00 31 f0 ee 00 31 f0 ee 00 31 f1 5e 00 31 f1 5e 00 31 f1 cc 00 31 f1 cc 00 31 f2 3c .1.|.1...1...1.^.1.^.1...1...1.<
11f00 00 31 f2 3c 00 31 f2 a8 00 31 f2 a8 00 31 f3 26 00 31 f3 26 00 31 f3 94 00 31 f3 94 00 31 f4 00 .1.<.1...1...1.&.1.&.1...1...1..
11f20 00 31 f4 00 00 31 f4 6c 00 31 f4 6c 00 31 f4 da 00 31 f4 da 00 31 f5 46 00 31 f5 46 00 31 f5 bc .1...1.l.1.l.1...1...1.F.1.F.1..
11f40 00 31 f5 bc 00 31 f6 26 00 31 f6 26 00 31 f6 96 00 31 f6 96 00 31 f7 00 00 31 f7 00 00 31 f7 6c .1...1.&.1.&.1...1...1...1...1.l
11f60 00 31 f7 6c 00 31 f7 d8 00 31 f7 d8 00 31 f8 42 00 31 f8 42 00 31 f8 be 00 31 f8 be 00 31 f9 32 .1.l.1...1...1.B.1.B.1...1...1.2
11f80 00 31 f9 32 00 31 f9 a0 00 31 f9 a0 00 31 fa 1c 00 31 fc aa 00 31 fe d0 00 31 fe d0 00 31 ff 3e .1.2.1...1...1...1...1...1...1.>
11fa0 00 31 ff 3e 00 31 ff aa 00 31 ff aa 00 32 00 1a 00 32 00 1a 00 32 00 8a 00 32 00 8a 00 32 00 fe .1.>.1...1...2...2...2...2...2..
11fc0 00 32 00 fe 00 32 01 70 00 32 01 70 00 32 01 e0 00 32 01 e0 00 32 02 54 00 32 02 54 00 32 02 c6 .2...2.p.2.p.2...2...2.T.2.T.2..
11fe0 00 32 02 c6 00 32 03 40 00 32 03 40 00 32 03 ae 00 32 03 ae 00 32 04 24 00 32 04 24 00 32 04 94 .2...2.@.2.@.2...2...2.$.2.$.2..
12000 00 32 04 94 00 32 05 0e 00 32 05 0e 00 32 05 7a 00 32 05 7a 00 32 05 e8 00 32 08 76 00 32 0a 9c .2...2...2...2.z.2.z.2...2.v.2..
12020 00 32 0a 9c 00 32 0b 02 00 32 0b 02 00 32 0b 74 00 32 0b 74 00 32 0b e6 00 32 0b e6 00 32 0c 54 .2...2...2...2.t.2.t.2...2...2.T
12040 00 32 0c 54 00 32 0c c8 00 32 0c c8 00 32 0d 3a 00 32 0d 3a 00 32 0d ac 00 32 0d ac 00 32 0e 1a .2.T.2...2...2.:.2.:.2...2...2..
12060 00 32 0e 1a 00 32 0e 88 00 32 0e 88 00 32 0f 04 00 32 0f 04 00 32 0f 7c 00 32 0f 7c 00 32 0f ea .2...2...2...2...2...2.|.2.|.2..
12080 00 32 0f ea 00 32 10 56 00 32 10 56 00 32 10 c4 00 32 10 c4 00 32 11 32 00 32 11 32 00 32 11 a0 .2...2.V.2.V.2...2...2.2.2.2.2..
120a0 00 32 11 a0 00 32 12 14 00 32 12 14 00 32 12 80 00 32 12 80 00 32 12 ee 00 32 12 ee 00 32 13 58 .2...2...2...2...2...2...2...2.X
120c0 00 32 13 58 00 32 13 c0 00 32 13 c0 00 32 14 34 00 32 14 34 00 32 14 9c 00 32 14 9c 00 32 15 08 .2.X.2...2...2.4.2.4.2...2...2..
120e0 00 32 15 08 00 32 15 70 00 32 15 70 00 32 15 d8 00 32 15 d8 00 32 16 40 00 32 16 40 00 32 16 ae .2...2.p.2.p.2...2...2.@.2.@.2..
12100 00 32 16 ae 00 32 17 1c 00 32 17 1c 00 32 17 8a 00 32 17 8a 00 32 17 f8 00 32 17 f8 00 32 18 68 .2...2...2...2...2...2...2...2.h
12120 00 32 18 68 00 32 18 d2 00 32 18 d2 00 32 19 42 00 32 19 42 00 32 19 ae 00 32 19 ae 00 32 1a 18 .2.h.2...2...2.B.2.B.2...2...2..
12140 00 32 1a 18 00 32 1a 84 00 32 1a 84 00 32 1a ee 00 32 1a ee 00 32 1b 66 00 32 1b 66 00 32 1b d6 .2...2...2...2...2...2.f.2.f.2..
12160 00 32 1b d6 00 32 1c 42 00 32 1c 42 00 32 1c ae 00 32 1c ae 00 32 1d 1e 00 32 1d 1e 00 32 1d 8e .2...2.B.2.B.2...2...2...2...2..
12180 00 32 1d 8e 00 32 1d fa 00 32 1d fa 00 32 1e 6a 00 32 1e 6a 00 32 1e de 00 32 1e de 00 32 1f 52 .2...2...2...2.j.2.j.2...2...2.R
121a0 00 32 1f 52 00 32 1f c8 00 32 1f c8 00 32 20 3c 00 32 20 3c 00 32 20 aa 00 32 20 aa 00 32 21 18 .2.R.2...2...2.<.2.<.2...2...2!.
121c0 00 32 21 18 00 32 21 84 00 32 21 84 00 32 21 f4 00 32 21 f4 00 32 22 6a 00 32 22 6a 00 32 22 e0 .2!..2!..2!..2!..2!..2"j.2"j.2".
121e0 00 32 22 e0 00 32 23 50 00 32 23 50 00 32 23 c0 00 32 23 c0 00 32 24 30 00 32 24 30 00 32 24 a4 .2"..2#P.2#P.2#..2#..2$0.2$0.2$.
12200 00 32 24 a4 00 32 25 14 00 32 25 14 00 32 25 84 00 32 25 84 00 32 25 f4 00 32 25 f4 00 32 26 76 .2$..2%..2%..2%..2%..2%..2%..2&v
12220 00 32 26 76 00 32 26 f0 00 32 26 f0 00 32 27 5c 00 32 27 5c 00 32 27 d0 00 32 27 d0 00 32 28 42 .2&v.2&..2&..2'\.2'\.2'..2'..2(B
12240 00 32 28 42 00 32 28 b8 00 32 28 b8 00 32 29 2a 00 32 29 2a 00 32 29 9c 00 32 29 9c 00 32 2a 0e .2(B.2(..2(..2)*.2)*.2)..2)..2*.
12260 00 32 2a 0e 00 32 2a 7a 00 32 2a 7a 00 32 2a ee 00 32 2a ee 00 32 2b 64 00 32 2b 64 00 32 2b d6 .2*..2*z.2*z.2*..2*..2+d.2+d.2+.
12280 00 32 2b d6 00 32 2c 4c 00 32 2c 4c 00 32 2c be 00 32 2c be 00 32 2d 30 00 32 2d 30 00 32 2d a2 .2+..2,L.2,L.2,..2,..2-0.2-0.2-.
122a0 00 32 2d a2 00 32 2e 18 00 32 2e 18 00 32 2e 8e 00 32 2e 8e 00 32 2f 0a 00 32 2f 0a 00 32 2f 74 .2-..2...2...2...2...2/..2/..2/t
122c0 00 32 2f 74 00 32 2f ec 00 32 2f ec 00 32 30 60 00 32 30 60 00 32 30 d8 00 32 30 d8 00 32 31 52 .2/t.2/..2/..20`.20`.20..20..21R
122e0 00 32 31 52 00 32 31 c6 00 32 31 c6 00 32 32 36 00 32 32 36 00 32 32 a6 00 32 32 a6 00 32 33 16 .21R.21..21..226.226.22..22..23.
12300 00 32 33 16 00 32 33 88 00 32 33 88 00 32 33 fe 00 32 33 fe 00 32 34 70 00 32 34 70 00 32 34 e6 .23..23..23..23..23..24p.24p.24.
12320 00 32 34 e6 00 32 35 58 00 32 35 58 00 32 35 c8 00 32 35 c8 00 32 36 3e 00 32 36 3e 00 32 36 b2 .24..25X.25X.25..25..26>.26>.26.
12340 00 32 36 b2 00 32 37 20 00 32 37 20 00 32 37 96 00 32 37 96 00 32 38 0a 00 32 38 0a 00 32 38 78 .26..27..27..27..27..28..28..28x
12360 00 32 38 78 00 32 38 e4 00 32 38 e4 00 32 39 56 00 32 39 56 00 32 39 c4 00 32 39 c4 00 32 3a 32 .28x.28..28..29V.29V.29..29..2:2
12380 00 32 3a 32 00 32 3a a0 00 32 3a a0 00 32 3b 0e 00 32 3b 0e 00 32 3b 78 00 32 3b 78 00 32 3b e6 .2:2.2:..2:..2;..2;..2;x.2;x.2;.
123a0 00 32 3b e6 00 32 3c 50 00 32 3c 50 00 32 3c be 00 32 3c be 00 32 3d 28 00 32 3d 28 00 32 3d 98 .2;..2<P.2<P.2<..2<..2=(.2=(.2=.
123c0 00 32 3d 98 00 32 3e 0c 00 32 3e 0c 00 32 3e 88 00 32 3e 88 00 32 3e f2 00 32 3e f2 00 32 3f 60 .2=..2>..2>..2>..2>..2>..2>..2?`
123e0 00 32 3f 60 00 32 3f d6 00 32 3f d6 00 32 40 4e 00 32 40 4e 00 32 40 ba 00 32 40 ba 00 32 41 24 .2?`.2?..2?..2@N.2@N.2@..2@..2A$
12400 00 32 41 24 00 32 41 8e 00 32 41 8e 00 32 41 fc 00 32 41 fc 00 32 42 6a 00 32 42 6a 00 32 42 d8 .2A$.2A..2A..2A..2A..2Bj.2Bj.2B.
12420 00 32 42 d8 00 32 43 52 00 32 43 52 00 32 43 ca 00 32 43 ca 00 32 44 46 00 32 44 46 00 32 44 b6 .2B..2CR.2CR.2C..2C..2DF.2DF.2D.
12440 00 32 44 b6 00 32 45 22 00 32 45 22 00 32 45 9c 00 32 45 9c 00 32 46 0e 00 32 46 0e 00 32 46 80 .2D..2E".2E".2E..2E..2F..2F..2F.
12460 00 32 46 80 00 32 46 f4 00 32 46 f4 00 32 47 6a 00 32 47 6a 00 32 47 da 00 32 47 da 00 32 48 44 .2F..2F..2F..2Gj.2Gj.2G..2G..2HD
12480 00 32 48 44 00 32 48 ac 00 32 48 ac 00 32 49 2c 00 32 49 2c 00 32 49 a8 00 32 49 a8 00 32 4a 18 .2HD.2H..2H..2I,.2I,.2I..2I..2J.
124a0 00 32 4a 18 00 32 4a 84 00 32 4a 84 00 32 4a fe 00 32 4a fe 00 32 4b 70 00 32 4b 70 00 32 4b d8 .2J..2J..2J..2J..2J..2Kp.2Kp.2K.
124c0 00 32 4b d8 00 32 4c 46 00 32 4c 46 00 32 4c b8 00 32 4c b8 00 32 4d 26 00 32 4d 26 00 32 4d 8e .2K..2LF.2LF.2L..2L..2M&.2M&.2M.
124e0 00 32 4d 8e 00 32 4e 08 00 32 4e 08 00 32 4e 78 00 32 4e 78 00 32 4e e2 00 32 4e e2 00 32 4f 50 .2M..2N..2N..2Nx.2Nx.2N..2N..2OP
12500 00 32 4f 50 00 32 4f ba 00 32 4f ba 00 32 50 26 00 32 50 26 00 32 50 90 00 32 50 90 00 32 50 fc .2OP.2O..2O..2P&.2P&.2P..2P..2P.
12520 00 32 50 fc 00 32 51 6a 00 32 51 6a 00 32 51 de 00 32 51 de 00 32 52 4c 00 32 52 4c 00 32 52 be .2P..2Qj.2Qj.2Q..2Q..2RL.2RL.2R.
12540 00 32 52 be 00 32 53 2c 00 32 53 2c 00 32 53 98 00 32 53 98 00 32 54 0a 00 32 54 0a 00 32 54 84 .2R..2S,.2S,.2S..2S..2T..2T..2T.
12560 00 32 54 84 00 32 54 f2 00 32 54 f2 00 32 55 66 00 32 55 66 00 32 55 d4 00 32 55 d4 00 32 56 40 .2T..2T..2T..2Uf.2Uf.2U..2U..2V@
12580 00 32 56 40 00 32 56 aa 00 32 56 aa 00 32 57 14 00 32 57 14 00 32 57 84 00 32 57 84 00 32 57 f8 .2V@.2V..2V..2W..2W..2W..2W..2W.
125a0 00 32 57 f8 00 32 58 6c 00 32 58 6c 00 32 58 ec 00 32 58 ec 00 32 59 5a 00 32 59 5a 00 32 59 d6 .2W..2Xl.2Xl.2X..2X..2YZ.2YZ.2Y.
125c0 00 32 59 d6 00 32 5a 42 00 32 5a 42 00 32 5a ae 00 32 5a ae 00 32 5b 28 00 32 5b 28 00 32 5b 9a .2Y..2ZB.2ZB.2Z..2Z..2[(.2[(.2[.
125e0 00 32 5b 9a 00 32 5c 0c 00 32 5c 0c 00 32 5c 76 00 32 5c 76 00 32 5c e0 00 32 5c e0 00 32 5d 4a .2[..2\..2\..2\v.2\v.2\..2\..2]J
12600 00 32 5d 4a 00 32 5d b4 00 32 5d b4 00 32 5e 1e 00 32 5e 1e 00 32 5e 88 00 32 5e 88 00 32 5e f4 .2]J.2]..2]..2^..2^..2^..2^..2^.
12620 00 32 5e f4 00 32 5f 6a 00 32 5f 6a 00 32 5f e0 00 32 5f e0 00 32 60 5a 00 32 60 5a 00 32 60 d4 .2^..2_j.2_j.2_..2_..2`Z.2`Z.2`.
12640 00 32 60 d4 00 32 61 48 00 32 61 48 00 32 61 be 00 32 61 be 00 32 62 34 00 32 62 34 00 32 62 a8 .2`..2aH.2aH.2a..2a..2b4.2b4.2b.
12660 00 32 62 a8 00 32 63 1c 00 32 63 1c 00 32 63 90 00 32 63 90 00 32 64 02 00 32 64 02 00 32 64 6c .2b..2c..2c..2c..2c..2d..2d..2dl
12680 00 32 64 6c 00 32 64 de 00 32 64 de 00 32 65 4c 00 32 67 e0 00 32 6a 0e 00 32 6a 0e 00 32 6a 78 .2dl.2d..2d..2eL.2g..2j..2j..2jx
126a0 00 32 6a 78 00 32 6a e2 00 32 6a e2 00 32 6b 54 00 32 6b 54 00 32 6b bc 00 32 6b bc 00 32 6c 22 .2jx.2j..2j..2kT.2kT.2k..2k..2l"
126c0 00 32 6c 22 00 32 6c 8e 00 32 6c 8e 00 32 6c f4 00 32 6c f4 00 32 6d 5c 00 32 6f e6 00 32 72 08 .2l".2l..2l..2l..2l..2m\.2o..2r.
126e0 00 32 72 08 00 32 72 86 00 32 72 86 00 32 73 04 00 32 73 04 00 32 73 72 00 32 73 72 00 32 73 e0 .2r..2r..2r..2s..2s..2sr.2sr.2s.
12700 00 32 73 e0 00 32 74 4e 00 32 74 4e 00 32 74 bc 00 32 74 bc 00 32 75 2a 00 32 75 2a 00 32 75 96 .2s..2tN.2tN.2t..2t..2u*.2u*.2u.
12720 00 32 75 96 00 32 76 02 00 32 76 02 00 32 76 6e 00 32 76 6e 00 32 76 da 00 32 79 68 00 32 7b 8e .2u..2v..2v..2vn.2vn.2v..2yh.2{.
12740 00 32 7b 8e 00 32 7c 00 00 32 7c 00 00 32 7c 86 00 32 7c 86 00 32 7d 04 00 32 7d 04 00 32 7d 7e .2{..2|..2|..2|..2|..2}..2}..2}~
12760 00 32 7d 7e 00 32 7d f4 00 32 7d f4 00 32 7e 78 00 32 7e 78 00 32 7f 02 00 32 7f 02 00 32 7f 84 .2}~.2}..2}..2~x.2~x.2...2...2..
12780 00 32 7f 84 00 32 80 02 00 32 80 02 00 32 80 88 00 32 80 88 00 32 80 fc 00 32 80 fc 00 32 81 78 .2...2...2...2...2...2...2...2.x
127a0 00 32 81 78 00 32 81 fe 00 32 81 fe 00 32 82 82 00 32 82 82 00 32 83 04 00 32 83 04 00 32 83 80 .2.x.2...2...2...2...2...2...2..
127c0 00 32 83 80 00 32 84 04 00 32 84 04 00 32 84 8a 00 32 84 8a 00 32 85 08 00 32 85 08 00 32 85 7e .2...2...2...2...2...2...2...2.~
127e0 00 32 85 7e 00 32 85 f8 00 32 85 f8 00 32 86 7c 00 32 86 7c 00 32 87 06 00 32 87 06 00 32 87 88 .2.~.2...2...2.|.2.|.2...2...2..
12800 00 32 87 88 00 32 88 06 00 32 88 06 00 32 88 8a 00 32 88 8a 00 32 89 00 00 32 89 00 00 32 89 74 .2...2...2...2...2...2...2...2.t
12820 00 32 89 74 00 32 89 f6 00 32 89 f6 00 32 8a 6e 00 32 8c fc 00 32 8f 22 00 32 8f 22 00 32 8f 8c .2.t.2...2...2.n.2...2.".2.".2..
12840 00 32 8f 8c 00 32 8f f4 00 32 92 88 00 32 94 b6 00 32 94 b6 00 32 95 2a 00 32 95 2a 00 32 95 a2 .2...2...2...2...2...2.*.2.*.2..
12860 00 32 95 a2 00 32 96 08 00 32 96 08 00 32 96 7c 00 32 96 7c 00 32 96 f2 00 32 96 f2 00 32 97 6a .2...2...2...2.|.2.|.2...2...2.j
12880 00 32 97 6a 00 32 97 de 00 32 97 de 00 32 98 48 00 32 98 48 00 32 98 c4 00 32 98 c4 00 32 99 32 .2.j.2...2...2.H.2.H.2...2...2.2
128a0 00 32 99 32 00 32 99 a2 00 32 99 a2 00 32 9a 12 00 32 9a 12 00 32 9a 8c 00 32 9a 8c 00 32 9b 00 .2.2.2...2...2...2...2...2...2..
128c0 00 32 9b 00 00 32 9b 6a 00 32 9b 6a 00 32 9b dc 00 32 9b dc 00 32 9c 4e 00 32 9c 4e 00 32 9c c2 .2...2.j.2.j.2...2...2.N.2.N.2..
128e0 00 32 9c c2 00 32 9d 36 00 32 9d 36 00 32 9d a8 00 32 9d a8 00 32 9e 1a 00 32 9e 1a 00 32 9e 8e .2...2.6.2.6.2...2...2...2...2..
12900 00 32 9e 8e 00 32 9f 02 00 32 9f 02 00 32 9f 74 00 32 9f 74 00 32 9f e6 00 32 9f e6 00 32 a0 5a .2...2...2...2.t.2.t.2...2...2.Z
12920 00 32 a0 5a 00 32 a0 ce 00 32 a0 ce 00 32 a1 40 00 32 a1 40 00 32 a1 b2 00 32 a1 b2 00 32 a2 26 .2.Z.2...2...2.@.2.@.2...2...2.&
12940 00 32 a2 26 00 32 a2 9a 00 32 a2 9a 00 32 a3 0c 00 32 a3 0c 00 32 a3 84 00 32 a3 84 00 32 a3 fc .2.&.2...2...2...2...2...2...2..
12960 00 32 a3 fc 00 32 a4 72 00 32 a4 72 00 32 a4 e6 00 32 a4 e6 00 32 a5 58 00 32 a5 58 00 32 a5 d2 .2...2.r.2.r.2...2...2.X.2.X.2..
12980 00 32 a5 d2 00 32 a6 42 00 32 a6 42 00 32 a6 ac 00 32 a6 ac 00 32 a7 14 00 32 a7 14 00 32 a7 82 .2...2.B.2.B.2...2...2...2...2..
129a0 00 32 a7 82 00 32 a7 ee 00 32 a7 ee 00 32 a8 66 00 32 a8 66 00 32 a8 d6 00 32 a8 d6 00 32 a9 50 .2...2...2...2.f.2.f.2...2...2.P
129c0 00 32 a9 50 00 32 a9 bc 00 32 a9 bc 00 32 aa 2e 00 32 aa 2e 00 32 aa a4 00 32 aa a4 00 32 ab 14 .2.P.2...2...2...2...2...2...2..
129e0 00 32 ab 14 00 32 ab 80 00 32 ab 80 00 32 ab f2 00 32 ab f2 00 32 ac 5e 00 32 ac 5e 00 32 ac d8 .2...2...2...2...2...2.^.2.^.2..
12a00 00 32 ac d8 00 32 ad 4c 00 32 ad 4c 00 32 ad ba 00 32 ad ba 00 32 ae 2e 00 32 ae 2e 00 32 ae a4 .2...2.L.2.L.2...2...2...2...2..
12a20 00 32 ae a4 00 32 af 1a 00 32 af 1a 00 32 af 90 00 32 af 90 00 32 b0 06 00 32 b0 06 00 32 b0 7c .2...2...2...2...2...2...2...2.|
12a40 00 32 b0 7c 00 32 b0 f0 00 32 b0 f0 00 32 b1 6a 00 32 b1 6a 00 32 b1 ce 00 32 b1 ce 00 32 b2 32 .2.|.2...2...2.j.2.j.2...2...2.2
12a60 00 32 b2 32 00 32 b2 aa 00 32 b2 aa 00 32 b3 28 00 32 b3 28 00 32 b3 94 00 32 b3 94 00 32 b4 0c .2.2.2...2...2.(.2.(.2...2...2..
12a80 00 32 b4 0c 00 32 b4 82 00 32 b4 82 00 32 b4 f2 00 32 b4 f2 00 32 b5 64 00 32 b5 64 00 32 b5 d2 .2...2...2...2...2...2.d.2.d.2..
12aa0 00 32 b5 d2 00 32 b6 38 00 32 b6 38 00 32 b6 aa 00 32 b6 aa 00 32 b7 16 00 32 b7 16 00 32 b7 8a .2...2.8.2.8.2...2...2...2...2..
12ac0 00 32 b7 8a 00 32 b7 f2 00 32 b7 f2 00 32 b8 64 00 32 b8 64 00 32 b8 d8 00 32 b8 d8 00 32 b9 4c .2...2...2...2.d.2.d.2...2...2.L
12ae0 00 32 b9 4c 00 32 b9 b2 00 32 b9 b2 00 32 ba 28 00 32 ba 28 00 32 ba 98 00 32 ba 98 00 32 bb 00 .2.L.2...2...2.(.2.(.2...2...2..
12b00 00 32 bb 00 00 32 bb 62 00 32 bd ec 00 32 c0 0e 00 32 c0 0e 00 32 c0 80 00 32 c3 0e 00 32 c5 34 .2...2.b.2...2...2...2...2...2.4
12b20 00 32 c5 34 00 32 c5 a4 00 32 c5 a4 00 32 c6 14 00 32 c6 14 00 32 c6 7a 00 32 c6 7a 00 32 c6 e0 .2.4.2...2...2...2...2.z.2.z.2..
12b40 00 32 c6 e0 00 32 c7 52 00 32 c7 52 00 32 c7 c4 00 32 c7 c4 00 32 c8 38 00 32 c8 38 00 32 c8 ac .2...2.R.2.R.2...2...2.8.2.8.2..
12b60 00 32 c8 ac 00 32 c9 1e 00 32 c9 1e 00 32 c9 90 00 32 c9 90 00 32 c9 fc 00 32 c9 fc 00 32 ca 6a .2...2...2...2...2...2...2...2.j
12b80 00 32 ca 6a 00 32 ca d8 00 32 ca d8 00 32 cb 44 00 32 cb 44 00 32 cb b2 00 32 cb b2 00 32 cc 20 .2.j.2...2...2.D.2.D.2...2...2..
12ba0 00 32 cc 20 00 32 cc 8e 00 32 cc 8e 00 32 cc fe 00 32 cc fe 00 32 cd 6c 00 32 cd 6c 00 32 cd d6 .2...2...2...2...2...2.l.2.l.2..
12bc0 00 32 cd d6 00 32 ce 40 00 32 ce 40 00 32 ce b6 00 32 ce b6 00 32 cf 20 00 32 cf 20 00 32 cf 8a .2...2.@.2.@.2...2...2...2...2..
12be0 00 32 cf 8a 00 32 cf f8 00 32 cf f8 00 32 d0 66 00 32 d0 66 00 32 d0 d4 00 32 d0 d4 00 32 d1 42 .2...2...2...2.f.2.f.2...2...2.B
12c00 00 32 d1 42 00 32 d1 b0 00 32 d1 b0 00 32 d2 20 00 32 d2 20 00 32 d2 90 00 32 d2 90 00 32 d2 fe .2.B.2...2...2...2...2...2...2..
12c20 00 32 d2 fe 00 32 d3 6c 00 32 d3 6c 00 32 d3 e4 00 32 d3 e4 00 32 d4 5c 00 32 d4 5c 00 32 d4 c6 .2...2.l.2.l.2...2...2.\.2.\.2..
12c40 00 32 d4 c6 00 32 d5 30 00 32 d5 30 00 32 d5 a2 00 32 d5 a2 00 32 d6 14 00 32 d6 14 00 32 d6 8e .2...2.0.2.0.2...2...2...2...2..
12c60 00 32 d6 8e 00 32 d7 08 00 32 d7 08 00 32 d7 72 00 32 d7 72 00 32 d7 dc 00 32 d7 dc 00 32 d8 4e .2...2...2...2.r.2.r.2...2...2.N
12c80 00 32 d8 4e 00 32 d8 c0 00 32 d8 c0 00 32 d9 32 00 32 d9 32 00 32 d9 a4 00 32 d9 a4 00 32 da 1c .2.N.2...2...2.2.2.2.2...2...2..
12ca0 00 32 da 1c 00 32 da 94 00 32 da 94 00 32 da fa 00 32 da fa 00 32 db 60 00 32 db 60 00 32 db d8 .2...2...2...2...2...2.`.2.`.2..
12cc0 00 32 db d8 00 32 dc 50 00 32 dc 50 00 32 dc bc 00 32 dc bc 00 32 dd 28 00 32 dd 28 00 32 dd 9a .2...2.P.2.P.2...2...2.(.2.(.2..
12ce0 00 32 dd 9a 00 32 de 0c 00 32 de 0c 00 32 de 82 00 32 de 82 00 32 de f0 00 32 de f0 00 32 df 5e .2...2...2...2...2...2...2...2.^
12d00 00 32 df 5e 00 32 df d6 00 32 df d6 00 32 e0 4e 00 32 e0 4e 00 32 e0 b8 00 32 e0 b8 00 32 e1 22 .2.^.2...2...2.N.2.N.2...2...2."
12d20 00 32 e1 22 00 32 e1 9e 00 32 e1 9e 00 32 e2 1a 00 32 e2 1a 00 32 e2 8a 00 32 e2 8a 00 32 e2 f6 .2.".2...2...2...2...2...2...2..
12d40 00 32 e2 f6 00 32 e3 64 00 32 e3 64 00 32 e3 d2 00 32 e3 d2 00 32 e4 3e 00 32 e4 3e 00 32 e4 aa .2...2.d.2.d.2...2...2.>.2.>.2..
12d60 00 32 e4 aa 00 32 e5 16 00 32 e5 16 00 32 e5 7a 00 32 e5 7a 00 32 e5 e4 00 32 e5 e4 00 32 e6 4e .2...2...2...2.z.2.z.2...2...2.N
12d80 00 32 e6 4e 00 32 e6 bc 00 32 e6 bc 00 32 e7 2a 00 32 e7 2a 00 32 e7 8e 00 32 e7 8e 00 32 e7 fc .2.N.2...2...2.*.2.*.2...2...2..
12da0 00 32 e7 fc 00 32 e8 6a 00 32 ea fa 00 32 ed 24 00 32 ed 24 00 32 ed 98 00 32 ed 98 00 32 ee 12 .2...2.j.2...2.$.2.$.2...2...2..
12dc0 00 32 ee 12 00 32 ee 8a 00 32 ee 8a 00 32 ee fc 00 32 ee fc 00 32 ef 72 00 32 ef 72 00 32 ef f6 .2...2...2...2...2...2.r.2.r.2..
12de0 00 32 ef f6 00 32 f0 6e 00 32 f0 6e 00 32 f0 dc 00 32 f0 dc 00 32 f1 4e 00 32 f1 4e 00 32 f1 bc .2...2.n.2.n.2...2...2.N.2.N.2..
12e00 00 32 f4 50 00 32 f6 7e 00 32 f6 7e 00 32 f6 e6 00 32 f6 e6 00 32 f7 4c 00 32 f7 4c 00 32 f7 b2 .2.P.2.~.2.~.2...2...2.L.2.L.2..
12e20 00 32 f7 b2 00 32 f8 18 00 32 f8 18 00 32 f8 88 00 32 f8 88 00 32 f8 f8 00 32 f8 f8 00 32 f9 66 .2...2...2...2...2...2...2...2.f
12e40 00 32 f9 66 00 32 f9 d0 00 32 f9 d0 00 32 fa 3a 00 32 fa 3a 00 32 fa a4 00 32 fa a4 00 32 fb 12 .2.f.2...2...2.:.2.:.2...2...2..
12e60 00 32 fb 12 00 32 fb 80 00 32 fb 80 00 32 fb ee 00 32 fb ee 00 32 fc 5a 00 32 fc 5a 00 32 fc c6 .2...2...2...2...2...2.Z.2.Z.2..
12e80 00 32 fc c6 00 32 fd 30 00 32 fd 30 00 32 fd a0 00 32 fd a0 00 32 fe 06 00 32 fe 06 00 32 fe 6e .2...2.0.2.0.2...2...2...2...2.n
12ea0 00 32 fe 6e 00 32 fe d8 00 32 fe d8 00 32 ff 42 00 32 ff 42 00 32 ff ae 00 32 ff ae 00 33 00 1a .2.n.2...2...2.B.2.B.2...2...3..
12ec0 00 33 00 1a 00 33 00 88 00 33 00 88 00 33 00 f6 00 33 00 f6 00 33 01 62 00 33 01 62 00 33 01 d2 .3...3...3...3...3...3.b.3.b.3..
12ee0 00 33 01 d2 00 33 02 42 00 33 02 42 00 33 02 b2 00 33 02 b2 00 33 03 20 00 33 03 20 00 33 03 8e .3...3.B.3.B.3...3...3...3...3..
12f00 00 33 03 8e 00 33 03 fc 00 33 03 fc 00 33 04 64 00 33 04 64 00 33 04 ca 00 33 04 ca 00 33 05 34 .3...3...3...3.d.3.d.3...3...3.4
12f20 00 33 05 34 00 33 05 9e 00 33 05 9e 00 33 06 08 00 33 06 08 00 33 06 78 00 33 06 78 00 33 06 e8 .3.4.3...3...3...3...3.x.3.x.3..
12f40 00 33 06 e8 00 33 07 58 00 33 07 58 00 33 07 c4 00 33 07 c4 00 33 08 30 00 33 08 30 00 33 08 9a .3...3.X.3.X.3...3...3.0.3.0.3..
12f60 00 33 08 9a 00 33 09 02 00 33 09 02 00 33 09 6a 00 33 09 6a 00 33 09 d0 00 33 09 d0 00 33 0a 3c .3...3...3...3.j.3.j.3...3...3.<
12f80 00 33 0a 3c 00 33 0a a4 00 33 0a a4 00 33 0b 10 00 33 0b 10 00 33 0b 78 00 33 0b 78 00 33 0b e2 .3.<.3...3...3...3...3.x.3.x.3..
12fa0 00 33 0b e2 00 33 0c 4c 00 33 0c 4c 00 33 0c b4 00 33 0c b4 00 33 0d 1e 00 33 0d 1e 00 33 0d 8a .3...3.L.3.L.3...3...3...3...3..
12fc0 00 33 0d 8a 00 33 0d f6 00 33 0d f6 00 33 0e 60 00 33 0e 60 00 33 0e cc 00 33 0e cc 00 33 0f 38 .3...3...3...3.`.3.`.3...3...3.8
12fe0 00 33 0f 38 00 33 0f a4 00 33 0f a4 00 33 10 0e 00 33 10 0e 00 33 10 76 00 33 10 76 00 33 10 de .3.8.3...3...3...3...3.v.3.v.3..
13000 00 33 10 de 00 33 11 44 00 33 11 44 00 33 11 b0 00 33 11 b0 00 33 12 1a 00 33 12 1a 00 33 12 84 .3...3.D.3.D.3...3...3...3...3..
13020 00 33 12 84 00 33 12 ee 00 33 12 ee 00 33 13 58 00 33 13 58 00 33 13 c4 00 33 13 c4 00 33 14 30 .3...3...3...3.X.3.X.3...3...3.0
13040 00 33 14 30 00 33 14 9c 00 33 14 9c 00 33 15 06 00 33 15 06 00 33 15 70 00 33 15 70 00 33 15 da .3.0.3...3...3...3...3.p.3.p.3..
13060 00 33 15 da 00 33 16 46 00 33 16 46 00 33 16 b2 00 33 16 b2 00 33 17 1e 00 33 17 1e 00 33 17 84 .3...3.F.3.F.3...3...3...3...3..
13080 00 33 17 84 00 33 17 f2 00 33 17 f2 00 33 18 60 00 33 18 60 00 33 18 cc 00 33 18 cc 00 33 19 3c .3...3...3...3.`.3.`.3...3...3.<
130a0 00 33 19 3c 00 33 19 ac 00 33 19 ac 00 33 1a 1c 00 33 1a 1c 00 33 1a 8a 00 33 1a 8a 00 33 1a f8 .3.<.3...3...3...3...3...3...3..
130c0 00 33 1a f8 00 33 1b 66 00 33 1b 66 00 33 1b ce 00 33 1b ce 00 33 1c 38 00 33 1c 38 00 33 1c 9e .3...3.f.3.f.3...3...3.8.3.8.3..
130e0 00 33 1c 9e 00 33 1d 08 00 33 1d 08 00 33 1d 74 00 33 1d 74 00 33 1d e0 00 33 1d e0 00 33 1e 4a .3...3...3...3.t.3.t.3...3...3.J
13100 00 33 1e 4a 00 33 1e b4 00 33 1e b4 00 33 1f 18 00 33 1f 18 00 33 1f 84 00 33 1f 84 00 33 1f ea .3.J.3...3...3...3...3...3...3..
13120 00 33 1f ea 00 33 20 54 00 33 20 54 00 33 20 be 00 33 20 be 00 33 21 28 00 33 21 28 00 33 21 8e .3...3.T.3.T.3...3...3!(.3!(.3!.
13140 00 33 21 8e 00 33 21 f4 00 33 21 f4 00 33 22 58 00 33 22 58 00 33 22 be 00 33 22 be 00 33 23 26 .3!..3!..3!..3"X.3"X.3"..3"..3#&
13160 00 33 23 26 00 33 23 8e 00 33 23 8e 00 33 23 f4 00 33 23 f4 00 33 24 62 00 33 24 62 00 33 24 d0 .3#&.3#..3#..3#..3#..3$b.3$b.3$.
13180 00 33 24 d0 00 33 25 3c 00 33 25 3c 00 33 25 a6 00 33 25 a6 00 33 26 12 00 33 26 12 00 33 26 7e .3$..3%<.3%<.3%..3%..3&..3&..3&~
131a0 00 33 26 7e 00 33 26 ea 00 33 26 ea 00 33 27 54 00 33 27 54 00 33 27 c0 00 33 27 c0 00 33 28 2c .3&~.3&..3&..3'T.3'T.3'..3'..3(,
131c0 00 33 28 2c 00 33 28 96 00 33 28 96 00 33 28 fe 00 33 28 fe 00 33 29 66 00 33 29 66 00 33 29 ce .3(,.3(..3(..3(..3(..3)f.3)f.3).
131e0 00 33 29 ce 00 33 2a 34 00 33 2a 34 00 33 2a a0 00 33 2a a0 00 33 2b 08 00 33 2b 08 00 33 2b 70 .3)..3*4.3*4.3*..3*..3+..3+..3+p
13200 00 33 2b 70 00 33 2b d6 00 33 2b d6 00 33 2c 46 00 33 2c 46 00 33 2c b6 00 33 2c b6 00 33 2d 26 .3+p.3+..3+..3,F.3,F.3,..3,..3-&
13220 00 33 2d 26 00 33 2d 94 00 33 2d 94 00 33 2e 02 00 33 2e 02 00 33 2e 6e 00 33 2e 6e 00 33 2e da .3-&.3-..3-..3...3...3.n.3.n.3..
13240 00 33 2e da 00 33 2f 46 00 33 2f 46 00 33 2f b2 00 33 2f b2 00 33 30 1c 00 33 30 1c 00 33 30 88 .3...3/F.3/F.3/..3/..30..30..30.
13260 00 33 30 88 00 33 30 ee 00 33 30 ee 00 33 31 5c 00 33 31 5c 00 33 31 ca 00 33 31 ca 00 33 32 38 .30..30..30..31\.31\.31..31..328
13280 00 33 32 38 00 33 32 a4 00 33 32 a4 00 33 33 10 00 33 33 10 00 33 33 78 00 33 33 78 00 33 33 de .328.32..32..33..33..33x.33x.33.
132a0 00 33 33 de 00 33 34 46 00 33 34 46 00 33 34 b4 00 33 34 b4 00 33 35 1e 00 33 35 1e 00 33 35 86 .33..34F.34F.34..34..35..35..35.
132c0 00 33 35 86 00 33 35 f2 00 33 35 f2 00 33 36 62 00 33 36 62 00 33 36 d2 00 33 39 60 00 33 3b 86 .35..35..35..36b.36b.36..39`.3;.
132e0 00 33 3b 86 00 33 3b ec 00 33 3b ec 00 33 3c 52 00 33 3c 52 00 33 3c bc 00 33 3c bc 00 33 3d 26 .3;..3;..3;..3<R.3<R.3<..3<..3=&
13300 00 33 3d 26 00 33 3d 90 00 33 3d 90 00 33 3d f8 00 33 3d f8 00 33 3e 62 00 33 3e 62 00 33 3e cc .3=&.3=..3=..3=..3=..3>b.3>b.3>.
13320 00 33 3e cc 00 33 3f 36 00 33 3f 36 00 33 3f 9c 00 33 3f 9c 00 33 40 02 00 33 40 02 00 33 40 6c .3>..3?6.3?6.3?..3?..3@..3@..3@l
13340 00 33 40 6c 00 33 40 d2 00 33 40 d2 00 33 41 38 00 33 41 38 00 33 41 a0 00 33 41 a0 00 33 42 08 .3@l.3@..3@..3A8.3A8.3A..3A..3B.
13360 00 33 42 08 00 33 42 70 00 33 42 70 00 33 42 d8 00 33 42 d8 00 33 43 40 00 33 43 40 00 33 43 a6 .3B..3Bp.3Bp.3B..3B..3C@.3C@.3C.
13380 00 33 43 a6 00 33 44 0c 00 33 44 0c 00 33 44 7a 00 33 44 7a 00 33 44 ea 00 33 44 ea 00 33 45 5a .3C..3D..3D..3Dz.3Dz.3D..3D..3EZ
133a0 00 33 45 5a 00 33 45 ca 00 33 45 ca 00 33 46 3c 00 33 46 3c 00 33 46 ac 00 33 49 3c 00 33 4b 66 .3EZ.3E..3E..3F<.3F<.3F..3I<.3Kf
133c0 00 33 4b 66 00 33 4b d4 00 33 4b d4 00 33 4c 3c 00 33 4c 3c 00 33 4c a4 00 33 4c a4 00 33 4d 0c .3Kf.3K..3K..3L<.3L<.3L..3L..3M.
133e0 00 33 4d 0c 00 33 4d 76 00 33 4d 76 00 33 4d e0 00 33 4d e0 00 33 4e 46 00 33 4e 46 00 33 4e bc .3M..3Mv.3Mv.3M..3M..3NF.3NF.3N.
13400 00 33 4e bc 00 33 4f 32 00 33 4f 32 00 33 4f 9e 00 33 4f 9e 00 33 50 08 00 33 50 08 00 33 50 72 .3N..3O2.3O2.3O..3O..3P..3P..3Pr
13420 00 33 50 72 00 33 50 f0 00 33 50 f0 00 33 51 62 00 33 51 62 00 33 51 ce 00 33 51 ce 00 33 52 4a .3Pr.3P..3P..3Qb.3Qb.3Q..3Q..3RJ
13440 00 33 52 4a 00 33 52 c0 00 33 52 c0 00 33 53 2e 00 33 53 2e 00 33 53 9a 00 33 53 9a 00 33 54 08 .3RJ.3R..3R..3S..3S..3S..3S..3T.
13460 00 33 54 08 00 33 54 80 00 33 54 80 00 33 54 ec 00 33 54 ec 00 33 55 62 00 33 55 62 00 33 55 d8 .3T..3T..3T..3T..3T..3Ub.3Ub.3U.
13480 00 33 55 d8 00 33 56 40 00 33 56 40 00 33 56 b4 00 33 56 b4 00 33 57 26 00 33 57 26 00 33 57 96 .3U..3V@.3V@.3V..3V..3W&.3W&.3W.
134a0 00 33 57 96 00 33 58 04 00 33 58 04 00 33 58 76 00 33 58 76 00 33 58 e6 00 33 58 e6 00 33 59 56 .3W..3X..3X..3Xv.3Xv.3X..3X..3YV
134c0 00 33 59 56 00 33 59 c4 00 33 59 c4 00 33 5a 32 00 33 5a 32 00 33 5a 9e 00 33 5a 9e 00 33 5b 08 .3YV.3Y..3Y..3Z2.3Z2.3Z..3Z..3[.
134e0 00 33 5b 08 00 33 5b 70 00 33 5b 70 00 33 5b dc 00 33 5b dc 00 33 5c 46 00 33 5c 46 00 33 5c b0 .3[..3[p.3[p.3[..3[..3\F.3\F.3\.
13500 00 33 5c b0 00 33 5d 18 00 33 5d 18 00 33 5d 86 00 33 5d 86 00 33 5d f0 00 33 5d f0 00 33 5e 5c .3\..3]..3]..3]..3]..3]..3]..3^\
13520 00 33 5e 5c 00 33 5e c8 00 33 5e c8 00 33 5f 36 00 33 5f 36 00 33 5f 9e 00 33 5f 9e 00 33 60 06 .3^\.3^..3^..3_6.3_6.3_..3_..3`.
13540 00 33 60 06 00 33 60 70 00 33 60 70 00 33 60 dc 00 33 60 dc 00 33 61 4a 00 33 61 4a 00 33 61 b4 .3`..3`p.3`p.3`..3`..3aJ.3aJ.3a.
13560 00 33 61 b4 00 33 62 1e 00 33 62 1e 00 33 62 90 00 33 62 90 00 33 63 00 00 33 63 00 00 33 63 70 .3a..3b..3b..3b..3b..3c..3c..3cp
13580 00 33 63 70 00 33 63 da 00 33 63 da 00 33 64 46 00 33 64 46 00 33 64 b0 00 33 64 b0 00 33 65 12 .3cp.3c..3c..3dF.3dF.3d..3d..3e.
135a0 00 33 65 12 00 33 65 74 00 33 65 74 00 33 65 e0 00 33 65 e0 00 33 66 4e 00 33 66 4e 00 33 66 b8 .3e..3et.3et.3e..3e..3fN.3fN.3f.
135c0 00 33 66 b8 00 33 67 26 00 33 67 26 00 33 67 96 00 33 67 96 00 33 68 08 00 33 68 08 00 33 68 78 .3f..3g&.3g&.3g..3g..3h..3h..3hx
135e0 00 33 68 78 00 33 68 f2 00 33 68 f2 00 33 69 5c 00 33 69 5c 00 33 69 c8 00 33 69 c8 00 33 6a 2a .3hx.3h..3h..3i\.3i\.3i..3i..3j*
13600 00 33 6a 2a 00 33 6a 92 00 33 6a 92 00 33 6b 02 00 33 6b 02 00 33 6b 6a 00 33 6b 6a 00 33 6b d6 .3j*.3j..3j..3k..3k..3kj.3kj.3k.
13620 00 33 6b d6 00 33 6c 42 00 33 6c 42 00 33 6c be 00 33 6c be 00 33 6d 28 00 33 6d 28 00 33 6d 94 .3k..3lB.3lB.3l..3l..3m(.3m(.3m.
13640 00 33 6d 94 00 33 6e 00 00 33 6e 00 00 33 6e 6c 00 33 6e 6c 00 33 6e ce 00 33 6e ce 00 33 6f 3a .3m..3n..3n..3nl.3nl.3n..3n..3o:
13660 00 33 6f 3a 00 33 6f ae 00 33 6f ae 00 33 70 20 00 33 70 20 00 33 70 92 00 33 70 92 00 33 71 02 .3o:.3o..3o..3p..3p..3p..3p..3q.
13680 00 33 71 02 00 33 71 70 00 33 71 70 00 33 71 e2 00 33 71 e2 00 33 72 52 00 33 72 52 00 33 72 bc .3q..3qp.3qp.3q..3q..3rR.3rR.3r.
136a0 00 33 72 bc 00 33 73 24 00 33 73 24 00 33 73 92 00 33 73 92 00 33 73 fe 00 33 73 fe 00 33 74 6c .3r..3s$.3s$.3s..3s..3s..3s..3tl
136c0 00 33 74 6c 00 33 74 d8 00 33 74 d8 00 33 75 3e 00 33 75 3e 00 33 75 b2 00 33 75 b2 00 33 76 24 .3tl.3t..3t..3u>.3u>.3u..3u..3v$
136e0 00 33 76 24 00 33 76 88 00 33 76 88 00 33 77 02 00 33 77 02 00 33 77 7a 00 33 77 7a 00 33 77 f4 .3v$.3v..3v..3w..3w..3wz.3wz.3w.
13700 00 33 77 f4 00 33 78 6c 00 33 78 6c 00 33 78 d6 00 33 78 d6 00 33 79 46 00 33 79 46 00 33 79 b8 .3w..3xl.3xl.3x..3x..3yF.3yF.3y.
13720 00 33 79 b8 00 33 7a 26 00 33 7a 26 00 33 7a 8e 00 33 7a 8e 00 33 7a f6 00 33 7a f6 00 33 7b 66 .3y..3z&.3z&.3z..3z..3z..3z..3{f
13740 00 33 7b 66 00 33 7b d4 00 33 7b d4 00 33 7c 3e 00 33 7c 3e 00 33 7c a6 00 33 7c a6 00 33 7d 14 .3{f.3{..3{..3|>.3|>.3|..3|..3}.
13760 00 33 7d 14 00 33 7d 80 00 33 7d 80 00 33 7d ea 00 33 7d ea 00 33 7e 52 00 33 7e 52 00 33 7e c0 .3}..3}..3}..3}..3}..3~R.3~R.3~.
13780 00 33 7e c0 00 33 7f 28 00 33 7f 28 00 33 7f 94 00 33 7f 94 00 33 7f fc 00 33 7f fc 00 33 80 70 .3~..3.(.3.(.3...3...3...3...3.p
137a0 00 33 80 70 00 33 80 e2 00 33 80 e2 00 33 81 50 00 33 81 50 00 33 81 bc 00 33 81 bc 00 33 82 2e .3.p.3...3...3.P.3.P.3...3...3..
137c0 00 33 82 2e 00 33 82 9e 00 33 82 9e 00 33 83 0c 00 33 83 0c 00 33 83 78 00 33 83 78 00 33 83 ec .3...3...3...3...3...3.x.3.x.3..
137e0 00 33 83 ec 00 33 84 5e 00 33 84 5e 00 33 84 cc 00 33 84 cc 00 33 85 38 00 33 85 38 00 33 85 aa .3...3.^.3.^.3...3...3.8.3.8.3..
13800 00 33 85 aa 00 33 86 1a 00 33 86 1a 00 33 86 88 00 33 86 88 00 33 86 f4 00 33 86 f4 00 33 87 64 .3...3...3...3...3...3...3...3.d
13820 00 33 87 64 00 33 87 d2 00 33 87 d2 00 33 88 3e 00 33 88 3e 00 33 88 a8 00 33 88 a8 00 33 89 16 .3.d.3...3...3.>.3.>.3...3...3..
13840 00 33 89 16 00 33 89 82 00 33 89 82 00 33 89 ee 00 33 89 ee 00 33 8a 58 00 33 8a 58 00 33 8a c8 .3...3...3...3...3...3.X.3.X.3..
13860 00 33 8a c8 00 33 8b 36 00 33 8b 36 00 33 8b a2 00 33 8b a2 00 33 8c 0c 00 33 8c 0c 00 33 8c 7a .3...3.6.3.6.3...3...3...3...3.z
13880 00 33 8c 7a 00 33 8c e6 00 33 8c e6 00 33 8d 52 00 33 8d 52 00 33 8d bc 00 33 8d bc 00 33 8e 2e .3.z.3...3...3.R.3.R.3...3...3..
138a0 00 33 8e 2e 00 33 8e 9e 00 33 8e 9e 00 33 8f 0c 00 33 8f 0c 00 33 8f 78 00 33 8f 78 00 33 8f e8 .3...3...3...3...3...3.x.3.x.3..
138c0 00 33 8f e8 00 33 90 56 00 33 90 56 00 33 90 c4 00 33 90 c4 00 33 91 30 00 33 91 30 00 33 91 9e .3...3.V.3.V.3...3...3.0.3.0.3..
138e0 00 33 91 9e 00 33 92 0a 00 33 92 0a 00 33 92 74 00 33 92 74 00 33 92 dc 00 33 92 dc 00 33 93 48 .3...3...3...3.t.3.t.3...3...3.H
13900 00 33 93 48 00 33 93 b2 00 33 93 b2 00 33 94 1c 00 33 94 1c 00 33 94 84 00 33 94 84 00 33 94 f6 .3.H.3...3...3...3...3...3...3..
13920 00 33 94 f6 00 33 95 66 00 33 95 66 00 33 95 d4 00 33 95 d4 00 33 96 40 00 33 96 40 00 33 96 b0 .3...3.f.3.f.3...3...3.@.3.@.3..
13940 00 33 96 b0 00 33 97 1e 00 33 97 1e 00 33 97 8c 00 33 97 8c 00 33 97 f8 00 33 97 f8 00 33 98 6a .3...3...3...3...3...3...3...3.j
13960 00 33 98 6a 00 33 98 da 00 33 98 da 00 33 99 46 00 33 99 46 00 33 99 b0 00 33 99 b0 00 33 9a 20 .3.j.3...3...3.F.3.F.3...3...3..
13980 00 33 9a 20 00 33 9a 8e 00 33 9a 8e 00 33 9a fa 00 33 9a fa 00 33 9b 64 00 33 9b 64 00 33 9b d4 .3...3...3...3...3...3.d.3.d.3..
139a0 00 33 9b d4 00 33 9c 44 00 33 9c 44 00 33 9c b8 00 33 9c b8 00 33 9d 20 00 33 9d 20 00 33 9d 88 .3...3.D.3.D.3...3...3...3...3..
139c0 00 33 9d 88 00 33 9d f8 00 33 9d f8 00 33 9e 66 00 33 9e 66 00 33 9e cc 00 33 9e cc 00 33 9f 3c .3...3...3...3.f.3.f.3...3...3.<
139e0 00 33 9f 3c 00 33 9f ac 00 33 9f ac 00 33 a0 22 00 33 a0 22 00 33 a0 92 00 33 a0 92 00 33 a1 02 .3.<.3...3...3.".3.".3...3...3..
13a00 00 33 a1 02 00 33 a1 70 00 33 a1 70 00 33 a1 dc 00 33 a1 dc 00 33 a2 50 00 33 a2 50 00 33 a2 c2 .3...3.p.3.p.3...3...3.P.3.P.3..
13a20 00 33 a2 c2 00 33 a3 2e 00 33 a3 2e 00 33 a3 98 00 33 a3 98 00 33 a4 0a 00 33 a4 0a 00 33 a4 78 .3...3...3...3...3...3...3...3.x
13a40 00 33 a4 78 00 33 a4 e0 00 33 a4 e0 00 33 a5 4c 00 33 a5 4c 00 33 a5 c0 00 33 a5 c0 00 33 a6 34 .3.x.3...3...3.L.3.L.3...3...3.4
13a60 00 33 a6 34 00 33 a6 a4 00 33 a6 a4 00 33 a7 12 00 33 a7 12 00 33 a7 7c 00 33 a7 7c 00 33 a7 e6 .3.4.3...3...3...3...3.|.3.|.3..
13a80 00 33 a7 e6 00 33 a8 4e 00 33 a8 4e 00 33 a8 ba 00 33 a8 ba 00 33 a9 22 00 33 a9 22 00 33 a9 8c .3...3.N.3.N.3...3...3.".3.".3..
13aa0 00 33 a9 8c 00 33 a9 fa 00 33 a9 fa 00 33 aa 6a 00 33 aa 6a 00 33 aa d6 00 33 aa d6 00 33 ab 42 .3...3...3...3.j.3.j.3...3...3.B
13ac0 00 33 ab 42 00 33 ab ae 00 33 ab ae 00 33 ac 1e 00 33 ac 1e 00 33 ac 8e 00 33 ac 8e 00 33 ac fc .3.B.3...3...3...3...3...3...3..
13ae0 00 33 ac fc 00 33 ad 66 00 33 ad 66 00 33 ad d6 00 33 ad d6 00 33 ae 48 00 33 ae 48 00 33 ae b8 .3...3.f.3.f.3...3...3.H.3.H.3..
13b00 00 33 ae b8 00 33 af 26 00 33 af 26 00 33 af 92 00 33 af 92 00 33 b0 04 00 33 b0 04 00 33 b0 72 .3...3.&.3.&.3...3...3...3...3.r
13b20 00 33 b0 72 00 33 b0 e4 00 33 b0 e4 00 33 b1 56 00 33 b1 56 00 33 b1 c6 00 33 b1 c6 00 33 b2 36 .3.r.3...3...3.V.3.V.3...3...3.6
13b40 00 33 b2 36 00 33 b2 ac 00 33 b2 ac 00 33 b3 1a 00 33 b3 1a 00 33 b3 8a 00 33 b3 8a 00 33 b4 02 .3.6.3...3...3...3...3...3...3..
13b60 00 33 b4 02 00 33 b4 70 00 33 b4 70 00 33 b4 f0 00 33 b4 f0 00 33 b5 5c 00 33 b5 5c 00 33 b5 cc .3...3.p.3.p.3...3...3.\.3.\.3..
13b80 00 33 b5 cc 00 33 b6 34 00 33 b6 34 00 33 b6 9c 00 33 b6 9c 00 33 b7 0c 00 33 b7 0c 00 33 b7 88 .3...3.4.3.4.3...3...3...3...3..
13ba0 00 33 b7 88 00 33 b7 ec 00 33 b7 ec 00 33 b8 5c 00 33 b8 5c 00 33 b8 c6 00 33 b8 c6 00 33 b9 2e .3...3...3...3.\.3.\.3...3...3..
13bc0 00 33 b9 2e 00 33 b9 9c 00 33 b9 9c 00 33 ba 0a 00 33 ba 0a 00 33 ba 76 00 33 ba 76 00 33 ba f0 .3...3...3...3...3...3.v.3.v.3..
13be0 00 33 ba f0 00 33 bb 5c 00 33 bb 5c 00 33 bb cc 00 33 bb cc 00 33 bc 34 00 33 bc 34 00 33 bc a2 .3...3.\.3.\.3...3...3.4.3.4.3..
13c00 00 33 bc a2 00 33 bd 08 00 33 bd 08 00 33 bd 76 00 33 bd 76 00 33 bd dc 00 33 bd dc 00 33 be 56 .3...3...3...3.v.3.v.3...3...3.V
13c20 00 33 be 56 00 33 be ce 00 33 be ce 00 33 bf 3a 00 33 bf 3a 00 33 bf ae 00 33 bf ae 00 33 c0 1e .3.V.3...3...3.:.3.:.3...3...3..
13c40 00 33 c0 1e 00 33 c0 8c 00 33 c0 8c 00 33 c0 fa 00 33 c0 fa 00 33 c1 70 00 33 c1 70 00 33 c1 dc .3...3...3...3...3...3.p.3.p.3..
13c60 00 33 c1 dc 00 33 c2 48 00 33 c2 48 00 33 c2 b4 00 33 c2 b4 00 33 c3 1e 00 33 c3 1e 00 33 c3 8a .3...3.H.3.H.3...3...3...3...3..
13c80 00 33 c3 8a 00 33 c3 f8 00 33 c3 f8 00 33 c4 6a 00 33 c4 6a 00 33 c4 da 00 33 c4 da 00 33 c5 42 .3...3...3...3.j.3.j.3...3...3.B
13ca0 00 33 c5 42 00 33 c5 b0 00 33 c5 b0 00 33 c6 22 00 33 c6 22 00 33 c6 8a 00 33 c6 8a 00 33 c6 fe .3.B.3...3...3.".3.".3...3...3..
13cc0 00 33 c6 fe 00 33 c7 70 00 33 c7 70 00 33 c7 de 00 33 c7 de 00 33 c8 4c 00 33 c8 4c 00 33 c8 c0 .3...3.p.3.p.3...3...3.L.3.L.3..
13ce0 00 33 c8 c0 00 33 c9 2e 00 33 c9 2e 00 33 c9 96 00 33 c9 96 00 33 ca 08 00 33 ca 08 00 33 ca 76 .3...3...3...3...3...3...3...3.v
13d00 00 33 ca 76 00 33 ca e2 00 33 ca e2 00 33 cb 4a 00 33 cb 4a 00 33 cb c2 00 33 cb c2 00 33 cc 28 .3.v.3...3...3.J.3.J.3...3...3.(
13d20 00 33 cc 28 00 33 cc 90 00 33 cc 90 00 33 cc fa 00 33 cc fa 00 33 cd 6c 00 33 cd 6c 00 33 cd e2 .3.(.3...3...3...3...3.l.3.l.3..
13d40 00 33 cd e2 00 33 ce 52 00 33 ce 52 00 33 ce bc 00 33 ce bc 00 33 cf 28 00 33 cf 28 00 33 cf 92 .3...3.R.3.R.3...3...3.(.3.(.3..
13d60 00 33 cf 92 00 33 d0 08 00 33 d0 08 00 33 d0 7c 00 33 d0 7c 00 33 d0 ec 00 33 d0 ec 00 33 d1 5a .3...3...3...3.|.3.|.3...3...3.Z
13d80 00 33 d1 5a 00 33 d1 ce 00 33 d1 ce 00 33 d2 40 00 33 d2 40 00 33 d2 b0 00 33 d2 b0 00 33 d3 1e .3.Z.3...3...3.@.3.@.3...3...3..
13da0 00 33 d3 1e 00 33 d3 84 00 33 d6 0e 00 33 d8 30 00 33 d8 30 00 33 d8 a6 00 33 d8 a6 00 33 d9 14 .3...3...3...3.0.3.0.3...3...3..
13dc0 00 33 d9 14 00 33 d9 82 00 33 d9 82 00 33 d9 ec 00 33 d9 ec 00 33 da 56 00 33 da 56 00 33 da be .3...3...3...3...3...3.V.3.V.3..
13de0 00 33 da be 00 33 db 26 00 33 db 26 00 33 db 96 00 33 db 96 00 33 dc 0c 00 33 dc 0c 00 33 dc 82 .3...3.&.3.&.3...3...3...3...3..
13e00 00 33 dc 82 00 33 dc f8 00 33 dc f8 00 33 dd 6e 00 33 dd 6e 00 33 dd e4 00 33 dd e4 00 33 de 5a .3...3...3...3.n.3.n.3...3...3.Z
13e20 00 33 de 5a 00 33 de c8 00 33 de c8 00 33 df 3e 00 33 df 3e 00 33 df b4 00 33 e2 42 00 33 e4 68 .3.Z.3...3...3.>.3.>.3...3.B.3.h
13e40 00 33 e4 68 00 33 e4 d4 00 33 e4 d4 00 33 e5 4a 00 33 e5 4a 00 33 e5 c0 00 33 e5 c0 00 33 e6 2a .3.h.3...3...3.J.3.J.3...3...3.*
13e60 00 33 e6 2a 00 33 e6 96 00 33 e6 96 00 33 e7 00 00 33 e7 00 00 33 e7 6a 00 33 e7 6a 00 33 e7 dc .3.*.3...3...3...3...3.j.3.j.3..
13e80 00 33 e7 dc 00 33 e8 4c 00 33 e8 4c 00 33 e8 b0 00 33 e8 b0 00 33 e9 1c 00 33 e9 1c 00 33 e9 8a .3...3.L.3.L.3...3...3...3...3..
13ea0 00 33 e9 8a 00 33 e9 f6 00 33 e9 f6 00 33 ea 62 00 33 ea 62 00 33 ea ce 00 33 ea ce 00 33 eb 3a .3...3...3...3.b.3.b.3...3...3.:
13ec0 00 33 eb 3a 00 33 eb a4 00 33 eb a4 00 33 ec 0e 00 33 ec 0e 00 33 ec 78 00 33 ec 78 00 33 ec e2 .3.:.3...3...3...3...3.x.3.x.3..
13ee0 00 33 ec e2 00 33 ed 4c 00 33 ed 4c 00 33 ed b8 00 33 ed b8 00 33 ee 24 00 33 ee 24 00 33 ee 90 .3...3.L.3.L.3...3...3.$.3.$.3..
13f00 00 33 ee 90 00 33 ee fa 00 33 ee fa 00 33 ef 66 00 33 ef 66 00 33 ef d2 00 33 ef d2 00 33 f0 3e .3...3...3...3.f.3.f.3...3...3.>
13f20 00 33 f0 3e 00 33 f0 aa 00 33 f0 aa 00 33 f1 16 00 33 f1 16 00 33 f1 80 00 33 f1 80 00 33 f1 ea .3.>.3...3...3...3...3...3...3..
13f40 00 33 f1 ea 00 33 f2 54 00 33 f2 54 00 33 f2 be 00 33 f2 be 00 33 f3 28 00 33 f3 28 00 33 f3 92 .3...3.T.3.T.3...3...3.(.3.(.3..
13f60 00 33 f3 92 00 33 f3 fe 00 33 f3 fe 00 33 f4 6a 00 33 f4 6a 00 33 f4 d6 00 33 f4 d6 00 33 f5 40 .3...3...3...3.j.3.j.3...3...3.@
13f80 00 33 f5 40 00 33 f5 ac 00 33 f5 ac 00 33 f6 18 00 33 f6 18 00 33 f6 84 00 33 f6 84 00 33 f6 f0 .3.@.3...3...3...3...3...3...3..
13fa0 00 33 f6 f0 00 33 f7 5c 00 33 f7 5c 00 33 f7 c6 00 33 f7 c6 00 33 f8 30 00 33 f8 30 00 33 f8 9a .3...3.\.3.\.3...3...3.0.3.0.3..
13fc0 00 33 f8 9a 00 33 f9 04 00 33 f9 04 00 33 f9 6e 00 33 f9 6e 00 33 f9 d8 00 33 f9 d8 00 33 fa 44 .3...3...3...3.n.3.n.3...3...3.D
13fe0 00 33 fa 44 00 33 fa b0 00 33 fa b0 00 33 fb 1c 00 33 fb 1c 00 33 fb 86 00 33 fb 86 00 33 fb f2 .3.D.3...3...3...3...3...3...3..
14000 00 33 fb f2 00 33 fc 5e 00 33 fc 5e 00 33 fc ca 00 33 fc ca 00 33 fd 36 00 33 fd 36 00 33 fd a2 .3...3.^.3.^.3...3...3.6.3.6.3..
14020 00 33 fd a2 00 33 fe 0c 00 33 fe 0c 00 33 fe 76 00 33 fe 76 00 33 fe e0 00 33 fe e0 00 33 ff 4a .3...3...3...3.v.3.v.3...3...3.J
14040 00 33 ff 4a 00 33 ff b4 00 33 ff b4 00 34 00 1e 00 34 00 1e 00 34 00 8a 00 34 00 8a 00 34 00 f6 .3.J.3...3...4...4...4...4...4..
14060 00 34 00 f6 00 34 01 62 00 34 01 62 00 34 01 cc 00 34 01 cc 00 34 02 38 00 34 02 38 00 34 02 ae .4...4.b.4.b.4...4...4.8.4.8.4..
14080 00 34 02 ae 00 34 03 12 00 34 03 12 00 34 03 78 00 34 03 78 00 34 03 e0 00 34 03 e0 00 34 04 46 .4...4...4...4.x.4.x.4...4...4.F
140a0 00 34 04 46 00 34 04 b0 00 34 04 b0 00 34 05 1a 00 34 05 1a 00 34 05 84 00 34 05 84 00 34 05 ee .4.F.4...4...4...4...4...4...4..
140c0 00 34 05 ee 00 34 06 58 00 34 06 58 00 34 06 c2 00 34 06 c2 00 34 07 2c 00 34 07 2c 00 34 07 96 .4...4.X.4.X.4...4...4.,.4.,.4..
140e0 00 34 07 96 00 34 08 00 00 34 08 00 00 34 08 6a 00 34 08 6a 00 34 08 d6 00 34 08 d6 00 34 09 40 .4...4...4...4.j.4.j.4...4...4.@
14100 00 34 09 40 00 34 09 ac 00 34 09 ac 00 34 0a 16 00 34 0a 16 00 34 0a 82 00 34 0a 82 00 34 0a ec .4.@.4...4...4...4...4...4...4..
14120 00 34 0a ec 00 34 0b 56 00 34 0b 56 00 34 0b c0 00 34 0b c0 00 34 0c 2a 00 34 0c 2a 00 34 0c 94 .4...4.V.4.V.4...4...4.*.4.*.4..
14140 00 34 0c 94 00 34 0c fe 00 34 0c fe 00 34 0d 68 00 34 0d 68 00 34 0d d2 00 34 0d d2 00 34 0e 3c .4...4...4...4.h.4.h.4...4...4.<
14160 00 34 0e 3c 00 34 0e a6 00 34 0e a6 00 34 0f 12 00 34 0f 12 00 34 0f 7c 00 34 0f 7c 00 34 0f e8 .4.<.4...4...4...4...4.|.4.|.4..
14180 00 34 0f e8 00 34 10 52 00 34 10 52 00 34 10 be 00 34 10 be 00 34 11 26 00 34 11 26 00 34 11 8a .4...4.R.4.R.4...4...4.&.4.&.4..
141a0 00 34 11 8a 00 34 11 fa 00 34 11 fa 00 34 12 5e 00 34 12 5e 00 34 12 ce 00 34 12 ce 00 34 13 32 .4...4...4...4.^.4.^.4...4...4.2
141c0 00 34 13 32 00 34 13 96 00 34 13 96 00 34 13 fa 00 34 13 fa 00 34 14 64 00 34 14 64 00 34 14 c8 .4.2.4...4...4...4...4.d.4.d.4..
141e0 00 34 14 c8 00 34 15 2c 00 34 15 2c 00 34 15 90 00 34 15 90 00 34 15 f6 00 34 15 f6 00 34 16 60 .4...4.,.4.,.4...4...4...4...4.`
14200 00 34 16 60 00 34 16 ca 00 34 16 ca 00 34 17 34 00 34 17 34 00 34 17 9e 00 34 17 9e 00 34 18 08 .4.`.4...4...4.4.4.4.4...4...4..
14220 00 34 18 08 00 34 18 72 00 34 18 72 00 34 18 dc 00 34 18 dc 00 34 19 46 00 34 19 46 00 34 19 b0 .4...4.r.4.r.4...4...4.F.4.F.4..
14240 00 34 19 b0 00 34 1a 1c 00 34 1a 1c 00 34 1a 86 00 34 1a 86 00 34 1a f2 00 34 1a f2 00 34 1b 5c .4...4...4...4...4...4...4...4.\
14260 00 34 1b 5c 00 34 1b c8 00 34 1b c8 00 34 1c 32 00 34 1c 32 00 34 1c 9c 00 34 1c 9c 00 34 1d 06 .4.\.4...4...4.2.4.2.4...4...4..
14280 00 34 1d 06 00 34 1d 70 00 34 1d 70 00 34 1d da 00 34 1d da 00 34 1e 44 00 34 1e 44 00 34 1e ae .4...4.p.4.p.4...4...4.D.4.D.4..
142a0 00 34 1e ae 00 34 1f 18 00 34 1f 18 00 34 1f 82 00 34 1f 82 00 34 1f ec 00 34 1f ec 00 34 20 58 .4...4...4...4...4...4...4...4.X
142c0 00 34 20 58 00 34 20 c2 00 34 20 c2 00 34 21 2e 00 34 21 2e 00 34 21 98 00 34 21 98 00 34 22 04 .4.X.4...4...4!..4!..4!..4!..4".
142e0 00 34 22 04 00 34 22 6e 00 34 22 6e 00 34 22 d8 00 34 22 d8 00 34 23 42 00 34 23 42 00 34 23 ac .4"..4"n.4"n.4"..4"..4#B.4#B.4#.
14300 00 34 23 ac 00 34 24 16 00 34 24 16 00 34 24 80 00 34 24 80 00 34 24 ea 00 34 24 ea 00 34 25 54 .4#..4$..4$..4$..4$..4$..4$..4%T
14320 00 34 25 54 00 34 25 be 00 34 25 be 00 34 26 28 00 34 26 28 00 34 26 94 00 34 26 94 00 34 26 fe .4%T.4%..4%..4&(.4&(.4&..4&..4&.
14340 00 34 26 fe 00 34 27 6a 00 34 27 6a 00 34 27 d4 00 34 27 d4 00 34 28 40 00 34 28 40 00 34 28 aa .4&..4'j.4'j.4'..4'..4(@.4(@.4(.
14360 00 34 28 aa 00 34 29 14 00 34 29 14 00 34 29 7e 00 34 29 7e 00 34 29 e8 00 34 29 e8 00 34 2a 52 .4(..4)..4)..4)~.4)~.4)..4)..4*R
14380 00 34 2a 52 00 34 2a bc 00 34 2a bc 00 34 2b 26 00 34 2b 26 00 34 2b 90 00 34 2b 90 00 34 2b fa .4*R.4*..4*..4+&.4+&.4+..4+..4+.
143a0 00 34 2b fa 00 34 2c 64 00 34 2c 64 00 34 2c d0 00 34 2c d0 00 34 2d 3a 00 34 2d 3a 00 34 2d a6 .4+..4,d.4,d.4,..4,..4-:.4-:.4-.
143c0 00 34 2d a6 00 34 2e 10 00 34 2e 10 00 34 2e 7c 00 34 2e 7c 00 34 2e ea 00 34 2e ea 00 34 2f 58 .4-..4...4...4.|.4.|.4...4...4/X
143e0 00 34 2f 58 00 34 2f ca 00 34 2f ca 00 34 30 3a 00 34 30 3a 00 34 30 aa 00 34 30 aa 00 34 31 12 .4/X.4/..4/..40:.40:.40..40..41.
14400 00 34 31 12 00 34 31 76 00 34 31 76 00 34 31 da 00 34 31 da 00 34 32 3e 00 34 32 3e 00 34 32 a6 .41..41v.41v.41..41..42>.42>.42.
14420 00 34 32 a6 00 34 33 10 00 34 33 10 00 34 33 78 00 34 33 78 00 34 33 e0 00 34 33 e0 00 34 34 48 .42..43..43..43x.43x.43..43..44H
14440 00 34 34 48 00 34 34 b4 00 34 34 b4 00 34 35 20 00 34 35 20 00 34 35 8c 00 34 35 8c 00 34 35 f8 .44H.44..44..45..45..45..45..45.
14460 00 34 35 f8 00 34 36 64 00 34 36 64 00 34 36 ce 00 34 36 ce 00 34 37 38 00 34 37 38 00 34 37 a2 .45..46d.46d.46..46..478.478.47.
14480 00 34 37 a2 00 34 38 0c 00 34 38 0c 00 34 38 76 00 34 38 76 00 34 38 e0 00 34 38 e0 00 34 39 4c .47..48..48..48v.48v.48..48..49L
144a0 00 34 39 4c 00 34 39 b8 00 34 39 b8 00 34 3a 22 00 34 3a 22 00 34 3a 8e 00 34 3a 8e 00 34 3a f6 .49L.49..49..4:".4:".4:..4:..4:.
144c0 00 34 3a f6 00 34 3b 5e 00 34 3b 5e 00 34 3b c8 00 34 3b c8 00 34 3c 30 00 34 3c 30 00 34 3c 98 .4:..4;^.4;^.4;..4;..4<0.4<0.4<.
144e0 00 34 3c 98 00 34 3d 00 00 34 3d 00 00 34 3d 70 00 34 3d 70 00 34 3d de 00 34 3d de 00 34 3e 4a .4<..4=..4=..4=p.4=p.4=..4=..4>J
14500 00 34 3e 4a 00 34 3e b6 00 34 3e b6 00 34 3f 22 00 34 3f 22 00 34 3f 8e 00 34 3f 8e 00 34 3f fa .4>J.4>..4>..4?".4?".4?..4?..4?.
14520 00 34 3f fa 00 34 40 66 00 34 40 66 00 34 40 d2 00 34 40 d2 00 34 41 3e 00 34 41 3e 00 34 41 aa .4?..4@f.4@f.4@..4@..4A>.4A>.4A.
14540 00 34 41 aa 00 34 42 16 00 34 42 16 00 34 42 82 00 34 42 82 00 34 42 f0 00 34 42 f0 00 34 43 5c .4A..4B..4B..4B..4B..4B..4B..4C\
14560 00 34 43 5c 00 34 43 c8 00 34 43 c8 00 34 44 36 00 34 44 36 00 34 44 9c 00 34 44 9c 00 34 45 04 .4C\.4C..4C..4D6.4D6.4D..4D..4E.
14580 00 34 45 04 00 34 45 6a 00 34 45 6a 00 34 45 d2 00 34 45 d2 00 34 46 3a 00 34 46 3a 00 34 46 a0 .4E..4Ej.4Ej.4E..4E..4F:.4F:.4F.
145a0 00 34 46 a0 00 34 47 06 00 34 47 06 00 34 47 70 00 34 47 70 00 34 47 da 00 34 47 da 00 34 48 44 .4F..4G..4G..4Gp.4Gp.4G..4G..4HD
145c0 00 34 48 44 00 34 48 ae 00 34 48 ae 00 34 49 18 00 34 49 18 00 34 49 82 00 34 49 82 00 34 49 ec .4HD.4H..4H..4I..4I..4I..4I..4I.
145e0 00 34 49 ec 00 34 4a 56 00 34 4a 56 00 34 4a c0 00 34 4a c0 00 34 4b 2a 00 34 4b 2a 00 34 4b 94 .4I..4JV.4JV.4J..4J..4K*.4K*.4K.
14600 00 34 4b 94 00 34 4c 00 00 34 4c 00 00 34 4c 6a 00 34 4c 6a 00 34 4c d6 00 34 4c d6 00 34 4d 42 .4K..4L..4L..4Lj.4Lj.4L..4L..4MB
14620 00 34 4d 42 00 34 4d a8 00 34 4d a8 00 34 4e 10 00 34 4e 10 00 34 4e 76 00 34 4e 76 00 34 4e dc .4MB.4M..4M..4N..4N..4Nv.4Nv.4N.
14640 00 34 4e dc 00 34 4f 42 00 34 4f 42 00 34 4f a6 00 34 4f a6 00 34 50 0a 00 34 50 0a 00 34 50 76 .4N..4OB.4OB.4O..4O..4P..4P..4Pv
14660 00 34 50 76 00 34 50 e2 00 34 50 e2 00 34 51 4e 00 34 51 4e 00 34 51 ba 00 34 51 ba 00 34 52 26 .4Pv.4P..4P..4QN.4QN.4Q..4Q..4R&
14680 00 34 52 26 00 34 52 92 00 34 52 92 00 34 52 fe 00 34 52 fe 00 34 53 6a 00 34 53 6a 00 34 53 d6 .4R&.4R..4R..4R..4R..4Sj.4Sj.4S.
146a0 00 34 53 d6 00 34 54 42 00 34 54 42 00 34 54 b0 00 34 54 b0 00 34 55 1c 00 34 55 1c 00 34 55 8a .4S..4TB.4TB.4T..4T..4U..4U..4U.
146c0 00 34 55 8a 00 34 55 f6 00 34 55 f6 00 34 56 64 00 34 56 64 00 34 56 cc 00 34 56 cc 00 34 57 34 .4U..4U..4U..4Vd.4Vd.4V..4V..4W4
146e0 00 34 57 34 00 34 57 a0 00 34 57 a0 00 34 58 0c 00 34 58 0c 00 34 58 78 00 34 58 78 00 34 58 e4 .4W4.4W..4W..4X..4X..4Xx.4Xx.4X.
14700 00 34 58 e4 00 34 59 50 00 34 59 50 00 34 59 bc 00 34 59 bc 00 34 5a 28 00 34 5a 28 00 34 5a 94 .4X..4YP.4YP.4Y..4Y..4Z(.4Z(.4Z.
14720 00 34 5a 94 00 34 5b 00 00 34 5b 00 00 34 5b 6c 00 34 5b 6c 00 34 5b d8 00 34 5b d8 00 34 5c 46 .4Z..4[..4[..4[l.4[l.4[..4[..4\F
14740 00 34 5c 46 00 34 5c b2 00 34 5c b2 00 34 5d 20 00 34 5d 20 00 34 5d 8c 00 34 5d 8c 00 34 5d f0 .4\F.4\..4\..4]..4]..4]..4]..4].
14760 00 34 5d f0 00 34 5e 54 00 34 5e 54 00 34 5e b8 00 34 5e b8 00 34 5f 2e 00 34 5f 2e 00 34 5f a2 .4]..4^T.4^T.4^..4^..4_..4_..4_.
14780 00 34 5f a2 00 34 60 12 00 34 60 12 00 34 60 80 00 34 60 80 00 34 60 f4 00 34 60 f4 00 34 61 66 .4_..4`..4`..4`..4`..4`..4`..4af
147a0 00 34 61 66 00 34 61 d6 00 34 61 d6 00 34 62 44 00 34 62 44 00 34 62 ba 00 34 62 ba 00 34 63 2a .4af.4a..4a..4bD.4bD.4b..4b..4c*
147c0 00 34 63 2a 00 34 63 a0 00 34 63 a0 00 34 64 0a 00 34 64 0a 00 34 64 78 00 34 64 78 00 34 64 e6 .4c*.4c..4c..4d..4d..4dx.4dx.4d.
147e0 00 34 64 e6 00 34 65 58 00 34 65 58 00 34 65 c6 00 34 65 c6 00 34 66 32 00 34 66 32 00 34 66 a2 .4d..4eX.4eX.4e..4e..4f2.4f2.4f.
14800 00 34 66 a2 00 34 67 16 00 34 67 16 00 34 67 82 00 34 67 82 00 34 67 f0 00 34 67 f0 00 34 68 5a .4f..4g..4g..4g..4g..4g..4g..4hZ
14820 00 34 68 5a 00 34 68 c8 00 34 68 c8 00 34 69 3c 00 34 69 3c 00 34 69 b0 00 34 69 b0 00 34 6a 1e .4hZ.4h..4h..4i<.4i<.4i..4i..4j.
14840 00 34 6a 1e 00 34 6a 96 00 34 6a 96 00 34 6b 08 00 34 6b 08 00 34 6b 74 00 34 6b 74 00 34 6b e6 .4j..4j..4j..4k..4k..4kt.4kt.4k.
14860 00 34 6b e6 00 34 6c 58 00 34 6c 58 00 34 6c c4 00 34 6c c4 00 34 6d 36 00 34 6d 36 00 34 6d a6 .4k..4lX.4lX.4l..4l..4m6.4m6.4m.
14880 00 34 6d a6 00 34 6e 1a 00 34 6e 1a 00 34 6e 8a 00 34 6e 8a 00 34 6e f8 00 34 6e f8 00 34 6f 6a .4m..4n..4n..4n..4n..4n..4n..4oj
148a0 00 34 6f 6a 00 34 6f dc 00 34 6f dc 00 34 70 4a 00 34 70 4a 00 34 70 c2 00 34 70 c2 00 34 71 34 .4oj.4o..4o..4pJ.4pJ.4p..4p..4q4
148c0 00 34 71 34 00 34 71 a2 00 34 71 a2 00 34 72 18 00 34 72 18 00 34 72 8c 00 34 72 8c 00 34 72 fc .4q4.4q..4q..4r..4r..4r..4r..4r.
148e0 00 34 72 fc 00 34 73 6a 00 34 73 6a 00 34 73 da 00 34 73 da 00 34 74 46 00 34 74 46 00 34 74 be .4r..4sj.4sj.4s..4s..4tF.4tF.4t.
14900 00 34 74 be 00 34 75 34 00 34 75 34 00 34 75 a4 00 34 75 a4 00 34 76 12 00 34 76 12 00 34 76 84 .4t..4u4.4u4.4u..4u..4v..4v..4v.
14920 00 34 76 84 00 34 76 f4 00 34 76 f4 00 34 77 68 00 34 77 68 00 34 77 d6 00 34 77 d6 00 34 78 48 .4v..4v..4v..4wh.4wh.4w..4w..4xH
14940 00 34 78 48 00 34 78 bc 00 34 78 bc 00 34 79 2c 00 34 79 2c 00 34 79 9c 00 34 79 9c 00 34 7a 0c .4xH.4x..4x..4y,.4y,.4y..4y..4z.
14960 00 34 7a 0c 00 34 7a 7e 00 34 7a 7e 00 34 7a ee 00 34 7a ee 00 34 7b 5c 00 34 7b 5c 00 34 7b c8 .4z..4z~.4z~.4z..4z..4{\.4{\.4{.
14980 00 34 7b c8 00 34 7c 36 00 34 7c 36 00 34 7c b2 00 34 7c b2 00 34 7d 26 00 34 7d 26 00 34 7d 9c .4{..4|6.4|6.4|..4|..4}&.4}&.4}.
149a0 00 34 7d 9c 00 34 7e 10 00 34 7e 10 00 34 7e 8e 00 34 7e 8e 00 34 7e fa 00 34 7e fa 00 34 7f 66 .4}..4~..4~..4~..4~..4~..4~..4.f
149c0 00 34 7f 66 00 34 7f d0 00 34 7f d0 00 34 80 3c 00 34 80 3c 00 34 80 b6 00 34 80 b6 00 34 81 2e .4.f.4...4...4.<.4.<.4...4...4..
149e0 00 34 81 2e 00 34 81 a2 00 34 81 a2 00 34 82 14 00 34 82 14 00 34 82 8c 00 34 82 8c 00 34 83 02 .4...4...4...4...4...4...4...4..
14a00 00 34 83 02 00 34 83 76 00 34 83 76 00 34 83 e8 00 34 83 e8 00 34 84 58 00 34 84 58 00 34 84 c8 .4...4.v.4.v.4...4...4.X.4.X.4..
14a20 00 34 84 c8 00 34 85 40 00 34 85 40 00 34 85 b4 00 34 85 b4 00 34 86 1e 00 34 86 1e 00 34 86 8c .4...4.@.4.@.4...4...4...4...4..
14a40 00 34 86 8c 00 34 86 fa 00 34 86 fa 00 34 87 70 00 34 87 70 00 34 87 d8 00 34 87 d8 00 34 88 42 .4...4...4...4.p.4.p.4...4...4.B
14a60 00 34 88 42 00 34 88 b2 00 34 88 b2 00 34 89 1c 00 34 89 1c 00 34 89 88 00 34 89 88 00 34 89 f4 .4.B.4...4...4...4...4...4...4..
14a80 00 34 89 f4 00 34 8a 64 00 34 8a 64 00 34 8a d2 00 34 8a d2 00 34 8b 42 00 34 8b 42 00 34 8b ae .4...4.d.4.d.4...4...4.B.4.B.4..
14aa0 00 34 8b ae 00 34 8c 1a 00 34 8c 1a 00 34 8c 8c 00 34 8c 8c 00 34 8c fc 00 34 8c fc 00 34 8d 6a .4...4...4...4...4...4...4...4.j
14ac0 00 34 8d 6a 00 34 8d d6 00 34 8d d6 00 34 8e 46 00 34 8e 46 00 34 8e b4 00 34 8e b4 00 34 8f 22 .4.j.4...4...4.F.4.F.4...4...4."
14ae0 00 34 8f 22 00 34 8f 8e 00 34 92 22 00 34 94 50 00 34 94 50 00 34 94 be 00 34 94 be 00 34 95 2c .4.".4...4.".4.P.4.P.4...4...4.,
14b00 00 34 95 2c 00 34 95 98 00 34 95 98 00 34 96 04 00 34 96 04 00 34 96 72 00 34 96 72 00 34 96 e0 .4.,.4...4...4...4...4.r.4.r.4..
14b20 00 34 96 e0 00 34 97 52 00 34 97 52 00 34 97 c4 00 34 97 c4 00 34 98 32 00 34 98 32 00 34 98 a0 .4...4.R.4.R.4...4...4.2.4.2.4..
14b40 00 34 98 a0 00 34 99 0c 00 34 99 0c 00 34 99 78 00 34 99 78 00 34 99 e2 00 34 99 e2 00 34 9a 4c .4...4...4...4.x.4.x.4...4...4.L
14b60 00 34 9a 4c 00 34 9a ba 00 34 9a ba 00 34 9b 28 00 34 9b 28 00 34 9b 94 00 34 9b 94 00 34 9c 00 .4.L.4...4...4.(.4.(.4...4...4..
14b80 00 34 9c 00 00 34 9c 78 00 34 9c 78 00 34 9c de 00 34 9c de 00 34 9d 44 00 34 9d 44 00 34 9d b2 .4...4.x.4.x.4...4...4.D.4.D.4..
14ba0 00 34 9d b2 00 34 9e 20 00 34 a0 ae 00 34 a2 d4 00 34 a2 d4 00 34 a3 60 00 34 a3 60 00 34 a3 ea .4...4...4...4...4...4.`.4.`.4..
14bc0 00 34 a3 ea 00 34 a4 6e 00 34 a4 6e 00 34 a4 fe 00 34 a4 fe 00 34 a5 84 00 34 a8 44 00 34 aa ae .4...4.n.4.n.4...4...4...4.D.4..
14be0 00 34 aa ae 00 34 ab 20 00 34 ab 20 00 34 ab 92 00 34 ab 92 00 34 ac 02 00 34 ac 02 00 34 ac 72 .4...4...4...4...4...4...4...4.r
14c00 00 34 ac 72 00 34 ac e6 00 34 ac e6 00 34 ad 58 00 34 ad 58 00 34 ad c4 00 34 ad c4 00 34 ae 3c .4.r.4...4...4.X.4.X.4...4...4.<
14c20 00 34 ae 3c 00 34 ae b0 00 34 ae b0 00 34 af 1c 00 34 af 1c 00 34 af 8c 00 34 af 8c 00 34 b0 04 .4.<.4...4...4...4...4...4...4..
14c40 00 34 b0 04 00 34 b0 72 00 34 b0 72 00 34 b0 e4 00 34 b0 e4 00 34 b1 58 00 34 b1 58 00 34 b1 c6 .4...4.r.4.r.4...4...4.X.4.X.4..
14c60 00 34 b1 c6 00 34 b2 3a 00 34 b2 3a 00 34 b2 a8 00 34 b2 a8 00 34 b3 14 00 34 b3 14 00 34 b3 7c .4...4.:.4.:.4...4...4...4...4.|
14c80 00 34 b3 7c 00 34 b3 ea 00 34 b3 ea 00 34 b4 54 00 34 b4 54 00 34 b4 bc 00 34 b4 bc 00 34 b5 26 .4.|.4...4...4.T.4.T.4...4...4.&
14ca0 00 34 b5 26 00 34 b5 8e 00 34 b5 8e 00 34 b5 f8 00 34 b5 f8 00 34 b6 60 00 34 b6 60 00 34 b6 ca .4.&.4...4...4...4...4.`.4.`.4..
14cc0 00 34 b6 ca 00 34 b7 32 00 34 b7 32 00 34 b7 9c 00 34 b7 9c 00 34 b8 04 00 34 b8 04 00 34 b8 6e .4...4.2.4.2.4...4...4...4...4.n
14ce0 00 34 b8 6e 00 34 b8 d6 00 34 b8 d6 00 34 b9 40 00 34 b9 40 00 34 b9 a8 00 34 b9 a8 00 34 ba 12 .4.n.4...4...4.@.4.@.4...4...4..
14d00 00 34 ba 12 00 34 ba 7a 00 34 ba 7a 00 34 ba e4 00 34 ba e4 00 34 bb 4c 00 34 bb 4c 00 34 bb b6 .4...4.z.4.z.4...4...4.L.4.L.4..
14d20 00 34 bb b6 00 34 bc 1e 00 34 bc 1e 00 34 bc 88 00 34 bc 88 00 34 bc f0 00 34 bc f0 00 34 bd 5a .4...4...4...4...4...4...4...4.Z
14d40 00 34 bd 5a 00 34 bd c2 00 34 bd c2 00 34 be 2c 00 34 be 2c 00 34 be 96 00 34 be 96 00 34 bf 04 .4.Z.4...4...4.,.4.,.4...4...4..
14d60 00 34 bf 04 00 34 bf 72 00 34 bf 72 00 34 bf e0 00 34 bf e0 00 34 c0 4e 00 34 c0 4e 00 34 c0 bc .4...4.r.4.r.4...4...4.N.4.N.4..
14d80 00 34 c0 bc 00 34 c1 2a 00 34 c1 2a 00 34 c1 94 00 34 c1 94 00 34 c1 fe 00 34 c1 fe 00 34 c2 66 .4...4.*.4.*.4...4...4...4...4.f
14da0 00 34 c2 66 00 34 c2 ce 00 34 c2 ce 00 34 c3 36 00 34 c3 36 00 34 c3 9e 00 34 c3 9e 00 34 c4 06 .4.f.4...4...4.6.4.6.4...4...4..
14dc0 00 34 c4 06 00 34 c4 6e 00 34 c4 6e 00 34 c4 d6 00 34 c4 d6 00 34 c5 3e 00 34 c5 3e 00 34 c5 a6 .4...4.n.4.n.4...4...4.>.4.>.4..
14de0 00 34 c5 a6 00 34 c6 0e 00 34 c6 0e 00 34 c6 7e 00 34 c6 7e 00 34 c6 ea 00 34 c6 ea 00 34 c7 54 .4...4...4...4.~.4.~.4...4...4.T
14e00 00 34 c7 54 00 34 c7 c0 00 34 c7 c0 00 34 c8 2a 00 34 c8 2a 00 34 c8 96 00 34 c8 96 00 34 c9 00 .4.T.4...4...4.*.4.*.4...4...4..
14e20 00 34 c9 00 00 34 c9 6c 00 34 c9 6c 00 34 c9 d6 00 34 c9 d6 00 34 ca 42 00 34 ca 42 00 34 ca ac .4...4.l.4.l.4...4...4.B.4.B.4..
14e40 00 34 ca ac 00 34 cb 18 00 34 cb 18 00 34 cb 82 00 34 cb 82 00 34 cb ee 00 34 cb ee 00 34 cc 58 .4...4...4...4...4...4...4...4.X
14e60 00 34 cc 58 00 34 cc c4 00 34 cc c4 00 34 cd 2e 00 34 cd 2e 00 34 cd 9a 00 34 cd 9a 00 34 ce 04 .4.X.4...4...4...4...4...4...4..
14e80 00 34 ce 04 00 34 ce 70 00 34 ce 70 00 34 ce da 00 34 ce da 00 34 cf 46 00 34 cf 46 00 34 cf b0 .4...4.p.4.p.4...4...4.F.4.F.4..
14ea0 00 34 cf b0 00 34 d0 1c 00 34 d0 1c 00 34 d0 86 00 34 d0 86 00 34 d0 f2 00 34 d0 f2 00 34 d1 5c .4...4...4...4...4...4...4...4.\
14ec0 00 34 d1 5c 00 34 d1 c8 00 34 d1 c8 00 34 d2 32 00 34 d2 32 00 34 d2 9e 00 34 d2 9e 00 34 d3 08 .4.\.4...4...4.2.4.2.4...4...4..
14ee0 00 34 d3 08 00 34 d3 74 00 34 d3 74 00 34 d3 de 00 34 d3 de 00 34 d4 48 00 34 d4 48 00 34 d4 b4 .4...4.t.4.t.4...4...4.H.4.H.4..
14f00 00 34 d4 b4 00 34 d5 20 00 34 d5 20 00 34 d5 8a 00 34 d5 8a 00 34 d5 f6 00 34 d5 f6 00 34 d6 5e .4...4...4...4...4...4...4...4.^
14f20 00 34 d6 5e 00 34 d6 c4 00 34 d6 c4 00 34 d7 2a 00 34 d7 2a 00 34 d7 92 00 34 d7 92 00 34 d7 fa .4.^.4...4...4.*.4.*.4...4...4..
14f40 00 34 d7 fa 00 34 d8 64 00 34 d8 64 00 34 d8 ca 00 34 d8 ca 00 34 d9 30 00 34 d9 30 00 34 d9 96 .4...4.d.4.d.4...4...4.0.4.0.4..
14f60 00 34 d9 96 00 34 d9 fc 00 34 d9 fc 00 34 da 62 00 34 da 62 00 34 da c8 00 34 da c8 00 34 db 2e .4...4...4...4.b.4.b.4...4...4..
14f80 00 34 db 2e 00 34 db 94 00 34 db 94 00 34 db fe 00 34 db fe 00 34 dc 68 00 34 dc 68 00 34 dc d4 .4...4...4...4...4...4.h.4.h.4..
14fa0 00 34 dc d4 00 34 dd 40 00 34 dd 40 00 34 dd ac 00 34 dd ac 00 34 de 18 00 34 de 18 00 34 de 84 .4...4.@.4.@.4...4...4...4...4..
14fc0 00 34 de 84 00 34 de f0 00 34 de f0 00 34 df 5c 00 34 df 5c 00 34 df c8 00 34 df c8 00 34 e0 34 .4...4...4...4.\.4.\.4...4...4.4
14fe0 00 34 e0 34 00 34 e0 a0 00 34 e0 a0 00 34 e1 0c 00 34 e1 0c 00 34 e1 78 00 34 e1 78 00 34 e1 e4 .4.4.4...4...4...4...4.x.4.x.4..
15000 00 34 e1 e4 00 34 e2 50 00 34 e2 50 00 34 e2 bc 00 34 e2 bc 00 34 e3 28 00 34 e3 28 00 34 e3 94 .4...4.P.4.P.4...4...4.(.4.(.4..
15020 00 34 e3 94 00 34 e4 00 00 34 e4 00 00 34 e4 6c 00 34 e4 6c 00 34 e4 d8 00 34 e4 d8 00 34 e5 44 .4...4...4...4.l.4.l.4...4...4.D
15040 00 34 e5 44 00 34 e5 b0 00 34 e5 b0 00 34 e6 1c 00 34 e6 1c 00 34 e6 88 00 34 e6 88 00 34 e6 f0 .4.D.4...4...4...4...4...4...4..
15060 00 34 e6 f0 00 34 e7 5a 00 34 e7 5a 00 34 e7 ca 00 34 e7 ca 00 34 e8 34 00 34 e8 34 00 34 e8 a6 .4...4.Z.4.Z.4...4...4.4.4.4.4..
15080 00 34 e8 a6 00 34 e9 0e 00 34 e9 0e 00 34 e9 78 00 34 e9 78 00 34 e9 e8 00 34 e9 e8 00 34 ea 52 .4...4...4...4.x.4.x.4...4...4.R
150a0 00 34 ea 52 00 34 ea c0 00 34 ea c0 00 34 eb 2e 00 34 eb 2e 00 34 eb 9a 00 34 eb 9a 00 34 ec 04 .4.R.4...4...4...4...4...4...4..
150c0 00 34 ec 04 00 34 ec 6e 00 34 ec 6e 00 34 ec dc 00 34 ec dc 00 34 ed 4a 00 34 ed 4a 00 34 ed b6 .4...4.n.4.n.4...4...4.J.4.J.4..
150e0 00 34 ed b6 00 34 ee 22 00 34 ee 22 00 34 ee 8e 00 34 ee 8e 00 34 ee fa 00 34 ee fa 00 34 ef 64 .4...4.".4.".4...4...4...4...4.d
15100 00 34 ef 64 00 34 ef d0 00 34 ef d0 00 34 f0 36 00 34 f0 36 00 34 f0 a4 00 34 f0 a4 00 34 f1 0e .4.d.4...4...4.6.4.6.4...4...4..
15120 00 34 f1 0e 00 34 f1 76 00 34 f1 76 00 34 f1 e0 00 34 f1 e0 00 34 f2 48 00 34 f2 48 00 34 f2 b2 .4...4.v.4.v.4...4...4.H.4.H.4..
15140 00 34 f2 b2 00 34 f3 1a 00 34 f3 1a 00 34 f3 84 00 34 f3 84 00 34 f3 ec 00 34 f3 ec 00 34 f4 56 .4...4...4...4...4...4...4...4.V
15160 00 34 f4 56 00 34 f4 be 00 34 f4 be 00 34 f5 26 00 34 f5 26 00 34 f5 92 00 34 f5 92 00 34 f5 fe .4.V.4...4...4.&.4.&.4...4...4..
15180 00 34 f5 fe 00 34 f6 68 00 34 f6 68 00 34 f6 d2 00 34 f6 d2 00 34 f7 3c 00 34 f7 3c 00 34 f7 a6 .4...4.h.4.h.4...4...4.<.4.<.4..
151a0 00 34 f7 a6 00 34 f8 10 00 34 f8 10 00 34 f8 7a 00 34 f8 7a 00 34 f8 e4 00 34 f8 e4 00 34 f9 4e .4...4...4...4.z.4.z.4...4...4.N
151c0 00 34 f9 4e 00 34 f9 b8 00 34 f9 b8 00 34 fa 1e 00 34 fa 1e 00 34 fa 84 00 34 fa 84 00 34 fa ea .4.N.4...4...4...4...4...4...4..
151e0 00 34 fa ea 00 34 fb 50 00 34 fb 50 00 34 fb b8 00 34 fb b8 00 34 fc 20 00 34 fc 20 00 34 fc 8c .4...4.P.4.P.4...4...4...4...4..
15200 00 34 fc 8c 00 34 fc f8 00 34 fc f8 00 34 fd 64 00 34 fd 64 00 34 fd cc 00 34 fd cc 00 34 fe 36 .4...4...4...4.d.4.d.4...4...4.6
15220 00 34 fe 36 00 34 fe a2 00 34 fe a2 00 34 ff 0a 00 34 ff 0a 00 34 ff 70 00 34 ff 70 00 34 ff d8 .4.6.4...4...4...4...4.p.4.p.4..
15240 00 34 ff d8 00 35 00 3e 00 35 00 3e 00 35 00 aa 00 35 00 aa 00 35 01 16 00 35 01 16 00 35 01 82 .4...5.>.5.>.5...5...5...5...5..
15260 00 35 01 82 00 35 01 ee 00 35 01 ee 00 35 02 58 00 35 02 58 00 35 02 be 00 35 02 be 00 35 03 28 .5...5...5...5.X.5.X.5...5...5.(
15280 00 35 03 28 00 35 03 9a 00 35 03 9a 00 35 04 04 00 35 04 04 00 35 04 6c 00 35 04 6c 00 35 04 d4 .5.(.5...5...5...5...5.l.5.l.5..
152a0 00 35 04 d4 00 35 05 3c 00 35 05 3c 00 35 05 a2 00 35 05 a2 00 35 06 0a 00 35 06 0a 00 35 06 70 .5...5.<.5.<.5...5...5...5...5.p
152c0 00 35 06 70 00 35 06 d8 00 35 06 d8 00 35 07 3e 00 35 07 3e 00 35 07 a6 00 35 07 a6 00 35 08 0c .5.p.5...5...5.>.5.>.5...5...5..
152e0 00 35 08 0c 00 35 08 78 00 35 08 78 00 35 08 e2 00 35 08 e2 00 35 09 46 00 35 09 46 00 35 09 b8 .5...5.x.5.x.5...5...5.F.5.F.5..
15300 00 35 09 b8 00 35 0a 2a 00 35 0a 2a 00 35 0a a0 00 35 0a a0 00 35 0b 16 00 35 0b 16 00 35 0b 82 .5...5.*.5.*.5...5...5...5...5..
15320 00 35 0b 82 00 35 0b ee 00 35 0b ee 00 35 0c 5a 00 35 0c 5a 00 35 0c c6 00 35 0c c6 00 35 0d 32 .5...5...5...5.Z.5.Z.5...5...5.2
15340 00 35 0d 32 00 35 0d 9e 00 35 0d 9e 00 35 0e 08 00 35 0e 08 00 35 0e 7a 00 35 0e 7a 00 35 0e e6 .5.2.5...5...5...5...5.z.5.z.5..
15360 00 35 0e e6 00 35 0f 54 00 35 0f 54 00 35 0f c2 00 35 0f c2 00 35 10 30 00 35 10 30 00 35 10 9e .5...5.T.5.T.5...5...5.0.5.0.5..
15380 00 35 10 9e 00 35 11 0c 00 35 11 0c 00 35 11 74 00 35 11 74 00 35 11 dc 00 35 11 dc 00 35 12 44 .5...5...5...5.t.5.t.5...5...5.D
153a0 00 35 12 44 00 35 12 ae 00 35 12 ae 00 35 13 18 00 35 13 18 00 35 13 84 00 35 13 84 00 35 13 ee .5.D.5...5...5...5...5...5...5..
153c0 00 35 13 ee 00 35 14 56 00 35 14 56 00 35 14 c0 00 35 14 c0 00 35 15 2c 00 35 15 2c 00 35 15 98 .5...5.V.5.V.5...5...5.,.5.,.5..
153e0 00 35 15 98 00 35 16 04 00 35 16 04 00 35 16 6c 00 35 16 6c 00 35 16 d4 00 35 16 d4 00 35 17 3e .5...5...5...5.l.5.l.5...5...5.>
15400 00 35 17 3e 00 35 17 a4 00 35 17 a4 00 35 18 08 00 35 18 08 00 35 18 6e 00 35 18 6e 00 35 18 d2 .5.>.5...5...5...5...5.n.5.n.5..
15420 00 35 18 d2 00 35 19 38 00 35 19 38 00 35 19 9e 00 35 19 9e 00 35 1a 0c 00 35 1a 0c 00 35 1a 76 .5...5.8.5.8.5...5...5...5...5.v
15440 00 35 1a 76 00 35 1a e0 00 35 1a e0 00 35 1b 4a 00 35 1b 4a 00 35 1b b4 00 35 1b b4 00 35 1c 20 .5.v.5...5...5.J.5.J.5...5...5..
15460 00 35 1c 20 00 35 1c 8c 00 35 1c 8c 00 35 1c f8 00 35 1c f8 00 35 1d 64 00 35 1d 64 00 35 1d d0 .5...5...5...5...5...5.d.5.d.5..
15480 00 35 1d d0 00 35 1e 3c 00 35 1e 3c 00 35 1e a8 00 35 1e a8 00 35 1f 14 00 35 1f 14 00 35 1f 7c .5...5.<.5.<.5...5...5...5...5.|
154a0 00 35 1f 7c 00 35 1f e0 00 35 1f e0 00 35 20 52 00 35 20 52 00 35 20 b8 00 35 20 b8 00 35 21 22 .5.|.5...5...5.R.5.R.5...5...5!"
154c0 00 35 21 22 00 35 21 92 00 35 21 92 00 35 21 fa 00 35 21 fa 00 35 22 64 00 35 22 64 00 35 22 d0 .5!".5!..5!..5!..5!..5"d.5"d.5".
154e0 00 35 22 d0 00 35 23 3a 00 35 23 3a 00 35 23 a4 00 35 23 a4 00 35 24 16 00 35 24 16 00 35 24 7e .5"..5#:.5#:.5#..5#..5$..5$..5$~
15500 00 35 24 7e 00 35 24 e8 00 35 24 e8 00 35 25 52 00 35 25 52 00 35 25 bc 00 35 25 bc 00 35 26 2a .5$~.5$..5$..5%R.5%R.5%..5%..5&*
15520 00 35 26 2a 00 35 26 96 00 35 26 96 00 35 26 fe 00 35 26 fe 00 35 27 70 00 35 27 70 00 35 27 e2 .5&*.5&..5&..5&..5&..5'p.5'p.5'.
15540 00 35 27 e2 00 35 28 50 00 35 28 50 00 35 28 be 00 35 28 be 00 35 29 28 00 35 29 28 00 35 29 94 .5'..5(P.5(P.5(..5(..5)(.5)(.5).
15560 00 35 29 94 00 35 2a 02 00 35 2a 02 00 35 2a 6c 00 35 2a 6c 00 35 2a d6 00 35 2a d6 00 35 2b 3e .5)..5*..5*..5*l.5*l.5*..5*..5+>
15580 00 35 2b 3e 00 35 2b a8 00 35 2b a8 00 35 2c 10 00 35 2c 10 00 35 2c 7a 00 35 2c 7a 00 35 2c e2 .5+>.5+..5+..5,..5,..5,z.5,z.5,.
155a0 00 35 2c e2 00 35 2d 4a 00 35 2d 4a 00 35 2d b2 00 35 2d b2 00 35 2e 1a 00 35 2e 1a 00 35 2e 82 .5,..5-J.5-J.5-..5-..5...5...5..
155c0 00 35 2e 82 00 35 2e ea 00 35 2e ea 00 35 2f 52 00 35 2f 52 00 35 2f ba 00 35 2f ba 00 35 30 22 .5...5...5...5/R.5/R.5/..5/..50"
155e0 00 35 30 22 00 35 30 8a 00 35 30 8a 00 35 30 f2 00 35 30 f2 00 35 31 5c 00 35 31 5c 00 35 31 c4 .50".50..50..50..50..51\.51\.51.
15600 00 35 31 c4 00 35 32 2e 00 35 32 2e 00 35 32 96 00 35 32 96 00 35 33 00 00 35 33 00 00 35 33 68 .51..52..52..52..52..53..53..53h
15620 00 35 33 68 00 35 33 d0 00 35 33 d0 00 35 34 38 00 35 34 38 00 35 34 a0 00 35 34 a0 00 35 35 08 .53h.53..53..548.548.54..54..55.
15640 00 35 35 08 00 35 35 70 00 35 35 70 00 35 35 d8 00 35 35 d8 00 35 36 40 00 35 36 40 00 35 36 a8 .55..55p.55p.55..55..56@.56@.56.
15660 00 35 36 a8 00 35 37 10 00 35 37 10 00 35 37 78 00 35 37 78 00 35 37 e2 00 35 37 e2 00 35 38 4e .56..57..57..57x.57x.57..57..58N
15680 00 35 38 4e 00 35 38 b8 00 35 38 b8 00 35 39 22 00 35 39 22 00 35 39 8c 00 35 39 8c 00 35 39 f6 .58N.58..58..59".59".59..59..59.
156a0 00 35 39 f6 00 35 3a 5c 00 35 3a 5c 00 35 3a c6 00 35 3a c6 00 35 3b 2e 00 35 3b 2e 00 35 3b 98 .59..5:\.5:\.5:..5:..5;..5;..5;.
156c0 00 35 3b 98 00 35 3b fe 00 35 3b fe 00 35 3c 6a 00 35 3c 6a 00 35 3c d0 00 35 3c d0 00 35 3d 3c .5;..5;..5;..5<j.5<j.5<..5<..5=<
156e0 00 35 3d 3c 00 35 3d b0 00 35 3d b0 00 35 3e 1a 00 35 3e 1a 00 35 3e 80 00 35 41 14 00 35 43 42 .5=<.5=..5=..5>..5>..5>..5A..5CB
15700 00 35 43 42 00 35 43 ba 00 35 43 ba 00 35 44 2c 00 35 44 2c 00 35 44 9a 00 35 47 2a 00 35 49 54 .5CB.5C..5C..5D,.5D,.5D..5G*.5IT
15720 00 35 49 54 00 35 49 c8 00 35 49 c8 00 35 4a 34 00 35 4a 34 00 35 4a 9c 00 35 4a 9c 00 35 4b 0a .5IT.5I..5I..5J4.5J4.5J..5J..5K.
15740 00 35 4b 0a 00 35 4b 74 00 35 4b 74 00 35 4b dc 00 35 4b dc 00 35 4c 46 00 35 4c 46 00 35 4c b2 .5K..5Kt.5Kt.5K..5K..5LF.5LF.5L.
15760 00 35 4c b2 00 35 4d 20 00 35 4d 20 00 35 4d 8c 00 35 4d 8c 00 35 4d fc 00 35 4d fc 00 35 4e 70 .5L..5M..5M..5M..5M..5M..5M..5Np
15780 00 35 4e 70 00 35 4e dc 00 35 4e dc 00 35 4f 48 00 35 4f 48 00 35 4f bc 00 35 4f bc 00 35 50 2c .5Np.5N..5N..5OH.5OH.5O..5O..5P,
157a0 00 35 50 2c 00 35 50 9c 00 35 50 9c 00 35 51 08 00 35 51 08 00 35 51 74 00 35 51 74 00 35 51 e0 .5P,.5P..5P..5Q..5Q..5Qt.5Qt.5Q.
157c0 00 35 51 e0 00 35 52 50 00 35 52 50 00 35 52 be 00 35 52 be 00 35 53 30 00 35 53 30 00 35 53 aa .5Q..5RP.5RP.5R..5R..5S0.5S0.5S.
157e0 00 35 53 aa 00 35 54 14 00 35 54 14 00 35 54 7e 00 35 54 7e 00 35 54 ee 00 35 54 ee 00 35 55 58 .5S..5T..5T..5T~.5T~.5T..5T..5UX
15800 00 35 55 58 00 35 55 c8 00 35 55 c8 00 35 56 46 00 35 56 46 00 35 56 b6 00 35 56 b6 00 35 57 30 .5UX.5U..5U..5VF.5VF.5V..5V..5W0
15820 00 35 57 30 00 35 57 9e 00 35 57 9e 00 35 58 10 00 35 58 10 00 35 58 86 00 35 58 86 00 35 58 ec .5W0.5W..5W..5X..5X..5X..5X..5X.
15840 00 35 58 ec 00 35 59 52 00 35 59 52 00 35 59 c4 00 35 59 c4 00 35 5a 34 00 35 5a 34 00 35 5a a2 .5X..5YR.5YR.5Y..5Y..5Z4.5Z4.5Z.
15860 00 35 5a a2 00 35 5b 0e 00 35 5b 0e 00 35 5b 7a 00 35 5b 7a 00 35 5b ea 00 35 5b ea 00 35 5c 58 .5Z..5[..5[..5[z.5[z.5[..5[..5\X
15880 00 35 5c 58 00 35 5c c8 00 35 5c c8 00 35 5d 36 00 35 5d 36 00 35 5d a4 00 35 5d a4 00 35 5e 12 .5\X.5\..5\..5]6.5]6.5]..5]..5^.
158a0 00 35 5e 12 00 35 5e 84 00 35 5e 84 00 35 5e f2 00 35 5e f2 00 35 5f 5a 00 35 5f 5a 00 35 5f d4 .5^..5^..5^..5^..5^..5_Z.5_Z.5_.
158c0 00 35 5f d4 00 35 60 46 00 35 60 46 00 35 60 ae 00 35 60 ae 00 35 61 20 00 35 61 20 00 35 61 8a .5_..5`F.5`F.5`..5`..5a..5a..5a.
158e0 00 35 61 8a 00 35 62 02 00 35 62 02 00 35 62 6a 00 35 62 6a 00 35 62 d6 00 35 62 d6 00 35 63 3e .5a..5b..5b..5bj.5bj.5b..5b..5c>
15900 00 35 63 3e 00 35 63 a8 00 35 63 a8 00 35 64 0e 00 35 64 0e 00 35 64 7a 00 35 64 7a 00 35 64 e2 .5c>.5c..5c..5d..5d..5dz.5dz.5d.
15920 00 35 64 e2 00 35 65 4e 00 35 65 4e 00 35 65 ba 00 35 65 ba 00 35 66 2a 00 35 66 2a 00 35 66 a4 .5d..5eN.5eN.5e..5e..5f*.5f*.5f.
15940 00 35 66 a4 00 35 67 16 00 35 67 16 00 35 67 8e 00 35 67 8e 00 35 68 06 00 35 68 06 00 35 68 70 .5f..5g..5g..5g..5g..5h..5h..5hp
15960 00 35 68 70 00 35 68 da 00 35 68 da 00 35 69 44 00 35 69 44 00 35 69 b0 00 35 69 b0 00 35 6a 22 .5hp.5h..5h..5iD.5iD.5i..5i..5j"
15980 00 35 6a 22 00 35 6a 8e 00 35 6a 8e 00 35 6b 00 00 35 6b 00 00 35 6b 70 00 35 6b 70 00 35 6b e6 .5j".5j..5j..5k..5k..5kp.5kp.5k.
159a0 00 35 6b e6 00 35 6c 5c 00 35 6c 5c 00 35 6c d0 00 35 6c d0 00 35 6d 40 00 35 6d 40 00 35 6d b2 .5k..5l\.5l\.5l..5l..5m@.5m@.5m.
159c0 00 35 6d b2 00 35 6e 22 00 35 6e 22 00 35 6e 96 00 35 6e 96 00 35 6f 08 00 35 6f 08 00 35 6f 80 .5m..5n".5n".5n..5n..5o..5o..5o.
159e0 00 35 6f 80 00 35 6f f0 00 35 6f f0 00 35 70 62 00 35 70 62 00 35 70 d0 00 35 70 d0 00 35 71 52 .5o..5o..5o..5pb.5pb.5p..5p..5qR
15a00 00 35 71 52 00 35 71 c6 00 35 71 c6 00 35 72 36 00 35 72 36 00 35 72 aa 00 35 72 aa 00 35 73 18 .5qR.5q..5q..5r6.5r6.5r..5r..5s.
15a20 00 35 73 18 00 35 73 88 00 35 73 88 00 35 73 f8 00 35 73 f8 00 35 74 6c 00 35 74 6c 00 35 74 ee .5s..5s..5s..5s..5s..5tl.5tl.5t.
15a40 00 35 74 ee 00 35 75 5e 00 35 75 5e 00 35 75 d4 00 35 75 d4 00 35 76 44 00 35 76 44 00 35 76 b2 .5t..5u^.5u^.5u..5u..5vD.5vD.5v.
15a60 00 35 76 b2 00 35 77 26 00 35 77 26 00 35 77 9c 00 35 77 9c 00 35 78 12 00 35 78 12 00 35 78 80 .5v..5w&.5w&.5w..5w..5x..5x..5x.
15a80 00 35 7b 04 00 35 7d 1e 00 35 7d 1e 00 35 7d 9c 00 35 7d 9c 00 35 7e 10 00 35 7e 10 00 35 7e 86 .5{..5}..5}..5}..5}..5~..5~..5~.
15aa0 00 35 7e 86 00 35 7f 04 00 35 7f 04 00 35 7f 72 00 35 7f 72 00 35 7f e2 00 35 7f e2 00 35 80 56 .5~..5...5...5.r.5.r.5...5...5.V
15ac0 00 35 80 56 00 35 80 c8 00 35 80 c8 00 35 81 40 00 35 81 40 00 35 81 b0 00 35 81 b0 00 35 82 24 .5.V.5...5...5.@.5.@.5...5...5.$
15ae0 00 35 82 24 00 35 82 98 00 35 82 98 00 35 83 16 00 35 83 16 00 35 83 92 00 35 83 92 00 35 83 fe .5.$.5...5...5...5...5...5...5..
15b00 00 35 83 fe 00 35 84 6c 00 35 84 6c 00 35 84 e2 00 35 84 e2 00 35 85 52 00 35 85 52 00 35 85 c2 .5...5.l.5.l.5...5...5.R.5.R.5..
15b20 00 35 85 c2 00 35 86 36 00 35 86 36 00 35 86 a8 00 35 86 a8 00 35 87 1a 00 35 87 1a 00 35 87 8e .5...5.6.5.6.5...5...5...5...5..
15b40 00 35 87 8e 00 35 88 02 00 35 88 02 00 35 88 72 00 35 88 72 00 35 88 e8 00 35 88 e8 00 35 89 5a .5...5...5...5.r.5.r.5...5...5.Z
15b60 00 35 89 5a 00 35 89 ca 00 35 89 ca 00 35 8a 40 00 35 8a 40 00 35 8a b6 00 35 8a b6 00 35 8b 2a .5.Z.5...5...5.@.5.@.5...5...5.*
15b80 00 35 8b 2a 00 35 8b 98 00 35 8b 98 00 35 8c 06 00 35 8c 06 00 35 8c 74 00 35 8c 74 00 35 8c f0 .5.*.5...5...5...5...5.t.5.t.5..
15ba0 00 35 8c f0 00 35 8d 5c 00 35 8d 5c 00 35 8d cc 00 35 90 60 00 35 92 8e 00 35 92 8e 00 35 92 f6 .5...5.\.5.\.5...5.`.5...5...5..
15bc0 00 35 92 f6 00 35 93 5e 00 35 93 5e 00 35 93 c8 00 35 93 c8 00 35 94 34 00 35 94 34 00 35 94 a0 .5...5.^.5.^.5...5...5.4.5.4.5..
15be0 00 35 94 a0 00 35 95 0a 00 35 95 0a 00 35 95 70 00 35 95 70 00 35 95 e0 00 35 95 e0 00 35 96 46 .5...5...5...5.p.5.p.5...5...5.F
15c00 00 35 96 46 00 35 96 b4 00 35 96 b4 00 35 97 1e 00 35 97 1e 00 35 97 96 00 35 97 96 00 35 98 08 .5.F.5...5...5...5...5...5...5..
15c20 00 35 98 08 00 35 98 76 00 35 98 76 00 35 98 e4 00 35 98 e4 00 35 99 4e 00 35 99 4e 00 35 99 ba .5...5.v.5.v.5...5...5.N.5.N.5..
15c40 00 35 99 ba 00 35 9a 28 00 35 9a 28 00 35 9a 96 00 35 9a 96 00 35 9b 04 00 35 9b 04 00 35 9b 72 .5...5.(.5.(.5...5...5...5...5.r
15c60 00 35 9b 72 00 35 9b d8 00 35 9b d8 00 35 9c 3e 00 35 9c 3e 00 35 9c a4 00 35 9c a4 00 35 9d 08 .5.r.5...5...5.>.5.>.5...5...5..
15c80 00 35 9d 08 00 35 9d 6c 00 35 9d 6c 00 35 9d d8 00 35 9d d8 00 35 9e 44 00 35 9e 44 00 35 9e b6 .5...5.l.5.l.5...5...5.D.5.D.5..
15ca0 00 35 9e b6 00 35 9f 28 00 35 9f 28 00 35 9f 9a 00 35 9f 9a 00 35 a0 0c 00 35 a0 0c 00 35 a0 78 .5...5.(.5.(.5...5...5...5...5.x
15cc0 00 35 a0 78 00 35 a0 e6 00 35 a0 e6 00 35 a1 56 00 35 a1 56 00 35 a1 c6 00 35 a1 c6 00 35 a2 30 .5.x.5...5...5.V.5.V.5...5...5.0
15ce0 00 35 a2 30 00 35 a2 9a 00 35 a2 9a 00 35 a3 0e 00 35 a3 0e 00 35 a3 84 00 35 a3 84 00 35 a3 fa .5.0.5...5...5...5...5...5...5..
15d00 00 35 a3 fa 00 35 a4 64 00 35 a4 64 00 35 a4 d6 00 35 a4 d6 00 35 a5 48 00 35 a5 48 00 35 a5 ba .5...5.d.5.d.5...5...5.H.5.H.5..
15d20 00 35 a5 ba 00 35 a6 2c 00 35 a6 2c 00 35 a6 9e 00 35 a6 9e 00 35 a7 12 00 35 a7 12 00 35 a7 86 .5...5.,.5.,.5...5...5...5...5..
15d40 00 35 a7 86 00 35 a7 f8 00 35 a7 f8 00 35 a8 6c 00 35 a8 6c 00 35 a8 e0 00 35 a8 e0 00 35 a9 54 .5...5...5...5.l.5.l.5...5...5.T
15d60 00 35 a9 54 00 35 a9 c2 00 35 a9 c2 00 35 aa 2e 00 35 aa 2e 00 35 aa 9a 00 35 aa 9a 00 35 ab 08 .5.T.5...5...5...5...5...5...5..
15d80 00 35 ab 08 00 35 ab 78 00 35 ab 78 00 35 ab e8 00 35 ab e8 00 35 ac 58 00 35 ac 58 00 35 ac c8 .5...5.x.5.x.5...5...5.X.5.X.5..
15da0 00 35 ac c8 00 35 ad 36 00 35 ad 36 00 35 ad a4 00 35 ad a4 00 35 ae 0c 00 35 ae 0c 00 35 ae 76 .5...5.6.5.6.5...5...5...5...5.v
15dc0 00 35 ae 76 00 35 ae e0 00 35 ae e0 00 35 af 48 00 35 af 48 00 35 af b4 00 35 af b4 00 35 b0 22 .5.v.5...5...5.H.5.H.5...5...5."
15de0 00 35 b0 22 00 35 b0 90 00 35 b0 90 00 35 b0 fc 00 35 b0 fc 00 35 b1 66 00 35 b1 66 00 35 b1 d0 .5.".5...5...5...5...5.f.5.f.5..
15e00 00 35 b1 d0 00 35 b2 3a 00 35 b2 3a 00 35 b2 a4 00 35 b2 a4 00 35 b3 10 00 35 b3 10 00 35 b3 7c .5...5.:.5.:.5...5...5...5...5.|
15e20 00 35 b3 7c 00 35 b3 e8 00 35 b3 e8 00 35 b4 54 00 35 b4 54 00 35 b4 c0 00 35 b4 c0 00 35 b5 2c .5.|.5...5...5.T.5.T.5...5...5.,
15e40 00 35 b5 2c 00 35 b5 a0 00 35 b5 a0 00 35 b6 14 00 35 b6 14 00 35 b6 82 00 35 b6 82 00 35 b6 ee .5.,.5...5...5...5...5...5...5..
15e60 00 35 b6 ee 00 35 b7 54 00 35 b7 54 00 35 b7 b8 00 35 b7 b8 00 35 b8 30 00 35 b8 30 00 35 b8 9c .5...5.T.5.T.5...5...5.0.5.0.5..
15e80 00 35 b8 9c 00 35 b9 08 00 35 b9 08 00 35 b9 74 00 35 b9 74 00 35 b9 e0 00 35 b9 e0 00 35 ba 50 .5...5...5...5.t.5.t.5...5...5.P
15ea0 00 35 ba 50 00 35 ba c0 00 35 ba c0 00 35 bb 2e 00 35 bb 2e 00 35 bb 9c 00 35 bb 9c 00 35 bc 04 .5.P.5...5...5...5...5...5...5..
15ec0 00 35 bc 04 00 35 bc 6c 00 35 be f0 00 35 c1 0a 00 35 c1 0a 00 35 c1 96 00 35 c1 96 00 35 c2 04 .5...5.l.5...5...5...5...5...5..
15ee0 00 35 c2 04 00 35 c2 72 00 35 c2 72 00 35 c2 e8 00 35 c2 e8 00 35 c3 6e 00 35 c3 6e 00 35 c3 e8 .5...5.r.5.r.5...5...5.n.5.n.5..
15f00 00 35 c3 e8 00 35 c4 6a 00 35 c4 6a 00 35 c4 e8 00 35 c4 e8 00 35 c5 6c 00 35 c5 6c 00 35 c5 ee .5...5.j.5.j.5...5...5.l.5.l.5..
15f20 00 35 c5 ee 00 35 c6 6c 00 35 c6 6c 00 35 c6 f0 00 35 c6 f0 00 35 c7 70 00 35 c7 70 00 35 c7 fc .5...5.l.5.l.5...5...5.p.5.p.5..
15f40 00 35 c7 fc 00 35 c8 86 00 35 c8 86 00 35 c8 f8 00 35 c8 f8 00 35 c9 68 00 35 c9 68 00 35 c9 e2 .5...5...5...5...5...5.h.5.h.5..
15f60 00 35 c9 e2 00 35 ca 58 00 35 ca 58 00 35 ca d0 00 35 ca d0 00 35 cb 52 00 35 cb 52 00 35 cb ca .5...5.X.5.X.5...5...5.R.5.R.5..
15f80 00 35 cb ca 00 35 cc 50 00 35 cc 50 00 35 cc c8 00 35 cc c8 00 35 cd 48 00 35 cd 48 00 35 cd be .5...5.P.5.P.5...5...5.H.5.H.5..
15fa0 00 35 cd be 00 35 ce 32 00 35 ce 32 00 35 ce b4 00 35 d1 48 00 35 d3 76 00 35 d3 76 00 35 d3 e2 .5...5.2.5.2.5...5.H.5.v.5.v.5..
15fc0 00 35 d3 e2 00 35 d4 58 00 35 d4 58 00 35 d4 ca 00 35 d4 ca 00 35 d5 3e 00 35 d5 3e 00 35 d5 ac .5...5.X.5.X.5...5...5.>.5.>.5..
15fe0 00 35 d5 ac 00 35 d6 1c 00 35 d6 1c 00 35 d6 88 00 35 d6 88 00 35 d6 fc 00 35 d6 fc 00 35 d7 6e .5...5...5...5...5...5...5...5.n
16000 00 35 d7 6e 00 35 d7 ea 00 35 d7 ea 00 35 d8 5a 00 35 d8 5a 00 35 d8 ca 00 35 d8 ca 00 35 d9 40 .5.n.5...5...5.Z.5.Z.5...5...5.@
16020 00 35 d9 40 00 35 d9 ba 00 35 d9 ba 00 35 da 30 00 35 da 30 00 35 da ac 00 35 da ac 00 35 db 28 .5.@.5...5...5.0.5.0.5...5...5.(
16040 00 35 db 28 00 35 db a6 00 35 db a6 00 35 dc 1a 00 35 dc 1a 00 35 dc 8e 00 35 dc 8e 00 35 dd 02 .5.(.5...5...5...5...5...5...5..
16060 00 35 dd 02 00 35 dd 78 00 35 dd 78 00 35 dd ec 00 35 dd ec 00 35 de 62 00 35 de 62 00 35 de e8 .5...5.x.5.x.5...5...5.b.5.b.5..
16080 00 35 de e8 00 35 df 78 00 35 df 78 00 35 df f8 00 35 df f8 00 35 e0 76 00 35 e0 76 00 35 e0 ee .5...5.x.5.x.5...5...5.v.5.v.5..
160a0 00 35 e0 ee 00 35 e1 64 00 35 e1 64 00 35 e1 d6 00 35 e1 d6 00 35 e2 5c 00 35 e2 5c 00 35 e2 da .5...5.d.5.d.5...5...5.\.5.\.5..
160c0 00 35 e2 da 00 35 e3 50 00 35 e3 50 00 35 e3 ce 00 35 e3 ce 00 35 e4 44 00 35 e4 44 00 35 e4 c8 .5...5.P.5.P.5...5...5.D.5.D.5..
160e0 00 35 e4 c8 00 35 e5 56 00 35 e5 56 00 35 e5 d0 00 35 e5 d0 00 35 e6 40 00 35 e6 40 00 35 e6 b0 .5...5.V.5.V.5...5...5.@.5.@.5..
16100 00 35 e6 b0 00 35 e7 26 00 35 e7 26 00 35 e7 9e 00 35 e7 9e 00 35 e8 12 00 35 e8 12 00 35 e8 8e .5...5.&.5.&.5...5...5...5...5..
16120 00 35 e8 8e 00 35 e9 08 00 35 e9 08 00 35 e9 84 00 35 e9 84 00 35 e9 f8 00 35 e9 f8 00 35 ea 6a .5...5...5...5...5...5...5...5.j
16140 00 35 ea 6a 00 35 ea de 00 35 ea de 00 35 eb 4c 00 35 eb 4c 00 35 eb c2 00 35 eb c2 00 35 ec 36 .5.j.5...5...5.L.5.L.5...5...5.6
16160 00 35 ec 36 00 35 ec a4 00 35 ec a4 00 35 ed 1a 00 35 ed 1a 00 35 ed 8e 00 35 ed 8e 00 35 ee 04 .5.6.5...5...5...5...5...5...5..
16180 00 35 ee 04 00 35 ee 7c 00 35 ee 7c 00 35 ee f0 00 35 ee f0 00 35 ef 62 00 35 ef 62 00 35 ef ce .5...5.|.5.|.5...5...5.b.5.b.5..
161a0 00 35 ef ce 00 35 f0 40 00 35 f0 40 00 35 f0 ba 00 35 f0 ba 00 35 f1 32 00 35 f1 32 00 35 f1 a2 .5...5.@.5.@.5...5...5.2.5.2.5..
161c0 00 35 f1 a2 00 35 f2 12 00 35 f2 12 00 35 f2 8a 00 35 f2 8a 00 35 f3 14 00 35 f3 14 00 35 f3 86 .5...5...5...5...5...5...5...5..
161e0 00 35 f3 86 00 35 f3 f8 00 35 f3 f8 00 35 f4 6c 00 35 f4 6c 00 35 f4 e0 00 35 f4 e0 00 35 f5 56 .5...5...5...5.l.5.l.5...5...5.V
16200 00 35 f5 56 00 35 f5 c6 00 35 f5 c6 00 35 f6 3c 00 35 f6 3c 00 35 f6 ac 00 35 f6 ac 00 35 f7 18 .5.V.5...5...5.<.5.<.5...5...5..
16220 00 35 f7 18 00 35 f7 90 00 35 f7 90 00 35 f7 fe 00 35 f7 fe 00 35 f8 72 00 35 f8 72 00 35 f8 e0 .5...5...5...5...5...5.r.5.r.5..
16240 00 35 f8 e0 00 35 f9 4e 00 35 f9 4e 00 35 f9 c2 00 35 f9 c2 00 35 fa 36 00 35 fc ca 00 35 fe f8 .5...5.N.5.N.5...5...5.6.5...5..
16260 00 35 fe f8 00 35 ff 64 00 35 ff 64 00 35 ff dc 00 35 ff dc 00 36 00 4a 00 36 00 4a 00 36 00 b6 .5...5.d.5.d.5...5...6.J.6.J.6..
16280 00 36 00 b6 00 36 01 30 00 36 01 30 00 36 01 a6 00 36 01 a6 00 36 02 20 00 36 02 20 00 36 02 94 .6...6.0.6.0.6...6...6...6...6..
162a0 00 36 02 94 00 36 03 0e 00 36 03 0e 00 36 03 88 00 36 03 88 00 36 03 f4 00 36 06 84 00 36 08 ae .6...6...6...6...6...6...6...6..
162c0 00 36 08 ae 00 36 09 2a 00 36 09 2a 00 36 09 a6 00 36 09 a6 00 36 0a 1a 00 36 0a 1a 00 36 0a 94 .6...6.*.6.*.6...6...6...6...6..
162e0 00 36 0a 94 00 36 0b 0c 00 36 0b 0c 00 36 0b 84 00 36 0b 84 00 36 0c 06 00 36 0c 06 00 36 0c 8a .6...6...6...6...6...6...6...6..
16300 00 36 0c 8a 00 36 0d 04 00 36 0d 04 00 36 0d 7c 00 36 0d 7c 00 36 0d f6 00 36 0d f6 00 36 0e 70 .6...6...6...6.|.6.|.6...6...6.p
16320 00 36 0e 70 00 36 0e e4 00 36 0e e4 00 36 0f 5a 00 36 0f 5a 00 36 0f da 00 36 0f da 00 36 10 4c .6.p.6...6...6.Z.6.Z.6...6...6.L
16340 00 36 10 4c 00 36 10 c2 00 36 10 c2 00 36 11 40 00 36 11 40 00 36 11 bc 00 36 14 62 00 36 16 a8 .6.L.6...6...6.@.6.@.6...6.b.6..
16360 00 36 16 a8 00 36 17 24 00 36 17 24 00 36 17 9c 00 36 17 9c 00 36 18 12 00 36 18 12 00 36 18 84 .6...6.$.6.$.6...6...6...6...6..
16380 00 36 18 84 00 36 18 f0 00 36 18 f0 00 36 19 68 00 36 19 68 00 36 19 de 00 36 19 de 00 36 1a 50 .6...6...6...6.h.6.h.6...6...6.P
163a0 00 36 1a 50 00 36 1a bc 00 36 1a bc 00 36 1b 34 00 36 1b 34 00 36 1b aa 00 36 1b aa 00 36 1c 1c .6.P.6...6...6.4.6.4.6...6...6..
163c0 00 36 1c 1c 00 36 1c 88 00 36 1c 88 00 36 1d 00 00 36 1d 00 00 36 1d 76 00 36 1d 76 00 36 1d e8 .6...6...6...6...6...6.v.6.v.6..
163e0 00 36 1d e8 00 36 1e 5a 00 36 1e 5a 00 36 1e c6 00 36 1e c6 00 36 1f 32 00 36 1f 32 00 36 1f a4 .6...6.Z.6.Z.6...6...6.2.6.2.6..
16400 00 36 1f a4 00 36 20 1a 00 36 20 1a 00 36 20 90 00 36 20 90 00 36 21 00 00 36 21 00 00 36 21 6c .6...6...6...6...6...6!..6!..6!l
16420 00 36 21 6c 00 36 21 e2 00 36 21 e2 00 36 22 58 00 36 22 58 00 36 22 c8 00 36 22 c8 00 36 23 34 .6!l.6!..6!..6"X.6"X.6"..6"..6#4
16440 00 36 23 34 00 36 23 aa 00 36 23 aa 00 36 24 20 00 36 24 20 00 36 24 90 00 36 24 90 00 36 24 fc .6#4.6#..6#..6$..6$..6$..6$..6$.
16460 00 36 24 fc 00 36 25 66 00 36 25 66 00 36 25 d4 00 36 25 d4 00 36 26 4c 00 36 26 4c 00 36 26 c2 .6$..6%f.6%f.6%..6%..6&L.6&L.6&.
16480 00 36 26 c2 00 36 27 34 00 36 27 34 00 36 27 a0 00 36 27 a0 00 36 28 12 00 36 28 12 00 36 28 7e .6&..6'4.6'4.6'..6'..6(..6(..6(~
164a0 00 36 28 7e 00 36 28 f6 00 36 28 f6 00 36 29 6e 00 36 29 6e 00 36 29 e0 00 36 29 e0 00 36 2a 4e .6(~.6(..6(..6)n.6)n.6)..6)..6*N
164c0 00 36 2a 4e 00 36 2a c0 00 36 2a c0 00 36 2b 32 00 36 2b 32 00 36 2b a4 00 36 2b a4 00 36 2c 16 .6*N.6*..6*..6+2.6+2.6+..6+..6,.
164e0 00 36 2c 16 00 36 2c 86 00 36 2c 86 00 36 2c f6 00 36 2c f6 00 36 2d 66 00 36 2d 66 00 36 2d da .6,..6,..6,..6,..6,..6-f.6-f.6-.
16500 00 36 2d da 00 36 2e 4c 00 36 2e 4c 00 36 2e be 00 36 2e be 00 36 2f 2a 00 36 2f 2a 00 36 2f 9e .6-..6.L.6.L.6...6...6/*.6/*.6/.
16520 00 36 2f 9e 00 36 30 14 00 36 30 14 00 36 30 90 00 36 30 90 00 36 31 02 00 36 31 02 00 36 31 7e .6/..60..60..60..60..61..61..61~
16540 00 36 31 7e 00 36 31 fa 00 36 31 fa 00 36 32 70 00 36 32 70 00 36 32 e0 00 36 32 e0 00 36 33 5c .61~.61..61..62p.62p.62..62..63\
16560 00 36 33 5c 00 36 33 d8 00 36 33 d8 00 36 34 4e 00 36 34 4e 00 36 34 be 00 36 34 be 00 36 35 3a .63\.63..63..64N.64N.64..64..65:
16580 00 36 35 3a 00 36 35 b6 00 36 35 b6 00 36 36 2c 00 36 36 2c 00 36 36 9c 00 36 36 9c 00 36 37 18 .65:.65..65..66,.66,.66..66..67.
165a0 00 36 37 18 00 36 37 94 00 36 37 94 00 36 38 0a 00 36 38 0a 00 36 38 80 00 36 38 80 00 36 38 f0 .67..67..67..68..68..68..68..68.
165c0 00 36 38 f0 00 36 39 60 00 36 39 60 00 36 39 da 00 36 39 da 00 36 3a 54 00 36 3a 54 00 36 3a ca .68..69`.69`.69..69..6:T.6:T.6:.
165e0 00 36 3a ca 00 36 3b 3a 00 36 3b 3a 00 36 3b b4 00 36 3b b4 00 36 3c 2e 00 36 3c 2e 00 36 3c a4 .6:..6;:.6;:.6;..6;..6<..6<..6<.
16600 00 36 3c a4 00 36 3d 14 00 36 3d 14 00 36 3d 8e 00 36 3d 8e 00 36 3e 08 00 36 3e 08 00 36 3e 7e .6<..6=..6=..6=..6=..6>..6>..6>~
16620 00 36 3e 7e 00 36 3e ee 00 36 3e ee 00 36 3f 5c 00 36 3f 5c 00 36 3f da 00 36 3f da 00 36 40 52 .6>~.6>..6>..6?\.6?\.6?..6?..6@R
16640 00 36 40 52 00 36 40 c4 00 36 40 c4 00 36 41 40 00 36 41 40 00 36 41 bc 00 36 41 bc 00 36 42 32 .6@R.6@..6@..6A@.6A@.6A..6A..6B2
16660 00 36 42 32 00 36 42 a2 00 36 42 a2 00 36 43 12 00 36 43 12 00 36 43 8e 00 36 43 8e 00 36 44 0a .6B2.6B..6B..6C..6C..6C..6C..6D.
16680 00 36 44 0a 00 36 44 82 00 36 44 82 00 36 44 f4 00 36 44 f4 00 36 45 62 00 36 45 62 00 36 45 d8 .6D..6D..6D..6D..6D..6Eb.6Eb.6E.
166a0 00 36 45 d8 00 36 46 4e 00 36 46 4e 00 36 46 c4 00 36 46 c4 00 36 47 3a 00 36 47 3a 00 36 47 ae .6E..6FN.6FN.6F..6F..6G:.6G:.6G.
166c0 00 36 47 ae 00 36 48 22 00 36 48 22 00 36 48 96 00 36 48 96 00 36 49 0e 00 36 49 0e 00 36 49 86 .6G..6H".6H".6H..6H..6I..6I..6I.
166e0 00 36 49 86 00 36 49 fc 00 36 49 fc 00 36 4a 72 00 36 4a 72 00 36 4a e4 00 36 4a e4 00 36 4b 56 .6I..6I..6I..6Jr.6Jr.6J..6J..6KV
16700 00 36 4b 56 00 36 4b ce 00 36 4b ce 00 36 4c 42 00 36 4c 42 00 36 4c b2 00 36 4c b2 00 36 4d 28 .6KV.6K..6K..6LB.6LB.6L..6L..6M(
16720 00 36 4d 28 00 36 4d 9c 00 36 4d 9c 00 36 4e 10 00 36 4e 10 00 36 4e 88 00 36 4e 88 00 36 4f 02 .6M(.6M..6M..6N..6N..6N..6N..6O.
16740 00 36 4f 02 00 36 4f 78 00 36 4f 78 00 36 4f ec 00 36 4f ec 00 36 50 62 00 36 50 62 00 36 50 d8 .6O..6Ox.6Ox.6O..6O..6Pb.6Pb.6P.
16760 00 36 50 d8 00 36 51 54 00 36 51 54 00 36 51 ca 00 36 51 ca 00 36 52 40 00 36 52 40 00 36 52 b4 .6P..6QT.6QT.6Q..6Q..6R@.6R@.6R.
16780 00 36 52 b4 00 36 53 28 00 36 53 28 00 36 53 9c 00 36 53 9c 00 36 54 12 00 36 54 12 00 36 54 86 .6R..6S(.6S(.6S..6S..6T..6T..6T.
167a0 00 36 54 86 00 36 54 fa 00 36 54 fa 00 36 55 70 00 36 55 70 00 36 55 e8 00 36 55 e8 00 36 56 5c .6T..6T..6T..6Up.6Up.6U..6U..6V\
167c0 00 36 56 5c 00 36 56 d2 00 36 56 d2 00 36 57 4a 00 36 57 4a 00 36 57 bc 00 36 57 bc 00 36 58 30 .6V\.6V..6V..6WJ.6WJ.6W..6W..6X0
167e0 00 36 58 30 00 36 58 a4 00 36 58 a4 00 36 59 1e 00 36 59 1e 00 36 59 94 00 36 59 94 00 36 5a 0a .6X0.6X..6X..6Y..6Y..6Y..6Y..6Z.
16800 00 36 5a 0a 00 36 5a 7e 00 36 5a 7e 00 36 5a f0 00 36 5a f0 00 36 5b 64 00 36 5b 64 00 36 5b d8 .6Z..6Z~.6Z~.6Z..6Z..6[d.6[d.6[.
16820 00 36 5b d8 00 36 5c 4c 00 36 5c 4c 00 36 5c c0 00 36 5c c0 00 36 5d 32 00 36 5d 32 00 36 5d ac .6[..6\L.6\L.6\..6\..6]2.6]2.6].
16840 00 36 5d ac 00 36 5e 1c 00 36 5e 1c 00 36 5e 8c 00 36 5e 8c 00 36 5f 02 00 36 5f 02 00 36 5f 80 .6]..6^..6^..6^..6^..6_..6_..6_.
16860 00 36 5f 80 00 36 60 04 00 36 60 04 00 36 60 80 00 36 60 80 00 36 60 f6 00 36 60 f6 00 36 61 78 .6_..6`..6`..6`..6`..6`..6`..6ax
16880 00 36 61 78 00 36 61 ee 00 36 61 ee 00 36 62 74 00 36 62 74 00 36 62 ea 00 36 62 ea 00 36 63 62 .6ax.6a..6a..6bt.6bt.6b..6b..6cb
168a0 00 36 63 62 00 36 63 d4 00 36 63 d4 00 36 64 48 00 36 64 48 00 36 64 b8 00 36 64 b8 00 36 65 34 .6cb.6c..6c..6dH.6dH.6d..6d..6e4
168c0 00 36 65 34 00 36 65 ae 00 36 65 ae 00 36 66 36 00 36 66 36 00 36 66 b2 00 36 66 b2 00 36 67 2a .6e4.6e..6e..6f6.6f6.6f..6f..6g*
168e0 00 36 67 2a 00 36 67 a6 00 36 67 a6 00 36 68 1e 00 36 68 1e 00 36 68 a0 00 36 68 a0 00 36 69 1e .6g*.6g..6g..6h..6h..6h..6h..6i.
16900 00 36 69 1e 00 36 69 94 00 36 69 94 00 36 6a 10 00 36 6a 10 00 36 6a 88 00 36 6a 88 00 36 6b 00 .6i..6i..6i..6j..6j..6j..6j..6k.
16920 00 36 6b 00 00 36 6b 78 00 36 6b 78 00 36 6b f0 00 36 6b f0 00 36 6c 62 00 36 6c 62 00 36 6c d6 .6k..6kx.6kx.6k..6k..6lb.6lb.6l.
16940 00 36 6c d6 00 36 6d 4c 00 36 6d 4c 00 36 6d c2 00 36 6d c2 00 36 6e 38 00 36 6e 38 00 36 6e b0 .6l..6mL.6mL.6m..6m..6n8.6n8.6n.
16960 00 36 6e b0 00 36 6f 2a 00 36 6f 2a 00 36 6f 9e 00 36 6f 9e 00 36 70 16 00 36 70 16 00 36 70 88 .6n..6o*.6o*.6o..6o..6p..6p..6p.
16980 00 36 70 88 00 36 71 00 00 36 71 00 00 36 71 82 00 36 71 82 00 36 71 fe 00 36 71 fe 00 36 72 7a .6p..6q..6q..6q..6q..6q..6q..6rz
169a0 00 36 72 7a 00 36 72 f6 00 36 72 f6 00 36 73 72 00 36 73 72 00 36 73 f0 00 36 73 f0 00 36 74 66 .6rz.6r..6r..6sr.6sr.6s..6s..6tf
169c0 00 36 74 66 00 36 74 de 00 36 74 de 00 36 75 64 00 36 75 64 00 36 75 e0 00 36 75 e0 00 36 76 5c .6tf.6t..6t..6ud.6ud.6u..6u..6v\
169e0 00 36 76 5c 00 36 76 d8 00 36 76 d8 00 36 77 54 00 36 77 54 00 36 77 d2 00 36 77 d2 00 36 78 4a .6v\.6v..6v..6wT.6wT.6w..6w..6xJ
16a00 00 36 78 4a 00 36 78 c6 00 36 78 c6 00 36 79 3c 00 36 79 3c 00 36 79 b2 00 36 79 b2 00 36 7a 30 .6xJ.6x..6x..6y<.6y<.6y..6y..6z0
16a20 00 36 7a 30 00 36 7a 9e 00 36 7a 9e 00 36 7b 10 00 36 7d a0 00 36 7f ca 00 36 7f ca 00 36 80 36 .6z0.6z..6z..6{..6}..6...6...6.6
16a40 00 36 80 36 00 36 80 a2 00 36 83 30 00 36 85 56 00 36 85 56 00 36 85 be 00 36 85 be 00 36 86 24 .6.6.6...6.0.6.V.6.V.6...6...6.$
16a60 00 36 86 24 00 36 86 94 00 36 86 94 00 36 87 06 00 36 89 90 00 36 8b b2 00 36 8b b2 00 36 8c 22 .6.$.6...6...6...6...6...6...6."
16a80 00 36 8c 22 00 36 8c 94 00 36 8c 94 00 36 8c fa 00 36 8c fa 00 36 8d 6c 00 36 8d 6c 00 36 8d d4 .6.".6...6...6...6...6.l.6.l.6..
16aa0 00 36 8d d4 00 36 8e 3c 00 36 8e 3c 00 36 8e a8 00 36 8e a8 00 36 8f 12 00 36 8f 12 00 36 8f 7c .6...6.<.6.<.6...6...6...6...6.|
16ac0 00 36 8f 7c 00 36 8f e0 00 36 8f e0 00 36 90 4e 00 36 92 d8 00 36 94 fa 00 36 94 fa 00 36 95 6e .6.|.6...6...6.N.6...6...6...6.n
16ae0 00 36 95 6e 00 36 95 e2 00 36 95 e2 00 36 96 54 00 36 96 54 00 36 96 cc 00 36 96 cc 00 36 97 44 .6.n.6...6...6.T.6.T.6...6...6.D
16b00 00 36 97 44 00 36 97 b8 00 36 97 b8 00 36 98 2c 00 36 98 2c 00 36 98 a0 00 36 98 a0 00 36 99 14 .6.D.6...6...6.,.6.,.6...6...6..
16b20 00 36 99 14 00 36 99 84 00 36 99 84 00 36 99 f4 00 36 99 f4 00 36 9a 68 00 36 9a 68 00 36 9a dc .6...6...6...6...6...6.h.6.h.6..
16b40 00 36 9a dc 00 36 9b 4c 00 36 9b 4c 00 36 9b bc 00 36 9b bc 00 36 9c 2e 00 36 9c 2e 00 36 9c a0 .6...6.L.6.L.6...6...6...6...6..
16b60 00 36 9c a0 00 36 9d 14 00 36 9d 14 00 36 9d 88 00 36 9d 88 00 36 9d fc 00 36 9d fc 00 36 9e 70 .6...6...6...6...6...6...6...6.p
16b80 00 36 9e 70 00 36 9e de 00 36 9e de 00 36 9f 4c 00 36 9f 4c 00 36 9f b8 00 36 9f b8 00 36 a0 20 .6.p.6...6...6.L.6.L.6...6...6..
16ba0 00 36 a0 20 00 36 a0 88 00 36 a0 88 00 36 a1 00 00 36 a1 00 00 36 a1 78 00 36 a1 78 00 36 a1 ec .6...6...6...6...6...6.x.6.x.6..
16bc0 00 36 a1 ec 00 36 a2 60 00 36 a2 60 00 36 a2 d4 00 36 a2 d4 00 36 a3 48 00 36 a3 48 00 36 a3 bc .6...6.`.6.`.6...6...6.H.6.H.6..
16be0 00 36 a3 bc 00 36 a4 26 00 36 a4 26 00 36 a4 98 00 36 a4 98 00 36 a5 08 00 36 a5 08 00 36 a5 78 .6...6.&.6.&.6...6...6...6...6.x
16c00 00 36 a5 78 00 36 a5 ec 00 36 a5 ec 00 36 a6 60 00 36 a6 60 00 36 a6 d4 00 36 a6 d4 00 36 a7 48 .6.x.6...6...6.`.6.`.6...6...6.H
16c20 00 36 a7 48 00 36 a7 bc 00 36 a7 bc 00 36 a8 30 00 36 a8 30 00 36 a8 a0 00 36 a8 a0 00 36 a9 10 .6.H.6...6...6.0.6.0.6...6...6..
16c40 00 36 a9 10 00 36 a9 84 00 36 a9 84 00 36 a9 f8 00 36 a9 f8 00 36 aa 68 00 36 aa 68 00 36 aa d8 .6...6...6...6...6...6.h.6.h.6..
16c60 00 36 aa d8 00 36 ab 48 00 36 ab 48 00 36 ab b8 00 36 ab b8 00 36 ac 30 00 36 ac 30 00 36 ac a2 .6...6.H.6.H.6...6...6.0.6.0.6..
16c80 00 36 ac a2 00 36 ad 14 00 36 ad 14 00 36 ad 86 00 36 ad 86 00 36 ad f8 00 36 ad f8 00 36 ae 6c .6...6...6...6...6...6...6...6.l
16ca0 00 36 ae 6c 00 36 ae e0 00 36 ae e0 00 36 af 54 00 36 af 54 00 36 af c8 00 36 af c8 00 36 b0 3e .6.l.6...6...6.T.6.T.6...6...6.>
16cc0 00 36 b0 3e 00 36 b0 b4 00 36 b0 b4 00 36 b1 22 00 36 b1 22 00 36 b1 90 00 36 b1 90 00 36 b1 fe .6.>.6...6...6.".6.".6...6...6..
16ce0 00 36 b1 fe 00 36 b2 6c 00 36 b2 6c 00 36 b2 de 00 36 b2 de 00 36 b3 50 00 36 b3 50 00 36 b3 c8 .6...6.l.6.l.6...6...6.P.6.P.6..
16d00 00 36 b3 c8 00 36 b4 40 00 36 b4 40 00 36 b4 b4 00 36 b4 b4 00 36 b5 28 00 36 b5 28 00 36 b5 8e .6...6.@.6.@.6...6...6.(.6.(.6..
16d20 00 36 b5 8e 00 36 b5 f4 00 36 b5 f4 00 36 b6 64 00 36 b6 64 00 36 b6 d4 00 36 b6 d4 00 36 b7 42 .6...6...6...6.d.6.d.6...6...6.B
16d40 00 36 b7 42 00 36 b7 b0 00 36 b7 b0 00 36 b8 26 00 36 b8 26 00 36 b8 9c 00 36 b8 9c 00 36 b9 14 .6.B.6...6...6.&.6.&.6...6...6..
16d60 00 36 b9 14 00 36 b9 8c 00 36 b9 8c 00 36 ba 00 00 36 ba 00 00 36 ba 7a 00 36 bd 0e 00 36 bf 3c .6...6...6...6...6...6.z.6...6.<
16d80 00 36 bf 3c 00 36 bf a8 00 36 bf a8 00 36 c0 14 00 36 c0 14 00 36 c0 7c 00 36 c0 7c 00 36 c0 e4 .6.<.6...6...6...6...6.|.6.|.6..
16da0 00 36 c0 e4 00 36 c1 4c 00 36 c1 4c 00 36 c1 b4 00 36 c4 42 00 36 c6 68 00 36 c6 68 00 36 c6 dc .6...6.L.6.L.6...6.B.6.h.6.h.6..
16dc0 00 36 c6 dc 00 36 c7 54 00 36 c7 54 00 36 c7 c6 00 36 c7 c6 00 36 c8 40 00 36 c8 40 00 36 c8 b8 .6...6.T.6.T.6...6...6.@.6.@.6..
16de0 00 36 c8 b8 00 36 c9 36 00 36 c9 36 00 36 c9 bc 00 36 c9 bc 00 36 ca 2c 00 36 ca 2c 00 36 ca a4 .6...6.6.6.6.6...6...6.,.6.,.6..
16e00 00 36 ca a4 00 36 cb 1e 00 36 cb 1e 00 36 cb 8e 00 36 cb 8e 00 36 cc 08 00 36 cc 08 00 36 cc 78 .6...6...6...6...6...6...6...6.x
16e20 00 36 cc 78 00 36 cd 00 00 36 cd 00 00 36 cd 86 00 36 cd 86 00 36 ce 08 00 36 ce 08 00 36 ce 7a .6.x.6...6...6...6...6...6...6.z
16e40 00 36 ce 7a 00 36 ce f2 00 36 ce f2 00 36 cf 68 00 36 cf 68 00 36 cf e8 00 36 cf e8 00 36 d0 66 .6.z.6...6...6.h.6.h.6...6...6.f
16e60 00 36 d0 66 00 36 d0 e2 00 36 d0 e2 00 36 d1 56 00 36 d1 56 00 36 d1 cc 00 36 d1 cc 00 36 d2 3e .6.f.6...6...6.V.6.V.6...6...6.>
16e80 00 36 d2 3e 00 36 d2 b2 00 36 d2 b2 00 36 d3 26 00 36 d3 26 00 36 d3 9e 00 36 d3 9e 00 36 d4 12 .6.>.6...6...6.&.6.&.6...6...6..
16ea0 00 36 d4 12 00 36 d4 98 00 36 d4 98 00 36 d5 1c 00 36 d5 1c 00 36 d5 8e 00 36 d5 8e 00 36 d5 fc .6...6...6...6...6...6...6...6..
16ec0 00 36 d5 fc 00 36 d6 7a 00 36 d6 7a 00 36 d6 f4 00 36 d6 f4 00 36 d7 64 00 36 d7 64 00 36 d7 d4 .6...6.z.6.z.6...6...6.d.6.d.6..
16ee0 00 36 d7 d4 00 36 d8 44 00 36 d8 44 00 36 d8 b6 00 36 d8 b6 00 36 d9 36 00 36 d9 36 00 36 d9 b4 .6...6.D.6.D.6...6...6.6.6.6.6..
16f00 00 36 d9 b4 00 36 da 28 00 36 da 28 00 36 da b0 00 36 da b0 00 36 db 2c 00 36 db 2c 00 36 db ae .6...6.(.6.(.6...6...6.,.6.,.6..
16f20 00 36 db ae 00 36 dc 2e 00 36 dc 2e 00 36 dc b2 00 36 dc b2 00 36 dd 34 00 36 dd 34 00 36 dd ae .6...6...6...6...6...6.4.6.4.6..
16f40 00 36 dd ae 00 36 de 20 00 36 de 20 00 36 de 94 00 36 de 94 00 36 df 0c 00 36 df 0c 00 36 df 7c .6...6...6...6...6...6...6...6.|
16f60 00 36 df 7c 00 36 df fe 00 36 df fe 00 36 e0 70 00 36 e0 70 00 36 e0 ea 00 36 e0 ea 00 36 e1 62 .6.|.6...6...6.p.6.p.6...6...6.b
16f80 00 36 e1 62 00 36 e1 d6 00 36 e1 d6 00 36 e2 4e 00 36 e2 4e 00 36 e2 cc 00 36 e2 cc 00 36 e3 3e .6.b.6...6...6.N.6.N.6...6...6.>
16fa0 00 36 e3 3e 00 36 e3 b4 00 36 e3 b4 00 36 e4 26 00 36 e4 26 00 36 e4 a4 00 36 e4 a4 00 36 e5 20 .6.>.6...6...6.&.6.&.6...6...6..
16fc0 00 36 e5 20 00 36 e5 98 00 36 e5 98 00 36 e6 0a 00 36 e6 0a 00 36 e6 82 00 36 e6 82 00 36 e6 f6 .6...6...6...6...6...6...6...6..
16fe0 00 36 e6 f6 00 36 e7 6c 00 36 e7 6c 00 36 e7 e2 00 36 e7 e2 00 36 e8 5a 00 36 e8 5a 00 36 e8 ce .6...6.l.6.l.6...6...6.Z.6.Z.6..
17000 00 36 e8 ce 00 36 e9 4c 00 36 e9 4c 00 36 e9 c0 00 36 e9 c0 00 36 ea 38 00 36 ea 38 00 36 ea ae .6...6.L.6.L.6...6...6.8.6.8.6..
17020 00 36 ea ae 00 36 eb 28 00 36 eb 28 00 36 eb a4 00 36 eb a4 00 36 ec 1e 00 36 ec 1e 00 36 ec 94 .6...6.(.6.(.6...6...6...6...6..
17040 00 36 ec 94 00 36 ed 1e 00 36 ed 1e 00 36 ed 96 00 36 ed 96 00 36 ee 14 00 36 ee 14 00 36 ee 8a .6...6...6...6...6...6...6...6..
17060 00 36 ee 8a 00 36 ee fe 00 36 ee fe 00 36 ef 70 00 36 ef 70 00 36 ef e4 00 36 ef e4 00 36 f0 5e .6...6...6...6.p.6.p.6...6...6.^
17080 00 36 f0 5e 00 36 f0 d0 00 36 f0 d0 00 36 f1 40 00 36 f1 40 00 36 f1 ae 00 36 f1 ae 00 36 f2 1e .6.^.6...6...6.@.6.@.6...6...6..
170a0 00 36 f2 1e 00 36 f2 94 00 36 f2 94 00 36 f3 02 00 36 f3 02 00 36 f3 7a 00 36 f3 7a 00 36 f3 f4 .6...6...6...6...6...6.z.6.z.6..
170c0 00 36 f3 f4 00 36 f4 6c 00 36 f4 6c 00 36 f4 e2 00 36 f4 e2 00 36 f5 62 00 36 f5 62 00 36 f5 dc .6...6.l.6.l.6...6...6.b.6.b.6..
170e0 00 36 f5 dc 00 36 f6 56 00 36 f6 56 00 36 f6 ca 00 36 f6 ca 00 36 f7 38 00 36 f7 38 00 36 f7 ba .6...6.V.6.V.6...6...6.8.6.8.6..
17100 00 36 f7 ba 00 36 f8 34 00 36 f8 34 00 36 f8 aa 00 36 f8 aa 00 36 f9 30 00 36 f9 30 00 36 f9 9c .6...6.4.6.4.6...6...6.0.6.0.6..
17120 00 36 f9 9c 00 36 fa 08 00 36 fa 08 00 36 fa 8c 00 36 fa 8c 00 36 fa fe 00 36 fa fe 00 36 fb 72 .6...6...6...6...6...6...6...6.r
17140 00 36 fb 72 00 36 fb e4 00 36 fb e4 00 36 fc 52 00 36 fc 52 00 36 fc c8 00 36 fc c8 00 36 fd 42 .6.r.6...6...6.R.6.R.6...6...6.B
17160 00 36 fd 42 00 36 fd ba 00 36 fd ba 00 36 fe 32 00 36 fe 32 00 36 fe aa 00 37 01 3e 00 37 03 6c .6.B.6...6...6.2.6.2.6...7.>.7.l
17180 00 37 03 6c 00 37 03 e0 00 37 06 7a 00 37 08 b0 00 37 08 b0 00 37 09 22 00 37 09 22 00 37 09 94 .7.l.7...7.z.7...7...7.".7.".7..
171a0 00 37 09 94 00 37 0a 08 00 37 0a 08 00 37 0a 7c 00 37 0a 7c 00 37 0a ee 00 37 0a ee 00 37 0b 62 .7...7...7...7.|.7.|.7...7...7.b
171c0 00 37 0b 62 00 37 0b d6 00 37 0b d6 00 37 0c 46 00 37 0c 46 00 37 0c b6 00 37 0c b6 00 37 0d 26 .7.b.7...7...7.F.7.F.7...7...7.&
171e0 00 37 0d 26 00 37 0d 96 00 37 0d 96 00 37 0e 04 00 37 0e 04 00 37 0e 72 00 37 0e 72 00 37 0e e6 .7.&.7...7...7...7...7.r.7.r.7..
17200 00 37 0e e6 00 37 0f 5a 00 37 0f 5a 00 37 0f ce 00 37 0f ce 00 37 10 40 00 37 10 40 00 37 10 b2 .7...7.Z.7.Z.7...7...7.@.7.@.7..
17220 00 37 10 b2 00 37 11 24 00 37 11 24 00 37 11 96 00 37 11 96 00 37 12 0c 00 37 12 0c 00 37 12 82 .7...7.$.7.$.7...7...7...7...7..
17240 00 37 12 82 00 37 12 f2 00 37 12 f2 00 37 13 62 00 37 13 62 00 37 13 d4 00 37 13 d4 00 37 14 46 .7...7...7...7.b.7.b.7...7...7.F
17260 00 37 14 46 00 37 14 b6 00 37 14 b6 00 37 15 28 00 37 15 28 00 37 15 9a 00 37 15 9a 00 37 16 08 .7.F.7...7...7.(.7.(.7...7...7..
17280 00 37 16 08 00 37 16 76 00 37 16 76 00 37 16 e4 00 37 16 e4 00 37 17 52 00 37 17 52 00 37 17 c6 .7...7.v.7.v.7...7...7.R.7.R.7..
172a0 00 37 17 c6 00 37 18 3a 00 37 18 3a 00 37 18 b0 00 37 18 b0 00 37 19 26 00 37 19 26 00 37 19 98 .7...7.:.7.:.7...7...7.&.7.&.7..
172c0 00 37 19 98 00 37 1a 0a 00 37 1a 0a 00 37 1a 7c 00 37 1a 7c 00 37 1a f0 00 37 1a f0 00 37 1b 64 .7...7...7...7.|.7.|.7...7...7.d
172e0 00 37 1b 64 00 37 1b d6 00 37 1b d6 00 37 1c 44 00 37 1c 44 00 37 1c b6 00 37 1c b6 00 37 1d 28 .7.d.7...7...7.D.7.D.7...7...7.(
17300 00 37 1d 28 00 37 1d 9c 00 37 1d 9c 00 37 1e 10 00 37 1e 10 00 37 1e 82 00 37 1e 82 00 37 1e f4 .7.(.7...7...7...7...7...7...7..
17320 00 37 1e f4 00 37 1f 68 00 37 1f 68 00 37 1f dc 00 37 1f dc 00 37 20 4c 00 37 20 4c 00 37 20 be .7...7.h.7.h.7...7...7.L.7.L.7..
17340 00 37 20 be 00 37 21 30 00 37 21 30 00 37 21 a0 00 37 21 a0 00 37 22 0e 00 37 22 0e 00 37 22 7c .7...7!0.7!0.7!..7!..7"..7"..7"|
17360 00 37 22 7c 00 37 22 ea 00 37 22 ea 00 37 23 5c 00 37 23 5c 00 37 23 c8 00 37 26 56 00 37 28 7c .7"|.7"..7"..7#\.7#\.7#..7&V.7(|
17380 00 37 28 7c 00 37 28 e8 00 37 28 e8 00 37 29 58 00 37 29 58 00 37 29 c6 00 37 29 c6 00 37 2a 38 .7(|.7(..7(..7)X.7)X.7)..7)..7*8
173a0 00 37 2c cc 00 37 2e fa 00 37 2e fa 00 37 2f 64 00 37 2f 64 00 37 2f ce 00 37 2f ce 00 37 30 34 .7,..7...7...7/d.7/d.7/..7/..704
173c0 00 37 30 34 00 37 30 98 00 37 30 98 00 37 31 04 00 37 31 04 00 37 31 70 00 37 31 70 00 37 31 d6 .704.70..70..71..71..71p.71p.71.
173e0 00 37 31 d6 00 37 32 46 00 37 32 46 00 37 32 b0 00 37 32 b0 00 37 33 16 00 37 33 16 00 37 33 7e .71..72F.72F.72..72..73..73..73~
17400 00 37 33 7e 00 37 33 e6 00 37 33 e6 00 37 34 50 00 37 34 50 00 37 34 ba 00 37 34 ba 00 37 35 24 .73~.73..73..74P.74P.74..74..75$
17420 00 37 35 24 00 37 35 96 00 37 35 96 00 37 36 08 00 37 36 08 00 37 36 7c 00 37 36 7c 00 37 36 f0 .75$.75..75..76..76..76|.76|.76.
17440 00 37 36 f0 00 37 37 64 00 37 37 64 00 37 37 d4 00 37 37 d4 00 37 38 48 00 37 38 48 00 37 38 b8 .76..77d.77d.77..77..78H.78H.78.
17460 00 37 38 b8 00 37 39 2a 00 37 39 2a 00 37 39 90 00 37 39 90 00 37 3a 00 00 37 3a 00 00 37 3a 76 .78..79*.79*.79..79..7:..7:..7:v
17480 00 37 3a 76 00 37 3a e6 00 37 3a e6 00 37 3b 5c 00 37 3b 5c 00 37 3b ce 00 37 3b ce 00 37 3c 44 .7:v.7:..7:..7;\.7;\.7;..7;..7<D
174a0 00 37 3c 44 00 37 3c ae 00 37 3c ae 00 37 3d 22 00 37 3d 22 00 37 3d 92 00 37 3d 92 00 37 3e 06 .7<D.7<..7<..7=".7=".7=..7=..7>.
174c0 00 37 3e 06 00 37 3e 76 00 37 3e 76 00 37 3e dc 00 37 3e dc 00 37 3f 4c 00 37 3f 4c 00 37 3f bc .7>..7>v.7>v.7>..7>..7?L.7?L.7?.
174e0 00 37 3f bc 00 37 40 32 00 37 40 32 00 37 40 9e 00 37 40 9e 00 37 41 08 00 37 41 08 00 37 41 72 .7?..7@2.7@2.7@..7@..7A..7A..7Ar
17500 00 37 41 72 00 37 41 e2 00 37 41 e2 00 37 42 54 00 37 42 54 00 37 42 c8 00 37 42 c8 00 37 43 3c .7Ar.7A..7A..7BT.7BT.7B..7B..7C<
17520 00 37 43 3c 00 37 43 ae 00 37 43 ae 00 37 44 20 00 37 44 20 00 37 44 92 00 37 44 92 00 37 45 04 .7C<.7C..7C..7D..7D..7D..7D..7E.
17540 00 37 45 04 00 37 45 78 00 37 45 78 00 37 45 ec 00 37 45 ec 00 37 46 5e 00 37 46 5e 00 37 46 ce .7E..7Ex.7Ex.7E..7E..7F^.7F^.7F.
17560 00 37 46 ce 00 37 47 46 00 37 47 46 00 37 47 bc 00 37 47 bc 00 37 48 32 00 37 48 32 00 37 48 a6 .7F..7GF.7GF.7G..7G..7H2.7H2.7H.
17580 00 37 48 a6 00 37 49 26 00 37 49 26 00 37 49 9a 00 37 49 9a 00 37 4a 0c 00 37 4a 0c 00 37 4a 7c .7H..7I&.7I&.7I..7I..7J..7J..7J|
175a0 00 37 4a 7c 00 37 4a fa 00 37 4a fa 00 37 4b 6c 00 37 4b 6c 00 37 4b dc 00 37 4b dc 00 37 4c 4c .7J|.7J..7J..7Kl.7Kl.7K..7K..7LL
175c0 00 37 4c 4c 00 37 4c bc 00 37 4c bc 00 37 4d 32 00 37 4d 32 00 37 4d a8 00 37 4d a8 00 37 4e 14 .7LL.7L..7L..7M2.7M2.7M..7M..7N.
175e0 00 37 4e 14 00 37 4e 92 00 37 4e 92 00 37 4f 10 00 37 4f 10 00 37 4f 8a 00 37 4f 8a 00 37 50 04 .7N..7N..7N..7O..7O..7O..7O..7P.
17600 00 37 50 04 00 37 50 7c 00 37 50 7c 00 37 50 f8 00 37 50 f8 00 37 51 62 00 37 51 62 00 37 51 dc .7P..7P|.7P|.7P..7P..7Qb.7Qb.7Q.
17620 00 37 51 dc 00 37 52 56 00 37 52 56 00 37 52 ce 00 37 52 ce 00 37 53 46 00 37 53 46 00 37 53 b8 .7Q..7RV.7RV.7R..7R..7SF.7SF.7S.
17640 00 37 53 b8 00 37 54 28 00 37 54 28 00 37 54 9e 00 37 54 9e 00 37 55 1c 00 37 55 1c 00 37 55 8a .7S..7T(.7T(.7T..7T..7U..7U..7U.
17660 00 37 55 8a 00 37 55 f6 00 37 55 f6 00 37 56 72 00 37 56 72 00 37 56 e0 00 37 56 e0 00 37 57 52 .7U..7U..7U..7Vr.7Vr.7V..7V..7WR
17680 00 37 57 52 00 37 57 c4 00 37 57 c4 00 37 58 30 00 37 58 30 00 37 58 9e 00 37 58 9e 00 37 59 0a .7WR.7W..7W..7X0.7X0.7X..7X..7Y.
176a0 00 37 59 0a 00 37 59 80 00 37 59 80 00 37 59 f6 00 37 59 f6 00 37 5a 6c 00 37 5a 6c 00 37 5a e2 .7Y..7Y..7Y..7Y..7Y..7Zl.7Zl.7Z.
176c0 00 37 5a e2 00 37 5b 54 00 37 5b 54 00 37 5b c6 00 37 5b c6 00 37 5c 3a 00 37 5c 3a 00 37 5c b0 .7Z..7[T.7[T.7[..7[..7\:.7\:.7\.
176e0 00 37 5c b0 00 37 5d 22 00 37 5d 22 00 37 5d 98 00 37 5d 98 00 37 5e 08 00 37 5e 08 00 37 5e 7c .7\..7]".7]".7]..7]..7^..7^..7^|
17700 00 37 5e 7c 00 37 5e f2 00 37 5e f2 00 37 5f 66 00 37 5f 66 00 37 5f d2 00 37 5f d2 00 37 60 48 .7^|.7^..7^..7_f.7_f.7_..7_..7`H
17720 00 37 60 48 00 37 60 be 00 37 60 be 00 37 61 2a 00 37 61 2a 00 37 61 a4 00 37 61 a4 00 37 62 14 .7`H.7`..7`..7a*.7a*.7a..7a..7b.
17740 00 37 62 14 00 37 62 84 00 37 62 84 00 37 62 f4 00 37 62 f4 00 37 63 64 00 37 63 64 00 37 63 d4 .7b..7b..7b..7b..7b..7cd.7cd.7c.
17760 00 37 63 d4 00 37 64 44 00 37 64 44 00 37 64 b8 00 37 64 b8 00 37 65 32 00 37 65 32 00 37 65 a4 .7c..7dD.7dD.7d..7d..7e2.7e2.7e.
17780 00 37 65 a4 00 37 66 14 00 37 66 14 00 37 66 7a 00 37 66 7a 00 37 66 fa 00 37 66 fa 00 37 67 72 .7e..7f..7f..7fz.7fz.7f..7f..7gr
177a0 00 37 67 72 00 37 67 e0 00 37 67 e0 00 37 68 54 00 37 68 54 00 37 68 c6 00 37 68 c6 00 37 69 3a .7gr.7g..7g..7hT.7hT.7h..7h..7i:
177c0 00 37 69 3a 00 37 69 ac 00 37 69 ac 00 37 6a 22 00 37 6a 22 00 37 6a 94 00 37 6a 94 00 37 6b 06 .7i:.7i..7i..7j".7j".7j..7j..7k.
177e0 00 37 6b 06 00 37 6b 7a 00 37 6b 7a 00 37 6b e8 00 37 6b e8 00 37 6c 54 00 37 6c 54 00 37 6c c4 .7k..7kz.7kz.7k..7k..7lT.7lT.7l.
17800 00 37 6c c4 00 37 6d 2e 00 37 6d 2e 00 37 6d a2 00 37 6d a2 00 37 6e 16 00 37 6e 16 00 37 6e 80 .7l..7m..7m..7m..7m..7n..7n..7n.
17820 00 37 6e 80 00 37 6e fa 00 37 6e fa 00 37 6f 74 00 37 6f 74 00 37 6f e2 00 37 6f e2 00 37 70 4e .7n..7n..7n..7ot.7ot.7o..7o..7pN
17840 00 37 70 4e 00 37 70 be 00 37 70 be 00 37 71 2a 00 37 71 2a 00 37 71 a0 00 37 71 a0 00 37 72 16 .7pN.7p..7p..7q*.7q*.7q..7q..7r.
17860 00 37 72 16 00 37 72 86 00 37 72 86 00 37 72 f6 00 37 72 f6 00 37 73 68 00 37 73 68 00 37 73 dc .7r..7r..7r..7r..7r..7sh.7sh.7s.
17880 00 37 73 dc 00 37 74 50 00 37 74 50 00 37 74 c2 00 37 74 c2 00 37 75 38 00 37 75 38 00 37 75 a4 .7s..7tP.7tP.7t..7t..7u8.7u8.7u.
178a0 00 37 75 a4 00 37 76 14 00 37 76 14 00 37 76 84 00 37 76 84 00 37 76 f6 00 37 76 f6 00 37 77 68 .7u..7v..7v..7v..7v..7v..7v..7wh
178c0 00 37 77 68 00 37 77 dc 00 37 77 dc 00 37 78 50 00 37 78 50 00 37 78 c2 00 37 78 c2 00 37 79 36 .7wh.7w..7w..7xP.7xP.7x..7x..7y6
178e0 00 37 79 36 00 37 79 ac 00 37 79 ac 00 37 7a 22 00 37 7a 22 00 37 7a 96 00 37 7a 96 00 37 7b 0e .7y6.7y..7y..7z".7z".7z..7z..7{.
17900 00 37 7b 0e 00 37 7b 86 00 37 7b 86 00 37 7b f0 00 37 7b f0 00 37 7c 5e 00 37 7c 5e 00 37 7c cc .7{..7{..7{..7{..7{..7|^.7|^.7|.
17920 00 37 7c cc 00 37 7d 36 00 37 7d 36 00 37 7d a0 00 37 7d a0 00 37 7e 10 00 37 7e 10 00 37 7e 84 .7|..7}6.7}6.7}..7}..7~..7~..7~.
17940 00 37 7e 84 00 37 7e f6 00 37 7e f6 00 37 7f 66 00 37 7f 66 00 37 7f d4 00 37 7f d4 00 37 80 42 .7~..7~..7~..7.f.7.f.7...7...7.B
17960 00 37 80 42 00 37 80 b6 00 37 80 b6 00 37 81 2a 00 37 81 2a 00 37 81 9c 00 37 81 9c 00 37 82 0a .7.B.7...7...7.*.7.*.7...7...7..
17980 00 37 82 0a 00 37 82 7e 00 37 82 7e 00 37 82 f4 00 37 82 f4 00 37 83 6a 00 37 83 6a 00 37 83 de .7...7.~.7.~.7...7...7.j.7.j.7..
179a0 00 37 83 de 00 37 84 4e 00 37 84 4e 00 37 84 c4 00 37 84 c4 00 37 85 38 00 37 85 38 00 37 85 b4 .7...7.N.7.N.7...7...7.8.7.8.7..
179c0 00 37 85 b4 00 37 86 28 00 37 86 28 00 37 86 9a 00 37 86 9a 00 37 87 08 00 37 87 08 00 37 87 7c .7...7.(.7.(.7...7...7...7...7.|
179e0 00 37 87 7c 00 37 87 e4 00 37 87 e4 00 37 88 4c 00 37 88 4c 00 37 88 c0 00 37 88 c0 00 37 89 32 .7.|.7...7...7.L.7.L.7...7...7.2
17a00 00 37 89 32 00 37 89 a8 00 37 89 a8 00 37 8a 1e 00 37 8a 1e 00 37 8a 92 00 37 8a 92 00 37 8b 02 .7.2.7...7...7...7...7...7...7..
17a20 00 37 8b 02 00 37 8b 78 00 37 8b 78 00 37 8b f2 00 37 8b f2 00 37 8c 68 00 37 8c 68 00 37 8c da .7...7.x.7.x.7...7...7.h.7.h.7..
17a40 00 37 8c da 00 37 8d 52 00 37 8d 52 00 37 8d c2 00 37 8d c2 00 37 8e 38 00 37 8e 38 00 37 8e b2 .7...7.R.7.R.7...7...7.8.7.8.7..
17a60 00 37 8e b2 00 37 8f 2a 00 37 8f 2a 00 37 8f 9e 00 37 8f 9e 00 37 90 0c 00 37 90 0c 00 37 90 78 .7...7.*.7.*.7...7...7...7...7.x
17a80 00 37 90 78 00 37 90 e2 00 37 90 e2 00 37 91 4c 00 37 91 4c 00 37 91 be 00 37 91 be 00 37 92 32 .7.x.7...7...7.L.7.L.7...7...7.2
17aa0 00 37 92 32 00 37 92 a2 00 37 92 a2 00 37 93 16 00 37 93 16 00 37 93 88 00 37 93 88 00 37 93 f6 .7.2.7...7...7...7...7...7...7..
17ac0 00 37 93 f6 00 37 94 68 00 37 94 68 00 37 94 d6 00 37 94 d6 00 37 95 46 00 37 95 46 00 37 95 b6 .7...7.h.7.h.7...7...7.F.7.F.7..
17ae0 00 37 95 b6 00 37 96 24 00 37 96 24 00 37 96 8e 00 37 96 8e 00 37 96 fe 00 37 96 fe 00 37 97 7a .7...7.$.7.$.7...7...7...7...7.z
17b00 00 37 97 7a 00 37 97 f6 00 37 97 f6 00 37 98 70 00 37 98 70 00 37 98 ec 00 37 98 ec 00 37 99 52 .7.z.7...7...7.p.7.p.7...7...7.R
17b20 00 37 99 52 00 37 99 bc 00 37 99 bc 00 37 9a 28 00 37 9a 28 00 37 9a 92 00 37 9a 92 00 37 9b 10 .7.R.7...7...7.(.7.(.7...7...7..
17b40 00 37 9b 10 00 37 9b 8e 00 37 9b 8e 00 37 9c 0a 00 37 9c 0a 00 37 9c 82 00 37 9c 82 00 37 9d 00 .7...7...7...7...7...7...7...7..
17b60 00 37 9d 00 00 37 9d 7c 00 37 9d 7c 00 37 9d f8 00 37 9d f8 00 37 9e 72 00 37 9e 72 00 37 9e ee .7...7.|.7.|.7...7...7.r.7.r.7..
17b80 00 37 9e ee 00 37 9f 5a 00 37 9f 5a 00 37 9f c6 00 37 9f c6 00 37 a0 34 00 37 a0 34 00 37 a0 a2 .7...7.Z.7.Z.7...7...7.4.7.4.7..
17ba0 00 37 a0 a2 00 37 a1 0e 00 37 a1 0e 00 37 a1 7c 00 37 a1 7c 00 37 a1 ea 00 37 a1 ea 00 37 a2 56 .7...7...7...7.|.7.|.7...7...7.V
17bc0 00 37 a2 56 00 37 a2 c6 00 37 a2 c6 00 37 a3 36 00 37 a3 36 00 37 a3 a6 00 37 a3 a6 00 37 a4 1c .7.V.7...7...7.6.7.6.7...7...7..
17be0 00 37 a4 1c 00 37 a4 8e 00 37 a4 8e 00 37 a5 04 00 37 a5 04 00 37 a5 76 00 37 a5 76 00 37 a5 ee .7...7...7...7...7...7.v.7.v.7..
17c00 00 37 a5 ee 00 37 a6 64 00 37 a6 64 00 37 a6 d8 00 37 a6 d8 00 37 a7 4c 00 37 a7 4c 00 37 a7 be .7...7.d.7.d.7...7...7.L.7.L.7..
17c20 00 37 a7 be 00 37 a8 32 00 37 a8 32 00 37 a8 ac 00 37 a8 ac 00 37 a9 26 00 37 a9 26 00 37 a9 9e .7...7.2.7.2.7...7...7.&.7.&.7..
17c40 00 37 a9 9e 00 37 aa 12 00 37 aa 12 00 37 aa 8c 00 37 aa 8c 00 37 aa fe 00 37 aa fe 00 37 ab 74 .7...7...7...7...7...7...7...7.t
17c60 00 37 ab 74 00 37 ab dc 00 37 ab dc 00 37 ac 4e 00 37 ac 4e 00 37 ac c0 00 37 ac c0 00 37 ad 2a .7.t.7...7...7.N.7.N.7...7...7.*
17c80 00 37 ad 2a 00 37 ad 9e 00 37 ad 9e 00 37 ae 12 00 37 ae 12 00 37 ae 84 00 37 ae 84 00 37 ae f2 .7.*.7...7...7...7...7...7...7..
17ca0 00 37 ae f2 00 37 af 66 00 37 af 66 00 37 af e0 00 37 af e0 00 37 b0 5a 00 37 b0 5a 00 37 b0 d2 .7...7.f.7.f.7...7...7.Z.7.Z.7..
17cc0 00 37 b0 d2 00 37 b1 46 00 37 b1 46 00 37 b1 c0 00 37 b1 c0 00 37 b2 30 00 37 b2 30 00 37 b2 a2 .7...7.F.7.F.7...7...7.0.7.0.7..
17ce0 00 37 b2 a2 00 37 b3 1e 00 37 b3 1e 00 37 b3 8c 00 37 b3 8c 00 37 b4 00 00 37 b4 00 00 37 b4 6e .7...7...7...7...7...7...7...7.n
17d00 00 37 b4 6e 00 37 b4 d6 00 37 b4 d6 00 37 b5 3c 00 37 b5 3c 00 37 b5 ac 00 37 b5 ac 00 37 b6 22 .7.n.7...7...7.<.7.<.7...7...7."
17d20 00 37 b6 22 00 37 b6 a2 00 37 b6 a2 00 37 b7 22 00 37 b7 22 00 37 b7 a0 00 37 b7 a0 00 37 b8 1a .7.".7...7...7.".7.".7...7...7..
17d40 00 37 b8 1a 00 37 b8 9a 00 37 b8 9a 00 37 b9 1a 00 37 b9 1a 00 37 b9 9a 00 37 b9 9a 00 37 ba 18 .7...7...7...7...7...7...7...7..
17d60 00 37 ba 18 00 37 ba 92 00 37 ba 92 00 37 bb 12 00 37 bb 12 00 37 bb 8c 00 37 bb 8c 00 37 bc 06 .7...7...7...7...7...7...7...7..
17d80 00 37 bc 06 00 37 bc 7e 00 37 bc 7e 00 37 bc f2 00 37 bc f2 00 37 bd 6c 00 37 bd 6c 00 37 bd e6 .7...7.~.7.~.7...7...7.l.7.l.7..
17da0 00 37 bd e6 00 37 be 60 00 37 be 60 00 37 be d8 00 37 be d8 00 37 bf 52 00 37 bf 52 00 37 bf ca .7...7.`.7.`.7...7...7.R.7.R.7..
17dc0 00 37 bf ca 00 37 c0 42 00 37 c0 42 00 37 c0 b8 00 37 c0 b8 00 37 c1 2a 00 37 c1 2a 00 37 c1 a2 .7...7.B.7.B.7...7...7.*.7.*.7..
17de0 00 37 c1 a2 00 37 c2 18 00 37 c2 18 00 37 c2 8e 00 37 c2 8e 00 37 c3 02 00 37 c3 02 00 37 c3 72 .7...7...7...7...7...7...7...7.r
17e00 00 37 c3 72 00 37 c3 e8 00 37 c3 e8 00 37 c4 5e 00 37 c4 5e 00 37 c4 d4 00 37 c4 d4 00 37 c5 48 .7.r.7...7...7.^.7.^.7...7...7.H
17e20 00 37 c5 48 00 37 c5 b8 00 37 c5 b8 00 37 c6 2e 00 37 c6 2e 00 37 c6 a0 00 37 c6 a0 00 37 c7 10 .7.H.7...7...7...7...7...7...7..
17e40 00 37 c7 10 00 37 c7 86 00 37 c7 86 00 37 c7 fa 00 37 c7 fa 00 37 c8 64 00 37 c8 64 00 37 c8 ce .7...7...7...7...7...7.d.7.d.7..
17e60 00 37 c8 ce 00 37 c9 40 00 37 c9 40 00 37 c9 ba 00 37 c9 ba 00 37 ca 32 00 37 ca 32 00 37 ca a6 .7...7.@.7.@.7...7...7.2.7.2.7..
17e80 00 37 ca a6 00 37 cb 20 00 37 cb 20 00 37 cb 8e 00 37 cb 8e 00 37 cb fc 00 37 cb fc 00 37 cc 64 .7...7...7...7...7...7...7...7.d
17ea0 00 37 cc 64 00 37 cc d6 00 37 cc d6 00 37 cd 4a 00 37 cd 4a 00 37 cd be 00 37 cd be 00 37 ce 30 .7.d.7...7...7.J.7.J.7...7...7.0
17ec0 00 37 ce 30 00 37 ce a0 00 37 ce a0 00 37 cf 14 00 37 cf 14 00 37 cf 86 00 37 cf 86 00 37 cf f8 .7.0.7...7...7...7...7...7...7..
17ee0 00 37 cf f8 00 37 d0 6a 00 37 d0 6a 00 37 d0 da 00 37 d0 da 00 37 d1 4a 00 37 d1 4a 00 37 d1 bc .7...7.j.7.j.7...7...7.J.7.J.7..
17f00 00 37 d1 bc 00 37 d2 2c 00 37 d2 2c 00 37 d2 9a 00 37 d2 9a 00 37 d3 0a 00 37 d3 0a 00 37 d3 80 .7...7.,.7.,.7...7...7...7...7..
17f20 00 37 d3 80 00 37 d3 ea 00 37 d3 ea 00 37 d4 66 00 37 d4 66 00 37 d4 e2 00 37 d4 e2 00 37 d5 5c .7...7...7...7.f.7.f.7...7...7.\
17f40 00 37 d5 5c 00 37 d5 d8 00 37 d5 d8 00 37 d6 50 00 37 d6 50 00 37 d6 c0 00 37 d6 c0 00 37 d7 28 .7.\.7...7...7.P.7.P.7...7...7.(
17f60 00 37 d7 28 00 37 d7 a0 00 37 d7 a0 00 37 d8 1e 00 37 d8 1e 00 37 d8 96 00 37 d8 96 00 37 d9 12 .7.(.7...7...7...7...7...7...7..
17f80 00 37 d9 12 00 37 d9 88 00 37 d9 88 00 37 d9 fe 00 37 d9 fe 00 37 da 72 00 37 da 72 00 37 da e6 .7...7...7...7...7...7.r.7.r.7..
17fa0 00 37 da e6 00 37 db 72 00 37 db 72 00 37 db fc 00 37 db fc 00 37 dc 86 00 37 dc 86 00 37 dc fa .7...7.r.7.r.7...7...7...7...7..
17fc0 00 37 dc fa 00 37 dd 74 00 37 dd 74 00 37 dd f2 00 37 dd f2 00 37 de 6a 00 37 de 6a 00 37 de e6 .7...7.t.7.t.7...7...7.j.7.j.7..
17fe0 00 37 de e6 00 37 df 60 00 37 df 60 00 37 df da 00 37 df da 00 37 e0 52 00 37 e0 52 00 37 e0 d0 .7...7.`.7.`.7...7...7.R.7.R.7..
18000 00 37 e0 d0 00 37 e1 4e 00 37 e1 4e 00 37 e1 ba 00 37 e1 ba 00 37 e2 20 00 37 e2 20 00 37 e2 8e .7...7.N.7.N.7...7...7...7...7..
18020 00 37 e2 8e 00 37 e3 04 00 37 e3 04 00 37 e3 6c 00 37 e3 6c 00 37 e3 de 00 37 e3 de 00 37 e4 4e .7...7...7...7.l.7.l.7...7...7.N
18040 00 37 e4 4e 00 37 e4 c0 00 37 e4 c0 00 37 e5 36 00 37 e5 36 00 37 e5 aa 00 37 e5 aa 00 37 e6 22 .7.N.7...7...7.6.7.6.7...7...7."
18060 00 37 e6 22 00 37 e6 9a 00 37 e6 9a 00 37 e7 12 00 37 e7 12 00 37 e7 90 00 37 e7 90 00 37 e8 00 .7.".7...7...7...7...7...7...7..
18080 00 37 e8 00 00 37 e8 76 00 37 e8 76 00 37 e8 e8 00 37 e8 e8 00 37 e9 56 00 37 e9 56 00 37 e9 cc .7...7.v.7.v.7...7...7.V.7.V.7..
180a0 00 37 e9 cc 00 37 ea 40 00 37 ea 40 00 37 ea aa 00 37 ea aa 00 37 eb 1a 00 37 eb 1a 00 37 eb 86 .7...7.@.7.@.7...7...7...7...7..
180c0 00 37 eb 86 00 37 eb ec 00 37 eb ec 00 37 ec 5c 00 37 ec 5c 00 37 ec c8 00 37 ec c8 00 37 ed 34 .7...7...7...7.\.7.\.7...7...7.4
180e0 00 37 ed 34 00 37 ed b2 00 37 ed b2 00 37 ee 2a 00 37 ee 2a 00 37 ee a0 00 37 ee a0 00 37 ef 16 .7.4.7...7...7.*.7.*.7...7...7..
18100 00 37 ef 16 00 37 ef 90 00 37 ef 90 00 37 f0 08 00 37 f0 08 00 37 f0 8a 00 37 f0 8a 00 37 f1 04 .7...7...7...7...7...7...7...7..
18120 00 37 f1 04 00 37 f1 84 00 37 f1 84 00 37 f1 fe 00 37 f1 fe 00 37 f2 7a 00 37 f2 7a 00 37 f2 f6 .7...7...7...7...7...7.z.7.z.7..
18140 00 37 f2 f6 00 37 f3 76 00 37 f3 76 00 37 f3 f2 00 37 f3 f2 00 37 f4 62 00 37 f4 62 00 37 f4 ce .7...7.v.7.v.7...7...7.b.7.b.7..
18160 00 37 f4 ce 00 37 f5 3e 00 37 f5 3e 00 37 f5 ae 00 37 f5 ae 00 37 f6 18 00 37 f6 18 00 37 f6 8a .7...7.>.7.>.7...7...7...7...7..
18180 00 37 f6 8a 00 37 f7 04 00 37 f7 04 00 37 f7 76 00 37 f7 76 00 37 f7 e2 00 37 f7 e2 00 37 f8 4e .7...7...7...7.v.7.v.7...7...7.N
181a0 00 37 fa dc 00 37 fd 02 00 37 fd 02 00 37 fd 6e 00 37 fd 6e 00 37 fd d6 00 37 fd d6 00 37 fe 3e .7...7...7...7.n.7.n.7...7...7.>
181c0 00 37 fe 3e 00 37 fe aa 00 37 fe aa 00 37 ff 1c 00 37 ff 1c 00 37 ff 88 00 37 ff 88 00 37 ff f0 .7.>.7...7...7...7...7...7...7..
181e0 00 37 ff f0 00 38 00 5e 00 38 00 5e 00 38 00 c8 00 38 00 c8 00 38 01 3a 00 38 01 3a 00 38 01 a4 .7...8.^.8.^.8...8...8.:.8.:.8..
18200 00 38 04 38 00 38 06 66 00 38 06 66 00 38 06 d6 00 38 06 d6 00 38 07 40 00 38 07 40 00 38 07 ac .8.8.8.f.8.f.8...8...8.@.8.@.8..
18220 00 38 07 ac 00 38 08 18 00 38 08 18 00 38 08 86 00 38 08 86 00 38 08 f4 00 38 08 f4 00 38 09 60 .8...8...8...8...8...8...8...8.`
18240 00 38 09 60 00 38 09 c8 00 38 09 c8 00 38 0a 34 00 38 0a 34 00 38 0a a4 00 38 0a a4 00 38 0b 1e .8.`.8...8...8.4.8.4.8...8...8..
18260 00 38 0b 1e 00 38 0b 88 00 38 0b 88 00 38 0b f4 00 38 0b f4 00 38 0c 6e 00 38 0c 6e 00 38 0c d4 .8...8...8...8...8...8.n.8.n.8..
18280 00 38 0c d4 00 38 0d 3c 00 38 0d 3c 00 38 0d a8 00 38 0d a8 00 38 0e 22 00 38 0e 22 00 38 0e 8a .8...8.<.8.<.8...8...8.".8.".8..
182a0 00 38 0e 8a 00 38 0e f2 00 38 0e f2 00 38 0f 60 00 38 0f 60 00 38 0f ce 00 38 0f ce 00 38 10 3a .8...8...8...8.`.8.`.8...8...8.:
182c0 00 38 10 3a 00 38 10 a6 00 38 10 a6 00 38 11 0e 00 38 11 0e 00 38 11 80 00 38 11 80 00 38 11 f8 .8.:.8...8...8...8...8...8...8..
182e0 00 38 11 f8 00 38 12 66 00 38 12 66 00 38 12 d0 00 38 12 d0 00 38 13 46 00 38 13 46 00 38 13 b4 .8...8.f.8.f.8...8...8.F.8.F.8..
18300 00 38 13 b4 00 38 14 2a 00 38 14 2a 00 38 14 98 00 38 14 98 00 38 15 0c 00 38 15 0c 00 38 15 76 .8...8.*.8.*.8...8...8...8...8.v
18320 00 38 15 76 00 38 15 e2 00 38 15 e2 00 38 16 4a 00 38 16 4a 00 38 16 b6 00 38 16 b6 00 38 17 20 .8.v.8...8...8.J.8.J.8...8...8..
18340 00 38 17 20 00 38 17 88 00 38 17 88 00 38 17 f4 00 38 17 f4 00 38 18 60 00 38 18 60 00 38 18 c8 .8...8...8...8...8...8.`.8.`.8..
18360 00 38 18 c8 00 38 19 44 00 38 19 44 00 38 19 b0 00 38 19 b0 00 38 1a 1e 00 38 1a 1e 00 38 1a 8a .8...8.D.8.D.8...8...8...8...8..
18380 00 38 1a 8a 00 38 1a f4 00 38 1a f4 00 38 1b 60 00 38 1b 60 00 38 1b d0 00 38 1b d0 00 38 1c 3c .8...8...8...8.`.8.`.8...8...8.<
183a0 00 38 1c 3c 00 38 1c a8 00 38 1c a8 00 38 1d 16 00 38 1d 16 00 38 1d 80 00 38 1d 80 00 38 1e 04 .8.<.8...8...8...8...8...8...8..
183c0 00 38 1e 04 00 38 1e 88 00 38 1e 88 00 38 1e f0 00 38 1e f0 00 38 1f 5a 00 38 1f 5a 00 38 1f c0 .8...8...8...8...8...8.Z.8.Z.8..
183e0 00 38 1f c0 00 38 20 32 00 38 20 32 00 38 20 a8 00 38 20 a8 00 38 21 16 00 38 21 16 00 38 21 88 .8...8.2.8.2.8...8...8!..8!..8!.
18400 00 38 21 88 00 38 21 fc 00 38 21 fc 00 38 22 6c 00 38 22 6c 00 38 22 de 00 38 22 de 00 38 23 4a .8!..8!..8!..8"l.8"l.8"..8"..8#J
18420 00 38 23 4a 00 38 23 b0 00 38 23 b0 00 38 24 18 00 38 24 18 00 38 24 7a 00 38 24 7a 00 38 24 e6 .8#J.8#..8#..8$..8$..8$z.8$z.8$.
18440 00 38 24 e6 00 38 25 4e 00 38 25 4e 00 38 25 c4 00 38 25 c4 00 38 26 34 00 38 26 34 00 38 26 a8 .8$..8%N.8%N.8%..8%..8&4.8&4.8&.
18460 00 38 26 a8 00 38 27 0c 00 38 29 90 00 38 2b aa 00 38 2b aa 00 38 2c 16 00 38 2c 16 00 38 2c 82 .8&..8'..8)..8+..8+..8,..8,..8,.
18480 00 38 2c 82 00 38 2c f0 00 38 2c f0 00 38 2d 5e 00 38 2d 5e 00 38 2d c8 00 38 2d c8 00 38 2e 32 .8,..8,..8,..8-^.8-^.8-..8-..8.2
184a0 00 38 2e 32 00 38 2e 9c 00 38 2e 9c 00 38 2f 08 00 38 2f 08 00 38 2f 74 00 38 2f 74 00 38 2f de .8.2.8...8...8/..8/..8/t.8/t.8/.
184c0 00 38 2f de 00 38 30 4c 00 38 30 4c 00 38 30 ba 00 38 30 ba 00 38 31 24 00 38 31 24 00 38 31 8e .8/..80L.80L.80..80..81$.81$.81.
184e0 00 38 31 8e 00 38 31 fc 00 38 31 fc 00 38 32 6c 00 38 32 6c 00 38 32 dc 00 38 32 dc 00 38 33 4a .81..81..81..82l.82l.82..82..83J
18500 00 38 33 4a 00 38 33 ba 00 38 33 ba 00 38 34 2a 00 38 34 2a 00 38 34 96 00 38 34 96 00 38 35 0a .83J.83..83..84*.84*.84..84..85.
18520 00 38 35 0a 00 38 35 7e 00 38 35 7e 00 38 35 f0 00 38 35 f0 00 38 36 62 00 38 36 62 00 38 36 d0 .85..85~.85~.85..85..86b.86b.86.
18540 00 38 36 d0 00 38 37 3e 00 38 37 3e 00 38 37 ae 00 38 37 ae 00 38 38 1e 00 38 38 1e 00 38 38 8a .86..87>.87>.87..87..88..88..88.
18560 00 38 38 8a 00 38 38 fc 00 38 38 fc 00 38 39 6e 00 38 39 6e 00 38 39 e0 00 38 39 e0 00 38 3a 52 .88..88..88..89n.89n.89..89..8:R
18580 00 38 3a 52 00 38 3a bc 00 38 3a bc 00 38 3b 2e 00 38 3b 2e 00 38 3b a0 00 38 3b a0 00 38 3c 06 .8:R.8:..8:..8;..8;..8;..8;..8<.
185a0 00 38 3c 06 00 38 3c 6c 00 38 3c 6c 00 38 3c d2 00 38 3c d2 00 38 3d 38 00 38 3f c8 00 38 41 f2 .8<..8<l.8<l.8<..8<..8=8.8?..8A.
185c0 00 38 41 f2 00 38 42 52 00 38 44 d6 00 38 46 f0 00 38 46 f0 00 38 47 64 00 38 47 64 00 38 47 d8 .8A..8BR.8D..8F..8F..8Gd.8Gd.8G.
185e0 00 38 47 d8 00 38 48 4c 00 38 48 4c 00 38 48 ba 00 38 48 ba 00 38 49 28 00 38 4b bc 00 38 4d ea .8G..8HL.8HL.8H..8H..8I(.8K..8M.
18600 00 38 4d ea 00 38 4e 5c 00 38 4e 5c 00 38 4e ce 00 38 4e ce 00 38 4f 3c 00 38 4f 3c 00 38 4f b0 .8M..8N\.8N\.8N..8N..8O<.8O<.8O.
18620 00 38 4f b0 00 38 50 20 00 38 50 20 00 38 50 8c 00 38 50 8c 00 38 50 f8 00 38 50 f8 00 38 51 6a .8O..8P..8P..8P..8P..8P..8P..8Qj
18640 00 38 53 fe 00 38 56 2c 00 38 56 2c 00 38 56 98 00 38 56 98 00 38 57 04 00 38 57 04 00 38 57 70 .8S..8V,.8V,.8V..8V..8W..8W..8Wp
18660 00 38 57 70 00 38 57 e2 00 38 57 e2 00 38 58 58 00 38 58 58 00 38 58 ce 00 38 58 ce 00 38 59 42 .8Wp.8W..8W..8XX.8XX.8X..8X..8YB
18680 00 38 59 42 00 38 59 b6 00 38 59 b6 00 38 5a 2a 00 38 5a 2a 00 38 5a 94 00 38 5a 94 00 38 5b 0c .8YB.8Y..8Y..8Z*.8Z*.8Z..8Z..8[.
186a0 00 38 5b 0c 00 38 5b 7e 00 38 5b 7e 00 38 5b f0 00 38 5b f0 00 38 5c 60 00 38 5c 60 00 38 5c d4 .8[..8[~.8[~.8[..8[..8\`.8\`.8\.
186c0 00 38 5c d4 00 38 5d 50 00 38 5d 50 00 38 5d cc 00 38 5d cc 00 38 5e 40 00 38 5e 40 00 38 5e b2 .8\..8]P.8]P.8]..8]..8^@.8^@.8^.
186e0 00 38 5e b2 00 38 5f 28 00 38 5f 28 00 38 5f 9e 00 38 5f 9e 00 38 60 14 00 38 60 14 00 38 60 86 .8^..8_(.8_(.8_..8_..8`..8`..8`.
18700 00 38 60 86 00 38 60 f8 00 38 60 f8 00 38 61 6a 00 38 61 6a 00 38 61 e6 00 38 61 e6 00 38 62 62 .8`..8`..8`..8aj.8aj.8a..8a..8bb
18720 00 38 62 62 00 38 62 d4 00 38 62 d4 00 38 63 46 00 38 63 46 00 38 63 ba 00 38 63 ba 00 38 64 2e .8bb.8b..8b..8cF.8cF.8c..8c..8d.
18740 00 38 64 2e 00 38 64 a0 00 38 64 a0 00 38 65 14 00 38 65 14 00 38 65 88 00 38 65 88 00 38 65 fe .8d..8d..8d..8e..8e..8e..8e..8e.
18760 00 38 65 fe 00 38 66 70 00 38 66 70 00 38 66 e6 00 38 66 e6 00 38 67 5c 00 38 67 5c 00 38 67 d2 .8e..8fp.8fp.8f..8f..8g\.8g\.8g.
18780 00 38 67 d2 00 38 68 4a 00 38 68 4a 00 38 68 c2 00 38 68 c2 00 38 69 36 00 38 69 36 00 38 69 aa .8g..8hJ.8hJ.8h..8h..8i6.8i6.8i.
187a0 00 38 69 aa 00 38 6a 14 00 38 6a 14 00 38 6a 96 00 38 6a 96 00 38 6b 16 00 38 6b 16 00 38 6b 8a .8i..8j..8j..8j..8j..8k..8k..8k.
187c0 00 38 6b 8a 00 38 6c 06 00 38 6c 06 00 38 6c 70 00 38 6c 70 00 38 6c e4 00 38 6c e4 00 38 6d 54 .8k..8l..8l..8lp.8lp.8l..8l..8mT
187e0 00 38 6d 54 00 38 6d ca 00 38 6d ca 00 38 6e 40 00 38 6e 40 00 38 6e b0 00 38 6e b0 00 38 6f 2a .8mT.8m..8m..8n@.8n@.8n..8n..8o*
18800 00 38 6f 2a 00 38 6f a2 00 38 6f a2 00 38 70 1a 00 38 70 1a 00 38 70 8e 00 38 70 8e 00 38 71 02 .8o*.8o..8o..8p..8p..8p..8p..8q.
18820 00 38 71 02 00 38 71 76 00 38 71 76 00 38 71 ea 00 38 71 ea 00 38 72 62 00 38 72 62 00 38 72 ce .8q..8qv.8qv.8q..8q..8rb.8rb.8r.
18840 00 38 72 ce 00 38 73 3a 00 38 73 3a 00 38 73 ae 00 38 73 ae 00 38 74 22 00 38 74 22 00 38 74 94 .8r..8s:.8s:.8s..8s..8t".8t".8t.
18860 00 38 74 94 00 38 75 02 00 38 75 02 00 38 75 74 00 38 75 74 00 38 75 ec 00 38 75 ec 00 38 76 64 .8t..8u..8u..8ut.8ut.8u..8u..8vd
18880 00 38 76 64 00 38 76 d0 00 38 76 d0 00 38 77 44 00 38 77 44 00 38 77 b8 00 38 77 b8 00 38 78 2a .8vd.8v..8v..8wD.8wD.8w..8w..8x*
188a0 00 38 78 2a 00 38 78 96 00 38 78 96 00 38 79 0a 00 38 79 0a 00 38 79 7c 00 38 79 7c 00 38 79 ea .8x*.8x..8x..8y..8y..8y|.8y|.8y.
188c0 00 38 79 ea 00 38 7a 5e 00 38 7a 5e 00 38 7a d2 00 38 7a d2 00 38 7b 40 00 38 7b 40 00 38 7b b0 .8y..8z^.8z^.8z..8z..8{@.8{@.8{.
188e0 00 38 7b b0 00 38 7c 20 00 38 7c 20 00 38 7c 8c 00 38 7c 8c 00 38 7c f8 00 38 7c f8 00 38 7d 6e .8{..8|..8|..8|..8|..8|..8|..8}n
18900 00 38 7d 6e 00 38 7d e4 00 38 7d e4 00 38 7e 56 00 38 80 e6 00 38 83 10 00 38 83 10 00 38 83 7c .8}n.8}..8}..8~V.8...8...8...8.|
18920 00 38 83 7c 00 38 83 f0 00 38 83 f0 00 38 84 64 00 38 86 f4 00 38 89 1e 00 38 89 1e 00 38 89 9a .8.|.8...8...8.d.8...8...8...8..
18940 00 38 89 9a 00 38 8a 1a 00 38 8a 1a 00 38 8a 94 00 38 8a 94 00 38 8b 16 00 38 8b 16 00 38 8b 8c .8...8...8...8...8...8...8...8..
18960 00 38 8b 8c 00 38 8c 0a 00 38 8c 0a 00 38 8c 8a 00 38 8c 8a 00 38 8d 06 00 38 8d 06 00 38 8d 80 .8...8...8...8...8...8...8...8..
18980 00 38 8d 80 00 38 8e 00 00 38 8e 00 00 38 8e 7e 00 38 8e 7e 00 38 8e fc 00 38 8e fc 00 38 8f 7a .8...8...8...8.~.8.~.8...8...8.z
189a0 00 38 8f 7a 00 38 8f f4 00 38 8f f4 00 38 90 6e 00 38 90 6e 00 38 90 e8 00 38 90 e8 00 38 91 62 .8.z.8...8...8.n.8.n.8...8...8.b
189c0 00 38 91 62 00 38 91 e0 00 38 91 e0 00 38 92 5c 00 38 92 5c 00 38 92 d6 00 38 92 d6 00 38 93 4c .8.b.8...8...8.\.8.\.8...8...8.L
189e0 00 38 93 4c 00 38 93 ca 00 38 93 ca 00 38 94 4a 00 38 94 4a 00 38 94 c2 00 38 94 c2 00 38 95 3a .8.L.8...8...8.J.8.J.8...8...8.:
18a00 00 38 95 3a 00 38 95 b6 00 38 95 b6 00 38 96 38 00 38 96 38 00 38 96 ae 00 38 96 ae 00 38 97 2c .8.:.8...8...8.8.8.8.8...8...8.,
18a20 00 38 97 2c 00 38 97 b6 00 38 97 b6 00 38 98 4e 00 38 98 4e 00 38 98 d2 00 38 98 d2 00 38 99 4e .8.,.8...8...8.N.8.N.8...8...8.N
18a40 00 38 99 4e 00 38 99 d2 00 38 99 d2 00 38 9a 6a 00 38 9a 6a 00 38 9a ee 00 38 9a ee 00 38 9b 72 .8.N.8...8...8.j.8.j.8...8...8.r
18a60 00 38 9b 72 00 38 9b fa 00 38 9b fa 00 38 9c 7c 00 38 9c 7c 00 38 9d 0a 00 38 9f b0 00 38 a1 f6 .8.r.8...8...8.|.8.|.8...8...8..
18a80 00 38 a1 f6 00 38 a2 6c 00 38 a2 6c 00 38 a2 e0 00 38 a2 e0 00 38 a3 50 00 38 a3 50 00 38 a3 c2 .8...8.l.8.l.8...8...8.P.8.P.8..
18aa0 00 38 a3 c2 00 38 a4 34 00 38 a4 34 00 38 a4 a8 00 38 a4 a8 00 38 a5 1c 00 38 a5 1c 00 38 a5 98 .8...8.4.8.4.8...8...8...8...8..
18ac0 00 38 a5 98 00 38 a6 0c 00 38 a6 0c 00 38 a6 88 00 38 a6 88 00 38 a6 fc 00 38 a6 fc 00 38 a7 6e .8...8...8...8...8...8...8...8.n
18ae0 00 38 a7 6e 00 38 a7 e0 00 38 a7 e0 00 38 a8 5c 00 38 a8 5c 00 38 a8 d8 00 38 a8 d8 00 38 a9 50 .8.n.8...8...8.\.8.\.8...8...8.P
18b00 00 38 a9 50 00 38 a9 c4 00 38 a9 c4 00 38 aa 46 00 38 aa 46 00 38 aa c8 00 38 aa c8 00 38 ab 3a .8.P.8...8...8.F.8.F.8...8...8.:
18b20 00 38 ab 3a 00 38 ab ae 00 38 ab ae 00 38 ac 22 00 38 ac 22 00 38 ac 94 00 38 ac 94 00 38 ad 06 .8.:.8...8...8.".8.".8...8...8..
18b40 00 38 ad 06 00 38 ad 78 00 38 ad 78 00 38 ad e8 00 38 ad e8 00 38 ae 58 00 38 ae 58 00 38 ae da .8...8.x.8.x.8...8...8.X.8.X.8..
18b60 00 38 ae da 00 38 af 5c 00 38 af 5c 00 38 af e6 00 38 af e6 00 38 b0 70 00 38 b0 70 00 38 b0 e8 .8...8.\.8.\.8...8...8.p.8.p.8..
18b80 00 38 b0 e8 00 38 b1 60 00 38 b1 60 00 38 b1 dc 00 38 b1 dc 00 38 b2 58 00 38 b2 58 00 38 b2 ce .8...8.`.8.`.8...8...8.X.8.X.8..
18ba0 00 38 b2 ce 00 38 b3 44 00 38 b3 44 00 38 b3 b4 00 38 b3 b4 00 38 b4 2a 00 38 b4 2a 00 38 b4 a0 .8...8.D.8.D.8...8...8.*.8.*.8..
18bc0 00 38 b4 a0 00 38 b5 10 00 38 b5 10 00 38 b5 80 00 38 b5 80 00 38 b5 f6 00 38 b5 f6 00 38 b6 6c .8...8...8...8...8...8...8...8.l
18be0 00 38 b6 6c 00 38 b6 dc 00 38 b6 dc 00 38 b7 50 00 38 b7 50 00 38 b7 c4 00 38 b7 c4 00 38 b8 32 .8.l.8...8...8.P.8.P.8...8...8.2
18c00 00 38 b8 32 00 38 b8 a6 00 38 b8 a6 00 38 b9 1a 00 38 b9 1a 00 38 b9 90 00 38 b9 90 00 38 ba 06 .8.2.8...8...8...8...8...8...8..
18c20 00 38 ba 06 00 38 ba 74 00 38 ba 74 00 38 ba f2 00 38 ba f2 00 38 bb 70 00 38 bb 70 00 38 bb e4 .8...8.t.8.t.8...8...8.p.8.p.8..
18c40 00 38 bb e4 00 38 bc 58 00 38 bc 58 00 38 bc d6 00 38 bc d6 00 38 bd 54 00 38 bd 54 00 38 bd d8 .8...8.X.8.X.8...8...8.T.8.T.8..
18c60 00 38 bd d8 00 38 be 5c 00 38 be 5c 00 38 be d8 00 38 be d8 00 38 bf 54 00 38 bf 54 00 38 bf c4 .8...8.\.8.\.8...8...8.T.8.T.8..
18c80 00 38 bf c4 00 38 c0 34 00 38 c0 34 00 38 c0 b2 00 38 c0 b2 00 38 c1 30 00 38 c1 30 00 38 c1 a0 .8...8.4.8.4.8...8...8.0.8.0.8..
18ca0 00 38 c1 a0 00 38 c2 12 00 38 c2 12 00 38 c2 84 00 38 c2 84 00 38 c2 fe 00 38 c2 fe 00 38 c3 78 .8...8...8...8...8...8...8...8.x
18cc0 00 38 c3 78 00 38 c3 e8 00 38 c3 e8 00 38 c4 52 00 38 c4 52 00 38 c4 c2 00 38 c4 c2 00 38 c5 32 .8.x.8...8...8.R.8.R.8...8...8.2
18ce0 00 38 c5 32 00 38 c5 a2 00 38 c5 a2 00 38 c6 18 00 38 c6 18 00 38 c6 8e 00 38 c6 8e 00 38 c6 fa .8.2.8...8...8...8...8...8...8..
18d00 00 38 c6 fa 00 38 c7 66 00 38 c7 66 00 38 c7 d2 00 38 c7 d2 00 38 c8 3e 00 38 c8 3e 00 38 c8 b0 .8...8.f.8.f.8...8...8.>.8.>.8..
18d20 00 38 c8 b0 00 38 c9 22 00 38 c9 22 00 38 c9 a4 00 38 c9 a4 00 38 ca 28 00 38 ca 28 00 38 ca ac .8...8.".8.".8...8...8.(.8.(.8..
18d40 00 38 ca ac 00 38 cb 2e 00 38 cb 2e 00 38 cb a8 00 38 cb a8 00 38 cc 22 00 38 cc 22 00 38 cc a0 .8...8...8...8...8...8.".8.".8..
18d60 00 38 cc a0 00 38 cd 1e 00 38 cd 1e 00 38 cd 8e 00 38 cd 8e 00 38 ce 00 00 38 ce 00 00 38 ce 72 .8...8...8...8...8...8...8...8.r
18d80 00 38 ce 72 00 38 ce e2 00 38 ce e2 00 38 cf 58 00 38 cf 58 00 38 cf ce 00 38 cf ce 00 38 d0 4c .8.r.8...8...8.X.8.X.8...8...8.L
18da0 00 38 d0 4c 00 38 d0 c8 00 38 d0 c8 00 38 d1 3c 00 38 d1 3c 00 38 d1 ae 00 38 d1 ae 00 38 d2 20 .8.L.8...8...8.<.8.<.8...8...8..
18dc0 00 38 d2 20 00 38 d2 92 00 38 d2 92 00 38 d3 04 00 38 d3 04 00 38 d3 76 00 38 d3 76 00 38 d3 e8 .8...8...8...8...8...8.v.8.v.8..
18de0 00 38 d3 e8 00 38 d4 5e 00 38 d4 5e 00 38 d4 d4 00 38 d4 d4 00 38 d5 4e 00 38 d5 4e 00 38 d5 c8 .8...8.^.8.^.8...8...8.N.8.N.8..
18e00 00 38 d5 c8 00 38 d6 40 00 38 d6 40 00 38 d6 b4 00 38 d6 b4 00 38 d7 28 00 38 d7 28 00 38 d7 98 .8...8.@.8.@.8...8...8.(.8.(.8..
18e20 00 38 d7 98 00 38 d8 08 00 38 d8 08 00 38 d8 78 00 38 d8 78 00 38 d8 e8 00 38 d8 e8 00 38 d9 5a .8...8...8...8.x.8.x.8...8...8.Z
18e40 00 38 d9 5a 00 38 d9 cc 00 38 d9 cc 00 38 da 3a 00 38 da 3a 00 38 da b2 00 38 da b2 00 38 db 2a .8.Z.8...8...8.:.8.:.8...8...8.*
18e60 00 38 db 2a 00 38 db a0 00 38 db a0 00 38 dc 16 00 38 dc 16 00 38 dc 88 00 38 dc 88 00 38 dc fa .8.*.8...8...8...8...8...8...8..
18e80 00 38 dc fa 00 38 dd 78 00 38 dd 78 00 38 dd f6 00 38 dd f6 00 38 de 6a 00 38 de 6a 00 38 de de .8...8.x.8.x.8...8...8.j.8.j.8..
18ea0 00 38 de de 00 38 df 58 00 38 df 58 00 38 df d4 00 38 df d4 00 38 e0 50 00 38 e0 50 00 38 e0 ca .8...8.X.8.X.8...8...8.P.8.P.8..
18ec0 00 38 e0 ca 00 38 e1 3a 00 38 e1 3a 00 38 e1 ac 00 38 e1 ac 00 38 e2 24 00 38 e2 24 00 38 e2 9c .8...8.:.8.:.8...8...8.$.8.$.8..
18ee0 00 38 e2 9c 00 38 e3 0e 00 38 e3 0e 00 38 e3 80 00 38 e3 80 00 38 e3 f6 00 38 e3 f6 00 38 e4 6c .8...8...8...8...8...8...8...8.l
18f00 00 38 e4 6c 00 38 e4 dc 00 38 e4 dc 00 38 e5 4e 00 38 e5 4e 00 38 e5 c0 00 38 e5 c0 00 38 e6 34 .8.l.8...8...8.N.8.N.8...8...8.4
18f20 00 38 e6 34 00 38 e6 a8 00 38 e6 a8 00 38 e7 22 00 38 e7 22 00 38 e7 9c 00 38 e7 9c 00 38 e8 10 .8.4.8...8...8.".8.".8...8...8..
18f40 00 38 e8 10 00 38 e8 88 00 38 e8 88 00 38 e9 00 00 38 e9 00 00 38 e9 76 00 38 e9 76 00 38 e9 f2 .8...8...8...8...8...8.v.8.v.8..
18f60 00 38 e9 f2 00 38 ea 6e 00 38 ea 6e 00 38 ea ee 00 38 ea ee 00 38 eb 6e 00 38 eb 6e 00 38 eb e6 .8...8.n.8.n.8...8...8.n.8.n.8..
18f80 00 38 eb e6 00 38 ec 66 00 38 ec 66 00 38 ec e4 00 38 ec e4 00 38 ed 60 00 38 ed 60 00 38 ed dc .8...8.f.8.f.8...8...8.`.8.`.8..
18fa0 00 38 ed dc 00 38 ee 5a 00 38 ee 5a 00 38 ee d8 00 38 ee d8 00 38 ef 4e 00 38 ef 4e 00 38 ef c6 .8...8.Z.8.Z.8...8...8.N.8.N.8..
18fc0 00 38 ef c6 00 38 f0 42 00 38 f0 42 00 38 f0 be 00 38 f0 be 00 38 f1 30 00 38 f1 30 00 38 f1 a2 .8...8.B.8.B.8...8...8.0.8.0.8..
18fe0 00 38 f1 a2 00 38 f2 1a 00 38 f2 1a 00 38 f2 8e 00 38 f2 8e 00 38 f3 08 00 38 f3 08 00 38 f3 7a .8...8...8...8...8...8...8...8.z
19000 00 38 f3 7a 00 38 f3 f2 00 38 f3 f2 00 38 f4 72 00 38 f4 72 00 38 f4 ec 00 38 f4 ec 00 38 f5 6a .8.z.8...8...8.r.8.r.8...8...8.j
19020 00 38 f5 6a 00 38 f5 e4 00 38 f5 e4 00 38 f6 58 00 38 f6 58 00 38 f6 cc 00 38 f6 cc 00 38 f7 3e .8.j.8...8...8.X.8.X.8...8...8.>
19040 00 38 f7 3e 00 38 f7 b6 00 38 f7 b6 00 38 f8 2e 00 38 f8 2e 00 38 f8 a2 00 38 f8 a2 00 38 f9 16 .8.>.8...8...8...8...8...8...8..
19060 00 38 f9 16 00 38 f9 88 00 38 f9 88 00 38 fa 00 00 38 fa 00 00 38 fa 7c 00 38 fa 7c 00 38 fa ee .8...8...8...8...8...8.|.8.|.8..
19080 00 38 fa ee 00 38 fb 60 00 38 fb 60 00 38 fb d4 00 38 fb d4 00 38 fc 48 00 38 fc 48 00 38 fc ba .8...8.`.8.`.8...8...8.H.8.H.8..
190a0 00 38 fc ba 00 38 fd 2c 00 38 fd 2c 00 38 fd a4 00 38 fd a4 00 38 fe 1c 00 38 fe 1c 00 38 fe 92 .8...8.,.8.,.8...8...8...8...8..
190c0 00 38 fe 92 00 38 ff 04 00 38 ff 04 00 38 ff 76 00 38 ff 76 00 38 ff ee 00 38 ff ee 00 39 00 66 .8...8...8...8.v.8.v.8...8...9.f
190e0 00 39 00 66 00 39 00 dc 00 39 00 dc 00 39 01 5a 00 39 01 5a 00 39 01 da 00 39 01 da 00 39 02 5a .9.f.9...9...9.Z.9.Z.9...9...9.Z
19100 00 39 02 5a 00 39 02 d8 00 39 02 d8 00 39 03 54 00 39 03 54 00 39 03 d0 00 39 03 d0 00 39 04 4a .9.Z.9...9...9.T.9.T.9...9...9.J
19120 00 39 04 4a 00 39 04 c4 00 39 04 c4 00 39 05 44 00 39 05 44 00 39 05 c4 00 39 05 c4 00 39 06 3c .9.J.9...9...9.D.9.D.9...9...9.<
19140 00 39 06 3c 00 39 06 b6 00 39 06 b6 00 39 07 36 00 39 07 36 00 39 07 ba 00 39 07 ba 00 39 08 38 .9.<.9...9...9.6.9.6.9...9...9.8
19160 00 39 08 38 00 39 08 b6 00 39 08 b6 00 39 09 32 00 39 09 32 00 39 09 ac 00 39 09 ac 00 39 0a 26 .9.8.9...9...9.2.9.2.9...9...9.&
19180 00 39 0a 26 00 39 0a a2 00 39 0a a2 00 39 0b 1e 00 39 0b 1e 00 39 0b 9c 00 39 0b 9c 00 39 0c 1a .9.&.9...9...9...9...9...9...9..
191a0 00 39 0c 1a 00 39 0c 96 00 39 0c 96 00 39 0d 14 00 39 0d 14 00 39 0d 92 00 39 0d 92 00 39 0e 10 .9...9...9...9...9...9...9...9..
191c0 00 39 0e 10 00 39 0e 8e 00 39 0e 8e 00 39 0f 04 00 39 0f 04 00 39 0f 80 00 39 0f 80 00 39 0f fa .9...9...9...9...9...9...9...9..
191e0 00 39 0f fa 00 39 10 72 00 39 10 72 00 39 10 ee 00 39 10 ee 00 39 11 6a 00 39 11 6a 00 39 11 e4 .9...9.r.9.r.9...9...9.j.9.j.9..
19200 00 39 11 e4 00 39 12 5e 00 39 12 5e 00 39 12 d4 00 39 12 d4 00 39 13 4c 00 39 13 4c 00 39 13 be .9...9.^.9.^.9...9...9.L.9.L.9..
19220 00 39 13 be 00 39 14 32 00 39 14 32 00 39 14 a6 00 39 14 a6 00 39 15 18 00 39 15 18 00 39 15 98 .9...9.2.9.2.9...9...9...9...9..
19240 00 39 15 98 00 39 16 18 00 39 16 18 00 39 16 92 00 39 16 92 00 39 17 0e 00 39 17 0e 00 39 17 8a .9...9...9...9...9...9...9...9..
19260 00 39 17 8a 00 39 18 04 00 39 18 04 00 39 18 7c 00 39 18 7c 00 39 18 fc 00 39 18 fc 00 39 19 7e .9...9...9...9.|.9.|.9...9...9.~
19280 00 39 19 7e 00 39 1a 00 00 39 1a 00 00 39 1a 80 00 39 1a 80 00 39 1a fc 00 39 1a fc 00 39 1b 78 .9.~.9...9...9...9...9...9...9.x
192a0 00 39 1b 78 00 39 1b ec 00 39 1b ec 00 39 1c 60 00 39 1c 60 00 39 1c da 00 39 1c da 00 39 1d 4e .9.x.9...9...9.`.9.`.9...9...9.N
192c0 00 39 1d 4e 00 39 1d c0 00 39 1d c0 00 39 1e 3a 00 39 1e 3a 00 39 1e b4 00 39 1e b4 00 39 1f 2e .9.N.9...9...9.:.9.:.9...9...9..
192e0 00 39 1f 2e 00 39 1f ae 00 39 1f ae 00 39 20 2c 00 39 20 2c 00 39 20 a2 00 39 20 a2 00 39 21 16 .9...9...9...9.,.9.,.9...9...9!.
19300 00 39 21 16 00 39 21 92 00 39 21 92 00 39 22 14 00 39 22 14 00 39 22 96 00 39 22 96 00 39 23 12 .9!..9!..9!..9"..9"..9"..9"..9#.
19320 00 39 23 12 00 39 23 88 00 39 23 88 00 39 24 04 00 39 24 04 00 39 24 80 00 39 24 80 00 39 24 fa .9#..9#..9#..9$..9$..9$..9$..9$.
19340 00 39 24 fa 00 39 25 70 00 39 25 70 00 39 25 e6 00 39 25 e6 00 39 26 5c 00 39 26 5c 00 39 26 d4 .9$..9%p.9%p.9%..9%..9&\.9&\.9&.
19360 00 39 26 d4 00 39 27 4e 00 39 27 4e 00 39 27 c8 00 39 27 c8 00 39 28 40 00 39 28 40 00 39 28 b8 .9&..9'N.9'N.9'..9'..9(@.9(@.9(.
19380 00 39 28 b8 00 39 29 32 00 39 29 32 00 39 29 ac 00 39 29 ac 00 39 2a 24 00 39 2a 24 00 39 2a 94 .9(..9)2.9)2.9)..9)..9*$.9*$.9*.
193a0 00 39 2a 94 00 39 2b 10 00 39 2b 10 00 39 2b 88 00 39 2b 88 00 39 2c 00 00 39 2c 00 00 39 2c 7a .9*..9+..9+..9+..9+..9,..9,..9,z
193c0 00 39 2c 7a 00 39 2c f4 00 39 2c f4 00 39 2d 6c 00 39 2d 6c 00 39 2d de 00 39 2d de 00 39 2e 56 .9,z.9,..9,..9-l.9-l.9-..9-..9.V
193e0 00 39 2e 56 00 39 2e c6 00 39 2e c6 00 39 2f 36 00 39 2f 36 00 39 2f ae 00 39 2f ae 00 39 30 26 .9.V.9...9...9/6.9/6.9/..9/..90&
19400 00 39 30 26 00 39 30 9e 00 39 30 9e 00 39 31 16 00 39 31 16 00 39 31 8e 00 39 31 8e 00 39 32 06 .90&.90..90..91..91..91..91..92.
19420 00 39 32 06 00 39 32 74 00 39 32 74 00 39 32 e2 00 39 32 e2 00 39 33 50 00 39 33 50 00 39 33 be .92..92t.92t.92..92..93P.93P.93.
19440 00 39 33 be 00 39 34 3c 00 39 34 3c 00 39 34 ba 00 39 34 ba 00 39 35 2e 00 39 35 2e 00 39 35 a2 .93..94<.94<.94..94..95..95..95.
19460 00 39 35 a2 00 39 36 0e 00 39 36 0e 00 39 36 7e 00 39 36 7e 00 39 36 f0 00 39 36 f0 00 39 37 6c .95..96..96..96~.96~.96..96..97l
19480 00 39 37 6c 00 39 37 dc 00 39 37 dc 00 39 38 4c 00 39 38 4c 00 39 38 c4 00 39 38 c4 00 39 39 3c .97l.97..97..98L.98L.98..98..99<
194a0 00 39 39 3c 00 39 39 b0 00 39 39 b0 00 39 3a 24 00 39 3a 24 00 39 3a 9a 00 39 3a 9a 00 39 3b 10 .99<.99..99..9:$.9:$.9:..9:..9;.
194c0 00 39 3b 10 00 39 3b 8e 00 39 3b 8e 00 39 3c 0c 00 39 3c 0c 00 39 3c 90 00 39 3c 90 00 39 3d 14 .9;..9;..9;..9<..9<..9<..9<..9=.
194e0 00 39 3d 14 00 39 3d 86 00 39 3d 86 00 39 3d f8 00 39 40 8c 00 39 42 ba 00 39 42 ba 00 39 43 20 .9=..9=..9=..9=..9@..9B..9B..9C.
19500 00 39 43 20 00 39 43 8a 00 39 43 8a 00 39 43 f6 00 39 43 f6 00 39 44 66 00 39 44 66 00 39 44 d2 .9C..9C..9C..9C..9C..9Df.9Df.9D.
19520 00 39 44 d2 00 39 45 3e 00 39 47 c2 00 39 49 dc 00 39 49 dc 00 39 4a 52 00 39 4a 52 00 39 4a c4 .9D..9E>.9G..9I..9I..9JR.9JR.9J.
19540 00 39 4a c4 00 39 4b 2e 00 39 4d be 00 39 4f e8 00 39 4f e8 00 39 50 56 00 39 50 56 00 39 50 c2 .9J..9K..9M..9O..9O..9PV.9PV.9P.
19560 00 39 50 c2 00 39 51 30 00 39 51 30 00 39 51 9c 00 39 51 9c 00 39 52 0a 00 39 52 0a 00 39 52 7e .9P..9Q0.9Q0.9Q..9Q..9R..9R..9R~
19580 00 39 52 7e 00 39 52 ec 00 39 52 ec 00 39 53 5a 00 39 53 5a 00 39 53 ca 00 39 53 ca 00 39 54 42 .9R~.9R..9R..9SZ.9SZ.9S..9S..9TB
195a0 00 39 54 42 00 39 54 ba 00 39 54 ba 00 39 55 30 00 39 55 30 00 39 55 9a 00 39 55 9a 00 39 56 06 .9TB.9T..9T..9U0.9U0.9U..9U..9V.
195c0 00 39 56 06 00 39 56 72 00 39 56 72 00 39 56 dc 00 39 56 dc 00 39 57 44 00 39 57 44 00 39 57 ac .9V..9Vr.9Vr.9V..9V..9WD.9WD.9W.
195e0 00 39 57 ac 00 39 58 30 00 39 58 30 00 39 58 9a 00 39 58 9a 00 39 59 06 00 39 59 06 00 39 59 72 .9W..9X0.9X0.9X..9X..9Y..9Y..9Yr
19600 00 39 59 72 00 39 59 e4 00 39 59 e4 00 39 5a 5c 00 39 5a 5c 00 39 5a d0 00 39 5a d0 00 39 5b 42 .9Yr.9Y..9Y..9Z\.9Z\.9Z..9Z..9[B
19620 00 39 5b 42 00 39 5b b8 00 39 5b b8 00 39 5c 2a 00 39 5c 2a 00 39 5c a4 00 39 5c a4 00 39 5d 14 .9[B.9[..9[..9\*.9\*.9\..9\..9].
19640 00 39 5d 14 00 39 5d 86 00 39 5d 86 00 39 5d f8 00 39 5d f8 00 39 5e 66 00 39 5e 66 00 39 5e d4 .9]..9]..9]..9]..9]..9^f.9^f.9^.
19660 00 39 5e d4 00 39 5f 48 00 39 5f 48 00 39 5f b2 00 39 5f b2 00 39 60 20 00 39 60 20 00 39 60 9c .9^..9_H.9_H.9_..9_..9`..9`..9`.
19680 00 39 60 9c 00 39 61 0e 00 39 61 0e 00 39 61 88 00 39 61 88 00 39 61 f8 00 39 61 f8 00 39 62 68 .9`..9a..9a..9a..9a..9a..9a..9bh
196a0 00 39 62 68 00 39 62 dc 00 39 62 dc 00 39 63 4e 00 39 63 4e 00 39 63 ba 00 39 63 ba 00 39 64 2e .9bh.9b..9b..9cN.9cN.9c..9c..9d.
196c0 00 39 64 2e 00 39 64 a2 00 39 64 a2 00 39 65 12 00 39 65 12 00 39 65 80 00 39 65 80 00 39 65 ee .9d..9d..9d..9e..9e..9e..9e..9e.
196e0 00 39 65 ee 00 39 66 66 00 39 66 66 00 39 66 d6 00 39 66 d6 00 39 67 48 00 39 67 48 00 39 67 c4 .9e..9ff.9ff.9f..9f..9gH.9gH.9g.
19700 00 39 67 c4 00 39 68 46 00 39 68 46 00 39 68 b0 00 39 68 b0 00 39 69 1e 00 39 69 1e 00 39 69 94 .9g..9hF.9hF.9h..9h..9i..9i..9i.
19720 00 39 69 94 00 39 6a 08 00 39 6a 08 00 39 6a 7c 00 39 6a 7c 00 39 6a ec 00 39 6a ec 00 39 6b 5c .9i..9j..9j..9j|.9j|.9j..9j..9k\
19740 00 39 6b 5c 00 39 6b ce 00 39 6b ce 00 39 6c 48 00 39 6c 48 00 39 6c b8 00 39 6c b8 00 39 6d 2c .9k\.9k..9k..9lH.9lH.9l..9l..9m,
19760 00 39 6d 2c 00 39 6d a0 00 39 6d a0 00 39 6e 18 00 39 6e 18 00 39 6e 82 00 39 6e 82 00 39 6e f0 .9m,.9m..9m..9n..9n..9n..9n..9n.
19780 00 39 6e f0 00 39 6f 6a 00 39 6f 6a 00 39 6f d4 00 39 6f d4 00 39 70 52 00 39 70 52 00 39 70 cc .9n..9oj.9oj.9o..9o..9pR.9pR.9p.
197a0 00 39 70 cc 00 39 71 44 00 39 71 44 00 39 71 b6 00 39 71 b6 00 39 72 28 00 39 72 28 00 39 72 9a .9p..9qD.9qD.9q..9q..9r(.9r(.9r.
197c0 00 39 72 9a 00 39 73 08 00 39 73 08 00 39 73 76 00 39 73 76 00 39 73 e6 00 39 73 e6 00 39 74 4e .9r..9s..9s..9sv.9sv.9s..9s..9tN
197e0 00 39 74 4e 00 39 74 be 00 39 74 be 00 39 75 30 00 39 75 30 00 39 75 a2 00 39 75 a2 00 39 76 16 .9tN.9t..9t..9u0.9u0.9u..9u..9v.
19800 00 39 76 16 00 39 76 86 00 39 76 86 00 39 76 fa 00 39 76 fa 00 39 77 6c 00 39 77 6c 00 39 77 d8 .9v..9v..9v..9v..9v..9wl.9wl.9w.
19820 00 39 77 d8 00 39 78 4c 00 39 78 4c 00 39 78 c0 00 39 78 c0 00 39 79 32 00 39 79 32 00 39 79 a0 .9w..9xL.9xL.9x..9x..9y2.9y2.9y.
19840 00 39 79 a0 00 39 7a 16 00 39 7a 16 00 39 7a 8c 00 39 7a 8c 00 39 7a fa 00 39 7a fa 00 39 7b 6a .9y..9z..9z..9z..9z..9z..9z..9{j
19860 00 39 7b 6a 00 39 7b d6 00 39 7b d6 00 39 7c 42 00 39 7c 42 00 39 7c ae 00 39 7c ae 00 39 7d 20 .9{j.9{..9{..9|B.9|B.9|..9|..9}.
19880 00 39 7d 20 00 39 7d 92 00 39 7d 92 00 39 7e 02 00 39 7e 02 00 39 7e 74 00 39 7e 74 00 39 7e e6 .9}..9}..9}..9~..9~..9~t.9~t.9~.
198a0 00 39 7e e6 00 39 7f 60 00 39 7f 60 00 39 7f d0 00 39 7f d0 00 39 80 34 00 39 80 34 00 39 80 9e .9~..9.`.9.`.9...9...9.4.9.4.9..
198c0 00 39 80 9e 00 39 81 0a 00 39 81 0a 00 39 81 7c 00 39 81 7c 00 39 81 e4 00 39 81 e4 00 39 82 52 .9...9...9...9.|.9.|.9...9...9.R
198e0 00 39 82 52 00 39 82 c0 00 39 82 c0 00 39 83 3c 00 39 83 3c 00 39 83 b8 00 39 83 b8 00 39 84 28 .9.R.9...9...9.<.9.<.9...9...9.(
19900 00 39 84 28 00 39 84 98 00 39 84 98 00 39 85 02 00 39 85 02 00 39 85 7a 00 39 85 7a 00 39 85 e8 .9.(.9...9...9...9...9.z.9.z.9..
19920 00 39 85 e8 00 39 86 56 00 39 86 56 00 39 86 c8 00 39 86 c8 00 39 87 48 00 39 87 48 00 39 87 c6 .9...9.V.9.V.9...9...9.H.9.H.9..
19940 00 39 87 c6 00 39 88 48 00 39 88 48 00 39 88 bc 00 39 88 bc 00 39 89 2a 00 39 89 2a 00 39 89 a0 .9...9.H.9.H.9...9...9.*.9.*.9..
19960 00 39 89 a0 00 39 8a 14 00 39 8a 14 00 39 8a 94 00 39 8a 94 00 39 8b 0a 00 39 8b 0a 00 39 8b 7e .9...9...9...9...9...9...9...9.~
19980 00 39 8b 7e 00 39 8b f2 00 39 8b f2 00 39 8c 68 00 39 8c 68 00 39 8c e2 00 39 8c e2 00 39 8d 5a .9.~.9...9...9.h.9.h.9...9...9.Z
199a0 00 39 8d 5a 00 39 8d ce 00 39 8d ce 00 39 8e 44 00 39 8e 44 00 39 8e b6 00 39 8e b6 00 39 8f 28 .9.Z.9...9...9.D.9.D.9...9...9.(
199c0 00 39 8f 28 00 39 8f 96 00 39 8f 96 00 39 90 0e 00 39 90 0e 00 39 90 86 00 39 90 86 00 39 90 fe .9.(.9...9...9...9...9...9...9..
199e0 00 39 90 fe 00 39 91 6e 00 39 91 6e 00 39 91 ea 00 39 91 ea 00 39 92 5a 00 39 92 5a 00 39 92 cc .9...9.n.9.n.9...9...9.Z.9.Z.9..
19a00 00 39 92 cc 00 39 93 46 00 39 93 46 00 39 93 ba 00 39 93 ba 00 39 94 30 00 39 94 30 00 39 94 9c .9...9.F.9.F.9...9...9.0.9.0.9..
19a20 00 39 94 9c 00 39 95 14 00 39 95 14 00 39 95 8a 00 39 95 8a 00 39 95 f8 00 39 95 f8 00 39 96 68 .9...9...9...9...9...9...9...9.h
19a40 00 39 96 68 00 39 96 d8 00 39 96 d8 00 39 97 44 00 39 97 44 00 39 97 b0 00 39 97 b0 00 39 98 2a .9.h.9...9...9.D.9.D.9...9...9.*
19a60 00 39 98 2a 00 39 98 a2 00 39 98 a2 00 39 99 2a 00 39 99 2a 00 39 99 9a 00 39 99 9a 00 39 9a 06 .9.*.9...9...9.*.9.*.9...9...9..
19a80 00 39 9a 06 00 39 9a 6a 00 39 9a 6a 00 39 9a d8 00 39 9a d8 00 39 9b 50 00 39 9b 50 00 39 9b c8 .9...9.j.9.j.9...9...9.P.9.P.9..
19aa0 00 39 9b c8 00 39 9c 34 00 39 9c 34 00 39 9c 9e 00 39 9c 9e 00 39 9d 08 00 39 9d 08 00 39 9d 76 .9...9.4.9.4.9...9...9...9...9.v
19ac0 00 39 9d 76 00 39 9d e8 00 39 9d e8 00 39 9e 5a 00 39 9e 5a 00 39 9e cc 00 39 9e cc 00 39 9f 40 .9.v.9...9...9.Z.9.Z.9...9...9.@
19ae0 00 39 9f 40 00 39 9f a8 00 39 9f a8 00 39 a0 22 00 39 a0 22 00 39 a0 8a 00 39 a0 8a 00 39 a0 f2 .9.@.9...9...9.".9.".9...9...9..
19b00 00 39 a0 f2 00 39 a1 62 00 39 a1 62 00 39 a1 ca 00 39 a1 ca 00 39 a2 32 00 39 a2 32 00 39 a2 98 .9...9.b.9.b.9...9...9.2.9.2.9..
19b20 00 39 a2 98 00 39 a3 06 00 39 a3 06 00 39 a3 72 00 39 a3 72 00 39 a3 dc 00 39 a3 dc 00 39 a4 46 .9...9...9...9.r.9.r.9...9...9.F
19b40 00 39 a4 46 00 39 a4 ae 00 39 a4 ae 00 39 a5 16 00 39 a5 16 00 39 a5 7e 00 39 a5 7e 00 39 a5 f4 .9.F.9...9...9...9...9.~.9.~.9..
19b60 00 39 a5 f4 00 39 a6 60 00 39 a6 60 00 39 a6 cc 00 39 a6 cc 00 39 a7 3c 00 39 a7 3c 00 39 a7 a4 .9...9.`.9.`.9...9...9.<.9.<.9..
19b80 00 39 a7 a4 00 39 a8 0a 00 39 a8 0a 00 39 a8 70 00 39 a8 70 00 39 a8 d6 00 39 a8 d6 00 39 a9 3a .9...9...9...9.p.9.p.9...9...9.:
19ba0 00 39 a9 3a 00 39 a9 a4 00 39 a9 a4 00 39 aa 0c 00 39 aa 0c 00 39 aa 7a 00 39 aa 7a 00 39 aa e8 .9.:.9...9...9...9...9.z.9.z.9..
19bc0 00 39 aa e8 00 39 ab 4e 00 39 ab 4e 00 39 ab b8 00 39 ab b8 00 39 ac 1c 00 39 ac 1c 00 39 ac 84 .9...9.N.9.N.9...9...9...9...9..
19be0 00 39 ac 84 00 39 ac f6 00 39 ac f6 00 39 ad 7a 00 39 ad 7a 00 39 ad e6 00 39 ad e6 00 39 ae 52 .9...9...9...9.z.9.z.9...9...9.R
19c00 00 39 ae 52 00 39 ae bc 00 39 ae bc 00 39 af 28 00 39 af 28 00 39 af 94 00 39 af 94 00 39 af fe .9.R.9...9...9.(.9.(.9...9...9..
19c20 00 39 af fe 00 39 b0 72 00 39 b0 72 00 39 b0 e8 00 39 b0 e8 00 39 b1 5e 00 39 b1 5e 00 39 b1 d2 .9...9.r.9.r.9...9...9.^.9.^.9..
19c40 00 39 b1 d2 00 39 b2 3c 00 39 b2 3c 00 39 b2 a2 00 39 b2 a2 00 39 b3 0e 00 39 b3 0e 00 39 b3 7a .9...9.<.9.<.9...9...9...9...9.z
19c60 00 39 b3 7a 00 39 b3 e6 00 39 b3 e6 00 39 b4 4e 00 39 b4 4e 00 39 b4 ba 00 39 b4 ba 00 39 b5 2a .9.z.9...9...9.N.9.N.9...9...9.*
19c80 00 39 b5 2a 00 39 b5 9a 00 39 b5 9a 00 39 b6 08 00 39 b6 08 00 39 b6 76 00 39 b6 76 00 39 b6 e0 .9.*.9...9...9...9...9.v.9.v.9..
19ca0 00 39 b6 e0 00 39 b7 4a 00 39 b7 4a 00 39 b7 b8 00 39 b7 b8 00 39 b8 24 00 39 b8 24 00 39 b8 90 .9...9.J.9.J.9...9...9.$.9.$.9..
19cc0 00 39 b8 90 00 39 b9 00 00 39 b9 00 00 39 b9 78 00 39 b9 78 00 39 b9 ec 00 39 b9 ec 00 39 ba 62 .9...9...9...9.x.9.x.9...9...9.b
19ce0 00 39 ba 62 00 39 ba d4 00 39 bd 64 00 39 bf 8e 00 39 bf 8e 00 39 bf f6 00 39 bf f6 00 39 c0 5e .9.b.9...9.d.9...9...9...9...9.^
19d00 00 39 c0 5e 00 39 c0 c6 00 39 c0 c6 00 39 c1 2e 00 39 c1 2e 00 39 c1 98 00 39 c1 98 00 39 c2 02 .9.^.9...9...9...9...9...9...9..
19d20 00 39 c2 02 00 39 c2 6c 00 39 c2 6c 00 39 c2 d0 00 39 c2 d0 00 39 c3 3a 00 39 c3 3a 00 39 c3 a4 .9...9.l.9.l.9...9...9.:.9.:.9..
19d40 00 39 c3 a4 00 39 c4 10 00 39 c4 10 00 39 c4 7c 00 39 c4 7c 00 39 c4 e0 00 39 c4 e0 00 39 c5 46 .9...9...9...9.|.9.|.9...9...9.F
19d60 00 39 c5 46 00 39 c5 ac 00 39 c5 ac 00 39 c6 14 00 39 c6 14 00 39 c6 7c 00 39 c6 7c 00 39 c6 e8 .9.F.9...9...9...9...9.|.9.|.9..
19d80 00 39 c6 e8 00 39 c7 54 00 39 c7 54 00 39 c7 ba 00 39 c7 ba 00 39 c8 22 00 39 c8 22 00 39 c8 8a .9...9.T.9.T.9...9...9.".9.".9..
19da0 00 39 c8 8a 00 39 c8 fa 00 39 c8 fa 00 39 c9 6a 00 39 c9 6a 00 39 c9 d2 00 39 c9 d2 00 39 ca 3a .9...9...9...9.j.9.j.9...9...9.:
19dc0 00 39 ca 3a 00 39 ca a2 00 39 ca a2 00 39 cb 0a 00 39 cb 0a 00 39 cb 78 00 39 cb 78 00 39 cb e6 .9.:.9...9...9...9...9.x.9.x.9..
19de0 00 39 cb e6 00 39 cc 52 00 39 cc 52 00 39 cc be 00 39 cc be 00 39 cd 24 00 39 cd 24 00 39 cd 8a .9...9.R.9.R.9...9...9.$.9.$.9..
19e00 00 39 cd 8a 00 39 cd f0 00 39 cd f0 00 39 ce 58 00 39 ce 58 00 39 ce c0 00 39 ce c0 00 39 cf 26 .9...9...9...9.X.9.X.9...9...9.&
19e20 00 39 cf 26 00 39 cf 90 00 39 cf 90 00 39 cf fa 00 39 cf fa 00 39 d0 5e 00 39 d0 5e 00 39 d0 c4 .9.&.9...9...9...9...9.^.9.^.9..
19e40 00 39 d0 c4 00 39 d1 2a 00 39 d1 2a 00 39 d1 90 00 39 d1 90 00 39 d1 f6 00 39 d1 f6 00 39 d2 5a .9...9.*.9.*.9...9...9...9...9.Z
19e60 00 39 d2 5a 00 39 d2 be 00 39 d2 be 00 39 d3 22 00 39 d3 22 00 39 d3 8c 00 39 d3 8c 00 39 d3 f6 .9.Z.9...9...9.".9.".9...9...9..
19e80 00 39 d3 f6 00 39 d4 60 00 39 d4 60 00 39 d4 ca 00 39 d4 ca 00 39 d5 34 00 39 d5 34 00 39 d5 9a .9...9.`.9.`.9...9...9.4.9.4.9..
19ea0 00 39 d5 9a 00 39 d6 00 00 39 d6 00 00 39 d6 66 00 39 d6 66 00 39 d6 cc 00 39 d6 cc 00 39 d7 32 .9...9...9...9.f.9.f.9...9...9.2
19ec0 00 39 d7 32 00 39 d7 98 00 39 d7 98 00 39 d7 fe 00 39 d7 fe 00 39 d8 64 00 39 d8 64 00 39 d8 ca .9.2.9...9...9...9...9.d.9.d.9..
19ee0 00 39 d8 ca 00 39 d9 30 00 39 d9 30 00 39 d9 9c 00 39 d9 9c 00 39 da 08 00 39 da 08 00 39 da 7a .9...9.0.9.0.9...9...9...9...9.z
19f00 00 39 da 7a 00 39 da ec 00 39 da ec 00 39 db 5a 00 39 db 5a 00 39 db c8 00 39 db c8 00 39 dc 38 .9.z.9...9...9.Z.9.Z.9...9...9.8
19f20 00 39 dc 38 00 39 dc a8 00 39 dc a8 00 39 dd 18 00 39 dd 18 00 39 dd 8a 00 39 dd 8a 00 39 dd ee .9.8.9...9...9...9...9...9...9..
19f40 00 39 dd ee 00 39 de 52 00 39 de 52 00 39 de b6 00 39 de b6 00 39 df 1c 00 39 df 1c 00 39 df 80 .9...9.R.9.R.9...9...9...9...9..
19f60 00 39 df 80 00 39 df e6 00 39 df e6 00 39 e0 4c 00 39 e0 4c 00 39 e0 b4 00 39 e0 b4 00 39 e1 1c .9...9...9...9.L.9.L.9...9...9..
19f80 00 39 e1 1c 00 39 e1 82 00 39 e1 82 00 39 e1 e8 00 39 e1 e8 00 39 e2 4e 00 39 e2 4e 00 39 e2 b4 .9...9...9...9...9...9.N.9.N.9..
19fa0 00 39 e2 b4 00 39 e3 20 00 39 e3 20 00 39 e3 86 00 39 e3 86 00 39 e3 ec 00 39 e3 ec 00 39 e4 52 .9...9...9...9...9...9...9...9.R
19fc0 00 39 e4 52 00 39 e4 b8 00 39 e4 b8 00 39 e5 1e 00 39 e5 1e 00 39 e5 82 00 39 e5 82 00 39 e5 e8 .9.R.9...9...9...9...9...9...9..
19fe0 00 39 e5 e8 00 39 e6 4e 00 39 e6 4e 00 39 e6 b4 00 39 e6 b4 00 39 e7 1a 00 39 e7 1a 00 39 e7 7e .9...9.N.9.N.9...9...9...9...9.~
1a000 00 39 e7 7e 00 39 e7 e2 00 39 e7 e2 00 39 e8 4c 00 39 e8 4c 00 39 e8 b4 00 39 e8 b4 00 39 e9 1c .9.~.9...9...9.L.9.L.9...9...9..
1a020 00 39 e9 1c 00 39 e9 82 00 39 e9 82 00 39 e9 e8 00 39 e9 e8 00 39 ea 4e 00 39 ea 4e 00 39 ea b4 .9...9...9...9...9...9.N.9.N.9..
1a040 00 39 ea b4 00 39 eb 22 00 39 eb 22 00 39 eb 90 00 39 eb 90 00 39 eb fc 00 39 eb fc 00 39 ec 6c .9...9.".9.".9...9...9...9...9.l
1a060 00 39 ec 6c 00 39 ec d8 00 39 ec d8 00 39 ed 46 00 39 ed 46 00 39 ed b4 00 39 ed b4 00 39 ee 1a .9.l.9...9...9.F.9.F.9...9...9..
1a080 00 39 ee 1a 00 39 ee 80 00 39 ee 80 00 39 ee ec 00 39 ee ec 00 39 ef 54 00 39 ef 54 00 39 ef bc .9...9...9...9...9...9.T.9.T.9..
1a0a0 00 39 ef bc 00 39 f0 28 00 39 f0 28 00 39 f0 9c 00 39 f0 9c 00 39 f1 10 00 39 f1 10 00 39 f1 80 .9...9.(.9.(.9...9...9...9...9..
1a0c0 00 39 f1 80 00 39 f1 f0 00 39 f1 f0 00 39 f2 60 00 39 f2 60 00 39 f2 ce 00 39 f2 ce 00 39 f3 3c .9...9...9...9.`.9.`.9...9...9.<
1a0e0 00 39 f3 3c 00 39 f3 a6 00 39 f3 a6 00 39 f4 10 00 39 f4 10 00 39 f4 80 00 39 f4 80 00 39 f4 f0 .9.<.9...9...9...9...9...9...9..
1a100 00 39 f4 f0 00 39 f5 62 00 39 f5 62 00 39 f5 d4 00 39 f5 d4 00 39 f6 40 00 39 f6 40 00 39 f6 ac .9...9.b.9.b.9...9...9.@.9.@.9..
1a120 00 39 f6 ac 00 39 f7 18 00 39 f7 18 00 39 f7 8e 00 39 f7 8e 00 39 f7 fa 00 39 f7 fa 00 39 f8 68 .9...9...9...9...9...9...9...9.h
1a140 00 39 f8 68 00 39 f8 d6 00 39 f8 d6 00 39 f9 40 00 39 f9 40 00 39 f9 aa 00 39 f9 aa 00 39 fa 14 .9.h.9...9...9.@.9.@.9...9...9..
1a160 00 39 fa 14 00 39 fa 86 00 39 fa 86 00 39 fa f8 00 39 fa f8 00 39 fb 66 00 39 fb 66 00 39 fb d4 .9...9...9...9...9...9.f.9.f.9..
1a180 00 39 fb d4 00 39 fc 40 00 39 fc 40 00 39 fc ac 00 39 fc ac 00 39 fd 1c 00 39 fd 1c 00 39 fd 8c .9...9.@.9.@.9...9...9...9...9..
1a1a0 00 39 fd 8c 00 39 fd fc 00 39 fd fc 00 39 fe 70 00 39 fe 70 00 39 fe e4 00 39 fe e4 00 39 ff 52 .9...9...9...9.p.9.p.9...9...9.R
1a1c0 00 39 ff 52 00 39 ff c0 00 39 ff c0 00 3a 00 2c 00 3a 00 2c 00 3a 00 98 00 3a 00 98 00 3a 01 04 .9.R.9...9...:.,.:.,.:...:...:..
1a1e0 00 3a 01 04 00 3a 01 70 00 3a 01 70 00 3a 01 dc 00 3a 01 dc 00 3a 02 4a 00 3a 02 4a 00 3a 02 b8 .:...:.p.:.p.:...:...:.J.:.J.:..
1a200 00 3a 02 b8 00 3a 03 26 00 3a 03 26 00 3a 03 94 00 3a 03 94 00 3a 04 04 00 3a 04 04 00 3a 04 74 .:...:.&.:.&.:...:...:...:...:.t
1a220 00 3a 04 74 00 3a 04 de 00 3a 04 de 00 3a 05 50 00 3a 05 50 00 3a 05 c2 00 3a 05 c2 00 3a 06 38 .:.t.:...:...:.P.:.P.:...:...:.8
1a240 00 3a 06 38 00 3a 06 ac 00 3a 06 ac 00 3a 07 22 00 3a 07 22 00 3a 07 98 00 3a 07 98 00 3a 08 00 .:.8.:...:...:.".:.".:...:...:..
1a260 00 3a 08 00 00 3a 08 68 00 3a 08 68 00 3a 08 d4 00 3a 08 d4 00 3a 09 42 00 3a 09 42 00 3a 09 ac .:...:.h.:.h.:...:...:.B.:.B.:..
1a280 00 3a 09 ac 00 3a 0a 1a 00 3a 0a 1a 00 3a 0a 88 00 3a 0a 88 00 3a 0a f2 00 3a 0a f2 00 3a 0b 5c .:...:...:...:...:...:...:...:.\
1a2a0 00 3a 0b 5c 00 3a 0b c6 00 3a 0b c6 00 3a 0c 30 00 3a 0c 30 00 3a 0c 9c 00 3a 0c 9c 00 3a 0d 08 .:.\.:...:...:.0.:.0.:...:...:..
1a2c0 00 3a 0d 08 00 3a 0d 72 00 3a 0d 72 00 3a 0d dc 00 3a 0d dc 00 3a 0e 4a 00 3a 0e 4a 00 3a 0e b8 .:...:.r.:.r.:...:...:.J.:.J.:..
1a2e0 00 3a 0e b8 00 3a 0f 2e 00 3a 0f 2e 00 3a 0f 9c 00 3a 0f 9c 00 3a 10 08 00 3a 10 08 00 3a 10 7a .:...:...:...:...:...:...:...:.z
1a300 00 3a 10 7a 00 3a 10 ee 00 3a 10 ee 00 3a 11 60 00 3a 11 60 00 3a 11 d2 00 3a 11 d2 00 3a 12 40 .:.z.:...:...:.`.:.`.:...:...:.@
1a320 00 3a 12 40 00 3a 12 a8 00 3a 12 a8 00 3a 13 10 00 3a 13 10 00 3a 13 7c 00 3a 13 7c 00 3a 13 e8 .:.@.:...:...:...:...:.|.:.|.:..
1a340 00 3a 13 e8 00 3a 14 52 00 3a 14 52 00 3a 14 bc 00 3a 14 bc 00 3a 15 22 00 3a 15 22 00 3a 15 92 .:...:.R.:.R.:...:...:.".:.".:..
1a360 00 3a 15 92 00 3a 16 02 00 3a 16 02 00 3a 16 76 00 3a 16 76 00 3a 16 ea 00 3a 16 ea 00 3a 17 56 .:...:...:...:.v.:.v.:...:...:.V
1a380 00 3a 17 56 00 3a 17 c2 00 3a 17 c2 00 3a 18 36 00 3a 18 36 00 3a 18 aa 00 3a 18 aa 00 3a 19 18 .:.V.:...:...:.6.:.6.:...:...:..
1a3a0 00 3a 19 18 00 3a 19 86 00 3a 19 86 00 3a 19 f2 00 3a 19 f2 00 3a 1a 5e 00 3a 1a 5e 00 3a 1a c8 .:...:...:...:...:...:.^.:.^.:..
1a3c0 00 3a 1a c8 00 3a 1b 32 00 3a 1b 32 00 3a 1b a2 00 3a 1b a2 00 3a 1c 12 00 3a 1c 12 00 3a 1c 84 .:...:.2.:.2.:...:...:...:...:..
1a3e0 00 3a 1c 84 00 3a 1c f6 00 3a 1c f6 00 3a 1d 68 00 3a 1d 68 00 3a 1d da 00 3a 1d da 00 3a 1e 4a .:...:...:...:.h.:.h.:...:...:.J
1a400 00 3a 1e 4a 00 3a 1e ba 00 3a 1e ba 00 3a 1f 2c 00 3a 1f 2c 00 3a 1f 9e 00 3a 1f 9e 00 3a 20 0c .:.J.:...:...:.,.:.,.:...:...:..
1a420 00 3a 20 0c 00 3a 20 7a 00 3a 20 7a 00 3a 20 ec 00 3a 20 ec 00 3a 21 5e 00 3a 21 5e 00 3a 21 ca .:...:.z.:.z.:...:...:!^.:!^.:!.
1a440 00 3a 21 ca 00 3a 22 36 00 3a 22 36 00 3a 22 a6 00 3a 22 a6 00 3a 23 16 00 3a 23 16 00 3a 23 84 .:!..:"6.:"6.:"..:"..:#..:#..:#.
1a460 00 3a 23 84 00 3a 23 f2 00 3a 23 f2 00 3a 24 66 00 3a 24 66 00 3a 24 da 00 3a 24 da 00 3a 25 46 .:#..:#..:#..:$f.:$f.:$..:$..:%F
1a480 00 3a 25 46 00 3a 25 b4 00 3a 25 b4 00 3a 26 22 00 3a 26 22 00 3a 26 8e 00 3a 26 8e 00 3a 27 00 .:%F.:%..:%..:&".:&".:&..:&..:'.
1a4a0 00 3a 27 00 00 3a 27 72 00 3a 27 72 00 3a 27 de 00 3a 27 de 00 3a 28 4a 00 3a 28 4a 00 3a 28 b2 .:'..:'r.:'r.:'..:'..:(J.:(J.:(.
1a4c0 00 3a 28 b2 00 3a 29 1a 00 3a 29 1a 00 3a 29 82 00 3a 29 82 00 3a 29 f0 00 3a 29 f0 00 3a 2a 62 .:(..:)..:)..:)..:)..:)..:)..:*b
1a4e0 00 3a 2a 62 00 3a 2a d4 00 3a 2a d4 00 3a 2b 42 00 3a 2b 42 00 3a 2b aa 00 3a 2b aa 00 3a 2c 1a .:*b.:*..:*..:+B.:+B.:+..:+..:,.
1a500 00 3a 2c 1a 00 3a 2c 8a 00 3a 2c 8a 00 3a 2c f6 00 3a 2c f6 00 3a 2d 62 00 3a 2d 62 00 3a 2d ca .:,..:,..:,..:,..:,..:-b.:-b.:-.
1a520 00 3a 2d ca 00 3a 2e 32 00 3a 2e 32 00 3a 2e 9e 00 3a 2e 9e 00 3a 2f 0a 00 3a 2f 0a 00 3a 2f 74 .:-..:.2.:.2.:...:...:/..:/..:/t
1a540 00 3a 2f 74 00 3a 2f de 00 3a 2f de 00 3a 30 4e 00 3a 30 4e 00 3a 30 be 00 3a 30 be 00 3a 31 2e .:/t.:/..:/..:0N.:0N.:0..:0..:1.
1a560 00 3a 31 2e 00 3a 31 9e 00 3a 31 9e 00 3a 32 0a 00 3a 32 0a 00 3a 32 76 00 3a 32 76 00 3a 32 e4 .:1..:1..:1..:2..:2..:2v.:2v.:2.
1a580 00 3a 32 e4 00 3a 33 56 00 3a 33 56 00 3a 33 c8 00 3a 33 c8 00 3a 34 36 00 3a 34 36 00 3a 34 a6 .:2..:3V.:3V.:3..:3..:46.:46.:4.
1a5a0 00 3a 34 a6 00 3a 35 16 00 3a 35 16 00 3a 35 86 00 3a 35 86 00 3a 35 f6 00 3a 35 f6 00 3a 36 64 .:4..:5..:5..:5..:5..:5..:5..:6d
1a5c0 00 3a 36 64 00 3a 36 d2 00 3a 36 d2 00 3a 37 3c 00 3a 37 3c 00 3a 37 a6 00 3a 37 a6 00 3a 38 18 .:6d.:6..:6..:7<.:7<.:7..:7..:8.
1a5e0 00 3a 38 18 00 3a 38 8a 00 3a 38 8a 00 3a 38 f6 00 3a 38 f6 00 3a 39 62 00 3a 39 62 00 3a 39 d6 .:8..:8..:8..:8..:8..:9b.:9b.:9.
1a600 00 3a 39 d6 00 3a 3a 4a 00 3a 3a 4a 00 3a 3a b8 00 3a 3a b8 00 3a 3b 26 00 3a 3b 26 00 3a 3b 96 .:9..::J.::J.::..::..:;&.:;&.:;.
1a620 00 3a 3b 96 00 3a 3c 06 00 3a 3c 06 00 3a 3c 72 00 3a 3c 72 00 3a 3c de 00 3a 3c de 00 3a 3d 4e .:;..:<..:<..:<r.:<r.:<..:<..:=N
1a640 00 3a 3d 4e 00 3a 3d c2 00 3a 3d c2 00 3a 3e 32 00 3a 3e 32 00 3a 3e a0 00 3a 3e a0 00 3a 3f 10 .:=N.:=..:=..:>2.:>2.:>..:>..:?.
1a660 00 3a 3f 10 00 3a 3f 80 00 3a 3f 80 00 3a 3f ee 00 3a 3f ee 00 3a 40 5c 00 3a 40 5c 00 3a 40 ca .:?..:?..:?..:?..:?..:@\.:@\.:@.
1a680 00 3a 40 ca 00 3a 41 34 00 3a 41 34 00 3a 41 9e 00 3a 41 9e 00 3a 42 0c 00 3a 42 0c 00 3a 42 7a .:@..:A4.:A4.:A..:A..:B..:B..:Bz
1a6a0 00 3a 42 7a 00 3a 42 e6 00 3a 42 e6 00 3a 43 52 00 3a 43 52 00 3a 43 ba 00 3a 43 ba 00 3a 44 22 .:Bz.:B..:B..:CR.:CR.:C..:C..:D"
1a6c0 00 3a 44 22 00 3a 44 90 00 3a 44 90 00 3a 44 fe 00 3a 44 fe 00 3a 45 6c 00 3a 45 6c 00 3a 45 da .:D".:D..:D..:D..:D..:El.:El.:E.
1a6e0 00 3a 45 da 00 3a 46 40 00 3a 46 40 00 3a 46 a6 00 3a 46 a6 00 3a 47 08 00 3a 47 08 00 3a 47 7a .:E..:F@.:F@.:F..:F..:G..:G..:Gz
1a700 00 3a 47 7a 00 3a 47 e4 00 3a 47 e4 00 3a 48 4e 00 3a 48 4e 00 3a 48 bc 00 3a 48 bc 00 3a 49 2a .:Gz.:G..:G..:HN.:HN.:H..:H..:I*
1a720 00 3a 49 2a 00 3a 49 98 00 3a 49 98 00 3a 4a 02 00 3a 4a 02 00 3a 4a 74 00 3a 4a 74 00 3a 4a e4 .:I*.:I..:I..:J..:J..:Jt.:Jt.:J.
1a740 00 3a 4a e4 00 3a 4b 52 00 3a 4b 52 00 3a 4b c6 00 3a 4b c6 00 3a 4c 34 00 3a 4c 34 00 3a 4c a2 .:J..:KR.:KR.:K..:K..:L4.:L4.:L.
1a760 00 3a 4c a2 00 3a 4d 0c 00 3a 4d 0c 00 3a 4d 76 00 3a 4d 76 00 3a 4d e0 00 3a 4d e0 00 3a 4e 4c .:L..:M..:M..:Mv.:Mv.:M..:M..:NL
1a780 00 3a 4e 4c 00 3a 4e ba 00 3a 4e ba 00 3a 4f 24 00 3a 4f 24 00 3a 4f 8e 00 3a 4f 8e 00 3a 4f f4 .:NL.:N..:N..:O$.:O$.:O..:O..:O.
1a7a0 00 3a 4f f4 00 3a 50 62 00 3a 50 62 00 3a 50 d2 00 3a 50 d2 00 3a 51 42 00 3a 51 42 00 3a 51 b8 .:O..:Pb.:Pb.:P..:P..:QB.:QB.:Q.
1a7c0 00 3a 51 b8 00 3a 52 22 00 3a 52 22 00 3a 52 8c 00 3a 52 8c 00 3a 52 f8 00 3a 52 f8 00 3a 53 5e .:Q..:R".:R".:R..:R..:R..:R..:S^
1a7e0 00 3a 53 5e 00 3a 53 c4 00 3a 53 c4 00 3a 54 32 00 3a 54 32 00 3a 54 a6 00 3a 54 a6 00 3a 55 1a .:S^.:S..:S..:T2.:T2.:T..:T..:U.
1a800 00 3a 55 1a 00 3a 55 88 00 3a 55 88 00 3a 55 f4 00 3a 55 f4 00 3a 56 60 00 3a 56 60 00 3a 56 ce .:U..:U..:U..:U..:U..:V`.:V`.:V.
1a820 00 3a 56 ce 00 3a 57 40 00 3a 57 40 00 3a 57 a8 00 3a 5a 38 00 3a 5c 62 00 3a 5c 62 00 3a 5c cc .:V..:W@.:W@.:W..:Z8.:\b.:\b.:\.
1a840 00 3a 5c cc 00 3a 5d 40 00 3a 5d 40 00 3a 5d ac 00 3a 5d ac 00 3a 5e 1c 00 3a 5e 1c 00 3a 5e 8c .:\..:]@.:]@.:]..:]..:^..:^..:^.
1a860 00 3a 5e 8c 00 3a 5e f4 00 3a 5e f4 00 3a 5f 54 00 3a 5f 54 00 3a 5f c6 00 3a 5f c6 00 3a 60 30 .:^..:^..:^..:_T.:_T.:_..:_..:`0
1a880 00 3a 60 30 00 3a 60 a6 00 3a 60 a6 00 3a 61 16 00 3a 61 16 00 3a 61 86 00 3a 61 86 00 3a 61 ec .:`0.:`..:`..:a..:a..:a..:a..:a.
1a8a0 00 3a 61 ec 00 3a 62 60 00 3a 62 60 00 3a 62 d4 00 3a 62 d4 00 3a 63 44 00 3a 63 44 00 3a 63 b2 .:a..:b`.:b`.:b..:b..:cD.:cD.:c.
1a8c0 00 3a 63 b2 00 3a 64 16 00 3a 64 16 00 3a 64 8e 00 3a 64 8e 00 3a 64 fe 00 3a 64 fe 00 3a 65 6a .:c..:d..:d..:d..:d..:d..:d..:ej
1a8e0 00 3a 65 6a 00 3a 65 d0 00 3a 65 d0 00 3a 66 44 00 3a 66 44 00 3a 66 b4 00 3a 66 b4 00 3a 67 28 .:ej.:e..:e..:fD.:fD.:f..:f..:g(
1a900 00 3a 67 28 00 3a 67 a2 00 3a 67 a2 00 3a 68 1a 00 3a 68 1a 00 3a 68 7e 00 3a 68 7e 00 3a 68 f8 .:g(.:g..:g..:h..:h..:h~.:h~.:h.
1a920 00 3a 68 f8 00 3a 69 70 00 3a 69 70 00 3a 69 d8 00 3a 69 d8 00 3a 6a 38 00 3a 6c bc 00 3a 6e d6 .:h..:ip.:ip.:i..:i..:j8.:l..:n.
1a940 00 3a 6e d6 00 3a 6f 44 00 3a 6f 44 00 3a 6f b8 00 3a 6f b8 00 3a 70 26 00 3a 70 26 00 3a 70 98 .:n..:oD.:oD.:o..:o..:p&.:p&.:p.
1a960 00 3a 73 26 00 3a 75 4c 00 3a 75 4c 00 3a 75 b8 00 3a 78 42 00 3a 7a 64 00 3a 7a 64 00 3a 7a d8 .:s&.:uL.:uL.:u..:xB.:zd.:zd.:z.
1a980 00 3a 7a d8 00 3a 7b 4c 00 3a 7b 4c 00 3a 7b bc 00 3a 7b bc 00 3a 7c 2c 00 3a 7c 2c 00 3a 7c 9a .:z..:{L.:{L.:{..:{..:|,.:|,.:|.
1a9a0 00 3a 7c 9a 00 3a 7d 0a 00 3a 7d 0a 00 3a 7d 76 00 3a 7d 76 00 3a 7d e2 00 3a 7d e2 00 3a 7e 4e .:|..:}..:}..:}v.:}v.:}..:}..:~N
1a9c0 00 3a 7e 4e 00 3a 7e ba 00 3a 7e ba 00 3a 7f 26 00 3a 7f 26 00 3a 7f 94 00 3a 7f 94 00 3a 80 04 .:~N.:~..:~..:.&.:.&.:...:...:..
1a9e0 00 3a 80 04 00 3a 80 74 00 3a 80 74 00 3a 80 e2 00 3a 80 e2 00 3a 81 50 00 3a 81 50 00 3a 81 c0 .:...:.t.:.t.:...:...:.P.:.P.:..
1aa00 00 3a 81 c0 00 3a 82 2c 00 3a 82 2c 00 3a 82 9a 00 3a 82 9a 00 3a 83 06 00 3a 83 06 00 3a 83 74 .:...:.,.:.,.:...:...:...:...:.t
1aa20 00 3a 83 74 00 3a 83 e4 00 3a 83 e4 00 3a 84 52 00 3a 84 52 00 3a 84 c0 00 3a 84 c0 00 3a 85 30 .:.t.:...:...:.R.:.R.:...:...:.0
1aa40 00 3a 85 30 00 3a 85 9e 00 3a 88 2e 00 3a 8a 58 00 3a 8a 58 00 3a 8a cc 00 3a 8a cc 00 3a 8b 50 .:.0.:...:...:.X.:.X.:...:...:.P
1aa60 00 3a 8b 50 00 3a 8b ca 00 3a 8b ca 00 3a 8c 50 00 3a 8c 50 00 3a 8c d6 00 3a 8c d6 00 3a 8d 5c .:.P.:...:...:.P.:.P.:...:...:.\
1aa80 00 3a 8d 5c 00 3a 8d d2 00 3a 8d d2 00 3a 8e 40 00 3a 8e 40 00 3a 8e b8 00 3a 8e b8 00 3a 8f 26 .:.\.:...:...:.@.:.@.:...:...:.&
1aaa0 00 3a 8f 26 00 3a 8f a0 00 3a 8f a0 00 3a 90 1e 00 3a 90 1e 00 3a 90 8e 00 3a 90 8e 00 3a 90 fe .:.&.:...:...:...:...:...:...:..
1aac0 00 3a 90 fe 00 3a 91 7c 00 3a 91 7c 00 3a 91 f8 00 3a 91 f8 00 3a 92 6c 00 3a 92 6c 00 3a 92 f4 .:...:.|.:.|.:...:...:.l.:.l.:..
1aae0 00 3a 92 f4 00 3a 93 7c 00 3a 93 7c 00 3a 93 fe 00 3a 93 fe 00 3a 94 74 00 3a 94 74 00 3a 94 e4 .:...:.|.:.|.:...:...:.t.:.t.:..
1ab00 00 3a 94 e4 00 3a 95 52 00 3a 95 52 00 3a 95 dc 00 3a 95 dc 00 3a 96 54 00 3a 96 54 00 3a 96 c6 .:...:.R.:.R.:...:...:.T.:.T.:..
1ab20 00 3a 99 56 00 3a 9b 80 00 3a 9b 80 00 3a 9b f4 00 3a 9b f4 00 3a 9c 62 00 3a 9c 62 00 3a 9c d2 .:.V.:...:...:...:...:.b.:.b.:..
1ab40 00 3a 9c d2 00 3a 9d 42 00 3a 9d 42 00 3a 9d b4 00 3a 9d b4 00 3a 9e 24 00 3a 9e 24 00 3a 9e a6 .:...:.B.:.B.:...:...:.$.:.$.:..
1ab60 00 3a 9e a6 00 3a 9f 20 00 3a 9f 20 00 3a 9f a2 00 3a 9f a2 00 3a a0 1c 00 3a a0 1c 00 3a a0 94 .:...:...:...:...:...:...:...:..
1ab80 00 3a a3 22 00 3a a5 48 00 3a a5 48 00 3a a5 be 00 3a a5 be 00 3a a6 34 00 3a a6 34 00 3a a6 ae .:.".:.H.:.H.:...:...:.4.:.4.:..
1aba0 00 3a a6 ae 00 3a a7 28 00 3a a7 28 00 3a a7 9e 00 3a a7 9e 00 3a a8 14 00 3a aa a4 00 3a ac ce .:...:.(.:.(.:...:...:...:...:..
1abc0 00 3a ac ce 00 3a ad 3a 00 3a af be 00 3a b1 d8 00 3a b1 d8 00 3a b2 4c 00 3a b2 4c 00 3a b2 be .:...:.:.:...:...:...:.L.:.L.:..
1abe0 00 3a b2 be 00 3a b3 2e 00 3a b3 2e 00 3a b3 aa 00 3a b3 aa 00 3a b4 1c 00 3a b4 1c 00 3a b4 8a .:...:...:...:...:...:...:...:..
1ac00 00 3a b4 8a 00 3a b4 fa 00 3a b4 fa 00 3a b5 6c 00 3a b5 6c 00 3a b5 e6 00 3a b5 e6 00 3a b6 58 .:...:...:...:.l.:.l.:...:...:.X
1ac20 00 3a b6 58 00 3a b6 c2 00 3a b6 c2 00 3a b7 2a 00 3a b7 2a 00 3a b7 9c 00 3a b7 9c 00 3a b8 08 .:.X.:...:...:.*.:.*.:...:...:..
1ac40 00 3a ba 98 00 3a bc c2 00 3a bc c2 00 3a bd 34 00 3a bd 34 00 3a bd a6 00 3a bd a6 00 3a be 16 .:...:...:...:.4.:.4.:...:...:..
1ac60 00 3a be 16 00 3a be 86 00 3a be 86 00 3a be f6 00 3a be f6 00 3a bf 66 00 3a bf 66 00 3a bf d2 .:...:...:...:...:...:.f.:.f.:..
1ac80 00 3a bf d2 00 3a c0 42 00 3a c0 42 00 3a c0 b2 00 3a c0 b2 00 3a c1 22 00 3a c1 22 00 3a c1 8c .:...:.B.:.B.:...:...:.".:.".:..
1aca0 00 3a c1 8c 00 3a c1 f6 00 3a c1 f6 00 3a c2 68 00 3a c2 68 00 3a c2 d0 00 3a c2 d0 00 3a c3 38 .:...:...:...:.h.:.h.:...:...:.8
1acc0 00 3a c3 38 00 3a c3 a6 00 3a c3 a6 00 3a c4 0e 00 3a c4 0e 00 3a c4 7a 00 3a c4 7a 00 3a c4 e2 .:.8.:...:...:...:...:.z.:.z.:..
1ace0 00 3a c4 e2 00 3a c5 52 00 3a c5 52 00 3a c5 c2 00 3a c5 c2 00 3a c6 30 00 3a c6 30 00 3a c6 96 .:...:.R.:.R.:...:...:.0.:.0.:..
1ad00 00 3a c6 96 00 3a c7 0a 00 3a c7 0a 00 3a c7 7e 00 3a c7 7e 00 3a c7 ec 00 3a c7 ec 00 3a c8 5a .:...:...:...:.~.:.~.:...:...:.Z
1ad20 00 3a c8 5a 00 3a c8 c6 00 3a c8 c6 00 3a c9 30 00 3a c9 30 00 3a c9 9c 00 3a c9 9c 00 3a ca 0e .:.Z.:...:...:.0.:.0.:...:...:..
1ad40 00 3a ca 0e 00 3a ca 7a 00 3a ca 7a 00 3a ca e4 00 3a ca e4 00 3a cb 4c 00 3a cb 4c 00 3a cb b8 .:...:.z.:.z.:...:...:.L.:.L.:..
1ad60 00 3a cb b8 00 3a cc 20 00 3a cc 20 00 3a cc 8a 00 3a cc 8a 00 3a cc f4 00 3a cc f4 00 3a cd 5c .:...:...:...:...:...:...:...:.\
1ad80 00 3a cd 5c 00 3a cd c4 00 3a cd c4 00 3a ce 2c 00 3a ce 2c 00 3a ce 92 00 3a ce 92 00 3a cf 00 .:.\.:...:...:.,.:.,.:...:...:..
1ada0 00 3a cf 00 00 3a cf 68 00 3a cf 68 00 3a cf d4 00 3a cf d4 00 3a d0 40 00 3a d0 40 00 3a d0 ac .:...:.h.:.h.:...:...:.@.:.@.:..
1adc0 00 3a d0 ac 00 3a d1 18 00 3a d1 18 00 3a d1 80 00 3a d1 80 00 3a d1 f0 00 3a d1 f0 00 3a d2 60 .:...:...:...:...:...:...:...:.`
1ade0 00 3a d2 60 00 3a d2 ce 00 3a d2 ce 00 3a d3 3a 00 3a d3 3a 00 3a d3 a8 00 3a d3 a8 00 3a d4 16 .:.`.:...:...:.:.:.:.:...:...:..
1ae00 00 3a d4 16 00 3a d4 84 00 3a d4 84 00 3a d4 ea 00 3a d4 ea 00 3a d5 52 00 3a d5 52 00 3a d5 ba .:...:...:...:...:...:.R.:.R.:..
1ae20 00 3a d5 ba 00 3a d6 20 00 3a d6 20 00 3a d6 86 00 3a d6 86 00 3a d6 f4 00 3a d6 f4 00 3a d7 64 .:...:...:...:...:...:...:...:.d
1ae40 00 3a d7 64 00 3a d7 d4 00 3a d7 d4 00 3a d8 44 00 3a d8 44 00 3a d8 b6 00 3a d8 b6 00 3a d9 28 .:.d.:...:...:.D.:.D.:...:...:.(
1ae60 00 3a d9 28 00 3a d9 98 00 3a d9 98 00 3a da 00 00 3a da 00 00 3a da 68 00 3a da 68 00 3a da d6 .:.(.:...:...:...:...:.h.:.h.:..
1ae80 00 3a da d6 00 3a db 44 00 3a db 44 00 3a db b2 00 3a db b2 00 3a dc 22 00 3a dc 22 00 3a dc 92 .:...:.D.:.D.:...:...:.".:.".:..
1aea0 00 3a dc 92 00 3a dd 02 00 3a dd 02 00 3a dd 6e 00 3a dd 6e 00 3a dd da 00 3a dd da 00 3a de 46 .:...:...:...:.n.:.n.:...:...:.F
1aec0 00 3a de 46 00 3a de b2 00 3a de b2 00 3a df 24 00 3a df 24 00 3a df 9e 00 3a df 9e 00 3a e0 0a .:.F.:...:...:.$.:.$.:...:...:..
1aee0 00 3a e0 0a 00 3a e0 76 00 3a e0 76 00 3a e0 e6 00 3a e0 e6 00 3a e1 56 00 3a e1 56 00 3a e1 c4 .:...:.v.:.v.:...:...:.V.:.V.:..
1af00 00 3a e1 c4 00 3a e2 32 00 3a e2 32 00 3a e2 9e 00 3a e2 9e 00 3a e3 10 00 3a e3 10 00 3a e3 80 .:...:.2.:.2.:...:...:...:...:..
1af20 00 3a e3 80 00 3a e3 f8 00 3a e3 f8 00 3a e4 68 00 3a e4 68 00 3a e4 d6 00 3a e4 d6 00 3a e5 42 .:...:...:...:.h.:.h.:...:...:.B
1af40 00 3a e5 42 00 3a e5 b0 00 3a e5 b0 00 3a e6 20 00 3a e6 20 00 3a e6 90 00 3a e6 90 00 3a e6 fe .:.B.:...:...:...:...:...:...:..
1af60 00 3a e6 fe 00 3a e7 6e 00 3a e7 6e 00 3a e7 dc 00 3a e7 dc 00 3a e8 50 00 3a e8 50 00 3a e8 ca .:...:.n.:.n.:...:...:.P.:.P.:..
1af80 00 3a e8 ca 00 3a e9 38 00 3a e9 38 00 3a e9 a8 00 3a e9 a8 00 3a ea 18 00 3a ea 18 00 3a ea 82 .:...:.8.:.8.:...:...:...:...:..
1afa0 00 3a ea 82 00 3a ea f0 00 3a ea f0 00 3a eb 64 00 3a eb 64 00 3a eb d8 00 3a eb d8 00 3a ec 50 .:...:...:...:.d.:.d.:...:...:.P
1afc0 00 3a ec 50 00 3a ec ba 00 3a ec ba 00 3a ed 24 00 3a ed 24 00 3a ed 8c 00 3a ed 8c 00 3a ed fa .:.P.:...:...:.$.:.$.:...:...:..
1afe0 00 3a ed fa 00 3a ee 66 00 3a ee 66 00 3a ee de 00 3a ee de 00 3a ef 56 00 3a ef 56 00 3a ef cc .:...:.f.:.f.:...:...:.V.:.V.:..
1b000 00 3a ef cc 00 3a f0 34 00 3a f0 34 00 3a f0 9c 00 3a f0 9c 00 3a f1 02 00 3a f1 02 00 3a f1 68 .:...:.4.:.4.:...:...:...:...:.h
1b020 00 3a f1 68 00 3a f1 ce 00 3a f1 ce 00 3a f2 32 00 3a f2 32 00 3a f2 98 00 3a f2 98 00 3a f2 fe .:.h.:...:...:.2.:.2.:...:...:..
1b040 00 3a f2 fe 00 3a f3 62 00 3a f3 62 00 3a f3 d6 00 3a f3 d6 00 3a f4 4a 00 3a f4 4a 00 3a f4 b6 .:...:.b.:.b.:...:...:.J.:.J.:..
1b060 00 3a f4 b6 00 3a f5 22 00 3a f5 22 00 3a f5 90 00 3a f5 90 00 3a f5 fa 00 3a f5 fa 00 3a f6 64 .:...:.".:.".:...:...:...:...:.d
1b080 00 3a f6 64 00 3a f6 cc 00 3a f6 cc 00 3a f7 3a 00 3a f7 3a 00 3a f7 a8 00 3a f7 a8 00 3a f8 12 .:.d.:...:...:.:.:.:.:...:...:..
1b0a0 00 3a f8 12 00 3a f8 76 00 3a f8 76 00 3a f8 de 00 3a f8 de 00 3a f9 46 00 3a f9 46 00 3a f9 ae .:...:.v.:.v.:...:...:.F.:.F.:..
1b0c0 00 3a f9 ae 00 3a fa 20 00 3a fa 20 00 3a fa 92 00 3a fa 92 00 3a fb 02 00 3a fb 02 00 3a fb 74 .:...:...:...:...:...:...:...:.t
1b0e0 00 3a fb 74 00 3a fb e0 00 3a fb e0 00 3a fc 4c 00 3a fc 4c 00 3a fc b6 00 3a fc b6 00 3a fd 24 .:.t.:...:...:.L.:.L.:...:...:.$
1b100 00 3a fd 24 00 3a fd 92 00 3a fd 92 00 3a fd fe 00 3a fd fe 00 3a fe 6c 00 3a fe 6c 00 3a fe dc .:.$.:...:...:...:...:.l.:.l.:..
1b120 00 3a fe dc 00 3a ff 4c 00 3a ff 4c 00 3a ff bc 00 3a ff bc 00 3b 00 28 00 3b 00 28 00 3b 00 94 .:...:.L.:.L.:...:...;.(.;.(.;..
1b140 00 3b 00 94 00 3b 00 fe 00 3b 00 fe 00 3b 01 70 00 3b 01 70 00 3b 01 e2 00 3b 01 e2 00 3b 02 52 .;...;...;...;.p.;.p.;...;...;.R
1b160 00 3b 02 52 00 3b 02 ba 00 3b 02 ba 00 3b 03 22 00 3b 03 22 00 3b 03 8a 00 3b 03 8a 00 3b 03 f0 .;.R.;...;...;.".;.".;...;...;..
1b180 00 3b 03 f0 00 3b 04 56 00 3b 04 56 00 3b 04 bc 00 3b 04 bc 00 3b 05 2a 00 3b 05 2a 00 3b 05 98 .;...;.V.;.V.;...;...;.*.;.*.;..
1b1a0 00 3b 05 98 00 3b 06 06 00 3b 06 06 00 3b 06 74 00 3b 06 74 00 3b 06 e0 00 3b 06 e0 00 3b 07 4c .;...;...;...;.t.;.t.;...;...;.L
1b1c0 00 3b 07 4c 00 3b 07 b8 00 3b 07 b8 00 3b 08 22 00 3b 08 22 00 3b 08 8e 00 3b 08 8e 00 3b 08 fa .;.L.;...;...;.".;.".;...;...;..
1b1e0 00 3b 08 fa 00 3b 09 64 00 3b 09 64 00 3b 09 d8 00 3b 09 d8 00 3b 0a 46 00 3b 0a 46 00 3b 0a b2 .;...;.d.;.d.;...;...;.F.;.F.;..
1b200 00 3b 0a b2 00 3b 0b 1e 00 3b 0b 1e 00 3b 0b 8a 00 3b 0b 8a 00 3b 0b fa 00 3b 0b fa 00 3b 0c 6a .;...;...;...;...;...;...;...;.j
1b220 00 3b 0c 6a 00 3b 0c d8 00 3b 0c d8 00 3b 0d 48 00 3b 0d 48 00 3b 0d b8 00 3b 0d b8 00 3b 0e 2c .;.j.;...;...;.H.;.H.;...;...;.,
1b240 00 3b 0e 2c 00 3b 0e a0 00 3b 0e a0 00 3b 0f 0c 00 3b 0f 0c 00 3b 0f 7e 00 3b 0f 7e 00 3b 0f f0 .;.,.;...;...;...;...;.~.;.~.;..
1b260 00 3b 0f f0 00 3b 10 5e 00 3b 10 5e 00 3b 10 cc 00 3b 10 cc 00 3b 11 42 00 3b 11 42 00 3b 11 b8 .;...;.^.;.^.;...;...;.B.;.B.;..
1b280 00 3b 11 b8 00 3b 12 2a 00 3b 12 2a 00 3b 12 9c 00 3b 12 9c 00 3b 13 0c 00 3b 13 0c 00 3b 13 7a .;...;.*.;.*.;...;...;...;...;.z
1b2a0 00 3b 13 7a 00 3b 13 e8 00 3b 13 e8 00 3b 14 54 00 3b 14 54 00 3b 14 c4 00 3b 14 c4 00 3b 15 34 .;.z.;...;...;.T.;.T.;...;...;.4
1b2c0 00 3b 15 34 00 3b 15 a2 00 3b 15 a2 00 3b 16 0e 00 3b 16 0e 00 3b 16 7e 00 3b 16 7e 00 3b 16 ee .;.4.;...;...;...;...;.~.;.~.;..
1b2e0 00 3b 16 ee 00 3b 17 5c 00 3b 17 5c 00 3b 17 ca 00 3b 17 ca 00 3b 18 38 00 3b 18 38 00 3b 18 a4 .;...;.\.;.\.;...;...;.8.;.8.;..
1b300 00 3b 18 a4 00 3b 19 0c 00 3b 19 0c 00 3b 19 74 00 3b 19 74 00 3b 19 dc 00 3b 19 dc 00 3b 1a 40 .;...;...;...;.t.;.t.;...;...;.@
1b320 00 3b 1a 40 00 3b 1a a6 00 3b 1a a6 00 3b 1b 0c 00 3b 1b 0c 00 3b 1b 70 00 3b 1b 70 00 3b 1b e2 .;.@.;...;...;...;...;.p.;.p.;..
1b340 00 3b 1b e2 00 3b 1c 4e 00 3b 1c 4e 00 3b 1c bc 00 3b 1c bc 00 3b 1d 28 00 3b 1d 28 00 3b 1d 9c .;...;.N.;.N.;...;...;.(.;.(.;..
1b360 00 3b 1d 9c 00 3b 1e 10 00 3b 1e 10 00 3b 1e 7c 00 3b 1e 7c 00 3b 1e ea 00 3b 1e ea 00 3b 1f 58 .;...;...;...;.|.;.|.;...;...;.X
1b380 00 3b 1f 58 00 3b 1f ca 00 3b 1f ca 00 3b 20 3c 00 3b 20 3c 00 3b 20 ac 00 3b 20 ac 00 3b 21 1a .;.X.;...;...;.<.;.<.;...;...;!.
1b3a0 00 3b 21 1a 00 3b 21 86 00 3b 21 86 00 3b 21 f6 00 3b 21 f6 00 3b 22 62 00 3b 22 62 00 3b 22 c8 .;!..;!..;!..;!..;!..;"b.;"b.;".
1b3c0 00 3b 22 c8 00 3b 23 36 00 3b 23 36 00 3b 23 a4 00 3b 23 a4 00 3b 24 12 00 3b 24 12 00 3b 24 78 .;"..;#6.;#6.;#..;#..;$..;$..;$x
1b3e0 00 3b 24 78 00 3b 24 e6 00 3b 24 e6 00 3b 25 56 00 3b 25 56 00 3b 25 c2 00 3b 25 c2 00 3b 26 2e .;$x.;$..;$..;%V.;%V.;%..;%..;&.
1b400 00 3b 26 2e 00 3b 26 9a 00 3b 26 9a 00 3b 27 00 00 3b 29 8e 00 3b 2b b4 00 3b 2b b4 00 3b 2c 22 .;&..;&..;&..;'..;)..;+..;+..;,"
1b420 00 3b 2c 22 00 3b 2c 8e 00 3b 2c 8e 00 3b 2c fc 00 3b 2c fc 00 3b 2d 6c 00 3b 2d 6c 00 3b 2d e4 .;,".;,..;,..;,..;,..;-l.;-l.;-.
1b440 00 3b 2d e4 00 3b 2e 50 00 3b 2e 50 00 3b 2e ba 00 3b 2e ba 00 3b 2f 26 00 3b 2f 26 00 3b 2f 92 .;-..;.P.;.P.;...;...;/&.;/&.;/.
1b460 00 3b 2f 92 00 3b 30 02 00 3b 30 02 00 3b 30 6e 00 3b 30 6e 00 3b 31 3c 00 3b 33 c0 00 3b 35 da .;/..;0..;0..;0n.;0n.;1<.;3..;5.
1b480 00 3b 35 da 00 3b 36 4e 00 3b 36 4e 00 3b 36 b8 00 3b 36 b8 00 3b 37 28 00 3b 37 28 00 3b 37 a2 .;5..;6N.;6N.;6..;6..;7(.;7(.;7.
1b4a0 00 3b 37 a2 00 3b 38 10 00 3b 38 10 00 3b 38 82 00 3b 38 82 00 3b 38 f4 00 3b 38 f4 00 3b 39 5c .;7..;8..;8..;8..;8..;8..;8..;9\
1b4c0 00 3b 39 5c 00 3b 39 c6 00 3b 39 c6 00 3b 3a 30 00 3b 3a 30 00 3b 3a 9c 00 3b 3a 9c 00 3b 3b 04 .;9\.;9..;9..;:0.;:0.;:..;:..;;.
1b4e0 00 3b 3b 04 00 3b 3b 7c 00 3b 3b 7c 00 3b 3b ee 00 3b 3b ee 00 3b 3c 5e 00 3b 3c 5e 00 3b 3c ce .;;..;;|.;;|.;;..;;..;<^.;<^.;<.
1b500 00 3b 3c ce 00 3b 3d 38 00 3b 3d 38 00 3b 3d b8 00 3b 3d b8 00 3b 3e 26 00 3b 3e 26 00 3b 3e 9a .;<..;=8.;=8.;=..;=..;>&.;>&.;>.
1b520 00 3b 3e 9a 00 3b 3f 18 00 3b 3f 18 00 3b 3f 94 00 3b 3f 94 00 3b 40 04 00 3b 40 04 00 3b 40 74 .;>..;?..;?..;?..;?..;@..;@..;@t
1b540 00 3b 40 74 00 3b 40 e4 00 3b 40 e4 00 3b 41 64 00 3b 41 64 00 3b 41 d8 00 3b 44 5c 00 3b 46 76 .;@t.;@..;@..;Ad.;Ad.;A..;D\.;Fv
1b560 00 3b 46 76 00 3b 46 f2 00 3b 46 f2 00 3b 47 72 00 3b 47 72 00 3b 47 f2 00 3b 47 f2 00 3b 48 7a .;Fv.;F..;F..;Gr.;Gr.;G..;G..;Hz
1b580 00 3b 48 7a 00 3b 48 f8 00 3b 48 f8 00 3b 49 76 00 3b 49 76 00 3b 49 ee 00 3b 49 ee 00 3b 4a 6c .;Hz.;H..;H..;Iv.;Iv.;I..;I..;Jl
1b5a0 00 3b 4a 6c 00 3b 4a e8 00 3b 4a e8 00 3b 4b 68 00 3b 4e 08 00 3b 50 46 00 3b 50 46 00 3b 50 b2 .;Jl.;J..;J..;Kh.;N..;PF.;PF.;P.
1b5c0 00 3b 50 b2 00 3b 51 1a 00 3b 51 1a 00 3b 51 82 00 3b 51 82 00 3b 51 f0 00 3b 51 f0 00 3b 52 5e .;P..;Q..;Q..;Q..;Q..;Q..;Q..;R^
1b5e0 00 3b 52 5e 00 3b 52 c8 00 3b 52 c8 00 3b 53 32 00 3b 53 32 00 3b 53 a0 00 3b 53 a0 00 3b 54 0e .;R^.;R..;R..;S2.;S2.;S..;S..;T.
1b600 00 3b 54 0e 00 3b 54 78 00 3b 54 78 00 3b 54 e4 00 3b 54 e4 00 3b 55 50 00 3b 55 50 00 3b 55 c2 .;T..;Tx.;Tx.;T..;T..;UP.;UP.;U.
1b620 00 3b 55 c2 00 3b 56 30 00 3b 56 30 00 3b 56 a0 00 3b 56 a0 00 3b 57 0a 00 3b 57 0a 00 3b 57 76 .;U..;V0.;V0.;V..;V..;W..;W..;Wv
1b640 00 3b 57 76 00 3b 57 e4 00 3b 57 e4 00 3b 58 4a 00 3b 58 4a 00 3b 58 b2 00 3b 5b 42 00 3b 5d 6c .;Wv.;W..;W..;XJ.;XJ.;X..;[B.;]l
1b660 00 3b 5d 6c 00 3b 5d e8 00 3b 5d e8 00 3b 5e 58 00 3b 5e 58 00 3b 5e ce 00 3b 5e ce 00 3b 5f 42 .;]l.;]..;]..;^X.;^X.;^..;^..;_B
1b680 00 3b 5f 42 00 3b 5f b0 00 3b 5f b0 00 3b 60 24 00 3b 60 24 00 3b 60 9c 00 3b 60 9c 00 3b 61 14 .;_B.;_..;_..;`$.;`$.;`..;`..;a.
1b6a0 00 3b 61 14 00 3b 61 90 00 3b 64 1e 00 3b 66 44 00 3b 66 44 00 3b 66 a8 00 3b 66 a8 00 3b 67 0c .;a..;a..;d..;fD.;fD.;f..;f..;g.
1b6c0 00 3b 67 0c 00 3b 67 7a 00 3b 67 7a 00 3b 67 e4 00 3b 6a 72 00 3b 6c 98 00 3b 6c 98 00 3b 6d 1c .;g..;gz.;gz.;g..;jr.;l..;l..;m.
1b6e0 00 3b 6d 1c 00 3b 6d a4 00 3b 6d a4 00 3b 6e 1e 00 3b 6e 1e 00 3b 6e a2 00 3b 6e a2 00 3b 6f 1e .;m..;m..;m..;n..;n..;n..;n..;o.
1b700 00 3b 6f 1e 00 3b 6f 98 00 3b 6f 98 00 3b 70 0a 00 3b 70 0a 00 3b 70 8c 00 3b 70 8c 00 3b 71 00 .;o..;o..;o..;p..;p..;p..;p..;q.
1b720 00 3b 71 00 00 3b 71 82 00 3b 71 82 00 3b 72 08 00 3b 72 08 00 3b 72 8c 00 3b 72 8c 00 3b 73 0c .;q..;q..;q..;r..;r..;r..;r..;s.
1b740 00 3b 73 0c 00 3b 73 86 00 3b 73 86 00 3b 74 12 00 3b 74 12 00 3b 74 90 00 3b 74 90 00 3b 75 16 .;s..;s..;s..;t..;t..;t..;t..;u.
1b760 00 3b 75 16 00 3b 75 a2 00 3b 75 a2 00 3b 76 22 00 3b 76 22 00 3b 76 a0 00 3b 76 a0 00 3b 77 18 .;u..;u..;u..;v".;v".;v..;v..;w.
1b780 00 3b 77 18 00 3b 77 8c 00 3b 77 8c 00 3b 78 06 00 3b 78 06 00 3b 78 7c 00 3b 78 7c 00 3b 78 f4 .;w..;w..;w..;x..;x..;x|.;x|.;x.
1b7a0 00 3b 78 f4 00 3b 79 6a 00 3b 79 6a 00 3b 79 dc 00 3b 79 dc 00 3b 7a 4e 00 3b 7a 4e 00 3b 7a ce .;x..;yj.;yj.;y..;y..;zN.;zN.;z.
1b7c0 00 3b 7a ce 00 3b 7b 4c 00 3b 7b 4c 00 3b 7b ca 00 3b 7b ca 00 3b 7c 46 00 3b 7c 46 00 3b 7c c4 .;z..;{L.;{L.;{..;{..;|F.;|F.;|.
1b7e0 00 3b 7c c4 00 3b 7d 46 00 3b 7d 46 00 3b 7d be 00 3b 7d be 00 3b 7e 34 00 3b 7e 34 00 3b 7e a8 .;|..;}F.;}F.;}..;}..;~4.;~4.;~.
1b800 00 3b 7e a8 00 3b 7f 2e 00 3b 7f 2e 00 3b 7f b6 00 3b 7f b6 00 3b 80 30 00 3b 80 30 00 3b 80 ac .;~..;...;...;...;...;.0.;.0.;..
1b820 00 3b 80 ac 00 3b 81 28 00 3b 81 28 00 3b 81 96 00 3b 81 96 00 3b 82 10 00 3b 82 10 00 3b 82 88 .;...;.(.;.(.;...;...;...;...;..
1b840 00 3b 82 88 00 3b 83 04 00 3b 83 04 00 3b 83 84 00 3b 83 84 00 3b 84 00 00 3b 84 00 00 3b 84 72 .;...;...;...;...;...;...;...;.r
1b860 00 3b 84 72 00 3b 84 f0 00 3b 84 f0 00 3b 85 6e 00 3b 85 6e 00 3b 85 ea 00 3b 85 ea 00 3b 86 64 .;.r.;...;...;.n.;.n.;...;...;.d
1b880 00 3b 86 64 00 3b 86 da 00 3b 86 da 00 3b 87 58 00 3b 87 58 00 3b 87 dc 00 3b 87 dc 00 3b 88 5e .;.d.;...;...;.X.;.X.;...;...;.^
1b8a0 00 3b 88 5e 00 3b 88 e2 00 3b 88 e2 00 3b 89 56 00 3b 89 56 00 3b 89 ce 00 3b 89 ce 00 3b 8a 52 .;.^.;...;...;.V.;.V.;...;...;.R
1b8c0 00 3b 8a 52 00 3b 8a ce 00 3b 8a ce 00 3b 8b 54 00 3b 8b 54 00 3b 8b d6 00 3b 8b d6 00 3b 8c 4e .;.R.;...;...;.T.;.T.;...;...;.N
1b8e0 00 3b 8c 4e 00 3b 8c cc 00 3b 8c cc 00 3b 8d 52 00 3b 8d 52 00 3b 8d d2 00 3b 8d d2 00 3b 8e 4a .;.N.;...;...;.R.;.R.;...;...;.J
1b900 00 3b 8e 4a 00 3b 8e c0 00 3b 8e c0 00 3b 8f 3e 00 3b 8f 3e 00 3b 8f ca 00 3b 8f ca 00 3b 90 4e .;.J.;...;...;.>.;.>.;...;...;.N
1b920 00 3b 90 4e 00 3b 90 ce 00 3b 90 ce 00 3b 91 4e 00 3b 91 4e 00 3b 91 d0 00 3b 91 d0 00 3b 92 4e .;.N.;...;...;.N.;.N.;...;...;.N
1b940 00 3b 92 4e 00 3b 92 dc 00 3b 92 dc 00 3b 93 62 00 3b 93 62 00 3b 93 e4 00 3b 93 e4 00 3b 94 72 .;.N.;...;...;.b.;.b.;...;...;.r
1b960 00 3b 94 72 00 3b 94 fc 00 3b 94 fc 00 3b 95 80 00 3b 95 80 00 3b 95 fa 00 3b 95 fa 00 3b 96 80 .;.r.;...;...;...;...;...;...;..
1b980 00 3b 96 80 00 3b 97 00 00 3b 97 00 00 3b 97 88 00 3b 97 88 00 3b 98 0e 00 3b 98 0e 00 3b 98 96 .;...;...;...;...;...;...;...;..
1b9a0 00 3b 98 96 00 3b 99 1c 00 3b 99 1c 00 3b 99 aa 00 3b 99 aa 00 3b 9a 38 00 3b 9a 38 00 3b 9a c6 .;...;...;...;...;...;.8.;.8.;..
1b9c0 00 3b 9a c6 00 3b 9b 40 00 3b 9b 40 00 3b 9b ba 00 3b 9b ba 00 3b 9c 3c 00 3b 9c 3c 00 3b 9c c0 .;...;.@.;.@.;...;...;.<.;.<.;..
1b9e0 00 3b 9c c0 00 3b 9d 42 00 3b 9f ee 00 3b a2 3c 00 3b a2 3c 00 3b a2 a8 00 3b a2 a8 00 3b a3 1a .;...;.B.;...;.<.;.<.;...;...;..
1ba00 00 3b a3 1a 00 3b a3 8c 00 3b a3 8c 00 3b a3 f6 00 3b a3 f6 00 3b a4 60 00 3b a4 60 00 3b a4 ce .;...;...;...;...;...;.`.;.`.;..
1ba20 00 3b a4 ce 00 3b a5 3c 00 3b a5 3c 00 3b a5 ae 00 3b a5 ae 00 3b a6 20 00 3b a6 20 00 3b a6 8e .;...;.<.;.<.;...;...;...;...;..
1ba40 00 3b a6 8e 00 3b a6 fc 00 3b a6 fc 00 3b a7 70 00 3b a7 70 00 3b a7 e4 00 3b a7 e4 00 3b a8 64 .;...;...;...;.p.;.p.;...;...;.d
1ba60 00 3b a8 64 00 3b a8 da 00 3b a8 da 00 3b a9 4c 00 3b a9 4c 00 3b a9 c0 00 3b a9 c0 00 3b aa 2c .;.d.;...;...;.L.;.L.;...;...;.,
1ba80 00 3b aa 2c 00 3b aa 9a 00 3b aa 9a 00 3b ab 0c 00 3b ab 0c 00 3b ab 80 00 3b ab 80 00 3b ab f6 .;.,.;...;...;...;...;...;...;..
1baa0 00 3b ab f6 00 3b ac 68 00 3b ac 68 00 3b ac d8 00 3b ac d8 00 3b ad 3e 00 3b ad 3e 00 3b ad ac .;...;.h.;.h.;...;...;.>.;.>.;..
1bac0 00 3b ad ac 00 3b ae 1a 00 3b ae 1a 00 3b ae 84 00 3b ae 84 00 3b ae ee 00 3b ae ee 00 3b af 68 .;...;...;...;...;...;...;...;.h
1bae0 00 3b af 68 00 3b af e0 00 3b af e0 00 3b b0 58 00 3b b0 58 00 3b b0 c8 00 3b b0 c8 00 3b b1 38 .;.h.;...;...;.X.;.X.;...;...;.8
1bb00 00 3b b1 38 00 3b b1 a2 00 3b b1 a2 00 3b b2 0a 00 3b b2 0a 00 3b b2 7c 00 3b b2 7c 00 3b b2 f2 .;.8.;...;...;...;...;.|.;.|.;..
1bb20 00 3b b2 f2 00 3b b3 5a 00 3b b3 5a 00 3b b3 c8 00 3b b3 c8 00 3b b4 34 00 3b b4 34 00 3b b4 a2 .;...;.Z.;.Z.;...;...;.4.;.4.;..
1bb40 00 3b b4 a2 00 3b b5 0c 00 3b b5 0c 00 3b b5 78 00 3b b5 78 00 3b b5 ea 00 3b b5 ea 00 3b b6 62 .;...;...;...;.x.;.x.;...;...;.b
1bb60 00 3b b6 62 00 3b b6 c8 00 3b b6 c8 00 3b b7 38 00 3b b7 38 00 3b b7 a6 00 3b b7 a6 00 3b b8 12 .;.b.;...;...;.8.;.8.;...;...;..
1bb80 00 3b b8 12 00 3b b8 80 00 3b b8 80 00 3b b8 f2 00 3b b8 f2 00 3b b9 62 00 3b b9 62 00 3b b9 d0 .;...;...;...;...;...;.b.;.b.;..
1bba0 00 3b b9 d0 00 3b ba 3a 00 3b ba 3a 00 3b ba a2 00 3b ba a2 00 3b bb 12 00 3b bb 12 00 3b bb 80 .;...;.:.;.:.;...;...;...;...;..
1bbc0 00 3b bb 80 00 3b bb f8 00 3b bb f8 00 3b bc 68 00 3b bc 68 00 3b bc d6 00 3b bc d6 00 3b bd 46 .;...;...;...;.h.;.h.;...;...;.F
1bbe0 00 3b bd 46 00 3b bd ca 00 3b bd ca 00 3b be 46 00 3b be 46 00 3b be c4 00 3b be c4 00 3b bf 3a .;.F.;...;...;.F.;.F.;...;...;.:
1bc00 00 3b bf 3a 00 3b bf aa 00 3b bf aa 00 3b c0 20 00 3b c0 20 00 3b c0 94 00 3b c0 94 00 3b c1 0a .;.:.;...;...;...;...;...;...;..
1bc20 00 3b c1 0a 00 3b c1 82 00 3b c1 82 00 3b c1 fe 00 3b c1 fe 00 3b c2 6e 00 3b c2 6e 00 3b c2 e0 .;...;...;...;...;...;.n.;.n.;..
1bc40 00 3b c2 e0 00 3b c3 50 00 3b c3 50 00 3b c3 c2 00 3b c3 c2 00 3b c4 36 00 3b c6 c4 00 3b c8 ea .;...;.P.;.P.;...;...;.6.;...;..
1bc60 00 3b c8 ea 00 3b c9 50 00 3b c9 50 00 3b c9 b6 00 3b c9 b6 00 3b ca 1c 00 3b ca 1c 00 3b ca 82 .;...;.P.;.P.;...;...;...;...;..
1bc80 00 3b ca 82 00 3b ca ea 00 3b ca ea 00 3b cb 52 00 3b cb 52 00 3b cb be 00 3b cb be 00 3b cc 32 .;...;...;...;.R.;.R.;...;...;.2
1bca0 00 3b cc 32 00 3b cc 9a 00 3b cc 9a 00 3b cc fe 00 3b cc fe 00 3b cd 62 00 3b cd 62 00 3b cd ca .;.2.;...;...;...;...;.b.;.b.;..
1bcc0 00 3b cd ca 00 3b ce 36 00 3b ce 36 00 3b ce a4 00 3b ce a4 00 3b cf 16 00 3b cf 16 00 3b cf 82 .;...;.6.;.6.;...;...;...;...;..
1bce0 00 3b cf 82 00 3b cf e8 00 3b cf e8 00 3b d0 50 00 3b d0 50 00 3b d0 b8 00 3b d0 b8 00 3b d1 1e .;...;...;...;.P.;.P.;...;...;..
1bd00 00 3b d1 1e 00 3b d1 86 00 3b d1 86 00 3b d1 ee 00 3b d1 ee 00 3b d2 60 00 3b d2 60 00 3b d2 c8 .;...;...;...;...;...;.`.;.`.;..
1bd20 00 3b d2 c8 00 3b d3 40 00 3b d3 40 00 3b d3 b0 00 3b d3 b0 00 3b d4 22 00 3b d4 22 00 3b d4 a2 .;...;.@.;.@.;...;...;.".;.".;..
1bd40 00 3b d4 a2 00 3b d5 20 00 3b d5 20 00 3b d5 9a 00 3b d5 9a 00 3b d6 12 00 3b d6 12 00 3b d6 7e .;...;...;...;...;...;...;...;.~
1bd60 00 3b d6 7e 00 3b d6 f6 00 3b d6 f6 00 3b d7 62 00 3b d7 62 00 3b d7 ce 00 3b d7 ce 00 3b d8 3a .;.~.;...;...;.b.;.b.;...;...;.:
1bd80 00 3b d8 3a 00 3b d8 aa 00 3b d8 aa 00 3b d9 10 00 3b d9 10 00 3b d9 80 00 3b d9 80 00 3b d9 ee .;.:.;...;...;...;...;...;...;..
1bda0 00 3b d9 ee 00 3b da 58 00 3b da 58 00 3b da c4 00 3b da c4 00 3b db 34 00 3b db 34 00 3b db a6 .;...;.X.;.X.;...;...;.4.;.4.;..
1bdc0 00 3b db a6 00 3b dc 18 00 3b dc 18 00 3b dc 84 00 3b dc 84 00 3b dc ee 00 3b dc ee 00 3b dd 5a .;...;...;...;...;...;...;...;.Z
1bde0 00 3b dd 5a 00 3b dd c2 00 3b dd c2 00 3b de 28 00 3b de 28 00 3b de 8e 00 3b de 8e 00 3b de f2 .;.Z.;...;...;.(.;.(.;...;...;..
1be00 00 3b de f2 00 3b df 5a 00 3b df 5a 00 3b df c4 00 3b df c4 00 3b e0 2e 00 3b e0 2e 00 3b e0 a0 .;...;.Z.;.Z.;...;...;...;...;..
1be20 00 3b e0 a0 00 3b e1 16 00 3b e1 16 00 3b e1 88 00 3b e1 88 00 3b e1 f6 00 3b e1 f6 00 3b e2 60 .;...;...;...;...;...;...;...;.`
1be40 00 3b e2 60 00 3b e2 cc 00 3b e2 cc 00 3b e3 34 00 3b e3 34 00 3b e3 9c 00 3b e3 9c 00 3b e4 10 .;.`.;...;...;.4.;.4.;...;...;..
1be60 00 3b e4 10 00 3b e4 84 00 3b e4 84 00 3b e4 fa 00 3b e4 fa 00 3b e5 70 00 3b e5 70 00 3b e5 dc .;...;...;...;...;...;.p.;.p.;..
1be80 00 3b e5 dc 00 3b e6 42 00 3b e6 42 00 3b e6 ac 00 3b e6 ac 00 3b e7 18 00 3b e7 18 00 3b e7 7e .;...;.B.;.B.;...;...;...;...;.~
1bea0 00 3b e7 7e 00 3b e7 e4 00 3b e7 e4 00 3b e8 50 00 3b e8 50 00 3b e8 be 00 3b e8 be 00 3b e9 2c .;.~.;...;...;.P.;.P.;...;...;.,
1bec0 00 3b e9 2c 00 3b e9 98 00 3b e9 98 00 3b ea 02 00 3b ea 02 00 3b ea 6c 00 3b ea 6c 00 3b ea d6 .;.,.;...;...;...;...;.l.;.l.;..
1bee0 00 3b ea d6 00 3b eb 3e 00 3b eb 3e 00 3b eb a6 00 3b eb a6 00 3b ec 14 00 3b ec 14 00 3b ec 7e .;...;.>.;.>.;...;...;...;...;.~
1bf00 00 3b ec 7e 00 3b ec ec 00 3b ec ec 00 3b ed 5a 00 3b ed 5a 00 3b ed c4 00 3b ed c4 00 3b ee 38 .;.~.;...;...;.Z.;.Z.;...;...;.8
1bf20 00 3b ee 38 00 3b ee ac 00 3b ee ac 00 3b ef 1e 00 3b ef 1e 00 3b ef 8a 00 3b ef 8a 00 3b ef fc .;.8.;...;...;...;...;...;...;..
1bf40 00 3b ef fc 00 3b f0 72 00 3b f0 72 00 3b f0 e8 00 3b f0 e8 00 3b f1 4c 00 3b f1 4c 00 3b f1 c4 .;...;.r.;.r.;...;...;.L.;.L.;..
1bf60 00 3b f1 c4 00 3b f2 3c 00 3b f2 3c 00 3b f2 a8 00 3b f2 a8 00 3b f3 14 00 3b f3 14 00 3b f3 7c .;...;.<.;.<.;...;...;...;...;.|
1bf80 00 3b f3 7c 00 3b f3 e6 00 3b f3 e6 00 3b f4 4e 00 3b f4 4e 00 3b f4 b8 00 3b f4 b8 00 3b f5 20 .;.|.;...;...;.N.;.N.;...;...;..
1bfa0 00 3b f5 20 00 3b f5 84 00 3b f5 84 00 3b f5 e8 00 3b f5 e8 00 3b f6 4c 00 3b f6 4c 00 3b f6 c0 .;...;...;...;...;...;.L.;.L.;..
1bfc0 00 3b f6 c0 00 3b f7 3a 00 3b f7 3a 00 3b f7 b4 00 3b f7 b4 00 3b f8 28 00 3b f8 28 00 3b f8 96 .;...;.:.;.:.;...;...;.(.;.(.;..
1bfe0 00 3b f8 96 00 3b f9 06 00 3b f9 06 00 3b f9 6c 00 3b f9 6c 00 3b f9 d8 00 3b f9 d8 00 3b fa 48 .;...;...;...;.l.;.l.;...;...;.H
1c000 00 3b fa 48 00 3b fa b4 00 3b fa b4 00 3b fb 20 00 3b fb 20 00 3b fb 8e 00 3b fb 8e 00 3b fb f6 .;.H.;...;...;...;...;...;...;..
1c020 00 3b fb f6 00 3b fc 64 00 3b fc 64 00 3b fc d4 00 3b fc d4 00 3b fd 38 00 3b fd 38 00 3b fd ae .;...;.d.;.d.;...;...;.8.;.8.;..
1c040 00 3b fd ae 00 3b fe 18 00 3b fe 18 00 3b fe 84 00 3b fe 84 00 3b fe f0 00 3b fe f0 00 3b ff 60 .;...;...;...;...;...;...;...;.`
1c060 00 3b ff 60 00 3b ff c4 00 3b ff c4 00 3c 00 32 00 3c 00 32 00 3c 00 9e 00 3c 00 9e 00 3c 01 0a .;.`.;...;...<.2.<.2.<...<...<..
1c080 00 3c 01 0a 00 3c 01 74 00 3c 01 74 00 3c 01 e0 00 3c 01 e0 00 3c 02 5e 00 3c 02 5e 00 3c 02 d4 .<...<.t.<.t.<...<...<.^.<.^.<..
1c0a0 00 3c 02 d4 00 3c 03 52 00 3c 03 52 00 3c 03 c0 00 3c 03 c0 00 3c 04 28 00 3c 04 28 00 3c 04 8e .<...<.R.<.R.<...<...<.(.<.(.<..
1c0c0 00 3c 04 8e 00 3c 04 fe 00 3c 04 fe 00 3c 05 6c 00 3c 05 6c 00 3c 05 d8 00 3c 05 d8 00 3c 06 40 .<...<...<...<.l.<.l.<...<...<.@
1c0e0 00 3c 06 40 00 3c 06 aa 00 3c 06 aa 00 3c 07 16 00 3c 07 16 00 3c 07 82 00 3c 07 82 00 3c 07 ec .<.@.<...<...<...<...<...<...<..
1c100 00 3c 07 ec 00 3c 08 54 00 3c 08 54 00 3c 08 c2 00 3c 08 c2 00 3c 09 28 00 3c 09 28 00 3c 09 94 .<...<.T.<.T.<...<...<.(.<.(.<..
1c120 00 3c 09 94 00 3c 0a 02 00 3c 0a 02 00 3c 0a 70 00 3c 0a 70 00 3c 0a d8 00 3c 0a d8 00 3c 0b 48 .<...<...<...<.p.<.p.<...<...<.H
1c140 00 3c 0b 48 00 3c 0b b8 00 3c 0b b8 00 3c 0c 28 00 3c 0c 28 00 3c 0c 98 00 3c 0c 98 00 3c 0d 00 .<.H.<...<...<.(.<.(.<...<...<..
1c160 00 3c 0d 00 00 3c 0d 66 00 3c 0d 66 00 3c 0d d4 00 3c 0d d4 00 3c 0e 42 00 3c 0e 42 00 3c 0e b2 .<...<.f.<.f.<...<...<.B.<.B.<..
1c180 00 3c 0e b2 00 3c 0f 22 00 3c 0f 22 00 3c 0f 8c 00 3c 0f 8c 00 3c 0f f4 00 3c 0f f4 00 3c 10 58 .<...<.".<.".<...<...<...<...<.X
1c1a0 00 3c 10 58 00 3c 10 c2 00 3c 10 c2 00 3c 11 2c 00 3c 11 2c 00 3c 11 94 00 3c 11 94 00 3c 11 fc .<.X.<...<...<.,.<.,.<...<...<..
1c1c0 00 3c 11 fc 00 3c 12 64 00 3c 12 64 00 3c 12 ca 00 3c 12 ca 00 3c 13 44 00 3c 13 44 00 3c 13 aa .<...<.d.<.d.<...<...<.D.<.D.<..
1c1e0 00 3c 13 aa 00 3c 14 14 00 3c 14 14 00 3c 14 86 00 3c 14 86 00 3c 14 f8 00 3c 14 f8 00 3c 15 68 .<...<...<...<...<...<...<...<.h
1c200 00 3c 15 68 00 3c 15 e2 00 3c 15 e2 00 3c 16 60 00 3c 16 60 00 3c 16 d4 00 3c 16 d4 00 3c 17 48 .<.h.<...<...<.`.<.`.<...<...<.H
1c220 00 3c 17 48 00 3c 17 c4 00 3c 17 c4 00 3c 18 3c 00 3c 18 3c 00 3c 18 b2 00 3c 18 b2 00 3c 19 30 .<.H.<...<...<.<.<.<.<...<...<.0
1c240 00 3c 19 30 00 3c 19 9a 00 3c 19 9a 00 3c 1a 12 00 3c 1a 12 00 3c 1a 8a 00 3c 1a 8a 00 3c 1a fe .<.0.<...<...<...<...<...<...<..
1c260 00 3c 1a fe 00 3c 1b 72 00 3c 1b 72 00 3c 1b dc 00 3c 1b dc 00 3c 1c 48 00 3c 1c 48 00 3c 1c b4 .<...<.r.<.r.<...<...<.H.<.H.<..
1c280 00 3c 1c b4 00 3c 1d 1e 00 3c 1d 1e 00 3c 1d 86 00 3c 1d 86 00 3c 1d f6 00 3c 1d f6 00 3c 1e 66 .<...<...<...<...<...<...<...<.f
1c2a0 00 3c 1e 66 00 3c 1e da 00 3c 1e da 00 3c 1f 48 00 3c 1f 48 00 3c 1f ac 00 3c 1f ac 00 3c 20 1c .<.f.<...<...<.H.<.H.<...<...<..
1c2c0 00 3c 20 1c 00 3c 20 8c 00 3c 20 8c 00 3c 20 f4 00 3c 20 f4 00 3c 21 62 00 3c 21 62 00 3c 21 d0 .<...<...<...<...<...<!b.<!b.<!.
1c2e0 00 3c 21 d0 00 3c 22 3c 00 3c 22 3c 00 3c 22 a4 00 3c 22 a4 00 3c 23 0c 00 3c 23 0c 00 3c 23 8e .<!..<"<.<"<.<"..<"..<#..<#..<#.
1c300 00 3c 23 8e 00 3c 24 00 00 3c 24 00 00 3c 24 68 00 3c 24 68 00 3c 24 d0 00 3c 24 d0 00 3c 25 38 .<#..<$..<$..<$h.<$h.<$..<$..<%8
1c320 00 3c 25 38 00 3c 25 ba 00 3c 25 ba 00 3c 26 24 00 3c 26 24 00 3c 26 92 00 3c 26 92 00 3c 27 00 .<%8.<%..<%..<&$.<&$.<&..<&..<'.
1c340 00 3c 27 00 00 3c 27 6c 00 3c 27 6c 00 3c 27 d0 00 3c 27 d0 00 3c 28 38 00 3c 28 38 00 3c 28 a0 .<'..<'l.<'l.<'..<'..<(8.<(8.<(.
1c360 00 3c 28 a0 00 3c 29 0a 00 3c 29 0a 00 3c 29 70 00 3c 29 70 00 3c 29 d6 00 3c 29 d6 00 3c 2a 40 .<(..<)..<)..<)p.<)p.<)..<)..<*@
1c380 00 3c 2a 40 00 3c 2a aa 00 3c 2a aa 00 3c 2b 10 00 3c 2b 10 00 3c 2b 76 00 3c 2b 76 00 3c 2b e0 .<*@.<*..<*..<+..<+..<+v.<+v.<+.
1c3a0 00 3c 2b e0 00 3c 2c 58 00 3c 2c 58 00 3c 2c ce 00 3c 2c ce 00 3c 2d 34 00 3c 2d 34 00 3c 2d a2 .<+..<,X.<,X.<,..<,..<-4.<-4.<-.
1c3c0 00 3c 2d a2 00 3c 2e 0e 00 3c 2e 0e 00 3c 2e 7a 00 3c 2e 7a 00 3c 2e e2 00 3c 2e e2 00 3c 2f 4a .<-..<...<...<.z.<.z.<...<...</J
1c3e0 00 3c 2f 4a 00 3c 2f b2 00 3c 2f b2 00 3c 30 22 00 3c 30 22 00 3c 30 92 00 3c 30 92 00 3c 30 fc .</J.</..</..<0".<0".<0..<0..<0.
1c400 00 3c 30 fc 00 3c 31 66 00 3c 31 66 00 3c 31 ce 00 3c 31 ce 00 3c 32 36 00 3c 32 36 00 3c 32 a4 .<0..<1f.<1f.<1..<1..<26.<26.<2.
1c420 00 3c 32 a4 00 3c 33 10 00 3c 33 10 00 3c 33 7a 00 3c 33 7a 00 3c 33 e6 00 3c 33 e6 00 3c 34 52 .<2..<3..<3..<3z.<3z.<3..<3..<4R
1c440 00 3c 34 52 00 3c 34 bc 00 3c 34 bc 00 3c 35 26 00 3c 35 26 00 3c 35 9e 00 3c 35 9e 00 3c 36 14 .<4R.<4..<4..<5&.<5&.<5..<5..<6.
1c460 00 3c 36 14 00 3c 36 96 00 3c 36 96 00 3c 37 08 00 3c 37 08 00 3c 37 74 00 3c 37 74 00 3c 37 e0 .<6..<6..<6..<7..<7..<7t.<7t.<7.
1c480 00 3c 37 e0 00 3c 38 54 00 3c 38 54 00 3c 38 bc 00 3c 38 bc 00 3c 39 24 00 3c 39 24 00 3c 39 8a .<7..<8T.<8T.<8..<8..<9$.<9$.<9.
1c4a0 00 3c 39 8a 00 3c 39 f8 00 3c 39 f8 00 3c 3a 66 00 3c 3a 66 00 3c 3a cc 00 3c 3a cc 00 3c 3b 3c .<9..<9..<9..<:f.<:f.<:..<:..<;<
1c4c0 00 3c 3b 3c 00 3c 3b ac 00 3c 3b ac 00 3c 3c 12 00 3c 3c 12 00 3c 3c 78 00 3c 3c 78 00 3c 3c de .<;<.<;..<;..<<..<<..<<x.<<x.<<.
1c4e0 00 3c 3c de 00 3c 3d 44 00 3c 3d 44 00 3c 3d ac 00 3c 3d ac 00 3c 3e 1c 00 3c 3e 1c 00 3c 3e 8c .<<..<=D.<=D.<=..<=..<>..<>..<>.
1c500 00 3c 3e 8c 00 3c 3e f4 00 3c 3e f4 00 3c 3f 5c 00 3c 3f 5c 00 3c 3f c4 00 3c 3f c4 00 3c 40 32 .<>..<>..<>..<?\.<?\.<?..<?..<@2
1c520 00 3c 40 32 00 3c 40 a0 00 3c 40 a0 00 3c 41 06 00 3c 41 06 00 3c 41 6a 00 3c 41 6a 00 3c 41 d4 .<@2.<@..<@..<A..<A..<Aj.<Aj.<A.
1c540 00 3c 41 d4 00 3c 42 40 00 3c 42 40 00 3c 42 ac 00 3c 42 ac 00 3c 43 18 00 3c 43 18 00 3c 43 7c .<A..<B@.<B@.<B..<B..<C..<C..<C|
1c560 00 3c 43 7c 00 3c 43 f0 00 3c 43 f0 00 3c 44 66 00 3c 44 66 00 3c 44 d0 00 3c 44 d0 00 3c 45 38 .<C|.<C..<C..<Df.<Df.<D..<D..<E8
1c580 00 3c 45 38 00 3c 45 a6 00 3c 45 a6 00 3c 46 1a 00 3c 46 1a 00 3c 46 7c 00 3c 46 7c 00 3c 46 ea .<E8.<E..<E..<F..<F..<F|.<F|.<F.
1c5a0 00 3c 46 ea 00 3c 47 4e 00 3c 47 4e 00 3c 47 ba 00 3c 47 ba 00 3c 48 22 00 3c 48 22 00 3c 48 90 .<F..<GN.<GN.<G..<G..<H".<H".<H.
1c5c0 00 3c 48 90 00 3c 48 fc 00 3c 48 fc 00 3c 49 68 00 3c 49 68 00 3c 49 de 00 3c 49 de 00 3c 4a 42 .<H..<H..<H..<Ih.<Ih.<I..<I..<JB
1c5e0 00 3c 4a 42 00 3c 4a aa 00 3c 4a aa 00 3c 4b 12 00 3c 4b 12 00 3c 4b 7a 00 3c 4b 7a 00 3c 4b e2 .<JB.<J..<J..<K..<K..<Kz.<Kz.<K.
1c600 00 3c 4b e2 00 3c 4c 4a 00 3c 4c 4a 00 3c 4c ba 00 3c 4c ba 00 3c 4d 2a 00 3c 4d 2a 00 3c 4d 92 .<K..<LJ.<LJ.<L..<L..<M*.<M*.<M.
1c620 00 3c 4d 92 00 3c 4d f8 00 3c 4d f8 00 3c 4e 62 00 3c 4e 62 00 3c 4e cc 00 3c 4e cc 00 3c 4f 36 .<M..<M..<M..<Nb.<Nb.<N..<N..<O6
1c640 00 3c 4f 36 00 3c 4f a8 00 3c 4f a8 00 3c 50 10 00 3c 50 10 00 3c 50 7c 00 3c 50 7c 00 3c 50 e8 .<O6.<O..<O..<P..<P..<P|.<P|.<P.
1c660 00 3c 50 e8 00 3c 51 50 00 3c 51 50 00 3c 51 bc 00 3c 51 bc 00 3c 52 34 00 3c 52 34 00 3c 52 a8 .<P..<QP.<QP.<Q..<Q..<R4.<R4.<R.
1c680 00 3c 52 a8 00 3c 53 18 00 3c 53 18 00 3c 53 80 00 3c 53 80 00 3c 53 ec 00 3c 53 ec 00 3c 54 56 .<R..<S..<S..<S..<S..<S..<S..<TV
1c6a0 00 3c 54 56 00 3c 54 cc 00 3c 54 cc 00 3c 55 32 00 3c 55 32 00 3c 55 98 00 3c 55 98 00 3c 56 00 .<TV.<T..<T..<U2.<U2.<U..<U..<V.
1c6c0 00 3c 56 00 00 3c 56 68 00 3c 56 68 00 3c 56 ce 00 3c 56 ce 00 3c 57 34 00 3c 57 34 00 3c 57 9e .<V..<Vh.<Vh.<V..<V..<W4.<W4.<W.
1c6e0 00 3c 57 9e 00 3c 58 04 00 3c 58 04 00 3c 58 6c 00 3c 58 6c 00 3c 58 d4 00 3c 58 d4 00 3c 59 3e .<W..<X..<X..<Xl.<Xl.<X..<X..<Y>
1c700 00 3c 59 3e 00 3c 59 b2 00 3c 59 b2 00 3c 5a 1c 00 3c 5a 1c 00 3c 5a 8c 00 3c 5a 8c 00 3c 5a fc .<Y>.<Y..<Y..<Z..<Z..<Z..<Z..<Z.
1c720 00 3c 5a fc 00 3c 5b 66 00 3c 5b 66 00 3c 5b d2 00 3c 5b d2 00 3c 5c 3a 00 3c 5c 3a 00 3c 5c a4 .<Z..<[f.<[f.<[..<[..<\:.<\:.<\.
1c740 00 3c 5c a4 00 3c 5d 12 00 3c 5d 12 00 3c 5d 86 00 3c 5d 86 00 3c 5d fa 00 3c 5d fa 00 3c 5e 64 .<\..<]..<]..<]..<]..<]..<]..<^d
1c760 00 3c 5e 64 00 3c 5e d2 00 3c 5e d2 00 3c 5f 40 00 3c 5f 40 00 3c 5f aa 00 3c 5f aa 00 3c 60 14 .<^d.<^..<^..<_@.<_@.<_..<_..<`.
1c780 00 3c 60 14 00 3c 60 88 00 3c 60 88 00 3c 61 00 00 3c 61 00 00 3c 61 78 00 3c 61 78 00 3c 61 ec .<`..<`..<`..<a..<a..<ax.<ax.<a.
1c7a0 00 3c 61 ec 00 3c 62 54 00 3c 62 54 00 3c 62 c6 00 3c 62 c6 00 3c 63 2c 00 3c 63 2c 00 3c 63 9e .<a..<bT.<bT.<b..<b..<c,.<c,.<c.
1c7c0 00 3c 63 9e 00 3c 64 14 00 3c 64 14 00 3c 64 8a 00 3c 64 8a 00 3c 65 00 00 3c 65 00 00 3c 65 68 .<c..<d..<d..<d..<d..<e..<e..<eh
1c7e0 00 3c 65 68 00 3c 65 d2 00 3c 65 d2 00 3c 66 46 00 3c 66 46 00 3c 66 b4 00 3c 66 b4 00 3c 67 1c .<eh.<e..<e..<fF.<fF.<f..<f..<g.
1c800 00 3c 67 1c 00 3c 67 88 00 3c 67 88 00 3c 68 00 00 3c 68 00 00 3c 68 78 00 3c 68 78 00 3c 68 e4 .<g..<g..<g..<h..<h..<hx.<hx.<h.
1c820 00 3c 68 e4 00 3c 69 54 00 3c 69 54 00 3c 69 c4 00 3c 69 c4 00 3c 6a 36 00 3c 6a 36 00 3c 6a a2 .<h..<iT.<iT.<i..<i..<j6.<j6.<j.
1c840 00 3c 6a a2 00 3c 6b 0c 00 3c 6b 0c 00 3c 6b 7e 00 3c 6b 7e 00 3c 6b ea 00 3c 6b ea 00 3c 6c 52 .<j..<k..<k..<k~.<k~.<k..<k..<lR
1c860 00 3c 6c 52 00 3c 6c b8 00 3c 6c b8 00 3c 6d 22 00 3c 6d 22 00 3c 6d 8c 00 3c 6d 8c 00 3c 6d f4 .<lR.<l..<l..<m".<m".<m..<m..<m.
1c880 00 3c 6d f4 00 3c 6e 5e 00 3c 6e 5e 00 3c 6e ca 00 3c 6e ca 00 3c 6f 42 00 3c 6f 42 00 3c 6f b6 .<m..<n^.<n^.<n..<n..<oB.<oB.<o.
1c8a0 00 3c 6f b6 00 3c 70 28 00 3c 70 28 00 3c 70 9a 00 3c 70 9a 00 3c 71 0c 00 3c 71 0c 00 3c 71 78 .<o..<p(.<p(.<p..<p..<q..<q..<qx
1c8c0 00 3c 71 78 00 3c 71 e6 00 3c 71 e6 00 3c 72 50 00 3c 72 50 00 3c 72 b4 00 3c 72 b4 00 3c 73 18 .<qx.<q..<q..<rP.<rP.<r..<r..<s.
1c8e0 00 3c 73 18 00 3c 73 8c 00 3c 73 8c 00 3c 74 00 00 3c 74 00 00 3c 74 76 00 3c 74 76 00 3c 74 e0 .<s..<s..<s..<t..<t..<tv.<tv.<t.
1c900 00 3c 74 e0 00 3c 75 56 00 3c 75 56 00 3c 75 c6 00 3c 75 c6 00 3c 76 3a 00 3c 76 3a 00 3c 76 a8 .<t..<uV.<uV.<u..<u..<v:.<v:.<v.
1c920 00 3c 76 a8 00 3c 77 1c 00 3c 77 1c 00 3c 77 8e 00 3c 77 8e 00 3c 77 f8 00 3c 77 f8 00 3c 78 74 .<v..<w..<w..<w..<w..<w..<w..<xt
1c940 00 3c 78 74 00 3c 78 e8 00 3c 78 e8 00 3c 79 62 00 3c 79 62 00 3c 79 d4 00 3c 79 d4 00 3c 7a 4a .<xt.<x..<x..<yb.<yb.<y..<y..<zJ
1c960 00 3c 7a 4a 00 3c 7a ba 00 3c 7a ba 00 3c 7b 28 00 3c 7b 28 00 3c 7b 9a 00 3c 7b 9a 00 3c 7c 10 .<zJ.<z..<z..<{(.<{(.<{..<{..<|.
1c980 00 3c 7c 10 00 3c 7c 84 00 3c 7c 84 00 3c 7c f0 00 3c 7c f0 00 3c 7d 5e 00 3c 7d 5e 00 3c 7d ce .<|..<|..<|..<|..<|..<}^.<}^.<}.
1c9a0 00 3c 7d ce 00 3c 7e 34 00 3c 7e 34 00 3c 7e a6 00 3c 7e a6 00 3c 7f 14 00 3c 7f 14 00 3c 7f 84 .<}..<~4.<~4.<~..<~..<...<...<..
1c9c0 00 3c 7f 84 00 3c 7f f4 00 3c 7f f4 00 3c 80 60 00 3c 80 60 00 3c 80 cc 00 3c 80 cc 00 3c 81 34 .<...<...<...<.`.<.`.<...<...<.4
1c9e0 00 3c 81 34 00 3c 81 9e 00 3c 81 9e 00 3c 82 08 00 3c 82 08 00 3c 82 78 00 3c 82 78 00 3c 82 e0 .<.4.<...<...<...<...<.x.<.x.<..
1ca00 00 3c 82 e0 00 3c 83 4a 00 3c 83 4a 00 3c 83 b4 00 3c 83 b4 00 3c 84 1c 00 3c 84 1c 00 3c 84 88 .<...<.J.<.J.<...<...<...<...<..
1ca20 00 3c 84 88 00 3c 84 f4 00 3c 84 f4 00 3c 85 60 00 3c 85 60 00 3c 85 ca 00 3c 85 ca 00 3c 86 36 .<...<...<...<.`.<.`.<...<...<.6
1ca40 00 3c 86 36 00 3c 86 9e 00 3c 86 9e 00 3c 87 0c 00 3c 87 0c 00 3c 87 7c 00 3c 87 7c 00 3c 87 f2 .<.6.<...<...<...<...<.|.<.|.<..
1ca60 00 3c 87 f2 00 3c 88 5c 00 3c 88 5c 00 3c 88 c0 00 3c 88 c0 00 3c 89 2a 00 3c 89 2a 00 3c 89 a0 .<...<.\.<.\.<...<...<.*.<.*.<..
1ca80 00 3c 89 a0 00 3c 8a 0c 00 3c 8a 0c 00 3c 8a 7a 00 3c 8a 7a 00 3c 8a e6 00 3c 8a e6 00 3c 8b 52 .<...<...<...<.z.<.z.<...<...<.R
1caa0 00 3c 8b 52 00 3c 8b c4 00 3c 8b c4 00 3c 8c 36 00 3c 8c 36 00 3c 8c a8 00 3c 8c a8 00 3c 8d 16 .<.R.<...<...<.6.<.6.<...<...<..
1cac0 00 3c 8d 16 00 3c 8d 7e 00 3c 8d 7e 00 3c 8d ea 00 3c 8d ea 00 3c 8e 56 00 3c 8e 56 00 3c 8e c0 .<...<.~.<.~.<...<...<.V.<.V.<..
1cae0 00 3c 8e c0 00 3c 8f 2a 00 3c 8f 2a 00 3c 8f 94 00 3c 8f 94 00 3c 8f fe 00 3c 8f fe 00 3c 90 66 .<...<.*.<.*.<...<...<...<...<.f
1cb00 00 3c 90 66 00 3c 90 d2 00 3c 90 d2 00 3c 91 3c 00 3c 91 3c 00 3c 91 ac 00 3c 91 ac 00 3c 92 18 .<.f.<...<...<.<.<.<.<...<...<..
1cb20 00 3c 92 18 00 3c 92 84 00 3c 92 84 00 3c 92 f4 00 3c 92 f4 00 3c 93 58 00 3c 93 58 00 3c 93 d2 .<...<...<...<...<...<.X.<.X.<..
1cb40 00 3c 93 d2 00 3c 94 3e 00 3c 94 3e 00 3c 94 aa 00 3c 94 aa 00 3c 95 26 00 3c 95 26 00 3c 95 94 .<...<.>.<.>.<...<...<.&.<.&.<..
1cb60 00 3c 95 94 00 3c 96 00 00 3c 96 00 00 3c 96 6c 00 3c 96 6c 00 3c 96 d6 00 3c 96 d6 00 3c 97 3c .<...<...<...<.l.<.l.<...<...<.<
1cb80 00 3c 97 3c 00 3c 97 a4 00 3c 97 a4 00 3c 98 1c 00 3c 98 1c 00 3c 98 9a 00 3c 98 9a 00 3c 99 10 .<.<.<...<...<...<...<...<...<..
1cba0 00 3c 99 10 00 3c 99 8e 00 3c 99 8e 00 3c 99 fc 00 3c 99 fc 00 3c 9a 68 00 3c 9a 68 00 3c 9a cc .<...<...<...<...<...<.h.<.h.<..
1cbc0 00 3c 9a cc 00 3c 9b 2e 00 3c 9b 2e 00 3c 9b 96 00 3c 9b 96 00 3c 9c 00 00 3c 9c 00 00 3c 9c 66 .<...<...<...<...<...<...<...<.f
1cbe0 00 3c 9c 66 00 3c 9c de 00 3c 9c de 00 3c 9d 4a 00 3c 9d 4a 00 3c 9d b8 00 3c 9d b8 00 3c 9e 2e .<.f.<...<...<.J.<.J.<...<...<..
1cc00 00 3c 9e 2e 00 3c 9e 9c 00 3c 9e 9c 00 3c 9f 10 00 3c 9f 10 00 3c 9f 84 00 3c 9f 84 00 3c 9f f0 .<...<...<...<...<...<...<...<..
1cc20 00 3c 9f f0 00 3c a0 5a 00 3c a0 5a 00 3c a0 c4 00 3c a0 c4 00 3c a1 2c 00 3c a1 2c 00 3c a1 96 .<...<.Z.<.Z.<...<...<.,.<.,.<..
1cc40 00 3c a1 96 00 3c a2 00 00 3c a2 00 00 3c a2 6a 00 3c a2 6a 00 3c a2 d6 00 3c a2 d6 00 3c a3 42 .<...<...<...<.j.<.j.<...<...<.B
1cc60 00 3c a3 42 00 3c a3 ac 00 3c a3 ac 00 3c a4 16 00 3c a4 16 00 3c a4 82 00 3c a4 82 00 3c a4 ee .<.B.<...<...<...<...<...<...<..
1cc80 00 3c a4 ee 00 3c a5 58 00 3c a5 58 00 3c a5 c0 00 3c a5 c0 00 3c a6 2e 00 3c a6 2e 00 3c a6 94 .<...<.X.<.X.<...<...<...<...<..
1cca0 00 3c a6 94 00 3c a6 fa 00 3c a6 fa 00 3c a7 7a 00 3c a7 7a 00 3c a7 ea 00 3c a7 ea 00 3c a8 56 .<...<...<...<.z.<.z.<...<...<.V
1ccc0 00 3c a8 56 00 3c a8 be 00 3c a8 be 00 3c a9 28 00 3c a9 28 00 3c a9 92 00 3c a9 92 00 3c a9 fe .<.V.<...<...<.(.<.(.<...<...<..
1cce0 00 3c a9 fe 00 3c aa 68 00 3c aa 68 00 3c aa ce 00 3c aa ce 00 3c ab 38 00 3c ab 38 00 3c ab a0 .<...<.h.<.h.<...<...<.8.<.8.<..
1cd00 00 3c ab a0 00 3c ac 08 00 3c ac 08 00 3c ac 72 00 3c ac 72 00 3c ac dc 00 3c ac dc 00 3c ad 44 .<...<...<...<.r.<.r.<...<...<.D
1cd20 00 3c ad 44 00 3c ad a8 00 3c ad a8 00 3c ae 12 00 3c ae 12 00 3c ae 7e 00 3c ae 7e 00 3c ae f2 .<.D.<...<...<...<...<.~.<.~.<..
1cd40 00 3c ae f2 00 3c af 68 00 3c af 68 00 3c af ce 00 3c af ce 00 3c b0 36 00 3c b0 36 00 3c b0 a6 .<...<.h.<.h.<...<...<.6.<.6.<..
1cd60 00 3c b0 a6 00 3c b1 16 00 3c b1 16 00 3c b1 84 00 3c b1 84 00 3c b1 ea 00 3c b1 ea 00 3c b2 52 .<...<...<...<...<...<...<...<.R
1cd80 00 3c b2 52 00 3c b2 ba 00 3c b2 ba 00 3c b3 20 00 3c b3 20 00 3c b3 90 00 3c b3 90 00 3c b4 02 .<.R.<...<...<...<...<...<...<..
1cda0 00 3c b4 02 00 3c b4 74 00 3c b4 74 00 3c b4 e4 00 3c b4 e4 00 3c b5 54 00 3c b5 54 00 3c b5 c4 .<...<.t.<.t.<...<...<.T.<.T.<..
1cdc0 00 3c b5 c4 00 3c b6 34 00 3c b6 34 00 3c b6 9e 00 3c b6 9e 00 3c b7 08 00 3c b7 08 00 3c b7 76 .<...<.4.<.4.<...<...<...<...<.v
1cde0 00 3c b7 76 00 3c b7 e6 00 3c b7 e6 00 3c b8 52 00 3c b8 52 00 3c b8 b6 00 3c b8 b6 00 3c b9 1a .<.v.<...<...<.R.<.R.<...<...<..
1ce00 00 3c b9 1a 00 3c b9 80 00 3c b9 80 00 3c b9 ee 00 3c b9 ee 00 3c ba 56 00 3c ba 56 00 3c ba c2 .<...<...<...<...<...<.V.<.V.<..
1ce20 00 3c ba c2 00 3c bb 38 00 3c bb 38 00 3c bb a8 00 3c bb a8 00 3c bc 12 00 3c bc 12 00 3c bc 7c .<...<.8.<.8.<...<...<...<...<.|
1ce40 00 3c bc 7c 00 3c bc e2 00 3c bc e2 00 3c bd 4a 00 3c bd 4a 00 3c bd b2 00 3c bd b2 00 3c be 18 .<.|.<...<...<.J.<.J.<...<...<..
1ce60 00 3c be 18 00 3c be 7e 00 3c be 7e 00 3c be e4 00 3c be e4 00 3c bf 4c 00 3c bf 4c 00 3c bf b2 .<...<.~.<.~.<...<...<.L.<.L.<..
1ce80 00 3c bf b2 00 3c c0 16 00 3c c0 16 00 3c c0 82 00 3c c0 82 00 3c c0 ec 00 3c c0 ec 00 3c c1 50 .<...<...<...<...<...<...<...<.P
1cea0 00 3c c1 50 00 3c c1 b8 00 3c c1 b8 00 3c c2 26 00 3c c2 26 00 3c c2 8c 00 3c c2 8c 00 3c c2 f2 .<.P.<...<...<.&.<.&.<...<...<..
1cec0 00 3c c2 f2 00 3c c3 5e 00 3c c3 5e 00 3c c3 ca 00 3c c3 ca 00 3c c4 3e 00 3c c4 3e 00 3c c4 b2 .<...<.^.<.^.<...<...<.>.<.>.<..
1cee0 00 3c c4 b2 00 3c c5 1a 00 3c c5 1a 00 3c c5 8a 00 3c c5 8a 00 3c c5 fa 00 3c c5 fa 00 3c c6 62 .<...<...<...<...<...<...<...<.b
1cf00 00 3c c6 62 00 3c c6 d8 00 3c c6 d8 00 3c c7 4e 00 3c c7 4e 00 3c c7 ba 00 3c c7 ba 00 3c c8 26 .<.b.<...<...<.N.<.N.<...<...<.&
1cf20 00 3c c8 26 00 3c c8 a0 00 3c c8 a0 00 3c c9 0c 00 3c c9 0c 00 3c c9 78 00 3c c9 78 00 3c c9 ec .<.&.<...<...<...<...<.x.<.x.<..
1cf40 00 3c c9 ec 00 3c ca 60 00 3c ca 60 00 3c ca ca 00 3c ca ca 00 3c cb 44 00 3c cb 44 00 3c cb ac .<...<.`.<.`.<...<...<.D.<.D.<..
1cf60 00 3c cb ac 00 3c cc 14 00 3c cc 14 00 3c cc 7e 00 3c cc 7e 00 3c cc e6 00 3c cc e6 00 3c cd 5a .<...<...<...<.~.<.~.<...<...<.Z
1cf80 00 3c cd 5a 00 3c cd d0 00 3c cd d0 00 3c ce 36 00 3c ce 36 00 3c ce a0 00 3c ce a0 00 3c cf 0a .<.Z.<...<...<.6.<.6.<...<...<..
1cfa0 00 3c cf 0a 00 3c cf 74 00 3c cf 74 00 3c cf e0 00 3c cf e0 00 3c d0 4c 00 3c d0 4c 00 3c d0 b8 .<...<.t.<.t.<...<...<.L.<.L.<..
1cfc0 00 3c d0 b8 00 3c d1 22 00 3c d1 22 00 3c d1 8c 00 3c d1 8c 00 3c d1 f4 00 3c d1 f4 00 3c d2 5c .<...<.".<.".<...<...<...<...<.\
1cfe0 00 3c d2 5c 00 3c d2 c8 00 3c d2 c8 00 3c d3 34 00 3c d3 34 00 3c d3 a0 00 3c d3 a0 00 3c d4 12 .<.\.<...<...<.4.<.4.<...<...<..
1d000 00 3c d4 12 00 3c d4 7a 00 3c d4 7a 00 3c d4 e6 00 3c d4 e6 00 3c d5 52 00 3c d5 52 00 3c d5 c0 .<...<.z.<.z.<...<...<.R.<.R.<..
1d020 00 3c d5 c0 00 3c d6 2c 00 3c d6 2c 00 3c d6 96 00 3c d6 96 00 3c d7 00 00 3c d7 00 00 3c d7 70 .<...<.,.<.,.<...<...<...<...<.p
1d040 00 3c d7 70 00 3c d7 da 00 3c d7 da 00 3c d8 44 00 3c d8 44 00 3c d8 b4 00 3c d8 b4 00 3c d9 20 .<.p.<...<...<.D.<.D.<...<...<..
1d060 00 3c d9 20 00 3c d9 86 00 3c d9 86 00 3c d9 f6 00 3c d9 f6 00 3c da 64 00 3c da 64 00 3c da d2 .<...<...<...<...<...<.d.<.d.<..
1d080 00 3c da d2 00 3c db 40 00 3c db 40 00 3c db aa 00 3c db aa 00 3c dc 1c 00 3c dc 1c 00 3c dc 8e .<...<.@.<.@.<...<...<...<...<..
1d0a0 00 3c dc 8e 00 3c dc fe 00 3c dc fe 00 3c dd 68 00 3c dd 68 00 3c dd ce 00 3c dd ce 00 3c de 3e .<...<...<...<.h.<.h.<...<...<.>
1d0c0 00 3c de 3e 00 3c de ae 00 3c de ae 00 3c df 14 00 3c df 14 00 3c df 7e 00 3c df 7e 00 3c df f0 .<.>.<...<...<...<...<.~.<.~.<..
1d0e0 00 3c df f0 00 3c e0 60 00 3c e0 60 00 3c e0 d0 00 3c e0 d0 00 3c e1 3c 00 3c e1 3c 00 3c e1 a8 .<...<.`.<.`.<...<...<.<.<.<.<..
1d100 00 3c e1 a8 00 3c e2 20 00 3c e2 20 00 3c e2 8c 00 3c e2 8c 00 3c e2 f2 00 3c e2 f2 00 3c e3 5e .<...<...<...<...<...<...<...<.^
1d120 00 3c e3 5e 00 3c e3 ca 00 3c e3 ca 00 3c e4 38 00 3c e4 38 00 3c e4 ac 00 3c e4 ac 00 3c e5 1e .<.^.<...<...<.8.<.8.<...<...<..
1d140 00 3c e5 1e 00 3c e5 84 00 3c e5 84 00 3c e5 f2 00 3c e5 f2 00 3c e6 60 00 3c e6 60 00 3c e6 d6 .<...<...<...<...<...<.`.<.`.<..
1d160 00 3c e6 d6 00 3c e7 4c 00 3c e7 4c 00 3c e7 b6 00 3c e7 b6 00 3c e8 22 00 3c e8 22 00 3c e8 8e .<...<.L.<.L.<...<...<.".<.".<..
1d180 00 3c e8 8e 00 3c e8 f8 00 3c e8 f8 00 3c e9 60 00 3c e9 60 00 3c e9 c8 00 3c e9 c8 00 3c ea 3c .<...<...<...<.`.<.`.<...<...<.<
1d1a0 00 3c ea 3c 00 3c ea b0 00 3c ea b0 00 3c eb 22 00 3c eb 22 00 3c eb 86 00 3c eb 86 00 3c eb ec .<.<.<...<...<.".<.".<...<...<..
1d1c0 00 3c eb ec 00 3c ec 50 00 3c ec 50 00 3c ec c2 00 3c ec c2 00 3c ed 34 00 3c ed 34 00 3c ed a2 .<...<.P.<.P.<...<...<.4.<.4.<..
1d1e0 00 3c ed a2 00 3c ee 0a 00 3c ee 0a 00 3c ee 7c 00 3c ee 7c 00 3c ee ee 00 3c ee ee 00 3c ef 56 .<...<...<...<.|.<.|.<...<...<.V
1d200 00 3c ef 56 00 3c ef c0 00 3c ef c0 00 3c f0 26 00 3c f0 26 00 3c f0 90 00 3c f0 90 00 3c f1 02 .<.V.<...<...<.&.<.&.<...<...<..
1d220 00 3c f1 02 00 3c f1 72 00 3c f1 72 00 3c f1 de 00 3c f1 de 00 3c f2 4c 00 3c f2 4c 00 3c f2 b6 .<...<.r.<.r.<...<...<.L.<.L.<..
1d240 00 3c f2 b6 00 3c f3 20 00 3c f3 20 00 3c f3 86 00 3c f3 86 00 3c f3 f0 00 3c f3 f0 00 3c f4 5a .<...<...<...<...<...<...<...<.Z
1d260 00 3c f4 5a 00 3c f4 c0 00 3c f4 c0 00 3c f5 26 00 3c f5 26 00 3c f5 90 00 3c f5 90 00 3c f5 fa .<.Z.<...<...<.&.<.&.<...<...<..
1d280 00 3c f5 fa 00 3c f6 60 00 3c f6 60 00 3c f6 c6 00 3c f6 c6 00 3c f7 2e 00 3c f7 2e 00 3c f7 94 .<...<.`.<.`.<...<...<...<...<..
1d2a0 00 3c f7 94 00 3c f7 fa 00 3c f7 fa 00 3c f8 62 00 3c f8 62 00 3c f8 c8 00 3c f8 c8 00 3c f9 2e .<...<...<...<.b.<.b.<...<...<..
1d2c0 00 3c f9 2e 00 3c f9 98 00 3c f9 98 00 3c fa 02 00 3c fa 02 00 3c fa 68 00 3c fa 68 00 3c fa e0 .<...<...<...<...<...<.h.<.h.<..
1d2e0 00 3c fa e0 00 3c fb 56 00 3c fb 56 00 3c fb be 00 3c fb be 00 3c fc 26 00 3c fc 26 00 3c fc 98 .<...<.V.<.V.<...<...<.&.<.&.<..
1d300 00 3c fc 98 00 3c fd 0c 00 3c fd 0c 00 3c fd 80 00 3c fd 80 00 3c fd f2 00 3c fd f2 00 3c fe 62 .<...<...<...<...<...<...<...<.b
1d320 00 3c fe 62 00 3c fe cc 00 3c fe cc 00 3c ff 36 00 3c ff 36 00 3c ff a2 00 3c ff a2 00 3d 00 0e .<.b.<...<...<.6.<.6.<...<...=..
1d340 00 3d 00 0e 00 3d 00 78 00 3d 00 78 00 3d 00 e2 00 3d 00 e2 00 3d 01 4c 00 3d 01 4c 00 3d 01 c4 .=...=.x.=.x.=...=...=.L.=.L.=..
1d360 00 3d 01 c4 00 3d 02 38 00 3d 02 38 00 3d 02 ae 00 3d 02 ae 00 3d 03 24 00 3d 03 24 00 3d 03 98 .=...=.8.=.8.=...=...=.$.=.$.=..
1d380 00 3d 03 98 00 3d 04 04 00 3d 04 04 00 3d 04 6a 00 3d 04 6a 00 3d 04 d0 00 3d 04 d0 00 3d 05 40 .=...=...=...=.j.=.j.=...=...=.@
1d3a0 00 3d 05 40 00 3d 05 ae 00 3d 05 ae 00 3d 06 1e 00 3d 06 1e 00 3d 06 96 00 3d 06 96 00 3d 06 fe .=.@.=...=...=...=...=...=...=..
1d3c0 00 3d 06 fe 00 3d 07 66 00 3d 07 66 00 3d 07 ca 00 3d 07 ca 00 3d 08 34 00 3d 08 34 00 3d 08 a8 .=...=.f.=.f.=...=...=.4.=.4.=..
1d3e0 00 3d 08 a8 00 3d 09 1c 00 3d 09 1c 00 3d 09 8a 00 3d 09 8a 00 3d 09 f6 00 3d 09 f6 00 3d 0a 6c .=...=...=...=...=...=...=...=.l
1d400 00 3d 0a 6c 00 3d 0a de 00 3d 0d 6c 00 3d 0f 92 00 3d 0f 92 00 3d 10 08 00 3d 10 08 00 3d 10 76 .=.l.=...=.l.=...=...=...=...=.v
1d420 00 3d 10 76 00 3d 10 ee 00 3d 10 ee 00 3d 11 68 00 3d 11 68 00 3d 11 d8 00 3d 11 d8 00 3d 12 4a .=.v.=...=...=.h.=.h.=...=...=.J
1d440 00 3d 12 4a 00 3d 12 be 00 3d 12 be 00 3d 13 2a 00 3d 13 2a 00 3d 13 94 00 3d 13 94 00 3d 14 0e .=.J.=...=...=.*.=.*.=...=...=..
1d460 00 3d 14 0e 00 3d 14 86 00 3d 14 86 00 3d 14 f4 00 3d 14 f4 00 3d 15 62 00 3d 15 62 00 3d 15 da .=...=...=...=...=...=.b.=.b.=..
1d480 00 3d 15 da 00 3d 16 50 00 3d 16 50 00 3d 16 c6 00 3d 16 c6 00 3d 17 38 00 3d 17 38 00 3d 17 aa .=...=.P.=.P.=...=...=.8.=.8.=..
1d4a0 00 3d 17 aa 00 3d 18 16 00 3d 18 16 00 3d 18 7e 00 3d 18 7e 00 3d 18 e6 00 3d 18 e6 00 3d 19 62 .=...=...=...=.~.=.~.=...=...=.b
1d4c0 00 3d 19 62 00 3d 19 de 00 3d 19 de 00 3d 1a 4e 00 3d 1a 4e 00 3d 1a be 00 3d 1a be 00 3d 1b 3a .=.b.=...=...=.N.=.N.=...=...=.:
1d4e0 00 3d 1b 3a 00 3d 1b b0 00 3d 1b b0 00 3d 1c 2a 00 3d 1c 2a 00 3d 1c a4 00 3d 1c a4 00 3d 1d 18 .=.:.=...=...=.*.=.*.=...=...=..
1d500 00 3d 1d 18 00 3d 1d 82 00 3d 1d 82 00 3d 1d ec 00 3d 1d ec 00 3d 1e 6a 00 3d 1e 6a 00 3d 1e e8 .=...=...=...=...=...=.j.=.j.=..
1d520 00 3d 1e e8 00 3d 1f 60 00 3d 1f 60 00 3d 1f d4 00 3d 1f d4 00 3d 20 74 00 3d 20 74 00 3d 20 fa .=...=.`.=.`.=...=...=.t.=.t.=..
1d540 00 3d 20 fa 00 3d 21 66 00 3d 21 66 00 3d 21 d2 00 3d 21 d2 00 3d 22 48 00 3d 22 48 00 3d 22 b2 .=...=!f.=!f.=!..=!..="H.="H.=".
1d560 00 3d 22 b2 00 3d 23 26 00 3d 23 26 00 3d 23 9c 00 3d 26 2c 00 3d 28 56 00 3d 28 56 00 3d 28 bc .="..=#&.=#&.=#..=&,.=(V.=(V.=(.
1d580 00 3d 28 bc 00 3d 29 24 00 3d 29 24 00 3d 29 9a 00 3d 29 9a 00 3d 2a 0c 00 3d 2a 0c 00 3d 2a 7a .=(..=)$.=)$.=)..=)..=*..=*..=*z
1d5a0 00 3d 2a 7a 00 3d 2a ea 00 3d 2a ea 00 3d 2b 56 00 3d 2b 56 00 3d 2b c6 00 3d 2b c6 00 3d 2c 30 .=*z.=*..=*..=+V.=+V.=+..=+..=,0
1d5c0 00 3d 2c 30 00 3d 2c a0 00 3d 2c a0 00 3d 2d 18 00 3d 2d 18 00 3d 2d 84 00 3d 2d 84 00 3d 2d f0 .=,0.=,..=,..=-..=-..=-..=-..=-.
1d5e0 00 3d 2d f0 00 3d 2e 5e 00 3d 2e 5e 00 3d 2e cc 00 3d 2e cc 00 3d 2f 32 00 3d 2f 32 00 3d 2f aa .=-..=.^.=.^.=...=...=/2.=/2.=/.
1d600 00 3d 2f aa 00 3d 30 1e 00 3d 30 1e 00 3d 30 8c 00 3d 30 8c 00 3d 30 f2 00 3d 30 f2 00 3d 31 5a .=/..=0..=0..=0..=0..=0..=0..=1Z
1d620 00 3d 31 5a 00 3d 31 c2 00 3d 31 c2 00 3d 32 32 00 3d 32 32 00 3d 32 9a 00 3d 32 9a 00 3d 33 04 .=1Z.=1..=1..=22.=22.=2..=2..=3.
1d640 00 3d 33 04 00 3d 33 72 00 3d 33 72 00 3d 33 e4 00 3d 33 e4 00 3d 34 56 00 3d 34 56 00 3d 34 c8 .=3..=3r.=3r.=3..=3..=4V.=4V.=4.
1d660 00 3d 34 c8 00 3d 35 3a 00 3d 35 3a 00 3d 35 ae 00 3d 35 ae 00 3d 36 22 00 3d 36 22 00 3d 36 9a .=4..=5:.=5:.=5..=5..=6".=6".=6.
1d680 00 3d 36 9a 00 3d 37 02 00 3d 37 02 00 3d 37 6c 00 3d 37 6c 00 3d 37 dc 00 3d 37 dc 00 3d 38 42 .=6..=7..=7..=7l.=7l.=7..=7..=8B
1d6a0 00 3d 38 42 00 3d 38 a8 00 3d 38 a8 00 3d 39 1a 00 3d 39 1a 00 3d 39 92 00 3d 3c 1c 00 3d 3e 3e .=8B.=8..=8..=9..=9..=9..=<..=>>
1d6c0 00 3d 3e 3e 00 3d 3e b0 00 3d 3e b0 00 3d 3f 24 00 3d 3f 24 00 3d 3f 90 00 3d 3f 90 00 3d 40 02 .=>>.=>..=>..=?$.=?$.=?..=?..=@.
1d6e0 00 3d 40 02 00 3d 40 72 00 3d 40 72 00 3d 40 de 00 3d 40 de 00 3d 41 48 00 3d 41 48 00 3d 41 b8 .=@..=@r.=@r.=@..=@..=AH.=AH.=A.
1d700 00 3d 41 b8 00 3d 42 30 00 3d 42 30 00 3d 42 b2 00 3d 42 b2 00 3d 43 1c 00 3d 43 1c 00 3d 43 8c .=A..=B0.=B0.=B..=B..=C..=C..=C.
1d720 00 3d 43 8c 00 3d 43 f4 00 3d 43 f4 00 3d 44 68 00 3d 44 68 00 3d 44 d4 00 3d 44 d4 00 3d 45 4c .=C..=C..=C..=Dh.=Dh.=D..=D..=EL
1d740 00 3d 45 4c 00 3d 45 c0 00 3d 45 c0 00 3d 46 30 00 3d 46 30 00 3d 46 a0 00 3d 46 a0 00 3d 47 0e .=EL.=E..=E..=F0.=F0.=F..=F..=G.
1d760 00 3d 47 0e 00 3d 47 7a 00 3d 47 7a 00 3d 47 e6 00 3d 47 e6 00 3d 48 52 00 3d 48 52 00 3d 48 c4 .=G..=Gz.=Gz.=G..=G..=HR.=HR.=H.
1d780 00 3d 48 c4 00 3d 49 32 00 3d 49 32 00 3d 49 9e 00 3d 49 9e 00 3d 4a 0a 00 3d 4a 0a 00 3d 4a 76 .=H..=I2.=I2.=I..=I..=J..=J..=Jv
1d7a0 00 3d 4a 76 00 3d 4a e0 00 3d 4a e0 00 3d 4b 54 00 3d 4b 54 00 3d 4b c2 00 3d 4b c2 00 3d 4c 30 .=Jv.=J..=J..=KT.=KT.=K..=K..=L0
1d7c0 00 3d 4c 30 00 3d 4c 9c 00 3d 4c 9c 00 3d 4d 08 00 3d 4d 08 00 3d 4d 74 00 3d 4d 74 00 3d 4d dc .=L0.=L..=L..=M..=M..=Mt.=Mt.=M.
1d7e0 00 3d 4d dc 00 3d 4e 46 00 3d 4e 46 00 3d 4e b4 00 3d 4e b4 00 3d 4f 22 00 3d 4f 22 00 3d 4f 9c .=M..=NF.=NF.=N..=N..=O".=O".=O.
1d800 00 3d 4f 9c 00 3d 50 06 00 3d 50 06 00 3d 50 70 00 3d 50 70 00 3d 50 dc 00 3d 50 dc 00 3d 51 52 .=O..=P..=P..=Pp.=Pp.=P..=P..=QR
1d820 00 3d 51 52 00 3d 51 c8 00 3d 51 c8 00 3d 52 42 00 3d 52 42 00 3d 52 b4 00 3d 52 b4 00 3d 53 2c .=QR.=Q..=Q..=RB.=RB.=R..=R..=S,
1d840 00 3d 53 2c 00 3d 53 a2 00 3d 53 a2 00 3d 54 12 00 3d 54 12 00 3d 54 8a 00 3d 54 8a 00 3d 55 00 .=S,.=S..=S..=T..=T..=T..=T..=U.
1d860 00 3d 55 00 00 3d 55 70 00 3d 55 70 00 3d 55 e2 00 3d 55 e2 00 3d 56 52 00 3d 56 52 00 3d 56 c0 .=U..=Up.=Up.=U..=U..=VR.=VR.=V.
1d880 00 3d 56 c0 00 3d 57 32 00 3d 57 32 00 3d 57 9c 00 3d 57 9c 00 3d 58 12 00 3d 58 12 00 3d 58 7e .=V..=W2.=W2.=W..=W..=X..=X..=X~
1d8a0 00 3d 58 7e 00 3d 58 e8 00 3d 58 e8 00 3d 59 60 00 3d 59 60 00 3d 59 d6 00 3d 59 d6 00 3d 5a 40 .=X~.=X..=X..=Y`.=Y`.=Y..=Y..=Z@
1d8c0 00 3d 5a 40 00 3d 5a aa 00 3d 5a aa 00 3d 5b 1c 00 3d 5b 1c 00 3d 5b 8c 00 3d 5b 8c 00 3d 5b f8 .=Z@.=Z..=Z..=[..=[..=[..=[..=[.
1d8e0 00 3d 5b f8 00 3d 5c 68 00 3d 5c 68 00 3d 5c e4 00 3d 5c e4 00 3d 5d 56 00 3d 5d 56 00 3d 5d d0 .=[..=\h.=\h.=\..=\..=]V.=]V.=].
1d900 00 3d 5d d0 00 3d 5e 3e 00 3d 5e 3e 00 3d 5e ae 00 3d 5e ae 00 3d 5f 20 00 3d 5f 20 00 3d 5f 90 .=]..=^>.=^>.=^..=^..=_..=_..=_.
1d920 00 3d 5f 90 00 3d 60 04 00 3d 62 94 00 3d 64 be 00 3d 64 be 00 3d 65 36 00 3d 67 ca 00 3d 69 f8 .=_..=`..=b..=d..=d..=e6.=g..=i.
1d940 00 3d 69 f8 00 3d 6a 64 00 3d 6a 64 00 3d 6a d0 00 3d 6a d0 00 3d 6b 3c 00 3d 6b 3c 00 3d 6b a8 .=i..=jd.=jd.=j..=j..=k<.=k<.=k.
1d960 00 3d 6b a8 00 3d 6c 12 00 3d 6c 12 00 3d 6c 7c 00 3d 6c 7c 00 3d 6c ec 00 3d 6c ec 00 3d 6d 60 .=k..=l..=l..=l|.=l|.=l..=l..=m`
1d980 00 3d 6d 60 00 3d 6d d6 00 3d 6d d6 00 3d 6e 4c 00 3d 6e 4c 00 3d 6e c0 00 3d 6e c0 00 3d 6f 32 .=m`.=m..=m..=nL.=nL.=n..=n..=o2
1d9a0 00 3d 6f 32 00 3d 6f a4 00 3d 6f a4 00 3d 70 14 00 3d 72 a4 00 3d 74 ce 00 3d 74 ce 00 3d 75 3c .=o2.=o..=o..=p..=r..=t..=t..=u<
1d9c0 00 3d 75 3c 00 3d 75 b8 00 3d 75 b8 00 3d 76 26 00 3d 76 26 00 3d 76 92 00 3d 76 92 00 3d 77 0c .=u<.=u..=u..=v&.=v&.=v..=v..=w.
1d9e0 00 3d 77 0c 00 3d 77 84 00 3d 77 84 00 3d 77 ec 00 3d 7a 7c 00 3d 7c a6 00 3d 7c a6 00 3d 7d 16 .=w..=w..=w..=w..=z|.=|..=|..=}.
1da00 00 3d 7d 16 00 3d 7d 8a 00 3d 7d 8a 00 3d 7e 02 00 3d 7e 02 00 3d 7e 72 00 3d 7e 72 00 3d 7e e2 .=}..=}..=}..=~..=~..=~r.=~r.=~.
1da20 00 3d 7e e2 00 3d 7f 58 00 3d 7f 58 00 3d 7f c6 00 3d 7f c6 00 3d 80 30 00 3d 80 30 00 3d 80 a0 .=~..=.X.=.X.=...=...=.0.=.0.=..
1da40 00 3d 80 a0 00 3d 81 0e 00 3d 81 0e 00 3d 81 86 00 3d 81 86 00 3d 82 04 00 3d 82 04 00 3d 82 78 .=...=...=...=...=...=...=...=.x
1da60 00 3d 82 78 00 3d 82 f0 00 3d 82 f0 00 3d 83 6e 00 3d 83 6e 00 3d 83 f2 00 3d 83 f2 00 3d 84 60 .=.x.=...=...=.n.=.n.=...=...=.`
1da80 00 3d 84 60 00 3d 84 d0 00 3d 84 d0 00 3d 85 4a 00 3d 85 4a 00 3d 85 ba 00 3d 85 ba 00 3d 86 32 .=.`.=...=...=.J.=.J.=...=...=.2
1daa0 00 3d 86 32 00 3d 86 a4 00 3d 86 a4 00 3d 87 14 00 3d 87 14 00 3d 87 8a 00 3d 87 8a 00 3d 87 fa .=.2.=...=...=...=...=...=...=..
1dac0 00 3d 87 fa 00 3d 88 6e 00 3d 88 6e 00 3d 88 de 00 3d 88 de 00 3d 89 50 00 3d 89 50 00 3d 89 c2 .=...=.n.=.n.=...=...=.P.=.P.=..
1dae0 00 3d 8c 56 00 3d 8e 84 00 3d 8e 84 00 3d 8e fa 00 3d 8e fa 00 3d 8f 72 00 3d 8f 72 00 3d 8f ea .=.V.=...=...=...=...=.r.=.r.=..
1db00 00 3d 8f ea 00 3d 90 60 00 3d 90 60 00 3d 90 d4 00 3d 90 d4 00 3d 91 4e 00 3d 91 4e 00 3d 91 d0 .=...=.`.=.`.=...=...=.N.=.N.=..
1db20 00 3d 91 d0 00 3d 92 50 00 3d 92 50 00 3d 92 ca 00 3d 92 ca 00 3d 93 4c 00 3d 93 4c 00 3d 93 ca .=...=.P.=.P.=...=...=.L.=.L.=..
1db40 00 3d 93 ca 00 3d 94 44 00 3d 96 e4 00 3d 99 22 00 3d 99 22 00 3d 99 bc 00 3d 99 bc 00 3d 9a 42 .=...=.D.=...=.".=.".=...=...=.B
1db60 00 3d 9a 42 00 3d 9a c6 00 3d 9a c6 00 3d 9b 5a 00 3d 9b 5a 00 3d 9b e8 00 3d 9b e8 00 3d 9c 6c .=.B.=...=...=.Z.=.Z.=...=...=.l
1db80 00 3d 9c 6c 00 3d 9c f6 00 3d 9c f6 00 3d 9d 7c 00 3d 9d 7c 00 3d 9e 02 00 3d 9e 02 00 3d 9e 86 .=.l.=...=...=.|.=.|.=...=...=..
1dba0 00 3d 9e 86 00 3d 9f 10 00 3d 9f 10 00 3d 9f 9c 00 3d 9f 9c 00 3d a0 26 00 3d a0 26 00 3d a0 a8 .=...=...=...=...=...=.&.=.&.=..
1dbc0 00 3d a0 a8 00 3d a1 28 00 3d a1 28 00 3d a1 b4 00 3d a1 b4 00 3d a2 42 00 3d a2 42 00 3d a2 be .=...=.(.=.(.=...=...=.B.=.B.=..
1dbe0 00 3d a2 be 00 3d a3 50 00 3d a3 50 00 3d a3 e8 00 3d a3 e8 00 3d a4 60 00 3d a4 60 00 3d a4 ea .=...=.P.=.P.=...=...=.`.=.`.=..
1dc00 00 3d a4 ea 00 3d a5 7a 00 3d a5 7a 00 3d a6 04 00 3d a6 04 00 3d a6 82 00 3d a6 82 00 3d a6 fe .=...=.z.=.z.=...=...=...=...=..
1dc20 00 3d a6 fe 00 3d a7 88 00 3d a7 88 00 3d a8 0e 00 3d a8 0e 00 3d a8 96 00 3d a8 96 00 3d a9 20 .=...=...=...=...=...=...=...=..
1dc40 00 3d a9 20 00 3d a9 9c 00 3d a9 9c 00 3d aa 2c 00 3d aa 2c 00 3d aa b6 00 3d aa b6 00 3d ab 34 .=...=...=...=.,.=.,.=...=...=.4
1dc60 00 3d ab 34 00 3d ab bc 00 3d ab bc 00 3d ac 3a 00 3d ac 3a 00 3d ac bc 00 3d ac bc 00 3d ad 3c .=.4.=...=...=.:.=.:.=...=...=.<
1dc80 00 3d ad 3c 00 3d ad c6 00 3d ad c6 00 3d ae 54 00 3d ae 54 00 3d ae d2 00 3d ae d2 00 3d af 64 .=.<.=...=...=.T.=.T.=...=...=.d
1dca0 00 3d af 64 00 3d af e6 00 3d b2 aa 00 3d b5 18 00 3d b5 18 00 3d b5 92 00 3d b8 20 00 3d ba 46 .=.d.=...=...=...=...=...=...=.F
1dcc0 00 3d ba 46 00 3d ba b0 00 3d ba b0 00 3d bb 1e 00 3d bb 1e 00 3d bb 8a 00 3d bb 8a 00 3d bb f8 .=.F.=...=...=...=...=...=...=..
1dce0 00 3d bb f8 00 3d bc 62 00 3d be f0 00 3d c1 16 00 3d c1 16 00 3d c1 82 00 3d c1 82 00 3d c1 f4 .=...=.b.=...=...=...=...=...=..
1dd00 00 3d c1 f4 00 3d c2 64 00 3d c2 64 00 3d c2 ce 00 3d c2 ce 00 3d c3 3e 00 3d c3 3e 00 3d c3 aa .=...=.d.=.d.=...=...=.>.=.>.=..
1dd20 00 3d c3 aa 00 3d c4 14 00 3d c6 9e 00 3d c8 c0 00 3d c8 c0 00 3d c9 38 00 3d c9 38 00 3d c9 ae .=...=...=...=...=...=.8.=.8.=..
1dd40 00 3d c9 ae 00 3d ca 22 00 3d ca 22 00 3d ca a0 00 3d ca a0 00 3d cb 16 00 3d cb 16 00 3d cb 94 .=...=.".=.".=...=...=...=...=..
1dd60 00 3d cb 94 00 3d cc 10 00 3d cc 10 00 3d cc 7c 00 3d cc 7c 00 3d cc f2 00 3d cc f2 00 3d cd 6a .=...=...=...=.|.=.|.=...=...=.j
1dd80 00 3d cd 6a 00 3d cd e2 00 3d cd e2 00 3d ce 56 00 3d ce 56 00 3d ce ca 00 3d ce ca 00 3d cf 3e .=.j.=...=...=.V.=.V.=...=...=.>
1dda0 00 3d cf 3e 00 3d cf b8 00 3d cf b8 00 3d d0 32 00 3d d0 32 00 3d d0 a6 00 3d d0 a6 00 3d d1 26 .=.>.=...=...=.2.=.2.=...=...=.&
1ddc0 00 3d d1 26 00 3d d1 a0 00 3d d1 a0 00 3d d2 18 00 3d d2 18 00 3d d2 8e 00 3d d2 8e 00 3d d3 16 .=.&.=...=...=...=...=...=...=..
1dde0 00 3d d3 16 00 3d d3 9a 00 3d d3 9a 00 3d d4 12 00 3d d4 12 00 3d d4 88 00 3d d4 88 00 3d d4 fe .=...=...=...=...=...=...=...=..
1de00 00 3d d4 fe 00 3d d5 7a 00 3d d5 7a 00 3d d5 f6 00 3d d5 f6 00 3d d6 72 00 3d d6 72 00 3d d6 ec .=...=.z.=.z.=...=...=.r.=.r.=..
1de20 00 3d d6 ec 00 3d d7 64 00 3d d7 64 00 3d d7 da 00 3d d7 da 00 3d d8 50 00 3d d8 50 00 3d d8 c6 .=...=.d.=.d.=...=...=.P.=.P.=..
1de40 00 3d d8 c6 00 3d d9 34 00 3d d9 34 00 3d d9 aa 00 3d d9 aa 00 3d da 22 00 3d dc c2 00 3d df 00 .=...=.4.=.4.=...=...=.".=...=..
1de60 00 3d df 00 00 3d df 74 00 3d df 74 00 3d df e6 00 3d df e6 00 3d e0 64 00 3d e0 64 00 3d e0 dc .=...=.t.=.t.=...=...=.d.=.d.=..
1de80 00 3d e0 dc 00 3d e1 56 00 3d e1 56 00 3d e1 d2 00 3d e4 5c 00 3d e6 7e 00 3d e6 7e 00 3d e6 e4 .=...=.V.=.V.=...=.\.=.~.=.~.=..
1dea0 00 3d e6 e4 00 3d e7 48 00 3d e7 48 00 3d e7 b0 00 3d e7 b0 00 3d e8 20 00 3d e8 20 00 3d e8 92 .=...=.H.=.H.=...=...=...=...=..
1dec0 00 3d e8 92 00 3d e9 06 00 3d e9 06 00 3d e9 76 00 3d e9 76 00 3d e9 e8 00 3d e9 e8 00 3d ea 58 .=...=...=...=.v.=.v.=...=...=.X
1dee0 00 3d ea 58 00 3d ea c8 00 3d ea c8 00 3d eb 38 00 3d eb 38 00 3d eb a8 00 3d eb a8 00 3d ec 12 .=.X.=...=...=.8.=.8.=...=...=..
1df00 00 3d ec 12 00 3d ec 80 00 3d ec 80 00 3d ec ee 00 3d ec ee 00 3d ed 5a 00 3d ed 5a 00 3d ed ce .=...=...=...=...=...=.Z.=.Z.=..
1df20 00 3d ed ce 00 3d ee 3a 00 3d ee 3a 00 3d ee aa 00 3d ee aa 00 3d ef 24 00 3d ef 24 00 3d ef 98 .=...=.:.=.:.=...=...=.$.=.$.=..
1df40 00 3d ef 98 00 3d f0 0c 00 3d f0 0c 00 3d f0 80 00 3d f0 80 00 3d f0 f2 00 3d f0 f2 00 3d f1 5c .=...=...=...=...=...=...=...=.\
1df60 00 3d f1 5c 00 3d f1 ca 00 3d f1 ca 00 3d f2 42 00 3d f2 42 00 3d f2 b4 00 3d f2 b4 00 3d f3 26 .=.\.=...=...=.B.=.B.=...=...=.&
1df80 00 3d f3 26 00 3d f3 96 00 3d f3 96 00 3d f4 02 00 3d f6 90 00 3d f8 b6 00 3d f8 b6 00 3d f9 36 .=.&.=...=...=...=...=...=...=.6
1dfa0 00 3d f9 36 00 3d f9 b2 00 3d f9 b2 00 3d fa 2a 00 3d fa 2a 00 3d fa a6 00 3d fa a6 00 3d fb 26 .=.6.=...=...=.*.=.*.=...=...=.&
1dfc0 00 3d fb 26 00 3d fb a0 00 3d fb a0 00 3d fc 20 00 3d fc 20 00 3d fc 9a 00 3d fc 9a 00 3d fd 18 .=.&.=...=...=...=...=...=...=..
1dfe0 00 3d fd 18 00 3d fd 94 00 3d fd 94 00 3d fe 12 00 3d fe 12 00 3d fe 8e 00 3d fe 8e 00 3d ff 0a .=...=...=...=...=...=...=...=..
1e000 00 3e 01 9a 00 3e 03 c4 00 3e 03 c4 00 3e 04 58 00 3e 04 58 00 3e 04 d6 00 3e 04 d6 00 3e 05 48 .>...>...>...>.X.>.X.>...>...>.H
1e020 00 3e 05 48 00 3e 05 c0 00 3e 05 c0 00 3e 06 3a 00 3e 06 3a 00 3e 06 ba 00 3e 06 ba 00 3e 07 2e .>.H.>...>...>.:.>.:.>...>...>..
1e040 00 3e 07 2e 00 3e 07 aa 00 3e 07 aa 00 3e 08 2c 00 3e 08 2c 00 3e 08 ac 00 3e 0b 40 00 3e 0d 6e .>...>...>...>.,.>.,.>...>.@.>.n
1e060 00 3e 0d 6e 00 3e 0d e0 00 3e 0d e0 00 3e 0e 56 00 3e 0e 56 00 3e 0e ce 00 3e 0e ce 00 3e 0f 40 .>.n.>...>...>.V.>.V.>...>...>.@
1e080 00 3e 0f 40 00 3e 0f ae 00 3e 0f ae 00 3e 10 1a 00 3e 10 1a 00 3e 10 86 00 3e 10 86 00 3e 10 fa .>.@.>...>...>...>...>...>...>..
1e0a0 00 3e 10 fa 00 3e 11 6c 00 3e 11 6c 00 3e 11 e2 00 3e 11 e2 00 3e 12 58 00 3e 12 58 00 3e 12 c4 .>...>.l.>.l.>...>...>.X.>.X.>..
1e0c0 00 3e 12 c4 00 3e 13 38 00 3e 13 38 00 3e 13 aa 00 3e 13 aa 00 3e 14 20 00 3e 14 20 00 3e 14 94 .>...>.8.>.8.>...>...>...>...>..
1e0e0 00 3e 14 94 00 3e 15 0c 00 3e 15 0c 00 3e 15 7e 00 3e 15 7e 00 3e 15 ee 00 3e 15 ee 00 3e 16 62 .>...>...>...>.~.>.~.>...>...>.b
1e100 00 3e 16 62 00 3e 16 d2 00 3e 16 d2 00 3e 17 44 00 3e 17 44 00 3e 17 b2 00 3e 17 b2 00 3e 18 20 .>.b.>...>...>.D.>.D.>...>...>..
1e120 00 3e 18 20 00 3e 18 8c 00 3e 18 8c 00 3e 18 fe 00 3e 18 fe 00 3e 19 6c 00 3e 19 6c 00 3e 19 de .>...>...>...>...>...>.l.>.l.>..
1e140 00 3e 19 de 00 3e 1a 52 00 3e 1a 52 00 3e 1a d0 00 3e 1a d0 00 3e 1b 4e 00 3e 1b 4e 00 3e 1b ba .>...>.R.>.R.>...>...>.N.>.N.>..
1e160 00 3e 1b ba 00 3e 1c 34 00 3e 1c 34 00 3e 1c a8 00 3e 1c a8 00 3e 1d 1c 00 3e 1d 1c 00 3e 1d 90 .>...>.4.>.4.>...>...>...>...>..
1e180 00 3e 1d 90 00 3e 1d fc 00 3e 1d fc 00 3e 1e 72 00 3e 1e 72 00 3e 1e e8 00 3e 1e e8 00 3e 1f 5c .>...>...>...>.r.>.r.>...>...>.\
1e1a0 00 3e 1f 5c 00 3e 1f c8 00 3e 1f c8 00 3e 20 34 00 3e 20 34 00 3e 20 ac 00 3e 20 ac 00 3e 21 22 .>.\.>...>...>.4.>.4.>...>...>!"
1e1c0 00 3e 21 22 00 3e 21 96 00 3e 21 96 00 3e 22 0c 00 3e 22 0c 00 3e 22 80 00 3e 22 80 00 3e 22 ee .>!".>!..>!..>"..>"..>"..>"..>".
1e1e0 00 3e 22 ee 00 3e 23 6a 00 3e 23 6a 00 3e 23 e2 00 3e 23 e2 00 3e 24 56 00 3e 24 56 00 3e 24 ca .>"..>#j.>#j.>#..>#..>$V.>$V.>$.
1e200 00 3e 24 ca 00 3e 25 3a 00 3e 25 3a 00 3e 25 aa 00 3e 25 aa 00 3e 26 1a 00 3e 26 1a 00 3e 26 86 .>$..>%:.>%:.>%..>%..>&..>&..>&.
1e220 00 3e 26 86 00 3e 26 f4 00 3e 26 f4 00 3e 27 64 00 3e 27 64 00 3e 27 dc 00 3e 27 dc 00 3e 28 4c .>&..>&..>&..>'d.>'d.>'..>'..>(L
1e240 00 3e 28 4c 00 3e 28 ba 00 3e 28 ba 00 3e 29 30 00 3e 29 30 00 3e 29 a0 00 3e 29 a0 00 3e 2a 16 .>(L.>(..>(..>)0.>)0.>)..>)..>*.
1e260 00 3e 2a 16 00 3e 2a 94 00 3e 2a 94 00 3e 2b 06 00 3e 2b 06 00 3e 2b 80 00 3e 2b 80 00 3e 2b f0 .>*..>*..>*..>+..>+..>+..>+..>+.
1e280 00 3e 2b f0 00 3e 2c 5c 00 3e 2c 5c 00 3e 2c c8 00 3e 2c c8 00 3e 2d 3e 00 3e 2d 3e 00 3e 2d b2 .>+..>,\.>,\.>,..>,..>->.>->.>-.
1e2a0 00 3e 2d b2 00 3e 2e 28 00 3e 2e 28 00 3e 2e 9c 00 3e 2e 9c 00 3e 2f 08 00 3e 2f 08 00 3e 2f 78 .>-..>.(.>.(.>...>...>/..>/..>/x
1e2c0 00 3e 2f 78 00 3e 2f ec 00 3e 2f ec 00 3e 30 5e 00 3e 30 5e 00 3e 30 d2 00 3e 30 d2 00 3e 31 44 .>/x.>/..>/..>0^.>0^.>0..>0..>1D
1e2e0 00 3e 31 44 00 3e 31 c4 00 3e 31 c4 00 3e 32 36 00 3e 32 36 00 3e 32 aa 00 3e 32 aa 00 3e 33 18 .>1D.>1..>1..>26.>26.>2..>2..>3.
1e300 00 3e 33 18 00 3e 33 88 00 3e 33 88 00 3e 33 f4 00 3e 33 f4 00 3e 34 60 00 3e 34 60 00 3e 34 cc .>3..>3..>3..>3..>3..>4`.>4`.>4.
1e320 00 3e 34 cc 00 3e 35 3c 00 3e 35 3c 00 3e 35 a8 00 3e 35 a8 00 3e 36 14 00 3e 36 14 00 3e 36 80 .>4..>5<.>5<.>5..>5..>6..>6..>6.
1e340 00 3e 36 80 00 3e 36 f4 00 3e 36 f4 00 3e 37 66 00 3e 37 66 00 3e 37 d6 00 3e 37 d6 00 3e 38 44 .>6..>6..>6..>7f.>7f.>7..>7..>8D
1e360 00 3e 38 44 00 3e 38 b2 00 3e 38 b2 00 3e 39 20 00 3e 39 20 00 3e 39 9a 00 3e 39 9a 00 3e 3a 14 .>8D.>8..>8..>9..>9..>9..>9..>:.
1e380 00 3e 3a 14 00 3e 3a 88 00 3e 3a 88 00 3e 3a fa 00 3e 3a fa 00 3e 3b 6e 00 3e 3b 6e 00 3e 3b e2 .>:..>:..>:..>:..>:..>;n.>;n.>;.
1e3a0 00 3e 3b e2 00 3e 3c 5c 00 3e 3c 5c 00 3e 3c d6 00 3e 3c d6 00 3e 3d 52 00 3e 3d 52 00 3e 3d d0 .>;..><\.><\.><..><..>=R.>=R.>=.
1e3c0 00 3e 3d d0 00 3e 3e 44 00 3e 3e 44 00 3e 3e b8 00 3e 3e b8 00 3e 3f 28 00 3e 3f 28 00 3e 3f a2 .>=..>>D.>>D.>>..>>..>?(.>?(.>?.
1e3e0 00 3e 3f a2 00 3e 40 16 00 3e 40 16 00 3e 40 92 00 3e 40 92 00 3e 41 10 00 3e 41 10 00 3e 41 8a .>?..>@..>@..>@..>@..>A..>A..>A.
1e400 00 3e 41 8a 00 3e 42 0e 00 3e 42 0e 00 3e 42 84 00 3e 42 84 00 3e 42 fc 00 3e 42 fc 00 3e 43 72 .>A..>B..>B..>B..>B..>B..>B..>Cr
1e420 00 3e 43 72 00 3e 43 e4 00 3e 43 e4 00 3e 44 5a 00 3e 44 5a 00 3e 44 cc 00 3e 44 cc 00 3e 45 42 .>Cr.>C..>C..>DZ.>DZ.>D..>D..>EB
1e440 00 3e 45 42 00 3e 45 ae 00 3e 45 ae 00 3e 46 26 00 3e 46 26 00 3e 46 9c 00 3e 46 9c 00 3e 47 0e .>EB.>E..>E..>F&.>F&.>F..>F..>G.
1e460 00 3e 47 0e 00 3e 47 82 00 3e 47 82 00 3e 47 f2 00 3e 47 f2 00 3e 48 64 00 3e 48 64 00 3e 48 da .>G..>G..>G..>G..>G..>Hd.>Hd.>H.
1e480 00 3e 48 da 00 3e 49 48 00 3e 49 48 00 3e 49 bc 00 3e 49 bc 00 3e 4a 2e 00 3e 4a 2e 00 3e 4a a2 .>H..>IH.>IH.>I..>I..>J..>J..>J.
1e4a0 00 3e 4a a2 00 3e 4b 10 00 3e 4b 10 00 3e 4b 80 00 3e 4b 80 00 3e 4b ee 00 3e 4b ee 00 3e 4c 5e .>J..>K..>K..>K..>K..>K..>K..>L^
1e4c0 00 3e 4c 5e 00 3e 4c ca 00 3e 4c ca 00 3e 4d 36 00 3e 4d 36 00 3e 4d a4 00 3e 4d a4 00 3e 4e 12 .>L^.>L..>L..>M6.>M6.>M..>M..>N.
1e4e0 00 3e 4e 12 00 3e 4e 7e 00 3e 4e 7e 00 3e 4e ee 00 3e 4e ee 00 3e 4f 5c 00 3e 4f 5c 00 3e 4f c8 .>N..>N~.>N~.>N..>N..>O\.>O\.>O.
1e500 00 3e 4f c8 00 3e 50 3e 00 3e 50 3e 00 3e 50 ba 00 3e 50 ba 00 3e 51 36 00 3e 51 36 00 3e 51 a2 .>O..>P>.>P>.>P..>P..>Q6.>Q6.>Q.
1e520 00 3e 51 a2 00 3e 52 0e 00 3e 52 0e 00 3e 52 84 00 3e 52 84 00 3e 52 fe 00 3e 52 fe 00 3e 53 70 .>Q..>R..>R..>R..>R..>R..>R..>Sp
1e540 00 3e 53 70 00 3e 53 e0 00 3e 53 e0 00 3e 54 62 00 3e 54 62 00 3e 54 d8 00 3e 54 d8 00 3e 55 4c .>Sp.>S..>S..>Tb.>Tb.>T..>T..>UL
1e560 00 3e 55 4c 00 3e 55 d0 00 3e 55 d0 00 3e 56 40 00 3e 56 40 00 3e 56 b2 00 3e 56 b2 00 3e 57 2c .>UL.>U..>U..>V@.>V@.>V..>V..>W,
1e580 00 3e 57 2c 00 3e 57 9c 00 3e 57 9c 00 3e 58 0e 00 3e 58 0e 00 3e 58 7c 00 3e 58 7c 00 3e 58 f4 .>W,.>W..>W..>X..>X..>X|.>X|.>X.
1e5a0 00 3e 58 f4 00 3e 59 62 00 3e 59 62 00 3e 59 de 00 3e 59 de 00 3e 5a 4e 00 3e 5a 4e 00 3e 5a ba .>X..>Yb.>Yb.>Y..>Y..>ZN.>ZN.>Z.
1e5c0 00 3e 5a ba 00 3e 5b 26 00 3e 5b 26 00 3e 5b 94 00 3e 5b 94 00 3e 5c 08 00 3e 5c 08 00 3e 5c 7c .>Z..>[&.>[&.>[..>[..>\..>\..>\|
1e5e0 00 3e 5c 7c 00 3e 5c ec 00 3e 5c ec 00 3e 5d 5c 00 3e 5d 5c 00 3e 5d da 00 3e 5d da 00 3e 5e 42 .>\|.>\..>\..>]\.>]\.>]..>]..>^B
1e600 00 3e 5e 42 00 3e 5e b2 00 3e 5e b2 00 3e 5f 1a 00 3e 5f 1a 00 3e 5f 8c 00 3e 5f 8c 00 3e 5f fe .>^B.>^..>^..>_..>_..>_..>_..>_.
1e620 00 3e 5f fe 00 3e 60 70 00 3e 60 70 00 3e 60 e2 00 3e 60 e2 00 3e 61 52 00 3e 61 52 00 3e 61 c6 .>_..>`p.>`p.>`..>`..>aR.>aR.>a.
1e640 00 3e 61 c6 00 3e 62 3a 00 3e 62 3a 00 3e 62 aa 00 3e 62 aa 00 3e 63 1a 00 3e 63 1a 00 3e 63 8c .>a..>b:.>b:.>b..>b..>c..>c..>c.
1e660 00 3e 63 8c 00 3e 63 fa 00 3e 66 96 00 3e 68 d0 00 3e 68 d0 00 3e 69 3c 00 3e 69 3c 00 3e 69 ac .>c..>c..>f..>h..>h..>i<.>i<.>i.
1e680 00 3e 69 ac 00 3e 6a 26 00 3e 6a 26 00 3e 6a 98 00 3e 6a 98 00 3e 6b 12 00 3e 6b 12 00 3e 6b 8c .>i..>j&.>j&.>j..>j..>k..>k..>k.
1e6a0 00 3e 6b 8c 00 3e 6c 00 00 3e 6c 00 00 3e 6c 7a 00 3e 6c 7a 00 3e 6c f4 00 3e 6c f4 00 3e 6d 6a .>k..>l..>l..>lz.>lz.>l..>l..>mj
1e6c0 00 3e 6d 6a 00 3e 6d e6 00 3e 6d e6 00 3e 6e 62 00 3e 6e 62 00 3e 6e d6 00 3e 71 6c 00 3e 73 9e .>mj.>m..>m..>nb.>nb.>n..>ql.>s.
1e6e0 00 3e 73 9e 00 3e 74 14 00 3e 74 14 00 3e 74 88 00 3e 74 88 00 3e 74 f6 00 3e 74 f6 00 3e 75 66 .>s..>t..>t..>t..>t..>t..>t..>uf
1e700 00 3e 75 66 00 3e 75 dc 00 3e 75 dc 00 3e 76 4e 00 3e 76 4e 00 3e 76 bc 00 3e 76 bc 00 3e 77 32 .>uf.>u..>u..>vN.>vN.>v..>v..>w2
1e720 00 3e 77 32 00 3e 77 ac 00 3e 77 ac 00 3e 78 22 00 3e 78 22 00 3e 78 92 00 3e 78 92 00 3e 79 06 .>w2.>w..>w..>x".>x".>x..>x..>y.
1e740 00 3e 79 06 00 3e 79 78 00 3e 79 78 00 3e 79 e8 00 3e 79 e8 00 3e 7a 4c 00 3e 7c da 00 3e 7f 00 .>y..>yx.>yx.>y..>y..>zL.>|..>..
1e760 00 3e 7f 00 00 3e 7f 6e 00 3e 7f 6e 00 3e 7f e4 00 3e 7f e4 00 3e 80 5a 00 3e 80 5a 00 3e 80 d0 .>...>.n.>.n.>...>...>.Z.>.Z.>..
1e780 00 3e 80 d0 00 3e 81 36 00 3e 81 36 00 3e 81 9c 00 3e 81 9c 00 3e 82 0a 00 3e 82 0a 00 3e 82 7a .>...>.6.>.6.>...>...>...>...>.z
1e7a0 00 3e 82 7a 00 3e 82 ec 00 3e 82 ec 00 3e 83 5e 00 3e 83 5e 00 3e 83 c4 00 3e 83 c4 00 3e 84 2c .>.z.>...>...>.^.>.^.>...>...>.,
1e7c0 00 3e 84 2c 00 3e 84 9a 00 3e 84 9a 00 3e 85 08 00 3e 85 08 00 3e 85 70 00 3e 85 70 00 3e 85 de .>.,.>...>...>...>...>.p.>.p.>..
1e7e0 00 3e 85 de 00 3e 86 48 00 3e 86 48 00 3e 86 b2 00 3e 86 b2 00 3e 87 28 00 3e 87 28 00 3e 87 8e .>...>.H.>.H.>...>...>.(.>.(.>..
1e800 00 3e 87 8e 00 3e 88 00 00 3e 8a 84 00 3e 8c 9e 00 3e 8c 9e 00 3e 8d 0c 00 3e 8d 0c 00 3e 8d 76 .>...>...>...>...>...>...>...>.v
1e820 00 3e 8d 76 00 3e 8d ee 00 3e 8d ee 00 3e 8e 52 00 3e 8e 52 00 3e 8e c4 00 3e 8e c4 00 3e 8f 2a .>.v.>...>...>.R.>.R.>...>...>.*
1e840 00 3e 8f 2a 00 3e 8f 90 00 3e 8f 90 00 3e 8f fc 00 3e 8f fc 00 3e 90 72 00 3e 90 72 00 3e 90 e4 .>.*.>...>...>...>...>.r.>.r.>..
1e860 00 3e 90 e4 00 3e 91 4c 00 3e 91 4c 00 3e 91 c2 00 3e 91 c2 00 3e 92 32 00 3e 92 32 00 3e 92 a4 .>...>.L.>.L.>...>...>.2.>.2.>..
1e880 00 3e 92 a4 00 3e 93 14 00 3e 93 14 00 3e 93 86 00 3e 93 86 00 3e 93 f6 00 3e 93 f6 00 3e 94 5a .>...>...>...>...>...>...>...>.Z
1e8a0 00 3e 94 5a 00 3e 94 c6 00 3e 94 c6 00 3e 95 42 00 3e 95 42 00 3e 95 b4 00 3e 95 b4 00 3e 96 2a .>.Z.>...>...>.B.>.B.>...>...>.*
1e8c0 00 3e 96 2a 00 3e 96 94 00 3e 96 94 00 3e 97 06 00 3e 97 06 00 3e 97 7e 00 3e 97 7e 00 3e 97 ea .>.*.>...>...>...>...>.~.>.~.>..
1e8e0 00 3e 97 ea 00 3e 98 62 00 3e 98 62 00 3e 98 d0 00 3e 98 d0 00 3e 99 3a 00 3e 99 3a 00 3e 99 ae .>...>.b.>.b.>...>...>.:.>.:.>..
1e900 00 3e 99 ae 00 3e 9a 1c 00 3e 9a 1c 00 3e 9a 82 00 3e 9a 82 00 3e 9a ea 00 3e 9a ea 00 3e 9b 50 .>...>...>...>...>...>...>...>.P
1e920 00 3e 9b 50 00 3e 9b c2 00 3e 9e 52 00 3e a0 7c 00 3e a0 7c 00 3e a0 e2 00 3e a0 e2 00 3e a1 56 .>.P.>...>.R.>.|.>.|.>...>...>.V
1e940 00 3e a1 56 00 3e a1 be 00 3e a1 be 00 3e a2 36 00 3e a2 36 00 3e a2 a2 00 3e a2 a2 00 3e a3 10 .>.V.>...>...>.6.>.6.>...>...>..
1e960 00 3e a3 10 00 3e a3 80 00 3e a3 80 00 3e a3 f2 00 3e a3 f2 00 3e a4 6e 00 3e a4 6e 00 3e a4 e4 .>...>...>...>...>...>.n.>.n.>..
1e980 00 3e a4 e4 00 3e a5 52 00 3e a5 52 00 3e a5 c8 00 3e a5 c8 00 3e a6 36 00 3e a6 36 00 3e a6 a8 .>...>.R.>.R.>...>...>.6.>.6.>..
1e9a0 00 3e a6 a8 00 3e a7 1e 00 3e a7 1e 00 3e a7 88 00 3e a7 88 00 3e a8 02 00 3e a8 02 00 3e a8 70 .>...>...>...>...>...>...>...>.p
1e9c0 00 3e a8 70 00 3e a8 dc 00 3e a8 dc 00 3e a9 4a 00 3e a9 4a 00 3e a9 c0 00 3e a9 c0 00 3e aa 2a .>.p.>...>...>.J.>.J.>...>...>.*
1e9e0 00 3e aa 2a 00 3e aa 98 00 3e aa 98 00 3e ab 0a 00 3e ab 0a 00 3e ab 7e 00 3e ab 7e 00 3e ab f2 .>.*.>...>...>...>...>.~.>.~.>..
1ea00 00 3e ab f2 00 3e ac 6a 00 3e ac 6a 00 3e ac de 00 3e ac de 00 3e ad 44 00 3e ad 44 00 3e ad ba .>...>.j.>.j.>...>...>.D.>.D.>..
1ea20 00 3e ad ba 00 3e ae 2c 00 3e ae 2c 00 3e ae 9c 00 3e ae 9c 00 3e af 10 00 3e af 10 00 3e af 7e .>...>.,.>.,.>...>...>...>...>.~
1ea40 00 3e af 7e 00 3e af ee 00 3e af ee 00 3e b0 5c 00 3e b0 5c 00 3e b0 d8 00 3e b0 d8 00 3e b1 48 .>.~.>...>...>.\.>.\.>...>...>.H
1ea60 00 3e b1 48 00 3e b1 b6 00 3e b1 b6 00 3e b2 26 00 3e b2 26 00 3e b2 9e 00 3e b2 9e 00 3e b3 0c .>.H.>...>...>.&.>.&.>...>...>..
1ea80 00 3e b3 0c 00 3e b3 7a 00 3e b3 7a 00 3e b3 ea 00 3e b3 ea 00 3e b4 66 00 3e b4 66 00 3e b4 d6 .>...>.z.>.z.>...>...>.f.>.f.>..
1eaa0 00 3e b4 d6 00 3e b5 3e 00 3e b5 3e 00 3e b5 b0 00 3e b5 b0 00 3e b6 24 00 3e b6 24 00 3e b6 a2 .>...>.>.>.>.>...>...>.$.>.$.>..
1eac0 00 3e b6 a2 00 3e b7 1e 00 3e b7 1e 00 3e b7 92 00 3e b7 92 00 3e b8 0c 00 3e b8 0c 00 3e b8 7a .>...>...>...>...>...>...>...>.z
1eae0 00 3e bb 08 00 3e bd 2e 00 3e bd 2e 00 3e bd b6 00 3e c0 80 00 3e c2 f6 00 3e c2 f6 00 3e c3 6e .>...>...>...>...>...>...>...>.n
1eb00 00 3e c6 1a 00 3e c8 68 00 3e c8 68 00 3e c9 0e 00 3e c9 0e 00 3e c9 b2 00 3e c9 b2 00 3e ca 4a .>...>.h.>.h.>...>...>...>...>.J
1eb20 00 3e ca 4a 00 3e ca d8 00 3e ca d8 00 3e cb 7e 00 3e cb 7e 00 3e cc 22 00 3e cc 22 00 3e cc bc .>.J.>...>...>.~.>.~.>.".>.".>..
1eb40 00 3e cc bc 00 3e cd 4a 00 3e d0 14 00 3e d2 8a 00 3e d2 8a 00 3e d3 0e 00 3e d5 c0 00 3e d8 16 .>...>.J.>...>...>...>...>...>..
1eb60 00 3e d8 16 00 3e d8 8a 00 3e d8 8a 00 3e d8 fc 00 3e db 96 00 3e dd cc 00 3e dd cc 00 3e de 4c .>...>...>...>...>...>...>...>.L
1eb80 00 3e de 4c 00 3e de ca 00 3e e1 72 00 3e e3 bc 00 3e e3 bc 00 3e e4 3a 00 3e e4 3a 00 3e e4 b4 .>.L.>...>.r.>...>...>.:.>.:.>..
1eba0 00 3e e4 b4 00 3e e5 2c 00 3e e5 2c 00 3e e5 a2 00 3e e5 a2 00 3e e6 1a 00 3e e6 1a 00 3e e6 96 .>...>.,.>.,.>...>...>...>...>..
1ebc0 00 3e e6 96 00 3e e7 16 00 3e e7 16 00 3e e7 94 00 3e e7 94 00 3e e8 0e 00 3e ea b0 00 3e ec f2 .>...>...>...>...>...>...>...>..
1ebe0 00 3e ec f2 00 3e ed 6c 00 3e ed 6c 00 3e ed da 00 3e ed da 00 3e ee 48 00 3e ee 48 00 3e ee b6 .>...>.l.>.l.>...>...>.H.>.H.>..
1ec00 00 3e ee b6 00 3e ef 24 00 3e ef 24 00 3e ef 8c 00 3e ef 8c 00 3e ef f4 00 3e ef f4 00 3e f0 68 .>...>.$.>.$.>...>...>...>...>.h
1ec20 00 3e f0 68 00 3e f0 dc 00 3e f0 dc 00 3e f1 42 00 3e f1 42 00 3e f1 a8 00 3e f1 a8 00 3e f2 1c .>.h.>...>...>.B.>.B.>...>...>..
1ec40 00 3e f2 1c 00 3e f2 90 00 3e f2 90 00 3e f3 00 00 3e f3 00 00 3e f3 70 00 3e f3 70 00 3e f3 dc .>...>...>...>...>...>.p.>.p.>..
1ec60 00 3e f3 dc 00 3e f4 54 00 3e f4 54 00 3e f4 cc 00 3e f4 cc 00 3e f5 38 00 3e f5 38 00 3e f5 b0 .>...>.T.>.T.>...>...>.8.>.8.>..
1ec80 00 3e f5 b0 00 3e f6 28 00 3e f6 28 00 3e f6 96 00 3e f6 96 00 3e f7 04 00 3e f7 04 00 3e f7 6c .>...>.(.>.(.>...>...>...>...>.l
1eca0 00 3e f7 6c 00 3e f7 e0 00 3e f7 e0 00 3e f8 4e 00 3e f8 4e 00 3e f8 bc 00 3e f8 bc 00 3e f9 24 .>.l.>...>...>.N.>.N.>...>...>.$
1ecc0 00 3e f9 24 00 3e f9 8c 00 3e f9 8c 00 3e f9 f6 00 3e f9 f6 00 3e fa 6a 00 3e fa 6a 00 3e fa de .>.$.>...>...>...>...>.j.>.j.>..
1ece0 00 3e fa de 00 3e fb 44 00 3e fb 44 00 3e fb aa 00 3e fb aa 00 3e fc 1a 00 3e fc 1a 00 3e fc 8a .>...>.D.>.D.>...>...>...>...>..
1ed00 00 3e fc 8a 00 3e fc fa 00 3e fc fa 00 3e fd 6a 00 3e fd 6a 00 3e fd d4 00 3e fd d4 00 3e fe 46 .>...>...>...>.j.>.j.>...>...>.F
1ed20 00 3e fe 46 00 3e fe b8 00 3e fe b8 00 3e ff 22 00 3e ff 22 00 3e ff 8c 00 3e ff 8c 00 3e ff f4 .>.F.>...>...>.".>.".>...>...>..
1ed40 00 3e ff f4 00 3f 00 5c 00 3f 00 5c 00 3f 00 d2 00 3f 00 d2 00 3f 01 48 00 3f 01 48 00 3f 01 bc .>...?.\.?.\.?...?...?.H.?.H.?..
1ed60 00 3f 01 bc 00 3f 02 30 00 3f 02 30 00 3f 02 a0 00 3f 02 a0 00 3f 03 10 00 3f 03 10 00 3f 03 82 .?...?.0.?.0.?...?...?...?...?..
1ed80 00 3f 03 82 00 3f 03 f4 00 3f 03 f4 00 3f 04 58 00 3f 04 58 00 3f 04 c2 00 3f 04 c2 00 3f 05 26 .?...?...?...?.X.?.X.?...?...?.&
1eda0 00 3f 07 b4 00 3f 09 da 00 3f 09 da 00 3f 0a 50 00 3f 0a 50 00 3f 0a be 00 3f 0a be 00 3f 0b 34 .?...?...?...?.P.?.P.?...?...?.4
1edc0 00 3f 0b 34 00 3f 0b a6 00 3f 0b a6 00 3f 0c 1a 00 3f 0c 1a 00 3f 0c 98 00 3f 0c 98 00 3f 0d 14 .?.4.?...?...?...?...?...?...?..
1ede0 00 3f 0d 14 00 3f 0d 86 00 3f 0d 86 00 3f 0d fa 00 3f 0d fa 00 3f 0e 70 00 3f 0e 70 00 3f 0e e0 .?...?...?...?...?...?.p.?.p.?..
1ee00 00 3f 0e e0 00 3f 0f 56 00 3f 0f 56 00 3f 0f d2 00 3f 0f d2 00 3f 10 40 00 3f 10 40 00 3f 10 c0 .?...?.V.?.V.?...?...?.@.?.@.?..
1ee20 00 3f 10 c0 00 3f 11 32 00 3f 11 32 00 3f 11 a2 00 3f 11 a2 00 3f 12 14 00 3f 12 14 00 3f 12 88 .?...?.2.?.2.?...?...?...?...?..
1ee40 00 3f 12 88 00 3f 12 fe 00 3f 12 fe 00 3f 13 6c 00 3f 13 6c 00 3f 13 d8 00 3f 13 d8 00 3f 14 48 .?...?...?...?.l.?.l.?...?...?.H
1ee60 00 3f 14 48 00 3f 14 ba 00 3f 14 ba 00 3f 15 2a 00 3f 15 2a 00 3f 15 a0 00 3f 15 a0 00 3f 16 18 .?.H.?...?...?.*.?.*.?...?...?..
1ee80 00 3f 16 18 00 3f 16 8c 00 3f 16 8c 00 3f 16 fc 00 3f 16 fc 00 3f 17 64 00 3f 17 64 00 3f 17 e0 .?...?...?...?...?...?.d.?.d.?..
1eea0 00 3f 17 e0 00 3f 18 54 00 3f 18 54 00 3f 18 c6 00 3f 18 c6 00 3f 19 3c 00 3f 19 3c 00 3f 19 b0 .?...?.T.?.T.?...?...?.<.?.<.?..
1eec0 00 3f 19 b0 00 3f 1a 22 00 3f 1a 22 00 3f 1a a4 00 3f 1a a4 00 3f 1b 24 00 3f 1b 24 00 3f 1b a6 .?...?.".?.".?...?...?.$.?.$.?..
1eee0 00 3f 1b a6 00 3f 1c 1c 00 3f 1c 1c 00 3f 1c 92 00 3f 1c 92 00 3f 1d 06 00 3f 1d 06 00 3f 1d 82 .?...?...?...?...?...?...?...?..
1ef00 00 3f 1d 82 00 3f 1d f0 00 3f 1d f0 00 3f 1e 68 00 3f 1e 68 00 3f 1e d4 00 3f 1e d4 00 3f 1f 40 .?...?...?...?.h.?.h.?...?...?.@
1ef20 00 3f 1f 40 00 3f 1f b0 00 3f 1f b0 00 3f 20 22 00 3f 20 22 00 3f 20 9a 00 3f 20 9a 00 3f 21 10 .?.@.?...?...?.".?.".?...?...?!.
1ef40 00 3f 23 a0 00 3f 25 ca 00 3f 25 ca 00 3f 26 4a 00 3f 26 4a 00 3f 26 c8 00 3f 26 c8 00 3f 27 46 .?#..?%..?%..?&J.?&J.?&..?&..?'F
1ef60 00 3f 27 46 00 3f 27 c4 00 3f 2a 6a 00 3f 2c b0 00 3f 2c b0 00 3f 2d 2e 00 3f 2d 2e 00 3f 2d a2 .?'F.?'..?*j.?,..?,..?-..?-..?-.
1ef80 00 3f 2d a2 00 3f 2e 20 00 3f 2e 20 00 3f 2e a6 00 3f 2e a6 00 3f 2f 26 00 3f 2f 26 00 3f 2f a4 .?-..?...?...?...?...?/&.?/&.?/.
1efa0 00 3f 2f a4 00 3f 30 18 00 3f 30 18 00 3f 30 8a 00 3f 30 8a 00 3f 31 04 00 3f 31 04 00 3f 31 82 .?/..?0..?0..?0..?0..?1..?1..?1.
1efc0 00 3f 31 82 00 3f 32 08 00 3f 32 08 00 3f 32 7c 00 3f 32 7c 00 3f 32 fa 00 3f 32 fa 00 3f 33 7e .?1..?2..?2..?2|.?2|.?2..?2..?3~
1efe0 00 3f 33 7e 00 3f 33 fc 00 3f 33 fc 00 3f 34 7e 00 3f 34 7e 00 3f 35 10 00 3f 35 10 00 3f 35 a2 .?3~.?3..?3..?4~.?4~.?5..?5..?5.
1f000 00 3f 35 a2 00 3f 36 1c 00 3f 36 1c 00 3f 36 9e 00 3f 36 9e 00 3f 37 18 00 3f 37 18 00 3f 37 9a .?5..?6..?6..?6..?6..?7..?7..?7.
1f020 00 3f 37 9a 00 3f 38 14 00 3f 38 14 00 3f 38 88 00 3f 38 88 00 3f 39 08 00 3f 39 08 00 3f 39 7e .?7..?8..?8..?8..?8..?9..?9..?9~
1f040 00 3f 39 7e 00 3f 3a 02 00 3f 3a 02 00 3f 3a 7e 00 3f 3a 7e 00 3f 3a f0 00 3f 3a f0 00 3f 3b 6e .?9~.?:..?:..?:~.?:~.?:..?:..?;n
1f060 00 3f 3b 6e 00 3f 3b f4 00 3f 3b f4 00 3f 3c 72 00 3f 3c 72 00 3f 3c ee 00 3f 3c ee 00 3f 3d 60 .?;n.?;..?;..?<r.?<r.?<..?<..?=`
1f080 00 3f 3d 60 00 3f 3d d2 00 3f 3d d2 00 3f 3e 4e 00 3f 3e 4e 00 3f 3e ce 00 3f 3e ce 00 3f 3f 50 .?=`.?=..?=..?>N.?>N.?>..?>..??P
1f0a0 00 3f 3f 50 00 3f 3f d4 00 3f 3f d4 00 3f 40 52 00 3f 40 52 00 3f 40 d4 00 3f 40 d4 00 3f 41 66 .??P.??..??..?@R.?@R.?@..?@..?Af
1f0c0 00 3f 41 66 00 3f 41 f8 00 3f 41 f8 00 3f 42 7c 00 3f 42 7c 00 3f 42 fe 00 3f 42 fe 00 3f 43 78 .?Af.?A..?A..?B|.?B|.?B..?B..?Cx
1f0e0 00 3f 43 78 00 3f 43 f2 00 3f 43 f2 00 3f 44 70 00 3f 44 70 00 3f 44 e4 00 3f 44 e4 00 3f 45 5a .?Cx.?C..?C..?Dp.?Dp.?D..?D..?EZ
1f100 00 3f 45 5a 00 3f 45 d6 00 3f 45 d6 00 3f 46 4a 00 3f 46 4a 00 3f 46 c0 00 3f 46 c0 00 3f 47 3c .?EZ.?E..?E..?FJ.?FJ.?F..?F..?G<
1f120 00 3f 47 3c 00 3f 47 b2 00 3f 47 b2 00 3f 48 30 00 3f 48 30 00 3f 48 ac 00 3f 48 ac 00 3f 49 20 .?G<.?G..?G..?H0.?H0.?H..?H..?I.
1f140 00 3f 49 20 00 3f 49 96 00 3f 49 96 00 3f 4a 12 00 3f 4a 12 00 3f 4a 92 00 3f 4a 92 00 3f 4b 12 .?I..?I..?I..?J..?J..?J..?J..?K.
1f160 00 3f 4b 12 00 3f 4b 90 00 3f 4b 90 00 3f 4c 0a 00 3f 4c 0a 00 3f 4c 7e 00 3f 4c 7e 00 3f 4c fc .?K..?K..?K..?L..?L..?L~.?L~.?L.
1f180 00 3f 4f 9e 00 3f 51 e0 00 3f 51 e0 00 3f 52 5a 00 3f 52 5a 00 3f 52 ce 00 3f 52 ce 00 3f 53 3a .?O..?Q..?Q..?RZ.?RZ.?R..?R..?S:
1f1a0 00 3f 53 3a 00 3f 53 b2 00 3f 53 b2 00 3f 54 28 00 3f 54 28 00 3f 54 9c 00 3f 54 9c 00 3f 55 10 .?S:.?S..?S..?T(.?T(.?T..?T..?U.
1f1c0 00 3f 55 10 00 3f 55 84 00 3f 55 84 00 3f 55 fc 00 3f 55 fc 00 3f 56 6e 00 3f 56 6e 00 3f 56 e2 .?U..?U..?U..?U..?U..?Vn.?Vn.?V.
1f1e0 00 3f 56 e2 00 3f 57 56 00 3f 57 56 00 3f 57 c8 00 3f 57 c8 00 3f 58 3a 00 3f 58 3a 00 3f 58 ae .?V..?WV.?WV.?W..?W..?X:.?X:.?X.
1f200 00 3f 58 ae 00 3f 59 22 00 3f 59 22 00 3f 59 a2 00 3f 59 a2 00 3f 5a 18 00 3f 5a 18 00 3f 5a 8e .?X..?Y".?Y".?Y..?Y..?Z..?Z..?Z.
1f220 00 3f 5a 8e 00 3f 5b 04 00 3f 5b 04 00 3f 5b 7a 00 3f 5b 7a 00 3f 5b f0 00 3f 5b f0 00 3f 5c 66 .?Z..?[..?[..?[z.?[z.?[..?[..?\f
1f240 00 3f 5c 66 00 3f 5c da 00 3f 5c da 00 3f 5d 52 00 3f 5d 52 00 3f 5d c0 00 3f 5d c0 00 3f 5e 30 .?\f.?\..?\..?]R.?]R.?]..?]..?^0
1f260 00 3f 5e 30 00 3f 5e a2 00 3f 5e a2 00 3f 5f 1a 00 3f 5f 1a 00 3f 5f 92 00 3f 5f 92 00 3f 60 04 .?^0.?^..?^..?_..?_..?_..?_..?`.
1f280 00 3f 60 04 00 3f 60 76 00 3f 60 76 00 3f 60 ea 00 3f 60 ea 00 3f 61 5e 00 3f 61 5e 00 3f 61 d0 .?`..?`v.?`v.?`..?`..?a^.?a^.?a.
1f2a0 00 3f 61 d0 00 3f 62 44 00 3f 62 44 00 3f 62 b8 00 3f 62 b8 00 3f 63 24 00 3f 63 24 00 3f 63 9e .?a..?bD.?bD.?b..?b..?c$.?c$.?c.
1f2c0 00 3f 63 9e 00 3f 64 18 00 3f 64 18 00 3f 64 90 00 3f 64 90 00 3f 65 08 00 3f 65 08 00 3f 65 7c .?c..?d..?d..?d..?d..?e..?e..?e|
1f2e0 00 3f 65 7c 00 3f 65 f6 00 3f 65 f6 00 3f 66 6c 00 3f 66 6c 00 3f 66 e0 00 3f 66 e0 00 3f 67 5a .?e|.?e..?e..?fl.?fl.?f..?f..?gZ
1f300 00 3f 67 5a 00 3f 67 d0 00 3f 67 d0 00 3f 68 46 00 3f 68 46 00 3f 68 c0 00 3f 68 c0 00 3f 69 48 .?gZ.?g..?g..?hF.?hF.?h..?h..?iH
1f320 00 3f 69 48 00 3f 69 b8 00 3f 69 b8 00 3f 6a 2c 00 3f 6a 2c 00 3f 6a a0 00 3f 6a a0 00 3f 6b 0e .?iH.?i..?i..?j,.?j,.?j..?j..?k.
1f340 00 3f 6b 0e 00 3f 6b 82 00 3f 6b 82 00 3f 6b fa 00 3f 6b fa 00 3f 6c 72 00 3f 6c 72 00 3f 6c e4 .?k..?k..?k..?k..?k..?lr.?lr.?l.
1f360 00 3f 6c e4 00 3f 6d 56 00 3f 6d 56 00 3f 6d c4 00 3f 6d c4 00 3f 6e 3a 00 3f 6e 3a 00 3f 6e b0 .?l..?mV.?mV.?m..?m..?n:.?n:.?n.
1f380 00 3f 6e b0 00 3f 6f 26 00 3f 6f 26 00 3f 6f 9c 00 3f 6f 9c 00 3f 70 14 00 3f 70 14 00 3f 70 8c .?n..?o&.?o&.?o..?o..?p..?p..?p.
1f3a0 00 3f 70 8c 00 3f 71 04 00 3f 71 04 00 3f 71 80 00 3f 71 80 00 3f 71 fc 00 3f 71 fc 00 3f 72 76 .?p..?q..?q..?q..?q..?q..?q..?rv
1f3c0 00 3f 72 76 00 3f 72 ee 00 3f 72 ee 00 3f 73 66 00 3f 73 66 00 3f 73 dc 00 3f 73 dc 00 3f 74 5a .?rv.?r..?r..?sf.?sf.?s..?s..?tZ
1f3e0 00 3f 74 5a 00 3f 74 d8 00 3f 74 d8 00 3f 75 48 00 3f 75 48 00 3f 75 ba 00 3f 75 ba 00 3f 76 2c .?tZ.?t..?t..?uH.?uH.?u..?u..?v,
1f400 00 3f 76 2c 00 3f 76 9c 00 3f 76 9c 00 3f 77 10 00 3f 77 10 00 3f 77 82 00 3f 77 82 00 3f 77 f4 .?v,.?v..?v..?w..?w..?w..?w..?w.
1f420 00 3f 77 f4 00 3f 78 66 00 3f 78 66 00 3f 78 d6 00 3f 78 d6 00 3f 79 48 00 3f 79 48 00 3f 79 ba .?w..?xf.?xf.?x..?x..?yH.?yH.?y.
1f440 00 3f 79 ba 00 3f 7a 2c 00 3f 7a 2c 00 3f 7a 9c 00 3f 7a 9c 00 3f 7b 1a 00 3f 7b 1a 00 3f 7b 98 .?y..?z,.?z,.?z..?z..?{..?{..?{.
1f460 00 3f 7b 98 00 3f 7c 08 00 3f 7c 08 00 3f 7c 78 00 3f 7c 78 00 3f 7c e6 00 3f 7c e6 00 3f 7d 58 .?{..?|..?|..?|x.?|x.?|..?|..?}X
1f480 00 3f 7d 58 00 3f 7d ca 00 3f 7d ca 00 3f 7e 42 00 3f 7e 42 00 3f 7e ba 00 3f 7e ba 00 3f 7f 24 .?}X.?}..?}..?~B.?~B.?~..?~..?.$
1f4a0 00 3f 7f 24 00 3f 7f 92 00 3f 7f 92 00 3f 80 00 00 3f 80 00 00 3f 80 6a 00 3f 80 6a 00 3f 80 de .?.$.?...?...?...?...?.j.?.j.?..
1f4c0 00 3f 80 de 00 3f 81 5a 00 3f 81 5a 00 3f 81 c6 00 3f 81 c6 00 3f 82 34 00 3f 82 34 00 3f 82 a2 .?...?.Z.?.Z.?...?...?.4.?.4.?..
1f4e0 00 3f 82 a2 00 3f 83 10 00 3f 83 10 00 3f 83 8a 00 3f 83 8a 00 3f 84 04 00 3f 84 04 00 3f 84 7e .?...?...?...?...?...?...?...?.~
1f500 00 3f 84 7e 00 3f 84 f2 00 3f 84 f2 00 3f 85 70 00 3f 85 70 00 3f 85 ee 00 3f 85 ee 00 3f 86 68 .?.~.?...?...?.p.?.p.?...?...?.h
1f520 00 3f 86 68 00 3f 86 e2 00 3f 86 e2 00 3f 87 52 00 3f 87 52 00 3f 87 c4 00 3f 87 c4 00 3f 88 36 .?.h.?...?...?.R.?.R.?...?...?.6
1f540 00 3f 88 36 00 3f 88 a8 00 3f 88 a8 00 3f 89 18 00 3f 89 18 00 3f 89 92 00 3f 89 92 00 3f 8a 0c .?.6.?...?...?...?...?...?...?..
1f560 00 3f 8a 0c 00 3f 8a 84 00 3f 8a 84 00 3f 8a fa 00 3f 8a fa 00 3f 8b 70 00 3f 8b 70 00 3f 8b e0 .?...?...?...?...?...?.p.?.p.?..
1f580 00 3f 8b e0 00 3f 8c 54 00 3f 8c 54 00 3f 8c c6 00 3f 8c c6 00 3f 8d 38 00 3f 8d 38 00 3f 8d a6 .?...?.T.?.T.?...?...?.8.?.8.?..
1f5a0 00 3f 8d a6 00 3f 8e 26 00 3f 8e 26 00 3f 8e a6 00 3f 8e a6 00 3f 8f 10 00 3f 8f 10 00 3f 8f 7a .?...?.&.?.&.?...?...?...?...?.z
1f5c0 00 3f 8f 7a 00 3f 8f e4 00 3f 8f e4 00 3f 90 54 00 3f 90 54 00 3f 90 c4 00 3f 90 c4 00 3f 91 32 .?.z.?...?...?.T.?.T.?...?...?.2
1f5e0 00 3f 91 32 00 3f 91 a0 00 3f 91 a0 00 3f 92 22 00 3f 92 22 00 3f 92 90 00 3f 92 90 00 3f 92 fe .?.2.?...?...?.".?.".?...?...?..
1f600 00 3f 92 fe 00 3f 93 78 00 3f 93 78 00 3f 93 f2 00 3f 93 f2 00 3f 94 6a 00 3f 94 6a 00 3f 94 da .?...?.x.?.x.?...?...?.j.?.j.?..
1f620 00 3f 94 da 00 3f 95 4a 00 3f 95 4a 00 3f 95 ba 00 3f 95 ba 00 3f 96 3e 00 3f 96 3e 00 3f 96 b4 .?...?.J.?.J.?...?...?.>.?.>.?..
1f640 00 3f 96 b4 00 3f 97 2a 00 3f 97 2a 00 3f 97 a0 00 3f 97 a0 00 3f 98 16 00 3f 98 16 00 3f 98 8a .?...?.*.?.*.?...?...?...?...?..
1f660 00 3f 98 8a 00 3f 98 f8 00 3f 98 f8 00 3f 99 6c 00 3f 99 6c 00 3f 99 e0 00 3f 99 e0 00 3f 9a 54 .?...?...?...?.l.?.l.?...?...?.T
1f680 00 3f 9a 54 00 3f 9a ca 00 3f 9a ca 00 3f 9b 42 00 3f 9b 42 00 3f 9b b0 00 3f 9b b0 00 3f 9c 1e .?.T.?...?...?.B.?.B.?...?...?..
1f6a0 00 3f 9c 1e 00 3f 9c 90 00 3f 9c 90 00 3f 9c fe 00 3f 9c fe 00 3f 9d 70 00 3f 9d 70 00 3f 9d ea .?...?...?...?...?...?.p.?.p.?..
1f6c0 00 3f 9d ea 00 3f 9e 64 00 3f 9e 64 00 3f 9e d4 00 3f 9e d4 00 3f 9f 42 00 3f 9f 42 00 3f 9f b2 .?...?.d.?.d.?...?...?.B.?.B.?..
1f6e0 00 3f 9f b2 00 3f a0 22 00 3f a0 22 00 3f a0 90 00 3f a0 90 00 3f a0 fc 00 3f a0 fc 00 3f a1 68 .?...?.".?.".?...?...?...?...?.h
1f700 00 3f a1 68 00 3f a1 d2 00 3f a1 d2 00 3f a2 3e 00 3f a2 3e 00 3f a2 a8 00 3f a2 a8 00 3f a3 16 .?.h.?...?...?.>.?.>.?...?...?..
1f720 00 3f a3 16 00 3f a3 84 00 3f a3 84 00 3f a3 fa 00 3f a3 fa 00 3f a4 6c 00 3f a4 6c 00 3f a4 e6 .?...?...?...?...?...?.l.?.l.?..
1f740 00 3f a4 e6 00 3f a5 5c 00 3f a5 5c 00 3f a5 c8 00 3f a5 c8 00 3f a6 34 00 3f a6 34 00 3f a6 ae .?...?.\.?.\.?...?...?.4.?.4.?..
1f760 00 3f a6 ae 00 3f a7 24 00 3f a7 24 00 3f a7 98 00 3f a7 98 00 3f a8 0c 00 3f a8 0c 00 3f a8 80 .?...?.$.?.$.?...?...?...?...?..
1f780 00 3f a8 80 00 3f a8 f4 00 3f a8 f4 00 3f a9 60 00 3f a9 60 00 3f a9 cc 00 3f a9 cc 00 3f aa 3e .?...?...?...?.`.?.`.?...?...?.>
1f7a0 00 3f aa 3e 00 3f aa b0 00 3f aa b0 00 3f ab 20 00 3f ab 20 00 3f ab 90 00 3f ab 90 00 3f ac 02 .?.>.?...?...?...?...?...?...?..
1f7c0 00 3f ac 02 00 3f ac 74 00 3f ac 74 00 3f ac e6 00 3f ac e6 00 3f ad 58 00 3f ad 58 00 3f ad ca .?...?.t.?.t.?...?...?.X.?.X.?..
1f7e0 00 3f ad ca 00 3f ae 42 00 3f ae 42 00 3f ae ba 00 3f ae ba 00 3f af 2c 00 3f af 2c 00 3f af a0 .?...?.B.?.B.?...?...?.,.?.,.?..
1f800 00 3f af a0 00 3f b0 14 00 3f b0 14 00 3f b0 86 00 3f b0 86 00 3f b0 fe 00 3f b0 fe 00 3f b1 72 .?...?...?...?...?...?...?...?.r
1f820 00 3f b1 72 00 3f b1 e6 00 3f b1 e6 00 3f b2 50 00 3f b2 50 00 3f b2 c4 00 3f b2 c4 00 3f b3 38 .?.r.?...?...?.P.?.P.?...?...?.8
1f840 00 3f b3 38 00 3f b3 a4 00 3f b3 a4 00 3f b4 10 00 3f b4 10 00 3f b4 80 00 3f b4 80 00 3f b4 f0 .?.8.?...?...?...?...?...?...?..
1f860 00 3f b4 f0 00 3f b5 58 00 3f b5 58 00 3f b5 c2 00 3f b5 c2 00 3f b6 2a 00 3f b6 2a 00 3f b6 94 .?...?.X.?.X.?...?...?.*.?.*.?..
1f880 00 3f b6 94 00 3f b6 fe 00 3f b6 fe 00 3f b7 66 00 3f b7 66 00 3f b7 d2 00 3f b7 d2 00 3f b8 3c .?...?...?...?.f.?.f.?...?...?.<
1f8a0 00 3f b8 3c 00 3f b8 a4 00 3f b8 a4 00 3f b9 18 00 3f b9 18 00 3f b9 8c 00 3f b9 8c 00 3f b9 fa .?.<.?...?...?...?...?...?...?..
1f8c0 00 3f b9 fa 00 3f ba 68 00 3f ba 68 00 3f ba d4 00 3f ba d4 00 3f bb 40 00 3f bb 40 00 3f bb b0 .?...?.h.?.h.?...?...?.@.?.@.?..
1f8e0 00 3f bb b0 00 3f bc 20 00 3f bc 20 00 3f bc 88 00 3f bc 88 00 3f bc f0 00 3f bc f0 00 3f bd 60 .?...?...?...?...?...?...?...?.`
1f900 00 3f bd 60 00 3f bd d0 00 3f bd d0 00 3f be 40 00 3f be 40 00 3f be b2 00 3f be b2 00 3f bf 26 .?.`.?...?...?.@.?.@.?...?...?.&
1f920 00 3f bf 26 00 3f bf 9c 00 3f bf 9c 00 3f c0 12 00 3f c0 12 00 3f c0 86 00 3f c0 86 00 3f c0 fe .?.&.?...?...?...?...?...?...?..
1f940 00 3f c0 fe 00 3f c1 76 00 3f c1 76 00 3f c1 ea 00 3f c1 ea 00 3f c2 5e 00 3f c2 5e 00 3f c2 d4 .?...?.v.?.v.?...?...?.^.?.^.?..
1f960 00 3f c2 d4 00 3f c3 4a 00 3f c3 4a 00 3f c3 be 00 3f c3 be 00 3f c4 36 00 3f c4 36 00 3f c4 ae .?...?.J.?.J.?...?...?.6.?.6.?..
1f980 00 3f c4 ae 00 3f c5 1c 00 3f c5 1c 00 3f c5 8a 00 3f c5 8a 00 3f c5 f8 00 3f c5 f8 00 3f c6 68 .?...?...?...?...?...?...?...?.h
1f9a0 00 3f c6 68 00 3f c6 d8 00 3f c6 d8 00 3f c7 50 00 3f c7 50 00 3f c7 c0 00 3f c7 c0 00 3f c8 32 .?.h.?...?...?.P.?.P.?...?...?.2
1f9c0 00 3f c8 32 00 3f c8 a4 00 3f c8 a4 00 3f c9 14 00 3f c9 14 00 3f c9 8a 00 3f c9 8a 00 3f ca 00 .?.2.?...?...?...?...?...?...?..
1f9e0 00 3f ca 00 00 3f ca 6c 00 3f ca 6c 00 3f ca dc 00 3f ca dc 00 3f cb 4e 00 3f cb 4e 00 3f cb c2 .?...?.l.?.l.?...?...?.N.?.N.?..
1fa00 00 3f cb c2 00 3f cc 34 00 3f cc 34 00 3f cc aa 00 3f cc aa 00 3f cd 20 00 3f cd 20 00 3f cd 8e .?...?.4.?.4.?...?...?...?...?..
1fa20 00 3f cd 8e 00 3f ce 00 00 3f ce 00 00 3f ce 7a 00 3f ce 7a 00 3f ce ec 00 3f ce ec 00 3f cf 58 .?...?...?...?.z.?.z.?...?...?.X
1fa40 00 3f cf 58 00 3f cf cc 00 3f cf cc 00 3f d0 38 00 3f d0 38 00 3f d0 ac 00 3f d0 ac 00 3f d1 1e .?.X.?...?...?.8.?.8.?...?...?..
1fa60 00 3f d1 1e 00 3f d1 92 00 3f d1 92 00 3f d2 06 00 3f d2 06 00 3f d2 74 00 3f d2 74 00 3f d2 e4 .?...?...?...?...?...?.t.?.t.?..
1fa80 00 3f d2 e4 00 3f d3 56 00 3f d3 56 00 3f d3 cc 00 3f d3 cc 00 3f d4 3a 00 3f d4 3a 00 3f d4 ae .?...?.V.?.V.?...?...?.:.?.:.?..
1faa0 00 3f d4 ae 00 3f d5 20 00 3f d5 20 00 3f d5 90 00 3f d5 90 00 3f d6 08 00 3f d6 08 00 3f d6 78 .?...?...?...?...?...?...?...?.x
1fac0 00 3f d6 78 00 3f d6 ea 00 3f d9 7a 00 3f db a4 00 3f db a4 00 3f dc 12 00 3f de 9c 00 3f e0 be .?.x.?...?.z.?...?...?...?...?..
1fae0 00 3f e0 be 00 3f e1 26 00 3f e1 26 00 3f e1 98 00 3f e1 98 00 3f e2 04 00 3f e2 04 00 3f e2 76 .?...?.&.?.&.?...?...?...?...?.v
1fb00 00 3f e2 76 00 3f e2 e0 00 3f e2 e0 00 3f e3 4a 00 3f e3 4a 00 3f e3 b2 00 3f e3 b2 00 3f e4 22 .?.v.?...?...?.J.?.J.?...?...?."
1fb20 00 3f e4 22 00 3f e4 8a 00 3f e4 8a 00 3f e4 f0 00 3f e4 f0 00 3f e5 5a 00 3f e5 5a 00 3f e5 c6 .?.".?...?...?...?...?.Z.?.Z.?..
1fb40 00 3f e5 c6 00 3f e6 34 00 3f e6 34 00 3f e6 a6 00 3f e6 a6 00 3f e7 10 00 3f e7 10 00 3f e7 7c .?...?.4.?.4.?...?...?...?...?.|
1fb60 00 3f e7 7c 00 3f e7 e4 00 3f e7 e4 00 3f e8 54 00 3f e8 54 00 3f e8 c4 00 3f e8 c4 00 3f e9 32 .?.|.?...?...?.T.?.T.?...?...?.2
1fb80 00 3f e9 32 00 3f e9 a0 00 3f e9 a0 00 3f ea 08 00 3f ea 08 00 3f ea 74 00 3f ea 74 00 3f ea e4 .?.2.?...?...?...?...?.t.?.t.?..
1fba0 00 3f ea e4 00 3f eb 4a 00 3f eb 4a 00 3f eb b0 00 3f eb b0 00 3f ec 16 00 3f ec 16 00 3f ec 84 .?...?.J.?.J.?...?...?...?...?..
1fbc0 00 3f ec 84 00 3f ec ea 00 3f ec ea 00 3f ed 52 00 3f ed 52 00 3f ed be 00 3f ed be 00 3f ee 2a .?...?...?...?.R.?.R.?...?...?.*
1fbe0 00 3f ee 2a 00 3f ee 90 00 3f ee 90 00 3f ee fe 00 3f ee fe 00 3f ef 6c 00 3f ef 6c 00 3f ef d8 .?.*.?...?...?...?...?.l.?.l.?..
1fc00 00 3f ef d8 00 3f f0 44 00 3f f0 44 00 3f f0 aa 00 3f f0 aa 00 3f f1 14 00 3f f1 14 00 3f f1 7c .?...?.D.?.D.?...?...?...?...?.|
1fc20 00 3f f1 7c 00 3f f1 e4 00 3f f1 e4 00 3f f2 4a 00 3f f2 4a 00 3f f2 b6 00 3f f2 b6 00 3f f3 20 .?.|.?...?...?.J.?.J.?...?...?..
1fc40 00 3f f3 20 00 3f f3 88 00 3f f3 88 00 3f f3 f2 00 3f f3 f2 00 3f f4 5a 00 3f f4 5a 00 3f f4 c2 .?...?...?...?...?...?.Z.?.Z.?..
1fc60 00 3f f4 c2 00 3f f5 26 00 3f f5 26 00 3f f5 94 00 3f f5 94 00 3f f6 02 00 3f f6 02 00 3f f6 68 .?...?.&.?.&.?...?...?...?...?.h
1fc80 00 3f f6 68 00 3f f6 d0 00 3f f6 d0 00 3f f7 3a 00 3f f7 3a 00 3f f7 9e 00 3f f7 9e 00 3f f8 04 .?.h.?...?...?.:.?.:.?...?...?..
1fca0 00 3f f8 04 00 3f f8 6a 00 3f f8 6a 00 3f f8 ce 00 3f f8 ce 00 3f f9 32 00 3f f9 32 00 3f f9 96 .?...?.j.?.j.?...?...?.2.?.2.?..
1fcc0 00 3f f9 96 00 3f fa 04 00 3f fa 04 00 3f fa 72 00 3f fa 72 00 3f fa d8 00 3f fa d8 00 3f fb 3c .?...?...?...?.r.?.r.?...?...?.<
1fce0 00 3f fb 3c 00 3f fb a2 00 3f fb a2 00 3f fc 0c 00 3f fc 0c 00 3f fc 70 00 3f fc 70 00 3f fc d6 .?.<.?...?...?...?...?.p.?.p.?..
1fd00 00 3f fc d6 00 3f fd 3c 00 3f fd 3c 00 3f fd a2 00 3f fd a2 00 3f fe 0a 00 3f fe 0a 00 3f fe 72 .?...?.<.?.<.?...?...?...?...?.r
1fd20 00 3f fe 72 00 3f fe d8 00 3f fe d8 00 3f ff 44 00 3f ff 44 00 3f ff ac 00 3f ff ac 00 40 00 1e .?.r.?...?...?.D.?.D.?...?...@..
1fd40 00 40 00 1e 00 40 00 82 00 40 00 82 00 40 00 ea 00 40 00 ea 00 40 01 54 00 40 01 54 00 40 01 c0 .@...@...@...@...@...@.T.@.T.@..
1fd60 00 40 01 c0 00 40 02 2c 00 40 02 2c 00 40 02 9c 00 40 02 9c 00 40 03 0c 00 40 03 0c 00 40 03 72 .@...@.,.@.,.@...@...@...@...@.r
1fd80 00 40 03 72 00 40 03 de 00 40 03 de 00 40 04 4a 00 40 04 4a 00 40 04 bc 00 40 04 bc 00 40 05 2e .@.r.@...@...@.J.@.J.@...@...@..
1fda0 00 40 05 2e 00 40 05 94 00 40 05 94 00 40 05 fe 00 40 05 fe 00 40 06 6a 00 40 06 6a 00 40 06 d8 .@...@...@...@...@...@.j.@.j.@..
1fdc0 00 40 06 d8 00 40 07 46 00 40 07 46 00 40 07 b0 00 40 07 b0 00 40 08 18 00 40 08 18 00 40 08 82 .@...@.F.@.F.@...@...@...@...@..
1fde0 00 40 08 82 00 40 08 ec 00 40 08 ec 00 40 09 5e 00 40 09 5e 00 40 09 c8 00 40 09 c8 00 40 0a 34 .@...@...@...@.^.@.^.@...@...@.4
1fe00 00 40 0a 34 00 40 0a 9c 00 40 0a 9c 00 40 0b 0c 00 40 0b 0c 00 40 0b 72 00 40 0b 72 00 40 0b dc .@.4.@...@...@...@...@.r.@.r.@..
1fe20 00 40 0b dc 00 40 0c 46 00 40 0c 46 00 40 0c b2 00 40 0c b2 00 40 0d 1e 00 40 0d 1e 00 40 0d 86 .@...@.F.@.F.@...@...@...@...@..
1fe40 00 40 0d 86 00 40 0d f6 00 40 0d f6 00 40 0e 66 00 40 0e 66 00 40 0e d4 00 40 0e d4 00 40 0f 42 .@...@...@...@.f.@.f.@...@...@.B
1fe60 00 40 0f 42 00 40 0f aa 00 40 0f aa 00 40 10 18 00 40 10 18 00 40 10 8a 00 40 10 8a 00 40 10 fa .@.B.@...@...@...@...@...@...@..
1fe80 00 40 10 fa 00 40 11 60 00 40 11 60 00 40 11 c6 00 40 11 c6 00 40 12 2c 00 40 12 2c 00 40 12 9a .@...@.`.@.`.@...@...@.,.@.,.@..
1fea0 00 40 12 9a 00 40 13 00 00 40 13 00 00 40 13 68 00 40 13 68 00 40 13 d4 00 40 13 d4 00 40 14 3a .@...@...@...@.h.@.h.@...@...@.:
1fec0 00 40 14 3a 00 40 14 a8 00 40 14 a8 00 40 15 16 00 40 15 16 00 40 15 82 00 40 15 82 00 40 15 ee .@.:.@...@...@...@...@...@...@..
1fee0 00 40 15 ee 00 40 16 54 00 40 16 54 00 40 16 be 00 40 16 be 00 40 17 28 00 40 17 28 00 40 17 8e .@...@.T.@.T.@...@...@.(.@.(.@..
1ff00 00 40 17 8e 00 40 17 f8 00 40 17 f8 00 40 18 64 00 40 18 64 00 40 18 ce 00 40 18 ce 00 40 19 38 .@...@...@...@.d.@.d.@...@...@.8
1ff20 00 40 19 38 00 40 19 a2 00 40 19 a2 00 40 1a 0c 00 40 1a 0c 00 40 1a 7e 00 40 1a 7e 00 40 1a e8 .@.8.@...@...@...@...@.~.@.~.@..
1ff40 00 40 1a e8 00 40 1b 56 00 40 1b 56 00 40 1b c4 00 40 1b c4 00 40 1c 30 00 40 1c 30 00 40 1c 9a .@...@.V.@.V.@...@...@.0.@.0.@..
1ff60 00 40 1c 9a 00 40 1d 12 00 40 1d 12 00 40 1d 8a 00 40 1d 8a 00 40 1d f4 00 40 1d f4 00 40 1e 60 .@...@...@...@...@...@...@...@.`
1ff80 00 40 1e 60 00 40 1e d2 00 40 1e d2 00 40 1f 3c 00 40 1f 3c 00 40 1f a6 00 40 1f a6 00 40 20 10 .@.`.@...@...@.<.@.<.@...@...@..
1ffa0 00 40 20 10 00 40 20 78 00 40 20 78 00 40 20 e4 00 40 20 e4 00 40 21 4e 00 40 21 4e 00 40 21 b4 .@...@.x.@.x.@...@...@!N.@!N.@!.
1ffc0 00 40 21 b4 00 40 22 18 00 40 22 18 00 40 22 80 00 40 22 80 00 40 22 ea 00 40 22 ea 00 40 23 54 .@!..@"..@"..@"..@"..@"..@"..@#T
1ffe0 00 40 23 54 00 40 23 c0 00 40 23 c0 00 40 24 28 00 40 24 28 00 40 24 90 00 40 24 90 00 40 24 f8 .@#T.@#..@#..@$(.@$(.@$..@$..@$.
20000 00 40 24 f8 00 40 25 60 00 40 25 60 00 40 25 ca 00 40 25 ca 00 40 26 34 00 40 26 34 00 40 26 a0 .@$..@%`.@%`.@%..@%..@&4.@&4.@&.
20020 00 40 26 a0 00 40 27 06 00 40 27 06 00 40 27 6c 00 40 27 6c 00 40 27 d2 00 40 27 d2 00 40 28 42 .@&..@'..@'..@'l.@'l.@'..@'..@(B
20040 00 40 28 42 00 40 28 b0 00 40 28 b0 00 40 29 1a 00 40 29 1a 00 40 29 82 00 40 29 82 00 40 29 e8 .@(B.@(..@(..@)..@)..@)..@)..@).
20060 00 40 2c 72 00 40 2e 94 00 40 2e 94 00 40 2f 02 00 40 2f 02 00 40 2f 70 00 40 2f 70 00 40 2f dc .@,r.@...@...@/..@/..@/p.@/p.@/.
20080 00 40 2f dc 00 40 30 46 00 40 30 46 00 40 30 b0 00 40 30 b0 00 40 31 18 00 40 31 18 00 40 31 94 .@/..@0F.@0F.@0..@0..@1..@1..@1.
200a0 00 40 31 94 00 40 32 10 00 40 32 10 00 40 32 7c 00 40 32 7c 00 40 32 f6 00 40 32 f6 00 40 33 70 .@1..@2..@2..@2|.@2|.@2..@2..@3p
200c0 00 40 33 70 00 40 33 e6 00 40 33 e6 00 40 34 58 00 40 34 58 00 40 34 c4 00 40 34 c4 00 40 35 32 .@3p.@3..@3..@4X.@4X.@4..@4..@52
200e0 00 40 35 32 00 40 35 a0 00 40 35 a0 00 40 36 10 00 40 36 10 00 40 36 84 00 40 36 84 00 40 36 f8 .@52.@5..@5..@6..@6..@6..@6..@6.
20100 00 40 36 f8 00 40 37 68 00 40 37 68 00 40 37 ec 00 40 37 ec 00 40 38 70 00 40 38 70 00 40 38 e0 .@6..@7h.@7h.@7..@7..@8p.@8p.@8.
20120 00 40 38 e0 00 40 39 50 00 40 39 50 00 40 39 c4 00 40 39 c4 00 40 3a 38 00 40 3a 38 00 40 3a aa .@8..@9P.@9P.@9..@9..@:8.@:8.@:.
20140 00 40 3a aa 00 40 3b 1c 00 40 3b 1c 00 40 3b 8a 00 40 3b 8a 00 40 3b f8 00 40 3b f8 00 40 3c 6a .@:..@;..@;..@;..@;..@;..@;..@<j
20160 00 40 3c 6a 00 40 3c de 00 40 3c de 00 40 3d 56 00 40 3d 56 00 40 3d ce 00 40 3d ce 00 40 3e 42 .@<j.@<..@<..@=V.@=V.@=..@=..@>B
20180 00 40 3e 42 00 40 3e b8 00 40 3e b8 00 40 3f 2e 00 40 3f 2e 00 40 3f a2 00 40 3f a2 00 40 40 16 .@>B.@>..@>..@?..@?..@?..@?..@@.
201a0 00 40 40 16 00 40 40 8a 00 40 40 8a 00 40 40 fc 00 40 40 fc 00 40 41 6e 00 40 41 6e 00 40 41 ec .@@..@@..@@..@@..@@..@An.@An.@A.
201c0 00 40 41 ec 00 40 42 6a 00 40 42 6a 00 40 42 dc 00 40 42 dc 00 40 43 4e 00 40 43 4e 00 40 43 c2 .@A..@Bj.@Bj.@B..@B..@CN.@CN.@C.
201e0 00 40 43 c2 00 40 44 36 00 40 44 36 00 40 44 b2 00 40 44 b2 00 40 45 2e 00 40 45 2e 00 40 45 9a .@C..@D6.@D6.@D..@D..@E..@E..@E.
20200 00 40 45 9a 00 40 46 08 00 40 46 08 00 40 46 78 00 40 46 78 00 40 46 ee 00 40 46 ee 00 40 47 64 .@E..@F..@F..@Fx.@Fx.@F..@F..@Gd
20220 00 40 47 64 00 40 47 d4 00 40 47 d4 00 40 48 46 00 40 48 46 00 40 48 b8 00 40 48 b8 00 40 49 2c .@Gd.@G..@G..@HF.@HF.@H..@H..@I,
20240 00 40 49 2c 00 40 49 9e 00 40 49 9e 00 40 4a 0c 00 40 4a 0c 00 40 4a 76 00 40 4a 76 00 40 4a e2 .@I,.@I..@I..@J..@J..@Jv.@Jv.@J.
20260 00 40 4a e2 00 40 4b 4e 00 40 4b 4e 00 40 4b b8 00 40 4b b8 00 40 4c 2c 00 40 4c 2c 00 40 4c 94 .@J..@KN.@KN.@K..@K..@L,.@L,.@L.
20280 00 40 4c 94 00 40 4d 08 00 40 4d 08 00 40 4d 7c 00 40 4d 7c 00 40 4d f2 00 40 50 86 00 40 52 b4 .@L..@M..@M..@M|.@M|.@M..@P..@R.
202a0 00 40 52 b4 00 40 53 1a 00 40 53 1a 00 40 53 84 00 40 53 84 00 40 53 f6 00 40 53 f6 00 40 54 70 .@R..@S..@S..@S..@S..@S..@S..@Tp
202c0 00 40 54 70 00 40 54 ea 00 40 54 ea 00 40 55 6c 00 40 55 6c 00 40 55 da 00 40 55 da 00 40 56 48 .@Tp.@T..@T..@Ul.@Ul.@U..@U..@VH
202e0 00 40 56 48 00 40 56 b6 00 40 56 b6 00 40 57 20 00 40 57 20 00 40 57 8e 00 40 57 8e 00 40 57 fe .@VH.@V..@V..@W..@W..@W..@W..@W.
20300 00 40 57 fe 00 40 58 6e 00 40 58 6e 00 40 58 dc 00 40 58 dc 00 40 59 46 00 40 59 46 00 40 59 ac .@W..@Xn.@Xn.@X..@X..@YF.@YF.@Y.
20320 00 40 59 ac 00 40 5a 12 00 40 5a 12 00 40 5a 78 00 40 5a 78 00 40 5a ea 00 40 5a ea 00 40 5b 50 .@Y..@Z..@Z..@Zx.@Zx.@Z..@Z..@[P
20340 00 40 5b 50 00 40 5b b6 00 40 5b b6 00 40 5c 1c 00 40 5c 1c 00 40 5c 8c 00 40 5c 8c 00 40 5c fc .@[P.@[..@[..@\..@\..@\..@\..@\.
20360 00 40 5c fc 00 40 5d 66 00 40 5d 66 00 40 5d e4 00 40 5d e4 00 40 5e 50 00 40 5e 50 00 40 5e bc .@\..@]f.@]f.@]..@]..@^P.@^P.@^.
20380 00 40 5e bc 00 40 5f 36 00 40 5f 36 00 40 5f b6 00 40 5f b6 00 40 60 20 00 40 60 20 00 40 60 90 .@^..@_6.@_6.@_..@_..@`..@`..@`.
203a0 00 40 60 90 00 40 61 00 00 40 61 00 00 40 61 70 00 40 61 70 00 40 61 e6 00 40 61 e6 00 40 62 50 .@`..@a..@a..@ap.@ap.@a..@a..@bP
203c0 00 40 62 50 00 40 62 ba 00 40 62 ba 00 40 63 26 00 40 63 26 00 40 63 92 00 40 63 92 00 40 64 00 .@bP.@b..@b..@c&.@c&.@c..@c..@d.
203e0 00 40 64 00 00 40 64 6e 00 40 64 6e 00 40 64 ec 00 40 64 ec 00 40 65 6a 00 40 65 6a 00 40 65 da .@d..@dn.@dn.@d..@d..@ej.@ej.@e.
20400 00 40 65 da 00 40 66 44 00 40 66 44 00 40 66 b4 00 40 66 b4 00 40 67 2e 00 40 67 2e 00 40 67 a8 .@e..@fD.@fD.@f..@f..@g..@g..@g.
20420 00 40 67 a8 00 40 68 20 00 40 68 20 00 40 68 98 00 40 68 98 00 40 69 08 00 40 69 08 00 40 69 78 .@g..@h..@h..@h..@h..@i..@i..@ix
20440 00 40 69 78 00 40 69 e8 00 40 69 e8 00 40 6a 56 00 40 6a 56 00 40 6a c6 00 40 6a c6 00 40 6b 36 .@ix.@i..@i..@jV.@jV.@j..@j..@k6
20460 00 40 6b 36 00 40 6b a4 00 40 6b a4 00 40 6c 0e 00 40 6c 0e 00 40 6c 88 00 40 6c 88 00 40 6d 02 .@k6.@k..@k..@l..@l..@l..@l..@m.
20480 00 40 6d 02 00 40 6d 72 00 40 6d 72 00 40 6d e6 00 40 6d e6 00 40 6e 4c 00 40 6e 4c 00 40 6e c2 .@m..@mr.@mr.@m..@m..@nL.@nL.@n.
204a0 00 40 6e c2 00 40 6f 28 00 40 6f 28 00 40 6f 8e 00 40 6f 8e 00 40 6f f4 00 40 6f f4 00 40 70 64 .@n..@o(.@o(.@o..@o..@o..@o..@pd
204c0 00 40 70 64 00 40 70 d4 00 40 70 d4 00 40 71 48 00 40 71 48 00 40 71 bc 00 40 71 bc 00 40 72 30 .@pd.@p..@p..@qH.@qH.@q..@q..@r0
204e0 00 40 72 30 00 40 72 a4 00 40 72 a4 00 40 73 1e 00 40 73 1e 00 40 73 88 00 40 73 88 00 40 74 08 .@r0.@r..@r..@s..@s..@s..@s..@t.
20500 00 40 74 08 00 40 74 88 00 40 74 88 00 40 75 08 00 40 75 08 00 40 75 74 00 40 75 74 00 40 75 e0 .@t..@t..@t..@u..@u..@ut.@ut.@u.
20520 00 40 75 e0 00 40 76 4c 00 40 76 4c 00 40 76 ba 00 40 76 ba 00 40 77 28 00 40 77 28 00 40 77 9a .@u..@vL.@vL.@v..@v..@w(.@w(.@w.
20540 00 40 77 9a 00 40 78 0c 00 40 78 0c 00 40 78 7a 00 40 78 7a 00 40 78 ea 00 40 78 ea 00 40 79 5a .@w..@x..@x..@xz.@xz.@x..@x..@yZ
20560 00 40 79 5a 00 40 79 c8 00 40 79 c8 00 40 7a 3a 00 40 7a 3a 00 40 7a ac 00 40 7a ac 00 40 7b 26 .@yZ.@y..@y..@z:.@z:.@z..@z..@{&
20580 00 40 7b 26 00 40 7b a0 00 40 7b a0 00 40 7c 08 00 40 7c 08 00 40 7c 70 00 40 7c 70 00 40 7c dc .@{&.@{..@{..@|..@|..@|p.@|p.@|.
205a0 00 40 7c dc 00 40 7d 48 00 40 7d 48 00 40 7d b0 00 40 7d b0 00 40 7e 18 00 40 7e 18 00 40 7e 8c .@|..@}H.@}H.@}..@}..@~..@~..@~.
205c0 00 40 7e 8c 00 40 7e f4 00 40 7e f4 00 40 7f 5c 00 40 7f 5c 00 40 7f c8 00 40 7f c8 00 40 80 34 .@~..@~..@~..@.\.@.\.@...@...@.4
205e0 00 40 80 34 00 40 80 a6 00 40 80 a6 00 40 81 18 00 40 81 18 00 40 81 8a 00 40 81 8a 00 40 81 fc .@.4.@...@...@...@...@...@...@..
20600 00 40 81 fc 00 40 82 6a 00 40 82 6a 00 40 82 d6 00 40 82 d6 00 40 83 46 00 40 83 46 00 40 83 b6 .@...@.j.@.j.@...@...@.F.@.F.@..
20620 00 40 83 b6 00 40 84 24 00 40 84 24 00 40 84 96 00 40 84 96 00 40 85 10 00 40 85 10 00 40 85 8a .@...@.$.@.$.@...@...@...@...@..
20640 00 40 85 8a 00 40 85 fe 00 40 85 fe 00 40 86 72 00 40 86 72 00 40 86 e4 00 40 86 e4 00 40 87 54 .@...@...@...@.r.@.r.@...@...@.T
20660 00 40 87 54 00 40 87 c6 00 40 87 c6 00 40 88 38 00 40 88 38 00 40 88 a8 00 40 88 a8 00 40 89 1e .@.T.@...@...@.8.@.8.@...@...@..
20680 00 40 89 1e 00 40 89 94 00 40 89 94 00 40 8a 00 00 40 8a 00 00 40 8a 72 00 40 8a 72 00 40 8a e4 .@...@...@...@...@...@.r.@.r.@..
206a0 00 40 8a e4 00 40 8b 58 00 40 8b 58 00 40 8b cc 00 40 8b cc 00 40 8c 36 00 40 8c 36 00 40 8c a0 .@...@.X.@.X.@...@...@.6.@.6.@..
206c0 00 40 8c a0 00 40 8d 0c 00 40 8d 0c 00 40 8d 78 00 40 8d 78 00 40 8d ec 00 40 8d ec 00 40 8e 56 .@...@...@...@.x.@.x.@...@...@.V
206e0 00 40 8e 56 00 40 8e c0 00 40 8e c0 00 40 8f 2e 00 40 8f 2e 00 40 8f aa 00 40 8f aa 00 40 90 24 .@.V.@...@...@...@...@...@...@.$
20700 00 40 90 24 00 40 90 9e 00 40 90 9e 00 40 91 10 00 40 91 10 00 40 91 7c 00 40 91 7c 00 40 91 e8 .@.$.@...@...@...@...@.|.@.|.@..
20720 00 40 91 e8 00 40 92 56 00 40 92 56 00 40 92 c8 00 40 92 c8 00 40 93 32 00 40 93 32 00 40 93 ac .@...@.V.@.V.@...@...@.2.@.2.@..
20740 00 40 93 ac 00 40 94 26 00 40 94 26 00 40 94 90 00 40 94 90 00 40 95 00 00 40 95 00 00 40 95 72 .@...@.&.@.&.@...@...@...@...@.r
20760 00 40 95 72 00 40 95 e4 00 40 95 e4 00 40 96 54 00 40 96 54 00 40 96 c8 00 40 96 c8 00 40 97 3c .@.r.@...@...@.T.@.T.@...@...@.<
20780 00 40 97 3c 00 40 97 b0 00 40 97 b0 00 40 98 24 00 40 98 24 00 40 98 8e 00 40 98 8e 00 40 98 fe .@.<.@...@...@.$.@.$.@...@...@..
207a0 00 40 98 fe 00 40 99 6e 00 40 99 6e 00 40 99 de 00 40 99 de 00 40 9a 4e 00 40 9a 4e 00 40 9a b4 .@...@.n.@.n.@...@...@.N.@.N.@..
207c0 00 40 9a b4 00 40 9b 1a 00 40 9b 1a 00 40 9b 84 00 40 9b 84 00 40 9b ee 00 40 9b ee 00 40 9c 54 .@...@...@...@...@...@...@...@.T
207e0 00 40 9c 54 00 40 9c ba 00 40 9c ba 00 40 9d 20 00 40 9d 20 00 40 9d 86 00 40 9d 86 00 40 9d f0 .@.T.@...@...@...@...@...@...@..
20800 00 40 a0 84 00 40 a2 b2 00 40 a2 b2 00 40 a3 2a 00 40 a3 2a 00 40 a3 ae 00 40 a3 ae 00 40 a4 22 .@...@...@...@.*.@.*.@...@...@."
20820 00 40 a4 22 00 40 a4 9c 00 40 a4 9c 00 40 a5 14 00 40 a5 14 00 40 a5 8c 00 40 a5 8c 00 40 a6 04 .@.".@...@...@...@...@...@...@..
20840 00 40 a6 04 00 40 a6 76 00 40 a6 76 00 40 a6 e4 00 40 a6 e4 00 40 a7 50 00 40 a7 50 00 40 a7 cc .@...@.v.@.v.@...@...@.P.@.P.@..
20860 00 40 a7 cc 00 40 a8 48 00 40 a8 48 00 40 a8 ca 00 40 a8 ca 00 40 a9 44 00 40 a9 44 00 40 a9 ba .@...@.H.@.H.@...@...@.D.@.D.@..
20880 00 40 a9 ba 00 40 aa 38 00 40 aa 38 00 40 aa b2 00 40 aa b2 00 40 ab 2a 00 40 ab 2a 00 40 ab 96 .@...@.8.@.8.@...@...@.*.@.*.@..
208a0 00 40 ab 96 00 40 ac 06 00 40 ac 06 00 40 ac 7e 00 40 ac 7e 00 40 ac f8 00 40 ac f8 00 40 ad 6e .@...@...@...@.~.@.~.@...@...@.n
208c0 00 40 ad 6e 00 40 ad e4 00 40 ad e4 00 40 ae 5a 00 40 ae 5a 00 40 ae c8 00 40 ae c8 00 40 af 40 .@.n.@...@...@.Z.@.Z.@...@...@.@
208e0 00 40 af 40 00 40 af b6 00 40 af b6 00 40 b0 2a 00 40 b0 2a 00 40 b0 9e 00 40 b0 9e 00 40 b1 10 .@.@.@...@...@.*.@.*.@...@...@..
20900 00 40 b1 10 00 40 b1 82 00 40 b1 82 00 40 b1 ec 00 40 b1 ec 00 40 b2 62 00 40 b2 62 00 40 b2 d6 .@...@...@...@...@...@.b.@.b.@..
20920 00 40 b2 d6 00 40 b3 4a 00 40 b3 4a 00 40 b3 bc 00 40 b3 bc 00 40 b4 36 00 40 b4 36 00 40 b4 ac .@...@.J.@.J.@...@...@.6.@.6.@..
20940 00 40 b4 ac 00 40 b5 22 00 40 b5 22 00 40 b5 96 00 40 b5 96 00 40 b6 02 00 40 b6 02 00 40 b6 7e .@...@.".@.".@...@...@...@...@.~
20960 00 40 b6 7e 00 40 b6 ec 00 40 b6 ec 00 40 b7 60 00 40 b7 60 00 40 b7 da 00 40 b7 da 00 40 b8 52 .@.~.@...@...@.`.@.`.@...@...@.R
20980 00 40 b8 52 00 40 b8 c0 00 40 b8 c0 00 40 b9 3c 00 40 b9 3c 00 40 b9 ba 00 40 b9 ba 00 40 ba 32 .@.R.@...@...@.<.@.<.@...@...@.2
209a0 00 40 ba 32 00 40 ba ac 00 40 ba ac 00 40 bb 2c 00 40 bb 2c 00 40 bb ac 00 40 bb ac 00 40 bc 2a .@.2.@...@...@.,.@.,.@...@...@.*
209c0 00 40 bc 2a 00 40 bc ac 00 40 bc ac 00 40 bd 2e 00 40 bd 2e 00 40 bd a4 00 40 bd a4 00 40 be 1e .@.*.@...@...@...@...@...@...@..
209e0 00 40 be 1e 00 40 be 98 00 40 c1 2c 00 40 c3 5a 00 40 c3 5a 00 40 c3 c6 00 40 c3 c6 00 40 c4 3c .@...@...@.,.@.Z.@.Z.@...@...@.<
20a00 00 40 c4 3c 00 40 c4 ae 00 40 c4 ae 00 40 c5 26 00 40 c5 26 00 40 c5 a0 00 40 c5 a0 00 40 c6 1c .@.<.@...@...@.&.@.&.@...@...@..
20a20 00 40 c6 1c 00 40 c6 8e 00 40 c6 8e 00 40 c6 fe 00 40 c6 fe 00 40 c7 7c 00 40 c7 7c 00 40 c7 e8 .@...@...@...@...@...@.|.@.|.@..
20a40 00 40 c7 e8 00 40 c8 5e 00 40 c8 5e 00 40 c8 ca 00 40 c8 ca 00 40 c9 3e 00 40 c9 3e 00 40 c9 ae .@...@.^.@.^.@...@...@.>.@.>.@..
20a60 00 40 c9 ae 00 40 ca 1c 00 40 ca 1c 00 40 ca 88 00 40 ca 88 00 40 cb 02 00 40 cb 02 00 40 cb 7c .@...@...@...@...@...@...@...@.|
20a80 00 40 cb 7c 00 40 cb f0 00 40 cb f0 00 40 cc 70 00 40 cc 70 00 40 cc de 00 40 cc de 00 40 cd 50 .@.|.@...@...@.p.@.p.@...@...@.P
20aa0 00 40 cd 50 00 40 cd c0 00 40 cd c0 00 40 ce 36 00 40 ce 36 00 40 ce a6 00 40 ce a6 00 40 cf 24 .@.P.@...@...@.6.@.6.@...@...@.$
20ac0 00 40 cf 24 00 40 cf 9c 00 40 cf 9c 00 40 d0 1a 00 40 d0 1a 00 40 d0 94 00 40 d0 94 00 40 d1 0e .@.$.@...@...@...@...@...@...@..
20ae0 00 40 d1 0e 00 40 d1 76 00 40 d1 76 00 40 d1 e2 00 40 d1 e2 00 40 d2 54 00 40 d2 54 00 40 d2 c0 .@...@.v.@.v.@...@...@.T.@.T.@..
20b00 00 40 d5 4e 00 40 d7 74 00 40 d7 74 00 40 d7 e8 00 40 d7 e8 00 40 d8 5a 00 40 d8 5a 00 40 d8 ce .@.N.@.t.@.t.@...@...@.Z.@.Z.@..
20b20 00 40 d8 ce 00 40 d9 3e 00 40 d9 3e 00 40 d9 b8 00 40 d9 b8 00 40 da 2e 00 40 da 2e 00 40 da a8 .@...@.>.@.>.@...@...@...@...@..
20b40 00 40 da a8 00 40 db 14 00 40 db 14 00 40 db 82 00 40 db 82 00 40 db f0 00 40 db f0 00 40 dc 68 .@...@...@...@...@...@...@...@.h
20b60 00 40 dc 68 00 40 dc ce 00 40 dc ce 00 40 dd 44 00 40 dd 44 00 40 dd b2 00 40 dd b2 00 40 de 36 .@.h.@...@...@.D.@.D.@...@...@.6
20b80 00 40 de 36 00 40 de ac 00 40 de ac 00 40 df 2e 00 40 df 2e 00 40 df a2 00 40 df a2 00 40 e0 12 .@.6.@...@...@...@...@...@...@..
20ba0 00 40 e0 12 00 40 e0 8c 00 40 e0 8c 00 40 e0 f8 00 40 e0 f8 00 40 e1 64 00 40 e1 64 00 40 e1 dc .@...@...@...@...@...@.d.@.d.@..
20bc0 00 40 e1 dc 00 40 e2 54 00 40 e2 54 00 40 e2 d2 00 40 e2 d2 00 40 e3 4c 00 40 e3 4c 00 40 e3 d2 .@...@.T.@.T.@...@...@.L.@.L.@..
20be0 00 40 e3 d2 00 40 e4 4c 00 40 e4 4c 00 40 e4 cc 00 40 e4 cc 00 40 e5 48 00 40 e5 48 00 40 e5 c2 .@...@.L.@.L.@...@...@.H.@.H.@..
20c00 00 40 e5 c2 00 40 e6 3a 00 40 e6 3a 00 40 e6 b2 00 40 e6 b2 00 40 e7 2e 00 40 e7 2e 00 40 e7 a2 .@...@.:.@.:.@...@...@...@...@..
20c20 00 40 e7 a2 00 40 e8 12 00 40 e8 12 00 40 e8 8c 00 40 e8 8c 00 40 e8 f8 00 40 e8 f8 00 40 e9 6a .@...@...@...@...@...@...@...@.j
20c40 00 40 e9 6a 00 40 e9 e2 00 40 e9 e2 00 40 ea 50 00 40 ea 50 00 40 ea ca 00 40 ea ca 00 40 eb 42 .@.j.@...@...@.P.@.P.@...@...@.B
20c60 00 40 eb 42 00 40 eb ae 00 40 eb ae 00 40 ec 24 00 40 ec 24 00 40 ec 94 00 40 ec 94 00 40 ed 00 .@.B.@...@...@.$.@.$.@...@...@..
20c80 00 40 ed 00 00 40 ed 76 00 40 ed 76 00 40 ed e4 00 40 ed e4 00 40 ee 4e 00 40 ee 4e 00 40 ee b6 .@...@.v.@.v.@...@...@.N.@.N.@..
20ca0 00 40 ee b6 00 40 ef 22 00 40 ef 22 00 40 ef 92 00 40 ef 92 00 40 f0 08 00 40 f0 08 00 40 f0 78 .@...@.".@.".@...@...@...@...@.x
20cc0 00 40 f0 78 00 40 f0 ea 00 40 f0 ea 00 40 f1 54 00 40 f1 54 00 40 f1 c0 00 40 f1 c0 00 40 f2 2c .@.x.@...@...@.T.@.T.@...@...@.,
20ce0 00 40 f2 2c 00 40 f2 9e 00 40 f5 2e 00 40 f7 58 00 40 f7 58 00 40 f7 c6 00 40 fa 54 00 40 fc 7a .@.,.@...@...@.X.@.X.@...@.T.@.z
20d00 00 40 fc 7a 00 40 fc ea 00 40 fc ea 00 40 fd 58 00 40 fd 58 00 40 fd c6 00 40 fd c6 00 40 fe 32 .@.z.@...@...@.X.@.X.@...@...@.2
20d20 00 40 fe 32 00 40 fe 9c 00 40 fe 9c 00 40 ff 04 00 40 ff 04 00 40 ff 6e 00 40 ff 6e 00 40 ff d8 .@.2.@...@...@...@...@.n.@.n.@..
20d40 00 40 ff d8 00 41 00 40 00 41 00 40 00 41 00 ac 00 41 00 ac 00 41 01 16 00 41 01 16 00 41 01 84 .@...A.@.A.@.A...A...A...A...A..
20d60 00 41 01 84 00 41 01 f2 00 41 01 f2 00 41 02 5c 00 41 02 5c 00 41 02 c6 00 41 02 c6 00 41 03 30 .A...A...A...A.\.A.\.A...A...A.0
20d80 00 41 03 30 00 41 03 a0 00 41 03 a0 00 41 04 10 00 41 04 10 00 41 04 80 00 41 04 80 00 41 04 ee .A.0.A...A...A...A...A...A...A..
20da0 00 41 04 ee 00 41 05 5c 00 41 05 5c 00 41 05 ca 00 41 05 ca 00 41 06 38 00 41 06 38 00 41 06 a4 .A...A.\.A.\.A...A...A.8.A.8.A..
20dc0 00 41 06 a4 00 41 07 16 00 41 07 16 00 41 07 86 00 41 07 86 00 41 07 f2 00 41 07 f2 00 41 08 5e .A...A...A...A...A...A...A...A.^
20de0 00 41 08 5e 00 41 08 ca 00 41 08 ca 00 41 09 36 00 41 09 36 00 41 09 a2 00 41 09 a2 00 41 0a 0c .A.^.A...A...A.6.A.6.A...A...A..
20e00 00 41 0a 0c 00 41 0a 80 00 41 0a 80 00 41 0a f4 00 41 0a f4 00 41 0b 66 00 41 0b 66 00 41 0b d6 .A...A...A...A...A...A.f.A.f.A..
20e20 00 41 0b d6 00 41 0c 46 00 41 0c 46 00 41 0c b4 00 41 0c b4 00 41 0d 22 00 41 0d 22 00 41 0d 90 .A...A.F.A.F.A...A...A.".A.".A..
20e40 00 41 0d 90 00 41 0d fc 00 41 0d fc 00 41 0e 72 00 41 0e 72 00 41 0e dc 00 41 0e dc 00 41 0f 46 .A...A...A...A.r.A.r.A...A...A.F
20e60 00 41 0f 46 00 41 0f ae 00 41 0f ae 00 41 10 1c 00 41 10 1c 00 41 10 8a 00 41 10 8a 00 41 10 f6 .A.F.A...A...A...A...A...A...A..
20e80 00 41 10 f6 00 41 11 62 00 41 11 62 00 41 11 d0 00 41 11 d0 00 41 12 38 00 41 12 38 00 41 12 a8 .A...A.b.A.b.A...A...A.8.A.8.A..
20ea0 00 41 12 a8 00 41 13 18 00 41 13 18 00 41 13 86 00 41 13 86 00 41 13 f4 00 41 13 f4 00 41 14 62 .A...A...A...A...A...A...A...A.b
20ec0 00 41 14 62 00 41 14 ce 00 41 14 ce 00 41 15 36 00 41 15 36 00 41 15 aa 00 41 15 aa 00 41 16 1e .A.b.A...A...A.6.A.6.A...A...A..
20ee0 00 41 16 1e 00 41 16 94 00 41 16 94 00 41 17 0a 00 41 17 0a 00 41 17 7e 00 41 17 7e 00 41 17 ee .A...A...A...A...A...A.~.A.~.A..
20f00 00 41 17 ee 00 41 18 5e 00 41 18 5e 00 41 18 cc 00 41 18 cc 00 41 19 3e 00 41 19 3e 00 41 19 b0 .A...A.^.A.^.A...A...A.>.A.>.A..
20f20 00 41 19 b0 00 41 1a 22 00 41 1a 22 00 41 1a 98 00 41 1a 98 00 41 1b 0e 00 41 1b 0e 00 41 1b 82 .A...A.".A.".A...A...A...A...A..
20f40 00 41 1b 82 00 41 1b fa 00 41 1b fa 00 41 1c 72 00 41 1c 72 00 41 1c da 00 41 1c da 00 41 1d 42 .A...A...A...A.r.A.r.A...A...A.B
20f60 00 41 1d 42 00 41 1d a8 00 41 1d a8 00 41 1e 18 00 41 1e 18 00 41 1e 84 00 41 1e 84 00 41 1e f6 .A.B.A...A...A...A...A...A...A..
20f80 00 41 1e f6 00 41 1f 68 00 41 1f 68 00 41 1f d8 00 41 1f d8 00 41 20 42 00 41 20 42 00 41 20 ae .A...A.h.A.h.A...A...A.B.A.B.A..
20fa0 00 41 20 ae 00 41 21 1a 00 41 21 1a 00 41 21 84 00 41 21 84 00 41 21 ee 00 41 21 ee 00 41 22 58 .A...A!..A!..A!..A!..A!..A!..A"X
20fc0 00 41 22 58 00 41 22 c4 00 41 22 c4 00 41 23 30 00 41 23 30 00 41 23 9c 00 41 23 9c 00 41 24 06 .A"X.A"..A"..A#0.A#0.A#..A#..A$.
20fe0 00 41 24 06 00 41 24 70 00 41 24 70 00 41 24 da 00 41 24 da 00 41 25 42 00 41 25 42 00 41 25 ae .A$..A$p.A$p.A$..A$..A%B.A%B.A%.
21000 00 41 25 ae 00 41 26 1a 00 41 26 1a 00 41 26 84 00 41 26 84 00 41 26 f4 00 41 26 f4 00 41 27 64 .A%..A&..A&..A&..A&..A&..A&..A'd
21020 00 41 27 64 00 41 27 d2 00 41 27 d2 00 41 28 40 00 41 28 40 00 41 28 ae 00 41 28 ae 00 41 29 1a .A'd.A'..A'..A(@.A(@.A(..A(..A).
21040 00 41 29 1a 00 41 29 84 00 41 29 84 00 41 29 ee 00 41 29 ee 00 41 2a 56 00 41 2a 56 00 41 2a c0 .A)..A)..A)..A)..A)..A*V.A*V.A*.
21060 00 41 2a c0 00 41 2b 2a 00 41 2b 2a 00 41 2b 94 00 41 2b 94 00 41 2b fc 00 41 2b fc 00 41 2c 64 .A*..A+*.A+*.A+..A+..A+..A+..A,d
21080 00 41 2c 64 00 41 2c ca 00 41 2c ca 00 41 2d 3c 00 41 2d 3c 00 41 2d ae 00 41 2d ae 00 41 2e 1e .A,d.A,..A,..A-<.A-<.A-..A-..A..
210a0 00 41 2e 1e 00 41 2e 8c 00 41 2e 8c 00 41 2e fa 00 41 2e fa 00 41 2f 66 00 41 2f 66 00 41 2f d8 .A...A...A...A...A...A/f.A/f.A/.
210c0 00 41 2f d8 00 41 30 46 00 41 30 46 00 41 30 b2 00 41 30 b2 00 41 31 24 00 41 31 24 00 41 31 94 .A/..A0F.A0F.A0..A0..A1$.A1$.A1.
210e0 00 41 31 94 00 41 31 fe 00 41 31 fe 00 41 32 68 00 41 32 68 00 41 32 d0 00 41 32 d0 00 41 33 40 .A1..A1..A1..A2h.A2h.A2..A2..A3@
21100 00 41 33 40 00 41 33 b0 00 41 33 b0 00 41 34 20 00 41 34 20 00 41 34 92 00 41 34 92 00 41 35 00 .A3@.A3..A3..A4..A4..A4..A4..A5.
21120 00 41 35 00 00 41 35 72 00 41 35 72 00 41 35 e4 00 41 35 e4 00 41 36 56 00 41 36 56 00 41 36 ce .A5..A5r.A5r.A5..A5..A6V.A6V.A6.
21140 00 41 36 ce 00 41 37 46 00 41 37 46 00 41 37 bc 00 41 37 bc 00 41 38 32 00 41 38 32 00 41 38 a6 .A6..A7F.A7F.A7..A7..A82.A82.A8.
21160 00 41 38 a6 00 41 39 14 00 41 39 14 00 41 39 82 00 41 39 82 00 41 39 ee 00 41 39 ee 00 41 3a 66 .A8..A9..A9..A9..A9..A9..A9..A:f
21180 00 41 3a 66 00 41 3a de 00 41 3a de 00 41 3b 56 00 41 3b 56 00 41 3b c4 00 41 3b c4 00 41 3c 32 .A:f.A:..A:..A;V.A;V.A;..A;..A<2
211a0 00 41 3c 32 00 41 3c 9e 00 41 3c 9e 00 41 3d 14 00 41 3d 14 00 41 3d 8a 00 41 3d 8a 00 41 3d f4 .A<2.A<..A<..A=..A=..A=..A=..A=.
211c0 00 41 3d f4 00 41 3e 5e 00 41 3e 5e 00 41 3e c6 00 41 3e c6 00 41 3f 32 00 41 3f 32 00 41 3f 9e .A=..A>^.A>^.A>..A>..A?2.A?2.A?.
211e0 00 41 3f 9e 00 41 40 08 00 41 40 08 00 41 40 78 00 41 40 78 00 41 40 e8 00 41 40 e8 00 41 41 56 .A?..A@..A@..A@x.A@x.A@..A@..AAV
21200 00 41 41 56 00 41 41 c4 00 41 41 c4 00 41 42 32 00 41 42 32 00 41 42 9e 00 41 42 9e 00 41 43 08 .AAV.AA..AA..AB2.AB2.AB..AB..AC.
21220 00 41 43 08 00 41 43 72 00 41 43 72 00 41 43 da 00 41 43 da 00 41 44 50 00 41 44 50 00 41 44 c6 .AC..ACr.ACr.AC..AC..ADP.ADP.AD.
21240 00 41 44 c6 00 41 45 3c 00 41 45 3c 00 41 45 b2 00 41 45 b2 00 41 46 28 00 41 46 28 00 41 46 9e .AD..AE<.AE<.AE..AE..AF(.AF(.AF.
21260 00 41 46 9e 00 41 47 14 00 41 47 14 00 41 47 8a 00 41 47 8a 00 41 47 fc 00 41 47 fc 00 41 48 6c .AF..AG..AG..AG..AG..AG..AG..AHl
21280 00 41 48 6c 00 41 48 dc 00 41 48 dc 00 41 49 4a 00 41 49 4a 00 41 49 bc 00 41 49 bc 00 41 4a 2c .AHl.AH..AH..AIJ.AIJ.AI..AI..AJ,
212a0 00 41 4a 2c 00 41 4a 9c 00 41 4a 9c 00 41 4b 0c 00 41 4b 0c 00 41 4b 7c 00 41 4b 7c 00 41 4b ec .AJ,.AJ..AJ..AK..AK..AK|.AK|.AK.
212c0 00 41 4b ec 00 41 4c 5c 00 41 4c 5c 00 41 4c ca 00 41 4c ca 00 41 4d 34 00 41 4d 34 00 41 4d a4 .AK..AL\.AL\.AL..AL..AM4.AM4.AM.
212e0 00 41 4d a4 00 41 4e 10 00 41 4e 10 00 41 4e 7c 00 41 4e 7c 00 41 4e e8 00 41 4e e8 00 41 4f 58 .AM..AN..AN..AN|.AN|.AN..AN..AOX
21300 00 41 4f 58 00 41 4f c8 00 41 4f c8 00 41 50 38 00 41 50 38 00 41 50 a6 00 41 50 a6 00 41 51 14 .AOX.AO..AO..AP8.AP8.AP..AP..AQ.
21320 00 41 51 14 00 41 51 82 00 41 51 82 00 41 51 ec 00 41 51 ec 00 41 52 56 00 41 52 56 00 41 52 c0 .AQ..AQ..AQ..AQ..AQ..ARV.ARV.AR.
21340 00 41 52 c0 00 41 53 34 00 41 53 34 00 41 53 9e 00 41 53 9e 00 41 54 0e 00 41 54 0e 00 41 54 7e .AR..AS4.AS4.AS..AS..AT..AT..AT~
21360 00 41 54 7e 00 41 54 e8 00 41 54 e8 00 41 55 52 00 41 55 52 00 41 55 ba 00 41 55 ba 00 41 56 22 .AT~.AT..AT..AUR.AUR.AU..AU..AV"
21380 00 41 56 22 00 41 56 8a 00 41 56 8a 00 41 56 f0 00 41 56 f0 00 41 57 58 00 41 57 58 00 41 57 c0 .AV".AV..AV..AV..AV..AWX.AWX.AW.
213a0 00 41 57 c0 00 41 58 28 00 41 58 28 00 41 58 94 00 41 58 94 00 41 59 00 00 41 59 00 00 41 59 6c .AW..AX(.AX(.AX..AX..AY..AY..AYl
213c0 00 41 59 6c 00 41 59 d6 00 41 59 d6 00 41 5a 40 00 41 5a 40 00 41 5a aa 00 41 5a aa 00 41 5b 10 .AYl.AY..AY..AZ@.AZ@.AZ..AZ..A[.
213e0 00 41 5b 10 00 41 5b 76 00 41 5b 76 00 41 5b dc 00 41 5b dc 00 41 5c 46 00 41 5c 46 00 41 5c ae .A[..A[v.A[v.A[..A[..A\F.A\F.A\.
21400 00 41 5c ae 00 41 5d 16 00 41 5d 16 00 41 5d 7e 00 41 5d 7e 00 41 5d e8 00 41 5d e8 00 41 5e 4e .A\..A]..A]..A]~.A]~.A]..A]..A^N
21420 00 41 5e 4e 00 41 5e b6 00 41 5e b6 00 41 5f 20 00 41 5f 20 00 41 5f 8e 00 41 5f 8e 00 41 5f f4 .A^N.A^..A^..A_..A_..A_..A_..A_.
21440 00 41 5f f4 00 41 60 5a 00 41 60 5a 00 41 60 c2 00 41 60 c2 00 41 61 30 00 41 61 30 00 41 61 98 .A_..A`Z.A`Z.A`..A`..Aa0.Aa0.Aa.
21460 00 41 61 98 00 41 62 02 00 41 62 02 00 41 62 68 00 41 62 68 00 41 62 d0 00 41 62 d0 00 41 63 3e .Aa..Ab..Ab..Abh.Abh.Ab..Ab..Ac>
21480 00 41 63 3e 00 41 63 ac 00 41 63 ac 00 41 64 1c 00 41 64 1c 00 41 64 8a 00 41 67 1a 00 41 69 44 .Ac>.Ac..Ac..Ad..Ad..Ad..Ag..AiD
214a0 00 41 69 44 00 41 69 b6 00 41 69 b6 00 41 6a 2a 00 41 6a 2a 00 41 6a a6 00 41 6a a6 00 41 6b 1e .AiD.Ai..Ai..Aj*.Aj*.Aj..Aj..Ak.
214c0 00 41 6b 1e 00 41 6b 92 00 41 6b 92 00 41 6c 02 00 41 6e 8a 00 41 70 a8 00 41 70 a8 00 41 71 1a .Ak..Ak..Ak..Al..An..Ap..Ap..Aq.
214e0 00 41 71 1a 00 41 71 8e 00 41 71 8e 00 41 72 04 00 41 72 04 00 41 72 78 00 41 72 78 00 41 72 e4 .Aq..Aq..Aq..Ar..Ar..Arx.Arx.Ar.
21500 00 41 72 e4 00 41 73 54 00 41 73 54 00 41 73 c0 00 41 73 c0 00 41 74 34 00 41 74 34 00 41 74 a0 .Ar..AsT.AsT.As..As..At4.At4.At.
21520 00 41 74 a0 00 41 75 0c 00 41 75 0c 00 41 75 80 00 41 78 10 00 41 7a 3a 00 41 7a 3a 00 41 7a ac .At..Au..Au..Au..Ax..Az:.Az:.Az.
21540 00 41 7a ac 00 41 7b 10 00 41 7d 9e 00 41 7f c4 00 41 7f c4 00 41 80 32 00 41 80 32 00 41 80 a2 .Az..A{..A}..A...A...A.2.A.2.A..
21560 00 41 80 a2 00 41 81 10 00 41 81 10 00 41 81 7c 00 41 81 7c 00 41 81 e8 00 41 81 e8 00 41 82 5e .A...A...A...A.|.A.|.A...A...A.^
21580 00 41 82 5e 00 41 82 d2 00 41 82 d2 00 41 83 40 00 41 83 40 00 41 83 b0 00 41 83 b0 00 41 84 1e .A.^.A...A...A.@.A.@.A...A...A..
215a0 00 41 84 1e 00 41 84 8a 00 41 87 1a 00 41 89 44 00 41 89 44 00 41 89 a6 00 41 89 a6 00 41 8a 0a .A...A...A...A.D.A.D.A...A...A..
215c0 00 41 8a 0a 00 41 8a 70 00 41 8a 70 00 41 8a d2 00 41 8a d2 00 41 8b 32 00 41 8b 32 00 41 8b 94 .A...A.p.A.p.A...A...A.2.A.2.A..
215e0 00 41 8b 94 00 41 8b f8 00 41 8b f8 00 41 8c 58 00 41 8c 58 00 41 8c ba 00 41 8c ba 00 41 8d 1c .A...A...A...A.X.A.X.A...A...A..
21600 00 41 8d 1c 00 41 8d 7e 00 41 8d 7e 00 41 8d e6 00 41 8d e6 00 41 8e 4c 00 41 8e 4c 00 41 8e b2 .A...A.~.A.~.A...A...A.L.A.L.A..
21620 00 41 8e b2 00 41 8f 18 00 41 8f 18 00 41 8f 7e 00 41 8f 7e 00 41 8f e0 00 41 8f e0 00 41 90 42 .A...A...A...A.~.A.~.A...A...A.B
21640 00 41 90 42 00 41 90 a8 00 41 90 a8 00 41 91 10 00 41 91 10 00 41 91 7a 00 41 91 7a 00 41 91 e4 .A.B.A...A...A...A...A.z.A.z.A..
21660 00 41 91 e4 00 41 92 50 00 41 92 50 00 41 92 ba 00 41 92 ba 00 41 93 22 00 41 93 22 00 41 93 8a .A...A.P.A.P.A...A...A.".A.".A..
21680 00 41 93 8a 00 41 93 f2 00 41 93 f2 00 41 94 5c 00 41 94 5c 00 41 94 c6 00 41 94 c6 00 41 95 2e .A...A...A...A.\.A.\.A...A...A..
216a0 00 41 95 2e 00 41 95 96 00 41 95 96 00 41 95 fa 00 41 95 fa 00 41 96 62 00 41 96 62 00 41 96 c2 .A...A...A...A...A...A.b.A.b.A..
216c0 00 41 96 c2 00 41 97 24 00 41 97 24 00 41 97 8c 00 41 97 8c 00 41 98 00 00 41 98 00 00 41 98 72 .A...A.$.A.$.A...A...A...A...A.r
216e0 00 41 98 72 00 41 98 e6 00 41 98 e6 00 41 99 58 00 41 99 58 00 41 99 c8 00 41 99 c8 00 41 9a 36 .A.r.A...A...A.X.A.X.A...A...A.6
21700 00 41 9a 36 00 41 9a aa 00 41 9a aa 00 41 9b 1c 00 41 9b 1c 00 41 9b 8c 00 41 9b 8c 00 41 9b fa .A.6.A...A...A...A...A...A...A..
21720 00 41 9b fa 00 41 9c 70 00 41 9c 70 00 41 9c ec 00 41 9c ec 00 41 9d 60 00 41 9d 60 00 41 9d ce .A...A.p.A.p.A...A...A.`.A.`.A..
21740 00 41 9d ce 00 41 9e 42 00 41 9e 42 00 41 9e b4 00 41 9e b4 00 41 9f 26 00 41 9f 26 00 41 9f 96 .A...A.B.A.B.A...A...A.&.A.&.A..
21760 00 41 9f 96 00 41 a0 06 00 41 a0 06 00 41 a0 74 00 41 a0 74 00 41 a0 e4 00 41 a0 e4 00 41 a1 52 .A...A...A...A.t.A.t.A...A...A.R
21780 00 41 a1 52 00 41 a1 c8 00 41 a1 c8 00 41 a2 36 00 41 a2 36 00 41 a2 a2 00 41 a2 a2 00 41 a3 1c .A.R.A...A...A.6.A.6.A...A...A..
217a0 00 41 a3 1c 00 41 a3 94 00 41 a3 94 00 41 a4 06 00 41 a4 06 00 41 a4 76 00 41 a4 76 00 41 a4 e8 .A...A...A...A...A...A.v.A.v.A..
217c0 00 41 a4 e8 00 41 a5 58 00 41 a5 58 00 41 a5 cc 00 41 a5 cc 00 41 a6 3e 00 41 a6 3e 00 41 a6 b0 .A...A.X.A.X.A...A...A.>.A.>.A..
217e0 00 41 a6 b0 00 41 a7 20 00 41 a7 20 00 41 a7 90 00 41 a7 90 00 41 a7 f6 00 41 a7 f6 00 41 a8 5c .A...A...A...A...A...A...A...A.\
21800 00 41 a8 5c 00 41 a8 c2 00 41 a8 c2 00 41 a9 2c 00 41 a9 2c 00 41 a9 96 00 41 a9 96 00 41 aa 02 .A.\.A...A...A.,.A.,.A...A...A..
21820 00 41 aa 02 00 41 aa 6a 00 41 aa 6a 00 41 aa d8 00 41 aa d8 00 41 ab 3e 00 41 ab 3e 00 41 ab a4 .A...A.j.A.j.A...A...A.>.A.>.A..
21840 00 41 ab a4 00 41 ac 12 00 41 ac 12 00 41 ac 76 00 41 ac 76 00 41 ac e0 00 41 ac e0 00 41 ad 52 .A...A...A...A.v.A.v.A...A...A.R
21860 00 41 ad 52 00 41 ad ba 00 41 ad ba 00 41 ae 28 00 41 ae 28 00 41 ae 8c 00 41 ae 8c 00 41 af 00 .A.R.A...A...A.(.A.(.A...A...A..
21880 00 41 af 00 00 41 af 78 00 41 af 78 00 41 af dc 00 41 af dc 00 41 b0 40 00 41 b0 40 00 41 b0 a4 .A...A.x.A.x.A...A...A.@.A.@.A..
218a0 00 41 b0 a4 00 41 b1 0c 00 41 b1 0c 00 41 b1 7e 00 41 b1 7e 00 41 b1 f0 00 41 b1 f0 00 41 b2 60 .A...A...A...A.~.A.~.A...A...A.`
218c0 00 41 b2 60 00 41 b2 d2 00 41 b2 d2 00 41 b3 44 00 41 b3 44 00 41 b3 ac 00 41 b3 ac 00 41 b4 16 .A.`.A...A...A.D.A.D.A...A...A..
218e0 00 41 b4 16 00 41 b4 7a 00 41 b4 7a 00 41 b4 ee 00 41 b4 ee 00 41 b5 62 00 41 b5 62 00 41 b5 c6 .A...A.z.A.z.A...A...A.b.A.b.A..
21900 00 41 b5 c6 00 41 b6 2a 00 41 b6 2a 00 41 b6 a6 00 41 b6 a6 00 41 b7 22 00 41 b7 22 00 41 b7 96 .A...A.*.A.*.A...A...A.".A.".A..
21920 00 41 b7 96 00 41 b8 0a 00 41 b8 0a 00 41 b8 76 00 41 b8 76 00 41 b8 e8 00 41 b8 e8 00 41 b9 54 .A...A...A...A.v.A.v.A...A...A.T
21940 00 41 b9 54 00 41 b9 be 00 41 b9 be 00 41 ba 2c 00 41 ba 2c 00 41 ba 9a 00 41 ba 9a 00 41 bb 0a .A.T.A...A...A.,.A.,.A...A...A..
21960 00 41 bb 0a 00 41 bb 80 00 41 bb 80 00 41 bb f8 00 41 bb f8 00 41 bc 70 00 41 bc 70 00 41 bc e6 .A...A...A...A...A...A.p.A.p.A..
21980 00 41 bc e6 00 41 bd 56 00 41 bd 56 00 41 bd c6 00 41 bd c6 00 41 be 30 00 41 be 30 00 41 be 9e .A...A.V.A.V.A...A...A.0.A.0.A..
219a0 00 41 be 9e 00 41 bf 0c 00 41 bf 0c 00 41 bf 78 00 41 bf 78 00 41 bf de 00 41 bf de 00 41 c0 48 .A...A...A...A.x.A.x.A...A...A.H
219c0 00 41 c0 48 00 41 c0 ae 00 41 c0 ae 00 41 c1 20 00 41 c1 20 00 41 c1 92 00 41 c1 92 00 41 c1 fc .A.H.A...A...A...A...A...A...A..
219e0 00 41 c1 fc 00 41 c2 6e 00 41 c2 6e 00 41 c2 e0 00 41 c2 e0 00 41 c3 54 00 41 c3 54 00 41 c3 c6 .A...A.n.A.n.A...A...A.T.A.T.A..
21a00 00 41 c3 c6 00 41 c4 38 00 41 c4 38 00 41 c4 aa 00 41 c4 aa 00 41 c5 1a 00 41 c5 1a 00 41 c5 8a .A...A.8.A.8.A...A...A...A...A..
21a20 00 41 c5 8a 00 41 c5 fa 00 41 c5 fa 00 41 c6 60 00 41 c6 60 00 41 c6 d8 00 41 c6 d8 00 41 c7 42 .A...A...A...A.`.A.`.A...A...A.B
21a40 00 41 c7 42 00 41 c7 ac 00 41 c7 ac 00 41 c8 22 00 41 c8 22 00 41 c8 88 00 41 c8 88 00 41 c8 ee .A.B.A...A...A.".A.".A...A...A..
21a60 00 41 c8 ee 00 41 c9 56 00 41 c9 56 00 41 c9 be 00 41 c9 be 00 41 ca 26 00 41 ca 26 00 41 ca 90 .A...A.V.A.V.A...A...A.&.A.&.A..
21a80 00 41 ca 90 00 41 cb 0a 00 41 cb 0a 00 41 cb 7a 00 41 cb 7a 00 41 cb e4 00 41 cb e4 00 41 cc 4e .A...A...A...A.z.A.z.A...A...A.N
21aa0 00 41 cc 4e 00 41 cc ba 00 41 cc ba 00 41 cd 24 00 41 cf b2 00 41 d1 d8 00 41 d1 d8 00 41 d2 48 .A.N.A...A...A.$.A...A...A...A.H
21ac0 00 41 d2 48 00 41 d2 c4 00 41 d2 c4 00 41 d3 36 00 41 d3 36 00 41 d3 a8 00 41 d3 a8 00 41 d4 20 .A.H.A...A...A.6.A.6.A...A...A..
21ae0 00 41 d4 20 00 41 d4 90 00 41 d7 1e 00 41 d9 44 00 41 d9 44 00 41 d9 b8 00 41 d9 b8 00 41 da 2c .A...A...A...A.D.A.D.A...A...A.,
21b00 00 41 da 2c 00 41 da a2 00 41 dd 36 00 41 df 64 00 41 df 64 00 41 df d6 00 41 df d6 00 41 e0 54 .A.,.A...A.6.A.d.A.d.A...A...A.T
21b20 00 41 e0 54 00 41 e0 c4 00 41 e0 c4 00 41 e1 34 00 41 e1 34 00 41 e1 ae 00 41 e1 ae 00 41 e2 1a .A.T.A...A...A.4.A.4.A...A...A..
21b40 00 41 e2 1a 00 41 e2 84 00 41 e2 84 00 41 e2 ec 00 41 e2 ec 00 41 e3 54 00 41 e3 54 00 41 e3 ca .A...A...A...A...A...A.T.A.T.A..
21b60 00 41 e3 ca 00 41 e4 40 00 41 e4 40 00 41 e4 ae 00 41 e4 ae 00 41 e5 1a 00 41 e5 1a 00 41 e5 8a .A...A.@.A.@.A...A...A...A...A..
21b80 00 41 e5 8a 00 41 e5 fc 00 41 e5 fc 00 41 e6 76 00 41 e6 76 00 41 e6 e6 00 41 e6 e6 00 41 e7 5e .A...A...A...A.v.A.v.A...A...A.^
21ba0 00 41 e7 5e 00 41 e7 d8 00 41 e7 d8 00 41 e8 48 00 41 e8 48 00 41 e8 c0 00 41 e8 c0 00 41 e9 38 .A.^.A...A...A.H.A.H.A...A...A.8
21bc0 00 41 e9 38 00 41 e9 b0 00 41 e9 b0 00 41 ea 26 00 41 ea 26 00 41 ea 9e 00 41 ea 9e 00 41 eb 10 .A.8.A...A...A.&.A.&.A...A...A..
21be0 00 41 eb 10 00 41 eb 80 00 41 eb 80 00 41 eb f8 00 41 eb f8 00 41 ec 68 00 41 ec 68 00 41 ec d8 .A...A...A...A...A...A.h.A.h.A..
21c00 00 41 ec d8 00 41 ed 4a 00 41 ed 4a 00 41 ed be 00 41 f0 4c 00 41 f2 72 00 41 f2 72 00 41 f2 de .A...A.J.A.J.A...A.L.A.r.A.r.A..
21c20 00 41 f2 de 00 41 f3 50 00 41 f3 50 00 41 f3 c0 00 41 f3 c0 00 41 f4 32 00 41 f4 32 00 41 f4 a2 .A...A.P.A.P.A...A...A.2.A.2.A..
21c40 00 41 f4 a2 00 41 f5 18 00 41 f5 18 00 41 f5 88 00 41 f5 88 00 41 f5 fc 00 41 f5 fc 00 41 f6 70 .A...A...A...A...A...A...A...A.p
21c60 00 41 f6 70 00 41 f6 e8 00 41 f6 e8 00 41 f7 5c 00 41 f7 5c 00 41 f7 d4 00 41 f7 d4 00 41 f8 52 .A.p.A...A...A.\.A.\.A...A...A.R
21c80 00 41 f8 52 00 41 f8 ca 00 41 f8 ca 00 41 f9 44 00 41 f9 44 00 41 f9 bc 00 41 f9 bc 00 41 fa 3a .A.R.A...A...A.D.A.D.A...A...A.:
21ca0 00 41 fa 3a 00 41 fa b8 00 41 fa b8 00 41 fb 24 00 41 fb 24 00 41 fb 9e 00 41 fb 9e 00 41 fc 16 .A.:.A...A...A.$.A.$.A...A...A..
21cc0 00 41 fc 16 00 41 fc 86 00 41 fc 86 00 41 fc f6 00 41 fc f6 00 41 fd 64 00 41 fd 64 00 41 fd d2 .A...A...A...A...A...A.d.A.d.A..
21ce0 00 41 fd d2 00 41 fe 3e 00 41 fe 3e 00 41 fe ac 00 41 fe ac 00 41 ff 20 00 41 ff 20 00 41 ff 8e .A...A.>.A.>.A...A...A...A...A..
21d00 00 41 ff 8e 00 41 ff fa 00 41 ff fa 00 42 00 68 00 42 00 68 00 42 00 d8 00 42 00 d8 00 42 01 46 .A...A...A...B.h.B.h.B...B...B.F
21d20 00 42 03 d4 00 42 05 fa 00 42 05 fa 00 42 06 64 00 42 06 64 00 42 06 d0 00 42 06 d0 00 42 07 3e .B...B...B...B.d.B.d.B...B...B.>
21d40 00 42 07 3e 00 42 07 a8 00 42 07 a8 00 42 08 10 00 42 08 10 00 42 08 76 00 42 08 76 00 42 08 e8 .B.>.B...B...B...B...B.v.B.v.B..
21d60 00 42 08 e8 00 42 09 54 00 42 09 54 00 42 09 be 00 42 09 be 00 42 0a 30 00 42 0a 30 00 42 0a 98 .B...B.T.B.T.B...B...B.0.B.0.B..
21d80 00 42 0a 98 00 42 0b 04 00 42 0b 04 00 42 0b 6c 00 42 0b 6c 00 42 0b d6 00 42 0b d6 00 42 0c 3e .B...B...B...B.l.B.l.B...B...B.>
21da0 00 42 0c 3e 00 42 0c a4 00 42 0c a4 00 42 0d 0e 00 42 0d 0e 00 42 0d 76 00 42 0d 76 00 42 0d e2 .B.>.B...B...B...B...B.v.B.v.B..
21dc0 00 42 0d e2 00 42 0e 4c 00 42 0e 4c 00 42 0e b4 00 42 0e b4 00 42 0f 22 00 42 0f 22 00 42 0f 88 .B...B.L.B.L.B...B...B.".B.".B..
21de0 00 42 0f 88 00 42 0f fa 00 42 0f fa 00 42 10 66 00 42 10 66 00 42 10 d0 00 42 10 d0 00 42 11 42 .B...B...B...B.f.B.f.B...B...B.B
21e00 00 42 11 42 00 42 11 ae 00 42 11 ae 00 42 12 1c 00 42 12 1c 00 42 12 84 00 42 12 84 00 42 12 ec .B.B.B...B...B...B...B...B...B..
21e20 00 42 12 ec 00 42 13 58 00 42 13 58 00 42 13 c8 00 42 13 c8 00 42 14 34 00 42 14 34 00 42 14 a0 .B...B.X.B.X.B...B...B.4.B.4.B..
21e40 00 42 14 a0 00 42 15 0a 00 42 15 0a 00 42 15 78 00 42 15 78 00 42 15 e6 00 42 15 e6 00 42 16 50 .B...B...B...B.x.B.x.B...B...B.P
21e60 00 42 16 50 00 42 16 ba 00 42 16 ba 00 42 17 24 00 42 17 24 00 42 17 92 00 42 17 92 00 42 17 fc .B.P.B...B...B.$.B.$.B...B...B..
21e80 00 42 17 fc 00 42 18 66 00 42 18 66 00 42 18 d4 00 42 18 d4 00 42 19 3a 00 42 19 3a 00 42 19 a4 .B...B.f.B.f.B...B...B.:.B.:.B..
21ea0 00 42 19 a4 00 42 1a 0c 00 42 1a 0c 00 42 1a 76 00 42 1d 06 00 42 1f 30 00 42 1f 30 00 42 1f a0 .B...B...B...B.v.B...B.0.B.0.B..
21ec0 00 42 1f a0 00 42 20 14 00 42 20 14 00 42 20 88 00 42 20 88 00 42 20 fc 00 42 20 fc 00 42 21 76 .B...B...B...B...B...B...B...B!v
21ee0 00 42 21 76 00 42 21 f0 00 42 21 f0 00 42 22 66 00 42 22 66 00 42 22 da 00 42 22 da 00 42 23 4e .B!v.B!..B!..B"f.B"f.B"..B"..B#N
21f00 00 42 23 4e 00 42 23 ce 00 42 23 ce 00 42 24 4c 00 42 24 4c 00 42 24 be 00 42 24 be 00 42 25 38 .B#N.B#..B#..B$L.B$L.B$..B$..B%8
21f20 00 42 25 38 00 42 25 b4 00 42 25 b4 00 42 26 30 00 42 26 30 00 42 26 a0 00 42 26 a0 00 42 27 10 .B%8.B%..B%..B&0.B&0.B&..B&..B'.
21f40 00 42 27 10 00 42 27 80 00 42 27 80 00 42 27 ee 00 42 27 ee 00 42 28 64 00 42 28 64 00 42 28 da .B'..B'..B'..B'..B'..B(d.B(d.B(.
21f60 00 42 28 da 00 42 29 48 00 42 29 48 00 42 29 b6 00 42 29 b6 00 42 2a 34 00 42 2a 34 00 42 2a b0 .B(..B)H.B)H.B)..B)..B*4.B*4.B*.
21f80 00 42 2a b0 00 42 2b 20 00 42 2b 20 00 42 2b 92 00 42 2b 92 00 42 2c 04 00 42 2c 04 00 42 2c 7e .B*..B+..B+..B+..B+..B,..B,..B,~
21fa0 00 42 2c 7e 00 42 2c f8 00 42 2c f8 00 42 2d 6e 00 42 2d 6e 00 42 2d e4 00 42 2d e4 00 42 2e 50 .B,~.B,..B,..B-n.B-n.B-..B-..B.P
21fc0 00 42 2e 50 00 42 2e be 00 42 2e be 00 42 2f 2c 00 42 2f 2c 00 42 2f 98 00 42 2f 98 00 42 30 06 .B.P.B...B...B/,.B/,.B/..B/..B0.
21fe0 00 42 30 06 00 42 30 7e 00 42 30 7e 00 42 30 f4 00 42 30 f4 00 42 31 6a 00 42 31 6a 00 42 31 dc .B0..B0~.B0~.B0..B0..B1j.B1j.B1.
22000 00 42 31 dc 00 42 32 4a 00 42 32 4a 00 42 32 b8 00 42 32 b8 00 42 33 24 00 42 33 24 00 42 33 98 .B1..B2J.B2J.B2..B2..B3$.B3$.B3.
22020 00 42 33 98 00 42 34 0e 00 42 34 0e 00 42 34 84 00 42 34 84 00 42 34 f8 00 42 34 f8 00 42 35 6a .B3..B4..B4..B4..B4..B4..B4..B5j
22040 00 42 35 6a 00 42 35 dc 00 42 35 dc 00 42 36 50 00 42 36 50 00 42 36 c6 00 42 36 c6 00 42 37 3c .B5j.B5..B5..B6P.B6P.B6..B6..B7<
22060 00 42 37 3c 00 42 37 b0 00 42 37 b0 00 42 38 24 00 42 38 24 00 42 38 98 00 42 38 98 00 42 39 0c .B7<.B7..B7..B8$.B8$.B8..B8..B9.
22080 00 42 39 0c 00 42 39 7e 00 42 39 7e 00 42 39 ee 00 42 39 ee 00 42 3a 5e 00 42 3a 5e 00 42 3a ce .B9..B9~.B9~.B9..B9..B:^.B:^.B:.
220a0 00 42 3a ce 00 42 3b 3e 00 42 3b 3e 00 42 3b aa 00 42 3e 3e 00 42 40 6c 00 42 40 6c 00 42 40 e8 .B:..B;>.B;>.B;..B>>.B@l.B@l.B@.
220c0 00 42 40 e8 00 42 41 50 00 42 41 50 00 42 41 c6 00 42 41 c6 00 42 42 36 00 42 44 cc 00 42 46 fe .B@..BAP.BAP.BA..BA..BB6.BD..BF.
220e0 00 42 46 fe 00 42 47 6c 00 42 47 6c 00 42 47 da 00 42 47 da 00 42 48 4c 00 42 48 4c 00 42 48 c0 .BF..BGl.BGl.BG..BG..BHL.BHL.BH.
22100 00 42 48 c0 00 42 49 3a 00 42 49 3a 00 42 49 b0 00 42 49 b0 00 42 4a 1c 00 42 4c b2 00 42 4e e4 .BH..BI:.BI:.BI..BI..BJ..BL..BN.
22120 00 42 4e e4 00 42 4f 66 00 42 4f 66 00 42 4f ec 00 42 4f ec 00 42 50 58 00 42 50 58 00 42 50 da .BN..BOf.BOf.BO..BO..BPX.BPX.BP.
22140 00 42 50 da 00 42 51 60 00 42 51 60 00 42 51 cc 00 42 54 5c 00 42 56 86 00 42 56 86 00 42 56 fe .BP..BQ`.BQ`.BQ..BT\.BV..BV..BV.
22160 00 42 56 fe 00 42 57 76 00 42 57 76 00 42 57 ec 00 42 57 ec 00 42 58 62 00 42 5a f2 00 42 5d 1c .BV..BWv.BWv.BW..BW..BXb.BZ..B].
22180 00 42 5d 1c 00 42 5d 8c 00 42 5d 8c 00 42 5d fa 00 42 60 8e 45 64 69 74 53 65 63 75 72 69 74 79 .B]..B]..B]..B]..B`.EditSecurity
221a0 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e Advanced.__imp_EditSecurityAdvan
221c0 63 65 64 00 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 ced.EditSecurity.__imp_EditSecur
221e0 69 74 79 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 ity.CreateSecurityPage.__imp_Cre
22200 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e ateSecurityPage..aclui_NULL_THUN
22220 4b 5f 44 41 54 41 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 K_DATA.__NULL_IMPORT_DESCRIPTOR.
22240 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 53 65 63 75 72 69 __IMPORT_DESCRIPTOR_aclui.Securi
22260 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 6d 70 5f 53 65 63 tyDescriptorToBinarySD.__imp_Sec
22280 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 52 65 61 6c 6c 6f urityDescriptorToBinarySD.Reallo
222a0 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c cADsStr.__imp_ReallocADsStr.Real
222c0 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 50 72 locADsMem.__imp_ReallocADsMem.Pr
222e0 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 opVariantToAdsType.__imp_PropVar
22300 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 iantToAdsType.FreeADsStr.__imp_F
22320 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 reeADsStr.FreeADsMem.__imp_FreeA
22340 44 73 4d 65 6d 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 DsMem.BinarySDToSecurityDescript
22360 6f 72 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 or.__imp_BinarySDToSecurityDescr
22380 69 70 74 6f 72 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 iptor.AllocADsStr.__imp_AllocADs
223a0 53 74 72 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 Str.AllocADsMem.__imp_AllocADsMe
223c0 6d 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 73 m.AdsTypeToPropVariant.__imp_Ads
223e0 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 TypeToPropVariant.AdsFreeAdsValu
22400 65 73 00 5f 5f 69 6d 70 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 44 73 53 65 74 es.__imp_AdsFreeAdsValues.ADsSet
22420 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 LastError.__imp_ADsSetLastError.
22440 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 ADsOpenObject.__imp_ADsOpenObjec
22460 74 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 t.ADsGetObject.__imp_ADsGetObjec
22480 74 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 t.ADsGetLastError.__imp_ADsGetLa
224a0 73 74 45 72 72 6f 72 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f stError.ADsFreeEnumerator.__imp_
224c0 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 ADsFreeEnumerator.ADsEnumerateNe
224e0 78 74 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 63 xt.__imp_ADsEnumerateNext.ADsEnc
22500 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e odeBinaryData.__imp_ADsEncodeBin
22520 61 72 79 44 61 74 61 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d aryData.ADsDecodeBinaryData.__im
22540 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 42 75 69 6c 64 56 61 p_ADsDecodeBinaryData.ADsBuildVa
22560 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 rArrayStr.__imp_ADsBuildVarArray
22580 53 74 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 Str.ADsBuildVarArrayInt.__imp_AD
225a0 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 sBuildVarArrayInt.ADsBuildEnumer
225c0 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 7f 61 ator.__imp_ADsBuildEnumerator..a
225e0 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 ctiveds_NULL_THUNK_DATA.__IMPORT
22600 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 57 72 69 74 65 45 6e 63 72 79 70 _DESCRIPTOR_activeds.WriteEncryp
22620 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 tedFileRaw.__imp_WriteEncryptedF
22640 69 6c 65 52 61 77 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 ileRaw.WaitServiceState.__imp_Wa
22660 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d itServiceState.UpdateTraceW.__im
22680 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d p_UpdateTraceW.UpdateTraceA.__im
226a0 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 p_UpdateTraceA.UnregisterTraceGu
226c0 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 ids.__imp_UnregisterTraceGuids.U
226e0 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 nlockServiceDatabase.__imp_Unloc
22700 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 kServiceDatabase.UninstallApplic
22720 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e ation.__imp_UninstallApplication
22740 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 .TreeSetNamedSecurityInfoW.__imp
22760 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 _TreeSetNamedSecurityInfoW.TreeS
22780 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 etNamedSecurityInfoA.__imp_TreeS
227a0 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 etNamedSecurityInfoA.TreeResetNa
227c0 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 medSecurityInfoW.__imp_TreeReset
227e0 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 NamedSecurityInfoW.TreeResetName
22800 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 dSecurityInfoA.__imp_TreeResetNa
22820 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 medSecurityInfoA.TraceSetInforma
22840 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 tion.__imp_TraceSetInformation.T
22860 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 raceQueryInformation.__imp_Trace
22880 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 QueryInformation.TraceMessageVa.
228a0 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 __imp_TraceMessageVa.TraceMessag
228c0 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 45 76 65 6e 74 49 e.__imp_TraceMessage.TraceEventI
228e0 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 nstance.__imp_TraceEventInstance
22900 00 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 53 79 73 .TraceEvent.__imp_TraceEvent.Sys
22920 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 temFunction041.__imp_SystemFunct
22940 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 ion041.SystemFunction040.__imp_S
22960 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 ystemFunction040.SystemFunction0
22980 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 74 6f 70 54 36.__imp_SystemFunction036.StopT
229a0 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 raceW.__imp_StopTraceW.StopTrace
229c0 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 57 00 5f A.__imp_StopTraceA.StartTraceW._
229e0 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 _imp_StartTraceW.StartTraceA.__i
22a00 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 mp_StartTraceA.StartServiceW.__i
22a20 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 mp_StartServiceW.StartServiceCtr
22a40 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 lDispatcherW.__imp_StartServiceC
22a60 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 trlDispatcherW.StartServiceCtrlD
22a80 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 ispatcherA.__imp_StartServiceCtr
22aa0 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 lDispatcherA.StartServiceA.__imp
22ac0 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 _StartServiceA.SetUserFileEncryp
22ae0 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 tionKeyEx.__imp_SetUserFileEncry
22b00 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ptionKeyEx.SetUserFileEncryption
22b20 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b Key.__imp_SetUserFileEncryptionK
22b40 65 79 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 ey.SetTraceCallback.__imp_SetTra
22b60 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f ceCallback.SetTokenInformation._
22b80 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 _imp_SetTokenInformation.SetThre
22ba0 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 adToken.__imp_SetThreadToken.Set
22bc0 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 ServiceStatus.__imp_SetServiceSt
22be0 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f atus.SetServiceObjectSecurity.__
22c00 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 imp_SetServiceObjectSecurity.Set
22c20 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 ServiceBits.__imp_SetServiceBits
22c40 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 .SetSecurityInfo.__imp_SetSecuri
22c60 74 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c tyInfo.SetSecurityDescriptorSacl
22c80 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c .__imp_SetSecurityDescriptorSacl
22ca0 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 .SetSecurityDescriptorRMControl.
22cc0 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e __imp_SetSecurityDescriptorRMCon
22ce0 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 trol.SetSecurityDescriptorOwner.
22d00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 __imp_SetSecurityDescriptorOwner
22d20 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d .SetSecurityDescriptorGroup.__im
22d40 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 p_SetSecurityDescriptorGroup.Set
22d60 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 SecurityDescriptorDacl.__imp_Set
22d80 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 SecurityDescriptorDacl.SetSecuri
22da0 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 tyDescriptorControl.__imp_SetSec
22dc0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 urityDescriptorControl.SetSecuri
22de0 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 tyAccessMask.__imp_SetSecurityAc
22e00 63 65 73 73 4d 61 73 6b 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 cessMask.SetPrivateObjectSecurit
22e20 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 yEx.__imp_SetPrivateObjectSecuri
22e40 74 79 45 78 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f tyEx.SetPrivateObjectSecurity.__
22e60 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 imp_SetPrivateObjectSecurity.Set
22e80 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 NamedSecurityInfoW.__imp_SetName
22ea0 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 dSecurityInfoW.SetNamedSecurityI
22ec0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 nfoA.__imp_SetNamedSecurityInfoA
22ee0 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 .SetKernelObjectSecurity.__imp_S
22f00 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 46 69 6c 65 53 65 etKernelObjectSecurity.SetFileSe
22f20 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 curityW.__imp_SetFileSecurityW.S
22f40 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 etFileSecurityA.__imp_SetFileSec
22f60 75 72 69 74 79 41 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 urityA.SetEntriesInAclW.__imp_Se
22f80 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 tEntriesInAclW.SetEntriesInAclA.
22fa0 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 63 72 79 70 __imp_SetEntriesInAclA.SetEncryp
22fc0 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 tedFileMetadata.__imp_SetEncrypt
22fe0 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e edFileMetadata.SetAclInformation
23000 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 .__imp_SetAclInformation.SaferiI
23020 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 sExecutableFileType.__imp_Saferi
23040 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 66 65 72 53 65 74 50 6f 6c IsExecutableFileType.SaferSetPol
23060 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c icyInformation.__imp_SaferSetPol
23080 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f icyInformation.SaferSetLevelInfo
230a0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 rmation.__imp_SaferSetLevelInfor
230c0 6d 61 74 69 6f 6e 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 mation.SaferRecordEventLogEntry.
230e0 5f 5f 69 6d 70 5f 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 __imp_SaferRecordEventLogEntry.S
23100 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 aferIdentifyLevel.__imp_SaferIde
23120 6e 74 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 ntifyLevel.SaferGetPolicyInforma
23140 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 tion.__imp_SaferGetPolicyInforma
23160 74 69 6f 6e 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tion.SaferGetLevelInformation.__
23180 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 imp_SaferGetLevelInformation.Saf
231a0 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c erCreateLevel.__imp_SaferCreateL
231c0 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 evel.SaferComputeTokenFromLevel.
231e0 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c __imp_SaferComputeTokenFromLevel
23200 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 .SaferCloseLevel.__imp_SaferClos
23220 65 4c 65 76 65 6c 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 eLevel.RevertToSelf.__imp_Revert
23240 54 6f 53 65 6c 66 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 ToSelf.ReportEventW.__imp_Report
23260 45 76 65 6e 74 57 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 EventW.ReportEventA.__imp_Report
23280 45 76 65 6e 74 41 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 EventA.RemoveUsersFromEncryptedF
232a0 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 ile.__imp_RemoveUsersFromEncrypt
232c0 65 64 46 69 6c 65 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 edFile.RemoveTraceCallback.__imp
232e0 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 _RemoveTraceCallback.RegisterWai
23300 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 tChainCOMCallback.__imp_Register
23320 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 54 72 61 WaitChainCOMCallback.RegisterTra
23340 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 ceGuidsW.__imp_RegisterTraceGuid
23360 73 57 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 sW.RegisterTraceGuidsA.__imp_Reg
23380 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 isterTraceGuidsA.RegisterService
233a0 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 CtrlHandlerW.__imp_RegisterServi
233c0 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 ceCtrlHandlerW.RegisterServiceCt
233e0 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 rlHandlerExW.__imp_RegisterServi
23400 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 ceCtrlHandlerExW.RegisterService
23420 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 CtrlHandlerExA.__imp_RegisterSer
23440 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 viceCtrlHandlerExA.RegisterServi
23460 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 ceCtrlHandlerA.__imp_RegisterSer
23480 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f viceCtrlHandlerA.RegisterEventSo
234a0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 urceW.__imp_RegisterEventSourceW
234c0 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 .RegisterEventSourceA.__imp_Regi
234e0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f sterEventSourceA.RegUnLoadKeyW._
23500 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 _imp_RegUnLoadKeyW.RegUnLoadKeyA
23520 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 53 65 74 56 61 6c 75 65 .__imp_RegUnLoadKeyA.RegSetValue
23540 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 W.__imp_RegSetValueW.RegSetValue
23560 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 ExW.__imp_RegSetValueExW.RegSetV
23580 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 alueExA.__imp_RegSetValueExA.Reg
235a0 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 SetValueA.__imp_RegSetValueA.Reg
235c0 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 SetKeyValueW.__imp_RegSetKeyValu
235e0 65 57 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b eW.RegSetKeyValueA.__imp_RegSetK
23600 65 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 eyValueA.RegSetKeySecurity.__imp
23620 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f _RegSetKeySecurity.RegSaveKeyW._
23640 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f _imp_RegSaveKeyW.RegSaveKeyExW._
23660 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 _imp_RegSaveKeyExW.RegSaveKeyExA
23680 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 41 .__imp_RegSaveKeyExA.RegSaveKeyA
236a0 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 .__imp_RegSaveKeyA.RegRestoreKey
236c0 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 W.__imp_RegRestoreKeyW.RegRestor
236e0 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 eKeyA.__imp_RegRestoreKeyA.RegRe
23700 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 placeKeyW.__imp_RegReplaceKeyW.R
23720 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 egReplaceKeyA.__imp_RegReplaceKe
23740 79 41 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b yA.RegRenameKey.__imp_RegRenameK
23760 65 79 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 ey.RegQueryValueW.__imp_RegQuery
23780 56 61 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 ValueW.RegQueryValueExW.__imp_Re
237a0 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 gQueryValueExW.RegQueryValueExA.
237c0 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 __imp_RegQueryValueExA.RegQueryV
237e0 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 alueA.__imp_RegQueryValueA.RegQu
23800 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 eryReflectionKey.__imp_RegQueryR
23820 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c eflectionKey.RegQueryMultipleVal
23840 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 uesW.__imp_RegQueryMultipleValue
23860 73 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 sW.RegQueryMultipleValuesA.__imp
23880 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 _RegQueryMultipleValuesA.RegQuer
238a0 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 yInfoKeyW.__imp_RegQueryInfoKeyW
238c0 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 .RegQueryInfoKeyA.__imp_RegQuery
238e0 49 6e 66 6f 4b 65 79 41 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f InfoKeyA.RegOverridePredefKey.__
23900 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 4f 70 65 6e imp_RegOverridePredefKey.RegOpen
23920 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 UserClassesRoot.__imp_RegOpenUse
23940 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 rClassesRoot.RegOpenKeyW.__imp_R
23960 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 egOpenKeyW.RegOpenKeyTransactedW
23980 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 .__imp_RegOpenKeyTransactedW.Reg
239a0 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e OpenKeyTransactedA.__imp_RegOpen
239c0 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 KeyTransactedA.RegOpenKeyExW.__i
239e0 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f mp_RegOpenKeyExW.RegOpenKeyExA._
23a00 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f _imp_RegOpenKeyExA.RegOpenKeyA._
23a20 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 _imp_RegOpenKeyA.RegOpenCurrentU
23a40 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 ser.__imp_RegOpenCurrentUser.Reg
23a60 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f NotifyChangeKeyValue.__imp_RegNo
23a80 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 tifyChangeKeyValue.RegLoadMUIStr
23aa0 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 ingW.__imp_RegLoadMUIStringW.Reg
23ac0 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 LoadMUIStringA.__imp_RegLoadMUIS
23ae0 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 tringA.RegLoadKeyW.__imp_RegLoad
23b00 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 KeyW.RegLoadKeyA.__imp_RegLoadKe
23b20 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 yA.RegLoadAppKeyW.__imp_RegLoadA
23b40 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c ppKeyW.RegLoadAppKeyA.__imp_RegL
23b60 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 oadAppKeyA.RegGetValueW.__imp_Re
23b80 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 gGetValueW.RegGetValueA.__imp_Re
23ba0 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 gGetValueA.RegGetKeySecurity.__i
23bc0 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 46 6c 75 73 68 4b 65 79 mp_RegGetKeySecurity.RegFlushKey
23be0 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 .__imp_RegFlushKey.RegEnumValueW
23c00 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 .__imp_RegEnumValueW.RegEnumValu
23c20 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 4b 65 eA.__imp_RegEnumValueA.RegEnumKe
23c40 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 yW.__imp_RegEnumKeyW.RegEnumKeyE
23c60 78 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 xW.__imp_RegEnumKeyExW.RegEnumKe
23c80 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d yExA.__imp_RegEnumKeyExA.RegEnum
23ca0 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 61 62 6c 65 KeyA.__imp_RegEnumKeyA.RegEnable
23cc0 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 ReflectionKey.__imp_RegEnableRef
23ce0 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b lectionKey.RegDisableReflectionK
23d00 65 79 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 ey.__imp_RegDisableReflectionKey
23d20 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 .RegDisablePredefinedCacheEx.__i
23d40 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 mp_RegDisablePredefinedCacheEx.R
23d60 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 egDisablePredefinedCache.__imp_R
23d80 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 65 6c 65 egDisablePredefinedCache.RegDele
23da0 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 teValueW.__imp_RegDeleteValueW.R
23dc0 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 egDeleteValueA.__imp_RegDeleteVa
23de0 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c lueA.RegDeleteTreeW.__imp_RegDel
23e00 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 eteTreeW.RegDeleteTreeA.__imp_Re
23e20 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 gDeleteTreeA.RegDeleteKeyW.__imp
23e40 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 _RegDeleteKeyW.RegDeleteKeyValue
23e60 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 W.__imp_RegDeleteKeyValueW.RegDe
23e80 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 leteKeyValueA.__imp_RegDeleteKey
23ea0 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f ValueA.RegDeleteKeyTransactedW._
23ec0 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 _imp_RegDeleteKeyTransactedW.Reg
23ee0 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 DeleteKeyTransactedA.__imp_RegDe
23f00 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 leteKeyTransactedA.RegDeleteKeyE
23f20 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 xW.__imp_RegDeleteKeyExW.RegDele
23f40 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 teKeyExA.__imp_RegDeleteKeyExA.R
23f60 65 67 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 egDeleteKeyA.__imp_RegDeleteKeyA
23f80 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 .RegCreateKeyW.__imp_RegCreateKe
23fa0 79 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 yW.RegCreateKeyTransactedW.__imp
23fc0 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 _RegCreateKeyTransactedW.RegCrea
23fe0 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 teKeyTransactedA.__imp_RegCreate
24000 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f KeyTransactedA.RegCreateKeyExW._
24020 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 _imp_RegCreateKeyExW.RegCreateKe
24040 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 yExA.__imp_RegCreateKeyExA.RegCr
24060 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 eateKeyA.__imp_RegCreateKeyA.Reg
24080 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 CopyTreeW.__imp_RegCopyTreeW.Reg
240a0 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 CopyTreeA.__imp_RegCopyTreeA.Reg
240c0 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 ConnectRegistryW.__imp_RegConnec
240e0 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 tRegistryW.RegConnectRegistryExW
24100 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 .__imp_RegConnectRegistryExW.Reg
24120 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e ConnectRegistryExA.__imp_RegConn
24140 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 ectRegistryExA.RegConnectRegistr
24160 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 yA.__imp_RegConnectRegistryA.Reg
24180 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 61 64 45 CloseKey.__imp_RegCloseKey.ReadE
241a0 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 ventLogW.__imp_ReadEventLogW.Rea
241c0 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 dEventLogA.__imp_ReadEventLogA.R
241e0 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e eadEncryptedFileRaw.__imp_ReadEn
24200 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 cryptedFileRaw.QueryUsersOnEncry
24220 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 ptedFile.__imp_QueryUsersOnEncry
24240 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ptedFile.QueryTraceW.__imp_Query
24260 54 72 61 63 65 57 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c TraceW.QueryTraceProcessingHandl
24280 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 e.__imp_QueryTraceProcessingHand
242a0 6c 65 00 51 75 65 72 79 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 le.QueryTraceA.__imp_QueryTraceA
242c0 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryServiceStatusEx.__imp_Quer
242e0 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 yServiceStatusEx.QueryServiceSta
24300 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 tus.__imp_QueryServiceStatus.Que
24320 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 ryServiceObjectSecurity.__imp_Qu
24340 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 eryServiceObjectSecurity.QuerySe
24360 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 rviceLockStatusW.__imp_QueryServ
24380 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 iceLockStatusW.QueryServiceLockS
243a0 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 tatusA.__imp_QueryServiceLockSta
243c0 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 tusA.QueryServiceDynamicInformat
243e0 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 ion.__imp_QueryServiceDynamicInf
24400 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 ormation.QueryServiceConfigW.__i
24420 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 mp_QueryServiceConfigW.QueryServ
24440 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e iceConfigA.__imp_QueryServiceCon
24460 66 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f figA.QueryServiceConfig2W.__imp_
24480 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 QueryServiceConfig2W.QueryServic
244a0 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 eConfig2A.__imp_QueryServiceConf
244c0 69 67 32 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 ig2A.QuerySecurityAccessMask.__i
244e0 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 mp_QuerySecurityAccessMask.Query
24500 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f RecoveryAgentsOnEncryptedFile.__
24520 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 imp_QueryRecoveryAgentsOnEncrypt
24540 65 64 46 69 6c 65 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 edFile.QueryAllTracesW.__imp_Que
24560 72 79 41 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 ryAllTracesW.QueryAllTracesA.__i
24580 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 mp_QueryAllTracesA.ProcessTrace.
245a0 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 __imp_ProcessTrace.PrivilegedSer
245c0 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 viceAuditAlarmW.__imp_Privileged
245e0 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 ServiceAuditAlarmW.PrivilegedSer
24600 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 viceAuditAlarmA.__imp_Privileged
24620 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 ServiceAuditAlarmA.PrivilegeChec
24640 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 65 72 66 53 74 6f 70 50 k.__imp_PrivilegeCheck.PerfStopP
24660 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 rovider.__imp_PerfStopProvider.P
24680 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 erfStartProviderEx.__imp_PerfSta
246a0 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f rtProviderEx.PerfStartProvider._
246c0 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 65 74 55 4c _imp_PerfStartProvider.PerfSetUL
246e0 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 ongLongCounterValue.__imp_PerfSe
24700 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c tULongLongCounterValue.PerfSetUL
24720 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f ongCounterValue.__imp_PerfSetULo
24740 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 ngCounterValue.PerfSetCounterSet
24760 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f Info.__imp_PerfSetCounterSetInfo
24780 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 .PerfSetCounterRefValue.__imp_Pe
247a0 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 51 75 65 72 79 49 6e rfSetCounterRefValue.PerfQueryIn
247c0 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 stance.__imp_PerfQueryInstance.P
247e0 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e erfQueryCounterSetRegistrationIn
24800 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 fo.__imp_PerfQueryCounterSetRegi
24820 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 strationInfo.PerfQueryCounterInf
24840 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 o.__imp_PerfQueryCounterInfo.Per
24860 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 fQueryCounterData.__imp_PerfQuer
24880 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 yCounterData.PerfOpenQueryHandle
248a0 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 49 .__imp_PerfOpenQueryHandle.PerfI
248c0 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f ncrementULongLongCounterValue.__
248e0 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 imp_PerfIncrementULongLongCounte
24900 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 rValue.PerfIncrementULongCounter
24920 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f Value.__imp_PerfIncrementULongCo
24940 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 unterValue.PerfEnumerateCounterS
24960 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 etInstances.__imp_PerfEnumerateC
24980 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 ounterSetInstances.PerfEnumerate
249a0 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f CounterSet.__imp_PerfEnumerateCo
249c0 75 6e 74 65 72 53 65 74 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d unterSet.PerfDeleteInstance.__im
249e0 70 5f 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 43 p_PerfDeleteInstance.PerfDeleteC
24a00 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 ounters.__imp_PerfDeleteCounters
24a20 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 .PerfDecrementULongLongCounterVa
24a40 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 lue.__imp_PerfDecrementULongLong
24a60 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 CounterValue.PerfDecrementULongC
24a80 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 ounterValue.__imp_PerfDecrementU
24aa0 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 LongCounterValue.PerfCreateInsta
24ac0 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 nce.__imp_PerfCreateInstance.Per
24ae0 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 fCloseQueryHandle.__imp_PerfClos
24b00 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 eQueryHandle.PerfAddCounters.__i
24b20 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 mp_PerfAddCounters.OperationStar
24b40 74 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e t.__imp_OperationStart.Operation
24b60 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 4f 70 65 6e 54 72 61 63 65 End.__imp_OperationEnd.OpenTrace
24b80 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f W.__imp_OpenTraceW.OpenTraceA.__
24ba0 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 imp_OpenTraceA.OpenThreadWaitCha
24bc0 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 inSession.__imp_OpenThreadWaitCh
24be0 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 ainSession.OpenThreadToken.__imp
24c00 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f _OpenThreadToken.OpenServiceW.__
24c20 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f imp_OpenServiceW.OpenServiceA.__
24c40 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 imp_OpenServiceA.OpenSCManagerW.
24c60 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 __imp_OpenSCManagerW.OpenSCManag
24c80 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 50 72 6f erA.__imp_OpenSCManagerA.OpenPro
24ca0 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e cessToken.__imp_OpenProcessToken
24cc0 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f .OpenEventLogW.__imp_OpenEventLo
24ce0 67 57 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 gW.OpenEventLogA.__imp_OpenEvent
24d00 4c 6f 67 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 LogA.OpenEncryptedFileRawW.__imp
24d20 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 _OpenEncryptedFileRawW.OpenEncry
24d40 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 ptedFileRawA.__imp_OpenEncrypted
24d60 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 FileRawA.OpenBackupEventLogW.__i
24d80 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 mp_OpenBackupEventLogW.OpenBacku
24da0 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 pEventLogA.__imp_OpenBackupEvent
24dc0 4c 6f 67 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 LogA.ObjectPrivilegeAuditAlarmW.
24de0 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 __imp_ObjectPrivilegeAuditAlarmW
24e00 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d .ObjectPrivilegeAuditAlarmA.__im
24e20 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a p_ObjectPrivilegeAuditAlarmA.Obj
24e40 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f ectOpenAuditAlarmW.__imp_ObjectO
24e60 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c penAuditAlarmW.ObjectOpenAuditAl
24e80 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 armA.__imp_ObjectOpenAuditAlarmA
24ea0 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f .ObjectDeleteAuditAlarmW.__imp_O
24ec0 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c bjectDeleteAuditAlarmW.ObjectDel
24ee0 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 eteAuditAlarmA.__imp_ObjectDelet
24f00 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 eAuditAlarmA.ObjectCloseAuditAla
24f20 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 rmW.__imp_ObjectCloseAuditAlarmW
24f40 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 .ObjectCloseAuditAlarmA.__imp_Ob
24f60 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4e 6f 74 69 66 79 53 65 72 76 69 jectCloseAuditAlarmA.NotifyServi
24f80 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 ceStatusChangeW.__imp_NotifyServ
24fa0 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 iceStatusChangeW.NotifyServiceSt
24fc0 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 atusChangeA.__imp_NotifyServiceS
24fe0 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f tatusChangeA.NotifyChangeEventLo
25000 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 g.__imp_NotifyChangeEventLog.Not
25020 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 ifyBootConfigStatus.__imp_Notify
25040 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 BootConfigStatus.MapGenericMask.
25060 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 6b 65 53 65 6c 66 52 65 6c __imp_MapGenericMask.MakeSelfRel
25080 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 ativeSD.__imp_MakeSelfRelativeSD
250a0 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 .MakeAbsoluteSD.__imp_MakeAbsolu
250c0 74 65 53 44 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f teSD.MSChapSrvChangePassword2.__
250e0 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 53 43 imp_MSChapSrvChangePassword2.MSC
25100 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 hapSrvChangePassword.__imp_MSCha
25120 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 pSrvChangePassword.LsaStorePriva
25140 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 teData.__imp_LsaStorePrivateData
25160 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .LsaSetTrustedDomainInformation.
25180 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 __imp_LsaSetTrustedDomainInforma
251a0 74 69 6f 6e 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 tion.LsaSetTrustedDomainInfoByNa
251c0 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f me.__imp_LsaSetTrustedDomainInfo
251e0 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f ByName.LsaSetInformationPolicy._
25200 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 _imp_LsaSetInformationPolicy.Lsa
25220 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f SetForestTrustInformation.__imp_
25240 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 LsaSetForestTrustInformation.Lsa
25260 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 SetDomainInformationPolicy.__imp
25280 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c _LsaSetDomainInformationPolicy.L
252a0 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 52 65 saSetCAPs.__imp_LsaSetCAPs.LsaRe
252c0 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 trievePrivateData.__imp_LsaRetri
252e0 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 evePrivateData.LsaRemoveAccountR
25300 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 ights.__imp_LsaRemoveAccountRigh
25320 74 73 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 ts.LsaQueryTrustedDomainInfoByNa
25340 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e me.__imp_LsaQueryTrustedDomainIn
25360 66 6f 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e foByName.LsaQueryTrustedDomainIn
25380 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e fo.__imp_LsaQueryTrustedDomainIn
253a0 66 6f 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 fo.LsaQueryInformationPolicy.__i
253c0 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 mp_LsaQueryInformationPolicy.Lsa
253e0 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d QueryForestTrustInformation.__im
25400 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e p_LsaQueryForestTrustInformation
25420 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 .LsaQueryDomainInformationPolicy
25440 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e .__imp_LsaQueryDomainInformation
25460 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 Policy.LsaQueryCAPs.__imp_LsaQue
25480 72 79 43 41 50 73 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d ryCAPs.LsaOpenTrustedDomainByNam
254a0 65 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 e.__imp_LsaOpenTrustedDomainByNa
254c0 6d 65 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f me.LsaOpenPolicy.__imp_LsaOpenPo
254e0 6c 69 63 79 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 licy.LsaNtStatusToWinError.__imp
25500 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4c 6f 6f 6b 75 70 _LsaNtStatusToWinError.LsaLookup
25520 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f Sids2.__imp_LsaLookupSids2.LsaLo
25540 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 okupSids.__imp_LsaLookupSids.Lsa
25560 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 LookupNames2.__imp_LsaLookupName
25580 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 s2.LsaLookupNames.__imp_LsaLooku
255a0 70 4e 61 6d 65 73 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 pNames.LsaGetAppliedCAPIDs.__imp
255c0 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 46 72 65 65 4d 65 6d 6f _LsaGetAppliedCAPIDs.LsaFreeMemo
255e0 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 45 6e 75 6d 65 72 ry.__imp_LsaFreeMemory.LsaEnumer
25600 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 ateTrustedDomainsEx.__imp_LsaEnu
25620 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 merateTrustedDomainsEx.LsaEnumer
25640 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 ateTrustedDomains.__imp_LsaEnume
25660 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 rateTrustedDomains.LsaEnumerateA
25680 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e ccountsWithUserRight.__imp_LsaEn
256a0 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 umerateAccountsWithUserRight.Lsa
256c0 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 EnumerateAccountRights.__imp_Lsa
256e0 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 44 65 6c 65 74 65 EnumerateAccountRights.LsaDelete
25700 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 TrustedDomain.__imp_LsaDeleteTru
25720 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 stedDomain.LsaCreateTrustedDomai
25740 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e nEx.__imp_LsaCreateTrustedDomain
25760 45 78 00 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 41 64 Ex.LsaClose.__imp_LsaClose.LsaAd
25780 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 dAccountRights.__imp_LsaAddAccou
257a0 6e 74 52 69 67 68 74 73 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntRights.LookupSecurityDescripto
257c0 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 rPartsW.__imp_LookupSecurityDesc
257e0 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 riptorPartsW.LookupSecurityDescr
25800 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 iptorPartsA.__imp_LookupSecurity
25820 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 DescriptorPartsA.LookupPrivilege
25840 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 ValueW.__imp_LookupPrivilegeValu
25860 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c eW.LookupPrivilegeValueA.__imp_L
25880 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 ookupPrivilegeValueA.LookupPrivi
258a0 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e legeNameW.__imp_LookupPrivilegeN
258c0 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ameW.LookupPrivilegeNameA.__imp_
258e0 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 LookupPrivilegeNameA.LookupPrivi
25900 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 legeDisplayNameW.__imp_LookupPri
25920 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 vilegeDisplayNameW.LookupPrivile
25940 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 geDisplayNameA.__imp_LookupPrivi
25960 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 legeDisplayNameA.LookupAccountSi
25980 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 dW.__imp_LookupAccountSidW.Looku
259a0 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 pAccountSidA.__imp_LookupAccount
259c0 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f SidA.LookupAccountNameW.__imp_Lo
259e0 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 okupAccountNameW.LookupAccountNa
25a00 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 67 meA.__imp_LookupAccountNameA.Log
25a20 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 onUserW.__imp_LogonUserW.LogonUs
25a40 65 72 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 erExW.__imp_LogonUserExW.LogonUs
25a60 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 erExA.__imp_LogonUserExA.LogonUs
25a80 65 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 63 6b 53 65 72 76 69 63 65 erA.__imp_LogonUserA.LockService
25aa0 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 Database.__imp_LockServiceDataba
25ac0 73 65 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e se.IsWellKnownSid.__imp_IsWellKn
25ae0 6f 77 6e 53 69 64 00 49 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 ownSid.IsValidSid.__imp_IsValidS
25b00 69 64 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 id.IsValidSecurityDescriptor.__i
25b20 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 mp_IsValidSecurityDescriptor.IsV
25b40 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 73 54 6f 6b 65 6e alidAcl.__imp_IsValidAcl.IsToken
25b60 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 Untrusted.__imp_IsTokenUntrusted
25b80 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e .IsTokenRestricted.__imp_IsToken
25ba0 52 65 73 74 72 69 63 74 65 64 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 Restricted.IsTextUnicode.__imp_I
25bc0 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 sTextUnicode.InstallApplication.
25be0 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 69 74 69 61 74 __imp_InstallApplication.Initiat
25c00 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 eSystemShutdownW.__imp_InitiateS
25c20 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 ystemShutdownW.InitiateSystemShu
25c40 74 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 tdownExW.__imp_InitiateSystemShu
25c60 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 tdownExW.InitiateSystemShutdownE
25c80 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 xA.__imp_InitiateSystemShutdownE
25ca0 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 xA.InitiateSystemShutdownA.__imp
25cc0 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 _InitiateSystemShutdownA.Initiat
25ce0 65 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 eShutdownW.__imp_InitiateShutdow
25d00 6e 57 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 nW.InitiateShutdownA.__imp_Initi
25d20 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 ateShutdownA.InitializeSid.__imp
25d40 5f 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 _InitializeSid.InitializeSecurit
25d60 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 yDescriptor.__imp_InitializeSecu
25d80 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 rityDescriptor.InitializeAcl.__i
25da0 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 mp_InitializeAcl.ImpersonateSelf
25dc0 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 .__imp_ImpersonateSelf.Impersona
25de0 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e teNamedPipeClient.__imp_Imperson
25e00 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f ateNamedPipeClient.ImpersonateLo
25e20 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 ggedOnUser.__imp_ImpersonateLogg
25e40 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b edOnUser.ImpersonateAnonymousTok
25e60 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b en.__imp_ImpersonateAnonymousTok
25e80 65 6e 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f en.GetWindowsAccountDomainSid.__
25ea0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 imp_GetWindowsAccountDomainSid.G
25ec0 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 etUserNameW.__imp_GetUserNameW.G
25ee0 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 etUserNameA.__imp_GetUserNameA.G
25f00 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 etTrusteeTypeW.__imp_GetTrusteeT
25f20 79 70 65 57 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 ypeW.GetTrusteeTypeA.__imp_GetTr
25f40 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 usteeTypeA.GetTrusteeNameW.__imp
25f60 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 _GetTrusteeNameW.GetTrusteeNameA
25f80 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 .__imp_GetTrusteeNameA.GetTruste
25fa0 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 eFormW.__imp_GetTrusteeFormW.Get
25fc0 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 TrusteeFormA.__imp_GetTrusteeFor
25fe0 6d 41 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 mA.GetTraceLoggerHandle.__imp_Ge
26000 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c tTraceLoggerHandle.GetTraceEnabl
26020 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c eLevel.__imp_GetTraceEnableLevel
26040 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 .GetTraceEnableFlags.__imp_GetTr
26060 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 aceEnableFlags.GetTokenInformati
26080 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 on.__imp_GetTokenInformation.Get
260a0 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 ThreadWaitChain.__imp_GetThreadW
260c0 61 69 74 43 68 61 69 6e 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 aitChain.GetSidSubAuthorityCount
260e0 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 .__imp_GetSidSubAuthorityCount.G
26100 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 etSidSubAuthority.__imp_GetSidSu
26120 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 bAuthority.GetSidLengthRequired.
26140 5f 5f 69 6d 70 5f 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 __imp_GetSidLengthRequired.GetSi
26160 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 dIdentifierAuthority.__imp_GetSi
26180 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 65 72 76 69 63 65 4b dIdentifierAuthority.GetServiceK
261a0 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 eyNameW.__imp_GetServiceKeyNameW
261c0 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 .GetServiceKeyNameA.__imp_GetSer
261e0 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 viceKeyNameA.GetServiceDisplayNa
26200 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 meW.__imp_GetServiceDisplayNameW
26220 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 .GetServiceDisplayNameA.__imp_Ge
26240 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 63 75 72 69 74 79 tServiceDisplayNameA.GetSecurity
26260 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 Info.__imp_GetSecurityInfo.GetSe
26280 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 curityDescriptorSacl.__imp_GetSe
262a0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 curityDescriptorSacl.GetSecurity
262c0 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 DescriptorRMControl.__imp_GetSec
262e0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 urityDescriptorRMControl.GetSecu
26300 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 rityDescriptorOwner.__imp_GetSec
26320 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 urityDescriptorOwner.GetSecurity
26340 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 DescriptorLength.__imp_GetSecuri
26360 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 tyDescriptorLength.GetSecurityDe
26380 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 scriptorGroup.__imp_GetSecurityD
263a0 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 escriptorGroup.GetSecurityDescri
263c0 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 ptorDacl.__imp_GetSecurityDescri
263e0 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f ptorDacl.GetSecurityDescriptorCo
26400 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntrol.__imp_GetSecurityDescripto
26420 72 43 6f 6e 74 72 6f 6c 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 rControl.GetPrivateObjectSecurit
26440 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 y.__imp_GetPrivateObjectSecurity
26460 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 .GetOldestEventLogRecord.__imp_G
26480 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4e 75 6d 62 65 72 etOldestEventLogRecord.GetNumber
264a0 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 OfEventLogRecords.__imp_GetNumbe
264c0 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 rOfEventLogRecords.GetNamedSecur
264e0 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 ityInfoW.__imp_GetNamedSecurityI
26500 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 nfoW.GetNamedSecurityInfoA.__imp
26520 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4d 75 6c 74 69 70 _GetNamedSecurityInfoA.GetMultip
26540 6c 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 leTrusteeW.__imp_GetMultipleTrus
26560 74 65 65 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e teeW.GetMultipleTrusteeOperation
26580 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 W.__imp_GetMultipleTrusteeOperat
265a0 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e ionW.GetMultipleTrusteeOperation
265c0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
265e0 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 ionA.GetMultipleTrusteeA.__imp_G
26600 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 etMultipleTrusteeA.GetManagedApp
26620 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 lications.__imp_GetManagedApplic
26640 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 ations.GetManagedApplicationCate
26660 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 gories.__imp_GetManagedApplicati
26680 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c onCategories.GetLocalManagedAppl
266a0 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 ications.__imp_GetLocalManagedAp
266c0 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 plications.GetLocalManagedApplic
266e0 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 ationData.__imp_GetLocalManagedA
26700 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d pplicationData.GetLengthSid.__im
26720 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 p_GetLengthSid.GetKernelObjectSe
26740 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 curity.__imp_GetKernelObjectSecu
26760 72 69 74 79 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 rity.GetInheritanceSourceW.__imp
26780 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 _GetInheritanceSourceW.GetInheri
267a0 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 tanceSourceA.__imp_GetInheritanc
267c0 65 53 6f 75 72 63 65 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f eSourceA.GetFileSecurityW.__imp_
267e0 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 GetFileSecurityW.GetFileSecurity
26800 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 45 78 70 6c A.__imp_GetFileSecurityA.GetExpl
26820 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 icitEntriesFromAclW.__imp_GetExp
26840 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 licitEntriesFromAclW.GetExplicit
26860 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 EntriesFromAclA.__imp_GetExplici
26880 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f tEntriesFromAclA.GetEventLogInfo
268a0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 rmation.__imp_GetEventLogInforma
268c0 74 69 6f 6e 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f tion.GetEncryptedFileMetadata.__
268e0 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 imp_GetEncryptedFileMetadata.Get
26900 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 EffectiveRightsFromAclW.__imp_Ge
26920 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 tEffectiveRightsFromAclW.GetEffe
26940 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 ctiveRightsFromAclA.__imp_GetEff
26960 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 44 79 6e 61 6d 69 63 54 ectiveRightsFromAclA.GetDynamicT
26980 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 imeZoneInformationEffectiveYears
269a0 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 .__imp_GetDynamicTimeZoneInforma
269c0 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 tionEffectiveYears.GetCurrentHwP
269e0 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c rofileW.__imp_GetCurrentHwProfil
26a00 65 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 eW.GetCurrentHwProfileA.__imp_Ge
26a20 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 tCurrentHwProfileA.GetAuditedPer
26a40 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 missionsFromAclW.__imp_GetAudite
26a60 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 dPermissionsFromAclW.GetAuditedP
26a80 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 ermissionsFromAclA.__imp_GetAudi
26aa0 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 63 6c 49 6e 66 tedPermissionsFromAclA.GetAclInf
26ac0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e ormation.__imp_GetAclInformation
26ae0 00 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 46 72 65 65 53 69 64 00 5f 5f 69 .GetAce.__imp_GetAce.FreeSid.__i
26b00 6d 70 5f 46 72 65 65 53 69 64 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 mp_FreeSid.FreeInheritedFromArra
26b20 79 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 y.__imp_FreeInheritedFromArray.F
26b40 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 reeEncryptionCertificateHashList
26b60 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 .__imp_FreeEncryptionCertificate
26b80 48 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 HashList.FreeEncryptedFileMetada
26ba0 74 61 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 ta.__imp_FreeEncryptedFileMetada
26bc0 74 61 00 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 ta.FlushTraceW.__imp_FlushTraceW
26be0 00 46 6c 75 73 68 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 .FlushTraceA.__imp_FlushTraceA.F
26c00 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 indFirstFreeAce.__imp_FindFirstF
26c20 72 65 65 41 63 65 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 reeAce.FileEncryptionStatusW.__i
26c40 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 mp_FileEncryptionStatusW.FileEnc
26c60 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 ryptionStatusA.__imp_FileEncrypt
26c80 69 6f 6e 53 74 61 74 75 73 41 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f ionStatusA.EventWriteTransfer.__
26ca0 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 imp_EventWriteTransfer.EventWrit
26cc0 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 eString.__imp_EventWriteString.E
26ce0 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 ventWriteEx.__imp_EventWriteEx.E
26d00 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 ventWrite.__imp_EventWrite.Event
26d20 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 Unregister.__imp_EventUnregister
26d40 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 .EventSetInformation.__imp_Event
26d60 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 SetInformation.EventRegister.__i
26d80 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e mp_EventRegister.EventProviderEn
26da0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 abled.__imp_EventProviderEnabled
26dc0 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 .EventEnabled.__imp_EventEnabled
26de0 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 .EventActivityIdControl.__imp_Ev
26e00 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 entActivityIdControl.EventAccess
26e20 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 Remove.__imp_EventAccessRemove.E
26e40 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 ventAccessQuery.__imp_EventAcces
26e60 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f sQuery.EventAccessControl.__imp_
26e80 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d EventAccessControl.EqualSid.__im
26ea0 70 5f 45 71 75 61 6c 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f p_EqualSid.EqualPrefixSid.__imp_
26ec0 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f EqualPrefixSid.EqualDomainSid.__
26ee0 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 imp_EqualDomainSid.EnumerateTrac
26f00 65 47 75 69 64 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 eGuidsEx.__imp_EnumerateTraceGui
26f20 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 dsEx.EnumerateTraceGuids.__imp_E
26f40 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 numerateTraceGuids.EnumServicesS
26f60 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 tatusW.__imp_EnumServicesStatusW
26f80 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 .EnumServicesStatusExW.__imp_Enu
26fa0 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 mServicesStatusExW.EnumServicesS
26fc0 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 tatusExA.__imp_EnumServicesStatu
26fe0 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 sExA.EnumServicesStatusA.__imp_E
27000 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 numServicesStatusA.EnumDynamicTi
27020 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 meZoneInformation.__imp_EnumDyna
27040 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 65 70 65 6e micTimeZoneInformation.EnumDepen
27060 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e dentServicesW.__imp_EnumDependen
27080 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 tServicesW.EnumDependentServices
270a0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 A.__imp_EnumDependentServicesA.E
270c0 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f ncryptionDisable.__imp_Encryptio
270e0 6e 44 69 73 61 62 6c 65 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 nDisable.EncryptFileW.__imp_Encr
27100 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 yptFileW.EncryptFileA.__imp_Encr
27120 79 70 74 46 69 6c 65 41 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e yptFileA.EnableTraceEx2.__imp_En
27140 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 ableTraceEx2.EnableTraceEx.__imp
27160 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 _EnableTraceEx.EnableTrace.__imp
27180 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f _EnableTrace.DuplicateTokenEx.__
271a0 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f imp_DuplicateTokenEx.DuplicateTo
271c0 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 ken.__imp_DuplicateToken.Duplica
271e0 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 teEncryptionInfoFile.__imp_Dupli
27200 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 65 73 74 72 6f 79 50 72 cateEncryptionInfoFile.DestroyPr
27220 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f ivateObjectSecurity.__imp_Destro
27240 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 72 65 67 69 73 74 65 yPrivateObjectSecurity.Deregiste
27260 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 rEventSource.__imp_DeregisterEve
27280 6e 74 53 6f 75 72 63 65 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 6c ntSource.DeleteService.__imp_Del
272a0 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eteService.DeleteAce.__imp_Delet
272c0 65 41 63 65 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 eAce.DecryptFileW.__imp_DecryptF
272e0 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 ileW.DecryptFileA.__imp_DecryptF
27300 69 6c 65 41 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e ileA.CveEventWrite.__imp_CveEven
27320 74 57 72 69 74 65 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 tWrite.CryptVerifySignatureW.__i
27340 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 mp_CryptVerifySignatureW.CryptVe
27360 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 rifySignatureA.__imp_CryptVerify
27380 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f SignatureA.CryptSignHashW.__imp_
273a0 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f CryptSignHashW.CryptSignHashA.__
273c0 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 imp_CryptSignHashA.CryptSetProvi
273e0 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 derW.__imp_CryptSetProviderW.Cry
27400 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 ptSetProviderExW.__imp_CryptSetP
27420 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f roviderExW.CryptSetProviderExA._
27440 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 _imp_CryptSetProviderExA.CryptSe
27460 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 tProviderA.__imp_CryptSetProvide
27480 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 rA.CryptSetProvParam.__imp_Crypt
274a0 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f SetProvParam.CryptSetKeyParam.__
274c0 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 imp_CryptSetKeyParam.CryptSetHas
274e0 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 hParam.__imp_CryptSetHashParam.C
27500 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 ryptReleaseContext.__imp_CryptRe
27520 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d leaseContext.CryptImportKey.__im
27540 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f p_CryptImportKey.CryptHashSessio
27560 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 nKey.__imp_CryptHashSessionKey.C
27580 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 ryptHashData.__imp_CryptHashData
275a0 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 .CryptGetUserKey.__imp_CryptGetU
275c0 73 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 serKey.CryptGetProvParam.__imp_C
275e0 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 ryptGetProvParam.CryptGetKeyPara
27600 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 m.__imp_CryptGetKeyParam.CryptGe
27620 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 tHashParam.__imp_CryptGetHashPar
27640 61 6d 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d am.CryptGetDefaultProviderW.__im
27660 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 p_CryptGetDefaultProviderW.Crypt
27680 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 GetDefaultProviderA.__imp_CryptG
276a0 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f etDefaultProviderA.CryptGenRando
276c0 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 4b m.__imp_CryptGenRandom.CryptGenK
276e0 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 ey.__imp_CryptGenKey.CryptExport
27700 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 6e Key.__imp_CryptExportKey.CryptEn
27720 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 umProvidersW.__imp_CryptEnumProv
27740 69 64 65 72 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 idersW.CryptEnumProvidersA.__imp
27760 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 _CryptEnumProvidersA.CryptEnumPr
27780 6f 76 69 64 65 72 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 oviderTypesW.__imp_CryptEnumProv
277a0 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 iderTypesW.CryptEnumProviderType
277c0 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 sA.__imp_CryptEnumProviderTypesA
277e0 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 .CryptEncrypt.__imp_CryptEncrypt
27800 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 .CryptDuplicateKey.__imp_CryptDu
27820 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f plicateKey.CryptDuplicateHash.__
27840 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 65 73 74 imp_CryptDuplicateHash.CryptDest
27860 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 royKey.__imp_CryptDestroyKey.Cry
27880 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 ptDestroyHash.__imp_CryptDestroy
278a0 48 61 73 68 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 Hash.CryptDeriveKey.__imp_CryptD
278c0 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 eriveKey.CryptDecrypt.__imp_Cryp
278e0 74 44 65 63 72 79 70 74 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 tDecrypt.CryptCreateHash.__imp_C
27900 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 ryptCreateHash.CryptContextAddRe
27920 66 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 f.__imp_CryptContextAddRef.Crypt
27940 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 AcquireContextW.__imp_CryptAcqui
27960 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 reContextW.CryptAcquireContextA.
27980 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 65 64 57 __imp_CryptAcquireContextA.CredW
279a0 72 69 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 riteW.__imp_CredWriteW.CredWrite
279c0 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 DomainCredentialsW.__imp_CredWri
279e0 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f teDomainCredentialsW.CredWriteDo
27a00 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 mainCredentialsA.__imp_CredWrite
27a20 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f DomainCredentialsA.CredWriteA.__
27a40 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f imp_CredWriteA.CredUnprotectW.__
27a60 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 imp_CredUnprotectW.CredUnprotect
27a80 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 6d 61 72 A.__imp_CredUnprotectA.CredUnmar
27aa0 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 shalCredentialW.__imp_CredUnmars
27ac0 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 halCredentialW.CredUnmarshalCred
27ae0 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 entialA.__imp_CredUnmarshalCrede
27b00 6e 74 69 61 6c 41 00 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e ntialA.CredRenameW.__imp_CredRen
27b20 61 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d ameW.CredRenameA.__imp_CredRenam
27b40 65 41 00 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 eA.CredReadW.__imp_CredReadW.Cre
27b60 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 dReadDomainCredentialsW.__imp_Cr
27b80 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 edReadDomainCredentialsW.CredRea
27ba0 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 dDomainCredentialsA.__imp_CredRe
27bc0 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 41 00 5f adDomainCredentialsA.CredReadA._
27be0 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 41 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d _imp_CredReadA.CredProtectW.__im
27c00 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d p_CredProtectW.CredProtectA.__im
27c20 70 5f 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e p_CredProtectA.CredMarshalCreden
27c40 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 tialW.__imp_CredMarshalCredentia
27c60 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f lW.CredMarshalCredentialA.__imp_
27c80 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 50 72 6f CredMarshalCredentialA.CredIsPro
27ca0 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 tectedW.__imp_CredIsProtectedW.C
27cc0 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 redIsProtectedA.__imp_CredIsProt
27ce0 65 63 74 65 64 41 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c ectedA.CredIsMarshaledCredential
27d00 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 W.__imp_CredIsMarshaledCredentia
27d20 6c 57 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f lW.CredIsMarshaledCredentialA.__
27d40 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 imp_CredIsMarshaledCredentialA.C
27d60 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 redGetTargetInfoW.__imp_CredGetT
27d80 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f argetInfoW.CredGetTargetInfoA.__
27da0 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 53 65 imp_CredGetTargetInfoA.CredGetSe
27dc0 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 ssionTypes.__imp_CredGetSessionT
27de0 79 70 65 73 00 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 ypes.CredFree.__imp_CredFree.Cre
27e00 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 dFindBestCredentialW.__imp_CredF
27e20 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 indBestCredentialW.CredFindBestC
27e40 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 redentialA.__imp_CredFindBestCre
27e60 64 65 6e 74 69 61 6c 41 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 dentialA.CredEnumerateW.__imp_Cr
27e80 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d edEnumerateW.CredEnumerateA.__im
27ea0 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 p_CredEnumerateA.CredDeleteW.__i
27ec0 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 mp_CredDeleteW.CredDeleteA.__imp
27ee0 5f 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 _CredDeleteA.CreateWellKnownSid.
27f00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 54 __imp_CreateWellKnownSid.CreateT
27f20 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 65 raceInstanceId.__imp_CreateTrace
27f40 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f InstanceId.CreateServiceW.__imp_
27f60 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f CreateServiceW.CreateServiceA.__
27f80 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 52 65 73 74 72 69 63 imp_CreateServiceA.CreateRestric
27fa0 74 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 tedToken.__imp_CreateRestrictedT
27fc0 6f 6b 65 6e 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 oken.CreateProcessWithTokenW.__i
27fe0 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 mp_CreateProcessWithTokenW.Creat
28000 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 eProcessWithLogonW.__imp_CreateP
28020 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 rocessWithLogonW.CreateProcessAs
28040 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 UserW.__imp_CreateProcessAsUserW
28060 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateProcessAsUserA.__imp_Crea
28080 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 teProcessAsUserA.CreatePrivateOb
280a0 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 jectSecurityWithMultipleInherita
280c0 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 nce.__imp_CreatePrivateObjectSec
280e0 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 urityWithMultipleInheritance.Cre
28100 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 atePrivateObjectSecurityEx.__imp
28120 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 _CreatePrivateObjectSecurityEx.C
28140 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 reatePrivateObjectSecurity.__imp
28160 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 _CreatePrivateObjectSecurity.Cop
28180 79 53 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f ySid.__imp_CopySid.ConvertToAuto
281a0 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 InheritPrivateObjectSecurity.__i
281c0 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 mp_ConvertToAutoInheritPrivateOb
281e0 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 jectSecurity.ConvertStringSidToS
28200 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 idW.__imp_ConvertStringSidToSidW
28220 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f .ConvertStringSidToSidA.__imp_Co
28240 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 nvertStringSidToSidA.ConvertStri
28260 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 ngSecurityDescriptorToSecurityDe
28280 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 scriptorW.__imp_ConvertStringSec
282a0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 urityDescriptorToSecurityDescrip
282c0 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 torW.ConvertStringSecurityDescri
282e0 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f ptorToSecurityDescriptorA.__imp_
28300 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 ConvertStringSecurityDescriptorT
28320 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 69 64 54 oSecurityDescriptorA.ConvertSidT
28340 6f 53 74 72 69 6e 67 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 oStringSidW.__imp_ConvertSidToSt
28360 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 ringSidW.ConvertSidToStringSidA.
28380 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e __imp_ConvertSidToStringSidA.Con
283a0 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 vertSecurityDescriptorToStringSe
283c0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorW.__imp_ConvertS
283e0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 ecurityDescriptorToStringSecurit
28400 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 yDescriptorW.ConvertSecurityDesc
28420 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 riptorToStringSecurityDescriptor
28440 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f A.__imp_ConvertSecurityDescripto
28460 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e rToStringSecurityDescriptorA.Con
28480 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 trolTraceW.__imp_ControlTraceW.C
284a0 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 ontrolTraceA.__imp_ControlTraceA
284c0 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c .ControlServiceExW.__imp_Control
284e0 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 ServiceExW.ControlServiceExA.__i
28500 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 mp_ControlServiceExA.ControlServ
28520 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6d 6d 61 6e 64 ice.__imp_ControlService.Command
28540 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d LineFromMsiDescriptor.__imp_Comm
28560 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6c 6f 73 65 54 72 andLineFromMsiDescriptor.CloseTr
28580 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 54 68 72 65 61 64 ace.__imp_CloseTrace.CloseThread
285a0 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 WaitChainSession.__imp_CloseThre
285c0 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 adWaitChainSession.CloseServiceH
285e0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 andle.__imp_CloseServiceHandle.C
28600 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 loseEventLog.__imp_CloseEventLog
28620 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f .CloseEncryptedFileRaw.__imp_Clo
28640 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 seEncryptedFileRaw.ClearEventLog
28660 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e W.__imp_ClearEventLogW.ClearEven
28680 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 68 65 63 6b tLogA.__imp_ClearEventLogA.Check
286a0 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e TokenMembership.__imp_CheckToken
286c0 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 Membership.CheckForHiberboot.__i
286e0 6d 70 5f 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 61 6e 67 65 53 65 72 76 69 mp_CheckForHiberboot.ChangeServi
28700 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e ceConfigW.__imp_ChangeServiceCon
28720 66 69 67 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f figW.ChangeServiceConfigA.__imp_
28740 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 ChangeServiceConfigA.ChangeServi
28760 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f ceConfig2W.__imp_ChangeServiceCo
28780 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 nfig2W.ChangeServiceConfig2A.__i
287a0 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 42 75 69 6c 64 54 72 mp_ChangeServiceConfig2A.BuildTr
287c0 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 usteeWithSidW.__imp_BuildTrustee
287e0 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f WithSidW.BuildTrusteeWithSidA.__
28800 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 imp_BuildTrusteeWithSidA.BuildTr
28820 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 usteeWithObjectsAndSidW.__imp_Bu
28840 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 ildTrusteeWithObjectsAndSidW.Bui
28860 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d ldTrusteeWithObjectsAndSidA.__im
28880 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 p_BuildTrusteeWithObjectsAndSidA
288a0 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 .BuildTrusteeWithObjectsAndNameW
288c0 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e .__imp_BuildTrusteeWithObjectsAn
288e0 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e dNameW.BuildTrusteeWithObjectsAn
28900 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a dNameA.__imp_BuildTrusteeWithObj
28920 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d ectsAndNameA.BuildTrusteeWithNam
28940 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 eW.__imp_BuildTrusteeWithNameW.B
28960 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 uildTrusteeWithNameA.__imp_Build
28980 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 TrusteeWithNameA.BuildSecurityDe
289a0 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 scriptorW.__imp_BuildSecurityDes
289c0 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 criptorW.BuildSecurityDescriptor
289e0 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 A.__imp_BuildSecurityDescriptorA
28a00 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f .BuildImpersonateTrusteeW.__imp_
28a20 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d BuildImpersonateTrusteeW.BuildIm
28a40 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 personateTrusteeA.__imp_BuildImp
28a60 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 ersonateTrusteeA.BuildImpersonat
28a80 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 eExplicitAccessWithNameW.__imp_B
28aa0 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 uildImpersonateExplicitAccessWit
28ac0 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 hNameW.BuildImpersonateExplicitA
28ae0 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 ccessWithNameA.__imp_BuildImpers
28b00 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 onateExplicitAccessWithNameA.Bui
28b20 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ldExplicitAccessWithNameW.__imp_
28b40 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 BuildExplicitAccessWithNameW.Bui
28b60 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ldExplicitAccessWithNameA.__imp_
28b80 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 61 63 BuildExplicitAccessWithNameA.Bac
28ba0 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f kupEventLogW.__imp_BackupEventLo
28bc0 67 57 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 gW.BackupEventLogA.__imp_BackupE
28be0 76 65 6e 74 4c 6f 67 41 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f ventLogA.AuditSetSystemPolicy.__
28c00 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 imp_AuditSetSystemPolicy.AuditSe
28c20 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 tSecurity.__imp_AuditSetSecurity
28c40 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 .AuditSetPerUserPolicy.__imp_Aud
28c60 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 itSetPerUserPolicy.AuditSetGloba
28c80 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 lSaclW.__imp_AuditSetGlobalSaclW
28ca0 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 .AuditSetGlobalSaclA.__imp_Audit
28cc0 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 SetGlobalSaclA.AuditQuerySystemP
28ce0 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 olicy.__imp_AuditQuerySystemPoli
28d00 63 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 cy.AuditQuerySecurity.__imp_Audi
28d20 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 tQuerySecurity.AuditQueryPerUser
28d40 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f Policy.__imp_AuditQueryPerUserPo
28d60 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 licy.AuditQueryGlobalSaclW.__imp
28d80 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 _AuditQueryGlobalSaclW.AuditQuer
28da0 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f yGlobalSaclA.__imp_AuditQueryGlo
28dc0 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e balSaclA.AuditLookupSubCategoryN
28de0 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 ameW.__imp_AuditLookupSubCategor
28e00 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d yNameW.AuditLookupSubCategoryNam
28e20 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e eA.__imp_AuditLookupSubCategoryN
28e40 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f ameA.AuditLookupCategoryNameW.__
28e60 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 imp_AuditLookupCategoryNameW.Aud
28e80 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 itLookupCategoryNameA.__imp_Audi
28ea0 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 tLookupCategoryNameA.AuditLookup
28ec0 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 CategoryIdFromCategoryGuid.__imp
28ee0 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f _AuditLookupCategoryIdFromCatego
28f00 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 ryGuid.AuditLookupCategoryGuidFr
28f20 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 omCategoryId.__imp_AuditLookupCa
28f40 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 46 72 tegoryGuidFromCategoryId.AuditFr
28f60 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 ee.__imp_AuditFree.AuditEnumerat
28f80 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 eSubCategories.__imp_AuditEnumer
28fa0 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 ateSubCategories.AuditEnumerateP
28fc0 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 erUserPolicy.__imp_AuditEnumerat
28fe0 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 ePerUserPolicy.AuditEnumerateCat
29000 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 egories.__imp_AuditEnumerateCate
29020 67 6f 72 69 65 73 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 gories.AuditComputeEffectivePoli
29040 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 cyByToken.__imp_AuditComputeEffe
29060 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 ctivePolicyByToken.AuditComputeE
29080 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 ffectivePolicyBySid.__imp_AuditC
290a0 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 72 65 41 6e omputeEffectivePolicyBySid.AreAn
290c0 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 yAccessesGranted.__imp_AreAnyAcc
290e0 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 essesGranted.AreAllAccessesGrant
29100 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 ed.__imp_AreAllAccessesGranted.A
29120 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c llocateLocallyUniqueId.__imp_All
29140 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 ocateLocallyUniqueId.AllocateAnd
29160 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 InitializeSid.__imp_AllocateAndI
29180 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 nitializeSid.AdjustTokenPrivileg
291a0 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 es.__imp_AdjustTokenPrivileges.A
291c0 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b djustTokenGroups.__imp_AdjustTok
291e0 65 6e 47 72 6f 75 70 73 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 enGroups.AddUsersToEncryptedFile
29200 00 5f 5f 69 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 .__imp_AddUsersToEncryptedFile.A
29220 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 ddMandatoryAce.__imp_AddMandator
29240 79 41 63 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 yAce.AddConditionalAce.__imp_Add
29260 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a ConditionalAce.AddAuditAccessObj
29280 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 ectAce.__imp_AddAuditAccessObjec
292a0 74 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 tAce.AddAuditAccessAceEx.__imp_A
292c0 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 ddAuditAccessAceEx.AddAuditAcces
292e0 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 sAce.__imp_AddAuditAccessAce.Add
29300 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 Ace.__imp_AddAce.AddAccessDenied
29320 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f ObjectAce.__imp_AddAccessDeniedO
29340 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f bjectAce.AddAccessDeniedAceEx.__
29360 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 imp_AddAccessDeniedAceEx.AddAcce
29380 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 ssDeniedAce.__imp_AddAccessDenie
293a0 64 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f dAce.AddAccessAllowedObjectAce._
293c0 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 _imp_AddAccessAllowedObjectAce.A
293e0 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 ddAccessAllowedAceEx.__imp_AddAc
29400 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 cessAllowedAceEx.AddAccessAllowe
29420 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 dAce.__imp_AddAccessAllowedAce.A
29440 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
29460 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 itAlarmW.__imp_AccessCheckByType
29480 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 ResultListAndAuditAlarmW.AccessC
294a0 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 heckByTypeResultListAndAuditAlar
294c0 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 mByHandleW.__imp_AccessCheckByTy
294e0 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c peResultListAndAuditAlarmByHandl
29500 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e eW.AccessCheckByTypeResultListAn
29520 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 dAuditAlarmByHandleA.__imp_Acces
29540 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c sCheckByTypeResultListAndAuditAl
29560 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 armByHandleA.AccessCheckByTypeRe
29580 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 sultListAndAuditAlarmA.__imp_Acc
295a0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 essCheckByTypeResultListAndAudit
295c0 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 AlarmA.AccessCheckByTypeResultLi
295e0 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 st.__imp_AccessCheckByTypeResult
29600 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c List.AccessCheckByTypeAndAuditAl
29620 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 armW.__imp_AccessCheckByTypeAndA
29640 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 uditAlarmW.AccessCheckByTypeAndA
29660 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 uditAlarmA.__imp_AccessCheckByTy
29680 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 peAndAuditAlarmA.AccessCheckByTy
296a0 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 pe.__imp_AccessCheckByType.Acces
296c0 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 sCheckAndAuditAlarmW.__imp_Acces
296e0 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b sCheckAndAuditAlarmW.AccessCheck
29700 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmA.__imp_AccessCheck
29720 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 AndAuditAlarmA.AccessCheck.__imp
29740 5f 41 63 63 65 73 73 43 68 65 63 6b 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e _AccessCheck.AbortSystemShutdown
29760 57 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f W.__imp_AbortSystemShutdownW.Abo
29780 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 rtSystemShutdownA.__imp_AbortSys
297a0 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e temShutdownA..advapi32_NULL_THUN
297c0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 K_DATA.__IMPORT_DESCRIPTOR_advap
297e0 69 33 32 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 i32.UserUnInstStubWrapperW.__imp
29800 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e _UserUnInstStubWrapperW.UserUnIn
29820 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 stStubWrapperA.__imp_UserUnInstS
29840 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 tubWrapperA.UserInstStubWrapperW
29860 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 .__imp_UserInstStubWrapperW.User
29880 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 InstStubWrapperA.__imp_UserInstS
298a0 74 75 62 57 72 61 70 70 65 72 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 tubWrapperA.TranslateInfStringW.
298c0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c __imp_TranslateInfStringW.Transl
298e0 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 ateInfStringExW.__imp_TranslateI
29900 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 nfStringExW.TranslateInfStringEx
29920 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 A.__imp_TranslateInfStringExA.Tr
29940 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 anslateInfStringA.__imp_Translat
29960 65 49 6e 66 53 74 72 69 6e 67 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 eInfStringA.SetPerUserSecValuesW
29980 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 .__imp_SetPerUserSecValuesW.SetP
299a0 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 erUserSecValuesA.__imp_SetPerUse
299c0 72 53 65 63 56 61 6c 75 65 73 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 rSecValuesA.RunSetupCommandW.__i
299e0 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d mp_RunSetupCommandW.RunSetupComm
29a00 61 6e 64 41 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 65 67 53 andA.__imp_RunSetupCommandA.RegS
29a20 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 aveRestoreW.__imp_RegSaveRestore
29a40 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 W.RegSaveRestoreOnINFW.__imp_Reg
29a60 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 SaveRestoreOnINFW.RegSaveRestore
29a80 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 OnINFA.__imp_RegSaveRestoreOnINF
29aa0 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 A.RegSaveRestoreA.__imp_RegSaveR
29ac0 65 73 74 6f 72 65 41 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 estoreA.RegRestoreAllW.__imp_Reg
29ae0 52 65 73 74 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 RestoreAllW.RegRestoreAllA.__imp
29b00 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d _RegRestoreAllA.RegInstallW.__im
29b20 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f p_RegInstallW.RegInstallA.__imp_
29b40 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c RegInstallA.RebootCheckOnInstall
29b60 57 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 W.__imp_RebootCheckOnInstallW.Re
29b80 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 bootCheckOnInstallA.__imp_Reboot
29ba0 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f CheckOnInstallA.OpenINFEngineW._
29bc0 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e _imp_OpenINFEngineW.OpenINFEngin
29be0 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4e 65 65 64 52 65 62 6f eA.__imp_OpenINFEngineA.NeedRebo
29c00 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 otInit.__imp_NeedRebootInit.Need
29c20 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 4c 61 75 6e 63 68 49 4e Reboot.__imp_NeedReboot.LaunchIN
29c40 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e FSectionW.__imp_LaunchINFSection
29c60 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e W.LaunchINFSectionExW.__imp_Laun
29c80 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f chINFSectionExW.IsNTAdmin.__imp_
29ca0 49 73 4e 54 41 64 6d 69 6e 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f IsNTAdmin.GetVersionFromFileW.__
29cc0 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 imp_GetVersionFromFileW.GetVersi
29ce0 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 onFromFileExW.__imp_GetVersionFr
29d00 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 omFileExW.GetVersionFromFileExA.
29d20 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 __imp_GetVersionFromFileExA.GetV
29d40 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e ersionFromFileA.__imp_GetVersion
29d60 46 72 6f 6d 46 69 6c 65 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 FromFileA.FileSaveRestoreW.__imp
29d80 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 _FileSaveRestoreW.FileSaveRestor
29da0 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 eOnINFW.__imp_FileSaveRestoreOnI
29dc0 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f NFW.FileSaveRestoreOnINFA.__imp_
29de0 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 4d 61 FileSaveRestoreOnINFA.FileSaveMa
29e00 72 6b 4e 6f 74 45 78 69 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f rkNotExistW.__imp_FileSaveMarkNo
29e20 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f tExistW.FileSaveMarkNotExistA.__
29e40 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 45 78 74 72 61 63 imp_FileSaveMarkNotExistA.Extrac
29e60 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 tFilesW.__imp_ExtractFilesW.Extr
29e80 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 actFilesA.__imp_ExtractFilesA.Ex
29ea0 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 ecuteCabW.__imp_ExecuteCabW.Exec
29ec0 75 74 65 43 61 62 41 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 44 65 6c 4e 6f 64 uteCabA.__imp_ExecuteCabA.DelNod
29ee0 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 eW.__imp_DelNodeW.DelNodeRunDLL3
29f00 32 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 2W.__imp_DelNodeRunDLL32W.DelNod
29f20 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 41 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 eA.__imp_DelNodeA.CloseINFEngine
29f40 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 41 64 76 49 6e 73 74 61 6c 6c .__imp_CloseINFEngine.AdvInstall
29f60 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 FileW.__imp_AdvInstallFileW.AdvI
29f80 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 nstallFileA.__imp_AdvInstallFile
29fa0 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 44 65 A.AddDelBackupEntryW.__imp_AddDe
29fc0 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 lBackupEntryW.AddDelBackupEntryA
29fe0 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 7f 61 64 76 70 61 .__imp_AddDelBackupEntryA..advpa
2a000 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ck_NULL_THUNK_DATA.__IMPORT_DESC
2a020 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 RIPTOR_advpack.AmsiUninitialize.
2a040 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 53 63 61 6e 53 __imp_AmsiUninitialize.AmsiScanS
2a060 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 tring.__imp_AmsiScanString.AmsiS
2a080 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 canBuffer.__imp_AmsiScanBuffer.A
2a0a0 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 msiOpenSession.__imp_AmsiOpenSes
2a0c0 73 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 sion.AmsiNotifyOperation.__imp_A
2a0e0 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a msiNotifyOperation.AmsiInitializ
2a100 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 43 6c 6f 73 65 e.__imp_AmsiInitialize.AmsiClose
2a120 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 7f Session.__imp_AmsiCloseSession..
2a140 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 amsi_NULL_THUNK_DATA.__IMPORT_DE
2a160 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 SCRIPTOR_amsi.VerifyPackageRelat
2a180 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 iveApplicationId.__imp_VerifyPac
2a1a0 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 kageRelativeApplicationId.Verify
2a1c0 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 PackageId.__imp_VerifyPackageId.
2a1e0 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 VerifyPackageFullName.__imp_Veri
2a200 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 fyPackageFullName.VerifyPackageF
2a220 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d amilyName.__imp_VerifyPackageFam
2a240 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 ilyName.VerifyApplicationUserMod
2a260 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 elId.__imp_VerifyApplicationUser
2a280 4d 6f 64 65 6c 49 64 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d ModelId.OpenPackageInfoByFullNam
2a2a0 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 eForUser.__imp_OpenPackageInfoBy
2a2c0 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 FullNameForUser.GetStagedPackage
2a2e0 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 Origin.__imp_GetStagedPackageOri
2a300 67 69 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 gin.GetPackageFullNameFromToken.
2a320 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 __imp_GetPackageFullNameFromToke
2a340 6e 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 n.GetPackageFamilyNameFromToken.
2a360 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f __imp_GetPackageFamilyNameFromTo
2a380 6b 65 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f ken.GetApplicationUserModelIdFro
2a3a0 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d mToken.__imp_GetApplicationUserM
2a3c0 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d odelIdFromToken..api-ms-win-appm
2a3e0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 odel-runtime-l1-1-1_NULL_THUNK_D
2a400 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2a420 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 47 65 74 53 74 in-appmodel-runtime-l1-1-1.GetSt
2a440 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 agedPackagePathByFullName2.__imp
2a460 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 _GetStagedPackagePathByFullName2
2a480 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 .GetPackagePathByFullName2.__imp
2a4a0 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 _GetPackagePathByFullName2.GetPa
2a4c0 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 ckageInfo2.__imp_GetPackageInfo2
2a4e0 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 .GetCurrentPackagePath2.__imp_Ge
2a500 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 tCurrentPackagePath2.GetCurrentP
2a520 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ackageInfo2.__imp_GetCurrentPack
2a540 61 67 65 49 6e 66 6f 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 ageInfo2..api-ms-win-appmodel-ru
2a560 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ntime-l1-1-3_NULL_THUNK_DATA.__I
2a580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d MPORT_DESCRIPTOR_api-ms-win-appm
2a5a0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 49 73 41 70 69 53 65 74 49 6d 70 6c odel-runtime-l1-1-3.IsApiSetImpl
2a5c0 65 6d 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 emented.__imp_IsApiSetImplemente
2a5e0 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 d..api-ms-win-core-apiquery-l2-1
2a600 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -0_NULL_THUNK_DATA.__IMPORT_DESC
2a620 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d RIPTOR_api-ms-win-core-apiquery-
2a640 6c 32 2d 31 2d 30 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 l2-1-0.RaiseCustomSystemEventTri
2a660 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e gger.__imp_RaiseCustomSystemEven
2a680 74 54 72 69 67 67 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 tTrigger..api-ms-win-core-backgr
2a6a0 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 oundtask-l1-1-0_NULL_THUNK_DATA.
2a6c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2a6e0 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 4f 70 65 6e 43 6f ore-backgroundtask-l1-1-0.OpenCo
2a700 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 7f 61 70 69 2d 6d mmPort.__imp_OpenCommPort..api-m
2a720 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e s-win-core-comm-l1-1-1_NULL_THUN
2a740 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2a760 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 47 65 74 43 6f 6d 6d 50 6f s-win-core-comm-l1-1-1.GetCommPo
2a780 72 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 7f 61 70 69 2d 6d 73 2d 77 rts.__imp_GetCommPorts..api-ms-w
2a7a0 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-comm-l1-1-2_NULL_THUNK_D
2a7c0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2a7e0 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 in-core-comm-l1-1-2.LoadEnclaveI
2a800 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f mageW.__imp_LoadEnclaveImageW.Lo
2a820 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 adEnclaveImageA.__imp_LoadEnclav
2a840 65 49 6d 61 67 65 41 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 eImageA.DeleteEnclave.__imp_Dele
2a860 74 65 45 6e 63 6c 61 76 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 teEnclave..api-ms-win-core-encla
2a880 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ve-l1-1-1_NULL_THUNK_DATA.__IMPO
2a8a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e RT_DESCRIPTOR_api-ms-win-core-en
2a8c0 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d clave-l1-1-1.TerminateProcessOnM
2a8e0 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 emoryExhaustion.__imp_TerminateP
2a900 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 rocessOnMemoryExhaustion..api-ms
2a920 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e -win-core-errorhandling-l1-1-3_N
2a940 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2a960 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 OR_api-ms-win-core-errorhandling
2a980 2d 6c 31 2d 31 2d 33 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 -l1-1-3.UnsubscribeFeatureStateC
2a9a0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 hangeNotification.__imp_Unsubscr
2a9c0 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ibeFeatureStateChangeNotificatio
2a9e0 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 n.SubscribeFeatureStateChangeNot
2aa00 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 ification.__imp_SubscribeFeature
2aa20 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 63 6f 72 64 46 65 StateChangeNotification.RecordFe
2aa40 61 74 75 72 65 55 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 atureUsage.__imp_RecordFeatureUs
2aa60 61 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 age.RecordFeatureError.__imp_Rec
2aa80 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 ordFeatureError.GetFeatureEnable
2aaa0 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 dState.__imp_GetFeatureEnabledSt
2aac0 61 74 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 ate..api-ms-win-core-featurestag
2aae0 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-0_NULL_THUNK_DATA.__IMP
2ab00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 ORT_DESCRIPTOR_api-ms-win-core-f
2ab20 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 47 65 74 46 65 61 74 75 72 65 56 eaturestaging-l1-1-0.GetFeatureV
2ab40 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 7f ariant.__imp_GetFeatureVariant..
2ab60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c api-ms-win-core-featurestaging-l
2ab80 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-1_NULL_THUNK_DATA.__IMPORT_D
2aba0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 ESCRIPTOR_api-ms-win-core-featur
2abc0 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 estaging-l1-1-1.SetFileAttribute
2abe0 73 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 sFromAppW.__imp_SetFileAttribute
2ac00 73 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f sFromAppW.ReplaceFileFromAppW.__
2ac20 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 imp_ReplaceFileFromAppW.RemoveDi
2ac40 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 rectoryFromAppW.__imp_RemoveDire
2ac60 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f ctoryFromAppW.MoveFileFromAppW._
2ac80 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 _imp_MoveFileFromAppW.GetFileAtt
2aca0 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 ributesExFromAppW.__imp_GetFileA
2acc0 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c ttributesExFromAppW.FindFirstFil
2ace0 65 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 eExFromAppW.__imp_FindFirstFileE
2ad00 78 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 xFromAppW.DeleteFileFromAppW.__i
2ad20 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 mp_DeleteFileFromAppW.CreateFile
2ad40 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 FromAppW.__imp_CreateFileFromApp
2ad60 57 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 W.CreateFile2FromAppW.__imp_Crea
2ad80 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 teFile2FromAppW.CreateDirectoryF
2ada0 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f romAppW.__imp_CreateDirectoryFro
2adc0 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 6f 70 mAppW.CopyFileFromAppW.__imp_Cop
2ade0 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 yFileFromAppW..api-ms-win-core-f
2ae00 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ile-fromapp-l1-1-0_NULL_THUNK_DA
2ae20 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2ae40 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 43 6f 6d 70 61 n-core-file-fromapp-l1-1-0.Compa
2ae60 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a reObjectHandles.__imp_CompareObj
2ae80 65 63 74 48 61 6e 64 6c 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 ectHandles..api-ms-win-core-hand
2aea0 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f le-l1-1-0_NULL_THUNK_DATA.__IMPO
2aec0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 RT_DESCRIPTOR_api-ms-win-core-ha
2aee0 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 ndle-l1-1-0.SubmitIoRing.__imp_S
2af00 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 ubmitIoRing.SetIoRingCompletionE
2af20 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 vent.__imp_SetIoRingCompletionEv
2af40 65 6e 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d ent.QueryIoRingCapabilities.__im
2af60 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 6f 70 49 6f 52 p_QueryIoRingCapabilities.PopIoR
2af80 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d ingCompletion.__imp_PopIoRingCom
2afa0 70 6c 65 74 69 6f 6e 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d pletion.IsIoRingOpSupported.__im
2afc0 70 5f 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 47 65 74 49 6f 52 69 6e 67 49 p_IsIoRingOpSupported.GetIoRingI
2afe0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 43 72 65 61 74 65 49 6f nfo.__imp_GetIoRingInfo.CreateIo
2b000 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 Ring.__imp_CreateIoRing.CloseIoR
2b020 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 42 75 69 6c 64 49 6f 52 69 6e ing.__imp_CloseIoRing.BuildIoRin
2b040 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 gRegisterFileHandles.__imp_Build
2b060 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 IoRingRegisterFileHandles.BuildI
2b080 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 oRingRegisterBuffers.__imp_Build
2b0a0 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e IoRingRegisterBuffers.BuildIoRin
2b0c0 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 gReadFile.__imp_BuildIoRingReadF
2b0e0 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 ile.BuildIoRingCancelRequest.__i
2b100 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 7f 61 70 69 mp_BuildIoRingCancelRequest..api
2b120 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -ms-win-core-ioring-l1-1-0_NULL_
2b140 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2b160 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 48 52 47 pi-ms-win-core-ioring-l1-1-0.HRG
2b180 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 N_UserUnmarshal64.__imp_HRGN_Use
2b1a0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 rUnmarshal64.HRGN_UserSize64.__i
2b1c0 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 mp_HRGN_UserSize64.HRGN_UserMars
2b1e0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 hal64.__imp_HRGN_UserMarshal64.H
2b200 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 RGN_UserFree64.__imp_HRGN_UserFr
2b220 65 65 36 34 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 ee64..api-ms-win-core-marshal-l1
2b240 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-0_NULL_THUNK_DATA.__IMPORT_DE
2b260 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c SCRIPTOR_api-ms-win-core-marshal
2b280 2d 6c 31 2d 31 2d 30 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f -l1-1-0.VirtualProtectFromApp.__
2b2a0 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 imp_VirtualProtectFromApp.Virtua
2b2c0 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 lAllocFromApp.__imp_VirtualAlloc
2b2e0 46 72 6f 6d 41 70 70 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 FromApp.SetProcessValidCallTarge
2b300 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 ts.__imp_SetProcessValidCallTarg
2b320 65 74 73 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 ets.OpenFileMappingFromApp.__imp
2b340 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d 6d 73 2d _OpenFileMappingFromApp..api-ms-
2b360 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-3_NULL_THUN
2b380 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2b3a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 51 75 65 72 79 56 69 s-win-core-memory-l1-1-3.QueryVi
2b3c0 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 rtualMemoryInformation.__imp_Que
2b3e0 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d ryVirtualMemoryInformation..api-
2b400 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-4_NULL_T
2b420 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 HUNK_DATA.__IMPORT_DESCRIPTOR_ap
2b440 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 56 69 72 74 i-ms-win-core-memory-l1-1-4.Virt
2b460 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 ualUnlockEx.__imp_VirtualUnlockE
2b480 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 x.UnmapViewOfFile2.__imp_UnmapVi
2b4a0 65 77 4f 66 46 69 6c 65 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 ewOfFile2.MapViewOfFileNuma2.__i
2b4c0 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 7f 61 70 69 2d 6d 73 2d 77 69 mp_MapViewOfFileNuma2..api-ms-wi
2b4e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-core-memory-l1-1-5_NULL_THUNK_
2b500 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2b520 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 56 69 72 74 75 61 6c 41 6c win-core-memory-l1-1-5.VirtualAl
2b540 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 loc2FromApp.__imp_VirtualAlloc2F
2b560 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 romApp.VirtualAlloc2.__imp_Virtu
2b580 61 6c 41 6c 6c 6f 63 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f alAlloc2.MapViewOfFile3FromApp._
2b5a0 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 _imp_MapViewOfFile3FromApp.MapVi
2b5c0 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 7f ewOfFile3.__imp_MapViewOfFile3..
2b5e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 api-ms-win-core-memory-l1-1-6_NU
2b600 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2b620 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 R_api-ms-win-core-memory-l1-1-6.
2b640 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 SetProcessValidCallTargetsForMap
2b660 70 65 64 56 69 65 77 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c pedView.__imp_SetProcessValidCal
2b680 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 43 72 65 61 74 65 46 69 6c 65 lTargetsForMappedView.CreateFile
2b6a0 4d 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 Mapping2.__imp_CreateFileMapping
2b6c0 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2..api-ms-win-core-memory-l1-1-7
2b6e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2b700 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 PTOR_api-ms-win-core-memory-l1-1
2b720 2d 37 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 -7.QueryPartitionInformation.__i
2b740 6d 70 5f 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4f 70 65 mp_QueryPartitionInformation.Ope
2b760 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f nDedicatedMemoryPartition.__imp_
2b780 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 41 6c 6c OpenDedicatedMemoryPartition.All
2b7a0 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c ocateUserPhysicalPages2.__imp_Al
2b7c0 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 7f 61 70 69 2d 6d 73 locateUserPhysicalPages2..api-ms
2b7e0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 -win-core-memory-l1-1-8_NULL_THU
2b800 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2b820 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 50 61 74 68 49 73 ms-win-core-memory-l1-1-8.PathIs
2b840 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 43 63 68 53 UNCEx.__imp_PathIsUNCEx.PathCchS
2b860 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 tripToRoot.__imp_PathCchStripToR
2b880 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 oot.PathCchStripPrefix.__imp_Pat
2b8a0 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 hCchStripPrefix.PathCchSkipRoot.
2b8c0 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6e __imp_PathCchSkipRoot.PathCchRen
2b8e0 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 ameExtension.__imp_PathCchRename
2b900 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 Extension.PathCchRemoveFileSpec.
2b920 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 __imp_PathCchRemoveFileSpec.Path
2b940 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 CchRemoveExtension.__imp_PathCch
2b960 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 RemoveExtension.PathCchRemoveBac
2b980 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b kslashEx.__imp_PathCchRemoveBack
2b9a0 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f slashEx.PathCchRemoveBackslash._
2b9c0 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 _imp_PathCchRemoveBackslash.Path
2b9e0 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 CchIsRoot.__imp_PathCchIsRoot.Pa
2ba00 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 thCchFindExtension.__imp_PathCch
2ba20 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f FindExtension.PathCchCombineEx._
2ba40 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d _imp_PathCchCombineEx.PathCchCom
2ba60 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 bine.__imp_PathCchCombine.PathCc
2ba80 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e hCanonicalizeEx.__imp_PathCchCan
2baa0 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 onicalizeEx.PathCchCanonicalize.
2bac0 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 __imp_PathCchCanonicalize.PathCc
2bae0 68 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 hAppendEx.__imp_PathCchAppendEx.
2bb00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e PathCchAppend.__imp_PathCchAppen
2bb20 64 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 d.PathCchAddExtension.__imp_Path
2bb40 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c CchAddExtension.PathCchAddBacksl
2bb60 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 ashEx.__imp_PathCchAddBackslashE
2bb80 78 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 x.PathCchAddBackslash.__imp_Path
2bba0 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 CchAddBackslash.PathAllocCombine
2bbc0 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f .__imp_PathAllocCombine.PathAllo
2bbe0 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e cCanonicalize.__imp_PathAllocCan
2bc00 6f 6e 69 63 61 6c 69 7a 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d onicalize..api-ms-win-core-path-
2bc20 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2bc40 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d DESCRIPTOR_api-ms-win-core-path-
2bc60 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e l1-1-0.UnregisterAppStateChangeN
2bc80 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 otification.__imp_UnregisterAppS
2bca0 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 tateChangeNotification.RegisterA
2bcc0 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ppStateChangeNotification.__imp_
2bce0 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 RegisterAppStateChangeNotificati
2bd00 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 on..api-ms-win-core-psm-appnotif
2bd20 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 y-l1-1-0_NULL_THUNK_DATA.__IMPOR
2bd40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d T_DESCRIPTOR_api-ms-win-core-psm
2bd60 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 -appnotify-l1-1-0.UnregisterAppC
2bd80 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 onstrainedChangeNotification.__i
2bda0 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 mp_UnregisterAppConstrainedChang
2bdc0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 eNotification.RegisterAppConstra
2bde0 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 inedChangeNotification.__imp_Reg
2be00 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
2be20 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f ation..api-ms-win-core-psm-appno
2be40 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d tify-l1-1-1_NULL_THUNK_DATA.__IM
2be60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2be80 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 51 75 65 72 79 55 6e 62 69 61 73 psm-appnotify-l1-1-1.QueryUnbias
2bea0 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 edInterruptTimePrecise.__imp_Que
2bec0 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 ryUnbiasedInterruptTimePrecise.Q
2bee0 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 ueryInterruptTimePrecise.__imp_Q
2bf00 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e ueryInterruptTimePrecise.QueryIn
2bf20 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 terruptTime.__imp_QueryInterrupt
2bf40 54 69 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c Time..api-ms-win-core-realtime-l
2bf60 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-1_NULL_THUNK_DATA.__IMPORT_D
2bf80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ESCRIPTOR_api-ms-win-core-realti
2bfa0 6d 65 2d 6c 31 2d 31 2d 31 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 me-l1-1-1.QueryAuxiliaryCounterF
2bfc0 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 requency.__imp_QueryAuxiliaryCou
2bfe0 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 nterFrequency.ConvertPerformance
2c000 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f CounterToAuxiliaryCounter.__imp_
2c020 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c ConvertPerformanceCounterToAuxil
2c040 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e iaryCounter.ConvertAuxiliaryCoun
2c060 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f terToPerformanceCounter.__imp_Co
2c080 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e nvertAuxiliaryCounterToPerforman
2c0a0 63 65 43 6f 75 6e 74 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ceCounter..api-ms-win-core-realt
2c0c0 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ime-l1-1-2_NULL_THUNK_DATA.__IMP
2c0e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 ORT_DESCRIPTOR_api-ms-win-core-r
2c100 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c ealtime-l1-1-2.SLQueryLicenseVal
2c120 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 ueFromApp.__imp_SLQueryLicenseVa
2c140 6c 75 65 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 lueFromApp..api-ms-win-core-slap
2c160 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 i-l1-1-0_NULL_THUNK_DATA.__IMPOR
2c180 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 T_DESCRIPTOR_api-ms-win-core-sla
2c1a0 70 69 2d 6c 31 2d 31 2d 30 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 pi-l1-1-0.GetRegistryValueWithFa
2c1c0 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 llbackW.__imp_GetRegistryValueWi
2c1e0 74 68 46 61 6c 6c 62 61 63 6b 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 thFallbackW..api-ms-win-core-sta
2c200 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 te-helpers-l1-1-0_NULL_THUNK_DAT
2c220 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2c240 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 57 61 6b 65 42 -core-state-helpers-l1-1-0.WakeB
2c260 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 yAddressSingle.__imp_WakeByAddre
2c280 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f ssSingle.WakeByAddressAll.__imp_
2c2a0 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f WakeByAddressAll.WaitOnAddress._
2c2c0 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _imp_WaitOnAddress..api-ms-win-c
2c2e0 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ore-synch-l1-2-0_NULL_THUNK_DATA
2c300 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
2c320 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d core-synch-l1-2-0.GetOsSafeBootM
2c340 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 7f 61 70 69 ode.__imp_GetOsSafeBootMode..api
2c360 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c -ms-win-core-sysinfo-l1-2-0_NULL
2c380 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
2c3a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 47 api-ms-win-core-sysinfo-l1-2-0.G
2c3c0 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f etOsManufacturingMode.__imp_GetO
2c3e0 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 sManufacturingMode.GetIntegrated
2c400 44 69 73 70 6c 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 DisplaySize.__imp_GetIntegratedD
2c420 69 73 70 6c 61 79 53 69 7a 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 isplaySize..api-ms-win-core-sysi
2c440 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nfo-l1-2-3_NULL_THUNK_DATA.__IMP
2c460 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ORT_DESCRIPTOR_api-ms-win-core-s
2c480 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 ysinfo-l1-2-3.SetSystemTimeAdjus
2c4a0 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 tmentPrecise.__imp_SetSystemTime
2c4c0 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 AdjustmentPrecise.GetSystemTimeA
2c4e0 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d djustmentPrecise.__imp_GetSystem
2c500 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 7f 61 70 69 2d 6d 73 2d 77 69 TimeAdjustmentPrecise..api-ms-wi
2c520 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-core-sysinfo-l1-2-4_NULL_THUNK
2c540 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2c560 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 45 6e 63 6f 64 65 52 -win-core-sysinfo-l1-2-4.EncodeR
2c580 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 emotePointer.__imp_EncodeRemoteP
2c5a0 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 ointer.DecodeRemotePointer.__imp
2c5c0 5f 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e _DecodeRemotePointer..api-ms-win
2c5e0 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -core-util-l1-1-1_NULL_THUNK_DAT
2c600 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2c620 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 -core-util-l1-1-1.SetRestrictedE
2c640 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f rrorInfo.__imp_SetRestrictedErro
2c660 72 49 6e 66 6f 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f rInfo.RoTransformErrorW.__imp_Ro
2c680 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 TransformErrorW.RoTransformError
2c6a0 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 53 65 74 45 72 72 .__imp_RoTransformError.RoSetErr
2c6c0 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f orReportingFlags.__imp_RoSetErro
2c6e0 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 rReportingFlags.RoResolveRestric
2c700 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 tedErrorInfoReference.__imp_RoRe
2c720 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 solveRestrictedErrorInfoReferenc
2c740 65 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 e.RoOriginateErrorW.__imp_RoOrig
2c760 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 inateErrorW.RoOriginateError.__i
2c780 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 47 65 74 45 72 72 6f 72 52 65 mp_RoOriginateError.RoGetErrorRe
2c7a0 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 portingFlags.__imp_RoGetErrorRep
2c7c0 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 ortingFlags.RoFailFastWithErrorC
2c7e0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 ontext.__imp_RoFailFastWithError
2c800 43 6f 6e 74 65 78 74 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f Context.RoCaptureErrorContext.__
2c820 69 6d 70 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 47 65 74 52 65 73 imp_RoCaptureErrorContext.GetRes
2c840 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 trictedErrorInfo.__imp_GetRestri
2c860 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ctedErrorInfo..api-ms-win-core-w
2c880 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 inrt-error-l1-1-0_NULL_THUNK_DAT
2c8a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2c8c0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 52 6f 52 65 70 6f 72 -core-winrt-error-l1-1-0.RoRepor
2c8e0 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e tUnhandledError.__imp_RoReportUn
2c900 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 handledError.RoReportFailedDeleg
2c920 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 ate.__imp_RoReportFailedDelegate
2c940 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f .RoOriginateLanguageException.__
2c960 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e imp_RoOriginateLanguageException
2c980 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f .RoInspectThreadErrorInfo.__imp_
2c9a0 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 RoInspectThreadErrorInfo.RoInspe
2c9c0 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 ctCapturedStackBackTrace.__imp_R
2c9e0 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 oInspectCapturedStackBackTrace.R
2ca00 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 oGetMatchingRestrictedErrorInfo.
2ca20 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 __imp_RoGetMatchingRestrictedErr
2ca40 6f 72 49 6e 66 6f 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 orInfo.RoClearError.__imp_RoClea
2ca60 72 45 72 72 6f 72 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 rError.IsErrorPropagationEnabled
2ca80 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 .__imp_IsErrorPropagationEnabled
2caa0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 ..api-ms-win-core-winrt-error-l1
2cac0 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-1_NULL_THUNK_DATA.__IMPORT_DE
2cae0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 SCRIPTOR_api-ms-win-core-winrt-e
2cb00 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 rror-l1-1-1.RoUnregisterForApart
2cb20 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 mentShutdown.__imp_RoUnregisterF
2cb40 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 orApartmentShutdown.RoUninitiali
2cb60 7a 65 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 52 65 76 6f 6b 65 ze.__imp_RoUninitialize.RoRevoke
2cb80 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f ActivationFactories.__imp_RoRevo
2cba0 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 keActivationFactories.RoRegister
2cbc0 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 ForApartmentShutdown.__imp_RoReg
2cbe0 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 isterForApartmentShutdown.RoRegi
2cc00 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f sterActivationFactories.__imp_Ro
2cc20 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 49 6e RegisterActivationFactories.RoIn
2cc40 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 47 65 itialize.__imp_RoInitialize.RoGe
2cc60 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 tApartmentIdentifier.__imp_RoGet
2cc80 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 63 74 69 76 61 74 ApartmentIdentifier.RoGetActivat
2cca0 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e ionFactory.__imp_RoGetActivation
2ccc0 46 61 63 74 6f 72 79 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 Factory.RoActivateInstance.__imp
2cce0 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d _RoActivateInstance..api-ms-win-
2cd00 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 core-winrt-l1-1-0_NULL_THUNK_DAT
2cd20 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2cd40 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 -core-winrt-l1-1-0.RoGetServerAc
2cd60 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 tivatableClasses.__imp_RoGetServ
2cd80 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e erActivatableClasses..api-ms-win
2cda0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f -core-winrt-registration-l1-1-0_
2cdc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2cde0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 TOR_api-ms-win-core-winrt-regist
2ce00 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c ration-l1-1-0.RoGetBufferMarshal
2ce20 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 7f 61 er.__imp_RoGetBufferMarshaler..a
2ce40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
2ce60 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-0_NULL_THUNK_DATA.__IMPORT_DE
2ce80 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 SCRIPTOR_api-ms-win-core-winrt-r
2cea0 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 obuffer-l1-1-0.RoParameterizedTy
2cec0 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f peExtraGetTypeSignature.__imp_Ro
2cee0 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 ParameterizedTypeExtraGetTypeSig
2cf00 6e 61 74 75 72 65 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 nature.RoGetParameterizedTypeIns
2cf20 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 tanceIID.__imp_RoGetParameterize
2cf40 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 dTypeInstanceIID.RoFreeParameter
2cf60 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 izedTypeExtra.__imp_RoFreeParame
2cf80 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 terizedTypeExtra..api-ms-win-cor
2cfa0 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d e-winrt-roparameterizediid-l1-1-
2cfc0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 0_NULL_THUNK_DATA.__IMPORT_DESCR
2cfe0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 IPTOR_api-ms-win-core-winrt-ropa
2d000 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 54 72 69 rameterizediid-l1-1-0.WindowsTri
2d020 6d 53 74 72 69 6e 67 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 mStringStart.__imp_WindowsTrimSt
2d040 72 69 6e 67 53 74 61 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f ringStart.WindowsTrimStringEnd._
2d060 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 _imp_WindowsTrimStringEnd.Window
2d080 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f sSubstringWithSpecifiedLength.__
2d0a0 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 imp_WindowsSubstringWithSpecifie
2d0c0 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 dLength.WindowsSubstring.__imp_W
2d0e0 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 indowsSubstring.WindowsStringHas
2d100 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 EmbeddedNull.__imp_WindowsString
2d120 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 HasEmbeddedNull.WindowsReplaceSt
2d140 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 ring.__imp_WindowsReplaceString.
2d160 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 WindowsPromoteStringBuffer.__imp
2d180 5f 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 _WindowsPromoteStringBuffer.Wind
2d1a0 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 owsPreallocateStringBuffer.__imp
2d1c0 5f 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 _WindowsPreallocateStringBuffer.
2d1e0 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f WindowsIsStringEmpty.__imp_Windo
2d200 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 wsIsStringEmpty.WindowsInspectSt
2d220 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 ring.__imp_WindowsInspectString.
2d240 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f WindowsGetStringRawBuffer.__imp_
2d260 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 WindowsGetStringRawBuffer.Window
2d280 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 sGetStringLen.__imp_WindowsGetSt
2d2a0 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f ringLen.WindowsDuplicateString._
2d2c0 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 _imp_WindowsDuplicateString.Wind
2d2e0 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 owsDeleteStringBuffer.__imp_Wind
2d300 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c owsDeleteStringBuffer.WindowsDel
2d320 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 eteString.__imp_WindowsDeleteStr
2d340 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 ing.WindowsCreateStringReference
2d360 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 .__imp_WindowsCreateStringRefere
2d380 6e 63 65 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 nce.WindowsCreateString.__imp_Wi
2d3a0 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 ndowsCreateString.WindowsConcatS
2d3c0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 tring.__imp_WindowsConcatString.
2d3e0 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d WindowsCompareStringOrdinal.__im
2d400 70 5f 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 48 53 p_WindowsCompareStringOrdinal.HS
2d420 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 TRING_UserUnmarshal64.__imp_HSTR
2d440 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 ING_UserUnmarshal64.HSTRING_User
2d460 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 Unmarshal.__imp_HSTRING_UserUnma
2d480 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 rshal.HSTRING_UserSize64.__imp_H
2d4a0 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 STRING_UserSize64.HSTRING_UserSi
2d4c0 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e ze.__imp_HSTRING_UserSize.HSTRIN
2d4e0 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 G_UserMarshal64.__imp_HSTRING_Us
2d500 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 erMarshal64.HSTRING_UserMarshal.
2d520 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e __imp_HSTRING_UserMarshal.HSTRIN
2d540 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 G_UserFree64.__imp_HSTRING_UserF
2d560 72 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 ree64.HSTRING_UserFree.__imp_HST
2d580 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 RING_UserFree..api-ms-win-core-w
2d5a0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 inrt-string-l1-1-0_NULL_THUNK_DA
2d5c0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2d5e0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f n-core-winrt-string-l1-1-0.Windo
2d600 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e wsInspectString2.__imp_WindowsIn
2d620 73 70 65 63 74 53 74 72 69 6e 67 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 spectString2..api-ms-win-core-wi
2d640 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nrt-string-l1-1-1_NULL_THUNK_DAT
2d660 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2d680 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 57 6f 77 36 34 53 -core-winrt-string-l1-1-1.Wow64S
2d6a0 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d etThreadDefaultGuestMachine.__im
2d6c0 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 p_Wow64SetThreadDefaultGuestMach
2d6e0 69 6e 65 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f ine.GetSystemWow64Directory2W.__
2d700 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 imp_GetSystemWow64Directory2W.Ge
2d720 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 tSystemWow64Directory2A.__imp_Ge
2d740 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 7f 61 70 69 2d 6d 73 2d tSystemWow64Directory2A..api-ms-
2d760 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-wow64-l1-1-1_NULL_THUNK
2d780 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2d7a0 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 44 65 76 47 65 74 4f 62 6a -win-core-wow64-l1-1-1.DevGetObj
2d7c0 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f ects.__imp_DevGetObjects.DevGetO
2d7e0 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 bjectProperties.__imp_DevGetObje
2d800 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d ctProperties.DevFreeObjects.__im
2d820 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 p_DevFreeObjects.DevFreeObjectPr
2d840 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 operties.__imp_DevFreeObjectProp
2d860 65 72 74 69 65 73 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 erties.DevFindProperty.__imp_Dev
2d880 46 69 6e 64 50 72 6f 70 65 72 74 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 FindProperty.DevCreateObjectQuer
2d8a0 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 yFromIds.__imp_DevCreateObjectQu
2d8c0 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 eryFromIds.DevCreateObjectQueryF
2d8e0 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 romId.__imp_DevCreateObjectQuery
2d900 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d FromId.DevCreateObjectQuery.__im
2d920 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f p_DevCreateObjectQuery.DevCloseO
2d940 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 bjectQuery.__imp_DevCloseObjectQ
2d960 75 65 72 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c uery..api-ms-win-devices-query-l
2d980 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2d9a0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 ESCRIPTOR_api-ms-win-devices-que
2d9c0 72 79 2d 6c 31 2d 31 2d 30 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f ry-l1-1-0.DevGetObjectsEx.__imp_
2d9e0 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 DevGetObjectsEx.DevGetObjectProp
2da00 65 72 74 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 ertiesEx.__imp_DevGetObjectPrope
2da20 72 74 69 65 73 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d rtiesEx.DevCreateObjectQueryFrom
2da40 49 64 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 IdsEx.__imp_DevCreateObjectQuery
2da60 46 72 6f 6d 49 64 73 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 FromIdsEx.DevCreateObjectQueryFr
2da80 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 omIdEx.__imp_DevCreateObjectQuer
2daa0 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 yFromIdEx.DevCreateObjectQueryEx
2dac0 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 7f 61 .__imp_DevCreateObjectQueryEx..a
2dae0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e pi-ms-win-devices-query-l1-1-1_N
2db00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2db20 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 OR_api-ms-win-devices-query-l1-1
2db40 2d 31 00 47 64 69 45 6e 74 72 79 31 33 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 7f -1.GdiEntry13.__imp_GdiEntry13..
2db60 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c api-ms-win-dx-d3dkmt-l1-1-0_NULL
2db80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
2dba0 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 47 65 74 47 api-ms-win-dx-d3dkmt-l1-1-0.GetG
2dbc0 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d amingDeviceModelInformation.__im
2dbe0 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f p_GetGamingDeviceModelInformatio
2dc00 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 n..api-ms-win-gaming-deviceinfor
2dc20 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f mation-l1-1-0_NULL_THUNK_DATA.__
2dc40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d IMPORT_DESCRIPTOR_api-ms-win-gam
2dc60 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 52 65 6c ing-deviceinformation-l1-1-0.Rel
2dc80 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 easeExclusiveCpuSets.__imp_Relea
2dca0 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 seExclusiveCpuSets.HasExpandedRe
2dcc0 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 sources.__imp_HasExpandedResourc
2dce0 65 73 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 es.GetExpandedResourceExclusiveC
2dd00 70 75 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 puCount.__imp_GetExpandedResourc
2dd20 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 eExclusiveCpuCount..api-ms-win-g
2dd40 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e aming-expandedresources-l1-1-0_N
2dd60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2dd80 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 OR_api-ms-win-gaming-expandedres
2dda0 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 ources-l1-1-0.TryCancelPendingGa
2ddc0 6d 65 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 meUI.__imp_TryCancelPendingGameU
2dde0 49 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f I.ShowTitleAchievementsUI.__imp_
2de00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 50 72 6f 66 ShowTitleAchievementsUI.ShowProf
2de20 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 ileCardUI.__imp_ShowProfileCardU
2de40 49 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 I.ShowPlayerPickerUI.__imp_ShowP
2de60 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f layerPickerUI.ShowGameInviteUI._
2de80 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 43 68 61 6e 67 65 _imp_ShowGameInviteUI.ShowChange
2dea0 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 FriendRelationshipUI.__imp_ShowC
2dec0 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 50 72 6f 63 65 73 hangeFriendRelationshipUI.Proces
2dee0 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 sPendingGameUI.__imp_ProcessPend
2df00 69 6e 67 47 61 6d 65 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ingGameUI..api-ms-win-gaming-tcu
2df20 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 i-l1-1-0_NULL_THUNK_DATA.__IMPOR
2df40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 T_DESCRIPTOR_api-ms-win-gaming-t
2df60 63 75 69 2d 6c 31 2d 31 2d 30 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 cui-l1-1-0.CheckGamingPrivilegeW
2df80 69 74 68 55 49 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 ithUI.__imp_CheckGamingPrivilege
2dfa0 57 69 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e WithUI.CheckGamingPrivilegeSilen
2dfc0 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 tly.__imp_CheckGamingPrivilegeSi
2dfe0 6c 65 6e 74 6c 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c lently..api-ms-win-gaming-tcui-l
2e000 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-1_NULL_THUNK_DATA.__IMPORT_D
2e020 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ESCRIPTOR_api-ms-win-gaming-tcui
2e040 2d 6c 31 2d 31 2d 31 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 -l1-1-1.ShowTitleAchievementsUIF
2e060 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e orUser.__imp_ShowTitleAchievemen
2e080 74 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 tsUIForUser.ShowProfileCardUIFor
2e0a0 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 User.__imp_ShowProfileCardUIForU
2e0c0 73 65 72 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f ser.ShowPlayerPickerUIForUser.__
2e0e0 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 imp_ShowPlayerPickerUIForUser.Sh
2e100 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 owGameInviteUIForUser.__imp_Show
2e120 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 GameInviteUIForUser.ShowChangeFr
2e140 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f iendRelationshipUIForUser.__imp_
2e160 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f ShowChangeFriendRelationshipUIFo
2e180 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 rUser.CheckGamingPrivilegeWithUI
2e1a0 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 ForUser.__imp_CheckGamingPrivile
2e1c0 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 geWithUIForUser.CheckGamingPrivi
2e1e0 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 legeSilentlyForUser.__imp_CheckG
2e200 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 7f 61 amingPrivilegeSilentlyForUser..a
2e220 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c pi-ms-win-gaming-tcui-l1-1-2_NUL
2e240 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2e260 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 53 _api-ms-win-gaming-tcui-l1-1-2.S
2e280 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 howGameInviteUIWithContextForUse
2e2a0 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 r.__imp_ShowGameInviteUIWithCont
2e2c0 65 78 74 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 extForUser.ShowGameInviteUIWithC
2e2e0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 ontext.__imp_ShowGameInviteUIWit
2e300 68 43 6f 6e 74 65 78 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 hContext..api-ms-win-gaming-tcui
2e320 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 -l1-1-3_NULL_THUNK_DATA.__IMPORT
2e340 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
2e360 75 69 2d 6c 31 2d 31 2d 33 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 ui-l1-1-3.ShowUserSettingsUIForU
2e380 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 ser.__imp_ShowUserSettingsUIForU
2e3a0 73 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f ser.ShowUserSettingsUI.__imp_Sho
2e3c0 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f wUserSettingsUI.ShowGameInfoUIFo
2e3e0 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 rUser.__imp_ShowGameInfoUIForUse
2e400 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 r.ShowGameInfoUI.__imp_ShowGameI
2e420 6e 66 6f 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f nfoUI.ShowFindFriendsUIForUser._
2e440 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 _imp_ShowFindFriendsUIForUser.Sh
2e460 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 owFindFriendsUI.__imp_ShowFindFr
2e480 69 65 6e 64 73 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 iendsUI.ShowCustomizeUserProfile
2e4a0 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 UIForUser.__imp_ShowCustomizeUse
2e4c0 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 rProfileUIForUser.ShowCustomizeU
2e4e0 73 65 72 50 72 6f 66 69 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 serProfileUI.__imp_ShowCustomize
2e500 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 UserProfileUI..api-ms-win-gaming
2e520 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 -tcui-l1-1-4_NULL_THUNK_DATA.__I
2e540 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 MPORT_DESCRIPTOR_api-ms-win-gami
2e560 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e ng-tcui-l1-1-4.__imp_sndOpenSoun
2e580 64 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 d.sndOpenSound..api-ms-win-mm-mi
2e5a0 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f sc-l1-1-1_NULL_THUNK_DATA.__IMPO
2e5c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 RT_DESCRIPTOR_api-ms-win-mm-misc
2e5e0 2d 6c 31 2d 31 2d 31 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 -l1-1-1.NetworkIsolationUnregist
2e600 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e erForAppContainerChanges.__imp_N
2e620 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 etworkIsolationUnregisterForAppC
2e640 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ontainerChanges.NetworkIsolation
2e660 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f SetupAppContainerBinaries.__imp_
2e680 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 NetworkIsolationSetupAppContaine
2e6a0 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 rBinaries.NetworkIsolationSetApp
2e6c0 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f ContainerConfig.__imp_NetworkIso
2e6e0 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 lationSetAppContainerConfig.Netw
2e700 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 orkIsolationRegisterForAppContai
2e720 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f nerChanges.__imp_NetworkIsolatio
2e740 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 nRegisterForAppContainerChanges.
2e760 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 NetworkIsolationGetAppContainerC
2e780 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 onfig.__imp_NetworkIsolationGetA
2e7a0 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ppContainerConfig.NetworkIsolati
2e7c0 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 onFreeAppContainers.__imp_Networ
2e7e0 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 kIsolationFreeAppContainers.Netw
2e800 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f orkIsolationEnumAppContainers.__
2e820 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 imp_NetworkIsolationEnumAppConta
2e840 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f iners.NetworkIsolationDiagnoseCo
2e860 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 nnectFailureAndGetInfo.__imp_Net
2e880 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c workIsolationDiagnoseConnectFail
2e8a0 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 ureAndGetInfo..api-ms-win-net-is
2e8c0 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f olation-l1-1-0_NULL_THUNK_DATA._
2e8e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 _IMPORT_DESCRIPTOR_api-ms-win-ne
2e900 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 44 65 72 69 76 65 43 61 70 61 62 69 6c t-isolation-l1-1-0.DeriveCapabil
2e920 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 itySidsFromName.__imp_DeriveCapa
2e940 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 bilitySidsFromName..api-ms-win-s
2e960 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ecurity-base-l1-2-2_NULL_THUNK_D
2e980 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2e9a0 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 49 73 50 72 6f 63 65 73 in-security-base-l1-2-2.IsProces
2e9c0 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f sInIsolatedContainer.__imp_IsPro
2e9e0 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d cessInIsolatedContainer..api-ms-
2ea00 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2ea20 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2ea40 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 ESCRIPTOR_api-ms-win-security-is
2ea60 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 49 73 50 72 6f 63 65 73 73 olatedcontainer-l1-1-0.IsProcess
2ea80 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 InWDAGContainer.__imp_IsProcessI
2eaa0 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 nWDAGContainer..api-ms-win-secur
2eac0 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c ity-isolatedcontainer-l1-1-1_NUL
2eae0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2eb00 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e _api-ms-win-security-isolatedcon
2eb20 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 tainer-l1-1-1.GetServiceRegistry
2eb40 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 StateKey.__imp_GetServiceRegistr
2eb60 79 53 74 61 74 65 4b 65 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f yStateKey..api-ms-win-service-co
2eb80 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f re-l1-1-3_NULL_THUNK_DATA.__IMPO
2eba0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 RT_DESCRIPTOR_api-ms-win-service
2ebc0 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 -core-l1-1-3.GetServiceDirectory
2ebe0 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d .__imp_GetServiceDirectory..api-
2ec00 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f ms-win-service-core-l1-1-4_NULL_
2ec20 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2ec40 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 47 65 pi-ms-win-service-core-l1-1-4.Ge
2ec60 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f tSharedServiceRegistryStateKey._
2ec80 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 _imp_GetSharedServiceRegistrySta
2eca0 74 65 4b 65 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 teKey.GetSharedServiceDirectory.
2ecc0 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 __imp_GetSharedServiceDirectory.
2ece0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f .api-ms-win-service-core-l1-1-5_
2ed00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2ed20 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TOR_api-ms-win-service-core-l1-1
2ed40 2d 35 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e -5.RevokeScaleChangeNotification
2ed60 73 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 s.__imp_RevokeScaleChangeNotific
2ed80 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 ations.RegisterScaleChangeNotifi
2eda0 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 cations.__imp_RegisterScaleChang
2edc0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 eNotifications.GetScaleFactorFor
2ede0 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 Device.__imp_GetScaleFactorForDe
2ee00 76 69 63 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d vice..api-ms-win-shcore-scaling-
2ee20 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2ee40 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 DESCRIPTOR_api-ms-win-shcore-sca
2ee60 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 ling-l1-1-0.UnregisterScaleChang
2ee80 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e eEvent.__imp_UnregisterScaleChan
2eea0 67 65 45 76 65 6e 74 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f geEvent.SetProcessDpiAwareness._
2eec0 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 52 65 67 69 _imp_SetProcessDpiAwareness.Regi
2eee0 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 sterScaleChangeEvent.__imp_Regis
2ef00 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 47 65 74 53 63 61 6c 65 46 61 63 74 terScaleChangeEvent.GetScaleFact
2ef20 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f orForMonitor.__imp_GetScaleFacto
2ef40 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 rForMonitor.GetProcessDpiAwarene
2ef60 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 ss.__imp_GetProcessDpiAwareness.
2ef80 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 GetDpiForMonitor.__imp_GetDpiFor
2efa0 4d 6f 6e 69 74 6f 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 Monitor..api-ms-win-shcore-scali
2efc0 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ng-l1-1-1_NULL_THUNK_DATA.__IMPO
2efe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d RT_DESCRIPTOR_api-ms-win-shcore-
2f000 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 scaling-l1-1-1.GetDpiForShellUIC
2f020 6f 6d 70 6f 6e 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 omponent.__imp_GetDpiForShellUIC
2f040 6f 6d 70 6f 6e 65 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c omponent..api-ms-win-shcore-scal
2f060 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-2_NULL_THUNK_DATA.__IMP
2f080 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ORT_DESCRIPTOR_api-ms-win-shcore
2f0a0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 -scaling-l1-1-2.CreateStreamOver
2f0c0 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 RandomAccessStream.__imp_CreateS
2f0e0 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 treamOverRandomAccessStream.Crea
2f100 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f teRandomAccessStreamOverStream._
2f120 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 _imp_CreateRandomAccessStreamOve
2f140 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d rStream.CreateRandomAccessStream
2f160 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 OnFile.__imp_CreateRandomAccessS
2f180 74 72 65 61 6d 4f 6e 46 69 6c 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 treamOnFile..api-ms-win-shcore-s
2f1a0 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 tream-winrt-l1-1-0_NULL_THUNK_DA
2f1c0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2f1e0 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 57 73 6c n-shcore-stream-winrt-l1-1-0.Wsl
2f200 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c UnregisterDistribution.__imp_Wsl
2f220 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 69 73 74 UnregisterDistribution.WslRegist
2f240 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 erDistribution.__imp_WslRegister
2f260 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 Distribution.WslLaunchInteractiv
2f280 65 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c e.__imp_WslLaunchInteractive.Wsl
2f2a0 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 49 73 44 69 73 74 Launch.__imp_WslLaunch.WslIsDist
2f2c0 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 ributionRegistered.__imp_WslIsDi
2f2e0 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 47 65 74 44 69 73 74 72 stributionRegistered.WslGetDistr
2f300 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 ibutionConfiguration.__imp_WslGe
2f320 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 43 6f tDistributionConfiguration.WslCo
2f340 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e nfigureDistribution.__imp_WslCon
2f360 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 figureDistribution..api-ms-win-w
2f380 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f sl-api-l1-1-0_NULL_THUNK_DATA.__
2f3a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c IMPORT_DESCRIPTOR_api-ms-win-wsl
2f3c0 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a -api-l1-1-0.ApphelpCheckShellObj
2f3e0 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 ect.__imp_ApphelpCheckShellObjec
2f400 74 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 t..apphelp_NULL_THUNK_DATA.__IMP
2f420 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 41 75 74 68 7a 55 6e 72 65 ORT_DESCRIPTOR_apphelp.AuthzUnre
2f440 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f gisterSecurityEventSource.__imp_
2f460 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 AuthzUnregisterSecurityEventSour
2f480 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 ce.AuthzUnregisterCapChangeNotif
2f4a0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 ication.__imp_AuthzUnregisterCap
2f4c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c ChangeNotification.AuthzUninstal
2f4e0 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a lSecurityEventSource.__imp_Authz
2f500 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 UninstallSecurityEventSource.Aut
2f520 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 hzSetAppContainerInformation.__i
2f540 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 mp_AuthzSetAppContainerInformati
2f560 6f 6e 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 on.AuthzReportSecurityEventFromP
2f580 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 arams.__imp_AuthzReportSecurityE
2f5a0 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 ventFromParams.AuthzReportSecuri
2f5c0 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 tyEvent.__imp_AuthzReportSecurit
2f5e0 79 45 76 65 6e 74 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e yEvent.AuthzRegisterSecurityEven
2f600 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 tSource.__imp_AuthzRegisterSecur
2f620 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 ityEventSource.AuthzRegisterCapC
2f640 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 hangeNotification.__imp_AuthzReg
2f660 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a isterCapChangeNotification.Authz
2f680 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f OpenObjectAudit.__imp_AuthzOpenO
2f6a0 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 bjectAudit.AuthzModifySids.__imp
2f6c0 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 _AuthzModifySids.AuthzModifySecu
2f6e0 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 rityAttributes.__imp_AuthzModify
2f700 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c SecurityAttributes.AuthzModifyCl
2f720 61 69 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 aims.__imp_AuthzModifyClaims.Aut
2f740 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 hzInstallSecurityEventSource.__i
2f760 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 mp_AuthzInstallSecurityEventSour
2f780 63 65 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ce.AuthzInitializeResourceManage
2f7a0 72 45 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 rEx.__imp_AuthzInitializeResourc
2f7c0 65 4d 61 6e 61 67 65 72 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 eManagerEx.AuthzInitializeResour
2f7e0 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 ceManager.__imp_AuthzInitializeR
2f800 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 esourceManager.AuthzInitializeRe
2f820 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 moteResourceManager.__imp_AuthzI
2f840 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 nitializeRemoteResourceManager.A
2f860 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 uthzInitializeObjectAccessAuditE
2f880 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 vent2.__imp_AuthzInitializeObjec
2f8a0 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 tAccessAuditEvent2.AuthzInitiali
2f8c0 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 zeObjectAccessAuditEvent.__imp_A
2f8e0 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 uthzInitializeObjectAccessAuditE
2f900 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 vent.AuthzInitializeContextFromT
2f920 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 oken.__imp_AuthzInitializeContex
2f940 74 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 tFromToken.AuthzInitializeContex
2f960 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f tFromSid.__imp_AuthzInitializeCo
2f980 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ntextFromSid.AuthzInitializeCont
2f9a0 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 extFromAuthzContext.__imp_AuthzI
2f9c0 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 nitializeContextFromAuthzContext
2f9e0 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 .AuthzInitializeCompoundContext.
2fa00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e __imp_AuthzInitializeCompoundCon
2fa20 74 65 78 74 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 text.AuthzGetInformationFromCont
2fa40 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f ext.__imp_AuthzGetInformationFro
2fa60 6d 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 mContext.AuthzFreeResourceManage
2fa80 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 r.__imp_AuthzFreeResourceManager
2faa0 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 .AuthzFreeHandle.__imp_AuthzFree
2fac0 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 Handle.AuthzFreeContext.__imp_Au
2fae0 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 thzFreeContext.AuthzFreeCentralA
2fb00 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 ccessPolicyCache.__imp_AuthzFree
2fb20 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 CentralAccessPolicyCache.AuthzFr
2fb40 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 eeAuditEvent.__imp_AuthzFreeAudi
2fb60 74 45 76 65 6e 74 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 tEvent.AuthzEvaluateSacl.__imp_A
2fb80 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 uthzEvaluateSacl.AuthzEnumerateS
2fba0 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 ecurityEventSources.__imp_AuthzE
2fbc0 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 numerateSecurityEventSources.Aut
2fbe0 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 hzCachedAccessCheck.__imp_AuthzC
2fc00 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 achedAccessCheck.AuthzAddSidsToC
2fc20 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 ontext.__imp_AuthzAddSidsToConte
2fc40 78 74 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 xt.AuthzAccessCheck.__imp_AuthzA
2fc60 63 63 65 73 73 43 68 65 63 6b 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ccessCheck..authz_NULL_THUNK_DAT
2fc80 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 69 6d A.__IMPORT_DESCRIPTOR_authz.__im
2fca0 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 61 70 47 65 p_capGetDriverDescriptionW.capGe
2fcc0 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 tDriverDescriptionW.__imp_capGet
2fce0 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 DriverDescriptionA.capGetDriverD
2fd00 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 escriptionA.__imp_capCreateCaptu
2fd20 72 65 57 69 6e 64 6f 77 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 reWindowW.capCreateCaptureWindow
2fd40 57 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 W.__imp_capCreateCaptureWindowA.
2fd60 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 7f 61 76 69 63 61 70 33 capCreateCaptureWindowA..avicap3
2fd80 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 2_NULL_THUNK_DATA.__IMPORT_DESCR
2fda0 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 IPTOR_avicap32.EditStreamSetName
2fdc0 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 W.__imp_EditStreamSetNameW.EditS
2fde0 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 treamSetNameA.__imp_EditStreamSe
2fe00 74 4e 61 6d 65 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f tNameA.EditStreamSetInfoW.__imp_
2fe20 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 EditStreamSetInfoW.EditStreamSet
2fe40 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 InfoA.__imp_EditStreamSetInfoA.E
2fe60 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 ditStreamPaste.__imp_EditStreamP
2fe80 61 73 74 65 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 aste.EditStreamCut.__imp_EditStr
2fea0 65 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 eamCut.EditStreamCopy.__imp_Edit
2fec0 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 StreamCopy.EditStreamClone.__imp
2fee0 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 _EditStreamClone.CreateEditableS
2ff00 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d tream.__imp_CreateEditableStream
2ff20 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 .AVIStreamWriteData.__imp_AVIStr
2ff40 65 61 6d 57 72 69 74 65 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d eamWriteData.AVIStreamWrite.__im
2ff60 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f p_AVIStreamWrite.AVIStreamTimeTo
2ff80 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 Sample.__imp_AVIStreamTimeToSamp
2ffa0 6c 65 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 le.AVIStreamStart.__imp_AVIStrea
2ffc0 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f mStart.AVIStreamSetFormat.__imp_
2ffe0 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 AVIStreamSetFormat.AVIStreamSamp
30000 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f leToTime.__imp_AVIStreamSampleTo
30020 54 69 6d 65 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 Time.AVIStreamRelease.__imp_AVIS
30040 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 treamRelease.AVIStreamReadFormat
30060 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 .__imp_AVIStreamReadFormat.AVISt
30080 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 reamReadData.__imp_AVIStreamRead
300a0 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 Data.AVIStreamRead.__imp_AVIStre
300c0 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f amRead.AVIStreamOpenFromFileW.__
300e0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 imp_AVIStreamOpenFromFileW.AVISt
30100 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 reamOpenFromFileA.__imp_AVIStrea
30120 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f mOpenFromFileA.AVIStreamLength._
30140 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 49 6e _imp_AVIStreamLength.AVIStreamIn
30160 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 foW.__imp_AVIStreamInfoW.AVIStre
30180 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 amInfoA.__imp_AVIStreamInfoA.AVI
301a0 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 StreamGetFrameOpen.__imp_AVIStre
301c0 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 amGetFrameOpen.AVIStreamGetFrame
301e0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f Close.__imp_AVIStreamGetFrameClo
30200 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 se.AVIStreamGetFrame.__imp_AVISt
30220 72 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 reamGetFrame.AVIStreamFindSample
30240 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 .__imp_AVIStreamFindSample.AVISt
30260 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d reamEndStreaming.__imp_AVIStream
30280 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 EndStreaming.AVIStreamCreate.__i
302a0 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 mp_AVIStreamCreate.AVIStreamBegi
302c0 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 nStreaming.__imp_AVIStreamBeginS
302e0 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 treaming.AVIStreamAddRef.__imp_A
30300 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 VIStreamAddRef.AVISaveW.__imp_AV
30320 49 53 61 76 65 57 00 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 ISaveW.AVISaveVW.__imp_AVISaveVW
30340 00 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 .AVISaveVA.__imp_AVISaveVA.AVISa
30360 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f veOptionsFree.__imp_AVISaveOptio
30380 6e 73 46 72 65 65 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 nsFree.AVISaveOptions.__imp_AVIS
303a0 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 aveOptions.AVISaveA.__imp_AVISav
303c0 65 41 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 eA.AVIPutFileOnClipboard.__imp_A
303e0 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 53 74 72 65 VIPutFileOnClipboard.AVIMakeStre
30400 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 amFromClipboard.__imp_AVIMakeStr
30420 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d eamFromClipboard.AVIMakeFileFrom
30440 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 Streams.__imp_AVIMakeFileFromStr
30460 65 61 6d 73 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 eams.AVIMakeCompressedStream.__i
30480 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 47 65 mp_AVIMakeCompressedStream.AVIGe
304a0 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 tFromClipboard.__imp_AVIGetFromC
304c0 6c 69 70 62 6f 61 72 64 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f lipboard.AVIFileWriteData.__imp_
304e0 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 AVIFileWriteData.AVIFileRelease.
30500 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 61 64 __imp_AVIFileRelease.AVIFileRead
30520 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 Data.__imp_AVIFileReadData.AVIFi
30540 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 leOpenW.__imp_AVIFileOpenW.AVIFi
30560 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 leOpenA.__imp_AVIFileOpenA.AVIFi
30580 6c 65 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 leInit.__imp_AVIFileInit.AVIFile
305a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 InfoW.__imp_AVIFileInfoW.AVIFile
305c0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 InfoA.__imp_AVIFileInfoA.AVIFile
305e0 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d GetStream.__imp_AVIFileGetStream
30600 00 41 56 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 .AVIFileExit.__imp_AVIFileExit.A
30620 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 VIFileEndRecord.__imp_AVIFileEnd
30640 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d Record.AVIFileCreateStreamW.__im
30660 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 p_AVIFileCreateStreamW.AVIFileCr
30680 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 eateStreamA.__imp_AVIFileCreateS
306a0 74 72 65 61 6d 41 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 treamA.AVIFileAddRef.__imp_AVIFi
306c0 6c 65 41 64 64 52 65 66 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 leAddRef.AVIClearClipboard.__imp
306e0 5f 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 _AVIClearClipboard.AVIBuildFilte
30700 72 57 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c rW.__imp_AVIBuildFilterW.AVIBuil
30720 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 7f dFilterA.__imp_AVIBuildFilterA..
30740 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 avifil32_NULL_THUNK_DATA.__IMPOR
30760 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 41 76 53 65 74 4d 6d 54 68 72 T_DESCRIPTOR_avifil32.AvSetMmThr
30780 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 eadPriority.__imp_AvSetMmThreadP
307a0 72 69 6f 72 69 74 79 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 riority.AvSetMmThreadCharacteris
307c0 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 ticsW.__imp_AvSetMmThreadCharact
307e0 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 eristicsW.AvSetMmThreadCharacter
30800 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 isticsA.__imp_AvSetMmThreadChara
30820 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 cteristicsA.AvSetMmMaxThreadChar
30840 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 acteristicsW.__imp_AvSetMmMaxThr
30860 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 eadCharacteristicsW.AvSetMmMaxTh
30880 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 readCharacteristicsA.__imp_AvSet
308a0 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 52 74 MmMaxThreadCharacteristicsA.AvRt
308c0 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f WaitOnThreadOrderingGroup.__imp_
308e0 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 AvRtWaitOnThreadOrderingGroup.Av
30900 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 RtLeaveThreadOrderingGroup.__imp
30920 5f 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 _AvRtLeaveThreadOrderingGroup.Av
30940 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f RtJoinThreadOrderingGroup.__imp_
30960 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 AvRtJoinThreadOrderingGroup.AvRt
30980 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f DeleteThreadOrderingGroup.__imp_
309a0 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 AvRtDeleteThreadOrderingGroup.Av
309c0 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f RtCreateThreadOrderingGroupExW._
309e0 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f _imp_AvRtCreateThreadOrderingGro
30a00 75 70 45 78 57 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 upExW.AvRtCreateThreadOrderingGr
30a20 6f 75 70 45 78 41 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 oupExA.__imp_AvRtCreateThreadOrd
30a40 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 eringGroupExA.AvRtCreateThreadOr
30a60 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 deringGroup.__imp_AvRtCreateThre
30a80 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 adOrderingGroup.AvRevertMmThread
30aa0 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d Characteristics.__imp_AvRevertMm
30ac0 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 76 51 75 65 72 79 53 79 73 ThreadCharacteristics.AvQuerySys
30ae0 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 temResponsiveness.__imp_AvQueryS
30b00 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 ystemResponsiveness..avrt_NULL_T
30b20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 HUNK_DATA.__IMPORT_DESCRIPTOR_av
30b40 72 74 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 rt.IsWellFormedTag.__imp_IsWellF
30b60 6f 72 6d 65 64 54 61 67 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e ormedTag.GetDistanceOfClosestLan
30b80 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 guageInList.__imp_GetDistanceOfC
30ba0 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 7f 62 63 70 34 37 6d 72 6d 5f 4e losestLanguageInList..bcp47mrm_N
30bc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
30be0 4f 52 5f 62 63 70 34 37 6d 72 6d 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 OR_bcp47mrm.BCryptVerifySignatur
30c00 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 42 43 e.__imp_BCryptVerifySignature.BC
30c20 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 ryptUnregisterConfigChangeNotify
30c40 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 .__imp_BCryptUnregisterConfigCha
30c60 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 ngeNotify.BCryptSignHash.__imp_B
30c80 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 CryptSignHash.BCryptSetProperty.
30ca0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 __imp_BCryptSetProperty.BCryptSe
30cc0 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 tContextFunctionProperty.__imp_B
30ce0 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 CryptSetContextFunctionProperty.
30d00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 BCryptSecretAgreement.__imp_BCry
30d20 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 ptSecretAgreement.BCryptResolveP
30d40 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 roviders.__imp_BCryptResolveProv
30d60 69 64 65 72 73 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f iders.BCryptRemoveContextFunctio
30d80 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 n.__imp_BCryptRemoveContextFunct
30da0 69 6f 6e 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f ion.BCryptRegisterConfigChangeNo
30dc0 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 tify.__imp_BCryptRegisterConfigC
30de0 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 hangeNotify.BCryptQueryProviderR
30e00 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 50 72 6f egistration.__imp_BCryptQueryPro
30e20 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e viderRegistration.BCryptQueryCon
30e40 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 textFunctionProperty.__imp_BCryp
30e60 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 tQueryContextFunctionProperty.BC
30e80 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 ryptQueryContextFunctionConfigur
30ea0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 ation.__imp_BCryptQueryContextFu
30ec0 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 nctionConfiguration.BCryptQueryC
30ee0 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 ontextConfiguration.__imp_BCrypt
30f00 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 QueryContextConfiguration.BCrypt
30f20 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 ProcessMultiOperations.__imp_BCr
30f40 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 yptProcessMultiOperations.BCrypt
30f60 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 OpenAlgorithmProvider.__imp_BCry
30f80 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4b 65 ptOpenAlgorithmProvider.BCryptKe
30fa0 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 yDerivation.__imp_BCryptKeyDeriv
30fc0 61 74 69 6f 6e 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f ation.BCryptImportKeyPair.__imp_
30fe0 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 BCryptImportKeyPair.BCryptImport
31000 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 Key.__imp_BCryptImportKey.BCrypt
31020 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 43 HashData.__imp_BCryptHashData.BC
31040 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 ryptHash.__imp_BCryptHash.BCrypt
31060 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 GetProperty.__imp_BCryptGetPrope
31080 72 74 79 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f rty.BCryptGetFipsAlgorithmMode._
310a0 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 _imp_BCryptGetFipsAlgorithmMode.
310c0 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 BCryptGenerateSymmetricKey.__imp
310e0 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 _BCryptGenerateSymmetricKey.BCry
31100 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 ptGenerateKeyPair.__imp_BCryptGe
31120 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f nerateKeyPair.BCryptGenRandom.__
31140 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 46 72 65 65 42 75 imp_BCryptGenRandom.BCryptFreeBu
31160 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 ffer.__imp_BCryptFreeBuffer.BCry
31180 70 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 ptFinishHash.__imp_BCryptFinishH
311a0 61 73 68 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f ash.BCryptFinalizeKeyPair.__imp_
311c0 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 45 78 70 6f BCryptFinalizeKeyPair.BCryptExpo
311e0 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 43 72 79 rtKey.__imp_BCryptExportKey.BCry
31200 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f ptEnumRegisteredProviders.__imp_
31220 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 BCryptEnumRegisteredProviders.BC
31240 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e ryptEnumProviders.__imp_BCryptEn
31260 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f umProviders.BCryptEnumContexts._
31280 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e _imp_BCryptEnumContexts.BCryptEn
312a0 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 umContextFunctions.__imp_BCryptE
312c0 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f numContextFunctions.BCryptEnumCo
312e0 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 ntextFunctionProviders.__imp_BCr
31300 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 yptEnumContextFunctionProviders.
31320 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 BCryptEnumAlgorithms.__imp_BCryp
31340 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f tEnumAlgorithms.BCryptEncrypt.__
31360 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 imp_BCryptEncrypt.BCryptDuplicat
31380 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 eKey.__imp_BCryptDuplicateKey.BC
313a0 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 ryptDuplicateHash.__imp_BCryptDu
313c0 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 plicateHash.BCryptDestroySecret.
313e0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 __imp_BCryptDestroySecret.BCrypt
31400 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 DestroyKey.__imp_BCryptDestroyKe
31420 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 y.BCryptDestroyHash.__imp_BCrypt
31440 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 DestroyHash.BCryptDeriveKeyPBKDF
31460 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 2.__imp_BCryptDeriveKeyPBKDF2.BC
31480 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 ryptDeriveKeyCapi.__imp_BCryptDe
314a0 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d riveKeyCapi.BCryptDeriveKey.__im
314c0 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f p_BCryptDeriveKey.BCryptDeleteCo
314e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 ntext.__imp_BCryptDeleteContext.
31500 42 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 BCryptDecrypt.__imp_BCryptDecryp
31520 74 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 t.BCryptCreateMultiHash.__imp_BC
31540 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 ryptCreateMultiHash.BCryptCreate
31560 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 Hash.__imp_BCryptCreateHash.BCry
31580 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 ptCreateContext.__imp_BCryptCrea
315a0 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 teContext.BCryptConfigureContext
315c0 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f Function.__imp_BCryptConfigureCo
315e0 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e ntextFunction.BCryptConfigureCon
31600 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 text.__imp_BCryptConfigureContex
31620 74 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f t.BCryptCloseAlgorithmProvider._
31640 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 _imp_BCryptCloseAlgorithmProvide
31660 72 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 r.BCryptAddContextFunction.__imp
31680 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 7f 62 63 72 79 70 _BCryptAddContextFunction..bcryp
316a0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
316c0 49 50 54 4f 52 5f 62 63 72 79 70 74 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 IPTOR_bcrypt.BluetoothUpdateDevi
316e0 63 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 ceRecord.__imp_BluetoothUpdateDe
31700 76 69 63 65 52 65 63 6f 72 64 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 viceRecord.BluetoothUnregisterAu
31720 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 thentication.__imp_BluetoothUnre
31740 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 53 65 gisterAuthentication.BluetoothSe
31760 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 tServiceState.__imp_BluetoothSet
31780 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 ServiceState.BluetoothSetLocalSe
317a0 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 rviceInfo.__imp_BluetoothSetLoca
317c0 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e lServiceInfo.BluetoothSendAuthen
317e0 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f ticationResponseEx.__imp_Bluetoo
31800 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 thSendAuthenticationResponseEx.B
31820 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e luetoothSendAuthenticationRespon
31840 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 se.__imp_BluetoothSendAuthentica
31860 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 tionResponse.BluetoothSdpGetStri
31880 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 ng.__imp_BluetoothSdpGetString.B
318a0 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f luetoothSdpGetElementData.__imp_
318c0 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 BluetoothSdpGetElementData.Bluet
318e0 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f oothSdpGetContainerElementData._
31900 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 _imp_BluetoothSdpGetContainerEle
31920 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 mentData.BluetoothSdpGetAttribut
31940 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 eValue.__imp_BluetoothSdpGetAttr
31960 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 ibuteValue.BluetoothSdpEnumAttri
31980 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 butes.__imp_BluetoothSdpEnumAttr
319a0 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 ibutes.BluetoothRemoveDevice.__i
319c0 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f mp_BluetoothRemoveDevice.Bluetoo
319e0 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f thRegisterForAuthenticationEx.__
31a00 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 imp_BluetoothRegisterForAuthenti
31a20 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 cationEx.BluetoothRegisterForAut
31a40 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 hentication.__imp_BluetoothRegis
31a60 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 49 73 terForAuthentication.BluetoothIs
31a80 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 VersionAvailable.__imp_Bluetooth
31aa0 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 IsVersionAvailable.BluetoothIsDi
31ac0 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 scoverable.__imp_BluetoothIsDisc
31ae0 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 overable.BluetoothIsConnectable.
31b00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 __imp_BluetoothIsConnectable.Blu
31b20 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f etoothGetRadioInfo.__imp_Bluetoo
31b40 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 thGetRadioInfo.BluetoothGetDevic
31b60 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e eInfo.__imp_BluetoothGetDeviceIn
31b80 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 fo.BluetoothGATTUnregisterEvent.
31ba0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 __imp_BluetoothGATTUnregisterEve
31bc0 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c nt.BluetoothGATTSetDescriptorVal
31be0 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 ue.__imp_BluetoothGATTSetDescrip
31c00 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 torValue.BluetoothGATTSetCharact
31c20 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 eristicValue.__imp_BluetoothGATT
31c40 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 SetCharacteristicValue.Bluetooth
31c60 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 GATTRegisterEvent.__imp_Bluetoot
31c80 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 hGATTRegisterEvent.BluetoothGATT
31ca0 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 GetServices.__imp_BluetoothGATTG
31cc0 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 etServices.BluetoothGATTGetInclu
31ce0 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 dedServices.__imp_BluetoothGATTG
31d00 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 etIncludedServices.BluetoothGATT
31d20 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 GetDescriptors.__imp_BluetoothGA
31d40 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 TTGetDescriptors.BluetoothGATTGe
31d60 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 tDescriptorValue.__imp_Bluetooth
31d80 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 GATTGetDescriptorValue.Bluetooth
31da0 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 GATTGetCharacteristics.__imp_Blu
31dc0 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 etoothGATTGetCharacteristics.Blu
31de0 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 etoothGATTGetCharacteristicValue
31e00 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 .__imp_BluetoothGATTGetCharacter
31e20 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 isticValue.BluetoothGATTEndRelia
31e40 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 bleWrite.__imp_BluetoothGATTEndR
31e60 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 eliableWrite.BluetoothGATTBeginR
31e80 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 eliableWrite.__imp_BluetoothGATT
31ea0 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 BeginReliableWrite.BluetoothGATT
31ec0 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f AbortReliableWrite.__imp_Bluetoo
31ee0 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f thGATTAbortReliableWrite.Bluetoo
31f00 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 thFindRadioClose.__imp_Bluetooth
31f20 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 FindRadioClose.BluetoothFindNext
31f40 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 Radio.__imp_BluetoothFindNextRad
31f60 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 io.BluetoothFindNextDevice.__imp
31f80 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f _BluetoothFindNextDevice.Bluetoo
31fa0 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 thFindFirstRadio.__imp_Bluetooth
31fc0 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 FindFirstRadio.BluetoothFindFirs
31fe0 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 tDevice.__imp_BluetoothFindFirst
32000 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 Device.BluetoothFindDeviceClose.
32020 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 __imp_BluetoothFindDeviceClose.B
32040 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 luetoothEnumerateInstalledServic
32060 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 es.__imp_BluetoothEnumerateInsta
32080 6c 6c 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f lledServices.BluetoothEnableInco
320a0 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 mingConnections.__imp_BluetoothE
320c0 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f nableIncomingConnections.Bluetoo
320e0 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 thEnableDiscovery.__imp_Bluetoot
32100 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f hEnableDiscovery..bluetoothapis_
32120 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
32140 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 TOR_bluetoothapis.BluetoothSelec
32160 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 tDevicesFree.__imp_BluetoothSele
32180 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 ctDevicesFree.BluetoothSelectDev
321a0 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 ices.__imp_BluetoothSelectDevice
321c0 73 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 s.BluetoothDisplayDeviceProperti
321e0 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 es.__imp_BluetoothDisplayDeviceP
32200 72 6f 70 65 72 74 69 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d roperties.BluetoothAuthenticateM
32220 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 ultipleDevices.__imp_BluetoothAu
32240 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f thenticateMultipleDevices.Blueto
32260 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c othAuthenticateDeviceEx.__imp_Bl
32280 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 uetoothAuthenticateDeviceEx.Blue
322a0 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c toothAuthenticateDevice.__imp_Bl
322c0 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 7f 62 74 68 70 72 uetoothAuthenticateDevice..bthpr
322e0 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ops_NULL_THUNK_DATA.__IMPORT_DES
32300 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 CRIPTOR_bthprops.SetDecompressor
32320 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f Information.__imp_SetDecompresso
32340 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d rInformation.SetCompressorInform
32360 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ation.__imp_SetCompressorInforma
32380 74 69 6f 6e 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 tion.ResetDecompressor.__imp_Res
323a0 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f etDecompressor.ResetCompressor._
323c0 5f 69 6d 70 5f 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 51 75 65 72 79 44 65 63 6f 6d 70 _imp_ResetCompressor.QueryDecomp
323e0 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 ressorInformation.__imp_QueryDec
32400 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 ompressorInformation.QueryCompre
32420 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 ssorInformation.__imp_QueryCompr
32440 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 essorInformation.FDITruncateCabi
32460 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 net.__imp_FDITruncateCabinet.FDI
32480 49 73 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 IsCabinet.__imp_FDIIsCabinet.FDI
324a0 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 43 72 65 61 Destroy.__imp_FDIDestroy.FDICrea
324c0 74 65 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 te.__imp_FDICreate.FDICopy.__imp
324e0 5f 46 44 49 43 6f 70 79 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 43 _FDICopy.FCIFlushFolder.__imp_FC
32500 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 IFlushFolder.FCIFlushCabinet.__i
32520 6d 70 5f 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 44 65 73 74 72 6f 79 00 5f 5f mp_FCIFlushCabinet.FCIDestroy.__
32540 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 imp_FCIDestroy.FCICreate.__imp_F
32560 43 49 43 72 65 61 74 65 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 CICreate.FCIAddFile.__imp_FCIAdd
32580 46 69 6c 65 00 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 File.Decompress.__imp_Decompress
325a0 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateDecompressor.__imp_Create
325c0 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f Decompressor.CreateCompressor.__
325e0 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6f 6d 70 72 65 73 73 00 5f 5f imp_CreateCompressor.Compress.__
32600 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f imp_Compress.CloseDecompressor._
32620 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 _imp_CloseDecompressor.CloseComp
32640 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 7f 63 61 ressor.__imp_CloseCompressor..ca
32660 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 binet_NULL_THUNK_DATA.__IMPORT_D
32680 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 ESCRIPTOR_cabinet.CertSrvServerC
326a0 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 ontrolW.__imp_CertSrvServerContr
326c0 6f 6c 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d olW.CertSrvRestoreRegisterW.__im
326e0 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 p_CertSrvRestoreRegisterW.CertSr
32700 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d vRestoreRegisterThroughFile.__im
32720 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 p_CertSrvRestoreRegisterThroughF
32740 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 ile.CertSrvRestoreRegisterComple
32760 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 te.__imp_CertSrvRestoreRegisterC
32780 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f omplete.CertSrvRestorePrepareW._
327a0 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 _imp_CertSrvRestorePrepareW.Cert
327c0 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 SrvRestoreGetDatabaseLocationsW.
327e0 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c __imp_CertSrvRestoreGetDatabaseL
32800 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d ocationsW.CertSrvRestoreEnd.__im
32820 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 49 73 53 65 72 p_CertSrvRestoreEnd.CertSrvIsSer
32840 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 verOnlineW.__imp_CertSrvIsServer
32860 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 OnlineW.CertSrvBackupTruncateLog
32880 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 s.__imp_CertSrvBackupTruncateLog
328a0 73 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 s.CertSrvBackupRead.__imp_CertSr
328c0 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 vBackupRead.CertSrvBackupPrepare
328e0 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 W.__imp_CertSrvBackupPrepareW.Ce
32900 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 rtSrvBackupOpenFileW.__imp_CertS
32920 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 rvBackupOpenFileW.CertSrvBackupG
32940 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 etDynamicFileListW.__imp_CertSrv
32960 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 BackupGetDynamicFileListW.CertSr
32980 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 vBackupGetDatabaseNamesW.__imp_C
329a0 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 ertSrvBackupGetDatabaseNamesW.Ce
329c0 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f rtSrvBackupGetBackupLogsW.__imp_
329e0 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 CertSrvBackupGetBackupLogsW.Cert
32a00 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 SrvBackupFree.__imp_CertSrvBacku
32a20 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 pFree.CertSrvBackupEnd.__imp_Cer
32a40 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 tSrvBackupEnd.CertSrvBackupClose
32a60 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 7f 63 65 72 74 61 .__imp_CertSrvBackupClose..certa
32a80 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 dm_NULL_THUNK_DATA.__IMPORT_DESC
32aa0 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 RIPTOR_certadm.PstValidate.__imp
32ac0 5f 50 73 74 56 61 6c 69 64 61 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 5f _PstValidate.PstMapCertificate._
32ae0 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 55 73 65 _imp_PstMapCertificate.PstGetUse
32b00 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 rNameForCertificate.__imp_PstGet
32b20 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 54 72 75 UserNameForCertificate.PstGetTru
32b40 73 74 41 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 stAnchorsEx.__imp_PstGetTrustAnc
32b60 68 6f 72 73 45 78 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f horsEx.PstGetTrustAnchors.__imp_
32b80 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 PstGetTrustAnchors.PstGetCertifi
32ba0 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 cates.__imp_PstGetCertificates.P
32bc0 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 stGetCertificateChain.__imp_PstG
32be0 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 50 73 74 41 63 71 75 69 72 65 50 72 69 etCertificateChain.PstAcquirePri
32c00 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b vateKey.__imp_PstAcquirePrivateK
32c20 65 79 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ey..certpoleng_NULL_THUNK_DATA._
32c40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 53 77 _IMPORT_DESCRIPTOR_certpoleng.Sw
32c60 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 53 77 44 65 76 69 63 65 MemFree.__imp_SwMemFree.SwDevice
32c80 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 SetLifetime.__imp_SwDeviceSetLif
32ca0 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f etime.SwDevicePropertySet.__imp_
32cc0 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 SwDevicePropertySet.SwDeviceInte
32ce0 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 rfaceSetState.__imp_SwDeviceInte
32d00 72 66 61 63 65 53 65 74 53 74 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 rfaceSetState.SwDeviceInterfaceR
32d20 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 egister.__imp_SwDeviceInterfaceR
32d40 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 egister.SwDeviceInterfacePropert
32d60 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 ySet.__imp_SwDeviceInterfaceProp
32d80 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d ertySet.SwDeviceGetLifetime.__im
32da0 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 43 72 p_SwDeviceGetLifetime.SwDeviceCr
32dc0 65 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 eate.__imp_SwDeviceCreate.SwDevi
32de0 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 43 4d 5f 55 ceClose.__imp_SwDeviceClose.CM_U
32e00 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f nregister_Notification.__imp_CM_
32e20 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 Unregister_Notification.CM_Unreg
32e40 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 ister_Device_Interface_ExW.__imp
32e60 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f _CM_Unregister_Device_Interface_
32e80 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ExW.CM_Unregister_Device_Interfa
32ea0 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 ce_ExA.__imp_CM_Unregister_Devic
32ec0 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 e_Interface_ExA.CM_Unregister_De
32ee0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 vice_InterfaceW.__imp_CM_Unregis
32f00 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 ter_Device_InterfaceW.CM_Unregis
32f20 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 ter_Device_InterfaceA.__imp_CM_U
32f40 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 nregister_Device_InterfaceA.CM_U
32f60 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 ninstall_DevNode_Ex.__imp_CM_Uni
32f80 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 nstall_DevNode_Ex.CM_Uninstall_D
32fa0 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 evNode.__imp_CM_Uninstall_DevNod
32fc0 65 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f e.CM_Test_Range_Available.__imp_
32fe0 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 53 65 74 75 70 CM_Test_Range_Available.CM_Setup
33000 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f _DevNode_Ex.__imp_CM_Setup_DevNo
33020 64 65 5f 45 78 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f de_Ex.CM_Setup_DevNode.__imp_CM_
33040 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 Setup_DevNode.CM_Set_HW_Prof_Fla
33060 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 gs_ExW.__imp_CM_Set_HW_Prof_Flag
33080 73 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f s_ExW.CM_Set_HW_Prof_Flags_ExA._
330a0 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d _imp_CM_Set_HW_Prof_Flags_ExA.CM
330c0 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _Set_HW_Prof_FlagsW.__imp_CM_Set
330e0 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 _HW_Prof_FlagsW.CM_Set_HW_Prof_F
33100 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 lagsA.__imp_CM_Set_HW_Prof_Flags
33120 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 A.CM_Set_HW_Prof_Ex.__imp_CM_Set
33140 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 _HW_Prof_Ex.CM_Set_HW_Prof.__imp
33160 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e _CM_Set_HW_Prof.CM_Set_Device_In
33180 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 terface_Property_ExW.__imp_CM_Se
331a0 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 t_Device_Interface_Property_ExW.
331c0 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Set_Device_Interface_Property
331e0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Set_Device_Interface_
33200 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 PropertyW.CM_Set_DevNode_Registr
33220 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e y_Property_ExW.__imp_CM_Set_DevN
33240 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 ode_Registry_Property_ExW.CM_Set
33260 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f _DevNode_Registry_Property_ExA._
33280 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f _imp_CM_Set_DevNode_Registry_Pro
332a0 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 perty_ExA.CM_Set_DevNode_Registr
332c0 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 y_PropertyW.__imp_CM_Set_DevNode
332e0 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f _Registry_PropertyW.CM_Set_DevNo
33300 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 de_Registry_PropertyA.__imp_CM_S
33320 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d et_DevNode_Registry_PropertyA.CM
33340 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f _Set_DevNode_Property_ExW.__imp_
33360 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 CM_Set_DevNode_Property_ExW.CM_S
33380 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 et_DevNode_PropertyW.__imp_CM_Se
333a0 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f t_DevNode_PropertyW.CM_Set_DevNo
333c0 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f de_Problem_Ex.__imp_CM_Set_DevNo
333e0 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f de_Problem_Ex.CM_Set_DevNode_Pro
33400 62 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 blem.__imp_CM_Set_DevNode_Proble
33420 6d 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 m.CM_Set_Class_Registry_Property
33440 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 W.__imp_CM_Set_Class_Registry_Pr
33460 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 opertyW.CM_Set_Class_Registry_Pr
33480 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 opertyA.__imp_CM_Set_Class_Regis
334a0 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 try_PropertyA.CM_Set_Class_Prope
334c0 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 rty_ExW.__imp_CM_Set_Class_Prope
334e0 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f rty_ExW.CM_Set_Class_PropertyW._
33500 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 52 _imp_CM_Set_Class_PropertyW.CM_R
33520 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 un_Detection_Ex.__imp_CM_Run_Det
33540 65 63 74 69 6f 6e 5f 45 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 ection_Ex.CM_Run_Detection.__imp
33560 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 _CM_Run_Detection.CM_Request_Eje
33580 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f ct_PC_Ex.__imp_CM_Request_Eject_
335a0 50 43 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f PC_Ex.CM_Request_Eject_PC.__imp_
335c0 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 CM_Request_Eject_PC.CM_Request_D
335e0 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 evice_Eject_ExW.__imp_CM_Request
33600 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 _Device_Eject_ExW.CM_Request_Dev
33620 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 ice_Eject_ExA.__imp_CM_Request_D
33640 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 evice_Eject_ExA.CM_Request_Devic
33660 65 5f 45 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 e_EjectW.__imp_CM_Request_Device
33680 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 _EjectW.CM_Request_Device_EjectA
336a0 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 .__imp_CM_Request_Device_EjectA.
336c0 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 CM_Remove_SubTree_Ex.__imp_CM_Re
336e0 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 move_SubTree_Ex.CM_Remove_SubTre
33700 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 67 e.__imp_CM_Remove_SubTree.CM_Reg
33720 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 ister_Notification.__imp_CM_Regi
33740 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ster_Notification.CM_Register_De
33760 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 vice_Interface_ExW.__imp_CM_Regi
33780 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 ster_Device_Interface_ExW.CM_Reg
337a0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 ister_Device_Interface_ExA.__imp
337c0 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 _CM_Register_Device_Interface_Ex
337e0 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 A.CM_Register_Device_InterfaceW.
33800 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 __imp_CM_Register_Device_Interfa
33820 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ceW.CM_Register_Device_Interface
33840 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 A.__imp_CM_Register_Device_Inter
33860 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f faceA.CM_Register_Device_Driver_
33880 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 Ex.__imp_CM_Register_Device_Driv
338a0 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 er_Ex.CM_Register_Device_Driver.
338c0 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 __imp_CM_Register_Device_Driver.
338e0 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f CM_Reenumerate_DevNode_Ex.__imp_
33900 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 CM_Reenumerate_DevNode_Ex.CM_Ree
33920 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d numerate_DevNode.__imp_CM_Reenum
33940 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f erate_DevNode.CM_Query_Resource_
33960 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 Conflict_List.__imp_CM_Query_Res
33980 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d ource_Conflict_List.CM_Query_Rem
339a0 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 ove_SubTree_Ex.__imp_CM_Query_Re
339c0 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f move_SubTree_Ex.CM_Query_Remove_
339e0 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 SubTree.__imp_CM_Query_Remove_Su
33a00 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 bTree.CM_Query_Arbitrator_Free_S
33a20 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 ize_Ex.__imp_CM_Query_Arbitrator
33a40 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f _Free_Size_Ex.CM_Query_Arbitrato
33a60 72 5f 46 72 65 65 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 r_Free_Size.__imp_CM_Query_Arbit
33a80 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 rator_Free_Size.CM_Query_Arbitra
33aa0 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f tor_Free_Data_Ex.__imp_CM_Query_
33ac0 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 Arbitrator_Free_Data_Ex.CM_Query
33ae0 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 _Arbitrator_Free_Data.__imp_CM_Q
33b00 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 uery_Arbitrator_Free_Data.CM_Que
33b20 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ry_And_Remove_SubTree_ExW.__imp_
33b40 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 CM_Query_And_Remove_SubTree_ExW.
33b60 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 CM_Query_And_Remove_SubTree_ExA.
33b80 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 __imp_CM_Query_And_Remove_SubTre
33ba0 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 e_ExA.CM_Query_And_Remove_SubTre
33bc0 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 eW.__imp_CM_Query_And_Remove_Sub
33be0 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 TreeW.CM_Query_And_Remove_SubTre
33c00 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 eA.__imp_CM_Query_And_Remove_Sub
33c20 54 72 65 65 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b TreeA.CM_Open_Device_Interface_K
33c40 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 ey_ExW.__imp_CM_Open_Device_Inte
33c60 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 rface_Key_ExW.CM_Open_Device_Int
33c80 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 erface_Key_ExA.__imp_CM_Open_Dev
33ca0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 ice_Interface_Key_ExA.CM_Open_De
33cc0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 vice_Interface_KeyW.__imp_CM_Ope
33ce0 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f n_Device_Interface_KeyW.CM_Open_
33d00 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f Device_Interface_KeyA.__imp_CM_O
33d20 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 pen_Device_Interface_KeyA.CM_Ope
33d40 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 n_DevNode_Key_Ex.__imp_CM_Open_D
33d60 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 evNode_Key_Ex.CM_Open_DevNode_Ke
33d80 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f y.__imp_CM_Open_DevNode_Key.CM_O
33da0 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f pen_Class_Key_ExW.__imp_CM_Open_
33dc0 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f Class_Key_ExW.CM_Open_Class_Key_
33de0 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 ExA.__imp_CM_Open_Class_Key_ExA.
33e00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e CM_Open_Class_KeyW.__imp_CM_Open
33e20 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f _Class_KeyW.CM_Open_Class_KeyA._
33e40 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4e 65 78 74 5f _imp_CM_Open_Class_KeyA.CM_Next_
33e60 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4d 6f 76 Range.__imp_CM_Next_Range.CM_Mov
33e80 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f e_DevNode_Ex.__imp_CM_Move_DevNo
33ea0 64 65 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d de_Ex.CM_Move_DevNode.__imp_CM_M
33ec0 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 ove_DevNode.CM_Modify_Res_Des_Ex
33ee0 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d .__imp_CM_Modify_Res_Des_Ex.CM_M
33f00 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 odify_Res_Des.__imp_CM_Modify_Re
33f20 73 5f 44 65 73 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f s_Des.CM_Merge_Range_List.__imp_
33f40 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 CM_Merge_Range_List.CM_MapCrToWi
33f60 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 n32Err.__imp_CM_MapCrToWin32Err.
33f80 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c CM_Locate_DevNode_ExW.__imp_CM_L
33fa0 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e ocate_DevNode_ExW.CM_Locate_DevN
33fc0 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f ode_ExA.__imp_CM_Locate_DevNode_
33fe0 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f ExA.CM_Locate_DevNodeW.__imp_CM_
34000 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 Locate_DevNodeW.CM_Locate_DevNod
34020 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 49 eA.__imp_CM_Locate_DevNodeA.CM_I
34040 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f s_Version_Available_Ex.__imp_CM_
34060 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 Is_Version_Available_Ex.CM_Is_Ve
34080 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 rsion_Available.__imp_CM_Is_Vers
340a0 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e ion_Available.CM_Is_Dock_Station
340c0 5f 50 72 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 _Present_Ex.__imp_CM_Is_Dock_Sta
340e0 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 tion_Present_Ex.CM_Is_Dock_Stati
34100 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 on_Present.__imp_CM_Is_Dock_Stat
34120 69 6f 6e 5f 50 72 65 73 65 6e 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 ion_Present.CM_Invert_Range_List
34140 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 .__imp_CM_Invert_Range_List.CM_I
34160 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 ntersect_Range_List.__imp_CM_Int
34180 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e ersect_Range_List.CM_Get_Version
341a0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 _Ex.__imp_CM_Get_Version_Ex.CM_G
341c0 65 74 5f 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 et_Version.__imp_CM_Get_Version.
341e0 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 CM_Get_Sibling_Ex.__imp_CM_Get_S
34200 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 ibling_Ex.CM_Get_Sibling.__imp_C
34220 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f M_Get_Sibling.CM_Get_Resource_Co
34240 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 nflict_DetailsW.__imp_CM_Get_Res
34260 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 52 ource_Conflict_DetailsW.CM_Get_R
34280 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f esource_Conflict_DetailsA.__imp_
342a0 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 CM_Get_Resource_Conflict_Details
342c0 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 A.CM_Get_Resource_Conflict_Count
342e0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f .__imp_CM_Get_Resource_Conflict_
34300 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 Count.CM_Get_Res_Des_Data_Size_E
34320 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 x.__imp_CM_Get_Res_Des_Data_Size
34340 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 _Ex.CM_Get_Res_Des_Data_Size.__i
34360 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 mp_CM_Get_Res_Des_Data_Size.CM_G
34380 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f et_Res_Des_Data_Ex.__imp_CM_Get_
343a0 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 Res_Des_Data_Ex.CM_Get_Res_Des_D
343c0 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d ata.__imp_CM_Get_Res_Des_Data.CM
343e0 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 _Get_Parent_Ex.__imp_CM_Get_Pare
34400 6e 74 5f 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 nt_Ex.CM_Get_Parent.__imp_CM_Get
34420 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f _Parent.CM_Get_Next_Res_Des_Ex._
34440 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 _imp_CM_Get_Next_Res_Des_Ex.CM_G
34460 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 et_Next_Res_Des.__imp_CM_Get_Nex
34480 74 5f 52 65 73 5f 44 65 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 t_Res_Des.CM_Get_Next_Log_Conf_E
344a0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 x.__imp_CM_Get_Next_Log_Conf_Ex.
344c0 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 CM_Get_Next_Log_Conf.__imp_CM_Ge
344e0 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f t_Next_Log_Conf.CM_Get_Log_Conf_
34500 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e Priority_Ex.__imp_CM_Get_Log_Con
34520 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 f_Priority_Ex.CM_Get_Log_Conf_Pr
34540 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 iority.__imp_CM_Get_Log_Conf_Pri
34560 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e ority.CM_Get_Hardware_Profile_In
34580 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f fo_ExW.__imp_CM_Get_Hardware_Pro
345a0 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 file_Info_ExW.CM_Get_Hardware_Pr
345c0 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 ofile_Info_ExA.__imp_CM_Get_Hard
345e0 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 ware_Profile_Info_ExA.CM_Get_Har
34600 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 dware_Profile_InfoW.__imp_CM_Get
34620 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 _Hardware_Profile_InfoW.CM_Get_H
34640 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ardware_Profile_InfoA.__imp_CM_G
34660 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 et_Hardware_Profile_InfoA.CM_Get
34680 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f _HW_Prof_Flags_ExW.__imp_CM_Get_
346a0 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 HW_Prof_Flags_ExW.CM_Get_HW_Prof
346c0 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f _Flags_ExA.__imp_CM_Get_HW_Prof_
346e0 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 Flags_ExA.CM_Get_HW_Prof_FlagsW.
34700 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 __imp_CM_Get_HW_Prof_FlagsW.CM_G
34720 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 et_HW_Prof_FlagsA.__imp_CM_Get_H
34740 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 W_Prof_FlagsA.CM_Get_Global_Stat
34760 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 e_Ex.__imp_CM_Get_Global_State_E
34780 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 x.CM_Get_Global_State.__imp_CM_G
347a0 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 et_Global_State.CM_Get_First_Log
347c0 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f _Conf_Ex.__imp_CM_Get_First_Log_
347e0 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f Conf_Ex.CM_Get_First_Log_Conf.__
34800 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 imp_CM_Get_First_Log_Conf.CM_Get
34820 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f _Device_Interface_Property_Keys_
34840 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ExW.__imp_CM_Get_Device_Interfac
34860 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 e_Property_Keys_ExW.CM_Get_Devic
34880 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 e_Interface_Property_KeysW.__imp
348a0 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 _CM_Get_Device_Interface_Propert
348c0 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f y_KeysW.CM_Get_Device_Interface_
348e0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 Property_ExW.__imp_CM_Get_Device
34900 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 _Interface_Property_ExW.CM_Get_D
34920 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f evice_Interface_PropertyW.__imp_
34940 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
34960 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 W.CM_Get_Device_Interface_List_S
34980 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 ize_ExW.__imp_CM_Get_Device_Inte
349a0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 rface_List_Size_ExW.CM_Get_Devic
349c0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f e_Interface_List_Size_ExA.__imp_
349e0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a CM_Get_Device_Interface_List_Siz
34a00 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 e_ExA.CM_Get_Device_Interface_Li
34a20 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 st_SizeW.__imp_CM_Get_Device_Int
34a40 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f erface_List_SizeW.CM_Get_Device_
34a60 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 Interface_List_SizeA.__imp_CM_Ge
34a80 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d t_Device_Interface_List_SizeA.CM
34aa0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f _Get_Device_Interface_List_ExW._
34ac0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 _imp_CM_Get_Device_Interface_Lis
34ae0 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 t_ExW.CM_Get_Device_Interface_Li
34b00 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 st_ExA.__imp_CM_Get_Device_Inter
34b20 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 face_List_ExA.CM_Get_Device_Inte
34b40 72 66 61 63 65 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f rface_ListW.__imp_CM_Get_Device_
34b60 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e Interface_ListW.CM_Get_Device_In
34b80 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 terface_ListA.__imp_CM_Get_Devic
34ba0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f e_Interface_ListA.CM_Get_Device_
34bc0 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Interface_Alias_ExW.__imp_CM_Get
34be0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 _Device_Interface_Alias_ExW.CM_G
34c00 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f et_Device_Interface_Alias_ExA.__
34c20 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 imp_CM_Get_Device_Interface_Alia
34c40 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c s_ExA.CM_Get_Device_Interface_Al
34c60 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 iasW.__imp_CM_Get_Device_Interfa
34c80 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ce_AliasW.CM_Get_Device_Interfac
34ca0 65 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 e_AliasA.__imp_CM_Get_Device_Int
34cc0 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 erface_AliasA.CM_Get_Device_ID_S
34ce0 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 ize_Ex.__imp_CM_Get_Device_ID_Si
34d00 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d ze_Ex.CM_Get_Device_ID_Size.__im
34d20 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 p_CM_Get_Device_ID_Size.CM_Get_D
34d40 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f evice_ID_List_Size_ExW.__imp_CM_
34d60 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 Get_Device_ID_List_Size_ExW.CM_G
34d80 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 et_Device_ID_List_Size_ExA.__imp
34da0 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 _CM_Get_Device_ID_List_Size_ExA.
34dc0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d CM_Get_Device_ID_List_SizeW.__im
34de0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d p_CM_Get_Device_ID_List_SizeW.CM
34e00 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f _Get_Device_ID_List_SizeA.__imp_
34e20 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 CM_Get_Device_ID_List_SizeA.CM_G
34e40 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 et_Device_ID_List_ExW.__imp_CM_G
34e60 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 et_Device_ID_List_ExW.CM_Get_Dev
34e80 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 ice_ID_List_ExA.__imp_CM_Get_Dev
34ea0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ice_ID_List_ExA.CM_Get_Device_ID
34ec0 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 _ListW.__imp_CM_Get_Device_ID_Li
34ee0 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 stW.CM_Get_Device_ID_ListA.__imp
34f00 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 _CM_Get_Device_ID_ListA.CM_Get_D
34f20 65 76 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 evice_ID_ExW.__imp_CM_Get_Device
34f40 5f 49 44 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 _ID_ExW.CM_Get_Device_ID_ExA.__i
34f60 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 mp_CM_Get_Device_ID_ExA.CM_Get_D
34f80 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 evice_IDW.__imp_CM_Get_Device_ID
34fa0 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 W.CM_Get_Device_IDA.__imp_CM_Get
34fc0 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 _Device_IDA.CM_Get_DevNode_Statu
34fe0 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 s_Ex.__imp_CM_Get_DevNode_Status
35000 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f _Ex.CM_Get_DevNode_Status.__imp_
35020 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 CM_Get_DevNode_Status.CM_Get_Dev
35040 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 Node_Registry_Property_ExW.__imp
35060 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 _CM_Get_DevNode_Registry_Propert
35080 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 y_ExW.CM_Get_DevNode_Registry_Pr
350a0 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f operty_ExA.__imp_CM_Get_DevNode_
350c0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 Registry_Property_ExA.CM_Get_Dev
350e0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d Node_Registry_PropertyW.__imp_CM
35100 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 _Get_DevNode_Registry_PropertyW.
35120 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
35140 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f A.__imp_CM_Get_DevNode_Registry_
35160 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 PropertyA.CM_Get_DevNode_Propert
35180 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 y_Keys_Ex.__imp_CM_Get_DevNode_P
351a0 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 roperty_Keys_Ex.CM_Get_DevNode_P
351c0 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 roperty_Keys.__imp_CM_Get_DevNod
351e0 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 e_Property_Keys.CM_Get_DevNode_P
35200 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExW.__imp_CM_Get_DevNode
35220 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f _Property_ExW.CM_Get_DevNode_Pro
35240 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 pertyW.__imp_CM_Get_DevNode_Prop
35260 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 ertyW.CM_Get_DevNode_Custom_Prop
35280 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 erty_ExW.__imp_CM_Get_DevNode_Cu
352a0 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 stom_Property_ExW.CM_Get_DevNode
352c0 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 _Custom_Property_ExA.__imp_CM_Ge
352e0 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d t_DevNode_Custom_Property_ExA.CM
35300 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f _Get_DevNode_Custom_PropertyW.__
35320 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 imp_CM_Get_DevNode_Custom_Proper
35340 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 tyW.CM_Get_DevNode_Custom_Proper
35360 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f tyA.__imp_CM_Get_DevNode_Custom_
35380 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f PropertyA.CM_Get_Depth_Ex.__imp_
353a0 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 CM_Get_Depth_Ex.CM_Get_Depth.__i
353c0 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 mp_CM_Get_Depth.CM_Get_Class_Reg
353e0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 istry_PropertyW.__imp_CM_Get_Cla
35400 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 ss_Registry_PropertyW.CM_Get_Cla
35420 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ss_Registry_PropertyA.__imp_CM_G
35440 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 et_Class_Registry_PropertyA.CM_G
35460 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f et_Class_Property_Keys_Ex.__imp_
35480 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d CM_Get_Class_Property_Keys_Ex.CM
354a0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 _Get_Class_Property_Keys.__imp_C
354c0 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 M_Get_Class_Property_Keys.CM_Get
354e0 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Property_ExW.__imp_CM_Get
35500 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Class_Property_ExW.CM_Get_Class
35520 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 _PropertyW.__imp_CM_Get_Class_Pr
35540 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f opertyW.CM_Get_Class_Name_ExW.__
35560 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 imp_CM_Get_Class_Name_ExW.CM_Get
35580 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 _Class_Name_ExA.__imp_CM_Get_Cla
355a0 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f ss_Name_ExA.CM_Get_Class_NameW._
355c0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 _imp_CM_Get_Class_NameW.CM_Get_C
355e0 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 lass_NameA.__imp_CM_Get_Class_Na
35600 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f meA.CM_Get_Class_Key_Name_ExW.__
35620 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d imp_CM_Get_Class_Key_Name_ExW.CM
35640 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d _Get_Class_Key_Name_ExA.__imp_CM
35660 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 _Get_Class_Key_Name_ExA.CM_Get_C
35680 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 lass_Key_NameW.__imp_CM_Get_Clas
356a0 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d s_Key_NameW.CM_Get_Class_Key_Nam
356c0 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 eA.__imp_CM_Get_Class_Key_NameA.
356e0 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 CM_Get_Child_Ex.__imp_CM_Get_Chi
35700 6c 64 5f 45 78 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f ld_Ex.CM_Get_Child.__imp_CM_Get_
35720 43 68 69 6c 64 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f Child.CM_Free_Resource_Conflict_
35740 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f Handle.__imp_CM_Free_Resource_Co
35760 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 nflict_Handle.CM_Free_Res_Des_Ha
35780 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c ndle.__imp_CM_Free_Res_Des_Handl
357a0 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 e.CM_Free_Res_Des_Ex.__imp_CM_Fr
357c0 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f ee_Res_Des_Ex.CM_Free_Res_Des.__
357e0 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 imp_CM_Free_Res_Des.CM_Free_Rang
35800 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 e_List.__imp_CM_Free_Range_List.
35820 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d CM_Free_Log_Conf_Handle.__imp_CM
35840 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f _Free_Log_Conf_Handle.CM_Free_Lo
35860 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 g_Conf_Ex.__imp_CM_Free_Log_Conf
35880 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 _Ex.CM_Free_Log_Conf.__imp_CM_Fr
358a0 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 ee_Log_Conf.CM_First_Range.__imp
358c0 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f _CM_First_Range.CM_Find_Range.__
358e0 69 6d 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 imp_CM_Find_Range.CM_Enumerate_E
35900 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 numerators_ExW.__imp_CM_Enumerat
35920 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 e_Enumerators_ExW.CM_Enumerate_E
35940 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 numerators_ExA.__imp_CM_Enumerat
35960 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 e_Enumerators_ExA.CM_Enumerate_E
35980 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 numeratorsW.__imp_CM_Enumerate_E
359a0 6e 75 6d 65 72 61 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 numeratorsW.CM_Enumerate_Enumera
359c0 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 torsA.__imp_CM_Enumerate_Enumera
359e0 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f torsA.CM_Enumerate_Classes_Ex.__
35a00 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 imp_CM_Enumerate_Classes_Ex.CM_E
35a20 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 numerate_Classes.__imp_CM_Enumer
35a40 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 ate_Classes.CM_Enable_DevNode_Ex
35a60 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 .__imp_CM_Enable_DevNode_Ex.CM_E
35a80 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 nable_DevNode.__imp_CM_Enable_De
35aa0 76 4e 6f 64 65 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d vNode.CM_Dup_Range_List.__imp_CM
35ac0 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 _Dup_Range_List.CM_Disconnect_Ma
35ae0 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e chine.__imp_CM_Disconnect_Machin
35b00 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d e.CM_Disable_DevNode_Ex.__imp_CM
35b20 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 _Disable_DevNode_Ex.CM_Disable_D
35b40 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 evNode.__imp_CM_Disable_DevNode.
35b60 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f CM_Detect_Resource_Conflict_Ex._
35b80 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 _imp_CM_Detect_Resource_Conflict
35ba0 5f 45 78 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 _Ex.CM_Detect_Resource_Conflict.
35bc0 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 __imp_CM_Detect_Resource_Conflic
35be0 74 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 t.CM_Delete_Range.__imp_CM_Delet
35c00 65 5f 52 61 6e 67 65 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 e_Range.CM_Delete_Device_Interfa
35c20 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 ce_Key_ExW.__imp_CM_Delete_Devic
35c40 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 e_Interface_Key_ExW.CM_Delete_De
35c60 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f vice_Interface_Key_ExA.__imp_CM_
35c80 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 Delete_Device_Interface_Key_ExA.
35ca0 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 CM_Delete_Device_Interface_KeyW.
35cc0 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 __imp_CM_Delete_Device_Interface
35ce0 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 _KeyW.CM_Delete_Device_Interface
35d00 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 _KeyA.__imp_CM_Delete_Device_Int
35d20 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 erface_KeyA.CM_Delete_DevNode_Ke
35d40 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 y_Ex.__imp_CM_Delete_DevNode_Key
35d60 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f _Ex.CM_Delete_DevNode_Key.__imp_
35d80 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f CM_Delete_DevNode_Key.CM_Delete_
35da0 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 Class_Key_Ex.__imp_CM_Delete_Cla
35dc0 73 73 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f ss_Key_Ex.CM_Delete_Class_Key.__
35de0 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 43 72 65 61 74 imp_CM_Delete_Class_Key.CM_Creat
35e00 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e e_Range_List.__imp_CM_Create_Ran
35e20 67 65 5f 4c 69 73 74 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f ge_List.CM_Create_DevNode_ExW.__
35e40 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 imp_CM_Create_DevNode_ExW.CM_Cre
35e60 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f ate_DevNode_ExA.__imp_CM_Create_
35e80 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f DevNode_ExA.CM_Create_DevNodeW._
35ea0 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 _imp_CM_Create_DevNodeW.CM_Creat
35ec0 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f e_DevNodeA.__imp_CM_Create_DevNo
35ee0 64 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d deA.CM_Connect_MachineW.__imp_CM
35f00 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 _Connect_MachineW.CM_Connect_Mac
35f20 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 hineA.__imp_CM_Connect_MachineA.
35f40 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 CM_Add_Res_Des_Ex.__imp_CM_Add_R
35f60 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 es_Des_Ex.CM_Add_Res_Des.__imp_C
35f80 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 M_Add_Res_Des.CM_Add_Range.__imp
35fa0 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d _CM_Add_Range.CM_Add_ID_ExW.__im
35fc0 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f p_CM_Add_ID_ExW.CM_Add_ID_ExA.__
35fe0 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 imp_CM_Add_ID_ExA.CM_Add_IDW.__i
36000 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 mp_CM_Add_IDW.CM_Add_IDA.__imp_C
36020 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f M_Add_IDA.CM_Add_Empty_Log_Conf_
36040 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 Ex.__imp_CM_Add_Empty_Log_Conf_E
36060 78 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d x.CM_Add_Empty_Log_Conf.__imp_CM
36080 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 _Add_Empty_Log_Conf.CMP_WaitNoPe
360a0 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 ndingInstallEvents.__imp_CMP_Wai
360c0 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 7f 63 66 67 6d 67 72 33 tNoPendingInstallEvents..cfgmgr3
360e0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 2_NULL_THUNK_DATA.__IMPORT_DESCR
36100 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 IPTOR_cfgmgr32.JsVariantToValue.
36120 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a 73 56 61 6c 75 65 54 6f __imp_JsVariantToValue.JsValueTo
36140 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a Variant.__imp_JsValueToVariant.J
36160 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 sStringToPointer.__imp_JsStringT
36180 6f 50 6f 69 6e 74 65 72 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 oPointer.JsStrictEquals.__imp_Js
361a0 53 74 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 StrictEquals.JsStopProfiling.__i
361c0 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c mp_JsStopProfiling.JsStartProfil
361e0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 ing.__imp_JsStartProfiling.JsSta
36200 72 74 44 65 62 75 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 rtDebugging.__imp_JsStartDebuggi
36220 6e 67 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 ng.JsSetRuntimeMemoryLimit.__imp
36240 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 _JsSetRuntimeMemoryLimit.JsSetRu
36260 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f ntimeMemoryAllocationCallback.__
36280 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e imp_JsSetRuntimeMemoryAllocation
362a0 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 Callback.JsSetRuntimeBeforeColle
362c0 63 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 ctCallback.__imp_JsSetRuntimeBef
362e0 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 oreCollectCallback.JsSetPrototyp
36300 65 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 50 72 6f 70 e.__imp_JsSetPrototype.JsSetProp
36320 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e erty.__imp_JsSetProperty.JsSetIn
36340 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 78 65 64 dexedProperty.__imp_JsSetIndexed
36360 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 Property.JsSetExternalData.__imp
36380 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f _JsSetExternalData.JsSetExceptio
363a0 6e 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 43 75 72 72 n.__imp_JsSetException.JsSetCurr
363c0 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e entContext.__imp_JsSetCurrentCon
363e0 74 65 78 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 text.JsSerializeScript.__imp_JsS
36400 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 erializeScript.JsRunSerializedSc
36420 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 ript.__imp_JsRunSerializedScript
36440 00 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a .JsRunScript.__imp_JsRunScript.J
36460 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 50 72 65 76 65 sRelease.__imp_JsRelease.JsPreve
36480 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e ntExtension.__imp_JsPreventExten
364a0 73 69 6f 6e 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 sion.JsPointerToString.__imp_JsP
364c0 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 ointerToString.JsParseSerialized
364e0 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 Script.__imp_JsParseSerializedSc
36500 72 69 70 74 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 ript.JsParseScript.__imp_JsParse
36520 53 63 72 69 70 74 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 Script.JsNumberToDouble.__imp_Js
36540 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 NumberToDouble.JsIsRuntimeExecut
36560 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 ionDisabled.__imp_JsIsRuntimeExe
36580 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 cutionDisabled.JsIsEnumeratingHe
365a0 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 ap.__imp_JsIsEnumeratingHeap.JsI
365c0 6e 74 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a ntToNumber.__imp_JsIntToNumber.J
365e0 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 sIdle.__imp_JsIdle.JsHasProperty
36600 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 .__imp_JsHasProperty.JsHasIndexe
36620 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 dProperty.__imp_JsHasIndexedProp
36640 65 72 74 79 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 erty.JsHasExternalData.__imp_JsH
36660 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f asExternalData.JsHasException.__
36680 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 imp_JsHasException.JsGetValueTyp
366a0 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 65 74 55 6e 64 65 e.__imp_JsGetValueType.JsGetUnde
366c0 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 finedValue.__imp_JsGetUndefinedV
366e0 61 6c 75 65 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 alue.JsGetTrueValue.__imp_JsGetT
36700 72 75 65 56 61 6c 75 65 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 rueValue.JsGetStringLength.__imp
36720 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d _JsGetStringLength.JsGetRuntimeM
36740 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d emoryUsage.__imp_JsGetRuntimeMem
36760 6f 72 79 55 73 61 67 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 oryUsage.JsGetRuntimeMemoryLimit
36780 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a .__imp_JsGetRuntimeMemoryLimit.J
367a0 73 47 65 74 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a sGetRuntime.__imp_JsGetRuntime.J
367c0 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 sGetPrototype.__imp_JsGetPrototy
367e0 70 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 pe.JsGetPropertyNameFromId.__imp
36800 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 _JsGetPropertyNameFromId.JsGetPr
36820 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 opertyIdFromName.__imp_JsGetProp
36840 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 ertyIdFromName.JsGetProperty.__i
36860 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 mp_JsGetProperty.JsGetOwnPropert
36880 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d yNames.__imp_JsGetOwnPropertyNam
368a0 65 73 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f es.JsGetOwnPropertyDescriptor.__
368c0 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a imp_JsGetOwnPropertyDescriptor.J
368e0 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c sGetNullValue.__imp_JsGetNullVal
36900 75 65 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 ue.JsGetIndexedProperty.__imp_Js
36920 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 GetIndexedProperty.JsGetGlobalOb
36940 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 ject.__imp_JsGetGlobalObject.JsG
36960 65 74 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c etFalseValue.__imp_JsGetFalseVal
36980 75 65 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 ue.JsGetExternalData.__imp_JsGet
369a0 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 ExternalData.JsGetExtensionAllow
369c0 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a ed.__imp_JsGetExtensionAllowed.J
369e0 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 sGetCurrentContext.__imp_JsGetCu
36a00 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 rrentContext.JsGetAndClearExcept
36a20 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e ion.__imp_JsGetAndClearException
36a40 00 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 6e 75 6d 65 .JsEquals.__imp_JsEquals.JsEnume
36a60 72 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a rateHeap.__imp_JsEnumerateHeap.J
36a80 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 sEnableRuntimeExecution.__imp_Js
36aa0 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 6f 75 62 6c 65 54 EnableRuntimeExecution.JsDoubleT
36ac0 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a oNumber.__imp_JsDoubleToNumber.J
36ae0 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 sDisposeRuntime.__imp_JsDisposeR
36b00 75 6e 74 69 6d 65 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e untime.JsDisableRuntimeExecution
36b20 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e .__imp_JsDisableRuntimeExecution
36b40 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 .JsDeleteProperty.__imp_JsDelete
36b60 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 Property.JsDeleteIndexedProperty
36b80 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a .__imp_JsDeleteIndexedProperty.J
36ba0 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 sDefineProperty.__imp_JsDefinePr
36bc0 6f 70 65 72 74 79 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 operty.JsCreateURIError.__imp_Js
36be0 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 CreateURIError.JsCreateTypeError
36c00 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 .__imp_JsCreateTypeError.JsCreat
36c20 65 53 79 6e 74 61 78 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 eSyntaxError.__imp_JsCreateSynta
36c40 78 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 xError.JsCreateRuntime.__imp_JsC
36c60 72 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 reateRuntime.JsCreateReferenceEr
36c80 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 ror.__imp_JsCreateReferenceError
36ca0 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 .JsCreateRangeError.__imp_JsCrea
36cc0 74 65 52 61 6e 67 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d teRangeError.JsCreateObject.__im
36ce0 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f p_JsCreateObject.JsCreateFunctio
36d00 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 n.__imp_JsCreateFunction.JsCreat
36d20 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 eExternalObject.__imp_JsCreateEx
36d40 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 ternalObject.JsCreateError.__imp
36d60 5f 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f _JsCreateError.JsCreateContext._
36d80 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 41 72 72 _imp_JsCreateContext.JsCreateArr
36da0 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 6f 6e 76 65 72 74 ay.__imp_JsCreateArray.JsConvert
36dc0 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c ValueToString.__imp_JsConvertVal
36de0 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 ueToString.JsConvertValueToObjec
36e00 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a t.__imp_JsConvertValueToObject.J
36e20 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f sConvertValueToNumber.__imp_JsCo
36e40 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 nvertValueToNumber.JsConvertValu
36e60 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 eToBoolean.__imp_JsConvertValueT
36e80 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 oBoolean.JsConstructObject.__imp
36ea0 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 _JsConstructObject.JsCollectGarb
36ec0 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 61 6c age.__imp_JsCollectGarbage.JsCal
36ee0 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a lFunction.__imp_JsCallFunction.J
36f00 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f sBooleanToBool.__imp_JsBooleanTo
36f20 42 6f 6f 6c 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f Bool.JsBoolToBoolean.__imp_JsBoo
36f40 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 lToBoolean.JsAddRef.__imp_JsAddR
36f60 65 66 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ef..chakra_NULL_THUNK_DATA.__IMP
36f80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 43 66 55 70 64 61 74 65 53 79 ORT_DESCRIPTOR_chakra.CfUpdateSy
36fa0 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 ncProviderStatus.__imp_CfUpdateS
36fc0 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 yncProviderStatus.CfUpdatePlaceh
36fe0 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 older.__imp_CfUpdatePlaceholder.
37000 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 CfUnregisterSyncRoot.__imp_CfUnr
37020 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f egisterSyncRoot.CfSetPinState.__
37040 69 6d 70 5f 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 imp_CfSetPinState.CfSetInSyncSta
37060 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 43 te.__imp_CfSetInSyncState.CfSetC
37080 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 orrelationVector.__imp_CfSetCorr
370a0 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 elationVector.CfRevertPlaceholde
370c0 72 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 r.__imp_CfRevertPlaceholder.CfRe
370e0 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e portSyncStatus.__imp_CfReportSyn
37100 63 53 74 61 74 75 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 cStatus.CfReportProviderProgress
37120 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 2.__imp_CfReportProviderProgress
37140 32 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 2.CfReportProviderProgress.__imp
37160 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 6c 65 _CfReportProviderProgress.CfRele
37180 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 aseTransferKey.__imp_CfReleaseTr
371a0 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 ansferKey.CfReleaseProtectedHand
371c0 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c le.__imp_CfReleaseProtectedHandl
371e0 65 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 67 e.CfRegisterSyncRoot.__imp_CfReg
37200 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 isterSyncRoot.CfReferenceProtect
37220 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 edHandle.__imp_CfReferenceProtec
37240 74 65 64 48 61 6e 64 6c 65 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 tedHandle.CfQuerySyncProviderSta
37260 74 75 73 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 tus.__imp_CfQuerySyncProviderSta
37280 74 75 73 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 tus.CfOpenFileWithOplock.__imp_C
372a0 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 48 79 64 72 61 74 65 50 6c 61 fOpenFileWithOplock.CfHydratePla
372c0 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c ceholder.__imp_CfHydratePlacehol
372e0 64 65 72 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 der.CfGetWin32HandleFromProtecte
37300 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 dHandle.__imp_CfGetWin32HandleFr
37320 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b omProtectedHandle.CfGetTransferK
37340 65 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 53 ey.__imp_CfGetTransferKey.CfGetS
37360 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e yncRootInfoByPath.__imp_CfGetSyn
37380 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 cRootInfoByPath.CfGetSyncRootInf
373a0 6f 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 oByHandle.__imp_CfGetSyncRootInf
373c0 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d oByHandle.CfGetPlatformInfo.__im
373e0 70 5f 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f p_CfGetPlatformInfo.CfGetPlaceho
37400 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 lderStateFromFindData.__imp_CfGe
37420 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 tPlaceholderStateFromFindData.Cf
37440 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 GetPlaceholderStateFromFileInfo.
37460 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 __imp_CfGetPlaceholderStateFromF
37480 69 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f ileInfo.CfGetPlaceholderStateFro
374a0 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f mAttributeTag.__imp_CfGetPlaceho
374c0 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 lderStateFromAttributeTag.CfGetP
374e0 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 laceholderRangeInfo.__imp_CfGetP
37500 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f laceholderRangeInfo.CfGetPlaceho
37520 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 lderInfo.__imp_CfGetPlaceholderI
37540 6e 66 6f 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 nfo.CfGetCorrelationVector.__imp
37560 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 45 78 65 63 75 74 _CfGetCorrelationVector.CfExecut
37580 65 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 e.__imp_CfExecute.CfDisconnectSy
375a0 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f ncRoot.__imp_CfDisconnectSyncRoo
375c0 74 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 t.CfDehydratePlaceholder.__imp_C
375e0 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c fDehydratePlaceholder.CfCreatePl
37600 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f aceholders.__imp_CfCreatePlaceho
37620 6c 64 65 72 73 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 lders.CfConvertToPlaceholder.__i
37640 6d 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 6e mp_CfConvertToPlaceholder.CfConn
37660 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 ectSyncRoot.__imp_CfConnectSyncR
37680 6f 6f 74 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 oot.CfCloseHandle.__imp_CfCloseH
376a0 61 6e 64 6c 65 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f andle..cldapi_NULL_THUNK_DATA.__
376c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 57 72 69 74 65 4c 6f IMPORT_DESCRIPTOR_cldapi.WriteLo
376e0 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 gRestartArea.__imp_WriteLogResta
37700 72 74 41 72 65 61 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 rtArea.ValidateLog.__imp_Validat
37720 65 4c 6f 67 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c eLog.TruncateLog.__imp_TruncateL
37740 6f 67 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e og.TerminateReadLog.__imp_Termin
37760 61 74 65 52 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f ateReadLog.TerminateLogArchive._
37780 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 53 65 74 4c 6f 67 46 _imp_TerminateLogArchive.SetLogF
377a0 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 ileSizeWithPolicy.__imp_SetLogFi
377c0 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 leSizeWithPolicy.SetLogArchiveTa
377e0 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f il.__imp_SetLogArchiveTail.SetLo
37800 67 41 72 63 68 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 gArchiveMode.__imp_SetLogArchive
37820 4d 6f 64 65 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c Mode.SetEndOfLog.__imp_SetEndOfL
37840 6f 67 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c og.ScanLogContainers.__imp_ScanL
37860 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 ogContainers.ReserveAndAppendLog
37880 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f Aligned.__imp_ReserveAndAppendLo
378a0 67 41 6c 69 67 6e 65 64 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 gAligned.ReserveAndAppendLog.__i
378c0 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 6d 6f 76 65 4c 6f 67 mp_ReserveAndAppendLog.RemoveLog
378e0 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d Policy.__imp_RemoveLogPolicy.Rem
37900 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c oveLogContainerSet.__imp_RemoveL
37920 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 ogContainerSet.RemoveLogContaine
37940 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 67 69 73 r.__imp_RemoveLogContainer.Regis
37960 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 terManageableLogClient.__imp_Reg
37980 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 isterManageableLogClient.Registe
379a0 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 rForLogWriteNotification.__imp_R
379c0 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 egisterForLogWriteNotification.R
379e0 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f eadPreviousLogRestartArea.__imp_
37a00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4e ReadPreviousLogRestartArea.ReadN
37a20 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 extLogRecord.__imp_ReadNextLogRe
37a40 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 cord.ReadLogRestartArea.__imp_Re
37a60 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f adLogRestartArea.ReadLogRecord._
37a80 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 _imp_ReadLogRecord.ReadLogNotifi
37aa0 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e cation.__imp_ReadLogNotification
37ac0 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 .ReadLogArchiveMetadata.__imp_Re
37ae0 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 51 75 65 72 79 4c 6f 67 50 6f 6c adLogArchiveMetadata.QueryLogPol
37b00 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 50 72 65 70 61 72 65 icy.__imp_QueryLogPolicy.Prepare
37b20 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 LogArchive.__imp_PrepareLogArchi
37b40 76 65 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 ve.LsnRecordSequence.__imp_LsnRe
37b60 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 cordSequence.LsnNull.__imp_LsnNu
37b80 6c 6c 00 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 49 6e 76 61 ll.LsnLess.__imp_LsnLess.LsnInva
37ba0 6c 69 64 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 63 72 65 6d 65 6e lid.__imp_LsnInvalid.LsnIncremen
37bc0 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 47 72 65 61 74 65 72 00 t.__imp_LsnIncrement.LsnGreater.
37be0 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f __imp_LsnGreater.LsnEqual.__imp_
37c00 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 LsnEqual.LsnCreate.__imp_LsnCrea
37c20 74 65 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 6e te.LsnContainer.__imp_LsnContain
37c40 65 72 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b er.LsnBlockOffset.__imp_LsnBlock
37c60 4f 66 66 73 65 74 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 Offset.LogTailAdvanceFailure.__i
37c80 6d 70 5f 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 49 6e 73 74 61 6c 6c mp_LogTailAdvanceFailure.Install
37ca0 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 LogPolicy.__imp_InstallLogPolicy
37cc0 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 .HandleLogFull.__imp_HandleLogFu
37ce0 6c 6c 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 ll.GetNextLogArchiveExtent.__imp
37d00 5f 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4c 6f 67 52 _GetNextLogArchiveExtent.GetLogR
37d20 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 eservationInfo.__imp_GetLogReser
37d40 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f vationInfo.GetLogIoStatistics.__
37d60 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 46 69 6c imp_GetLogIoStatistics.GetLogFil
37d80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 eInformation.__imp_GetLogFileInf
37da0 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 ormation.GetLogContainerName.__i
37dc0 6d 70 5f 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 46 72 65 65 52 65 73 65 72 mp_GetLogContainerName.FreeReser
37de0 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 6c 75 vedLog.__imp_FreeReservedLog.Flu
37e00 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 shLogToLsn.__imp_FlushLogToLsn.F
37e20 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 lushLogBuffers.__imp_FlushLogBuf
37e40 66 65 72 73 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 fers.DeregisterManageableLogClie
37e60 6e 74 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 nt.__imp_DeregisterManageableLog
37e80 43 6c 69 65 6e 74 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 Client.DeleteLogMarshallingArea.
37ea0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 __imp_DeleteLogMarshallingArea.D
37ec0 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 eleteLogFile.__imp_DeleteLogFile
37ee0 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c .DeleteLogByHandle.__imp_DeleteL
37f00 6f 67 42 79 48 61 6e 64 6c 65 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 ogByHandle.CreateLogMarshallingA
37f20 72 65 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 rea.__imp_CreateLogMarshallingAr
37f40 65 61 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 ea.CreateLogFile.__imp_CreateLog
37f60 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 File.CreateLogContainerScanConte
37f80 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 xt.__imp_CreateLogContainerScanC
37fa0 6f 6e 74 65 78 74 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d ontext.CloseAndResetLogFile.__im
37fc0 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 41 6c 6c 6f 63 52 65 73 65 p_CloseAndResetLogFile.AllocRese
37fe0 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 rvedLog.__imp_AllocReservedLog.A
38000 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 lignReservedLog.__imp_AlignReser
38020 76 65 64 4c 6f 67 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 vedLog.AdvanceLogBase.__imp_Adva
38040 6e 63 65 4c 6f 67 42 61 73 65 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f nceLogBase.AddLogContainerSet.__
38060 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f 67 43 6f 6e imp_AddLogContainerSet.AddLogCon
38080 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 7f 63 6c tainer.__imp_AddLogContainer..cl
380a0 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 fsw32_NULL_THUNK_DATA.__IMPORT_D
380c0 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 ESCRIPTOR_clfsw32.SetGroupDepend
380e0 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 encyExpression.__imp_SetGroupDep
38100 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 endencyExpression.SetClusterServ
38120 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 iceAccountPassword.__imp_SetClus
38140 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 terServiceAccountPassword.SetClu
38160 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 sterResourceName.__imp_SetCluste
38180 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 rResourceName.SetClusterResource
381a0 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c DependencyExpression.__imp_SetCl
381c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f usterResourceDependencyExpressio
381e0 6e 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 n.SetClusterQuorumResource.__imp
38200 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 _SetClusterQuorumResource.SetClu
38220 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 sterNetworkPriorityOrder.__imp_S
38240 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 etClusterNetworkPriorityOrder.Se
38260 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 tClusterNetworkName.__imp_SetClu
38280 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f sterNetworkName.SetClusterName._
382a0 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 _imp_SetClusterName.SetClusterGr
382c0 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 oupSetDependencyExpression.__imp
382e0 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 _SetClusterGroupSetDependencyExp
38300 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 ression.SetClusterGroupNodeList.
38320 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 __imp_SetClusterGroupNodeList.Se
38340 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 tClusterGroupName.__imp_SetClust
38360 65 72 47 72 6f 75 70 4e 61 6d 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 erGroupName.ResumeClusterNodeEx.
38380 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 __imp_ResumeClusterNodeEx.Resume
383a0 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e ClusterNode.__imp_ResumeClusterN
383c0 6f 64 65 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 ode.RestoreClusterDatabase.__imp
383e0 5f 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 61 72 74 43 _RestoreClusterDatabase.RestartC
38400 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 lusterResource.__imp_RestartClus
38420 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c terResource.RemoveResourceFromCl
38440 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 usterSharedVolumes.__imp_RemoveR
38460 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 esourceFromClusterSharedVolumes.
38480 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 RemoveCrossClusterGroupSetDepend
384a0 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f ency.__imp_RemoveCrossClusterGro
384c0 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f upSetDependency.RemoveClusterSto
384e0 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 rageNode.__imp_RemoveClusterStor
38500 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 ageNode.RemoveClusterResourceNod
38520 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 e.__imp_RemoveClusterResourceNod
38540 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 e.RemoveClusterResourceDependenc
38560 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 y.__imp_RemoveClusterResourceDep
38580 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 endency.RemoveClusterNameAccount
385a0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 .__imp_RemoveClusterNameAccount.
385c0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 RemoveClusterGroupToGroupSetDepe
385e0 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 ndency.__imp_RemoveClusterGroupT
38600 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 oGroupSetDependency.RemoveCluste
38620 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 rGroupSetDependency.__imp_Remove
38640 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 ClusterGroupSetDependency.Remove
38660 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d ClusterGroupDependency.__imp_Rem
38680 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 67 69 73 74 oveClusterGroupDependency.Regist
386a0 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f erClusterResourceTypeNotifyV2.__
386c0 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e imp_RegisterClusterResourceTypeN
386e0 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 otifyV2.RegisterClusterNotifyV2.
38700 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 __imp_RegisterClusterNotifyV2.Re
38720 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 gisterClusterNotify.__imp_Regist
38740 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 erClusterNotify.PauseClusterNode
38760 45 78 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 Ex.__imp_PauseClusterNodeEx.Paus
38780 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e eClusterNode.__imp_PauseClusterN
387a0 6f 64 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f ode.OpenClusterResourceEx.__imp_
387c0 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 OpenClusterResourceEx.OpenCluste
387e0 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 rResource.__imp_OpenClusterResou
38800 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e rce.OpenClusterNodeEx.__imp_Open
38820 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 ClusterNodeEx.OpenClusterNodeByI
38840 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e d.__imp_OpenClusterNodeById.Open
38860 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 ClusterNode.__imp_OpenClusterNod
38880 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 e.OpenClusterNetworkEx.__imp_Ope
388a0 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 nClusterNetworkEx.OpenClusterNet
388c0 77 6f 72 6b 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 work.__imp_OpenClusterNetwork.Op
388e0 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 enClusterNetInterfaceEx.__imp_Op
38900 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 enClusterNetInterfaceEx.OpenClus
38920 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 terNetInterface.__imp_OpenCluste
38940 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 rNetInterface.OpenClusterGroupSe
38960 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e t.__imp_OpenClusterGroupSet.Open
38980 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 ClusterGroupEx.__imp_OpenCluster
389a0 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f GroupEx.OpenClusterGroup.__imp_O
389c0 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f penClusterGroup.OpenClusterEx.__
389e0 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f imp_OpenClusterEx.OpenCluster.__
38a00 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 imp_OpenCluster.OnlineClusterRes
38a20 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 ourceEx.__imp_OnlineClusterResou
38a40 72 63 65 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d rceEx.OnlineClusterResource.__im
38a60 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c p_OnlineClusterResource.OnlineCl
38a80 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 usterGroupEx.__imp_OnlineCluster
38aa0 47 72 6f 75 70 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 GroupEx.OnlineClusterGroup.__imp
38ac0 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 _OnlineClusterGroup.OfflineClust
38ae0 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 erResourceEx.__imp_OfflineCluste
38b00 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rResourceEx.OfflineClusterResour
38b20 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 ce.__imp_OfflineClusterResource.
38b40 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c OfflineClusterGroupEx.__imp_Offl
38b60 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 ineClusterGroupEx.OfflineCluster
38b80 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 Group.__imp_OfflineClusterGroup.
38ba0 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 MoveClusterGroupEx.__imp_MoveClu
38bc0 73 74 65 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 sterGroupEx.MoveClusterGroup.__i
38be0 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 mp_MoveClusterGroup.IsFileOnClus
38c00 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c terSharedVolume.__imp_IsFileOnCl
38c20 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 usterSharedVolume.GetNotifyEvent
38c40 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c Handle.__imp_GetNotifyEventHandl
38c60 65 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e e.GetNodeClusterState.__imp_GetN
38c80 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 odeClusterState.GetNodeCloudType
38ca0 44 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 43 DW.__imp_GetNodeCloudTypeDW.GetC
38cc0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 lusterResourceTypeKey.__imp_GetC
38ce0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 lusterResourceTypeKey.GetCluster
38d00 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 ResourceState.__imp_GetClusterRe
38d20 73 6f 75 72 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 sourceState.GetClusterResourceNe
38d40 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 tworkName.__imp_GetClusterResour
38d60 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ceNetworkName.GetClusterResource
38d80 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 Key.__imp_GetClusterResourceKey.
38da0 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 GetClusterResourceDependencyExpr
38dc0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 ession.__imp_GetClusterResourceD
38de0 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 51 75 ependencyExpression.GetClusterQu
38e00 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f orumResource.__imp_GetClusterQuo
38e20 72 75 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f rumResource.GetClusterNotifyV2._
38e40 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 _imp_GetClusterNotifyV2.GetClust
38e60 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 erNotify.__imp_GetClusterNotify.
38e80 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 GetClusterNodeState.__imp_GetClu
38ea0 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 sterNodeState.GetClusterNodeKey.
38ec0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 __imp_GetClusterNodeKey.GetClust
38ee0 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 erNodeId.__imp_GetClusterNodeId.
38f00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 GetClusterNetworkState.__imp_Get
38f20 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 ClusterNetworkState.GetClusterNe
38f40 74 77 6f 72 6b 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b tworkKey.__imp_GetClusterNetwork
38f60 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 Key.GetClusterNetworkId.__imp_Ge
38f80 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 tClusterNetworkId.GetClusterNetI
38fa0 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 nterfaceState.__imp_GetClusterNe
38fc0 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 tInterfaceState.GetClusterNetInt
38fe0 65 72 66 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 erfaceKey.__imp_GetClusterNetInt
39000 65 72 66 61 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 erfaceKey.GetClusterNetInterface
39020 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 .__imp_GetClusterNetInterface.Ge
39040 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 tClusterKey.__imp_GetClusterKey.
39060 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 GetClusterInformation.__imp_GetC
39080 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 lusterInformation.GetClusterGrou
390a0 70 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 pState.__imp_GetClusterGroupStat
390c0 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c e.GetClusterGroupKey.__imp_GetCl
390e0 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f usterGroupKey.GetClusterFromReso
39100 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 urce.__imp_GetClusterFromResourc
39120 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c e.GetClusterFromNode.__imp_GetCl
39140 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 usterFromNode.GetClusterFromNetw
39160 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 ork.__imp_GetClusterFromNetwork.
39180 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 GetClusterFromNetInterface.__imp
391a0 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 _GetClusterFromNetInterface.GetC
391c0 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterFromGroup.__imp_GetCluster
391e0 46 72 6f 6d 47 72 6f 75 70 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f FromGroup.FailClusterResource.__
39200 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 45 76 69 63 74 43 6c 75 imp_FailClusterResource.EvictClu
39220 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 sterNodeEx.__imp_EvictClusterNod
39240 65 45 78 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 eEx.EvictClusterNode.__imp_Evict
39260 43 6c 75 73 74 65 72 4e 6f 64 65 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 ClusterNode.DetermineClusterClou
39280 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e dTypeFromNodelist.__imp_Determin
392a0 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 eClusterCloudTypeFromNodelist.De
392c0 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 termineClusterCloudTypeFromClust
392e0 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 er.__imp_DetermineClusterCloudTy
39300 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 peFromCluster.DetermineCNOResTyp
39320 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f eFromNodelist.__imp_DetermineCNO
39340 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f ResTypeFromNodelist.DetermineCNO
39360 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 ResTypeFromCluster.__imp_Determi
39380 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 neCNOResTypeFromCluster.DestroyC
393a0 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 lusterGroup.__imp_DestroyCluster
393c0 47 72 6f 75 70 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 Group.DestroyCluster.__imp_Destr
393e0 6f 79 43 6c 75 73 74 65 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 oyCluster.DeleteClusterResourceT
39400 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ype.__imp_DeleteClusterResourceT
39420 79 70 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f ype.DeleteClusterResource.__imp_
39440 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 DeleteClusterResource.DeleteClus
39460 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 terGroupSet.__imp_DeleteClusterG
39480 72 6f 75 70 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 roupSet.DeleteClusterGroup.__imp
394a0 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 _DeleteClusterGroup.CreateCluste
394c0 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 rResourceType.__imp_CreateCluste
394e0 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 rResourceType.CreateClusterResou
39500 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 rce.__imp_CreateClusterResource.
39520 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f CreateClusterNotifyPortV2.__imp_
39540 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 CreateClusterNotifyPortV2.Create
39560 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ClusterNotifyPort.__imp_CreateCl
39580 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d usterNotifyPort.CreateClusterNam
395a0 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 eAccount.__imp_CreateClusterName
395c0 41 63 63 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f Account.CreateClusterGroupSet.__
395e0 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 imp_CreateClusterGroupSet.Create
39600 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 ClusterGroupEx.__imp_CreateClust
39620 65 72 47 72 6f 75 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 erGroupEx.CreateClusterGroup.__i
39640 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 mp_CreateClusterGroup.CreateClus
39660 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 terAvailabilitySet.__imp_CreateC
39680 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 lusterAvailabilitySet.CreateClus
396a0 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 6c 75 73 74 65 72 55 ter.__imp_CreateCluster.ClusterU
396c0 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 pgradeFunctionalLevel.__imp_Clus
396e0 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 terUpgradeFunctionalLevel.Cluste
39700 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f rSharedVolumeSetSnapshotState.__
39720 69 6d 70 5f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 imp_ClusterSharedVolumeSetSnapsh
39740 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 otState.ClusterSetAccountAccess.
39760 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c __imp_ClusterSetAccountAccess.Cl
39780 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f usterResourceTypeOpenEnum.__imp_
397a0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 ClusterResourceTypeOpenEnum.Clus
397c0 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d terResourceTypeGetEnumCount.__im
397e0 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e p_ClusterResourceTypeGetEnumCoun
39800 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f t.ClusterResourceTypeEnum.__imp_
39820 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 ClusterResourceTypeEnum.ClusterR
39840 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 esourceTypeControlAsUser.__imp_C
39860 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 lusterResourceTypeControlAsUser.
39880 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ClusterResourceTypeControl.__imp
398a0 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 _ClusterResourceTypeControl.Clus
398c0 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 terResourceTypeCloseEnum.__imp_C
398e0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 lusterResourceTypeCloseEnum.Clus
39900 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 terResourceOpenEnumEx.__imp_Clus
39920 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 terResourceOpenEnumEx.ClusterRes
39940 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 ourceOpenEnum.__imp_ClusterResou
39960 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e rceOpenEnum.ClusterResourceGetEn
39980 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 umCountEx.__imp_ClusterResourceG
399a0 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 etEnumCountEx.ClusterResourceGet
399c0 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 EnumCount.__imp_ClusterResourceG
399e0 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 etEnumCount.ClusterResourceEnumE
39a00 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c x.__imp_ClusterResourceEnumEx.Cl
39a20 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 usterResourceEnum.__imp_ClusterR
39a40 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 esourceEnum.ClusterResourceContr
39a60 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f olAsUser.__imp_ClusterResourceCo
39a80 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 ntrolAsUser.ClusterResourceContr
39aa0 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 ol.__imp_ClusterResourceControl.
39ac0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 ClusterResourceCloseEnumEx.__imp
39ae0 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 _ClusterResourceCloseEnumEx.Clus
39b00 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 terResourceCloseEnum.__imp_Clust
39b20 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 erResourceCloseEnum.ClusterRemov
39b40 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 eGroupFromGroupSet.__imp_Cluster
39b60 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 RemoveGroupFromGroupSet.ClusterR
39b80 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 emoveGroupFromAffinityRule.__imp
39ba0 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 _ClusterRemoveGroupFromAffinityR
39bc0 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f ule.ClusterRemoveAffinityRule.__
39be0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c imp_ClusterRemoveAffinityRule.Cl
39c00 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterRegSyncDatabase.__imp_Clust
39c20 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 erRegSyncDatabase.ClusterRegSetV
39c40 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c alue.__imp_ClusterRegSetValue.Cl
39c60 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 usterRegSetKeySecurity.__imp_Clu
39c80 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 sterRegSetKeySecurity.ClusterReg
39ca0 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f ReadBatchReplyNextCommand.__imp_
39cc0 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d ClusterRegReadBatchReplyNextComm
39ce0 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e and.ClusterRegReadBatchAddComman
39d00 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f d.__imp_ClusterRegReadBatchAddCo
39d20 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 mmand.ClusterRegQueryValue.__imp
39d40 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 _ClusterRegQueryValue.ClusterReg
39d60 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 QueryInfoKey.__imp_ClusterRegQue
39d80 72 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d ryInfoKey.ClusterRegOpenKey.__im
39da0 70 5f 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 p_ClusterRegOpenKey.ClusterRegGe
39dc0 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 tKeySecurity.__imp_ClusterRegGet
39de0 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f KeySecurity.ClusterRegGetBatchNo
39e00 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 tification.__imp_ClusterRegGetBa
39e20 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 tchNotification.ClusterRegEnumVa
39e40 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c lue.__imp_ClusterRegEnumValue.Cl
39e60 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 usterRegEnumKey.__imp_ClusterReg
39e80 45 6e 75 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f EnumKey.ClusterRegDeleteValue.__
39ea0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 imp_ClusterRegDeleteValue.Cluste
39ec0 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 rRegDeleteKey.__imp_ClusterRegDe
39ee0 6c 65 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 leteKey.ClusterRegCreateReadBatc
39f00 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 h.__imp_ClusterRegCreateReadBatc
39f20 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 h.ClusterRegCreateKey.__imp_Clus
39f40 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 terRegCreateKey.ClusterRegCreate
39f60 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 BatchNotifyPort.__imp_ClusterReg
39f80 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 CreateBatchNotifyPort.ClusterReg
39fa0 43 72 65 61 74 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 CreateBatch.__imp_ClusterRegCrea
39fc0 74 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 teBatch.ClusterRegCloseReadBatch
39fe0 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 Reply.__imp_ClusterRegCloseReadB
3a000 61 74 63 68 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 atchReply.ClusterRegCloseReadBat
3a020 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 chEx.__imp_ClusterRegCloseReadBa
3a040 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f tchEx.ClusterRegCloseReadBatch._
3a060 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c _imp_ClusterRegCloseReadBatch.Cl
3a080 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 usterRegCloseKey.__imp_ClusterRe
3a0a0 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f gCloseKey.ClusterRegCloseBatchNo
3a0c0 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 tifyPort.__imp_ClusterRegCloseBa
3a0e0 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 tchNotifyPort.ClusterRegCloseBat
3a100 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 chEx.__imp_ClusterRegCloseBatchE
3a120 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 x.ClusterRegCloseBatch.__imp_Clu
3a140 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 sterRegCloseBatch.ClusterRegBatc
3a160 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 hReadCommand.__imp_ClusterRegBat
3a180 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f chReadCommand.ClusterRegBatchClo
3a1a0 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 seNotification.__imp_ClusterRegB
3a1c0 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 atchCloseNotification.ClusterReg
3a1e0 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 BatchAddCommand.__imp_ClusterReg
3a200 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 BatchAddCommand.ClusterOpenEnumE
3a220 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 x.__imp_ClusterOpenEnumEx.Cluste
3a240 72 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 rOpenEnum.__imp_ClusterOpenEnum.
3a260 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 ClusterNodeReplacement.__imp_Clu
3a280 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f sterNodeReplacement.ClusterNodeO
3a2a0 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 penEnumEx.__imp_ClusterNodeOpenE
3a2c0 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f numEx.ClusterNodeOpenEnum.__imp_
3a2e0 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 ClusterNodeOpenEnum.ClusterNodeG
3a300 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 etEnumCountEx.__imp_ClusterNodeG
3a320 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d etEnumCountEx.ClusterNodeGetEnum
3a340 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f Count.__imp_ClusterNodeGetEnumCo
3a360 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 unt.ClusterNodeEnumEx.__imp_Clus
3a380 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f terNodeEnumEx.ClusterNodeEnum.__
3a3a0 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 imp_ClusterNodeEnum.ClusterNodeC
3a3c0 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 ontrol.__imp_ClusterNodeControl.
3a3e0 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 ClusterNodeCloseEnumEx.__imp_Clu
3a400 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 sterNodeCloseEnumEx.ClusterNodeC
3a420 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 loseEnum.__imp_ClusterNodeCloseE
3a440 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 num.ClusterNetworkOpenEnum.__imp
3a460 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e _ClusterNetworkOpenEnum.ClusterN
3a480 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 etworkGetEnumCount.__imp_Cluster
3a4a0 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f NetworkGetEnumCount.ClusterNetwo
3a4c0 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 rkEnum.__imp_ClusterNetworkEnum.
3a4e0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterNetworkControl.__imp_Clus
3a500 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b terNetworkControl.ClusterNetwork
3a520 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c CloseEnum.__imp_ClusterNetworkCl
3a540 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 oseEnum.ClusterNetInterfaceOpenE
3a560 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 num.__imp_ClusterNetInterfaceOpe
3a580 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f nEnum.ClusterNetInterfaceEnum.__
3a5a0 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 imp_ClusterNetInterfaceEnum.Clus
3a5c0 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 terNetInterfaceControl.__imp_Clu
3a5e0 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e sterNetInterfaceControl.ClusterN
3a600 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 etInterfaceCloseEnum.__imp_Clust
3a620 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 erNetInterfaceCloseEnum.ClusterG
3a640 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f roupSetOpenEnum.__imp_ClusterGro
3a660 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 upSetOpenEnum.ClusterGroupSetGet
3a680 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 EnumCount.__imp_ClusterGroupSetG
3a6a0 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 etEnumCount.ClusterGroupSetEnum.
3a6c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 __imp_ClusterGroupSetEnum.Cluste
3a6e0 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 rGroupSetControl.__imp_ClusterGr
3a700 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f oupSetControl.ClusterGroupSetClo
3a720 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 seEnum.__imp_ClusterGroupSetClos
3a740 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 eEnum.ClusterGroupOpenEnumEx.__i
3a760 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 mp_ClusterGroupOpenEnumEx.Cluste
3a780 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 rGroupOpenEnum.__imp_ClusterGrou
3a7a0 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 pOpenEnum.ClusterGroupGetEnumCou
3a7c0 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f ntEx.__imp_ClusterGroupGetEnumCo
3a7e0 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f untEx.ClusterGroupGetEnumCount._
3a800 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c _imp_ClusterGroupGetEnumCount.Cl
3a820 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 usterGroupEnumEx.__imp_ClusterGr
3a840 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 oupEnumEx.ClusterGroupEnum.__imp
3a860 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f _ClusterGroupEnum.ClusterGroupCo
3a880 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 ntrol.__imp_ClusterGroupControl.
3a8a0 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c ClusterGroupCloseEnumEx.__imp_Cl
3a8c0 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f usterGroupCloseEnumEx.ClusterGro
3a8e0 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c upCloseEnum.__imp_ClusterGroupCl
3a900 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f oseEnum.ClusterGetEnumCountEx.__
3a920 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 imp_ClusterGetEnumCountEx.Cluste
3a940 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e rGetEnumCount.__imp_ClusterGetEn
3a960 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 umCount.ClusterEnumEx.__imp_Clus
3a980 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 terEnumEx.ClusterEnum.__imp_Clus
3a9a0 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c terEnum.ClusterCreateAffinityRul
3a9c0 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c e.__imp_ClusterCreateAffinityRul
3a9e0 65 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f e.ClusterControl.__imp_ClusterCo
3aa00 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 ntrol.ClusterCloseEnumEx.__imp_C
3aa20 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e lusterCloseEnumEx.ClusterCloseEn
3aa40 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 um.__imp_ClusterCloseEnum.Cluste
3aa60 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 rAffinityRuleControl.__imp_Clust
3aa80 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 64 64 erAffinityRuleControl.ClusterAdd
3aaa0 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 GroupToGroupSetWithDomains.__imp
3aac0 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f _ClusterAddGroupToGroupSetWithDo
3aae0 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 mains.ClusterAddGroupToGroupSet.
3ab00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 __imp_ClusterAddGroupToGroupSet.
3ab20 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f ClusterAddGroupToAffinityRule.__
3ab40 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c imp_ClusterAddGroupToAffinityRul
3ab60 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f e.CloseClusterResource.__imp_Clo
3ab80 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f seClusterResource.CloseClusterNo
3aba0 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 tifyPort.__imp_CloseClusterNotif
3abc0 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f yPort.CloseClusterNode.__imp_Clo
3abe0 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 seClusterNode.CloseClusterNetwor
3ac00 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 k.__imp_CloseClusterNetwork.Clos
3ac20 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 eClusterNetInterface.__imp_Close
3ac40 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ClusterNetInterface.CloseCluster
3ac60 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 GroupSet.__imp_CloseClusterGroup
3ac80 53 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 Set.CloseClusterGroup.__imp_Clos
3aca0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 eClusterGroup.CloseCluster.__imp
3acc0 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 _CloseCluster.ChangeClusterResou
3ace0 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 rceGroupEx.__imp_ChangeClusterRe
3ad00 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 sourceGroupEx.ChangeClusterResou
3ad20 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f rceGroup.__imp_ChangeClusterReso
3ad40 75 72 63 65 47 72 6f 75 70 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 urceGroup.CancelClusterGroupOper
3ad60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 ation.__imp_CancelClusterGroupOp
3ad80 65 72 61 74 69 6f 6e 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f eration.CanResourceBeDependent._
3ada0 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 42 61 63 6b _imp_CanResourceBeDependent.Back
3adc0 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c upClusterDatabase.__imp_BackupCl
3ade0 75 73 74 65 72 44 61 74 61 62 61 73 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 usterDatabase.AddResourceToClust
3ae00 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 erSharedVolumes.__imp_AddResourc
3ae20 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 43 72 6f 73 73 eToClusterSharedVolumes.AddCross
3ae40 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterGroupSetDependency.__imp_
3ae60 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 AddCrossClusterGroupSetDependenc
3ae80 79 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 y.AddClusterStorageNode.__imp_Ad
3aea0 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 dClusterStorageNode.AddClusterRe
3aec0 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 sourceNode.__imp_AddClusterResou
3aee0 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 rceNode.AddClusterResourceDepend
3af00 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 ency.__imp_AddClusterResourceDep
3af20 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 endency.AddClusterNodeEx.__imp_A
3af40 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f ddClusterNodeEx.AddClusterNode._
3af60 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 47 72 _imp_AddClusterNode.AddClusterGr
3af80 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 oupToGroupSetDependency.__imp_Ad
3afa0 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 dClusterGroupToGroupSetDependenc
3afc0 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f y.AddClusterGroupSetDependency._
3afe0 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 _imp_AddClusterGroupSetDependenc
3b000 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d y.AddClusterGroupDependency.__im
3b020 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 7f 63 6c 75 p_AddClusterGroupDependency..clu
3b040 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 sapi_NULL_THUNK_DATA.__IMPORT_DE
3b060 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e SCRIPTOR_clusapi._TrackMouseEven
3b080 74 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 55 6e 69 6e 69 74 69 t.__imp__TrackMouseEvent.Uniniti
3b0a0 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c alizeFlatSB.__imp_UninitializeFl
3b0c0 61 74 53 42 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 61 atSB.TaskDialogIndirect.__imp_Ta
3b0e0 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d skDialogIndirect.TaskDialog.__im
3b100 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 p_TaskDialog.Str_SetPtrW.__imp_S
3b120 74 72 5f 53 65 74 50 74 72 57 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 tr_SetPtrW.ShowHideMenuCtl.__imp
3b140 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 _ShowHideMenuCtl.SetWindowSubcla
3b160 73 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 ss.__imp_SetWindowSubclass.Remov
3b180 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 eWindowSubclass.__imp_RemoveWind
3b1a0 6f 77 53 75 62 63 6c 61 73 73 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f owSubclass.PropertySheetW.__imp_
3b1c0 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f PropertySheetW.PropertySheetA.__
3b1e0 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d imp_PropertySheetA.MenuHelp.__im
3b200 70 5f 4d 65 6e 75 48 65 6c 70 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 p_MenuHelp.MakeDragList.__imp_Ma
3b220 6b 65 44 72 61 67 4c 69 73 74 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e keDragList.LoadIconWithScaleDown
3b240 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 .__imp_LoadIconWithScaleDown.Loa
3b260 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 dIconMetric.__imp_LoadIconMetric
3b280 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 .LBItemFromPt.__imp_LBItemFromPt
3b2a0 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 .InitializeFlatSB.__imp_Initiali
3b2c0 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 zeFlatSB.InitMUILanguage.__imp_I
3b2e0 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c nitMUILanguage.InitCommonControl
3b300 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 sEx.__imp_InitCommonControlsEx.I
3b320 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d nitCommonControls.__imp_InitComm
3b340 6f 6e 43 6f 6e 74 72 6f 6c 73 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 onControls.ImageList_WriteEx.__i
3b360 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 mp_ImageList_WriteEx.ImageList_W
3b380 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 rite.__imp_ImageList_Write.Image
3b3a0 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 List_SetOverlayImage.__imp_Image
3b3c0 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 List_SetOverlayImage.ImageList_S
3b3e0 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 etImageCount.__imp_ImageList_Set
3b400 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 ImageCount.ImageList_SetIconSize
3b420 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 .__imp_ImageList_SetIconSize.Ima
3b440 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f geList_SetDragCursorImage.__imp_
3b460 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 ImageList_SetDragCursorImage.Ima
3b480 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 geList_SetBkColor.__imp_ImageLis
3b4a0 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 t_SetBkColor.ImageList_ReplaceIc
3b4c0 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 on.__imp_ImageList_ReplaceIcon.I
3b4e0 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 mageList_Replace.__imp_ImageList
3b500 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f _Replace.ImageList_Remove.__imp_
3b520 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 ImageList_Remove.ImageList_ReadE
3b540 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 x.__imp_ImageList_ReadEx.ImageLi
3b560 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 st_Read.__imp_ImageList_Read.Ima
3b580 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 geList_Merge.__imp_ImageList_Mer
3b5a0 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d ge.ImageList_LoadImageW.__imp_Im
3b5c0 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 ageList_LoadImageW.ImageList_Loa
3b5e0 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 dImageA.__imp_ImageList_LoadImag
3b600 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f eA.ImageList_GetImageInfo.__imp_
3b620 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 ImageList_GetImageInfo.ImageList
3b640 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 _GetImageCount.__imp_ImageList_G
3b660 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 etImageCount.ImageList_GetIconSi
3b680 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 ze.__imp_ImageList_GetIconSize.I
3b6a0 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 mageList_GetIcon.__imp_ImageList
3b6c0 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 _GetIcon.ImageList_GetDragImage.
3b6e0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 __imp_ImageList_GetDragImage.Ima
3b700 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 geList_GetBkColor.__imp_ImageLis
3b720 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f t_GetBkColor.ImageList_EndDrag._
3b740 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 _imp_ImageList_EndDrag.ImageList
3b760 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 _Duplicate.__imp_ImageList_Dupli
3b780 63 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d cate.ImageList_DrawIndirect.__im
3b7a0 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 p_ImageList_DrawIndirect.ImageLi
3b7c0 73 74 5f 44 72 61 77 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 st_DrawEx.__imp_ImageList_DrawEx
3b7e0 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f .ImageList_Draw.__imp_ImageList_
3b800 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f Draw.ImageList_DragShowNolock.__
3b820 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 imp_ImageList_DragShowNolock.Ima
3b840 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f geList_DragMove.__imp_ImageList_
3b860 44 72 61 67 4d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 DragMove.ImageList_DragLeave.__i
3b880 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 mp_ImageList_DragLeave.ImageList
3b8a0 5f 44 72 61 67 45 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 _DragEnter.__imp_ImageList_DragE
3b8c0 6e 74 65 72 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 nter.ImageList_Destroy.__imp_Ima
3b8e0 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 geList_Destroy.ImageList_Create.
3b900 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 __imp_ImageList_Create.ImageList
3b920 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 _Copy.__imp_ImageList_Copy.Image
3b940 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 List_CoCreateInstance.__imp_Imag
3b960 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 eList_CoCreateInstance.ImageList
3b980 5f 42 65 67 69 6e 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e _BeginDrag.__imp_ImageList_Begin
3b9a0 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 Drag.ImageList_AddMasked.__imp_I
3b9c0 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 mageList_AddMasked.ImageList_Add
3b9e0 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 48 49 4d 41 47 45 4c 49 53 54 5f .__imp_ImageList_Add.HIMAGELIST_
3ba00 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f QueryInterface.__imp_HIMAGELIST_
3ba20 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 QueryInterface.GetWindowSubclass
3ba40 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 4d 55 49 4c .__imp_GetWindowSubclass.GetMUIL
3ba60 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 anguage.__imp_GetMUILanguage.Get
3ba80 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 EffectiveClientRect.__imp_GetEff
3baa0 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f ectiveClientRect.FlatSB_ShowScro
3bac0 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 llBar.__imp_FlatSB_ShowScrollBar
3bae0 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 .FlatSB_SetScrollRange.__imp_Fla
3bb00 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 tSB_SetScrollRange.FlatSB_SetScr
3bb20 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 ollProp.__imp_FlatSB_SetScrollPr
3bb40 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 op.FlatSB_SetScrollPos.__imp_Fla
3bb60 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c tSB_SetScrollPos.FlatSB_SetScrol
3bb80 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f lInfo.__imp_FlatSB_SetScrollInfo
3bba0 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 .FlatSB_GetScrollRange.__imp_Fla
3bbc0 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 tSB_GetScrollRange.FlatSB_GetScr
3bbe0 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 ollProp.__imp_FlatSB_GetScrollPr
3bc00 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 op.FlatSB_GetScrollPos.__imp_Fla
3bc20 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c tSB_GetScrollPos.FlatSB_GetScrol
3bc40 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f lInfo.__imp_FlatSB_GetScrollInfo
3bc60 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c .FlatSB_EnableScrollBar.__imp_Fl
3bc80 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 44 72 61 77 53 74 61 74 75 73 54 atSB_EnableScrollBar.DrawStatusT
3bca0 65 78 74 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 extW.__imp_DrawStatusTextW.DrawS
3bcc0 74 61 74 75 73 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 tatusTextA.__imp_DrawStatusTextA
3bce0 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 .DrawShadowText.__imp_DrawShadow
3bd00 54 65 78 74 00 44 72 61 77 49 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 Text.DrawInsert.__imp_DrawInsert
3bd20 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f .DestroyPropertySheetPage.__imp_
3bd40 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 66 53 75 62 63 DestroyPropertySheetPage.DefSubc
3bd60 6c 61 73 73 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 lassProc.__imp_DefSubclassProc.D
3bd80 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 65 74 49 74 SA_Sort.__imp_DSA_Sort.DSA_SetIt
3bda0 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 em.__imp_DSA_SetItem.DSA_InsertI
3bdc0 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 47 65 74 tem.__imp_DSA_InsertItem.DSA_Get
3bde0 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 49 74 Size.__imp_DSA_GetSize.DSA_GetIt
3be00 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 emPtr.__imp_DSA_GetItemPtr.DSA_G
3be20 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 45 6e 75 etItem.__imp_DSA_GetItem.DSA_Enu
3be40 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b mCallback.__imp_DSA_EnumCallback
3be60 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 .DSA_DestroyCallback.__imp_DSA_D
3be80 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 estroyCallback.DSA_Destroy.__imp
3bea0 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d _DSA_Destroy.DSA_DeleteItem.__im
3bec0 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 p_DSA_DeleteItem.DSA_DeleteAllIt
3bee0 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 ems.__imp_DSA_DeleteAllItems.DSA
3bf00 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 6c 6f _Create.__imp_DSA_Create.DSA_Clo
3bf20 6e 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d ne.__imp_DSA_Clone.DPA_Sort.__im
3bf40 70 5f 44 50 41 5f 53 6f 72 74 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f p_DPA_Sort.DPA_SetPtr.__imp_DPA_
3bf60 53 65 74 50 74 72 00 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 SetPtr.DPA_Search.__imp_DPA_Sear
3bf80 63 68 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 ch.DPA_SaveStream.__imp_DPA_Save
3bfa0 53 74 72 65 61 6d 00 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 Stream.DPA_Merge.__imp_DPA_Merge
3bfc0 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 .DPA_LoadStream.__imp_DPA_LoadSt
3bfe0 72 65 61 6d 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 ream.DPA_InsertPtr.__imp_DPA_Ins
3c000 65 72 74 50 74 72 00 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 ertPtr.DPA_Grow.__imp_DPA_Grow.D
3c020 50 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 PA_GetSize.__imp_DPA_GetSize.DPA
3c040 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 _GetPtrIndex.__imp_DPA_GetPtrInd
3c060 65 78 00 44 50 41 5f 47 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 ex.DPA_GetPtr.__imp_DPA_GetPtr.D
3c080 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 PA_EnumCallback.__imp_DPA_EnumCa
3c0a0 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 llback.DPA_DestroyCallback.__imp
3c0c0 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 _DPA_DestroyCallback.DPA_Destroy
3c0e0 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 .__imp_DPA_Destroy.DPA_DeletePtr
3c100 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 41 .__imp_DPA_DeletePtr.DPA_DeleteA
3c120 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 llPtrs.__imp_DPA_DeleteAllPtrs.D
3c140 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 PA_CreateEx.__imp_DPA_CreateEx.D
3c160 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 PA_Create.__imp_DPA_Create.DPA_C
3c180 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 43 72 65 61 74 65 55 70 44 6f 77 lone.__imp_DPA_Clone.CreateUpDow
3c1a0 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 nControl.__imp_CreateUpDownContr
3c1c0 6f 6c 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 ol.CreateToolbarEx.__imp_CreateT
3c1e0 6f 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 oolbarEx.CreateStatusWindowW.__i
3c200 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 mp_CreateStatusWindowW.CreateSta
3c220 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e tusWindowA.__imp_CreateStatusWin
3c240 64 6f 77 41 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f dowA.CreatePropertySheetPageW.__
3c260 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 imp_CreatePropertySheetPageW.Cre
3c280 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 atePropertySheetPageA.__imp_Crea
3c2a0 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 4d 61 70 70 65 tePropertySheetPageA.CreateMappe
3c2c0 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 dBitmap.__imp_CreateMappedBitmap
3c2e0 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..comctl32_NULL_THUNK_DATA.__IMP
3c300 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 52 65 70 6c 61 63 65 54 ORT_DESCRIPTOR_comctl32.ReplaceT
3c320 65 78 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 extW.__imp_ReplaceTextW.ReplaceT
3c340 65 78 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 50 72 69 6e 74 44 6c 67 extA.__imp_ReplaceTextA.PrintDlg
3c360 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f W.__imp_PrintDlgW.PrintDlgExW.__
3c380 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d imp_PrintDlgExW.PrintDlgExA.__im
3c3a0 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 p_PrintDlgExA.PrintDlgA.__imp_Pr
3c3c0 69 6e 74 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 67 65 intDlgA.PageSetupDlgW.__imp_Page
3c3e0 53 65 74 75 70 44 6c 67 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 SetupDlgW.PageSetupDlgA.__imp_Pa
3c400 67 65 53 65 74 75 70 44 6c 67 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 geSetupDlgA.GetSaveFileNameW.__i
3c420 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e mp_GetSaveFileNameW.GetSaveFileN
3c440 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f ameA.__imp_GetSaveFileNameA.GetO
3c460 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 penFileNameW.__imp_GetOpenFileNa
3c480 6d 65 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 meW.GetOpenFileNameA.__imp_GetOp
3c4a0 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f enFileNameA.GetFileTitleW.__imp_
3c4c0 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d GetFileTitleW.GetFileTitleA.__im
3c4e0 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f p_GetFileTitleA.FindTextW.__imp_
3c500 46 69 6e 64 54 65 78 74 57 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 FindTextW.FindTextA.__imp_FindTe
3c520 78 74 41 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 xtA.CommDlgExtendedError.__imp_C
3c540 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 ommDlgExtendedError.ChooseFontW.
3c560 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f __imp_ChooseFontW.ChooseFontA.__
3c580 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 imp_ChooseFontA.ChooseColorW.__i
3c5a0 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 mp_ChooseColorW.ChooseColorA.__i
3c5c0 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 mp_ChooseColorA..comdlg32_NULL_T
3c5e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f HUNK_DATA.__IMPORT_DESCRIPTOR_co
3c600 6d 64 6c 67 33 32 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 mdlg32.SetCPSUIUserData.__imp_Se
3c620 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 tCPSUIUserData.GetCPSUIUserData.
3c640 5f 5f 69 6d 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 43 6f 6d 6d 6f 6e 50 72 6f __imp_GetCPSUIUserData.CommonPro
3c660 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 pertySheetUIW.__imp_CommonProper
3c680 74 79 53 68 65 65 74 55 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 tySheetUIW.CommonPropertySheetUI
3c6a0 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 7f A.__imp_CommonPropertySheetUIA..
3c6c0 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 compstui_NULL_THUNK_DATA.__IMPOR
3c6e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 48 63 73 57 61 69 74 46 6f 72 T_DESCRIPTOR_compstui.HcsWaitFor
3c700 50 72 6f 63 65 73 73 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 ProcessExit.__imp_HcsWaitForProc
3c720 65 73 73 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c essExit.HcsWaitForOperationResul
3c740 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 tAndProcessInfo.__imp_HcsWaitFor
3c760 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 OperationResultAndProcessInfo.Hc
3c780 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 sWaitForOperationResult.__imp_Hc
3c7a0 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 sWaitForOperationResult.HcsWaitF
3c7c0 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 orComputeSystemExit.__imp_HcsWai
3c7e0 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 54 65 72 6d 69 6e 61 tForComputeSystemExit.HcsTermina
3c800 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 teProcess.__imp_HcsTerminateProc
3c820 65 73 73 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f ess.HcsTerminateComputeSystem.__
3c840 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 imp_HcsTerminateComputeSystem.Hc
3c860 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 sSubmitWerReport.__imp_HcsSubmit
3c880 57 65 72 52 65 70 6f 72 74 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 WerReport.HcsStartComputeSystem.
3c8a0 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 __imp_HcsStartComputeSystem.HcsS
3c8c0 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 ignalProcess.__imp_HcsSignalProc
3c8e0 65 73 73 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 ess.HcsShutDownComputeSystem.__i
3c900 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 mp_HcsShutDownComputeSystem.HcsS
3c920 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 etProcessCallback.__imp_HcsSetPr
3c940 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e ocessCallback.HcsSetOperationCon
3c960 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 text.__imp_HcsSetOperationContex
3c980 74 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f t.HcsSetOperationCallback.__imp_
3c9a0 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f HcsSetOperationCallback.HcsSetCo
3c9c0 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 mputeSystemCallback.__imp_HcsSet
3c9e0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 61 76 65 43 6f 6d ComputeSystemCallback.HcsSaveCom
3ca00 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 puteSystem.__imp_HcsSaveComputeS
3ca20 79 73 74 65 6d 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 ystem.HcsRevokeVmGroupAccess.__i
3ca40 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 mp_HcsRevokeVmGroupAccess.HcsRev
3ca60 6f 6b 65 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 okeVmAccess.__imp_HcsRevokeVmAcc
3ca80 65 73 73 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 ess.HcsResumeComputeSystem.__imp
3caa0 5f 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 _HcsResumeComputeSystem.HcsPause
3cac0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 ComputeSystem.__imp_HcsPauseComp
3cae0 75 74 65 53 79 73 74 65 6d 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 uteSystem.HcsOpenProcess.__imp_H
3cb00 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 csOpenProcess.HcsOpenComputeSyst
3cb20 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 emInNamespace.__imp_HcsOpenCompu
3cb40 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 teSystemInNamespace.HcsOpenCompu
3cb60 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 teSystem.__imp_HcsOpenComputeSys
3cb80 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 tem.HcsModifyServiceSettings.__i
3cba0 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d mp_HcsModifyServiceSettings.HcsM
3cbc0 6f 64 69 66 79 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 odifyProcess.__imp_HcsModifyProc
3cbe0 65 73 73 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 ess.HcsModifyComputeSystem.__imp
3cc00 5f 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 47 72 61 6e 74 _HcsModifyComputeSystem.HcsGrant
3cc20 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 VmGroupAccess.__imp_HcsGrantVmGr
3cc40 6f 75 70 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 oupAccess.HcsGrantVmAccess.__imp
3cc60 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 _HcsGrantVmAccess.HcsGetServiceP
3cc80 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f roperties.__imp_HcsGetServicePro
3cca0 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 perties.HcsGetProcessorCompatibi
3ccc0 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 lityFromSavedState.__imp_HcsGetP
3cce0 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 rocessorCompatibilityFromSavedSt
3cd00 61 74 65 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ate.HcsGetProcessProperties.__im
3cd20 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 p_HcsGetProcessProperties.HcsGet
3cd40 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 ProcessInfo.__imp_HcsGetProcessI
3cd60 6e 66 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f nfo.HcsGetProcessFromOperation._
3cd80 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 _imp_HcsGetProcessFromOperation.
3cda0 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 HcsGetOperationType.__imp_HcsGet
3cdc0 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 OperationType.HcsGetOperationRes
3cde0 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 ultAndProcessInfo.__imp_HcsGetOp
3ce00 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 erationResultAndProcessInfo.HcsG
3ce20 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 etOperationResult.__imp_HcsGetOp
3ce40 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 erationResult.HcsGetOperationId.
3ce60 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 __imp_HcsGetOperationId.HcsGetOp
3ce80 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 erationContext.__imp_HcsGetOpera
3cea0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 tionContext.HcsGetComputeSystemP
3cec0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 roperties.__imp_HcsGetComputeSys
3cee0 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 temProperties.HcsGetComputeSyste
3cf00 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 mFromOperation.__imp_HcsGetCompu
3cf20 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 45 6e 75 6d 65 72 61 teSystemFromOperation.HcsEnumera
3cf40 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d teComputeSystemsInNamespace.__im
3cf60 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 p_HcsEnumerateComputeSystemsInNa
3cf80 6d 65 73 70 61 63 65 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 mespace.HcsEnumerateComputeSyste
3cfa0 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 ms.__imp_HcsEnumerateComputeSyst
3cfc0 65 6d 73 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 ems.HcsCreateProcess.__imp_HcsCr
3cfe0 65 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f eateProcess.HcsCreateOperation._
3d000 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 _imp_HcsCreateOperation.HcsCreat
3d020 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 eEmptyRuntimeStateFile.__imp_Hcs
3d040 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 CreateEmptyRuntimeStateFile.HcsC
3d060 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 reateEmptyGuestStateFile.__imp_H
3d080 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 csCreateEmptyGuestStateFile.HcsC
3d0a0 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f reateComputeSystemInNamespace.__
3d0c0 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 imp_HcsCreateComputeSystemInName
3d0e0 73 70 61 63 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 space.HcsCreateComputeSystem.__i
3d100 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 mp_HcsCreateComputeSystem.HcsCra
3d120 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f shComputeSystem.__imp_HcsCrashCo
3d140 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d mputeSystem.HcsCloseProcess.__im
3d160 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 p_HcsCloseProcess.HcsCloseOperat
3d180 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 ion.__imp_HcsCloseOperation.HcsC
3d1a0 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 loseComputeSystem.__imp_HcsClose
3d1c0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e ComputeSystem.HcsCancelOperation
3d1e0 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 7f 63 6f 6d 70 75 .__imp_HcsCancelOperation..compu
3d200 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f tecore_NULL_THUNK_DATA.__IMPORT_
3d220 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 48 63 6e 55 6e 72 65 67 69 DESCRIPTOR_computecore.HcnUnregi
3d240 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 sterServiceCallback.__imp_HcnUnr
3d260 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 egisterServiceCallback.HcnUnregi
3d280 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 sterGuestNetworkServiceCallback.
3d2a0 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 __imp_HcnUnregisterGuestNetworkS
3d2c0 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 erviceCallback.HcnReserveGuestNe
3d2e0 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 tworkServicePortRange.__imp_HcnR
3d300 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e eserveGuestNetworkServicePortRan
3d320 67 65 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 ge.HcnReserveGuestNetworkService
3d340 50 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 Port.__imp_HcnReserveGuestNetwor
3d360 6b 53 65 72 76 69 63 65 50 6f 72 74 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 kServicePort.HcnReleaseGuestNetw
3d380 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 orkServicePortReservationHandle.
3d3a0 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReleaseGuestNetworkServ
3d3c0 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 67 69 icePortReservationHandle.HcnRegi
3d3e0 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 sterServiceCallback.__imp_HcnReg
3d400 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 isterServiceCallback.HcnRegister
3d420 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d GuestNetworkServiceCallback.__im
3d440 70 5f 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 p_HcnRegisterGuestNetworkService
3d460 43 61 6c 6c 62 61 63 6b 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 Callback.HcnQueryNetworkProperti
3d480 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 es.__imp_HcnQueryNetworkProperti
3d4a0 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f es.HcnQueryNamespaceProperties._
3d4c0 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 _imp_HcnQueryNamespaceProperties
3d4e0 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 .HcnQueryLoadBalancerProperties.
3d500 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 __imp_HcnQueryLoadBalancerProper
3d520 74 69 65 73 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 ties.HcnQueryEndpointProperties.
3d540 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 __imp_HcnQueryEndpointProperties
3d560 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 .HcnOpenNetwork.__imp_HcnOpenNet
3d580 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f work.HcnOpenNamespace.__imp_HcnO
3d5a0 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 penNamespace.HcnOpenLoadBalancer
3d5c0 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 .__imp_HcnOpenLoadBalancer.HcnOp
3d5e0 65 6e 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 enEndpoint.__imp_HcnOpenEndpoint
3d600 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 .HcnModifyNetwork.__imp_HcnModif
3d620 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d yNetwork.HcnModifyNamespace.__im
3d640 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f p_HcnModifyNamespace.HcnModifyLo
3d660 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 adBalancer.__imp_HcnModifyLoadBa
3d680 6c 61 6e 63 65 72 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 lancer.HcnModifyGuestNetworkServ
3d6a0 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 ice.__imp_HcnModifyGuestNetworkS
3d6c0 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 ervice.HcnModifyEndpoint.__imp_H
3d6e0 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 cnModifyEndpoint.HcnFreeGuestNet
3d700 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 workPortReservations.__imp_HcnFr
3d720 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 eeGuestNetworkPortReservations.H
3d740 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 cnEnumerateNetworks.__imp_HcnEnu
3d760 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 merateNetworks.HcnEnumerateNames
3d780 70 61 63 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 paces.__imp_HcnEnumerateNamespac
3d7a0 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 es.HcnEnumerateLoadBalancers.__i
3d7c0 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e mp_HcnEnumerateLoadBalancers.Hcn
3d7e0 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 EnumerateGuestNetworkPortReserva
3d800 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 tions.__imp_HcnEnumerateGuestNet
3d820 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 workPortReservations.HcnEnumerat
3d840 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 eEndpoints.__imp_HcnEnumerateEnd
3d860 70 6f 69 6e 74 73 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 points.HcnDeleteNetwork.__imp_Hc
3d880 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 nDeleteNetwork.HcnDeleteNamespac
3d8a0 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 e.__imp_HcnDeleteNamespace.HcnDe
3d8c0 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 leteLoadBalancer.__imp_HcnDelete
3d8e0 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f LoadBalancer.HcnDeleteGuestNetwo
3d900 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 rkService.__imp_HcnDeleteGuestNe
3d920 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f tworkService.HcnDeleteEndpoint._
3d940 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 _imp_HcnDeleteEndpoint.HcnCreate
3d960 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 Network.__imp_HcnCreateNetwork.H
3d980 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 cnCreateNamespace.__imp_HcnCreat
3d9a0 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 eNamespace.HcnCreateLoadBalancer
3d9c0 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e .__imp_HcnCreateLoadBalancer.Hcn
3d9e0 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f CreateGuestNetworkService.__imp_
3da00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e HcnCreateGuestNetworkService.Hcn
3da20 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e CreateEndpoint.__imp_HcnCreateEn
3da40 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e dpoint.HcnCloseNetwork.__imp_Hcn
3da60 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f CloseNetwork.HcnCloseNamespace._
3da80 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4c _imp_HcnCloseNamespace.HcnCloseL
3daa0 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 oadBalancer.__imp_HcnCloseLoadBa
3dac0 6c 61 6e 63 65 72 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 lancer.HcnCloseGuestNetworkServi
3dae0 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 ce.__imp_HcnCloseGuestNetworkSer
3db00 76 69 63 65 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 vice.HcnCloseEndpoint.__imp_HcnC
3db20 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c loseEndpoint..computenetwork_NUL
3db40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
3db60 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f _computenetwork.HcsSetupBaseOSVo
3db80 6c 75 6d 65 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 lume.__imp_HcsSetupBaseOSVolume.
3dba0 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 HcsSetupBaseOSLayer.__imp_HcsSet
3dbc0 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 upBaseOSLayer.HcsInitializeWrita
3dbe0 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 bleLayer.__imp_HcsInitializeWrit
3dc00 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 ableLayer.HcsInitializeLegacyWri
3dc20 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 tableLayer.__imp_HcsInitializeLe
3dc40 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 gacyWritableLayer.HcsImportLayer
3dc60 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 47 65 74 4c 61 79 65 .__imp_HcsImportLayer.HcsGetLaye
3dc80 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 rVhdMountPath.__imp_HcsGetLayerV
3dca0 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 hdMountPath.HcsFormatWritableLay
3dcc0 65 72 56 68 64 00 5f 5f 69 6d 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 erVhd.__imp_HcsFormatWritableLay
3dce0 65 72 56 68 64 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 erVhd.HcsExportLegacyWritableLay
3dd00 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 er.__imp_HcsExportLegacyWritable
3dd20 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 Layer.HcsExportLayer.__imp_HcsEx
3dd40 70 6f 72 74 4c 61 79 65 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 portLayer.HcsDetachLayerStorageF
3dd60 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 ilter.__imp_HcsDetachLayerStorag
3dd80 65 46 69 6c 74 65 72 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 eFilter.HcsDestroyLayer.__imp_Hc
3dda0 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 sDestroyLayer.HcsAttachLayerStor
3ddc0 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 ageFilter.__imp_HcsAttachLayerSt
3dde0 6f 72 61 67 65 46 69 6c 74 65 72 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c orageFilter..computestorage_NULL
3de00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
3de20 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 computestorage.SafeRef.__imp_Saf
3de40 65 52 65 66 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 79 eRef.RecycleSurrogate.__imp_Recy
3de60 63 6c 65 53 75 72 72 6f 67 61 74 65 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f cleSurrogate.MTSCreateActivity._
3de80 5f 69 6d 70 5f 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 47 65 74 4d 61 6e 61 67 65 _imp_MTSCreateActivity.GetManage
3dea0 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 dExtensions.__imp_GetManagedExte
3dec0 6e 73 69 6f 6e 73 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d nsions.CoLeaveServiceDomain.__im
3dee0 70 5f 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 45 6e 74 65 72 53 65 p_CoLeaveServiceDomain.CoEnterSe
3df00 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 rviceDomain.__imp_CoEnterService
3df20 44 6f 6d 61 69 6e 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f Domain.CoCreateActivity.__imp_Co
3df40 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 CreateActivity..comsvcs_NULL_THU
3df60 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 NK_DATA.__IMPORT_DESCRIPTOR_coms
3df80 76 63 73 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c vcs.CreateDispatcherQueueControl
3dfa0 6c 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 ler.__imp_CreateDispatcherQueueC
3dfc0 6f 6e 74 72 6f 6c 6c 65 72 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 ontroller..coremessaging_NULL_TH
3dfe0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 UNK_DATA.__IMPORT_DESCRIPTOR_cor
3e000 65 6d 65 73 73 61 67 69 6e 67 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 emessaging.SspiPromptForCredenti
3e020 61 6c 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 alsW.__imp_SspiPromptForCredenti
3e040 61 6c 73 57 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f alsW.SspiPromptForCredentialsA._
3e060 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 _imp_SspiPromptForCredentialsA.S
3e080 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 spiIsPromptingNeeded.__imp_SspiI
3e0a0 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 sPromptingNeeded.CredUnPackAuthe
3e0c0 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 nticationBufferW.__imp_CredUnPac
3e0e0 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 kAuthenticationBufferW.CredUnPac
3e100 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 kAuthenticationBufferA.__imp_Cre
3e120 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 dUnPackAuthenticationBufferA.Cre
3e140 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f dUIStoreSSOCredW.__imp_CredUISto
3e160 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f reSSOCredW.CredUIReadSSOCredW.__
3e180 69 6d 70 5f 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 50 72 6f imp_CredUIReadSSOCredW.CredUIPro
3e1a0 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f mptForWindowsCredentialsW.__imp_
3e1c0 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c CredUIPromptForWindowsCredential
3e1e0 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 sW.CredUIPromptForWindowsCredent
3e200 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f ialsA.__imp_CredUIPromptForWindo
3e220 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 wsCredentialsA.CredUIPromptForCr
3e240 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 edentialsW.__imp_CredUIPromptFor
3e260 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 CredentialsW.CredUIPromptForCred
3e280 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 entialsA.__imp_CredUIPromptForCr
3e2a0 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 edentialsA.CredUIParseUserNameW.
3e2c0 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 __imp_CredUIParseUserNameW.CredU
3e2e0 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 IParseUserNameA.__imp_CredUIPars
3e300 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 eUserNameA.CredUIConfirmCredenti
3e320 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 alsW.__imp_CredUIConfirmCredenti
3e340 61 6c 73 57 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f alsW.CredUIConfirmCredentialsA._
3e360 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 _imp_CredUIConfirmCredentialsA.C
3e380 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 redUICmdLinePromptForCredentials
3e3a0 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 W.__imp_CredUICmdLinePromptForCr
3e3c0 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f edentialsW.CredUICmdLinePromptFo
3e3e0 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e rCredentialsA.__imp_CredUICmdLin
3e400 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 50 61 63 6b 41 ePromptForCredentialsA.CredPackA
3e420 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 uthenticationBufferW.__imp_CredP
3e440 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 ackAuthenticationBufferW.CredPac
3e460 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 kAuthenticationBufferA.__imp_Cre
3e480 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 7f 63 72 65 64 dPackAuthenticationBufferA..cred
3e4a0 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ui_NULL_THUNK_DATA.__IMPORT_DESC
3e4c0 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 RIPTOR_credui.PFXVerifyPassword.
3e4e0 5f 5f 69 6d 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 49 73 50 46 58 __imp_PFXVerifyPassword.PFXIsPFX
3e500 42 6c 6f 62 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 6d 70 6f 72 Blob.__imp_PFXIsPFXBlob.PFXImpor
3e520 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 tCertStore.__imp_PFXImportCertSt
3e540 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 ore.PFXExportCertStoreEx.__imp_P
3e560 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 70 6f 72 74 43 65 72 FXExportCertStoreEx.PFXExportCer
3e580 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 tStore.__imp_PFXExportCertStore.
3e5a0 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f CryptVerifyTimeStampSignature.__
3e5c0 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 imp_CryptVerifyTimeStampSignatur
3e5e0 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 e.CryptVerifyMessageSignatureWit
3e600 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 hKey.__imp_CryptVerifyMessageSig
3e620 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 natureWithKey.CryptVerifyMessage
3e640 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 Signature.__imp_CryptVerifyMessa
3e660 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 geSignature.CryptVerifyMessageHa
3e680 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 sh.__imp_CryptVerifyMessageHash.
3e6a0 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 CryptVerifyDetachedMessageSignat
3e6c0 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 ure.__imp_CryptVerifyDetachedMes
3e6e0 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 sageSignature.CryptVerifyDetache
3e700 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 dMessageHash.__imp_CryptVerifyDe
3e720 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 tachedMessageHash.CryptVerifyCer
3e740 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 tificateSignatureEx.__imp_CryptV
3e760 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 erifyCertificateSignatureEx.Cryp
3e780 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d tVerifyCertificateSignature.__im
3e7a0 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 p_CryptVerifyCertificateSignatur
3e7c0 65 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d e.CryptUpdateProtectedState.__im
3e7e0 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 p_CryptUpdateProtectedState.Cryp
3e800 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e tUnregisterOIDInfo.__imp_CryptUn
3e820 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f registerOIDInfo.CryptUnregisterO
3e840 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 IDFunction.__imp_CryptUnregister
3e860 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 OIDFunction.CryptUnregisterDefau
3e880 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 ltOIDFunction.__imp_CryptUnregis
3e8a0 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 70 72 6f terDefaultOIDFunction.CryptUnpro
3e8c0 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d tectMemory.__imp_CryptUnprotectM
3e8e0 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 emory.CryptUnprotectData.__imp_C
3e900 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c ryptUnprotectData.CryptUninstall
3e920 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 DefaultContext.__imp_CryptUninst
3e940 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 allDefaultContext.CryptStringToB
3e960 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 inaryW.__imp_CryptStringToBinary
3e980 57 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 W.CryptStringToBinaryA.__imp_Cry
3e9a0 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 ptStringToBinaryA.CryptSignMessa
3e9c0 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 geWithKey.__imp_CryptSignMessage
3e9e0 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 WithKey.CryptSignMessage.__imp_C
3ea00 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 ryptSignMessage.CryptSignCertifi
3ea20 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 cate.__imp_CryptSignCertificate.
3ea40 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 CryptSignAndEncryptMessage.__imp
3ea60 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 _CryptSignAndEncryptMessage.Cryp
3ea80 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f tSignAndEncodeCertificate.__imp_
3eaa0 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 CryptSignAndEncodeCertificate.Cr
3eac0 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 yptSetOIDFunctionValue.__imp_Cry
3eae0 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 4b 65 ptSetOIDFunctionValue.CryptSetKe
3eb00 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 yIdentifierProperty.__imp_CryptS
3eb20 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 etKeyIdentifierProperty.CryptSet
3eb40 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 AsyncParam.__imp_CryptSetAsyncPa
3eb60 72 61 6d 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 ram.CryptSIPRetrieveSubjectGuidF
3eb80 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 orCatalogFile.__imp_CryptSIPRetr
3eba0 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 ieveSubjectGuidForCatalogFile.Cr
3ebc0 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f yptSIPRetrieveSubjectGuid.__imp_
3ebe0 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 CryptSIPRetrieveSubjectGuid.Cryp
3ec00 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 tSIPRemoveProvider.__imp_CryptSI
3ec20 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f 5f 69 PRemoveProvider.CryptSIPLoad.__i
3ec40 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 mp_CryptSIPLoad.CryptSIPAddProvi
3ec60 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 der.__imp_CryptSIPAddProvider.Cr
3ec80 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 yptRetrieveTimeStamp.__imp_Crypt
3eca0 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f RetrieveTimeStamp.CryptRegisterO
3ecc0 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 IDInfo.__imp_CryptRegisterOIDInf
3ece0 6f 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 o.CryptRegisterOIDFunction.__imp
3ed00 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 _CryptRegisterOIDFunction.CryptR
3ed20 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f egisterDefaultOIDFunction.__imp_
3ed40 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 CryptRegisterDefaultOIDFunction.
3ed60 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 CryptQueryObject.__imp_CryptQuer
3ed80 79 4f 62 6a 65 63 74 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 yObject.CryptProtectMemory.__imp
3eda0 5f 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 6f 74 65 63 74 _CryptProtectMemory.CryptProtect
3edc0 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 Data.__imp_CryptProtectData.Cryp
3ede0 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 tMsgVerifyCountersignatureEncode
3ee00 64 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 dEx.__imp_CryptMsgVerifyCounters
3ee20 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 ignatureEncodedEx.CryptMsgVerify
3ee40 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 CountersignatureEncoded.__imp_Cr
3ee60 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f yptMsgVerifyCountersignatureEnco
3ee80 64 65 64 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 ded.CryptMsgUpdate.__imp_CryptMs
3eea0 67 55 70 64 61 74 65 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 gUpdate.CryptMsgSignCTL.__imp_Cr
3eec0 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f yptMsgSignCTL.CryptMsgOpenToEnco
3eee0 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 de.__imp_CryptMsgOpenToEncode.Cr
3ef00 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 yptMsgOpenToDecode.__imp_CryptMs
3ef20 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 5f gOpenToDecode.CryptMsgGetParam._
3ef40 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 _imp_CryptMsgGetParam.CryptMsgGe
3ef60 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 tAndVerifySigner.__imp_CryptMsgG
3ef80 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 etAndVerifySigner.CryptMsgEncode
3efa0 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 AndSignCTL.__imp_CryptMsgEncodeA
3efc0 6e 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d ndSignCTL.CryptMsgDuplicate.__im
3efe0 70 5f 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 43 6f 75 6e p_CryptMsgDuplicate.CryptMsgCoun
3f000 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 tersignEncoded.__imp_CryptMsgCou
3f020 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 ntersignEncoded.CryptMsgCounters
3f040 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 ign.__imp_CryptMsgCountersign.Cr
3f060 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 yptMsgControl.__imp_CryptMsgCont
3f080 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 rol.CryptMsgClose.__imp_CryptMsg
3f0a0 43 6c 6f 73 65 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 Close.CryptMsgCalculateEncodedLe
3f0c0 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f ngth.__imp_CryptMsgCalculateEnco
3f0e0 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f dedLength.CryptMemRealloc.__imp_
3f100 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 CryptMemRealloc.CryptMemFree.__i
3f120 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 5f 5f mp_CryptMemFree.CryptMemAlloc.__
3f140 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 imp_CryptMemAlloc.CryptInstallOI
3f160 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 DFunctionAddress.__imp_CryptInst
3f180 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 49 6e 73 74 61 allOIDFunctionAddress.CryptInsta
3f1a0 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 llDefaultContext.__imp_CryptInst
3f1c0 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 allDefaultContext.CryptInitOIDFu
3f1e0 6e 63 74 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 nctionSet.__imp_CryptInitOIDFunc
3f200 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f tionSet.CryptImportPublicKeyInfo
3f220 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e Ex2.__imp_CryptImportPublicKeyIn
3f240 66 6f 45 78 32 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 foEx2.CryptImportPublicKeyInfoEx
3f260 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 .__imp_CryptImportPublicKeyInfoE
3f280 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 x.CryptImportPublicKeyInfo.__imp
3f2a0 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 _CryptImportPublicKeyInfo.CryptI
3f2c0 6d 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 mportPKCS8.__imp_CryptImportPKCS
3f2e0 38 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 8.CryptHashToBeSigned.__imp_Cryp
3f300 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b tHashToBeSigned.CryptHashPublicK
3f320 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 eyInfo.__imp_CryptHashPublicKeyI
3f340 6e 66 6f 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 nfo.CryptHashMessage.__imp_Crypt
3f360 48 61 73 68 4d 65 73 73 61 67 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 HashMessage.CryptHashCertificate
3f380 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 2.__imp_CryptHashCertificate2.Cr
3f3a0 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 yptHashCertificate.__imp_CryptHa
3f3c0 73 68 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f shCertificate.CryptGetOIDFunctio
3f3e0 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e nValue.__imp_CryptGetOIDFunction
3f400 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 Value.CryptGetOIDFunctionAddress
3f420 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 .__imp_CryptGetOIDFunctionAddres
3f440 73 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 s.CryptGetMessageSignerCount.__i
3f460 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 mp_CryptGetMessageSignerCount.Cr
3f480 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f yptGetMessageCertificates.__imp_
3f4a0 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 CryptGetMessageCertificates.Cryp
3f4c0 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tGetKeyIdentifierProperty.__imp_
3f4e0 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 CryptGetKeyIdentifierProperty.Cr
3f500 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 yptGetDefaultOIDFunctionAddress.
3f520 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e __imp_CryptGetDefaultOIDFunction
3f540 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 Address.CryptGetDefaultOIDDllLis
3f560 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 t.__imp_CryptGetDefaultOIDDllLis
3f580 74 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 t.CryptGetAsyncParam.__imp_Crypt
3f5a0 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 GetAsyncParam.CryptFreeOIDFuncti
3f5c0 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 onAddress.__imp_CryptFreeOIDFunc
3f5e0 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 5f 5f tionAddress.CryptFormatObject.__
3f600 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 69 6e 64 4f imp_CryptFormatObject.CryptFindO
3f620 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 IDInfo.__imp_CryptFindOIDInfo.Cr
3f640 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 yptFindLocalizedName.__imp_Crypt
3f660 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 FindLocalizedName.CryptFindCerti
3f680 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e ficateKeyProvInfo.__imp_CryptFin
3f6a0 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 45 78 70 dCertificateKeyProvInfo.CryptExp
3f6c0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e ortPublicKeyInfoFromBCryptKeyHan
3f6e0 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e dle.__imp_CryptExportPublicKeyIn
3f700 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 foFromBCryptKeyHandle.CryptExpor
3f720 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f tPublicKeyInfoEx.__imp_CryptExpo
3f740 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 rtPublicKeyInfoEx.CryptExportPub
3f760 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c licKeyInfo.__imp_CryptExportPubl
3f780 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 icKeyInfo.CryptExportPKCS8.__imp
3f7a0 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e _CryptExportPKCS8.CryptEnumOIDIn
3f7c0 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 fo.__imp_CryptEnumOIDInfo.CryptE
3f7e0 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 numOIDFunction.__imp_CryptEnumOI
3f800 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 DFunction.CryptEnumKeyIdentifier
3f820 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 Properties.__imp_CryptEnumKeyIde
3f840 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 ntifierProperties.CryptEncryptMe
3f860 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 ssage.__imp_CryptEncryptMessage.
3f880 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEncodeObjectEx.__imp_CryptE
3f8a0 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 ncodeObjectEx.CryptEncodeObject.
3f8c0 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 __imp_CryptEncodeObject.CryptDec
3f8e0 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 ryptMessage.__imp_CryptDecryptMe
3f900 73 73 61 67 65 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 ssage.CryptDecryptAndVerifyMessa
3f920 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e geSignature.__imp_CryptDecryptAn
3f940 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 dVerifyMessageSignature.CryptDec
3f960 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a odeObjectEx.__imp_CryptDecodeObj
3f980 65 63 74 45 78 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 ectEx.CryptDecodeObject.__imp_Cr
3f9a0 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 yptDecodeObject.CryptDecodeMessa
3f9c0 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 ge.__imp_CryptDecodeMessage.Cryp
3f9e0 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d tCreateKeyIdentifierFromCSP.__im
3fa00 70 5f 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 p_CryptCreateKeyIdentifierFromCS
3fa20 50 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 P.CryptCreateAsyncHandle.__imp_C
3fa40 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 ryptCreateAsyncHandle.CryptClose
3fa60 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e AsyncHandle.__imp_CryptCloseAsyn
3fa80 63 48 61 6e 64 6c 65 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 cHandle.CryptBinaryToStringW.__i
3faa0 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e mp_CryptBinaryToStringW.CryptBin
3fac0 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f aryToStringA.__imp_CryptBinaryTo
3fae0 53 74 72 69 6e 67 41 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 StringA.CryptAcquireCertificateP
3fb00 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 rivateKey.__imp_CryptAcquireCert
3fb20 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 ificatePrivateKey.CertVerifyVali
3fb40 64 69 74 79 4e 65 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 dityNesting.__imp_CertVerifyVali
3fb60 64 69 74 79 4e 65 73 74 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 dityNesting.CertVerifyTimeValidi
3fb80 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 ty.__imp_CertVerifyTimeValidity.
3fba0 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 CertVerifySubjectCertificateCont
3fbc0 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 ext.__imp_CertVerifySubjectCerti
3fbe0 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 ficateContext.CertVerifyRevocati
3fc00 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 on.__imp_CertVerifyRevocation.Ce
3fc20 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f rtVerifyCertificateChainPolicy._
3fc40 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 _imp_CertVerifyCertificateChainP
3fc60 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 olicy.CertVerifyCTLUsage.__imp_C
3fc80 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 ertVerifyCTLUsage.CertVerifyCRLT
3fca0 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 imeValidity.__imp_CertVerifyCRLT
3fcc0 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 imeValidity.CertVerifyCRLRevocat
3fce0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f ion.__imp_CertVerifyCRLRevocatio
3fd00 6e 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d n.CertUnregisterSystemStore.__im
3fd20 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 p_CertUnregisterSystemStore.Cert
3fd40 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 UnregisterPhysicalStore.__imp_Ce
3fd60 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 53 74 rtUnregisterPhysicalStore.CertSt
3fd80 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 rToNameW.__imp_CertStrToNameW.Ce
3fda0 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 rtStrToNameA.__imp_CertStrToName
3fdc0 41 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 A.CertSetStoreProperty.__imp_Cer
3fde0 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 tSetStoreProperty.CertSetEnhance
3fe00 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b dKeyUsage.__imp_CertSetEnhancedK
3fe20 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 eyUsage.CertSetCertificateContex
3fe40 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 tProperty.__imp_CertSetCertifica
3fe60 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 teContextProperty.CertSetCertifi
3fe80 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 cateContextPropertiesFromCTLEntr
3fea0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
3fec0 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 tPropertiesFromCTLEntry.CertSetC
3fee0 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 TLContextProperty.__imp_CertSetC
3ff00 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 TLContextProperty.CertSetCRLCont
3ff20 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 extProperty.__imp_CertSetCRLCont
3ff40 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 extProperty.CertSerializeCertifi
3ff60 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 cateStoreElement.__imp_CertSeria
3ff80 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 lizeCertificateStoreElement.Cert
3ffa0 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 SerializeCTLStoreElement.__imp_C
3ffc0 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 ertSerializeCTLStoreElement.Cert
3ffe0 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 SerializeCRLStoreElement.__imp_C
40000 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 ertSerializeCRLStoreElement.Cert
40020 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 SelectCertificateChains.__imp_Ce
40040 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 61 rtSelectCertificateChains.CertSa
40060 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 veStore.__imp_CertSaveStore.Cert
40080 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d RetrieveLogoOrBiometricInfo.__im
400a0 70 5f 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 p_CertRetrieveLogoOrBiometricInf
400c0 6f 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 o.CertResyncCertificateChainEngi
400e0 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 ne.__imp_CertResyncCertificateCh
40100 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c ainEngine.CertRemoveStoreFromCol
40120 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f lection.__imp_CertRemoveStoreFro
40140 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 mCollection.CertRemoveEnhancedKe
40160 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 yUsageIdentifier.__imp_CertRemov
40180 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 eEnhancedKeyUsageIdentifier.Cert
401a0 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 RegisterSystemStore.__imp_CertRe
401c0 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 gisterSystemStore.CertRegisterPh
401e0 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 ysicalStore.__imp_CertRegisterPh
40200 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f ysicalStore.CertRDNValueToStrW._
40220 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 _imp_CertRDNValueToStrW.CertRDNV
40240 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 alueToStrA.__imp_CertRDNValueToS
40260 74 72 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 trA.CertOpenSystemStoreW.__imp_C
40280 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f 70 65 6e 53 79 73 74 ertOpenSystemStoreW.CertOpenSyst
402a0 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f emStoreA.__imp_CertOpenSystemSto
402c0 72 65 41 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e reA.CertOpenStore.__imp_CertOpen
402e0 53 74 6f 72 65 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 Store.CertOpenServerOcspResponse
40300 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 .__imp_CertOpenServerOcspRespons
40320 65 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f e.CertOIDToAlgId.__imp_CertOIDTo
40340 41 6c 67 49 64 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4e AlgId.CertNameToStrW.__imp_CertN
40360 61 6d 65 54 6f 53 74 72 57 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 ameToStrW.CertNameToStrA.__imp_C
40380 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 ertNameToStrA.CertIsWeakHash.__i
403a0 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c mp_CertIsWeakHash.CertIsValidCRL
403c0 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 ForCertificate.__imp_CertIsValid
403e0 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 CRLForCertificate.CertIsStrongHa
40400 73 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 shToSign.__imp_CertIsStrongHashT
40420 6f 53 69 67 6e 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 oSign.CertIsRDNAttrsInCertificat
40440 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 eName.__imp_CertIsRDNAttrsInCert
40460 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f ificateName.CertGetValidUsages._
40480 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 53 _imp_CertGetValidUsages.CertGetS
404a0 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 ubjectCertificateFromStore.__imp
404c0 5f 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 _CertGetSubjectCertificateFromSt
404e0 6f 72 65 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 ore.CertGetStoreProperty.__imp_C
40500 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 65 72 76 65 ertGetStoreProperty.CertGetServe
40520 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 rOcspResponseContext.__imp_CertG
40540 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 etServerOcspResponseContext.Cert
40560 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 GetPublicKeyLength.__imp_CertGet
40580 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e PublicKeyLength.CertGetNameStrin
405a0 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 gW.__imp_CertGetNameStringW.Cert
405c0 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 GetNameStringA.__imp_CertGetName
405e0 53 74 72 69 6e 67 41 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 StringA.CertGetIssuerCertificate
40600 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 FromStore.__imp_CertGetIssuerCer
40620 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 tificateFromStore.CertGetIntende
40640 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b dKeyUsage.__imp_CertGetIntendedK
40660 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 eyUsage.CertGetEnhancedKeyUsage.
40680 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 __imp_CertGetEnhancedKeyUsage.Ce
406a0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtGetCertificateContextProperty.
406c0 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 __imp_CertGetCertificateContextP
406e0 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 roperty.CertGetCertificateChain.
40700 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 __imp_CertGetCertificateChain.Ce
40720 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 rtGetCTLContextProperty.__imp_Ce
40740 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 rtGetCTLContextProperty.CertGetC
40760 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d RLFromStore.__imp_CertGetCRLFrom
40780 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 Store.CertGetCRLContextProperty.
407a0 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 __imp_CertGetCRLContextProperty.
407c0 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 CertFreeServerOcspResponseContex
407e0 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e t.__imp_CertFreeServerOcspRespon
40800 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e seContext.CertFreeCertificateCon
40820 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f text.__imp_CertFreeCertificateCo
40840 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 ntext.CertFreeCertificateChainLi
40860 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 st.__imp_CertFreeCertificateChai
40880 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e nList.CertFreeCertificateChainEn
408a0 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 gine.__imp_CertFreeCertificateCh
408c0 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ainEngine.CertFreeCertificateCha
408e0 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 in.__imp_CertFreeCertificateChai
40900 6e 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 n.CertFreeCTLContext.__imp_CertF
40920 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 reeCTLContext.CertFreeCRLContext
40940 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 69 .__imp_CertFreeCRLContext.CertFi
40960 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 ndSubjectInSortedCTL.__imp_CertF
40980 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 indSubjectInSortedCTL.CertFindSu
409a0 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 bjectInCTL.__imp_CertFindSubject
409c0 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 InCTL.CertFindRDNAttr.__imp_Cert
409e0 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f FindRDNAttr.CertFindExtension.__
40a00 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 43 68 imp_CertFindExtension.CertFindCh
40a20 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e ainInStore.__imp_CertFindChainIn
40a40 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 Store.CertFindCertificateInStore
40a60 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 .__imp_CertFindCertificateInStor
40a80 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 e.CertFindCertificateInCRL.__imp
40aa0 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 _CertFindCertificateInCRL.CertFi
40ac0 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e ndCTLInStore.__imp_CertFindCTLIn
40ae0 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 Store.CertFindCRLInStore.__imp_C
40b00 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 ertFindCRLInStore.CertFindAttrib
40b20 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 ute.__imp_CertFindAttribute.Cert
40b40 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 EnumSystemStoreLocation.__imp_Ce
40b60 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 45 6e rtEnumSystemStoreLocation.CertEn
40b80 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 umSystemStore.__imp_CertEnumSyst
40ba0 65 6d 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 emStore.CertEnumSubjectInSortedC
40bc0 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 TL.__imp_CertEnumSubjectInSorted
40be0 43 54 4c 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f CTL.CertEnumPhysicalStore.__imp_
40c00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 CertEnumPhysicalStore.CertEnumCe
40c20 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d rtificatesInStore.__imp_CertEnum
40c40 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 CertificatesInStore.CertEnumCert
40c60 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 ificateContextProperties.__imp_C
40c80 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 ertEnumCertificateContextPropert
40ca0 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 ies.CertEnumCTLsInStore.__imp_Ce
40cc0 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e rtEnumCTLsInStore.CertEnumCTLCon
40ce0 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c textProperties.__imp_CertEnumCTL
40d00 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e ContextProperties.CertEnumCRLsIn
40d20 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 Store.__imp_CertEnumCRLsInStore.
40d40 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 CertEnumCRLContextProperties.__i
40d60 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 mp_CertEnumCRLContextProperties.
40d80 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 CertDuplicateStore.__imp_CertDup
40da0 6c 69 63 61 74 65 53 74 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 licateStore.CertDuplicateCertifi
40dc0 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 cateContext.__imp_CertDuplicateC
40de0 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 ertificateContext.CertDuplicateC
40e00 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 ertificateChain.__imp_CertDuplic
40e20 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 ateCertificateChain.CertDuplicat
40e40 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 eCTLContext.__imp_CertDuplicateC
40e60 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 TLContext.CertDuplicateCRLContex
40e80 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 t.__imp_CertDuplicateCRLContext.
40ea0 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f CertDeleteCertificateFromStore._
40ec0 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 _imp_CertDeleteCertificateFromSt
40ee0 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 ore.CertDeleteCTLFromStore.__imp
40f00 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 _CertDeleteCTLFromStore.CertDele
40f20 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 teCRLFromStore.__imp_CertDeleteC
40f40 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 RLFromStore.CertCreateSelfSignCe
40f60 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 rtificate.__imp_CertCreateSelfSi
40f80 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 gnCertificate.CertCreateContext.
40fa0 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 __imp_CertCreateContext.CertCrea
40fc0 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 teCertificateContext.__imp_CertC
40fe0 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 reateCertificateContext.CertCrea
41000 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 teCertificateChainEngine.__imp_C
41020 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 ertCreateCertificateChainEngine.
41040 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 CertCreateCTLEntryFromCertificat
41060 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 eContextProperties.__imp_CertCre
41080 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 ateCTLEntryFromCertificateContex
410a0 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 tProperties.CertCreateCTLContext
410c0 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 .__imp_CertCreateCTLContext.Cert
410e0 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 CreateCRLContext.__imp_CertCreat
41100 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 eCRLContext.CertControlStore.__i
41120 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 50 mp_CertControlStore.CertCompareP
41140 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 ublicKeyInfo.__imp_CertComparePu
41160 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c blicKeyInfo.CertCompareIntegerBl
41180 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 ob.__imp_CertCompareIntegerBlob.
411a0 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 CertCompareCertificateName.__imp
411c0 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 _CertCompareCertificateName.Cert
411e0 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d CompareCertificate.__imp_CertCom
41200 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f pareCertificate.CertCloseStore._
41220 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 _imp_CertCloseStore.CertCloseSer
41240 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 verOcspResponse.__imp_CertCloseS
41260 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 erverOcspResponse.CertAlgIdToOID
41280 00 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 64 64 53 74 6f .__imp_CertAlgIdToOID.CertAddSto
412a0 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 reToCollection.__imp_CertAddStor
412c0 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 eToCollection.CertAddSerializedE
412e0 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 lementToStore.__imp_CertAddSeria
41300 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 52 65 66 53 65 lizedElementToStore.CertAddRefSe
41320 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 rverOcspResponseContext.__imp_Ce
41340 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 rtAddRefServerOcspResponseContex
41360 74 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f t.CertAddRefServerOcspResponse._
41380 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 _imp_CertAddRefServerOcspRespons
413a0 65 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 e.CertAddEnhancedKeyUsageIdentif
413c0 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 ier.__imp_CertAddEnhancedKeyUsag
413e0 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 eIdentifier.CertAddEncodedCertif
41400 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 icateToSystemStoreW.__imp_CertAd
41420 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 dEncodedCertificateToSystemStore
41440 57 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 W.CertAddEncodedCertificateToSys
41460 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 temStoreA.__imp_CertAddEncodedCe
41480 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 rtificateToSystemStoreA.CertAddE
414a0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 ncodedCertificateToStore.__imp_C
414c0 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 ertAddEncodedCertificateToStore.
414e0 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 CertAddEncodedCTLToStore.__imp_C
41500 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 ertAddEncodedCTLToStore.CertAddE
41520 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCRLToStore.__imp_CertAddEn
41540 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 codedCRLToStore.CertAddCertifica
41560 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 teLinkToStore.__imp_CertAddCerti
41580 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 ficateLinkToStore.CertAddCertifi
415a0 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 cateContextToStore.__imp_CertAdd
415c0 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 CertificateContextToStore.CertAd
415e0 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c dCTLLinkToStore.__imp_CertAddCTL
41600 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 LinkToStore.CertAddCTLContextToS
41620 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 tore.__imp_CertAddCTLContextToSt
41640 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ore.CertAddCRLLinkToStore.__imp_
41660 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c CertAddCRLLinkToStore.CertAddCRL
41680 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 ContextToStore.__imp_CertAddCRLC
416a0 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e ontextToStore..crypt32_NULL_THUN
416c0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 K_DATA.__IMPORT_DESCRIPTOR_crypt
416e0 33 32 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 32.CryptUninstallCancelRetrieval
41700 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 .__imp_CryptUninstallCancelRetri
41720 65 76 61 6c 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f eval.CryptRetrieveObjectByUrlW._
41740 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 _imp_CryptRetrieveObjectByUrlW.C
41760 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 ryptRetrieveObjectByUrlA.__imp_C
41780 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 49 6e ryptRetrieveObjectByUrlA.CryptIn
417a0 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 stallCancelRetrieval.__imp_Crypt
417c0 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 47 65 74 4f InstallCancelRetrieval.CryptGetO
417e0 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c bjectUrl.__imp_CryptGetObjectUrl
41800 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..cryptnet_NULL_THUNK_DATA.__IMP
41820 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 43 72 79 70 74 55 49 57 ORT_DESCRIPTOR_cryptnet.CryptUIW
41840 69 7a 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 izImport.__imp_CryptUIWizImport.
41860 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 CryptUIWizFreeDigitalSignContext
41880 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e .__imp_CryptUIWizFreeDigitalSign
418a0 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 Context.CryptUIWizExport.__imp_C
418c0 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 ryptUIWizExport.CryptUIWizDigita
418e0 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 lSign.__imp_CryptUIWizDigitalSig
41900 6e 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 n.CryptUIDlgViewContext.__imp_Cr
41920 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 yptUIDlgViewContext.CryptUIDlgVi
41940 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 ewCertificateW.__imp_CryptUIDlgV
41960 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 iewCertificateW.CryptUIDlgViewCe
41980 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 rtificateA.__imp_CryptUIDlgViewC
419a0 65 72 74 69 66 69 63 61 74 65 41 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 ertificateA.CryptUIDlgSelectCert
419c0 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c ificateFromStore.__imp_CryptUIDl
419e0 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 gSelectCertificateFromStore.Cryp
41a00 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 tUIDlgCertMgr.__imp_CryptUIDlgCe
41a20 72 74 4d 67 72 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 rtMgr.CertSelectionGetSerialized
41a40 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 Blob.__imp_CertSelectionGetSeria
41a60 6c 69 7a 65 64 42 6c 6f 62 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 lizedBlob..cryptui_NULL_THUNK_DA
41a80 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 43 TA.__IMPORT_DESCRIPTOR_cryptui.C
41aa0 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 ryptXmlVerifySignature.__imp_Cry
41ac0 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 53 69 67 ptXmlVerifySignature.CryptXmlSig
41ae0 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 65 74 n.__imp_CryptXmlSign.CryptXmlSet
41b00 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 HMACSecret.__imp_CryptXmlSetHMAC
41b20 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d Secret.CryptXmlOpenToEncode.__im
41b40 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f p_CryptXmlOpenToEncode.CryptXmlO
41b60 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f penToDecode.__imp_CryptXmlOpenTo
41b80 44 65 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f Decode.CryptXmlImportPublicKey._
41ba0 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 _imp_CryptXmlImportPublicKey.Cry
41bc0 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d ptXmlGetTransforms.__imp_CryptXm
41be0 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 lGetTransforms.CryptXmlGetStatus
41c00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d .__imp_CryptXmlGetStatus.CryptXm
41c20 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetSignature.__imp_CryptXmlGetS
41c40 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f ignature.CryptXmlGetReference.__
41c60 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d imp_CryptXmlGetReference.CryptXm
41c80 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 lGetDocContext.__imp_CryptXmlGet
41ca0 44 6f 63 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 DocContext.CryptXmlGetAlgorithmI
41cc0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e nfo.__imp_CryptXmlGetAlgorithmIn
41ce0 66 6f 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 fo.CryptXmlFindAlgorithmInfo.__i
41d00 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 mp_CryptXmlFindAlgorithmInfo.Cry
41d20 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 ptXmlEnumAlgorithmInfo.__imp_Cry
41d40 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 ptXmlEnumAlgorithmInfo.CryptXmlE
41d60 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 ncode.__imp_CryptXmlEncode.Crypt
41d80 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d XmlDigestReference.__imp_CryptXm
41da0 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 lDigestReference.CryptXmlCreateR
41dc0 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 eference.__imp_CryptXmlCreateRef
41de0 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 erence.CryptXmlClose.__imp_Crypt
41e00 58 6d 6c 43 6c 6f 73 65 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 XmlClose.CryptXmlAddObject.__imp
41e20 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c _CryptXmlAddObject..cryptxml_NUL
41e40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
41e60 5f 63 72 79 70 74 78 6d 6c 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 6d _cryptxml.OfflineFilesStart.__im
41e80 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 p_OfflineFilesStart.OfflineFiles
41ea0 51 75 65 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 QueryStatusEx.__imp_OfflineFiles
41ec0 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 QueryStatusEx.OfflineFilesQueryS
41ee0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tatus.__imp_OfflineFilesQuerySta
41f00 74 75 73 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 tus.OfflineFilesEnable.__imp_Off
41f20 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 lineFilesEnable..cscapi_NULL_THU
41f40 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 NK_DATA.__IMPORT_DESCRIPTOR_csca
41f60 70 69 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 pi.D2D1Vec3Length.__imp_D2D1Vec3
41f80 4c 65 6e 67 74 68 00 44 32 44 31 54 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 Length.D2D1Tan.__imp_D2D1Tan.D2D
41fa0 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 4d 61 6b 1SinCos.__imp_D2D1SinCos.D2D1Mak
41fc0 65 53 6b 65 77 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 eSkewMatrix.__imp_D2D1MakeSkewMa
41fe0 74 72 69 78 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f trix.D2D1MakeRotateMatrix.__imp_
42000 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 D2D1MakeRotateMatrix.D2D1IsMatri
42020 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e xInvertible.__imp_D2D1IsMatrixIn
42040 76 65 72 74 69 62 6c 65 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f vertible.D2D1InvertMatrix.__imp_
42060 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 D2D1InvertMatrix.D2D1GetGradient
42080 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 MeshInteriorPointsFromCoonsPatch
420a0 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 .__imp_D2D1GetGradientMeshInteri
420c0 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 43 72 65 61 74 orPointsFromCoonsPatch.D2D1Creat
420e0 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 eFactory.__imp_D2D1CreateFactory
42100 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 .D2D1CreateDeviceContext.__imp_D
42120 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 2D1CreateDeviceContext.D2D1Creat
42140 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 eDevice.__imp_D2D1CreateDevice.D
42160 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 2D1ConvertColorSpace.__imp_D2D1C
42180 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 onvertColorSpace.D2D1ComputeMaxi
421a0 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 75 74 65 mumScaleFactor.__imp_D2D1Compute
421c0 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 MaximumScaleFactor..d2d1_NULL_TH
421e0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 UNK_DATA.__IMPORT_DESCRIPTOR_d2d
42200 31 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 1.D3D10StateBlockMaskUnion.__imp
42220 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 _D3D10StateBlockMaskUnion.D3D10S
42240 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 tateBlockMaskIntersect.__imp_D3D
42260 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 10StateBlockMaskIntersect.D3D10S
42280 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 tateBlockMaskGetSetting.__imp_D3
422a0 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 D10StateBlockMaskGetSetting.D3D1
422c0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 0StateBlockMaskEnableCapture.__i
422e0 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 mp_D3D10StateBlockMaskEnableCapt
42300 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c ure.D3D10StateBlockMaskEnableAll
42320 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 .__imp_D3D10StateBlockMaskEnable
42340 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 All.D3D10StateBlockMaskDisableCa
42360 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 pture.__imp_D3D10StateBlockMaskD
42380 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 isableCapture.D3D10StateBlockMas
423a0 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 kDisableAll.__imp_D3D10StateBloc
423c0 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d kMaskDisableAll.D3D10StateBlockM
423e0 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c askDifference.__imp_D3D10StateBl
42400 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 ockMaskDifference.D3D10ReflectSh
42420 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 ader.__imp_D3D10ReflectShader.D3
42440 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 D10PreprocessShader.__imp_D3D10P
42460 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 reprocessShader.D3D10GetVertexSh
42480 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 aderProfile.__imp_D3D10GetVertex
424a0 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 ShaderProfile.D3D10GetShaderDebu
424c0 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 gInfo.__imp_D3D10GetShaderDebugI
424e0 6e 66 6f 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f nfo.D3D10GetPixelShaderProfile._
42500 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 _imp_D3D10GetPixelShaderProfile.
42520 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d D3D10GetOutputSignatureBlob.__im
42540 70 5f 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 p_D3D10GetOutputSignatureBlob.D3
42560 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 D10GetInputSignatureBlob.__imp_D
42580 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 3D10GetInputSignatureBlob.D3D10G
425a0 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f etInputAndOutputSignatureBlob.__
425c0 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 imp_D3D10GetInputAndOutputSignat
425e0 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 ureBlob.D3D10GetGeometryShaderPr
42600 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 ofile.__imp_D3D10GetGeometryShad
42620 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 erProfile.D3D10DisassembleShader
42640 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 .__imp_D3D10DisassembleShader.D3
42660 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 D10DisassembleEffect.__imp_D3D10
42680 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 DisassembleEffect.D3D10CreateSta
426a0 74 65 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c teBlock.__imp_D3D10CreateStateBl
426c0 6f 63 6b 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d ock.D3D10CreateEffectPoolFromMem
426e0 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 ory.__imp_D3D10CreateEffectPoolF
42700 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d romMemory.D3D10CreateEffectFromM
42720 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f emory.__imp_D3D10CreateEffectFro
42740 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 mMemory.D3D10CreateDeviceAndSwap
42760 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 Chain.__imp_D3D10CreateDeviceAnd
42780 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d SwapChain.D3D10CreateDevice.__im
427a0 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 42 p_D3D10CreateDevice.D3D10CreateB
427c0 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 lob.__imp_D3D10CreateBlob.D3D10C
427e0 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 ompileShader.__imp_D3D10CompileS
42800 68 61 64 65 72 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f hader.D3D10CompileEffectFromMemo
42820 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d ry.__imp_D3D10CompileEffectFromM
42840 65 6d 6f 72 79 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 emory..d3d10_NULL_THUNK_DATA.__I
42860 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 44 33 44 31 30 43 72 65 61 MPORT_DESCRIPTOR_d3d10.D3D10Crea
42880 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 teDeviceAndSwapChain1.__imp_D3D1
428a0 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 0CreateDeviceAndSwapChain1.D3D10
428c0 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 CreateDevice1.__imp_D3D10CreateD
428e0 65 76 69 63 65 31 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 evice1..d3d10_1_NULL_THUNK_DATA.
42900 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 44 33 44 31 __IMPORT_DESCRIPTOR_d3d10_1.D3D1
42920 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 1On12CreateDevice.__imp_D3D11On1
42940 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 2CreateDevice.D3D11CreateDeviceA
42960 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 ndSwapChain.__imp_D3D11CreateDev
42980 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 iceAndSwapChain.D3D11CreateDevic
429a0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 43 72 65 61 74 65 e.__imp_D3D11CreateDevice.Create
429c0 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 Direct3D11SurfaceFromDXGISurface
429e0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 .__imp_CreateDirect3D11SurfaceFr
42a00 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 omDXGISurface.CreateDirect3D11De
42a20 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 viceFromDXGIDevice.__imp_CreateD
42a40 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 7f 64 irect3D11DeviceFromDXGIDevice..d
42a60 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 3d11_NULL_THUNK_DATA.__IMPORT_DE
42a80 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 SCRIPTOR_d3d11.D3D12SerializeVer
42aa0 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 sionedRootSignature.__imp_D3D12S
42ac0 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 erializeVersionedRootSignature.D
42ae0 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 3D12SerializeRootSignature.__imp
42b00 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 _D3D12SerializeRootSignature.D3D
42b20 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 49 6e 74 12GetInterface.__imp_D3D12GetInt
42b40 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f erface.D3D12GetDebugInterface.__
42b60 69 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 imp_D3D12GetDebugInterface.D3D12
42b80 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 EnableExperimentalFeatures.__imp
42ba0 5f 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 _D3D12EnableExperimentalFeatures
42bc0 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 .D3D12CreateVersionedRootSignatu
42be0 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 reDeserializer.__imp_D3D12Create
42c00 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a VersionedRootSignatureDeserializ
42c20 65 72 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 er.D3D12CreateRootSignatureDeser
42c40 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 ializer.__imp_D3D12CreateRootSig
42c60 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 44 65 natureDeserializer.D3D12CreateDe
42c80 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 33 vice.__imp_D3D12CreateDevice..d3
42ca0 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 d12_NULL_THUNK_DATA.__IMPORT_DES
42cc0 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 CRIPTOR_d3d12.Direct3DCreate9On1
42ce0 32 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 2Ex.__imp_Direct3DCreate9On12Ex.
42d00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 Direct3DCreate9On12.__imp_Direct
42d20 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 3DCreate9On12.Direct3DCreate9Ex.
42d40 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 __imp_Direct3DCreate9Ex.Direct3D
42d60 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 33 Create9.__imp_Direct3DCreate9.D3
42d80 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 DPERF_SetRegion.__imp_D3DPERF_Se
42da0 74 52 65 67 69 6f 6e 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 tRegion.D3DPERF_SetOptions.__imp
42dc0 5f 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4d _D3DPERF_SetOptions.D3DPERF_SetM
42de0 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 arker.__imp_D3DPERF_SetMarker.D3
42e00 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 DPERF_QueryRepeatFrame.__imp_D3D
42e20 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 47 65 PERF_QueryRepeatFrame.D3DPERF_Ge
42e40 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 tStatus.__imp_D3DPERF_GetStatus.
42e60 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 D3DPERF_EndEvent.__imp_D3DPERF_E
42e80 6e 64 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 ndEvent.D3DPERF_BeginEvent.__imp
42ea0 5f 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 _D3DPERF_BeginEvent..d3d9_NULL_T
42ec0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 HUNK_DATA.__IMPORT_DESCRIPTOR_d3
42ee0 64 39 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 57 d9.D3DWriteBlobToFile.__imp_D3DW
42f00 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f riteBlobToFile.D3DStripShader.__
42f20 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 imp_D3DStripShader.D3DSetBlobPar
42f40 74 00 5f 5f 69 6d 70 5f 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 52 65 66 6c 65 63 t.__imp_D3DSetBlobPart.D3DReflec
42f60 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 tLibrary.__imp_D3DReflectLibrary
42f80 00 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 .D3DReflect.__imp_D3DReflect.D3D
42fa0 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 ReadFileToBlob.__imp_D3DReadFile
42fc0 54 6f 42 6c 6f 62 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 50 72 ToBlob.D3DPreprocess.__imp_D3DPr
42fe0 65 70 72 6f 63 65 73 73 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 eprocess.D3DLoadModule.__imp_D3D
43000 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f LoadModule.D3DGetTraceInstructio
43020 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 nOffsets.__imp_D3DGetTraceInstru
43040 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 ctionOffsets.D3DGetOutputSignatu
43060 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 reBlob.__imp_D3DGetOutputSignatu
43080 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 reBlob.D3DGetInputSignatureBlob.
430a0 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 __imp_D3DGetInputSignatureBlob.D
430c0 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 3DGetInputAndOutputSignatureBlob
430e0 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 .__imp_D3DGetInputAndOutputSigna
43100 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 tureBlob.D3DGetDebugInfo.__imp_D
43120 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 3DGetDebugInfo.D3DGetBlobPart.__
43140 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c imp_D3DGetBlobPart.D3DDisassembl
43160 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 eRegion.__imp_D3DDisassembleRegi
43180 6f 6e 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 on.D3DDisassemble11Trace.__imp_D
431a0 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 3DDisassemble11Trace.D3DDisassem
431c0 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 ble10Effect.__imp_D3DDisassemble
431e0 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 10Effect.D3DDisassemble.__imp_D3
43200 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 DDisassemble.D3DDecompressShader
43220 73 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 s.__imp_D3DDecompressShaders.D3D
43240 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b CreateLinker.__imp_D3DCreateLink
43260 65 72 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 er.D3DCreateFunctionLinkingGraph
43280 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 .__imp_D3DCreateFunctionLinkingG
432a0 72 61 70 68 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 raph.D3DCreateBlob.__imp_D3DCrea
432c0 74 65 42 6c 6f 62 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f teBlob.D3DCompressShaders.__imp_
432e0 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f D3DCompressShaders.D3DCompileFro
43300 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 mFile.__imp_D3DCompileFromFile.D
43320 33 44 43 6f 6d 70 69 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 3DCompile2.__imp_D3DCompile2.D3D
43340 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 7f 64 33 64 63 6f 6d Compile.__imp_D3DCompile..d3dcom
43360 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 piler_47_NULL_THUNK_DATA.__IMPOR
43380 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 44 33 44 58 T_DESCRIPTOR_d3dcompiler_47.D3DX
433a0 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 11CreateSegmentedScan.__imp_D3DX
433c0 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 11CreateSegmentedScan.D3DX11Crea
433e0 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 teScan.__imp_D3DX11CreateScan.D3
43400 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 DX11CreateFFT3DReal.__imp_D3DX11
43420 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 CreateFFT3DReal.D3DX11CreateFFT3
43440 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 DComplex.__imp_D3DX11CreateFFT3D
43460 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f Complex.D3DX11CreateFFT2DReal.__
43480 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 imp_D3DX11CreateFFT2DReal.D3DX11
434a0 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 CreateFFT2DComplex.__imp_D3DX11C
434c0 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 reateFFT2DComplex.D3DX11CreateFF
434e0 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 T1DReal.__imp_D3DX11CreateFFT1DR
43500 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 eal.D3DX11CreateFFT1DComplex.__i
43520 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 mp_D3DX11CreateFFT1DComplex.D3DX
43540 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 11CreateFFT.__imp_D3DX11CreateFF
43560 54 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f T..d3dcsx_NULL_THUNK_DATA.__IMPO
43580 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 RT_DESCRIPTOR_d3dcsx.NPOpenEnum.
435a0 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 __imp_NPOpenEnum.NPGetUser.__imp
435c0 5f 4e 50 47 65 74 55 73 65 72 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f _NPGetUser.NPGetUniversalName.__
435e0 69 6d 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 52 65 73 6f imp_NPGetUniversalName.NPGetReso
43600 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 urceParent.__imp_NPGetResourcePa
43620 72 65 6e 74 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f rent.NPGetResourceInformation.__
43640 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 imp_NPGetResourceInformation.NPG
43660 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 etConnection.__imp_NPGetConnecti
43680 6f 6e 00 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 4e 50 46 on.NPGetCaps.__imp_NPGetCaps.NPF
436a0 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e ormatNetworkName.__imp_NPFormatN
436c0 65 74 77 6f 72 6b 4e 61 6d 65 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f etworkName.NPEnumResource.__imp_
436e0 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 NPEnumResource.NPCloseEnum.__imp
43700 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 _NPCloseEnum.NPCancelConnection.
43720 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f __imp_NPCancelConnection.NPAddCo
43740 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 nnection3.__imp_NPAddConnection3
43760 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e .NPAddConnection.__imp_NPAddConn
43780 65 63 74 69 6f 6e 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b ection.DavUnregisterAuthCallback
437a0 00 5f 5f 69 6d 70 5f 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b .__imp_DavUnregisterAuthCallback
437c0 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 .DavRegisterAuthCallback.__imp_D
437e0 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 49 6e 76 61 6c 69 avRegisterAuthCallback.DavInvali
43800 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 dateCache.__imp_DavInvalidateCac
43820 68 65 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f he.DavGetTheLockOwnerOfTheFile._
43840 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 _imp_DavGetTheLockOwnerOfTheFile
43860 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f .DavCancelConnectionsToServer.__
43880 69 6d 70 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 imp_DavCancelConnectionsToServer
438a0 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ..davclnt_NULL_THUNK_DATA.__IMPO
438c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 44 65 62 75 67 43 72 65 61 74 RT_DESCRIPTOR_davclnt.DebugCreat
438e0 65 45 78 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 43 72 65 eEx.__imp_DebugCreateEx.DebugCre
43900 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 6f 6e 6e 65 ate.__imp_DebugCreate.DebugConne
43920 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 ctWide.__imp_DebugConnectWide.De
43940 62 75 67 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 7f 64 bugConnect.__imp_DebugConnect..d
43960 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 bgeng_NULL_THUNK_DATA.__IMPORT_D
43980 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f ESCRIPTOR_dbgeng.UnDecorateSymbo
439a0 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d lNameW.__imp_UnDecorateSymbolNam
439c0 65 57 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e eW.UnDecorateSymbolName.__imp_Un
439e0 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 DecorateSymbolName.SymUnloadModu
43a00 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d le64.__imp_SymUnloadModule64.Sym
43a20 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 UnloadModule.__imp_SymUnloadModu
43a40 6c 65 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 le.SymUnDName64.__imp_SymUnDName
43a60 36 34 00 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 64.SymUnDName.__imp_SymUnDName.S
43a80 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 ymSrvStoreSupplementW.__imp_SymS
43aa0 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 rvStoreSupplementW.SymSrvStoreSu
43ac0 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 pplement.__imp_SymSrvStoreSupple
43ae0 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 ment.SymSrvStoreFileW.__imp_SymS
43b00 72 76 53 74 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 rvStoreFileW.SymSrvStoreFile.__i
43b20 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 mp_SymSrvStoreFile.SymSrvIsStore
43b40 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 49 73 53 W.__imp_SymSrvIsStoreW.SymSrvIsS
43b60 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 47 tore.__imp_SymSrvIsStore.SymSrvG
43b80 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 etSupplementW.__imp_SymSrvGetSup
43ba0 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 plementW.SymSrvGetSupplement.__i
43bc0 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 mp_SymSrvGetSupplement.SymSrvGet
43be0 46 69 6c 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 FileIndexesW.__imp_SymSrvGetFile
43c00 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f IndexesW.SymSrvGetFileIndexes.__
43c20 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 imp_SymSrvGetFileIndexes.SymSrvG
43c40 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 etFileIndexStringW.__imp_SymSrvG
43c60 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 etFileIndexStringW.SymSrvGetFile
43c80 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 IndexString.__imp_SymSrvGetFileI
43ca0 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 ndexString.SymSrvGetFileIndexInf
43cc0 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 oW.__imp_SymSrvGetFileIndexInfoW
43ce0 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 .SymSrvGetFileIndexInfo.__imp_Sy
43d00 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 44 65 6c 74 61 mSrvGetFileIndexInfo.SymSrvDelta
43d20 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d NameW.__imp_SymSrvDeltaNameW.Sym
43d40 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 SrvDeltaName.__imp_SymSrvDeltaNa
43d60 6d 65 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 me.SymSetSearchPathW.__imp_SymSe
43d80 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f tSearchPathW.SymSetSearchPath.__
43da0 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 63 6f 70 65 imp_SymSetSearchPath.SymSetScope
43dc0 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 FromInlineContext.__imp_SymSetSc
43de0 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 opeFromInlineContext.SymSetScope
43e00 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 FromIndex.__imp_SymSetScopeFromI
43e20 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 ndex.SymSetScopeFromAddr.__imp_S
43e40 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 ymSetScopeFromAddr.SymSetParentW
43e60 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 indow.__imp_SymSetParentWindow.S
43e80 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 ymSetOptions.__imp_SymSetOptions
43ea0 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 .SymSetHomeDirectoryW.__imp_SymS
43ec0 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 etHomeDirectoryW.SymSetHomeDirec
43ee0 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 tory.__imp_SymSetHomeDirectory.S
43f00 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 ymSetExtendedOption.__imp_SymSet
43f20 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 ExtendedOption.SymSetContext.__i
43f40 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d mp_SymSetContext.SymSearchW.__im
43f60 70 5f 53 79 6d 53 65 61 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d p_SymSearchW.SymSearch.__imp_Sym
43f80 53 65 61 72 63 68 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 Search.SymRegisterFunctionEntryC
43fa0 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 allback64.__imp_SymRegisterFunct
43fc0 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 ionEntryCallback64.SymRegisterFu
43fe0 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 nctionEntryCallback.__imp_SymReg
44000 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 isterFunctionEntryCallback.SymRe
44020 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 gisterCallbackW64.__imp_SymRegis
44040 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 terCallbackW64.SymRegisterCallba
44060 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 ck64.__imp_SymRegisterCallback64
44080 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 .SymRegisterCallback.__imp_SymRe
440a0 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c gisterCallback.SymRefreshModuleL
440c0 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 ist.__imp_SymRefreshModuleList.S
440e0 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 ymQueryInlineTrace.__imp_SymQuer
44100 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 yInlineTrace.SymPrevW.__imp_SymP
44120 72 65 76 57 00 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 4e 65 revW.SymPrev.__imp_SymPrev.SymNe
44140 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 xtW.__imp_SymNextW.SymNext.__imp
44160 5f 53 79 6d 4e 65 78 74 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 _SymNext.SymMatchStringW.__imp_S
44180 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f ymMatchStringW.SymMatchStringA._
441a0 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 _imp_SymMatchStringA.SymMatchStr
441c0 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 ing.__imp_SymMatchString.SymMatc
441e0 68 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d hFileNameW.__imp_SymMatchFileNam
44200 65 57 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 eW.SymMatchFileName.__imp_SymMat
44220 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d chFileName.SymLoadModuleExW.__im
44240 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 p_SymLoadModuleExW.SymLoadModule
44260 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 Ex.__imp_SymLoadModuleEx.SymLoad
44280 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 Module64.__imp_SymLoadModule64.S
442a0 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 ymLoadModule.__imp_SymLoadModule
442c0 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c .SymInitializeW.__imp_SymInitial
442e0 69 7a 65 57 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 izeW.SymInitialize.__imp_SymInit
44300 69 61 6c 69 7a 65 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 ialize.SymGetUnwindInfo.__imp_Sy
44320 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 mGetUnwindInfo.SymGetTypeInfoEx.
44340 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 54 79 70 __imp_SymGetTypeInfoEx.SymGetTyp
44360 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 eInfo.__imp_SymGetTypeInfo.SymGe
44380 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 tTypeFromNameW.__imp_SymGetTypeF
443a0 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d romNameW.SymGetTypeFromName.__im
443c0 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 62 6f p_SymGetTypeFromName.SymGetSymbo
443e0 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 lFileW.__imp_SymGetSymbolFileW.S
44400 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 ymGetSymbolFile.__imp_SymGetSymb
44420 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d olFile.SymGetSymPrev64.__imp_Sym
44440 47 65 74 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 GetSymPrev64.SymGetSymPrev.__imp
44460 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f _SymGetSymPrev.SymGetSymNext64._
44480 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 _imp_SymGetSymNext64.SymGetSymNe
444a0 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d xt.__imp_SymGetSymNext.SymGetSym
444c0 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 FromName64.__imp_SymGetSymFromNa
444e0 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d me64.SymGetSymFromName.__imp_Sym
44500 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 GetSymFromName.SymGetSymFromAddr
44520 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 64.__imp_SymGetSymFromAddr64.Sym
44540 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 GetSymFromAddr.__imp_SymGetSymFr
44560 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 omAddr.SymGetSourceVarFromTokenW
44580 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 .__imp_SymGetSourceVarFromTokenW
445a0 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f .SymGetSourceVarFromToken.__imp_
445c0 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 SymGetSourceVarFromToken.SymGetS
445e0 6f 75 72 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c ourceFileW.__imp_SymGetSourceFil
44600 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f eW.SymGetSourceFileTokenW.__imp_
44620 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 SymGetSourceFileTokenW.SymGetSou
44640 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 rceFileTokenByTokenNameW.__imp_S
44660 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 ymGetSourceFileTokenByTokenNameW
44680 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d .SymGetSourceFileTokenByTokenNam
446a0 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 e.__imp_SymGetSourceFileTokenByT
446c0 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f okenName.SymGetSourceFileToken._
446e0 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 _imp_SymGetSourceFileToken.SymGe
44700 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 tSourceFileFromTokenW.__imp_SymG
44720 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 etSourceFileFromTokenW.SymGetSou
44740 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 rceFileFromTokenByTokenNameW.__i
44760 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f mp_SymGetSourceFileFromTokenByTo
44780 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b kenNameW.SymGetSourceFileFromTok
447a0 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 enByTokenName.__imp_SymGetSource
447c0 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 FileFromTokenByTokenName.SymGetS
447e0 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 ourceFileFromToken.__imp_SymGetS
44800 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 ourceFileFromToken.SymGetSourceF
44820 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 ileChecksumW.__imp_SymGetSourceF
44840 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 ileChecksumW.SymGetSourceFileChe
44860 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 cksum.__imp_SymGetSourceFileChec
44880 6b 73 75 6d 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 ksum.SymGetSourceFile.__imp_SymG
448a0 65 74 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f etSourceFile.SymGetSearchPathW._
448c0 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 65 61 _imp_SymGetSearchPathW.SymGetSea
448e0 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 rchPath.__imp_SymGetSearchPath.S
44900 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 ymGetScopeW.__imp_SymGetScopeW.S
44920 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d ymGetScope.__imp_SymGetScope.Sym
44940 47 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 GetOptions.__imp_SymGetOptions.S
44960 79 6d 47 65 74 4f 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d ymGetOmaps.__imp_SymGetOmaps.Sym
44980 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 GetModuleInfoW64.__imp_SymGetMod
449a0 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 uleInfoW64.SymGetModuleInfoW.__i
449c0 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c mp_SymGetModuleInfoW.SymGetModul
449e0 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 eInfo64.__imp_SymGetModuleInfo64
44a00 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f .SymGetModuleInfo.__imp_SymGetMo
44a20 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d duleInfo.SymGetModuleBase64.__im
44a40 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c p_SymGetModuleBase64.SymGetModul
44a60 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d eBase.__imp_SymGetModuleBase.Sym
44a80 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 GetLinePrevW64.__imp_SymGetLineP
44aa0 72 65 76 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 revW64.SymGetLinePrev64.__imp_Sy
44ac0 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f mGetLinePrev64.SymGetLinePrev.__
44ae0 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 imp_SymGetLinePrev.SymGetLineNex
44b00 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d tW64.__imp_SymGetLineNextW64.Sym
44b20 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 GetLineNext64.__imp_SymGetLineNe
44b40 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 xt64.SymGetLineNext.__imp_SymGet
44b60 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f LineNext.SymGetLineFromNameW64._
44b80 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 _imp_SymGetLineFromNameW64.SymGe
44ba0 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 tLineFromName64.__imp_SymGetLine
44bc0 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f FromName64.SymGetLineFromName.__
44be0 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e imp_SymGetLineFromName.SymGetLin
44c00 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 eFromInlineContextW.__imp_SymGet
44c20 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e LineFromInlineContextW.SymGetLin
44c40 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c eFromInlineContext.__imp_SymGetL
44c60 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 ineFromInlineContext.SymGetLineF
44c80 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 romAddrW64.__imp_SymGetLineFromA
44ca0 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d ddrW64.SymGetLineFromAddr64.__im
44cc0 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e p_SymGetLineFromAddr64.SymGetLin
44ce0 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 eFromAddr.__imp_SymGetLineFromAd
44d00 64 72 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 dr.SymGetHomeDirectoryW.__imp_Sy
44d20 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 mGetHomeDirectoryW.SymGetHomeDir
44d40 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 ectory.__imp_SymGetHomeDirectory
44d60 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 .SymGetFileLineOffsets64.__imp_S
44d80 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 45 78 74 ymGetFileLineOffsets64.SymGetExt
44da0 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 endedOption.__imp_SymGetExtended
44dc0 4f 70 74 69 6f 6e 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 Option.SymFunctionTableAccess64A
44de0 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 ccessRoutines.__imp_SymFunctionT
44e00 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 ableAccess64AccessRoutines.SymFu
44e20 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e nctionTableAccess64.__imp_SymFun
44e40 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ctionTableAccess64.SymFunctionTa
44e60 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 bleAccess.__imp_SymFunctionTable
44e80 41 63 63 65 73 73 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 Access.SymFromTokenW.__imp_SymFr
44ea0 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 omTokenW.SymFromToken.__imp_SymF
44ec0 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 romToken.SymFromNameW.__imp_SymF
44ee0 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 romNameW.SymFromName.__imp_SymFr
44f00 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 omName.SymFromInlineContextW.__i
44f20 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d mp_SymFromInlineContextW.SymFrom
44f40 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e InlineContext.__imp_SymFromInlin
44f60 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d eContext.SymFromIndexW.__imp_Sym
44f80 46 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 FromIndexW.SymFromIndex.__imp_Sy
44fa0 6d 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 mFromIndex.SymFromAddrW.__imp_Sy
44fc0 6d 46 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d mFromAddrW.SymFromAddr.__imp_Sym
44fe0 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d FromAddr.SymFindFileInPathW.__im
45000 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 p_SymFindFileInPathW.SymFindFile
45020 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 InPath.__imp_SymFindFileInPath.S
45040 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d ymFindExecutableImageW.__imp_Sym
45060 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 FindExecutableImageW.SymFindExec
45080 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 utableImage.__imp_SymFindExecuta
450a0 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f bleImage.SymFindDebugInfoFileW._
450c0 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 _imp_SymFindDebugInfoFileW.SymFi
450e0 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 ndDebugInfoFile.__imp_SymFindDeb
45100 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 ugInfoFile.SymEnumerateSymbolsW6
45120 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 4.__imp_SymEnumerateSymbolsW64.S
45140 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 ymEnumerateSymbolsW.__imp_SymEnu
45160 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f merateSymbolsW.SymEnumerateSymbo
45180 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 ls64.__imp_SymEnumerateSymbols64
451a0 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e .SymEnumerateSymbols.__imp_SymEn
451c0 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c umerateSymbols.SymEnumerateModul
451e0 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 esW64.__imp_SymEnumerateModulesW
45200 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 64.SymEnumerateModules64.__imp_S
45220 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 ymEnumerateModules64.SymEnumerat
45240 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c eModules.__imp_SymEnumerateModul
45260 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 es.SymEnumTypesW.__imp_SymEnumTy
45280 70 65 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 pesW.SymEnumTypesByNameW.__imp_S
452a0 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 ymEnumTypesByNameW.SymEnumTypesB
452c0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 yName.__imp_SymEnumTypesByName.S
452e0 79 6d 45 6e 75 6d 54 79 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 ymEnumTypes.__imp_SymEnumTypes.S
45300 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 ymEnumSymbolsW.__imp_SymEnumSymb
45320 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d olsW.SymEnumSymbolsForAddrW.__im
45340 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d p_SymEnumSymbolsForAddrW.SymEnum
45360 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 SymbolsForAddr.__imp_SymEnumSymb
45380 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 olsForAddr.SymEnumSymbolsExW.__i
453a0 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 mp_SymEnumSymbolsExW.SymEnumSymb
453c0 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d olsEx.__imp_SymEnumSymbolsEx.Sym
453e0 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 EnumSymbols.__imp_SymEnumSymbols
45400 00 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d .SymEnumSym.__imp_SymEnumSym.Sym
45420 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f EnumSourceLinesW.__imp_SymEnumSo
45440 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f urceLinesW.SymEnumSourceLines.__
45460 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f imp_SymEnumSourceLines.SymEnumSo
45480 75 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 urceFilesW.__imp_SymEnumSourceFi
454a0 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 lesW.SymEnumSourceFiles.__imp_Sy
454c0 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 mEnumSourceFiles.SymEnumSourceFi
454e0 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 leTokens.__imp_SymEnumSourceFile
45500 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 Tokens.SymEnumProcesses.__imp_Sy
45520 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 mEnumProcesses.SymEnumLinesW.__i
45540 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f mp_SymEnumLinesW.SymEnumLines.__
45560 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c imp_SymEnumLines.SymDeleteSymbol
45580 57 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 6c 65 W.__imp_SymDeleteSymbolW.SymDele
455a0 74 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 teSymbol.__imp_SymDeleteSymbol.S
455c0 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f ymCompareInlineTrace.__imp_SymCo
455e0 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d mpareInlineTrace.SymCleanup.__im
45600 70 5f 53 79 6d 43 6c 65 61 6e 75 70 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e p_SymCleanup.SymAddrIncludeInlin
45620 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e eTrace.__imp_SymAddrIncludeInlin
45640 65 54 72 61 63 65 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 eTrace.SymAddSymbolW.__imp_SymAd
45660 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 dSymbolW.SymAddSymbol.__imp_SymA
45680 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 ddSymbol.SymAddSourceStreamW.__i
456a0 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 mp_SymAddSourceStreamW.SymAddSou
456c0 72 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 rceStreamA.__imp_SymAddSourceStr
456e0 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 eamA.SymAddSourceStream.__imp_Sy
45700 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 mAddSourceStream.StackWalkEx.__i
45720 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 mp_StackWalkEx.StackWalk64.__imp
45740 5f 53 74 61 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 _StackWalk64.StackWalk.__imp_Sta
45760 63 6b 57 61 6c 6b 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 ckWalk.SetSymLoadError.__imp_Set
45780 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 SymLoadError.SetCheckUserInterru
457a0 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 ptShared.__imp_SetCheckUserInter
457c0 72 75 70 74 53 68 61 72 65 64 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f ruptShared.SearchTreeForFileW.__
457e0 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 61 72 63 68 54 72 65 imp_SearchTreeForFileW.SearchTre
45800 65 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 eForFile.__imp_SearchTreeForFile
45820 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 52 .ReportSymbolLoadSummary.__imp_R
45840 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 6d 6f 76 65 49 6e 76 eportSymbolLoadSummary.RemoveInv
45860 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c alidModuleList.__imp_RemoveInval
45880 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 idModuleList.RangeMapWrite.__imp
458a0 5f 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f _RangeMapWrite.RangeMapRemove.__
458c0 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 imp_RangeMapRemove.RangeMapRead.
458e0 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 __imp_RangeMapRead.RangeMapFree.
45900 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 __imp_RangeMapFree.RangeMapCreat
45920 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 41 e.__imp_RangeMapCreate.RangeMapA
45940 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 ddPeImageSections.__imp_RangeMap
45960 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 AddPeImageSections.MiniDumpWrite
45980 44 75 6d 70 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e Dump.__imp_MiniDumpWriteDump.Min
459a0 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 iDumpReadDumpStream.__imp_MiniDu
459c0 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f mpReadDumpStream.MakeSureDirecto
459e0 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 ryPathExists.__imp_MakeSureDirec
45a00 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f toryPathExists.ImagehlpApiVersio
45a20 6e 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 nEx.__imp_ImagehlpApiVersionEx.I
45a40 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 magehlpApiVersion.__imp_Imagehlp
45a60 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d ApiVersion.ImageRvaToVa.__imp_Im
45a80 61 67 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 ageRvaToVa.ImageRvaToSection.__i
45aa0 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 4e 74 48 65 61 64 mp_ImageRvaToSection.ImageNtHead
45ac0 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 44 69 72 65 er.__imp_ImageNtHeader.ImageDire
45ae0 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 ctoryEntryToDataEx.__imp_ImageDi
45b00 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 rectoryEntryToDataEx.ImageDirect
45b20 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 oryEntryToData.__imp_ImageDirect
45b40 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f oryEntryToData.GetTimestampForLo
45b60 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f adedLibrary.__imp_GetTimestampFo
45b80 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f rLoadedLibrary.GetSymLoadError._
45ba0 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 46 69 6e 64 46 69 6c 65 49 6e 53 _imp_GetSymLoadError.FindFileInS
45bc0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 earchPath.__imp_FindFileInSearch
45be0 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 Path.FindFileInPath.__imp_FindFi
45c00 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 leInPath.FindExecutableImageExW.
45c20 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e __imp_FindExecutableImageExW.Fin
45c40 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 dExecutableImageEx.__imp_FindExe
45c60 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 cutableImageEx.FindExecutableIma
45c80 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e ge.__imp_FindExecutableImage.Fin
45ca0 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 dDebugInfoFileExW.__imp_FindDebu
45cc0 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 gInfoFileExW.FindDebugInfoFileEx
45ce0 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 .__imp_FindDebugInfoFileEx.FindD
45d00 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f ebugInfoFile.__imp_FindDebugInfo
45d20 46 69 6c 65 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f File.EnumerateLoadedModulesW64._
45d40 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 _imp_EnumerateLoadedModulesW64.E
45d60 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 numerateLoadedModulesExW.__imp_E
45d80 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 numerateLoadedModulesExW.Enumera
45da0 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 teLoadedModulesEx.__imp_Enumerat
45dc0 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 eLoadedModulesEx.EnumerateLoaded
45de0 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d Modules64.__imp_EnumerateLoadedM
45e00 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 odules64.EnumerateLoadedModules.
45e20 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 __imp_EnumerateLoadedModules.Enu
45e40 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 mDirTreeW.__imp_EnumDirTreeW.Enu
45e60 6d 44 69 72 54 72 65 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 44 62 67 48 65 mDirTree.__imp_EnumDirTree.DbgHe
45e80 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 lpCreateUserDumpW.__imp_DbgHelpC
45ea0 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 reateUserDumpW.DbgHelpCreateUser
45ec0 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 Dump.__imp_DbgHelpCreateUserDump
45ee0 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ..dbghelp_NULL_THUNK_DATA.__IMPO
45f00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 43 72 65 61 74 65 44 61 74 61 RT_DESCRIPTOR_dbghelp.CreateData
45f20 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 ModelManager.__imp_CreateDataMod
45f40 65 6c 4d 61 6e 61 67 65 72 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 elManager..dbgmodel_NULL_THUNK_D
45f60 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c ATA.__IMPORT_DESCRIPTOR_dbgmodel
45f80 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e .WinWatchOpen.__imp_WinWatchOpen
45fa0 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f .WinWatchNotify.__imp_WinWatchNo
45fc0 74 69 66 79 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 tify.WinWatchGetClipList.__imp_W
45fe0 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 inWatchGetClipList.WinWatchDidSt
46000 61 74 75 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 atusChange.__imp_WinWatchDidStat
46020 75 73 43 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e usChange.WinWatchClose.__imp_Win
46040 57 61 74 63 68 43 6c 6f 73 65 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 5f WatchClose.GetWindowRegionData._
46060 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 _imp_GetWindowRegionData.GetDCRe
46080 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 44 gionData.__imp_GetDCRegionData.D
460a0 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 CISetSrcDestClip.__imp_DCISetSrc
460c0 44 65 73 74 43 6c 69 70 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 DestClip.DCISetDestination.__imp
460e0 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 _DCISetDestination.DCISetClipLis
46100 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 4f 70 65 6e 50 72 t.__imp_DCISetClipList.DCIOpenPr
46120 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 ovider.__imp_DCIOpenProvider.DCI
46140 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 Enum.__imp_DCIEnum.DCIEndAccess.
46160 5f 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 __imp_DCIEndAccess.DCIDraw.__imp
46180 5f 44 43 49 44 72 61 77 00 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 _DCIDraw.DCIDestroy.__imp_DCIDes
461a0 74 72 6f 79 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 43 troy.DCICreatePrimary.__imp_DCIC
461c0 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f reatePrimary.DCICreateOverlay.__
461e0 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 66 imp_DCICreateOverlay.DCICreateOf
46200 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e fscreen.__imp_DCICreateOffscreen
46220 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 .DCICloseProvider.__imp_DCIClose
46240 50 72 6f 76 69 64 65 72 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 Provider.DCIBeginAccess.__imp_DC
46260 49 42 65 67 69 6e 41 63 63 65 73 73 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e IBeginAccess..dciman32_NULL_THUN
46280 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 K_DATA.__IMPORT_DESCRIPTOR_dcima
462a0 6e 33 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f n32.DCompositionWaitForComposito
462c0 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 rClock.__imp_DCompositionWaitFor
462e0 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 CompositorClock.DCompositionGetT
46300 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 argetStatistics.__imp_DCompositi
46320 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 onGetTargetStatistics.DCompositi
46340 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 onGetStatistics.__imp_DCompositi
46360 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 onGetStatistics.DCompositionGetF
46380 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d rameId.__imp_DCompositionGetFram
463a0 65 49 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e eId.DCompositionCreateSurfaceHan
463c0 64 6c 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 dle.__imp_DCompositionCreateSurf
463e0 61 63 65 48 61 6e 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 aceHandle.DCompositionCreateDevi
46400 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 ce3.__imp_DCompositionCreateDevi
46420 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f ce3.DCompositionCreateDevice2.__
46440 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 imp_DCompositionCreateDevice2.DC
46460 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f ompositionCreateDevice.__imp_DCo
46480 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 mpositionCreateDevice.DCompositi
464a0 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f onBoostCompositorClock.__imp_DCo
464c0 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 mpositionBoostCompositorClock.DC
464e0 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 ompositionAttachMouseWheelToHwnd
46500 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 .__imp_DCompositionAttachMouseWh
46520 65 65 6c 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 eelToHwnd.DCompositionAttachMous
46540 65 44 72 61 67 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 eDragToHwnd.__imp_DCompositionAt
46560 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 43 72 65 61 74 65 50 72 65 73 65 6e tachMouseDragToHwnd.CreatePresen
46580 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e tationFactory.__imp_CreatePresen
465a0 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f tationFactory..dcomp_NULL_THUNK_
465c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 44 DATA.__IMPORT_DESCRIPTOR_dcomp.D
465e0 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 irectDrawEnumerateW.__imp_Direct
46600 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 DrawEnumerateW.DirectDrawEnumera
46620 74 65 45 78 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 teExW.__imp_DirectDrawEnumerateE
46640 78 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f xW.DirectDrawEnumerateExA.__imp_
46660 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 DirectDrawEnumerateExA.DirectDra
46680 77 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d wEnumerateA.__imp_DirectDrawEnum
466a0 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f erateA.DirectDrawCreateEx.__imp_
466c0 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 DirectDrawCreateEx.DirectDrawCre
466e0 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 ateClipper.__imp_DirectDrawCreat
46700 65 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f eClipper.DirectDrawCreate.__imp_
46720 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 DirectDrawCreate..ddraw_NULL_THU
46740 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 NK_DATA.__IMPORT_DESCRIPTOR_ddra
46760 77 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 69 w.CreateDeviceAccessInstance.__i
46780 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 7f 64 mp_CreateDeviceAccessInstance..d
467a0 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d eviceaccess_NULL_THUNK_DATA.__IM
467c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 53 74 67 PORT_DESCRIPTOR_deviceaccess.Stg
467e0 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c OpenLayoutDocfile.__imp_StgOpenL
46800 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e ayoutDocfile..dflayout_NULL_THUN
46820 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 K_DATA.__IMPORT_DESCRIPTOR_dflay
46840 6f 75 74 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 out.McastRequestAddress.__imp_Mc
46860 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 astRequestAddress.McastRenewAddr
46880 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 ess.__imp_McastRenewAddress.Mcas
468a0 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 tReleaseAddress.__imp_McastRelea
468c0 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 seAddress.McastGenUID.__imp_Mcas
468e0 74 47 65 6e 55 49 44 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 tGenUID.McastEnumerateScopes.__i
46900 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 41 70 69 mp_McastEnumerateScopes.McastApi
46920 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 Startup.__imp_McastApiStartup.Mc
46940 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 astApiCleanup.__imp_McastApiClea
46960 6e 75 70 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f nup.DhcpUndoRequestParams.__imp_
46980 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 DhcpUndoRequestParams.DhcpReques
469a0 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 tParams.__imp_DhcpRequestParams.
469c0 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 DhcpRemoveDNSRegistrations.__imp
469e0 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 _DhcpRemoveDNSRegistrations.Dhcp
46a00 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 RegisterParamChange.__imp_DhcpRe
46a20 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 gisterParamChange.DhcpGetOrigina
46a40 6c 53 75 62 6e 65 74 4d 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 lSubnetMask.__imp_DhcpGetOrigina
46a60 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 lSubnetMask.DhcpDeRegisterParamC
46a80 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 hange.__imp_DhcpDeRegisterParamC
46aa0 68 61 6e 67 65 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 hange.DhcpCApiInitialize.__imp_D
46ac0 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 hcpCApiInitialize.DhcpCApiCleanu
46ae0 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 p.__imp_DhcpCApiCleanup..dhcpcsv
46b00 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 c_NULL_THUNK_DATA.__IMPORT_DESCR
46b20 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 IPTOR_dhcpcsvc.Dhcpv6RequestPref
46b40 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 68 63 ix.__imp_Dhcpv6RequestPrefix.Dhc
46b60 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 pv6RequestParams.__imp_Dhcpv6Req
46b80 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 uestParams.Dhcpv6RenewPrefix.__i
46ba0 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6c 65 61 mp_Dhcpv6RenewPrefix.Dhcpv6Relea
46bc0 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 sePrefix.__imp_Dhcpv6ReleasePref
46be0 69 78 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 ix.Dhcpv6CApiInitialize.__imp_Dh
46c00 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 cpv6CApiInitialize.Dhcpv6CApiCle
46c20 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 anup.__imp_Dhcpv6CApiCleanup..dh
46c40 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 cpcsvc6_NULL_THUNK_DATA.__IMPORT
46c60 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 44 68 63 70 56 36 53 65 74 53 _DESCRIPTOR_dhcpcsvc6.DhcpV6SetS
46c80 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 tatelessStoreParams.__imp_DhcpV6
46ca0 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 SetStatelessStoreParams.DhcpV6Ge
46cc0 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 tStatelessStoreParams.__imp_Dhcp
46ce0 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 V6GetStatelessStoreParams.DhcpV6
46d00 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 GetStatelessStatistics.__imp_Dhc
46d20 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 pV6GetStatelessStatistics.DhcpV6
46d40 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 GetFreeIPAddress.__imp_DhcpV6Get
46d60 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 FreeIPAddress.DhcpV6CreateClient
46d80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 Info.__imp_DhcpV6CreateClientInf
46da0 6f 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 o.DhcpV4SetPolicyEx.__imp_DhcpV4
46dc0 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 SetPolicyEx.DhcpV4SetPolicyEnfor
46de0 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f cement.__imp_DhcpV4SetPolicyEnfo
46e00 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 rcement.DhcpV4SetPolicy.__imp_Dh
46e20 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c cpV4SetPolicy.DhcpV4SetOptionVal
46e40 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 ues.__imp_DhcpV4SetOptionValues.
46e60 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 DhcpV4SetOptionValue.__imp_DhcpV
46e80 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 4SetOptionValue.DhcpV4RemovePoli
46ea0 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 cyRange.__imp_DhcpV4RemovePolicy
46ec0 52 61 6e 67 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f Range.DhcpV4RemoveOptionValue.__
46ee0 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 imp_DhcpV4RemoveOptionValue.Dhcp
46f00 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 V4QueryPolicyEnforcement.__imp_D
46f20 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 hcpV4QueryPolicyEnforcement.Dhcp
46f40 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c V4GetPolicyEx.__imp_DhcpV4GetPol
46f60 69 63 79 45 78 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 icyEx.DhcpV4GetPolicy.__imp_Dhcp
46f80 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 V4GetPolicy.DhcpV4GetOptionValue
46fa0 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 .__imp_DhcpV4GetOptionValue.Dhcp
46fc0 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 V4GetFreeIPAddress.__imp_DhcpV4G
46fe0 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 etFreeIPAddress.DhcpV4GetClientI
47000 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 nfoEx.__imp_DhcpV4GetClientInfoE
47020 78 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 x.DhcpV4GetClientInfo.__imp_Dhcp
47040 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 V4GetClientInfo.DhcpV4GetAllOpti
47060 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f onValues.__imp_DhcpV4GetAllOptio
47080 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 nValues.DhcpV4FailoverTriggerAdd
470a0 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 rAllocation.__imp_DhcpV4Failover
470c0 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 69 6c TriggerAddrAllocation.DhcpV4Fail
470e0 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 overSetRelationship.__imp_DhcpV4
47100 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 FailoverSetRelationship.DhcpV4Fa
47120 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 iloverGetSystemTime.__imp_DhcpV4
47140 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c FailoverGetSystemTime.DhcpV4Fail
47160 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 overGetScopeStatistics.__imp_Dhc
47180 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 pV4FailoverGetScopeStatistics.Dh
471a0 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 cpV4FailoverGetScopeRelationship
471c0 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c .__imp_DhcpV4FailoverGetScopeRel
471e0 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 ationship.DhcpV4FailoverGetRelat
47200 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 ionship.__imp_DhcpV4FailoverGetR
47220 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 elationship.DhcpV4FailoverGetCli
47240 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 entInfo.__imp_DhcpV4FailoverGetC
47260 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 lientInfo.DhcpV4FailoverGetAddre
47280 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 ssStatus.__imp_DhcpV4FailoverGet
472a0 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d AddressStatus.DhcpV4FailoverEnum
472c0 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
472e0 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 rEnumRelationship.DhcpV4Failover
47300 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d DeleteScopeFromRelationship.__im
47320 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 p_DhcpV4FailoverDeleteScopeFromR
47340 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 elationship.DhcpV4FailoverDelete
47360 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
47380 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 rDeleteRelationship.DhcpV4Failov
473a0 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 erCreateRelationship.__imp_DhcpV
473c0 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 4FailoverCreateRelationship.Dhcp
473e0 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 V4FailoverAddScopeToRelationship
47400 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 .__imp_DhcpV4FailoverAddScopeToR
47420 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 elationship.DhcpV4EnumSubnetRese
47440 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 rvations.__imp_DhcpV4EnumSubnetR
47460 65 73 65 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 eservations.DhcpV4EnumSubnetClie
47480 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 ntsEx.__imp_DhcpV4EnumSubnetClie
474a0 6e 74 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f ntsEx.DhcpV4EnumSubnetClients.__
474c0 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 imp_DhcpV4EnumSubnetClients.Dhcp
474e0 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 V4EnumPoliciesEx.__imp_DhcpV4Enu
47500 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f mPoliciesEx.DhcpV4EnumPolicies._
47520 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 44 65 _imp_DhcpV4EnumPolicies.DhcpV4De
47540 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c letePolicy.__imp_DhcpV4DeletePol
47560 69 63 79 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 icy.DhcpV4CreatePolicyEx.__imp_D
47580 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 hcpV4CreatePolicyEx.DhcpV4Create
475a0 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 Policy.__imp_DhcpV4CreatePolicy.
475c0 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 DhcpV4CreateClientInfoEx.__imp_D
475e0 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 hcpV4CreateClientInfoEx.DhcpV4Cr
47600 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 eateClientInfo.__imp_DhcpV4Creat
47620 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 eClientInfo.DhcpV4AddPolicyRange
47640 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 .__imp_DhcpV4AddPolicyRange.Dhcp
47660 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 SetThreadOptions.__imp_DhcpSetTh
47680 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 readOptions.DhcpSetSuperScopeV4.
476a0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 __imp_DhcpSetSuperScopeV4.DhcpSe
476c0 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 tSubnetInfoVQ.__imp_DhcpSetSubne
476e0 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoVQ.DhcpSetSubnetInfoV6.__im
47700 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 p_DhcpSetSubnetInfoV6.DhcpSetSub
47720 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 netInfo.__imp_DhcpSetSubnetInfo.
47740 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 DhcpSetSubnetDelayOffer.__imp_Dh
47760 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 65 72 cpSetSubnetDelayOffer.DhcpSetSer
47780 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 verBindingInfoV6.__imp_DhcpSetSe
477a0 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 rverBindingInfoV6.DhcpSetServerB
477c0 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 indingInfo.__imp_DhcpSetServerBi
477e0 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 ndingInfo.DhcpSetOptionValuesV5.
47800 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 __imp_DhcpSetOptionValuesV5.Dhcp
47820 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 SetOptionValues.__imp_DhcpSetOpt
47840 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f ionValues.DhcpSetOptionValueV6._
47860 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 _imp_DhcpSetOptionValueV6.DhcpSe
47880 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 tOptionValueV5.__imp_DhcpSetOpti
478a0 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 onValueV5.DhcpSetOptionValue.__i
478c0 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 mp_DhcpSetOptionValue.DhcpSetOpt
478e0 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 ionInfoV6.__imp_DhcpSetOptionInf
47900 6f 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 oV6.DhcpSetOptionInfoV5.__imp_Dh
47920 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 cpSetOptionInfoV5.DhcpSetOptionI
47940 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 nfo.__imp_DhcpSetOptionInfo.Dhcp
47960 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 SetFilterV4.__imp_DhcpSetFilterV
47980 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 4.DhcpSetClientInfoVQ.__imp_Dhcp
479a0 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 SetClientInfoVQ.DhcpSetClientInf
479c0 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 oV6.__imp_DhcpSetClientInfoV6.Dh
479e0 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 cpSetClientInfoV4.__imp_DhcpSetC
47a00 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f lientInfoV4.DhcpSetClientInfo.__
47a20 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 72 76 65 72 imp_DhcpSetClientInfo.DhcpServer
47a40 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 SetDnsRegCredentialsV5.__imp_Dhc
47a60 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 pServerSetDnsRegCredentialsV5.Dh
47a80 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 cpServerSetDnsRegCredentials.__i
47aa0 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c mp_DhcpServerSetDnsRegCredential
47ac0 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 s.DhcpServerSetConfigVQ.__imp_Dh
47ae0 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 cpServerSetConfigVQ.DhcpServerSe
47b00 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e tConfigV6.__imp_DhcpServerSetCon
47b20 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d figV6.DhcpServerSetConfigV4.__im
47b40 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 p_DhcpServerSetConfigV4.DhcpServ
47b60 65 72 53 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 erSetConfig.__imp_DhcpServerSetC
47b80 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 onfig.DhcpServerRestoreDatabase.
47ba0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 __imp_DhcpServerRestoreDatabase.
47bc0 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d DhcpServerRedoAuthorization.__im
47be0 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 p_DhcpServerRedoAuthorization.Dh
47c00 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f cpServerQueryDnsRegCredentials._
47c20 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e _imp_DhcpServerQueryDnsRegCreden
47c40 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 tials.DhcpServerQueryAttributes.
47c60 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 __imp_DhcpServerQueryAttributes.
47c80 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 DhcpServerQueryAttribute.__imp_D
47ca0 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 hcpServerQueryAttribute.DhcpServ
47cc0 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 erGetConfigVQ.__imp_DhcpServerGe
47ce0 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 tConfigVQ.DhcpServerGetConfigV6.
47d00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 __imp_DhcpServerGetConfigV6.Dhcp
47d20 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 ServerGetConfigV4.__imp_DhcpServ
47d40 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 erGetConfigV4.DhcpServerGetConfi
47d60 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 g.__imp_DhcpServerGetConfig.Dhcp
47d80 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 ServerBackupDatabase.__imp_DhcpS
47da0 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 erverBackupDatabase.DhcpServerAu
47dc0 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 ditlogParamsFree.__imp_DhcpServe
47de0 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 rAuditlogParamsFree.DhcpScanData
47e00 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 base.__imp_DhcpScanDatabase.Dhcp
47e20 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d RpcFreeMemory.__imp_DhcpRpcFreeM
47e40 65 6d 6f 72 79 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 emory.DhcpRemoveSubnetElementV6.
47e60 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 __imp_DhcpRemoveSubnetElementV6.
47e80 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f DhcpRemoveSubnetElementV5.__imp_
47ea0 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 DhcpRemoveSubnetElementV5.DhcpRe
47ec0 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 moveSubnetElementV4.__imp_DhcpRe
47ee0 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 moveSubnetElementV4.DhcpRemoveSu
47f00 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e bnetElement.__imp_DhcpRemoveSubn
47f20 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 etElement.DhcpRemoveOptionValueV
47f40 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 6.__imp_DhcpRemoveOptionValueV6.
47f60 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 DhcpRemoveOptionValueV5.__imp_Dh
47f80 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 cpRemoveOptionValueV5.DhcpRemove
47fa0 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 OptionValue.__imp_DhcpRemoveOpti
47fc0 6f 6e 56 61 6c 75 65 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 onValue.DhcpRemoveOptionV6.__imp
47fe0 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 _DhcpRemoveOptionV6.DhcpRemoveOp
48000 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 tionV5.__imp_DhcpRemoveOptionV5.
48020 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 DhcpRemoveOption.__imp_DhcpRemov
48040 65 4f 70 74 69 6f 6e 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f eOption.DhcpModifyClassV6.__imp_
48060 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 DhcpModifyClassV6.DhcpModifyClas
48080 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 48 6c 70 72 s.__imp_DhcpModifyClass.DhcpHlpr
480a0 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 ResetV4PolicyExpr.__imp_DhcpHlpr
480c0 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 ResetV4PolicyExpr.DhcpHlprModify
480e0 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 V4PolicyExpr.__imp_DhcpHlprModif
48100 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 yV4PolicyExpr.DhcpHlprIsV4Policy
48120 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c WellFormed.__imp_DhcpHlprIsV4Pol
48140 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 icyWellFormed.DhcpHlprIsV4Policy
48160 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 Valid.__imp_DhcpHlprIsV4PolicyVa
48180 6c 69 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f lid.DhcpHlprIsV4PolicySingleUC._
481a0 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 _imp_DhcpHlprIsV4PolicySingleUC.
481c0 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d DhcpHlprFreeV4PolicyExArray.__im
481e0 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 p_DhcpHlprFreeV4PolicyExArray.Dh
48200 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 cpHlprFreeV4PolicyEx.__imp_DhcpH
48220 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 lprFreeV4PolicyEx.DhcpHlprFreeV4
48240 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 PolicyArray.__imp_DhcpHlprFreeV4
48260 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 PolicyArray.DhcpHlprFreeV4Policy
48280 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 .__imp_DhcpHlprFreeV4Policy.Dhcp
482a0 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d HlprFreeV4DhcpPropertyArray.__im
482c0 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 p_DhcpHlprFreeV4DhcpPropertyArra
482e0 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 y.DhcpHlprFreeV4DhcpProperty.__i
48300 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 mp_DhcpHlprFreeV4DhcpProperty.Dh
48320 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 cpHlprFindV4DhcpProperty.__imp_D
48340 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c hcpHlprFindV4DhcpProperty.DhcpHl
48360 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 prCreateV4PolicyEx.__imp_DhcpHlp
48380 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 rCreateV4PolicyEx.DhcpHlprCreate
483a0 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 V4Policy.__imp_DhcpHlprCreateV4P
483c0 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f olicy.DhcpHlprAddV4PolicyRange._
483e0 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 _imp_DhcpHlprAddV4PolicyRange.Dh
48400 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 cpHlprAddV4PolicyExpr.__imp_Dhcp
48420 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 HlprAddV4PolicyExpr.DhcpHlprAddV
48440 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 4PolicyCondition.__imp_DhcpHlprA
48460 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 ddV4PolicyCondition.DhcpGetVersi
48480 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 47 65 74 54 on.__imp_DhcpGetVersion.DhcpGetT
484a0 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 hreadOptions.__imp_DhcpGetThread
484c0 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 Options.DhcpGetSuperScopeInfoV4.
484e0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 __imp_DhcpGetSuperScopeInfoV4.Dh
48500 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 cpGetSubnetInfoVQ.__imp_DhcpGetS
48520 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 ubnetInfoVQ.DhcpGetSubnetInfoV6.
48540 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 __imp_DhcpGetSubnetInfoV6.DhcpGe
48560 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 tSubnetInfo.__imp_DhcpGetSubnetI
48580 6e 66 6f 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d nfo.DhcpGetSubnetDelayOffer.__im
485a0 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 p_DhcpGetSubnetDelayOffer.DhcpGe
485c0 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 tServerSpecificStrings.__imp_Dhc
485e0 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 pGetServerSpecificStrings.DhcpGe
48600 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 tServerBindingInfoV6.__imp_DhcpG
48620 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 etServerBindingInfoV6.DhcpGetSer
48640 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 verBindingInfo.__imp_DhcpGetServ
48660 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 erBindingInfo.DhcpGetOptionValue
48680 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 V6.__imp_DhcpGetOptionValueV6.Dh
486a0 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 cpGetOptionValueV5.__imp_DhcpGet
486c0 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 OptionValueV5.DhcpGetOptionValue
486e0 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 .__imp_DhcpGetOptionValue.DhcpGe
48700 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f tOptionInfoV6.__imp_DhcpGetOptio
48720 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d nInfoV6.DhcpGetOptionInfoV5.__im
48740 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 p_DhcpGetOptionInfoV5.DhcpGetOpt
48760 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 ionInfo.__imp_DhcpGetOptionInfo.
48780 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 DhcpGetMibInfoV6.__imp_DhcpGetMi
487a0 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 bInfoV6.DhcpGetMibInfoV5.__imp_D
487c0 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f hcpGetMibInfoV5.DhcpGetMibInfo._
487e0 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 46 69 6c 74 65 _imp_DhcpGetMibInfo.DhcpGetFilte
48800 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 rV4.__imp_DhcpGetFilterV4.DhcpGe
48820 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 tClientOptions.__imp_DhcpGetClie
48840 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f ntOptions.DhcpGetClientInfoVQ.__
48860 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 imp_DhcpGetClientInfoVQ.DhcpGetC
48880 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 lientInfoV6.__imp_DhcpGetClientI
488a0 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f nfoV6.DhcpGetClientInfoV4.__imp_
488c0 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e DhcpGetClientInfoV4.DhcpGetClien
488e0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 tInfo.__imp_DhcpGetClientInfo.Dh
48900 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 cpGetClassInfo.__imp_DhcpGetClas
48920 73 49 6e 66 6f 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f sInfo.DhcpGetAllOptionsV6.__imp_
48940 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 DhcpGetAllOptionsV6.DhcpGetAllOp
48960 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 tions.__imp_DhcpGetAllOptions.Dh
48980 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 cpGetAllOptionValuesV6.__imp_Dhc
489a0 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c pGetAllOptionValuesV6.DhcpGetAll
489c0 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 OptionValues.__imp_DhcpGetAllOpt
489e0 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d ionValues.DhcpEnumSubnetsV6.__im
48a00 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e p_DhcpEnumSubnetsV6.DhcpEnumSubn
48a20 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e ets.__imp_DhcpEnumSubnets.DhcpEn
48a40 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 umSubnetElementsV6.__imp_DhcpEnu
48a60 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 mSubnetElementsV6.DhcpEnumSubnet
48a80 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 ElementsV5.__imp_DhcpEnumSubnetE
48aa0 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 lementsV5.DhcpEnumSubnetElements
48ac0 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 V4.__imp_DhcpEnumSubnetElementsV
48ae0 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 4.DhcpEnumSubnetElements.__imp_D
48b00 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 hcpEnumSubnetElements.DhcpEnumSu
48b20 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e bnetClientsVQ.__imp_DhcpEnumSubn
48b40 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 etClientsVQ.DhcpEnumSubnetClient
48b60 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 sV6.__imp_DhcpEnumSubnetClientsV
48b80 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 6.DhcpEnumSubnetClientsV5.__imp_
48ba0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d DhcpEnumSubnetClientsV5.DhcpEnum
48bc0 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 SubnetClientsV4.__imp_DhcpEnumSu
48be0 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 bnetClientsV4.DhcpEnumSubnetClie
48c00 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e ntsFilterStatusInfo.__imp_DhcpEn
48c20 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 umSubnetClientsFilterStatusInfo.
48c40 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpEnumSubnetClients.__imp_Dhcp
48c60 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 EnumSubnetClients.DhcpEnumServer
48c80 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d s.__imp_DhcpEnumServers.DhcpEnum
48ca0 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 OptionsV6.__imp_DhcpEnumOptionsV
48cc0 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 6.DhcpEnumOptionsV5.__imp_DhcpEn
48ce0 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d umOptionsV5.DhcpEnumOptions.__im
48d00 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e p_DhcpEnumOptions.DhcpEnumOption
48d20 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c ValuesV6.__imp_DhcpEnumOptionVal
48d40 75 65 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 uesV6.DhcpEnumOptionValuesV5.__i
48d60 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e mp_DhcpEnumOptionValuesV5.DhcpEn
48d80 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 umOptionValues.__imp_DhcpEnumOpt
48da0 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 ionValues.DhcpEnumFilterV4.__imp
48dc0 5f 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 _DhcpEnumFilterV4.DhcpEnumClasse
48de0 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 sV6.__imp_DhcpEnumClassesV6.Dhcp
48e00 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 EnumClasses.__imp_DhcpEnumClasse
48e20 73 00 44 68 63 70 44 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 s.DhcpDsInit.__imp_DhcpDsInit.Dh
48e40 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 cpDsCleanup.__imp_DhcpDsCleanup.
48e60 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 DhcpDeleteSuperScopeV4.__imp_Dhc
48e80 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 pDeleteSuperScopeV4.DhcpDeleteSu
48ea0 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 bnetV6.__imp_DhcpDeleteSubnetV6.
48ec0 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 DhcpDeleteSubnet.__imp_DhcpDelet
48ee0 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 eSubnet.DhcpDeleteServer.__imp_D
48f00 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 hcpDeleteServer.DhcpDeleteFilter
48f20 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 V4.__imp_DhcpDeleteFilterV4.Dhcp
48f40 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c DeleteClientInfoV6.__imp_DhcpDel
48f60 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 eteClientInfoV6.DhcpDeleteClient
48f80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 Info.__imp_DhcpDeleteClientInfo.
48fa0 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 DhcpDeleteClassV6.__imp_DhcpDele
48fc0 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f teClassV6.DhcpDeleteClass.__imp_
48fe0 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 DhcpDeleteClass.DhcpCreateSubnet
49000 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 VQ.__imp_DhcpCreateSubnetVQ.Dhcp
49020 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 CreateSubnetV6.__imp_DhcpCreateS
49040 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 ubnetV6.DhcpCreateSubnet.__imp_D
49060 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e hcpCreateSubnet.DhcpCreateOption
49080 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 V6.__imp_DhcpCreateOptionV6.Dhcp
490a0 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f CreateOptionV5.__imp_DhcpCreateO
490c0 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 ptionV5.DhcpCreateOption.__imp_D
490e0 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 hcpCreateOption.DhcpCreateClient
49100 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 InfoVQ.__imp_DhcpCreateClientInf
49120 6f 56 51 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 oVQ.DhcpCreateClientInfoV4.__imp
49140 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 _DhcpCreateClientInfoV4.DhcpCrea
49160 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 teClientInfo.__imp_DhcpCreateCli
49180 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f entInfo.DhcpCreateClassV6.__imp_
491a0 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 DhcpCreateClassV6.DhcpCreateClas
491c0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 41 75 64 69 s.__imp_DhcpCreateClass.DhcpAudi
491e0 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 tLogSetParams.__imp_DhcpAuditLog
49200 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 SetParams.DhcpAuditLogGetParams.
49220 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 __imp_DhcpAuditLogGetParams.Dhcp
49240 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 AddSubnetElementV6.__imp_DhcpAdd
49260 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 SubnetElementV6.DhcpAddSubnetEle
49280 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e mentV5.__imp_DhcpAddSubnetElemen
492a0 74 56 35 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 tV5.DhcpAddSubnetElementV4.__imp
492c0 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 _DhcpAddSubnetElementV4.DhcpAddS
492e0 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 ubnetElement.__imp_DhcpAddSubnet
49300 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 Element.DhcpAddServer.__imp_Dhcp
49320 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f AddServer.DhcpAddSecurityGroup._
49340 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 _imp_DhcpAddSecurityGroup.DhcpAd
49360 64 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 dFilterV4.__imp_DhcpAddFilterV4.
49380 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f .dhcpsapi_NULL_THUNK_DATA.__IMPO
493a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 44 64 71 53 65 74 54 72 61 RT_DESCRIPTOR_dhcpsapi.DdqSetTra
493c0 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 nscriptConfiguration.__imp_DdqSe
493e0 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 tTranscriptConfiguration.DdqIsDi
49400 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 agnosticRecordSampledIn.__imp_Dd
49420 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 qIsDiagnosticRecordSampledIn.Ddq
49440 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 GetTranscriptConfiguration.__imp
49460 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 _DdqGetTranscriptConfiguration.D
49480 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 dqGetSessionAccessLevel.__imp_Dd
494a0 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 44 69 61 qGetSessionAccessLevel.DdqGetDia
494c0 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f gnosticReportStoreReportCount.__
494e0 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 imp_DdqGetDiagnosticReportStoreR
49500 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 eportCount.DdqGetDiagnosticRepor
49520 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 tCount.__imp_DdqGetDiagnosticRep
49540 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 ortCount.DdqGetDiagnosticReportA
49560 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 tIndex.__imp_DdqGetDiagnosticRep
49580 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 ortAtIndex.DdqGetDiagnosticRepor
495a0 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 t.__imp_DdqGetDiagnosticReport.D
495c0 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 dqGetDiagnosticRecordTagDistribu
495e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 tion.__imp_DdqGetDiagnosticRecor
49600 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 dTagDistribution.DdqGetDiagnosti
49620 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e cRecordSummary.__imp_DdqGetDiagn
49640 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 osticRecordSummary.DdqGetDiagnos
49660 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e ticRecordStats.__imp_DdqGetDiagn
49680 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 osticRecordStats.DdqGetDiagnosti
496a0 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 cRecordProducers.__imp_DdqGetDia
496c0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 gnosticRecordProducers.DdqGetDia
496e0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 gnosticRecordProducerCount.__imp
49700 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 _DdqGetDiagnosticRecordProducerC
49720 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 ount.DdqGetDiagnosticRecordProdu
49740 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f cerCategories.__imp_DdqGetDiagno
49760 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 sticRecordProducerCategories.Ddq
49780 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 GetDiagnosticRecordProducerAtInd
497a0 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 ex.__imp_DdqGetDiagnosticRecordP
497c0 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 roducerAtIndex.DdqGetDiagnosticR
497e0 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 ecordPayload.__imp_DdqGetDiagnos
49800 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 ticRecordPayload.DdqGetDiagnosti
49820 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 cRecordPage.__imp_DdqGetDiagnost
49840 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 icRecordPage.DdqGetDiagnosticRec
49860 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f ordLocaleTags.__imp_DdqGetDiagno
49880 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e sticRecordLocaleTags.DdqGetDiagn
498a0 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f osticRecordLocaleTagCount.__imp_
498c0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 DdqGetDiagnosticRecordLocaleTagC
498e0 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c ount.DdqGetDiagnosticRecordLocal
49900 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 eTagAtIndex.__imp_DdqGetDiagnost
49920 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 icRecordLocaleTagAtIndex.DdqGetD
49940 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 iagnosticRecordCount.__imp_DdqGe
49960 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 tDiagnosticRecordCount.DdqGetDia
49980 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 gnosticRecordCategoryCount.__imp
499a0 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 _DdqGetDiagnosticRecordCategoryC
499c0 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 ount.DdqGetDiagnosticRecordCateg
499e0 6f 72 79 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 oryAtIndex.__imp_DdqGetDiagnosti
49a00 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 cRecordCategoryAtIndex.DdqGetDia
49a20 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 gnosticRecordBinaryDistribution.
49a40 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 __imp_DdqGetDiagnosticRecordBina
49a60 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ryDistribution.DdqGetDiagnosticR
49a80 65 63 6f 72 64 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 ecordAtIndex.__imp_DdqGetDiagnos
49aa0 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 ticRecordAtIndex.DdqGetDiagnosti
49ac0 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 44 64 cDataAccessLevelAllowed.__imp_Dd
49ae0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c qGetDiagnosticDataAccessLevelAll
49b00 6f 77 65 64 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 owed.DdqFreeDiagnosticReport.__i
49b20 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 mp_DdqFreeDiagnosticReport.DdqFr
49b40 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d eeDiagnosticRecordProducers.__im
49b60 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 p_DdqFreeDiagnosticRecordProduce
49b80 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 rs.DdqFreeDiagnosticRecordProduc
49ba0 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f erCategories.__imp_DdqFreeDiagno
49bc0 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 sticRecordProducerCategories.Ddq
49be0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 FreeDiagnosticRecordPage.__imp_D
49c00 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 dqFreeDiagnosticRecordPage.DdqFr
49c20 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 eeDiagnosticRecordLocaleTags.__i
49c40 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 mp_DdqFreeDiagnosticRecordLocale
49c60 54 61 67 73 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 Tags.DdqExtractDiagnosticReport.
49c80 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 __imp_DdqExtractDiagnosticReport
49ca0 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 .DdqCreateSession.__imp_DdqCreat
49cc0 65 53 65 73 73 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 eSession.DdqCloseSession.__imp_D
49ce0 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 dqCloseSession.DdqCancelDiagnost
49d00 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 icRecordOperation.__imp_DdqCance
49d20 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 7f 64 69 61 67 lDiagnosticRecordOperation..diag
49d40 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nosticdataquery_NULL_THUNK_DATA.
49d60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 __IMPORT_DESCRIPTOR_diagnosticda
49d80 74 61 71 75 65 72 79 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 taquery.DirectInput8Create.__imp
49da0 5f 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c _DirectInput8Create..dinput8_NUL
49dc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
49de0 5f 64 69 6e 70 75 74 38 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f _dinput8.DMLCreateDevice1.__imp_
49e00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 DMLCreateDevice1.DMLCreateDevice
49e20 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 69 72 65 63 74 6d 6c .__imp_DMLCreateDevice..directml
49e40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
49e60 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c PTOR_directml.DMProcessConfigXML
49e80 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d Filtered.__imp_DMProcessConfigXM
49ea0 4c 46 69 6c 74 65 72 65 64 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f LFiltered..dmprocessxmlfiltered_
49ec0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
49ee0 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 44 6e 73 57 72 69 74 TOR_dmprocessxmlfiltered.DnsWrit
49f00 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 eQuestionToBuffer_W.__imp_DnsWri
49f20 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 teQuestionToBuffer_W.DnsWriteQue
49f40 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 stionToBuffer_UTF8.__imp_DnsWrit
49f60 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 eQuestionToBuffer_UTF8.DnsValida
49f80 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 teName_W.__imp_DnsValidateName_W
49fa0 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 .DnsValidateName_UTF8.__imp_DnsV
49fc0 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 alidateName_UTF8.DnsValidateName
49fe0 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 53 74 _A.__imp_DnsValidateName_A.DnsSt
4a000 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 opMulticastQuery.__imp_DnsStopMu
4a020 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 lticastQuery.DnsStartMulticastQu
4a040 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 ery.__imp_DnsStartMulticastQuery
4a060 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 .DnsSetApplicationSettings.__imp
4a080 5f 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 _DnsSetApplicationSettings.DnsSe
4a0a0 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 rviceResolveCancel.__imp_DnsServ
4a0c0 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c iceResolveCancel.DnsServiceResol
4a0e0 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 ve.__imp_DnsServiceResolve.DnsSe
4a100 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 rviceRegisterCancel.__imp_DnsSer
4a120 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 viceRegisterCancel.DnsServiceReg
4a140 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 ister.__imp_DnsServiceRegister.D
4a160 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 nsServiceFreeInstance.__imp_DnsS
4a180 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 erviceFreeInstance.DnsServiceDeR
4a1a0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 egister.__imp_DnsServiceDeRegist
4a1c0 65 72 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f er.DnsServiceCopyInstance.__imp_
4a1e0 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 DnsServiceCopyInstance.DnsServic
4a200 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 eConstructInstance.__imp_DnsServ
4a220 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 42 iceConstructInstance.DnsServiceB
4a240 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 rowseCancel.__imp_DnsServiceBrow
4a260 73 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f seCancel.DnsServiceBrowse.__imp_
4a280 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 DnsServiceBrowse.DnsReplaceRecor
4a2a0 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 dSetW.__imp_DnsReplaceRecordSetW
4a2c0 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 .DnsReplaceRecordSetUTF8.__imp_D
4a2e0 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 nsReplaceRecordSetUTF8.DnsReplac
4a300 65 52 65 63 6f 72 64 53 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f eRecordSetA.__imp_DnsReplaceReco
4a320 72 64 53 65 74 41 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f rdSetA.DnsReleaseContextHandle._
4a340 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 _imp_DnsReleaseContextHandle.Dns
4a360 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 RecordSetDetach.__imp_DnsRecordS
4a380 65 74 44 65 74 61 63 68 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d etDetach.DnsRecordSetCopyEx.__im
4a3a0 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 p_DnsRecordSetCopyEx.DnsRecordSe
4a3c0 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 tCompare.__imp_DnsRecordSetCompa
4a3e0 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f re.DnsRecordCopyEx.__imp_DnsReco
4a400 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f rdCopyEx.DnsRecordCompare.__imp_
4a420 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d DnsRecordCompare.DnsQuery_W.__im
4a440 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 p_DnsQuery_W.DnsQuery_UTF8.__imp
4a460 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f _DnsQuery_UTF8.DnsQuery_A.__imp_
4a480 44 6e 73 51 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 DnsQuery_A.DnsQueryEx.__imp_DnsQ
4a4a0 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 ueryEx.DnsQueryConfig.__imp_DnsQ
4a4c0 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d ueryConfig.DnsNameCompare_W.__im
4a4e0 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 p_DnsNameCompare_W.DnsNameCompar
4a500 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4d 6f e_A.__imp_DnsNameCompare_A.DnsMo
4a520 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 difyRecordsInSet_W.__imp_DnsModi
4a540 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 fyRecordsInSet_W.DnsModifyRecord
4a560 73 49 6e 53 65 74 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 sInSet_UTF8.__imp_DnsModifyRecor
4a580 64 73 49 6e 53 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 dsInSet_UTF8.DnsModifyRecordsInS
4a5a0 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 et_A.__imp_DnsModifyRecordsInSet
4a5c0 5f 41 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f _A.DnsGetProxyInformation.__imp_
4a5e0 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 41 70 70 DnsGetProxyInformation.DnsGetApp
4a600 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 licationSettings.__imp_DnsGetApp
4a620 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d licationSettings.DnsFreeProxyNam
4a640 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 e.__imp_DnsFreeProxyName.DnsFree
4a660 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f CustomServers.__imp_DnsFreeCusto
4a680 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 mServers.DnsFree.__imp_DnsFree.D
4a6a0 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f nsExtractRecordsFromMessage_W.__
4a6c0 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 imp_DnsExtractRecordsFromMessage
4a6e0 5f 57 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f _W.DnsExtractRecordsFromMessage_
4a700 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d UTF8.__imp_DnsExtractRecordsFrom
4a720 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 Message_UTF8.DnsConnectionUpdate
4a740 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e IfIndexTable.__imp_DnsConnection
4a760 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e UpdateIfIndexTable.DnsConnection
4a780 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e SetProxyInfo.__imp_DnsConnection
4a7a0 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c SetProxyInfo.DnsConnectionSetPol
4a7c0 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 icyEntries.__imp_DnsConnectionSe
4a7e0 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 tPolicyEntries.DnsConnectionGetP
4a800 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 roxyList.__imp_DnsConnectionGetP
4a820 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e roxyList.DnsConnectionGetProxyIn
4a840 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e foForHostUrl.__imp_DnsConnection
4a860 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 GetProxyInfoForHostUrl.DnsConnec
4a880 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 tionGetProxyInfo.__imp_DnsConnec
4a8a0 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 tionGetProxyInfo.DnsConnectionGe
4a8c0 74 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 tNameList.__imp_DnsConnectionGet
4a8e0 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c NameList.DnsConnectionFreeProxyL
4a900 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 ist.__imp_DnsConnectionFreeProxy
4a920 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 List.DnsConnectionFreeProxyInfoE
4a940 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e x.__imp_DnsConnectionFreeProxyIn
4a960 66 6f 45 78 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 foEx.DnsConnectionFreeProxyInfo.
4a980 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f __imp_DnsConnectionFreeProxyInfo
4a9a0 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 .DnsConnectionFreeNameList.__imp
4a9c0 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f _DnsConnectionFreeNameList.DnsCo
4a9e0 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e nnectionDeleteProxyInfo.__imp_Dn
4aa00 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f sConnectionDeleteProxyInfo.DnsCo
4aa20 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d nnectionDeletePolicyEntries.__im
4aa40 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 p_DnsConnectionDeletePolicyEntri
4aa60 65 73 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 es.DnsCancelQuery.__imp_DnsCance
4aa80 6c 51 75 65 72 79 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 lQuery.DnsAcquireContextHandle_W
4aaa0 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 .__imp_DnsAcquireContextHandle_W
4aac0 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 .DnsAcquireContextHandle_A.__imp
4aae0 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 7f 64 6e 73 61 _DnsAcquireContextHandle_A..dnsa
4ab00 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
4ab20 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 69 6d 70 RIPTOR_dnsapi.DrtUpdateKey.__imp
4ab40 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f _DrtUpdateKey.DrtUnregisterKey._
4ab60 5f 69 6d 70 5f 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 _imp_DrtUnregisterKey.DrtStartSe
4ab80 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 52 65 67 arch.__imp_DrtStartSearch.DrtReg
4aba0 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 isterKey.__imp_DrtRegisterKey.Dr
4abc0 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 47 65 74 53 65 61 72 63 68 tOpen.__imp_DrtOpen.DrtGetSearch
4abe0 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 ResultSize.__imp_DrtGetSearchRes
4ac00 75 6c 74 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 ultSize.DrtGetSearchResult.__imp
4ac20 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 _DrtGetSearchResult.DrtGetSearch
4ac40 50 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 PathSize.__imp_DrtGetSearchPathS
4ac60 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 ize.DrtGetSearchPath.__imp_DrtGe
4ac80 74 53 65 61 72 63 68 50 61 74 68 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 tSearchPath.DrtGetInstanceNameSi
4aca0 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 ze.__imp_DrtGetInstanceNameSize.
4acc0 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 DrtGetInstanceName.__imp_DrtGetI
4ace0 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 nstanceName.DrtGetEventDataSize.
4ad00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 __imp_DrtGetEventDataSize.DrtGet
4ad20 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 EventData.__imp_DrtGetEventData.
4ad40 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 DrtEndSearch.__imp_DrtEndSearch.
4ad60 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 DrtContinueSearch.__imp_DrtConti
4ad80 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 nueSearch.DrtClose.__imp_DrtClos
4ada0 65 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f e..drt_NULL_THUNK_DATA.__IMPORT_
4adc0 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 DESCRIPTOR_drt.DrtDeletePnrpBoot
4ade0 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 strapResolver.__imp_DrtDeletePnr
4ae00 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c pBootstrapResolver.DrtDeleteNull
4ae20 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 SecurityProvider.__imp_DrtDelete
4ae40 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e NullSecurityProvider.DrtDeleteDn
4ae60 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 sBootstrapResolver.__imp_DrtDele
4ae80 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 teDnsBootstrapResolver.DrtDelete
4aea0 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 DerivedKeySecurityProvider.__imp
4aec0 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 _DrtDeleteDerivedKeySecurityProv
4aee0 69 64 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c ider.DrtCreatePnrpBootstrapResol
4af00 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 ver.__imp_DrtCreatePnrpBootstrap
4af20 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 Resolver.DrtCreateNullSecurityPr
4af40 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 ovider.__imp_DrtCreateNullSecuri
4af60 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 tyProvider.DrtCreateDnsBootstrap
4af80 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 Resolver.__imp_DrtCreateDnsBoots
4afa0 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 trapResolver.DrtCreateDerivedKey
4afc0 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 SecurityProvider.__imp_DrtCreate
4afe0 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 DerivedKeySecurityProvider.DrtCr
4b000 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 eateDerivedKey.__imp_DrtCreateDe
4b020 72 69 76 65 64 4b 65 79 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rivedKey..drtprov_NULL_THUNK_DAT
4b040 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 44 72 A.__IMPORT_DESCRIPTOR_drtprov.Dr
4b060 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 tDeleteIpv6UdpTransport.__imp_Dr
4b080 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 tDeleteIpv6UdpTransport.DrtCreat
4b0a0 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 eIpv6UdpTransport.__imp_DrtCreat
4b0c0 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f eIpv6UdpTransport..drttransport_
4b0e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
4b100 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 TOR_drttransport.GetDeviceID.__i
4b120 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 mp_GetDeviceID.DirectSoundFullDu
4b140 70 6c 65 78 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c plexCreate.__imp_DirectSoundFull
4b160 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 DuplexCreate.DirectSoundEnumerat
4b180 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 eW.__imp_DirectSoundEnumerateW.D
4b1a0 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 irectSoundEnumerateA.__imp_Direc
4b1c0 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 tSoundEnumerateA.DirectSoundCrea
4b1e0 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 te8.__imp_DirectSoundCreate8.Dir
4b200 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 ectSoundCreate.__imp_DirectSound
4b220 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 Create.DirectSoundCaptureEnumera
4b240 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d teW.__imp_DirectSoundCaptureEnum
4b260 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 erateW.DirectSoundCaptureEnumera
4b280 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d teA.__imp_DirectSoundCaptureEnum
4b2a0 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 erateA.DirectSoundCaptureCreate8
4b2c0 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 .__imp_DirectSoundCaptureCreate8
4b2e0 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f .DirectSoundCaptureCreate.__imp_
4b300 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 7f 64 73 6f 75 6e 64 DirectSoundCaptureCreate..dsound
4b320 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
4b340 50 54 4f 52 5f 64 73 6f 75 6e 64 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f PTOR_dsound.DsUnquoteRdnValueW._
4b360 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 _imp_DsUnquoteRdnValueW.DsUnquot
4b380 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c eRdnValueA.__imp_DsUnquoteRdnVal
4b3a0 75 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f ueA.DsQuoteRdnValueW.__imp_DsQuo
4b3c0 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 teRdnValueW.DsQuoteRdnValueA.__i
4b3e0 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f mp_DsQuoteRdnValueA.DsMakeSpnW._
4b400 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 _imp_DsMakeSpnW.DsMakeSpnA.__imp
4b420 5f 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 _DsMakeSpnA.DsIsMangledRdnValueW
4b440 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 .__imp_DsIsMangledRdnValueW.DsIs
4b460 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c MangledRdnValueA.__imp_DsIsMangl
4b480 65 64 52 64 6e 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 edRdnValueA.DsIsMangledDnW.__imp
4b4a0 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f _DsIsMangledDnW.DsIsMangledDnA._
4b4c0 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 47 65 74 52 64 6e 57 00 5f 5f _imp_DsIsMangledDnA.DsGetRdnW.__
4b4e0 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e imp_DsGetRdnW.DsCrackUnquotedMan
4b500 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 gledRdnW.__imp_DsCrackUnquotedMa
4b520 6e 67 6c 65 64 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 ngledRdnW.DsCrackUnquotedMangled
4b540 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 RdnA.__imp_DsCrackUnquotedMangle
4b560 64 52 64 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 dRdnA.DsCrackSpnW.__imp_DsCrackS
4b580 70 6e 57 00 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e pnW.DsCrackSpnA.__imp_DsCrackSpn
4b5a0 41 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 A.DsCrackSpn4W.__imp_DsCrackSpn4
4b5c0 57 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 W.DsCrackSpn3W.__imp_DsCrackSpn3
4b5e0 57 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 W.DsCrackSpn2W.__imp_DsCrackSpn2
4b600 57 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 W.DsCrackSpn2A.__imp_DsCrackSpn2
4b620 41 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 A..dsparse_NULL_THUNK_DATA.__IMP
4b640 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 41 44 73 50 72 6f 70 53 68 ORT_DESCRIPTOR_dsparse.ADsPropSh
4b660 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 owErrorDialog.__imp_ADsPropShowE
4b680 72 72 6f 72 44 69 61 6c 6f 67 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 rrorDialog.ADsPropSetHwndWithTit
4b6a0 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 le.__imp_ADsPropSetHwndWithTitle
4b6c0 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 .ADsPropSetHwnd.__imp_ADsPropSet
4b6e0 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 Hwnd.ADsPropSendErrorMessage.__i
4b700 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 mp_ADsPropSendErrorMessage.ADsPr
4b720 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e opGetInitInfo.__imp_ADsPropGetIn
4b740 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f itInfo.ADsPropCreateNotifyObj.__
4b760 69 6d 70 5f 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 imp_ADsPropCreateNotifyObj.ADsPr
4b780 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 opCheckIfWritable.__imp_ADsPropC
4b7a0 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e heckIfWritable..dsprop_NULL_THUN
4b7c0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f K_DATA.__IMPORT_DESCRIPTOR_dspro
4b7e0 70 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 p.DSEditSecurity.__imp_DSEditSec
4b800 75 72 69 74 79 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 urity.DSCreateSecurityPage.__imp
4b820 5f 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 49 53 _DSCreateSecurityPage.DSCreateIS
4b840 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 ecurityInfoObjectEx.__imp_DSCrea
4b860 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 teISecurityInfoObjectEx.DSCreate
4b880 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 ISecurityInfoObject.__imp_DSCrea
4b8a0 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 7f 64 73 73 65 63 5f 4e 55 4c teISecurityInfoObject..dssec_NUL
4b8c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
4b8e0 5f 64 73 73 65 63 00 44 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e _dssec.DsGetIcon.__imp_DsGetIcon
4b900 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 .DsGetFriendlyClassName.__imp_Ds
4b920 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 42 72 6f 77 73 65 46 6f 72 GetFriendlyClassName.DsBrowseFor
4b940 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 ContainerW.__imp_DsBrowseForCont
4b960 61 69 6e 65 72 57 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 ainerW.DsBrowseForContainerA.__i
4b980 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 7f 64 73 75 69 65 78 mp_DsBrowseForContainerA..dsuiex
4b9a0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
4b9c0 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c IPTOR_dsuiext.DwmUpdateThumbnail
4b9e0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e Properties.__imp_DwmUpdateThumbn
4ba00 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 ailProperties.DwmUnregisterThumb
4ba20 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 nail.__imp_DwmUnregisterThumbnai
4ba40 6c 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 l.DwmTransitionOwnedWindow.__imp
4ba60 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 65 74 _DwmTransitionOwnedWindow.DwmTet
4ba80 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 herContact.__imp_DwmTetherContac
4baa0 74 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f t.DwmShowContact.__imp_DwmShowCo
4bac0 6e 74 61 63 74 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ntact.DwmSetWindowAttribute.__im
4bae0 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 50 72 p_DwmSetWindowAttribute.DwmSetPr
4bb00 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 esentParameters.__imp_DwmSetPres
4bb20 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e entParameters.DwmSetIconicThumbn
4bb40 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 ail.__imp_DwmSetIconicThumbnail.
4bb60 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f DwmSetIconicLivePreviewBitmap.__
4bb80 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 imp_DwmSetIconicLivePreviewBitma
4bba0 70 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 p.DwmSetDxFrameDuration.__imp_Dw
4bbc0 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 52 65 6e 64 65 72 47 65 73 mSetDxFrameDuration.DwmRenderGes
4bbe0 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 ture.__imp_DwmRenderGesture.DwmR
4bc00 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 egisterThumbnail.__imp_DwmRegist
4bc20 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 erThumbnail.DwmQueryThumbnailSou
4bc40 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 rceSize.__imp_DwmQueryThumbnailS
4bc60 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 ourceSize.DwmModifyPreviousDxFra
4bc80 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f meDuration.__imp_DwmModifyPrevio
4bca0 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 usDxFrameDuration.DwmIsCompositi
4bcc0 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e onEnabled.__imp_DwmIsComposition
4bce0 45 6e 61 62 6c 65 64 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 Enabled.DwmInvalidateIconicBitma
4bd00 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d ps.__imp_DwmInvalidateIconicBitm
4bd20 61 70 73 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f aps.DwmGetWindowAttribute.__imp_
4bd40 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 55 6e 6d 65 DwmGetWindowAttribute.DwmGetUnme
4bd60 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d tTabRequirements.__imp_DwmGetUnm
4bd80 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 etTabRequirements.DwmGetTranspor
4bda0 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 tAttributes.__imp_DwmGetTranspor
4bdc0 74 41 74 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d tAttributes.DwmGetGraphicsStream
4bde0 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 TransformHint.__imp_DwmGetGraphi
4be00 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 csStreamTransformHint.DwmGetGrap
4be20 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 hicsStreamClient.__imp_DwmGetGra
4be40 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 phicsStreamClient.DwmGetComposit
4be60 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 ionTimingInfo.__imp_DwmGetCompos
4be80 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 itionTimingInfo.DwmGetColorizati
4bea0 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e onColor.__imp_DwmGetColorization
4bec0 43 6f 6c 6f 72 00 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 Color.DwmFlush.__imp_DwmFlush.Dw
4bee0 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 mExtendFrameIntoClientArea.__imp
4bf00 5f 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 _DwmExtendFrameIntoClientArea.Dw
4bf20 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 mEnableMMCSS.__imp_DwmEnableMMCS
4bf40 53 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d S.DwmEnableComposition.__imp_Dwm
4bf60 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 EnableComposition.DwmEnableBlurB
4bf80 65 68 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 ehindWindow.__imp_DwmEnableBlurB
4bfa0 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 ehindWindow.DwmDetachMilContent.
4bfc0 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 __imp_DwmDetachMilContent.DwmDef
4bfe0 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f WindowProc.__imp_DwmDefWindowPro
4c000 63 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 41 c.DwmAttachMilContent.__imp_DwmA
4c020 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ttachMilContent..dwmapi_NULL_THU
4c040 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 NK_DATA.__IMPORT_DESCRIPTOR_dwma
4c060 70 69 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 57 72 pi.DWriteCreateFactory.__imp_DWr
4c080 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 iteCreateFactory..dwrite_NULL_TH
4c0a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 UNK_DATA.__IMPORT_DESCRIPTOR_dwr
4c0c0 69 74 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 44 78 63 ite.DxcCreateInstance2.__imp_Dxc
4c0e0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CreateInstance2.DxcCreateInstanc
4c100 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 64 78 63 6f 6d e.__imp_DxcCreateInstance..dxcom
4c120 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 piler_NULL_THUNK_DATA.__IMPORT_D
4c140 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 44 58 43 6f 72 65 43 72 65 61 74 ESCRIPTOR_dxcompiler.DXCoreCreat
4c160 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 eAdapterFactory.__imp_DXCoreCrea
4c180 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 teAdapterFactory..dxcore_NULL_TH
4c1a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 UNK_DATA.__IMPORT_DESCRIPTOR_dxc
4c1c0 6f 72 65 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f 69 6d 70 ore.DXGIGetDebugInterface1.__imp
4c1e0 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 44 65 63 6c _DXGIGetDebugInterface1.DXGIDecl
4c200 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 areAdapterRemovalSupport.__imp_D
4c220 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 XGIDeclareAdapterRemovalSupport.
4c240 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 CreateDXGIFactory2.__imp_CreateD
4c260 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f XGIFactory2.CreateDXGIFactory1._
4c280 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 _imp_CreateDXGIFactory1.CreateDX
4c2a0 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 GIFactory.__imp_CreateDXGIFactor
4c2c0 79 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 y..dxgi_NULL_THUNK_DATA.__IMPORT
4c2e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f _DESCRIPTOR_dxgi.SetVCPFeature._
4c300 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 _imp_SetVCPFeature.SetMonitorRed
4c320 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 GreenOrBlueGain.__imp_SetMonitor
4c340 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 RedGreenOrBlueGain.SetMonitorRed
4c360 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f GreenOrBlueDrive.__imp_SetMonito
4c380 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 rRedGreenOrBlueDrive.SetMonitorD
4c3a0 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 isplayAreaSize.__imp_SetMonitorD
4c3c0 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 isplayAreaSize.SetMonitorDisplay
4c3e0 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 AreaPosition.__imp_SetMonitorDis
4c400 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 playAreaPosition.SetMonitorContr
4c420 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 ast.__imp_SetMonitorContrast.Set
4c440 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 MonitorColorTemperature.__imp_Se
4c460 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 tMonitorColorTemperature.SetMoni
4c480 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 torBrightness.__imp_SetMonitorBr
4c4a0 69 67 68 74 6e 65 73 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 ightness.SaveCurrentSettings.__i
4c4c0 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 mp_SaveCurrentSettings.SaveCurre
4c4e0 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 ntMonitorSettings.__imp_SaveCurr
4c500 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f entMonitorSettings.RestoreMonito
4c520 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f rFactoryDefaults.__imp_RestoreMo
4c540 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 nitorFactoryDefaults.RestoreMoni
4c560 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 torFactoryColorDefaults.__imp_Re
4c580 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 storeMonitorFactoryColorDefaults
4c5a0 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 .OPMGetVideoOutputsFromIDirect3D
4c5c0 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f Device9Object.__imp_OPMGetVideoO
4c5e0 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 utputsFromIDirect3DDevice9Object
4c600 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 .OPMGetVideoOutputsFromHMONITOR.
4c620 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e __imp_OPMGetVideoOutputsFromHMON
4c640 49 54 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 ITOR.OPMGetVideoOutputForTarget.
4c660 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 __imp_OPMGetVideoOutputForTarget
4c680 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 .GetVCPFeatureAndVCPFeatureReply
4c6a0 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 .__imp_GetVCPFeatureAndVCPFeatur
4c6c0 65 52 65 70 6c 79 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 eReply.GetTimingReport.__imp_Get
4c6e0 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 TimingReport.GetPhysicalMonitors
4c700 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 FromIDirect3DDevice9.__imp_GetPh
4c720 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 ysicalMonitorsFromIDirect3DDevic
4c740 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 e9.GetPhysicalMonitorsFromHMONIT
4c760 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d OR.__imp_GetPhysicalMonitorsFrom
4c780 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 HMONITOR.GetNumberOfPhysicalMoni
4c7a0 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 torsFromIDirect3DDevice9.__imp_G
4c7c0 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 etNumberOfPhysicalMonitorsFromID
4c7e0 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 irect3DDevice9.GetNumberOfPhysic
4c800 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 alMonitorsFromHMONITOR.__imp_Get
4c820 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e NumberOfPhysicalMonitorsFromHMON
4c840 49 54 4f 52 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f ITOR.GetMonitorTechnologyType.__
4c860 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 imp_GetMonitorTechnologyType.Get
4c880 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f MonitorRedGreenOrBlueGain.__imp_
4c8a0 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 GetMonitorRedGreenOrBlueGain.Get
4c8c0 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 MonitorRedGreenOrBlueDrive.__imp
4c8e0 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 _GetMonitorRedGreenOrBlueDrive.G
4c900 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 etMonitorDisplayAreaSize.__imp_G
4c920 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 etMonitorDisplayAreaSize.GetMoni
4c940 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 torDisplayAreaPosition.__imp_Get
4c960 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f MonitorDisplayAreaPosition.GetMo
4c980 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f nitorContrast.__imp_GetMonitorCo
4c9a0 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 ntrast.GetMonitorColorTemperatur
4c9c0 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 e.__imp_GetMonitorColorTemperatu
4c9e0 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f re.GetMonitorCapabilities.__imp_
4ca00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f GetMonitorCapabilities.GetMonito
4ca20 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 rBrightness.__imp_GetMonitorBrig
4ca40 68 74 6e 65 73 73 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 htness.GetCapabilitiesStringLeng
4ca60 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 th.__imp_GetCapabilitiesStringLe
4ca80 6e 67 74 68 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 ngth.DestroyPhysicalMonitors.__i
4caa0 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 mp_DestroyPhysicalMonitors.Destr
4cac0 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 oyPhysicalMonitor.__imp_DestroyP
4cae0 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f 5f hysicalMonitor.DegaussMonitor.__
4cb00 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 imp_DegaussMonitor.DXVAHD_Create
4cb20 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 Device.__imp_DXVAHD_CreateDevice
4cb40 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 .DXVA2CreateVideoService.__imp_D
4cb60 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 XVA2CreateVideoService.DXVA2Crea
4cb80 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 teDirect3DDeviceManager9.__imp_D
4cba0 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 XVA2CreateDirect3DDeviceManager9
4cbc0 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 .CapabilitiesRequestAndCapabilit
4cbe0 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 iesReply.__imp_CapabilitiesReque
4cc00 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 7f 64 78 76 61 32 5f 4e 55 stAndCapabilitiesReply..dxva2_NU
4cc20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
4cc40 52 5f 64 78 76 61 32 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 R_dxva2.EapHostPeerQueryUserBlob
4cc60 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f FromCredentialInputFields.__imp_
4cc80 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 EapHostPeerQueryUserBlobFromCred
4cca0 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 entialInputFields.EapHostPeerQue
4ccc0 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 ryUIBlobFromInteractiveUIInputFi
4cce0 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f elds.__imp_EapHostPeerQueryUIBlo
4cd00 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 bFromInteractiveUIInputFields.Ea
4cd20 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 pHostPeerQueryInteractiveUIInput
4cd40 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 Fields.__imp_EapHostPeerQueryInt
4cd60 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 eractiveUIInputFields.EapHostPee
4cd80 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d rQueryCredentialInputFields.__im
4cda0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 p_EapHostPeerQueryCredentialInpu
4cdc0 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 tFields.EapHostPeerInvokeInterac
4cde0 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e tiveUI.__imp_EapHostPeerInvokeIn
4ce00 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 teractiveUI.EapHostPeerInvokeIde
4ce20 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 ntityUI.__imp_EapHostPeerInvokeI
4ce40 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 dentityUI.EapHostPeerInvokeConfi
4ce60 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 gUI.__imp_EapHostPeerInvokeConfi
4ce80 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f gUI.EapHostPeerGetMethods.__imp_
4cea0 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerGetMethods.EapHostPee
4cec0 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f rGetMethodProperties.__imp_EapHo
4cee0 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 stPeerGetMethodProperties.EapHos
4cf00 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 tPeerFreeMemory.__imp_EapHostPee
4cf20 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 rFreeMemory.EapHostPeerFreeError
4cf40 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f Memory.__imp_EapHostPeerFreeErro
4cf60 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d rMemory.EapHostPeerCredentialsXm
4cf80 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 l2Blob.__imp_EapHostPeerCredenti
4cfa0 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c alsXml2Blob.EapHostPeerConfigXml
4cfc0 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 2Blob.__imp_EapHostPeerConfigXml
4cfe0 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 2Blob.EapHostPeerConfigBlob2Xml.
4d000 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 __imp_EapHostPeerConfigBlob2Xml.
4d020 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .eappcfg_NULL_THUNK_DATA.__IMPOR
4d040 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 45 61 70 48 6f 73 74 50 65 65 72 T_DESCRIPTOR_eappcfg.EapHostPeer
4d060 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e Uninitialize.__imp_EapHostPeerUn
4d080 69 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 initialize.EapHostPeerSetUIConte
4d0a0 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 xt.__imp_EapHostPeerSetUIContext
4d0c0 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 .EapHostPeerSetResponseAttribute
4d0e0 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 s.__imp_EapHostPeerSetResponseAt
4d100 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 tributes.EapHostPeerProcessRecei
4d120 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 vedPacket.__imp_EapHostPeerProce
4d140 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 ssReceivedPacket.EapHostPeerInit
4d160 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 ialize.__imp_EapHostPeerInitiali
4d180 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ze.EapHostPeerGetUIContext.__imp
4d1a0 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 _EapHostPeerGetUIContext.EapHost
4d1c0 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 PeerGetSendPacket.__imp_EapHostP
4d1e0 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 eerGetSendPacket.EapHostPeerGetR
4d200 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 esult.__imp_EapHostPeerGetResult
4d220 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 .EapHostPeerGetResponseAttribute
4d240 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 s.__imp_EapHostPeerGetResponseAt
4d260 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 tributes.EapHostPeerGetIdentity.
4d280 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 __imp_EapHostPeerGetIdentity.Eap
4d2a0 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 HostPeerGetEncryptedPassword.__i
4d2c0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f mp_EapHostPeerGetEncryptedPasswo
4d2e0 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 rd.EapHostPeerGetDataToUnplumbCr
4d300 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 edentials.__imp_EapHostPeerGetDa
4d320 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 taToUnplumbCredentials.EapHostPe
4d340 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 erGetAuthStatus.__imp_EapHostPee
4d360 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 rGetAuthStatus.EapHostPeerFreeRu
4d380 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ntimeMemory.__imp_EapHostPeerFre
4d3a0 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 eRuntimeMemory.EapHostPeerFreeEa
4d3c0 70 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 pError.__imp_EapHostPeerFreeEapE
4d3e0 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 rror.EapHostPeerEndSession.__imp
4d400 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 _EapHostPeerEndSession.EapHostPe
4d420 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 erClearConnection.__imp_EapHostP
4d440 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 eerClearConnection.EapHostPeerBe
4d460 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 ginSession.__imp_EapHostPeerBegi
4d480 6e 53 65 73 73 69 6f 6e 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 nSession..eappprxy_NULL_THUNK_DA
4d4a0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 TA.__IMPORT_DESCRIPTOR_eappprxy.
4d4c0 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c UnprotectFile.__imp_UnprotectFil
4d4e0 65 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 e.ProtectFileToEnterpriseIdentit
4d500 79 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 y.__imp_ProtectFileToEnterpriseI
4d520 64 65 6e 74 69 74 79 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 dentity..efswrt_NULL_THUNK_DATA.
4d540 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 4d 61 70 70 69 __IMPORT_DESCRIPTOR_efswrt.Mappi
4d560 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 ngRecognizeText.__imp_MappingRec
4d580 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f ognizeText.MappingGetServices.__
4d5a0 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 imp_MappingGetServices.MappingFr
4d5c0 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 eeServices.__imp_MappingFreeServ
4d5e0 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d ices.MappingFreePropertyBag.__im
4d600 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 p_MappingFreePropertyBag.Mapping
4d620 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 7f DoAction.__imp_MappingDoAction..
4d640 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 elscore_NULL_THUNK_DATA.__IMPORT
4d660 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 4a 65 74 55 70 64 61 74 65 32 00 5f _DESCRIPTOR_elscore.JetUpdate2._
4d680 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f _imp_JetUpdate2.JetUpdate.__imp_
4d6a0 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 JetUpdate.JetUnregisterCallback.
4d6c0 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 54 __imp_JetUnregisterCallback.JetT
4d6e0 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e runcateLogInstance.__imp_JetTrun
4d700 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f cateLogInstance.JetTruncateLog._
4d720 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 _imp_JetTruncateLog.JetTerm2.__i
4d740 6d 70 5f 4a 65 74 54 65 72 6d 32 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 mp_JetTerm2.JetTerm.__imp_JetTer
4d760 6d 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f m.JetStopServiceInstance2.__imp_
4d780 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 53 74 6f 70 53 JetStopServiceInstance2.JetStopS
4d7a0 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 erviceInstance.__imp_JetStopServ
4d7c0 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 iceInstance.JetStopService.__imp
4d7e0 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 _JetStopService.JetStopBackupIns
4d800 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 tance.__imp_JetStopBackupInstanc
4d820 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 e.JetStopBackup.__imp_JetStopBac
4d840 6b 75 70 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f kup.JetSetTableSequential.__imp_
4d860 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 65 74 53 79 73 74 JetSetTableSequential.JetSetSyst
4d880 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 emParameterW.__imp_JetSetSystemP
4d8a0 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 arameterW.JetSetSystemParameterA
4d8c0 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 .__imp_JetSetSystemParameterA.Je
4d8e0 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 tSetSessionParameter.__imp_JetSe
4d900 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 tSessionParameter.JetSetSessionC
4d920 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 ontext.__imp_JetSetSessionContex
4d940 74 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 t.JetSetLS.__imp_JetSetLS.JetSet
4d960 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 IndexRange.__imp_JetSetIndexRang
4d980 65 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 e.JetSetDatabaseSizeW.__imp_JetS
4d9a0 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 etDatabaseSizeW.JetSetDatabaseSi
4d9c0 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 zeA.__imp_JetSetDatabaseSizeA.Je
4d9e0 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 tSetCursorFilter.__imp_JetSetCur
4da00 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f sorFilter.JetSetCurrentIndexW.__
4da20 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 imp_JetSetCurrentIndexW.JetSetCu
4da40 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 rrentIndexA.__imp_JetSetCurrentI
4da60 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 ndexA.JetSetCurrentIndex4W.__imp
4da80 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 _JetSetCurrentIndex4W.JetSetCurr
4daa0 65 6e 74 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e entIndex4A.__imp_JetSetCurrentIn
4dac0 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 dex4A.JetSetCurrentIndex3W.__imp
4dae0 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 72 _JetSetCurrentIndex3W.JetSetCurr
4db00 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e entIndex3A.__imp_JetSetCurrentIn
4db20 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 dex3A.JetSetCurrentIndex2W.__imp
4db40 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 _JetSetCurrentIndex2W.JetSetCurr
4db60 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e entIndex2A.__imp_JetSetCurrentIn
4db80 64 65 78 32 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 dex2A.JetSetColumns.__imp_JetSet
4dba0 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 Columns.JetSetColumnDefaultValue
4dbc0 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 W.__imp_JetSetColumnDefaultValue
4dbe0 57 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d W.JetSetColumnDefaultValueA.__im
4dc00 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 p_JetSetColumnDefaultValueA.JetS
4dc20 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 etColumn.__imp_JetSetColumn.JetS
4dc40 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f eek.__imp_JetSeek.JetRollback.__
4dc60 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f imp_JetRollback.JetRetrieveKey._
4dc80 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 74 72 69 65 76 65 43 _imp_JetRetrieveKey.JetRetrieveC
4dca0 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 olumns.__imp_JetRetrieveColumns.
4dcc0 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 JetRetrieveColumn.__imp_JetRetri
4dce0 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 eveColumn.JetRestoreW.__imp_JetR
4dd00 65 73 74 6f 72 65 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d estoreW.JetRestoreInstanceW.__im
4dd20 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 p_JetRestoreInstanceW.JetRestore
4dd40 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e InstanceA.__imp_JetRestoreInstan
4dd60 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 ceA.JetRestoreA.__imp_JetRestore
4dd80 41 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 A.JetRestore2W.__imp_JetRestore2
4dda0 57 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 W.JetRestore2A.__imp_JetRestore2
4ddc0 41 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 A.JetResizeDatabase.__imp_JetRes
4dde0 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 izeDatabase.JetResetTableSequent
4de00 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 ial.__imp_JetResetTableSequentia
4de20 6c 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a l.JetResetSessionContext.__imp_J
4de40 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 6e 61 6d 65 54 etResetSessionContext.JetRenameT
4de60 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 ableW.__imp_JetRenameTableW.JetR
4de80 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 enameTableA.__imp_JetRenameTable
4dea0 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 A.JetRenameColumnW.__imp_JetRena
4dec0 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 meColumnW.JetRenameColumnA.__imp
4dee0 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c _JetRenameColumnA.JetRegisterCal
4df00 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 lback.__imp_JetRegisterCallback.
4df20 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 JetReadFileInstance.__imp_JetRea
4df40 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f dFileInstance.JetReadFile.__imp_
4df60 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 JetReadFile.JetPrereadKeys.__imp
4df80 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 _JetPrereadKeys.JetPrereadIndexR
4dfa0 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 anges.__imp_JetPrereadIndexRange
4dfc0 73 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 s.JetPrepareUpdate.__imp_JetPrep
4dfe0 61 72 65 55 70 64 61 74 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 areUpdate.JetOpenTemporaryTable2
4e000 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 .__imp_JetOpenTemporaryTable2.Je
4e020 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 tOpenTemporaryTable.__imp_JetOpe
4e040 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 nTemporaryTable.JetOpenTempTable
4e060 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 3.__imp_JetOpenTempTable3.JetOpe
4e080 6e 54 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 nTempTable2.__imp_JetOpenTempTab
4e0a0 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 le2.JetOpenTempTable.__imp_JetOp
4e0c0 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f enTempTable.JetOpenTableW.__imp_
4e0e0 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f 5f 69 6d JetOpenTableW.JetOpenTableA.__im
4e100 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 p_JetOpenTableA.JetOpenFileW.__i
4e120 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 mp_JetOpenFileW.JetOpenFileInsta
4e140 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 nceW.__imp_JetOpenFileInstanceW.
4e160 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 JetOpenFileInstanceA.__imp_JetOp
4e180 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 enFileInstanceA.JetOpenFileA.__i
4e1a0 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 mp_JetOpenFileA.JetOpenDatabaseW
4e1c0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 44 .__imp_JetOpenDatabaseW.JetOpenD
4e1e0 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 atabaseA.__imp_JetOpenDatabaseA.
4e200 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 JetOSSnapshotTruncateLogInstance
4e220 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 .__imp_JetOSSnapshotTruncateLogI
4e240 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 nstance.JetOSSnapshotTruncateLog
4e260 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 .__imp_JetOSSnapshotTruncateLog.
4e280 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 JetOSSnapshotThaw.__imp_JetOSSna
4e2a0 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e pshotThaw.JetOSSnapshotPrepareIn
4e2c0 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 stance.__imp_JetOSSnapshotPrepar
4e2e0 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 5f eInstance.JetOSSnapshotPrepare._
4e300 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 _imp_JetOSSnapshotPrepare.JetOSS
4e320 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f napshotGetFreezeInfoW.__imp_JetO
4e340 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 SSnapshotGetFreezeInfoW.JetOSSna
4e360 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 pshotGetFreezeInfoA.__imp_JetOSS
4e380 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 napshotGetFreezeInfoA.JetOSSnaps
4e3a0 68 6f 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 hotFreezeW.__imp_JetOSSnapshotFr
4e3c0 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 eezeW.JetOSSnapshotFreezeA.__imp
4e3e0 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 _JetOSSnapshotFreezeA.JetOSSnaps
4e400 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 hotEnd.__imp_JetOSSnapshotEnd.Je
4e420 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 tOSSnapshotAbort.__imp_JetOSSnap
4e440 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 shotAbort.JetMove.__imp_JetMove.
4e460 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 49 JetMakeKey.__imp_JetMakeKey.JetI
4e480 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 ntersectIndexes.__imp_JetInterse
4e4a0 63 74 49 6e 64 65 78 65 73 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 ctIndexes.JetInit3W.__imp_JetIni
4e4c0 74 33 57 00 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 4a 65 t3W.JetInit3A.__imp_JetInit3A.Je
4e4e0 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 00 5f 5f tInit2.__imp_JetInit2.JetInit.__
4e500 69 6d 70 5f 4a 65 74 49 6e 69 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 imp_JetInit.JetIndexRecordCount.
4e520 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 64 6c __imp_JetIndexRecordCount.JetIdl
4e540 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 e.__imp_JetIdle.JetGrowDatabase.
4e560 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 47 6f 74 6f 53 65 63 __imp_JetGrowDatabase.JetGotoSec
4e580 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 ondaryIndexBookmark.__imp_JetGot
4e5a0 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 50 oSecondaryIndexBookmark.JetGotoP
4e5c0 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 osition.__imp_JetGotoPosition.Je
4e5e0 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d tGotoBookmark.__imp_JetGotoBookm
4e600 61 72 6b 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 ark.JetGetVersion.__imp_JetGetVe
4e620 72 73 69 6f 6e 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 rsion.JetGetTruncateLogInfoInsta
4e640 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f nceW.__imp_JetGetTruncateLogInfo
4e660 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 InstanceW.JetGetTruncateLogInfoI
4e680 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 nstanceA.__imp_JetGetTruncateLog
4e6a0 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 InfoInstanceA.JetGetThreadStats.
4e6c0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 61 __imp_JetGetThreadStats.JetGetTa
4e6e0 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 bleInfoW.__imp_JetGetTableInfoW.
4e700 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 JetGetTableInfoA.__imp_JetGetTab
4e720 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f leInfoA.JetGetTableIndexInfoW.__
4e740 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 imp_JetGetTableIndexInfoW.JetGet
4e760 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c TableIndexInfoA.__imp_JetGetTabl
4e780 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 eIndexInfoA.JetGetTableColumnInf
4e7a0 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 oW.__imp_JetGetTableColumnInfoW.
4e7c0 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 JetGetTableColumnInfoA.__imp_Jet
4e7e0 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d GetTableColumnInfoA.JetGetSystem
4e800 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 ParameterW.__imp_JetGetSystemPar
4e820 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f ameterW.JetGetSystemParameterA._
4e840 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 _imp_JetGetSystemParameterA.JetG
4e860 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 etSessionParameter.__imp_JetGetS
4e880 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 essionParameter.JetGetSecondaryI
4e8a0 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 ndexBookmark.__imp_JetGetSeconda
4e8c0 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 ryIndexBookmark.JetGetRecordSize
4e8e0 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 2.__imp_JetGetRecordSize2.JetGet
4e900 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a RecordSize.__imp_JetGetRecordSiz
4e920 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 e.JetGetRecordPosition.__imp_Jet
4e940 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e GetRecordPosition.JetGetObjectIn
4e960 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 foW.__imp_JetGetObjectInfoW.JetG
4e980 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 etObjectInfoA.__imp_JetGetObject
4e9a0 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 InfoA.JetGetLogInfoW.__imp_JetGe
4e9c0 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 tLogInfoW.JetGetLogInfoInstanceW
4e9e0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 .__imp_JetGetLogInfoInstanceW.Je
4ea00 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 tGetLogInfoInstanceA.__imp_JetGe
4ea20 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 tLogInfoInstanceA.JetGetLogInfoI
4ea40 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 nstance2W.__imp_JetGetLogInfoIns
4ea60 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 tance2W.JetGetLogInfoInstance2A.
4ea80 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 __imp_JetGetLogInfoInstance2A.Je
4eaa0 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f tGetLogInfoA.__imp_JetGetLogInfo
4eac0 41 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 A.JetGetLock.__imp_JetGetLock.Je
4eae0 74 47 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 49 6e 73 74 tGetLS.__imp_JetGetLS.JetGetInst
4eb00 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 anceMiscInfo.__imp_JetGetInstanc
4eb20 65 4d 69 73 63 49 6e 66 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f eMiscInfo.JetGetInstanceInfoW.__
4eb40 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e imp_JetGetInstanceInfoW.JetGetIn
4eb60 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 stanceInfoA.__imp_JetGetInstance
4eb80 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 InfoA.JetGetIndexInfoW.__imp_Jet
4eba0 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f GetIndexInfoW.JetGetIndexInfoA._
4ebc0 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 45 72 72 6f _imp_JetGetIndexInfoA.JetGetErro
4ebe0 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 rInfoW.__imp_JetGetErrorInfoW.Je
4ec00 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 tGetDatabaseInfoW.__imp_JetGetDa
4ec20 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 tabaseInfoW.JetGetDatabaseInfoA.
4ec40 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 __imp_JetGetDatabaseInfoA.JetGet
4ec60 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 DatabaseFileInfoW.__imp_JetGetDa
4ec80 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 tabaseFileInfoW.JetGetDatabaseFi
4eca0 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 leInfoA.__imp_JetGetDatabaseFile
4ecc0 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 InfoA.JetGetCursorInfo.__imp_Jet
4ece0 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 GetCursorInfo.JetGetCurrentIndex
4ed00 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 W.__imp_JetGetCurrentIndexW.JetG
4ed20 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 etCurrentIndexA.__imp_JetGetCurr
4ed40 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d entIndexA.JetGetColumnInfoW.__im
4ed60 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e p_JetGetColumnInfoW.JetGetColumn
4ed80 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 InfoA.__imp_JetGetColumnInfoA.Je
4eda0 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 tGetBookmark.__imp_JetGetBookmar
4edc0 6b 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 k.JetGetAttachInfoW.__imp_JetGet
4ede0 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 AttachInfoW.JetGetAttachInfoInst
4ee00 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 anceW.__imp_JetGetAttachInfoInst
4ee20 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 anceW.JetGetAttachInfoInstanceA.
4ee40 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 __imp_JetGetAttachInfoInstanceA.
4ee60 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 JetGetAttachInfoA.__imp_JetGetAt
4ee80 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 tachInfoA.JetFreeBuffer.__imp_Je
4eea0 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 tFreeBuffer.JetExternalRestoreW.
4eec0 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 45 78 74 __imp_JetExternalRestoreW.JetExt
4eee0 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 ernalRestoreA.__imp_JetExternalR
4ef00 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 estoreA.JetExternalRestore2W.__i
4ef20 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 mp_JetExternalRestore2W.JetExter
4ef40 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 nalRestore2A.__imp_JetExternalRe
4ef60 73 74 6f 72 65 32 41 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 store2A.JetEscrowUpdate.__imp_Je
4ef80 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e tEscrowUpdate.JetEnumerateColumn
4efa0 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 s.__imp_JetEnumerateColumns.JetE
4efc0 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 ndSession.__imp_JetEndSession.Je
4efe0 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d tEndExternalBackupInstance2.__im
4f000 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 p_JetEndExternalBackupInstance2.
4f020 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 JetEndExternalBackupInstance.__i
4f040 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 mp_JetEndExternalBackupInstance.
4f060 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e JetEndExternalBackup.__imp_JetEn
4f080 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e dExternalBackup.JetEnableMultiIn
4f0a0 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 stanceW.__imp_JetEnableMultiInst
4f0c0 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f anceW.JetEnableMultiInstanceA.__
4f0e0 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 44 imp_JetEnableMultiInstanceA.JetD
4f100 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 upSession.__imp_JetDupSession.Je
4f120 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 tDupCursor.__imp_JetDupCursor.Je
4f140 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 tDetachDatabaseW.__imp_JetDetach
4f160 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 DatabaseW.JetDetachDatabaseA.__i
4f180 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 mp_JetDetachDatabaseA.JetDetachD
4f1a0 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 atabase2W.__imp_JetDetachDatabas
4f1c0 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 e2W.JetDetachDatabase2A.__imp_Je
4f1e0 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 tDetachDatabase2A.JetDeleteTable
4f200 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 6c 65 74 W.__imp_JetDeleteTableW.JetDelet
4f220 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 eTableA.__imp_JetDeleteTableA.Je
4f240 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 tDeleteIndexW.__imp_JetDeleteInd
4f260 65 78 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c exW.JetDeleteIndexA.__imp_JetDel
4f280 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 eteIndexA.JetDeleteColumnW.__imp
4f2a0 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d _JetDeleteColumnW.JetDeleteColum
4f2c0 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c nA.__imp_JetDeleteColumnA.JetDel
4f2e0 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d eteColumn2W.__imp_JetDeleteColum
4f300 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 n2W.JetDeleteColumn2A.__imp_JetD
4f320 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 eleteColumn2A.JetDelete.__imp_Je
4f340 74 44 65 6c 65 74 65 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 tDelete.JetDefragmentW.__imp_Jet
4f360 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 DefragmentW.JetDefragmentA.__imp
4f380 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 _JetDefragmentA.JetDefragment3W.
4f3a0 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d __imp_JetDefragment3W.JetDefragm
4f3c0 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 ent3A.__imp_JetDefragment3A.JetD
4f3e0 65 66 72 61 67 6d 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 efragment2W.__imp_JetDefragment2
4f400 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 W.JetDefragment2A.__imp_JetDefra
4f420 67 6d 65 6e 74 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 gment2A.JetCreateTableW.__imp_Je
4f440 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 tCreateTableW.JetCreateTableColu
4f460 6d 6e 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c mnIndexW.__imp_JetCreateTableCol
4f480 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e umnIndexW.JetCreateTableColumnIn
4f4a0 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 dexA.__imp_JetCreateTableColumnI
4f4c0 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 ndexA.JetCreateTableColumnIndex4
4f4e0 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 W.__imp_JetCreateTableColumnInde
4f500 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 x4W.JetCreateTableColumnIndex4A.
4f520 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 __imp_JetCreateTableColumnIndex4
4f540 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f A.JetCreateTableColumnIndex3W.__
4f560 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 imp_JetCreateTableColumnIndex3W.
4f580 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d JetCreateTableColumnIndex3A.__im
4f5a0 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 p_JetCreateTableColumnIndex3A.Je
4f5c0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex2W.__imp_
4f5e0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 JetCreateTableColumnIndex2W.JetC
4f600 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex2A.__imp_Je
4f620 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 tCreateTableColumnIndex2A.JetCre
4f640 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 ateTableA.__imp_JetCreateTableA.
4f660 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 JetCreateInstanceW.__imp_JetCrea
4f680 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f teInstanceW.JetCreateInstanceA._
4f6a0 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 _imp_JetCreateInstanceA.JetCreat
4f6c0 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 eInstance2W.__imp_JetCreateInsta
4f6e0 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f nce2W.JetCreateInstance2A.__imp_
4f700 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 JetCreateInstance2A.JetCreateInd
4f720 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 exW.__imp_JetCreateIndexW.JetCre
4f740 61 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 ateIndexA.__imp_JetCreateIndexA.
4f760 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex4W.__imp_JetCreate
4f780 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a Index4W.JetCreateIndex4A.__imp_J
4f7a0 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 etCreateIndex4A.JetCreateIndex3W
4f7c0 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 .__imp_JetCreateIndex3W.JetCreat
4f7e0 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 eIndex3A.__imp_JetCreateIndex3A.
4f800 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex2W.__imp_JetCreate
4f820 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a Index2W.JetCreateIndex2A.__imp_J
4f840 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 etCreateIndex2A.JetCreateDatabas
4f860 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 eW.__imp_JetCreateDatabaseW.JetC
4f880 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 reateDatabaseA.__imp_JetCreateDa
4f8a0 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d tabaseA.JetCreateDatabase2W.__im
4f8c0 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 p_JetCreateDatabase2W.JetCreateD
4f8e0 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 atabase2A.__imp_JetCreateDatabas
4f900 65 32 41 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 e2A.JetConfigureProcessForCrashD
4f920 75 6d 70 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 ump.__imp_JetConfigureProcessFor
4f940 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f CrashDump.JetComputeStats.__imp_
4f960 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d JetComputeStats.JetCompactW.__im
4f980 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f p_JetCompactW.JetCompactA.__imp_
4f9a0 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e JetCompactA.JetCommitTransaction
4f9c0 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 2.__imp_JetCommitTransaction2.Je
4f9e0 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d tCommitTransaction.__imp_JetComm
4fa00 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f 5f 69 6d itTransaction.JetCloseTable.__im
4fa20 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 p_JetCloseTable.JetCloseFileInst
4fa40 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 ance.__imp_JetCloseFileInstance.
4fa60 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 JetCloseFile.__imp_JetCloseFile.
4fa80 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 JetCloseDatabase.__imp_JetCloseD
4faa0 61 74 61 62 61 73 65 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 atabase.JetBeginTransaction3.__i
4fac0 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 42 65 67 69 6e mp_JetBeginTransaction3.JetBegin
4fae0 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 Transaction2.__imp_JetBeginTrans
4fb00 61 63 74 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d action2.JetBeginTransaction.__im
4fb20 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 53 65 p_JetBeginTransaction.JetBeginSe
4fb40 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 ssionW.__imp_JetBeginSessionW.Je
4fb60 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 tBeginSessionA.__imp_JetBeginSes
4fb80 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 sionA.JetBeginExternalBackupInst
4fba0 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 ance.__imp_JetBeginExternalBacku
4fbc0 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 pInstance.JetBeginExternalBackup
4fbe0 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 .__imp_JetBeginExternalBackup.Je
4fc00 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 tBackupW.__imp_JetBackupW.JetBac
4fc20 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 kupInstanceW.__imp_JetBackupInst
4fc40 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a anceW.JetBackupInstanceA.__imp_J
4fc60 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 etBackupInstanceA.JetBackupA.__i
4fc80 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 mp_JetBackupA.JetAttachDatabaseW
4fca0 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 41 74 74 .__imp_JetAttachDatabaseW.JetAtt
4fcc0 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 achDatabaseA.__imp_JetAttachData
4fce0 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f baseA.JetAttachDatabase2W.__imp_
4fd00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 JetAttachDatabase2W.JetAttachDat
4fd20 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 abase2A.__imp_JetAttachDatabase2
4fd40 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 A.JetAddColumnW.__imp_JetAddColu
4fd60 6d 6e 57 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f mnW.JetAddColumnA.__imp_JetAddCo
4fd80 6c 75 6d 6e 41 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 lumnA..esent_NULL_THUNK_DATA.__I
4fda0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 4d 46 49 73 46 6f 72 6d 61 MPORT_DESCRIPTOR_esent.MFIsForma
4fdc0 74 59 55 56 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 47 65 74 50 6c tYUV.__imp_MFIsFormatYUV.MFGetPl
4fde0 61 6e 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 43 aneSize.__imp_MFGetPlaneSize.MFC
4fe00 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d reateVideoSampleFromSurface.__im
4fe20 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 p_MFCreateVideoSampleFromSurface
4fe40 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f .MFCreateVideoSampleAllocator.__
4fe60 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 imp_MFCreateVideoSampleAllocator
4fe80 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateVideoPresenter.__imp_MF
4fea0 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 CreateVideoPresenter.MFCreateVid
4fec0 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eoMixerAndPresenter.__imp_MFCrea
4fee0 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 teVideoMixerAndPresenter.MFCreat
4ff00 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d eVideoMixer.__imp_MFCreateVideoM
4ff20 69 78 65 72 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ixer..evr_NULL_THUNK_DATA.__IMPO
4ff40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 RT_DESCRIPTOR_evr.WerReportHang.
4ff60 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 52 65 70 6f 72 74 46 61 75 6c 74 00 __imp_WerReportHang.ReportFault.
4ff80 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 __imp_ReportFault.AddERExcludedA
4ffa0 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 pplicationW.__imp_AddERExcludedA
4ffc0 70 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 pplicationW.AddERExcludedApplica
4ffe0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 tionA.__imp_AddERExcludedApplica
50000 74 69 6f 6e 41 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 tionA..faultrep_NULL_THUNK_DATA.
50020 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 46 68 53 __IMPORT_DESCRIPTOR_faultrep.FhS
50040 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 erviceUnblockBackup.__imp_FhServ
50060 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 iceUnblockBackup.FhServiceStopBa
50080 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 ckup.__imp_FhServiceStopBackup.F
500a0 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 hServiceStartBackup.__imp_FhServ
500c0 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f iceStartBackup.FhServiceReloadCo
500e0 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 nfiguration.__imp_FhServiceReloa
50100 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 dConfiguration.FhServiceOpenPipe
50120 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 .__imp_FhServiceOpenPipe.FhServi
50140 63 65 43 6c 6f 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 ceClosePipe.__imp_FhServiceClose
50160 50 69 70 65 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f Pipe.FhServiceBlockBackup.__imp_
50180 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 7f 66 68 73 76 63 63 74 6c 5f 4e FhServiceBlockBackup..fhsvcctl_N
501a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
501c0 4f 52 5f 66 68 73 76 63 63 74 6c 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 OR_fhsvcctl.FilterVolumeInstance
501e0 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 FindNext.__imp_FilterVolumeInsta
50200 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 nceFindNext.FilterVolumeInstance
50220 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 FindFirst.__imp_FilterVolumeInst
50240 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e anceFindFirst.FilterVolumeInstan
50260 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e ceFindClose.__imp_FilterVolumeIn
50280 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 stanceFindClose.FilterVolumeFind
502a0 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 Next.__imp_FilterVolumeFindNext.
502c0 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 FilterVolumeFindFirst.__imp_Filt
502e0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 erVolumeFindFirst.FilterVolumeFi
50300 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c ndClose.__imp_FilterVolumeFindCl
50320 6f 73 65 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c ose.FilterUnload.__imp_FilterUnl
50340 6f 61 64 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 oad.FilterSendMessage.__imp_Filt
50360 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 erSendMessage.FilterReplyMessage
50380 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 .__imp_FilterReplyMessage.Filter
503a0 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 49 6e 73 74 Load.__imp_FilterLoad.FilterInst
503c0 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 anceGetInformation.__imp_FilterI
503e0 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 49 6e 73 74 nstanceGetInformation.FilterInst
50400 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 anceFindNext.__imp_FilterInstanc
50420 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 eFindNext.FilterInstanceFindFirs
50440 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 t.__imp_FilterInstanceFindFirst.
50460 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 FilterInstanceFindClose.__imp_Fi
50480 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 lterInstanceFindClose.FilterInst
504a0 61 6e 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 anceCreate.__imp_FilterInstanceC
504c0 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f reate.FilterInstanceClose.__imp_
504e0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 FilterInstanceClose.FilterGetMes
50500 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 sage.__imp_FilterGetMessage.Filt
50520 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 erGetInformation.__imp_FilterGet
50540 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 Information.FilterGetDosName.__i
50560 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 mp_FilterGetDosName.FilterFindNe
50580 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 xt.__imp_FilterFindNext.FilterFi
505a0 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 ndFirst.__imp_FilterFindFirst.Fi
505c0 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c lterFindClose.__imp_FilterFindCl
505e0 6f 73 65 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 ose.FilterDetach.__imp_FilterDet
50600 61 63 68 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 ach.FilterCreate.__imp_FilterCre
50620 61 74 65 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f ate.FilterConnectCommunicationPo
50640 72 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 rt.__imp_FilterConnectCommunicat
50660 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 ionPort.FilterClose.__imp_Filter
50680 43 6c 6f 73 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 Close.FilterAttachAtAltitude.__i
506a0 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 mp_FilterAttachAtAltitude.Filter
506c0 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 00 7f 66 6c 74 6c 69 Attach.__imp_FilterAttach..fltli
506e0 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 b_NULL_THUNK_DATA.__IMPORT_DESCR
50700 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f IPTOR_fltlib.MergeFontPackage.__
50720 69 6d 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 50 imp_MergeFontPackage.CreateFontP
50740 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 7f ackage.__imp_CreateFontPackage..
50760 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 fontsub_NULL_THUNK_DATA.__IMPORT
50780 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 57 53 41 53 65 74 53 6f 63 6b 65 74 _DESCRIPTOR_fontsub.WSASetSocket
507a0 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 Security.__imp_WSASetSocketSecur
507c0 69 74 79 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f ity.WSASetSocketPeerTargetName._
507e0 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 _imp_WSASetSocketPeerTargetName.
50800 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 WSARevertImpersonation.__imp_WSA
50820 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 51 75 65 72 79 53 6f 63 6b RevertImpersonation.WSAQuerySock
50840 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 etSecurity.__imp_WSAQuerySocketS
50860 65 63 75 72 69 74 79 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 ecurity.WSAImpersonateSocketPeer
50880 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 .__imp_WSAImpersonateSocketPeer.
508a0 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f WSADeleteSocketPeerTargetName.__
508c0 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d imp_WSADeleteSocketPeerTargetNam
508e0 65 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 e.IkeextSaGetById2.__imp_IkeextS
50900 61 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 aGetById2.IkeextSaGetById1.__imp
50920 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 _IkeextSaGetById1.IkeextSaGetByI
50940 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 d0.__imp_IkeextSaGetById0.Ikeext
50960 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 SaEnum2.__imp_IkeextSaEnum2.Ikee
50980 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b xtSaEnum1.__imp_IkeextSaEnum1.Ik
509a0 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 eextSaEnum0.__imp_IkeextSaEnum0.
509c0 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 IkeextSaDestroyEnumHandle0.__imp
509e0 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 _IkeextSaDestroyEnumHandle0.Ikee
50a00 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 xtSaDeleteById0.__imp_IkeextSaDe
50a20 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 leteById0.IkeextSaDbSetSecurityI
50a40 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 nfo0.__imp_IkeextSaDbSetSecurity
50a60 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 Info0.IkeextSaDbGetSecurityInfo0
50a80 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f .__imp_IkeextSaDbGetSecurityInfo
50aa0 30 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 0.IkeextSaCreateEnumHandle0.__im
50ac0 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 p_IkeextSaCreateEnumHandle0.Ikee
50ae0 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 xtGetStatistics1.__imp_IkeextGet
50b00 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 Statistics1.IkeextGetStatistics0
50b20 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 .__imp_IkeextGetStatistics0.IPse
50b40 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 50 73 65 cSaEnum1.__imp_IPsecSaEnum1.IPse
50b60 63 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 cSaEnum0.__imp_IPsecSaEnum0.IPse
50b80 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 cSaDestroyEnumHandle0.__imp_IPse
50ba0 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 62 53 cSaDestroyEnumHandle0.IPsecSaDbS
50bc0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 etSecurityInfo0.__imp_IPsecSaDbS
50be0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 etSecurityInfo0.IPsecSaDbGetSecu
50c00 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 rityInfo0.__imp_IPsecSaDbGetSecu
50c20 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c rityInfo0.IPsecSaCreateEnumHandl
50c40 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 e0.__imp_IPsecSaCreateEnumHandle
50c60 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 0.IPsecSaContextUpdate0.__imp_IP
50c80 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextUpdate0.IPsecSaConte
50ca0 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 xtUnsubscribe0.__imp_IPsecSaCont
50cc0 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 extUnsubscribe0.IPsecSaContextSu
50ce0 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e bscriptionsGet0.__imp_IPsecSaCon
50d00 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e textSubscriptionsGet0.IPsecSaCon
50d20 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 textSubscribe0.__imp_IPsecSaCont
50d40 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 extSubscribe0.IPsecSaContextSetS
50d60 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 pi0.__imp_IPsecSaContextSetSpi0.
50d80 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 IPsecSaContextGetSpi1.__imp_IPse
50da0 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 cSaContextGetSpi1.IPsecSaContext
50dc0 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 GetSpi0.__imp_IPsecSaContextGetS
50de0 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 pi0.IPsecSaContextGetById1.__imp
50e00 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 _IPsecSaContextGetById1.IPsecSaC
50e20 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 ontextGetById0.__imp_IPsecSaCont
50e40 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 extGetById0.IPsecSaContextExpire
50e60 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 49 50 0.__imp_IPsecSaContextExpire0.IP
50e80 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 secSaContextEnum1.__imp_IPsecSaC
50ea0 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 ontextEnum1.IPsecSaContextEnum0.
50ec0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 __imp_IPsecSaContextEnum0.IPsecS
50ee0 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 aContextDestroyEnumHandle0.__imp
50f00 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 _IPsecSaContextDestroyEnumHandle
50f20 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 0.IPsecSaContextDeleteById0.__im
50f40 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 p_IPsecSaContextDeleteById0.IPse
50f60 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d cSaContextCreateEnumHandle0.__im
50f80 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 p_IPsecSaContextCreateEnumHandle
50fa0 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f 49 50 0.IPsecSaContextCreate1.__imp_IP
50fc0 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextCreate1.IPsecSaConte
50fe0 78 74 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 xtCreate0.__imp_IPsecSaContextCr
51000 65 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 eate0.IPsecSaContextAddOutbound1
51020 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 .__imp_IPsecSaContextAddOutbound
51040 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 1.IPsecSaContextAddOutbound0.__i
51060 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 mp_IPsecSaContextAddOutbound0.IP
51080 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 secSaContextAddInbound1.__imp_IP
510a0 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 secSaContextAddInbound1.IPsecSaC
510c0 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 ontextAddInbound0.__imp_IPsecSaC
510e0 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ontextAddInbound0.IPsecKeyManage
51100 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 rsGet0.__imp_IPsecKeyManagersGet
51120 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 0.IPsecKeyManagerUnregisterAndDe
51140 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 lete0.__imp_IPsecKeyManagerUnreg
51160 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 isterAndDelete0.IPsecKeyManagerS
51180 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 etSecurityInfoByKey0.__imp_IPsec
511a0 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 KeyManagerSetSecurityInfoByKey0.
511c0 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 IPsecKeyManagerGetSecurityInfoBy
511e0 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 Key0.__imp_IPsecKeyManagerGetSec
51200 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 urityInfoByKey0.IPsecKeyManagerA
51220 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e ddAndRegister0.__imp_IPsecKeyMan
51240 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 47 65 74 53 74 61 74 agerAddAndRegister0.IPsecGetStat
51260 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 istics1.__imp_IPsecGetStatistics
51280 31 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 1.IPsecGetStatistics0.__imp_IPse
512a0 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e cGetStatistics0.IPsecDospStateEn
512c0 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 um0.__imp_IPsecDospStateEnum0.IP
512e0 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f secDospStateDestroyEnumHandle0._
51300 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 _imp_IPsecDospStateDestroyEnumHa
51320 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.IPsecDospStateCreateEnumHa
51340 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 ndle0.__imp_IPsecDospStateCreate
51360 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 EnumHandle0.IPsecDospSetSecurity
51380 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 Info0.__imp_IPsecDospSetSecurity
513a0 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f Info0.IPsecDospGetStatistics0.__
513c0 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 imp_IPsecDospGetStatistics0.IPse
513e0 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 cDospGetSecurityInfo0.__imp_IPse
51400 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 cDospGetSecurityInfo0.FwpmvSwitc
51420 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 hEventsSetSecurityInfo0.__imp_Fw
51440 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 pmvSwitchEventsSetSecurityInfo0.
51460 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f FwpmvSwitchEventsGetSecurityInfo
51480 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 0.__imp_FwpmvSwitchEventsGetSecu
514a0 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 rityInfo0.FwpmvSwitchEventUnsubs
514c0 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 cribe0.__imp_FwpmvSwitchEventUns
514e0 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 ubscribe0.FwpmvSwitchEventSubscr
51500 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 ibe0.__imp_FwpmvSwitchEventSubsc
51520 72 69 62 65 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 ribe0.FwpmTransactionCommit0.__i
51540 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 54 72 mp_FwpmTransactionCommit0.FwpmTr
51560 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 ansactionBegin0.__imp_FwpmTransa
51580 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 ctionBegin0.FwpmTransactionAbort
515a0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 0.__imp_FwpmTransactionAbort0.Fw
515c0 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f pmSystemPortsUnsubscribe0.__imp_
515e0 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d FwpmSystemPortsUnsubscribe0.Fwpm
51600 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d SystemPortsSubscribe0.__imp_Fwpm
51620 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d SystemPortsSubscribe0.FwpmSystem
51640 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 PortsGet0.__imp_FwpmSystemPortsG
51660 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 et0.FwpmSubLayerUnsubscribeChang
51680 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 es0.__imp_FwpmSubLayerUnsubscrib
516a0 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 eChanges0.FwpmSubLayerSubscripti
516c0 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 onsGet0.__imp_FwpmSubLayerSubscr
516e0 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 iptionsGet0.FwpmSubLayerSubscrib
51700 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 eChanges0.__imp_FwpmSubLayerSubs
51720 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 cribeChanges0.FwpmSubLayerSetSec
51740 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 urityInfoByKey0.__imp_FwpmSubLay
51760 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c erSetSecurityInfoByKey0.FwpmSubL
51780 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ayerGetSecurityInfoByKey0.__imp_
517a0 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerGetSecurityInfoByKey
517c0 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 0.FwpmSubLayerGetByKey0.__imp_Fw
517e0 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 pmSubLayerGetByKey0.FwpmSubLayer
51800 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 Enum0.__imp_FwpmSubLayerEnum0.Fw
51820 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 pmSubLayerDestroyEnumHandle0.__i
51840 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 mp_FwpmSubLayerDestroyEnumHandle
51860 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 0.FwpmSubLayerDeleteByKey0.__imp
51880 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 _FwpmSubLayerDeleteByKey0.FwpmSu
518a0 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 bLayerCreateEnumHandle0.__imp_Fw
518c0 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d pmSubLayerCreateEnumHandle0.Fwpm
518e0 53 75 62 4c 61 79 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 SubLayerAdd0.__imp_FwpmSubLayerA
51900 64 64 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 dd0.FwpmSessionEnum0.__imp_FwpmS
51920 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e essionEnum0.FwpmSessionDestroyEn
51940 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 umHandle0.__imp_FwpmSessionDestr
51960 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 oyEnumHandle0.FwpmSessionCreateE
51980 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 numHandle0.__imp_FwpmSessionCrea
519a0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 teEnumHandle0.FwpmProviderUnsubs
519c0 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 cribeChanges0.__imp_FwpmProvider
519e0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 UnsubscribeChanges0.FwpmProvider
51a00 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 SubscriptionsGet0.__imp_FwpmProv
51a20 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 iderSubscriptionsGet0.FwpmProvid
51a40 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 erSubscribeChanges0.__imp_FwpmPr
51a60 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 oviderSubscribeChanges0.FwpmProv
51a80 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f iderSetSecurityInfoByKey0.__imp_
51aa0 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmProviderSetSecurityInfoByKey
51ac0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 0.FwpmProviderGetSecurityInfoByK
51ae0 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 ey0.__imp_FwpmProviderGetSecurit
51b00 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 yInfoByKey0.FwpmProviderGetByKey
51b20 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 0.__imp_FwpmProviderGetByKey0.Fw
51b40 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 pmProviderEnum0.__imp_FwpmProvid
51b60 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 erEnum0.FwpmProviderDestroyEnumH
51b80 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 andle0.__imp_FwpmProviderDestroy
51ba0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 EnumHandle0.FwpmProviderDeleteBy
51bc0 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b Key0.__imp_FwpmProviderDeleteByK
51be0 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 ey0.FwpmProviderCreateEnumHandle
51c00 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 0.__imp_FwpmProviderCreateEnumHa
51c20 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 ndle0.FwpmProviderContextUnsubsc
51c40 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 ribeChanges0.__imp_FwpmProviderC
51c60 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 ontextUnsubscribeChanges0.FwpmPr
51c80 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f oviderContextSubscriptionsGet0._
51ca0 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 _imp_FwpmProviderContextSubscrip
51cc0 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 tionsGet0.FwpmProviderContextSub
51ce0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 scribeChanges0.__imp_FwpmProvide
51d00 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 rContextSubscribeChanges0.FwpmPr
51d20 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 oviderContextSetSecurityInfoByKe
51d40 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 y0.__imp_FwpmProviderContextSetS
51d60 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ecurityInfoByKey0.FwpmProviderCo
51d80 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 ntextGetSecurityInfoByKey0.__imp
51da0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 _FwpmProviderContextGetSecurityI
51dc0 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 nfoByKey0.FwpmProviderContextGet
51de0 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 ByKey3.__imp_FwpmProviderContext
51e00 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 GetByKey3.FwpmProviderContextGet
51e20 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 ByKey2.__imp_FwpmProviderContext
51e40 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 GetByKey2.FwpmProviderContextGet
51e60 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 ByKey1.__imp_FwpmProviderContext
51e80 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 GetByKey1.FwpmProviderContextGet
51ea0 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 ByKey0.__imp_FwpmProviderContext
51ec0 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 GetByKey0.FwpmProviderContextGet
51ee0 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById3.__imp_FwpmProviderContextG
51f00 65 74 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 etById3.FwpmProviderContextGetBy
51f20 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id2.__imp_FwpmProviderContextGet
51f40 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ById2.FwpmProviderContextGetById
51f60 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 1.__imp_FwpmProviderContextGetBy
51f80 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 Id1.FwpmProviderContextGetById0.
51fa0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 __imp_FwpmProviderContextGetById
51fc0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 0.FwpmProviderContextEnum3.__imp
51fe0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 _FwpmProviderContextEnum3.FwpmPr
52000 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f oviderContextEnum2.__imp_FwpmPro
52020 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f viderContextEnum2.FwpmProviderCo
52040 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ntextEnum1.__imp_FwpmProviderCon
52060 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 textEnum1.FwpmProviderContextEnu
52080 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m0.__imp_FwpmProviderContextEnum
520a0 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 0.FwpmProviderContextDestroyEnum
520c0 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 Handle0.__imp_FwpmProviderContex
520e0 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 tDestroyEnumHandle0.FwpmProvider
52100 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 ContextDeleteByKey0.__imp_FwpmPr
52120 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 oviderContextDeleteByKey0.FwpmPr
52140 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 oviderContextDeleteById0.__imp_F
52160 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 wpmProviderContextDeleteById0.Fw
52180 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c pmProviderContextCreateEnumHandl
521a0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 e0.__imp_FwpmProviderContextCrea
521c0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 teEnumHandle0.FwpmProviderContex
521e0 74 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 tAdd3.__imp_FwpmProviderContextA
52200 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 5f 5f 69 6d dd3.FwpmProviderContextAdd2.__im
52220 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 p_FwpmProviderContextAdd2.FwpmPr
52240 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 oviderContextAdd1.__imp_FwpmProv
52260 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 iderContextAdd1.FwpmProviderCont
52280 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd0.__imp_FwpmProviderContex
522a0 74 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 tAdd0.FwpmProviderAdd0.__imp_Fwp
522c0 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 mProviderAdd0.FwpmNetEventsSetSe
522e0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 curityInfo0.__imp_FwpmNetEventsS
52300 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 etSecurityInfo0.FwpmNetEventsGet
52320 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 SecurityInfo0.__imp_FwpmNetEvent
52340 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e sGetSecurityInfo0.FwpmNetEventUn
52360 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 subscribe0.__imp_FwpmNetEventUns
52380 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 ubscribe0.FwpmNetEventSubscripti
523a0 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 onsGet0.__imp_FwpmNetEventSubscr
523c0 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 iptionsGet0.FwpmNetEventSubscrib
523e0 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 e4.__imp_FwpmNetEventSubscribe4.
52400 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 FwpmNetEventSubscribe3.__imp_Fwp
52420 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 mNetEventSubscribe3.FwpmNetEvent
52440 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 Subscribe2.__imp_FwpmNetEventSub
52460 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f scribe2.FwpmNetEventSubscribe1._
52480 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d _imp_FwpmNetEventSubscribe1.Fwpm
524a0 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 NetEventSubscribe0.__imp_FwpmNet
524c0 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d EventSubscribe0.FwpmNetEventEnum
524e0 35 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 5.__imp_FwpmNetEventEnum5.FwpmNe
52500 74 45 76 65 6e 74 45 6e 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e tEventEnum4.__imp_FwpmNetEventEn
52520 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d um4.FwpmNetEventEnum3.__imp_Fwpm
52540 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 NetEventEnum3.FwpmNetEventEnum2.
52560 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 __imp_FwpmNetEventEnum2.FwpmNetE
52580 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ventEnum1.__imp_FwpmNetEventEnum
525a0 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 1.FwpmNetEventEnum0.__imp_FwpmNe
525c0 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 tEventEnum0.FwpmNetEventDestroyE
525e0 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 numHandle0.__imp_FwpmNetEventDes
52600 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 troyEnumHandle0.FwpmNetEventCrea
52620 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 teEnumHandle0.__imp_FwpmNetEvent
52640 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 CreateEnumHandle0.FwpmLayerSetSe
52660 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 curityInfoByKey0.__imp_FwpmLayer
52680 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 SetSecurityInfoByKey0.FwpmLayerG
526a0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c etSecurityInfoByKey0.__imp_FwpmL
526c0 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 ayerGetSecurityInfoByKey0.FwpmLa
526e0 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 yerGetByKey0.__imp_FwpmLayerGetB
52700 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 yKey0.FwpmLayerGetById0.__imp_Fw
52720 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f pmLayerGetById0.FwpmLayerEnum0._
52740 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 _imp_FwpmLayerEnum0.FwpmLayerDes
52760 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 troyEnumHandle0.__imp_FwpmLayerD
52780 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 estroyEnumHandle0.FwpmLayerCreat
527a0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 eEnumHandle0.__imp_FwpmLayerCrea
527c0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c teEnumHandle0.FwpmIPsecTunnelDel
527e0 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 eteByKey0.__imp_FwpmIPsecTunnelD
52800 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 eleteByKey0.FwpmIPsecTunnelAdd3.
52820 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 __imp_FwpmIPsecTunnelAdd3.FwpmIP
52840 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e secTunnelAdd2.__imp_FwpmIPsecTun
52860 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d nelAdd2.FwpmIPsecTunnelAdd1.__im
52880 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 p_FwpmIPsecTunnelAdd1.FwpmIPsecT
528a0 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 unnelAdd0.__imp_FwpmIPsecTunnelA
528c0 64 64 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 5f 5f dd0.FwpmGetAppIdFromFileName0.__
528e0 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 imp_FwpmGetAppIdFromFileName0.Fw
52900 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f pmFreeMemory0.__imp_FwpmFreeMemo
52920 72 79 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 ry0.FwpmFilterUnsubscribeChanges
52940 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 0.__imp_FwpmFilterUnsubscribeCha
52960 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 nges0.FwpmFilterSubscriptionsGet
52980 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 0.__imp_FwpmFilterSubscriptionsG
529a0 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 et0.FwpmFilterSubscribeChanges0.
529c0 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 __imp_FwpmFilterSubscribeChanges
529e0 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 0.FwpmFilterSetSecurityInfoByKey
52a00 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 0.__imp_FwpmFilterSetSecurityInf
52a20 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 oByKey0.FwpmFilterGetSecurityInf
52a40 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 oByKey0.__imp_FwpmFilterGetSecur
52a60 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 ityInfoByKey0.FwpmFilterGetByKey
52a80 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 0.__imp_FwpmFilterGetByKey0.Fwpm
52aa0 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 FilterGetById0.__imp_FwpmFilterG
52ac0 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 etById0.FwpmFilterEnum0.__imp_Fw
52ae0 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 pmFilterEnum0.FwpmFilterDestroyE
52b00 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 numHandle0.__imp_FwpmFilterDestr
52b20 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 oyEnumHandle0.FwpmFilterDeleteBy
52b40 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 Key0.__imp_FwpmFilterDeleteByKey
52b60 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 0.FwpmFilterDeleteById0.__imp_Fw
52b80 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 pmFilterDeleteById0.FwpmFilterCr
52ba0 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 eateEnumHandle0.__imp_FwpmFilter
52bc0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 CreateEnumHandle0.FwpmFilterAdd0
52be0 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 45 6e 67 69 6e 65 .__imp_FwpmFilterAdd0.FwpmEngine
52c00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e SetSecurityInfo0.__imp_FwpmEngin
52c20 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f eSetSecurityInfo0.FwpmEngineSetO
52c40 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e ption0.__imp_FwpmEngineSetOption
52c60 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 0.FwpmEngineOpen0.__imp_FwpmEngi
52c80 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 neOpen0.FwpmEngineGetSecurityInf
52ca0 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e o0.__imp_FwpmEngineGetSecurityIn
52cc0 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 fo0.FwpmEngineGetOption0.__imp_F
52ce0 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c wpmEngineGetOption0.FwpmEngineCl
52d00 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d ose0.__imp_FwpmEngineClose0.Fwpm
52d20 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 DynamicKeywordUnsubscribe0.__imp
52d40 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 _FwpmDynamicKeywordUnsubscribe0.
52d60 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 FwpmDynamicKeywordSubscribe0.__i
52d80 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 mp_FwpmDynamicKeywordSubscribe0.
52da0 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 FwpmConnectionUnsubscribe0.__imp
52dc0 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d _FwpmConnectionUnsubscribe0.Fwpm
52de0 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 ConnectionSubscribe0.__imp_FwpmC
52e00 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 onnectionSubscribe0.FwpmConnecti
52e20 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e onSetSecurityInfo0.__imp_FwpmCon
52e40 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e nectionSetSecurityInfo0.FwpmConn
52e60 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 ectionGetSecurityInfo0.__imp_Fwp
52e80 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d mConnectionGetSecurityInfo0.Fwpm
52ea0 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e ConnectionGetById0.__imp_FwpmCon
52ec0 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e nectionGetById0.FwpmConnectionEn
52ee0 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 um0.__imp_FwpmConnectionEnum0.Fw
52f00 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f pmConnectionDestroyEnumHandle0._
52f20 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 _imp_FwpmConnectionDestroyEnumHa
52f40 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.FwpmConnectionCreateEnumHa
52f60 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 ndle0.__imp_FwpmConnectionCreate
52f80 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 EnumHandle0.FwpmCalloutUnsubscri
52fa0 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 beChanges0.__imp_FwpmCalloutUnsu
52fc0 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 bscribeChanges0.FwpmCalloutSubsc
52fe0 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 riptionsGet0.__imp_FwpmCalloutSu
53000 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 bscriptionsGet0.FwpmCalloutSubsc
53020 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 ribeChanges0.__imp_FwpmCalloutSu
53040 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 bscribeChanges0.FwpmCalloutSetSe
53060 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f curityInfoByKey0.__imp_FwpmCallo
53080 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c utSetSecurityInfoByKey0.FwpmCall
530a0 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 outGetSecurityInfoByKey0.__imp_F
530c0 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 wpmCalloutGetSecurityInfoByKey0.
530e0 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 FwpmCalloutGetByKey0.__imp_FwpmC
53100 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 alloutGetByKey0.FwpmCalloutGetBy
53120 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 Id0.__imp_FwpmCalloutGetById0.Fw
53140 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 pmCalloutEnum0.__imp_FwpmCallout
53160 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 Enum0.FwpmCalloutDestroyEnumHand
53180 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d le0.__imp_FwpmCalloutDestroyEnum
531a0 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 Handle0.FwpmCalloutDeleteByKey0.
531c0 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 __imp_FwpmCalloutDeleteByKey0.Fw
531e0 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 pmCalloutDeleteById0.__imp_FwpmC
53200 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 alloutDeleteById0.FwpmCalloutCre
53220 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 ateEnumHandle0.__imp_FwpmCallout
53240 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 CreateEnumHandle0.FwpmCalloutAdd
53260 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 7f 66 77 70 75 63 6c 6e 0.__imp_FwpmCalloutAdd0..fwpucln
53280 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
532a0 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e IPTOR_fwpuclnt.SendToFaxRecipien
532c0 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 53 65 t.__imp_SendToFaxRecipient.CanSe
532e0 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f ndToFaxRecipient.__imp_CanSendTo
53300 46 61 78 52 65 63 69 70 69 65 6e 74 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 FaxRecipient..fxsutility_NULL_TH
53320 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 UNK_DATA.__IMPORT_DESCRIPTOR_fxs
53340 75 74 69 6c 69 74 79 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f utility.XLATEOBJ_piVector.__imp_
53360 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 XLATEOBJ_piVector.XLATEOBJ_iXlat
53380 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a e.__imp_XLATEOBJ_iXlate.XLATEOBJ
533a0 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f _hGetColorTransform.__imp_XLATEO
533c0 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 63 BJ_hGetColorTransform.XLATEOBJ_c
533e0 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 GetPalette.__imp_XLATEOBJ_cGetPa
53400 6c 65 74 74 65 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 lette.XFORMOBJ_iGetXform.__imp_X
53420 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c FORMOBJ_iGetXform.XFORMOBJ_bAppl
53440 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 yXform.__imp_XFORMOBJ_bApplyXfor
53460 6d 00 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 55 70 64 61 m.WidenPath.__imp_WidenPath.Upda
53480 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b teICMRegKeyW.__imp_UpdateICMRegK
534a0 65 79 57 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 eyW.UpdateICMRegKeyA.__imp_Updat
534c0 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 eICMRegKeyA.UpdateColors.__imp_U
534e0 70 64 61 74 65 43 6f 6c 6f 72 73 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d pdateColors.UnrealizeObject.__im
53500 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 p_UnrealizeObject.TranslateChars
53520 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 etInfo.__imp_TranslateCharsetInf
53540 6f 00 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 o.TextOutW.__imp_TextOutW.TextOu
53560 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f tA.__imp_TextOutA.SwapBuffers.__
53580 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 imp_SwapBuffers.StrokePath.__imp
535a0 5f 53 74 72 6f 6b 65 50 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f _StrokePath.StrokeAndFillPath.__
535c0 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 65 74 63 68 44 49 42 imp_StrokeAndFillPath.StretchDIB
535e0 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 65 74 63 68 42 its.__imp_StretchDIBits.StretchB
53600 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 61 72 74 50 61 67 65 00 5f 5f lt.__imp_StretchBlt.StartPage.__
53620 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 imp_StartPage.StartDocW.__imp_St
53640 61 72 74 44 6f 63 57 00 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 artDocW.StartDocA.__imp_StartDoc
53660 41 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 A.SetWorldTransform.__imp_SetWor
53680 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 ldTransform.SetWindowOrgEx.__imp
536a0 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f _SetWindowOrgEx.SetWindowExtEx._
536c0 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 4d 65 74 61 46 69 _imp_SetWindowExtEx.SetWinMetaFi
536e0 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 leBits.__imp_SetWinMetaFileBits.
53700 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f SetViewportOrgEx.__imp_SetViewpo
53720 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 rtOrgEx.SetViewportExtEx.__imp_S
53740 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 etViewportExtEx.SetTextJustifica
53760 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 tion.__imp_SetTextJustification.
53780 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 SetTextColor.__imp_SetTextColor.
537a0 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 SetTextCharacterExtra.__imp_SetT
537c0 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f extCharacterExtra.SetTextAlign._
537e0 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 _imp_SetTextAlign.SetSystemPalet
53800 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 teUse.__imp_SetSystemPaletteUse.
53820 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 SetStretchBltMode.__imp_SetStret
53840 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 chBltMode.SetRectRgn.__imp_SetRe
53860 63 74 52 67 6e 00 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 50 ctRgn.SetROP2.__imp_SetROP2.SetP
53880 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 olyFillMode.__imp_SetPolyFillMod
538a0 65 00 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 e.SetPixelV.__imp_SetPixelV.SetP
538c0 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 ixelFormat.__imp_SetPixelFormat.
538e0 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 61 6c 65 74 SetPixel.__imp_SetPixel.SetPalet
53900 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 teEntries.__imp_SetPaletteEntrie
53920 73 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 s.SetMiterLimit.__imp_SetMiterLi
53940 6d 69 74 00 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 mit.SetMetaRgn.__imp_SetMetaRgn.
53960 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 SetMetaFileBitsEx.__imp_SetMetaF
53980 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 ileBitsEx.SetMapperFlags.__imp_S
539a0 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 etMapperFlags.SetMapMode.__imp_S
539c0 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 etMapMode.SetLayout.__imp_SetLay
539e0 6f 75 74 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 out.SetICMProfileW.__imp_SetICMP
53a00 72 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 rofileW.SetICMProfileA.__imp_Set
53a20 49 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 ICMProfileA.SetICMMode.__imp_Set
53a40 49 43 4d 4d 6f 64 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 ICMMode.SetGraphicsMode.__imp_Se
53a60 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 tGraphicsMode.SetEnhMetaFileBits
53a80 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 44 65 76 .__imp_SetEnhMetaFileBits.SetDev
53aa0 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d iceGammaRamp.__imp_SetDeviceGamm
53ac0 61 52 61 6d 70 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 aRamp.SetDIBitsToDevice.__imp_Se
53ae0 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f tDIBitsToDevice.SetDIBits.__imp_
53b00 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 SetDIBits.SetDIBColorTable.__imp
53b20 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 _SetDIBColorTable.SetDCPenColor.
53b40 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 43 6f __imp_SetDCPenColor.SetDCBrushCo
53b60 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 43 6f 6c lor.__imp_SetDCBrushColor.SetCol
53b80 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 orSpace.__imp_SetColorSpace.SetC
53ba0 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a olorAdjustment.__imp_SetColorAdj
53bc0 75 73 74 6d 65 6e 74 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 ustment.SetBrushOrgEx.__imp_SetB
53be0 72 75 73 68 4f 72 67 45 78 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 rushOrgEx.SetBoundsRect.__imp_Se
53c00 74 42 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 tBoundsRect.SetBkMode.__imp_SetB
53c20 6b 4d 6f 64 65 00 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f kMode.SetBkColor.__imp_SetBkColo
53c40 72 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 r.SetBitmapDimensionEx.__imp_Set
53c60 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 BitmapDimensionEx.SetBitmapBits.
53c80 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 41 72 63 44 69 72 65 63 74 __imp_SetBitmapBits.SetArcDirect
53ca0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 62 6f ion.__imp_SetArcDirection.SetAbo
53cc0 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 6c 65 63 74 rtProc.__imp_SetAbortProc.Select
53ce0 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 Palette.__imp_SelectPalette.Sele
53d00 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 ctObject.__imp_SelectObject.Sele
53d20 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 ctClipRgn.__imp_SelectClipRgn.Se
53d40 6c 65 63 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 lectClipPath.__imp_SelectClipPat
53d60 68 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 h.ScaleWindowExtEx.__imp_ScaleWi
53d80 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 ndowExtEx.ScaleViewportExtEx.__i
53da0 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 61 76 65 44 43 00 5f 5f 69 mp_ScaleViewportExtEx.SaveDC.__i
53dc0 6d 70 5f 53 61 76 65 44 43 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d mp_SaveDC.STROBJ_vEnumStart.__im
53de0 70 5f 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 p_STROBJ_vEnumStart.STROBJ_dwGet
53e00 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 CodePage.__imp_STROBJ_dwGetCodeP
53e20 61 67 65 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 age.STROBJ_bGetAdvanceWidths.__i
53e40 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f mp_STROBJ_bGetAdvanceWidths.STRO
53e60 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f BJ_bEnumPositionsOnly.__imp_STRO
53e80 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e BJ_bEnumPositionsOnly.STROBJ_bEn
53ea0 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 52 6f 75 6e 64 52 65 63 74 00 um.__imp_STROBJ_bEnum.RoundRect.
53ec0 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 00 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f __imp_RoundRect.RestoreDC.__imp_
53ee0 52 65 73 74 6f 72 65 44 43 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 RestoreDC.ResizePalette.__imp_Re
53f00 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 sizePalette.ResetDCW.__imp_Reset
53f20 44 43 57 00 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 6d 6f DCW.ResetDCA.__imp_ResetDCA.Remo
53f40 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 veFontResourceW.__imp_RemoveFont
53f60 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 ResourceW.RemoveFontResourceExW.
53f80 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f __imp_RemoveFontResourceExW.Remo
53fa0 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f veFontResourceExA.__imp_RemoveFo
53fc0 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 ntResourceExA.RemoveFontResource
53fe0 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f A.__imp_RemoveFontResourceA.Remo
54000 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 veFontMemResourceEx.__imp_Remove
54020 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d FontMemResourceEx.Rectangle.__im
54040 70 5f 52 65 63 74 61 6e 67 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 p_Rectangle.RectVisible.__imp_Re
54060 63 74 56 69 73 69 62 6c 65 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 ctVisible.RectInRegion.__imp_Rec
54080 74 49 6e 52 65 67 69 6f 6e 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 tInRegion.RealizePalette.__imp_R
540a0 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 74 ealizePalette.PtVisible.__imp_Pt
540c0 56 69 73 69 62 6c 65 00 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 Visible.PtInRegion.__imp_PtInReg
540e0 69 6f 6e 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 ion.PolylineTo.__imp_PolylineTo.
54100 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 67 6f 6e 00 Polyline.__imp_Polyline.Polygon.
54120 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 __imp_Polygon.PolyTextOutW.__imp
54140 5f 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 _PolyTextOutW.PolyTextOutA.__imp
54160 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 _PolyTextOutA.PolyPolyline.__imp
54180 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f _PolyPolyline.PolyPolygon.__imp_
541a0 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 PolyPolygon.PolyDraw.__imp_PolyD
541c0 72 61 77 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 raw.PolyBezierTo.__imp_PolyBezie
541e0 72 54 6f 00 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 rTo.PolyBezier.__imp_PolyBezier.
54200 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 PlgBlt.__imp_PlgBlt.PlayMetaFile
54220 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 Record.__imp_PlayMetaFileRecord.
54240 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 PlayMetaFile.__imp_PlayMetaFile.
54260 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 PlayEnhMetaFileRecord.__imp_Play
54280 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c EnhMetaFileRecord.PlayEnhMetaFil
542a0 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 69 65 00 5f 5f 69 6d e.__imp_PlayEnhMetaFile.Pie.__im
542c0 70 5f 50 69 65 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f 52 p_Pie.PathToRegion.__imp_PathToR
542e0 65 67 69 6f 6e 00 50 61 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 69 6e 74 52 egion.PatBlt.__imp_PatBlt.PaintR
54300 67 6e 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f gn.__imp_PaintRgn.PATHOBJ_vGetBo
54320 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 unds.__imp_PATHOBJ_vGetBounds.PA
54340 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f THOBJ_vEnumStartClipLines.__imp_
54360 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 PATHOBJ_vEnumStartClipLines.PATH
54380 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e OBJ_vEnumStart.__imp_PATHOBJ_vEn
543a0 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f umStart.PATHOBJ_bEnumClipLines._
543c0 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 _imp_PATHOBJ_bEnumClipLines.PATH
543e0 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 4f 66 OBJ_bEnum.__imp_PATHOBJ_bEnum.Of
54400 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 fsetWindowOrgEx.__imp_OffsetWind
54420 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d owOrgEx.OffsetViewportOrgEx.__im
54440 70 5f 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 73 65 74 52 67 6e 00 p_OffsetViewportOrgEx.OffsetRgn.
54460 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f __imp_OffsetRgn.OffsetClipRgn.__
54480 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 imp_OffsetClipRgn.MoveToEx.__imp
544a0 5f 4d 6f 76 65 54 6f 45 78 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f _MoveToEx.ModifyWorldTransform._
544c0 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 61 73 6b 42 6c _imp_ModifyWorldTransform.MaskBl
544e0 74 00 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4c 69 6e t.__imp_MaskBlt.LineTo.__imp_Lin
54500 65 54 6f 00 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 50 74 6f 44 50 eTo.LineDDA.__imp_LineDDA.LPtoDP
54520 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e .__imp_LPtoDP.InvertRgn.__imp_In
54540 76 65 72 74 52 67 6e 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f vertRgn.IntersectClipRect.__imp_
54560 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b IntersectClipRect.HT_Get8BPPMask
54580 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 Palette.__imp_HT_Get8BPPMaskPale
545a0 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d tte.HT_Get8BPPFormatPalette.__im
545c0 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 47 65 74 57 6f 72 p_HT_Get8BPPFormatPalette.GetWor
545e0 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 ldTransform.__imp_GetWorldTransf
54600 6f 72 6d 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 orm.GetWindowOrgEx.__imp_GetWind
54620 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 owOrgEx.GetWindowExtEx.__imp_Get
54640 57 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f WindowExtEx.GetWinMetaFileBits._
54660 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 56 69 65 77 70 _imp_GetWinMetaFileBits.GetViewp
54680 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 ortOrgEx.__imp_GetViewportOrgEx.
546a0 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f GetViewportExtEx.__imp_GetViewpo
546c0 72 74 45 78 74 45 78 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 rtExtEx.GetTextMetricsW.__imp_Ge
546e0 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f tTextMetricsW.GetTextMetricsA.__
54700 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 46 61 63 65 57 imp_GetTextMetricsA.GetTextFaceW
54720 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 46 61 63 65 41 .__imp_GetTextFaceW.GetTextFaceA
54740 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 45 78 74 65 6e .__imp_GetTextFaceA.GetTextExten
54760 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tPointW.__imp_GetTextExtentPoint
54780 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 W.GetTextExtentPointI.__imp_GetT
547a0 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 extExtentPointI.GetTextExtentPoi
547c0 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 ntA.__imp_GetTextExtentPointA.Ge
547e0 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentPoint32W.__imp_GetTex
54800 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 tExtentPoint32W.GetTextExtentPoi
54820 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 nt32A.__imp_GetTextExtentPoint32
54840 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 A.GetTextExtentExPointW.__imp_Ge
54860 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e tTextExtentExPointW.GetTextExten
54880 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 tExPointI.__imp_GetTextExtentExP
548a0 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d ointI.GetTextExtentExPointA.__im
548c0 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 43 p_GetTextExtentExPointA.GetTextC
548e0 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 olor.__imp_GetTextColor.GetTextC
54900 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 harsetInfo.__imp_GetTextCharsetI
54920 6e 66 6f 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 nfo.GetTextCharset.__imp_GetText
54940 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f Charset.GetTextCharacterExtra.__
54960 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 imp_GetTextCharacterExtra.GetTex
54980 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 53 79 73 tAlign.__imp_GetTextAlign.GetSys
549a0 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c temPaletteUse.__imp_GetSystemPal
549c0 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 etteUse.GetSystemPaletteEntries.
549e0 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 __imp_GetSystemPaletteEntries.Ge
54a00 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 63 68 tStretchBltMode.__imp_GetStretch
54a20 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 BltMode.GetStockObject.__imp_Get
54a40 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 52 StockObject.GetRgnBox.__imp_GetR
54a60 67 6e 42 6f 78 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 gnBox.GetRegionData.__imp_GetReg
54a80 69 6f 6e 44 61 74 61 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f ionData.GetRasterizerCaps.__imp_
54aa0 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f GetRasterizerCaps.GetRandomRgn._
54ac0 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f _imp_GetRandomRgn.GetROP2.__imp_
54ae0 47 65 74 52 4f 50 32 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 GetROP2.GetPolyFillMode.__imp_Ge
54b00 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 tPolyFillMode.GetPixelFormat.__i
54b20 6d 70 5f 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 mp_GetPixelFormat.GetPixel.__imp
54b40 5f 47 65 74 50 69 78 65 6c 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 _GetPixel.GetPath.__imp_GetPath.
54b60 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 GetPaletteEntries.__imp_GetPalet
54b80 74 65 45 6e 74 72 69 65 73 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 teEntries.GetOutlineTextMetricsW
54ba0 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 .__imp_GetOutlineTextMetricsW.Ge
54bc0 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 tOutlineTextMetricsA.__imp_GetOu
54be0 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 tlineTextMetricsA.GetObjectW.__i
54c00 6d 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d mp_GetObjectW.GetObjectType.__im
54c20 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 p_GetObjectType.GetObjectA.__imp
54c40 5f 47 65 74 4f 62 6a 65 63 74 41 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 _GetObjectA.GetNearestPaletteInd
54c60 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 ex.__imp_GetNearestPaletteIndex.
54c80 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 GetNearestColor.__imp_GetNearest
54ca0 43 6f 6c 6f 72 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 Color.GetMiterLimit.__imp_GetMit
54cc0 65 72 4c 69 6d 69 74 00 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 erLimit.GetMetaRgn.__imp_GetMeta
54ce0 52 67 6e 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 Rgn.GetMetaFileW.__imp_GetMetaFi
54d00 6c 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d leW.GetMetaFileBitsEx.__imp_GetM
54d20 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 etaFileBitsEx.GetMetaFileA.__imp
54d40 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 _GetMetaFileA.GetMapMode.__imp_G
54d60 65 74 4d 61 70 4d 6f 64 65 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d etMapMode.GetLogColorSpaceW.__im
54d80 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 p_GetLogColorSpaceW.GetLogColorS
54da0 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 paceA.__imp_GetLogColorSpaceA.Ge
54dc0 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4b 65 72 6e 69 tLayout.__imp_GetLayout.GetKerni
54de0 6e 67 50 61 69 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 ngPairsW.__imp_GetKerningPairsW.
54e00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e GetKerningPairsA.__imp_GetKernin
54e20 67 50 61 69 72 73 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 gPairsA.GetICMProfileW.__imp_Get
54e40 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 ICMProfileW.GetICMProfileA.__imp
54e60 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 _GetICMProfileA.GetGraphicsMode.
54e80 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 6c 79 70 68 4f 75 __imp_GetGraphicsMode.GetGlyphOu
54ea0 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 tlineW.__imp_GetGlyphOutlineW.Ge
54ec0 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 tGlyphOutlineA.__imp_GetGlyphOut
54ee0 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 lineA.GetGlyphIndicesW.__imp_Get
54f00 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 5f GlyphIndicesW.GetGlyphIndicesA._
54f20 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 46 6f 6e 74 55 6e 69 _imp_GetGlyphIndicesA.GetFontUni
54f40 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 codeRanges.__imp_GetFontUnicodeR
54f60 61 6e 67 65 73 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f anges.GetFontLanguageInfo.__imp_
54f80 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 44 61 74 61 00 GetFontLanguageInfo.GetFontData.
54fa0 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 __imp_GetFontData.GetEnhMetaFile
54fc0 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 W.__imp_GetEnhMetaFileW.GetEnhMe
54fe0 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 taFilePixelFormat.__imp_GetEnhMe
55000 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 taFilePixelFormat.GetEnhMetaFile
55020 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 PaletteEntries.__imp_GetEnhMetaF
55040 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ilePaletteEntries.GetEnhMetaFile
55060 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 Header.__imp_GetEnhMetaFileHeade
55080 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 r.GetEnhMetaFileDescriptionW.__i
550a0 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 mp_GetEnhMetaFileDescriptionW.Ge
550c0 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 tEnhMetaFileDescriptionA.__imp_G
550e0 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 etEnhMetaFileDescriptionA.GetEnh
55100 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c MetaFileBits.__imp_GetEnhMetaFil
55120 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 eBits.GetEnhMetaFileA.__imp_GetE
55140 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f nhMetaFileA.GetDeviceGammaRamp._
55160 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 _imp_GetDeviceGammaRamp.GetDevic
55180 65 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 49 42 eCaps.__imp_GetDeviceCaps.GetDIB
551a0 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 its.__imp_GetDIBits.GetDIBColorT
551c0 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 able.__imp_GetDIBColorTable.GetD
551e0 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 CPenColor.__imp_GetDCPenColor.Ge
55200 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 42 tDCOrgEx.__imp_GetDCOrgEx.GetDCB
55220 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 rushColor.__imp_GetDCBrushColor.
55240 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 GetCurrentPositionEx.__imp_GetCu
55260 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 rrentPositionEx.GetCurrentObject
55280 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 6f 6c 6f 72 .__imp_GetCurrentObject.GetColor
552a0 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6c Space.__imp_GetColorSpace.GetCol
552c0 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 orAdjustment.__imp_GetColorAdjus
552e0 74 6d 65 6e 74 00 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 tment.GetClipRgn.__imp_GetClipRg
55300 6e 00 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 n.GetClipBox.__imp_GetClipBox.Ge
55320 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 tCharacterPlacementW.__imp_GetCh
55340 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c aracterPlacementW.GetCharacterPl
55360 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 acementA.__imp_GetCharacterPlace
55380 6d 65 6e 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 mentA.GetCharWidthW.__imp_GetCha
553a0 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 74 43 rWidthW.GetCharWidthI.__imp_GetC
553c0 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 harWidthI.GetCharWidthFloatW.__i
553e0 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 mp_GetCharWidthFloatW.GetCharWid
55400 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 thFloatA.__imp_GetCharWidthFloat
55420 41 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 A.GetCharWidthA.__imp_GetCharWid
55440 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 thA.GetCharWidth32W.__imp_GetCha
55460 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f rWidth32W.GetCharWidth32A.__imp_
55480 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 GetCharWidth32A.GetCharABCWidths
554a0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 W.__imp_GetCharABCWidthsW.GetCha
554c0 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 rABCWidthsI.__imp_GetCharABCWidt
554e0 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 hsI.GetCharABCWidthsFloatW.__imp
55500 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 _GetCharABCWidthsFloatW.GetCharA
55520 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 BCWidthsFloatA.__imp_GetCharABCW
55540 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f idthsFloatA.GetCharABCWidthsA.__
55560 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 42 72 75 73 68 4f 72 imp_GetCharABCWidthsA.GetBrushOr
55580 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 6f 75 6e 64 gEx.__imp_GetBrushOrgEx.GetBound
555a0 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 6b 4d sRect.__imp_GetBoundsRect.GetBkM
555c0 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b 43 6f 6c 6f 72 00 5f ode.__imp_GetBkMode.GetBkColor._
555e0 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 _imp_GetBkColor.GetBitmapDimensi
55600 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 onEx.__imp_GetBitmapDimensionEx.
55620 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 GetBitmapBits.__imp_GetBitmapBit
55640 73 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 s.GetAspectRatioFilterEx.__imp_G
55660 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 72 63 44 69 72 65 etAspectRatioFilterEx.GetArcDire
55680 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 64 69 54 ction.__imp_GetArcDirection.GdiT
556a0 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 ransparentBlt.__imp_GdiTranspare
556c0 6e 74 42 6c 74 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 ntBlt.GdiStartPageEMF.__imp_GdiS
556e0 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 tartPageEMF.GdiStartDocEMF.__imp
55700 5f 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 _GdiStartDocEMF.GdiSetBatchLimit
55720 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 52 65 73 65 74 .__imp_GdiSetBatchLimit.GdiReset
55740 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 50 6c 61 DCEMF.__imp_GdiResetDCEMF.GdiPla
55760 79 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 yPageEMF.__imp_GdiPlayPageEMF.Gd
55780 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 47 72 61 64 69 65 6e 74 46 iGradientFill.__imp_GdiGradientF
557a0 69 6c 6c 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ill.GdiGetSpoolFileHandle.__imp_
557c0 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 GdiGetSpoolFileHandle.GdiGetPage
557e0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 Handle.__imp_GdiGetPageHandle.Gd
55800 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 6f iGetPageCount.__imp_GdiGetPageCo
55820 75 6e 74 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 unt.GdiGetDevmodeForPage.__imp_G
55840 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 44 43 00 5f 5f 69 diGetDevmodeForPage.GdiGetDC.__i
55860 6d 70 5f 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 mp_GdiGetDC.GdiGetBatchLimit.__i
55880 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 46 6c 75 73 68 00 5f 5f 69 mp_GdiGetBatchLimit.GdiFlush.__i
558a0 6d 70 5f 47 64 69 46 6c 75 73 68 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f mp_GdiFlush.GdiEndPageEMF.__imp_
558c0 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 GdiEndPageEMF.GdiEndDocEMF.__imp
558e0 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 _GdiEndDocEMF.GdiDeleteSpoolFile
55900 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 Handle.__imp_GdiDeleteSpoolFileH
55920 61 6e 64 6c 65 00 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 43 6f 6d 6d 65 6e andle.GdiComment.__imp_GdiCommen
55940 74 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c t.GdiAlphaBlend.__imp_GdiAlphaBl
55960 65 6e 64 00 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 6c 6f 6f end.FrameRgn.__imp_FrameRgn.Floo
55980 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 61 74 74 65 6e 50 61 74 dFill.__imp_FloodFill.FlattenPat
559a0 68 00 5f 5f 69 6d 70 5f 46 6c 61 74 74 65 6e 50 61 74 68 00 46 69 78 42 72 75 73 68 4f 72 67 45 h.__imp_FlattenPath.FixBrushOrgE
559c0 78 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 6c 6c 52 67 6e 00 5f 5f x.__imp_FixBrushOrgEx.FillRgn.__
559e0 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 imp_FillRgn.FillPath.__imp_FillP
55a00 61 74 68 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f ath.FONTOBJ_vGetInfo.__imp_FONTO
55a20 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 BJ_vGetInfo.FONTOBJ_pxoGetXform.
55a40 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 __imp_FONTOBJ_pxoGetXform.FONTOB
55a60 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f J_pvTrueTypeFontFile.__imp_FONTO
55a80 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 69 BJ_pvTrueTypeFontFile.FONTOBJ_pi
55aa0 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 66 fi.__imp_FONTOBJ_pifi.FONTOBJ_pf
55ac0 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 51 dg.__imp_FONTOBJ_pfdg.FONTOBJ_pQ
55ae0 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 ueryGlyphAttrs.__imp_FONTOBJ_pQu
55b00 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 eryGlyphAttrs.FONTOBJ_cGetGlyphs
55b20 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 .__imp_FONTOBJ_cGetGlyphs.FONTOB
55b40 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 J_cGetAllGlyphHandles.__imp_FONT
55b60 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 45 78 74 54 65 78 74 4f OBJ_cGetAllGlyphHandles.ExtTextO
55b80 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 utW.__imp_ExtTextOutW.ExtTextOut
55ba0 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 53 65 6c 65 63 74 43 6c 69 A.__imp_ExtTextOutA.ExtSelectCli
55bc0 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 46 pRgn.__imp_ExtSelectClipRgn.ExtF
55be0 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 45 loodFill.__imp_ExtFloodFill.ExtE
55c00 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 43 72 65 61 74 65 52 scape.__imp_ExtEscape.ExtCreateR
55c20 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 egion.__imp_ExtCreateRegion.ExtC
55c40 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 63 6c reatePen.__imp_ExtCreatePen.Excl
55c60 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 udeClipRect.__imp_ExcludeClipRec
55c80 74 00 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 71 75 61 6c 52 67 6e 00 5f t.Escape.__imp_Escape.EqualRgn._
55ca0 5f 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f _imp_EqualRgn.EnumObjects.__imp_
55cc0 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 EnumObjects.EnumMetaFile.__imp_E
55ce0 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 numMetaFile.EnumICMProfilesW.__i
55d00 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 mp_EnumICMProfilesW.EnumICMProfi
55d20 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d lesA.__imp_EnumICMProfilesA.Enum
55d40 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 6e 74 FontsW.__imp_EnumFontsW.EnumFont
55d60 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 sA.__imp_EnumFontsA.EnumFontFami
55d80 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e liesW.__imp_EnumFontFamiliesW.En
55da0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 umFontFamiliesExW.__imp_EnumFont
55dc0 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 FamiliesExW.EnumFontFamiliesExA.
55de0 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f __imp_EnumFontFamiliesExA.EnumFo
55e00 6e 74 46 61 6d 69 6c 69 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 ntFamiliesA.__imp_EnumFontFamili
55e20 65 73 41 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e esA.EnumEnhMetaFile.__imp_EnumEn
55e40 68 4d 65 74 61 46 69 6c 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 hMetaFile.EngWideCharToMultiByte
55e60 00 5f 5f 69 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e .__imp_EngWideCharToMultiByte.En
55e80 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 gUnlockSurface.__imp_EngUnlockSu
55ea0 72 66 61 63 65 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 rface.EngUnicodeToMultiByteN.__i
55ec0 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 54 72 61 mp_EngUnicodeToMultiByteN.EngTra
55ee0 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 nsparentBlt.__imp_EngTransparent
55f00 42 6c 74 00 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 Blt.EngTextOut.__imp_EngTextOut.
55f20 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 EngStrokePath.__imp_EngStrokePat
55f40 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 h.EngStrokeAndFillPath.__imp_Eng
55f60 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 StrokeAndFillPath.EngStretchBltR
55f80 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 OP.__imp_EngStretchBltROP.EngStr
55fa0 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 52 etchBlt.__imp_EngStretchBlt.EngR
55fc0 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 eleaseSemaphore.__imp_EngRelease
55fe0 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d Semaphore.EngQueryLocalTime.__im
56000 70 5f 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 51 75 65 72 79 45 4d 46 49 p_EngQueryLocalTime.EngQueryEMFI
56020 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 50 6c 67 nfo.__imp_EngQueryEMFInfo.EngPlg
56040 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 61 69 6e 74 00 5f 5f 69 Blt.__imp_EngPlgBlt.EngPaint.__i
56060 6d 70 5f 45 6e 67 50 61 69 6e 74 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 mp_EngPaint.EngMultiByteToWideCh
56080 61 72 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 ar.__imp_EngMultiByteToWideChar.
560a0 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 EngMultiByteToUnicodeN.__imp_Eng
560c0 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 MultiByteToUnicodeN.EngMarkBandi
560e0 6e 67 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 ngSurface.__imp_EngMarkBandingSu
56100 72 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f rface.EngLockSurface.__imp_EngLo
56120 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e ckSurface.EngLoadModule.__imp_En
56140 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c gLoadModule.EngLineTo.__imp_EngL
56160 69 6e 65 54 6f 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 47 ineTo.EngGradientFill.__imp_EngG
56180 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c radientFill.EngGetPrinterDataFil
561a0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c eName.__imp_EngGetPrinterDataFil
561c0 65 4e 61 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 eName.EngGetDriverName.__imp_Eng
561e0 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 GetDriverName.EngGetCurrentCodeP
56200 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 age.__imp_EngGetCurrentCodePage.
56220 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f 64 75 6c EngFreeModule.__imp_EngFreeModul
56240 65 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 e.EngFindResource.__imp_EngFindR
56260 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c esource.EngFillPath.__imp_EngFil
56280 6c 50 61 74 68 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 lPath.EngEraseSurface.__imp_EngE
562a0 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 raseSurface.EngDeleteSurface.__i
562c0 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d mp_EngDeleteSurface.EngDeleteSem
562e0 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 aphore.__imp_EngDeleteSemaphore.
56300 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 74 EngDeletePath.__imp_EngDeletePat
56320 68 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 h.EngDeletePalette.__imp_EngDele
56340 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e tePalette.EngDeleteClip.__imp_En
56360 67 44 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f gDeleteClip.EngCreateSemaphore._
56380 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 65 61 74 _imp_EngCreateSemaphore.EngCreat
563a0 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 ePalette.__imp_EngCreatePalette.
563c0 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 EngCreateDeviceSurface.__imp_Eng
563e0 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 CreateDeviceSurface.EngCreateDev
56400 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 iceBitmap.__imp_EngCreateDeviceB
56420 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 itmap.EngCreateClip.__imp_EngCre
56440 61 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e ateClip.EngCreateBitmap.__imp_En
56460 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f gCreateBitmap.EngCopyBits.__imp_
56480 45 6e 67 43 6f 70 79 42 69 74 73 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f EngCopyBits.EngComputeGlyphSet._
564a0 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 68 65 63 6b _imp_EngComputeGlyphSet.EngCheck
564c0 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 42 69 74 Abort.__imp_EngCheckAbort.EngBit
564e0 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 41 73 73 6f 63 69 61 74 65 Blt.__imp_EngBitBlt.EngAssociate
56500 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 Surface.__imp_EngAssociateSurfac
56520 65 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 6c 70 68 61 42 6c e.EngAlphaBlend.__imp_EngAlphaBl
56540 65 6e 64 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e end.EngAcquireSemaphore.__imp_En
56560 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f gAcquireSemaphore.EndPath.__imp_
56580 45 6e 64 50 61 74 68 00 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 45 6e EndPath.EndPage.__imp_EndPage.En
565a0 64 44 6f 63 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f dDoc.__imp_EndDoc.Ellipse.__imp_
565c0 45 6c 6c 69 70 73 65 00 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 73 63 Ellipse.DrawEscape.__imp_DrawEsc
565e0 61 70 65 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 ape.DescribePixelFormat.__imp_De
56600 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f scribePixelFormat.DeleteObject._
56620 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 _imp_DeleteObject.DeleteMetaFile
56640 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 45 6e 68 4d .__imp_DeleteMetaFile.DeleteEnhM
56660 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 etaFile.__imp_DeleteEnhMetaFile.
56680 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 43 6f DeleteDC.__imp_DeleteDC.DeleteCo
566a0 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 lorSpace.__imp_DeleteColorSpace.
566c0 44 50 74 6f 4c 50 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 43 72 65 61 74 65 53 6f 6c 69 64 42 DPtoLP.__imp_DPtoLP.CreateSolidB
566e0 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 rush.__imp_CreateSolidBrush.Crea
56700 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 teScalableFontResourceW.__imp_Cr
56720 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 eateScalableFontResourceW.Create
56740 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ScalableFontResourceA.__imp_Crea
56760 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 52 6f teScalableFontResourceA.CreateRo
56780 75 6e 64 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 undRectRgn.__imp_CreateRoundRect
567a0 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f Rgn.CreateRectRgnIndirect.__imp_
567c0 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 63 74 CreateRectRgnIndirect.CreateRect
567e0 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 50 6f Rgn.__imp_CreateRectRgn.CreatePo
56800 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 lygonRgn.__imp_CreatePolygonRgn.
56820 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreatePolyPolygonRgn.__imp_Creat
56840 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 ePolyPolygonRgn.CreatePenIndirec
56860 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 t.__imp_CreatePenIndirect.Create
56880 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 61 74 74 65 72 Pen.__imp_CreatePen.CreatePatter
568a0 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 nBrush.__imp_CreatePatternBrush.
568c0 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 CreatePalette.__imp_CreatePalett
568e0 65 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 e.CreateMetaFileW.__imp_CreateMe
56900 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 taFileW.CreateMetaFileA.__imp_Cr
56920 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 eateMetaFileA.CreateICW.__imp_Cr
56940 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 eateICW.CreateICA.__imp_CreateIC
56960 41 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 A.CreateHatchBrush.__imp_CreateH
56980 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 atchBrush.CreateHalftonePalette.
569a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 __imp_CreateHalftonePalette.Crea
569c0 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 teFontW.__imp_CreateFontW.Create
569e0 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e FontIndirectW.__imp_CreateFontIn
56a00 64 69 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f directW.CreateFontIndirectExW.__
56a20 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 imp_CreateFontIndirectExW.Create
56a40 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 FontIndirectExA.__imp_CreateFont
56a60 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 IndirectExA.CreateFontIndirectA.
56a80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 __imp_CreateFontIndirectA.Create
56aa0 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 45 6e FontA.__imp_CreateFontA.CreateEn
56ac0 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 hMetaFileW.__imp_CreateEnhMetaFi
56ae0 6c 65 57 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 leW.CreateEnhMetaFileA.__imp_Cre
56b00 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 ateEnhMetaFileA.CreateEllipticRg
56b20 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 nIndirect.__imp_CreateEllipticRg
56b40 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d nIndirect.CreateEllipticRgn.__im
56b60 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 44 69 73 63 61 72 p_CreateEllipticRgn.CreateDiscar
56b80 64 61 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 dableBitmap.__imp_CreateDiscarda
56ba0 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 bleBitmap.CreateDIBitmap.__imp_C
56bc0 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 5f reateDIBitmap.CreateDIBSection._
56be0 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 50 _imp_CreateDIBSection.CreateDIBP
56c00 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 atternBrushPt.__imp_CreateDIBPat
56c20 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 ternBrushPt.CreateDIBPatternBrus
56c40 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 h.__imp_CreateDIBPatternBrush.Cr
56c60 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 eateDCW.__imp_CreateDCW.CreateDC
56c80 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 A.__imp_CreateDCA.CreateCompatib
56ca0 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 leDC.__imp_CreateCompatibleDC.Cr
56cc0 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateCompatibleBitmap.__imp_Creat
56ce0 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 eCompatibleBitmap.CreateColorSpa
56d00 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 ceW.__imp_CreateColorSpaceW.Crea
56d20 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 teColorSpaceA.__imp_CreateColorS
56d40 70 61 63 65 41 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f paceA.CreateBrushIndirect.__imp_
56d60 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 CreateBrushIndirect.CreateBitmap
56d80 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 Indirect.__imp_CreateBitmapIndir
56da0 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 ect.CreateBitmap.__imp_CreateBit
56dc0 6d 61 70 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 map.CopyMetaFileW.__imp_CopyMeta
56de0 46 69 6c 65 57 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 FileW.CopyMetaFileA.__imp_CopyMe
56e00 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 taFileA.CopyEnhMetaFileW.__imp_C
56e20 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 opyEnhMetaFileW.CopyEnhMetaFileA
56e40 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 6d 62 69 6e 65 54 .__imp_CopyEnhMetaFileA.CombineT
56e60 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 ransform.__imp_CombineTransform.
56e80 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6c 6f CombineRgn.__imp_CombineRgn.Colo
56ea0 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 rMatchToTarget.__imp_ColorMatchT
56ec0 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d oTarget.ColorCorrectPalette.__im
56ee0 70 5f 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6c 6f 73 65 4d 65 74 61 46 p_ColorCorrectPalette.CloseMetaF
56f00 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 46 69 67 ile.__imp_CloseMetaFile.CloseFig
56f20 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 45 6e 68 4d 65 ure.__imp_CloseFigure.CloseEnhMe
56f40 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 68 taFile.__imp_CloseEnhMetaFile.Ch
56f60 6f 72 64 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 ord.__imp_Chord.ChoosePixelForma
56f80 74 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 65 63 6b 43 t.__imp_ChoosePixelFormat.CheckC
56fa0 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e olorsInGamut.__imp_CheckColorsIn
56fc0 47 61 6d 75 74 00 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 43 4c Gamut.CancelDC.__imp_CancelDC.CL
56fe0 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 IPOBJ_ppoGetPath.__imp_CLIPOBJ_p
57000 70 6f 47 65 74 50 61 74 68 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 poGetPath.CLIPOBJ_cEnumStart.__i
57020 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 62 45 mp_CLIPOBJ_cEnumStart.CLIPOBJ_bE
57040 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 42 69 74 42 6c 74 00 5f num.__imp_CLIPOBJ_bEnum.BitBlt._
57060 5f 69 6d 70 5f 42 69 74 42 6c 74 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 65 67 69 _imp_BitBlt.BeginPath.__imp_Begi
57080 6e 50 61 74 68 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f nPath.BRUSHOBJ_ulGetBrushColor._
570a0 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 _imp_BRUSHOBJ_ulGetBrushColor.BR
570c0 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 USHOBJ_pvGetRbrush.__imp_BRUSHOB
570e0 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 J_pvGetRbrush.BRUSHOBJ_pvAllocRb
57100 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 rush.__imp_BRUSHOBJ_pvAllocRbrus
57120 68 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f h.BRUSHOBJ_hGetColorTransform.__
57140 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 imp_BRUSHOBJ_hGetColorTransform.
57160 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 00 ArcTo.__imp_ArcTo.Arc.__imp_Arc.
57180 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 AnimatePalette.__imp_AnimatePale
571a0 74 74 65 00 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 64 64 46 tte.AngleArc.__imp_AngleArc.AddF
571c0 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 ontResourceW.__imp_AddFontResour
571e0 63 65 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 ceW.AddFontResourceExW.__imp_Add
57200 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 FontResourceExW.AddFontResourceE
57220 78 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 xA.__imp_AddFontResourceExA.AddF
57240 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 ontResourceA.__imp_AddFontResour
57260 63 65 41 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 ceA.AddFontMemResourceEx.__imp_A
57280 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 62 6f 72 74 50 61 74 68 00 5f 5f ddFontMemResourceEx.AbortPath.__
572a0 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f imp_AbortPath.AbortDoc.__imp_Abo
572c0 72 74 44 6f 63 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 rtDoc..gdi32_NULL_THUNK_DATA.__I
572e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 69 6d 70 5f 67 6c 75 MPORT_DESCRIPTOR_gdi32.__imp_glu
57300 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 UnProject.gluUnProject.__imp_glu
57320 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 TessVertex.gluTessVertex.__imp_g
57340 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f luTessProperty.gluTessProperty._
57360 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c _imp_gluTessNormal.gluTessNormal
57380 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 .__imp_gluTessEndPolygon.gluTess
573a0 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f EndPolygon.__imp_gluTessEndConto
573c0 75 72 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 ur.gluTessEndContour.__imp_gluTe
573e0 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 ssCallback.gluTessCallback.__imp
57400 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 42 65 67 69 _gluTessBeginPolygon.gluTessBegi
57420 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f nPolygon.__imp_gluTessBeginConto
57440 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 ur.gluTessBeginContour.__imp_glu
57460 53 70 68 65 72 65 00 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 Sphere.gluSphere.__imp_gluScaleI
57480 6d 61 67 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 mage.gluScaleImage.__imp_gluQuad
574a0 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 ricTexture.gluQuadricTexture.__i
574c0 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 mp_gluQuadricOrientation.gluQuad
574e0 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e ricOrientation.__imp_gluQuadricN
57500 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 ormals.gluQuadricNormals.__imp_g
57520 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 luQuadricDrawStyle.gluQuadricDra
57540 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 wStyle.__imp_gluQuadricCallback.
57560 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 gluQuadricCallback.__imp_gluPwlC
57580 75 72 76 65 00 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 urve.gluPwlCurve.__imp_gluProjec
575a0 74 00 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 t.gluProject.__imp_gluPickMatrix
575c0 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 .gluPickMatrix.__imp_gluPerspect
575e0 69 76 65 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 ive.gluPerspective.__imp_gluPart
57600 69 61 6c 44 69 73 6b 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 ialDisk.gluPartialDisk.__imp_glu
57620 4f 72 74 68 6f 32 44 00 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 Ortho2D.gluOrtho2D.__imp_gluNurb
57640 73 53 75 72 66 61 63 65 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 sSurface.gluNurbsSurface.__imp_g
57660 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 luNurbsProperty.gluNurbsProperty
57680 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 43 75 72 .__imp_gluNurbsCurve.gluNurbsCur
576a0 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 ve.__imp_gluNurbsCallback.gluNur
576c0 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 bsCallback.__imp_gluNextContour.
576e0 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 gluNextContour.__imp_gluNewTess.
57700 67 6c 75 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 gluNewTess.__imp_gluNewQuadric.g
57720 6c 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 luNewQuadric.__imp_gluNewNurbsRe
57740 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 nderer.gluNewNurbsRenderer.__imp
57760 5f 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f _gluLookAt.gluLookAt.__imp_gluLo
57780 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 adSamplingMatrices.gluLoadSampli
577a0 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 ngMatrices.__imp_gluGetTessPrope
577c0 72 74 79 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 rty.gluGetTessProperty.__imp_glu
577e0 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 GetString.gluGetString.__imp_glu
57800 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 GetNurbsProperty.gluGetNurbsProp
57820 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 erty.__imp_gluErrorUnicodeString
57840 45 58 54 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 EXT.gluErrorUnicodeStringEXT.__i
57860 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 mp_gluErrorString.gluErrorString
57880 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 .__imp_gluEndTrim.gluEndTrim.__i
578a0 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f mp_gluEndSurface.gluEndSurface._
578c0 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e _imp_gluEndPolygon.gluEndPolygon
578e0 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f .__imp_gluEndCurve.gluEndCurve._
57900 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 _imp_gluDisk.gluDisk.__imp_gluDe
57920 6c 65 74 65 54 65 73 73 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 leteTess.gluDeleteTess.__imp_glu
57940 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f DeleteQuadric.gluDeleteQuadric._
57960 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 _imp_gluDeleteNurbsRenderer.gluD
57980 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 eleteNurbsRenderer.__imp_gluCyli
579a0 6e 64 65 72 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 nder.gluCylinder.__imp_gluBuild2
579c0 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 DMipmaps.gluBuild2DMipmaps.__imp
579e0 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 _gluBuild1DMipmaps.gluBuild1DMip
57a00 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 65 67 69 6e maps.__imp_gluBeginTrim.gluBegin
57a20 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 Trim.__imp_gluBeginSurface.gluBe
57a40 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e ginSurface.__imp_gluBeginPolygon
57a60 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 .gluBeginPolygon.__imp_gluBeginC
57a80 75 72 76 65 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 urve.gluBeginCurve..glu32_NULL_T
57aa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c HUNK_DATA.__IMPORT_DESCRIPTOR_gl
57ac0 75 33 32 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 u32.ImportRSoPData.__imp_ImportR
57ae0 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 SoPData.ExportRSoPData.__imp_Exp
57b00 6f 72 74 52 53 6f 50 44 61 74 61 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f ortRSoPData.DeleteGPOLink.__imp_
57b20 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 DeleteGPOLink.DeleteAllGPOLinks.
57b40 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 43 72 65 61 74 65 47 50 __imp_DeleteAllGPOLinks.CreateGP
57b60 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 42 72 6f 77 73 65 OLink.__imp_CreateGPOLink.Browse
57b80 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 7f 67 70 65 64 69 ForGPO.__imp_BrowseForGPO..gpedi
57ba0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
57bc0 49 50 54 4f 52 5f 67 70 65 64 69 74 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 IPTOR_gpedit.HidP_UsageListDiffe
57be0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 rence.__imp_HidP_UsageListDiffer
57c00 65 6e 63 65 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 ence.HidP_UnsetUsages.__imp_HidP
57c20 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 _UnsetUsages.HidP_TranslateUsage
57c40 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 54 72 61 sToI8042ScanCodes.__imp_HidP_Tra
57c60 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 nslateUsagesToI8042ScanCodes.Hid
57c80 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 P_SetUsages.__imp_HidP_SetUsages
57ca0 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 .HidP_SetUsageValueArray.__imp_H
57cc0 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 idP_SetUsageValueArray.HidP_SetU
57ce0 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c sageValue.__imp_HidP_SetUsageVal
57d00 75 65 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d ue.HidP_SetScaledUsageValue.__im
57d20 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f p_HidP_SetScaledUsageValue.HidP_
57d40 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f SetData.__imp_HidP_SetData.HidP_
57d60 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 SetButtonArray.__imp_HidP_SetBut
57d80 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 tonArray.HidP_MaxUsageListLength
57da0 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 .__imp_HidP_MaxUsageListLength.H
57dc0 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 idP_MaxDataListLength.__imp_HidP
57de0 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 _MaxDataListLength.HidP_Initiali
57e00 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c zeReportForID.__imp_HidP_Initial
57e20 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 izeReportForID.HidP_GetValueCaps
57e40 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 .__imp_HidP_GetValueCaps.HidP_Ge
57e60 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 tUsagesEx.__imp_HidP_GetUsagesEx
57e80 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 .HidP_GetUsages.__imp_HidP_GetUs
57ea0 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 ages.HidP_GetUsageValueArray.__i
57ec0 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f mp_HidP_GetUsageValueArray.HidP_
57ee0 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 GetUsageValue.__imp_HidP_GetUsag
57f00 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 eValue.HidP_GetSpecificValueCaps
57f20 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 .__imp_HidP_GetSpecificValueCaps
57f40 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d .HidP_GetSpecificButtonCaps.__im
57f60 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 p_HidP_GetSpecificButtonCaps.Hid
57f80 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 P_GetScaledUsageValue.__imp_HidP
57fa0 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 4c 69 6e _GetScaledUsageValue.HidP_GetLin
57fc0 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c kCollectionNodes.__imp_HidP_GetL
57fe0 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e inkCollectionNodes.HidP_GetExten
58000 64 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 dedAttributes.__imp_HidP_GetExte
58020 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 5f 5f 69 6d ndedAttributes.HidP_GetData.__im
58040 70 5f 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d p_HidP_GetData.HidP_GetCaps.__im
58060 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 p_HidP_GetCaps.HidP_GetButtonCap
58080 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f s.__imp_HidP_GetButtonCaps.HidP_
580a0 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 GetButtonArray.__imp_HidP_GetBut
580c0 74 6f 6e 41 72 72 61 79 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f tonArray.HidD_SetOutputReport.__
580e0 69 6d 70 5f 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 imp_HidD_SetOutputReport.HidD_Se
58100 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4e tNumInputBuffers.__imp_HidD_SetN
58120 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f umInputBuffers.HidD_SetFeature._
58140 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 43 6f 6e _imp_HidD_SetFeature.HidD_SetCon
58160 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 figuration.__imp_HidD_SetConfigu
58180 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e ration.HidD_GetSerialNumberStrin
581a0 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 g.__imp_HidD_GetSerialNumberStri
581c0 6e 67 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 ng.HidD_GetProductString.__imp_H
581e0 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 65 idD_GetProductString.HidD_GetPre
58200 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 parsedData.__imp_HidD_GetPrepars
58220 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f edData.HidD_GetPhysicalDescripto
58240 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 r.__imp_HidD_GetPhysicalDescript
58260 6f 72 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 or.HidD_GetNumInputBuffers.__imp
58280 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 _HidD_GetNumInputBuffers.HidD_Ge
582a0 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 tMsGenreDescriptor.__imp_HidD_Ge
582c0 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 tMsGenreDescriptor.HidD_GetManuf
582e0 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 acturerString.__imp_HidD_GetManu
58300 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f facturerString.HidD_GetInputRepo
58320 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 rt.__imp_HidD_GetInputReport.Hid
58340 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 D_GetIndexedString.__imp_HidD_Ge
58360 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f tIndexedString.HidD_GetHidGuid._
58380 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 46 65 61 _imp_HidD_GetHidGuid.HidD_GetFea
583a0 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f ture.__imp_HidD_GetFeature.HidD_
583c0 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 GetConfiguration.__imp_HidD_GetC
583e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 onfiguration.HidD_GetAttributes.
58400 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 46 72 __imp_HidD_GetAttributes.HidD_Fr
58420 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 65 65 50 eePreparsedData.__imp_HidD_FreeP
58440 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 reparsedData.HidD_FlushQueue.__i
58460 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 mp_HidD_FlushQueue..hid_NULL_THU
58480 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 NK_DATA.__IMPORT_DESCRIPTOR_hid.
584a0 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 OleSaveToStreamEx.__imp_OleSaveT
584c0 6f 53 74 72 65 61 6d 45 78 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f oStreamEx.HlinkUpdateStackItem._
584e0 5f 69 6d 70 5f 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 6c 69 6e 6b 54 _imp_HlinkUpdateStackItem.HlinkT
58500 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 ranslateURL.__imp_HlinkTranslate
58520 55 52 4c 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 URL.HlinkSetSpecialReference.__i
58540 6d 70 5f 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e mp_HlinkSetSpecialReference.Hlin
58560 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e kResolveStringForData.__imp_Hlin
58580 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c kResolveStringForData.HlinkResol
585a0 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 veShortcutToString.__imp_HlinkRe
585c0 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c solveShortcutToString.HlinkResol
585e0 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 veShortcutToMoniker.__imp_HlinkR
58600 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 esolveShortcutToMoniker.HlinkRes
58620 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 olveShortcut.__imp_HlinkResolveS
58640 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 hortcut.HlinkResolveMonikerForDa
58660 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 ta.__imp_HlinkResolveMonikerForD
58680 61 74 61 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 ata.HlinkQueryCreateFromData.__i
586a0 6d 70 5f 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e mp_HlinkQueryCreateFromData.Hlin
586c0 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 kPreprocessMoniker.__imp_HlinkPr
586e0 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 eprocessMoniker.HlinkParseDispla
58700 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d yName.__imp_HlinkParseDisplayNam
58720 65 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 48 6c e.HlinkOnRenameDocument.__imp_Hl
58740 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 inkOnRenameDocument.HlinkOnNavig
58760 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e ate.__imp_HlinkOnNavigate.HlinkN
58780 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 avigateToStringReference.__imp_H
587a0 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c linkNavigateToStringReference.Hl
587c0 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 inkNavigate.__imp_HlinkNavigate.
587e0 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f HlinkIsShortcut.__imp_HlinkIsSho
58800 72 74 63 75 74 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f rtcut.HlinkGetValueFromParams.__
58820 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e imp_HlinkGetValueFromParams.Hlin
58840 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kGetSpecialReference.__imp_Hlink
58860 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 GetSpecialReference.HlinkCreateS
58880 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 hortcutFromString.__imp_HlinkCre
588a0 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 ateShortcutFromString.HlinkCreat
588c0 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b eShortcutFromMoniker.__imp_Hlink
588e0 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 CreateShortcutFromMoniker.HlinkC
58900 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 reateShortcut.__imp_HlinkCreateS
58920 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f hortcut.HlinkCreateFromString.__
58940 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 imp_HlinkCreateFromString.HlinkC
58960 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 reateFromMoniker.__imp_HlinkCrea
58980 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 teFromMoniker.HlinkCreateFromDat
589a0 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e a.__imp_HlinkCreateFromData.Hlin
589c0 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 kCreateExtensionServices.__imp_H
589e0 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e linkCreateExtensionServices.Hlin
58a00 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kCreateBrowseContext.__imp_Hlink
58a20 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f CreateBrowseContext.HlinkClone._
58a40 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e _imp_HlinkClone..hlink_NULL_THUN
58a60 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b K_DATA.__IMPORT_DESCRIPTOR_hlink
58a80 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 .CreateHrtfApo.__imp_CreateHrtfA
58aa0 70 6f 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d po..hrtfapo_NULL_THUNK_DATA.__IM
58ac0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 48 74 6d 6c 48 65 6c 70 PORT_DESCRIPTOR_hrtfapo.HtmlHelp
58ae0 57 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 57 00 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d W.__imp_HtmlHelpW.HtmlHelpA.__im
58b00 70 5f 48 74 6d 6c 48 65 6c 70 41 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b p_HtmlHelpA..htmlhelp_NULL_THUNK
58b20 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 _DATA.__IMPORT_DESCRIPTOR_htmlhe
58b40 6c 70 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 5f 5f 69 6d 70 lp.HttpWaitForDisconnectEx.__imp
58b60 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 _HttpWaitForDisconnectEx.HttpWai
58b80 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 tForDisconnect.__imp_HttpWaitFor
58ba0 44 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 Disconnect.HttpWaitForDemandStar
58bc0 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 t.__imp_HttpWaitForDemandStart.H
58be0 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f ttpUpdateServiceConfiguration.__
58c00 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 imp_HttpUpdateServiceConfigurati
58c20 6f 6e 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 on.HttpTerminate.__imp_HttpTermi
58c40 6e 61 74 65 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f nate.HttpShutdownRequestQueue.__
58c60 69 6d 70 5f 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 imp_HttpShutdownRequestQueue.Htt
58c80 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 pSetUrlGroupProperty.__imp_HttpS
58ca0 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 69 63 etUrlGroupProperty.HttpSetServic
58cc0 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 eConfiguration.__imp_HttpSetServ
58ce0 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 iceConfiguration.HttpSetServerSe
58d00 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 65 ssionProperty.__imp_HttpSetServe
58d20 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 rSessionProperty.HttpSetRequestQ
58d40 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 ueueProperty.__imp_HttpSetReques
58d60 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f tQueueProperty.HttpSetRequestPro
58d80 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 perty.__imp_HttpSetRequestProper
58da0 74 79 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f ty.HttpSendResponseEntityBody.__
58dc0 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 imp_HttpSendResponseEntityBody.H
58de0 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 ttpSendHttpResponse.__imp_HttpSe
58e00 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d ndHttpResponse.HttpRemoveUrlFrom
58e20 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d UrlGroup.__imp_HttpRemoveUrlFrom
58e40 55 72 6c 47 72 6f 75 70 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 UrlGroup.HttpRemoveUrl.__imp_Htt
58e60 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 pRemoveUrl.HttpReceiveRequestEnt
58e80 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 ityBody.__imp_HttpReceiveRequest
58ea0 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 EntityBody.HttpReceiveHttpReques
58ec0 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 t.__imp_HttpReceiveHttpRequest.H
58ee0 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d ttpReceiveClientCertificate.__im
58f00 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 p_HttpReceiveClientCertificate.H
58f20 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 ttpReadFragmentFromCache.__imp_H
58f40 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 51 75 65 ttpReadFragmentFromCache.HttpQue
58f60 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 ryUrlGroupProperty.__imp_HttpQue
58f80 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 ryUrlGroupProperty.HttpQueryServ
58fa0 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 iceConfiguration.__imp_HttpQuery
58fc0 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 ServiceConfiguration.HttpQuerySe
58fe0 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 rverSessionProperty.__imp_HttpQu
59000 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 eryServerSessionProperty.HttpQue
59020 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 ryRequestQueueProperty.__imp_Htt
59040 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 50 pQueryRequestQueueProperty.HttpP
59060 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 repareUrl.__imp_HttpPrepareUrl.H
59080 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpIsFeatureSupported.__imp_Http
590a0 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a IsFeatureSupported.HttpInitializ
590c0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 47 65 74 45 78 e.__imp_HttpInitialize.HttpGetEx
590e0 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 tension.__imp_HttpGetExtension.H
59100 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpFlushResponseCache.__imp_Http
59120 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 FlushResponseCache.HttpFindUrlGr
59140 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 oupId.__imp_HttpFindUrlGroupId.H
59160 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f ttpDeleteServiceConfiguration.__
59180 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 imp_HttpDeleteServiceConfigurati
591a0 6f 6e 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 on.HttpDelegateRequestEx.__imp_H
591c0 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 63 6c 61 72 65 ttpDelegateRequestEx.HttpDeclare
591e0 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 43 Push.__imp_HttpDeclarePush.HttpC
59200 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 reateUrlGroup.__imp_HttpCreateUr
59220 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f lGroup.HttpCreateServerSession._
59240 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 _imp_HttpCreateServerSession.Htt
59260 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 pCreateRequestQueue.__imp_HttpCr
59280 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 eateRequestQueue.HttpCreateHttpH
592a0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 andle.__imp_HttpCreateHttpHandle
592c0 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f .HttpCloseUrlGroup.__imp_HttpClo
592e0 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f seUrlGroup.HttpCloseServerSessio
59300 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 n.__imp_HttpCloseServerSession.H
59320 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 ttpCloseRequestQueue.__imp_HttpC
59340 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 loseRequestQueue.HttpCancelHttpR
59360 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 equest.__imp_HttpCancelHttpReque
59380 73 74 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 st.HttpAddUrlToUrlGroup.__imp_Ht
593a0 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f tpAddUrlToUrlGroup.HttpAddUrl.__
593c0 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f imp_HttpAddUrl.HttpAddFragmentTo
593e0 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 Cache.__imp_HttpAddFragmentToCac
59400 68 65 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d he..httpapi_NULL_THUNK_DATA.__IM
59420 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 43 4d 54 72 61 6e 73 6c PORT_DESCRIPTOR_httpapi.CMTransl
59440 61 74 65 52 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 ateRGBsExt.__imp_CMTranslateRGBs
59460 45 78 74 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e Ext.CMTranslateRGBs.__imp_CMTran
59480 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 slateRGBs.CMTranslateRGB.__imp_C
594a0 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 MTranslateRGB.CMTranslateColors.
594c0 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 49 73 50 72 6f 66 __imp_CMTranslateColors.CMIsProf
594e0 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 ileValid.__imp_CMIsProfileValid.
59500 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 CMGetNamedProfileInfo.__imp_CMGe
59520 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d tNamedProfileInfo.CMGetInfo.__im
59540 70 5f 43 4d 47 65 74 49 6e 66 6f 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f p_CMGetInfo.CMDeleteTransform.__
59560 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 imp_CMDeleteTransform.CMCreateTr
59580 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d ansformW.__imp_CMCreateTransform
595a0 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d W.CMCreateTransformExtW.__imp_CM
595c0 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e CreateTransformExtW.CMCreateTran
595e0 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d sformExt.__imp_CMCreateTransform
59600 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 Ext.CMCreateTransform.__imp_CMCr
59620 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f eateTransform.CMCreateProfileW._
59640 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 _imp_CMCreateProfileW.CMCreatePr
59660 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 ofile.__imp_CMCreateProfile.CMCr
59680 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f eateMultiProfileTransform.__imp_
596a0 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d CMCreateMultiProfileTransform.CM
596c0 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d CreateDeviceLinkProfile.__imp_CM
596e0 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 6f 6e 76 65 72 CreateDeviceLinkProfile.CMConver
59700 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 tIndexToColorName.__imp_CMConver
59720 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 tIndexToColorName.CMConvertColor
59740 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 NameToIndex.__imp_CMConvertColor
59760 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d NameToIndex.CMCheckRGBs.__imp_CM
59780 43 68 65 63 6b 52 47 42 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f CheckRGBs.CMCheckColorsInGamut._
597a0 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 _imp_CMCheckColorsInGamut.CMChec
597c0 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 7f 69 63 6d kColors.__imp_CMCheckColors..icm
597e0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 32_NULL_THUNK_DATA.__IMPORT_DESC
59800 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 RIPTOR_icm32.SetupColorMatchingW
59820 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 .__imp_SetupColorMatchingW.Setup
59840 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d ColorMatchingA.__imp_SetupColorM
59860 61 74 63 68 69 6e 67 41 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 atchingA..icmui_NULL_THUNK_DATA.
59880 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 69 6d 70 5f __IMPORT_DESCRIPTOR_icmui.__imp_
598a0 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 utrans_unregisterID.utrans_unreg
598c0 69 73 74 65 72 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 isterID.__imp_utrans_transUChars
598e0 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 .utrans_transUChars.__imp_utrans
59900 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 _transIncrementalUChars.utrans_t
59920 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 ransIncrementalUChars.__imp_utra
59940 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 ns_transIncremental.utrans_trans
59960 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 Incremental.__imp_utrans_trans.u
59980 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 trans_trans.__imp_utrans_toRules
599a0 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 .utrans_toRules.__imp_utrans_set
599c0 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 Filter.utrans_setFilter.__imp_ut
599e0 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f rans_register.utrans_register.__
59a00 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f imp_utrans_openU.utrans_openU.__
59a20 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 imp_utrans_openInverse.utrans_op
59a40 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 enInverse.__imp_utrans_openIDs.u
59a60 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e trans_openIDs.__imp_utrans_getUn
59a80 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d icodeID.utrans_getUnicodeID.__im
59aa0 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 p_utrans_getSourceSet.utrans_get
59ac0 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 SourceSet.__imp_utrans_countAvai
59ae0 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 lableIDs.utrans_countAvailableID
59b00 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 s.__imp_utrans_close.utrans_clos
59b20 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e e.__imp_utrans_clone.utrans_clon
59b40 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 e.__imp_utrace_vformat.utrace_vf
59b60 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 ormat.__imp_utrace_setLevel.utra
59b80 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 ce_setLevel.__imp_utrace_setFunc
59ba0 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.utrace_setFunctions.__imp_
59bc0 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 utrace_getLevel.utrace_getLevel.
59be0 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 __imp_utrace_getFunctions.utrace
59c00 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 _getFunctions.__imp_utrace_funct
59c20 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d ionName.utrace_functionName.__im
59c40 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f p_utrace_format.utrace_format.__
59c60 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f imp_utmscale_toInt64.utmscale_to
59c80 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c Int64.__imp_utmscale_getTimeScal
59ca0 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 eValue.utmscale_getTimeScaleValu
59cc0 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 e.__imp_utmscale_fromInt64.utmsc
59ce0 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 ale_fromInt64.__imp_utf8_prevCha
59d00 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 rSafeBody.utf8_prevCharSafeBody.
59d20 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 __imp_utf8_nextCharSafeBody.utf8
59d40 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 _nextCharSafeBody.__imp_utf8_bac
59d60 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f k1SafeBody.utf8_back1SafeBody.__
59d80 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 imp_utf8_appendCharSafeBody.utf8
59da0 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f _appendCharSafeBody.__imp_utext_
59dc0 73 65 74 75 70 00 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 setup.utext_setup.__imp_utext_se
59de0 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 tNativeIndex.utext_setNativeInde
59e00 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c x.__imp_utext_replace.utext_repl
59e20 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 ace.__imp_utext_previous32From.u
59e40 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f text_previous32From.__imp_utext_
59e60 70 72 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d previous32.utext_previous32.__im
59e80 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 p_utext_openUTF8.utext_openUTF8.
59ea0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 __imp_utext_openUChars.utext_ope
59ec0 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 nUChars.__imp_utext_next32From.u
59ee0 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 text_next32From.__imp_utext_next
59f00 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 32.utext_next32.__imp_utext_nati
59f20 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d veLength.utext_nativeLength.__im
59f40 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e p_utext_moveIndex32.utext_moveIn
59f60 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 dex32.__imp_utext_isWritable.ute
59f80 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 xt_isWritable.__imp_utext_isLeng
59fa0 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 thExpensive.utext_isLengthExpens
59fc0 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 ive.__imp_utext_hasMetaData.utex
59fe0 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 t_hasMetaData.__imp_utext_getPre
5a000 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f viousNativeIndex.utext_getPrevio
5a020 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 usNativeIndex.__imp_utext_getNat
5a040 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f iveIndex.utext_getNativeIndex.__
5a060 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f imp_utext_freeze.utext_freeze.__
5a080 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 imp_utext_extract.utext_extract.
5a0a0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 __imp_utext_equals.utext_equals.
5a0c0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 __imp_utext_current32.utext_curr
5a0e0 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 ent32.__imp_utext_copy.utext_cop
5a100 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 y.__imp_utext_close.utext_close.
5a120 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f __imp_utext_clone.utext_clone.__
5a140 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 imp_utext_char32At.utext_char32A
5a160 74 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 t.__imp_usprep_prepare.usprep_pr
5a180 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 epare.__imp_usprep_openByType.us
5a1a0 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 prep_openByType.__imp_usprep_ope
5a1c0 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 n.usprep_open.__imp_usprep_close
5a1e0 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 .usprep_close.__imp_uspoof_setRe
5a200 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 strictionLevel.uspoof_setRestric
5a220 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 tionLevel.__imp_uspoof_setChecks
5a240 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 .uspoof_setChecks.__imp_uspoof_s
5a260 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 etAllowedLocales.uspoof_setAllow
5a280 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 edLocales.__imp_uspoof_setAllowe
5a2a0 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f dChars.uspoof_setAllowedChars.__
5a2c0 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 imp_uspoof_serialize.uspoof_seri
5a2e0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 alize.__imp_uspoof_openFromSourc
5a300 65 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 e.uspoof_openFromSource.__imp_us
5a320 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f poof_openFromSerialized.uspoof_o
5a340 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f penFromSerialized.__imp_uspoof_o
5a360 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 penCheckResult.uspoof_openCheckR
5a380 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f esult.__imp_uspoof_open.uspoof_o
5a3a0 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 pen.__imp_uspoof_getSkeletonUTF8
5a3c0 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 .uspoof_getSkeletonUTF8.__imp_us
5a3e0 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 poof_getSkeleton.uspoof_getSkele
5a400 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c ton.__imp_uspoof_getRestrictionL
5a420 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 evel.uspoof_getRestrictionLevel.
5a440 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 __imp_uspoof_getRecommendedSet.u
5a460 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 spoof_getRecommendedSet.__imp_us
5a480 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 poof_getInclusionSet.uspoof_getI
5a4a0 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 nclusionSet.__imp_uspoof_getChec
5a4c0 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 ks.uspoof_getChecks.__imp_uspoof
5a4e0 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 _getCheckResultRestrictionLevel.
5a500 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e uspoof_getCheckResultRestriction
5a520 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c Level.__imp_uspoof_getCheckResul
5a540 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e tNumerics.uspoof_getCheckResultN
5a560 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 umerics.__imp_uspoof_getCheckRes
5a580 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 ultChecks.uspoof_getCheckResultC
5a5a0 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 hecks.__imp_uspoof_getAllowedLoc
5a5c0 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f ales.uspoof_getAllowedLocales.__
5a5e0 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f imp_uspoof_getAllowedChars.uspoo
5a600 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 f_getAllowedChars.__imp_uspoof_c
5a620 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 loseCheckResult.uspoof_closeChec
5a640 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f kResult.__imp_uspoof_close.uspoo
5a660 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f f_close.__imp_uspoof_clone.uspoo
5a680 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 f_clone.__imp_uspoof_checkUTF8.u
5a6a0 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 spoof_checkUTF8.__imp_uspoof_che
5a6c0 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f ck2UTF8.uspoof_check2UTF8.__imp_
5a6e0 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d uspoof_check2.uspoof_check2.__im
5a700 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d p_uspoof_check.uspoof_check.__im
5a720 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f p_uspoof_areConfusableUTF8.uspoo
5a740 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_areConfusableUTF8.__imp_uspoof
5a760 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 _areConfusable.uspoof_areConfusa
5a780 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f ble.__imp_uset_toPattern.uset_to
5a7a0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 Pattern.__imp_uset_spanUTF8.uset
5a7c0 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 _spanUTF8.__imp_uset_spanBackUTF
5a7e0 38 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 8.uset_spanBackUTF8.__imp_uset_s
5a800 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 panBack.uset_spanBack.__imp_uset
5a820 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 _span.uset_span.__imp_uset_size.
5a840 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a uset_size.__imp_uset_setSerializ
5a860 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 edToOne.uset_setSerializedToOne.
5a880 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 __imp_uset_set.uset_set.__imp_us
5a8a0 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 et_serializedContains.uset_seria
5a8c0 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 lizedContains.__imp_uset_seriali
5a8e0 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 ze.uset_serialize.__imp_uset_ret
5a900 61 69 6e 41 6c 6c 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 ainAll.uset_retainAll.__imp_uset
5a920 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 _retain.uset_retain.__imp_uset_r
5a940 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 esemblesPattern.uset_resemblesPa
5a960 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 ttern.__imp_uset_removeString.us
5a980 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 et_removeString.__imp_uset_remov
5a9a0 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 eRange.uset_removeRange.__imp_us
5a9c0 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 et_removeAllStrings.uset_removeA
5a9e0 6c 6c 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 llStrings.__imp_uset_removeAll.u
5aa00 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 set_removeAll.__imp_uset_remove.
5aa20 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 uset_remove.__imp_uset_openPatte
5aa40 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e rnOptions.uset_openPatternOption
5aa60 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 s.__imp_uset_openPattern.uset_op
5aa80 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 enPattern.__imp_uset_openEmpty.u
5aaa0 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 set_openEmpty.__imp_uset_open.us
5aac0 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 et_open.__imp_uset_isFrozen.uset
5aae0 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 _isFrozen.__imp_uset_isEmpty.use
5ab00 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 t_isEmpty.__imp_uset_indexOf.use
5ab20 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a t_indexOf.__imp_uset_getSerializ
5ab40 65 64 53 65 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d edSet.uset_getSerializedSet.__im
5ab60 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 p_uset_getSerializedRangeCount.u
5ab80 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d set_getSerializedRangeCount.__im
5aba0 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 p_uset_getSerializedRange.uset_g
5abc0 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 etSerializedRange.__imp_uset_get
5abe0 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d ItemCount.uset_getItemCount.__im
5ac00 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d p_uset_getItem.uset_getItem.__im
5ac20 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f p_uset_freeze.uset_freeze.__imp_
5ac40 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 uset_equals.uset_equals.__imp_us
5ac60 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 et_containsString.uset_containsS
5ac80 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 tring.__imp_uset_containsSome.us
5aca0 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 et_containsSome.__imp_uset_conta
5acc0 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d insRange.uset_containsRange.__im
5ace0 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e p_uset_containsNone.uset_contain
5ad00 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 sNone.__imp_uset_containsAllCode
5ad20 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 Points.uset_containsAllCodePoint
5ad40 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f s.__imp_uset_containsAll.uset_co
5ad60 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 ntainsAll.__imp_uset_contains.us
5ad80 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e et_contains.__imp_uset_complemen
5ada0 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 tAll.uset_complementAll.__imp_us
5adc0 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f et_complement.uset_complement.__
5ade0 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f imp_uset_compact.uset_compact.__
5ae00 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 imp_uset_closeOver.uset_closeOve
5ae20 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f r.__imp_uset_close.uset_close.__
5ae40 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e imp_uset_cloneAsThawed.uset_clon
5ae60 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f eAsThawed.__imp_uset_clone.uset_
5ae80 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 clone.__imp_uset_clear.uset_clea
5aea0 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 72 41 74 00 r.__imp_uset_charAt.uset_charAt.
5aec0 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 __imp_uset_applyPropertyAlias.us
5aee0 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 et_applyPropertyAlias.__imp_uset
5af00 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 _applyPattern.uset_applyPattern.
5af20 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 __imp_uset_applyIntPropertyValue
5af40 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d .uset_applyIntPropertyValue.__im
5af60 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 p_uset_addString.uset_addString.
5af80 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 52 61 6e 67 __imp_uset_addRange.uset_addRang
5afa0 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 e.__imp_uset_addAllCodePoints.us
5afc0 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 et_addAllCodePoints.__imp_uset_a
5afe0 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 ddAll.uset_addAll.__imp_uset_add
5b000 00 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 .uset_add.__imp_usearch_setText.
5b020 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 usearch_setText.__imp_usearch_se
5b040 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d tPattern.usearch_setPattern.__im
5b060 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 4f p_usearch_setOffset.usearch_setO
5b080 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 ffset.__imp_usearch_setCollator.
5b0a0 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_setCollator.__imp_usearc
5b0c0 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 h_setBreakIterator.usearch_setBr
5b0e0 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 eakIterator.__imp_usearch_setAtt
5b100 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ribute.usearch_setAttribute.__im
5b120 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f p_usearch_reset.usearch_reset.__
5b140 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 72 65 imp_usearch_previous.usearch_pre
5b160 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 vious.__imp_usearch_preceding.us
5b180 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 earch_preceding.__imp_usearch_op
5b1a0 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 enFromCollator.usearch_openFromC
5b1c0 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 ollator.__imp_usearch_open.usear
5b1e0 63 68 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 ch_open.__imp_usearch_next.usear
5b200 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 ch_next.__imp_usearch_last.usear
5b220 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 ch_last.__imp_usearch_getText.us
5b240 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 earch_getText.__imp_usearch_getP
5b260 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f attern.usearch_getPattern.__imp_
5b280 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 usearch_getOffset.usearch_getOff
5b2a0 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 set.__imp_usearch_getMatchedText
5b2c0 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 .usearch_getMatchedText.__imp_us
5b2e0 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 earch_getMatchedStart.usearch_ge
5b300 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d tMatchedStart.__imp_usearch_getM
5b320 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c atchedLength.usearch_getMatchedL
5b340 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 ength.__imp_usearch_getCollator.
5b360 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_getCollator.__imp_usearc
5b380 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 h_getBreakIterator.usearch_getBr
5b3a0 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 eakIterator.__imp_usearch_getAtt
5b3c0 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ribute.usearch_getAttribute.__im
5b3e0 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c p_usearch_following.usearch_foll
5b400 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 owing.__imp_usearch_first.usearc
5b420 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 h_first.__imp_usearch_close.usea
5b440 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 rch_close.__imp_uscript_isRightT
5b460 6f 4c 65 66 74 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d oLeft.uscript_isRightToLeft.__im
5b480 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 p_uscript_isCased.uscript_isCase
5b4a0 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 d.__imp_uscript_hasScript.uscrip
5b4c0 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 t_hasScript.__imp_uscript_getUsa
5b4e0 67 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 ge.uscript_getUsage.__imp_uscrip
5b500 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e t_getShortName.uscript_getShortN
5b520 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e ame.__imp_uscript_getScriptExten
5b540 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e sions.uscript_getScriptExtension
5b560 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 s.__imp_uscript_getScript.uscrip
5b580 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d t_getScript.__imp_uscript_getSam
5b5a0 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e pleString.uscript_getSampleStrin
5b5c0 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f g.__imp_uscript_getName.uscript_
5b5e0 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 getName.__imp_uscript_getCode.us
5b600 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 cript_getCode.__imp_uscript_brea
5b620 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 ksBetweenLetters.uscript_breaksB
5b640 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 etweenLetters.__imp_ures_resetIt
5b660 65 72 61 74 6f 72 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f erator.ures_resetIterator.__imp_
5b680 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 ures_openU.ures_openU.__imp_ures
5b6a0 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d _openDirect.ures_openDirect.__im
5b6c0 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 p_ures_openAvailableLocales.ures
5b6e0 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 _openAvailableLocales.__imp_ures
5b700 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 _open.ures_open.__imp_ures_hasNe
5b720 78 74 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 xt.ures_hasNext.__imp_ures_getVe
5b740 72 73 69 6f 6e 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 rsion.ures_getVersion.__imp_ures
5b760 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 55 54 46 38 _getUTF8StringByKey.ures_getUTF8
5b780 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 StringByKey.__imp_ures_getUTF8St
5b7a0 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 ringByIndex.ures_getUTF8StringBy
5b7c0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 Index.__imp_ures_getUTF8String.u
5b7e0 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 res_getUTF8String.__imp_ures_get
5b800 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 UInt.ures_getUInt.__imp_ures_get
5b820 54 79 70 65 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 Type.ures_getType.__imp_ures_get
5b840 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 StringByKey.ures_getStringByKey.
5b860 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 __imp_ures_getStringByIndex.ures
5b880 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 _getStringByIndex.__imp_ures_get
5b8a0 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 String.ures_getString.__imp_ures
5b8c0 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 _getSize.ures_getSize.__imp_ures
5b8e0 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e _getNextString.ures_getNextStrin
5b900 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 g.__imp_ures_getNextResource.ure
5b920 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 s_getNextResource.__imp_ures_get
5b940 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 LocaleByType.ures_getLocaleByTyp
5b960 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4b 65 79 00 e.__imp_ures_getKey.ures_getKey.
5b980 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 __imp_ures_getIntVector.ures_get
5b9a0 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 IntVector.__imp_ures_getInt.ures
5b9c0 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 _getInt.__imp_ures_getByKey.ures
5b9e0 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 _getByKey.__imp_ures_getByIndex.
5ba00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 ures_getByIndex.__imp_ures_getBi
5ba20 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 nary.ures_getBinary.__imp_ures_c
5ba40 6c 6f 73 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d lose.ures_close.__imp_ureldatefm
5ba60 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 t_resultAsValue.ureldatefmt_resu
5ba80 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e ltAsValue.__imp_ureldatefmt_open
5baa0 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f Result.ureldatefmt_openResult.__
5bac0 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 imp_ureldatefmt_open.ureldatefmt
5bae0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f _open.__imp_ureldatefmt_formatTo
5bb00 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c Result.ureldatefmt_formatToResul
5bb20 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 t.__imp_ureldatefmt_formatNumeri
5bb40 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 cToResult.ureldatefmt_formatNume
5bb60 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f ricToResult.__imp_ureldatefmt_fo
5bb80 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 rmatNumeric.ureldatefmt_formatNu
5bba0 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 meric.__imp_ureldatefmt_format.u
5bbc0 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 reldatefmt_format.__imp_ureldate
5bbe0 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 fmt_combineDateAndTime.ureldatef
5bc00 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c mt_combineDateAndTime.__imp_urel
5bc20 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f datefmt_closeResult.ureldatefmt_
5bc40 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c closeResult.__imp_ureldatefmt_cl
5bc60 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ose.ureldatefmt_close.__imp_ureg
5bc80 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d ion_getType.uregion_getType.__im
5bca0 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f p_uregion_getRegionFromNumericCo
5bcc0 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 de.uregion_getRegionFromNumericC
5bce0 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 ode.__imp_uregion_getRegionFromC
5bd00 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f ode.uregion_getRegionFromCode.__
5bd20 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f imp_uregion_getRegionCode.uregio
5bd40 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 n_getRegionCode.__imp_uregion_ge
5bd60 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 tPreferredValues.uregion_getPref
5bd80 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d erredValues.__imp_uregion_getNum
5bda0 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 ericCode.uregion_getNumericCode.
5bdc0 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f __imp_uregion_getContainingRegio
5bde0 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 nOfType.uregion_getContainingReg
5be00 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ionOfType.__imp_uregion_getConta
5be20 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e iningRegion.uregion_getContainin
5be40 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e gRegion.__imp_uregion_getContain
5be60 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 edRegionsOfType.uregion_getConta
5be80 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f inedRegionsOfType.__imp_uregion_
5bea0 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 getContainedRegions.uregion_getC
5bec0 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 ontainedRegions.__imp_uregion_ge
5bee0 74 41 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 tAvailable.uregion_getAvailable.
5bf00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 __imp_uregion_contains.uregion_c
5bf20 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 ontains.__imp_uregion_areEqual.u
5bf40 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 region_areEqual.__imp_uregex_use
5bf60 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e TransparentBounds.uregex_useTran
5bf80 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e sparentBounds.__imp_uregex_useAn
5bfa0 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e choringBounds.uregex_useAnchorin
5bfc0 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 gBounds.__imp_uregex_start64.ure
5bfe0 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 gex_start64.__imp_uregex_start.u
5c000 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 regex_start.__imp_uregex_splitUT
5c020 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 ext.uregex_splitUText.__imp_ureg
5c040 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 ex_split.uregex_split.__imp_ureg
5c060 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d ex_setUText.uregex_setUText.__im
5c080 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 p_uregex_setTimeLimit.uregex_set
5c0a0 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 TimeLimit.__imp_uregex_setText.u
5c0c0 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 regex_setText.__imp_uregex_setSt
5c0e0 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f ackLimit.uregex_setStackLimit.__
5c100 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 imp_uregex_setRegionAndStart.ure
5c120 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 gex_setRegionAndStart.__imp_ureg
5c140 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 ex_setRegion64.uregex_setRegion6
5c160 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 4.__imp_uregex_setRegion.uregex_
5c180 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 setRegion.__imp_uregex_setMatchC
5c1a0 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 allback.uregex_setMatchCallback.
5c1c0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c __imp_uregex_setFindProgressCall
5c1e0 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 back.uregex_setFindProgressCallb
5c200 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 5f ack.__imp_uregex_reset64.uregex_
5c220 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 reset64.__imp_uregex_reset.urege
5c240 78 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 x_reset.__imp_uregex_requireEnd.
5c260 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 uregex_requireEnd.__imp_uregex_r
5c280 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 eplaceFirstUText.uregex_replaceF
5c2a0 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 irstUText.__imp_uregex_replaceFi
5c2c0 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 rst.uregex_replaceFirst.__imp_ur
5c2e0 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c egex_replaceAllUText.uregex_repl
5c300 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 aceAllUText.__imp_uregex_replace
5c320 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 All.uregex_replaceAll.__imp_ureg
5c340 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 ex_regionStart64.uregex_regionSt
5c360 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 art64.__imp_uregex_regionStart.u
5c380 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 regex_regionStart.__imp_uregex_r
5c3a0 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f egionEnd64.uregex_regionEnd64.__
5c3c0 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 imp_uregex_regionEnd.uregex_regi
5c3e0 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 onEnd.__imp_uregex_refreshUText.
5c400 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_refreshUText.__imp_uregex
5c420 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 _patternUText.uregex_patternUTex
5c440 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 t.__imp_uregex_pattern.uregex_pa
5c460 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 ttern.__imp_uregex_openUText.ure
5c480 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 gex_openUText.__imp_uregex_openC
5c4a0 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 .uregex_openC.__imp_uregex_open.
5c4c0 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 uregex_open.__imp_uregex_matches
5c4e0 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 64.uregex_matches64.__imp_uregex
5c500 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 _matches.uregex_matches.__imp_ur
5c520 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 egex_lookingAt64.uregex_lookingA
5c540 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 t64.__imp_uregex_lookingAt.urege
5c560 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 x_lookingAt.__imp_uregex_hitEnd.
5c580 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 uregex_hitEnd.__imp_uregex_hasTr
5c5a0 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 ansparentBounds.uregex_hasTransp
5c5c0 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 arentBounds.__imp_uregex_hasAnch
5c5e0 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 oringBounds.uregex_hasAnchoringB
5c600 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 ounds.__imp_uregex_groupUText.ur
5c620 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f egex_groupUText.__imp_uregex_gro
5c640 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d upNumberFromName.uregex_groupNum
5c660 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 berFromName.__imp_uregex_groupNu
5c680 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 mberFromCName.uregex_groupNumber
5c6a0 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e FromCName.__imp_uregex_groupCoun
5c6c0 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 t.uregex_groupCount.__imp_uregex
5c6e0 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _group.uregex_group.__imp_uregex
5c700 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f _getUText.uregex_getUText.__imp_
5c720 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 uregex_getTimeLimit.uregex_getTi
5c740 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 meLimit.__imp_uregex_getText.ure
5c760 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 gex_getText.__imp_uregex_getStac
5c780 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d kLimit.uregex_getStackLimit.__im
5c7a0 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 p_uregex_getMatchCallback.uregex
5c7c0 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 _getMatchCallback.__imp_uregex_g
5c7e0 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 etFindProgressCallback.uregex_ge
5c800 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 tFindProgressCallback.__imp_ureg
5c820 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 ex_flags.uregex_flags.__imp_ureg
5c840 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d ex_findNext.uregex_findNext.__im
5c860 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f p_uregex_find64.uregex_find64.__
5c880 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d imp_uregex_find.uregex_find.__im
5c8a0 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d p_uregex_end64.uregex_end64.__im
5c8c0 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 p_uregex_end.uregex_end.__imp_ur
5c8e0 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 egex_close.uregex_close.__imp_ur
5c900 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 egex_clone.uregex_clone.__imp_ur
5c920 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 egex_appendTailUText.uregex_appe
5c940 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 ndTailUText.__imp_uregex_appendT
5c960 61 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 ail.uregex_appendTail.__imp_ureg
5c980 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 ex_appendReplacementUText.uregex
5c9a0 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 _appendReplacementUText.__imp_ur
5c9c0 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 egex_appendReplacement.uregex_ap
5c9e0 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 pendReplacement.__imp_uplrules_s
5ca00 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f electFormatted.uplrules_selectFo
5ca20 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 rmatted.__imp_uplrules_select.up
5ca40 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 lrules_select.__imp_uplrules_ope
5ca60 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f nForType.uplrules_openForType.__
5ca80 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 imp_uplrules_open.uplrules_open.
5caa0 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 __imp_uplrules_getKeywords.uplru
5cac0 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 les_getKeywords.__imp_uplrules_c
5cae0 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 lose.uplrules_close.__imp_unumsy
5cb00 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 s_openByName.unumsys_openByName.
5cb20 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 __imp_unumsys_openAvailableNames
5cb40 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d .unumsys_openAvailableNames.__im
5cb60 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d p_unumsys_open.unumsys_open.__im
5cb80 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f p_unumsys_isAlgorithmic.unumsys_
5cba0 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 isAlgorithmic.__imp_unumsys_getR
5cbc0 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d adix.unumsys_getRadix.__imp_unum
5cbe0 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d sys_getName.unumsys_getName.__im
5cc00 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 p_unumsys_getDescription.unumsys
5cc20 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c _getDescription.__imp_unumsys_cl
5cc40 6f 73 65 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 ose.unumsys_close.__imp_unumf_re
5cc60 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e sultToString.unumf_resultToStrin
5cc80 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 g.__imp_unumf_resultNextFieldPos
5cca0 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 ition.unumf_resultNextFieldPosit
5ccc0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c ion.__imp_unumf_resultGetAllFiel
5cce0 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 dPositions.unumf_resultGetAllFie
5cd00 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 ldPositions.__imp_unumf_resultAs
5cd20 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f Value.unumf_resultAsValue.__imp_
5cd40 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c unumf_openResult.unumf_openResul
5cd60 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 t.__imp_unumf_openForSkeletonAnd
5cd80 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 LocaleWithError.unumf_openForSke
5cda0 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e letonAndLocaleWithError.__imp_un
5cdc0 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 umf_openForSkeletonAndLocale.unu
5cde0 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d mf_openForSkeletonAndLocale.__im
5ce00 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e p_unumf_formatInt.unumf_formatIn
5ce20 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 t.__imp_unumf_formatDouble.unumf
5ce40 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 _formatDouble.__imp_unumf_format
5ce60 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d Decimal.unumf_formatDecimal.__im
5ce80 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 p_unumf_closeResult.unumf_closeR
5cea0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c esult.__imp_unumf_close.unumf_cl
5cec0 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f ose.__imp_unum_toPattern.unum_to
5cee0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 Pattern.__imp_unum_setTextAttrib
5cf00 75 74 65 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f ute.unum_setTextAttribute.__imp_
5cf20 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f unum_setSymbol.unum_setSymbol.__
5cf40 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d imp_unum_setDoubleAttribute.unum
5cf60 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 _setDoubleAttribute.__imp_unum_s
5cf80 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f etContext.unum_setContext.__imp_
5cfa0 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 unum_setAttribute.unum_setAttrib
5cfc0 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 ute.__imp_unum_parseToUFormattab
5cfe0 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d le.unum_parseToUFormattable.__im
5d000 70 5f 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 p_unum_parseInt64.unum_parseInt6
5d020 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 4.__imp_unum_parseDoubleCurrency
5d040 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f .unum_parseDoubleCurrency.__imp_
5d060 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c unum_parseDouble.unum_parseDoubl
5d080 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 e.__imp_unum_parseDecimal.unum_p
5d0a0 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 arseDecimal.__imp_unum_parse.unu
5d0c0 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 m_parse.__imp_unum_open.unum_ope
5d0e0 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e n.__imp_unum_getTextAttribute.un
5d100 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 um_getTextAttribute.__imp_unum_g
5d120 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e etSymbol.unum_getSymbol.__imp_un
5d140 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c um_getLocaleByType.unum_getLocal
5d160 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 eByType.__imp_unum_getDoubleAttr
5d180 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f ibute.unum_getDoubleAttribute.__
5d1a0 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 imp_unum_getContext.unum_getCont
5d1c0 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d ext.__imp_unum_getAvailable.unum
5d1e0 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 _getAvailable.__imp_unum_getAttr
5d200 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e ibute.unum_getAttribute.__imp_un
5d220 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 um_formatUFormattable.unum_forma
5d240 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 tUFormattable.__imp_unum_formatI
5d260 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d nt64.unum_formatInt64.__imp_unum
5d280 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d _formatDoubleForFields.unum_form
5d2a0 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 atDoubleForFields.__imp_unum_for
5d2c0 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 matDoubleCurrency.unum_formatDou
5d2e0 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 bleCurrency.__imp_unum_formatDou
5d300 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d ble.unum_formatDouble.__imp_unum
5d320 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 _formatDecimal.unum_formatDecima
5d340 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 l.__imp_unum_format.unum_format.
5d360 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 __imp_unum_countAvailable.unum_c
5d380 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 ountAvailable.__imp_unum_close.u
5d3a0 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f num_close.__imp_unum_clone.unum_
5d3c0 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e clone.__imp_unum_applyPattern.un
5d3e0 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 um_applyPattern.__imp_unorm_comp
5d400 61 72 65 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 are.unorm_compare.__imp_unorm2_s
5d420 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 panQuickCheckYes.unorm2_spanQuic
5d440 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 kCheckYes.__imp_unorm2_quickChec
5d460 6b 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 k.unorm2_quickCheck.__imp_unorm2
5d480 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 _openFiltered.unorm2_openFiltere
5d4a0 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e d.__imp_unorm2_normalizeSecondAn
5d4c0 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e dAppend.unorm2_normalizeSecondAn
5d4e0 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 dAppend.__imp_unorm2_normalize.u
5d500 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e norm2_normalize.__imp_unorm2_isN
5d520 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f ormalized.unorm2_isNormalized.__
5d540 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 imp_unorm2_isInert.unorm2_isIner
5d560 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 t.__imp_unorm2_hasBoundaryBefore
5d580 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f .unorm2_hasBoundaryBefore.__imp_
5d5a0 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 unorm2_hasBoundaryAfter.unorm2_h
5d5c0 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 asBoundaryAfter.__imp_unorm2_get
5d5e0 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 RawDecomposition.unorm2_getRawDe
5d600 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 composition.__imp_unorm2_getNFKD
5d620 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 Instance.unorm2_getNFKDInstance.
5d640 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f __imp_unorm2_getNFKCInstance.uno
5d660 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 rm2_getNFKCInstance.__imp_unorm2
5d680 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f _getNFKCCasefoldInstance.unorm2_
5d6a0 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e getNFKCCasefoldInstance.__imp_un
5d6c0 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 orm2_getNFDInstance.unorm2_getNF
5d6e0 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 DInstance.__imp_unorm2_getNFCIns
5d700 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d tance.unorm2_getNFCInstance.__im
5d720 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 p_unorm2_getInstance.unorm2_getI
5d740 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 nstance.__imp_unorm2_getDecompos
5d760 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f ition.unorm2_getDecomposition.__
5d780 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f imp_unorm2_getCombiningClass.uno
5d7a0 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 rm2_getCombiningClass.__imp_unor
5d7c0 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 m2_composePair.unorm2_composePai
5d7e0 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 r.__imp_unorm2_close.unorm2_clos
5d800 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 e.__imp_unorm2_append.unorm2_app
5d820 65 6e 64 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 end.__imp_umutablecptrie_setRang
5d840 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f e.umutablecptrie_setRange.__imp_
5d860 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 umutablecptrie_set.umutablecptri
5d880 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 e_set.__imp_umutablecptrie_open.
5d8a0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 umutablecptrie_open.__imp_umutab
5d8c0 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 lecptrie_getRange.umutablecptrie
5d8e0 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 _getRange.__imp_umutablecptrie_g
5d900 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 et.umutablecptrie_get.__imp_umut
5d920 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 ablecptrie_fromUCPTrie.umutablec
5d940 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 ptrie_fromUCPTrie.__imp_umutable
5d960 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 cptrie_fromUCPMap.umutablecptrie
5d980 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 _fromUCPMap.__imp_umutablecptrie
5d9a0 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d _close.umutablecptrie_close.__im
5d9c0 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 p_umutablecptrie_clone.umutablec
5d9e0 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ptrie_clone.__imp_umutablecptrie
5da00 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 _buildImmutable.umutablecptrie_b
5da20 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 uildImmutable.__imp_umsg_vparse.
5da40 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 umsg_vparse.__imp_umsg_vformat.u
5da60 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e msg_vformat.__imp_umsg_toPattern
5da80 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f .umsg_toPattern.__imp_umsg_setLo
5daa0 63 61 6c 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 cale.umsg_setLocale.__imp_umsg_p
5dac0 61 72 73 65 00 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 arse.umsg_parse.__imp_umsg_open.
5dae0 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 umsg_open.__imp_umsg_getLocale.u
5db00 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 msg_getLocale.__imp_umsg_format.
5db20 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 umsg_format.__imp_umsg_close.ums
5db40 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c g_close.__imp_umsg_clone.umsg_cl
5db60 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 one.__imp_umsg_autoQuoteApostrop
5db80 68 65 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d he.umsg_autoQuoteApostrophe.__im
5dba0 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 p_umsg_applyPattern.umsg_applyPa
5dbc0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 ttern.__imp_ulocdata_setNoSubsti
5dbe0 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f tute.ulocdata_setNoSubstitute.__
5dc00 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 imp_ulocdata_open.ulocdata_open.
5dc20 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 __imp_ulocdata_getPaperSize.uloc
5dc40 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 data_getPaperSize.__imp_ulocdata
5dc60 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 _getNoSubstitute.ulocdata_getNoS
5dc80 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 ubstitute.__imp_ulocdata_getMeas
5dca0 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 urementSystem.ulocdata_getMeasur
5dcc0 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f ementSystem.__imp_ulocdata_getLo
5dce0 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 caleSeparator.ulocdata_getLocale
5dd00 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 Separator.__imp_ulocdata_getLoca
5dd20 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 leDisplayPattern.ulocdata_getLoc
5dd40 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 aleDisplayPattern.__imp_ulocdata
5dd60 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d _getExemplarSet.ulocdata_getExem
5dd80 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 plarSet.__imp_ulocdata_getDelimi
5dda0 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f ter.ulocdata_getDelimiter.__imp_
5ddc0 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 ulocdata_getCLDRVersion.ulocdata
5dde0 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 _getCLDRVersion.__imp_ulocdata_c
5de00 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 lose.ulocdata_close.__imp_uloc_t
5de20 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 oUnicodeLocaleType.uloc_toUnicod
5de40 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 eLocaleType.__imp_uloc_toUnicode
5de60 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 LocaleKey.uloc_toUnicodeLocaleKe
5de80 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 y.__imp_uloc_toLegacyType.uloc_t
5dea0 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b oLegacyType.__imp_uloc_toLegacyK
5dec0 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 ey.uloc_toLegacyKey.__imp_uloc_t
5dee0 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 oLanguageTag.uloc_toLanguageTag.
5df00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f __imp_uloc_setKeywordValue.uloc_
5df20 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 setKeywordValue.__imp_uloc_setDe
5df40 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 fault.uloc_setDefault.__imp_uloc
5df60 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 _openKeywords.uloc_openKeywords.
5df80 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 __imp_uloc_openAvailableByType.u
5dfa0 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c loc_openAvailableByType.__imp_ul
5dfc0 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 oc_minimizeSubtags.uloc_minimize
5dfe0 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 Subtags.__imp_uloc_isRightToLeft
5e000 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 .uloc_isRightToLeft.__imp_uloc_g
5e020 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f etVariant.uloc_getVariant.__imp_
5e040 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f uloc_getScript.uloc_getScript.__
5e060 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e imp_uloc_getParent.uloc_getParen
5e080 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d t.__imp_uloc_getName.uloc_getNam
5e0a0 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c e.__imp_uloc_getLocaleForLCID.ul
5e0c0 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 oc_getLocaleForLCID.__imp_uloc_g
5e0e0 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 etLineOrientation.uloc_getLineOr
5e100 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 ientation.__imp_uloc_getLanguage
5e120 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 .uloc_getLanguage.__imp_uloc_get
5e140 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 LCID.uloc_getLCID.__imp_uloc_get
5e160 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 KeywordValue.uloc_getKeywordValu
5e180 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f e.__imp_uloc_getISOLanguages.ulo
5e1a0 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 c_getISOLanguages.__imp_uloc_get
5e1c0 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 ISOCountries.uloc_getISOCountrie
5e1e0 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f s.__imp_uloc_getISO3Language.ulo
5e200 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 c_getISO3Language.__imp_uloc_get
5e220 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 ISO3Country.uloc_getISO3Country.
5e240 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f __imp_uloc_getDisplayVariant.ulo
5e260 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 c_getDisplayVariant.__imp_uloc_g
5e280 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 etDisplayScript.uloc_getDisplayS
5e2a0 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 cript.__imp_uloc_getDisplayName.
5e2c0 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 uloc_getDisplayName.__imp_uloc_g
5e2e0 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 etDisplayLanguage.uloc_getDispla
5e300 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b yLanguage.__imp_uloc_getDisplayK
5e320 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f eywordValue.uloc_getDisplayKeywo
5e340 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 rdValue.__imp_uloc_getDisplayKey
5e360 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d word.uloc_getDisplayKeyword.__im
5e380 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 p_uloc_getDisplayCountry.uloc_ge
5e3a0 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 tDisplayCountry.__imp_uloc_getDe
5e3c0 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 fault.uloc_getDefault.__imp_uloc
5e3e0 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d _getCountry.uloc_getCountry.__im
5e400 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 p_uloc_getCharacterOrientation.u
5e420 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d loc_getCharacterOrientation.__im
5e440 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e p_uloc_getBaseName.uloc_getBaseN
5e460 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 ame.__imp_uloc_getAvailable.uloc
5e480 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 _getAvailable.__imp_uloc_forLang
5e4a0 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d uageTag.uloc_forLanguageTag.__im
5e4c0 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 p_uloc_countAvailable.uloc_count
5e4e0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a Available.__imp_uloc_canonicaliz
5e500 65 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 e.uloc_canonicalize.__imp_uloc_a
5e520 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 ddLikelySubtags.uloc_addLikelySu
5e540 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 btags.__imp_uloc_acceptLanguageF
5e560 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 romHTTP.uloc_acceptLanguageFromH
5e580 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c TTP.__imp_uloc_acceptLanguage.ul
5e5a0 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 oc_acceptLanguage.__imp_ulistfmt
5e5c0 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 _resultAsValue.ulistfmt_resultAs
5e5e0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 Value.__imp_ulistfmt_openResult.
5e600 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 ulistfmt_openResult.__imp_ulistf
5e620 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 mt_openForType.ulistfmt_openForT
5e640 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 ype.__imp_ulistfmt_open.ulistfmt
5e660 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e _open.__imp_ulistfmt_formatStrin
5e680 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 gsToResult.ulistfmt_formatString
5e6a0 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 sToResult.__imp_ulistfmt_format.
5e6c0 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 ulistfmt_format.__imp_ulistfmt_c
5e6e0 6c 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 loseResult.ulistfmt_closeResult.
5e700 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c __imp_ulistfmt_close.ulistfmt_cl
5e720 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d ose.__imp_uldn_variantDisplayNam
5e740 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f e.uldn_variantDisplayName.__imp_
5e760 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 uldn_scriptDisplayName.uldn_scri
5e780 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 ptDisplayName.__imp_uldn_scriptC
5e7a0 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 odeDisplayName.uldn_scriptCodeDi
5e7c0 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c splayName.__imp_uldn_regionDispl
5e7e0 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f ayName.uldn_regionDisplayName.__
5e800 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 imp_uldn_openForContext.uldn_ope
5e820 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e nForContext.__imp_uldn_open.uldn
5e840 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 _open.__imp_uldn_localeDisplayNa
5e860 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f me.uldn_localeDisplayName.__imp_
5e880 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 uldn_languageDisplayName.uldn_la
5e8a0 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 nguageDisplayName.__imp_uldn_key
5e8c0 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 ValueDisplayName.uldn_keyValueDi
5e8e0 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e splayName.__imp_uldn_keyDisplayN
5e900 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c ame.uldn_keyDisplayName.__imp_ul
5e920 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d dn_getLocale.uldn_getLocale.__im
5e940 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 p_uldn_getDialectHandling.uldn_g
5e960 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 etDialectHandling.__imp_uldn_get
5e980 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c Context.uldn_getContext.__imp_ul
5e9a0 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f dn_close.uldn_close.__imp_uiter_
5e9c0 73 65 74 55 54 46 38 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 74 65 setUTF8.uiter_setUTF8.__imp_uite
5e9e0 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f r_setUTF16BE.uiter_setUTF16BE.__
5ea00 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 53 74 72 imp_uiter_setString.uiter_setStr
5ea20 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 ing.__imp_uiter_setState.uiter_s
5ea40 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 etState.__imp_uiter_previous32.u
5ea60 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 iter_previous32.__imp_uiter_next
5ea80 33 32 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 32.uiter_next32.__imp_uiter_getS
5eaa0 74 61 74 65 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f tate.uiter_getState.__imp_uiter_
5eac0 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f current32.uiter_current32.__imp_
5eae0 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 uidna_openUTS46.uidna_openUTS46.
5eb00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 __imp_uidna_nameToUnicodeUTF8.ui
5eb20 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e dna_nameToUnicodeUTF8.__imp_uidn
5eb40 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 a_nameToUnicode.uidna_nameToUnic
5eb60 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 ode.__imp_uidna_nameToASCII_UTF8
5eb80 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 .uidna_nameToASCII_UTF8.__imp_ui
5eba0 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 dna_nameToASCII.uidna_nameToASCI
5ebc0 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 I.__imp_uidna_labelToUnicodeUTF8
5ebe0 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f .uidna_labelToUnicodeUTF8.__imp_
5ec00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c uidna_labelToUnicode.uidna_label
5ec20 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 ToUnicode.__imp_uidna_labelToASC
5ec40 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 II_UTF8.uidna_labelToASCII_UTF8.
5ec60 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c __imp_uidna_labelToASCII.uidna_l
5ec80 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 abelToASCII.__imp_uidna_close.ui
5eca0 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 dna_close.__imp_ugender_getListG
5ecc0 65 6e 64 65 72 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d ender.ugender_getListGender.__im
5ece0 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 p_ugender_getInstance.ugender_ge
5ed00 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 tInstance.__imp_ufmtval_nextPosi
5ed20 74 69 6f 6e 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.ufmtval_nextPosition.__imp_
5ed40 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 ufmtval_getString.ufmtval_getStr
5ed60 69 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f ing.__imp_ufmt_open.ufmt_open.__
5ed80 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 imp_ufmt_isNumeric.ufmt_isNumeri
5eda0 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 c.__imp_ufmt_getUChars.ufmt_getU
5edc0 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 Chars.__imp_ufmt_getType.ufmt_ge
5ede0 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f tType.__imp_ufmt_getObject.ufmt_
5ee00 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d getObject.__imp_ufmt_getLong.ufm
5ee20 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 t_getLong.__imp_ufmt_getInt64.uf
5ee40 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 mt_getInt64.__imp_ufmt_getDouble
5ee60 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 .ufmt_getDouble.__imp_ufmt_getDe
5ee80 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f cNumChars.ufmt_getDecNumChars.__
5eea0 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f imp_ufmt_getDate.ufmt_getDate.__
5eec0 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 imp_ufmt_getArrayLength.ufmt_get
5eee0 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 ArrayLength.__imp_ufmt_getArrayI
5ef00 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e temByIndex.ufmt_getArrayItemByIn
5ef20 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 dex.__imp_ufmt_close.ufmt_close.
5ef40 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 __imp_ufieldpositer_open.ufieldp
5ef60 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f ositer_open.__imp_ufieldpositer_
5ef80 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 next.ufieldpositer_next.__imp_uf
5efa0 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f ieldpositer_close.ufieldpositer_
5efc0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e close.__imp_uenum_unext.uenum_un
5efe0 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 ext.__imp_uenum_reset.uenum_rese
5f000 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e t.__imp_uenum_openUCharStringsEn
5f020 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 umeration.uenum_openUCharStrings
5f040 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 Enumeration.__imp_uenum_openChar
5f060 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 StringsEnumeration.uenum_openCha
5f080 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f rStringsEnumeration.__imp_uenum_
5f0a0 6e 65 78 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e next.uenum_next.__imp_uenum_coun
5f0c0 74 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 t.uenum_count.__imp_uenum_close.
5f0e0 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 uenum_close.__imp_udtitvfmt_resu
5f100 6c 74 41 73 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ltAsValue.udtitvfmt_resultAsValu
5f120 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 e.__imp_udtitvfmt_openResult.udt
5f140 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d itvfmt_openResult.__imp_udtitvfm
5f160 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 t_open.udtitvfmt_open.__imp_udti
5f180 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f tvfmt_format.udtitvfmt_format.__
5f1a0 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 imp_udtitvfmt_closeResult.udtitv
5f1c0 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f fmt_closeResult.__imp_udtitvfmt_
5f1e0 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 close.udtitvfmt_close.__imp_udat
5f200 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 pg_setDecimal.udatpg_setDecimal.
5f220 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 __imp_udatpg_setDateTimeFormat.u
5f240 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 datpg_setDateTimeFormat.__imp_ud
5f260 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 atpg_setAppendItemName.udatpg_se
5f280 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 tAppendItemName.__imp_udatpg_set
5f2a0 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e AppendItemFormat.udatpg_setAppen
5f2c0 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 dItemFormat.__imp_udatpg_replace
5f2e0 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 FieldTypesWithOptions.udatpg_rep
5f300 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f laceFieldTypesWithOptions.__imp_
5f320 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f udatpg_replaceFieldTypes.udatpg_
5f340 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f replaceFieldTypes.__imp_udatpg_o
5f360 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e penSkeletons.udatpg_openSkeleton
5f380 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f s.__imp_udatpg_openEmpty.udatpg_
5f3a0 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 openEmpty.__imp_udatpg_openBaseS
5f3c0 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e keletons.udatpg_openBaseSkeleton
5f3e0 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 s.__imp_udatpg_open.udatpg_open.
5f400 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f __imp_udatpg_getSkeleton.udatpg_
5f420 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 getSkeleton.__imp_udatpg_getPatt
5f440 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e ernForSkeleton.udatpg_getPattern
5f460 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c ForSkeleton.__imp_udatpg_getFiel
5f480 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 dDisplayName.udatpg_getFieldDisp
5f4a0 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 layName.__imp_udatpg_getDecimal.
5f4c0 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 udatpg_getDecimal.__imp_udatpg_g
5f4e0 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 etDateTimeFormat.udatpg_getDateT
5f500 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 imeFormat.__imp_udatpg_getBestPa
5f520 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 tternWithOptions.udatpg_getBestP
5f540 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 atternWithOptions.__imp_udatpg_g
5f560 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 etBestPattern.udatpg_getBestPatt
5f580 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e ern.__imp_udatpg_getBaseSkeleton
5f5a0 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 .udatpg_getBaseSkeleton.__imp_ud
5f5c0 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 atpg_getAppendItemName.udatpg_ge
5f5e0 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 tAppendItemName.__imp_udatpg_get
5f600 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e AppendItemFormat.udatpg_getAppen
5f620 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 dItemFormat.__imp_udatpg_close.u
5f640 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 datpg_close.__imp_udatpg_clone.u
5f660 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 datpg_clone.__imp_udatpg_addPatt
5f680 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 ern.udatpg_addPattern.__imp_udat
5f6a0 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f _toPattern.udat_toPattern.__imp_
5f6c0 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f udat_toCalendarDateField.udat_to
5f6e0 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 CalendarDateField.__imp_udat_set
5f700 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 Symbols.udat_setSymbols.__imp_ud
5f720 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 at_setNumberFormat.udat_setNumbe
5f740 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 rFormat.__imp_udat_setLenient.ud
5f760 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 at_setLenient.__imp_udat_setCont
5f780 65 78 74 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 ext.udat_setContext.__imp_udat_s
5f7a0 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d etCalendar.udat_setCalendar.__im
5f7c0 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f p_udat_setBooleanAttribute.udat_
5f7e0 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 setBooleanAttribute.__imp_udat_s
5f800 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 et2DigitYearStart.udat_set2Digit
5f820 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 YearStart.__imp_udat_parseCalend
5f840 61 72 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 ar.udat_parseCalendar.__imp_udat
5f860 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 _parse.udat_parse.__imp_udat_ope
5f880 6e 00 75 64 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 n.udat_open.__imp_udat_isLenient
5f8a0 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 .udat_isLenient.__imp_udat_getSy
5f8c0 6d 62 6f 6c 73 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 mbols.udat_getSymbols.__imp_udat
5f8e0 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 _getNumberFormatForField.udat_ge
5f900 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 tNumberFormatForField.__imp_udat
5f920 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 _getNumberFormat.udat_getNumberF
5f940 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 ormat.__imp_udat_getLocaleByType
5f960 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 .udat_getLocaleByType.__imp_udat
5f980 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _getContext.udat_getContext.__im
5f9a0 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e p_udat_getCalendar.udat_getCalen
5f9c0 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 dar.__imp_udat_getBooleanAttribu
5f9e0 74 65 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d te.udat_getBooleanAttribute.__im
5fa00 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 41 76 61 69 p_udat_getAvailable.udat_getAvai
5fa20 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 lable.__imp_udat_get2DigitYearSt
5fa40 61 72 74 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d art.udat_get2DigitYearStart.__im
5fa60 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d p_udat_formatForFields.udat_form
5fa80 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c atForFields.__imp_udat_formatCal
5faa0 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 endarForFields.udat_formatCalend
5fac0 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c arForFields.__imp_udat_formatCal
5fae0 65 6e 64 61 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f endar.udat_formatCalendar.__imp_
5fb00 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 udat_format.udat_format.__imp_ud
5fb20 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c at_countSymbols.udat_countSymbol
5fb40 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 s.__imp_udat_countAvailable.udat
5fb60 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 _countAvailable.__imp_udat_close
5fb80 00 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 .udat_close.__imp_udat_clone.uda
5fba0 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 t_clone.__imp_udat_applyPattern.
5fbc0 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f udat_applyPattern.__imp_udat_ado
5fbe0 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f ptNumberFormatForFields.udat_ado
5fc00 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 ptNumberFormatForFields.__imp_ud
5fc20 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e at_adoptNumberFormat.udat_adoptN
5fc40 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 umberFormat.__imp_ucurr_unregist
5fc60 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f er.ucurr_unregister.__imp_ucurr_
5fc80 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 register.ucurr_register.__imp_uc
5fca0 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e urr_openISOCurrencies.ucurr_open
5fcc0 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 ISOCurrencies.__imp_ucurr_isAvai
5fce0 6c 61 62 6c 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 lable.ucurr_isAvailable.__imp_uc
5fd00 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 urr_getRoundingIncrementForUsage
5fd20 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 .ucurr_getRoundingIncrementForUs
5fd40 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 age.__imp_ucurr_getRoundingIncre
5fd60 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 ment.ucurr_getRoundingIncrement.
5fd80 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f __imp_ucurr_getPluralName.ucurr_
5fda0 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d getPluralName.__imp_ucurr_getNum
5fdc0 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f ericCode.ucurr_getNumericCode.__
5fde0 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 imp_ucurr_getName.ucurr_getName.
5fe00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c __imp_ucurr_getKeywordValuesForL
5fe20 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c ocale.ucurr_getKeywordValuesForL
5fe40 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 ocale.__imp_ucurr_getDefaultFrac
5fe60 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 tionDigitsForUsage.ucurr_getDefa
5fe80 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f ultFractionDigitsForUsage.__imp_
5fea0 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 ucurr_getDefaultFractionDigits.u
5fec0 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f curr_getDefaultFractionDigits.__
5fee0 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 imp_ucurr_forLocaleAndDate.ucurr
5ff00 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f _forLocaleAndDate.__imp_ucurr_fo
5ff20 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 rLocale.ucurr_forLocale.__imp_uc
5ff40 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 urr_countCurrencies.ucurr_countC
5ff60 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 urrencies.__imp_ucsdet_setText.u
5ff80 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 csdet_setText.__imp_ucsdet_setDe
5ffa0 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 claredEncoding.ucsdet_setDeclare
5ffc0 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 dEncoding.__imp_ucsdet_open.ucsd
5ffe0 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 et_open.__imp_ucsdet_isInputFilt
60000 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e erEnabled.ucsdet_isInputFilterEn
60020 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 abled.__imp_ucsdet_getUChars.ucs
60040 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 det_getUChars.__imp_ucsdet_getNa
60060 6d 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 me.ucsdet_getName.__imp_ucsdet_g
60080 65 74 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f etLanguage.ucsdet_getLanguage.__
600a0 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f imp_ucsdet_getConfidence.ucsdet_
600c0 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c getConfidence.__imp_ucsdet_getAl
600e0 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 41 6c lDetectableCharsets.ucsdet_getAl
60100 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 lDetectableCharsets.__imp_ucsdet
60120 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 _enableInputFilter.ucsdet_enable
60140 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 InputFilter.__imp_ucsdet_detectA
60160 6c 6c 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 ll.ucsdet_detectAll.__imp_ucsdet
60180 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 _detect.ucsdet_detect.__imp_ucsd
601a0 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 et_close.ucsdet_close.__imp_ucpt
601c0 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f rie_toBinary.ucptrie_toBinary.__
601e0 69 6d 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 imp_ucptrie_openFromBinary.ucptr
60200 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f ie_openFromBinary.__imp_ucptrie_
60220 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 internalU8PrevIndex.ucptrie_inte
60240 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e rnalU8PrevIndex.__imp_ucptrie_in
60260 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 ternalSmallU8Index.ucptrie_inter
60280 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e nalSmallU8Index.__imp_ucptrie_in
602a0 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 ternalSmallIndex.ucptrie_interna
602c0 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c lSmallIndex.__imp_ucptrie_getVal
602e0 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f ueWidth.ucptrie_getValueWidth.__
60300 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 imp_ucptrie_getType.ucptrie_getT
60320 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 ype.__imp_ucptrie_getRange.ucptr
60340 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 ie_getRange.__imp_ucptrie_get.uc
60360 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 ptrie_get.__imp_ucptrie_close.uc
60380 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 ptrie_close.__imp_ucpmap_getRang
603a0 65 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 e.ucpmap_getRange.__imp_ucpmap_g
603c0 65 74 00 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 et.ucpmap_get.__imp_ucol_tertiar
603e0 79 4f 72 64 65 72 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f yOrder.ucol_tertiaryOrder.__imp_
60400 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 ucol_strcollUTF8.ucol_strcollUTF
60420 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 8.__imp_ucol_strcollIter.ucol_st
60440 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f rcollIter.__imp_ucol_strcoll.uco
60460 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f l_strcoll.__imp_ucol_setText.uco
60480 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 l_setText.__imp_ucol_setStrength
604a0 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 .ucol_setStrength.__imp_ucol_set
604c0 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 ReorderCodes.ucol_setReorderCode
604e0 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f s.__imp_ucol_setOffset.ucol_setO
60500 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 ffset.__imp_ucol_setMaxVariable.
60520 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 ucol_setMaxVariable.__imp_ucol_s
60540 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f etAttribute.ucol_setAttribute.__
60560 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 imp_ucol_secondaryOrder.ucol_sec
60580 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 ondaryOrder.__imp_ucol_safeClone
605a0 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 .ucol_safeClone.__imp_ucol_reset
605c0 00 75 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 .ucol_reset.__imp_ucol_primaryOr
605e0 64 65 72 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c der.ucol_primaryOrder.__imp_ucol
60600 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 _previous.ucol_previous.__imp_uc
60620 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d ol_openRules.ucol_openRules.__im
60640 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 p_ucol_openElements.ucol_openEle
60660 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c ments.__imp_ucol_openBinary.ucol
60680 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c _openBinary.__imp_ucol_openAvail
606a0 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f ableLocales.ucol_openAvailableLo
606c0 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 cales.__imp_ucol_open.ucol_open.
606e0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f __imp_ucol_nextSortKeyPart.ucol_
60700 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 nextSortKeyPart.__imp_ucol_next.
60720 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 ucol_next.__imp_ucol_mergeSortke
60740 79 73 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c ys.ucol_mergeSortkeys.__imp_ucol
60760 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f _keyHashCode.ucol_keyHashCode.__
60780 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 imp_ucol_greaterOrEqual.ucol_gre
607a0 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 aterOrEqual.__imp_ucol_greater.u
607c0 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f col_greater.__imp_ucol_getVersio
607e0 6e 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 n.ucol_getVersion.__imp_ucol_get
60800 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 VariableTop.ucol_getVariableTop.
60820 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 __imp_ucol_getUCAVersion.ucol_ge
60840 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 tUCAVersion.__imp_ucol_getTailor
60860 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f edSet.ucol_getTailoredSet.__imp_
60880 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 ucol_getStrength.ucol_getStrengt
608a0 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 h.__imp_ucol_getSortKey.ucol_get
608c0 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 SortKey.__imp_ucol_getRulesEx.uc
608e0 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 ol_getRulesEx.__imp_ucol_getRule
60900 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 s.ucol_getRules.__imp_ucol_getRe
60920 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 orderCodes.ucol_getReorderCodes.
60940 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 __imp_ucol_getOffset.ucol_getOff
60960 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 set.__imp_ucol_getMaxVariable.uc
60980 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 ol_getMaxVariable.__imp_ucol_get
609a0 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f MaxExpansion.ucol_getMaxExpansio
609c0 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f n.__imp_ucol_getLocaleByType.uco
609e0 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 l_getLocaleByType.__imp_ucol_get
60a00 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f Keywords.ucol_getKeywords.__imp_
60a20 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 ucol_getKeywordValuesForLocale.u
60a40 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f col_getKeywordValuesForLocale.__
60a60 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 imp_ucol_getKeywordValues.ucol_g
60a80 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 etKeywordValues.__imp_ucol_getFu
60aa0 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 nctionalEquivalent.ucol_getFunct
60ac0 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 ionalEquivalent.__imp_ucol_getEq
60ae0 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 uivalentReorderCodes.ucol_getEqu
60b00 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ivalentReorderCodes.__imp_ucol_g
60b20 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d etDisplayName.ucol_getDisplayNam
60b40 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 e.__imp_ucol_getContractionsAndE
60b60 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e xpansions.ucol_getContractionsAn
60b80 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 dExpansions.__imp_ucol_getBound.
60ba0 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 ucol_getBound.__imp_ucol_getAvai
60bc0 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 lable.ucol_getAvailable.__imp_uc
60be0 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 ol_getAttribute.ucol_getAttribut
60c00 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f e.__imp_ucol_equal.ucol_equal.__
60c20 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 imp_ucol_countAvailable.ucol_cou
60c40 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d ntAvailable.__imp_ucol_closeElem
60c60 65 6e 74 73 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 ents.ucol_closeElements.__imp_uc
60c80 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 ol_close.ucol_close.__imp_ucol_c
60ca0 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d loneBinary.ucol_cloneBinary.__im
60cc0 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 p_ucnvsel_serialize.ucnvsel_seri
60ce0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 alize.__imp_ucnvsel_selectForUTF
60d00 38 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 8.ucnvsel_selectForUTF8.__imp_uc
60d20 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 nvsel_selectForString.ucnvsel_se
60d40 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e lectForString.__imp_ucnvsel_open
60d60 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 FromSerialized.ucnvsel_openFromS
60d80 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e erialized.__imp_ucnvsel_open.ucn
60da0 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 vsel_open.__imp_ucnvsel_close.uc
60dc0 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 nvsel_close.__imp_ucnv_usesFallb
60de0 61 63 6b 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 ack.ucnv_usesFallback.__imp_ucnv
60e00 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f _toUnicode.ucnv_toUnicode.__imp_
60e20 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 ucnv_toUCountPending.ucnv_toUCou
60e40 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 ntPending.__imp_ucnv_toUChars.uc
60e60 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 nv_toUChars.__imp_ucnv_toAlgorit
60e80 68 6d 69 63 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 hmic.ucnv_toAlgorithmic.__imp_uc
60ea0 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c nv_setToUCallBack.ucnv_setToUCal
60ec0 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 lBack.__imp_ucnv_setSubstString.
60ee0 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ucnv_setSubstString.__imp_ucnv_s
60f00 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 etSubstChars.ucnv_setSubstChars.
60f20 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 __imp_ucnv_setFromUCallBack.ucnv
60f40 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 _setFromUCallBack.__imp_ucnv_set
60f60 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f Fallback.ucnv_setFallback.__imp_
60f80 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 ucnv_setDefaultName.ucnv_setDefa
60fa0 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e ultName.__imp_ucnv_safeClone.ucn
60fc0 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e v_safeClone.__imp_ucnv_resetToUn
60fe0 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f icode.ucnv_resetToUnicode.__imp_
61000 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 ucnv_resetFromUnicode.ucnv_reset
61020 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e FromUnicode.__imp_ucnv_reset.ucn
61040 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 v_reset.__imp_ucnv_openU.ucnv_op
61060 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 enU.__imp_ucnv_openStandardNames
61080 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 .ucnv_openStandardNames.__imp_uc
610a0 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 nv_openPackage.ucnv_openPackage.
610c0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 __imp_ucnv_openCCSID.ucnv_openCC
610e0 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 SID.__imp_ucnv_openAllNames.ucnv
61100 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 _openAllNames.__imp_ucnv_open.uc
61120 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 nv_open.__imp_ucnv_isFixedWidth.
61140 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 ucnv_isFixedWidth.__imp_ucnv_isA
61160 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f mbiguous.ucnv_isAmbiguous.__imp_
61180 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f ucnv_getUnicodeSet.ucnv_getUnico
611a0 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 deSet.__imp_ucnv_getType.ucnv_ge
611c0 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 tType.__imp_ucnv_getToUCallBack.
611e0 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 ucnv_getToUCallBack.__imp_ucnv_g
61200 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 etSubstChars.ucnv_getSubstChars.
61220 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 __imp_ucnv_getStarters.ucnv_getS
61240 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 tarters.__imp_ucnv_getStandardNa
61260 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 me.ucnv_getStandardName.__imp_uc
61280 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 nv_getStandard.ucnv_getStandard.
612a0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 __imp_ucnv_getPlatform.ucnv_getP
612c0 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 latform.__imp_ucnv_getNextUChar.
612e0 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 ucnv_getNextUChar.__imp_ucnv_get
61300 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 Name.ucnv_getName.__imp_ucnv_get
61320 4d 69 6e 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 MinCharSize.ucnv_getMinCharSize.
61340 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 __imp_ucnv_getMaxCharSize.ucnv_g
61360 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 etMaxCharSize.__imp_ucnv_getInva
61380 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 lidUChars.ucnv_getInvalidUChars.
613a0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f __imp_ucnv_getInvalidChars.ucnv_
613c0 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 getInvalidChars.__imp_ucnv_getFr
613e0 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 omUCallBack.ucnv_getFromUCallBac
61400 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 k.__imp_ucnv_getDisplayName.ucnv
61420 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 _getDisplayName.__imp_ucnv_getDe
61440 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f faultName.ucnv_getDefaultName.__
61460 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 imp_ucnv_getCanonicalName.ucnv_g
61480 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 etCanonicalName.__imp_ucnv_getCC
614a0 53 49 44 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 SID.ucnv_getCCSID.__imp_ucnv_get
614c0 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e AvailableName.ucnv_getAvailableN
614e0 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 ame.__imp_ucnv_getAliases.ucnv_g
61500 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 etAliases.__imp_ucnv_getAlias.uc
61520 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f nv_getAlias.__imp_ucnv_fromUnico
61540 64 65 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 de.ucnv_fromUnicode.__imp_ucnv_f
61560 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 romUCountPending.ucnv_fromUCount
61580 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 Pending.__imp_ucnv_fromUChars.uc
615a0 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 nv_fromUChars.__imp_ucnv_fromAlg
615c0 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f orithmic.ucnv_fromAlgorithmic.__
615e0 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 imp_ucnv_flushCache.ucnv_flushCa
61600 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 che.__imp_ucnv_fixFileSeparator.
61620 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_fixFileSeparator.__imp_ucnv
61640 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 _detectUnicodeSignature.ucnv_det
61660 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 ectUnicodeSignature.__imp_ucnv_c
61680 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 ountStandards.ucnv_countStandard
616a0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 s.__imp_ucnv_countAvailable.ucnv
616c0 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 _countAvailable.__imp_ucnv_count
616e0 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f Aliases.ucnv_countAliases.__imp_
61700 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f ucnv_convertEx.ucnv_convertEx.__
61720 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f imp_ucnv_convert.ucnv_convert.__
61740 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 imp_ucnv_compareNames.ucnv_compa
61760 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c reNames.__imp_ucnv_close.ucnv_cl
61780 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 ose.__imp_ucnv_cbToUWriteUChars.
617a0 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_cbToUWriteUChars.__imp_ucnv
617c0 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 _cbToUWriteSub.ucnv_cbToUWriteSu
617e0 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 b.__imp_ucnv_cbFromUWriteUChars.
61800 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 ucnv_cbFromUWriteUChars.__imp_uc
61820 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 nv_cbFromUWriteSub.ucnv_cbFromUW
61840 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 riteSub.__imp_ucnv_cbFromUWriteB
61860 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d ytes.ucnv_cbFromUWriteBytes.__im
61880 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 p_ucfpos_setState.ucfpos_setStat
618a0 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e e.__imp_ucfpos_setInt64Iteration
618c0 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e Context.ucfpos_setInt64Iteration
618e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f Context.__imp_ucfpos_reset.ucfpo
61900 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 s_reset.__imp_ucfpos_open.ucfpos
61920 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 _open.__imp_ucfpos_matchesField.
61940 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 ucfpos_matchesField.__imp_ucfpos
61960 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 _getInt64IterationContext.ucfpos
61980 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f _getInt64IterationContext.__imp_
619a0 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 ucfpos_getIndexes.ucfpos_getInde
619c0 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 xes.__imp_ucfpos_getField.ucfpos
619e0 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f _getField.__imp_ucfpos_getCatego
61a00 72 79 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 ry.ucfpos_getCategory.__imp_ucfp
61a20 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 os_constrainField.ucfpos_constra
61a40 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 inField.__imp_ucfpos_constrainCa
61a60 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 tegory.ucfpos_constrainCategory.
61a80 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 __imp_ucfpos_close.ucfpos_close.
61aa0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 61 73 65 __imp_ucasemap_utf8ToUpper.ucase
61ac0 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 map_utf8ToUpper.__imp_ucasemap_u
61ae0 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 tf8ToTitle.ucasemap_utf8ToTitle.
61b00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 __imp_ucasemap_utf8ToLower.ucase
61b20 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 map_utf8ToLower.__imp_ucasemap_u
61b40 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 tf8FoldCase.ucasemap_utf8FoldCas
61b60 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 e.__imp_ucasemap_toTitle.ucasema
61b80 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 p_toTitle.__imp_ucasemap_setOpti
61ba0 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 ons.ucasemap_setOptions.__imp_uc
61bc0 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 asemap_setLocale.ucasemap_setLoc
61be0 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 ale.__imp_ucasemap_setBreakItera
61c00 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f tor.ucasemap_setBreakIterator.__
61c20 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 imp_ucasemap_open.ucasemap_open.
61c40 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d __imp_ucasemap_getOptions.ucasem
61c60 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 ap_getOptions.__imp_ucasemap_get
61c80 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f Locale.ucasemap_getLocale.__imp_
61ca0 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d ucasemap_getBreakIterator.ucasem
61cc0 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d ap_getBreakIterator.__imp_ucasem
61ce0 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 ap_close.ucasemap_close.__imp_uc
61d00 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 al_setTimeZone.ucal_setTimeZone.
61d20 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c __imp_ucal_setMillis.ucal_setMil
61d40 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 lis.__imp_ucal_setGregorianChang
61d60 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f e.ucal_setGregorianChange.__imp_
61d80 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 ucal_setDefaultTimeZone.ucal_set
61da0 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 DefaultTimeZone.__imp_ucal_setDa
61dc0 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 teTime.ucal_setDateTime.__imp_uc
61de0 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 al_setDate.ucal_setDate.__imp_uc
61e00 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 al_setAttribute.ucal_setAttribut
61e20 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f e.__imp_ucal_set.ucal_set.__imp_
61e40 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f ucal_roll.ucal_roll.__imp_ucal_o
61e60 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 penTimeZones.ucal_openTimeZones.
61e80 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 __imp_ucal_openTimeZoneIDEnumera
61ea0 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 tion.ucal_openTimeZoneIDEnumerat
61ec0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f ion.__imp_ucal_openCountryTimeZo
61ee0 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f nes.ucal_openCountryTimeZones.__
61f00 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 imp_ucal_open.ucal_open.__imp_uc
61f20 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d al_isWeekend.ucal_isWeekend.__im
61f40 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 p_ucal_isSet.ucal_isSet.__imp_uc
61f60 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 al_inDaylightTime.ucal_inDayligh
61f80 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a tTime.__imp_ucal_getWindowsTimeZ
61fa0 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 oneID.ucal_getWindowsTimeZoneID.
61fc0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 __imp_ucal_getWeekendTransition.
61fe0 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ucal_getWeekendTransition.__imp_
62000 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f ucal_getType.ucal_getType.__imp_
62020 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 ucal_getTimeZoneTransitionDate.u
62040 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f cal_getTimeZoneTransitionDate.__
62060 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 imp_ucal_getTimeZoneIDForWindows
62080 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 ID.ucal_getTimeZoneIDForWindowsI
620a0 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f D.__imp_ucal_getTimeZoneID.ucal_
620c0 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 getTimeZoneID.__imp_ucal_getTime
620e0 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 ZoneDisplayName.ucal_getTimeZone
62100 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 DisplayName.__imp_ucal_getTZData
62120 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f Version.ucal_getTZDataVersion.__
62140 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d imp_ucal_getNow.ucal_getNow.__im
62160 70 5f 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 p_ucal_getMillis.ucal_getMillis.
62180 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f __imp_ucal_getLocaleByType.ucal_
621a0 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 getLocaleByType.__imp_ucal_getLi
621c0 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 mit.ucal_getLimit.__imp_ucal_get
621e0 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b KeywordValuesForLocale.ucal_getK
62200 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c eywordValuesForLocale.__imp_ucal
62220 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d _getHostTimeZone.ucal_getHostTim
62240 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 eZone.__imp_ucal_getGregorianCha
62260 6e 67 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d nge.ucal_getGregorianChange.__im
62280 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 p_ucal_getFieldDifference.ucal_g
622a0 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 etFieldDifference.__imp_ucal_get
622c0 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 DefaultTimeZone.ucal_getDefaultT
622e0 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 imeZone.__imp_ucal_getDayOfWeekT
62300 79 70 65 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f ype.ucal_getDayOfWeekType.__imp_
62320 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 ucal_getDSTSavings.ucal_getDSTSa
62340 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d vings.__imp_ucal_getCanonicalTim
62360 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e eZoneID.ucal_getCanonicalTimeZon
62380 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c eID.__imp_ucal_getAvailable.ucal
623a0 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 _getAvailable.__imp_ucal_getAttr
623c0 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 ibute.ucal_getAttribute.__imp_uc
623e0 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 al_get.ucal_get.__imp_ucal_equiv
62400 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f alentTo.ucal_equivalentTo.__imp_
62420 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 ucal_countAvailable.ucal_countAv
62440 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c ailable.__imp_ucal_close.ucal_cl
62460 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 ose.__imp_ucal_clone.ucal_clone.
62480 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 __imp_ucal_clearField.ucal_clear
624a0 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 Field.__imp_ucal_clear.ucal_clea
624c0 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f r.__imp_ucal_add.ucal_add.__imp_
624e0 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d ubrk_setUText.ubrk_setUText.__im
62500 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d p_ubrk_setText.ubrk_setText.__im
62520 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 p_ubrk_safeClone.ubrk_safeClone.
62540 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 __imp_ubrk_refreshUText.ubrk_ref
62560 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 reshUText.__imp_ubrk_previous.ub
62580 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 rk_previous.__imp_ubrk_preceding
625a0 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 .ubrk_preceding.__imp_ubrk_openR
625c0 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f ules.ubrk_openRules.__imp_ubrk_o
625e0 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 penBinaryRules.ubrk_openBinaryRu
62600 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f les.__imp_ubrk_open.ubrk_open.__
62620 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 imp_ubrk_next.ubrk_next.__imp_ub
62640 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 rk_last.ubrk_last.__imp_ubrk_isB
62660 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 oundary.ubrk_isBoundary.__imp_ub
62680 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 rk_getRuleStatusVec.ubrk_getRule
626a0 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 StatusVec.__imp_ubrk_getRuleStat
626c0 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b us.ubrk_getRuleStatus.__imp_ubrk
626e0 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 _getLocaleByType.ubrk_getLocaleB
62700 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 yType.__imp_ubrk_getBinaryRules.
62720 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 ubrk_getBinaryRules.__imp_ubrk_g
62740 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f etAvailable.ubrk_getAvailable.__
62760 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e imp_ubrk_following.ubrk_followin
62780 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f g.__imp_ubrk_first.ubrk_first.__
627a0 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f imp_ubrk_current.ubrk_current.__
627c0 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 imp_ubrk_countAvailable.ubrk_cou
627e0 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 ntAvailable.__imp_ubrk_close.ubr
62800 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c k_close.__imp_ublock_getCode.ubl
62820 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d ock_getCode.__imp_ubiditransform
62840 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 _transform.ubiditransform_transf
62860 6f 72 6d 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 orm.__imp_ubiditransform_open.ub
62880 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 iditransform_open.__imp_ubiditra
628a0 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 nsform_close.ubiditransform_clos
628c0 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 e.__imp_ubidi_writeReverse.ubidi
628e0 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 _writeReverse.__imp_ubidi_writeR
62900 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f eordered.ubidi_writeReordered.__
62920 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 imp_ubidi_setReorderingOptions.u
62940 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f bidi_setReorderingOptions.__imp_
62960 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 ubidi_setReorderingMode.ubidi_se
62980 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 tReorderingMode.__imp_ubidi_setP
629a0 61 72 61 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 ara.ubidi_setPara.__imp_ubidi_se
629c0 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f tLine.ubidi_setLine.__imp_ubidi_
629e0 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d setInverse.ubidi_setInverse.__im
62a00 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 p_ubidi_setContext.ubidi_setCont
62a20 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b ext.__imp_ubidi_setClassCallback
62a40 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 .ubidi_setClassCallback.__imp_ub
62a60 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 idi_reorderVisual.ubidi_reorderV
62a80 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c isual.__imp_ubidi_reorderLogical
62aa0 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 .ubidi_reorderLogical.__imp_ubid
62ac0 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 65 72 i_orderParagraphsLTR.ubidi_order
62ae0 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 ParagraphsLTR.__imp_ubidi_openSi
62b00 7a 65 64 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f zed.ubidi_openSized.__imp_ubidi_
62b20 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 open.ubidi_open.__imp_ubidi_isOr
62b40 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 derParagraphsLTR.ubidi_isOrderPa
62b60 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 ragraphsLTR.__imp_ubidi_isInvers
62b80 65 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e e.ubidi_isInverse.__imp_ubidi_in
62ba0 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 vertMap.ubidi_invertMap.__imp_ub
62bc0 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c idi_getVisualRun.ubidi_getVisual
62be0 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 Run.__imp_ubidi_getVisualMap.ubi
62c00 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 di_getVisualMap.__imp_ubidi_getV
62c20 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 isualIndex.ubidi_getVisualIndex.
62c40 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 54 65 78 __imp_ubidi_getText.ubidi_getTex
62c60 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 t.__imp_ubidi_getResultLength.ub
62c80 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f idi_getResultLength.__imp_ubidi_
62ca0 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 getReorderingOptions.ubidi_getRe
62cc0 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 orderingOptions.__imp_ubidi_getR
62ce0 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e eorderingMode.ubidi_getReorderin
62d00 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 gMode.__imp_ubidi_getProcessedLe
62d20 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f ngth.ubidi_getProcessedLength.__
62d40 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 imp_ubidi_getParagraphByIndex.ub
62d60 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 idi_getParagraphByIndex.__imp_ub
62d80 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 idi_getParagraph.ubidi_getParagr
62da0 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 aph.__imp_ubidi_getParaLevel.ubi
62dc0 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c di_getParaLevel.__imp_ubidi_getL
62de0 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f ogicalRun.ubidi_getLogicalRun.__
62e00 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 imp_ubidi_getLogicalMap.ubidi_ge
62e20 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 tLogicalMap.__imp_ubidi_getLogic
62e40 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f alIndex.ubidi_getLogicalIndex.__
62e60 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 65 76 imp_ubidi_getLevels.ubidi_getLev
62e80 65 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 els.__imp_ubidi_getLevelAt.ubidi
62ea0 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 _getLevelAt.__imp_ubidi_getLengt
62ec0 68 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 h.ubidi_getLength.__imp_ubidi_ge
62ee0 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f tDirection.ubidi_getDirection.__
62f00 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 imp_ubidi_getCustomizedClass.ubi
62f20 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 di_getCustomizedClass.__imp_ubid
62f40 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 i_getClassCallback.ubidi_getClas
62f60 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 sCallback.__imp_ubidi_getBaseDir
62f80 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f ection.ubidi_getBaseDirection.__
62fa0 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 imp_ubidi_countRuns.ubidi_countR
62fc0 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 uns.__imp_ubidi_countParagraphs.
62fe0 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 ubidi_countParagraphs.__imp_ubid
63000 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 i_close.ubidi_close.__imp_u_vpar
63020 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 seMessageWithError.u_vparseMessa
63040 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 geWithError.__imp_u_vparseMessag
63060 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 e.u_vparseMessage.__imp_u_vforma
63080 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 tMessageWithError.u_vformatMessa
630a0 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 geWithError.__imp_u_vformatMessa
630c0 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 ge.u_vformatMessage.__imp_u_vers
630e0 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f ionToString.u_versionToString.__
63100 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 imp_u_versionFromUString.u_versi
63120 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f onFromUString.__imp_u_versionFro
63140 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d mString.u_versionFromString.__im
63160 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d p_u_unescapeAt.u_unescapeAt.__im
63180 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f p_u_unescape.u_unescape.__imp_u_
631a0 75 61 73 74 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 uastrncpy.u_uastrncpy.__imp_u_ua
631c0 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 strcpy.u_uastrcpy.__imp_u_touppe
631e0 72 00 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f r.u_toupper.__imp_u_totitle.u_to
63200 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 title.__imp_u_tolower.u_tolower.
63220 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d __imp_u_strtok_r.u_strtok_r.__im
63240 70 5f 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 p_u_strstr.u_strstr.__imp_u_strs
63260 70 6e 00 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 pn.u_strspn.__imp_u_strrstr.u_st
63280 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 rrstr.__imp_u_strrchr32.u_strrch
632a0 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 00 5f 5f r32.__imp_u_strrchr.u_strrchr.__
632c0 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f imp_u_strpbrk.u_strpbrk.__imp_u_
632e0 73 74 72 6e 63 70 79 00 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d strncpy.u_strncpy.__imp_u_strncm
63300 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 pCodePointOrder.u_strncmpCodePoi
63320 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d ntOrder.__imp_u_strncmp.u_strncm
63340 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d p.__imp_u_strncat.u_strncat.__im
63360 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f p_u_strncasecmp.u_strncasecmp.__
63380 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 imp_u_strlen.u_strlen.__imp_u_st
633a0 72 63 73 70 6e 00 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 rcspn.u_strcspn.__imp_u_strcpy.u
633c0 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f _strcpy.__imp_u_strcmpCodePointO
633e0 72 64 65 72 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d rder.u_strcmpCodePointOrder.__im
63400 70 5f 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 p_u_strcmp.u_strcmp.__imp_u_strc
63420 68 72 33 32 00 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 hr32.u_strchr32.__imp_u_strchr.u
63440 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 _strchr.__imp_u_strcat.u_strcat.
63460 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 __imp_u_strcasecmp.u_strcasecmp.
63480 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d __imp_u_strToWCS.u_strToWCS.__im
634a0 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d p_u_strToUpper.u_strToUpper.__im
634c0 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 p_u_strToUTF8WithSub.u_strToUTF8
634e0 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 WithSub.__imp_u_strToUTF8.u_strT
63500 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 oUTF8.__imp_u_strToUTF32WithSub.
63520 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 u_strToUTF32WithSub.__imp_u_strT
63540 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 oUTF32.u_strToUTF32.__imp_u_strT
63560 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 oTitle.u_strToTitle.__imp_u_strT
63580 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 oLower.u_strToLower.__imp_u_strT
635a0 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 oJavaModifiedUTF8.u_strToJavaMod
635c0 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 ifiedUTF8.__imp_u_strHasMoreChar
635e0 33 32 54 68 61 6e 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 32Than.u_strHasMoreChar32Than.__
63600 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f imp_u_strFromWCS.u_strFromWCS.__
63620 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 imp_u_strFromUTF8WithSub.u_strFr
63640 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 omUTF8WithSub.__imp_u_strFromUTF
63660 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 8Lenient.u_strFromUTF8Lenient.__
63680 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 imp_u_strFromUTF8.u_strFromUTF8.
636a0 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 __imp_u_strFromUTF32WithSub.u_st
636c0 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f rFromUTF32WithSub.__imp_u_strFro
636e0 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 mUTF32.u_strFromUTF32.__imp_u_st
63700 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 rFromJavaModifiedUTF8WithSub.u_s
63720 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f trFromJavaModifiedUTF8WithSub.__
63740 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 imp_u_strFoldCase.u_strFoldCase.
63760 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 __imp_u_strFindLast.u_strFindLas
63780 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 t.__imp_u_strFindFirst.u_strFind
637a0 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 First.__imp_u_strCompareIter.u_s
637c0 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 trCompareIter.__imp_u_strCompare
637e0 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d .u_strCompare.__imp_u_strCaseCom
63800 70 61 72 65 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 68 pare.u_strCaseCompare.__imp_u_sh
63820 61 70 65 41 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f apeArabic.u_shapeArabic.__imp_u_
63840 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 setMemoryFunctions.u_setMemoryFu
63860 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 nctions.__imp_u_parseMessageWith
63880 45 72 72 6f 72 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f Error.u_parseMessageWithError.__
638a0 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 imp_u_parseMessage.u_parseMessag
638c0 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f e.__imp_u_memset.u_memset.__imp_
638e0 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f u_memrchr32.u_memrchr32.__imp_u_
63900 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 memrchr.u_memrchr.__imp_u_memmov
63920 65 00 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d e.u_memmove.__imp_u_memcpy.u_mem
63940 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 cpy.__imp_u_memcmpCodePointOrder
63960 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f .u_memcmpCodePointOrder.__imp_u_
63980 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 memcmp.u_memcmp.__imp_u_memchr32
639a0 00 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d .u_memchr32.__imp_u_memchr.u_mem
639c0 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 chr.__imp_u_memcasecmp.u_memcase
639e0 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 74 00 cmp.__imp_u_isxdigit.u_isxdigit.
63a00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f __imp_u_isupper.u_isupper.__imp_
63a20 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 u_istitle.u_istitle.__imp_u_issp
63a40 61 63 65 00 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f ace.u_isspace.__imp_u_ispunct.u_
63a60 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e ispunct.__imp_u_isprint.u_isprin
63a80 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d t.__imp_u_islower.u_islower.__im
63aa0 70 5f 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 p_u_isgraph.u_isgraph.__imp_u_is
63ac0 64 69 67 69 74 00 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 digit.u_isdigit.__imp_u_isdefine
63ae0 64 00 75 5f 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f d.u_isdefined.__imp_u_iscntrl.u_
63b00 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e iscntrl.__imp_u_isblank.u_isblan
63b20 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f k.__imp_u_isbase.u_isbase.__imp_
63b40 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c u_isalpha.u_isalpha.__imp_u_isal
63b60 6e 75 6d 00 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 num.u_isalnum.__imp_u_isWhitespa
63b80 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 ce.u_isWhitespace.__imp_u_isUWhi
63ba0 74 65 53 70 61 63 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f teSpace.u_isUWhiteSpace.__imp_u_
63bc0 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d isUUppercase.u_isUUppercase.__im
63be0 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 p_u_isULowercase.u_isULowercase.
63c00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 __imp_u_isUAlphabetic.u_isUAlpha
63c20 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 betic.__imp_u_isMirrored.u_isMir
63c40 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f rored.__imp_u_isJavaSpaceChar.u_
63c60 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 isJavaSpaceChar.__imp_u_isJavaID
63c80 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 Start.u_isJavaIDStart.__imp_u_is
63ca0 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f JavaIDPart.u_isJavaIDPart.__imp_
63cc0 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f u_isISOControl.u_isISOControl.__
63ce0 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d imp_u_isIDStart.u_isIDStart.__im
63d00 70 5f 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f p_u_isIDPart.u_isIDPart.__imp_u_
63d20 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f isIDIgnorable.u_isIDIgnorable.__
63d40 69 6d 70 5f 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e imp_u_init.u_init.__imp_u_hasBin
63d60 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 aryProperty.u_hasBinaryProperty.
63d80 5f 5f 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 __imp_u_getVersion.u_getVersion.
63da0 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 __imp_u_getUnicodeVersion.u_getU
63dc0 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 nicodeVersion.__imp_u_getPropert
63de0 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d yValueName.u_getPropertyValueNam
63e00 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 e.__imp_u_getPropertyValueEnum.u
63e20 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 _getPropertyValueEnum.__imp_u_ge
63e40 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 tPropertyName.u_getPropertyName.
63e60 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f __imp_u_getPropertyEnum.u_getPro
63e80 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 pertyEnum.__imp_u_getNumericValu
63ea0 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 e.u_getNumericValue.__imp_u_getI
63ec0 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ntPropertyValue.u_getIntProperty
63ee0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 Value.__imp_u_getIntPropertyMinV
63f00 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f alue.u_getIntPropertyMinValue.__
63f20 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 imp_u_getIntPropertyMaxValue.u_g
63f40 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 etIntPropertyMaxValue.__imp_u_ge
63f60 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 tIntPropertyMap.u_getIntProperty
63f80 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 Map.__imp_u_getFC_NFKC_Closure.u
63fa0 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 _getFC_NFKC_Closure.__imp_u_getD
63fc0 61 74 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d ataVersion.u_getDataVersion.__im
63fe0 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 p_u_getCombiningClass.u_getCombi
64000 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 ningClass.__imp_u_getBinaryPrope
64020 72 74 79 53 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f rtySet.u_getBinaryPropertySet.__
64040 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 imp_u_getBidiPairedBracket.u_get
64060 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 BidiPairedBracket.__imp_u_format
64080 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 MessageWithError.u_formatMessage
640a0 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 WithError.__imp_u_formatMessage.
640c0 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 u_formatMessage.__imp_u_forDigit
640e0 00 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 .u_forDigit.__imp_u_foldCase.u_f
64100 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f oldCase.__imp_u_errorName.u_erro
64120 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 6e rName.__imp_u_enumCharTypes.u_en
64140 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 umCharTypes.__imp_u_enumCharName
64160 73 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 s.u_enumCharNames.__imp_u_digit.
64180 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 63 6f u_digit.__imp_u_countChar32.u_co
641a0 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 untChar32.__imp_u_cleanup.u_clea
641c0 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 68 61 72 nup.__imp_u_charsToUChars.u_char
641e0 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 sToUChars.__imp_u_charType.u_cha
64200 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d rType.__imp_u_charName.u_charNam
64220 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 72 6f e.__imp_u_charMirror.u_charMirro
64240 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f r.__imp_u_charFromName.u_charFro
64260 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 mName.__imp_u_charDirection.u_ch
64280 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c arDirection.__imp_u_charDigitVal
642a0 75 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 ue.u_charDigitValue.__imp_u_char
642c0 41 67 65 00 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f Age.u_charAge.__imp_u_catopen.u_
642e0 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 catopen.__imp_u_catgets.u_catget
64300 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f s.__imp_u_catclose.u_catclose.__
64320 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d imp_u_austrncpy.u_austrncpy.__im
64340 70 5f 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f p_u_austrcpy.u_austrcpy.__imp_u_
64360 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 55 43 UCharsToChars.u_UCharsToChars.UC
64380 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d NV_TO_U_CALLBACK_SUBSTITUTE.__im
643a0 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 p_UCNV_TO_U_CALLBACK_SUBSTITUTE.
643c0 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 UCNV_TO_U_CALLBACK_STOP.__imp_UC
643e0 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f NV_TO_U_CALLBACK_STOP.UCNV_TO_U_
64400 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 CALLBACK_SKIP.__imp_UCNV_TO_U_CA
64420 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 LLBACK_SKIP.UCNV_TO_U_CALLBACK_E
64440 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 SCAPE.__imp_UCNV_TO_U_CALLBACK_E
64460 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 SCAPE.UCNV_FROM_U_CALLBACK_SUBST
64480 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b ITUTE.__imp_UCNV_FROM_U_CALLBACK
644a0 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b _SUBSTITUTE.UCNV_FROM_U_CALLBACK
644c0 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b _STOP.__imp_UCNV_FROM_U_CALLBACK
644e0 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 _STOP.UCNV_FROM_U_CALLBACK_SKIP.
64500 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 __imp_UCNV_FROM_U_CALLBACK_SKIP.
64520 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d UCNV_FROM_U_CALLBACK_ESCAPE.__im
64540 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 7f 69 p_UCNV_FROM_U_CALLBACK_ESCAPE..i
64560 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 cu_NULL_THUNK_DATA.__IMPORT_DESC
64580 52 49 50 54 4f 52 5f 69 63 75 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 RIPTOR_icu.UpdateDebugInfoFileEx
645a0 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 .__imp_UpdateDebugInfoFileEx.Upd
645c0 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 ateDebugInfoFile.__imp_UpdateDeb
645e0 75 67 49 6e 66 6f 46 69 6c 65 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e ugInfoFile.UnMapAndLoad.__imp_Un
64600 4d 61 70 41 6e 64 4c 6f 61 64 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f MapAndLoad.TouchFileTimes.__imp_
64620 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 TouchFileTimes.SetImageConfigInf
64640 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 ormation.__imp_SetImageConfigInf
64660 6f 72 6d 61 74 69 6f 6e 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 42 ormation.ReBaseImage64.__imp_ReB
64680 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 aseImage64.ReBaseImage.__imp_ReB
646a0 61 73 65 49 6d 61 67 65 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 aseImage.MapFileAndCheckSumW.__i
646c0 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e mp_MapFileAndCheckSumW.MapFileAn
646e0 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b dCheckSumA.__imp_MapFileAndCheck
64700 53 75 6d 41 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 SumA.MapAndLoad.__imp_MapAndLoad
64720 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 .ImageUnload.__imp_ImageUnload.I
64740 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 mageRemoveCertificate.__imp_Imag
64760 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 eRemoveCertificate.ImageLoad.__i
64780 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 mp_ImageLoad.ImageGetDigestStrea
647a0 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 m.__imp_ImageGetDigestStream.Ima
647c0 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 geGetCertificateHeader.__imp_Ima
647e0 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 geGetCertificateHeader.ImageGetC
64800 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 ertificateData.__imp_ImageGetCer
64820 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 tificateData.ImageEnumerateCerti
64840 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 ficates.__imp_ImageEnumerateCert
64860 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 ificates.ImageAddCertificate.__i
64880 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 47 65 74 49 6d 61 67 65 55 mp_ImageAddCertificate.GetImageU
648a0 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 nusedHeaderBytes.__imp_GetImageU
648c0 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 nusedHeaderBytes.GetImageConfigI
648e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 nformation.__imp_GetImageConfigI
64900 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f nformation.CheckSumMappedFile.__
64920 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 42 69 6e 64 49 6d 61 67 65 imp_CheckSumMappedFile.BindImage
64940 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6d 61 67 65 00 5f Ex.__imp_BindImageEx.BindImage._
64960 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 _imp_BindImage..imagehlp_NULL_TH
64980 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 UNK_DATA.__IMPORT_DESCRIPTOR_ima
649a0 67 65 68 6c 70 00 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 gehlp.SniffStream.__imp_SniffStr
649c0 65 61 6d 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 eam.IdentifyMIMEType.__imp_Ident
649e0 69 66 79 4d 49 4d 45 54 79 70 65 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 5f 5f ifyMIMEType.GetMaxMIMEIDBytes.__
64a00 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 44 69 74 68 65 72 54 6f 38 00 imp_GetMaxMIMEIDBytes.DitherTo8.
64a20 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f __imp_DitherTo8.DecodeImageEx.__
64a40 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f imp_DecodeImageEx.DecodeImage.__
64a60 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f imp_DecodeImage.CreateMIMEMap.__
64a80 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 imp_CreateMIMEMap.CreateDDrawSur
64aa0 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 faceOnDIB.__imp_CreateDDrawSurfa
64ac0 63 65 4f 6e 44 49 42 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6d ceOnDIB.ComputeInvCMAP.__imp_Com
64ae0 70 75 74 65 49 6e 76 43 4d 41 50 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f puteInvCMAP..imgutil_NULL_THUNK_
64b00 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c DATA.__IMPORT_DESCRIPTOR_imgutil
64b20 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 .ImmUnregisterWordW.__imp_ImmUnr
64b40 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 egisterWordW.ImmUnregisterWordA.
64b60 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 6c 6f __imp_ImmUnregisterWordA.ImmUnlo
64b80 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e ckIMCC.__imp_ImmUnlockIMCC.ImmUn
64ba0 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 53 69 lockIMC.__imp_ImmUnlockIMC.ImmSi
64bc0 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f mulateHotKey.__imp_ImmSimulateHo
64be0 74 4b 65 79 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 tKey.ImmShowSoftKeyboard.__imp_I
64c00 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 mmShowSoftKeyboard.ImmSetStatusW
64c20 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f indowPos.__imp_ImmSetStatusWindo
64c40 77 50 6f 73 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 wPos.ImmSetOpenStatus.__imp_ImmS
64c60 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f etOpenStatus.ImmSetHotKey.__imp_
64c80 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 ImmSetHotKey.ImmSetConversionSta
64ca0 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 tus.__imp_ImmSetConversionStatus
64cc0 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 .ImmSetCompositionWindow.__imp_I
64ce0 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d mmSetCompositionWindow.ImmSetCom
64d00 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 positionStringW.__imp_ImmSetComp
64d20 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e ositionStringW.ImmSetComposition
64d40 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 StringA.__imp_ImmSetCompositionS
64d60 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f tringA.ImmSetCompositionFontW.__
64d80 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 imp_ImmSetCompositionFontW.ImmSe
64da0 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f tCompositionFontA.__imp_ImmSetCo
64dc0 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 mpositionFontA.ImmSetCandidateWi
64de0 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 ndow.__imp_ImmSetCandidateWindow
64e00 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 .ImmRequestMessageW.__imp_ImmReq
64e20 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 uestMessageW.ImmRequestMessageA.
64e40 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 6c 65 __imp_ImmRequestMessageA.ImmRele
64e60 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 aseContext.__imp_ImmReleaseConte
64e80 78 74 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 xt.ImmRegisterWordW.__imp_ImmReg
64ea0 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d isterWordW.ImmRegisterWordA.__im
64ec0 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 p_ImmRegisterWordA.ImmReSizeIMCC
64ee0 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d .__imp_ImmReSizeIMCC.ImmNotifyIM
64f00 45 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 E.__imp_ImmNotifyIME.ImmLockIMCC
64f20 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f .__imp_ImmLockIMCC.ImmLockIMC.__
64f40 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f imp_ImmLockIMC.ImmIsUIMessageW._
64f60 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 _imp_ImmIsUIMessageW.ImmIsUIMess
64f80 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 ageA.__imp_ImmIsUIMessageA.ImmIs
64fa0 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 IME.__imp_ImmIsIME.ImmInstallIME
64fc0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c W.__imp_ImmInstallIMEW.ImmInstal
64fe0 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 47 65 lIMEA.__imp_ImmInstallIMEA.ImmGe
65000 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b tVirtualKey.__imp_ImmGetVirtualK
65020 65 79 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 ey.ImmGetStatusWindowPos.__imp_I
65040 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 52 65 67 69 73 mmGetStatusWindowPos.ImmGetRegis
65060 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 terWordStyleW.__imp_ImmGetRegist
65080 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 erWordStyleW.ImmGetRegisterWordS
650a0 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 tyleA.__imp_ImmGetRegisterWordSt
650c0 79 6c 65 41 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 yleA.ImmGetProperty.__imp_ImmGet
650e0 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f Property.ImmGetOpenStatus.__imp_
65100 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 ImmGetOpenStatus.ImmGetImeMenuIt
65120 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 emsW.__imp_ImmGetImeMenuItemsW.I
65140 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 mmGetImeMenuItemsA.__imp_ImmGetI
65160 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 meMenuItemsA.ImmGetIMEFileNameW.
65180 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 __imp_ImmGetIMEFileNameW.ImmGetI
651a0 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e MEFileNameA.__imp_ImmGetIMEFileN
651c0 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d ameA.ImmGetIMCLockCount.__imp_Im
651e0 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 mGetIMCLockCount.ImmGetIMCCSize.
65200 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 4c __imp_ImmGetIMCCSize.ImmGetIMCCL
65220 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 ockCount.__imp_ImmGetIMCCLockCou
65240 6e 74 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b nt.ImmGetHotKey.__imp_ImmGetHotK
65260 65 79 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 ey.ImmGetGuideLineW.__imp_ImmGet
65280 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d GuideLineW.ImmGetGuideLineA.__im
652a0 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 p_ImmGetGuideLineA.ImmGetDescrip
652c0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 tionW.__imp_ImmGetDescriptionW.I
652e0 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 mmGetDescriptionA.__imp_ImmGetDe
65300 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f scriptionA.ImmGetDefaultIMEWnd._
65320 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 43 _imp_ImmGetDefaultIMEWnd.ImmGetC
65340 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 onversionStatus.__imp_ImmGetConv
65360 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 ersionStatus.ImmGetConversionLis
65380 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 tW.__imp_ImmGetConversionListW.I
653a0 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 mmGetConversionListA.__imp_ImmGe
653c0 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f tConversionListA.ImmGetContext._
653e0 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 _imp_ImmGetContext.ImmGetComposi
65400 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 tionWindow.__imp_ImmGetCompositi
65420 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 onWindow.ImmGetCompositionString
65440 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 W.__imp_ImmGetCompositionStringW
65460 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f .ImmGetCompositionStringA.__imp_
65480 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 ImmGetCompositionStringA.ImmGetC
654a0 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 ompositionFontW.__imp_ImmGetComp
654c0 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f ositionFontW.ImmGetCompositionFo
654e0 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 ntA.__imp_ImmGetCompositionFontA
65500 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d .ImmGetCandidateWindow.__imp_Imm
65520 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 GetCandidateWindow.ImmGetCandida
65540 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 teListW.__imp_ImmGetCandidateLis
65560 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 tW.ImmGetCandidateListCountW.__i
65580 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d mp_ImmGetCandidateListCountW.Imm
655a0 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d GetCandidateListCountA.__imp_Imm
655c0 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e GetCandidateListCountA.ImmGetCan
655e0 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 didateListA.__imp_ImmGetCandidat
65600 65 4c 69 73 74 41 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f eListA.ImmGenerateMessage.__imp_
65620 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f ImmGenerateMessage.ImmEscapeW.__
65640 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f imp_ImmEscapeW.ImmEscapeA.__imp_
65660 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 ImmEscapeA.ImmEnumRegisterWordW.
65680 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e __imp_ImmEnumRegisterWordW.ImmEn
656a0 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 umRegisterWordA.__imp_ImmEnumReg
656c0 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f isterWordA.ImmEnumInputContext._
656e0 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 44 69 73 61 _imp_ImmEnumInputContext.ImmDisa
65700 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 bleTextFrameService.__imp_ImmDis
65720 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d 44 69 73 61 62 6c 65 4c ableTextFrameService.ImmDisableL
65740 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 egacyIME.__imp_ImmDisableLegacyI
65760 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c ME.ImmDisableIME.__imp_ImmDisabl
65780 65 49 4d 45 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d eIME.ImmDestroySoftKeyboard.__im
657a0 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 p_ImmDestroySoftKeyboard.ImmDest
657c0 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d royIMCC.__imp_ImmDestroyIMCC.Imm
657e0 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 DestroyContext.__imp_ImmDestroyC
65800 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 ontext.ImmCreateSoftKeyboard.__i
65820 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 mp_ImmCreateSoftKeyboard.ImmCrea
65840 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 teIMCC.__imp_ImmCreateIMCC.ImmCr
65860 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 eateContext.__imp_ImmCreateConte
65880 78 74 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e xt.ImmConfigureIMEW.__imp_ImmCon
658a0 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d figureIMEW.ImmConfigureIMEA.__im
658c0 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 p_ImmConfigureIMEA.ImmAssociateC
658e0 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 ontextEx.__imp_ImmAssociateConte
65900 78 74 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 xtEx.ImmAssociateContext.__imp_I
65920 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 mmAssociateContext..imm32_NULL_T
65940 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d HUNK_DATA.__IMPORT_DESCRIPTOR_im
65960 6d 33 32 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 m32.VerifyHash.__imp_VerifyHash.
65980 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 TransformFinalBlock.__imp_Transf
659a0 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 ormFinalBlock.TransformBlock.__i
659c0 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 mp_TransformBlock.SignHash.__imp
659e0 5f 53 69 67 6e 48 61 73 68 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f _SignHash.ManageCardSpace.__imp_
65a00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f ManageCardSpace.ImportInformatio
65a20 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 nCard.__imp_ImportInformationCar
65a40 64 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 d.HashFinal.__imp_HashFinal.Hash
65a60 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 Core.__imp_HashCore.GetToken.__i
65a80 6d 70 5f 47 65 74 54 6f 6b 65 6e 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 mp_GetToken.GetKeyedHash.__imp_G
65aa0 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f etKeyedHash.GetCryptoTransform._
65ac0 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 42 72 6f 77 73 _imp_GetCryptoTransform.GetBrows
65ae0 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 erToken.__imp_GetBrowserToken.Ge
65b00 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 nerateDerivedKey.__imp_GenerateD
65b20 65 72 69 76 65 64 4b 65 79 00 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f erivedKey.FreeToken.__imp_FreeTo
65b40 6b 65 6e 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 00 44 65 63 72 79 70 ken.Encrypt.__imp_Encrypt.Decryp
65b60 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c t.__imp_Decrypt.CloseCryptoHandl
65b80 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 7f 69 6e 66 6f 63 e.__imp_CloseCryptoHandle..infoc
65ba0 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f ardapi_NULL_THUNK_DATA.__IMPORT_
65bc0 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 53 65 74 57 6f 72 64 4c 69 DESCRIPTOR_infocardapi.SetWordLi
65be0 73 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 54 65 78 74 43 6f 6e 74 st.__imp_SetWordList.SetTextCont
65c00 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 47 75 69 64 ext.__imp_SetTextContext.SetGuid
65c20 65 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f e.__imp_SetGuide.SetFlags.__imp_
65c40 53 65 74 46 6c 61 67 73 00 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 SetFlags.SetFactoid.__imp_SetFac
65c60 74 6f 69 64 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 toid.SetEnabledUnicodeRanges.__i
65c80 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 50 72 6f 63 65 mp_SetEnabledUnicodeRanges.Proce
65ca0 73 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f ss.__imp_Process.MakeWordList.__
65cc0 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 imp_MakeWordList.LoadCachedAttri
65ce0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 butes.__imp_LoadCachedAttributes
65d00 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e .IsStringSupported.__imp_IsStrin
65d20 67 53 75 70 70 6f 72 74 65 64 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d gSupported.GetUnicodeRanges.__im
65d40 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 52 69 67 68 74 53 65 70 61 72 p_GetUnicodeRanges.GetRightSepar
65d60 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 ator.__imp_GetRightSeparator.Get
65d80 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 ResultPropertyList.__imp_GetResu
65da0 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 ltPropertyList.GetRecoAttributes
65dc0 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 65 66 74 .__imp_GetRecoAttributes.GetLeft
65de0 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 Separator.__imp_GetLeftSeparator
65e00 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 .GetLatticePtr.__imp_GetLatticeP
65e20 74 72 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 tr.GetBestResultString.__imp_Get
65e40 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 BestResultString.GetAllRecognize
65e60 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 45 6e 64 49 6e rs.__imp_GetAllRecognizers.EndIn
65e80 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 75 74 00 44 65 73 74 72 6f 79 kInput.__imp_EndInkInput.Destroy
65ea0 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 WordList.__imp_DestroyWordList.D
65ec0 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 estroyRecognizer.__imp_DestroyRe
65ee0 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 cognizer.DestroyContext.__imp_De
65f00 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f stroyContext.CreateRecognizer.__
65f20 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 43 6f 6e 74 65 imp_CreateRecognizer.CreateConte
65f40 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 41 64 76 69 73 65 49 6e 6b xt.__imp_CreateContext.AdviseInk
65f60 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 64 64 Change.__imp_AdviseInkChange.Add
65f80 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f WordsToWordList.__imp_AddWordsTo
65fa0 57 6f 72 64 4c 69 73 74 00 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f WordList.AddStroke.__imp_AddStro
65fc0 6b 65 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ke..inkobjcore_NULL_THUNK_DATA._
65fe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f _IMPORT_DESCRIPTOR_inkobjcore.__
66000 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 imp_if_nametoindex.if_nametoinde
66020 78 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 x.__imp_if_indextoname.if_indext
66040 6f 6e 61 6d 65 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 oname.UnregisterInterfaceTimesta
66060 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 mpConfigChange.__imp_UnregisterI
66080 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e nterfaceTimestampConfigChange.Un
660a0 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 enableRouter.__imp_UnenableRoute
660c0 72 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 r.SetUnicastIpAddressEntry.__imp
660e0 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 54 63 70 _SetUnicastIpAddressEntry.SetTcp
66100 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 53 65 73 73 69 Entry.__imp_SetTcpEntry.SetSessi
66120 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e onCompartmentId.__imp_SetSession
66140 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f CompartmentId.SetPerTcpConnectio
66160 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f nEStats.__imp_SetPerTcpConnectio
66180 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 nEStats.SetPerTcp6ConnectionESta
661a0 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 ts.__imp_SetPerTcp6ConnectionESt
661c0 61 74 73 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ats.SetNetworkInformation.__imp_
661e0 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4a 6f 62 43 6f 6d 70 SetNetworkInformation.SetJobComp
66200 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e artmentId.__imp_SetJobCompartmen
66220 74 49 64 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 53 65 74 49 tId.SetIpTTL.__imp_SetIpTTL.SetI
66240 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 pStatisticsEx.__imp_SetIpStatist
66260 69 63 73 45 78 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 icsEx.SetIpStatistics.__imp_SetI
66280 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 pStatistics.SetIpNetEntry2.__imp
662a0 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f _SetIpNetEntry2.SetIpNetEntry.__
662c0 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 imp_SetIpNetEntry.SetIpInterface
662e0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 Entry.__imp_SetIpInterfaceEntry.
66300 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f SetIpForwardEntry2.__imp_SetIpFo
66320 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f rwardEntry2.SetIpForwardEntry.__
66340 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 6e 74 65 72 66 61 imp_SetIpForwardEntry.SetInterfa
66360 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 ceDnsSettings.__imp_SetInterface
66380 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 DnsSettings.SetIfEntry.__imp_Set
663a0 49 66 45 6e 74 72 79 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 IfEntry.SetDnsSettings.__imp_Set
663c0 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 DnsSettings.SetCurrentThreadComp
663e0 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 artmentScope.__imp_SetCurrentThr
66400 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 43 75 72 72 65 6e 74 54 68 eadCompartmentScope.SetCurrentTh
66420 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 readCompartmentId.__imp_SetCurre
66440 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 6e 64 41 52 50 00 5f 5f ntThreadCompartmentId.SendARP.__
66460 69 6d 70 5f 53 65 6e 64 41 52 50 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f imp_SendARP.RestoreMediaSense.__
66480 69 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 6f 6c 76 65 4e 65 69 imp_RestoreMediaSense.ResolveNei
664a0 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f ghbor.__imp_ResolveNeighbor.Reso
664c0 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 lveIpNetEntry2.__imp_ResolveIpNe
664e0 74 45 6e 74 72 79 32 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 tEntry2.RegisterInterfaceTimesta
66500 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 mpConfigChange.__imp_RegisterInt
66520 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 50 66 55 6e erfaceTimestampConfigChange.PfUn
66540 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 BindInterface.__imp_PfUnBindInte
66560 72 66 61 63 65 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 rface.PfTestPacket.__imp_PfTestP
66580 61 63 6b 65 74 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 66 53 65 74 acket.PfSetLogBuffer.__imp_PfSet
665a0 4c 6f 67 42 75 66 66 65 72 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 LogBuffer.PfRemoveGlobalFilterFr
665c0 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c omInterface.__imp_PfRemoveGlobal
665e0 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 FilterFromInterface.PfRemoveFilt
66600 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 ersFromInterface.__imp_PfRemoveF
66620 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 iltersFromInterface.PfRemoveFilt
66640 65 72 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 erHandles.__imp_PfRemoveFilterHa
66660 6e 64 6c 65 73 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 ndles.PfRebindFilters.__imp_PfRe
66680 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 4d 61 bindFilters.PfMakeLog.__imp_PfMa
666a0 6b 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f keLog.PfGetInterfaceStatistics._
666c0 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 _imp_PfGetInterfaceStatistics.Pf
666e0 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 DeleteLog.__imp_PfDeleteLog.PfDe
66700 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 leteInterface.__imp_PfDeleteInte
66720 72 66 61 63 65 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 rface.PfCreateInterface.__imp_Pf
66740 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 CreateInterface.PfBindInterfaceT
66760 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e oIndex.__imp_PfBindInterfaceToIn
66780 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f dex.PfBindInterfaceToIPAddress._
667a0 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 _imp_PfBindInterfaceToIPAddress.
667c0 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 PfAddGlobalFilterToInterface.__i
667e0 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 mp_PfAddGlobalFilterToInterface.
66800 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 PfAddFiltersToInterface.__imp_Pf
66820 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 4e 6f 74 69 66 79 55 6e 69 63 AddFiltersToInterface.NotifyUnic
66840 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 astIpAddressChange.__imp_NotifyU
66860 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 nicastIpAddressChange.NotifyTere
66880 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 doPortChange.__imp_NotifyTeredoP
668a0 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 ortChange.NotifyStableUnicastIpA
668c0 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e ddressTable.__imp_NotifyStableUn
668e0 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 icastIpAddressTable.NotifyRouteC
66900 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 hange2.__imp_NotifyRouteChange2.
66920 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f NotifyRouteChange.__imp_NotifyRo
66940 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 uteChange.NotifyNetworkConnectiv
66960 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 ityHintChange.__imp_NotifyNetwor
66980 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 kConnectivityHintChange.NotifyIp
669a0 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e InterfaceChange.__imp_NotifyIpIn
669c0 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f terfaceChange.NotifyAddrChange._
669e0 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 68 70 41 6c 6c 6f 63 61 74 _imp_NotifyAddrChange.NhpAllocat
66a00 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f eAndGetInterfaceInfoFromStack.__
66a20 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e imp_NhpAllocateAndGetInterfaceIn
66a40 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 foFromStack.LookupPersistentUdpP
66a60 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 ortReservation.__imp_LookupPersi
66a80 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 stentUdpPortReservation.LookupPe
66aa0 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 rsistentTcpPortReservation.__imp
66ac0 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 _LookupPersistentTcpPortReservat
66ae0 69 6f 6e 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 ion.IpRenewAddress.__imp_IpRenew
66b00 41 64 64 72 65 73 73 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 Address.IpReleaseAddress.__imp_I
66b20 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 pReleaseAddress.InitializeUnicas
66b40 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 tIpAddressEntry.__imp_Initialize
66b60 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 UnicastIpAddressEntry.Initialize
66b80 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a IpInterfaceEntry.__imp_Initializ
66ba0 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f eIpInterfaceEntry.InitializeIpFo
66bc0 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 rwardEntry.__imp_InitializeIpFor
66be0 77 61 72 64 45 6e 74 72 79 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f wardEntry.IcmpSendEcho2Ex.__imp_
66c00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f IcmpSendEcho2Ex.IcmpSendEcho2.__
66c20 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f imp_IcmpSendEcho2.IcmpSendEcho._
66c40 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 _imp_IcmpSendEcho.IcmpParseRepli
66c60 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 43 72 es.__imp_IcmpParseReplies.IcmpCr
66c80 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 eateFile.__imp_IcmpCreateFile.Ic
66ca0 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e mpCloseHandle.__imp_IcmpCloseHan
66cc0 64 6c 65 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 dle.Icmp6SendEcho2.__imp_Icmp6Se
66ce0 6e 64 45 63 68 6f 32 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f ndEcho2.Icmp6ParseReplies.__imp_
66d00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c Icmp6ParseReplies.Icmp6CreateFil
66d20 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 47 65 74 55 6e 69 63 61 e.__imp_Icmp6CreateFile.GetUnica
66d40 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 stIpAddressTable.__imp_GetUnicas
66d60 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 tIpAddressTable.GetUnicastIpAddr
66d80 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 essEntry.__imp_GetUnicastIpAddre
66da0 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 ssEntry.GetUniDirectionalAdapter
66dc0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 Info.__imp_GetUniDirectionalAdap
66de0 74 65 72 49 6e 66 6f 00 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 terInfo.GetUdpTable.__imp_GetUdp
66e00 54 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f Table.GetUdpStatisticsEx2.__imp_
66e20 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 53 74 61 74 69 73 GetUdpStatisticsEx2.GetUdpStatis
66e40 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 ticsEx.__imp_GetUdpStatisticsEx.
66e60 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 GetUdpStatistics.__imp_GetUdpSta
66e80 74 69 73 74 69 63 73 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 tistics.GetUdp6Table.__imp_GetUd
66ea0 70 36 54 61 62 6c 65 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 p6Table.GetTeredoPort.__imp_GetT
66ec0 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 eredoPort.GetTcpTable2.__imp_Get
66ee0 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 TcpTable2.GetTcpTable.__imp_GetT
66f00 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d cpTable.GetTcpStatisticsEx2.__im
66f20 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 70 53 74 61 74 p_GetTcpStatisticsEx2.GetTcpStat
66f40 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 isticsEx.__imp_GetTcpStatisticsE
66f60 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 x.GetTcpStatistics.__imp_GetTcpS
66f80 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 tatistics.GetTcp6Table2.__imp_Ge
66fa0 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 tTcp6Table2.GetTcp6Table.__imp_G
66fc0 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e etTcp6Table.GetSessionCompartmen
66fe0 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 tId.__imp_GetSessionCompartmentI
67000 64 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 d.GetRTTAndHopCount.__imp_GetRTT
67020 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 AndHopCount.GetPerTcpConnectionE
67040 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 Stats.__imp_GetPerTcpConnectionE
67060 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 Stats.GetPerTcp6ConnectionEStats
67080 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 .__imp_GetPerTcp6ConnectionEStat
670a0 73 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 s.GetPerAdapterInfo.__imp_GetPer
670c0 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 AdapterInfo.GetOwnerModuleFromUd
670e0 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 pEntry.__imp_GetOwnerModuleFromU
67100 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e dpEntry.GetOwnerModuleFromUdp6En
67120 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 try.__imp_GetOwnerModuleFromUdp6
67140 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 Entry.GetOwnerModuleFromTcpEntry
67160 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 .__imp_GetOwnerModuleFromTcpEntr
67180 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f y.GetOwnerModuleFromTcp6Entry.__
671a0 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 imp_GetOwnerModuleFromTcp6Entry.
671c0 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 GetOwnerModuleFromPidAndInfo.__i
671e0 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 mp_GetOwnerModuleFromPidAndInfo.
67200 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e GetNumberOfInterfaces.__imp_GetN
67220 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 umberOfInterfaces.GetNetworkPara
67240 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 74 ms.__imp_GetNetworkParams.GetNet
67260 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b workInformation.__imp_GetNetwork
67280 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 Information.GetNetworkConnectivi
672a0 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 tyHintForInterface.__imp_GetNetw
672c0 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 orkConnectivityHintForInterface.
672e0 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 GetNetworkConnectivityHint.__imp
67300 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4d _GetNetworkConnectivityHint.GetM
67320 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 ulticastIpAddressTable.__imp_Get
67340 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 MulticastIpAddressTable.GetMulti
67360 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 castIpAddressEntry.__imp_GetMult
67380 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 icastIpAddressEntry.GetJobCompar
673a0 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 tmentId.__imp_GetJobCompartmentI
673c0 64 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 d.GetIpStatisticsEx.__imp_GetIpS
673e0 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d tatisticsEx.GetIpStatistics.__im
67400 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 p_GetIpStatistics.GetIpPathTable
67420 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 45 .__imp_GetIpPathTable.GetIpPathE
67440 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 4e ntry.__imp_GetIpPathEntry.GetIpN
67460 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 etworkConnectionBandwidthEstimat
67480 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 es.__imp_GetIpNetworkConnectionB
674a0 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 andwidthEstimates.GetIpNetTable2
674c0 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 61 .__imp_GetIpNetTable2.GetIpNetTa
674e0 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 ble.__imp_GetIpNetTable.GetIpNet
67500 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 Entry2.__imp_GetIpNetEntry2.GetI
67520 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 pInterfaceTable.__imp_GetIpInter
67540 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f faceTable.GetIpInterfaceEntry.__
67560 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 46 6f 72 imp_GetIpInterfaceEntry.GetIpFor
67580 77 61 72 64 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 wardTable2.__imp_GetIpForwardTab
675a0 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 le2.GetIpForwardTable.__imp_GetI
675c0 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 pForwardTable.GetIpForwardEntry2
675e0 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 45 .__imp_GetIpForwardEntry2.GetIpE
67600 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e rrorString.__imp_GetIpErrorStrin
67620 67 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 g.GetIpAddrTable.__imp_GetIpAddr
67640 54 61 62 6c 65 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f Table.GetInvertedIfStackTable.__
67660 69 6d 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 imp_GetInvertedIfStackTable.GetI
67680 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 nterfaceSupportedTimestampCapabi
676a0 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 lities.__imp_GetInterfaceSupport
676c0 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 edTimestampCapabilities.GetInter
676e0 66 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 faceInfo.__imp_GetInterfaceInfo.
67700 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 GetInterfaceDnsSettings.__imp_Ge
67720 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 tInterfaceDnsSettings.GetInterfa
67740 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f ceActiveTimestampCapabilities.__
67760 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 imp_GetInterfaceActiveTimestampC
67780 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f apabilities.GetIfTable2Ex.__imp_
677a0 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f GetIfTable2Ex.GetIfTable2.__imp_
677c0 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 GetIfTable2.GetIfTable.__imp_Get
677e0 49 66 54 61 62 6c 65 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 IfTable.GetIfStackTable.__imp_Ge
67800 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d tIfStackTable.GetIfEntry2Ex.__im
67820 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d p_GetIfEntry2Ex.GetIfEntry2.__im
67840 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 p_GetIfEntry2.GetIfEntry.__imp_G
67860 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f etIfEntry.GetIcmpStatisticsEx.__
67880 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 imp_GetIcmpStatisticsEx.GetIcmpS
678a0 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 tatistics.__imp_GetIcmpStatistic
678c0 73 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 46 72 s.GetFriendlyIfIndex.__imp_GetFr
678e0 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c iendlyIfIndex.GetExtendedUdpTabl
67900 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 e.__imp_GetExtendedUdpTable.GetE
67920 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 xtendedTcpTable.__imp_GetExtende
67940 64 54 63 70 54 61 62 6c 65 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 dTcpTable.GetDnsSettings.__imp_G
67960 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d etDnsSettings.GetDefaultCompartm
67980 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e entId.__imp_GetDefaultCompartmen
679a0 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 tId.GetCurrentThreadCompartmentS
679c0 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 cope.__imp_GetCurrentThreadCompa
679e0 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 rtmentScope.GetCurrentThreadComp
67a00 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 artmentId.__imp_GetCurrentThread
67a20 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d CompartmentId.GetBestRoute2.__im
67a40 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 p_GetBestRoute2.GetBestRoute.__i
67a60 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 mp_GetBestRoute.GetBestInterface
67a80 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 Ex.__imp_GetBestInterfaceEx.GetB
67aa0 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 estInterface.__imp_GetBestInterf
67ac0 61 63 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 ace.GetAnycastIpAddressTable.__i
67ae0 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 mp_GetAnycastIpAddressTable.GetA
67b00 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e nycastIpAddressEntry.__imp_GetAn
67b20 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 64 61 70 74 65 72 73 49 ycastIpAddressEntry.GetAdaptersI
67b40 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 nfo.__imp_GetAdaptersInfo.GetAda
67b60 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 ptersAddresses.__imp_GetAdapters
67b80 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 Addresses.GetAdapterOrderMap.__i
67ba0 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 mp_GetAdapterOrderMap.GetAdapter
67bc0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 46 72 65 65 Index.__imp_GetAdapterIndex.Free
67be0 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 MibTable.__imp_FreeMibTable.Free
67c00 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 InterfaceDnsSettings.__imp_FreeI
67c20 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 nterfaceDnsSettings.FreeDnsSetti
67c40 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 6c 75 73 68 49 ngs.__imp_FreeDnsSettings.FlushI
67c60 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c pPathTable.__imp_FlushIpPathTabl
67c80 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 e.FlushIpNetTable2.__imp_FlushIp
67ca0 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f NetTable2.FlushIpNetTable.__imp_
67cc0 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 FlushIpNetTable.EnableRouter.__i
67ce0 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 mp_EnableRouter.DisableMediaSens
67d00 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 65 6c 65 74 65 e.__imp_DisableMediaSense.Delete
67d20 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 UnicastIpAddressEntry.__imp_Dele
67d40 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 50 72 teUnicastIpAddressEntry.DeletePr
67d60 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 oxyArpEntry.__imp_DeleteProxyArp
67d80 45 6e 74 72 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 Entry.DeletePersistentUdpPortRes
67da0 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 ervation.__imp_DeletePersistentU
67dc0 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 dpPortReservation.DeletePersiste
67de0 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 ntTcpPortReservation.__imp_Delet
67e00 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 ePersistentTcpPortReservation.De
67e20 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 leteIpNetEntry2.__imp_DeleteIpNe
67e40 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 tEntry2.DeleteIpNetEntry.__imp_D
67e60 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 eleteIpNetEntry.DeleteIpForwardE
67e80 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 ntry2.__imp_DeleteIpForwardEntry
67ea0 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 2.DeleteIpForwardEntry.__imp_Del
67ec0 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 eteIpForwardEntry.DeleteIPAddres
67ee0 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 41 6e s.__imp_DeleteIPAddress.DeleteAn
67f00 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ycastIpAddressEntry.__imp_Delete
67f20 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 6e 69 63 AnycastIpAddressEntry.CreateUnic
67f40 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e astIpAddressEntry.__imp_CreateUn
67f60 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 53 6f 72 74 65 64 icastIpAddressEntry.CreateSorted
67f80 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 AddressPairs.__imp_CreateSortedA
67fa0 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 ddressPairs.CreateProxyArpEntry.
67fc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 __imp_CreateProxyArpEntry.Create
67fe0 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 PersistentUdpPortReservation.__i
68000 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 mp_CreatePersistentUdpPortReserv
68020 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 ation.CreatePersistentTcpPortRes
68040 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 ervation.__imp_CreatePersistentT
68060 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 cpPortReservation.CreateIpNetEnt
68080 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 ry2.__imp_CreateIpNetEntry2.Crea
680a0 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e teIpNetEntry.__imp_CreateIpNetEn
680c0 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f try.CreateIpForwardEntry2.__imp_
680e0 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 46 6f CreateIpForwardEntry2.CreateIpFo
68100 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 rwardEntry.__imp_CreateIpForward
68120 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 Entry.CreateAnycastIpAddressEntr
68140 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e y.__imp_CreateAnycastIpAddressEn
68160 74 72 79 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d try.ConvertLengthToIpv4Mask.__im
68180 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 p_ConvertLengthToIpv4Mask.Conver
681a0 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 tIpv4MaskToLength.__imp_ConvertI
681c0 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 pv4MaskToLength.ConvertInterface
681e0 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 NameToLuidW.__imp_ConvertInterfa
68200 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 ceNameToLuidW.ConvertInterfaceNa
68220 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 meToLuidA.__imp_ConvertInterface
68240 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 NameToLuidA.ConvertInterfaceLuid
68260 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 ToNameW.__imp_ConvertInterfaceLu
68280 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f idToNameW.ConvertInterfaceLuidTo
682a0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 NameA.__imp_ConvertInterfaceLuid
682c0 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e ToNameA.ConvertInterfaceLuidToIn
682e0 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f dex.__imp_ConvertInterfaceLuidTo
68300 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 Index.ConvertInterfaceLuidToGuid
68320 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 .__imp_ConvertInterfaceLuidToGui
68340 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f d.ConvertInterfaceLuidToAlias.__
68360 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 imp_ConvertInterfaceLuidToAlias.
68380 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d ConvertInterfaceIndexToLuid.__im
683a0 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f p_ConvertInterfaceIndexToLuid.Co
683c0 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 nvertInterfaceGuidToLuid.__imp_C
683e0 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 onvertInterfaceGuidToLuid.Conver
68400 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 tInterfaceAliasToLuid.__imp_Conv
68420 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 43 ertInterfaceAliasToLuid.ConvertC
68440 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 ompartmentIdToGuid.__imp_Convert
68460 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 CompartmentIdToGuid.ConvertCompa
68480 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 rtmentGuidToId.__imp_ConvertComp
684a0 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 artmentGuidToId.CaptureInterface
684c0 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 70 HardwareCrossTimestamp.__imp_Cap
684e0 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 tureInterfaceHardwareCrossTimest
68500 61 6d 70 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 amp.CancelMibChangeNotify2.__imp
68520 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 49 50 _CancelMibChangeNotify2.CancelIP
68540 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 ChangeNotify.__imp_CancelIPChang
68560 65 4e 6f 74 69 66 79 00 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 41 64 64 49 50 eNotify.AddIPAddress.__imp_AddIP
68580 41 64 64 72 65 73 73 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Address..iphlpapi_NULL_THUNK_DAT
685a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 53 A.__IMPORT_DESCRIPTOR_iphlpapi.S
685c0 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 etupPersistentIScsiVolumes.__imp
685e0 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 _SetupPersistentIScsiVolumes.Set
68600 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 upPersistentIScsiDevices.__imp_S
68620 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 49 53 etupPersistentIScsiDevices.SetIS
68640 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 csiTunnelModeOuterAddressW.__imp
68660 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 _SetIScsiTunnelModeOuterAddressW
68680 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 .SetIScsiTunnelModeOuterAddressA
686a0 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 .__imp_SetIScsiTunnelModeOuterAd
686c0 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 dressA.SetIScsiInitiatorRADIUSSh
686e0 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 aredSecret.__imp_SetIScsiInitiat
68700 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 orRADIUSSharedSecret.SetIScsiIni
68720 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e tiatorNodeNameW.__imp_SetIScsiIn
68740 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 itiatorNodeNameW.SetIScsiInitiat
68760 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 orNodeNameA.__imp_SetIScsiInitia
68780 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 torNodeNameA.SetIScsiInitiatorCH
687a0 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 APSharedSecret.__imp_SetIScsiIni
687c0 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 tiatorCHAPSharedSecret.SetIScsiI
687e0 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 KEInfoW.__imp_SetIScsiIKEInfoW.S
68800 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b etIScsiIKEInfoA.__imp_SetIScsiIK
68820 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 EInfoA.SetIScsiGroupPresharedKey
68840 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 .__imp_SetIScsiGroupPresharedKey
68860 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 .SendScsiReportLuns.__imp_SendSc
68880 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 siReportLuns.SendScsiReadCapacit
688a0 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e y.__imp_SendScsiReadCapacity.Sen
688c0 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 dScsiInquiry.__imp_SendScsiInqui
688e0 72 79 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 ry.ReportRadiusServerListW.__imp
68900 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 _ReportRadiusServerListW.ReportR
68920 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 adiusServerListA.__imp_ReportRad
68940 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 iusServerListA.ReportPersistentI
68960 53 63 73 69 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 ScsiDevicesW.__imp_ReportPersist
68980 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e entIScsiDevicesW.ReportPersisten
689a0 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 tIScsiDevicesA.__imp_ReportPersi
689c0 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 stentIScsiDevicesA.ReportIScsiTa
689e0 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 rgetsW.__imp_ReportIScsiTargetsW
68a00 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 .ReportIScsiTargetsA.__imp_Repor
68a20 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 tIScsiTargetsA.ReportIScsiTarget
68a40 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 PortalsW.__imp_ReportIScsiTarget
68a60 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c PortalsW.ReportIScsiTargetPortal
68a80 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c sA.__imp_ReportIScsiTargetPortal
68aa0 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 sA.ReportIScsiSendTargetPortalsW
68ac0 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 .__imp_ReportIScsiSendTargetPort
68ae0 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c alsW.ReportIScsiSendTargetPortal
68b00 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 sExW.__imp_ReportIScsiSendTarget
68b20 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 PortalsExW.ReportIScsiSendTarget
68b40 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 PortalsExA.__imp_ReportIScsiSend
68b60 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 TargetPortalsExA.ReportIScsiSend
68b80 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 TargetPortalsA.__imp_ReportIScsi
68ba0 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 SendTargetPortalsA.ReportIScsiPe
68bc0 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 rsistentLoginsW.__imp_ReportIScs
68be0 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 iPersistentLoginsW.ReportIScsiPe
68c00 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 rsistentLoginsA.__imp_ReportIScs
68c20 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e iPersistentLoginsA.ReportIScsiIn
68c40 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e itiatorListW.__imp_ReportIScsiIn
68c60 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f itiatorListW.ReportIScsiInitiato
68c80 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f rListA.__imp_ReportIScsiInitiato
68ca0 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 rListA.ReportISNSServerListW.__i
68cc0 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 mp_ReportISNSServerListW.ReportI
68ce0 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 SNSServerListA.__imp_ReportISNSS
68d00 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 erverListA.ReportActiveIScsiTarg
68d20 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 etMappingsW.__imp_ReportActiveIS
68d40 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 csiTargetMappingsW.ReportActiveI
68d60 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 ScsiTargetMappingsA.__imp_Report
68d80 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 6d 6f 76 ActiveIScsiTargetMappingsA.Remov
68da0 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 eRadiusServerW.__imp_RemoveRadiu
68dc0 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 sServerW.RemoveRadiusServerA.__i
68de0 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 50 65 72 mp_RemoveRadiusServerA.RemovePer
68e00 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 sistentIScsiDeviceW.__imp_Remove
68e20 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 65 72 PersistentIScsiDeviceW.RemovePer
68e40 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 sistentIScsiDeviceA.__imp_Remove
68e60 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 49 53 63 PersistentIScsiDeviceA.RemoveISc
68e80 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 siStaticTargetW.__imp_RemoveIScs
68ea0 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 iStaticTargetW.RemoveIScsiStatic
68ec0 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 TargetA.__imp_RemoveIScsiStaticT
68ee0 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 argetA.RemoveIScsiSendTargetPort
68f00 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 alW.__imp_RemoveIScsiSendTargetP
68f20 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 ortalW.RemoveIScsiSendTargetPort
68f40 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 alA.__imp_RemoveIScsiSendTargetP
68f60 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 ortalA.RemoveIScsiPersistentTarg
68f80 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 etW.__imp_RemoveIScsiPersistentT
68fa0 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 argetW.RemoveIScsiPersistentTarg
68fc0 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 etA.__imp_RemoveIScsiPersistentT
68fe0 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 argetA.RemoveIScsiConnection.__i
69000 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 mp_RemoveIScsiConnection.RemoveI
69020 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 SNSServerW.__imp_RemoveISNSServe
69040 72 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 rW.RemoveISNSServerA.__imp_Remov
69060 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 eISNSServerA.RefreshIScsiSendTar
69080 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e getPortalW.__imp_RefreshIScsiSen
690a0 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 dTargetPortalW.RefreshIScsiSendT
690c0 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 argetPortalA.__imp_RefreshIScsiS
690e0 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 endTargetPortalA.RefreshISNSServ
69100 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 erW.__imp_RefreshISNSServerW.Ref
69120 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e reshISNSServerA.__imp_RefreshISN
69140 53 53 65 72 76 65 72 41 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 SServerA.LogoutIScsiTarget.__imp
69160 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 _LogoutIScsiTarget.LoginIScsiTar
69180 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 getW.__imp_LoginIScsiTargetW.Log
691a0 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 inIScsiTargetA.__imp_LoginIScsiT
691c0 61 72 67 65 74 41 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f argetA.GetIScsiVersionInformatio
691e0 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 n.__imp_GetIScsiVersionInformati
69200 6f 6e 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f on.GetIScsiTargetInformationW.__
69220 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 imp_GetIScsiTargetInformationW.G
69240 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f etIScsiTargetInformationA.__imp_
69260 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 GetIScsiTargetInformationA.GetIS
69280 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 csiSessionListW.__imp_GetIScsiSe
692a0 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 ssionListW.GetIScsiSessionListEx
692c0 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 .__imp_GetIScsiSessionListEx.Get
692e0 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 IScsiSessionListA.__imp_GetIScsi
69300 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f SessionListA.GetIScsiInitiatorNo
69320 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e deNameW.__imp_GetIScsiInitiatorN
69340 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 odeNameW.GetIScsiInitiatorNodeNa
69360 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e meA.__imp_GetIScsiInitiatorNodeN
69380 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 ameA.GetIScsiIKEInfoW.__imp_GetI
693a0 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f ScsiIKEInfoW.GetIScsiIKEInfoA.__
693c0 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 44 65 76 69 63 65 73 46 imp_GetIScsiIKEInfoA.GetDevicesF
693e0 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 orIScsiSessionW.__imp_GetDevices
69400 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 ForIScsiSessionW.GetDevicesForIS
69420 63 73 69 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 csiSessionA.__imp_GetDevicesForI
69440 53 63 73 69 53 65 73 73 69 6f 6e 41 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 ScsiSessionA.ClearPersistentIScs
69460 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 iDevices.__imp_ClearPersistentIS
69480 63 73 69 44 65 76 69 63 65 73 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d csiDevices.AddRadiusServerW.__im
694a0 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 p_AddRadiusServerW.AddRadiusServ
694c0 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 50 65 erA.__imp_AddRadiusServerA.AddPe
694e0 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 rsistentIScsiDeviceW.__imp_AddPe
69500 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 65 72 73 69 73 74 65 rsistentIScsiDeviceW.AddPersiste
69520 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 ntIScsiDeviceA.__imp_AddPersiste
69540 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 ntIScsiDeviceA.AddIScsiStaticTar
69560 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 getW.__imp_AddIScsiStaticTargetW
69580 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 .AddIScsiStaticTargetA.__imp_Add
695a0 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 IScsiStaticTargetA.AddIScsiSendT
695c0 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 argetPortalW.__imp_AddIScsiSendT
695e0 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 argetPortalW.AddIScsiSendTargetP
69600 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 ortalA.__imp_AddIScsiSendTargetP
69620 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 ortalA.AddIScsiConnectionW.__imp
69640 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f 6e _AddIScsiConnectionW.AddIScsiCon
69660 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f nectionA.__imp_AddIScsiConnectio
69680 6e 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 nA.AddISNSServerW.__imp_AddISNSS
696a0 65 72 76 65 72 57 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 erverW.AddISNSServerA.__imp_AddI
696c0 53 4e 53 53 65 72 76 65 72 41 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f SNSServerA..iscsidsc_NULL_THUNK_
696e0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 DATA.__IMPORT_DESCRIPTOR_iscsids
69700 63 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 c.IsProcessInIsolatedWindowsEnvi
69720 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 ronment.__imp_IsProcessInIsolate
69740 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e dWindowsEnvironment..isolatedwin
69760 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f dowsenvironmentutils_NULL_THUNK_
69780 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 DATA.__IMPORT_DESCRIPTOR_isolate
697a0 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 69 6d 70 5f 75 dwindowsenvironmentutils.__imp_u
697c0 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 aw_wcsrchr.uaw_wcsrchr.__imp_uaw
697e0 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 _wcslen.uaw_wcslen.__imp_uaw_wcs
69800 69 63 6d 70 00 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 icmp.uaw_wcsicmp.__imp_uaw_wcscp
69820 79 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 61 y.uaw_wcscpy.__imp_uaw_wcschr.ua
69840 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f w_wcschr.__imp_uaw_lstrlenW.uaw_
69860 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 lstrlenW.__imp_uaw_lstrcmpiW.uaw
69880 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 _lstrcmpiW.__imp_uaw_lstrcmpW.ua
698a0 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 w_lstrcmpW.__imp_lstrlenW.lstrle
698c0 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 nW.__imp_lstrlenA.lstrlenA.__imp
698e0 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 _lstrcpynW.lstrcpynW.__imp_lstrc
69900 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 pynA.lstrcpynA.__imp_lstrcpyW.ls
69920 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f trcpyW.__imp_lstrcpyA.lstrcpyA._
69940 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c _imp_lstrcmpiW.lstrcmpiW.__imp_l
69960 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 strcmpiA.lstrcmpiA.__imp_lstrcmp
69980 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d W.lstrcmpW.__imp_lstrcmpA.lstrcm
699a0 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 pA.__imp_lstrcatW.lstrcatW.__imp
699c0 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 _lstrcatA.lstrcatA.__imp__lwrite
699e0 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 ._lwrite.__imp__lread._lread.__i
69a00 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f mp__lopen._lopen.__imp__llseek._
69a20 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 llseek.__imp__lcreat._lcreat.__i
69a40 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 mp__lclose._lclose.__imp__hwrite
69a60 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5a 6f 6d ._hwrite.__imp__hread._hread.Zom
69a80 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 57 bifyActCtx.__imp_ZombifyActCtx.W
69aa0 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b riteTapemark.__imp_WriteTapemark
69ac0 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 .WriteProfileStringW.__imp_Write
69ae0 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e ProfileStringW.WriteProfileStrin
69b00 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 gA.__imp_WriteProfileStringA.Wri
69b20 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f teProfileSectionW.__imp_WritePro
69b40 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e fileSectionW.WriteProfileSection
69b60 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 A.__imp_WriteProfileSectionA.Wri
69b80 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 teProcessMemory.__imp_WriteProce
69ba0 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 ssMemory.WritePrivateProfileStru
69bc0 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ctW.__imp_WritePrivateProfileStr
69be0 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 uctW.WritePrivateProfileStructA.
69c00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 __imp_WritePrivateProfileStructA
69c20 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d .WritePrivateProfileStringW.__im
69c40 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 p_WritePrivateProfileStringW.Wri
69c60 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 tePrivateProfileStringA.__imp_Wr
69c80 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 itePrivateProfileStringA.WritePr
69ca0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 ivateProfileSectionW.__imp_Write
69cc0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 PrivateProfileSectionW.WritePriv
69ce0 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 ateProfileSectionA.__imp_WritePr
69d00 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 46 69 6c 65 47 61 ivateProfileSectionA.WriteFileGa
69d20 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 ther.__imp_WriteFileGather.Write
69d40 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 FileEx.__imp_WriteFileEx.WriteFi
69d60 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 le.__imp_WriteFile.WriteConsoleW
69d80 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c .__imp_WriteConsoleW.WriteConsol
69da0 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 eOutputW.__imp_WriteConsoleOutpu
69dc0 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 tW.WriteConsoleOutputCharacterW.
69de0 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 __imp_WriteConsoleOutputCharacte
69e00 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 rW.WriteConsoleOutputCharacterA.
69e20 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 __imp_WriteConsoleOutputCharacte
69e40 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f rA.WriteConsoleOutputAttribute._
69e60 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 _imp_WriteConsoleOutputAttribute
69e80 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 .WriteConsoleOutputA.__imp_Write
69ea0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 ConsoleOutputA.WriteConsoleInput
69ec0 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 W.__imp_WriteConsoleInputW.Write
69ee0 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 ConsoleInputA.__imp_WriteConsole
69f00 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 InputA.WriteConsoleA.__imp_Write
69f20 43 6f 6e 73 6f 6c 65 41 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d ConsoleA.Wow64SuspendThread.__im
69f40 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 6f 77 36 34 53 65 74 54 68 72 p_Wow64SuspendThread.Wow64SetThr
69f60 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 eadContext.__imp_Wow64SetThreadC
69f80 6f 6e 74 65 78 74 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 ontext.Wow64RevertWow64FsRedirec
69fa0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 tion.__imp_Wow64RevertWow64FsRed
69fc0 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 irection.Wow64GetThreadSelectorE
69fe0 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f ntry.__imp_Wow64GetThreadSelecto
6a000 72 45 6e 74 72 79 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 rEntry.Wow64GetThreadContext.__i
6a020 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 45 6e mp_Wow64GetThreadContext.Wow64En
6a040 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 ableWow64FsRedirection.__imp_Wow
6a060 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 64EnableWow64FsRedirection.Wow64
6a080 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f DisableWow64FsRedirection.__imp_
6a0a0 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 Wow64DisableWow64FsRedirection.W
6a0c0 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 64 65 43 68 61 72 54 6f 4d inExec.__imp_WinExec.WideCharToM
6a0e0 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 ultiByte.__imp_WideCharToMultiBy
6a100 74 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e te.WerUnregisterRuntimeException
6a120 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d Module.__imp_WerUnregisterRuntim
6a140 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 eExceptionModule.WerUnregisterMe
6a160 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d moryBlock.__imp_WerUnregisterMem
6a180 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 oryBlock.WerUnregisterFile.__imp
6a1a0 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 _WerUnregisterFile.WerUnregister
6a1c0 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 ExcludedMemoryBlock.__imp_WerUnr
6a1e0 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e egisterExcludedMemoryBlock.WerUn
6a200 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 registerCustomMetadata.__imp_Wer
6a220 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 UnregisterCustomMetadata.WerUnre
6a240 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 gisterAppLocalDump.__imp_WerUnre
6a260 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 gisterAppLocalDump.WerUnregister
6a280 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 AdditionalProcess.__imp_WerUnreg
6a2a0 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 53 65 74 46 6c 61 isterAdditionalProcess.WerSetFla
6a2c0 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 52 65 67 69 73 74 65 72 gs.__imp_WerSetFlags.WerRegister
6a2e0 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 RuntimeExceptionModule.__imp_Wer
6a300 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 RegisterRuntimeExceptionModule.W
6a320 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 erRegisterMemoryBlock.__imp_WerR
6a340 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 egisterMemoryBlock.WerRegisterFi
6a360 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 le.__imp_WerRegisterFile.WerRegi
6a380 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 sterExcludedMemoryBlock.__imp_We
6a3a0 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 rRegisterExcludedMemoryBlock.Wer
6a3c0 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 RegisterCustomMetadata.__imp_Wer
6a3e0 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 RegisterCustomMetadata.WerRegist
6a400 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 erAppLocalDump.__imp_WerRegister
6a420 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e AppLocalDump.WerRegisterAddition
6a440 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 alProcess.__imp_WerRegisterAddit
6a460 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 ionalProcess.WerGetFlags.__imp_W
6a480 65 72 47 65 74 46 6c 61 67 73 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 erGetFlags.WakeConditionVariable
6a4a0 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b .__imp_WakeConditionVariable.Wak
6a4c0 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 eAllConditionVariable.__imp_Wake
6a4e0 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 69 74 4e 61 6d 65 64 50 69 AllConditionVariable.WaitNamedPi
6a500 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4e 61 6d peW.__imp_WaitNamedPipeW.WaitNam
6a520 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 edPipeA.__imp_WaitNamedPipeA.Wai
6a540 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d tForThreadpoolWorkCallbacks.__im
6a560 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 p_WaitForThreadpoolWorkCallbacks
6a580 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 .WaitForThreadpoolWaitCallbacks.
6a5a0 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 __imp_WaitForThreadpoolWaitCallb
6a5c0 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 acks.WaitForThreadpoolTimerCallb
6a5e0 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 acks.__imp_WaitForThreadpoolTime
6a600 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 rCallbacks.WaitForThreadpoolIoCa
6a620 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 llbacks.__imp_WaitForThreadpoolI
6a640 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 oCallbacks.WaitForSingleObjectEx
6a660 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 .__imp_WaitForSingleObjectEx.Wai
6a680 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 tForSingleObject.__imp_WaitForSi
6a6a0 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 ngleObject.WaitForMultipleObject
6a6c0 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 sEx.__imp_WaitForMultipleObjects
6a6e0 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f Ex.WaitForMultipleObjects.__imp_
6a700 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 44 65 WaitForMultipleObjects.WaitForDe
6a720 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 bugEventEx.__imp_WaitForDebugEve
6a740 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 ntEx.WaitForDebugEvent.__imp_Wai
6a760 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 tForDebugEvent.WaitCommEvent.__i
6a780 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e mp_WaitCommEvent.WTSGetActiveCon
6a7a0 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 soleSessionId.__imp_WTSGetActive
6a7c0 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f ConsoleSessionId.VirtualUnlock._
6a7e0 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 _imp_VirtualUnlock.VirtualQueryE
6a800 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 51 75 x.__imp_VirtualQueryEx.VirtualQu
6a820 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 50 72 ery.__imp_VirtualQuery.VirtualPr
6a840 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 otectEx.__imp_VirtualProtectEx.V
6a860 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 irtualProtect.__imp_VirtualProte
6a880 63 74 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b ct.VirtualLock.__imp_VirtualLock
6a8a0 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 .VirtualFreeEx.__imp_VirtualFree
6a8c0 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 Ex.VirtualFree.__imp_VirtualFree
6a8e0 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 .VirtualAllocExNuma.__imp_Virtua
6a900 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d lAllocExNuma.VirtualAllocEx.__im
6a920 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f p_VirtualAllocEx.VirtualAlloc.__
6a940 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e imp_VirtualAlloc.VerifyVersionIn
6a960 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 foW.__imp_VerifyVersionInfoW.Ver
6a980 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 ifyVersionInfoA.__imp_VerifyVers
6a9a0 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 ionInfoA.VerifyScripts.__imp_Ver
6a9c0 69 66 79 53 63 72 69 70 74 73 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f ifyScripts.VerSetConditionMask._
6a9e0 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 4c 61 6e 67 _imp_VerSetConditionMask.VerLang
6aa00 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 uageNameW.__imp_VerLanguageNameW
6aa20 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 .VerLanguageNameA.__imp_VerLangu
6aa40 61 67 65 4e 61 6d 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 ageNameA.UpdateResourceW.__imp_U
6aa60 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f pdateResourceW.UpdateResourceA._
6aa80 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 50 72 6f 63 54 _imp_UpdateResourceA.UpdateProcT
6aaa0 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 hreadAttribute.__imp_UpdateProcT
6aac0 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 hreadAttribute.UnregisterWaitUnt
6aae0 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 ilOOBECompleted.__imp_Unregister
6ab00 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 WaitUntilOOBECompleted.Unregiste
6ab20 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 rWaitEx.__imp_UnregisterWaitEx.U
6ab40 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 nregisterWait.__imp_UnregisterWa
6ab60 69 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 it.UnregisterBadMemoryNotificati
6ab80 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 on.__imp_UnregisterBadMemoryNoti
6aba0 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 fication.UnregisterApplicationRe
6abc0 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f start.__imp_UnregisterApplicatio
6abe0 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 nRestart.UnregisterApplicationRe
6ac00 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 coveryCallback.__imp_UnregisterA
6ac20 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 6d 61 70 pplicationRecoveryCallback.Unmap
6ac40 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 ViewOfFileEx.__imp_UnmapViewOfFi
6ac60 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 leEx.UnmapViewOfFile.__imp_Unmap
6ac80 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e ViewOfFile.UnlockFileEx.__imp_Un
6aca0 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f lockFileEx.UnlockFile.__imp_Unlo
6acc0 63 6b 46 69 6c 65 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 ckFile.UnhandledExceptionFilter.
6ace0 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 __imp_UnhandledExceptionFilter.U
6ad00 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 msThreadYield.__imp_UmsThreadYie
6ad20 6c 64 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 ld.TzSpecificLocalTimeToSystemTi
6ad40 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f meEx.__imp_TzSpecificLocalTimeTo
6ad60 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 SystemTimeEx.TzSpecificLocalTime
6ad80 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 ToSystemTime.__imp_TzSpecificLoc
6ada0 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 alTimeToSystemTime.TrySubmitThre
6adc0 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 adpoolCallback.__imp_TrySubmitTh
6ade0 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 readpoolCallback.TryEnterCritica
6ae00 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 lSection.__imp_TryEnterCriticalS
6ae20 65 63 74 69 6f 6e 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f ection.TryAcquireSRWLockShared._
6ae40 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 _imp_TryAcquireSRWLockShared.Try
6ae60 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 AcquireSRWLockExclusive.__imp_Tr
6ae80 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 61 6e 73 6d 69 yAcquireSRWLockExclusive.Transmi
6aea0 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 tCommChar.__imp_TransmitCommChar
6aec0 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 .TransactNamedPipe.__imp_Transac
6aee0 74 4e 61 6d 65 64 50 69 70 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 tNamedPipe.Toolhelp32ReadProcess
6af00 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 Memory.__imp_Toolhelp32ReadProce
6af20 73 73 4d 65 6d 6f 72 79 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 ssMemory.TlsSetValue.__imp_TlsSe
6af40 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 tValue.TlsGetValue.__imp_TlsGetV
6af60 61 6c 75 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 41 6c alue.TlsFree.__imp_TlsFree.TlsAl
6af80 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 loc.__imp_TlsAlloc.Thread32Next.
6afa0 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 __imp_Thread32Next.Thread32First
6afc0 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 65 72 6d 69 6e 61 74 65 54 68 .__imp_Thread32First.TerminateTh
6afe0 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 69 read.__imp_TerminateThread.Termi
6b000 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 nateProcess.__imp_TerminateProce
6b020 73 73 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d ss.TerminateJobObject.__imp_Term
6b040 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 inateJobObject.SystemTimeToTzSpe
6b060 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d cificLocalTimeEx.__imp_SystemTim
6b080 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 eToTzSpecificLocalTimeEx.SystemT
6b0a0 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 imeToTzSpecificLocalTime.__imp_S
6b0c0 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 ystemTimeToTzSpecificLocalTime.S
6b0e0 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d ystemTimeToFileTime.__imp_System
6b100 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f TimeToFileTime.SwitchToThread.__
6b120 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 imp_SwitchToThread.SwitchToFiber
6b140 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 75 73 70 65 6e 64 54 68 72 65 .__imp_SwitchToFiber.SuspendThre
6b160 61 64 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 62 6d 69 74 54 68 72 ad.__imp_SuspendThread.SubmitThr
6b180 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f eadpoolWork.__imp_SubmitThreadpo
6b1a0 6f 6c 57 6f 72 6b 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 olWork.StartThreadpoolIo.__imp_S
6b1c0 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 tartThreadpoolIo.SleepEx.__imp_S
6b1e0 6c 65 65 70 45 78 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 leepEx.SleepConditionVariableSRW
6b200 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 .__imp_SleepConditionVariableSRW
6b220 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f .SleepConditionVariableCS.__imp_
6b240 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 00 5f SleepConditionVariableCS.Sleep._
6b260 5f 69 6d 70 5f 53 6c 65 65 70 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f _imp_Sleep.SizeofResource.__imp_
6b280 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 SizeofResource.SignalObjectAndWa
6b2a0 69 74 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 65 74 it.__imp_SignalObjectAndWait.Set
6b2c0 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 58 53 74 61 74 65 upComm.__imp_SetupComm.SetXState
6b2e0 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 FeaturesMask.__imp_SetXStateFeat
6b300 75 72 65 73 4d 61 73 6b 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d uresMask.SetWaitableTimerEx.__im
6b320 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 61 69 74 61 62 6c 65 p_SetWaitableTimerEx.SetWaitable
6b340 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 Timer.__imp_SetWaitableTimer.Set
6b360 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d VolumeMountPointW.__imp_SetVolum
6b380 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 eMountPointW.SetVolumeMountPoint
6b3a0 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 A.__imp_SetVolumeMountPointA.Set
6b3c0 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 VolumeLabelW.__imp_SetVolumeLabe
6b3e0 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 lW.SetVolumeLabelA.__imp_SetVolu
6b400 6d 65 4c 61 62 65 6c 41 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 meLabelA.SetUserGeoName.__imp_Se
6b420 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f tUserGeoName.SetUserGeoID.__imp_
6b440 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 SetUserGeoID.SetUnhandledExcepti
6b460 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 onFilter.__imp_SetUnhandledExcep
6b480 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 tionFilter.SetUmsThreadInformati
6b4a0 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e on.__imp_SetUmsThreadInformation
6b4c0 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d .SetTimerQueueTimer.__imp_SetTim
6b4e0 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 erQueueTimer.SetTimeZoneInformat
6b500 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ion.__imp_SetTimeZoneInformation
6b520 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 .SetThreadpoolWaitEx.__imp_SetTh
6b540 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 readpoolWaitEx.SetThreadpoolWait
6b560 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 .__imp_SetThreadpoolWait.SetThre
6b580 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f adpoolTimerEx.__imp_SetThreadpoo
6b5a0 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d lTimerEx.SetThreadpoolTimer.__im
6b5c0 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f p_SetThreadpoolTimer.SetThreadpo
6b5e0 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 olThreadMinimum.__imp_SetThreadp
6b600 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 oolThreadMinimum.SetThreadpoolTh
6b620 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 readMaximum.__imp_SetThreadpoolT
6b640 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 hreadMaximum.SetThreadpoolStackI
6b660 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 nformation.__imp_SetThreadpoolSt
6b680 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 ackInformation.SetThreadUILangua
6b6a0 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 ge.__imp_SetThreadUILanguage.Set
6b6c0 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 ThreadStackGuarantee.__imp_SetTh
6b6e0 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 readStackGuarantee.SetThreadSele
6b700 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 ctedCpuSets.__imp_SetThreadSelec
6b720 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 tedCpuSets.SetThreadSelectedCpuS
6b740 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 etMasks.__imp_SetThreadSelectedC
6b760 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 puSetMasks.SetThreadPriorityBoos
6b780 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 t.__imp_SetThreadPriorityBoost.S
6b7a0 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 etThreadPriority.__imp_SetThread
6b7c0 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e Priority.SetThreadPreferredUILan
6b7e0 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 guages2.__imp_SetThreadPreferred
6b800 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 UILanguages2.SetThreadPreferredU
6b820 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 ILanguages.__imp_SetThreadPrefer
6b840 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f redUILanguages.SetThreadLocale._
6b860 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 49 6e _imp_SetThreadLocale.SetThreadIn
6b880 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 formation.__imp_SetThreadInforma
6b8a0 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f tion.SetThreadIdealProcessorEx._
6b8c0 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 _imp_SetThreadIdealProcessorEx.S
6b8e0 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 etThreadIdealProcessor.__imp_Set
6b900 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 47 72 ThreadIdealProcessor.SetThreadGr
6b920 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 oupAffinity.__imp_SetThreadGroup
6b940 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 Affinity.SetThreadExecutionState
6b960 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 .__imp_SetThreadExecutionState.S
6b980 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 etThreadErrorMode.__imp_SetThrea
6b9a0 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 dErrorMode.SetThreadDescription.
6b9c0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 __imp_SetThreadDescription.SetTh
6b9e0 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 readContext.__imp_SetThreadConte
6ba00 78 74 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 xt.SetThreadAffinityMask.__imp_S
6ba20 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 61 70 65 50 6f 73 69 etThreadAffinityMask.SetTapePosi
6ba40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 tion.__imp_SetTapePosition.SetTa
6ba60 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 peParameters.__imp_SetTapeParame
6ba80 74 65 72 73 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 ters.SetSystemTimeAdjustment.__i
6baa0 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 mp_SetSystemTimeAdjustment.SetSy
6bac0 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 stemTime.__imp_SetSystemTime.Set
6bae0 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d SystemPowerState.__imp_SetSystem
6bb00 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a PowerState.SetSystemFileCacheSiz
6bb20 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 e.__imp_SetSystemFileCacheSize.S
6bb40 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 etStdHandleEx.__imp_SetStdHandle
6bb60 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 Ex.SetStdHandle.__imp_SetStdHand
6bb80 6c 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 le.SetSearchPathMode.__imp_SetSe
6bba0 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 archPathMode.SetProtectedPolicy.
6bbc0 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 __imp_SetProtectedPolicy.SetProc
6bbe0 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f essWorkingSetSizeEx.__imp_SetPro
6bc00 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 cessWorkingSetSizeEx.SetProcessW
6bc20 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f orkingSetSize.__imp_SetProcessWo
6bc40 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 rkingSetSize.SetProcessShutdownP
6bc60 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f arameters.__imp_SetProcessShutdo
6bc80 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 wnParameters.SetProcessPriorityB
6bca0 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f oost.__imp_SetProcessPriorityBoo
6bcc0 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 st.SetProcessPreferredUILanguage
6bce0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e s.__imp_SetProcessPreferredUILan
6bd00 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 guages.SetProcessMitigationPolic
6bd20 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 y.__imp_SetProcessMitigationPoli
6bd40 63 79 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 cy.SetProcessInformation.__imp_S
6bd60 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 etProcessInformation.SetProcessD
6bd80 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 ynamicEnforcedCetCompatibleRange
6bda0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 s.__imp_SetProcessDynamicEnforce
6bdc0 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 dCetCompatibleRanges.SetProcessD
6bde0 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d ynamicEHContinuationTargets.__im
6be00 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f p_SetProcessDynamicEHContinuatio
6be20 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 nTargets.SetProcessDefaultCpuSet
6be40 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 s.__imp_SetProcessDefaultCpuSets
6be60 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f .SetProcessDefaultCpuSetMasks.__
6be80 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 imp_SetProcessDefaultCpuSetMasks
6bea0 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 .SetProcessDEPPolicy.__imp_SetPr
6bec0 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 ocessDEPPolicy.SetProcessAffinit
6bee0 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 yUpdateMode.__imp_SetProcessAffi
6bf00 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 nityUpdateMode.SetProcessAffinit
6bf20 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 yMask.__imp_SetProcessAffinityMa
6bf40 73 6b 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 sk.SetPriorityClass.__imp_SetPri
6bf60 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 orityClass.SetNamedPipeHandleSta
6bf80 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 te.__imp_SetNamedPipeHandleState
6bfa0 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d .SetMessageWaitingIndicator.__im
6bfc0 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 p_SetMessageWaitingIndicator.Set
6bfe0 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e MailslotInfo.__imp_SetMailslotIn
6c000 66 6f 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c fo.SetLocaleInfoW.__imp_SetLocal
6c020 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c eInfoW.SetLocaleInfoA.__imp_SetL
6c040 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 ocaleInfoA.SetLocalTime.__imp_Se
6c060 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 tLocalTime.SetLastError.__imp_Se
6c080 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 tLastError.SetIoRateControlInfor
6c0a0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 mationJobObject.__imp_SetIoRateC
6c0c0 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e ontrolInformationJobObject.SetIn
6c0e0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f formationJobObject.__imp_SetInfo
6c100 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d rmationJobObject.SetHandleInform
6c120 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ation.__imp_SetHandleInformation
6c140 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 .SetHandleCount.__imp_SetHandleC
6c160 6f 75 6e 74 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 ount.SetFirmwareEnvironmentVaria
6c180 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e bleW.__imp_SetFirmwareEnvironmen
6c1a0 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e tVariableW.SetFirmwareEnvironmen
6c1c0 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e tVariableExW.__imp_SetFirmwareEn
6c1e0 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 vironmentVariableExW.SetFirmware
6c200 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 EnvironmentVariableExA.__imp_Set
6c220 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 FirmwareEnvironmentVariableExA.S
6c240 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f etFirmwareEnvironmentVariableA._
6c260 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 _imp_SetFirmwareEnvironmentVaria
6c280 62 6c 65 41 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 bleA.SetFileValidData.__imp_SetF
6c2a0 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 ileValidData.SetFileTime.__imp_S
6c2c0 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 etFileTime.SetFileShortNameW.__i
6c2e0 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 53 68 6f 72 mp_SetFileShortNameW.SetFileShor
6c300 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 tNameA.__imp_SetFileShortNameA.S
6c320 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 etFilePointerEx.__imp_SetFilePoi
6c340 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 nterEx.SetFilePointer.__imp_SetF
6c360 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 ilePointer.SetFileIoOverlappedRa
6c380 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e nge.__imp_SetFileIoOverlappedRan
6c3a0 67 65 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f ge.SetFileInformationByHandle.__
6c3c0 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 imp_SetFileInformationByHandle.S
6c3e0 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 etFileCompletionNotificationMode
6c400 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 s.__imp_SetFileCompletionNotific
6c420 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 ationModes.SetFileBandwidthReser
6c440 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 vation.__imp_SetFileBandwidthRes
6c460 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d ervation.SetFileAttributesW.__im
6c480 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 p_SetFileAttributesW.SetFileAttr
6c4a0 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 ibutesTransactedW.__imp_SetFileA
6c4c0 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 ttributesTransactedW.SetFileAttr
6c4e0 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 ibutesTransactedA.__imp_SetFileA
6c500 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 ttributesTransactedA.SetFileAttr
6c520 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 ibutesA.__imp_SetFileAttributesA
6c540 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 .SetFileApisToOEM.__imp_SetFileA
6c560 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 pisToOEM.SetFileApisToANSI.__imp
6c580 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 _SetFileApisToANSI.SetEventWhenC
6c5a0 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 allbackReturns.__imp_SetEventWhe
6c5c0 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f nCallbackReturns.SetEvent.__imp_
6c5e0 53 65 74 45 76 65 6e 74 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 SetEvent.SetErrorMode.__imp_SetE
6c600 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 rrorMode.SetEnvironmentVariableW
6c620 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 .__imp_SetEnvironmentVariableW.S
6c640 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 etEnvironmentVariableA.__imp_Set
6c660 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d EnvironmentVariableA.SetEnvironm
6c680 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 entStringsW.__imp_SetEnvironment
6c6a0 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 StringsW.SetEnvironmentStringsA.
6c6c0 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 __imp_SetEnvironmentStringsA.Set
6c6e0 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 EndOfFile.__imp_SetEndOfFile.Set
6c700 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 DynamicTimeZoneInformation.__imp
6c720 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 _SetDynamicTimeZoneInformation.S
6c740 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 etDllDirectoryW.__imp_SetDllDire
6c760 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 ctoryW.SetDllDirectoryA.__imp_Se
6c780 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 tDllDirectoryA.SetDefaultDllDire
6c7a0 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 ctories.__imp_SetDefaultDllDirec
6c7c0 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 tories.SetDefaultCommConfigW.__i
6c7e0 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 mp_SetDefaultCommConfigW.SetDefa
6c800 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 ultCommConfigA.__imp_SetDefaultC
6c820 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 ommConfigA.SetCurrentDirectoryW.
6c840 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 __imp_SetCurrentDirectoryW.SetCu
6c860 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 rrentDirectoryA.__imp_SetCurrent
6c880 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 DirectoryA.SetCurrentConsoleFont
6c8a0 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 Ex.__imp_SetCurrentConsoleFontEx
6c8c0 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 .SetCriticalSectionSpinCount.__i
6c8e0 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 mp_SetCriticalSectionSpinCount.S
6c900 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e etConsoleWindowInfo.__imp_SetCon
6c920 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 soleWindowInfo.SetConsoleTitleW.
6c940 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c __imp_SetConsoleTitleW.SetConsol
6c960 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 eTitleA.__imp_SetConsoleTitleA.S
6c980 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 etConsoleTextAttribute.__imp_Set
6c9a0 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 ConsoleTextAttribute.SetConsoleS
6c9c0 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 creenBufferSize.__imp_SetConsole
6c9e0 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 ScreenBufferSize.SetConsoleScree
6ca00 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 nBufferInfoEx.__imp_SetConsoleSc
6ca20 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 reenBufferInfoEx.SetConsoleOutpu
6ca40 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 tCP.__imp_SetConsoleOutputCP.Set
6ca60 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 ConsoleNumberOfCommandsW.__imp_S
6ca80 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f etConsoleNumberOfCommandsW.SetCo
6caa0 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 nsoleNumberOfCommandsA.__imp_Set
6cac0 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 ConsoleNumberOfCommandsA.SetCons
6cae0 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 oleMode.__imp_SetConsoleMode.Set
6cb00 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 ConsoleHistoryInfo.__imp_SetCons
6cb20 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 oleHistoryInfo.SetConsoleDisplay
6cb40 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 Mode.__imp_SetConsoleDisplayMode
6cb60 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f .SetConsoleCursorPosition.__imp_
6cb80 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 SetConsoleCursorPosition.SetCons
6cba0 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 oleCursorInfo.__imp_SetConsoleCu
6cbc0 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f rsorInfo.SetConsoleCtrlHandler._
6cbe0 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f _imp_SetConsoleCtrlHandler.SetCo
6cc00 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f nsoleCP.__imp_SetConsoleCP.SetCo
6cc20 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 nsoleActiveScreenBuffer.__imp_Se
6cc40 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f tConsoleActiveScreenBuffer.SetCo
6cc60 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d mputerNameW.__imp_SetComputerNam
6cc80 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 eW.SetComputerNameExW.__imp_SetC
6cca0 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 omputerNameExW.SetComputerNameEx
6ccc0 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f A.__imp_SetComputerNameExA.SetCo
6cce0 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 mputerNameEx2W.__imp_SetComputer
6cd00 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f NameEx2W.SetComputerNameA.__imp_
6cd20 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 SetComputerNameA.SetCommTimeouts
6cd40 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 53 74 .__imp_SetCommTimeouts.SetCommSt
6cd60 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 4d 61 ate.__imp_SetCommState.SetCommMa
6cd80 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 sk.__imp_SetCommMask.SetCommConf
6cda0 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 42 72 ig.__imp_SetCommConfig.SetCommBr
6cdc0 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 61 6c 65 6e 64 eak.__imp_SetCommBreak.SetCalend
6cde0 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 arInfoW.__imp_SetCalendarInfoW.S
6ce00 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 etCalendarInfoA.__imp_SetCalenda
6ce20 72 49 6e 66 6f 41 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 rInfoA.SetCachedSigningLevel.__i
6ce40 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 61 72 63 68 50 mp_SetCachedSigningLevel.SearchP
6ce60 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 athW.__imp_SearchPathW.SearchPat
6ce80 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f hA.__imp_SearchPathA.ScrollConso
6cea0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 leScreenBufferW.__imp_ScrollCons
6cec0 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 oleScreenBufferW.ScrollConsoleSc
6cee0 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 reenBufferA.__imp_ScrollConsoleS
6cf00 63 72 65 65 6e 42 75 66 66 65 72 41 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f creenBufferA.RtlVirtualUnwind.__
6cf20 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 imp_RtlVirtualUnwind.RtlUnwindEx
6cf40 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 .__imp_RtlUnwindEx.RtlUnwind.__i
6cf60 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f mp_RtlUnwind.RtlRestoreContext._
6cf80 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 52 61 69 73 65 45 _imp_RtlRestoreContext.RtlRaiseE
6cfa0 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e xception.__imp_RtlRaiseException
6cfc0 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f .RtlPcToFileHeader.__imp_RtlPcTo
6cfe0 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 FileHeader.RtlLookupFunctionEntr
6d000 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 y.__imp_RtlLookupFunctionEntry.R
6d020 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f tlInstallFunctionTableCallback._
6d040 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c _imp_RtlInstallFunctionTableCall
6d060 62 61 63 6b 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d back.RtlDeleteFunctionTable.__im
6d080 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 6f 6d 70 p_RtlDeleteFunctionTable.RtlComp
6d0a0 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 areMemory.__imp_RtlCompareMemory
6d0c0 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f .RtlCaptureStackBackTrace.__imp_
6d0e0 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 RtlCaptureStackBackTrace.RtlCapt
6d100 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 ureContext2.__imp_RtlCaptureCont
6d120 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c ext2.RtlCaptureContext.__imp_Rtl
6d140 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 CaptureContext.RtlAddFunctionTab
6d160 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 65 73 le.__imp_RtlAddFunctionTable.Res
6d180 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 umeThread.__imp_ResumeThread.Res
6d1a0 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f toreThreadPreferredUILanguages._
6d1c0 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e _imp_RestoreThreadPreferredUILan
6d1e0 67 75 61 67 65 73 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 guages.ResolveLocaleName.__imp_R
6d200 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e esolveLocaleName.ResizePseudoCon
6d220 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 sole.__imp_ResizePseudoConsole.R
6d240 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 esetWriteWatch.__imp_ResetWriteW
6d260 61 74 63 68 00 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 atch.ResetEvent.__imp_ResetEvent
6d280 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 .RequestWakeupLatency.__imp_Requ
6d2a0 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 estWakeupLatency.RequestDeviceWa
6d2c0 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 keup.__imp_RequestDeviceWakeup.R
6d2e0 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 eplacePartitionUnit.__imp_Replac
6d300 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d ePartitionUnit.ReplaceFileW.__im
6d320 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d p_ReplaceFileW.ReplaceFileA.__im
6d340 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 p_ReplaceFileA.RemoveVectoredExc
6d360 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 eptionHandler.__imp_RemoveVector
6d380 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 edExceptionHandler.RemoveVectore
6d3a0 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 dContinueHandler.__imp_RemoveVec
6d3c0 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 53 65 63 75 72 toredContinueHandler.RemoveSecur
6d3e0 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 eMemoryCacheCallback.__imp_Remov
6d400 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 eSecureMemoryCacheCallback.Remov
6d420 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 eDllDirectory.__imp_RemoveDllDir
6d440 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 ectory.RemoveDirectoryW.__imp_Re
6d460 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 moveDirectoryW.RemoveDirectoryTr
6d480 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 ansactedW.__imp_RemoveDirectoryT
6d4a0 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 ransactedW.RemoveDirectoryTransa
6d4c0 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 ctedA.__imp_RemoveDirectoryTrans
6d4e0 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 actedA.RemoveDirectoryA.__imp_Re
6d500 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 moveDirectoryA.ReleaseSemaphoreW
6d520 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 henCallbackReturns.__imp_Release
6d540 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c SemaphoreWhenCallbackReturns.Rel
6d560 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 easeSemaphore.__imp_ReleaseSemap
6d580 68 6f 72 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f hore.ReleaseSRWLockShared.__imp_
6d5a0 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c ReleaseSRWLockShared.ReleaseSRWL
6d5c0 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 ockExclusive.__imp_ReleaseSRWLoc
6d5e0 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c kExclusive.ReleasePackageVirtual
6d600 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b izationContext.__imp_ReleasePack
6d620 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 ageVirtualizationContext.Release
6d640 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 MutexWhenCallbackReturns.__imp_R
6d660 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 eleaseMutexWhenCallbackReturns.R
6d680 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 eleaseMutex.__imp_ReleaseMutex.R
6d6a0 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 eleaseActCtx.__imp_ReleaseActCtx
6d6c0 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 .RegisterWaitUntilOOBECompleted.
6d6e0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c __imp_RegisterWaitUntilOOBECompl
6d700 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 eted.RegisterWaitForSingleObject
6d720 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 .__imp_RegisterWaitForSingleObje
6d740 63 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e ct.RegisterBadMemoryNotification
6d760 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 .__imp_RegisterBadMemoryNotifica
6d780 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 tion.RegisterApplicationRestart.
6d7a0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 __imp_RegisterApplicationRestart
6d7c0 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c .RegisterApplicationRecoveryCall
6d7e0 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 back.__imp_RegisterApplicationRe
6d800 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d coveryCallback.ReclaimVirtualMem
6d820 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 ory.__imp_ReclaimVirtualMemory.R
6d840 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 eadThreadProfilingData.__imp_Rea
6d860 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 50 72 6f 63 65 73 73 dThreadProfilingData.ReadProcess
6d880 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 Memory.__imp_ReadProcessMemory.R
6d8a0 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 eadFileScatter.__imp_ReadFileSca
6d8c0 74 74 65 72 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 tter.ReadFileEx.__imp_ReadFileEx
6d8e0 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 44 69 72 .ReadFile.__imp_ReadFile.ReadDir
6d900 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f ectoryChangesW.__imp_ReadDirecto
6d920 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 ryChangesW.ReadDirectoryChangesE
6d940 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 xW.__imp_ReadDirectoryChangesExW
6d960 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 .ReadConsoleW.__imp_ReadConsoleW
6d980 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f .ReadConsoleOutputW.__imp_ReadCo
6d9a0 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 nsoleOutputW.ReadConsoleOutputCh
6d9c0 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 aracterW.__imp_ReadConsoleOutput
6d9e0 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 CharacterW.ReadConsoleOutputChar
6da00 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 acterA.__imp_ReadConsoleOutputCh
6da20 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 aracterA.ReadConsoleOutputAttrib
6da40 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 ute.__imp_ReadConsoleOutputAttri
6da60 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 bute.ReadConsoleOutputA.__imp_Re
6da80 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 adConsoleOutputA.ReadConsoleInpu
6daa0 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 tW.__imp_ReadConsoleInputW.ReadC
6dac0 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e onsoleInputA.__imp_ReadConsoleIn
6dae0 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 putA.ReadConsoleA.__imp_ReadCons
6db00 6f 6c 65 41 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 oleA.ReOpenFile.__imp_ReOpenFile
6db20 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 .RaiseFailFastException.__imp_Ra
6db40 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 45 78 63 65 70 74 iseFailFastException.RaiseExcept
6db60 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 51 75 65 75 65 55 73 ion.__imp_RaiseException.QueueUs
6db80 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 erWorkItem.__imp_QueueUserWorkIt
6dba0 65 6d 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 em.QueueUserAPC2.__imp_QueueUser
6dbc0 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 APC2.QueueUserAPC.__imp_QueueUse
6dbe0 72 41 50 43 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 rAPC.QueryUnbiasedInterruptTime.
6dc00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 __imp_QueryUnbiasedInterruptTime
6dc20 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 .QueryUmsThreadInformation.__imp
6dc40 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 _QueryUmsThreadInformation.Query
6dc60 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ThreadpoolStackInformation.__imp
6dc80 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e _QueryThreadpoolStackInformation
6dca0 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryThreadProfiling.__imp_Quer
6dcc0 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c yThreadProfiling.QueryThreadCycl
6dce0 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 eTime.__imp_QueryThreadCycleTime
6dd00 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 .QueryProtectedPolicy.__imp_Quer
6dd20 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 yProtectedPolicy.QueryProcessCyc
6dd40 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 leTime.__imp_QueryProcessCycleTi
6dd60 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 me.QueryProcessAffinityUpdateMod
6dd80 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 e.__imp_QueryProcessAffinityUpda
6dda0 74 65 4d 6f 64 65 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 teMode.QueryPerformanceFrequency
6ddc0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 .__imp_QueryPerformanceFrequency
6dde0 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 .QueryPerformanceCounter.__imp_Q
6de00 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 4d 65 6d 6f ueryPerformanceCounter.QueryMemo
6de20 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 ryResourceNotification.__imp_Que
6de40 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 ryMemoryResourceNotification.Que
6de60 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a ryIoRateControlInformationJobObj
6de80 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f ect.__imp_QueryIoRateControlInfo
6dea0 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f rmationJobObject.QueryInformatio
6dec0 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f nJobObject.__imp_QueryInformatio
6dee0 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 nJobObject.QueryIdleProcessorCyc
6df00 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f leTimeEx.__imp_QueryIdleProcesso
6df20 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 rCycleTimeEx.QueryIdleProcessorC
6df40 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f ycleTime.__imp_QueryIdleProcesso
6df60 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 rCycleTime.QueryFullProcessImage
6df80 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 NameW.__imp_QueryFullProcessImag
6dfa0 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 eNameW.QueryFullProcessImageName
6dfc0 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d A.__imp_QueryFullProcessImageNam
6dfe0 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f eA.QueryDosDeviceW.__imp_QueryDo
6e000 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 sDeviceW.QueryDosDeviceA.__imp_Q
6e020 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f ueryDosDeviceA.QueryDepthSList._
6e040 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 41 63 74 43 74 78 _imp_QueryDepthSList.QueryActCtx
6e060 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 W.__imp_QueryActCtxW.QueryActCtx
6e080 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 SettingsW.__imp_QueryActCtxSetti
6e0a0 6e 67 73 57 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 ngsW.PurgeComm.__imp_PurgeComm.P
6e0c0 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 73 73 57 61 ulseEvent.__imp_PulseEvent.PssWa
6e0e0 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 lkSnapshot.__imp_PssWalkSnapshot
6e100 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f .PssWalkMarkerSetPosition.__imp_
6e120 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b PssWalkMarkerSetPosition.PssWalk
6e140 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 MarkerSeekToBeginning.__imp_PssW
6e160 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b alkMarkerSeekToBeginning.PssWalk
6e180 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d MarkerGetPosition.__imp_PssWalkM
6e1a0 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 arkerGetPosition.PssWalkMarkerFr
6e1c0 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 ee.__imp_PssWalkMarkerFree.PssWa
6e1e0 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b lkMarkerCreate.__imp_PssWalkMark
6e200 65 72 43 72 65 61 74 65 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f erCreate.PssQuerySnapshot.__imp_
6e220 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 PssQuerySnapshot.PssFreeSnapshot
6e240 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 .__imp_PssFreeSnapshot.PssDuplic
6e260 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e ateSnapshot.__imp_PssDuplicateSn
6e280 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f apshot.PssCaptureSnapshot.__imp_
6e2a0 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 PssCaptureSnapshot.ProcessIdToSe
6e2c0 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e ssionId.__imp_ProcessIdToSession
6e2e0 49 64 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 Id.Process32NextW.__imp_Process3
6e300 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 2NextW.Process32Next.__imp_Proce
6e320 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 ss32Next.Process32FirstW.__imp_P
6e340 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f rocess32FirstW.Process32First.__
6e360 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 65 70 61 72 65 54 61 70 65 00 5f imp_Process32First.PrepareTape._
6e380 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c _imp_PrepareTape.PrefetchVirtual
6e3a0 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f Memory.__imp_PrefetchVirtualMemo
6e3c0 72 79 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 ry.PowerSetRequest.__imp_PowerSe
6e3e0 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d tRequest.PowerCreateRequest.__im
6e400 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 6c 65 61 72 52 p_PowerCreateRequest.PowerClearR
6e420 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 equest.__imp_PowerClearRequest.P
6e440 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f ostQueuedCompletionStatus.__imp_
6e460 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 65 65 6b 4e PostQueuedCompletionStatus.PeekN
6e480 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 amedPipe.__imp_PeekNamedPipe.Pee
6e4a0 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 kConsoleInputW.__imp_PeekConsole
6e4c0 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 InputW.PeekConsoleInputA.__imp_P
6e4e0 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f eekConsoleInputA.ParseApplicatio
6e500 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 nUserModelId.__imp_ParseApplicat
6e520 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 ionUserModelId.PackageNameAndPub
6e540 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 lisherIdFromFamilyName.__imp_Pac
6e560 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 kageNameAndPublisherIdFromFamily
6e580 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 Name.PackageIdFromFullName.__imp
6e5a0 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 75 _PackageIdFromFullName.PackageFu
6e5c0 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 llNameFromId.__imp_PackageFullNa
6e5e0 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 meFromId.PackageFamilyNameFromId
6e600 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 .__imp_PackageFamilyNameFromId.P
6e620 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 ackageFamilyNameFromFullName.__i
6e640 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 mp_PackageFamilyNameFromFullName
6e660 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 .OutputDebugStringW.__imp_Output
6e680 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 DebugStringW.OutputDebugStringA.
6e6a0 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 4f 70 65 6e 57 61 69 __imp_OutputDebugStringA.OpenWai
6e6c0 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 tableTimerW.__imp_OpenWaitableTi
6e6e0 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 merW.OpenWaitableTimerA.__imp_Op
6e700 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d enWaitableTimerA.OpenThread.__im
6e720 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d p_OpenThread.OpenSemaphoreW.__im
6e740 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 p_OpenSemaphoreW.OpenSemaphoreA.
6e760 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 __imp_OpenSemaphoreA.OpenProcess
6e780 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 .__imp_OpenProcess.OpenPrivateNa
6e7a0 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 mespaceW.__imp_OpenPrivateNamesp
6e7c0 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 aceW.OpenPrivateNamespaceA.__imp
6e7e0 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 4f 70 65 6e 50 61 63 6b 61 _OpenPrivateNamespaceA.OpenPacka
6e800 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 geInfoByFullName.__imp_OpenPacka
6e820 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d geInfoByFullName.OpenMutexW.__im
6e840 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 p_OpenMutexW.OpenMutexA.__imp_Op
6e860 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 enMutexA.OpenJobObjectW.__imp_Op
6e880 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d enJobObjectW.OpenJobObjectA.__im
6e8a0 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 p_OpenJobObjectA.OpenFileMapping
6e8c0 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c W.__imp_OpenFileMappingW.OpenFil
6e8e0 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 eMappingA.__imp_OpenFileMappingA
6e900 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 .OpenFileById.__imp_OpenFileById
6e920 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 45 76 65 .OpenFile.__imp_OpenFile.OpenEve
6e940 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 45 76 65 6e 74 41 00 ntW.__imp_OpenEventW.OpenEventA.
6e960 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d __imp_OpenEventA.OfferVirtualMem
6e980 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 4f 42 ory.__imp_OfferVirtualMemory.OOB
6e9a0 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4e 6f 74 EComplete.__imp_OOBEComplete.Not
6e9c0 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 ifyUILanguageChange.__imp_Notify
6e9e0 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 UILanguageChange.NormalizeString
6ea00 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 65 65 64 43 75 72 72 65 .__imp_NormalizeString.NeedCurre
6ea20 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 ntDirectoryForExePathW.__imp_Nee
6ea40 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 dCurrentDirectoryForExePathW.Nee
6ea60 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 dCurrentDirectoryForExePathA.__i
6ea80 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 mp_NeedCurrentDirectoryForExePat
6eaa0 68 41 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c hA.MultiByteToWideChar.__imp_Mul
6eac0 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 tiByteToWideChar.MulDiv.__imp_Mu
6eae0 6c 44 69 76 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 lDiv.MoveFileWithProgressW.__imp
6eb00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 _MoveFileWithProgressW.MoveFileW
6eb20 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 ithProgressA.__imp_MoveFileWithP
6eb40 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c rogressA.MoveFileW.__imp_MoveFil
6eb60 65 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 eW.MoveFileTransactedW.__imp_Mov
6eb80 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 eFileTransactedW.MoveFileTransac
6eba0 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d tedA.__imp_MoveFileTransactedA.M
6ebc0 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 oveFileExW.__imp_MoveFileExW.Mov
6ebe0 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 eFileExA.__imp_MoveFileExA.MoveF
6ec00 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 64 75 6c 65 33 32 4e 65 78 ileA.__imp_MoveFileA.Module32Nex
6ec20 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e tW.__imp_Module32NextW.Module32N
6ec40 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 46 ext.__imp_Module32Next.Module32F
6ec60 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c irstW.__imp_Module32FirstW.Modul
6ec80 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 61 70 e32First.__imp_Module32First.Map
6eca0 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f ViewOfFileFromApp.__imp_MapViewO
6ecc0 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 fFileFromApp.MapViewOfFileExNuma
6ece0 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 .__imp_MapViewOfFileExNuma.MapVi
6ed00 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 ewOfFileEx.__imp_MapViewOfFileEx
6ed20 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 .MapViewOfFile.__imp_MapViewOfFi
6ed40 6c 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f le.MapUserPhysicalPagesScatter._
6ed60 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 _imp_MapUserPhysicalPagesScatter
6ed80 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 .MapUserPhysicalPages.__imp_MapU
6eda0 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f serPhysicalPages.LockResource.__
6edc0 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d imp_LockResource.LockFileEx.__im
6ede0 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b p_LockFileEx.LockFile.__imp_Lock
6ee00 46 69 6c 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c File.LocateXStateFeature.__imp_L
6ee20 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c ocateXStateFeature.LocaleNameToL
6ee40 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c CID.__imp_LocaleNameToLCID.Local
6ee60 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 53 79 Unlock.__imp_LocalUnlock.LocalSy
6ee80 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f stemTimeToLocalFileTime.__imp_Lo
6eea0 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 calSystemTimeToLocalFileTime.Loc
6eec0 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 68 72 69 alSize.__imp_LocalSize.LocalShri
6eee0 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f nk.__imp_LocalShrink.LocalReAllo
6ef00 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f c.__imp_LocalReAlloc.LocalLock._
6ef20 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 _imp_LocalLock.LocalHandle.__imp
6ef40 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 _LocalHandle.LocalFree.__imp_Loc
6ef60 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 alFree.LocalFlags.__imp_LocalFla
6ef80 67 73 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d gs.LocalFileTimeToLocalSystemTim
6efa0 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 e.__imp_LocalFileTimeToLocalSyst
6efc0 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f emTime.LocalFileTimeToFileTime._
6efe0 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 _imp_LocalFileTimeToFileTime.Loc
6f000 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 alCompact.__imp_LocalCompact.Loc
6f020 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 61 64 52 65 73 alAlloc.__imp_LocalAlloc.LoadRes
6f040 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 50 61 63 ource.__imp_LoadResource.LoadPac
6f060 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c kagedLibrary.__imp_LoadPackagedL
6f080 69 62 72 61 72 79 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 ibrary.LoadModule.__imp_LoadModu
6f0a0 6c 65 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 le.LoadLibraryW.__imp_LoadLibrar
6f0c0 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 yW.LoadLibraryExW.__imp_LoadLibr
6f0e0 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 aryExW.LoadLibraryExA.__imp_Load
6f100 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f LibraryExA.LoadLibraryA.__imp_Lo
6f120 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 adLibraryA.LoadEnclaveData.__imp
6f140 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 _LoadEnclaveData.LeaveCriticalSe
6f160 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c ctionWhenCallbackReturns.__imp_L
6f180 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 eaveCriticalSectionWhenCallbackR
6f1a0 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d eturns.LeaveCriticalSection.__im
6f1c0 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c 5a 53 74 61 72 74 00 5f p_LeaveCriticalSection.LZStart._
6f1e0 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b _imp_LZStart.LZSeek.__imp_LZSeek
6f200 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 .LZRead.__imp_LZRead.LZOpenFileW
6f220 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f .__imp_LZOpenFileW.LZOpenFileA._
6f240 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a _imp_LZOpenFileA.LZInit.__imp_LZ
6f260 49 6e 69 74 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 4c 5a 43 6f 70 79 00 Init.LZDone.__imp_LZDone.LZCopy.
6f280 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f __imp_LZCopy.LZClose.__imp_LZClo
6f2a0 73 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e se.LCMapStringW.__imp_LCMapStrin
6f2c0 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 gW.LCMapStringEx.__imp_LCMapStri
6f2e0 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 ngEx.LCMapStringA.__imp_LCMapStr
6f300 69 6e 67 41 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 44 ingA.LCIDToLocaleName.__imp_LCID
6f320 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 ToLocaleName.K32QueryWorkingSetE
6f340 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 x.__imp_K32QueryWorkingSetEx.K32
6f360 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f QueryWorkingSet.__imp_K32QueryWo
6f380 72 6b 69 6e 67 53 65 74 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 rkingSet.K32InitializeProcessFor
6f3a0 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 WsWatch.__imp_K32InitializeProce
6f3c0 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f ssForWsWatch.K32GetWsChangesEx._
6f3e0 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 4b 33 32 47 65 74 57 73 43 _imp_K32GetWsChangesEx.K32GetWsC
6f400 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 hanges.__imp_K32GetWsChanges.K32
6f420 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 GetProcessMemoryInfo.__imp_K32Ge
6f440 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 tProcessMemoryInfo.K32GetProcess
6f460 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 ImageFileNameW.__imp_K32GetProce
6f480 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d ssImageFileNameW.K32GetProcessIm
6f4a0 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 ageFileNameA.__imp_K32GetProcess
6f4c0 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 ImageFileNameA.K32GetPerformance
6f4e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f Info.__imp_K32GetPerformanceInfo
6f500 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b .K32GetModuleInformation.__imp_K
6f520 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 32GetModuleInformation.K32GetMod
6f540 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c uleFileNameExW.__imp_K32GetModul
6f560 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d eFileNameExW.K32GetModuleFileNam
6f580 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 eExA.__imp_K32GetModuleFileNameE
6f5a0 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b xA.K32GetModuleBaseNameW.__imp_K
6f5c0 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 32GetModuleBaseNameW.K32GetModul
6f5e0 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 eBaseNameA.__imp_K32GetModuleBas
6f600 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 eNameA.K32GetMappedFileNameW.__i
6f620 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d mp_K32GetMappedFileNameW.K32GetM
6f640 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 appedFileNameA.__imp_K32GetMappe
6f660 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c dFileNameA.K32GetDeviceDriverFil
6f680 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 eNameW.__imp_K32GetDeviceDriverF
6f6a0 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e ileNameW.K32GetDeviceDriverFileN
6f6c0 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c ameA.__imp_K32GetDeviceDriverFil
6f6e0 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d eNameA.K32GetDeviceDriverBaseNam
6f700 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e eW.__imp_K32GetDeviceDriverBaseN
6f720 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 ameW.K32GetDeviceDriverBaseNameA
6f740 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d .__imp_K32GetDeviceDriverBaseNam
6f760 65 41 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 eA.K32EnumProcesses.__imp_K32Enu
6f780 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 mProcesses.K32EnumProcessModules
6f7a0 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 Ex.__imp_K32EnumProcessModulesEx
6f7c0 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 .K32EnumProcessModules.__imp_K32
6f7e0 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 EnumProcessModules.K32EnumPageFi
6f800 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 lesW.__imp_K32EnumPageFilesW.K32
6f820 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 EnumPageFilesA.__imp_K32EnumPage
6f840 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d FilesA.K32EnumDeviceDrivers.__im
6f860 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6d 70 74 79 57 p_K32EnumDeviceDrivers.K32EmptyW
6f880 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 orkingSet.__imp_K32EmptyWorkingS
6f8a0 65 74 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 et.IsWow64Process2.__imp_IsWow64
6f8c0 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 Process2.IsWow64Process.__imp_Is
6f8e0 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 Wow64Process.IsWow64GuestMachine
6f900 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 Supported.__imp_IsWow64GuestMach
6f920 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f ineSupported.IsValidNLSVersion._
6f940 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 4c 6f _imp_IsValidNLSVersion.IsValidLo
6f960 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 caleName.__imp_IsValidLocaleName
6f980 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 .IsValidLocale.__imp_IsValidLoca
6f9a0 6c 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 le.IsValidLanguageGroup.__imp_Is
6f9c0 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 ValidLanguageGroup.IsValidCodePa
6f9e0 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 55 73 65 72 43 ge.__imp_IsValidCodePage.IsUserC
6fa00 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 etAvailableInEnvironment.__imp_I
6fa20 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 sUserCetAvailableInEnvironment.I
6fa40 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 sThreadpoolTimerSet.__imp_IsThre
6fa60 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f adpoolTimerSet.IsThreadAFiber.__
6fa80 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d imp_IsThreadAFiber.IsSystemResum
6faa0 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 eAutomatic.__imp_IsSystemResumeA
6fac0 75 74 6f 6d 61 74 69 63 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 utomatic.IsProcessorFeaturePrese
6fae0 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 nt.__imp_IsProcessorFeaturePrese
6fb00 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 nt.IsProcessInJob.__imp_IsProces
6fb20 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 sInJob.IsProcessCritical.__imp_I
6fb40 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 sProcessCritical.IsNormalizedStr
6fb60 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e ing.__imp_IsNormalizedString.IsN
6fb80 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f ativeVhdBoot.__imp_IsNativeVhdBo
6fba0 6f 74 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c ot.IsNLSDefinedString.__imp_IsNL
6fbc0 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 SDefinedString.IsEnclaveTypeSupp
6fbe0 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 orted.__imp_IsEnclaveTypeSupport
6fc00 65 64 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 ed.IsDebuggerPresent.__imp_IsDeb
6fc20 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f uggerPresent.IsDBCSLeadByteEx.__
6fc40 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 imp_IsDBCSLeadByteEx.IsDBCSLeadB
6fc60 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 42 61 64 57 72 yte.__imp_IsDBCSLeadByte.IsBadWr
6fc80 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 itePtr.__imp_IsBadWritePtr.IsBad
6fca0 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 StringPtrW.__imp_IsBadStringPtrW
6fcc0 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 .IsBadStringPtrA.__imp_IsBadStri
6fce0 6e 67 50 74 72 41 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 ngPtrA.IsBadReadPtr.__imp_IsBadR
6fd00 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 eadPtr.IsBadHugeWritePtr.__imp_I
6fd20 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 sBadHugeWritePtr.IsBadHugeReadPt
6fd40 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 43 6f r.__imp_IsBadHugeReadPtr.IsBadCo
6fd60 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 6e 74 65 72 6c 6f dePtr.__imp_IsBadCodePtr.Interlo
6fd80 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c ckedPushListSListEx.__imp_Interl
6fda0 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 ockedPushListSListEx.Interlocked
6fdc0 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 PushEntrySList.__imp_Interlocked
6fde0 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 PushEntrySList.InterlockedPopEnt
6fe00 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 rySList.__imp_InterlockedPopEntr
6fe20 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 ySList.InterlockedFlushSList.__i
6fe40 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 73 74 61 6c 6c mp_InterlockedFlushSList.Install
6fe60 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c ELAMCertificateInfo.__imp_Instal
6fe80 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 69 74 69 61 6c 69 7a 65 53 lELAMCertificateInfo.InitializeS
6fea0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 ynchronizationBarrier.__imp_Init
6fec0 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 ializeSynchronizationBarrier.Ini
6fee0 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 tializeSRWLock.__imp_InitializeS
6ff00 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 RWLock.InitializeSListHead.__imp
6ff20 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 50 _InitializeSListHead.InitializeP
6ff40 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 rocThreadAttributeList.__imp_Ini
6ff60 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 tializeProcThreadAttributeList.I
6ff80 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a nitializeEnclave.__imp_Initializ
6ffa0 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 eEnclave.InitializeCriticalSecti
6ffc0 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 onEx.__imp_InitializeCriticalSec
6ffe0 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e tionEx.InitializeCriticalSection
70000 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 AndSpinCount.__imp_InitializeCri
70020 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c ticalSectionAndSpinCount.Initial
70040 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c izeCriticalSection.__imp_Initial
70060 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e izeCriticalSection.InitializeCon
70080 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 text2.__imp_InitializeContext2.I
700a0 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a nitializeContext.__imp_Initializ
700c0 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 eContext.InitializeConditionVari
700e0 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 able.__imp_InitializeConditionVa
70100 72 69 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f riable.InitOnceInitialize.__imp_
70120 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 InitOnceInitialize.InitOnceExecu
70140 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 teOnce.__imp_InitOnceExecuteOnce
70160 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 .InitOnceComplete.__imp_InitOnce
70180 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 Complete.InitOnceBeginInitialize
701a0 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 .__imp_InitOnceBeginInitialize.I
701c0 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 nitAtomTable.__imp_InitAtomTable
701e0 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 .IdnToNameprepUnicode.__imp_IdnT
70200 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 48 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f oNameprepUnicode.HeapWalk.__imp_
70220 48 65 61 70 57 61 6c 6b 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 HeapWalk.HeapValidate.__imp_Heap
70240 56 61 6c 69 64 61 74 65 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e Validate.HeapUnlock.__imp_HeapUn
70260 6c 6f 63 6b 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 lock.HeapSummary.__imp_HeapSumma
70280 72 79 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 ry.HeapSize.__imp_HeapSize.HeapS
702a0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 etInformation.__imp_HeapSetInfor
702c0 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 mation.HeapReAlloc.__imp_HeapReA
702e0 6c 6c 6f 63 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f lloc.HeapQueryInformation.__imp_
70300 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 4c 6f 63 6b 00 5f 5f HeapQueryInformation.HeapLock.__
70320 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 imp_HeapLock.HeapFree.__imp_Heap
70340 46 72 65 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 Free.HeapDestroy.__imp_HeapDestr
70360 6f 79 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 oy.HeapCreate.__imp_HeapCreate.H
70380 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 eapCompact.__imp_HeapCompact.Hea
703a0 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 33 32 4e 65 78 pAlloc.__imp_HeapAlloc.Heap32Nex
703c0 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 t.__imp_Heap32Next.Heap32ListNex
703e0 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 t.__imp_Heap32ListNext.Heap32Lis
70400 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 tFirst.__imp_Heap32ListFirst.Hea
70420 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 47 6c 6f 62 61 p32First.__imp_Heap32First.Globa
70440 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 6c lWire.__imp_GlobalWire.GlobalUnl
70460 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 66 ock.__imp_GlobalUnlock.GlobalUnf
70480 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 57 69 72 ix.__imp_GlobalUnfix.GlobalUnWir
704a0 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 e.__imp_GlobalUnWire.GlobalSize.
704c0 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f __imp_GlobalSize.GlobalReAlloc._
704e0 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 _imp_GlobalReAlloc.GlobalMemoryS
70500 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 tatusEx.__imp_GlobalMemoryStatus
70520 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 Ex.GlobalMemoryStatus.__imp_Glob
70540 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f alMemoryStatus.GlobalLock.__imp_
70560 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c GlobalLock.GlobalHandle.__imp_Gl
70580 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f obalHandle.GlobalGetAtomNameW.__
705a0 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 imp_GlobalGetAtomNameW.GlobalGet
705c0 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d AtomNameA.__imp_GlobalGetAtomNam
705e0 65 41 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 eA.GlobalFree.__imp_GlobalFree.G
70600 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f lobalFlags.__imp_GlobalFlags.Glo
70620 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 69 6e balFix.__imp_GlobalFix.GlobalFin
70640 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f dAtomW.__imp_GlobalFindAtomW.Glo
70660 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f balFindAtomA.__imp_GlobalFindAto
70680 6d 41 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c mA.GlobalDeleteAtom.__imp_Global
706a0 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 DeleteAtom.GlobalCompact.__imp_G
706c0 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 lobalCompact.GlobalAlloc.__imp_G
706e0 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f lobalAlloc.GlobalAddAtomW.__imp_
70700 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 GlobalAddAtomW.GlobalAddAtomExW.
70720 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 __imp_GlobalAddAtomExW.GlobalAdd
70740 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 AtomExA.__imp_GlobalAddAtomExA.G
70760 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f lobalAddAtomA.__imp_GlobalAddAto
70780 6d 41 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 mA.GetXStateFeaturesMask.__imp_G
707a0 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 65 74 57 72 69 74 65 57 61 74 etXStateFeaturesMask.GetWriteWat
707c0 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 57 69 6e 64 6f 77 ch.__imp_GetWriteWatch.GetWindow
707e0 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 sDirectoryW.__imp_GetWindowsDire
70800 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d ctoryW.GetWindowsDirectoryA.__im
70820 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 56 6f 6c 75 6d 65 p_GetWindowsDirectoryA.GetVolume
70840 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 PathNamesForVolumeNameW.__imp_Ge
70860 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 tVolumePathNamesForVolumeNameW.G
70880 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 etVolumePathNamesForVolumeNameA.
708a0 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d __imp_GetVolumePathNamesForVolum
708c0 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eNameA.GetVolumePathNameW.__imp_
708e0 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 GetVolumePathNameW.GetVolumePath
70900 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 NameA.__imp_GetVolumePathNameA.G
70920 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 etVolumeNameForVolumeMountPointW
70940 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 .__imp_GetVolumeNameForVolumeMou
70960 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d ntPointW.GetVolumeNameForVolumeM
70980 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f ountPointA.__imp_GetVolumeNameFo
709a0 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f rVolumeMountPointA.GetVolumeInfo
709c0 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 rmationW.__imp_GetVolumeInformat
709e0 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c ionW.GetVolumeInformationByHandl
70a00 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 eW.__imp_GetVolumeInformationByH
70a20 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 andleW.GetVolumeInformationA.__i
70a40 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 65 72 73 mp_GetVolumeInformationA.GetVers
70a60 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 ionExW.__imp_GetVersionExW.GetVe
70a80 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 rsionExA.__imp_GetVersionExA.Get
70aa0 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 55 73 65 72 Version.__imp_GetVersion.GetUser
70ac0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 PreferredUILanguages.__imp_GetUs
70ae0 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 73 65 72 47 65 erPreferredUILanguages.GetUserGe
70b00 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 44 65 oID.__imp_GetUserGeoID.GetUserDe
70b20 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 faultUILanguage.__imp_GetUserDef
70b40 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 aultUILanguage.GetUserDefaultLoc
70b60 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 aleName.__imp_GetUserDefaultLoca
70b80 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d leName.GetUserDefaultLangID.__im
70ba0 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 p_GetUserDefaultLangID.GetUserDe
70bc0 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 faultLCID.__imp_GetUserDefaultLC
70be0 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 ID.GetUserDefaultGeoName.__imp_G
70c00 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 6d 73 53 79 73 74 65 etUserDefaultGeoName.GetUmsSyste
70c20 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 mThreadInformation.__imp_GetUmsS
70c40 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6d 73 43 6f 6d ystemThreadInformation.GetUmsCom
70c60 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d pletionListEvent.__imp_GetUmsCom
70c80 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e pletionListEvent.GetUILanguageIn
70ca0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 54 69 fo.__imp_GetUILanguageInfo.GetTi
70cc0 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 meZoneInformationForYear.__imp_G
70ce0 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 etTimeZoneInformationForYear.Get
70d00 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d TimeZoneInformation.__imp_GetTim
70d20 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 eZoneInformation.GetTimeFormatW.
70d40 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d __imp_GetTimeFormatW.GetTimeForm
70d60 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 atEx.__imp_GetTimeFormatEx.GetTi
70d80 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 meFormatA.__imp_GetTimeFormatA.G
70da0 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 etTickCount64.__imp_GetTickCount
70dc0 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 64.GetTickCount.__imp_GetTickCou
70de0 6e 74 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 nt.GetThreadUILanguage.__imp_Get
70e00 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 ThreadUILanguage.GetThreadTimes.
70e20 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 53 65 __imp_GetThreadTimes.GetThreadSe
70e40 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 lectorEntry.__imp_GetThreadSelec
70e60 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 torEntry.GetThreadSelectedCpuSet
70e80 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 s.__imp_GetThreadSelectedCpuSets
70ea0 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f .GetThreadSelectedCpuSetMasks.__
70ec0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 imp_GetThreadSelectedCpuSetMasks
70ee0 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 .GetThreadPriorityBoost.__imp_Ge
70f00 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 50 72 tThreadPriorityBoost.GetThreadPr
70f20 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 iority.__imp_GetThreadPriority.G
70f40 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 etThreadPreferredUILanguages.__i
70f60 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 mp_GetThreadPreferredUILanguages
70f80 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 .GetThreadLocale.__imp_GetThread
70fa0 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d Locale.GetThreadInformation.__im
70fc0 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 p_GetThreadInformation.GetThread
70fe0 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 IdealProcessorEx.__imp_GetThread
71000 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 IdealProcessorEx.GetThreadId.__i
71020 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e mp_GetThreadId.GetThreadIOPendin
71040 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c gFlag.__imp_GetThreadIOPendingFl
71060 61 67 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f ag.GetThreadGroupAffinity.__imp_
71080 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 GetThreadGroupAffinity.GetThread
710a0 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f ErrorMode.__imp_GetThreadErrorMo
710c0 64 65 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 de.GetThreadEnabledXStateFeature
710e0 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 s.__imp_GetThreadEnabledXStateFe
71100 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d atures.GetThreadDescription.__im
71120 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 p_GetThreadDescription.GetThread
71140 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 Context.__imp_GetThreadContext.G
71160 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 etTempPathW.__imp_GetTempPathW.G
71180 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 etTempPathA.__imp_GetTempPathA.G
711a0 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 etTempPath2W.__imp_GetTempPath2W
711c0 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 .GetTempPath2A.__imp_GetTempPath
711e0 32 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 2A.GetTempFileNameW.__imp_GetTem
71200 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d pFileNameW.GetTempFileNameA.__im
71220 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 61 70 65 53 74 61 74 75 73 p_GetTempFileNameA.GetTapeStatus
71240 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 61 70 65 50 6f 73 69 .__imp_GetTapeStatus.GetTapePosi
71260 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 tion.__imp_GetTapePosition.GetTa
71280 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 peParameters.__imp_GetTapeParame
712a0 74 65 72 73 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f ters.GetSystemWow64DirectoryW.__
712c0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 imp_GetSystemWow64DirectoryW.Get
712e0 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 SystemWow64DirectoryA.__imp_GetS
71300 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 ystemWow64DirectoryA.GetSystemWi
71320 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 ndowsDirectoryW.__imp_GetSystemW
71340 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 indowsDirectoryW.GetSystemWindow
71360 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f sDirectoryA.__imp_GetSystemWindo
71380 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d wsDirectoryA.GetSystemTimes.__im
713a0 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 p_GetSystemTimes.GetSystemTimePr
713c0 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 eciseAsFileTime.__imp_GetSystemT
713e0 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 imePreciseAsFileTime.GetSystemTi
71400 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 meAsFileTime.__imp_GetSystemTime
71420 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 AsFileTime.GetSystemTimeAdjustme
71440 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 nt.__imp_GetSystemTimeAdjustment
71460 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 .GetSystemTime.__imp_GetSystemTi
71480 6d 65 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f me.GetSystemRegistryQuota.__imp_
714a0 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d GetSystemRegistryQuota.GetSystem
714c0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 PreferredUILanguages.__imp_GetSy
714e0 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 stemPreferredUILanguages.GetSyst
71500 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 emPowerStatus.__imp_GetSystemPow
71520 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f erStatus.GetSystemLeapSecondInfo
71540 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e rmation.__imp_GetSystemLeapSecon
71560 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 dInformation.GetSystemInfo.__imp
71580 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 _GetSystemInfo.GetSystemFirmware
715a0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 Table.__imp_GetSystemFirmwareTab
715c0 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f le.GetSystemFileCacheSize.__imp_
715e0 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d GetSystemFileCacheSize.GetSystem
71600 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 DirectoryW.__imp_GetSystemDirect
71620 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 oryW.GetSystemDirectoryA.__imp_G
71640 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 etSystemDirectoryA.GetSystemDefa
71660 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 ultUILanguage.__imp_GetSystemDef
71680 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c aultUILanguage.GetSystemDefaultL
716a0 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 ocaleName.__imp_GetSystemDefault
716c0 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 LocaleName.GetSystemDefaultLangI
716e0 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 D.__imp_GetSystemDefaultLangID.G
71700 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 etSystemDefaultLCID.__imp_GetSys
71720 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 temDefaultLCID.GetSystemDEPPolic
71740 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 y.__imp_GetSystemDEPPolicy.GetSy
71760 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 stemCpuSetInformation.__imp_GetS
71780 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 72 69 6e 67 ystemCpuSetInformation.GetString
717a0 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 TypeW.__imp_GetStringTypeW.GetSt
717c0 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 ringTypeExW.__imp_GetStringTypeE
717e0 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 xW.GetStringTypeExA.__imp_GetStr
71800 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f ingTypeExA.GetStringTypeA.__imp_
71820 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 GetStringTypeA.GetStringScripts.
71840 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 64 48 61 6e __imp_GetStringScripts.GetStdHan
71860 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 53 74 61 72 74 75 dle.__imp_GetStdHandle.GetStartu
71880 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 pInfoW.__imp_GetStartupInfoW.Get
718a0 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 StartupInfoA.__imp_GetStartupInf
718c0 6f 41 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d oA.GetStagedPackagePathByFullNam
718e0 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 e.__imp_GetStagedPackagePathByFu
71900 6c 6c 4e 61 6d 65 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 llName.GetShortPathNameW.__imp_G
71920 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d etShortPathNameW.GetShortPathNam
71940 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 51 75 eA.__imp_GetShortPathNameA.GetQu
71960 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 euedCompletionStatusEx.__imp_Get
71980 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 51 75 65 75 QueuedCompletionStatusEx.GetQueu
719a0 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 edCompletionStatus.__imp_GetQueu
719c0 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 edCompletionStatus.GetProfileStr
719e0 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 ingW.__imp_GetProfileStringW.Get
71a00 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 ProfileStringA.__imp_GetProfileS
71a20 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f tringA.GetProfileSectionW.__imp_
71a40 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 GetProfileSectionW.GetProfileSec
71a60 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 tionA.__imp_GetProfileSectionA.G
71a80 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e etProfileIntW.__imp_GetProfileIn
71aa0 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 tW.GetProfileIntA.__imp_GetProfi
71ac0 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 leIntA.GetProductInfo.__imp_GetP
71ae0 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 roductInfo.GetProcessorSystemCyc
71b00 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 leTime.__imp_GetProcessorSystemC
71b20 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a ycleTime.GetProcessesInVirtualiz
71b40 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 ationContext.__imp_GetProcessesI
71b60 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 nVirtualizationContext.GetProces
71b80 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 sWorkingSetSizeEx.__imp_GetProce
71ba0 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 ssWorkingSetSizeEx.GetProcessWor
71bc0 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b kingSetSize.__imp_GetProcessWork
71be0 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 ingSetSize.GetProcessVersion.__i
71c00 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 54 mp_GetProcessVersion.GetProcessT
71c20 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 imes.__imp_GetProcessTimes.GetPr
71c40 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 ocessShutdownParameters.__imp_Ge
71c60 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 tProcessShutdownParameters.GetPr
71c80 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 ocessPriorityBoost.__imp_GetProc
71ca0 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 essPriorityBoost.GetProcessPrefe
71cc0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 rredUILanguages.__imp_GetProcess
71ce0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 4d PreferredUILanguages.GetProcessM
71d00 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 itigationPolicy.__imp_GetProcess
71d20 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 MitigationPolicy.GetProcessIoCou
71d40 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 nters.__imp_GetProcessIoCounters
71d60 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 .GetProcessInformation.__imp_Get
71d80 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f ProcessInformation.GetProcessIdO
71da0 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 fThread.__imp_GetProcessIdOfThre
71dc0 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 ad.GetProcessId.__imp_GetProcess
71de0 49 64 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 Id.GetProcessHeaps.__imp_GetProc
71e00 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 essHeaps.GetProcessHeap.__imp_Ge
71e20 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 tProcessHeap.GetProcessHandleCou
71e40 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 nt.__imp_GetProcessHandleCount.G
71e60 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 etProcessGroupAffinity.__imp_Get
71e80 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 44 ProcessGroupAffinity.GetProcessD
71ea0 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 efaultCpuSets.__imp_GetProcessDe
71ec0 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 faultCpuSets.GetProcessDefaultCp
71ee0 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c uSetMasks.__imp_GetProcessDefaul
71f00 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 tCpuSetMasks.GetProcessDEPPolicy
71f20 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 .__imp_GetProcessDEPPolicy.GetPr
71f40 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ocessAffinityMask.__imp_GetProce
71f60 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f ssAffinityMask.GetProcAddress.__
71f80 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 69 76 61 74 65 50 72 6f imp_GetProcAddress.GetPrivatePro
71fa0 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 fileStructW.__imp_GetPrivateProf
71fc0 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 ileStructW.GetPrivateProfileStru
71fe0 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 ctA.__imp_GetPrivateProfileStruc
72000 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d tA.GetPrivateProfileStringW.__im
72020 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 p_GetPrivateProfileStringW.GetPr
72040 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 ivateProfileStringA.__imp_GetPri
72060 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f vateProfileStringA.GetPrivatePro
72080 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f fileSectionW.__imp_GetPrivatePro
720a0 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 fileSectionW.GetPrivateProfileSe
720c0 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ctionNamesW.__imp_GetPrivateProf
720e0 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ileSectionNamesW.GetPrivateProfi
72100 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 leSectionNamesA.__imp_GetPrivate
72120 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 ProfileSectionNamesA.GetPrivateP
72140 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 rofileSectionA.__imp_GetPrivateP
72160 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 rofileSectionA.GetPrivateProfile
72180 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 IntW.__imp_GetPrivateProfileIntW
721a0 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 .GetPrivateProfileIntA.__imp_Get
721c0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c PrivateProfileIntA.GetPriorityCl
721e0 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 68 ass.__imp_GetPriorityClass.GetPh
72200 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f ysicallyInstalledSystemMemory.__
72220 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d imp_GetPhysicallyInstalledSystem
72240 4d 65 6d 6f 72 79 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c Memory.GetPackagesByPackageFamil
72260 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 y.__imp_GetPackagesByPackageFami
72280 6c 79 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d ly.GetPackagePathByFullName.__im
722a0 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 p_GetPackagePathByFullName.GetPa
722c0 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 ckagePath.__imp_GetPackagePath.G
722e0 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e etPackageInfo.__imp_GetPackageIn
72300 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 fo.GetPackageId.__imp_GetPackage
72320 49 64 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 Id.GetPackageFullName.__imp_GetP
72340 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e ackageFullName.GetPackageFamilyN
72360 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 ame.__imp_GetPackageFamilyName.G
72380 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 etPackageApplicationIds.__imp_Ge
723a0 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 4f 76 65 72 6c 61 tPackageApplicationIds.GetOverla
723c0 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 ppedResultEx.__imp_GetOverlapped
723e0 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 ResultEx.GetOverlappedResult.__i
72400 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 45 4d 43 50 00 mp_GetOverlappedResult.GetOEMCP.
72420 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c __imp_GetOEMCP.GetNumberOfConsol
72440 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 eMouseButtons.__imp_GetNumberOfC
72460 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f onsoleMouseButtons.GetNumberOfCo
72480 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 nsoleInputEvents.__imp_GetNumber
724a0 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 46 6f OfConsoleInputEvents.GetNumberFo
724c0 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 rmatW.__imp_GetNumberFormatW.Get
724e0 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f NumberFormatEx.__imp_GetNumberFo
72500 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 rmatEx.GetNumberFormatA.__imp_Ge
72520 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e tNumberFormatA.GetNumaProximityN
72540 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 odeEx.__imp_GetNumaProximityNode
72560 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 Ex.GetNumaProximityNode.__imp_Ge
72580 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 tNumaProximityNode.GetNumaProces
725a0 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 sorNodeEx.__imp_GetNumaProcessor
725c0 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d NodeEx.GetNumaProcessorNode.__im
725e0 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 4e 6f p_GetNumaProcessorNode.GetNumaNo
72600 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e deProcessorMaskEx.__imp_GetNumaN
72620 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 odeProcessorMaskEx.GetNumaNodePr
72640 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 ocessorMask2.__imp_GetNumaNodePr
72660 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f ocessorMask2.GetNumaNodeProcesso
72680 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 rMask.__imp_GetNumaNodeProcessor
726a0 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 Mask.GetNumaNodeNumberFromHandle
726c0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 .__imp_GetNumaNodeNumberFromHand
726e0 6c 65 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d le.GetNumaHighestNodeNumber.__im
72700 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 p_GetNumaHighestNodeNumber.GetNu
72720 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 maAvailableMemoryNodeEx.__imp_Ge
72740 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 tNumaAvailableMemoryNodeEx.GetNu
72760 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e maAvailableMemoryNode.__imp_GetN
72780 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 65 78 74 55 6d umaAvailableMemoryNode.GetNextUm
727a0 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 sListItem.__imp_GetNextUmsListIt
727c0 65 6d 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 em.GetNativeSystemInfo.__imp_Get
727e0 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 NativeSystemInfo.GetNamedPipeSer
72800 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 verSessionId.__imp_GetNamedPipeS
72820 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 erverSessionId.GetNamedPipeServe
72840 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 rProcessId.__imp_GetNamedPipeSer
72860 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f verProcessId.GetNamedPipeInfo.__
72880 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 imp_GetNamedPipeInfo.GetNamedPip
728a0 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 eHandleStateW.__imp_GetNamedPipe
728c0 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 HandleStateW.GetNamedPipeHandleS
728e0 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 tateA.__imp_GetNamedPipeHandleSt
72900 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 ateA.GetNamedPipeClientSessionId
72920 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e .__imp_GetNamedPipeClientSession
72940 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f Id.GetNamedPipeClientProcessId._
72960 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 _imp_GetNamedPipeClientProcessId
72980 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 .GetNamedPipeClientComputerNameW
729a0 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 .__imp_GetNamedPipeClientCompute
729c0 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 rNameW.GetNamedPipeClientCompute
729e0 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 rNameA.__imp_GetNamedPipeClientC
72a00 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 omputerNameA.GetNLSVersionEx.__i
72a20 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e mp_GetNLSVersionEx.GetNLSVersion
72a40 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4d 6f 64 75 6c 65 48 61 .__imp_GetNLSVersion.GetModuleHa
72a60 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 ndleW.__imp_GetModuleHandleW.Get
72a80 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 ModuleHandleExW.__imp_GetModuleH
72aa0 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d andleExW.GetModuleHandleExA.__im
72ac0 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 p_GetModuleHandleExA.GetModuleHa
72ae0 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 ndleA.__imp_GetModuleHandleA.Get
72b00 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 ModuleFileNameW.__imp_GetModuleF
72b20 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d ileNameW.GetModuleFileNameA.__im
72b40 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 65 6d 6f 72 79 45 72 p_GetModuleFileNameA.GetMemoryEr
72b60 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 rorHandlingCapabilities.__imp_Ge
72b80 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 tMemoryErrorHandlingCapabilities
72ba0 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f .GetMaximumProcessorGroupCount._
72bc0 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 _imp_GetMaximumProcessorGroupCou
72be0 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d nt.GetMaximumProcessorCount.__im
72c00 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 p_GetMaximumProcessorCount.GetMa
72c20 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f ilslotInfo.__imp_GetMailslotInfo
72c40 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f .GetMachineTypeAttributes.__imp_
72c60 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 6f 6e 67 GetMachineTypeAttributes.GetLong
72c80 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 PathNameW.__imp_GetLongPathNameW
72ca0 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d .GetLongPathNameTransactedW.__im
72cc0 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 p_GetLongPathNameTransactedW.Get
72ce0 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 LongPathNameTransactedA.__imp_Ge
72d00 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 tLongPathNameTransactedA.GetLong
72d20 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 PathNameA.__imp_GetLongPathNameA
72d40 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 .GetLogicalProcessorInformationE
72d60 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 x.__imp_GetLogicalProcessorInfor
72d80 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f mationEx.GetLogicalProcessorInfo
72da0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f rmation.__imp_GetLogicalProcesso
72dc0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f rInformation.GetLogicalDrives.__
72de0 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 imp_GetLogicalDrives.GetLogicalD
72e00 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 riveStringsW.__imp_GetLogicalDri
72e20 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 veStringsW.GetLogicalDriveString
72e40 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 sA.__imp_GetLogicalDriveStringsA
72e60 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 .GetLocaleInfoW.__imp_GetLocaleI
72e80 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f nfoW.GetLocaleInfoEx.__imp_GetLo
72ea0 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f caleInfoEx.GetLocaleInfoA.__imp_
72ec0 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d GetLocaleInfoA.GetLocalTime.__im
72ee0 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d p_GetLocalTime.GetLastError.__im
72f00 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 p_GetLastError.GetLargestConsole
72f20 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f WindowSize.__imp_GetLargestConso
72f40 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d leWindowSize.GetLargePageMinimum
72f60 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 48 61 .__imp_GetLargePageMinimum.GetHa
72f80 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 ndleInformation.__imp_GetHandleI
72fa0 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 nformation.GetGeoInfoW.__imp_Get
72fc0 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 GeoInfoW.GetGeoInfoEx.__imp_GetG
72fe0 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 eoInfoEx.GetGeoInfoA.__imp_GetGe
73000 6f 49 6e 66 6f 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 oInfoA.GetFullPathNameW.__imp_Ge
73020 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 tFullPathNameW.GetFullPathNameTr
73040 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 ansactedW.__imp_GetFullPathNameT
73060 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 ransactedW.GetFullPathNameTransa
73080 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 ctedA.__imp_GetFullPathNameTrans
730a0 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 actedA.GetFullPathNameA.__imp_Ge
730c0 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f tFullPathNameA.GetFirmwareType._
730e0 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 65 _imp_GetFirmwareType.GetFirmware
73100 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 EnvironmentVariableW.__imp_GetFi
73120 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 rmwareEnvironmentVariableW.GetFi
73140 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 rmwareEnvironmentVariableExW.__i
73160 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c mp_GetFirmwareEnvironmentVariabl
73180 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 eExW.GetFirmwareEnvironmentVaria
731a0 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d bleExA.__imp_GetFirmwareEnvironm
731c0 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f entVariableExA.GetFirmwareEnviro
731e0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 nmentVariableA.__imp_GetFirmware
73200 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 EnvironmentVariableA.GetFinalPat
73220 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 hNameByHandleW.__imp_GetFinalPat
73240 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 hNameByHandleW.GetFinalPathNameB
73260 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 yHandleA.__imp_GetFinalPathNameB
73280 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 yHandleA.GetFileType.__imp_GetFi
732a0 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 leType.GetFileTime.__imp_GetFile
732c0 54 69 6d 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 Time.GetFileSizeEx.__imp_GetFile
732e0 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 SizeEx.GetFileSize.__imp_GetFile
73300 53 69 7a 65 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c Size.GetFileMUIPath.__imp_GetFil
73320 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 eMUIPath.GetFileMUIInfo.__imp_Ge
73340 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 tFileMUIInfo.GetFileInformationB
73360 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 yHandleEx.__imp_GetFileInformati
73380 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 onByHandleEx.GetFileInformationB
733a0 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e yHandle.__imp_GetFileInformation
733c0 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 ByHandle.GetFileBandwidthReserva
733e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 tion.__imp_GetFileBandwidthReser
73400 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f vation.GetFileAttributesW.__imp_
73420 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 GetFileAttributesW.GetFileAttrib
73440 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 utesTransactedW.__imp_GetFileAtt
73460 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 ributesTransactedW.GetFileAttrib
73480 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 utesTransactedA.__imp_GetFileAtt
734a0 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 ributesTransactedA.GetFileAttrib
734c0 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 utesExW.__imp_GetFileAttributesE
734e0 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 xW.GetFileAttributesExA.__imp_Ge
73500 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 tFileAttributesExA.GetFileAttrib
73520 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 utesA.__imp_GetFileAttributesA.G
73540 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 etExpandedNameW.__imp_GetExpande
73560 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 dNameW.GetExpandedNameA.__imp_Ge
73580 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 tExpandedNameA.GetExitCodeThread
735a0 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 69 74 .__imp_GetExitCodeThread.GetExit
735c0 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f CodeProcess.__imp_GetExitCodePro
735e0 63 65 73 73 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 cess.GetErrorMode.__imp_GetError
73600 4d 6f 64 65 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 Mode.GetEnvironmentVariableW.__i
73620 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 6e mp_GetEnvironmentVariableW.GetEn
73640 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 vironmentVariableA.__imp_GetEnvi
73660 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ronmentVariableA.GetEnvironmentS
73680 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 tringsW.__imp_GetEnvironmentStri
736a0 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 ngsW.GetEnvironmentStrings.__imp
736c0 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 61 62 6c 65 _GetEnvironmentStrings.GetEnable
736e0 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 dXStateFeatures.__imp_GetEnabled
73700 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e XStateFeatures.GetDynamicTimeZon
73720 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d eInformation.__imp_GetDynamicTim
73740 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d eZoneInformation.GetDurationForm
73760 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 atEx.__imp_GetDurationFormatEx.G
73780 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 etDurationFormat.__imp_GetDurati
737a0 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 onFormat.GetDriveTypeW.__imp_Get
737c0 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 DriveTypeW.GetDriveTypeA.__imp_G
737e0 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f etDriveTypeA.GetDllDirectoryW.__
73800 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6c 6c 44 69 72 65 63 imp_GetDllDirectoryW.GetDllDirec
73820 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 toryA.__imp_GetDllDirectoryA.Get
73840 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 DiskSpaceInformationW.__imp_GetD
73860 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 73 6b 53 70 61 63 iskSpaceInformationW.GetDiskSpac
73880 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 eInformationA.__imp_GetDiskSpace
738a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f InformationA.GetDiskFreeSpaceW._
738c0 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 _imp_GetDiskFreeSpaceW.GetDiskFr
738e0 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 eeSpaceExW.__imp_GetDiskFreeSpac
73900 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 eExW.GetDiskFreeSpaceExA.__imp_G
73920 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 etDiskFreeSpaceExA.GetDiskFreeSp
73940 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 aceA.__imp_GetDiskFreeSpaceA.Get
73960 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 DevicePowerState.__imp_GetDevice
73980 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 PowerState.GetDefaultCommConfigW
739a0 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 .__imp_GetDefaultCommConfigW.Get
739c0 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 DefaultCommConfigA.__imp_GetDefa
739e0 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f ultCommConfigA.GetDateFormatW.__
73a00 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 imp_GetDateFormatW.GetDateFormat
73a20 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 Ex.__imp_GetDateFormatEx.GetDate
73a40 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 FormatA.__imp_GetDateFormatA.Get
73a60 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e CurrentUmsThread.__imp_GetCurren
73a80 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b tUmsThread.GetCurrentThreadStack
73aa0 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 Limits.__imp_GetCurrentThreadSta
73ac0 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d ckLimits.GetCurrentThreadId.__im
73ae0 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 p_GetCurrentThreadId.GetCurrentT
73b00 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 hread.__imp_GetCurrentThread.Get
73b20 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 CurrentProcessorNumberEx.__imp_G
73b40 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 etCurrentProcessorNumberEx.GetCu
73b60 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 rrentProcessorNumber.__imp_GetCu
73b80 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 rrentProcessorNumber.GetCurrentP
73ba0 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 rocessId.__imp_GetCurrentProcess
73bc0 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 Id.GetCurrentProcess.__imp_GetCu
73be0 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 rrentProcess.GetCurrentPackageVi
73c00 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 rtualizationContext.__imp_GetCur
73c20 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 rentPackageVirtualizationContext
73c40 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 .GetCurrentPackagePath.__imp_Get
73c60 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 CurrentPackagePath.GetCurrentPac
73c80 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 kageInfo.__imp_GetCurrentPackage
73ca0 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 Info.GetCurrentPackageId.__imp_G
73cc0 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 etCurrentPackageId.GetCurrentPac
73ce0 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 kageFullName.__imp_GetCurrentPac
73d00 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 kageFullName.GetCurrentPackageFa
73d20 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 milyName.__imp_GetCurrentPackage
73d40 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 FamilyName.GetCurrentDirectoryW.
73d60 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 __imp_GetCurrentDirectoryW.GetCu
73d80 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 rrentDirectoryA.__imp_GetCurrent
73da0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 DirectoryA.GetCurrentConsoleFont
73dc0 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 Ex.__imp_GetCurrentConsoleFontEx
73de0 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 .GetCurrentConsoleFont.__imp_Get
73e00 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 CurrentConsoleFont.GetCurrentApp
73e20 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 licationUserModelId.__imp_GetCur
73e40 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 rentApplicationUserModelId.GetCu
73e60 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 rrentActCtx.__imp_GetCurrentActC
73e80 74 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 tx.GetCurrencyFormatW.__imp_GetC
73ea0 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 urrencyFormatW.GetCurrencyFormat
73ec0 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 Ex.__imp_GetCurrencyFormatEx.Get
73ee0 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 CurrencyFormatA.__imp_GetCurrenc
73f00 79 46 6f 72 6d 61 74 41 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f yFormatA.GetConsoleWindow.__imp_
73f20 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 GetConsoleWindow.GetConsoleTitle
73f40 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 W.__imp_GetConsoleTitleW.GetCons
73f60 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 oleTitleA.__imp_GetConsoleTitleA
73f80 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 .GetConsoleSelectionInfo.__imp_G
73fa0 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c etConsoleSelectionInfo.GetConsol
73fc0 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e eScreenBufferInfoEx.__imp_GetCon
73fe0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c soleScreenBufferInfoEx.GetConsol
74000 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f eScreenBufferInfo.__imp_GetConso
74020 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f leScreenBufferInfo.GetConsolePro
74040 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 cessList.__imp_GetConsoleProcess
74060 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 List.GetConsoleOutputCP.__imp_Ge
74080 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 tConsoleOutputCP.GetConsoleOrigi
740a0 6e 61 6c 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e nalTitleW.__imp_GetConsoleOrigin
740c0 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 alTitleW.GetConsoleOriginalTitle
740e0 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 A.__imp_GetConsoleOriginalTitleA
74100 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 .GetConsoleMode.__imp_GetConsole
74120 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 Mode.GetConsoleHistoryInfo.__imp
74140 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c _GetConsoleHistoryInfo.GetConsol
74160 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 eFontSize.__imp_GetConsoleFontSi
74180 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 ze.GetConsoleDisplayMode.__imp_G
741a0 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 etConsoleDisplayMode.GetConsoleC
741c0 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 ursorInfo.__imp_GetConsoleCursor
741e0 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f Info.GetConsoleCommandHistoryW._
74200 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 _imp_GetConsoleCommandHistoryW.G
74220 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f etConsoleCommandHistoryLengthW._
74240 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e _imp_GetConsoleCommandHistoryLen
74260 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e gthW.GetConsoleCommandHistoryLen
74280 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 gthA.__imp_GetConsoleCommandHist
742a0 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 oryLengthA.GetConsoleCommandHist
742c0 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 oryA.__imp_GetConsoleCommandHist
742e0 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f oryA.GetConsoleCP.__imp_GetConso
74300 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 leCP.GetConsoleAliasesW.__imp_Ge
74320 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 tConsoleAliasesW.GetConsoleAlias
74340 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 esLengthW.__imp_GetConsoleAliase
74360 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 sLengthW.GetConsoleAliasesLength
74380 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 A.__imp_GetConsoleAliasesLengthA
743a0 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e .GetConsoleAliasesA.__imp_GetCon
743c0 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f soleAliasesA.GetConsoleAliasW.__
743e0 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 imp_GetConsoleAliasW.GetConsoleA
74400 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 liasExesW.__imp_GetConsoleAliasE
74420 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 xesW.GetConsoleAliasExesLengthW.
74440 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 __imp_GetConsoleAliasExesLengthW
74460 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d .GetConsoleAliasExesLengthA.__im
74480 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 p_GetConsoleAliasExesLengthA.Get
744a0 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f ConsoleAliasExesA.__imp_GetConso
744c0 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f leAliasExesA.GetConsoleAliasA.__
744e0 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6d 70 75 74 65 72 imp_GetConsoleAliasA.GetComputer
74500 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 NameW.__imp_GetComputerNameW.Get
74520 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 ComputerNameExW.__imp_GetCompute
74540 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d rNameExW.GetComputerNameExA.__im
74560 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 p_GetComputerNameExA.GetComputer
74580 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 NameA.__imp_GetComputerNameA.Get
745a0 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d CompressedFileSizeW.__imp_GetCom
745c0 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 pressedFileSizeW.GetCompressedFi
745e0 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 leSizeTransactedW.__imp_GetCompr
74600 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 essedFileSizeTransactedW.GetComp
74620 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f ressedFileSizeTransactedA.__imp_
74640 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 GetCompressedFileSizeTransactedA
74660 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 .GetCompressedFileSizeA.__imp_Ge
74680 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c tCompressedFileSizeA.GetCommandL
746a0 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f ineW.__imp_GetCommandLineW.GetCo
746c0 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 mmandLineA.__imp_GetCommandLineA
746e0 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 .GetCommTimeouts.__imp_GetCommTi
74700 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d meouts.GetCommState.__imp_GetCom
74720 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 mState.GetCommProperties.__imp_G
74740 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 etCommProperties.GetCommModemSta
74760 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 tus.__imp_GetCommModemStatus.Get
74780 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f CommMask.__imp_GetCommMask.GetCo
747a0 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 mmConfig.__imp_GetCommConfig.Get
747c0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 CalendarInfoW.__imp_GetCalendarI
747e0 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 nfoW.GetCalendarInfoEx.__imp_Get
74800 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 CalendarInfoEx.GetCalendarInfoA.
74820 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 63 68 65 64 __imp_GetCalendarInfoA.GetCached
74840 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e SigningLevel.__imp_GetCachedSign
74860 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 ingLevel.GetCPInfoExW.__imp_GetC
74880 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 PInfoExW.GetCPInfoExA.__imp_GetC
748a0 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e PInfoExA.GetCPInfo.__imp_GetCPIn
748c0 66 6f 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 fo.GetBinaryTypeW.__imp_GetBinar
748e0 79 54 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 yTypeW.GetBinaryTypeA.__imp_GetB
74900 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 inaryTypeA.GetAtomNameW.__imp_Ge
74920 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 tAtomNameW.GetAtomNameA.__imp_Ge
74940 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 tAtomNameA.GetApplicationUserMod
74960 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 elId.__imp_GetApplicationUserMod
74980 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e elId.GetApplicationRestartSettin
749a0 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 gs.__imp_GetApplicationRestartSe
749c0 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c ttings.GetApplicationRecoveryCal
749e0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 lback.__imp_GetApplicationRecove
74a00 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f ryCallback.GetAppContainerNamedO
74a20 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e bjectPath.__imp_GetAppContainerN
74a40 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 amedObjectPath.GetAppContainerAc
74a60 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 63 e.__imp_GetAppContainerAce.GetAc
74a80 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 tiveProcessorGroupCount.__imp_Ge
74aa0 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 tActiveProcessorGroupCount.GetAc
74ac0 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 tiveProcessorCount.__imp_GetActi
74ae0 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 veProcessorCount.GetACP.__imp_Ge
74b00 74 41 43 50 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f tACP.GenerateConsoleCtrlEvent.__
74b20 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 46 72 65 imp_GenerateConsoleCtrlEvent.Fre
74b40 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 eUserPhysicalPages.__imp_FreeUse
74b60 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d rPhysicalPages.FreeResource.__im
74b80 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 p_FreeResource.FreeMemoryJobObje
74ba0 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 ct.__imp_FreeMemoryJobObject.Fre
74bc0 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d eLibraryWhenCallbackReturns.__im
74be0 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 p_FreeLibraryWhenCallbackReturns
74c00 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f .FreeLibraryAndExitThread.__imp_
74c20 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 FreeLibraryAndExitThread.FreeLib
74c40 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 45 6e 76 69 72 rary.__imp_FreeLibrary.FreeEnvir
74c60 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e onmentStringsW.__imp_FreeEnviron
74c80 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 mentStringsW.FreeEnvironmentStri
74ca0 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ngsA.__imp_FreeEnvironmentString
74cc0 73 41 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 sA.FreeConsole.__imp_FreeConsole
74ce0 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 .FormatMessageW.__imp_FormatMess
74d00 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 ageW.FormatMessageA.__imp_Format
74d20 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f MessageA.FormatApplicationUserMo
74d40 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 delId.__imp_FormatApplicationUse
74d60 72 4d 6f 64 65 6c 49 64 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 rModelId.FoldStringW.__imp_FoldS
74d80 74 72 69 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 tringW.FoldStringA.__imp_FoldStr
74da0 69 6e 67 41 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 ingA.FlushViewOfFile.__imp_Flush
74dc0 56 69 65 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 ViewOfFile.FlushProcessWriteBuff
74de0 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 ers.__imp_FlushProcessWriteBuffe
74e00 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 rs.FlushInstructionCache.__imp_F
74e20 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 46 69 6c 65 42 75 lushInstructionCache.FlushFileBu
74e40 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 ffers.__imp_FlushFileBuffers.Flu
74e60 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 shConsoleInputBuffer.__imp_Flush
74e80 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f ConsoleInputBuffer.FlsSetValue._
74ea0 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 _imp_FlsSetValue.FlsGetValue.__i
74ec0 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 mp_FlsGetValue.FlsFree.__imp_Fls
74ee0 46 72 65 65 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 69 6e Free.FlsAlloc.__imp_FlsAlloc.Fin
74f00 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e dVolumeMountPointClose.__imp_Fin
74f20 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d dVolumeMountPointClose.FindVolum
74f40 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e eClose.__imp_FindVolumeClose.Fin
74f60 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f dStringOrdinal.__imp_FindStringO
74f80 72 64 69 6e 61 6c 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 rdinal.FindResourceW.__imp_FindR
74fa0 65 73 6f 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 esourceW.FindResourceExW.__imp_F
74fc0 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f indResourceExW.FindResourceExA._
74fe0 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 _imp_FindResourceExA.FindResourc
75000 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 50 61 63 6b 61 eA.__imp_FindResourceA.FindPacka
75020 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 gesByPackageFamily.__imp_FindPac
75040 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 4e 65 78 74 56 6f 6c kagesByPackageFamily.FindNextVol
75060 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e umeW.__imp_FindNextVolumeW.FindN
75080 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e extVolumeMountPointW.__imp_FindN
750a0 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c extVolumeMountPointW.FindNextVol
750c0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c umeMountPointA.__imp_FindNextVol
750e0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f umeMountPointA.FindNextVolumeA._
75100 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 53 74 72 _imp_FindNextVolumeA.FindNextStr
75120 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e eamW.__imp_FindNextStreamW.FindN
75140 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e extFileW.__imp_FindNextFileW.Fin
75160 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c dNextFileNameW.__imp_FindNextFil
75180 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e eNameW.FindNextFileA.__imp_FindN
751a0 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 extFileA.FindNextChangeNotificat
751c0 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ion.__imp_FindNextChangeNotifica
751e0 74 69 6f 6e 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e tion.FindNLSStringEx.__imp_FindN
75200 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 LSStringEx.FindNLSString.__imp_F
75220 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f indNLSString.FindFirstVolumeW.__
75240 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f imp_FindFirstVolumeW.FindFirstVo
75260 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 lumeMountPointW.__imp_FindFirstV
75280 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 olumeMountPointW.FindFirstVolume
752a0 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d MountPointA.__imp_FindFirstVolum
752c0 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f eMountPointA.FindFirstVolumeA.__
752e0 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 53 74 imp_FindFirstVolumeA.FindFirstSt
75300 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e reamW.__imp_FindFirstStreamW.Fin
75320 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 dFirstStreamTransactedW.__imp_Fi
75340 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 ndFirstStreamTransactedW.FindFir
75360 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e stFileW.__imp_FindFirstFileW.Fin
75380 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 dFirstFileTransactedW.__imp_Find
753a0 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 FirstFileTransactedW.FindFirstFi
753c0 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c leTransactedA.__imp_FindFirstFil
753e0 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 eTransactedA.FindFirstFileNameW.
75400 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 __imp_FindFirstFileNameW.FindFir
75420 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 stFileNameTransactedW.__imp_Find
75440 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 FirstFileNameTransactedW.FindFir
75460 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 stFileExW.__imp_FindFirstFileExW
75480 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 .FindFirstFileExA.__imp_FindFirs
754a0 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 tFileExA.FindFirstFileA.__imp_Fi
754c0 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 ndFirstFileA.FindFirstChangeNoti
754e0 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e ficationW.__imp_FindFirstChangeN
75500 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 otificationW.FindFirstChangeNoti
75520 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e ficationA.__imp_FindFirstChangeN
75540 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 otificationA.FindCloseChangeNoti
75560 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f fication.__imp_FindCloseChangeNo
75580 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 tification.FindClose.__imp_FindC
755a0 6c 6f 73 65 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 lose.FindAtomW.__imp_FindAtomW.F
755c0 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 63 74 indAtomA.__imp_FindAtomA.FindAct
755e0 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 CtxSectionStringW.__imp_FindActC
75600 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 txSectionStringW.FindActCtxSecti
75620 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f onStringA.__imp_FindActCtxSectio
75640 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f nStringA.FindActCtxSectionGuid._
75660 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6c 6c 43 _imp_FindActCtxSectionGuid.FillC
75680 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c onsoleOutputCharacterW.__imp_Fil
756a0 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e lConsoleOutputCharacterW.FillCon
756c0 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 soleOutputCharacterA.__imp_FillC
756e0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f onsoleOutputCharacterA.FillConso
75700 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 leOutputAttribute.__imp_FillCons
75720 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 oleOutputAttribute.FileTimeToSys
75740 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 temTime.__imp_FileTimeToSystemTi
75760 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 me.FileTimeToLocalFileTime.__imp
75780 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d _FileTimeToLocalFileTime.FileTim
757a0 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 eToDosDateTime.__imp_FileTimeToD
757c0 6f 73 44 61 74 65 54 69 6d 65 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 74 61 6c osDateTime.FatalExit.__imp_Fatal
757e0 45 78 69 74 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 Exit.FatalAppExitW.__imp_FatalAp
75800 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c pExitW.FatalAppExitA.__imp_Fatal
75820 41 70 70 45 78 69 74 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 AppExitA.ExpungeConsoleCommandHi
75840 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 storyW.__imp_ExpungeConsoleComma
75860 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 ndHistoryW.ExpungeConsoleCommand
75880 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d HistoryA.__imp_ExpungeConsoleCom
758a0 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 mandHistoryA.ExpandEnvironmentSt
758c0 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ringsW.__imp_ExpandEnvironmentSt
758e0 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 ringsW.ExpandEnvironmentStringsA
75900 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 .__imp_ExpandEnvironmentStringsA
75920 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 69 .ExitThread.__imp_ExitThread.Exi
75940 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 65 63 75 tProcess.__imp_ExitProcess.Execu
75960 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 teUmsThread.__imp_ExecuteUmsThre
75980 61 64 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 ad.EscapeCommFunction.__imp_Esca
759a0 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 peCommFunction.EraseTape.__imp_E
759c0 72 61 73 65 54 61 70 65 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f raseTape.EnumUILanguagesW.__imp_
759e0 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 EnumUILanguagesW.EnumUILanguages
75a00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 54 69 6d A.__imp_EnumUILanguagesA.EnumTim
75a20 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 eFormatsW.__imp_EnumTimeFormatsW
75a40 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d .EnumTimeFormatsEx.__imp_EnumTim
75a60 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d eFormatsEx.EnumTimeFormatsA.__im
75a80 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 p_EnumTimeFormatsA.EnumSystemLoc
75aa0 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 alesW.__imp_EnumSystemLocalesW.E
75ac0 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 numSystemLocalesEx.__imp_EnumSys
75ae0 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 temLocalesEx.EnumSystemLocalesA.
75b00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 __imp_EnumSystemLocalesA.EnumSys
75b20 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 temLanguageGroupsW.__imp_EnumSys
75b40 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e temLanguageGroupsW.EnumSystemLan
75b60 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e guageGroupsA.__imp_EnumSystemLan
75b80 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 guageGroupsA.EnumSystemGeoNames.
75ba0 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 __imp_EnumSystemGeoNames.EnumSys
75bc0 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 temGeoID.__imp_EnumSystemGeoID.E
75be0 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e numSystemFirmwareTables.__imp_En
75c00 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 umSystemFirmwareTables.EnumSyste
75c20 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 mCodePagesW.__imp_EnumSystemCode
75c40 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d PagesW.EnumSystemCodePagesA.__im
75c60 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 p_EnumSystemCodePagesA.EnumResou
75c80 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 rceTypesW.__imp_EnumResourceType
75ca0 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e sW.EnumResourceTypesExW.__imp_En
75cc0 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 umResourceTypesExW.EnumResourceT
75ce0 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 ypesExA.__imp_EnumResourceTypesE
75d00 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d xA.EnumResourceTypesA.__imp_Enum
75d20 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 ResourceTypesA.EnumResourceNames
75d40 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 W.__imp_EnumResourceNamesW.EnumR
75d60 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 esourceNamesExW.__imp_EnumResour
75d80 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 ceNamesExW.EnumResourceNamesExA.
75da0 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 __imp_EnumResourceNamesExA.EnumR
75dc0 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 esourceNamesA.__imp_EnumResource
75de0 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f NamesA.EnumResourceLanguagesW.__
75e00 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 imp_EnumResourceLanguagesW.EnumR
75e20 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 esourceLanguagesExW.__imp_EnumRe
75e40 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c sourceLanguagesExW.EnumResourceL
75e60 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 anguagesExA.__imp_EnumResourceLa
75e80 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 nguagesExA.EnumResourceLanguages
75ea0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 A.__imp_EnumResourceLanguagesA.E
75ec0 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 numLanguageGroupLocalesW.__imp_E
75ee0 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e numLanguageGroupLocalesW.EnumLan
75f00 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e guageGroupLocalesA.__imp_EnumLan
75f20 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 guageGroupLocalesA.EnumDateForma
75f40 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 tsW.__imp_EnumDateFormatsW.EnumD
75f60 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d ateFormatsExW.__imp_EnumDateForm
75f80 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 atsExW.EnumDateFormatsExEx.__imp
75fa0 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 _EnumDateFormatsExEx.EnumDateFor
75fc0 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 matsExA.__imp_EnumDateFormatsExA
75fe0 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 .EnumDateFormatsA.__imp_EnumDate
76000 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 FormatsA.EnumCalendarInfoW.__imp
76020 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 _EnumCalendarInfoW.EnumCalendarI
76040 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 nfoExW.__imp_EnumCalendarInfoExW
76060 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d .EnumCalendarInfoExEx.__imp_Enum
76080 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 CalendarInfoExEx.EnumCalendarInf
760a0 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 oExA.__imp_EnumCalendarInfoExA.E
760c0 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e numCalendarInfoA.__imp_EnumCalen
760e0 64 61 72 49 6e 66 6f 41 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 darInfoA.EnterUmsSchedulingMode.
76100 5f 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 __imp_EnterUmsSchedulingMode.Ent
76120 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 erSynchronizationBarrier.__imp_E
76140 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 nterSynchronizationBarrier.Enter
76160 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 CriticalSection.__imp_EnterCriti
76180 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f calSection.EndUpdateResourceW.__
761a0 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 64 55 70 64 61 74 65 imp_EndUpdateResourceW.EndUpdate
761c0 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 ResourceA.__imp_EndUpdateResourc
761e0 65 41 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 eA.EncodeSystemPointer.__imp_Enc
76200 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f odeSystemPointer.EncodePointer._
76220 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 _imp_EncodePointer.EnableThreadP
76240 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 rofiling.__imp_EnableThreadProfi
76260 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 ling.EnableProcessOptionalXState
76280 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 Features.__imp_EnableProcessOpti
762a0 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b onalXStateFeatures.DuplicatePack
762c0 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 ageVirtualizationContext.__imp_D
762e0 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e uplicatePackageVirtualizationCon
76300 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 text.DuplicateHandle.__imp_Dupli
76320 63 61 74 65 48 61 6e 64 6c 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 cateHandle.DosDateTimeToFileTime
76340 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6e 73 .__imp_DosDateTimeToFileTime.Dns
76360 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e HostnameToComputerNameW.__imp_Dn
76380 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 sHostnameToComputerNameW.DnsHost
763a0 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 nameToComputerNameExW.__imp_DnsH
763c0 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 ostnameToComputerNameExW.DnsHost
763e0 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 nameToComputerNameA.__imp_DnsHos
76400 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 69 73 63 6f 6e 6e 65 63 74 4e tnameToComputerNameA.DisconnectN
76420 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 amedPipe.__imp_DisconnectNamedPi
76440 70 65 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 pe.DiscardVirtualMemory.__imp_Di
76460 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 scardVirtualMemory.DisassociateC
76480 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 urrentThreadFromCallback.__imp_D
764a0 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c isassociateCurrentThreadFromCall
764c0 62 61 63 6b 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d back.DisableThreadProfiling.__im
764e0 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 p_DisableThreadProfiling.Disable
76500 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 ThreadLibraryCalls.__imp_Disable
76520 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 ThreadLibraryCalls.DeviceIoContr
76540 6f 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 71 75 65 75 65 ol.__imp_DeviceIoControl.Dequeue
76560 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 71 UmsCompletionListItems.__imp_Deq
76580 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 6c 65 74 ueueUmsCompletionListItems.Delet
765a0 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 eVolumeMountPointW.__imp_DeleteV
765c0 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 olumeMountPointW.DeleteVolumeMou
765e0 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ntPointA.__imp_DeleteVolumeMount
76600 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f PointA.DeleteUmsThreadContext.__
76620 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 imp_DeleteUmsThreadContext.Delet
76640 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 eUmsCompletionList.__imp_DeleteU
76660 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 msCompletionList.DeleteTimerQueu
76680 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d eTimer.__imp_DeleteTimerQueueTim
766a0 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 er.DeleteTimerQueueEx.__imp_Dele
766c0 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 teTimerQueueEx.DeleteTimerQueue.
766e0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 53 79 6e __imp_DeleteTimerQueue.DeleteSyn
76700 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 chronizationBarrier.__imp_Delete
76720 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 50 72 6f SynchronizationBarrier.DeletePro
76740 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 cThreadAttributeList.__imp_Delet
76760 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 46 eProcThreadAttributeList.DeleteF
76780 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 69 6c ileW.__imp_DeleteFileW.DeleteFil
767a0 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 eTransactedW.__imp_DeleteFileTra
767c0 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f nsactedW.DeleteFileTransactedA._
767e0 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 _imp_DeleteFileTransactedA.Delet
76800 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 eFileA.__imp_DeleteFileA.DeleteF
76820 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 43 72 69 iber.__imp_DeleteFiber.DeleteCri
76840 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 ticalSection.__imp_DeleteCritica
76860 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f lSection.DeleteBoundaryDescripto
76880 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 r.__imp_DeleteBoundaryDescriptor
768a0 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 66 .DeleteAtom.__imp_DeleteAtom.Def
768c0 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 ineDosDeviceW.__imp_DefineDosDev
768e0 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 iceW.DefineDosDeviceA.__imp_Defi
76900 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 neDosDeviceA.DecodeSystemPointer
76920 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 .__imp_DecodeSystemPointer.Decod
76940 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 62 ePointer.__imp_DecodePointer.Deb
76960 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 ugSetProcessKillOnExit.__imp_Deb
76980 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 62 75 67 42 72 65 61 ugSetProcessKillOnExit.DebugBrea
769a0 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 kProcess.__imp_DebugBreakProcess
769c0 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 .DebugBreak.__imp_DebugBreak.Deb
769e0 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 ugActiveProcessStop.__imp_DebugA
76a00 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 ctiveProcessStop.DebugActiveProc
76a20 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 61 ess.__imp_DebugActiveProcess.Dea
76a40 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 ctivatePackageVirtualizationCont
76a60 65 78 74 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 ext.__imp_DeactivatePackageVirtu
76a80 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 alizationContext.DeactivateActCt
76aa0 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 43 72 65 61 74 65 57 x.__imp_DeactivateActCtx.CreateW
76ac0 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 aitableTimerW.__imp_CreateWaitab
76ae0 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 leTimerW.CreateWaitableTimerExW.
76b00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 __imp_CreateWaitableTimerExW.Cre
76b20 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateWaitableTimerExA.__imp_Create
76b40 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 WaitableTimerExA.CreateWaitableT
76b60 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 imerA.__imp_CreateWaitableTimerA
76b80 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 .CreateUmsThreadContext.__imp_Cr
76ba0 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 55 6d 73 43 6f eateUmsThreadContext.CreateUmsCo
76bc0 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 mpletionList.__imp_CreateUmsComp
76be0 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 letionList.CreateToolhelp32Snaps
76c00 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 hot.__imp_CreateToolhelp32Snapsh
76c20 6f 74 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 ot.CreateTimerQueueTimer.__imp_C
76c40 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 reateTimerQueueTimer.CreateTimer
76c60 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 Queue.__imp_CreateTimerQueue.Cre
76c80 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 ateThreadpoolWork.__imp_CreateTh
76ca0 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 readpoolWork.CreateThreadpoolWai
76cc0 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 t.__imp_CreateThreadpoolWait.Cre
76ce0 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 ateThreadpoolTimer.__imp_CreateT
76d00 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 hreadpoolTimer.CreateThreadpoolI
76d20 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 o.__imp_CreateThreadpoolIo.Creat
76d40 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 eThreadpoolCleanupGroup.__imp_Cr
76d60 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 eateThreadpoolCleanupGroup.Creat
76d80 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f eThreadpool.__imp_CreateThreadpo
76da0 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 ol.CreateThread.__imp_CreateThre
76dc0 61 64 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 ad.CreateTapePartition.__imp_Cre
76de0 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c ateTapePartition.CreateSymbolicL
76e00 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 inkW.__imp_CreateSymbolicLinkW.C
76e20 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 reateSymbolicLinkTransactedW.__i
76e40 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 mp_CreateSymbolicLinkTransactedW
76e60 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f .CreateSymbolicLinkTransactedA._
76e80 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 _imp_CreateSymbolicLinkTransacte
76ea0 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 dA.CreateSymbolicLinkA.__imp_Cre
76ec0 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 ateSymbolicLinkA.CreateSemaphore
76ee0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 W.__imp_CreateSemaphoreW.CreateS
76f00 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 emaphoreExW.__imp_CreateSemaphor
76f20 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 eExW.CreateSemaphoreExA.__imp_Cr
76f40 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 eateSemaphoreExA.CreateSemaphore
76f60 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 52 A.__imp_CreateSemaphoreA.CreateR
76f80 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 emoteThreadEx.__imp_CreateRemote
76fa0 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d ThreadEx.CreateRemoteThread.__im
76fc0 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 50 73 65 75 64 p_CreateRemoteThread.CreatePseud
76fe0 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f oConsole.__imp_CreatePseudoConso
77000 6c 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 le.CreateProcessW.__imp_CreatePr
77020 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 ocessW.CreateProcessA.__imp_Crea
77040 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 teProcessA.CreatePrivateNamespac
77060 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 eW.__imp_CreatePrivateNamespaceW
77080 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 .CreatePrivateNamespaceA.__imp_C
770a0 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 69 70 reatePrivateNamespaceA.CreatePip
770c0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 e.__imp_CreatePipe.CreatePackage
770e0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 VirtualizationContext.__imp_Crea
77100 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 tePackageVirtualizationContext.C
77120 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 reateNamedPipeW.__imp_CreateName
77140 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 dPipeW.CreateNamedPipeA.__imp_Cr
77160 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d eateNamedPipeA.CreateMutexW.__im
77180 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f p_CreateMutexW.CreateMutexExW.__
771a0 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 imp_CreateMutexExW.CreateMutexEx
771c0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 A.__imp_CreateMutexExA.CreateMut
771e0 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 65 6d exA.__imp_CreateMutexA.CreateMem
77200 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 oryResourceNotification.__imp_Cr
77220 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 eateMemoryResourceNotification.C
77240 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 reateMailslotW.__imp_CreateMails
77260 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 lotW.CreateMailslotA.__imp_Creat
77280 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 eMailslotA.CreateJobSet.__imp_Cr
772a0 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d eateJobSet.CreateJobObjectW.__im
772c0 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 p_CreateJobObjectW.CreateJobObje
772e0 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 ctA.__imp_CreateJobObjectA.Creat
77300 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f eIoCompletionPort.__imp_CreateIo
77320 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f CompletionPort.CreateHardLinkW._
77340 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 4c _imp_CreateHardLinkW.CreateHardL
77360 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c inkTransactedW.__imp_CreateHardL
77380 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 inkTransactedW.CreateHardLinkTra
773a0 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 nsactedA.__imp_CreateHardLinkTra
773c0 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 nsactedA.CreateHardLinkA.__imp_C
773e0 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 reateHardLinkA.CreateFileW.__imp
77400 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 _CreateFileW.CreateFileTransacte
77420 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 dW.__imp_CreateFileTransactedW.C
77440 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 reateFileTransactedA.__imp_Creat
77460 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 eFileTransactedA.CreateFileMappi
77480 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 ngW.__imp_CreateFileMappingW.Cre
774a0 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateFileMappingNumaW.__imp_Create
774c0 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 FileMappingNumaW.CreateFileMappi
774e0 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e ngNumaA.__imp_CreateFileMappingN
77500 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f umaA.CreateFileMappingFromApp.__
77520 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 imp_CreateFileMappingFromApp.Cre
77540 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 ateFileMappingA.__imp_CreateFile
77560 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 MappingA.CreateFileA.__imp_Creat
77580 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 eFileA.CreateFile2.__imp_CreateF
775a0 69 6c 65 32 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 ile2.CreateFiberEx.__imp_CreateF
775c0 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 iberEx.CreateFiber.__imp_CreateF
775e0 69 62 65 72 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 iber.CreateEventW.__imp_CreateEv
77600 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 entW.CreateEventExW.__imp_Create
77620 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 EventExW.CreateEventExA.__imp_Cr
77640 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f eateEventExA.CreateEventA.__imp_
77660 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 CreateEventA.CreateEnclave.__imp
77680 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 _CreateEnclave.CreateDirectoryW.
776a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 __imp_CreateDirectoryW.CreateDir
776c0 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 ectoryTransactedW.__imp_CreateDi
776e0 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f rectoryTransactedW.CreateDirecto
77700 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 ryTransactedA.__imp_CreateDirect
77720 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 oryTransactedA.CreateDirectoryEx
77740 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 W.__imp_CreateDirectoryExW.Creat
77760 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 eDirectoryExA.__imp_CreateDirect
77780 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 oryExA.CreateDirectoryA.__imp_Cr
777a0 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 eateDirectoryA.CreateConsoleScre
777c0 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 enBuffer.__imp_CreateConsoleScre
777e0 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f enBuffer.CreateBoundaryDescripto
77800 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f rW.__imp_CreateBoundaryDescripto
77820 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 rW.CreateBoundaryDescriptorA.__i
77840 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 mp_CreateBoundaryDescriptorA.Cre
77860 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 ateActCtxW.__imp_CreateActCtxW.C
77880 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 reateActCtxA.__imp_CreateActCtxA
778a0 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 .CopyLZFile.__imp_CopyLZFile.Cop
778c0 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 54 yFileW.__imp_CopyFileW.CopyFileT
778e0 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 ransactedW.__imp_CopyFileTransac
77900 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 tedW.CopyFileTransactedA.__imp_C
77920 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f opyFileTransactedA.CopyFileExW._
77940 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 _imp_CopyFileExW.CopyFileExA.__i
77960 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 mp_CopyFileExA.CopyFileA.__imp_C
77980 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c opyFileA.CopyFile2.__imp_CopyFil
779a0 65 32 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 e2.CopyContext.__imp_CopyContext
779c0 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f .ConvertThreadToFiberEx.__imp_Co
779e0 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 nvertThreadToFiberEx.ConvertThre
77a00 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 adToFiber.__imp_ConvertThreadToF
77a20 69 62 65 72 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f iber.ConvertFiberToThread.__imp_
77a40 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 44 65 66 61 ConvertFiberToThread.ConvertDefa
77a60 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f ultLocale.__imp_ConvertDefaultLo
77a80 63 61 6c 65 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f cale.ContinueDebugEvent.__imp_Co
77aa0 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 ntinueDebugEvent.ConnectNamedPip
77ac0 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6d 70 61 72 65 e.__imp_ConnectNamedPipe.Compare
77ae0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d StringW.__imp_CompareStringW.Com
77b00 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 pareStringOrdinal.__imp_CompareS
77b20 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 tringOrdinal.CompareStringEx.__i
77b40 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 mp_CompareStringEx.CompareString
77b60 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 46 69 A.__imp_CompareStringA.CompareFi
77b80 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d leTime.__imp_CompareFileTime.Com
77ba0 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 mConfigDialogW.__imp_CommConfigD
77bc0 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 ialogW.CommConfigDialogA.__imp_C
77be0 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c ommConfigDialogA.CloseThreadpool
77c00 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 Work.__imp_CloseThreadpoolWork.C
77c20 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 loseThreadpoolWait.__imp_CloseTh
77c40 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 readpoolWait.CloseThreadpoolTime
77c60 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f r.__imp_CloseThreadpoolTimer.Clo
77c80 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 seThreadpoolIo.__imp_CloseThread
77ca0 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f poolIo.CloseThreadpoolCleanupGro
77cc0 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 upMembers.__imp_CloseThreadpoolC
77ce0 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f leanupGroupMembers.CloseThreadpo
77d00 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 olCleanupGroup.__imp_CloseThread
77d20 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c poolCleanupGroup.CloseThreadpool
77d40 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 50 73 65 75 .__imp_CloseThreadpool.ClosePseu
77d60 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f doConsole.__imp_ClosePseudoConso
77d80 6c 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 le.ClosePrivateNamespace.__imp_C
77da0 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 losePrivateNamespace.ClosePackag
77dc0 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f eInfo.__imp_ClosePackageInfo.Clo
77de0 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 65 61 72 seHandle.__imp_CloseHandle.Clear
77e00 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 CommError.__imp_ClearCommError.C
77e20 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 learCommBreak.__imp_ClearCommBre
77e40 61 6b 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f ak.CheckTokenMembershipEx.__imp_
77e60 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 CheckTokenMembershipEx.CheckToke
77e80 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 nCapability.__imp_CheckTokenCapa
77ea0 62 69 6c 69 74 79 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e bility.CheckRemoteDebuggerPresen
77ec0 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 t.__imp_CheckRemoteDebuggerPrese
77ee0 6e 74 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 nt.CheckNameLegalDOS8Dot3W.__imp
77f00 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 _CheckNameLegalDOS8Dot3W.CheckNa
77f20 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 meLegalDOS8Dot3A.__imp_CheckName
77f40 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 LegalDOS8Dot3A.CheckIsMSIXPackag
77f60 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 68 61 6e 67 e.__imp_CheckIsMSIXPackage.Chang
77f80 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d eTimerQueueTimer.__imp_ChangeTim
77fa0 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 erQueueTimer.CeipIsOptedIn.__imp
77fc0 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d _CeipIsOptedIn.CancelWaitableTim
77fe0 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e er.__imp_CancelWaitableTimer.Can
78000 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 celTimerQueueTimer.__imp_CancelT
78020 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 imerQueueTimer.CancelThreadpoolI
78040 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 o.__imp_CancelThreadpoolIo.Cance
78060 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 lSynchronousIo.__imp_CancelSynch
78080 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c ronousIo.CancelIoEx.__imp_Cancel
780a0 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e IoEx.CancelIo.__imp_CancelIo.Can
780c0 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e celDeviceWakeupRequest.__imp_Can
780e0 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 6c 6c 62 61 63 6b 4d celDeviceWakeupRequest.CallbackM
78100 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f ayRunLong.__imp_CallbackMayRunLo
78120 6e 67 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 ng.CallNamedPipeW.__imp_CallName
78140 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c dPipeW.CallNamedPipeA.__imp_Call
78160 4e 61 6d 65 64 50 69 70 65 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 NamedPipeA.BuildCommDCBW.__imp_B
78180 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 uildCommDCBW.BuildCommDCBAndTime
781a0 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f outsW.__imp_BuildCommDCBAndTimeo
781c0 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f utsW.BuildCommDCBAndTimeoutsA.__
781e0 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 imp_BuildCommDCBAndTimeoutsA.Bui
78200 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 ldCommDCBA.__imp_BuildCommDCBA.B
78220 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 indIoCompletionCallback.__imp_Bi
78240 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 65 67 69 6e 55 70 64 61 ndIoCompletionCallback.BeginUpda
78260 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 teResourceW.__imp_BeginUpdateRes
78280 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d ourceW.BeginUpdateResourceA.__im
782a0 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 65 70 00 5f 5f 69 6d p_BeginUpdateResourceA.Beep.__im
782c0 70 5f 42 65 65 70 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 p_Beep.BackupWrite.__imp_BackupW
782e0 72 69 74 65 00 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b rite.BackupSeek.__imp_BackupSeek
78300 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 64 00 41 74 74 .BackupRead.__imp_BackupRead.Att
78320 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 achConsole.__imp_AttachConsole.A
78340 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 ssignProcessToJobObject.__imp_As
78360 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 72 65 53 68 6f 72 74 4e signProcessToJobObject.AreShortN
78380 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 amesEnabled.__imp_AreShortNamesE
783a0 6e 61 62 6c 65 64 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 nabled.AreFileApisANSI.__imp_Are
783c0 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 FileApisANSI.ApplicationRecovery
783e0 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f InProgress.__imp_ApplicationReco
78400 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 veryInProgress.ApplicationRecove
78420 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f ryFinished.__imp_ApplicationReco
78440 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 veryFinished.AppPolicyGetWindowi
78460 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 ngModel.__imp_AppPolicyGetWindow
78480 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 ingModel.AppPolicyGetThreadIniti
784a0 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 alizationType.__imp_AppPolicyGet
784c0 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 ThreadInitializationType.AppPoli
784e0 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 cyGetShowDeveloperDiagnostic.__i
78500 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 mp_AppPolicyGetShowDeveloperDiag
78520 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e nostic.AppPolicyGetProcessTermin
78540 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 ationMethod.__imp_AppPolicyGetPr
78560 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 ocessTerminationMethod.AppPolicy
78580 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f GetMediaFoundationCodecLoading._
785a0 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e _imp_AppPolicyGetMediaFoundation
785c0 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 CodecLoading.AppPolicyGetLifecyc
785e0 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c leManagement.__imp_AppPolicyGetL
78600 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 ifecycleManagement.AppPolicyGetC
78620 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 reateFileAccess.__imp_AppPolicyG
78640 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 etCreateFileAccess.AppPolicyGetC
78660 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f lrCompat.__imp_AppPolicyGetClrCo
78680 6d 70 61 74 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 mpat.AllocateUserPhysicalPagesNu
786a0 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 ma.__imp_AllocateUserPhysicalPag
786c0 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 esNuma.AllocateUserPhysicalPages
786e0 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 .__imp_AllocateUserPhysicalPages
78700 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 .AllocConsole.__imp_AllocConsole
78720 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 .AddVectoredExceptionHandler.__i
78740 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 mp_AddVectoredExceptionHandler.A
78760 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f ddVectoredContinueHandler.__imp_
78780 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 53 65 AddVectoredContinueHandler.AddSe
787a0 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 cureMemoryCacheCallback.__imp_Ad
787c0 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 63 dSecureMemoryCacheCallback.AddSc
787e0 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 opedPolicyIDAce.__imp_AddScopedP
78800 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 olicyIDAce.AddSIDToBoundaryDescr
78820 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 iptor.__imp_AddSIDToBoundaryDesc
78840 72 69 70 74 6f 72 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f riptor.AddResourceAttributeAce._
78860 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 _imp_AddResourceAttributeAce.Add
78880 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 RefActCtx.__imp_AddRefActCtx.Add
788a0 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 IntegrityLabelToBoundaryDescript
788c0 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e or.__imp_AddIntegrityLabelToBoun
788e0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f daryDescriptor.AddDllDirectory._
78900 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 43 6f 6e 73 6f 6c 65 41 _imp_AddDllDirectory.AddConsoleA
78920 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 liasW.__imp_AddConsoleAliasW.Add
78940 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c ConsoleAliasA.__imp_AddConsoleAl
78960 69 61 73 41 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 iasA.AddAtomW.__imp_AddAtomW.Add
78980 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 63 74 69 76 61 74 65 50 61 63 AtomA.__imp_AddAtomA.ActivatePac
789a0 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f kageVirtualizationContext.__imp_
789c0 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e ActivatePackageVirtualizationCon
789e0 74 65 78 74 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 text.ActivateActCtx.__imp_Activa
78a00 74 65 41 63 74 43 74 78 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f teActCtx.AcquireSRWLockShared.__
78a20 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 71 75 69 72 65 imp_AcquireSRWLockShared.Acquire
78a40 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 SRWLockExclusive.__imp_AcquireSR
78a60 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 WLockExclusive..kernel32_NULL_TH
78a80 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 UNK_DATA.__IMPORT_DESCRIPTOR_ker
78aa0 6e 65 6c 33 32 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 nel32.TryCreatePackageDependency
78ac0 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 .__imp_TryCreatePackageDependenc
78ae0 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f y.RemovePackageDependency.__imp_
78b00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 52 65 73 6f 6c RemovePackageDependency.GetResol
78b20 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 vedPackageFullNameForPackageDepe
78b40 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 ndency.__imp_GetResolvedPackageF
78b60 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 49 ullNameForPackageDependency.GetI
78b80 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 dForPackageDependencyContext.__i
78ba0 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 mp_GetIdForPackageDependencyCont
78bc0 65 78 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d ext.DeletePackageDependency.__im
78be0 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 63 p_DeletePackageDependency.AddPac
78c00 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 kageDependency.__imp_AddPackageD
78c20 65 70 65 6e 64 65 6e 63 79 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ependency..kernelbase_NULL_THUNK
78c40 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c _DATA.__IMPORT_DESCRIPTOR_kernel
78c60 62 61 73 65 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f base.KeyCredentialManagerShowUIO
78c80 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 peration.__imp_KeyCredentialMana
78ca0 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c gerShowUIOperation.KeyCredential
78cc0 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f ManagerGetOperationErrorStates._
78ce0 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 _imp_KeyCredentialManagerGetOper
78d00 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 ationErrorStates.KeyCredentialMa
78d20 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 nagerGetInformation.__imp_KeyCre
78d40 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 dentialManagerGetInformation.Key
78d60 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e CredentialManagerFreeInformation
78d80 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 .__imp_KeyCredentialManagerFreeI
78da0 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e nformation..keycredmgr_NULL_THUN
78dc0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 K_DATA.__IMPORT_DESCRIPTOR_keycr
78de0 65 64 6d 67 72 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d edmgr.KsCreateTopologyNode2.__im
78e00 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 65 p_KsCreateTopologyNode2.KsCreate
78e20 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c TopologyNode.__imp_KsCreateTopol
78e40 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 ogyNode.KsCreatePin2.__imp_KsCre
78e60 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 atePin2.KsCreatePin.__imp_KsCrea
78e80 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 tePin.KsCreateClock2.__imp_KsCre
78ea0 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 ateClock2.KsCreateClock.__imp_Ks
78ec0 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 5f CreateClock.KsCreateAllocator2._
78ee0 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 _imp_KsCreateAllocator2.KsCreate
78f00 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f Allocator.__imp_KsCreateAllocato
78f20 72 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f r..ksuser_NULL_THUNK_DATA.__IMPO
78f40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 53 69 6e 67 6c 65 50 68 61 73 65 RT_DESCRIPTOR_ksuser.SinglePhase
78f60 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 53 Reject.__imp_SinglePhaseReject.S
78f80 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 etTransactionInformation.__imp_S
78fa0 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 52 65 73 6f etTransactionInformation.SetReso
78fc0 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f urceManagerCompletionPort.__imp_
78fe0 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 SetResourceManagerCompletionPort
79000 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f .SetEnlistmentRecoveryInformatio
79020 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 n.__imp_SetEnlistmentRecoveryInf
79040 6f 72 6d 61 74 69 6f 6e 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d ormation.RollforwardTransactionM
79060 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 anager.__imp_RollforwardTransact
79080 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 ionManager.RollbackTransactionAs
790a0 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 ync.__imp_RollbackTransactionAsy
790c0 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c nc.RollbackTransaction.__imp_Rol
790e0 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d lbackTransaction.RollbackEnlistm
79100 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c ent.__imp_RollbackEnlistment.Rol
79120 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 lbackComplete.__imp_RollbackComp
79140 6c 65 74 65 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f lete.RenameTransactionManager.__
79160 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 imp_RenameTransactionManager.Rec
79180 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 overTransactionManager.__imp_Rec
791a0 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 52 65 overTransactionManager.RecoverRe
791c0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 sourceManager.__imp_RecoverResou
791e0 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 rceManager.RecoverEnlistment.__i
79200 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c mp_RecoverEnlistment.ReadOnlyEnl
79220 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 istment.__imp_ReadOnlyEnlistment
79240 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 .PrepareEnlistment.__imp_Prepare
79260 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 Enlistment.PrepareComplete.__imp
79280 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 _PrepareComplete.PrePrepareEnlis
792a0 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 tment.__imp_PrePrepareEnlistment
792c0 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 .PrePrepareComplete.__imp_PrePre
792e0 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 pareComplete.OpenTransactionMana
79300 67 65 72 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e gerById.__imp_OpenTransactionMan
79320 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 agerById.OpenTransactionManager.
79340 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 __imp_OpenTransactionManager.Ope
79360 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 nTransaction.__imp_OpenTransacti
79380 6f 6e 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 on.OpenResourceManager.__imp_Ope
793a0 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 nResourceManager.OpenEnlistment.
793c0 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 47 65 74 54 72 61 6e 73 61 63 74 __imp_OpenEnlistment.GetTransact
793e0 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f ionManagerId.__imp_GetTransactio
79400 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 nManagerId.GetTransactionInforma
79420 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 tion.__imp_GetTransactionInforma
79440 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 tion.GetTransactionId.__imp_GetT
79460 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f ransactionId.GetNotificationReso
79480 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 urceManagerAsync.__imp_GetNotifi
794a0 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f cationResourceManagerAsync.GetNo
794c0 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f tificationResourceManager.__imp_
794e0 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 GetNotificationResourceManager.G
79500 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 etEnlistmentRecoveryInformation.
79520 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 __imp_GetEnlistmentRecoveryInfor
79540 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 mation.GetEnlistmentId.__imp_Get
79560 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e EnlistmentId.GetCurrentClockTran
79580 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 sactionManager.__imp_GetCurrentC
795a0 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 61 lockTransactionManager.CreateTra
795c0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e nsactionManager.__imp_CreateTran
795e0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e sactionManager.CreateTransaction
79600 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 52 .__imp_CreateTransaction.CreateR
79620 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 esourceManager.__imp_CreateResou
79640 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d rceManager.CreateEnlistment.__im
79660 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 p_CreateEnlistment.CommitTransac
79680 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f tionAsync.__imp_CommitTransactio
796a0 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 nAsync.CommitTransaction.__imp_C
796c0 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e ommitTransaction.CommitEnlistmen
796e0 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 43 t.__imp_CommitEnlistment.CommitC
79700 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 7f 6b 74 omplete.__imp_CommitComplete..kt
79720 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 mw32_NULL_THUNK_DATA.__IMPORT_DE
79740 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b SCRIPTOR_ktmw32.ValidateLicenseK
79760 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e eyProtection.__imp_ValidateLicen
79780 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b seKeyProtection.RegisterLicenseK
797a0 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4c eyWithExpiration.__imp_RegisterL
797c0 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 7f 6c 69 63 65 6e 73 65 icenseKeyWithExpiration..license
797e0 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 protection_NULL_THUNK_DATA.__IMP
79800 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e ORT_DESCRIPTOR_licenseprotection
79820 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 .UpdatePerfNameFilesW.__imp_Upda
79840 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 tePerfNameFilesW.UpdatePerfNameF
79860 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 ilesA.__imp_UpdatePerfNameFilesA
79880 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f .UnloadPerfCounterTextStringsW._
798a0 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 _imp_UnloadPerfCounterTextString
798c0 73 57 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 sW.UnloadPerfCounterTextStringsA
798e0 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 .__imp_UnloadPerfCounterTextStri
79900 6e 67 73 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f ngsA.SetServiceAsTrustedW.__imp_
79920 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 72 76 69 63 65 41 SetServiceAsTrustedW.SetServiceA
79940 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 sTrustedA.__imp_SetServiceAsTrus
79960 74 65 64 41 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 tedA.RestorePerfRegistryFromFile
79980 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 W.__imp_RestorePerfRegistryFromF
799a0 69 6c 65 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 ileW.LoadPerfCounterTextStringsW
799c0 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 .__imp_LoadPerfCounterTextString
799e0 73 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f sW.LoadPerfCounterTextStringsA._
79a00 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 _imp_LoadPerfCounterTextStringsA
79a20 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 .InstallPerfDllW.__imp_InstallPe
79a40 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 rfDllW.InstallPerfDllA.__imp_Ins
79a60 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 tallPerfDllA.BackupPerfRegistryT
79a80 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 oFileW.__imp_BackupPerfRegistryT
79aa0 6f 46 69 6c 65 57 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 oFileW..loadperf_NULL_THUNK_DATA
79ac0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 4d 61 .__IMPORT_DESCRIPTOR_loadperf.Ma
79ae0 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c gUninitialize.__imp_MagUninitial
79b00 69 7a 65 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 ize.MagShowSystemCursor.__imp_Ma
79b20 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 gShowSystemCursor.MagSetWindowTr
79b40 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 ansform.__imp_MagSetWindowTransf
79b60 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 orm.MagSetWindowSource.__imp_Mag
79b80 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 SetWindowSource.MagSetWindowFilt
79ba0 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c erList.__imp_MagSetWindowFilterL
79bc0 69 73 74 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d ist.MagSetInputTransform.__imp_M
79be0 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 65 53 agSetInputTransform.MagSetImageS
79c00 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 calingCallback.__imp_MagSetImage
79c20 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e ScalingCallback.MagSetFullscreen
79c40 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e Transform.__imp_MagSetFullscreen
79c60 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 Transform.MagSetFullscreenColorE
79c80 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f ffect.__imp_MagSetFullscreenColo
79ca0 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f rEffect.MagSetColorEffect.__imp_
79cc0 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 MagSetColorEffect.MagInitialize.
79ce0 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 __imp_MagInitialize.MagGetWindow
79d00 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e Transform.__imp_MagGetWindowTran
79d20 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d sform.MagGetWindowSource.__imp_M
79d40 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 agGetWindowSource.MagGetWindowFi
79d60 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 lterList.__imp_MagGetWindowFilte
79d80 72 4c 69 73 74 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 rList.MagGetInputTransform.__imp
79da0 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 _MagGetInputTransform.MagGetImag
79dc0 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 eScalingCallback.__imp_MagGetIma
79de0 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 geScalingCallback.MagGetFullscre
79e00 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 enTransform.__imp_MagGetFullscre
79e20 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f enTransform.MagGetFullscreenColo
79e40 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f rEffect.__imp_MagGetFullscreenCo
79e60 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d lorEffect.MagGetColorEffect.__im
79e80 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 p_MagGetColorEffect..magnificati
79ea0 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 on_NULL_THUNK_DATA.__IMPORT_DESC
79ec0 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 57 72 61 70 53 74 6f 72 65 45 6e RIPTOR_magnification.WrapStoreEn
79ee0 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 61 tryID.__imp_WrapStoreEntryID.Wra
79f00 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 43 pCompressedRTFStream.__imp_WrapC
79f20 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 ompressedRTFStream.UlRelease.__i
79f40 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c mp_UlRelease.UlPropSize.__imp_Ul
79f60 50 72 6f 70 53 69 7a 65 00 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 PropSize.UlAddRef.__imp_UlAddRef
79f80 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 53 7a 46 69 6e 64 53 7a 00 .UFromSz.__imp_UFromSz.SzFindSz.
79fa0 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d __imp_SzFindSz.SzFindLastCh.__im
79fc0 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a p_SzFindLastCh.SzFindCh.__imp_Sz
79fe0 46 69 6e 64 43 68 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 FindCh.SetAttribIMsgOnIStg.__imp
7a000 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 63 55 4e 43 46 72 6f 6d 4c 6f _SetAttribIMsgOnIStg.ScUNCFromLo
7a020 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 calPath.__imp_ScUNCFromLocalPath
7a040 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 .ScRelocProps.__imp_ScRelocProps
7a060 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 52 65 .ScRelocNotifications.__imp_ScRe
7a080 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d locNotifications.ScLocalPathFrom
7a0a0 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 49 UNC.__imp_ScLocalPathFromUNC.ScI
7a0c0 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c nitMapiUtil.__imp_ScInitMapiUtil
7a0e0 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 .ScDupPropset.__imp_ScDupPropset
7a100 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 .ScCreateConversationIndex.__imp
7a120 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 53 63 43 6f 75 _ScCreateConversationIndex.ScCou
7a140 6e 74 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 ntProps.__imp_ScCountProps.ScCou
7a160 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f 74 ntNotifications.__imp_ScCountNot
7a180 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 ifications.ScCopyProps.__imp_ScC
7a1a0 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 opyProps.ScCopyNotifications.__i
7a1c0 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 54 46 53 79 6e 63 00 5f mp_ScCopyNotifications.RTFSync._
7a1e0 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f _imp_RTFSync.PropCopyMore.__imp_
7a200 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 PropCopyMore.PpropFindProp.__imp
7a220 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 _PpropFindProp.OpenTnefStreamEx.
7a240 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f 70 65 6e 54 6e 65 66 53 __imp_OpenTnefStreamEx.OpenTnefS
7a260 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 53 tream.__imp_OpenTnefStream.OpenS
7a280 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 treamOnFile.__imp_OpenStreamOnFi
7a2a0 6c 65 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 le.OpenIMsgSession.__imp_OpenIMs
7a2c0 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 gSession.OpenIMsgOnIStg.__imp_Op
7a2e0 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 enIMsgOnIStg.MapStorageSCode.__i
7a300 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 mp_MapStorageSCode.MAPIInitIdle.
7a320 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c __imp_MAPIInitIdle.MAPIGetDefaul
7a340 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c tMalloc.__imp_MAPIGetDefaultMall
7a360 6f 63 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 oc.MAPIFreeBuffer.__imp_MAPIFree
7a380 42 75 66 66 65 72 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 Buffer.MAPIDeinitIdle.__imp_MAPI
7a3a0 44 65 69 6e 69 74 49 64 6c 65 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c DeinitIdle.LpValFindProp.__imp_L
7a3c0 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f pValFindProp.LPropCompareProp.__
7a3e0 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 48 72 54 68 69 73 54 68 72 65 61 imp_LPropCompareProp.HrThisThrea
7a400 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 dAdviseSink.__imp_HrThisThreadAd
7a420 76 69 73 65 53 69 6e 6b 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 53 65 viseSink.HrSetOneProp.__imp_HrSe
7a440 74 4f 6e 65 50 72 6f 70 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 tOneProp.HrQueryAllRows.__imp_Hr
7a460 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 QueryAllRows.HrIStorageFromStrea
7a480 6d 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 47 m.__imp_HrIStorageFromStream.HrG
7a4a0 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 44 etOneProp.__imp_HrGetOneProp.HrD
7a4c0 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 44 69 73 ispatchNotifications.__imp_HrDis
7a4e0 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 patchNotifications.HrAllocAdvise
7a500 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 41 Sink.__imp_HrAllocAdviseSink.HrA
7a520 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 ddColumnsEx.__imp_HrAddColumnsEx
7a540 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 .HrAddColumns.__imp_HrAddColumns
7a560 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 .GetTnefStreamCodepage.__imp_Get
7a580 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 TnefStreamCodepage.GetAttribIMsg
7a5a0 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 OnIStg.__imp_GetAttribIMsgOnIStg
7a5c0 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 .FtgRegisterIdleRoutine.__imp_Ft
7a5e0 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 46 74 53 75 62 46 74 00 5f 5f 69 gRegisterIdleRoutine.FtSubFt.__i
7a600 6d 70 5f 46 74 53 75 62 46 74 00 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 74 mp_FtSubFt.FtNegFt.__imp_FtNegFt
7a620 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c .FtMulDwDw.__imp_FtMulDwDw.FtMul
7a640 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 Dw.__imp_FtMulDw.FtAddFt.__imp_F
7a660 74 41 64 64 46 74 00 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 tAddFt.FreeProws.__imp_FreeProws
7a680 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 .FreePadrlist.__imp_FreePadrlist
7a6a0 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 46 .FPropExists.__imp_FPropExists.F
7a6c0 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6e 74 PropContainsProp.__imp_FPropCont
7a6e0 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f ainsProp.FPropCompareProp.__imp_
7a700 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 FPropCompareProp.FEqualNames.__i
7a720 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 mp_FEqualNames.EnableIdleRoutine
7a740 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 .__imp_EnableIdleRoutine.Deregis
7a760 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 49 terIdleRoutine.__imp_DeregisterI
7a780 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f dleRoutine.DeinitMapiUtil.__imp_
7a7a0 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 43 72 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 DeinitMapiUtil.CreateIProp.__imp
7a7c0 5f 43 72 65 61 74 65 49 50 72 6f 70 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f _CreateIProp.CloseIMsgSession.__
7a7e0 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 68 61 6e 67 65 49 64 6c 65 52 imp_CloseIMsgSession.ChangeIdleR
7a800 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 42 outine.__imp_ChangeIdleRoutine.B
7a820 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 uildDisplayTable.__imp_BuildDisp
7a840 6c 61 79 54 61 62 6c 65 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 layTable..mapi32_NULL_THUNK_DATA
7a860 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 55 6e 72 65 .__IMPORT_DESCRIPTOR_mapi32.Unre
7a880 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 gisterDeviceWithLocalManagement.
7a8a0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d __imp_UnregisterDeviceWithLocalM
7a8c0 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 anagement.RegisterDeviceWithLoca
7a8e0 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 lManagement.__imp_RegisterDevice
7a900 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 WithLocalManagement.ApplyLocalMa
7a920 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d nagementSyncML.__imp_ApplyLocalM
7a940 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d anagementSyncML..mdmlocalmanagem
7a960 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ent_NULL_THUNK_DATA.__IMPORT_DES
7a980 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 CRIPTOR_mdmlocalmanagement.Unreg
7a9a0 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f isterDeviceWithManagement.__imp_
7a9c0 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 53 UnregisterDeviceWithManagement.S
7a9e0 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e etManagedExternally.__imp_SetMan
7aa00 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 agedExternally.SetDeviceManageme
7aa20 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 ntConfigInfo.__imp_SetDeviceMana
7aa40 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 gementConfigInfo.RegisterDeviceW
7aa60 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 ithManagementUsingAADDeviceCrede
7aa80 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 ntials2.__imp_RegisterDeviceWith
7aaa0 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 ManagementUsingAADDeviceCredenti
7aac0 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e als2.RegisterDeviceWithManagemen
7aae0 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 tUsingAADDeviceCredentials.__imp
7ab00 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 _RegisterDeviceWithManagementUsi
7ab20 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 ngAADDeviceCredentials.RegisterD
7ab40 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 eviceWithManagementUsingAADCrede
7ab60 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d ntials.__imp_RegisterDeviceWithM
7ab80 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 anagementUsingAADCredentials.Reg
7aba0 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f isterDeviceWithManagement.__imp_
7abc0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 4d RegisterDeviceWithManagement.IsM
7abe0 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 dmUxWithoutAadAllowed.__imp_IsMd
7ac00 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 61 6e 61 67 65 6d 65 6e mUxWithoutAadAllowed.IsManagemen
7ac20 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e tRegistrationAllowed.__imp_IsMan
7ac40 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 44 65 76 agementRegistrationAllowed.IsDev
7ac60 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d iceRegisteredWithManagement.__im
7ac80 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 p_IsDeviceRegisteredWithManageme
7aca0 6e 74 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 nt.GetManagementAppHyperlink.__i
7acc0 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 mp_GetManagementAppHyperlink.Get
7ace0 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 DeviceRegistrationInfo.__imp_Get
7ad00 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 DeviceRegistrationInfo.GetDevice
7ad20 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 ManagementConfigInfo.__imp_GetDe
7ad40 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 44 69 73 63 6f 76 65 viceManagementConfigInfo.Discove
7ad60 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 63 6f rManagementServiceEx.__imp_Disco
7ad80 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 63 6f 76 65 72 4d verManagementServiceEx.DiscoverM
7ada0 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d anagementService.__imp_DiscoverM
7adc0 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f anagementService..mdmregistratio
7ade0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 n_NULL_THUNK_DATA.__IMPORT_DESCR
7ae00 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 4d 46 54 72 61 6e 73 63 6f 64 IPTOR_mdmregistration.MFTranscod
7ae20 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f eGetAudioOutputAvailableTypes.__
7ae40 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 imp_MFTranscodeGetAudioOutputAva
7ae60 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 ilableTypes.MFShutdownObject.__i
7ae80 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 52 65 71 75 69 72 65 50 72 6f mp_MFShutdownObject.MFRequirePro
7aea0 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 69 72 tectedEnvironment.__imp_MFRequir
7aec0 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 4c 6f 61 64 53 69 67 6e eProtectedEnvironment.MFLoadSign
7aee0 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 edLibrary.__imp_MFLoadSignedLibr
7af00 61 72 79 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 ary.MFGetTopoNodeCurrentType.__i
7af20 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 mp_MFGetTopoNodeCurrentType.MFGe
7af40 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 tSystemId.__imp_MFGetSystemId.MF
7af60 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 GetService.__imp_MFGetService.MF
7af80 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 GetLocalId.__imp_MFGetLocalId.MF
7afa0 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 EnumDeviceSources.__imp_MFEnumDe
7afc0 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 viceSources.MFCreateWMVEncoderAc
7afe0 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 tivate.__imp_MFCreateWMVEncoderA
7b000 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 ctivate.MFCreateWMAEncoderActiva
7b020 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 te.__imp_MFCreateWMAEncoderActiv
7b040 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 ate.MFCreateVideoRendererActivat
7b060 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 e.__imp_MFCreateVideoRendererAct
7b080 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d ivate.MFCreateVideoRenderer.__im
7b0a0 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 p_MFCreateVideoRenderer.MFCreate
7b0c0 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 TranscodeTopologyFromByteStream.
7b0e0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 __imp_MFCreateTranscodeTopologyF
7b100 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 romByteStream.MFCreateTranscodeT
7b120 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 opology.__imp_MFCreateTranscodeT
7b140 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 opology.MFCreateTranscodeSinkAct
7b160 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e ivate.__imp_MFCreateTranscodeSin
7b180 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 kActivate.MFCreateTranscodeProfi
7b1a0 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c le.__imp_MFCreateTranscodeProfil
7b1c0 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 e.MFCreateTopologyNode.__imp_MFC
7b1e0 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f reateTopologyNode.MFCreateTopolo
7b200 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 gy.__imp_MFCreateTopology.MFCrea
7b220 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c teTopoLoader.__imp_MFCreateTopoL
7b240 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e oader.MFCreateStandardQualityMan
7b260 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 ager.__imp_MFCreateStandardQuali
7b280 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 tyManager.MFCreateSimpleTypeHand
7b2a0 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 ler.__imp_MFCreateSimpleTypeHand
7b2c0 6c 65 72 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d ler.MFCreateSequencerSource.__im
7b2e0 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 p_MFCreateSequencerSource.MFCrea
7b300 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d teSequencerSegmentOffset.__imp_M
7b320 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 FCreateSequencerSegmentOffset.MF
7b340 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 CreateSampleGrabberSinkActivate.
7b360 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 __imp_MFCreateSampleGrabberSinkA
7b380 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 ctivate.MFCreateSampleCopierMFT.
7b3a0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 __imp_MFCreateSampleCopierMFT.MF
7b3c0 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f CreateRemoteDesktopPlugin.__imp_
7b3e0 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 MFCreateRemoteDesktopPlugin.MFCr
7b400 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 eateProxyLocator.__imp_MFCreateP
7b420 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 roxyLocator.MFCreateProtectedEnv
7b440 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f ironmentAccess.__imp_MFCreatePro
7b460 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 tectedEnvironmentAccess.MFCreate
7b480 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f PresentationDescriptorFromASFPro
7b4a0 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 file.__imp_MFCreatePresentationD
7b4c0 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 escriptorFromASFProfile.MFCreate
7b4e0 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 PresentationClock.__imp_MFCreate
7b500 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 PresentationClock.MFCreatePMPSer
7b520 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 ver.__imp_MFCreatePMPServer.MFCr
7b540 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eatePMPMediaSession.__imp_MFCrea
7b560 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 tePMPMediaSession.MFCreateNetSch
7b580 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d emePlugin.__imp_MFCreateNetSchem
7b5a0 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 ePlugin.MFCreateMuxSink.__imp_MF
7b5c0 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 CreateMuxSink.MFCreateMediaSessi
7b5e0 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 on.__imp_MFCreateMediaSession.MF
7b600 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 CreateMPEG4MediaSink.__imp_MFCre
7b620 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 ateMPEG4MediaSink.MFCreateMP3Med
7b640 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e iaSink.__imp_MFCreateMP3MediaSin
7b660 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f k.MFCreateFMPEG4MediaSink.__imp_
7b680 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 MFCreateFMPEG4MediaSink.MFCreate
7b6a0 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 EncryptedMediaExtensionsStoreAct
7b6c0 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 ivate.__imp_MFCreateEncryptedMed
7b6e0 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 iaExtensionsStoreActivate.MFCrea
7b700 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 teDeviceSourceActivate.__imp_MFC
7b720 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 reateDeviceSourceActivate.MFCrea
7b740 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 teDeviceSource.__imp_MFCreateDev
7b760 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 iceSource.MFCreateCredentialCach
7b780 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 e.__imp_MFCreateCredentialCache.
7b7a0 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f MFCreateAudioRendererActivate.__
7b7c0 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 imp_MFCreateAudioRendererActivat
7b7e0 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 e.MFCreateAudioRenderer.__imp_MF
7b800 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 67 67 72 CreateAudioRenderer.MFCreateAggr
7b820 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 egateSource.__imp_MFCreateAggreg
7b840 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 ateSource.MFCreateASFStreamingMe
7b860 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 diaSinkActivate.__imp_MFCreateAS
7b880 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 FStreamingMediaSinkActivate.MFCr
7b8a0 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f eateASFStreamingMediaSink.__imp_
7b8c0 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 MFCreateASFStreamingMediaSink.MF
7b8e0 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 CreateASFStreamSelector.__imp_MF
7b900 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 CreateASFStreamSelector.MFCreate
7b920 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c ASFSplitter.__imp_MFCreateASFSpl
7b940 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 itter.MFCreateASFProfileFromPres
7b960 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 entationDescriptor.__imp_MFCreat
7b980 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 eASFProfileFromPresentationDescr
7b9a0 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d iptor.MFCreateASFProfile.__imp_M
7b9c0 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c FCreateASFProfile.MFCreateASFMul
7b9e0 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 tiplexer.__imp_MFCreateASFMultip
7ba00 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 lexer.MFCreateASFMediaSinkActiva
7ba20 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 te.__imp_MFCreateASFMediaSinkAct
7ba40 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 ivate.MFCreateASFMediaSink.__imp
7ba60 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 _MFCreateASFMediaSink.MFCreateAS
7ba80 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 FIndexerByteStream.__imp_MFCreat
7baa0 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 eASFIndexerByteStream.MFCreateAS
7bac0 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 FIndexer.__imp_MFCreateASFIndexe
7bae0 72 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d r.MFCreateASFContentInfo.__imp_M
7bb00 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 44 FCreateASFContentInfo.MFCreateAD
7bb20 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 TSMediaSink.__imp_MFCreateADTSMe
7bb40 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 diaSink.MFCreateAC3MediaSink.__i
7bb60 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 mp_MFCreateAC3MediaSink.MFCreate
7bb80 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 3GPMediaSink.__imp_MFCreate3GPMe
7bba0 64 69 61 53 69 6e 6b 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 diaSink.CreateNamedPropertyStore
7bbc0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 .__imp_CreateNamedPropertyStore.
7bbe0 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 .mf_NULL_THUNK_DATA.__IMPORT_DES
7bc00 43 52 49 50 54 4f 52 5f 6d 66 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 CRIPTOR_mf.MFCreateExtendedCamer
7bc20 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 aIntrinsics.__imp_MFCreateExtend
7bc40 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e edCameraIntrinsics.MFCreateExten
7bc60 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 dedCameraIntrinsicModel.__imp_MF
7bc80 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 CreateExtendedCameraIntrinsicMod
7bca0 65 6c 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 el..mfcore_NULL_THUNK_DATA.__IMP
7bcc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 ORT_DESCRIPTOR_mfcore.MFllMulDiv
7bce0 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 .__imp_MFllMulDiv.MFWrapMediaTyp
7bd00 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 61 6c 69 64 61 e.__imp_MFWrapMediaType.MFValida
7bd20 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 teMediaTypeSize.__imp_MFValidate
7bd40 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 MediaTypeSize.MFUnwrapMediaType.
7bd60 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 55 6e 72 65 67 69 __imp_MFUnwrapMediaType.MFUnregi
7bd80 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e sterPlatformFromMMCSS.__imp_MFUn
7bda0 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 6c 6f registerPlatformFromMMCSS.MFUnlo
7bdc0 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 ckWorkQueue.__imp_MFUnlockWorkQu
7bde0 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c eue.MFUnlockPlatform.__imp_MFUnl
7be00 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 ockPlatform.MFUnlockDXGIDeviceMa
7be20 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 nager.__imp_MFUnlockDXGIDeviceMa
7be40 6e 61 67 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 nager.MFTUnregisterLocalByCLSID.
7be60 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 __imp_MFTUnregisterLocalByCLSID.
7be80 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 MFTUnregisterLocal.__imp_MFTUnre
7bea0 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f gisterLocal.MFTUnregister.__imp_
7bec0 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 MFTUnregister.MFTRegisterLocalBy
7bee0 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c CLSID.__imp_MFTRegisterLocalByCL
7bf00 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 SID.MFTRegisterLocal.__imp_MFTRe
7bf20 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 gisterLocal.MFTRegister.__imp_MF
7bf40 54 52 65 67 69 73 74 65 72 00 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 TRegister.MFTGetInfo.__imp_MFTGe
7bf60 74 49 6e 66 6f 00 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 tInfo.MFTEnumEx.__imp_MFTEnumEx.
7bf80 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 00 MFTEnum2.__imp_MFTEnum2.MFTEnum.
7bfa0 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 __imp_MFTEnum.MFStartup.__imp_MF
7bfc0 53 74 61 72 74 75 70 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 70 Startup.MFSplitSample.__imp_MFSp
7bfe0 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 litSample.MFShutdown.__imp_MFShu
7c000 74 64 6f 77 6e 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 tdown.MFSerializePresentationDes
7c020 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 criptor.__imp_MFSerializePresent
7c040 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 ationDescriptor.MFSerializeAttri
7c060 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 butesToStream.__imp_MFSerializeA
7c080 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b ttributesToStream.MFScheduleWork
7c0a0 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 ItemEx.__imp_MFScheduleWorkItemE
7c0c0 78 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 x.MFScheduleWorkItem.__imp_MFSch
7c0e0 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 eduleWorkItem.MFRemovePeriodicCa
7c100 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c llback.__imp_MFRemovePeriodicCal
7c120 6c 62 61 63 6b 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 lback.MFRegisterPlatformWithMMCS
7c140 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d S.__imp_MFRegisterPlatformWithMM
7c160 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 CSS.MFRegisterLocalSchemeHandler
7c180 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 .__imp_MFRegisterLocalSchemeHand
7c1a0 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e ler.MFRegisterLocalByteStreamHan
7c1c0 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 dler.__imp_MFRegisterLocalByteSt
7c1e0 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 reamHandler.MFPutWorkItemEx2.__i
7c200 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 mp_MFPutWorkItemEx2.MFPutWorkIte
7c220 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 mEx.__imp_MFPutWorkItemEx.MFPutW
7c240 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 orkItem2.__imp_MFPutWorkItem2.MF
7c260 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 PutWorkItem.__imp_MFPutWorkItem.
7c280 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 MFPutWaitingWorkItem.__imp_MFPut
7c2a0 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 WaitingWorkItem.MFMapDXGIFormatT
7c2c0 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 oDX9Format.__imp_MFMapDXGIFormat
7c2e0 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 ToDX9Format.MFMapDX9FormatToDXGI
7c300 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 Format.__imp_MFMapDX9FormatToDXG
7c320 49 46 6f 72 6d 61 74 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 IFormat.MFLockWorkQueue.__imp_MF
7c340 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 LockWorkQueue.MFLockSharedWorkQu
7c360 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 eue.__imp_MFLockSharedWorkQueue.
7c380 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 MFLockPlatform.__imp_MFLockPlatf
7c3a0 6f 72 6d 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d orm.MFLockDXGIDeviceManager.__im
7c3c0 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 49 73 43 6f p_MFLockDXGIDeviceManager.MFIsCo
7c3e0 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 5f ntentProtectionDeviceSupported._
7c400 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 _imp_MFIsContentProtectionDevice
7c420 53 75 70 70 6f 72 74 65 64 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 Supported.MFInvokeCallback.__imp
7c440 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 _MFInvokeCallback.MFInitVideoFor
7c460 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f mat_RGB.__imp_MFInitVideoFormat_
7c480 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e RGB.MFInitVideoFormat.__imp_MFIn
7c4a0 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f itVideoFormat.MFInitMediaTypeFro
7c4c0 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 mWaveFormatEx.__imp_MFInitMediaT
7c4e0 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ypeFromWaveFormatEx.MFInitMediaT
7c500 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 ypeFromVideoInfoHeader2.__imp_MF
7c520 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 InitMediaTypeFromVideoInfoHeader
7c540 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 2.MFInitMediaTypeFromVideoInfoHe
7c560 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 ader.__imp_MFInitMediaTypeFromVi
7c580 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f deoInfoHeader.MFInitMediaTypeFro
7c5a0 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 mMPEG2VideoInfo.__imp_MFInitMedi
7c5c0 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 aTypeFromMPEG2VideoInfo.MFInitMe
7c5e0 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f diaTypeFromMPEG1VideoInfo.__imp_
7c600 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 MFInitMediaTypeFromMPEG1VideoInf
7c620 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d o.MFInitMediaTypeFromMFVideoForm
7c640 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 at.__imp_MFInitMediaTypeFromMFVi
7c660 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d deoFormat.MFInitMediaTypeFromAMM
7c680 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 ediaType.__imp_MFInitMediaTypeFr
7c6a0 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 omAMMediaType.MFInitAttributesFr
7c6c0 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f omBlob.__imp_MFInitAttributesFro
7c6e0 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 mBlob.MFInitAMMediaTypeFromMFMed
7c700 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 iaType.__imp_MFInitAMMediaTypeFr
7c720 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d omMFMediaType.MFHeapFree.__imp_M
7c740 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 FHeapFree.MFHeapAlloc.__imp_MFHe
7c760 61 70 41 6c 6c 6f 63 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 apAlloc.MFGetWorkQueueMMCSSTaskI
7c780 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 d.__imp_MFGetWorkQueueMMCSSTaskI
7c7a0 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f d.MFGetWorkQueueMMCSSPriority.__
7c7c0 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 imp_MFGetWorkQueueMMCSSPriority.
7c7e0 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d MFGetWorkQueueMMCSSClass.__imp_M
7c800 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 55 6e 63 FGetWorkQueueMMCSSClass.MFGetUnc
7c820 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 ompressedVideoFormat.__imp_MFGet
7c840 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 54 69 6d UncompressedVideoFormat.MFGetTim
7c860 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 50 65 erPeriodicity.__imp_MFGetTimerPe
7c880 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f riodicity.MFGetSystemTime.__imp_
7c8a0 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 MFGetSystemTime.MFGetSupportedSc
7c8c0 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 hemes.__imp_MFGetSupportedScheme
7c8e0 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f s.MFGetSupportedMimeTypes.__imp_
7c900 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 74 72 MFGetSupportedMimeTypes.MFGetStr
7c920 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 ideForBitmapInfoHeader.__imp_MFG
7c940 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 etStrideForBitmapInfoHeader.MFGe
7c960 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e tPluginControl.__imp_MFGetPlugin
7c980 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 Control.MFGetMFTMerit.__imp_MFGe
7c9a0 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e tMFTMerit.MFGetContentProtection
7c9c0 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 SystemCLSID.__imp_MFGetContentPr
7c9e0 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 41 74 74 72 69 62 75 otectionSystemCLSID.MFGetAttribu
7ca00 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 tesAsBlobSize.__imp_MFGetAttribu
7ca20 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 tesAsBlobSize.MFGetAttributesAsB
7ca40 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 lob.__imp_MFGetAttributesAsBlob.
7ca60 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 MFFrameRateToAverageTimePerFrame
7ca80 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 .__imp_MFFrameRateToAverageTimeP
7caa0 65 72 46 72 61 6d 65 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 erFrame.MFEndUnregisterWorkQueue
7cac0 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 WithMMCSS.__imp_MFEndUnregisterW
7cae0 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 orkQueueWithMMCSS.MFEndRegisterW
7cb00 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 orkQueueWithMMCSS.__imp_MFEndReg
7cb20 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 43 72 65 isterWorkQueueWithMMCSS.MFEndCre
7cb40 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d 46 ateFile.__imp_MFEndCreateFile.MF
7cb60 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f DeserializePresentationDescripto
7cb80 72 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f r.__imp_MFDeserializePresentatio
7cba0 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 nDescriptor.MFDeserializeAttribu
7cbc0 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a tesFromStream.__imp_MFDeserializ
7cbe0 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 57 61 eAttributesFromStream.MFCreateWa
7cc00 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f veFormatExFromMFMediaType.__imp_
7cc20 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 MFCreateWaveFormatExFromMFMediaT
7cc40 79 70 65 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 6d ype.MFCreateWICBitmapBuffer.__im
7cc60 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 p_MFCreateWICBitmapBuffer.MFCrea
7cc80 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d teVideoSampleAllocatorEx.__imp_M
7cca0 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 FCreateVideoSampleAllocatorEx.MF
7ccc0 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 CreateVideoMediaTypeFromSubtype.
7cce0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d __imp_MFCreateVideoMediaTypeFrom
7cd00 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 Subtype.MFCreateVideoMediaTypeFr
7cd20 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 omBitMapInfoHeaderEx.__imp_MFCre
7cd40 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 ateVideoMediaTypeFromBitMapInfoH
7cd60 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 eaderEx.MFCreateVideoMediaTypeFr
7cd80 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 omBitMapInfoHeader.__imp_MFCreat
7cda0 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 eVideoMediaTypeFromBitMapInfoHea
7cdc0 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 der.MFCreateVideoMediaType.__imp
7cde0 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 _MFCreateVideoMediaType.MFCreate
7ce00 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 TransformActivate.__imp_MFCreate
7ce20 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 TransformActivate.MFCreateTracke
7ce40 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d dSample.__imp_MFCreateTrackedSam
7ce60 70 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ple.MFCreateTempFile.__imp_MFCre
7ce80 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f ateTempFile.MFCreateSystemTimeSo
7cea0 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 urce.__imp_MFCreateSystemTimeSou
7cec0 72 63 65 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d rce.MFCreateStreamOnMFByteStream
7cee0 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 Ex.__imp_MFCreateStreamOnMFByteS
7cf00 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 treamEx.MFCreateStreamOnMFByteSt
7cf20 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 ream.__imp_MFCreateStreamOnMFByt
7cf40 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 eStream.MFCreateStreamDescriptor
7cf60 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 .__imp_MFCreateStreamDescriptor.
7cf80 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 MFCreateSourceResolver.__imp_MFC
7cfa0 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 61 6d 70 reateSourceResolver.MFCreateSamp
7cfc0 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 le.__imp_MFCreateSample.MFCreate
7cfe0 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 PropertiesFromMediaType.__imp_MF
7d000 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 CreatePropertiesFromMediaType.MF
7d020 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 CreatePresentationDescriptor.__i
7d040 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f mp_MFCreatePresentationDescripto
7d060 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f r.MFCreateMuxStreamSample.__imp_
7d080 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 MFCreateMuxStreamSample.MFCreate
7d0a0 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MuxStreamMediaType.__imp_MFCreat
7d0c0 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 eMuxStreamMediaType.MFCreateMuxS
7d0e0 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 treamAttributes.__imp_MFCreateMu
7d100 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 xStreamAttributes.MFCreateMemory
7d120 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 Buffer.__imp_MFCreateMemoryBuffe
7d140 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 r.MFCreateMediaTypeFromRepresent
7d160 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f ation.__imp_MFCreateMediaTypeFro
7d180 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 mRepresentation.MFCreateMediaTyp
7d1a0 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 eFromProperties.__imp_MFCreateMe
7d1c0 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 diaTypeFromProperties.MFCreateMe
7d1e0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 diaType.__imp_MFCreateMediaType.
7d200 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f MFCreateMediaExtensionActivate._
7d220 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 _imp_MFCreateMediaExtensionActiv
7d240 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 ate.MFCreateMediaEvent.__imp_MFC
7d260 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 reateMediaEvent.MFCreateMediaBuf
7d280 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 ferWrapper.__imp_MFCreateMediaBu
7d2a0 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 fferWrapper.MFCreateMediaBufferF
7d2c0 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 romMediaType.__imp_MFCreateMedia
7d2e0 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 BufferFromMediaType.MFCreateMFVi
7d300 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d deoFormatFromMFMediaType.__imp_M
7d320 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 FCreateMFVideoFormatFromMFMediaT
7d340 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 ype.MFCreateMFByteStreamWrapper.
7d360 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 __imp_MFCreateMFByteStreamWrappe
7d380 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 r.MFCreateMFByteStreamOnStreamEx
7d3a0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 .__imp_MFCreateMFByteStreamOnStr
7d3c0 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 eamEx.MFCreateMFByteStreamOnStre
7d3e0 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 am.__imp_MFCreateMFByteStreamOnS
7d400 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f tream.MFCreateLegacyMediaBufferO
7d420 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 nMFMediaBuffer.__imp_MFCreateLeg
7d440 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 acyMediaBufferOnMFMediaBuffer.MF
7d460 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 CreateFile.__imp_MFCreateFile.MF
7d480 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 CreateEventQueue.__imp_MFCreateE
7d4a0 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 ventQueue.MFCreateDXSurfaceBuffe
7d4c0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 r.__imp_MFCreateDXSurfaceBuffer.
7d4e0 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f MFCreateDXGISurfaceBuffer.__imp_
7d500 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 MFCreateDXGISurfaceBuffer.MFCrea
7d520 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 teDXGIDeviceManager.__imp_MFCrea
7d540 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 33 44 31 teDXGIDeviceManager.MFCreateD3D1
7d560 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 2SynchronizationObject.__imp_MFC
7d580 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 reateD3D12SynchronizationObject.
7d5a0 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 MFCreateContentProtectionDevice.
7d5c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 __imp_MFCreateContentProtectionD
7d5e0 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f evice.MFCreateContentDecryptorCo
7d600 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 ntext.__imp_MFCreateContentDecry
7d620 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f ptorContext.MFCreateCollection._
7d640 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 _imp_MFCreateCollection.MFCreate
7d660 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 AudioMediaType.__imp_MFCreateAud
7d680 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f ioMediaType.MFCreateAttributes._
7d6a0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 _imp_MFCreateAttributes.MFCreate
7d6c0 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 AsyncResult.__imp_MFCreateAsyncR
7d6e0 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 esult.MFCreateAlignedMemoryBuffe
7d700 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 r.__imp_MFCreateAlignedMemoryBuf
7d720 66 65 72 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 fer.MFCreateAMMediaTypeFromMFMed
7d740 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 iaType.__imp_MFCreateAMMediaType
7d760 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 FromMFMediaType.MFCreate2DMediaB
7d780 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 uffer.__imp_MFCreate2DMediaBuffe
7d7a0 72 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 r.MFCopyImage.__imp_MFCopyImage.
7d7c0 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e MFConvertToFP16Array.__imp_MFCon
7d7e0 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 vertToFP16Array.MFConvertFromFP1
7d800 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 6Array.__imp_MFConvertFromFP16Ar
7d820 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 ray.MFConvertColorInfoToDXVA.__i
7d840 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f mp_MFConvertColorInfoToDXVA.MFCo
7d860 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 nvertColorInfoFromDXVA.__imp_MFC
7d880 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6d 70 61 72 onvertColorInfoFromDXVA.MFCompar
7d8a0 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 eFullToPartialMediaType.__imp_MF
7d8c0 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 CompareFullToPartialMediaType.MF
7d8e0 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 CombineSamples.__imp_MFCombineSa
7d900 6d 70 6c 65 73 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 mples.MFCancelWorkItem.__imp_MFC
7d920 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 ancelWorkItem.MFCancelCreateFile
7d940 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6c 63 .__imp_MFCancelCreateFile.MFCalc
7d960 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 ulateImageSize.__imp_MFCalculate
7d980 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 ImageSize.MFCalculateBitmapImage
7d9a0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 Size.__imp_MFCalculateBitmapImag
7d9c0 65 53 69 7a 65 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 eSize.MFBeginUnregisterWorkQueue
7d9e0 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 WithMMCSS.__imp_MFBeginUnregiste
7da00 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 73 rWorkQueueWithMMCSS.MFBeginRegis
7da20 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 terWorkQueueWithMMCSSEx.__imp_MF
7da40 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 BeginRegisterWorkQueueWithMMCSSE
7da60 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d x.MFBeginRegisterWorkQueueWithMM
7da80 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 CSS.__imp_MFBeginRegisterWorkQue
7daa0 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f ueWithMMCSS.MFBeginCreateFile.__
7dac0 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 41 76 65 72 61 67 65 54 imp_MFBeginCreateFile.MFAverageT
7dae0 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 41 imePerFrameToFrameRate.__imp_MFA
7db00 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 verageTimePerFrameToFrameRate.MF
7db20 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f AllocateWorkQueueEx.__imp_MFAllo
7db40 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 cateWorkQueueEx.MFAllocateWorkQu
7db60 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 eue.__imp_MFAllocateWorkQueue.MF
7db80 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 AllocateSerialWorkQueue.__imp_MF
7dba0 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 64 64 50 65 72 AllocateSerialWorkQueue.MFAddPer
7dbc0 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 iodicCallback.__imp_MFAddPeriodi
7dbe0 63 43 61 6c 6c 62 61 63 6b 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f cCallback.CreatePropertyStore.__
7dc00 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 7f 6d 66 70 6c 61 74 5f imp_CreatePropertyStore..mfplat_
7dc20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
7dc40 54 4f 52 5f 6d 66 70 6c 61 74 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 TOR_mfplat.MFPCreateMediaPlayer.
7dc60 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 7f 6d 66 70 6c __imp_MFPCreateMediaPlayer..mfpl
7dc80 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ay_NULL_THUNK_DATA.__IMPORT_DESC
7dca0 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 RIPTOR_mfplay.MFCreateSourceRead
7dcc0 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 erFromURL.__imp_MFCreateSourceRe
7dce0 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 aderFromURL.MFCreateSourceReader
7dd00 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f FromMediaSource.__imp_MFCreateSo
7dd20 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 urceReaderFromMediaSource.MFCrea
7dd40 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 teSourceReaderFromByteStream.__i
7dd60 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 mp_MFCreateSourceReaderFromByteS
7dd80 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 tream.MFCreateSinkWriterFromURL.
7dda0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 __imp_MFCreateSinkWriterFromURL.
7ddc0 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 MFCreateSinkWriterFromMediaSink.
7dde0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 __imp_MFCreateSinkWriterFromMedi
7de00 61 53 69 6e 6b 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 aSink..mfreadwrite_NULL_THUNK_DA
7de20 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 TA.__IMPORT_DESCRIPTOR_mfreadwri
7de40 74 65 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 te.MFIsVirtualCameraTypeSupporte
7de60 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 d.__imp_MFIsVirtualCameraTypeSup
7de80 70 6f 72 74 65 64 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f 69 ported.MFCreateVirtualCamera.__i
7dea0 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 mp_MFCreateVirtualCamera.MFCreat
7dec0 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 eSensorStream.__imp_MFCreateSens
7dee0 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f orStream.MFCreateSensorProfileCo
7df00 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f llection.__imp_MFCreateSensorPro
7df20 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f fileCollection.MFCreateSensorPro
7df40 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 file.__imp_MFCreateSensorProfile
7df60 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 .MFCreateSensorGroup.__imp_MFCre
7df80 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 ateSensorGroup.MFCreateSensorAct
7dfa0 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f ivityMonitor.__imp_MFCreateSenso
7dfc0 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 rActivityMonitor.MFCreateRelativ
7dfe0 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 ePanelWatcher.__imp_MFCreateRela
7e000 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f tivePanelWatcher.MFCreateCameraO
7e020 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 cclusionStateMonitor.__imp_MFCre
7e040 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 7f ateCameraOcclusionStateMonitor..
7e060 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f mfsensorgroup_NULL_THUNK_DATA.__
7e080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 IMPORT_DESCRIPTOR_mfsensorgroup.
7e0a0 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 MFCreateWAVEMediaSink.__imp_MFCr
7e0c0 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 eateWAVEMediaSink.MFCreateAVIMed
7e0e0 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e iaSink.__imp_MFCreateAVIMediaSin
7e100 6b 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d k..mfsrcsnk_NULL_THUNK_DATA.__IM
7e120 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 53 6e 6d 70 4d 67 72 PORT_DESCRIPTOR_mfsrcsnk.SnmpMgr
7e140 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 TrapListen.__imp_SnmpMgrTrapList
7e160 65 6e 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 en.SnmpMgrStrToOid.__imp_SnmpMgr
7e180 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e StrToOid.SnmpMgrRequest.__imp_Sn
7e1a0 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 mpMgrRequest.SnmpMgrOpen.__imp_S
7e1c0 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 nmpMgrOpen.SnmpMgrOidToStr.__imp
7e1e0 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 _SnmpMgrOidToStr.SnmpMgrGetTrapE
7e200 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 x.__imp_SnmpMgrGetTrapEx.SnmpMgr
7e220 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d GetTrap.__imp_SnmpMgrGetTrap.Snm
7e240 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 pMgrCtl.__imp_SnmpMgrCtl.SnmpMgr
7e260 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 7f 6d 67 6d 74 61 70 Close.__imp_SnmpMgrClose..mgmtap
7e280 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 i_NULL_THUNK_DATA.__IMPORT_DESCR
7e2a0 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 IPTOR_mgmtapi.MI_Application_Ini
7e2c0 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 tializeV1.__imp_MI_Application_I
7e2e0 6e 69 74 69 61 6c 69 7a 65 56 31 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nitializeV1..mi_NULL_THUNK_DATA.
7e300 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 41 63 74 69 76 61 74 65 41 __IMPORT_DESCRIPTOR_mi.ActivateA
7e320 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 udioInterfaceAsync.__imp_Activat
7e340 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 7f 6d 6d 64 65 76 61 70 69 5f 4e eAudioInterfaceAsync..mmdevapi_N
7e360 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
7e380 4f 52 5f 6d 6d 64 65 76 61 70 69 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f OR_mmdevapi.WNetUseConnectionW._
7e3a0 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 55 73 65 43 _imp_WNetUseConnectionW.WNetUseC
7e3c0 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 onnectionA.__imp_WNetUseConnecti
7e3e0 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e onA.WNetUseConnection4W.__imp_WN
7e400 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 etUseConnection4W.WNetUseConnect
7e420 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 ion4A.__imp_WNetUseConnection4A.
7e440 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c WNetSetLastErrorW.__imp_WNetSetL
7e460 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d astErrorW.WNetSetLastErrorA.__im
7e480 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d p_WNetSetLastErrorA.WNetOpenEnum
7e4a0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 4f 70 65 6e 45 6e W.__imp_WNetOpenEnumW.WNetOpenEn
7e4c0 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 47 65 74 55 umA.__imp_WNetOpenEnumA.WNetGetU
7e4e0 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 55 serW.__imp_WNetGetUserW.WNetGetU
7e500 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 55 serA.__imp_WNetGetUserA.WNetGetU
7e520 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 niversalNameW.__imp_WNetGetUnive
7e540 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 rsalNameW.WNetGetUniversalNameA.
7e560 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 __imp_WNetGetUniversalNameA.WNet
7e580 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 GetResourceParentW.__imp_WNetGet
7e5a0 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 ResourceParentW.WNetGetResourceP
7e5c0 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 arentA.__imp_WNetGetResourcePare
7e5e0 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ntA.WNetGetResourceInformationW.
7e600 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e __imp_WNetGetResourceInformation
7e620 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f W.WNetGetResourceInformationA.__
7e640 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 imp_WNetGetResourceInformationA.
7e660 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 WNetGetProviderNameW.__imp_WNetG
7e680 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e etProviderNameW.WNetGetProviderN
7e6a0 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 ameA.__imp_WNetGetProviderNameA.
7e6c0 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 WNetGetNetworkInformationW.__imp
7e6e0 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 _WNetGetNetworkInformationW.WNet
7e700 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 GetNetworkInformationA.__imp_WNe
7e720 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4c tGetNetworkInformationA.WNetGetL
7e740 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 astErrorW.__imp_WNetGetLastError
7e760 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 W.WNetGetLastErrorA.__imp_WNetGe
7e780 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f tLastErrorA.WNetGetConnectionW._
7e7a0 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 43 _imp_WNetGetConnectionW.WNetGetC
7e7c0 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 onnectionA.__imp_WNetGetConnecti
7e7e0 6f 6e 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 onA.WNetEnumResourceW.__imp_WNet
7e800 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 EnumResourceW.WNetEnumResourceA.
7e820 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e 65 74 44 69 73 63 __imp_WNetEnumResourceA.WNetDisc
7e840 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e onnectDialog1W.__imp_WNetDisconn
7e860 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 ectDialog1W.WNetDisconnectDialog
7e880 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 1A.__imp_WNetDisconnectDialog1A.
7e8a0 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 WNetDisconnectDialog.__imp_WNetD
7e8c0 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 isconnectDialog.WNetConnectionDi
7e8e0 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f alog1W.__imp_WNetConnectionDialo
7e900 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 g1W.WNetConnectionDialog1A.__imp
7e920 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e _WNetConnectionDialog1A.WNetConn
7e940 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f ectionDialog.__imp_WNetConnectio
7e960 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 nDialog.WNetCloseEnum.__imp_WNet
7e980 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 CloseEnum.WNetCancelConnectionW.
7e9a0 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 __imp_WNetCancelConnectionW.WNet
7e9c0 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 CancelConnectionA.__imp_WNetCanc
7e9e0 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 elConnectionA.WNetCancelConnecti
7ea00 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 on2W.__imp_WNetCancelConnection2
7ea20 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 W.WNetCancelConnection2A.__imp_W
7ea40 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e NetCancelConnection2A.WNetAddCon
7ea60 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e nectionW.__imp_WNetAddConnection
7ea80 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 W.WNetAddConnectionA.__imp_WNetA
7eaa0 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 ddConnectionA.WNetAddConnection4
7eac0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 W.__imp_WNetAddConnection4W.WNet
7eae0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e AddConnection4A.__imp_WNetAddCon
7eb00 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f nection4A.WNetAddConnection3W.__
7eb20 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 imp_WNetAddConnection3W.WNetAddC
7eb40 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 onnection3A.__imp_WNetAddConnect
7eb60 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f ion3A.WNetAddConnection2W.__imp_
7eb80 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 WNetAddConnection2W.WNetAddConne
7eba0 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 ction2A.__imp_WNetAddConnection2
7ebc0 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e A.MultinetGetConnectionPerforman
7ebe0 63 65 57 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 ceW.__imp_MultinetGetConnectionP
7ec00 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f erformanceW.MultinetGetConnectio
7ec20 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 nPerformanceA.__imp_MultinetGetC
7ec40 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 7f 6d 70 72 5f 4e 55 4c 4c 5f onnectionPerformanceA..mpr_NULL_
7ec60 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
7ec80 70 72 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 pr.MprInfoRemoveAll.__imp_MprInf
7eca0 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d oRemoveAll.MprInfoDuplicate.__im
7ecc0 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 p_MprInfoDuplicate.MprInfoDelete
7ece0 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 43 72 65 61 .__imp_MprInfoDelete.MprInfoCrea
7ed00 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 42 6c te.__imp_MprInfoCreate.MprInfoBl
7ed20 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 ockSet.__imp_MprInfoBlockSet.Mpr
7ed40 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f InfoBlockRemove.__imp_MprInfoBlo
7ed60 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f ckRemove.MprInfoBlockQuerySize._
7ed80 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e _imp_MprInfoBlockQuerySize.MprIn
7eda0 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 foBlockFind.__imp_MprInfoBlockFi
7edc0 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f nd.MprInfoBlockAdd.__imp_MprInfo
7ede0 42 6c 6f 63 6b 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e BlockAdd.MprConfigTransportSetIn
7ee00 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e fo.__imp_MprConfigTransportSetIn
7ee20 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 fo.MprConfigTransportGetInfo.__i
7ee40 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 mp_MprConfigTransportGetInfo.Mpr
7ee60 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d ConfigTransportGetHandle.__imp_M
7ee80 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f prConfigTransportGetHandle.MprCo
7eea0 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nfigTransportEnum.__imp_MprConfi
7eec0 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 gTransportEnum.MprConfigTranspor
7eee0 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 tDelete.__imp_MprConfigTransport
7ef00 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 Delete.MprConfigTransportCreate.
7ef20 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d __imp_MprConfigTransportCreate.M
7ef40 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 prConfigServerSetInfoEx.__imp_Mp
7ef60 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 rConfigServerSetInfoEx.MprConfig
7ef80 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 ServerSetInfo.__imp_MprConfigSer
7efa0 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 verSetInfo.MprConfigServerRestor
7efc0 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d e.__imp_MprConfigServerRestore.M
7efe0 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigServerRefresh.__imp_MprC
7f000 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 onfigServerRefresh.MprConfigServ
7f020 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 erInstall.__imp_MprConfigServerI
7f040 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 nstall.MprConfigServerGetInfoEx.
7f060 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d __imp_MprConfigServerGetInfoEx.M
7f080 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigServerGetInfo.__imp_MprC
7f0a0 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 onfigServerGetInfo.MprConfigServ
7f0c0 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 erDisconnect.__imp_MprConfigServ
7f0e0 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e erDisconnect.MprConfigServerConn
7f100 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 ect.__imp_MprConfigServerConnect
7f120 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 .MprConfigServerBackup.__imp_Mpr
7f140 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 ConfigServerBackup.MprConfigInte
7f160 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 rfaceTransportSetInfo.__imp_MprC
7f180 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d onfigInterfaceTransportSetInfo.M
7f1a0 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 prConfigInterfaceTransportRemove
7f1c0 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f .__imp_MprConfigInterfaceTranspo
7f1e0 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 rtRemove.MprConfigInterfaceTrans
7f200 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 portGetInfo.__imp_MprConfigInter
7f220 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e faceTransportGetInfo.MprConfigIn
7f240 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f terfaceTransportGetHandle.__imp_
7f260 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 MprConfigInterfaceTransportGetHa
7f280 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 ndle.MprConfigInterfaceTransport
7f2a0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 Enum.__imp_MprConfigInterfaceTra
7f2c0 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 nsportEnum.MprConfigInterfaceTra
7f2e0 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 nsportAdd.__imp_MprConfigInterfa
7f300 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ceTransportAdd.MprConfigInterfac
7f320 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 eSetInfo.__imp_MprConfigInterfac
7f340 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 eSetInfo.MprConfigInterfaceSetCu
7f360 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 stomInfoEx.__imp_MprConfigInterf
7f380 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 aceSetCustomInfoEx.MprConfigInte
7f3a0 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 rfaceGetInfo.__imp_MprConfigInte
7f3c0 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 rfaceGetInfo.MprConfigInterfaceG
7f3e0 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 etHandle.__imp_MprConfigInterfac
7f400 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 eGetHandle.MprConfigInterfaceGet
7f420 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 CustomInfoEx.__imp_MprConfigInte
7f440 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e rfaceGetCustomInfoEx.MprConfigIn
7f460 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 terfaceEnum.__imp_MprConfigInter
7f480 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 faceEnum.MprConfigInterfaceDelet
7f4a0 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 e.__imp_MprConfigInterfaceDelete
7f4c0 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f .MprConfigInterfaceCreate.__imp_
7f4e0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 MprConfigInterfaceCreate.MprConf
7f500 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 igGetGuidName.__imp_MprConfigGet
7f520 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d GuidName.MprConfigGetFriendlyNam
7f540 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 e.__imp_MprConfigGetFriendlyName
7f560 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 .MprConfigFilterSetInfo.__imp_Mp
7f580 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 rConfigFilterSetInfo.MprConfigFi
7f5a0 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 lterGetInfo.__imp_MprConfigFilte
7f5c0 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 rGetInfo.MprConfigBufferFree.__i
7f5e0 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 55 mp_MprConfigBufferFree.MprAdminU
7f600 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 serSetInfo.__imp_MprAdminUserSet
7f620 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d Info.MprAdminUserGetInfo.__imp_M
7f640 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 prAdminUserGetInfo.MprAdminUpdat
7f660 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 eConnection.__imp_MprAdminUpdate
7f680 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 Connection.MprAdminTransportSetI
7f6a0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e nfo.__imp_MprAdminTransportSetIn
7f6c0 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d fo.MprAdminTransportGetInfo.__im
7f6e0 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 p_MprAdminTransportGetInfo.MprAd
7f700 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 minTransportCreate.__imp_MprAdmi
7f720 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 nTransportCreate.MprAdminServerS
7f740 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 etInfoEx.__imp_MprAdminServerSet
7f760 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 InfoEx.MprAdminServerSetInfo.__i
7f780 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 mp_MprAdminServerSetInfo.MprAdmi
7f7a0 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 nServerSetCredentials.__imp_MprA
7f7c0 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 dminServerSetCredentials.MprAdmi
7f7e0 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 nServerGetInfoEx.__imp_MprAdminS
7f800 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 erverGetInfoEx.MprAdminServerGet
7f820 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f Info.__imp_MprAdminServerGetInfo
7f840 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f .MprAdminServerGetCredentials.__
7f860 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 imp_MprAdminServerGetCredentials
7f880 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f .MprAdminServerDisconnect.__imp_
7f8a0 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 MprAdminServerDisconnect.MprAdmi
7f8c0 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 nServerConnect.__imp_MprAdminSer
7f8e0 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 verConnect.MprAdminSendUserMessa
7f900 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 ge.__imp_MprAdminSendUserMessage
7f920 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 .MprAdminRegisterConnectionNotif
7f940 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f ication.__imp_MprAdminRegisterCo
7f960 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 50 6f 72 nnectionNotification.MprAdminPor
7f980 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 4d tReset.__imp_MprAdminPortReset.M
7f9a0 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 prAdminPortGetInfo.__imp_MprAdmi
7f9c0 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f nPortGetInfo.MprAdminPortEnum.__
7f9e0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 imp_MprAdminPortEnum.MprAdminPor
7fa00 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 tDisconnect.__imp_MprAdminPortDi
7fa20 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 sconnect.MprAdminPortClearStats.
7fa40 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 __imp_MprAdminPortClearStats.Mpr
7fa60 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d AdminMIBServerDisconnect.__imp_M
7fa80 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 prAdminMIBServerDisconnect.MprAd
7faa0 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minMIBServerConnect.__imp_MprAdm
7fac0 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e inMIBServerConnect.MprAdminMIBEn
7fae0 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 trySet.__imp_MprAdminMIBEntrySet
7fb00 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d .MprAdminMIBEntryGetNext.__imp_M
7fb20 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d prAdminMIBEntryGetNext.MprAdminM
7fb40 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 IBEntryGetFirst.__imp_MprAdminMI
7fb60 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 BEntryGetFirst.MprAdminMIBEntryG
7fb80 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 et.__imp_MprAdminMIBEntryGet.Mpr
7fba0 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d AdminMIBEntryDelete.__imp_MprAdm
7fbc0 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 inMIBEntryDelete.MprAdminMIBEntr
7fbe0 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 yCreate.__imp_MprAdminMIBEntryCr
7fc00 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 eate.MprAdminMIBBufferFree.__imp
7fc20 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 49 _MprAdminMIBBufferFree.MprAdminI
7fc40 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 sServiceRunning.__imp_MprAdminIs
7fc60 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 ServiceRunning.MprAdminIsService
7fc80 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 Initialized.__imp_MprAdminIsServ
7fca0 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 iceInitialized.MprAdminIsDomainR
7fcc0 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 asServer.__imp_MprAdminIsDomainR
7fce0 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 asServer.MprAdminInterfaceUpdate
7fd00 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 Routes.__imp_MprAdminInterfaceUp
7fd20 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 dateRoutes.MprAdminInterfaceUpda
7fd40 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e tePhonebookInfo.__imp_MprAdminIn
7fd60 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 terfaceUpdatePhonebookInfo.MprAd
7fd80 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 minInterfaceTransportSetInfo.__i
7fda0 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 mp_MprAdminInterfaceTransportSet
7fdc0 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 Info.MprAdminInterfaceTransportR
7fde0 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 emove.__imp_MprAdminInterfaceTra
7fe00 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 nsportRemove.MprAdminInterfaceTr
7fe20 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 ansportGetInfo.__imp_MprAdminInt
7fe40 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 erfaceTransportGetInfo.MprAdminI
7fe60 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 nterfaceTransportAdd.__imp_MprAd
7fe80 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 minInterfaceTransportAdd.MprAdmi
7fea0 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nInterfaceSetInfo.__imp_MprAdmin
7fec0 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 InterfaceSetInfo.MprAdminInterfa
7fee0 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ceSetCustomInfoEx.__imp_MprAdmin
7ff00 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 InterfaceSetCustomInfoEx.MprAdmi
7ff20 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 nInterfaceSetCredentialsEx.__imp
7ff40 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 _MprAdminInterfaceSetCredentials
7ff60 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 Ex.MprAdminInterfaceSetCredentia
7ff80 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 ls.__imp_MprAdminInterfaceSetCre
7ffa0 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 dentials.MprAdminInterfaceQueryU
7ffc0 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 pdateResult.__imp_MprAdminInterf
7ffe0 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 aceQueryUpdateResult.MprAdminInt
80000 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 erfaceGetInfo.__imp_MprAdminInte
80020 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 rfaceGetInfo.MprAdminInterfaceGe
80040 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 tHandle.__imp_MprAdminInterfaceG
80060 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 etHandle.MprAdminInterfaceGetCus
80080 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 tomInfoEx.__imp_MprAdminInterfac
800a0 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 eGetCustomInfoEx.MprAdminInterfa
800c0 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 ceGetCredentialsEx.__imp_MprAdmi
800e0 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 nInterfaceGetCredentialsEx.MprAd
80100 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 minInterfaceGetCredentials.__imp
80120 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 _MprAdminInterfaceGetCredentials
80140 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 .MprAdminInterfaceEnum.__imp_Mpr
80160 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 AdminInterfaceEnum.MprAdminInter
80180 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 faceDisconnect.__imp_MprAdminInt
801a0 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 erfaceDisconnect.MprAdminInterfa
801c0 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e ceDeviceSetInfo.__imp_MprAdminIn
801e0 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 terfaceDeviceSetInfo.MprAdminInt
80200 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d erfaceDeviceGetInfo.__imp_MprAdm
80220 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 inInterfaceDeviceGetInfo.MprAdmi
80240 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 nInterfaceDelete.__imp_MprAdminI
80260 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 nterfaceDelete.MprAdminInterface
80280 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 Create.__imp_MprAdminInterfaceCr
802a0 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f eate.MprAdminInterfaceConnect.__
802c0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 imp_MprAdminInterfaceConnect.Mpr
802e0 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e AdminGetPDCServer.__imp_MprAdmin
80300 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 GetPDCServer.MprAdminGetErrorStr
80320 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ing.__imp_MprAdminGetErrorString
80340 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 .MprAdminEstablishDomainRasServe
80360 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 r.__imp_MprAdminEstablishDomainR
80380 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d asServer.MprAdminDeviceEnum.__im
803a0 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 72 p_MprAdminDeviceEnum.MprAdminDer
803c0 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f egisterConnectionNotification.__
803e0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e imp_MprAdminDeregisterConnection
80400 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 Notification.MprAdminConnectionR
80420 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f emoveQuarantine.__imp_MprAdminCo
80440 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 nnectionRemoveQuarantine.MprAdmi
80460 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 nConnectionGetInfoEx.__imp_MprAd
80480 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 minConnectionGetInfoEx.MprAdminC
804a0 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 onnectionGetInfo.__imp_MprAdminC
804c0 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 onnectionGetInfo.MprAdminConnect
804e0 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ionEnumEx.__imp_MprAdminConnecti
80500 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 onEnumEx.MprAdminConnectionEnum.
80520 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 __imp_MprAdminConnectionEnum.Mpr
80540 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f AdminConnectionClearStats.__imp_
80560 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 MprAdminConnectionClearStats.Mpr
80580 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 AdminBufferFree.__imp_MprAdminBu
805a0 66 66 65 72 46 72 65 65 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 fferFree..mprapi_NULL_THUNK_DATA
805c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 4d 72 6d 50 .__IMPORT_DESCRIPTOR_mprapi.MrmP
805e0 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 eekResourceIndexerMessages.__imp
80600 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 _MrmPeekResourceIndexerMessages.
80620 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 MrmIndexString.__imp_MrmIndexStr
80640 69 6e 67 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 ing.MrmIndexResourceContainerAut
80660 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 oQualifiers.__imp_MrmIndexResour
80680 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 ceContainerAutoQualifiers.MrmInd
806a0 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e exFileAutoQualifiers.__imp_MrmIn
806c0 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 dexFileAutoQualifiers.MrmIndexFi
806e0 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 45 6d le.__imp_MrmIndexFile.MrmIndexEm
80700 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 beddedData.__imp_MrmIndexEmbedde
80720 64 44 61 74 61 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 dData.MrmGetPriFileContentChecks
80740 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 um.__imp_MrmGetPriFileContentChe
80760 63 6b 73 75 6d 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 cksum.MrmFreeMemory.__imp_MrmFre
80780 65 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f eMemory.MrmDumpPriFileInMemory._
807a0 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 _imp_MrmDumpPriFileInMemory.MrmD
807c0 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 umpPriFile.__imp_MrmDumpPriFile.
807e0 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d MrmDumpPriDataInMemory.__imp_Mrm
80800 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e DumpPriDataInMemory.MrmDestroyIn
80820 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f dexerAndMessages.__imp_MrmDestro
80840 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 yIndexerAndMessages.MrmCreateRes
80860 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 43 ourceIndexerWithFlags.__imp_MrmC
80880 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 reateResourceIndexerWithFlags.Mr
808a0 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
808c0 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f usSchemaFile.__imp_MrmCreateReso
808e0 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c urceIndexerFromPreviousSchemaFil
80900 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 e.MrmCreateResourceIndexerFromPr
80920 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 eviousSchemaData.__imp_MrmCreate
80940 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d ResourceIndexerFromPreviousSchem
80960 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 aData.MrmCreateResourceIndexerFr
80980 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 omPreviousPriFile.__imp_MrmCreat
809a0 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 eResourceIndexerFromPreviousPriF
809c0 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d ile.MrmCreateResourceIndexerFrom
809e0 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 PreviousPriData.__imp_MrmCreateR
80a00 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 esourceIndexerFromPreviousPriDat
80a20 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 a.MrmCreateResourceIndexer.__imp
80a40 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 _MrmCreateResourceIndexer.MrmCre
80a60 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d ateResourceFileWithChecksum.__im
80a80 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b p_MrmCreateResourceFileWithCheck
80aa0 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 sum.MrmCreateResourceFileInMemor
80ac0 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d y.__imp_MrmCreateResourceFileInM
80ae0 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d emory.MrmCreateResourceFile.__im
80b00 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 p_MrmCreateResourceFile.MrmCreat
80b20 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 eConfigInMemory.__imp_MrmCreateC
80b40 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f onfigInMemory.MrmCreateConfig.__
80b60 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 49 6e 64 65 78 46 69 6c 65 50 61 74 imp_MrmCreateConfig.IndexFilePat
80b80 68 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 44 65 73 74 72 6f 79 52 65 73 h.__imp_IndexFilePath.DestroyRes
80ba0 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 ourceIndexer.__imp_DestroyResour
80bc0 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 ceIndexer.DestroyIndexedResults.
80be0 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 43 72 65 61 __imp_DestroyIndexedResults.Crea
80c00 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 teResourceIndexer.__imp_CreateRe
80c20 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 sourceIndexer..mrmsupport_NULL_T
80c40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 HUNK_DATA.__IMPORT_DESCRIPTOR_mr
80c60 6d 73 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 msupport.__imp_acmStreamUnprepar
80c80 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 eHeader.acmStreamUnprepareHeader
80ca0 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 53 69 .__imp_acmStreamSize.acmStreamSi
80cc0 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 ze.__imp_acmStreamReset.acmStrea
80ce0 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 mReset.__imp_acmStreamPrepareHea
80d00 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 der.acmStreamPrepareHeader.__imp
80d20 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 _acmStreamOpen.acmStreamOpen.__i
80d40 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 mp_acmStreamMessage.acmStreamMes
80d60 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 sage.__imp_acmStreamConvert.acmS
80d80 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 treamConvert.__imp_acmStreamClos
80da0 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 e.acmStreamClose.__imp_acmMetric
80dc0 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e s.acmMetrics.__imp_acmGetVersion
80de0 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 .acmGetVersion.__imp_acmFormatTa
80e00 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 gEnumW.acmFormatTagEnumW.__imp_a
80e20 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 cmFormatTagEnumA.acmFormatTagEnu
80e40 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 mA.__imp_acmFormatTagDetailsW.ac
80e60 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d mFormatTagDetailsW.__imp_acmForm
80e80 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c atTagDetailsA.acmFormatTagDetail
80ea0 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 sA.__imp_acmFormatSuggest.acmFor
80ec0 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 matSuggest.__imp_acmFormatEnumW.
80ee0 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e acmFormatEnumW.__imp_acmFormatEn
80f00 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d umA.acmFormatEnumA.__imp_acmForm
80f20 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 atDetailsW.acmFormatDetailsW.__i
80f40 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 65 mp_acmFormatDetailsA.acmFormatDe
80f60 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 tailsA.__imp_acmFormatChooseW.ac
80f80 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 mFormatChooseW.__imp_acmFormatCh
80fa0 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d ooseA.acmFormatChooseA.__imp_acm
80fc0 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 FilterTagEnumW.acmFilterTagEnumW
80fe0 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 .__imp_acmFilterTagEnumA.acmFilt
81000 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 erTagEnumA.__imp_acmFilterTagDet
81020 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 ailsW.acmFilterTagDetailsW.__imp
81040 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 _acmFilterTagDetailsA.acmFilterT
81060 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 agDetailsA.__imp_acmFilterEnumW.
81080 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e acmFilterEnumW.__imp_acmFilterEn
810a0 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 umA.acmFilterEnumA.__imp_acmFilt
810c0 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 erDetailsW.acmFilterDetailsW.__i
810e0 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 mp_acmFilterDetailsA.acmFilterDe
81100 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 tailsA.__imp_acmFilterChooseW.ac
81120 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 mFilterChooseW.__imp_acmFilterCh
81140 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d ooseA.acmFilterChooseA.__imp_acm
81160 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 DriverRemove.acmDriverRemove.__i
81180 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 50 72 mp_acmDriverPriority.acmDriverPr
811a0 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 iority.__imp_acmDriverOpen.acmDr
811c0 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 iverOpen.__imp_acmDriverMessage.
811e0 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 acmDriverMessage.__imp_acmDriver
81200 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 6e ID.acmDriverID.__imp_acmDriverEn
81220 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 um.acmDriverEnum.__imp_acmDriver
81240 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 DetailsW.acmDriverDetailsW.__imp
81260 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 _acmDriverDetailsA.acmDriverDeta
81280 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 ilsA.__imp_acmDriverClose.acmDri
812a0 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d verClose.__imp_acmDriverAddW.acm
812c0 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 DriverAddW.__imp_acmDriverAddA.a
812e0 63 6d 44 72 69 76 65 72 41 64 64 41 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b cmDriverAddA..msacm32_NULL_THUNK
81300 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 _DATA.__IMPORT_DESCRIPTOR_msacm3
81320 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 2.__imp_alljoyn_unity_set_deferr
81340 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c 6a ed_callback_mainthread_only.allj
81360 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f oyn_unity_set_deferred_callback_
81380 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e mainthread_only.__imp_alljoyn_un
813a0 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 ity_deferred_callbacks_process.a
813c0 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f lljoyn_unity_deferred_callbacks_
813e0 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 process.__imp_alljoyn_shutdown.a
81400 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 lljoyn_shutdown.__imp_alljoyn_se
81420 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 ssionportlistener_destroy.alljoy
81440 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f n_sessionportlistener_destroy.__
81460 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f imp_alljoyn_sessionportlistener_
81480 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e create.alljoyn_sessionportlisten
814a0 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f er_create.__imp_alljoyn_sessiono
814c0 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 pts_set_transports.alljoyn_sessi
814e0 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a onopts_set_transports.__imp_allj
81500 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a oyn_sessionopts_set_traffic.allj
81520 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d oyn_sessionopts_set_traffic.__im
81540 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d p_alljoyn_sessionopts_set_proxim
81560 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 ity.alljoyn_sessionopts_set_prox
81580 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f imity.__imp_alljoyn_sessionopts_
815a0 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 set_multipoint.alljoyn_sessionop
815c0 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ts_set_multipoint.__imp_alljoyn_
815e0 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e sessionopts_iscompatible.alljoyn
81600 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f _sessionopts_iscompatible.__imp_
81620 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 alljoyn_sessionopts_get_transpor
81640 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 ts.alljoyn_sessionopts_get_trans
81660 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ports.__imp_alljoyn_sessionopts_
81680 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f get_traffic.alljoyn_sessionopts_
816a0 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f get_traffic.__imp_alljoyn_sessio
816c0 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 nopts_get_proximity.alljoyn_sess
816e0 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ionopts_get_proximity.__imp_allj
81700 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 oyn_sessionopts_get_multipoint.a
81720 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e lljoyn_sessionopts_get_multipoin
81740 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 t.__imp_alljoyn_sessionopts_dest
81760 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 roy.alljoyn_sessionopts_destroy.
81780 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 __imp_alljoyn_sessionopts_create
817a0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d .alljoyn_sessionopts_create.__im
817c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 p_alljoyn_sessionopts_cmp.alljoy
817e0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f n_sessionopts_cmp.__imp_alljoyn_
81800 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f sessionlistener_destroy.alljoyn_
81820 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c sessionlistener_destroy.__imp_al
81840 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c ljoyn_sessionlistener_create.all
81860 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d joyn_sessionlistener_create.__im
81880 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
818a0 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 xy_updatepolicy.alljoyn_security
818c0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f applicationproxy_updatepolicy.__
818e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
81900 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 roxy_updateidentity.alljoyn_secu
81920 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 rityapplicationproxy_updateident
81940 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ity.__imp_alljoyn_securityapplic
81960 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f ationproxy_startmanagement.alljo
81980 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 yn_securityapplicationproxy_star
819a0 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tmanagement.__imp_alljoyn_securi
819c0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 tyapplicationproxy_signmanifest.
819e0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
81a00 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 _signmanifest.__imp_alljoyn_secu
81a20 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 rityapplicationproxy_setmanifest
81a40 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 signature.alljoyn_securityapplic
81a60 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 ationproxy_setmanifestsignature.
81a80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
81aa0 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 nproxy_resetpolicy.alljoyn_secur
81ac0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 ityapplicationproxy_resetpolicy.
81ae0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
81b00 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 nproxy_reset.alljoyn_securityapp
81b20 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 licationproxy_reset.__imp_alljoy
81b40 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 n_securityapplicationproxy_polic
81b60 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 y_destroy.alljoyn_securityapplic
81b80 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f ationproxy_policy_destroy.__imp_
81ba0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
81bc0 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 _manifesttemplate_destroy.alljoy
81be0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 n_securityapplicationproxy_manif
81c00 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 esttemplate_destroy.__imp_alljoy
81c20 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 n_securityapplicationproxy_manif
81c40 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c est_destroy.alljoyn_securityappl
81c60 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f icationproxy_manifest_destroy.__
81c80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
81ca0 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 roxy_installmembership.alljoyn_s
81cc0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d ecurityapplicationproxy_installm
81ce0 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 embership.__imp_alljoyn_security
81d00 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f applicationproxy_getpolicy.alljo
81d20 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 yn_securityapplicationproxy_getp
81d40 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c olicy.__imp_alljoyn_securityappl
81d60 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 icationproxy_getpermissionmanage
81d80 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 mentsessionport.alljoyn_security
81da0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 applicationproxy_getpermissionma
81dc0 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nagementsessionport.__imp_alljoy
81de0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 n_securityapplicationproxy_getma
81e00 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 nifesttemplate.alljoyn_securitya
81e20 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c pplicationproxy_getmanifesttempl
81e40 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ate.__imp_alljoyn_securityapplic
81e60 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f ationproxy_geteccpublickey.alljo
81e80 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 yn_securityapplicationproxy_gete
81ea0 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ccpublickey.__imp_alljoyn_securi
81ec0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c tyapplicationproxy_getdefaultpol
81ee0 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 icy.alljoyn_securityapplicationp
81f00 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a roxy_getdefaultpolicy.__imp_allj
81f20 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
81f40 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 claimcapabilitiesadditionalinfo.
81f60 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
81f80 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 _getclaimcapabilitiesadditionali
81fa0 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 nfo.__imp_alljoyn_securityapplic
81fc0 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 ationproxy_getclaimcapabilities.
81fe0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
82000 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getclaimcapabilities.__imp_allj
82020 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
82040 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 applicationstate.alljoyn_securit
82060 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e yapplicationproxy_getapplication
82080 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c state.__imp_alljoyn_securityappl
820a0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f icationproxy_endmanagement.alljo
820c0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d yn_securityapplicationproxy_endm
820e0 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 anagement.__imp_alljoyn_security
82100 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 applicationproxy_eccpublickey_de
82120 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f stroy.alljoyn_securityapplicatio
82140 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d nproxy_eccpublickey_destroy.__im
82160 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
82180 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 xy_digest_destroy.alljoyn_securi
821a0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f tyapplicationproxy_digest_destro
821c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 y.__imp_alljoyn_securityapplicat
821e0 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 ionproxy_destroy.alljoyn_securit
82200 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f yapplicationproxy_destroy.__imp_
82220 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
82240 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 _create.alljoyn_securityapplicat
82260 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 ionproxy_create.__imp_alljoyn_se
82280 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 curityapplicationproxy_computema
822a0 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 nifestdigest.alljoyn_securityapp
822c0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 licationproxy_computemanifestdig
822e0 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 est.__imp_alljoyn_securityapplic
82300 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 ationproxy_claim.alljoyn_securit
82320 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c yapplicationproxy_claim.__imp_al
82340 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 ljoyn_routershutdown.alljoyn_rou
82360 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 tershutdown.__imp_alljoyn_router
82380 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 initwithconfig.alljoyn_routerini
823a0 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 twithconfig.__imp_alljoyn_router
823c0 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c init.alljoyn_routerinit.__imp_al
823e0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 ljoyn_proxybusobject_unregisterp
82400 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e ropertieschangedlistener.alljoyn
82420 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 _proxybusobject_unregisterproper
82440 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tieschangedlistener.__imp_alljoy
82460 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e n_proxybusobject_setpropertyasyn
82480 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 c.alljoyn_proxybusobject_setprop
824a0 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ertyasync.__imp_alljoyn_proxybus
824c0 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 object_setproperty.alljoyn_proxy
824e0 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a busobject_setproperty.__imp_allj
82500 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 oyn_proxybusobject_secureconnect
82520 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ionasync.alljoyn_proxybusobject_
82540 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a secureconnectionasync.__imp_allj
82560 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 oyn_proxybusobject_secureconnect
82580 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 ion.alljoyn_proxybusobject_secur
825a0 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 econnection.__imp_alljoyn_proxyb
825c0 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_removechild.alljoyn_pro
825e0 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c xybusobject_removechild.__imp_al
82600 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f ljoyn_proxybusobject_registerpro
82620 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 pertieschangedlistener.alljoyn_p
82640 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 roxybusobject_registerproperties
82660 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 changedlistener.__imp_alljoyn_pr
82680 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f oxybusobject_ref_incref.alljoyn_
826a0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f proxybusobject_ref_incref.__imp_
826c0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 alljoyn_proxybusobject_ref_get.a
826e0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f lljoyn_proxybusobject_ref_get.__
82700 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 imp_alljoyn_proxybusobject_ref_d
82720 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 ecref.alljoyn_proxybusobject_ref
82740 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 _decref.__imp_alljoyn_proxybusob
82760 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ject_ref_create.alljoyn_proxybus
82780 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f object_ref_create.__imp_alljoyn_
827a0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f proxybusobject_parsexml.alljoyn_
827c0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c proxybusobject_parsexml.__imp_al
827e0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 ljoyn_proxybusobject_methodcalla
82800 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 sync_member.alljoyn_proxybusobje
82820 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f ct_methodcallasync_member.__imp_
82840 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
82860 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 lasync.alljoyn_proxybusobject_me
82880 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 thodcallasync.__imp_alljoyn_prox
828a0 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c ybusobject_methodcall_noreply.al
828c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
828e0 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 noreply.__imp_alljoyn_proxybusob
82900 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 ject_methodcall_member_noreply.a
82920 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c lljoyn_proxybusobject_methodcall
82940 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 _member_noreply.__imp_alljoyn_pr
82960 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 oxybusobject_methodcall_member.a
82980 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c lljoyn_proxybusobject_methodcall
829a0 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 _member.__imp_alljoyn_proxybusob
829c0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ject_methodcall.alljoyn_proxybus
829e0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f object_methodcall.__imp_alljoyn_
82a00 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 proxybusobject_isvalid.alljoyn_p
82a20 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a roxybusobject_isvalid.__imp_allj
82a40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a oyn_proxybusobject_issecure.allj
82a60 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d oyn_proxybusobject_issecure.__im
82a80 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 p_alljoyn_proxybusobject_introsp
82aa0 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ectremoteobjectasync.alljoyn_pro
82ac0 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 xybusobject_introspectremoteobje
82ae0 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ctasync.__imp_alljoyn_proxybusob
82b00 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a ject_introspectremoteobject.allj
82b20 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d oyn_proxybusobject_introspectrem
82b40 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 oteobject.__imp_alljoyn_proxybus
82b60 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f object_implementsinterface.alljo
82b80 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 yn_proxybusobject_implementsinte
82ba0 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 rface.__imp_alljoyn_proxybusobje
82bc0 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_getuniquename.alljoyn_proxybu
82be0 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a sobject_getuniquename.__imp_allj
82c00 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 oyn_proxybusobject_getsessionid.
82c20 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f alljoyn_proxybusobject_getsessio
82c40 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 nid.__imp_alljoyn_proxybusobject
82c60 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 _getservicename.alljoyn_proxybus
82c80 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a object_getservicename.__imp_allj
82ca0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 oyn_proxybusobject_getpropertyas
82cc0 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 ync.alljoyn_proxybusobject_getpr
82ce0 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 opertyasync.__imp_alljoyn_proxyb
82d00 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_getproperty.alljoyn_pro
82d20 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c xybusobject_getproperty.__imp_al
82d40 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c ljoyn_proxybusobject_getpath.all
82d60 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d joyn_proxybusobject_getpath.__im
82d80 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 p_alljoyn_proxybusobject_getinte
82da0 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 rfaces.alljoyn_proxybusobject_ge
82dc0 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 tinterfaces.__imp_alljoyn_proxyb
82de0 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 usobject_getinterface.alljoyn_pr
82e00 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f oxybusobject_getinterface.__imp_
82e20 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 alljoyn_proxybusobject_getchildr
82e40 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 en.alljoyn_proxybusobject_getchi
82e60 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ldren.__imp_alljoyn_proxybusobje
82e80 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ct_getchild.alljoyn_proxybusobje
82ea0 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ct_getchild.__imp_alljoyn_proxyb
82ec0 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 usobject_getallpropertiesasync.a
82ee0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 lljoyn_proxybusobject_getallprop
82f00 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ertiesasync.__imp_alljoyn_proxyb
82f20 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 usobject_getallproperties.alljoy
82f40 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 n_proxybusobject_getallpropertie
82f60 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 s.__imp_alljoyn_proxybusobject_e
82f80 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f nablepropertycaching.alljoyn_pro
82fa0 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e xybusobject_enablepropertycachin
82fc0 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 g.__imp_alljoyn_proxybusobject_d
82fe0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 estroy.alljoyn_proxybusobject_de
83000 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 stroy.__imp_alljoyn_proxybusobje
83020 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_create_secure.alljoyn_proxybu
83040 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a sobject_create_secure.__imp_allj
83060 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 oyn_proxybusobject_create.alljoy
83080 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c n_proxybusobject_create.__imp_al
830a0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 ljoyn_proxybusobject_copy.alljoy
830c0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a n_proxybusobject_copy.__imp_allj
830e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f oyn_proxybusobject_addinterface_
83100 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 by_name.alljoyn_proxybusobject_a
83120 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ddinterface_by_name.__imp_alljoy
83140 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c n_proxybusobject_addinterface.al
83160 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_addinterfac
83180 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 e.__imp_alljoyn_proxybusobject_a
831a0 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 ddchild.alljoyn_proxybusobject_a
831c0 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e ddchild.__imp_alljoyn_pinglisten
831e0 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f er_destroy.alljoyn_pinglistener_
83200 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e destroy.__imp_alljoyn_pinglisten
83220 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 er_create.alljoyn_pinglistener_c
83240 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f reate.__imp_alljoyn_permissionco
83260 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f nfigurator_updatepolicy.alljoyn_
83280 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c permissionconfigurator_updatepol
832a0 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 icy.__imp_alljoyn_permissionconf
832c0 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f igurator_updateidentity.alljoyn_
832e0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 permissionconfigurator_updateide
83300 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ntity.__imp_alljoyn_permissionco
83320 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f nfigurator_startmanagement.alljo
83340 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d yn_permissionconfigurator_startm
83360 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 anagement.__imp_alljoyn_permissi
83380 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 onconfigurator_setmanifesttempla
833a0 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 tefromxml.alljoyn_permissionconf
833c0 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d igurator_setmanifesttemplatefrom
833e0 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 xml.__imp_alljoyn_permissionconf
83400 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 igurator_setclaimcapabilitiesadd
83420 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f itionalinfo.alljoyn_permissionco
83440 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 nfigurator_setclaimcapabilitiesa
83460 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d dditionalinfo.__imp_alljoyn_perm
83480 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_setclaimcapab
834a0 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 ilities.alljoyn_permissionconfig
834c0 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d urator_setclaimcapabilities.__im
834e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
83500 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 _setapplicationstate.alljoyn_per
83520 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 missionconfigurator_setapplicati
83540 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e onstate.__imp_alljoyn_permission
83560 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e configurator_resetpolicy.alljoyn
83580 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c _permissionconfigurator_resetpol
835a0 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 icy.__imp_alljoyn_permissionconf
835c0 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f igurator_reset.alljoyn_permissio
835e0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nconfigurator_reset.__imp_alljoy
83600 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d n_permissionconfigurator_removem
83620 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 embership.alljoyn_permissionconf
83640 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f igurator_removemembership.__imp_
83660 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 alljoyn_permissionconfigurator_p
83680 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 ublickey_destroy.alljoyn_permiss
836a0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f ionconfigurator_publickey_destro
836c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 y.__imp_alljoyn_permissionconfig
836e0 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 urator_policy_destroy.alljoyn_pe
83700 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 rmissionconfigurator_policy_dest
83720 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 roy.__imp_alljoyn_permissionconf
83740 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f igurator_manifesttemplate_destro
83760 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 y.alljoyn_permissionconfigurator
83780 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f _manifesttemplate_destroy.__imp_
837a0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d alljoyn_permissionconfigurator_m
837c0 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 anifestarray_cleanup.alljoyn_per
837e0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 missionconfigurator_manifestarra
83800 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 y_cleanup.__imp_alljoyn_permissi
83820 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 onconfigurator_installmembership
83840 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
83860 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f installmembership.__imp_alljoyn_
83880 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 permissionconfigurator_installma
838a0 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 nifests.alljoyn_permissionconfig
838c0 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c urator_installmanifests.__imp_al
838e0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
83900 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 publickey.alljoyn_permissionconf
83920 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a igurator_getpublickey.__imp_allj
83940 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f oyn_permissionconfigurator_getpo
83960 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 licy.alljoyn_permissionconfigura
83980 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d tor_getpolicy.__imp_alljoyn_perm
839a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 issionconfigurator_getmembership
839c0 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 summaries.alljoyn_permissionconf
839e0 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 igurator_getmembershipsummaries.
83a00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
83a20 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e ator_getmanifesttemplate.alljoyn
83a40 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 _permissionconfigurator_getmanif
83a60 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 esttemplate.__imp_alljoyn_permis
83a80 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c sionconfigurator_getmanifests.al
83aa0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
83ac0 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 manifests.__imp_alljoyn_permissi
83ae0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 onconfigurator_getidentitycertif
83b00 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 icateid.alljoyn_permissionconfig
83b20 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 urator_getidentitycertificateid.
83b40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
83b60 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 ator_getidentity.alljoyn_permiss
83b80 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d ionconfigurator_getidentity.__im
83ba0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
83bc0 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 _getdefaultpolicy.alljoyn_permis
83be0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 sionconfigurator_getdefaultpolic
83c00 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 y.__imp_alljoyn_permissionconfig
83c20 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 urator_getdefaultclaimcapabiliti
83c40 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f es.alljoyn_permissionconfigurato
83c60 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f r_getdefaultclaimcapabilities.__
83c80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
83ca0 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 or_getclaimcapabilitiesadditiona
83cc0 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 linfo.alljoyn_permissionconfigur
83ce0 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f ator_getclaimcapabilitiesadditio
83d00 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e nalinfo.__imp_alljoyn_permission
83d20 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_getclaimcapabilitie
83d40 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 s.alljoyn_permissionconfigurator
83d60 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getclaimcapabilities.__imp_allj
83d80 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 oyn_permissionconfigurator_getap
83da0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f plicationstate.alljoyn_permissio
83dc0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 nconfigurator_getapplicationstat
83de0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 e.__imp_alljoyn_permissionconfig
83e00 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 urator_endmanagement.alljoyn_per
83e20 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e missionconfigurator_endmanagemen
83e40 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 t.__imp_alljoyn_permissionconfig
83e60 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 urator_claim.alljoyn_permissionc
83e80 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f onfigurator_claim.__imp_alljoyn_
83ea0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 permissionconfigurator_certifica
83ec0 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 teidarray_cleanup.alljoyn_permis
83ee0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 sionconfigurator_certificateidar
83f00 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ray_cleanup.__imp_alljoyn_permis
83f20 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 sionconfigurator_certificateid_c
83f40 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 leanup.alljoyn_permissionconfigu
83f60 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d rator_certificateid_cleanup.__im
83f80 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
83fa0 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 _certificatechain_destroy.alljoy
83fc0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
83fe0 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f catechain_destroy.__imp_alljoyn_
84000 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f permissionconfigurationlistener_
84020 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 destroy.alljoyn_permissionconfig
84040 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c urationlistener_destroy.__imp_al
84060 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 ljoyn_permissionconfigurationlis
84080 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 tener_create.alljoyn_permissionc
840a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d onfigurationlistener_create.__im
840c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 p_alljoyn_passwordmanager_setcre
840e0 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 dentials.alljoyn_passwordmanager
84100 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 _setcredentials.__imp_alljoyn_ob
84120 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f serverlistener_destroy.alljoyn_o
84140 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c bserverlistener_destroy.__imp_al
84160 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c ljoyn_observerlistener_create.al
84180 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f ljoyn_observerlistener_create.__
841a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c imp_alljoyn_observer_unregisterl
841c0 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 istener.alljoyn_observer_unregis
841e0 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 terlistener.__imp_alljoyn_observ
84200 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 er_unregisteralllisteners.alljoy
84220 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 n_observer_unregisteralllistener
84240 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 s.__imp_alljoyn_observer_registe
84260 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 rlistener.alljoyn_observer_regis
84280 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 terlistener.__imp_alljoyn_observ
842a0 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e er_getnext.alljoyn_observer_getn
842c0 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 ext.__imp_alljoyn_observer_getfi
842e0 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f rst.alljoyn_observer_getfirst.__
84300 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e imp_alljoyn_observer_get.alljoyn
84320 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 _observer_get.__imp_alljoyn_obse
84340 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 rver_destroy.alljoyn_observer_de
84360 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 stroy.__imp_alljoyn_observer_cre
84380 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d ate.alljoyn_observer_create.__im
843a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 p_alljoyn_msgarg_tostring.alljoy
843c0 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f n_msgarg_tostring.__imp_alljoyn_
843e0 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_stabilize.alljoyn_msgarg_
84400 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 stabilize.__imp_alljoyn_msgarg_s
84420 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 ignature.alljoyn_msgarg_signatur
84440 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 e.__imp_alljoyn_msgarg_setstruct
84460 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f .alljoyn_msgarg_setstruct.__imp_
84480 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a alljoyn_msgarg_setdictentry.allj
844a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c oyn_msgarg_setdictentry.__imp_al
844c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_set_uint8_array.all
844e0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_set_uint8_array.__im
84500 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f p_alljoyn_msgarg_set_uint8.alljo
84520 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_set_uint8.__imp_alljoy
84540 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_set_uint64_array.alljoy
84560 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_uint64_array.__imp_
84580 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_set_uint64.alljoy
845a0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_uint64.__imp_alljoy
845c0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_set_uint32_array.alljoy
845e0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_uint32_array.__imp_
84600 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_set_uint32.alljoy
84620 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_uint32.__imp_alljoy
84640 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_set_uint16_array.alljoy
84660 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_uint16_array.__imp_
84680 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_set_uint16.alljoy
846a0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_uint16.__imp_alljoy
846c0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_set_string_array.alljoy
846e0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_string_array.__imp_
84700 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_set_string.alljoy
84720 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_string.__imp_alljoy
84740 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c n_msgarg_set_signature_array.all
84760 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 joyn_msgarg_set_signature_array.
84780 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 __imp_alljoyn_msgarg_set_signatu
847a0 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 re.alljoyn_msgarg_set_signature.
847c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 __imp_alljoyn_msgarg_set_objectp
847e0 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a ath_array.alljoyn_msgarg_set_obj
84800 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ectpath_array.__imp_alljoyn_msga
84820 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 rg_set_objectpath.alljoyn_msgarg
84840 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _set_objectpath.__imp_alljoyn_ms
84860 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_set_int64_array.alljoyn_msg
84880 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 arg_set_int64_array.__imp_alljoy
848a0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_set_int64.alljoyn_msgar
848c0 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_set_int64.__imp_alljoyn_msgarg
848e0 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _set_int32_array.alljoyn_msgarg_
84900 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 set_int32_array.__imp_alljoyn_ms
84920 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 garg_set_int32.alljoyn_msgarg_se
84940 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_int32.__imp_alljoyn_msgarg_set
84960 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _int16_array.alljoyn_msgarg_set_
84980 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
849a0 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e _set_int16.alljoyn_msgarg_set_in
849c0 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 t16.__imp_alljoyn_msgarg_set_dou
849e0 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 ble_array.alljoyn_msgarg_set_dou
84a00 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ble_array.__imp_alljoyn_msgarg_s
84a20 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 et_double.alljoyn_msgarg_set_dou
84a40 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f ble.__imp_alljoyn_msgarg_set_boo
84a60 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f l_array.alljoyn_msgarg_set_bool_
84a80 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 array.__imp_alljoyn_msgarg_set_b
84aa0 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d ool.alljoyn_msgarg_set_bool.__im
84ac0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 p_alljoyn_msgarg_set_and_stabili
84ae0 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c ze.alljoyn_msgarg_set_and_stabil
84b00 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c ize.__imp_alljoyn_msgarg_set.all
84b20 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 joyn_msgarg_set.__imp_alljoyn_ms
84b40 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 garg_hassignature.alljoyn_msgarg
84b60 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 _hassignature.__imp_alljoyn_msga
84b80 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 rg_getvalue.alljoyn_msgarg_getva
84ba0 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 lue.__imp_alljoyn_msgarg_gettype
84bc0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c .alljoyn_msgarg_gettype.__imp_al
84be0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f ljoyn_msgarg_getnummembers.alljo
84c00 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c yn_msgarg_getnummembers.__imp_al
84c20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_getmember.alljoyn_m
84c40 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_getmember.__imp_alljoyn_ms
84c60 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 garg_getkey.alljoyn_msgarg_getke
84c80 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c y.__imp_alljoyn_msgarg_getdictel
84ca0 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d ement.alljoyn_msgarg_getdictelem
84cc0 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 ent.__imp_alljoyn_msgarg_get_var
84ce0 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 iant_array.alljoyn_msgarg_get_va
84d00 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 riant_array.__imp_alljoyn_msgarg
84d20 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _get_variant.alljoyn_msgarg_get_
84d40 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 variant.__imp_alljoyn_msgarg_get
84d60 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _uint8_array.alljoyn_msgarg_get_
84d80 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 uint8_array.__imp_alljoyn_msgarg
84da0 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 _get_uint8.alljoyn_msgarg_get_ui
84dc0 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e nt8.__imp_alljoyn_msgarg_get_uin
84de0 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e t64_array.alljoyn_msgarg_get_uin
84e00 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 t64_array.__imp_alljoyn_msgarg_g
84e20 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e et_uint64.alljoyn_msgarg_get_uin
84e40 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e t64.__imp_alljoyn_msgarg_get_uin
84e60 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e t32_array.alljoyn_msgarg_get_uin
84e80 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 t32_array.__imp_alljoyn_msgarg_g
84ea0 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e et_uint32.alljoyn_msgarg_get_uin
84ec0 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e t32.__imp_alljoyn_msgarg_get_uin
84ee0 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e t16_array.alljoyn_msgarg_get_uin
84f00 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 t16_array.__imp_alljoyn_msgarg_g
84f20 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e et_uint16.alljoyn_msgarg_get_uin
84f40 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 t16.__imp_alljoyn_msgarg_get_str
84f60 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f ing.alljoyn_msgarg_get_string.__
84f80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 imp_alljoyn_msgarg_get_signature
84fa0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f .alljoyn_msgarg_get_signature.__
84fc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 imp_alljoyn_msgarg_get_objectpat
84fe0 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 h.alljoyn_msgarg_get_objectpath.
85000 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 __imp_alljoyn_msgarg_get_int64_a
85020 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 rray.alljoyn_msgarg_get_int64_ar
85040 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 ray.__imp_alljoyn_msgarg_get_int
85060 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 64.alljoyn_msgarg_get_int64.__im
85080 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 p_alljoyn_msgarg_get_int32_array
850a0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 .alljoyn_msgarg_get_int32_array.
850c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 __imp_alljoyn_msgarg_get_int32.a
850e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_get_int32.__imp_al
85100 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_get_int16_array.all
85120 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_get_int16_array.__im
85140 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f p_alljoyn_msgarg_get_int16.alljo
85160 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_get_int16.__imp_alljoy
85180 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 n_msgarg_get_double_array.alljoy
851a0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_get_double_array.__imp_
851c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 alljoyn_msgarg_get_double.alljoy
851e0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_get_double.__imp_alljoy
85200 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_get_bool_array.alljoyn_
85220 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a msgarg_get_bool_array.__imp_allj
85240 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 oyn_msgarg_get_bool.alljoyn_msga
85260 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 rg_get_bool.__imp_alljoyn_msgarg
85280 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a _get_array_numberofelements.allj
852a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 oyn_msgarg_get_array_numberofele
852c0 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 ments.__imp_alljoyn_msgarg_get_a
852e0 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 rray_elementsignature.alljoyn_ms
85300 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 garg_get_array_elementsignature.
85320 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 __imp_alljoyn_msgarg_get_array_e
85340 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f lement.alljoyn_msgarg_get_array_
85360 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 element.__imp_alljoyn_msgarg_get
85380 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 .alljoyn_msgarg_get.__imp_alljoy
853a0 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 n_msgarg_equal.alljoyn_msgarg_eq
853c0 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 ual.__imp_alljoyn_msgarg_destroy
853e0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c .alljoyn_msgarg_destroy.__imp_al
85400 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a ljoyn_msgarg_create_and_set.allj
85420 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f oyn_msgarg_create_and_set.__imp_
85440 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 alljoyn_msgarg_create.alljoyn_ms
85460 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 garg_create.__imp_alljoyn_msgarg
85480 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f _copy.alljoyn_msgarg_copy.__imp_
854a0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 alljoyn_msgarg_clone.alljoyn_msg
854c0 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 arg_clone.__imp_alljoyn_msgarg_c
854e0 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f lear.alljoyn_msgarg_clear.__imp_
85500 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c alljoyn_msgarg_array_tostring.al
85520 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d ljoyn_msgarg_array_tostring.__im
85540 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 p_alljoyn_msgarg_array_signature
85560 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 .alljoyn_msgarg_array_signature.
85580 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f __imp_alljoyn_msgarg_array_set_o
855a0 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f ffset.alljoyn_msgarg_array_set_o
855c0 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ffset.__imp_alljoyn_msgarg_array
855e0 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f _set.alljoyn_msgarg_array_set.__
85600 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c imp_alljoyn_msgarg_array_get.all
85620 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_msgarg_array_get.__imp_allj
85640 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e oyn_msgarg_array_element.alljoyn
85660 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_array_element.__imp_allj
85680 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_msgarg_array_create.alljoyn_
856a0 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 msgarg_array_create.__imp_alljoy
856c0 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 n_message_tostring.alljoyn_messa
856e0 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ge_tostring.__imp_alljoyn_messag
85700 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 e_setendianess.alljoyn_message_s
85720 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 etendianess.__imp_alljoyn_messag
85740 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 e_parseargs.alljoyn_message_pars
85760 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e eargs.__imp_alljoyn_message_isun
85780 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c reliable.alljoyn_message_isunrel
857a0 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 iable.__imp_alljoyn_message_isse
857c0 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 ssionless.alljoyn_message_issess
857e0 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 ionless.__imp_alljoyn_message_is
85800 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f globalbroadcast.alljoyn_message_
85820 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f isglobalbroadcast.__imp_alljoyn_
85840 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 message_isexpired.alljoyn_messag
85860 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 e_isexpired.__imp_alljoyn_messag
85880 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 e_isencrypted.alljoyn_message_is
858a0 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f encrypted.__imp_alljoyn_message_
858c0 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 isbroadcastsignal.alljoyn_messag
858e0 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 e_isbroadcastsignal.__imp_alljoy
85900 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 n_message_gettype.alljoyn_messag
85920 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f e_gettype.__imp_alljoyn_message_
85940 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 gettimestamp.alljoyn_message_get
85960 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f timestamp.__imp_alljoyn_message_
85980 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 getsignature.alljoyn_message_get
859a0 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f signature.__imp_alljoyn_message_
859c0 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 getsessionid.alljoyn_message_get
859e0 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f sessionid.__imp_alljoyn_message_
85a00 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e getsender.alljoyn_message_getsen
85a20 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 der.__imp_alljoyn_message_getrep
85a40 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c lyserial.alljoyn_message_getrepl
85a60 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 yserial.__imp_alljoyn_message_ge
85a80 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 treceiveendpointname.alljoyn_mes
85aa0 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d sage_getreceiveendpointname.__im
85ac0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 p_alljoyn_message_getobjectpath.
85ae0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f alljoyn_message_getobjectpath.__
85b00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d imp_alljoyn_message_getmembernam
85b20 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 e.alljoyn_message_getmembername.
85b40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 __imp_alljoyn_message_getinterfa
85b60 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 ce.alljoyn_message_getinterface.
85b80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 __imp_alljoyn_message_getflags.a
85ba0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c lljoyn_message_getflags.__imp_al
85bc0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f ljoyn_message_geterrorname.alljo
85be0 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c yn_message_geterrorname.__imp_al
85c00 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c ljoyn_message_getdestination.all
85c20 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d joyn_message_getdestination.__im
85c40 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e p_alljoyn_message_getcompression
85c60 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 token.alljoyn_message_getcompres
85c80 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f siontoken.__imp_alljoyn_message_
85ca0 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 getcallserial.alljoyn_message_ge
85cc0 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 tcallserial.__imp_alljoyn_messag
85ce0 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 e_getauthmechanism.alljoyn_messa
85d00 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ge_getauthmechanism.__imp_alljoy
85d20 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 n_message_getargs.alljoyn_messag
85d40 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f e_getargs.__imp_alljoyn_message_
85d60 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f getarg.alljoyn_message_getarg.__
85d80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f imp_alljoyn_message_eql.alljoyn_
85da0 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 message_eql.__imp_alljoyn_messag
85dc0 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f e_destroy.alljoyn_message_destro
85de0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 y.__imp_alljoyn_message_descript
85e00 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 ion.alljoyn_message_description.
85e20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c __imp_alljoyn_message_create.all
85e40 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 joyn_message_create.__imp_alljoy
85e60 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e n_keystorelistener_with_synchron
85e80 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c ization_create.alljoyn_keystorel
85ea0 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 istener_with_synchronization_cre
85ec0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ate.__imp_alljoyn_keystorelisten
85ee0 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 er_putkeys.alljoyn_keystoreliste
85f00 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ner_putkeys.__imp_alljoyn_keysto
85f20 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 relistener_getkeys.alljoyn_keyst
85f40 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 orelistener_getkeys.__imp_alljoy
85f60 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f n_keystorelistener_destroy.alljo
85f80 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d yn_keystorelistener_destroy.__im
85fa0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 p_alljoyn_keystorelistener_creat
85fc0 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 e.alljoyn_keystorelistener_creat
85fe0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 e.__imp_alljoyn_interfacedescrip
86000 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_setpropertydescriptionforla
86020 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 nguage.alljoyn_interfacedescript
86040 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e ion_setpropertydescriptionforlan
86060 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
86080 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 cription_setpropertydescription.
860a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
860c0 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 propertydescription.__imp_alljoy
860e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 n_interfacedescription_setmember
86100 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 descriptionforlanguage.alljoyn_i
86120 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 nterfacedescription_setmemberdes
86140 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 criptionforlanguage.__imp_alljoy
86160 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 n_interfacedescription_setmember
86180 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 description.alljoyn_interfacedes
861a0 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f cription_setmemberdescription.__
861c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
861e0 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 _setdescriptiontranslationcallba
86200 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ck.alljoyn_interfacedescription_
86220 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 setdescriptiontranslationcallbac
86240 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 k.__imp_alljoyn_interfacedescrip
86260 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a tion_setdescriptionlanguage.allj
86280 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
862a0 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e riptionlanguage.__imp_alljoyn_in
862c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_setdescriptio
862e0 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
86300 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 scription_setdescriptionforlangu
86320 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 age.__imp_alljoyn_interfacedescr
86340 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e iption_setdescription.alljoyn_in
86360 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_setdescriptio
86380 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 n.__imp_alljoyn_interfacedescrip
863a0 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 tion_setargdescriptionforlanguag
863c0 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 e.alljoyn_interfacedescription_s
863e0 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d etargdescriptionforlanguage.__im
86400 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 p_alljoyn_interfacedescription_s
86420 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 etargdescription.alljoyn_interfa
86440 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 cedescription_setargdescription.
86460 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
86480 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 on_property_getannotationscount.
864a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f alljoyn_interfacedescription_pro
864c0 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f perty_getannotationscount.__imp_
864e0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f alljoyn_interfacedescription_pro
86500 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f perty_getannotationatindex.alljo
86520 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 yn_interfacedescription_property
86540 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getannotationatindex.__imp_allj
86560 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
86580 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 y_getannotation.alljoyn_interfac
865a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 edescription_property_getannotat
865c0 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ion.__imp_alljoyn_interfacedescr
865e0 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 iption_property_eql.alljoyn_inte
86600 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f rfacedescription_property_eql.__
86620 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
86640 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 _member_getargannotationscount.a
86660 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 lljoyn_interfacedescription_memb
86680 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f er_getargannotationscount.__imp_
866a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
866c0 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a ber_getargannotationatindex.allj
866e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
86700 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c getargannotationatindex.__imp_al
86720 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
86740 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 r_getargannotation.alljoyn_inter
86760 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e facedescription_member_getargann
86780 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otation.__imp_alljoyn_interfaced
867a0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 escription_member_getannotations
867c0 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 count.alljoyn_interfacedescripti
867e0 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f on_member_getannotationscount.__
86800 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
86820 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c _member_getannotationatindex.all
86840 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
86860 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getannotationatindex.__imp_allj
86880 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
868a0 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 getannotation.alljoyn_interfaced
868c0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 escription_member_getannotation.
868e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
86900 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 on_member_eql.alljoyn_interfaced
86920 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escription_member_eql.__imp_allj
86940 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 oyn_interfacedescription_issecur
86960 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 e.alljoyn_interfacedescription_i
86980 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ssecure.__imp_alljoyn_interfaced
869a0 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e escription_introspect.alljoyn_in
869c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f terfacedescription_introspect.__
869e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
86a00 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 _hasproperty.alljoyn_interfacede
86a20 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a scription_hasproperty.__imp_allj
86a40 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 oyn_interfacedescription_hasprop
86a60 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 erties.alljoyn_interfacedescript
86a80 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ion_hasproperties.__imp_alljoyn_
86aa0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 interfacedescription_hasmember.a
86ac0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d lljoyn_interfacedescription_hasm
86ae0 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ember.__imp_alljoyn_interfacedes
86b00 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f cription_hasdescription.alljoyn_
86b20 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 interfacedescription_hasdescript
86b40 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ion.__imp_alljoyn_interfacedescr
86b60 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 iption_getsignal.alljoyn_interfa
86b80 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c cedescription_getsignal.__imp_al
86ba0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 ljoyn_interfacedescription_getse
86bc0 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 curitypolicy.alljoyn_interfacede
86be0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d scription_getsecuritypolicy.__im
86c00 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
86c20 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 etpropertydescriptionforlanguage
86c40 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
86c60 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 tpropertydescriptionforlanguage.
86c80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
86ca0 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e on_getpropertyannotation.alljoyn
86cc0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 _interfacedescription_getpropert
86ce0 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 yannotation.__imp_alljoyn_interf
86d00 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f acedescription_getproperty.alljo
86d20 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 yn_interfacedescription_getprope
86d40 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 rty.__imp_alljoyn_interfacedescr
86d60 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 iption_getproperties.alljoyn_int
86d80 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 erfacedescription_getproperties.
86da0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
86dc0 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 on_getname.alljoyn_interfacedesc
86de0 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ription_getname.__imp_alljoyn_in
86e00 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c terfacedescription_getmethod.all
86e20 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 joyn_interfacedescription_getmet
86e40 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 hod.__imp_alljoyn_interfacedescr
86e60 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 iption_getmembers.alljoyn_interf
86e80 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f acedescription_getmembers.__imp_
86ea0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
86ec0 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c memberdescriptionforlanguage.all
86ee0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
86f00 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f berdescriptionforlanguage.__imp_
86f20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
86f40 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 memberargannotation.alljoyn_inte
86f60 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e rfacedescription_getmemberargann
86f80 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otation.__imp_alljoyn_interfaced
86fa0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 escription_getmemberannotation.a
86fc0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
86fe0 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e emberannotation.__imp_alljoyn_in
87000 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c terfacedescription_getmember.all
87020 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
87040 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ber.__imp_alljoyn_interfacedescr
87060 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e iption_getdescriptiontranslation
87080 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 callback.alljoyn_interfacedescri
870a0 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 ption_getdescriptiontranslationc
870c0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 allback.__imp_alljoyn_interfaced
870e0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 escription_getdescriptionlanguag
87100 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e es2.alljoyn_interfacedescription
87120 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f _getdescriptionlanguages2.__imp_
87140 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
87160 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 descriptionlanguages.alljoyn_int
87180 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_getdescription
871a0 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 languages.__imp_alljoyn_interfac
871c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 edescription_getdescriptionforla
871e0 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 nguage.alljoyn_interfacedescript
87200 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f ion_getdescriptionforlanguage.__
87220 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87240 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c _getargdescriptionforlanguage.al
87260 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 ljoyn_interfacedescription_getar
87280 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c gdescriptionforlanguage.__imp_al
872a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
872c0 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 notationscount.alljoyn_interface
872e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 description_getannotationscount.
87300 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
87320 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f on_getannotationatindex.alljoyn_
87340 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 interfacedescription_getannotati
87360 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 onatindex.__imp_alljoyn_interfac
87380 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f edescription_getannotation.alljo
873a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 yn_interfacedescription_getannot
873c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ation.__imp_alljoyn_interfacedes
873e0 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 cription_eql.alljoyn_interfacede
87400 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 scription_eql.__imp_alljoyn_inte
87420 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f rfacedescription_addsignal.alljo
87440 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 yn_interfacedescription_addsigna
87460 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 l.__imp_alljoyn_interfacedescrip
87480 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f tion_addpropertyannotation.alljo
874a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 yn_interfacedescription_addprope
874c0 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 rtyannotation.__imp_alljoyn_inte
874e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c rfacedescription_addproperty.all
87500 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f joyn_interfacedescription_addpro
87520 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 perty.__imp_alljoyn_interfacedes
87540 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 cription_addmethod.alljoyn_inter
87560 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f facedescription_addmethod.__imp_
87580 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
875a0 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 memberannotation.alljoyn_interfa
875c0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f cedescription_addmemberannotatio
875e0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 n.__imp_alljoyn_interfacedescrip
87600 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 tion_addmember.alljoyn_interface
87620 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a description_addmember.__imp_allj
87640 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 oyn_interfacedescription_addarga
87660 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
87680 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c iption_addargannotation.__imp_al
876a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e ljoyn_interfacedescription_addan
876c0 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 notation.alljoyn_interfacedescri
876e0 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ption_addannotation.__imp_alljoy
87700 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 n_interfacedescription_activate.
87720 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 alljoyn_interfacedescription_act
87740 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e ivate.__imp_alljoyn_init.alljoyn
87760 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 _init.__imp_alljoyn_getversion.a
87780 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f lljoyn_getversion.__imp_alljoyn_
877a0 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d getnumericversion.alljoyn_getnum
877c0 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 ericversion.__imp_alljoyn_getbui
877e0 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d ldinfo.alljoyn_getbuildinfo.__im
87800 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d p_alljoyn_credentials_setusernam
87820 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d e.alljoyn_credentials_setusernam
87840 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 e.__imp_alljoyn_credentials_setp
87860 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 rivatekey.alljoyn_credentials_se
87880 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e tprivatekey.__imp_alljoyn_creden
878a0 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e tials_setpassword.alljoyn_creden
878c0 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tials_setpassword.__imp_alljoyn_
878e0 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 credentials_setlogonentry.alljoy
87900 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d n_credentials_setlogonentry.__im
87920 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 p_alljoyn_credentials_setexpirat
87940 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 ion.alljoyn_credentials_setexpir
87960 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ation.__imp_alljoyn_credentials_
87980 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 setcertchain.alljoyn_credentials
879a0 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 _setcertchain.__imp_alljoyn_cred
879c0 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c entials_isset.alljoyn_credential
879e0 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c s_isset.__imp_alljoyn_credential
87a00 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c s_getusername.alljoyn_credential
87a20 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 s_getusername.__imp_alljoyn_cred
87a40 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 entials_getprivateKey.alljoyn_cr
87a60 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c edentials_getprivateKey.__imp_al
87a80 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c ljoyn_credentials_getpassword.al
87aa0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f ljoyn_credentials_getpassword.__
87ac0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e imp_alljoyn_credentials_getlogon
87ae0 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 entry.alljoyn_credentials_getlog
87b00 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c onentry.__imp_alljoyn_credential
87b20 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_getexpiration.alljoyn_credenti
87b40 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f als_getexpiration.__imp_alljoyn_
87b60 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e credentials_getcertchain.alljoyn
87b80 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f _credentials_getcertchain.__imp_
87ba0 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a alljoyn_credentials_destroy.allj
87bc0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c oyn_credentials_destroy.__imp_al
87be0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e ljoyn_credentials_create.alljoyn
87c00 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _credentials_create.__imp_alljoy
87c20 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 n_credentials_clear.alljoyn_cred
87c40 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f entials_clear.__imp_alljoyn_buso
87c60 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 bject_signal.alljoyn_busobject_s
87c80 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 ignal.__imp_alljoyn_busobject_se
87ca0 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f tannounceflag.alljoyn_busobject_
87cc0 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 setannounceflag.__imp_alljoyn_bu
87ce0 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f sobject_methodreply_status.alljo
87d00 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 yn_busobject_methodreply_status.
87d20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 __imp_alljoyn_busobject_methodre
87d40 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 ply_err.alljoyn_busobject_method
87d60 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 reply_err.__imp_alljoyn_busobjec
87d80 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 t_methodreply_args.alljoyn_busob
87da0 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ject_methodreply_args.__imp_allj
87dc0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 oyn_busobject_issecure.alljoyn_b
87de0 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f usobject_issecure.__imp_alljoyn_
87e00 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a busobject_getpath.alljoyn_busobj
87e20 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ect_getpath.__imp_alljoyn_busobj
87e40 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 ect_getname.alljoyn_busobject_ge
87e60 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 tname.__imp_alljoyn_busobject_ge
87e80 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 tbusattachment.alljoyn_busobject
87ea0 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _getbusattachment.__imp_alljoyn_
87ec0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e busobject_getannouncedinterfacen
87ee0 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e ames.alljoyn_busobject_getannoun
87f00 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f cedinterfacenames.__imp_alljoyn_
87f20 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c busobject_emitpropertychanged.al
87f40 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e ljoyn_busobject_emitpropertychan
87f60 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 ged.__imp_alljoyn_busobject_emit
87f80 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a propertieschanged.alljoyn_busobj
87fa0 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f ect_emitpropertieschanged.__imp_
87fc0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 alljoyn_busobject_destroy.alljoy
87fe0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_busobject_destroy.__imp_alljoy
88000 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 n_busobject_create.alljoyn_busob
88020 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ject_create.__imp_alljoyn_busobj
88040 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 ect_cancelsessionlessmessage_ser
88060 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 ial.alljoyn_busobject_cancelsess
88080 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ionlessmessage_serial.__imp_allj
880a0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d oyn_busobject_cancelsessionlessm
880c0 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 essage.alljoyn_busobject_cancels
880e0 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f essionlessmessage.__imp_alljoyn_
88100 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a busobject_addmethodhandlers.allj
88120 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 oyn_busobject_addmethodhandlers.
88140 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f __imp_alljoyn_busobject_addmetho
88160 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 dhandler.alljoyn_busobject_addme
88180 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a thodhandler.__imp_alljoyn_busobj
881a0 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f ect_addinterface_announced.alljo
881c0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e yn_busobject_addinterface_announ
881e0 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 ced.__imp_alljoyn_busobject_addi
88200 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e nterface.alljoyn_busobject_addin
88220 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 terface.__imp_alljoyn_buslistene
88240 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 r_destroy.alljoyn_buslistener_de
88260 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f stroy.__imp_alljoyn_buslistener_
88280 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 create.alljoyn_buslistener_creat
882a0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 e.__imp_alljoyn_busattachment_wh
882c0 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 oimplements_interfaces.alljoyn_b
882e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 usattachment_whoimplements_inter
88300 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e faces.__imp_alljoyn_busattachmen
88320 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 t_whoimplements_interface.alljoy
88340 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e n_busattachment_whoimplements_in
88360 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d terface.__imp_alljoyn_busattachm
88380 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 ent_unregistersignalhandlerwithr
883a0 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 ule.alljoyn_busattachment_unregi
883c0 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f stersignalhandlerwithrule.__imp_
883e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
88400 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d signalhandler.alljoyn_busattachm
88420 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d ent_unregistersignalhandler.__im
88440 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 p_alljoyn_busattachment_unregist
88460 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e erbusobject.alljoyn_busattachmen
88480 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a t_unregisterbusobject.__imp_allj
884a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c oyn_busattachment_unregisterbusl
884c0 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e istener.alljoyn_busattachment_un
884e0 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 registerbuslistener.__imp_alljoy
88500 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 n_busattachment_unregisterapplic
88520 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ationstatelistener.alljoyn_busat
88540 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 tachment_unregisterapplicationst
88560 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 atelistener.__imp_alljoyn_busatt
88580 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c achment_unregisterallhandlers.al
885a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c ljoyn_busattachment_unregisteral
885c0 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 lhandlers.__imp_alljoyn_busattac
885e0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 hment_unregisterallaboutlistener
88600 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 s.alljoyn_busattachment_unregist
88620 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 erallaboutlisteners.__imp_alljoy
88640 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c n_busattachment_unregisteraboutl
88660 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e istener.alljoyn_busattachment_un
88680 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a registeraboutlistener.__imp_allj
886a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 oyn_busattachment_unbindsessionp
886c0 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 ort.alljoyn_busattachment_unbind
886e0 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 sessionport.__imp_alljoyn_busatt
88700 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_stop.alljoyn_busattachme
88720 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nt_stop.__imp_alljoyn_busattachm
88740 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ent_start.alljoyn_busattachment_
88760 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e start.__imp_alljoyn_busattachmen
88780 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 t_setsessionlistener.alljoyn_bus
887a0 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f attachment_setsessionlistener.__
887c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e imp_alljoyn_busattachment_setlin
887e0 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ktimeoutasync.alljoyn_busattachm
88800 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c ent_setlinktimeoutasync.__imp_al
88820 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f ljoyn_busattachment_setlinktimeo
88840 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b ut.alljoyn_busattachment_setlink
88860 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d timeout.__imp_alljoyn_busattachm
88880 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ent_setkeyexpiration.alljoyn_bus
888a0 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d attachment_setkeyexpiration.__im
888c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f p_alljoyn_busattachment_setdaemo
888e0 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 ndebug.alljoyn_busattachment_set
88900 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 daemondebug.__imp_alljoyn_busatt
88920 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c achment_secureconnectionasync.al
88940 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 ljoyn_busattachment_secureconnec
88960 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tionasync.__imp_alljoyn_busattac
88980 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 hment_secureconnection.alljoyn_b
889a0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f usattachment_secureconnection.__
889c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 imp_alljoyn_busattachment_reques
889e0 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 tname.alljoyn_busattachment_requ
88a00 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d estname.__imp_alljoyn_busattachm
88a20 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f ent_removesessionmember.alljoyn_
88a40 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 busattachment_removesessionmembe
88a60 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 r.__imp_alljoyn_busattachment_re
88a80 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f movematch.alljoyn_busattachment_
88aa0 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 removematch.__imp_alljoyn_busatt
88ac0 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 achment_reloadkeystore.alljoyn_b
88ae0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d usattachment_reloadkeystore.__im
88b00 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e p_alljoyn_busattachment_releasen
88b20 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 ame.alljoyn_busattachment_releas
88b40 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ename.__imp_alljoyn_busattachmen
88b60 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 t_registersignalhandlerwithrule.
88b80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 alljoyn_busattachment_registersi
88ba0 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 gnalhandlerwithrule.__imp_alljoy
88bc0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 n_busattachment_registersignalha
88be0 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ndler.alljoyn_busattachment_regi
88c00 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f stersignalhandler.__imp_alljoyn_
88c20 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 busattachment_registerkeystoreli
88c40 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 stener.alljoyn_busattachment_reg
88c60 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a isterkeystorelistener.__imp_allj
88c80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a oyn_busattachment_registerbusobj
88ca0 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ect_secure.alljoyn_busattachment
88cc0 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f _registerbusobject_secure.__imp_
88ce0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 alljoyn_busattachment_registerbu
88d00 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 sobject.alljoyn_busattachment_re
88d20 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 gisterbusobject.__imp_alljoyn_bu
88d40 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 sattachment_registerbuslistener.
88d60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 alljoyn_busattachment_registerbu
88d80 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 slistener.__imp_alljoyn_busattac
88da0 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 hment_registerapplicationstateli
88dc0 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 stener.alljoyn_busattachment_reg
88de0 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f isterapplicationstatelistener.__
88e00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 imp_alljoyn_busattachment_regist
88e20 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 eraboutlistener.alljoyn_busattac
88e40 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d hment_registeraboutlistener.__im
88e60 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c p_alljoyn_busattachment_ping.all
88e80 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c joyn_busattachment_ping.__imp_al
88ea0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 ljoyn_busattachment_namehasowner
88ec0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 .alljoyn_busattachment_namehasow
88ee0 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
88f00 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 leavesession.alljoyn_busattachme
88f20 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_leavesession.__imp_alljoyn_bu
88f40 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c sattachment_joinsessionasync.all
88f60 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 joyn_busattachment_joinsessionas
88f80 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ync.__imp_alljoyn_busattachment_
88fa0 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e joinsession.alljoyn_busattachmen
88fc0 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 t_joinsession.__imp_alljoyn_busa
88fe0 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ttachment_join.alljoyn_busattach
89000 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ment_join.__imp_alljoyn_busattac
89020 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 hment_isstopping.alljoyn_busatta
89040 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f chment_isstopping.__imp_alljoyn_
89060 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f busattachment_isstarted.alljoyn_
89080 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c busattachment_isstarted.__imp_al
890a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 ljoyn_busattachment_ispeersecuri
890c0 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f tyenabled.alljoyn_busattachment_
890e0 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ispeersecurityenabled.__imp_allj
89100 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c oyn_busattachment_isconnected.al
89120 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 ljoyn_busattachment_isconnected.
89140 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 __imp_alljoyn_busattachment_getu
89160 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f niquename.alljoyn_busattachment_
89180 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 getuniquename.__imp_alljoyn_busa
891a0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 ttachment_gettimestamp.alljoyn_b
891c0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f usattachment_gettimestamp.__imp_
891e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 alljoyn_busattachment_getpermiss
89200 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ionconfigurator.alljoyn_busattac
89220 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 hment_getpermissionconfigurator.
89240 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 __imp_alljoyn_busattachment_getp
89260 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 eerguid.alljoyn_busattachment_ge
89280 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tpeerguid.__imp_alljoyn_busattac
892a0 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 hment_getkeyexpiration.alljoyn_b
892c0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f usattachment_getkeyexpiration.__
892e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 imp_alljoyn_busattachment_getint
89300 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 erfaces.alljoyn_busattachment_ge
89320 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 tinterfaces.__imp_alljoyn_busatt
89340 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 achment_getinterface.alljoyn_bus
89360 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c attachment_getinterface.__imp_al
89380 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 ljoyn_busattachment_getglobalgui
893a0 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 dstring.alljoyn_busattachment_ge
893c0 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tglobalguidstring.__imp_alljoyn_
893e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c busattachment_getdbusproxyobj.al
89400 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 ljoyn_busattachment_getdbusproxy
89420 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f obj.__imp_alljoyn_busattachment_
89440 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 getconnectspec.alljoyn_busattach
89460 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ment_getconnectspec.__imp_alljoy
89480 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 n_busattachment_getconcurrency.a
894a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 lljoyn_busattachment_getconcurre
894c0 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ncy.__imp_alljoyn_busattachment_
894e0 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 getalljoynproxyobj.alljoyn_busat
89500 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d tachment_getalljoynproxyobj.__im
89520 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f p_alljoyn_busattachment_getalljo
89540 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 yndebugobj.alljoyn_busattachment
89560 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _getalljoyndebugobj.__imp_alljoy
89580 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 n_busattachment_findadvertisedna
895a0 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d mebytransport.alljoyn_busattachm
895c0 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 ent_findadvertisednamebytranspor
895e0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 t.__imp_alljoyn_busattachment_fi
89600 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ndadvertisedname.alljoyn_busatta
89620 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f chment_findadvertisedname.__imp_
89640 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 alljoyn_busattachment_enablepeer
89660 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 securitywithpermissionconfigurat
89680 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ionlistener.alljoyn_busattachmen
896a0 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 t_enablepeersecuritywithpermissi
896c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c onconfigurationlistener.__imp_al
896e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 ljoyn_busattachment_enablepeerse
89700 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 curity.alljoyn_busattachment_ena
89720 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 blepeersecurity.__imp_alljoyn_bu
89740 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c sattachment_enableconcurrentcall
89760 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 backs.alljoyn_busattachment_enab
89780 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a leconcurrentcallbacks.__imp_allj
897a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c oyn_busattachment_disconnect.all
897c0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f joyn_busattachment_disconnect.__
897e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f imp_alljoyn_busattachment_destro
89800 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 y.alljoyn_busattachment_destroy.
89820 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 __imp_alljoyn_busattachment_dele
89840 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e teinterface.alljoyn_busattachmen
89860 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f t_deleteinterface.__imp_alljoyn_
89880 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 busattachment_deletedefaultkeyst
898a0 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 ore.alljoyn_busattachment_delete
898c0 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 defaultkeystore.__imp_alljoyn_bu
898e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d sattachment_createinterfacesfrom
89900 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 xml.alljoyn_busattachment_create
89920 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f interfacesfromxml.__imp_alljoyn_
89940 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 busattachment_createinterface_se
89960 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 cure.alljoyn_busattachment_creat
89980 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f einterface_secure.__imp_alljoyn_
899a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c busattachment_createinterface.al
899c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 ljoyn_busattachment_createinterf
899e0 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
89a00 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 create_concurrency.alljoyn_busat
89a20 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d tachment_create_concurrency.__im
89a40 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 p_alljoyn_busattachment_create.a
89a60 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d lljoyn_busattachment_create.__im
89a80 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 p_alljoyn_busattachment_connect.
89aa0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f alljoyn_busattachment_connect.__
89ac0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b imp_alljoyn_busattachment_cleark
89ae0 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c eystore.alljoyn_busattachment_cl
89b00 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 earkeystore.__imp_alljoyn_busatt
89b20 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 achment_clearkeys.alljoyn_busatt
89b40 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f achment_clearkeys.__imp_alljoyn_
89b60 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 busattachment_cancelwhoimplement
89b80 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 s_interfaces.alljoyn_busattachme
89ba0 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 nt_cancelwhoimplements_interface
89bc0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 s.__imp_alljoyn_busattachment_ca
89be0 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a ncelwhoimplements_interface.allj
89c00 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 oyn_busattachment_cancelwhoimple
89c20 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ments_interface.__imp_alljoyn_bu
89c40 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 sattachment_cancelfindadvertised
89c60 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 namebytransport.alljoyn_busattac
89c80 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 hment_cancelfindadvertisednameby
89ca0 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 transport.__imp_alljoyn_busattac
89cc0 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 hment_cancelfindadvertisedname.a
89ce0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 lljoyn_busattachment_cancelfinda
89d00 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 dvertisedname.__imp_alljoyn_busa
89d20 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c ttachment_canceladvertisename.al
89d40 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 ljoyn_busattachment_canceladvert
89d60 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d isename.__imp_alljoyn_busattachm
89d80 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ent_bindsessionport.alljoyn_busa
89da0 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f ttachment_bindsessionport.__imp_
89dc0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e alljoyn_busattachment_advertisen
89de0 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 ame.alljoyn_busattachment_advert
89e00 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d isename.__imp_alljoyn_busattachm
89e20 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ent_addmatch.alljoyn_busattachme
89e40 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 nt_addmatch.__imp_alljoyn_busatt
89e60 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 achment_addlogonentry.alljoyn_bu
89e80 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f sattachment_addlogonentry.__imp_
89ea0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 alljoyn_autopinger_setpinginterv
89ec0 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 al.alljoyn_autopinger_setpingint
89ee0 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 erval.__imp_alljoyn_autopinger_r
89f00 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 esume.alljoyn_autopinger_resume.
89f20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 __imp_alljoyn_autopinger_removep
89f40 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f inggroup.alljoyn_autopinger_remo
89f60 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 vepinggroup.__imp_alljoyn_autopi
89f80 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 nger_removedestination.alljoyn_a
89fa0 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d utopinger_removedestination.__im
89fc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f p_alljoyn_autopinger_pause.alljo
89fe0 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_autopinger_pause.__imp_alljoy
8a000 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 n_autopinger_destroy.alljoyn_aut
8a020 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 opinger_destroy.__imp_alljoyn_au
8a040 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 topinger_create.alljoyn_autoping
8a060 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 er_create.__imp_alljoyn_autoping
8a080 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 er_addpinggroup.alljoyn_autoping
8a0a0 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 er_addpinggroup.__imp_alljoyn_au
8a0c0 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f topinger_adddestination.alljoyn_
8a0e0 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f autopinger_adddestination.__imp_
8a100 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f alljoyn_authlistenerasync_destro
8a120 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 y.alljoyn_authlistenerasync_dest
8a140 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 roy.__imp_alljoyn_authlisteneras
8a160 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 ync_create.alljoyn_authlistenera
8a180 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 sync_create.__imp_alljoyn_authli
8a1a0 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 stener_verifycredentialsresponse
8a1c0 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 .alljoyn_authlistener_verifycred
8a1e0 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 entialsresponse.__imp_alljoyn_au
8a200 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f thlistener_setsharedsecret.alljo
8a220 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 yn_authlistener_setsharedsecret.
8a240 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 __imp_alljoyn_authlistener_reque
8a260 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 stcredentialsresponse.alljoyn_au
8a280 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 thlistener_requestcredentialsres
8a2a0 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ponse.__imp_alljoyn_authlistener
8a2c0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 _destroy.alljoyn_authlistener_de
8a2e0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 stroy.__imp_alljoyn_authlistener
8a300 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 _create.alljoyn_authlistener_cre
8a320 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 ate.__imp_alljoyn_applicationsta
8a340 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 telistener_destroy.alljoyn_appli
8a360 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d cationstatelistener_destroy.__im
8a380 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e p_alljoyn_applicationstatelisten
8a3a0 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 er_create.alljoyn_applicationsta
8a3c0 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f telistener_create.__imp_alljoyn_
8a3e0 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 aboutproxy_getversion.alljoyn_ab
8a400 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 outproxy_getversion.__imp_alljoy
8a420 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f n_aboutproxy_getobjectdescriptio
8a440 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 n.alljoyn_aboutproxy_getobjectde
8a460 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f scription.__imp_alljoyn_aboutpro
8a480 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f xy_getaboutdata.alljoyn_aboutpro
8a4a0 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 xy_getaboutdata.__imp_alljoyn_ab
8a4c0 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 outproxy_destroy.alljoyn_aboutpr
8a4e0 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 oxy_destroy.__imp_alljoyn_aboutp
8a500 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 roxy_create.alljoyn_aboutproxy_c
8a520 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 reate.__imp_alljoyn_aboutobjectd
8a540 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 escription_haspath.alljoyn_about
8a560 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f objectdescription_haspath.__imp_
8a580 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
8a5a0 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f asinterfaceatpath.alljoyn_abouto
8a5c0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 bjectdescription_hasinterfaceatp
8a5e0 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ath.__imp_alljoyn_aboutobjectdes
8a600 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 cription_hasinterface.alljoyn_ab
8a620 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 outobjectdescription_hasinterfac
8a640 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 e.__imp_alljoyn_aboutobjectdescr
8a660 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a iption_getpaths.alljoyn_aboutobj
8a680 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c ectdescription_getpaths.__imp_al
8a6a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 ljoyn_aboutobjectdescription_get
8a6c0 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 msgarg.alljoyn_aboutobjectdescri
8a6e0 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ption_getmsgarg.__imp_alljoyn_ab
8a700 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
8a720 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f es.alljoyn_aboutobjectdescriptio
8a740 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 n_getinterfaces.__imp_alljoyn_ab
8a760 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
8a780 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 epaths.alljoyn_aboutobjectdescri
8a7a0 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c ption_getinterfacepaths.__imp_al
8a7c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 ljoyn_aboutobjectdescription_des
8a7e0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 troy.alljoyn_aboutobjectdescript
8a800 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ion_destroy.__imp_alljoyn_abouto
8a820 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 bjectdescription_createfrommsgar
8a840 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e g.alljoyn_aboutobjectdescription
8a860 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _createfrommsgarg.__imp_alljoyn_
8a880 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 aboutobjectdescription_create_fu
8a8a0 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f ll.alljoyn_aboutobjectdescriptio
8a8c0 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 n_create_full.__imp_alljoyn_abou
8a8e0 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 tobjectdescription_create.alljoy
8a900 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 n_aboutobjectdescription_create.
8a920 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
8a940 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 tion_clear.alljoyn_aboutobjectde
8a960 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 scription_clear.__imp_alljoyn_ab
8a980 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f outobj_unannounce.alljoyn_abouto
8a9a0 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 bj_unannounce.__imp_alljoyn_abou
8a9c0 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 tobj_destroy.alljoyn_aboutobj_de
8a9e0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 stroy.__imp_alljoyn_aboutobj_cre
8aa00 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d ate.alljoyn_aboutobj_create.__im
8aa20 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e p_alljoyn_aboutobj_announce_usin
8aa40 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f g_datalistener.alljoyn_aboutobj_
8aa60 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d announce_using_datalistener.__im
8aa80 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a p_alljoyn_aboutobj_announce.allj
8aaa0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_aboutobj_announce.__imp_allj
8aac0 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 oyn_aboutlistener_destroy.alljoy
8aae0 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c n_aboutlistener_destroy.__imp_al
8ab00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f ljoyn_aboutlistener_create.alljo
8ab20 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c yn_aboutlistener_create.__imp_al
8ab40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 ljoyn_abouticonproxy_getversion.
8ab60 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f alljoyn_abouticonproxy_getversio
8ab80 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 n.__imp_alljoyn_abouticonproxy_g
8aba0 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 eticon.alljoyn_abouticonproxy_ge
8abc0 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f ticon.__imp_alljoyn_abouticonpro
8abe0 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 xy_destroy.alljoyn_abouticonprox
8ac00 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f y_destroy.__imp_alljoyn_aboutico
8ac20 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 nproxy_create.alljoyn_abouticonp
8ac40 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 roxy_create.__imp_alljoyn_abouti
8ac60 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e conobj_destroy.alljoyn_abouticon
8ac80 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 obj_destroy.__imp_alljoyn_abouti
8aca0 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f conobj_create.alljoyn_abouticono
8acc0 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f bj_create.__imp_alljoyn_aboutico
8ace0 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 n_seturl.alljoyn_abouticon_setur
8ad00 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e l.__imp_alljoyn_abouticon_setcon
8ad20 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f tent_frommsgarg.alljoyn_aboutico
8ad40 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c n_setcontent_frommsgarg.__imp_al
8ad60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f ljoyn_abouticon_setcontent.alljo
8ad80 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c yn_abouticon_setcontent.__imp_al
8ada0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 ljoyn_abouticon_geturl.alljoyn_a
8adc0 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 bouticon_geturl.__imp_alljoyn_ab
8ade0 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 outicon_getcontent.alljoyn_about
8ae00 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 icon_getcontent.__imp_alljoyn_ab
8ae20 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f outicon_destroy.alljoyn_aboutico
8ae40 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f n_destroy.__imp_alljoyn_aboutico
8ae60 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 n_create.alljoyn_abouticon_creat
8ae80 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 e.__imp_alljoyn_abouticon_clear.
8aea0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c alljoyn_abouticon_clear.__imp_al
8aec0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 ljoyn_aboutdatalistener_destroy.
8aee0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f alljoyn_aboutdatalistener_destro
8af00 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 y.__imp_alljoyn_aboutdatalistene
8af20 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e r_create.alljoyn_aboutdatalisten
8af40 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 er_create.__imp_alljoyn_aboutdat
8af60 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 a_setsupporturl.alljoyn_aboutdat
8af80 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 a_setsupporturl.__imp_alljoyn_ab
8afa0 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c outdata_setsupportedlanguage.all
8afc0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 joyn_aboutdata_setsupportedlangu
8afe0 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 age.__imp_alljoyn_aboutdata_sets
8b000 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 oftwareversion.alljoyn_aboutdata
8b020 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _setsoftwareversion.__imp_alljoy
8b040 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f n_aboutdata_setmodelnumber.alljo
8b060 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d yn_aboutdata_setmodelnumber.__im
8b080 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 p_alljoyn_aboutdata_setmanufactu
8b0a0 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 rer.alljoyn_aboutdata_setmanufac
8b0c0 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 turer.__imp_alljoyn_aboutdata_se
8b0e0 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 thardwareversion.alljoyn_aboutda
8b100 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ta_sethardwareversion.__imp_allj
8b120 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 oyn_aboutdata_setfield.alljoyn_a
8b140 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f boutdata_setfield.__imp_alljoyn_
8b160 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f aboutdata_setdevicename.alljoyn_
8b180 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c aboutdata_setdevicename.__imp_al
8b1a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a ljoyn_aboutdata_setdeviceid.allj
8b1c0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f oyn_aboutdata_setdeviceid.__imp_
8b1e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e alljoyn_aboutdata_setdescription
8b200 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f .alljoyn_aboutdata_setdescriptio
8b220 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 n.__imp_alljoyn_aboutdata_setdef
8b240 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 aultlanguage.alljoyn_aboutdata_s
8b260 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f etdefaultlanguage.__imp_alljoyn_
8b280 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 aboutdata_setdateofmanufacture.a
8b2a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 lljoyn_aboutdata_setdateofmanufa
8b2c0 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 cture.__imp_alljoyn_aboutdata_se
8b2e0 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 tappname.alljoyn_aboutdata_setap
8b300 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 pname.__imp_alljoyn_aboutdata_se
8b320 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 tappid_fromstring.alljoyn_aboutd
8b340 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c ata_setappid_fromstring.__imp_al
8b360 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e ljoyn_aboutdata_setappid.alljoyn
8b380 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _aboutdata_setappid.__imp_alljoy
8b3a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 n_aboutdata_isvalid.alljoyn_abou
8b3c0 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tdata_isvalid.__imp_alljoyn_abou
8b3e0 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 tdata_isfieldrequired.alljoyn_ab
8b400 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c outdata_isfieldrequired.__imp_al
8b420 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 ljoyn_aboutdata_isfieldlocalized
8b440 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 .alljoyn_aboutdata_isfieldlocali
8b460 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 zed.__imp_alljoyn_aboutdata_isfi
8b480 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 eldannounced.alljoyn_aboutdata_i
8b4a0 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 sfieldannounced.__imp_alljoyn_ab
8b4c0 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 outdata_getsupporturl.alljoyn_ab
8b4e0 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a outdata_getsupporturl.__imp_allj
8b500 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 oyn_aboutdata_getsupportedlangua
8b520 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 ges.alljoyn_aboutdata_getsupport
8b540 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 edlanguages.__imp_alljoyn_aboutd
8b560 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 ata_getsoftwareversion.alljoyn_a
8b580 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d boutdata_getsoftwareversion.__im
8b5a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 p_alljoyn_aboutdata_getmodelnumb
8b5c0 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d er.alljoyn_aboutdata_getmodelnum
8b5e0 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d ber.__imp_alljoyn_aboutdata_getm
8b600 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 anufacturer.alljoyn_aboutdata_ge
8b620 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tmanufacturer.__imp_alljoyn_abou
8b640 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e tdata_gethardwareversion.alljoyn
8b660 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f _aboutdata_gethardwareversion.__
8b680 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 imp_alljoyn_aboutdata_getfieldsi
8b6a0 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 gnature.alljoyn_aboutdata_getfie
8b6c0 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ldsignature.__imp_alljoyn_aboutd
8b6e0 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ata_getfields.alljoyn_aboutdata_
8b700 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 getfields.__imp_alljoyn_aboutdat
8b720 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 a_getfield.alljoyn_aboutdata_get
8b740 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 field.__imp_alljoyn_aboutdata_ge
8b760 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 tdevicename.alljoyn_aboutdata_ge
8b780 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 tdevicename.__imp_alljoyn_aboutd
8b7a0 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ata_getdeviceid.alljoyn_aboutdat
8b7c0 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 a_getdeviceid.__imp_alljoyn_abou
8b7e0 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdata_getdescription.alljoyn_abo
8b800 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a utdata_getdescription.__imp_allj
8b820 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 oyn_aboutdata_getdefaultlanguage
8b840 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e .alljoyn_aboutdata_getdefaultlan
8b860 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 guage.__imp_alljoyn_aboutdata_ge
8b880 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tdateofmanufacture.alljoyn_about
8b8a0 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f data_getdateofmanufacture.__imp_
8b8c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c alljoyn_aboutdata_getappname.all
8b8e0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f joyn_aboutdata_getappname.__imp_
8b900 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f alljoyn_aboutdata_getappid.alljo
8b920 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a yn_aboutdata_getappid.__imp_allj
8b940 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 oyn_aboutdata_getannouncedaboutd
8b960 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 ata.alljoyn_aboutdata_getannounc
8b980 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 edaboutdata.__imp_alljoyn_aboutd
8b9a0 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e ata_getajsoftwareversion.alljoyn
8b9c0 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 _aboutdata_getajsoftwareversion.
8b9e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 __imp_alljoyn_aboutdata_getabout
8ba00 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 data.alljoyn_aboutdata_getaboutd
8ba20 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 ata.__imp_alljoyn_aboutdata_dest
8ba40 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f roy.alljoyn_aboutdata_destroy.__
8ba60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d imp_alljoyn_aboutdata_createfrom
8ba80 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d xml.alljoyn_aboutdata_createfrom
8baa0 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 xml.__imp_alljoyn_aboutdata_crea
8bac0 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 tefrommsgarg.alljoyn_aboutdata_c
8bae0 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 reatefrommsgarg.__imp_alljoyn_ab
8bb00 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 outdata_create_full.alljoyn_abou
8bb20 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tdata_create_full.__imp_alljoyn_
8bb40 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 aboutdata_create_empty.alljoyn_a
8bb60 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a boutdata_create_empty.__imp_allj
8bb80 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f oyn_aboutdata_create.alljoyn_abo
8bba0 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 5f 5f 69 utdata_create.QCC_StatusText.__i
8bbc0 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 mp_QCC_StatusText.AllJoynSendToB
8bbe0 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 us.__imp_AllJoynSendToBus.AllJoy
8bc00 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 nReceiveFromBus.__imp_AllJoynRec
8bc20 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f eiveFromBus.AllJoynEventSelect._
8bc40 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 _imp_AllJoynEventSelect.AllJoynE
8bc60 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 numEvents.__imp_AllJoynEnumEvent
8bc80 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e s.AllJoynCreateBus.__imp_AllJoyn
8bca0 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f CreateBus.AllJoynConnectToBus.__
8bcc0 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 imp_AllJoynConnectToBus.AllJoynC
8bce0 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 loseBusHandle.__imp_AllJoynClose
8bd00 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 BusHandle.AllJoynAcceptBusConnec
8bd20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 tion.__imp_AllJoynAcceptBusConne
8bd40 63 74 69 6f 6e 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ction..msajapi_NULL_THUNK_DATA._
8bd60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 57 63 73 54 72 _IMPORT_DESCRIPTOR_msajapi.WcsTr
8bd80 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 anslateColors.__imp_WcsTranslate
8bda0 43 6f 6c 6f 72 73 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 Colors.WcsSetUsePerUserProfiles.
8bdc0 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 __imp_WcsSetUsePerUserProfiles.W
8bde0 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d csSetDefaultRenderingIntent.__im
8be00 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 p_WcsSetDefaultRenderingIntent.W
8be20 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 csSetDefaultColorProfile.__imp_W
8be40 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 43 csSetDefaultColorProfile.WcsSetC
8be60 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f alibrationManagementState.__imp_
8be80 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 WcsSetCalibrationManagementState
8bea0 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 4f .WcsOpenColorProfileW.__imp_WcsO
8bec0 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f penColorProfileW.WcsOpenColorPro
8bee0 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 fileA.__imp_WcsOpenColorProfileA
8bf00 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f .WcsGetUsePerUserProfiles.__imp_
8bf20 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 44 WcsGetUsePerUserProfiles.WcsGetD
8bf40 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 efaultRenderingIntent.__imp_WcsG
8bf60 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 44 etDefaultRenderingIntent.WcsGetD
8bf80 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 efaultColorProfileSize.__imp_Wcs
8bfa0 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 GetDefaultColorProfileSize.WcsGe
8bfc0 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 tDefaultColorProfile.__imp_WcsGe
8bfe0 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 43 61 6c 69 62 tDefaultColorProfile.WcsGetCalib
8c000 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 rationManagementState.__imp_WcsG
8c020 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 etCalibrationManagementState.Wcs
8c040 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 45 EnumColorProfilesSize.__imp_WcsE
8c060 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f numColorProfilesSize.WcsEnumColo
8c080 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 rProfiles.__imp_WcsEnumColorProf
8c0a0 69 6c 65 73 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 iles.WcsDisassociateColorProfile
8c0c0 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 FromDevice.__imp_WcsDisassociate
8c0e0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 43 72 65 61 74 65 ColorProfileFromDevice.WcsCreate
8c100 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f IccProfile.__imp_WcsCreateIccPro
8c120 66 69 6c 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 file.WcsCheckColors.__imp_WcsChe
8c140 63 6b 43 6f 6c 6f 72 73 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ckColors.WcsAssociateColorProfil
8c160 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f eWithDevice.__imp_WcsAssociateCo
8c180 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 55 6e 72 65 67 69 73 74 65 72 43 lorProfileWithDevice.UnregisterC
8c1a0 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 MMW.__imp_UnregisterCMMW.Unregis
8c1c0 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 69 terCMMA.__imp_UnregisterCMMA.Uni
8c1e0 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 nstallColorProfileW.__imp_Uninst
8c200 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 allColorProfileW.UninstallColorP
8c220 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 rofileA.__imp_UninstallColorProf
8c240 69 6c 65 41 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 ileA.TranslateColors.__imp_Trans
8c260 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 5f lateColors.TranslateBitmapBits._
8c280 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 53 70 6f 6f 6c 65 72 _imp_TranslateBitmapBits.Spooler
8c2a0 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 CopyFileEvent.__imp_SpoolerCopyF
8c2c0 69 6c 65 45 76 65 6e 74 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 ileEvent.SetStandardColorSpacePr
8c2e0 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 ofileW.__imp_SetStandardColorSpa
8c300 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 ceProfileW.SetStandardColorSpace
8c320 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 ProfileA.__imp_SetStandardColorS
8c340 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 paceProfileA.SetColorProfileHead
8c360 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 er.__imp_SetColorProfileHeader.S
8c380 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f etColorProfileElementSize.__imp_
8c3a0 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f SetColorProfileElementSize.SetCo
8c3c0 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 lorProfileElementReference.__imp
8c3e0 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 _SetColorProfileElementReference
8c400 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 .SetColorProfileElement.__imp_Se
8c420 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 6c 65 63 74 43 4d 4d 00 5f tColorProfileElement.SelectCMM._
8c440 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d _imp_SelectCMM.RegisterCMMW.__im
8c460 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d p_RegisterCMMW.RegisterCMMA.__im
8c480 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 p_RegisterCMMA.OpenColorProfileW
8c4a0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c .__imp_OpenColorProfileW.OpenCol
8c4c0 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c orProfileA.__imp_OpenColorProfil
8c4e0 65 41 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 eA.IsColorProfileValid.__imp_IsC
8c500 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 olorProfileValid.IsColorProfileT
8c520 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 agPresent.__imp_IsColorProfileTa
8c540 67 50 72 65 73 65 6e 74 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f gPresent.InstallColorProfileW.__
8c560 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c imp_InstallColorProfileW.Install
8c580 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 ColorProfileA.__imp_InstallColor
8c5a0 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 ProfileA.GetStandardColorSpacePr
8c5c0 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 ofileW.__imp_GetStandardColorSpa
8c5e0 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 ceProfileW.GetStandardColorSpace
8c600 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 ProfileA.__imp_GetStandardColorS
8c620 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 paceProfileA.GetPS2ColorSpaceArr
8c640 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 ay.__imp_GetPS2ColorSpaceArray.G
8c660 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f etPS2ColorRenderingIntent.__imp_
8c680 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 GetPS2ColorRenderingIntent.GetPS
8c6a0 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 2ColorRenderingDictionary.__imp_
8c6c0 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 GetPS2ColorRenderingDictionary.G
8c6e0 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 etNamedProfileInfo.__imp_GetName
8c700 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c dProfileInfo.GetCountColorProfil
8c720 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f eElements.__imp_GetCountColorPro
8c740 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 fileElements.GetColorProfileHead
8c760 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 er.__imp_GetColorProfileHeader.G
8c780 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 etColorProfileFromHandle.__imp_G
8c7a0 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f etColorProfileFromHandle.GetColo
8c7c0 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f rProfileElementTag.__imp_GetColo
8c7e0 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 rProfileElementTag.GetColorProfi
8c800 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 leElement.__imp_GetColorProfileE
8c820 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f lement.GetColorDirectoryW.__imp_
8c840 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 GetColorDirectoryW.GetColorDirec
8c860 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 toryA.__imp_GetColorDirectoryA.G
8c880 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 4d 4d 49 6e 66 6f 00 47 65 6e 65 72 etCMMInfo.__imp_GetCMMInfo.Gener
8c8a0 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 ateCopyFilePaths.__imp_GenerateC
8c8c0 6f 70 79 46 69 6c 65 50 61 74 68 73 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 opyFilePaths.EnumColorProfilesW.
8c8e0 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c __imp_EnumColorProfilesW.EnumCol
8c900 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 orProfilesA.__imp_EnumColorProfi
8c920 6c 65 73 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f lesA.DisassociateColorProfileFro
8c940 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 mDeviceW.__imp_DisassociateColor
8c960 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 ProfileFromDeviceW.DisassociateC
8c980 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 olorProfileFromDeviceA.__imp_Dis
8c9a0 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 associateColorProfileFromDeviceA
8c9c0 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 .DeleteColorTransform.__imp_Dele
8c9e0 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 teColorTransform.CreateProfileFr
8ca00 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f omLogColorSpaceW.__imp_CreatePro
8ca20 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f fileFromLogColorSpaceW.CreatePro
8ca40 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 fileFromLogColorSpaceA.__imp_Cre
8ca60 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 ateProfileFromLogColorSpaceA.Cre
8ca80 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 ateMultiProfileTransform.__imp_C
8caa0 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 reateMultiProfileTransform.Creat
8cac0 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 eDeviceLinkProfile.__imp_CreateD
8cae0 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e eviceLinkProfile.CreateColorTran
8cb00 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 sformW.__imp_CreateColorTransfor
8cb20 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 mW.CreateColorTransformA.__imp_C
8cb40 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 6f 6e 76 65 72 74 49 6e 64 65 reateColorTransformA.ConvertInde
8cb60 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 xToColorName.__imp_ConvertIndexT
8cb80 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 oColorName.ConvertColorNameToInd
8cba0 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 ex.__imp_ConvertColorNameToIndex
8cbc0 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 .ColorProfileSetDisplayDefaultAs
8cbe0 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 sociation.__imp_ColorProfileSetD
8cc00 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 isplayDefaultAssociation.ColorPr
8cc20 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f ofileRemoveDisplayAssociation.__
8cc40 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 imp_ColorProfileRemoveDisplayAss
8cc60 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 ociation.ColorProfileGetDisplayU
8cc80 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 serScope.__imp_ColorProfileGetDi
8cca0 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 splayUserScope.ColorProfileGetDi
8ccc0 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 splayList.__imp_ColorProfileGetD
8cce0 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 isplayList.ColorProfileGetDispla
8cd00 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 yDefault.__imp_ColorProfileGetDi
8cd20 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 splayDefault.ColorProfileAddDisp
8cd40 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c layAssociation.__imp_ColorProfil
8cd60 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6c 6f 73 65 43 6f 6c 6f eAddDisplayAssociation.CloseColo
8cd80 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 rProfile.__imp_CloseColorProfile
8cda0 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 .CheckColors.__imp_CheckColors.C
8cdc0 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 heckBitmapBits.__imp_CheckBitmap
8cde0 42 69 74 73 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 Bits.AssociateColorProfileWithDe
8ce00 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c viceW.__imp_AssociateColorProfil
8ce20 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 eWithDeviceW.AssociateColorProfi
8ce40 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c leWithDeviceA.__imp_AssociateCol
8ce60 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c orProfileWithDeviceA..mscms_NULL
8ce80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
8cea0 6d 73 63 6d 73 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f mscms.UninitLocalMsCtfMonitor.__
8cec0 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 imp_UninitLocalMsCtfMonitor.Init
8cee0 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 LocalMsCtfMonitor.__imp_InitLoca
8cf00 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 lMsCtfMonitor.DoMsCtfMonitor.__i
8cf20 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f mp_DoMsCtfMonitor..msctfmonitor_
8cf40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
8cf60 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 TOR_msctfmonitor.GetDeltaSignatu
8cf80 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 reW.__imp_GetDeltaSignatureW.Get
8cfa0 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 DeltaSignatureB.__imp_GetDeltaSi
8cfc0 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d gnatureB.GetDeltaSignatureA.__im
8cfe0 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 49 6e 66 p_GetDeltaSignatureA.GetDeltaInf
8d000 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 49 oW.__imp_GetDeltaInfoW.GetDeltaI
8d020 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 nfoB.__imp_GetDeltaInfoB.GetDelt
8d040 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 44 65 6c 74 61 aInfoA.__imp_GetDeltaInfoA.Delta
8d060 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f NormalizeProvidedB.__imp_DeltaNo
8d080 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 rmalizeProvidedB.DeltaFree.__imp
8d0a0 5f 44 65 6c 74 61 46 72 65 65 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 _DeltaFree.CreateDeltaW.__imp_Cr
8d0c0 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 eateDeltaW.CreateDeltaB.__imp_Cr
8d0e0 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 72 eateDeltaB.CreateDeltaA.__imp_Cr
8d100 65 61 74 65 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 41 70 70 eateDeltaA.ApplyDeltaW.__imp_App
8d120 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 lyDeltaW.ApplyDeltaProvidedB.__i
8d140 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 mp_ApplyDeltaProvidedB.ApplyDelt
8d160 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 74 aGetReverseB.__imp_ApplyDeltaGet
8d180 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 ReverseB.ApplyDeltaB.__imp_Apply
8d1a0 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 DeltaB.ApplyDeltaA.__imp_ApplyDe
8d1c0 6c 74 61 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ltaA..msdelta_NULL_THUNK_DATA.__
8d1e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 4d 6f 49 6e 69 74 IMPORT_DESCRIPTOR_msdelta.MoInit
8d200 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 MediaType.__imp_MoInitMediaType.
8d220 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 MoFreeMediaType.__imp_MoFreeMedi
8d240 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 aType.MoDuplicateMediaType.__imp
8d260 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 _MoDuplicateMediaType.MoDeleteMe
8d280 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 diaType.__imp_MoDeleteMediaType.
8d2a0 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 MoCreateMediaType.__imp_MoCreate
8d2c0 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f MediaType.MoCopyMediaType.__imp_
8d2e0 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 5f 5f MoCopyMediaType.DMOUnregister.__
8d300 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f imp_DMOUnregister.DMORegister.__
8d320 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f 47 65 74 54 79 70 65 73 00 5f 5f 69 6d imp_DMORegister.DMOGetTypes.__im
8d340 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 p_DMOGetTypes.DMOGetName.__imp_D
8d360 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 MOGetName.DMOEnum.__imp_DMOEnum.
8d380 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f .msdmo_NULL_THUNK_DATA.__IMPORT_
8d3a0 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 DESCRIPTOR_msdmo.DRMVerify.__imp
8d3c0 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 _DRMVerify.DRMSetUsagePolicy.__i
8d3e0 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 53 65 74 52 65 76 6f 63 mp_DRMSetUsagePolicy.DRMSetRevoc
8d400 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f ationPoint.__imp_DRMSetRevocatio
8d420 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 nPoint.DRMSetNameAndDescription.
8d440 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 __imp_DRMSetNameAndDescription.D
8d460 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4d 65 74 61 44 61 RMSetMetaData.__imp_DRMSetMetaDa
8d480 74 61 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 ta.DRMSetIntervalTime.__imp_DRMS
8d4a0 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f etIntervalTime.DRMSetGlobalOptio
8d4c0 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d ns.__imp_DRMSetGlobalOptions.DRM
8d4e0 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 SetApplicationSpecificData.__imp
8d500 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 _DRMSetApplicationSpecificData.D
8d520 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 44 52 4d 52 65 67 69 RMRepair.__imp_DRMRepair.DRMRegi
8d540 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 sterRevocationList.__imp_DRMRegi
8d560 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 sterRevocationList.DRMRegisterPr
8d580 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 50 otectedWindow.__imp_DRMRegisterP
8d5a0 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e rotectedWindow.DRMRegisterConten
8d5c0 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 50 61 t.__imp_DRMRegisterContent.DRMPa
8d5e0 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 50 61 72 73 65 rseUnboundLicense.__imp_DRMParse
8d600 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f UnboundLicense.DRMLoadLibrary.__
8d620 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 imp_DRMLoadLibrary.DRMIsWindowPr
8d640 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 otected.__imp_DRMIsWindowProtect
8d660 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 ed.DRMIsActivated.__imp_DRMIsAct
8d680 69 76 61 74 65 64 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f ivated.DRMInitEnvironment.__imp_
8d6a0 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 47 65 74 55 73 65 72 73 00 5f DRMInitEnvironment.DRMGetUsers._
8d6c0 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 _imp_DRMGetUsers.DRMGetUserRight
8d6e0 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 s.__imp_DRMGetUserRights.DRMGetU
8d700 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d serInfo.__imp_DRMGetUserInfo.DRM
8d720 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 GetUsagePolicy.__imp_DRMGetUsage
8d740 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 Policy.DRMGetUnboundLicenseObjec
8d760 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 tCount.__imp_DRMGetUnboundLicens
8d780 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 eObjectCount.DRMGetUnboundLicens
8d7a0 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e eObject.__imp_DRMGetUnboundLicen
8d7c0 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 seObject.DRMGetUnboundLicenseAtt
8d7e0 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c ributeCount.__imp_DRMGetUnboundL
8d800 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 icenseAttributeCount.DRMGetUnbou
8d820 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 ndLicenseAttribute.__imp_DRMGetU
8d840 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 54 69 6d nboundLicenseAttribute.DRMGetTim
8d860 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 e.__imp_DRMGetTime.DRMGetSignedI
8d880 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 ssuanceLicenseEx.__imp_DRMGetSig
8d8a0 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 53 69 67 6e 65 nedIssuanceLicenseEx.DRMGetSigne
8d8c0 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 dIssuanceLicense.__imp_DRMGetSig
8d8e0 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 nedIssuanceLicense.DRMGetService
8d900 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 Location.__imp_DRMGetServiceLoca
8d920 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d tion.DRMGetSecurityProvider.__im
8d940 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 52 p_DRMGetSecurityProvider.DRMGetR
8d960 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 44 ightInfo.__imp_DRMGetRightInfo.D
8d980 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d RMGetRightExtendedInfo.__imp_DRM
8d9a0 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 65 76 6f 63 GetRightExtendedInfo.DRMGetRevoc
8d9c0 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f ationPoint.__imp_DRMGetRevocatio
8d9e0 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 nPoint.DRMGetProcAddress.__imp_D
8da00 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 RMGetProcAddress.DRMGetOwnerLice
8da20 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d nse.__imp_DRMGetOwnerLicense.DRM
8da40 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 GetNameAndDescription.__imp_DRMG
8da60 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4d 65 74 61 44 etNameAndDescription.DRMGetMetaD
8da80 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 49 ata.__imp_DRMGetMetaData.DRMGetI
8daa0 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d ssuanceLicenseTemplate.__imp_DRM
8dac0 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 GetIssuanceLicenseTemplate.DRMGe
8dae0 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 tIssuanceLicenseInfo.__imp_DRMGe
8db00 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 tIssuanceLicenseInfo.DRMGetInter
8db20 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 valTime.__imp_DRMGetIntervalTime
8db40 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d .DRMGetInfo.__imp_DRMGetInfo.DRM
8db60 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 GetEnvironmentInfo.__imp_DRMGetE
8db80 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 nvironmentInfo.DRMGetClientVersi
8dba0 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d on.__imp_DRMGetClientVersion.DRM
8dbc0 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 GetCertificateChainCount.__imp_D
8dbe0 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 RMGetCertificateChainCount.DRMGe
8dc00 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 tBoundLicenseObjectCount.__imp_D
8dc20 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d RMGetBoundLicenseObjectCount.DRM
8dc40 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 GetBoundLicenseObject.__imp_DRMG
8dc60 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 etBoundLicenseObject.DRMGetBound
8dc80 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 LicenseAttributeCount.__imp_DRMG
8dca0 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d etBoundLicenseAttributeCount.DRM
8dcc0 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 GetBoundLicenseAttribute.__imp_D
8dce0 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 RMGetBoundLicenseAttribute.DRMGe
8dd00 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 tApplicationSpecificData.__imp_D
8dd20 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d RMGetApplicationSpecificData.DRM
8dd40 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 EnumerateLicense.__imp_DRMEnumer
8dd60 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 ateLicense.DRMEncrypt.__imp_DRME
8dd80 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 ncrypt.DRMEncode.__imp_DRMEncode
8dda0 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 .DRMDuplicateSession.__imp_DRMDu
8ddc0 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 plicateSession.DRMDuplicatePubHa
8dde0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 ndle.__imp_DRMDuplicatePubHandle
8de00 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 .DRMDuplicateHandle.__imp_DRMDup
8de20 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e licateHandle.DRMDuplicateEnviron
8de40 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 mentHandle.__imp_DRMDuplicateEnv
8de60 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 ironmentHandle.DRMDeleteLicense.
8de80 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 65 63 72 79 70 __imp_DRMDeleteLicense.DRMDecryp
8dea0 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 t.__imp_DRMDecrypt.DRMDeconstruc
8dec0 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e tCertificateChain.__imp_DRMDecon
8dee0 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 6f 64 65 structCertificateChain.DRMDecode
8df00 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 5f .__imp_DRMDecode.DRMCreateUser._
8df20 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 _imp_DRMCreateUser.DRMCreateRigh
8df40 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 t.__imp_DRMCreateRight.DRMCreate
8df60 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 LicenseStorageSession.__imp_DRMC
8df80 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 reateLicenseStorageSession.DRMCr
8dfa0 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 eateIssuanceLicense.__imp_DRMCre
8dfc0 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 ateIssuanceLicense.DRMCreateEnab
8dfe0 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 lingPrincipal.__imp_DRMCreateEna
8e000 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 blingPrincipal.DRMCreateEnabling
8e020 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 BitsEncryptor.__imp_DRMCreateEna
8e040 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 blingBitsEncryptor.DRMCreateEnab
8e060 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 lingBitsDecryptor.__imp_DRMCreat
8e080 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 eEnablingBitsDecryptor.DRMCreate
8e0a0 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 ClientSession.__imp_DRMCreateCli
8e0c0 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 entSession.DRMCreateBoundLicense
8e0e0 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d .__imp_DRMCreateBoundLicense.DRM
8e100 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f ConstructCertificateChain.__imp_
8e120 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d DRMConstructCertificateChain.DRM
8e140 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 CloseSession.__imp_DRMCloseSessi
8e160 6f 6e 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d on.DRMCloseQueryHandle.__imp_DRM
8e180 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 CloseQueryHandle.DRMClosePubHand
8e1a0 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c le.__imp_DRMClosePubHandle.DRMCl
8e1c0 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 oseHandle.__imp_DRMCloseHandle.D
8e1e0 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 RMCloseEnvironmentHandle.__imp_D
8e200 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 65 61 RMCloseEnvironmentHandle.DRMClea
8e220 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 rAllRights.__imp_DRMClearAllRigh
8e240 74 73 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 ts.DRMCheckSecurity.__imp_DRMChe
8e260 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 ckSecurity.DRMAttest.__imp_DRMAt
8e280 74 65 73 74 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 test.DRMAddRightWithUser.__imp_D
8e2a0 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 RMAddRightWithUser.DRMAddLicense
8e2c0 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 65 .__imp_DRMAddLicense.DRMActivate
8e2e0 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 .__imp_DRMActivate.DRMAcquireLic
8e300 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d ense.__imp_DRMAcquireLicense.DRM
8e320 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f AcquireIssuanceLicenseTemplate._
8e340 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 _imp_DRMAcquireIssuanceLicenseTe
8e360 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d mplate.DRMAcquireAdvisories.__im
8e380 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 7f 6d 73 64 72 6d 5f 4e 55 p_DRMAcquireAdvisories..msdrm_NU
8e3a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
8e3c0 52 5f 6d 73 64 72 6d 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 4d 73 69 56 R_msdrm.MsiViewModify.__imp_MsiV
8e3e0 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 iewModify.MsiViewGetErrorW.__imp
8e400 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f _MsiViewGetErrorW.MsiViewGetErro
8e420 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 65 rA.__imp_MsiViewGetErrorA.MsiVie
8e440 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 wGetColumnInfo.__imp_MsiViewGetC
8e460 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 olumnInfo.MsiViewFetch.__imp_Msi
8e480 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d ViewFetch.MsiViewExecute.__imp_M
8e4a0 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 siViewExecute.MsiViewClose.__imp
8e4c0 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 _MsiViewClose.MsiVerifyPackageW.
8e4e0 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 66 __imp_MsiVerifyPackageW.MsiVerif
8e500 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 yPackageA.__imp_MsiVerifyPackage
8e520 41 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 A.MsiVerifyDiskSpace.__imp_MsiVe
8e540 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f 69 rifyDiskSpace.MsiUseFeatureW.__i
8e560 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 mp_MsiUseFeatureW.MsiUseFeatureE
8e580 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 xW.__imp_MsiUseFeatureExW.MsiUse
8e5a0 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 FeatureExA.__imp_MsiUseFeatureEx
8e5c0 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 A.MsiUseFeatureA.__imp_MsiUseFea
8e5e0 74 75 72 65 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 tureA.MsiSummaryInfoSetPropertyW
8e600 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 .__imp_MsiSummaryInfoSetProperty
8e620 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 W.MsiSummaryInfoSetPropertyA.__i
8e640 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 mp_MsiSummaryInfoSetPropertyA.Ms
8e660 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d iSummaryInfoPersist.__imp_MsiSum
8e680 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 maryInfoPersist.MsiSummaryInfoGe
8e6a0 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 tPropertyW.__imp_MsiSummaryInfoG
8e6c0 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f etPropertyW.MsiSummaryInfoGetPro
8e6e0 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 pertyCount.__imp_MsiSummaryInfoG
8e700 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 etPropertyCount.MsiSummaryInfoGe
8e720 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 tPropertyA.__imp_MsiSummaryInfoG
8e740 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f etPropertyA.MsiSourceListSetInfo
8e760 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 W.__imp_MsiSourceListSetInfoW.Ms
8e780 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 iSourceListSetInfoA.__imp_MsiSou
8e7a0 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 rceListSetInfoA.MsiSourceListGet
8e7c0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f InfoW.__imp_MsiSourceListGetInfo
8e7e0 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 W.MsiSourceListGetInfoA.__imp_Ms
8e800 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 iSourceListGetInfoA.MsiSourceLis
8e820 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 tForceResolutionW.__imp_MsiSourc
8e840 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c eListForceResolutionW.MsiSourceL
8e860 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 istForceResolutionExW.__imp_MsiS
8e880 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 ourceListForceResolutionExW.MsiS
8e8a0 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d ourceListForceResolutionExA.__im
8e8c0 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 p_MsiSourceListForceResolutionEx
8e8e0 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 A.MsiSourceListForceResolutionA.
8e900 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 __imp_MsiSourceListForceResoluti
8e920 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f onA.MsiSourceListEnumSourcesW.__
8e940 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 imp_MsiSourceListEnumSourcesW.Ms
8e960 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 iSourceListEnumSourcesA.__imp_Ms
8e980 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 iSourceListEnumSourcesA.MsiSourc
8e9a0 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f eListEnumMediaDisksW.__imp_MsiSo
8e9c0 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 urceListEnumMediaDisksW.MsiSourc
8e9e0 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f eListEnumMediaDisksA.__imp_MsiSo
8ea00 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 urceListEnumMediaDisksA.MsiSourc
8ea20 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 eListClearSourceW.__imp_MsiSourc
8ea40 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 eListClearSourceW.MsiSourceListC
8ea60 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 learSourceA.__imp_MsiSourceListC
8ea80 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 learSourceA.MsiSourceListClearMe
8eaa0 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 diaDiskW.__imp_MsiSourceListClea
8eac0 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 rMediaDiskW.MsiSourceListClearMe
8eae0 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 diaDiskA.__imp_MsiSourceListClea
8eb00 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c rMediaDiskA.MsiSourceListClearAl
8eb20 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 lW.__imp_MsiSourceListClearAllW.
8eb40 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d MsiSourceListClearAllExW.__imp_M
8eb60 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 siSourceListClearAllExW.MsiSourc
8eb80 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 eListClearAllExA.__imp_MsiSource
8eba0 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ListClearAllExA.MsiSourceListCle
8ebc0 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 arAllA.__imp_MsiSourceListClearA
8ebe0 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d llA.MsiSourceListAddSourceW.__im
8ec00 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 p_MsiSourceListAddSourceW.MsiSou
8ec20 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 rceListAddSourceExW.__imp_MsiSou
8ec40 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 rceListAddSourceExW.MsiSourceLis
8ec60 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 tAddSourceExA.__imp_MsiSourceLis
8ec80 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f tAddSourceExA.MsiSourceListAddSo
8eca0 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 urceA.__imp_MsiSourceListAddSour
8ecc0 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 5f ceA.MsiSourceListAddMediaDiskW._
8ece0 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 _imp_MsiSourceListAddMediaDiskW.
8ed00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 MsiSourceListAddMediaDiskA.__imp
8ed20 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 _MsiSourceListAddMediaDiskA.MsiS
8ed40 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 etTargetPathW.__imp_MsiSetTarget
8ed60 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 PathW.MsiSetTargetPathA.__imp_Ms
8ed80 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 iSetTargetPathA.MsiSetPropertyW.
8eda0 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 50 72 6f 70 __imp_MsiSetPropertyW.MsiSetProp
8edc0 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 ertyA.__imp_MsiSetPropertyA.MsiS
8ede0 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 49 6e etMode.__imp_MsiSetMode.MsiSetIn
8ee00 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 ternalUI.__imp_MsiSetInternalUI.
8ee20 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 MsiSetInstallLevel.__imp_MsiSetI
8ee40 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 nstallLevel.MsiSetFeatureStateW.
8ee60 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 __imp_MsiSetFeatureStateW.MsiSet
8ee80 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 FeatureStateA.__imp_MsiSetFeatur
8eea0 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 eStateA.MsiSetFeatureAttributesW
8eec0 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 .__imp_MsiSetFeatureAttributesW.
8eee0 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d MsiSetFeatureAttributesA.__imp_M
8ef00 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 45 78 siSetFeatureAttributesA.MsiSetEx
8ef20 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 ternalUIW.__imp_MsiSetExternalUI
8ef40 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d W.MsiSetExternalUIRecord.__imp_M
8ef60 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 siSetExternalUIRecord.MsiSetExte
8ef80 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 rnalUIA.__imp_MsiSetExternalUIA.
8efa0 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 MsiSetComponentStateW.__imp_MsiS
8efc0 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e etComponentStateW.MsiSetComponen
8efe0 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 tStateA.__imp_MsiSetComponentSta
8f000 74 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e teA.MsiSequenceW.__imp_MsiSequen
8f020 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e ceW.MsiSequenceA.__imp_MsiSequen
8f040 63 65 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 ceA.MsiRemovePatchesW.__imp_MsiR
8f060 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 emovePatchesW.MsiRemovePatchesA.
8f080 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 69 6e 73 __imp_MsiRemovePatchesA.MsiReins
8f0a0 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 tallProductW.__imp_MsiReinstallP
8f0c0 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 roductW.MsiReinstallProductA.__i
8f0e0 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 mp_MsiReinstallProductA.MsiReins
8f100 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 tallFeatureW.__imp_MsiReinstallF
8f120 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 eatureW.MsiReinstallFeatureA.__i
8f140 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 63 6f 72 mp_MsiReinstallFeatureA.MsiRecor
8f160 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 dSetStringW.__imp_MsiRecordSetSt
8f180 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ringW.MsiRecordSetStringA.__imp_
8f1a0 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 MsiRecordSetStringA.MsiRecordSet
8f1c0 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d StreamW.__imp_MsiRecordSetStream
8f1e0 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 W.MsiRecordSetStreamA.__imp_MsiR
8f200 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 ecordSetStreamA.MsiRecordSetInte
8f220 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 ger.__imp_MsiRecordSetInteger.Ms
8f240 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 iRecordReadStream.__imp_MsiRecor
8f260 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d dReadStream.MsiRecordIsNull.__im
8f280 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 p_MsiRecordIsNull.MsiRecordGetSt
8f2a0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 ringW.__imp_MsiRecordGetStringW.
8f2c0 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 MsiRecordGetStringA.__imp_MsiRec
8f2e0 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 ordGetStringA.MsiRecordGetIntege
8f300 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 r.__imp_MsiRecordGetInteger.MsiR
8f320 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f ecordGetFieldCount.__imp_MsiReco
8f340 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a rdGetFieldCount.MsiRecordDataSiz
8f360 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 e.__imp_MsiRecordDataSize.MsiRec
8f380 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 ordClearData.__imp_MsiRecordClea
8f3a0 72 44 61 74 61 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d rData.MsiQueryProductStateW.__im
8f3c0 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 p_MsiQueryProductStateW.MsiQuery
8f3e0 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 ProductStateA.__imp_MsiQueryProd
8f400 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 uctStateA.MsiQueryFeatureStateW.
8f420 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 __imp_MsiQueryFeatureStateW.MsiQ
8f440 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 ueryFeatureStateExW.__imp_MsiQue
8f460 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ryFeatureStateExW.MsiQueryFeatur
8f480 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 eStateExA.__imp_MsiQueryFeatureS
8f4a0 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f tateExA.MsiQueryFeatureStateA.__
8f4c0 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 imp_MsiQueryFeatureStateA.MsiQue
8f4e0 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 ryComponentStateW.__imp_MsiQuery
8f500 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e ComponentStateW.MsiQueryComponen
8f520 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 tStateA.__imp_MsiQueryComponentS
8f540 74 61 74 65 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 tateA.MsiProvideQualifiedCompone
8f560 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ntW.__imp_MsiProvideQualifiedCom
8f580 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f ponentW.MsiProvideQualifiedCompo
8f5a0 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 nentExW.__imp_MsiProvideQualifie
8f5c0 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 dComponentExW.MsiProvideQualifie
8f5e0 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 dComponentExA.__imp_MsiProvideQu
8f600 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 alifiedComponentExA.MsiProvideQu
8f620 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 alifiedComponentA.__imp_MsiProvi
8f640 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 deQualifiedComponentA.MsiProvide
8f660 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f ComponentW.__imp_MsiProvideCompo
8f680 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 nentW.MsiProvideComponentA.__imp
8f6a0 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 _MsiProvideComponentA.MsiProvide
8f6c0 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 AssemblyW.__imp_MsiProvideAssemb
8f6e0 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 lyW.MsiProvideAssemblyA.__imp_Ms
8f700 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 iProvideAssemblyA.MsiProcessMess
8f720 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 50 age.__imp_MsiProcessMessage.MsiP
8f740 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 rocessAdvertiseScriptW.__imp_Msi
8f760 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 ProcessAdvertiseScriptW.MsiProce
8f780 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 ssAdvertiseScriptA.__imp_MsiProc
8f7a0 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 essAdvertiseScriptA.MsiPreviewDi
8f7c0 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 alogW.__imp_MsiPreviewDialogW.Ms
8f7e0 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 iPreviewDialogA.__imp_MsiPreview
8f800 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 DialogA.MsiPreviewBillboardW.__i
8f820 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 mp_MsiPreviewBillboardW.MsiPrevi
8f840 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c ewBillboardA.__imp_MsiPreviewBil
8f860 6c 62 6f 61 72 64 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 lboardA.MsiOpenProductW.__imp_Ms
8f880 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f iOpenProductW.MsiOpenProductA.__
8f8a0 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 imp_MsiOpenProductA.MsiOpenPacka
8f8c0 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 geW.__imp_MsiOpenPackageW.MsiOpe
8f8e0 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 nPackageExW.__imp_MsiOpenPackage
8f900 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f ExW.MsiOpenPackageExA.__imp_MsiO
8f920 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f penPackageExA.MsiOpenPackageA.__
8f940 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 imp_MsiOpenPackageA.MsiOpenDatab
8f960 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 4f aseW.__imp_MsiOpenDatabaseW.MsiO
8f980 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 penDatabaseA.__imp_MsiOpenDataba
8f9a0 73 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 seA.MsiNotifySidChangeW.__imp_Ms
8f9c0 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 iNotifySidChangeW.MsiNotifySidCh
8f9e0 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 angeA.__imp_MsiNotifySidChangeA.
8fa00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 MsiLocateComponentW.__imp_MsiLoc
8fa20 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 ateComponentW.MsiLocateComponent
8fa40 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4a A.__imp_MsiLocateComponentA.MsiJ
8fa60 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e oinTransaction.__imp_MsiJoinTran
8fa80 73 61 63 74 69 6f 6e 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f saction.MsiIsProductElevatedW.__
8faa0 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 50 imp_MsiIsProductElevatedW.MsiIsP
8fac0 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 roductElevatedA.__imp_MsiIsProdu
8fae0 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f ctElevatedA.MsiInstallProductW._
8fb00 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 61 _imp_MsiInstallProductW.MsiInsta
8fb20 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 llProductA.__imp_MsiInstallProdu
8fb40 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 ctA.MsiInstallMissingFileW.__imp
8fb60 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 _MsiInstallMissingFileW.MsiInsta
8fb80 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d llMissingFileA.__imp_MsiInstallM
8fba0 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d issingFileA.MsiInstallMissingCom
8fbc0 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 ponentW.__imp_MsiInstallMissingC
8fbe0 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f omponentW.MsiInstallMissingCompo
8fc00 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d nentA.__imp_MsiInstallMissingCom
8fc20 70 6f 6e 65 6e 74 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 ponentA.MsiGetUserInfoW.__imp_Ms
8fc40 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f iGetUserInfoW.MsiGetUserInfoA.__
8fc60 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 imp_MsiGetUserInfoA.MsiGetTarget
8fc80 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 PathW.__imp_MsiGetTargetPathW.Ms
8fca0 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 iGetTargetPathA.__imp_MsiGetTarg
8fcc0 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e etPathA.MsiGetSummaryInformation
8fce0 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e W.__imp_MsiGetSummaryInformation
8fd00 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d W.MsiGetSummaryInformationA.__im
8fd20 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 p_MsiGetSummaryInformationA.MsiG
8fd40 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 etSourcePathW.__imp_MsiGetSource
8fd60 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 PathW.MsiGetSourcePathA.__imp_Ms
8fd80 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 iGetSourcePathA.MsiGetShortcutTa
8fda0 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 rgetW.__imp_MsiGetShortcutTarget
8fdc0 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 W.MsiGetShortcutTargetA.__imp_Ms
8fde0 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 iGetShortcutTargetA.MsiGetProper
8fe00 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 tyW.__imp_MsiGetPropertyW.MsiGet
8fe20 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 PropertyA.__imp_MsiGetPropertyA.
8fe40 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 MsiGetProductPropertyW.__imp_Msi
8fe60 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 GetProductPropertyW.MsiGetProduc
8fe80 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 tPropertyA.__imp_MsiGetProductPr
8fea0 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 opertyA.MsiGetProductInfoW.__imp
8fec0 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 _MsiGetProductInfoW.MsiGetProduc
8fee0 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f tInfoFromScriptW.__imp_MsiGetPro
8ff00 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ductInfoFromScriptW.MsiGetProduc
8ff20 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f tInfoFromScriptA.__imp_MsiGetPro
8ff40 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ductInfoFromScriptA.MsiGetProduc
8ff60 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f tInfoExW.__imp_MsiGetProductInfo
8ff80 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d ExW.MsiGetProductInfoExA.__imp_M
8ffa0 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 siGetProductInfoExA.MsiGetProduc
8ffc0 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 tInfoA.__imp_MsiGetProductInfoA.
8ffe0 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 MsiGetProductCodeW.__imp_MsiGetP
90000 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 5f roductCodeW.MsiGetProductCodeA._
90020 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 61 _imp_MsiGetProductCodeA.MsiGetPa
90040 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 tchInfoW.__imp_MsiGetPatchInfoW.
90060 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 MsiGetPatchInfoExW.__imp_MsiGetP
90080 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f atchInfoExW.MsiGetPatchInfoExA._
900a0 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 61 _imp_MsiGetPatchInfoExA.MsiGetPa
900c0 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 tchInfoA.__imp_MsiGetPatchInfoA.
900e0 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 MsiGetPatchFileListW.__imp_MsiGe
90100 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c tPatchFileListW.MsiGetPatchFileL
90120 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 istA.__imp_MsiGetPatchFileListA.
90140 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 MsiGetMode.__imp_MsiGetMode.MsiG
90160 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 etLastErrorRecord.__imp_MsiGetLa
90180 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 stErrorRecord.MsiGetLanguage.__i
901a0 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 mp_MsiGetLanguage.MsiGetFileVers
901c0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 ionW.__imp_MsiGetFileVersionW.Ms
901e0 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c iGetFileVersionA.__imp_MsiGetFil
90200 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 eVersionA.MsiGetFileSignatureInf
90220 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 ormationW.__imp_MsiGetFileSignat
90240 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 ureInformationW.MsiGetFileSignat
90260 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 ureInformationA.__imp_MsiGetFile
90280 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 SignatureInformationA.MsiGetFile
902a0 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 HashW.__imp_MsiGetFileHashW.MsiG
902c0 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 etFileHashA.__imp_MsiGetFileHash
902e0 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d A.MsiGetFeatureValidStatesW.__im
90300 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 p_MsiGetFeatureValidStatesW.MsiG
90320 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 etFeatureValidStatesA.__imp_MsiG
90340 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 etFeatureValidStatesA.MsiGetFeat
90360 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 ureUsageW.__imp_MsiGetFeatureUsa
90380 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 geW.MsiGetFeatureUsageA.__imp_Ms
903a0 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 iGetFeatureUsageA.MsiGetFeatureS
903c0 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 tateW.__imp_MsiGetFeatureStateW.
903e0 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 MsiGetFeatureStateA.__imp_MsiGet
90400 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 FeatureStateA.MsiGetFeatureInfoW
90420 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 .__imp_MsiGetFeatureInfoW.MsiGet
90440 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 FeatureInfoA.__imp_MsiGetFeature
90460 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d InfoA.MsiGetFeatureCostW.__imp_M
90480 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 siGetFeatureCostW.MsiGetFeatureC
904a0 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d 73 ostA.__imp_MsiGetFeatureCostA.Ms
904c0 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 iGetDatabaseState.__imp_MsiGetDa
904e0 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 tabaseState.MsiGetComponentState
90500 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 W.__imp_MsiGetComponentStateW.Ms
90520 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 iGetComponentStateA.__imp_MsiGet
90540 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 ComponentStateA.MsiGetComponentP
90560 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 athW.__imp_MsiGetComponentPathW.
90580 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 MsiGetComponentPathExW.__imp_Msi
905a0 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e GetComponentPathExW.MsiGetCompon
905c0 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 entPathExA.__imp_MsiGetComponent
905e0 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 PathExA.MsiGetComponentPathA.__i
90600 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 41 63 mp_MsiGetComponentPathA.MsiGetAc
90620 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 tiveDatabase.__imp_MsiGetActiveD
90640 61 74 61 62 61 73 65 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 5f 4d atabase.MsiFormatRecordW.__imp_M
90660 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 siFormatRecordW.MsiFormatRecordA
90680 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 45 78 74 72 61 .__imp_MsiFormatRecordA.MsiExtra
906a0 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 ctPatchXMLDataW.__imp_MsiExtract
906c0 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c PatchXMLDataW.MsiExtractPatchXML
906e0 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 DataA.__imp_MsiExtractPatchXMLDa
90700 74 61 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f taA.MsiEvaluateConditionW.__imp_
90720 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 61 74 MsiEvaluateConditionW.MsiEvaluat
90740 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e eConditionA.__imp_MsiEvaluateCon
90760 64 69 74 69 6f 6e 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 ditionA.MsiEnumRelatedProductsW.
90780 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d 73 __imp_MsiEnumRelatedProductsW.Ms
907a0 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 iEnumRelatedProductsA.__imp_MsiE
907c0 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 numRelatedProductsA.MsiEnumProdu
907e0 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 ctsW.__imp_MsiEnumProductsW.MsiE
90800 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 numProductsExW.__imp_MsiEnumProd
90820 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 uctsExW.MsiEnumProductsExA.__imp
90840 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 _MsiEnumProductsExA.MsiEnumProdu
90860 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 ctsA.__imp_MsiEnumProductsA.MsiE
90880 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 numPatchesW.__imp_MsiEnumPatches
908a0 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 W.MsiEnumPatchesExW.__imp_MsiEnu
908c0 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f mPatchesExW.MsiEnumPatchesExA.__
908e0 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 imp_MsiEnumPatchesExA.MsiEnumPat
90900 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 chesA.__imp_MsiEnumPatchesA.MsiE
90920 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 numFeaturesW.__imp_MsiEnumFeatur
90940 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e esW.MsiEnumFeaturesA.__imp_MsiEn
90960 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f umFeaturesA.MsiEnumComponentsW._
90980 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 _imp_MsiEnumComponentsW.MsiEnumC
909a0 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e omponentsExW.__imp_MsiEnumCompon
909c0 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 entsExW.MsiEnumComponentsExA.__i
909e0 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 mp_MsiEnumComponentsExA.MsiEnumC
90a00 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e omponentsA.__imp_MsiEnumComponen
90a20 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 tsA.MsiEnumComponentQualifiersW.
90a40 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 __imp_MsiEnumComponentQualifiers
90a60 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f W.MsiEnumComponentQualifiersA.__
90a80 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 imp_MsiEnumComponentQualifiersA.
90aa0 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 MsiEnumComponentCostsW.__imp_Msi
90ac0 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f EnumComponentCostsW.MsiEnumCompo
90ae0 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e nentCostsA.__imp_MsiEnumComponen
90b00 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 tCostsA.MsiEnumClientsW.__imp_Ms
90b20 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 iEnumClientsW.MsiEnumClientsExW.
90b40 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 __imp_MsiEnumClientsExW.MsiEnumC
90b60 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 lientsExA.__imp_MsiEnumClientsEx
90b80 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 A.MsiEnumClientsA.__imp_MsiEnumC
90ba0 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f lientsA.MsiEndTransaction.__imp_
90bc0 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 MsiEndTransaction.MsiEnableUIPre
90be0 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 view.__imp_MsiEnableUIPreview.Ms
90c00 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 iEnableLogW.__imp_MsiEnableLogW.
90c20 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 MsiEnableLogA.__imp_MsiEnableLog
90c40 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e A.MsiDoActionW.__imp_MsiDoAction
90c60 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e W.MsiDoActionA.__imp_MsiDoAction
90c80 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 A.MsiDeterminePatchSequenceW.__i
90ca0 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 mp_MsiDeterminePatchSequenceW.Ms
90cc0 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d iDeterminePatchSequenceA.__imp_M
90ce0 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 siDeterminePatchSequenceA.MsiDet
90d00 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d ermineApplicablePatchesW.__imp_M
90d20 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 siDetermineApplicablePatchesW.Ms
90d40 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 iDetermineApplicablePatchesA.__i
90d60 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 mp_MsiDetermineApplicablePatches
90d80 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 A.MsiDatabaseOpenViewW.__imp_Msi
90da0 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 DatabaseOpenViewW.MsiDatabaseOpe
90dc0 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 nViewA.__imp_MsiDatabaseOpenView
90de0 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 A.MsiDatabaseMergeW.__imp_MsiDat
90e00 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f abaseMergeW.MsiDatabaseMergeA.__
90e20 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 imp_MsiDatabaseMergeA.MsiDatabas
90e40 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 eIsTablePersistentW.__imp_MsiDat
90e60 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 abaseIsTablePersistentW.MsiDatab
90e80 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 aseIsTablePersistentA.__imp_MsiD
90ea0 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 atabaseIsTablePersistentA.MsiDat
90ec0 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d abaseImportW.__imp_MsiDatabaseIm
90ee0 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d portW.MsiDatabaseImportA.__imp_M
90f00 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 siDatabaseImportA.MsiDatabaseGet
90f20 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 PrimaryKeysW.__imp_MsiDatabaseGe
90f40 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d tPrimaryKeysW.MsiDatabaseGetPrim
90f60 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 aryKeysA.__imp_MsiDatabaseGetPri
90f80 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 maryKeysA.MsiDatabaseGenerateTra
90fa0 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 nsformW.__imp_MsiDatabaseGenerat
90fc0 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 eTransformW.MsiDatabaseGenerateT
90fe0 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 ransformA.__imp_MsiDatabaseGener
91000 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 ateTransformA.MsiDatabaseExportW
91020 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 .__imp_MsiDatabaseExportW.MsiDat
91040 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 abaseExportA.__imp_MsiDatabaseEx
91060 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 portA.MsiDatabaseCommit.__imp_Ms
91080 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 iDatabaseCommit.MsiDatabaseApply
910a0 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c TransformW.__imp_MsiDatabaseAppl
910c0 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e yTransformW.MsiDatabaseApplyTran
910e0 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 sformA.__imp_MsiDatabaseApplyTra
91100 6e 73 66 6f 72 6d 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 nsformA.MsiCreateTransformSummar
91120 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 yInfoW.__imp_MsiCreateTransformS
91140 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 ummaryInfoW.MsiCreateTransformSu
91160 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 mmaryInfoA.__imp_MsiCreateTransf
91180 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 ormSummaryInfoA.MsiCreateRecord.
911a0 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 6f 6e 66 69 67 75 __imp_MsiCreateRecord.MsiConfigu
911c0 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f reProductW.__imp_MsiConfigurePro
911e0 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 ductW.MsiConfigureProductExW.__i
91200 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e mp_MsiConfigureProductExW.MsiCon
91220 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 figureProductExA.__imp_MsiConfig
91240 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 ureProductExA.MsiConfigureProduc
91260 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 tA.__imp_MsiConfigureProductA.Ms
91280 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 iConfigureFeatureW.__imp_MsiConf
912a0 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 igureFeatureW.MsiConfigureFeatur
912c0 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 eA.__imp_MsiConfigureFeatureA.Ms
912e0 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 iCollectUserInfoW.__imp_MsiColle
91300 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 ctUserInfoW.MsiCollectUserInfoA.
91320 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6c 6f __imp_MsiCollectUserInfoA.MsiClo
91340 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 seHandle.__imp_MsiCloseHandle.Ms
91360 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 iCloseAllHandles.__imp_MsiCloseA
91380 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f llHandles.MsiBeginTransactionW._
913a0 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 _imp_MsiBeginTransactionW.MsiBeg
913c0 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 inTransactionA.__imp_MsiBeginTra
913e0 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d nsactionA.MsiApplyPatchW.__imp_M
91400 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 siApplyPatchW.MsiApplyPatchA.__i
91420 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 mp_MsiApplyPatchA.MsiApplyMultip
91440 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c lePatchesW.__imp_MsiApplyMultipl
91460 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 ePatchesW.MsiApplyMultiplePatche
91480 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 sA.__imp_MsiApplyMultiplePatches
914a0 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 A.MsiAdvertiseScriptW.__imp_MsiA
914c0 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 dvertiseScriptW.MsiAdvertiseScri
914e0 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 ptA.__imp_MsiAdvertiseScriptA.Ms
91500 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 iAdvertiseProductW.__imp_MsiAdve
91520 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 rtiseProductW.MsiAdvertiseProduc
91540 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 tExW.__imp_MsiAdvertiseProductEx
91560 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d W.MsiAdvertiseProductExA.__imp_M
91580 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 siAdvertiseProductExA.MsiAdverti
915a0 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f seProductA.__imp_MsiAdvertisePro
915c0 64 75 63 74 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ductA..msi_NULL_THUNK_DATA.__IMP
915e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c ORT_DESCRIPTOR_msi.TransparentBl
91600 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 72 61 64 69 65 6e 74 46 t.__imp_TransparentBlt.GradientF
91620 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 41 6c 70 68 61 42 6c 65 6e ill.__imp_GradientFill.AlphaBlen
91640 64 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c d.__imp_AlphaBlend..msimg32_NULL
91660 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
91680 6d 73 69 6d 67 33 32 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f msimg32.TestApplyPatchToFileW.__
916a0 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 73 74 41 70 imp_TestApplyPatchToFileW.TestAp
916c0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 plyPatchToFileByHandles.__imp_Te
916e0 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 stApplyPatchToFileByHandles.Test
91700 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f ApplyPatchToFileByBuffers.__imp_
91720 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 TestApplyPatchToFileByBuffers.Te
91740 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 stApplyPatchToFileA.__imp_TestAp
91760 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 plyPatchToFileA.NormalizeFileFor
91780 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 PatchSignature.__imp_NormalizeFi
917a0 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 leForPatchSignature.GetFilePatch
917c0 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 SignatureW.__imp_GetFilePatchSig
917e0 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 natureW.GetFilePatchSignatureByH
91800 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 andle.__imp_GetFilePatchSignatur
91820 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 eByHandle.GetFilePatchSignatureB
91840 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 yBuffer.__imp_GetFilePatchSignat
91860 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 ureByBuffer.GetFilePatchSignatur
91880 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 eA.__imp_GetFilePatchSignatureA.
918a0 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 ApplyPatchToFileW.__imp_ApplyPat
918c0 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f chToFileW.ApplyPatchToFileExW.__
918e0 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 imp_ApplyPatchToFileExW.ApplyPat
91900 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 chToFileExA.__imp_ApplyPatchToFi
91920 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 leExA.ApplyPatchToFileByHandlesE
91940 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 x.__imp_ApplyPatchToFileByHandle
91960 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f sEx.ApplyPatchToFileByHandles.__
91980 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 imp_ApplyPatchToFileByHandles.Ap
919a0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 plyPatchToFileByBuffers.__imp_Ap
919c0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 plyPatchToFileByBuffers.ApplyPat
919e0 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 chToFileA.__imp_ApplyPatchToFile
91a00 41 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d A..mspatcha_NULL_THUNK_DATA.__IM
91a20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 45 78 74 72 61 63 74 PORT_DESCRIPTOR_mspatcha.Extract
91a40 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 PatchHeaderToFileW.__imp_Extract
91a60 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 PatchHeaderToFileW.ExtractPatchH
91a80 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 eaderToFileByHandles.__imp_Extra
91aa0 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 ctPatchHeaderToFileByHandles.Ext
91ac0 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 74 ractPatchHeaderToFileA.__imp_Ext
91ae0 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 ractPatchHeaderToFileA.CreatePat
91b00 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 chFileW.__imp_CreatePatchFileW.C
91b20 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 reatePatchFileExW.__imp_CreatePa
91b40 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f tchFileExW.CreatePatchFileExA.__
91b60 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 imp_CreatePatchFileExA.CreatePat
91b80 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 chFileByHandlesEx.__imp_CreatePa
91ba0 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 tchFileByHandlesEx.CreatePatchFi
91bc0 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c leByHandles.__imp_CreatePatchFil
91be0 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d eByHandles.CreatePatchFileA.__im
91c00 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c p_CreatePatchFileA..mspatchc_NUL
91c20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
91c40 5f 6d 73 70 61 74 63 68 63 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f _mspatchc.ComDBResizeDatabase.__
91c60 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 6c imp_ComDBResizeDatabase.ComDBRel
91c80 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 easePort.__imp_ComDBReleasePort.
91ca0 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 47 ComDBOpen.__imp_ComDBOpen.ComDBG
91cc0 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 etCurrentPortUsage.__imp_ComDBGe
91ce0 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 tCurrentPortUsage.ComDBClose.__i
91d00 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 mp_ComDBClose.ComDBClaimPort.__i
91d20 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 mp_ComDBClaimPort.ComDBClaimNext
91d40 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 FreePort.__imp_ComDBClaimNextFre
91d60 65 50 6f 72 74 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ePort..msports_NULL_THUNK_DATA._
91d80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 52 61 74 69 6e _IMPORT_DESCRIPTOR_msports.Ratin
91da0 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 gSetupUIW.__imp_RatingSetupUIW.R
91dc0 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 atingSetupUI.__imp_RatingSetupUI
91de0 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 .RatingObtainQueryW.__imp_Rating
91e00 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 5f ObtainQueryW.RatingObtainQuery._
91e20 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 _imp_RatingObtainQuery.RatingObt
91e40 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 ainCancel.__imp_RatingObtainCanc
91e60 65 6c 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 el.RatingInit.__imp_RatingInit.R
91e80 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 atingFreeDetails.__imp_RatingFre
91ea0 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d eDetails.RatingEnabledQuery.__im
91ec0 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 6c p_RatingEnabledQuery.RatingEnabl
91ee0 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 eW.__imp_RatingEnableW.RatingEna
91f00 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 43 6c 69 ble.__imp_RatingEnable.RatingCli
91f20 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c ckedOnRATInternal.__imp_RatingCl
91f40 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 ickedOnRATInternal.RatingClicked
91f60 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 OnPRFInternal.__imp_RatingClicke
91f80 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 dOnPRFInternal.RatingCheckUserAc
91fa0 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 cessW.__imp_RatingCheckUserAcces
91fc0 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 sW.RatingCheckUserAccess.__imp_R
91fe0 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 41 64 64 54 6f atingCheckUserAccess.RatingAddTo
92000 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 ApprovedSites.__imp_RatingAddToA
92020 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 pprovedSites.RatingAccessDeniedD
92040 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 ialogW.__imp_RatingAccessDeniedD
92060 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 ialogW.RatingAccessDeniedDialog2
92080 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 W.__imp_RatingAccessDeniedDialog
920a0 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 2W.RatingAccessDeniedDialog2.__i
920c0 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 mp_RatingAccessDeniedDialog2.Rat
920e0 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 ingAccessDeniedDialog.__imp_Rati
92100 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 7f 6d 73 72 61 74 69 6e 67 5f 4e ngAccessDeniedDialog..msrating_N
92120 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
92140 4f 52 5f 6d 73 72 61 74 69 6e 67 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e OR_msrating.SetNetScheduleAccoun
92160 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c tInformation.__imp_SetNetSchedul
92180 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 53 63 68 65 64 75 eAccountInformation.GetNetSchedu
921a0 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 leAccountInformation.__imp_GetNe
921c0 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6d 73 74 tScheduleAccountInformation..mst
921e0 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ask_NULL_THUNK_DATA.__IMPORT_DES
92200 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 CRIPTOR_mstask.VideoForWindowsVe
92220 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 rsion.__imp_VideoForWindowsVersi
92240 6f 6e 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 43 49 on.MCIWndRegisterClass.__imp_MCI
92260 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f WndRegisterClass.MCIWndCreateW._
92280 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 _imp_MCIWndCreateW.MCIWndCreateA
922a0 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 49 43 53 65 71 43 6f 6d 70 72 65 .__imp_MCIWndCreateA.ICSeqCompre
922c0 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 ssFrameStart.__imp_ICSeqCompress
922e0 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 FrameStart.ICSeqCompressFrameEnd
92300 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 .__imp_ICSeqCompressFrameEnd.ICS
92320 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 eqCompressFrame.__imp_ICSeqCompr
92340 65 73 73 46 72 61 6d 65 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 essFrame.ICSendMessage.__imp_ICS
92360 65 6e 64 4d 65 73 73 61 67 65 00 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 52 65 6d 6f endMessage.ICRemove.__imp_ICRemo
92380 76 65 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 ve.ICOpenFunction.__imp_ICOpenFu
923a0 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 00 49 43 4c 6f 63 nction.ICOpen.__imp_ICOpen.ICLoc
923c0 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 ate.__imp_ICLocate.ICInstall.__i
923e0 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f mp_ICInstall.ICInfo.__imp_ICInfo
92400 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 .ICImageDecompress.__imp_ICImage
92420 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 Decompress.ICImageCompress.__imp
92440 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 _ICImageCompress.ICGetInfo.__imp
92460 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f _ICGetInfo.ICGetDisplayFormat.__
92480 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 44 72 61 77 42 65 67 imp_ICGetDisplayFormat.ICDrawBeg
924a0 69 6e 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 00 5f 5f 69 6d in.__imp_ICDrawBegin.ICDraw.__im
924c0 70 5f 49 43 44 72 61 77 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 65 p_ICDraw.ICDecompress.__imp_ICDe
924e0 63 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f compress.ICCompressorFree.__imp_
92500 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f ICCompressorFree.ICCompressorCho
92520 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 ose.__imp_ICCompressorChoose.ICC
92540 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6c 6f 73 65 ompress.__imp_ICCompress.ICClose
92560 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 .__imp_ICClose.GetSaveFileNamePr
92580 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 eviewW.__imp_GetSaveFileNamePrev
925a0 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 iewW.GetSaveFileNamePreviewA.__i
925c0 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 mp_GetSaveFileNamePreviewA.GetOp
925e0 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e enFileNamePreviewW.__imp_GetOpen
92600 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 FileNamePreviewW.GetOpenFileName
92620 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 PreviewA.__imp_GetOpenFileNamePr
92640 65 76 69 65 77 41 00 44 72 61 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 eviewA.DrawDibTime.__imp_DrawDib
92660 54 69 6d 65 00 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 Time.DrawDibStop.__imp_DrawDibSt
92680 6f 70 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 61 op.DrawDibStart.__imp_DrawDibSta
926a0 72 74 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 rt.DrawDibSetPalette.__imp_DrawD
926c0 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d ibSetPalette.DrawDibRealize.__im
926e0 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 p_DrawDibRealize.DrawDibProfileD
92700 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c isplay.__imp_DrawDibProfileDispl
92720 61 79 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 4f 70 65 6e ay.DrawDibOpen.__imp_DrawDibOpen
92740 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 .DrawDibGetPalette.__imp_DrawDib
92760 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d GetPalette.DrawDibGetBuffer.__im
92780 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 45 6e 64 00 5f 5f p_DrawDibGetBuffer.DrawDibEnd.__
927a0 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 imp_DrawDibEnd.DrawDibDraw.__imp
927c0 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f _DrawDibDraw.DrawDibClose.__imp_
927e0 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 DrawDibClose.DrawDibChangePalett
92800 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 e.__imp_DrawDibChangePalette.Dra
92820 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 7f 6d 73 wDibBegin.__imp_DrawDibBegin..ms
92840 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 vfw32_NULL_THUNK_DATA.__IMPORT_D
92860 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 57 53 41 52 65 63 76 45 78 00 5f 5f 69 6d ESCRIPTOR_msvfw32.WSARecvEx.__im
92880 70 5f 57 53 41 52 65 63 76 45 78 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 p_WSARecvEx.TransmitFile.__imp_T
928a0 72 61 6e 73 6d 69 74 46 69 6c 65 00 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 ransmitFile.SetServiceW.__imp_Se
928c0 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 tServiceW.SetServiceA.__imp_SetS
928e0 65 72 76 69 63 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 erviceA.GetTypeByNameW.__imp_Get
92900 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 TypeByNameW.GetTypeByNameA.__imp
92920 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d _GetTypeByNameA.GetServiceW.__im
92940 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f p_GetServiceW.GetServiceA.__imp_
92960 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 GetServiceA.GetNameByTypeW.__imp
92980 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 5f _GetNameByTypeW.GetNameByTypeA._
929a0 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 _imp_GetNameByTypeA.GetAddressBy
929c0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 NameW.__imp_GetAddressByNameW.Ge
929e0 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 tAddressByNameA.__imp_GetAddress
92a00 42 79 4e 61 6d 65 41 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 ByNameA.GetAcceptExSockaddrs.__i
92a20 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 45 6e 75 6d 50 72 6f 74 mp_GetAcceptExSockaddrs.EnumProt
92a40 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d ocolsW.__imp_EnumProtocolsW.Enum
92a60 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 ProtocolsA.__imp_EnumProtocolsA.
92a80 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 7f 6d 73 77 73 6f 63 6b AcceptEx.__imp_AcceptEx..mswsock
92aa0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
92ac0 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 PTOR_mswsock.GetDispenserManager
92ae0 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 7f 6d 74 78 64 .__imp_GetDispenserManager..mtxd
92b00 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 m_NULL_THUNK_DATA.__IMPORT_DESCR
92b20 49 50 54 4f 52 5f 6d 74 78 64 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 IPTOR_mtxdm.NCryptVerifySignatur
92b40 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 4e 43 e.__imp_NCryptVerifySignature.NC
92b60 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 ryptVerifyClaim.__imp_NCryptVeri
92b80 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f fyClaim.NCryptUnprotectSecret.__
92ba0 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 imp_NCryptUnprotectSecret.NCrypt
92bc0 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e TranslateHandle.__imp_NCryptTran
92be0 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f slateHandle.NCryptStreamUpdate._
92c00 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 53 74 _imp_NCryptStreamUpdate.NCryptSt
92c20 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 reamOpenToUnprotectEx.__imp_NCry
92c40 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 ptStreamOpenToUnprotectEx.NCrypt
92c60 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 StreamOpenToUnprotect.__imp_NCry
92c80 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 ptStreamOpenToUnprotect.NCryptSt
92ca0 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 reamOpenToProtect.__imp_NCryptSt
92cc0 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c reamOpenToProtect.NCryptStreamCl
92ce0 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 ose.__imp_NCryptStreamClose.NCry
92d00 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 ptSignHash.__imp_NCryptSignHash.
92d20 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 NCryptSetProperty.__imp_NCryptSe
92d40 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 tProperty.NCryptSecretAgreement.
92d60 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 __imp_NCryptSecretAgreement.NCry
92d80 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 ptRegisterProtectionDescriptorNa
92da0 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f me.__imp_NCryptRegisterProtectio
92dc0 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 nDescriptorName.NCryptQueryProte
92de0 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 ctionDescriptorName.__imp_NCrypt
92e00 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 QueryProtectionDescriptorName.NC
92e20 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 ryptProtectSecret.__imp_NCryptPr
92e40 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f otectSecret.NCryptOpenStoragePro
92e60 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f vider.__imp_NCryptOpenStoragePro
92e80 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 vider.NCryptOpenKey.__imp_NCrypt
92ea0 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f OpenKey.NCryptNotifyChangeKey.__
92ec0 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 imp_NCryptNotifyChangeKey.NCrypt
92ee0 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 KeyDerivation.__imp_NCryptKeyDer
92f00 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ivation.NCryptIsKeyHandle.__imp_
92f20 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 NCryptIsKeyHandle.NCryptIsAlgSup
92f40 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 ported.__imp_NCryptIsAlgSupporte
92f60 64 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d d.NCryptImportKey.__imp_NCryptIm
92f80 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 portKey.NCryptGetProtectionDescr
92fa0 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 iptorInfo.__imp_NCryptGetProtect
92fc0 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 ionDescriptorInfo.NCryptGetPrope
92fe0 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 rty.__imp_NCryptGetProperty.NCry
93000 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 6a ptFreeObject.__imp_NCryptFreeObj
93020 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 ect.NCryptFreeBuffer.__imp_NCryp
93040 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f tFreeBuffer.NCryptFinalizeKey.__
93060 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 45 78 70 6f imp_NCryptFinalizeKey.NCryptExpo
93080 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 rtKey.__imp_NCryptExportKey.NCry
930a0 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 ptEnumStorageProviders.__imp_NCr
930c0 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 6e yptEnumStorageProviders.NCryptEn
930e0 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 umKeys.__imp_NCryptEnumKeys.NCry
93100 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 ptEnumAlgorithms.__imp_NCryptEnu
93120 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f mAlgorithms.NCryptEncrypt.__imp_
93140 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f NCryptEncrypt.NCryptDeriveKey.__
93160 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 44 65 6c 65 74 65 imp_NCryptDeriveKey.NCryptDelete
93180 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 Key.__imp_NCryptDeleteKey.NCrypt
931a0 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 Decrypt.__imp_NCryptDecrypt.NCry
931c0 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 ptCreateProtectionDescriptor.__i
931e0 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 mp_NCryptCreateProtectionDescrip
93200 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 5f 5f 69 tor.NCryptCreatePersistedKey.__i
93220 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 mp_NCryptCreatePersistedKey.NCry
93240 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 ptCreateClaim.__imp_NCryptCreate
93260 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 Claim.NCryptCloseProtectionDescr
93280 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f iptor.__imp_NCryptCloseProtectio
932a0 6e 44 65 73 63 72 69 70 74 6f 72 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 nDescriptor..ncrypt_NULL_THUNK_D
932c0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 4e ATA.__IMPORT_DESCRIPTOR_ncrypt.N
932e0 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 dfRepairIncident.__imp_NdfRepair
93300 49 6e 63 69 64 65 6e 74 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e Incident.NdfGetTraceFile.__imp_N
93320 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 dfGetTraceFile.NdfExecuteDiagnos
93340 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 is.__imp_NdfExecuteDiagnosis.Ndf
93360 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f DiagnoseIncident.__imp_NdfDiagno
93380 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 seIncident.NdfCreateWinSockIncid
933a0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 ent.__imp_NdfCreateWinSockIncide
933c0 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f nt.NdfCreateWebIncidentEx.__imp_
933e0 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 NdfCreateWebIncidentEx.NdfCreate
93400 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e WebIncident.__imp_NdfCreateWebIn
93420 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 cident.NdfCreateSharingIncident.
93440 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e __imp_NdfCreateSharingIncident.N
93460 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 dfCreatePnrpIncident.__imp_NdfCr
93480 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e eatePnrpIncident.NdfCreateNetCon
934a0 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e nectionIncident.__imp_NdfCreateN
934c0 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e etConnectionIncident.NdfCreateIn
934e0 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e cident.__imp_NdfCreateIncident.N
93500 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e dfCreateGroupingIncident.__imp_N
93520 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 dfCreateGroupingIncident.NdfCrea
93540 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 teDNSIncident.__imp_NdfCreateDNS
93560 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e Incident.NdfCreateConnectivityIn
93580 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 cident.__imp_NdfCreateConnectivi
935a0 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d tyIncident.NdfCloseIncident.__im
935c0 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 p_NdfCloseIncident.NdfCancelInci
935e0 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 7f 6e 64 dent.__imp_NdfCancelIncident..nd
93600 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 fapi_NULL_THUNK_DATA.__IMPORT_DE
93620 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 SCRIPTOR_ndfapi.Netbios.__imp_Ne
93640 74 62 69 6f 73 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f tbios.NetWkstaUserSetInfo.__imp_
93660 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 NetWkstaUserSetInfo.NetWkstaUser
93680 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 GetInfo.__imp_NetWkstaUserGetInf
936a0 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 o.NetWkstaUserEnum.__imp_NetWkst
936c0 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 aUserEnum.NetWkstaTransportEnum.
936e0 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 __imp_NetWkstaTransportEnum.NetW
93700 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 kstaTransportDel.__imp_NetWkstaT
93720 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 ransportDel.NetWkstaTransportAdd
93740 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 .__imp_NetWkstaTransportAdd.NetW
93760 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 kstaSetInfo.__imp_NetWkstaSetInf
93780 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 o.NetWkstaGetInfo.__imp_NetWksta
937a0 47 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 GetInfo.NetValidatePasswordPolic
937c0 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 yFree.__imp_NetValidatePasswordP
937e0 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c olicyFree.NetValidatePasswordPol
93800 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c icy.__imp_NetValidatePasswordPol
93820 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c icy.NetValidateName.__imp_NetVal
93840 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e idateName.NetUserSetInfo.__imp_N
93860 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 5f etUserSetInfo.NetUserSetGroups._
93880 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f 64 _imp_NetUserSetGroups.NetUserMod
938a0 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 alsSet.__imp_NetUserModalsSet.Ne
938c0 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 tUserModalsGet.__imp_NetUserModa
938e0 6c 73 47 65 74 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 5f 5f 69 6d lsGet.NetUserGetLocalGroups.__im
93900 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 p_NetUserGetLocalGroups.NetUserG
93920 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 etInfo.__imp_NetUserGetInfo.NetU
93940 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f serGetGroups.__imp_NetUserGetGro
93960 75 70 73 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 ups.NetUserEnum.__imp_NetUserEnu
93980 6d 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 m.NetUserDel.__imp_NetUserDel.Ne
939a0 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 tUserChangePassword.__imp_NetUse
939c0 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 rChangePassword.NetUserAdd.__imp
939e0 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f _NetUserAdd.NetUseGetInfo.__imp_
93a00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e NetUseGetInfo.NetUseEnum.__imp_N
93a20 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 etUseEnum.NetUseDel.__imp_NetUse
93a40 44 65 6c 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 4e 65 Del.NetUseAdd.__imp_NetUseAdd.Ne
93a60 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d tUnjoinDomain.__imp_NetUnjoinDom
93a80 61 69 6e 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 ain.NetStatisticsGet.__imp_NetSt
93aa0 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d atisticsGet.NetShareSetInfo.__im
93ac0 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 p_NetShareSetInfo.NetShareGetInf
93ae0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 o.__imp_NetShareGetInfo.NetShare
93b00 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 EnumSticky.__imp_NetShareEnumSti
93b20 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 cky.NetShareEnum.__imp_NetShareE
93b40 6e 75 6d 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 num.NetShareDelSticky.__imp_NetS
93b60 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d hareDelSticky.NetShareDelEx.__im
93b80 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d p_NetShareDelEx.NetShareDel.__im
93ba0 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 5f 5f 69 6d p_NetShareDel.NetShareCheck.__im
93bc0 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d p_NetShareCheck.NetShareAdd.__im
93be0 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 p_NetShareAdd.NetSetPrimaryCompu
93c00 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 terName.__imp_NetSetPrimaryCompu
93c20 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f terName.NetSessionGetInfo.__imp_
93c40 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d NetSessionGetInfo.NetSessionEnum
93c60 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e .__imp_NetSessionEnum.NetSession
93c80 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 72 76 69 Del.__imp_NetSessionDel.NetServi
93ca0 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c ceInstall.__imp_NetServiceInstal
93cc0 6c 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 l.NetServiceGetInfo.__imp_NetSer
93ce0 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 viceGetInfo.NetServiceEnum.__imp
93d00 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f _NetServiceEnum.NetServiceContro
93d20 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 l.__imp_NetServiceControl.NetSer
93d40 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 verTransportEnum.__imp_NetServer
93d60 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 TransportEnum.NetServerTransport
93d80 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 Del.__imp_NetServerTransportDel.
93da0 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 NetServerTransportAddEx.__imp_Ne
93dc0 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 tServerTransportAddEx.NetServerT
93de0 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 ransportAdd.__imp_NetServerTrans
93e00 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e portAdd.NetServerSetInfo.__imp_N
93e20 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f etServerSetInfo.NetServerGetInfo
93e40 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 .__imp_NetServerGetInfo.NetServe
93e60 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 rEnum.__imp_NetServerEnum.NetSer
93e80 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 verDiskEnum.__imp_NetServerDiskE
93ea0 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 num.NetServerComputerNameDel.__i
93ec0 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 mp_NetServerComputerNameDel.NetS
93ee0 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 erverComputerNameAdd.__imp_NetSe
93f00 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 rverComputerNameAdd.NetServerAli
93f20 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 asEnum.__imp_NetServerAliasEnum.
93f40 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 NetServerAliasDel.__imp_NetServe
93f60 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 5f 5f 69 6d rAliasDel.NetServerAliasAdd.__im
93f80 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a p_NetServerAliasAdd.NetScheduleJ
93fa0 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 obGetInfo.__imp_NetScheduleJobGe
93fc0 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e tInfo.NetScheduleJobEnum.__imp_N
93fe0 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 etScheduleJobEnum.NetScheduleJob
94000 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 Del.__imp_NetScheduleJobDel.NetS
94020 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a cheduleJobAdd.__imp_NetScheduleJ
94040 6f 62 41 64 64 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b obAdd.NetRequestProvisioningPack
94060 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 ageInstall.__imp_NetRequestProvi
94080 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 sioningPackageInstall.NetRequest
940a0 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 OfflineDomainJoin.__imp_NetReque
940c0 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 70 6c 53 65 74 49 6e stOfflineDomainJoin.NetReplSetIn
940e0 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 fo.__imp_NetReplSetInfo.NetReplI
94100 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f mportDirUnlock.__imp_NetReplImpo
94120 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b rtDirUnlock.NetReplImportDirLock
94140 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 .__imp_NetReplImportDirLock.NetR
94160 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 eplImportDirGetInfo.__imp_NetRep
94180 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 lImportDirGetInfo.NetReplImportD
941a0 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 irEnum.__imp_NetReplImportDirEnu
941c0 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 m.NetReplImportDirDel.__imp_NetR
941e0 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 eplImportDirDel.NetReplImportDir
94200 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 Add.__imp_NetReplImportDirAdd.Ne
94220 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 tReplGetInfo.__imp_NetReplGetInf
94240 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e o.NetReplExportDirUnlock.__imp_N
94260 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 etReplExportDirUnlock.NetReplExp
94280 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 ortDirSetInfo.__imp_NetReplExpor
942a0 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b tDirSetInfo.NetReplExportDirLock
942c0 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 .__imp_NetReplExportDirLock.NetR
942e0 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 eplExportDirGetInfo.__imp_NetRep
94300 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 lExportDirGetInfo.NetReplExportD
94320 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 irEnum.__imp_NetReplExportDirEnu
94340 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 m.NetReplExportDirDel.__imp_NetR
94360 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 eplExportDirDel.NetReplExportDir
94380 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 Add.__imp_NetReplExportDirAdd.Ne
943a0 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 tRenameMachineInDomain.__imp_Net
943c0 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 6d 6f 76 65 53 RenameMachineInDomain.NetRemoveS
943e0 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 erviceAccount.__imp_NetRemoveSer
94400 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f viceAccount.NetRemoveAlternateCo
94420 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e mputerName.__imp_NetRemoveAltern
94440 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 ateComputerName.NetRemoteTOD.__i
94460 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 mp_NetRemoteTOD.NetRemoteCompute
94480 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 rSupports.__imp_NetRemoteCompute
944a0 72 53 75 70 70 6f 72 74 73 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 rSupports.NetQueryServiceAccount
944c0 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 .__imp_NetQueryServiceAccount.Ne
944e0 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e tQueryDisplayInformation.__imp_N
94500 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 50 72 6f etQueryDisplayInformation.NetPro
94520 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 50 visionComputerAccount.__imp_NetP
94540 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 4d 65 73 73 61 rovisionComputerAccount.NetMessa
94560 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 geNameGetInfo.__imp_NetMessageNa
94580 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 meGetInfo.NetMessageNameEnum.__i
945a0 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 mp_NetMessageNameEnum.NetMessage
945c0 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 NameDel.__imp_NetMessageNameDel.
945e0 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 NetMessageNameAdd.__imp_NetMessa
94600 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f geNameAdd.NetMessageBufferSend._
94620 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4c 6f 63 _imp_NetMessageBufferSend.NetLoc
94640 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c alGroupSetMembers.__imp_NetLocal
94660 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 GroupSetMembers.NetLocalGroupSet
94680 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 Info.__imp_NetLocalGroupSetInfo.
946a0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 NetLocalGroupGetMembers.__imp_Ne
946c0 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 tLocalGroupGetMembers.NetLocalGr
946e0 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 oupGetInfo.__imp_NetLocalGroupGe
94700 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 tInfo.NetLocalGroupEnum.__imp_Ne
94720 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c tLocalGroupEnum.NetLocalGroupDel
94740 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 Members.__imp_NetLocalGroupDelMe
94760 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 mbers.NetLocalGroupDelMember.__i
94780 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 mp_NetLocalGroupDelMember.NetLoc
947a0 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 alGroupDel.__imp_NetLocalGroupDe
947c0 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f l.NetLocalGroupAddMembers.__imp_
947e0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c NetLocalGroupAddMembers.NetLocal
94800 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f GroupAddMember.__imp_NetLocalGro
94820 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 upAddMember.NetLocalGroupAdd.__i
94840 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 mp_NetLocalGroupAdd.NetJoinDomai
94860 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 49 73 53 65 72 76 69 n.__imp_NetJoinDomain.NetIsServi
94880 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f ceAccount.__imp_NetIsServiceAcco
948a0 75 6e 74 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 unt.NetGroupSetUsers.__imp_NetGr
948c0 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d oupSetUsers.NetGroupSetInfo.__im
948e0 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 p_NetGroupSetInfo.NetGroupGetUse
94900 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f rs.__imp_NetGroupGetUsers.NetGro
94920 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 upGetInfo.__imp_NetGroupGetInfo.
94940 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 NetGroupEnum.__imp_NetGroupEnum.
94960 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 NetGroupDelUser.__imp_NetGroupDe
94980 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 lUser.NetGroupDel.__imp_NetGroup
949a0 44 65 6c 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f Del.NetGroupAddUser.__imp_NetGro
949c0 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 upAddUser.NetGroupAdd.__imp_NetG
949e0 72 6f 75 70 41 64 64 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f roupAdd.NetGetJoinableOUs.__imp_
94a00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f NetGetJoinableOUs.NetGetJoinInfo
94a20 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 rmation.__imp_NetGetJoinInformat
94a40 69 6f 6e 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 ion.NetGetDisplayInformationInde
94a60 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e x.__imp_NetGetDisplayInformation
94a80 49 6e 64 65 78 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 Index.NetGetDCName.__imp_NetGetD
94aa0 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 CName.NetGetAnyDCName.__imp_NetG
94ac0 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 etAnyDCName.NetGetAadJoinInforma
94ae0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 tion.__imp_NetGetAadJoinInformat
94b00 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ion.NetFreeAadJoinInformation.__
94b20 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 imp_NetFreeAadJoinInformation.Ne
94b40 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 tFileGetInfo.__imp_NetFileGetInf
94b60 6f 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 o.NetFileEnum.__imp_NetFileEnum.
94b80 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 NetFileClose.__imp_NetFileClose.
94ba0 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c NetErrorLogWrite.__imp_NetErrorL
94bc0 6f 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 ogWrite.NetErrorLogRead.__imp_Ne
94be0 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f tErrorLogRead.NetErrorLogClear._
94c00 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 6e 75 6d 65 72 61 _imp_NetErrorLogClear.NetEnumera
94c20 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 teServiceAccounts.__imp_NetEnume
94c40 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 rateServiceAccounts.NetEnumerate
94c60 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 ComputerNames.__imp_NetEnumerate
94c80 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 ComputerNames.NetDfsSetStdContai
94ca0 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f nerSecurity.__imp_NetDfsSetStdCo
94cc0 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 ntainerSecurity.NetDfsSetSecurit
94ce0 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 y.__imp_NetDfsSetSecurity.NetDfs
94d00 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 SetInfo.__imp_NetDfsSetInfo.NetD
94d20 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e fsSetFtContainerSecurity.__imp_N
94d40 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 etDfsSetFtContainerSecurity.NetD
94d60 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 fsSetClientInfo.__imp_NetDfsSetC
94d80 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f lientInfo.NetDfsRemoveStdRoot.__
94da0 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 imp_NetDfsRemoveStdRoot.NetDfsRe
94dc0 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 moveRootTarget.__imp_NetDfsRemov
94de0 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f eRootTarget.NetDfsRemoveFtRootFo
94e00 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 rced.__imp_NetDfsRemoveFtRootFor
94e20 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 ced.NetDfsRemoveFtRoot.__imp_Net
94e40 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 DfsRemoveFtRoot.NetDfsRemove.__i
94e60 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 mp_NetDfsRemove.NetDfsMove.__imp
94e80 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 _NetDfsMove.NetDfsGetSupportedNa
94ea0 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 75 mespaceVersion.__imp_NetDfsGetSu
94ec0 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 47 65 pportedNamespaceVersion.NetDfsGe
94ee0 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 tStdContainerSecurity.__imp_NetD
94f00 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 fsGetStdContainerSecurity.NetDfs
94f20 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 GetSecurity.__imp_NetDfsGetSecur
94f40 69 74 79 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 ity.NetDfsGetInfo.__imp_NetDfsGe
94f60 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 tInfo.NetDfsGetFtContainerSecuri
94f80 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 ty.__imp_NetDfsGetFtContainerSec
94fa0 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f urity.NetDfsGetClientInfo.__imp_
94fc0 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 45 6e 75 6d 00 5f NetDfsGetClientInfo.NetDfsEnum._
94fe0 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 _imp_NetDfsEnum.NetDfsAddStdRoot
95000 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 .__imp_NetDfsAddStdRoot.NetDfsAd
95020 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 dRootTarget.__imp_NetDfsAddRootT
95040 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 arget.NetDfsAddFtRoot.__imp_NetD
95060 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 fsAddFtRoot.NetDfsAdd.__imp_NetD
95080 66 73 41 64 64 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 fsAdd.NetCreateProvisioningPacka
950a0 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 ge.__imp_NetCreateProvisioningPa
950c0 63 6b 61 67 65 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 ckage.NetConnectionEnum.__imp_Ne
950e0 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 tConnectionEnum.NetConfigSet.__i
95100 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 mp_NetConfigSet.NetConfigGetAll.
95120 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 47 __imp_NetConfigGetAll.NetConfigG
95140 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 41 75 64 69 74 57 72 et.__imp_NetConfigGet.NetAuditWr
95160 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 ite.__imp_NetAuditWrite.NetAudit
95180 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 Read.__imp_NetAuditRead.NetAudit
951a0 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 70 69 Clear.__imp_NetAuditClear.NetApi
951c0 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a BufferSize.__imp_NetApiBufferSiz
951e0 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e e.NetApiBufferReallocate.__imp_N
95200 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 etApiBufferReallocate.NetApiBuff
95220 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 erFree.__imp_NetApiBufferFree.Ne
95240 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 tApiBufferAllocate.__imp_NetApiB
95260 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f 5f ufferAllocate.NetAlertRaiseEx.__
95280 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 6c 65 72 74 52 61 69 73 imp_NetAlertRaiseEx.NetAlertRais
952a0 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 64 64 53 65 72 76 e.__imp_NetAlertRaise.NetAddServ
952c0 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 iceAccount.__imp_NetAddServiceAc
952e0 63 6f 75 6e 74 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d count.NetAddAlternateComputerNam
95300 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e e.__imp_NetAddAlternateComputerN
95320 61 6d 65 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 ame.NetAccessSetInfo.__imp_NetAc
95340 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d cessSetInfo.NetAccessGetUserPerm
95360 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 s.__imp_NetAccessGetUserPerms.Ne
95380 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 tAccessGetInfo.__imp_NetAccessGe
953a0 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 tInfo.NetAccessEnum.__imp_NetAcc
953c0 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 essEnum.NetAccessDel.__imp_NetAc
953e0 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 cessDel.NetAccessAdd.__imp_NetAc
95400 63 65 73 73 41 64 64 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 cessAdd.I_NetLogonControl2.__imp
95420 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 44 73 56 61 6c 69 64 61 74 65 53 75 _I_NetLogonControl2.DsValidateSu
95440 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 bnetNameW.__imp_DsValidateSubnet
95460 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d NameW.DsValidateSubnetNameA.__im
95480 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 52 6f 6c 65 47 65 p_DsValidateSubnetNameA.DsRoleGe
954a0 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tPrimaryDomainInformation.__imp_
954c0 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f DsRoleGetPrimaryDomainInformatio
954e0 6e 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 n.DsRoleFreeMemory.__imp_DsRoleF
95500 72 65 65 4d 65 6d 6f 72 79 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f reeMemory.DsMergeForestTrustInfo
95520 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 rmationW.__imp_DsMergeForestTrus
95540 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 tInformationW.DsGetSiteNameW.__i
95560 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 mp_DsGetSiteNameW.DsGetSiteNameA
95580 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 46 6f 72 65 73 .__imp_DsGetSiteNameA.DsGetFores
955a0 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f tTrustInformationW.__imp_DsGetFo
955c0 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 44 63 53 69 74 restTrustInformationW.DsGetDcSit
955e0 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 eCoverageW.__imp_DsGetDcSiteCove
95600 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 rageW.DsGetDcSiteCoverageA.__imp
95620 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 4f 70 65 _DsGetDcSiteCoverageA.DsGetDcOpe
95640 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 65 nW.__imp_DsGetDcOpenW.DsGetDcOpe
95660 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4e 65 78 nA.__imp_DsGetDcOpenA.DsGetDcNex
95680 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 78 tW.__imp_DsGetDcNextW.DsGetDcNex
956a0 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 61 6d tA.__imp_DsGetDcNextA.DsGetDcNam
956c0 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 6d eW.__imp_DsGetDcNameW.DsGetDcNam
956e0 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 43 6c 6f eA.__imp_DsGetDcNameA.DsGetDcClo
95700 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 45 6e 75 6d 65 72 seW.__imp_DsGetDcCloseW.DsEnumer
95720 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 ateDomainTrustsW.__imp_DsEnumera
95740 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 teDomainTrustsW.DsEnumerateDomai
95760 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e nTrustsA.__imp_DsEnumerateDomain
95780 54 72 75 73 74 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 TrustsA.DsDeregisterDnsHostRecor
957a0 64 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 dsW.__imp_DsDeregisterDnsHostRec
957c0 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 ordsW.DsDeregisterDnsHostRecords
957e0 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 A.__imp_DsDeregisterDnsHostRecor
95800 64 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f dsA.DsAddressToSiteNamesW.__imp_
95820 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 41 64 64 72 65 73 73 54 DsAddressToSiteNamesW.DsAddressT
95840 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 oSiteNamesExW.__imp_DsAddressToS
95860 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 iteNamesExW.DsAddressToSiteNames
95880 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 ExA.__imp_DsAddressToSiteNamesEx
958a0 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 A.DsAddressToSiteNamesA.__imp_Ds
958c0 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 61 76 47 65 74 55 4e 43 46 72 6f AddressToSiteNamesA.DavGetUNCFro
958e0 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 mHTTPPath.__imp_DavGetUNCFromHTT
95900 50 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 5f 5f 69 6d PPath.DavGetHTTPFromUNCPath.__im
95920 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 74 45 78 p_DavGetHTTPFromUNCPath.DavGetEx
95940 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 tendedError.__imp_DavGetExtended
95960 45 72 72 6f 72 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 Error.DavFlushFile.__imp_DavFlus
95980 68 46 69 6c 65 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f hFile.DavDeleteConnection.__imp_
959a0 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 DavDeleteConnection.DavAddConnec
959c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 7f 6e 65 74 tion.__imp_DavAddConnection..net
959e0 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 api32_NULL_THUNK_DATA.__IMPORT_D
95a00 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 ESCRIPTOR_netapi32.RegisterHelpe
95a20 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 43 r.__imp_RegisterHelper.RegisterC
95a40 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 50 72 69 ontext.__imp_RegisterContext.Pri
95a60 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d ntMessageFromModule.__imp_PrintM
95a80 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f essageFromModule.PrintMessage.__
95aa0 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d imp_PrintMessage.PrintError.__im
95ac0 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f p_PrintError.PreprocessCommand._
95ae0 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 4d 61 74 63 68 54 6f 6b 65 _imp_PreprocessCommand.MatchToke
95b00 6e 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 n.__imp_MatchToken.MatchEnumTag.
95b20 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 __imp_MatchEnumTag..netsh_NULL_T
95b40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 HUNK_DATA.__IMPORT_DESCRIPTOR_ne
95b60 74 73 68 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 tsh.UpdateDriverForPlugAndPlayDe
95b80 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 vicesW.__imp_UpdateDriverForPlug
95ba0 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 AndPlayDevicesW.UpdateDriverForP
95bc0 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 lugAndPlayDevicesA.__imp_UpdateD
95be0 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 44 69 55 6e riverForPlugAndPlayDevicesA.DiUn
95c00 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c installDriverW.__imp_DiUninstall
95c20 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 DriverW.DiUninstallDriverA.__imp
95c40 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 _DiUninstallDriverA.DiUninstallD
95c60 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 evice.__imp_DiUninstallDevice.Di
95c80 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 ShowUpdateDriver.__imp_DiShowUpd
95ca0 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 ateDriver.DiShowUpdateDevice.__i
95cc0 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 52 6f 6c 6c 62 61 63 6b mp_DiShowUpdateDevice.DiRollback
95ce0 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 Driver.__imp_DiRollbackDriver.Di
95d00 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 InstallDriverW.__imp_DiInstallDr
95d20 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 iverW.DiInstallDriverA.__imp_DiI
95d40 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f nstallDriverA.DiInstallDevice.__
95d60 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c imp_DiInstallDevice..newdev_NULL
95d80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
95da0 6e 65 77 64 65 76 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f newdev.StopInteractionContext.__
95dc0 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 72 imp_StopInteractionContext.SetTr
95de0 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e anslationParameterInteractionCon
95e00 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 text.__imp_SetTranslationParamet
95e20 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 70 50 61 72 61 6d erInteractionContext.SetTapParam
95e40 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 eterInteractionContext.__imp_Set
95e60 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 TapParameterInteractionContext.S
95e80 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 etPropertyInteractionContext.__i
95ea0 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 mp_SetPropertyInteractionContext
95ec0 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d .SetPivotInteractionContext.__im
95ee0 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 p_SetPivotInteractionContext.Set
95f00 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f MouseWheelParameterInteractionCo
95f20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 ntext.__imp_SetMouseWheelParamet
95f40 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 74 erInteractionContext.SetInteract
95f60 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ionConfigurationInteractionConte
95f80 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 xt.__imp_SetInteractionConfigura
95fa0 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 69 tionInteractionContext.SetInerti
95fc0 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 aParameterInteractionContext.__i
95fe0 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f mp_SetInertiaParameterInteractio
96000 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 nContext.SetHoldParameterInterac
96020 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 tionContext.__imp_SetHoldParamet
96040 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c 69 erInteractionContext.SetCrossSli
96060 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f deParametersInteractionContext._
96080 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 _imp_SetCrossSlideParametersInte
960a0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 ractionContext.ResetInteractionC
960c0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ontext.__imp_ResetInteractionCon
960e0 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e text.RemovePointerInteractionCon
96100 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 text.__imp_RemovePointerInteract
96120 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 ionContext.RegisterOutputCallbac
96140 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 kInteractionContext2.__imp_Regis
96160 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 terOutputCallbackInteractionCont
96180 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 ext2.RegisterOutputCallbackInter
961a0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 actionContext.__imp_RegisterOutp
961c0 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f utCallbackInteractionContext.Pro
961e0 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 cessPointerFramesInteractionCont
96200 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e ext.__imp_ProcessPointerFramesIn
96220 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 teractionContext.ProcessInertiaI
96240 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 nteractionContext.__imp_ProcessI
96260 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 nertiaInteractionContext.Process
96280 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 BufferedPacketsInteractionContex
962a0 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e t.__imp_ProcessBufferedPacketsIn
962c0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 teractionContext.GetTranslationP
962e0 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 arameterInteractionContext.__imp
96300 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 _GetTranslationParameterInteract
96320 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 ionContext.GetTapParameterIntera
96340 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 ctionContext.__imp_GetTapParamet
96360 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 49 6e 74 erInteractionContext.GetStateInt
96380 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 49 6e eractionContext.__imp_GetStateIn
963a0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 teractionContext.GetPropertyInte
963c0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 79 ractionContext.__imp_GetProperty
963e0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c InteractionContext.GetMouseWheel
96400 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
96420 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 p_GetMouseWheelParameterInteract
96440 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 ionContext.GetInteractionConfigu
96460 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 rationInteractionContext.__imp_G
96480 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 etInteractionConfigurationIntera
964a0 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 ctionContext.GetInertiaParameter
964c0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 InteractionContext.__imp_GetIner
964e0 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 tiaParameterInteractionContext.G
96500 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 etHoldParameterInteractionContex
96520 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 t.__imp_GetHoldParameterInteract
96540 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 ionContext.GetCrossSlideParamete
96560 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f rInteractionContext.__imp_GetCro
96580 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ssSlideParameterInteractionConte
965a0 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 xt.DestroyInteractionContext.__i
965c0 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 mp_DestroyInteractionContext.Cre
965e0 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 ateInteractionContext.__imp_Crea
96600 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 50 6f 69 6e 74 teInteractionContext.BufferPoint
96620 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d erPacketsInteractionContext.__im
96640 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f p_BufferPointerPacketsInteractio
96660 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f nContext.AddPointerInteractionCo
96680 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f ntext.__imp_AddPointerInteractio
966a0 6e 43 6f 6e 74 65 78 74 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 nContext..ninput_NULL_THUNK_DATA
966c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 49 64 6e 54 .__IMPORT_DESCRIPTOR_ninput.IdnT
966e0 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 oUnicode.__imp_IdnToUnicode.IdnT
96700 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 7f 6e 6f 72 6d 61 6c 69 oAscii.__imp_IdnToAscii..normali
96720 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 z_NULL_THUNK_DATA.__IMPORT_DESCR
96740 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 IPTOR_normaliz.RtlWriteNonVolati
96760 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 leMemory.__imp_RtlWriteNonVolati
96780 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 leMemory.RtlValidateCorrelationV
967a0 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 ector.__imp_RtlValidateCorrelati
967c0 6f 6e 56 65 63 74 6f 72 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 onVector.RtlUniform.__imp_RtlUni
967e0 66 6f 72 6d 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f form.RtlUnicodeToMultiByteSize._
96800 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 52 _imp_RtlUnicodeToMultiByteSize.R
96820 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 tlUnicodeStringToOemString.__imp
96840 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c _RtlUnicodeStringToOemString.Rtl
96860 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f UnicodeStringToAnsiString.__imp_
96880 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c RtlUnicodeStringToAnsiString.Rtl
968a0 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c TimeToSecondsSince1970.__imp_Rtl
968c0 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 53 77 69 74 63 68 TimeToSecondsSince1970.RtlSwitch
968e0 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 52 61 edVVI.__imp_RtlSwitchedVVI.RtlRa
96900 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d iseCustomSystemEventTrigger.__im
96920 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 p_RtlRaiseCustomSystemEventTrigg
96940 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 er.RtlQueryDepthSList.__imp_RtlQ
96960 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 ueryDepthSList.RtlOsDeploymentSt
96980 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 ate.__imp_RtlOsDeploymentState.R
969a0 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 tlNtStatusToDosError.__imp_RtlNt
969c0 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 StatusToDosError.RtlNormalizeSec
969e0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 urityDescriptor.__imp_RtlNormali
96a00 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4c 6f 63 61 6c 54 69 6d zeSecurityDescriptor.RtlLocalTim
96a20 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 eToSystemTime.__imp_RtlLocalTime
96a40 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 ToSystemTime.RtlIsZeroMemory.__i
96a60 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 mp_RtlIsZeroMemory.RtlIsNameLega
96a80 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f lDOS8Dot3.__imp_RtlIsNameLegalDO
96aa0 53 38 44 6f 74 33 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f S8Dot3.RtlIpv6StringToAddressW._
96ac0 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c _imp_RtlIpv6StringToAddressW.Rtl
96ae0 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c Ipv6StringToAddressExW.__imp_Rtl
96b00 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 74 Ipv6StringToAddressExW.RtlIpv6St
96b20 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 ringToAddressExA.__imp_RtlIpv6St
96b40 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f ringToAddressExA.RtlIpv6StringTo
96b60 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 AddressA.__imp_RtlIpv6StringToAd
96b80 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f dressA.RtlIpv6AddressToStringW._
96ba0 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c _imp_RtlIpv6AddressToStringW.Rtl
96bc0 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c Ipv6AddressToStringExW.__imp_Rtl
96be0 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 64 Ipv6AddressToStringExW.RtlIpv6Ad
96c00 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 dressToStringExA.__imp_RtlIpv6Ad
96c20 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 dressToStringExA.RtlIpv6AddressT
96c40 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 oStringA.__imp_RtlIpv6AddressToS
96c60 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f tringA.RtlIpv4StringToAddressW._
96c80 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c _imp_RtlIpv4StringToAddressW.Rtl
96ca0 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c Ipv4StringToAddressExW.__imp_Rtl
96cc0 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 74 Ipv4StringToAddressExW.RtlIpv4St
96ce0 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 ringToAddressExA.__imp_RtlIpv4St
96d00 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f ringToAddressExA.RtlIpv4StringTo
96d20 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 AddressA.__imp_RtlIpv4StringToAd
96d40 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f dressA.RtlIpv4AddressToStringW._
96d60 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c _imp_RtlIpv4AddressToStringW.Rtl
96d80 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c Ipv4AddressToStringExW.__imp_Rtl
96da0 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 Ipv4AddressToStringExW.RtlIpv4Ad
96dc0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 dressToStringExA.__imp_RtlIpv4Ad
96de0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 dressToStringExA.RtlIpv4AddressT
96e00 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 oStringA.__imp_RtlIpv4AddressToS
96e20 74 72 69 6e 67 41 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 tringA.RtlInterlockedPushListSLi
96e40 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 stEx.__imp_RtlInterlockedPushLis
96e60 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 tSListEx.RtlInterlockedPushEntry
96e80 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e SList.__imp_RtlInterlockedPushEn
96ea0 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 trySList.RtlInterlockedPopEntryS
96ec0 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 List.__imp_RtlInterlockedPopEntr
96ee0 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 ySList.RtlInterlockedFlushSList.
96f00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 __imp_RtlInterlockedFlushSList.R
96f20 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 tlInitializeSListHead.__imp_RtlI
96f40 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 nitializeSListHead.RtlInitialize
96f60 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 CorrelationVector.__imp_RtlIniti
96f80 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 55 6e alizeCorrelationVector.RtlInitUn
96fa0 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 icodeString.__imp_RtlInitUnicode
96fc0 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c String.RtlInitStringEx.__imp_Rtl
96fe0 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 InitStringEx.RtlInitString.__imp
97000 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 _RtlInitString.RtlInitAnsiString
97020 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c Ex.__imp_RtlInitAnsiStringEx.Rtl
97040 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 InitAnsiString.__imp_RtlInitAnsi
97060 53 74 72 69 6e 67 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 String.RtlIncrementCorrelationVe
97080 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 ctor.__imp_RtlIncrementCorrelati
970a0 6f 6e 56 65 63 74 6f 72 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f onVector.RtlGrowFunctionTable.__
970c0 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 65 74 52 imp_RtlGrowFunctionTable.RtlGetR
970e0 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 eturnAddressHijackTarget.__imp_R
97100 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 52 tlGetReturnAddressHijackTarget.R
97120 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f tlGetProductInfo.__imp_RtlGetPro
97140 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 ductInfo.RtlGetNonVolatileToken.
97160 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c __imp_RtlGetNonVolatileToken.Rtl
97180 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 GetDeviceFamilyInfoEnum.__imp_Rt
971a0 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 46 72 65 65 lGetDeviceFamilyInfoEnum.RtlFree
971c0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f UnicodeString.__imp_RtlFreeUnico
971e0 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f deString.RtlFreeOemString.__imp_
97200 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 RtlFreeOemString.RtlFreeNonVolat
97220 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c ileToken.__imp_RtlFreeNonVolatil
97240 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 eToken.RtlFreeAnsiString.__imp_R
97260 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 tlFreeAnsiString.RtlFlushNonVola
97280 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e tileMemoryRanges.__imp_RtlFlushN
972a0 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 4e onVolatileMemoryRanges.RtlFlushN
972c0 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e onVolatileMemory.__imp_RtlFlushN
972e0 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c onVolatileMemory.RtlFirstEntrySL
97300 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c ist.__imp_RtlFirstEntrySList.Rtl
97320 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 FillNonVolatileMemory.__imp_RtlF
97340 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 45 78 74 65 6e 64 43 6f illNonVolatileMemory.RtlExtendCo
97360 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 rrelationVector.__imp_RtlExtendC
97380 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 orrelationVector.RtlEthernetStri
973a0 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 ngToAddressW.__imp_RtlEthernetSt
973c0 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 ringToAddressW.RtlEthernetString
973e0 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 ToAddressA.__imp_RtlEthernetStri
97400 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 ngToAddressA.RtlEthernetAddressT
97420 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 oStringW.__imp_RtlEthernetAddres
97440 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 sToStringW.RtlEthernetAddressToS
97460 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 tringA.__imp_RtlEthernetAddressT
97480 6f 53 74 72 69 6e 67 41 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 oStringA.RtlDrainNonVolatileFlus
974a0 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 h.__imp_RtlDrainNonVolatileFlush
974c0 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 .RtlDeleteGrowableFunctionTable.
974e0 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 __imp_RtlDeleteGrowableFunctionT
97500 61 62 6c 65 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 6c able.RtlCrc64.__imp_RtlCrc64.Rtl
97520 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 52 74 6c 43 6f 6e 76 65 72 74 53 Crc32.__imp_RtlCrc32.RtlConvertS
97540 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 idToUnicodeString.__imp_RtlConve
97560 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 rtSidToUnicodeString.RtlConvertD
97580 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 eviceFamilyInfoToString.__imp_Rt
975a0 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 lConvertDeviceFamilyInfoToString
975c0 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 .RtlCharToInteger.__imp_RtlCharT
975e0 6f 49 6e 74 65 67 65 72 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 oInteger.RtlAnsiStringToUnicodeS
97600 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f tring.__imp_RtlAnsiStringToUnico
97620 64 65 53 74 72 69 6e 67 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 deString.RtlAddGrowableFunctionT
97640 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f able.__imp_RtlAddGrowableFunctio
97660 6e 54 61 62 6c 65 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 nTable.NtWaitForSingleObject.__i
97680 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4e 74 53 65 74 49 6e mp_NtWaitForSingleObject.NtSetIn
976a0 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 formationThread.__imp_NtSetInfor
976c0 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 mationThread.NtSetInformationKey
976e0 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 52 65 6e .__imp_NtSetInformationKey.NtRen
97700 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 51 75 65 72 79 ameKey.__imp_NtRenameKey.NtQuery
97720 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d TimerResolution.__imp_NtQueryTim
97740 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f erResolution.NtQuerySystemTime._
97760 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 _imp_NtQuerySystemTime.NtQuerySy
97780 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 stemInformation.__imp_NtQuerySys
977a0 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 temInformation.NtQueryObject.__i
977c0 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 mp_NtQueryObject.NtQueryMultiple
977e0 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 ValueKey.__imp_NtQueryMultipleVa
97800 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 lueKey.NtQueryInformationThread.
97820 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e __imp_NtQueryInformationThread.N
97840 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e tQueryInformationProcess.__imp_N
97860 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 4f 70 65 6e 46 tQueryInformationProcess.NtOpenF
97880 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 4e 6f 74 69 66 79 43 68 61 ile.__imp_NtOpenFile.NtNotifyCha
978a0 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 ngeMultipleKeys.__imp_NtNotifyCh
978c0 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 angeMultipleKeys.NtDeviceIoContr
978e0 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 olFile.__imp_NtDeviceIoControlFi
97900 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 le.NtCreateFile.__imp_NtCreateFi
97920 6c 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 7f 6e 74 64 6c 6c 5f le.NtClose.__imp_NtClose..ntdll_
97940 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
97960 54 4f 52 5f 6e 74 64 6c 6c 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 TOR_ntdll.RtlGetSystemGlobalData
97980 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 7f 6e .__imp_RtlGetSystemGlobalData..n
979a0 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 tdllk_NULL_THUNK_DATA.__IMPORT_D
979c0 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 ESCRIPTOR_ntdllk.DsWriteAccountS
979e0 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 pnW.__imp_DsWriteAccountSpnW.DsW
97a00 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 riteAccountSpnA.__imp_DsWriteAcc
97a20 6f 75 6e 74 53 70 6e 41 00 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e ountSpnA.DsUnBindW.__imp_DsUnBin
97a40 64 57 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 41 00 44 73 53 dW.DsUnBindA.__imp_DsUnBindA.DsS
97a60 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 erverRegisterSpnW.__imp_DsServer
97a80 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e RegisterSpnW.DsServerRegisterSpn
97aa0 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 52 A.__imp_DsServerRegisterSpnA.DsR
97ac0 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 eplicaVerifyObjectsW.__imp_DsRep
97ae0 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 licaVerifyObjectsW.DsReplicaVeri
97b00 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 fyObjectsA.__imp_DsReplicaVerify
97b20 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 5f 5f ObjectsA.DsReplicaUpdateRefsW.__
97b40 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 imp_DsReplicaUpdateRefsW.DsRepli
97b60 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 caUpdateRefsA.__imp_DsReplicaUpd
97b80 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 ateRefsA.DsReplicaSyncW.__imp_Ds
97ba0 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f ReplicaSyncW.DsReplicaSyncAllW._
97bc0 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 _imp_DsReplicaSyncAllW.DsReplica
97be0 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 SyncAllA.__imp_DsReplicaSyncAllA
97c00 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 .DsReplicaSyncA.__imp_DsReplicaS
97c20 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 yncA.DsReplicaModifyW.__imp_DsRe
97c40 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 5f 5f plicaModifyW.DsReplicaModifyA.__
97c60 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 47 65 imp_DsReplicaModifyA.DsReplicaGe
97c80 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 tInfoW.__imp_DsReplicaGetInfoW.D
97ca0 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 sReplicaGetInfo2W.__imp_DsReplic
97cc0 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 aGetInfo2W.DsReplicaFreeInfo.__i
97ce0 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 44 65 mp_DsReplicaFreeInfo.DsReplicaDe
97d00 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 lW.__imp_DsReplicaDelW.DsReplica
97d20 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 DelA.__imp_DsReplicaDelA.DsRepli
97d40 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 caConsistencyCheck.__imp_DsRepli
97d60 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 caConsistencyCheck.DsReplicaAddW
97d80 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 61 41 64 .__imp_DsReplicaAddW.DsReplicaAd
97da0 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 6d 6f 76 65 44 dA.__imp_DsReplicaAddA.DsRemoveD
97dc0 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 sServerW.__imp_DsRemoveDsServerW
97de0 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 .DsRemoveDsServerA.__imp_DsRemov
97e00 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 5f 5f 69 eDsServerA.DsRemoveDsDomainW.__i
97e20 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 44 mp_DsRemoveDsDomainW.DsRemoveDsD
97e40 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 omainA.__imp_DsRemoveDsDomainA.D
97e60 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 sQuerySitesFree.__imp_DsQuerySit
97e80 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 esFree.DsQuerySitesByCostW.__imp
97ea0 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 _DsQuerySitesByCostW.DsQuerySite
97ec0 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 sByCostA.__imp_DsQuerySitesByCos
97ee0 74 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 tA.DsMapSchemaGuidsW.__imp_DsMap
97f00 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f SchemaGuidsW.DsMapSchemaGuidsA._
97f20 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 6b 65 50 61 73 _imp_DsMapSchemaGuidsA.DsMakePas
97f40 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 swordCredentialsW.__imp_DsMakePa
97f60 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 sswordCredentialsW.DsMakePasswor
97f80 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f dCredentialsA.__imp_DsMakePasswo
97fa0 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 5f 5f 69 6d rdCredentialsA.DsListSitesW.__im
97fc0 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d p_DsListSitesW.DsListSitesA.__im
97fe0 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 p_DsListSitesA.DsListServersInSi
98000 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 teW.__imp_DsListServersInSiteW.D
98020 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 sListServersInSiteA.__imp_DsList
98040 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 ServersInSiteA.DsListServersForD
98060 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 omainInSiteW.__imp_DsListServers
98080 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f ForDomainInSiteW.DsListServersFo
980a0 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 rDomainInSiteA.__imp_DsListServe
980c0 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 rsForDomainInSiteA.DsListRolesW.
980e0 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 __imp_DsListRolesW.DsListRolesA.
98100 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 __imp_DsListRolesA.DsListInfoFor
98120 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 ServerW.__imp_DsListInfoForServe
98140 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 rW.DsListInfoForServerA.__imp_Ds
98160 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 ListInfoForServerA.DsListDomains
98180 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 InSiteW.__imp_DsListDomainsInSit
981a0 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 eW.DsListDomainsInSiteA.__imp_Ds
981c0 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 ListDomainsInSiteA.DsInheritSecu
981e0 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 rityIdentityW.__imp_DsInheritSec
98200 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 urityIdentityW.DsInheritSecurity
98220 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 IdentityA.__imp_DsInheritSecurit
98240 79 49 64 65 6e 74 69 74 79 41 00 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 yIdentityA.DsGetSpnW.__imp_DsGet
98260 53 70 6e 57 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 44 SpnW.DsGetSpnA.__imp_DsGetSpnA.D
98280 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f sGetDomainControllerInfoW.__imp_
982a0 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 DsGetDomainControllerInfoW.DsGet
982c0 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 DomainControllerInfoA.__imp_DsGe
982e0 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 53 70 6e tDomainControllerInfoA.DsFreeSpn
98300 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 46 ArrayW.__imp_DsFreeSpnArrayW.DsF
98320 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 reeSpnArrayA.__imp_DsFreeSpnArra
98340 79 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 yA.DsFreeSchemaGuidMapW.__imp_Ds
98360 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 FreeSchemaGuidMapW.DsFreeSchemaG
98380 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 uidMapA.__imp_DsFreeSchemaGuidMa
983a0 70 41 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 pA.DsFreePasswordCredentials.__i
983c0 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 mp_DsFreePasswordCredentials.DsF
983e0 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 reeNameResultW.__imp_DsFreeNameR
98400 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 esultW.DsFreeNameResultA.__imp_D
98420 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e sFreeNameResultA.DsFreeDomainCon
98440 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 trollerInfoW.__imp_DsFreeDomainC
98460 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 ontrollerInfoW.DsFreeDomainContr
98480 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e ollerInfoA.__imp_DsFreeDomainCon
984a0 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 trollerInfoA.DsCrackNamesW.__imp
984c0 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 5f 5f 69 _DsCrackNamesW.DsCrackNamesA.__i
984e0 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e mp_DsCrackNamesA.DsClientMakeSpn
98500 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d ForTargetServerW.__imp_DsClientM
98520 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 6c 69 65 6e 74 4d akeSpnForTargetServerW.DsClientM
98540 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 akeSpnForTargetServerA.__imp_DsC
98560 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 44 73 42 lientMakeSpnForTargetServerA.DsB
98580 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 indingSetTimeout.__imp_DsBinding
985a0 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f SetTimeout.DsBindWithSpnW.__imp_
985c0 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 DsBindWithSpnW.DsBindWithSpnExW.
985e0 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 __imp_DsBindWithSpnExW.DsBindWit
98600 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 44 hSpnExA.__imp_DsBindWithSpnExA.D
98620 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 sBindWithSpnA.__imp_DsBindWithSp
98640 6e 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 nA.DsBindWithCredW.__imp_DsBindW
98660 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 ithCredW.DsBindWithCredA.__imp_D
98680 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 sBindWithCredA.DsBindW.__imp_DsB
986a0 69 6e 64 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 indW.DsBindToISTGW.__imp_DsBindT
986c0 6f 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e oISTGW.DsBindToISTGA.__imp_DsBin
986e0 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 dToISTGA.DsBindByInstanceW.__imp
98700 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 _DsBindByInstanceW.DsBindByInsta
98720 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 nceA.__imp_DsBindByInstanceA.DsB
98740 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f indA.__imp_DsBindA.DsAddSidHisto
98760 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 ryW.__imp_DsAddSidHistoryW.DsAdd
98780 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 SidHistoryA.__imp_DsAddSidHistor
987a0 79 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d yA..ntdsapi_NULL_THUNK_DATA.__IM
987c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 53 65 74 41 70 70 49 6e PORT_DESCRIPTOR_ntdsapi.SetAppIn
987e0 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 stanceCsvFlags.__imp_SetAppInsta
98800 6e 63 65 43 73 76 46 6c 61 67 73 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 nceCsvFlags.ResetAllAppInstanceV
98820 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 ersions.__imp_ResetAllAppInstanc
98840 65 56 65 72 73 69 6f 6e 73 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 eVersions.RegisterAppInstanceVer
98860 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 sion.__imp_RegisterAppInstanceVe
98880 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f rsion.RegisterAppInstance.__imp_
988a0 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 51 75 65 72 79 41 70 70 49 6e 73 74 RegisterAppInstance.QueryAppInst
988c0 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e anceVersion.__imp_QueryAppInstan
988e0 63 65 56 65 72 73 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 ceVersion.NPGetPersistentUseOpti
98900 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 onsForConnection.__imp_NPGetPers
98920 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 istentUseOptionsForConnection.NP
98940 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e GetConnectionPerformance.__imp_N
98960 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 PGetConnectionPerformance.NPGetC
98980 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e onnection3.__imp_NPGetConnection
989a0 33 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 61 3.NPCancelConnection2.__imp_NPCa
989c0 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 ncelConnection2.NPAddConnection4
989e0 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 7f 6e 74 6c 61 6e 6d 61 .__imp_NPAddConnection4..ntlanma
98a00 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 n_NULL_THUNK_DATA.__IMPORT_DESCR
98a20 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 IPTOR_ntlanman.SQLTransact.__imp
98a40 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 51 _SQLTransact.SQLTablesW.__imp_SQ
98a60 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 LTablesW.SQLTablesA.__imp_SQLTab
98a80 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 53 lesA.SQLTables.__imp_SQLTables.S
98aa0 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c QLTablePrivilegesW.__imp_SQLTabl
98ac0 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 ePrivilegesW.SQLTablePrivilegesA
98ae0 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 .__imp_SQLTablePrivilegesA.SQLTa
98b00 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 blePrivileges.__imp_SQLTablePriv
98b20 69 6c 65 67 65 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 ileges.SQLStatisticsW.__imp_SQLS
98b40 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f tatisticsW.SQLStatisticsA.__imp_
98b60 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 SQLStatisticsA.SQLStatistics.__i
98b80 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d mp_SQLStatistics.SQLSpecialColum
98ba0 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c nsW.__imp_SQLSpecialColumnsW.SQL
98bc0 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c SpecialColumnsA.__imp_SQLSpecial
98be0 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 ColumnsA.SQLSpecialColumns.__imp
98c00 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 _SQLSpecialColumns.SQLSetStmtOpt
98c20 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 ion.__imp_SQLSetStmtOption.SQLSe
98c40 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 tStmtAttrW.__imp_SQLSetStmtAttrW
98c60 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 .SQLSetStmtAttr.__imp_SQLSetStmt
98c80 41 74 74 72 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 Attr.SQLSetScrollOptions.__imp_S
98ca0 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 QLSetScrollOptions.SQLSetPos.__i
98cc0 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 mp_SQLSetPos.SQLSetParam.__imp_S
98ce0 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 QLSetParam.SQLSetEnvAttr.__imp_S
98d00 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 QLSetEnvAttr.SQLSetDescRec.__imp
98d20 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 _SQLSetDescRec.SQLSetDescFieldW.
98d40 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 __imp_SQLSetDescFieldW.SQLSetDes
98d60 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c cField.__imp_SQLSetDescField.SQL
98d80 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f SetCursorNameW.__imp_SQLSetCurso
98da0 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 rNameW.SQLSetCursorNameA.__imp_S
98dc0 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d QLSetCursorNameA.SQLSetCursorNam
98de0 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 e.__imp_SQLSetCursorName.SQLSetC
98e00 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 onnectOptionW.__imp_SQLSetConnec
98e20 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f tOptionW.SQLSetConnectOptionA.__
98e40 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 imp_SQLSetConnectOptionA.SQLSetC
98e60 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 onnectOption.__imp_SQLSetConnect
98e80 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f Option.SQLSetConnectAttrW.__imp_
98ea0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 SQLSetConnectAttrW.SQLSetConnect
98ec0 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 AttrA.__imp_SQLSetConnectAttrA.S
98ee0 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e QLSetConnectAttr.__imp_SQLSetCon
98f00 6e 65 63 74 41 74 74 72 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f nectAttr.SQLRowCount.__imp_SQLRo
98f20 77 43 6f 75 6e 74 00 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 wCount.SQLPutData.__imp_SQLPutDa
98f40 74 61 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 ta.SQLProceduresW.__imp_SQLProce
98f60 64 75 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 duresW.SQLProceduresA.__imp_SQLP
98f80 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 roceduresA.SQLProcedures.__imp_S
98fa0 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 QLProcedures.SQLProcedureColumns
98fc0 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c W.__imp_SQLProcedureColumnsW.SQL
98fe0 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 ProcedureColumnsA.__imp_SQLProce
99000 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 dureColumnsA.SQLProcedureColumns
99020 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 .__imp_SQLProcedureColumns.SQLPr
99040 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 imaryKeysW.__imp_SQLPrimaryKeysW
99060 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 .SQLPrimaryKeysA.__imp_SQLPrimar
99080 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 yKeysA.SQLPrimaryKeys.__imp_SQLP
990a0 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c rimaryKeys.SQLPrepareW.__imp_SQL
990c0 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 70 61 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 PrepareW.SQLPrepareA.__imp_SQLPr
990e0 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 epareA.SQLPrepare.__imp_SQLPrepa
99100 72 65 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 re.SQLParamOptions.__imp_SQLPara
99120 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 mOptions.SQLParamData.__imp_SQLP
99140 61 72 61 6d 44 61 74 61 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f aramData.SQLNumResultCols.__imp_
99160 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f SQLNumResultCols.SQLNumParams.__
99180 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f imp_SQLNumParams.SQLNativeSqlW._
991a0 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 _imp_SQLNativeSqlW.SQLNativeSqlA
991c0 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 .__imp_SQLNativeSqlA.SQLNativeSq
991e0 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4d 6f 72 65 52 65 73 75 l.__imp_SQLNativeSql.SQLMoreResu
99200 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c 47 65 74 54 lts.__imp_SQLMoreResults.SQLGetT
99220 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 53 ypeInfoW.__imp_SQLGetTypeInfoW.S
99240 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 QLGetTypeInfoA.__imp_SQLGetTypeI
99260 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 nfoA.SQLGetTypeInfo.__imp_SQLGet
99280 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f TypeInfo.SQLGetStmtOption.__imp_
992a0 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 SQLGetStmtOption.SQLGetStmtAttrW
992c0 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d .__imp_SQLGetStmtAttrW.SQLGetStm
992e0 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c tAttrA.__imp_SQLGetStmtAttrA.SQL
99300 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 GetStmtAttr.__imp_SQLGetStmtAttr
99320 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 57 00 53 .SQLGetInfoW.__imp_SQLGetInfoW.S
99340 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c QLGetInfoA.__imp_SQLGetInfoA.SQL
99360 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 46 GetInfo.__imp_SQLGetInfo.SQLGetF
99380 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 unctions.__imp_SQLGetFunctions.S
993a0 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 QLGetEnvAttr.__imp_SQLGetEnvAttr
993c0 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 .SQLGetDiagRecW.__imp_SQLGetDiag
993e0 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 RecW.SQLGetDiagRecA.__imp_SQLGet
99400 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c DiagRecA.SQLGetDiagRec.__imp_SQL
99420 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d GetDiagRec.SQLGetDiagFieldW.__im
99440 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 p_SQLGetDiagFieldW.SQLGetDiagFie
99460 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 ldA.__imp_SQLGetDiagFieldA.SQLGe
99480 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 tDiagField.__imp_SQLGetDiagField
994a0 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 .SQLGetDescRecW.__imp_SQLGetDesc
994c0 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 RecW.SQLGetDescRecA.__imp_SQLGet
994e0 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c DescRecA.SQLGetDescRec.__imp_SQL
99500 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d GetDescRec.SQLGetDescFieldW.__im
99520 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 p_SQLGetDescFieldW.SQLGetDescFie
99540 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 ldA.__imp_SQLGetDescFieldA.SQLGe
99560 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 tDescField.__imp_SQLGetDescField
99580 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 61 00 53 51 4c .SQLGetData.__imp_SQLGetData.SQL
995a0 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f GetCursorNameW.__imp_SQLGetCurso
995c0 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 rNameW.SQLGetCursorNameA.__imp_S
995e0 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d QLGetCursorNameA.SQLGetCursorNam
99600 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 e.__imp_SQLGetCursorName.SQLGetC
99620 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 onnectOptionW.__imp_SQLGetConnec
99640 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f tOptionW.SQLGetConnectOptionA.__
99660 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 imp_SQLGetConnectOptionA.SQLGetC
99680 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 onnectOption.__imp_SQLGetConnect
996a0 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f Option.SQLGetConnectAttrW.__imp_
996c0 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 SQLGetConnectAttrW.SQLGetConnect
996e0 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 AttrA.__imp_SQLGetConnectAttrA.S
99700 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e QLGetConnectAttr.__imp_SQLGetCon
99720 6e 65 63 74 41 74 74 72 00 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 nectAttr.SQLFreeStmt.__imp_SQLFr
99740 65 65 53 74 6d 74 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 eeStmt.SQLFreeHandle.__imp_SQLFr
99760 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 eeHandle.SQLFreeEnv.__imp_SQLFre
99780 65 45 6e 76 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 eEnv.SQLFreeConnect.__imp_SQLFre
997a0 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 eConnect.SQLForeignKeysW.__imp_S
997c0 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f QLForeignKeysW.SQLForeignKeysA._
997e0 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b _imp_SQLForeignKeysA.SQLForeignK
99800 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 65 74 63 eys.__imp_SQLForeignKeys.SQLFetc
99820 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c hScroll.__imp_SQLFetchScroll.SQL
99840 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 64 Fetch.__imp_SQLFetch.SQLExtended
99860 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c Fetch.__imp_SQLExtendedFetch.SQL
99880 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 63 Execute.__imp_SQLExecute.SQLExec
998a0 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c DirectW.__imp_SQLExecDirectW.SQL
998c0 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 ExecDirectA.__imp_SQLExecDirectA
998e0 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 .SQLExecDirect.__imp_SQLExecDire
99900 63 74 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 53 51 4c ct.SQLErrorW.__imp_SQLErrorW.SQL
99920 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 00 ErrorA.__imp_SQLErrorA.SQLError.
99940 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f __imp_SQLError.SQLEndTran.__imp_
99960 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c SQLEndTran.SQLDriversW.__imp_SQL
99980 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 DriversW.SQLDriversA.__imp_SQLDr
999a0 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 iversA.SQLDrivers.__imp_SQLDrive
999c0 72 73 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 rs.SQLDriverConnectW.__imp_SQLDr
999e0 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f iverConnectW.SQLDriverConnectA._
99a00 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 _imp_SQLDriverConnectA.SQLDriver
99a20 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 Connect.__imp_SQLDriverConnect.S
99a40 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 QLDisconnect.__imp_SQLDisconnect
99a60 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 .SQLDescribeParam.__imp_SQLDescr
99a80 69 62 65 50 61 72 61 6d 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 ibeParam.SQLDescribeColW.__imp_S
99aa0 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f QLDescribeColW.SQLDescribeColA._
99ac0 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 _imp_SQLDescribeColA.SQLDescribe
99ae0 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 61 74 61 Col.__imp_SQLDescribeCol.SQLData
99b00 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 SourcesW.__imp_SQLDataSourcesW.S
99b20 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 QLDataSourcesA.__imp_SQLDataSour
99b40 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 cesA.SQLDataSources.__imp_SQLDat
99b60 61 53 6f 75 72 63 65 73 00 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f aSources.SQLCopyDesc.__imp_SQLCo
99b80 70 79 44 65 73 63 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e pyDesc.SQLConnectW.__imp_SQLConn
99ba0 65 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 ectW.SQLConnectA.__imp_SQLConnec
99bc0 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 53 tA.SQLConnect.__imp_SQLConnect.S
99be0 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 QLCompleteAsync.__imp_SQLComplet
99c00 65 41 73 79 6e 63 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 eAsync.SQLColumnsW.__imp_SQLColu
99c20 6d 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e mnsW.SQLColumnsA.__imp_SQLColumn
99c40 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 sA.SQLColumns.__imp_SQLColumns.S
99c60 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c QLColumnPrivilegesW.__imp_SQLCol
99c80 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 umnPrivilegesW.SQLColumnPrivileg
99ca0 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 esA.__imp_SQLColumnPrivilegesA.S
99cc0 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 QLColumnPrivileges.__imp_SQLColu
99ce0 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f mnPrivileges.SQLColAttributesW._
99d00 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 _imp_SQLColAttributesW.SQLColAtt
99d20 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 ributesA.__imp_SQLColAttributesA
99d40 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 .SQLColAttributes.__imp_SQLColAt
99d60 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f tributes.SQLColAttributeW.__imp_
99d80 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 SQLColAttributeW.SQLColAttribute
99da0 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 A.__imp_SQLColAttributeA.SQLColA
99dc0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 ttribute.__imp_SQLColAttribute.S
99de0 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 72 73 QLCloseCursor.__imp_SQLCloseCurs
99e00 6f 72 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 or.SQLCancelHandle.__imp_SQLCanc
99e20 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 elHandle.SQLCancel.__imp_SQLCanc
99e40 65 6c 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 el.SQLBulkOperations.__imp_SQLBu
99e60 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f lkOperations.SQLBrowseConnectW._
99e80 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 65 _imp_SQLBrowseConnectW.SQLBrowse
99ea0 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 ConnectA.__imp_SQLBrowseConnectA
99ec0 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 .SQLBrowseConnect.__imp_SQLBrows
99ee0 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f eConnect.SQLBindParameter.__imp_
99f00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f SQLBindParameter.SQLBindParam.__
99f20 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 43 6f 6c 00 5f 5f 69 6d imp_SQLBindParam.SQLBindCol.__im
99f40 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f p_SQLBindCol.SQLAllocStmt.__imp_
99f60 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f SQLAllocStmt.SQLAllocHandleStd._
99f80 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 _imp_SQLAllocHandleStd.SQLAllocH
99fa0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c andle.__imp_SQLAllocHandle.SQLAl
99fc0 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f locEnv.__imp_SQLAllocEnv.SQLAllo
99fe0 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 4f cConnect.__imp_SQLAllocConnect.O
9a000 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 DBCSetTryWaitValue.__imp_ODBCSet
9a020 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 TryWaitValue.ODBCGetTryWaitValue
9a040 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 7f 6f 64 62 63 .__imp_ODBCGetTryWaitValue..odbc
9a060 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 32_NULL_THUNK_DATA.__IMPORT_DESC
9a080 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 62 RIPTOR_odbc32.__imp_dbprtypeW.db
9a0a0 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 70 65 prtypeW.__imp_dbprtypeA.dbprtype
9a0c0 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 63 70 5f 77 72 69 74 65 66 A.__imp_bcp_writefmtW.bcp_writef
9a0e0 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 mtW.__imp_bcp_writefmtA.bcp_writ
9a100 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 efmtA.__imp_bcp_setcolfmt.bcp_se
9a120 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 tcolfmt.__imp_bcp_sendrow.bcp_se
9a140 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 61 ndrow.__imp_bcp_readfmtW.bcp_rea
9a160 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 dfmtW.__imp_bcp_readfmtA.bcp_rea
9a180 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 dfmtA.__imp_bcp_moretext.bcp_mor
9a1a0 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 69 6e 69 74 57 00 etext.__imp_bcp_initW.bcp_initW.
9a1c0 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f __imp_bcp_initA.bcp_initA.__imp_
9a1e0 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d bcp_getcolfmt.bcp_getcolfmt.__im
9a200 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f p_bcp_exec.bcp_exec.__imp_bcp_do
9a220 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 ne.bcp_done.__imp_bcp_control.bc
9a240 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f p_control.__imp_bcp_columns.bcp_
9a260 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c columns.__imp_bcp_colptr.bcp_col
9a280 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 ptr.__imp_bcp_collen.bcp_collen.
9a2a0 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d __imp_bcp_colfmt.bcp_colfmt.__im
9a2c0 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 p_bcp_bind.bcp_bind.__imp_bcp_ba
9a2e0 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f tch.bcp_batch.SQLLinkedServers._
9a300 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 43 _imp_SQLLinkedServers.SQLLinkedC
9a320 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 atalogsW.__imp_SQLLinkedCatalogs
9a340 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 W.SQLLinkedCatalogsA.__imp_SQLLi
9a360 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 nkedCatalogsA.SQLInitEnumServers
9a380 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 47 65 74 .__imp_SQLInitEnumServers.SQLGet
9a3a0 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 NextEnumeration.__imp_SQLGetNext
9a3c0 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 Enumeration.SQLCloseEnumServers.
9a3e0 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 7f 6f 64 62 63 62 __imp_SQLCloseEnumServers..odbcb
9a400 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 cp_NULL_THUNK_DATA.__IMPORT_DESC
9a420 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 RIPTOR_odbcbcp.WriteFmtUserTypeS
9a440 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 tg.__imp_WriteFmtUserTypeStg.Wri
9a460 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 teClassStm.__imp_WriteClassStm.W
9a480 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 riteClassStg.__imp_WriteClassStg
9a4a0 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 .StringFromIID.__imp_StringFromI
9a4c0 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 ID.StringFromGUID2.__imp_StringF
9a4e0 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 romGUID2.StringFromCLSID.__imp_S
9a500 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 tringFromCLSID.StgSetTimes.__imp
9a520 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 _StgSetTimes.StgPropertyLengthAs
9a540 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 Variant.__imp_StgPropertyLengthA
9a560 73 56 61 72 69 61 6e 74 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 sVariant.StgOpenStorageOnILockBy
9a580 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 tes.__imp_StgOpenStorageOnILockB
9a5a0 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f ytes.StgOpenStorageEx.__imp_StgO
9a5c0 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d penStorageEx.StgOpenStorage.__im
9a5e0 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 p_StgOpenStorage.StgOpenPropStg.
9a600 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 41 73 79 6e __imp_StgOpenPropStg.StgOpenAsyn
9a620 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 cDocfileOnIFillLockBytes.__imp_S
9a640 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 tgOpenAsyncDocfileOnIFillLockByt
9a660 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f es.StgIsStorageILockBytes.__imp_
9a680 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 StgIsStorageILockBytes.StgIsStor
9a6a0 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 ageFile.__imp_StgIsStorageFile.S
9a6c0 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 tgGetIFillLockBytesOnILockBytes.
9a6e0 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 __imp_StgGetIFillLockBytesOnILoc
9a700 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c kBytes.StgGetIFillLockBytesOnFil
9a720 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 e.__imp_StgGetIFillLockBytesOnFi
9a740 6c 65 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 43 le.StgCreateStorageEx.__imp_StgC
9a760 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 reateStorageEx.StgCreatePropStg.
9a780 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 __imp_StgCreatePropStg.StgCreate
9a7a0 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 PropSetStg.__imp_StgCreatePropSe
9a7c0 74 53 74 67 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 tStg.StgCreateDocfileOnILockByte
9a7e0 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 s.__imp_StgCreateDocfileOnILockB
9a800 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 ytes.StgCreateDocfile.__imp_StgC
9a820 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f reateDocfile.StgConvertVariantTo
9a840 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 Property.__imp_StgConvertVariant
9a860 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 ToProperty.StgConvertPropertyToV
9a880 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 ariant.__imp_StgConvertPropertyT
9a8a0 6f 56 61 72 69 61 6e 74 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 oVariant.SetConvertStg.__imp_Set
9a8c0 43 6f 6e 76 65 72 74 53 74 67 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 ConvertStg.STGMEDIUM_UserUnmarsh
9a8e0 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 al64.__imp_STGMEDIUM_UserUnmarsh
9a900 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 al64.STGMEDIUM_UserUnmarshal.__i
9a920 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 mp_STGMEDIUM_UserUnmarshal.STGME
9a940 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f DIUM_UserSize64.__imp_STGMEDIUM_
9a960 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f UserSize64.STGMEDIUM_UserSize.__
9a980 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d imp_STGMEDIUM_UserSize.STGMEDIUM
9a9a0 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 _UserMarshal64.__imp_STGMEDIUM_U
9a9c0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 serMarshal64.STGMEDIUM_UserMarsh
9a9e0 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 al.__imp_STGMEDIUM_UserMarshal.S
9aa00 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 TGMEDIUM_UserFree64.__imp_STGMED
9aa20 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 IUM_UserFree64.STGMEDIUM_UserFre
9aa40 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f 55 e.__imp_STGMEDIUM_UserFree.SNB_U
9aa60 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d serUnmarshal64.__imp_SNB_UserUnm
9aa80 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 arshal64.SNB_UserUnmarshal.__imp
9aaa0 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 _SNB_UserUnmarshal.SNB_UserSize6
9aac0 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 53 4.__imp_SNB_UserSize64.SNB_UserS
9aae0 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 4d ize.__imp_SNB_UserSize.SNB_UserM
9ab00 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal64.__imp_SNB_UserMarshal64
9ab20 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d .SNB_UserMarshal.__imp_SNB_UserM
9ab40 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f arshal.SNB_UserFree64.__imp_SNB_
9ab60 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e UserFree64.SNB_UserFree.__imp_SN
9ab80 42 5f 55 73 65 72 46 72 65 65 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 5f B_UserFree.RoGetAgileReference._
9aba0 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 65 76 6f 6b 65 44 _imp_RoGetAgileReference.RevokeD
9abc0 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 6c ragDrop.__imp_RevokeDragDrop.Rel
9abe0 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 easeStgMedium.__imp_ReleaseStgMe
9ac00 64 69 75 6d 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 67 69 dium.RegisterDragDrop.__imp_Regi
9ac20 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 sterDragDrop.ReadFmtUserTypeStg.
9ac40 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 43 6c 61 __imp_ReadFmtUserTypeStg.ReadCla
9ac60 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c 61 ssStm.__imp_ReadClassStm.ReadCla
9ac80 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 67 00 50 72 6f 70 56 61 72 ssStg.__imp_ReadClassStg.PropVar
9aca0 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 iantCopy.__imp_PropVariantCopy.P
9acc0 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ropVariantClear.__imp_PropVarian
9ace0 74 43 6c 65 61 72 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f tClear.PropStgNameToFmtId.__imp_
9ad00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 PropStgNameToFmtId.ProgIDFromCLS
9ad20 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 4f 6c 65 55 6e 69 6e ID.__imp_ProgIDFromCLSID.OleUnin
9ad40 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f itialize.__imp_OleUninitialize.O
9ad60 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 leTranslateAccelerator.__imp_Ole
9ad80 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 TranslateAccelerator.OleSetMenuD
9ada0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 escriptor.__imp_OleSetMenuDescri
9adc0 70 74 6f 72 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ptor.OleSetContainedObject.__imp
9ade0 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 43 6c 69 _OleSetContainedObject.OleSetCli
9ae00 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 pboard.__imp_OleSetClipboard.Ole
9ae20 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 SetAutoConvert.__imp_OleSetAutoC
9ae40 6f 6e 76 65 72 74 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 onvert.OleSaveToStream.__imp_Ole
9ae60 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 SaveToStream.OleSave.__imp_OleSa
9ae80 76 65 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 65 67 47 65 74 ve.OleRun.__imp_OleRun.OleRegGet
9aea0 55 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 UserType.__imp_OleRegGetUserType
9aec0 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 .OleRegGetMiscStatus.__imp_OleRe
9aee0 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f gGetMiscStatus.OleRegEnumVerbs._
9af00 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 45 6e 75 6d 46 _imp_OleRegEnumVerbs.OleRegEnumF
9af20 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 ormatEtc.__imp_OleRegEnumFormatE
9af40 74 63 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c tc.OleQueryLinkFromData.__imp_Ol
9af60 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 eQueryLinkFromData.OleQueryCreat
9af80 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 eFromData.__imp_OleQueryCreateFr
9afa0 6f 6d 44 61 74 61 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d omData.OleNoteObjectVisible.__im
9afc0 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 4d 65 74 61 66 69 p_OleNoteObjectVisible.OleMetafi
9afe0 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 lePictFromIconAndLabel.__imp_Ole
9b000 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 MetafilePictFromIconAndLabel.Ole
9b020 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 LockRunning.__imp_OleLockRunning
9b040 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 .OleLoadFromStream.__imp_OleLoad
9b060 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 FromStream.OleLoad.__imp_OleLoad
9b080 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 .OleIsRunning.__imp_OleIsRunning
9b0a0 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 .OleIsCurrentClipboard.__imp_Ole
9b0c0 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 IsCurrentClipboard.OleInitialize
9b0e0 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f .__imp_OleInitialize.OleGetIconO
9b100 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 fFile.__imp_OleGetIconOfFile.Ole
9b120 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f GetIconOfClass.__imp_OleGetIconO
9b140 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 fClass.OleGetClipboardWithEnterp
9b160 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 riseInfo.__imp_OleGetClipboardWi
9b180 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 thEnterpriseInfo.OleGetClipboard
9b1a0 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 .__imp_OleGetClipboard.OleGetAut
9b1c0 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 oConvert.__imp_OleGetAutoConvert
9b1e0 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 .OleFlushClipboard.__imp_OleFlus
9b200 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d hClipboard.OleDuplicateData.__im
9b220 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 p_OleDuplicateData.OleDraw.__imp
9b240 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f _OleDraw.OleDoAutoConvert.__imp_
9b260 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 OleDoAutoConvert.OleDestroyMenuD
9b280 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 escriptor.__imp_OleDestroyMenuDe
9b2a0 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 scriptor.OleCreateStaticFromData
9b2c0 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f .__imp_OleCreateStaticFromData.O
9b2e0 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 leCreateMenuDescriptor.__imp_Ole
9b300 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 4c 69 CreateMenuDescriptor.OleCreateLi
9b320 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f nkToFileEx.__imp_OleCreateLinkTo
9b340 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 FileEx.OleCreateLinkToFile.__imp
9b360 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 _OleCreateLinkToFile.OleCreateLi
9b380 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b nkFromDataEx.__imp_OleCreateLink
9b3a0 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 FromDataEx.OleCreateLinkFromData
9b3c0 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 .__imp_OleCreateLinkFromData.Ole
9b3e0 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b CreateLinkEx.__imp_OleCreateLink
9b400 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 Ex.OleCreateLink.__imp_OleCreate
9b420 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f Link.OleCreateFromFileEx.__imp_O
9b440 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d leCreateFromFileEx.OleCreateFrom
9b460 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 File.__imp_OleCreateFromFile.Ole
9b480 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 CreateFromDataEx.__imp_OleCreate
9b4a0 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 FromDataEx.OleCreateFromData.__i
9b4c0 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 45 78 mp_OleCreateFromData.OleCreateEx
9b4e0 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 .__imp_OleCreateEx.OleCreateEmbe
9b500 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 ddingHelper.__imp_OleCreateEmbed
9b520 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c dingHelper.OleCreateDefaultHandl
9b540 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 er.__imp_OleCreateDefaultHandler
9b560 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 6f .OleCreate.__imp_OleCreate.OleCo
9b580 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 nvertOLESTREAMToIStorageEx.__imp
9b5a0 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 _OleConvertOLESTREAMToIStorageEx
9b5c0 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f .OleConvertOLESTREAMToIStorage._
9b5e0 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 _imp_OleConvertOLESTREAMToIStora
9b600 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d ge.OleConvertIStorageToOLESTREAM
9b620 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 Ex.__imp_OleConvertIStorageToOLE
9b640 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 STREAMEx.OleConvertIStorageToOLE
9b660 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 STREAM.__imp_OleConvertIStorageT
9b680 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 oOLESTREAM.OleBuildVersion.__imp
9b6a0 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 _OleBuildVersion.MonikerRelative
9b6c0 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 PathTo.__imp_MonikerRelativePath
9b6e0 54 6f 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 To.MonikerCommonPrefixWith.__imp
9b700 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6b 50 61 72 73 65 _MonikerCommonPrefixWith.MkParse
9b720 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 DisplayName.__imp_MkParseDisplay
9b740 4e 61 6d 65 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c Name.IsAccelerator.__imp_IsAccel
9b760 65 72 61 74 6f 72 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 49 44 46 72 erator.IIDFromString.__imp_IIDFr
9b780 6f 6d 53 74 72 69 6e 67 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f omString.HWND_UserUnmarshal64.__
9b7a0 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 imp_HWND_UserUnmarshal64.HWND_Us
9b7c0 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 erUnmarshal.__imp_HWND_UserUnmar
9b7e0 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f shal.HWND_UserSize64.__imp_HWND_
9b800 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 UserSize64.HWND_UserSize.__imp_H
9b820 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 WND_UserSize.HWND_UserMarshal64.
9b840 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 __imp_HWND_UserMarshal64.HWND_Us
9b860 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c erMarshal.__imp_HWND_UserMarshal
9b880 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 .HWND_UserFree64.__imp_HWND_User
9b8a0 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f Free64.HWND_UserFree.__imp_HWND_
9b8c0 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d UserFree.HRGN_UserUnmarshal.__im
9b8e0 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 53 69 p_HRGN_UserUnmarshal.HRGN_UserSi
9b900 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 ze.__imp_HRGN_UserSize.HRGN_User
9b920 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 Marshal.__imp_HRGN_UserMarshal.H
9b940 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 RGN_UserFree.__imp_HRGN_UserFree
9b960 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f .HPALETTE_UserUnmarshal64.__imp_
9b980 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 HPALETTE_UserUnmarshal64.HPALETT
9b9a0 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 E_UserUnmarshal.__imp_HPALETTE_U
9b9c0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 serUnmarshal.HPALETTE_UserSize64
9b9e0 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 .__imp_HPALETTE_UserSize64.HPALE
9ba00 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 TTE_UserSize.__imp_HPALETTE_User
9ba20 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d Size.HPALETTE_UserMarshal64.__im
9ba40 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 p_HPALETTE_UserMarshal64.HPALETT
9ba60 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 E_UserMarshal.__imp_HPALETTE_Use
9ba80 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 rMarshal.HPALETTE_UserFree64.__i
9baa0 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f mp_HPALETTE_UserFree64.HPALETTE_
9bac0 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 UserFree.__imp_HPALETTE_UserFree
9bae0 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f .HMONITOR_UserUnmarshal64.__imp_
9bb00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f HMONITOR_UserUnmarshal64.HMONITO
9bb20 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 R_UserUnmarshal.__imp_HMONITOR_U
9bb40 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 serUnmarshal.HMONITOR_UserSize64
9bb60 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 .__imp_HMONITOR_UserSize64.HMONI
9bb80 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 TOR_UserSize.__imp_HMONITOR_User
9bba0 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d Size.HMONITOR_UserMarshal64.__im
9bbc0 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f p_HMONITOR_UserMarshal64.HMONITO
9bbe0 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 R_UserMarshal.__imp_HMONITOR_Use
9bc00 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 rMarshal.HMONITOR_UserFree64.__i
9bc20 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f mp_HMONITOR_UserFree64.HMONITOR_
9bc40 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 UserFree.__imp_HMONITOR_UserFree
9bc60 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 .HMENU_UserUnmarshal64.__imp_HME
9bc80 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d NU_UserUnmarshal64.HMENU_UserUnm
9bca0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HMENU_UserUnmarshal
9bcc0 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 .HMENU_UserSize64.__imp_HMENU_Us
9bce0 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d erSize64.HMENU_UserSize.__imp_HM
9bd00 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 ENU_UserSize.HMENU_UserMarshal64
9bd20 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 .__imp_HMENU_UserMarshal64.HMENU
9bd40 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 _UserMarshal.__imp_HMENU_UserMar
9bd60 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e shal.HMENU_UserFree64.__imp_HMEN
9bd80 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d U_UserFree64.HMENU_UserFree.__im
9bda0 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 p_HMENU_UserFree.HICON_UserUnmar
9bdc0 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal64.__imp_HICON_UserUnmarshal
9bde0 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 64.HICON_UserUnmarshal.__imp_HIC
9be00 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 ON_UserUnmarshal.HICON_UserSize6
9be20 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 4.__imp_HICON_UserSize64.HICON_U
9be40 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 serSize.__imp_HICON_UserSize.HIC
9be60 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 ON_UserMarshal64.__imp_HICON_Use
9be80 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 rMarshal64.HICON_UserMarshal.__i
9bea0 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 46 mp_HICON_UserMarshal.HICON_UserF
9bec0 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 ree64.__imp_HICON_UserFree64.HIC
9bee0 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 ON_UserFree.__imp_HICON_UserFree
9bf00 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .HGLOBAL_UserUnmarshal64.__imp_H
9bf20 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 GLOBAL_UserUnmarshal64.HGLOBAL_U
9bf40 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 serUnmarshal.__imp_HGLOBAL_UserU
9bf60 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d nmarshal.HGLOBAL_UserSize64.__im
9bf80 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 p_HGLOBAL_UserSize64.HGLOBAL_Use
9bfa0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c rSize.__imp_HGLOBAL_UserSize.HGL
9bfc0 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c OBAL_UserMarshal64.__imp_HGLOBAL
9bfe0 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 _UserMarshal64.HGLOBAL_UserMarsh
9c000 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c al.__imp_HGLOBAL_UserMarshal.HGL
9c020 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 OBAL_UserFree64.__imp_HGLOBAL_Us
9c040 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f erFree64.HGLOBAL_UserFree.__imp_
9c060 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 HGLOBAL_UserFree.HDC_UserUnmarsh
9c080 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 al64.__imp_HDC_UserUnmarshal64.H
9c0a0 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 DC_UserUnmarshal.__imp_HDC_UserU
9c0c0 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 nmarshal.HDC_UserSize64.__imp_HD
9c0e0 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f C_UserSize64.HDC_UserSize.__imp_
9c100 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f HDC_UserSize.HDC_UserMarshal64._
9c120 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 4d _imp_HDC_UserMarshal64.HDC_UserM
9c140 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 arshal.__imp_HDC_UserMarshal.HDC
9c160 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 _UserFree64.__imp_HDC_UserFree64
9c180 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 .HDC_UserFree.__imp_HDC_UserFree
9c1a0 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .HBITMAP_UserUnmarshal64.__imp_H
9c1c0 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 BITMAP_UserUnmarshal64.HBITMAP_U
9c1e0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 serUnmarshal.__imp_HBITMAP_UserU
9c200 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d nmarshal.HBITMAP_UserSize64.__im
9c220 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 p_HBITMAP_UserSize64.HBITMAP_Use
9c240 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 rSize.__imp_HBITMAP_UserSize.HBI
9c260 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 TMAP_UserMarshal64.__imp_HBITMAP
9c280 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 _UserMarshal64.HBITMAP_UserMarsh
9c2a0 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 al.__imp_HBITMAP_UserMarshal.HBI
9c2c0 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 TMAP_UserFree64.__imp_HBITMAP_Us
9c2e0 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f erFree64.HBITMAP_UserFree.__imp_
9c300 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 HBITMAP_UserFree.HACCEL_UserUnma
9c320 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 rshal64.__imp_HACCEL_UserUnmarsh
9c340 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f al64.HACCEL_UserUnmarshal.__imp_
9c360 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 HACCEL_UserUnmarshal.HACCEL_User
9c380 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 Size64.__imp_HACCEL_UserSize64.H
9c3a0 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 ACCEL_UserSize.__imp_HACCEL_User
9c3c0 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f Size.HACCEL_UserMarshal64.__imp_
9c3e0 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 HACCEL_UserMarshal64.HACCEL_User
9c400 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c Marshal.__imp_HACCEL_UserMarshal
9c420 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f .HACCEL_UserFree64.__imp_HACCEL_
9c440 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 UserFree64.HACCEL_UserFree.__imp
9c460 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 _HACCEL_UserFree.GetRunningObjec
9c480 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 tTable.__imp_GetRunningObjectTab
9c4a0 6c 65 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 le.GetHGlobalFromStream.__imp_Ge
9c4c0 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f tHGlobalFromStream.GetHGlobalFro
9c4e0 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d mILockBytes.__imp_GetHGlobalFrom
9c500 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 ILockBytes.GetConvertStg.__imp_G
9c520 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f etConvertStg.GetClassFile.__imp_
9c540 47 65 74 43 6c 61 73 73 46 69 6c 65 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 GetClassFile.FreePropVariantArra
9c560 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 6d 74 y.__imp_FreePropVariantArray.Fmt
9c580 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f IdToPropStgName.__imp_FmtIdToPro
9c5a0 70 53 74 67 4e 61 6d 65 00 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 pStgName.DoDragDrop.__imp_DoDrag
9c5c0 44 72 6f 70 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 Drop.DcomChannelSetHResult.__imp
9c5e0 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 43 72 65 61 74 65 53 74 72 _DcomChannelSetHResult.CreateStr
9c600 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f eamOnHGlobal.__imp_CreateStreamO
9c620 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 nHGlobal.CreateStdProgressIndica
9c640 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 tor.__imp_CreateStdProgressIndic
9c660 61 74 6f 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f ator.CreatePointerMoniker.__imp_
9c680 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 CreatePointerMoniker.CreateOleAd
9c6a0 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 viseHolder.__imp_CreateOleAdvise
9c6c0 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 Holder.CreateObjrefMoniker.__imp
9c6e0 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d 4d _CreateObjrefMoniker.CreateItemM
9c700 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 oniker.__imp_CreateItemMoniker.C
9c720 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 reateILockBytesOnHGlobal.__imp_C
9c740 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 47 reateILockBytesOnHGlobal.CreateG
9c760 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 enericComposite.__imp_CreateGene
9c780 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f ricComposite.CreateFileMoniker._
9c7a0 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 44 61 74 _imp_CreateFileMoniker.CreateDat
9c7c0 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 aCache.__imp_CreateDataCache.Cre
9c7e0 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateDataAdviseHolder.__imp_Create
9c800 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 DataAdviseHolder.CreateClassMoni
9c820 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 ker.__imp_CreateClassMoniker.Cre
9c840 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 ateBindCtx.__imp_CreateBindCtx.C
9c860 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 reateAntiMoniker.__imp_CreateAnt
9c880 69 4d 6f 6e 69 6b 65 72 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 iMoniker.CoWaitForMultipleObject
9c8a0 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 s.__imp_CoWaitForMultipleObjects
9c8c0 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f .CoWaitForMultipleHandles.__imp_
9c8e0 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 55 6e 6d 61 72 CoWaitForMultipleHandles.CoUnmar
9c900 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 shalInterface.__imp_CoUnmarshalI
9c920 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d nterface.CoUnmarshalHresult.__im
9c940 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 69 6e 69 74 69 61 6c p_CoUnmarshalHresult.CoUninitial
9c960 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 54 72 65 61 74 ize.__imp_CoUninitialize.CoTreat
9c980 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 54 AsClass.__imp_CoTreatAsClass.CoT
9c9a0 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 estCancel.__imp_CoTestCancel.CoT
9c9c0 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 askMemRealloc.__imp_CoTaskMemRea
9c9e0 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d lloc.CoTaskMemFree.__imp_CoTaskM
9ca00 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 emFree.CoTaskMemAlloc.__imp_CoTa
9ca20 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f skMemAlloc.CoSwitchCallContext._
9ca40 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 75 73 70 65 _imp_CoSwitchCallContext.CoSuspe
9ca60 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c ndClassObjects.__imp_CoSuspendCl
9ca80 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 assObjects.CoSetProxyBlanket.__i
9caa0 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 43 61 6e 63 65 6c mp_CoSetProxyBlanket.CoSetCancel
9cac0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 Object.__imp_CoSetCancelObject.C
9cae0 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d oRevokeMallocSpy.__imp_CoRevokeM
9cb00 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f allocSpy.CoRevokeInitializeSpy._
9cb20 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 _imp_CoRevokeInitializeSpy.CoRev
9cb40 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 okeDeviceCatalog.__imp_CoRevokeD
9cb60 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 eviceCatalog.CoRevokeClassObject
9cb80 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 .__imp_CoRevokeClassObject.CoRev
9cba0 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 ertToSelf.__imp_CoRevertToSelf.C
9cbc0 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 oResumeClassObjects.__imp_CoResu
9cbe0 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 meClassObjects.CoReleaseServerPr
9cc00 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 ocess.__imp_CoReleaseServerProce
9cc20 73 73 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f ss.CoReleaseMarshalData.__imp_Co
9cc40 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 ReleaseMarshalData.CoRegisterSur
9cc60 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 rogate.__imp_CoRegisterSurrogate
9cc80 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 .CoRegisterPSClsid.__imp_CoRegis
9cca0 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 terPSClsid.CoRegisterMessageFilt
9ccc0 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 er.__imp_CoRegisterMessageFilter
9cce0 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 .CoRegisterMallocSpy.__imp_CoReg
9cd00 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c isterMallocSpy.CoRegisterInitial
9cd20 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a izeSpy.__imp_CoRegisterInitializ
9cd40 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 eSpy.CoRegisterDeviceCatalog.__i
9cd60 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 mp_CoRegisterDeviceCatalog.CoReg
9cd80 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 isterClassObject.__imp_CoRegiste
9cda0 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f rClassObject.CoRegisterChannelHo
9cdc0 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 ok.__imp_CoRegisterChannelHook.C
9cde0 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f oRegisterActivationFilter.__imp_
9ce00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 51 75 65 CoRegisterActivationFilter.CoQue
9ce20 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 ryProxyBlanket.__imp_CoQueryProx
9ce40 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f yBlanket.CoQueryClientBlanket.__
9ce60 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 imp_CoQueryClientBlanket.CoQuery
9ce80 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 AuthenticationServices.__imp_CoQ
9cea0 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 4d 61 72 ueryAuthenticationServices.CoMar
9cec0 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 shalInterface.__imp_CoMarshalInt
9cee0 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 erface.CoMarshalInterThreadInter
9cf00 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 faceInStream.__imp_CoMarshalInte
9cf20 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 rThreadInterfaceInStream.CoMarsh
9cf40 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 alHresult.__imp_CoMarshalHresult
9cf60 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4c 6f .CoLockObjectExternal.__imp_CoLo
9cf80 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f ckObjectExternal.CoLoadLibrary._
9cfa0 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 _imp_CoLoadLibrary.CoIsOle1Class
9cfc0 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 .__imp_CoIsOle1Class.CoIsHandler
9cfe0 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 Connected.__imp_CoIsHandlerConne
9d000 63 74 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 cted.CoInvalidateRemoteMachineBi
9d020 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d ndings.__imp_CoInvalidateRemoteM
9d040 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 achineBindings.CoInstall.__imp_C
9d060 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f oInstall.CoInitializeSecurity.__
9d080 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 74 69 imp_CoInitializeSecurity.CoIniti
9d0a0 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 alizeEx.__imp_CoInitializeEx.CoI
9d0c0 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 nitialize.__imp_CoInitialize.CoI
9d0e0 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 ncrementMTAUsage.__imp_CoIncreme
9d100 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f ntMTAUsage.CoImpersonateClient._
9d120 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 47 65 74 54 72 _imp_CoImpersonateClient.CoGetTr
9d140 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 eatAsClass.__imp_CoGetTreatAsCla
9d160 73 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e ss.CoGetSystemSecurityPermission
9d180 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 s.__imp_CoGetSystemSecurityPermi
9d1a0 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 ssions.CoGetStdMarshalEx.__imp_C
9d1c0 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 oGetStdMarshalEx.CoGetStandardMa
9d1e0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c rshal.__imp_CoGetStandardMarshal
9d200 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 .CoGetPSClsid.__imp_CoGetPSClsid
9d220 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f .CoGetObjectContext.__imp_CoGetO
9d240 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 bjectContext.CoGetObject.__imp_C
9d260 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f oGetObject.CoGetMarshalSizeMax._
9d280 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d 61 _imp_CoGetMarshalSizeMax.CoGetMa
9d2a0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 49 6e 74 65 lloc.__imp_CoGetMalloc.CoGetInte
9d2c0 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 rfaceAndReleaseStream.__imp_CoGe
9d2e0 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 tInterfaceAndReleaseStream.CoGet
9d300 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f InterceptorFromTypeInfo.__imp_Co
9d320 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 GetInterceptorFromTypeInfo.CoGet
9d340 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 Interceptor.__imp_CoGetIntercept
9d360 6f 72 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 or.CoGetInstanceFromIStorage.__i
9d380 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 mp_CoGetInstanceFromIStorage.CoG
9d3a0 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e etInstanceFromFile.__imp_CoGetIn
9d3c0 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 stanceFromFile.CoGetDefaultConte
9d3e0 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 xt.__imp_CoGetDefaultContext.CoG
9d400 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 etCurrentProcess.__imp_CoGetCurr
9d420 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 entProcess.CoGetCurrentLogicalTh
9d440 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c readId.__imp_CoGetCurrentLogical
9d460 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 ThreadId.CoGetContextToken.__imp
9d480 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a _CoGetContextToken.CoGetClassObj
9d4a0 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 ect.__imp_CoGetClassObject.CoGet
9d4c0 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 CancelObject.__imp_CoGetCancelOb
9d4e0 6a 65 63 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 ject.CoGetCallerTID.__imp_CoGetC
9d500 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f allerTID.CoGetCallContext.__imp_
9d520 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 CoGetCallContext.CoGetApartmentT
9d540 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 46 ype.__imp_CoGetApartmentType.CoF
9d560 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 reeUnusedLibrariesEx.__imp_CoFre
9d580 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c eUnusedLibrariesEx.CoFreeUnusedL
9d5a0 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 ibraries.__imp_CoFreeUnusedLibra
9d5c0 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c ries.CoFreeLibrary.__imp_CoFreeL
9d5e0 69 62 72 61 72 79 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f ibrary.CoFreeAllLibraries.__imp_
9d600 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 CoFreeAllLibraries.CoFileTimeToD
9d620 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 osDateTime.__imp_CoFileTimeToDos
9d640 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 DateTime.CoFileTimeNow.__imp_CoF
9d660 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 ileTimeNow.CoEnableCallCancellat
9d680 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 ion.__imp_CoEnableCallCancellati
9d6a0 6f 6e 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 on.CoDosDateTimeToFileTime.__imp
9d6c0 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 44 69 73 63 6f _CoDosDateTimeToFileTime.CoDisco
9d6e0 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 nnectObject.__imp_CoDisconnectOb
9d700 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ject.CoDisconnectContext.__imp_C
9d720 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c oDisconnectContext.CoDisableCall
9d740 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c Cancellation.__imp_CoDisableCall
9d760 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 Cancellation.CoDecrementMTAUsage
9d780 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 .__imp_CoDecrementMTAUsage.CoDec
9d7a0 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 43 odeProxy.__imp_CoDecodeProxy.CoC
9d7c0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 reateInstanceFromApp.__imp_CoCre
9d7e0 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 ateInstanceFromApp.CoCreateInsta
9d800 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 nceEx.__imp_CoCreateInstanceEx.C
9d820 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e oCreateInstance.__imp_CoCreateIn
9d840 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 stance.CoCreateGuid.__imp_CoCrea
9d860 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 teGuid.CoCreateFreeThreadedMarsh
9d880 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d aler.__imp_CoCreateFreeThreadedM
9d8a0 61 72 73 68 61 6c 65 72 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 arshaler.CoCopyProxy.__imp_CoCop
9d8c0 79 50 72 6f 78 79 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 yProxy.CoCancelCall.__imp_CoCanc
9d8e0 65 6c 43 61 6c 6c 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 42 75 elCall.CoBuildVersion.__imp_CoBu
9d900 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 ildVersion.CoAllowUnmarshalerCLS
9d920 49 44 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 ID.__imp_CoAllowUnmarshalerCLSID
9d940 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d .CoAllowSetForegroundWindow.__im
9d960 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 p_CoAllowSetForegroundWindow.CoA
9d980 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 ddRefServerProcess.__imp_CoAddRe
9d9a0 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f fServerProcess.CLSIDFromString._
9d9c0 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 50 72 _imp_CLSIDFromString.CLSIDFromPr
9d9e0 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 ogIDEx.__imp_CLSIDFromProgIDEx.C
9da00 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 LSIDFromProgID.__imp_CLSIDFromPr
9da20 6f 67 49 44 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ogID.CLIPFORMAT_UserUnmarshal64.
9da40 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 __imp_CLIPFORMAT_UserUnmarshal64
9da60 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f .CLIPFORMAT_UserUnmarshal.__imp_
9da80 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 CLIPFORMAT_UserUnmarshal.CLIPFOR
9daa0 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f MAT_UserSize64.__imp_CLIPFORMAT_
9dac0 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f UserSize64.CLIPFORMAT_UserSize._
9dae0 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 _imp_CLIPFORMAT_UserSize.CLIPFOR
9db00 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d MAT_UserMarshal64.__imp_CLIPFORM
9db20 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 AT_UserMarshal64.CLIPFORMAT_User
9db40 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 Marshal.__imp_CLIPFORMAT_UserMar
9db60 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 shal.CLIPFORMAT_UserFree64.__imp
9db80 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 _CLIPFORMAT_UserFree64.CLIPFORMA
9dba0 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 T_UserFree.__imp_CLIPFORMAT_User
9dbc0 46 72 65 65 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b Free.BindMoniker.__imp_BindMonik
9dbe0 65 72 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f er..ole32_NULL_THUNK_DATA.__IMPO
9dc00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 RT_DESCRIPTOR_ole32.WindowFromAc
9dc20 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 cessibleObject.__imp_WindowFromA
9dc40 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c ccessibleObject.ObjectFromLresul
9dc60 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4c 72 65 73 75 6c t.__imp_ObjectFromLresult.Lresul
9dc80 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a tFromObject.__imp_LresultFromObj
9dca0 65 63 74 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 ect.GetStateTextW.__imp_GetState
9dcc0 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 TextW.GetStateTextA.__imp_GetSta
9dce0 74 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 52 6f teTextA.GetRoleTextW.__imp_GetRo
9dd00 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f leTextW.GetRoleTextA.__imp_GetRo
9dd20 6c 65 54 65 78 74 41 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 leTextA.GetOleaccVersionInfo.__i
9dd40 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 43 72 65 61 74 65 53 74 mp_GetOleaccVersionInfo.CreateSt
9dd60 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyW.__imp_CreateSt
9dd80 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 dAccessibleProxyW.CreateStdAcces
9dda0 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 sibleProxyA.__imp_CreateStdAcces
9ddc0 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f sibleProxyA.CreateStdAccessibleO
9dde0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f bject.__imp_CreateStdAccessibleO
9de00 62 6a 65 63 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 bject.AccessibleObjectFromWindow
9de20 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f .__imp_AccessibleObjectFromWindo
9de40 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d w.AccessibleObjectFromPoint.__im
9de60 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 p_AccessibleObjectFromPoint.Acce
9de80 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 ssibleObjectFromEvent.__imp_Acce
9dea0 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 ssibleObjectFromEvent.Accessible
9dec0 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 Children.__imp_AccessibleChildre
9dee0 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d n.AccSetRunningUtilityState.__im
9df00 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 4e p_AccSetRunningUtilityState.AccN
9df20 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 4e otifyTouchInteraction.__imp_AccN
9df40 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 7f 6f 6c 65 61 63 63 5f 4e 55 otifyTouchInteraction..oleacc_NU
9df60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
9df80 52 5f 6f 6c 65 61 63 63 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f 56 65 R_oleacc.VectorFromBstr.__imp_Ve
9dfa0 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d ctorFromBstr.VariantTimeToSystem
9dfc0 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 Time.__imp_VariantTimeToSystemTi
9dfe0 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d me.VariantTimeToDosDateTime.__im
9e000 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 p_VariantTimeToDosDateTime.Varia
9e020 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 ntInit.__imp_VariantInit.Variant
9e040 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 CopyInd.__imp_VariantCopyInd.Var
9e060 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 iantCopy.__imp_VariantCopy.Varia
9e080 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 ntClear.__imp_VariantClear.Varia
9e0a0 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e ntChangeTypeEx.__imp_VariantChan
9e0c0 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 geTypeEx.VariantChangeType.__imp
9e0e0 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f _VariantChangeType.VarXor.__imp_
9e100 56 61 72 58 6f 72 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 57 VarXor.VarWeekdayName.__imp_VarW
9e120 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d eekdayName.VarUdateFromDate.__im
9e140 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 p_VarUdateFromDate.VarUI8FromUI4
9e160 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 6f 6d 55 .__imp_VarUI8FromUI4.VarUI8FromU
9e180 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f I2.__imp_VarUI8FromUI2.VarUI8Fro
9e1a0 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 mUI1.__imp_VarUI8FromUI1.VarUI8F
9e1c0 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 romStr.__imp_VarUI8FromStr.VarUI
9e1e0 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 8FromR8.__imp_VarUI8FromR8.VarUI
9e200 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 8FromR4.__imp_VarUI8FromR4.VarUI
9e220 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 8FromI8.__imp_VarUI8FromI8.VarUI
9e240 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 8FromI2.__imp_VarUI8FromI2.VarUI
9e260 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 8FromI1.__imp_VarUI8FromI1.VarUI
9e280 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 56 8FromDisp.__imp_VarUI8FromDisp.V
9e2a0 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 arUI8FromDec.__imp_VarUI8FromDec
9e2c0 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d .VarUI8FromDate.__imp_VarUI8From
9e2e0 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 Date.VarUI8FromCy.__imp_VarUI8Fr
9e300 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 omCy.VarUI8FromBool.__imp_VarUI8
9e320 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 FromBool.VarUI4FromUI8.__imp_Var
9e340 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 UI4FromUI8.VarUI4FromUI2.__imp_V
9e360 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 arUI4FromUI2.VarUI4FromUI1.__imp
9e380 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 _VarUI4FromUI1.VarUI4FromStr.__i
9e3a0 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f mp_VarUI4FromStr.VarUI4FromR8.__
9e3c0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f imp_VarUI4FromR8.VarUI4FromR4.__
9e3e0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f imp_VarUI4FromR4.VarUI4FromI8.__
9e400 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f imp_VarUI4FromI8.VarUI4FromI4.__
9e420 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f imp_VarUI4FromI4.VarUI4FromI2.__
9e440 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f imp_VarUI4FromI2.VarUI4FromI1.__
9e460 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 imp_VarUI4FromI1.VarUI4FromDisp.
9e480 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 44 __imp_VarUI4FromDisp.VarUI4FromD
9e4a0 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f ec.__imp_VarUI4FromDec.VarUI4Fro
9e4c0 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 mDate.__imp_VarUI4FromDate.VarUI
9e4e0 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 4FromCy.__imp_VarUI4FromCy.VarUI
9e500 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 4FromBool.__imp_VarUI4FromBool.V
9e520 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 arUI2FromUI8.__imp_VarUI2FromUI8
9e540 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 .VarUI2FromUI4.__imp_VarUI2FromU
9e560 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f I4.VarUI2FromUI1.__imp_VarUI2Fro
9e580 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 mUI1.VarUI2FromStr.__imp_VarUI2F
9e5a0 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 romStr.VarUI2FromR8.__imp_VarUI2
9e5c0 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromR8.VarUI2FromR4.__imp_VarUI2
9e5e0 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromR4.VarUI2FromI8.__imp_VarUI2
9e600 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI8.VarUI2FromI4.__imp_VarUI2
9e620 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI4.VarUI2FromI2.__imp_VarUI2
9e640 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI2.VarUI2FromI1.__imp_VarUI2
9e660 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 FromI1.VarUI2FromDisp.__imp_VarU
9e680 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 I2FromDisp.VarUI2FromDec.__imp_V
9e6a0 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d arUI2FromDec.VarUI2FromDate.__im
9e6c0 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f p_VarUI2FromDate.VarUI2FromCy.__
9e6e0 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 imp_VarUI2FromCy.VarUI2FromBool.
9e700 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 55 __imp_VarUI2FromBool.VarUI1FromU
9e720 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 6f I8.__imp_VarUI1FromUI8.VarUI1Fro
9e740 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 mUI4.__imp_VarUI1FromUI4.VarUI1F
9e760 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 romUI2.__imp_VarUI1FromUI2.VarUI
9e780 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 1FromStr.__imp_VarUI1FromStr.Var
9e7a0 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 UI1FromR8.__imp_VarUI1FromR8.Var
9e7c0 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 UI1FromR4.__imp_VarUI1FromR4.Var
9e7e0 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 UI1FromI8.__imp_VarUI1FromI8.Var
9e800 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 72 UI1FromI4.__imp_VarUI1FromI4.Var
9e820 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 UI1FromI2.__imp_VarUI1FromI2.Var
9e840 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 UI1FromI1.__imp_VarUI1FromI1.Var
9e860 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 UI1FromDisp.__imp_VarUI1FromDisp
9e880 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 .VarUI1FromDec.__imp_VarUI1FromD
9e8a0 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 ec.VarUI1FromDate.__imp_VarUI1Fr
9e8c0 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 omDate.VarUI1FromCy.__imp_VarUI1
9e8e0 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 FromCy.VarUI1FromBool.__imp_VarU
9e900 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 I1FromBool.VarTokenizeFormatStri
9e920 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 ng.__imp_VarTokenizeFormatString
9e940 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 52 6f 75 6e 64 00 5f 5f .VarSub.__imp_VarSub.VarRound.__
9e960 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 imp_VarRound.VarR8Round.__imp_Va
9e980 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 rR8Round.VarR8Pow.__imp_VarR8Pow
9e9a0 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 .VarR8FromUI8.__imp_VarR8FromUI8
9e9c0 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 .VarR8FromUI4.__imp_VarR8FromUI4
9e9e0 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 .VarR8FromUI2.__imp_VarR8FromUI2
9ea00 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 .VarR8FromUI1.__imp_VarR8FromUI1
9ea20 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 .VarR8FromStr.__imp_VarR8FromStr
9ea40 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 56 .VarR8FromR4.__imp_VarR8FromR4.V
9ea60 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 arR8FromI8.__imp_VarR8FromI8.Var
9ea80 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 R8FromI4.__imp_VarR8FromI4.VarR8
9eaa0 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 FromI2.__imp_VarR8FromI2.VarR8Fr
9eac0 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d omI1.__imp_VarR8FromI1.VarR8From
9eae0 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 Disp.__imp_VarR8FromDisp.VarR8Fr
9eb00 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 omDec.__imp_VarR8FromDec.VarR8Fr
9eb20 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 omDate.__imp_VarR8FromDate.VarR8
9eb40 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 FromCy.__imp_VarR8FromCy.VarR8Fr
9eb60 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 omBool.__imp_VarR8FromBool.VarR4
9eb80 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 34 FromUI8.__imp_VarR4FromUI8.VarR4
9eba0 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 FromUI4.__imp_VarR4FromUI4.VarR4
9ebc0 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 FromUI2.__imp_VarR4FromUI2.VarR4
9ebe0 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 FromUI1.__imp_VarR4FromUI1.VarR4
9ec00 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 FromStr.__imp_VarR4FromStr.VarR4
9ec20 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 FromR8.__imp_VarR4FromR8.VarR4Fr
9ec40 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d omI8.__imp_VarR4FromI8.VarR4From
9ec60 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 32 I4.__imp_VarR4FromI4.VarR4FromI2
9ec80 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 31 00 5f .__imp_VarR4FromI2.VarR4FromI1._
9eca0 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f _imp_VarR4FromI1.VarR4FromDisp._
9ecc0 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 _imp_VarR4FromDisp.VarR4FromDec.
9ece0 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 __imp_VarR4FromDec.VarR4FromDate
9ed00 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 43 79 .__imp_VarR4FromDate.VarR4FromCy
9ed20 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c .__imp_VarR4FromCy.VarR4FromBool
9ed40 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 43 6d 70 52 38 00 .__imp_VarR4FromBool.VarR4CmpR8.
9ed60 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 __imp_VarR4CmpR8.VarPow.__imp_Va
9ed80 72 50 6f 77 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 rPow.VarParseNumFromStr.__imp_Va
9eda0 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 rParseNumFromStr.VarOr.__imp_Var
9edc0 4f 72 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4e Or.VarNumFromParseNum.__imp_VarN
9ede0 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e umFromParseNum.VarNot.__imp_VarN
9ee00 6f 74 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 56 61 72 4d 75 6c 00 5f 5f ot.VarNeg.__imp_VarNeg.VarMul.__
9ee20 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 imp_VarMul.VarMonthName.__imp_Va
9ee40 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 56 rMonthName.VarMod.__imp_VarMod.V
9ee60 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f arInt.__imp_VarInt.VarImp.__imp_
9ee80 56 61 72 49 6d 70 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 56 61 72 VarImp.VarIdiv.__imp_VarIdiv.Var
9eea0 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 I8FromUI8.__imp_VarI8FromUI8.Var
9eec0 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 I8FromUI4.__imp_VarI8FromUI4.Var
9eee0 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 I8FromUI2.__imp_VarI8FromUI2.Var
9ef00 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 I8FromUI1.__imp_VarI8FromUI1.Var
9ef20 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 I8FromStr.__imp_VarI8FromStr.Var
9ef40 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 I8FromR8.__imp_VarI8FromR8.VarI8
9ef60 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 FromR4.__imp_VarI8FromR4.VarI8Fr
9ef80 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d omI2.__imp_VarI8FromI2.VarI8From
9efa0 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 44 69 I1.__imp_VarI8FromI1.VarI8FromDi
9efc0 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d sp.__imp_VarI8FromDisp.VarI8From
9efe0 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d Dec.__imp_VarI8FromDec.VarI8From
9f000 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 Date.__imp_VarI8FromDate.VarI8Fr
9f020 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d omCy.__imp_VarI8FromCy.VarI8From
9f040 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 Bool.__imp_VarI8FromBool.VarI4Fr
9f060 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 omUI8.__imp_VarI4FromUI8.VarI4Fr
9f080 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 omUI4.__imp_VarI4FromUI4.VarI4Fr
9f0a0 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 omUI2.__imp_VarI4FromUI2.VarI4Fr
9f0c0 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 omUI1.__imp_VarI4FromUI1.VarI4Fr
9f0e0 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 omStr.__imp_VarI4FromStr.VarI4Fr
9f100 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d omR8.__imp_VarI4FromR8.VarI4From
9f120 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 49 38 R4.__imp_VarI4FromR4.VarI4FromI8
9f140 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 49 32 00 5f .__imp_VarI4FromI8.VarI4FromI2._
9f160 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 _imp_VarI4FromI2.VarI4FromI1.__i
9f180 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 mp_VarI4FromI1.VarI4FromDisp.__i
9f1a0 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f mp_VarI4FromDisp.VarI4FromDec.__
9f1c0 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f imp_VarI4FromDec.VarI4FromDate._
9f1e0 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 43 79 00 5f _imp_VarI4FromDate.VarI4FromCy._
9f200 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f _imp_VarI4FromCy.VarI4FromBool._
9f220 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 _imp_VarI4FromBool.VarI2FromUI8.
9f240 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 __imp_VarI2FromUI8.VarI2FromUI4.
9f260 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 __imp_VarI2FromUI4.VarI2FromUI2.
9f280 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 __imp_VarI2FromUI2.VarI2FromUI1.
9f2a0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 __imp_VarI2FromUI1.VarI2FromStr.
9f2c0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 52 38 00 5f __imp_VarI2FromStr.VarI2FromR8._
9f2e0 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 _imp_VarI2FromR8.VarI2FromR4.__i
9f300 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 mp_VarI2FromR4.VarI2FromI8.__imp
9f320 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 _VarI2FromI8.VarI2FromI4.__imp_V
9f340 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 arI2FromI4.VarI2FromI1.__imp_Var
9f360 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 I2FromI1.VarI2FromDisp.__imp_Var
9f380 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 I2FromDisp.VarI2FromDec.__imp_Va
9f3a0 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 rI2FromDec.VarI2FromDate.__imp_V
9f3c0 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 arI2FromDate.VarI2FromCy.__imp_V
9f3e0 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 arI2FromCy.VarI2FromBool.__imp_V
9f400 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f arI2FromBool.VarI1FromUI8.__imp_
9f420 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f VarI1FromUI8.VarI1FromUI4.__imp_
9f440 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f VarI1FromUI4.VarI1FromUI2.__imp_
9f460 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f VarI1FromUI2.VarI1FromUI1.__imp_
9f480 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f VarI1FromUI1.VarI1FromStr.__imp_
9f4a0 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 VarI1FromStr.VarI1FromR8.__imp_V
9f4c0 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 arI1FromR8.VarI1FromR4.__imp_Var
9f4e0 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 I1FromR4.VarI1FromI8.__imp_VarI1
9f500 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 FromI8.VarI1FromI4.__imp_VarI1Fr
9f520 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d omI4.VarI1FromI2.__imp_VarI1From
9f540 49 32 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d I2.VarI1FromDisp.__imp_VarI1From
9f560 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f Disp.VarI1FromDec.__imp_VarI1Fro
9f580 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 mDec.VarI1FromDate.__imp_VarI1Fr
9f5a0 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 omDate.VarI1FromCy.__imp_VarI1Fr
9f5c0 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 omCy.VarI1FromBool.__imp_VarI1Fr
9f5e0 6f 6d 42 6f 6f 6c 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 omBool.VarFormatPercent.__imp_Va
9f600 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f rFormatPercent.VarFormatNumber._
9f620 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 46 72 _imp_VarFormatNumber.VarFormatFr
9f640 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 omTokens.__imp_VarFormatFromToke
9f660 6e 73 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f ns.VarFormatDateTime.__imp_VarFo
9f680 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f rmatDateTime.VarFormatCurrency._
9f6a0 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 _imp_VarFormatCurrency.VarFormat
9f6c0 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 .__imp_VarFormat.VarFix.__imp_Va
9f6e0 72 46 69 78 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 61 72 44 69 76 00 rFix.VarEqv.__imp_VarEqv.VarDiv.
9f700 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 __imp_VarDiv.VarDecSub.__imp_Var
9f720 44 65 63 53 75 62 00 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 DecSub.VarDecRound.__imp_VarDecR
9f740 6f 75 6e 64 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 56 ound.VarDecNeg.__imp_VarDecNeg.V
9f760 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 49 arDecMul.__imp_VarDecMul.VarDecI
9f780 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 nt.__imp_VarDecInt.VarDecFromUI8
9f7a0 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 6f 6d 55 .__imp_VarDecFromUI8.VarDecFromU
9f7c0 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f I4.__imp_VarDecFromUI4.VarDecFro
9f7e0 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 46 mUI2.__imp_VarDecFromUI2.VarDecF
9f800 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 romUI1.__imp_VarDecFromUI1.VarDe
9f820 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 72 cFromStr.__imp_VarDecFromStr.Var
9f840 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 DecFromR8.__imp_VarDecFromR8.Var
9f860 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 DecFromR4.__imp_VarDecFromR4.Var
9f880 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 DecFromI8.__imp_VarDecFromI8.Var
9f8a0 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 DecFromI4.__imp_VarDecFromI4.Var
9f8c0 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 DecFromI2.__imp_VarDecFromI2.Var
9f8e0 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 DecFromI1.__imp_VarDecFromI1.Var
9f900 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 DecFromDisp.__imp_VarDecFromDisp
9f920 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d .VarDecFromDate.__imp_VarDecFrom
9f940 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 Date.VarDecFromCy.__imp_VarDecFr
9f960 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 omCy.VarDecFromBool.__imp_VarDec
9f980 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 FromBool.VarDecFix.__imp_VarDecF
9f9a0 69 78 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 72 ix.VarDecDiv.__imp_VarDecDiv.Var
9f9c0 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 DecCmpR8.__imp_VarDecCmpR8.VarDe
9f9e0 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 41 64 64 00 5f cCmp.__imp_VarDecCmp.VarDecAdd._
9fa00 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 _imp_VarDecAdd.VarDecAbs.__imp_V
9fa20 61 72 44 65 63 41 62 73 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d arDecAbs.VarDateFromUdateEx.__im
9fa40 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 61 74 65 46 72 6f 6d p_VarDateFromUdateEx.VarDateFrom
9fa60 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 Udate.__imp_VarDateFromUdate.Var
9fa80 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 DateFromUI8.__imp_VarDateFromUI8
9faa0 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f .VarDateFromUI4.__imp_VarDateFro
9fac0 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 mUI4.VarDateFromUI2.__imp_VarDat
9fae0 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 eFromUI2.VarDateFromUI1.__imp_Va
9fb00 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d rDateFromUI1.VarDateFromStr.__im
9fb20 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f p_VarDateFromStr.VarDateFromR8._
9fb40 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 _imp_VarDateFromR8.VarDateFromR4
9fb60 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d .__imp_VarDateFromR4.VarDateFrom
9fb80 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 I8.__imp_VarDateFromI8.VarDateFr
9fba0 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 omI4.__imp_VarDateFromI4.VarDate
9fbc0 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 FromI2.__imp_VarDateFromI2.VarDa
9fbe0 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 teFromI1.__imp_VarDateFromI1.Var
9fc00 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 DateFromDisp.__imp_VarDateFromDi
9fc20 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 sp.VarDateFromDec.__imp_VarDateF
9fc40 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 romDec.VarDateFromCy.__imp_VarDa
9fc60 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 teFromCy.VarDateFromBool.__imp_V
9fc80 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 arDateFromBool.VarCySub.__imp_Va
9fca0 72 43 79 53 75 62 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 rCySub.VarCyRound.__imp_VarCyRou
9fcc0 6e 64 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 nd.VarCyNeg.__imp_VarCyNeg.VarCy
9fce0 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 MulI8.__imp_VarCyMulI8.VarCyMulI
9fd00 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 4.__imp_VarCyMulI4.VarCyMul.__im
9fd20 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 p_VarCyMul.VarCyInt.__imp_VarCyI
9fd40 6e 74 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 nt.VarCyFromUI8.__imp_VarCyFromU
9fd60 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I8.VarCyFromUI4.__imp_VarCyFromU
9fd80 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I4.VarCyFromUI2.__imp_VarCyFromU
9fda0 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I2.VarCyFromUI1.__imp_VarCyFromU
9fdc0 49 31 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 I1.VarCyFromStr.__imp_VarCyFromS
9fde0 74 72 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 tr.VarCyFromR8.__imp_VarCyFromR8
9fe00 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 56 .VarCyFromR4.__imp_VarCyFromR4.V
9fe20 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 arCyFromI8.__imp_VarCyFromI8.Var
9fe40 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 CyFromI4.__imp_VarCyFromI4.VarCy
9fe60 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 FromI2.__imp_VarCyFromI2.VarCyFr
9fe80 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d omI1.__imp_VarCyFromI1.VarCyFrom
9fea0 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 72 Disp.__imp_VarCyFromDisp.VarCyFr
9fec0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 omDec.__imp_VarCyFromDec.VarCyFr
9fee0 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 omDate.__imp_VarCyFromDate.VarCy
9ff00 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 FromBool.__imp_VarCyFromBool.Var
9ff20 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 43 6d 70 52 38 00 CyFix.__imp_VarCyFix.VarCyCmpR8.
9ff40 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f __imp_VarCyCmpR8.VarCyCmp.__imp_
9ff60 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 VarCyCmp.VarCyAdd.__imp_VarCyAdd
9ff80 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 56 61 72 43 6d 70 00 .VarCyAbs.__imp_VarCyAbs.VarCmp.
9ffa0 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 __imp_VarCmp.VarCat.__imp_VarCat
9ffc0 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f .VarBstrFromUI8.__imp_VarBstrFro
9ffe0 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 mUI8.VarBstrFromUI4.__imp_VarBst
a0000 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 rFromUI4.VarBstrFromUI2.__imp_Va
a0020 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d rBstrFromUI2.VarBstrFromUI1.__im
a0040 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f p_VarBstrFromUI1.VarBstrFromR8._
a0060 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 _imp_VarBstrFromR8.VarBstrFromR4
a0080 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d .__imp_VarBstrFromR4.VarBstrFrom
a00a0 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 I8.__imp_VarBstrFromI8.VarBstrFr
a00c0 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 omI4.__imp_VarBstrFromI4.VarBstr
a00e0 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 FromI2.__imp_VarBstrFromI2.VarBs
a0100 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 trFromI1.__imp_VarBstrFromI1.Var
a0120 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 BstrFromDisp.__imp_VarBstrFromDi
a0140 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 sp.VarBstrFromDec.__imp_VarBstrF
a0160 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 romDec.VarBstrFromDate.__imp_Var
a0180 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 BstrFromDate.VarBstrFromCy.__imp
a01a0 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f _VarBstrFromCy.VarBstrFromBool._
a01c0 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 43 6d 70 00 _imp_VarBstrFromBool.VarBstrCmp.
a01e0 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d __imp_VarBstrCmp.VarBstrCat.__im
a0200 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d p_VarBstrCat.VarBoolFromUI8.__im
a0220 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 p_VarBoolFromUI8.VarBoolFromUI4.
a0240 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d __imp_VarBoolFromUI4.VarBoolFrom
a0260 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c UI2.__imp_VarBoolFromUI2.VarBool
a0280 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 FromUI1.__imp_VarBoolFromUI1.Var
a02a0 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 BoolFromStr.__imp_VarBoolFromStr
a02c0 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d .VarBoolFromR8.__imp_VarBoolFrom
a02e0 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 R8.VarBoolFromR4.__imp_VarBoolFr
a0300 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c omR4.VarBoolFromI8.__imp_VarBool
a0320 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f FromI8.VarBoolFromI4.__imp_VarBo
a0340 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 olFromI4.VarBoolFromI2.__imp_Var
a0360 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 BoolFromI2.VarBoolFromI1.__imp_V
a0380 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 arBoolFromI1.VarBoolFromDisp.__i
a03a0 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 mp_VarBoolFromDisp.VarBoolFromDe
a03c0 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 c.__imp_VarBoolFromDec.VarBoolFr
a03e0 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 omDate.__imp_VarBoolFromDate.Var
a0400 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 BoolFromCy.__imp_VarBoolFromCy.V
a0420 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f arAnd.__imp_VarAnd.VarAdd.__imp_
a0440 56 61 72 41 64 64 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 56 41 52 49 41 VarAdd.VarAbs.__imp_VarAbs.VARIA
a0460 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 NT_UserUnmarshal64.__imp_VARIANT
a0480 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d _UserUnmarshal64.VARIANT_UserUnm
a04a0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 arshal.__imp_VARIANT_UserUnmarsh
a04c0 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 al.VARIANT_UserSize64.__imp_VARI
a04e0 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 ANT_UserSize64.VARIANT_UserSize.
a0500 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 __imp_VARIANT_UserSize.VARIANT_U
a0520 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d serMarshal64.__imp_VARIANT_UserM
a0540 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 arshal64.VARIANT_UserMarshal.__i
a0560 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 mp_VARIANT_UserMarshal.VARIANT_U
a0580 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 serFree64.__imp_VARIANT_UserFree
a05a0 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 64.VARIANT_UserFree.__imp_VARIAN
a05c0 54 5f 55 73 65 72 46 72 65 65 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 T_UserFree.UnRegisterTypeLibForU
a05e0 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 ser.__imp_UnRegisterTypeLibForUs
a0600 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 er.UnRegisterTypeLib.__imp_UnReg
a0620 69 73 74 65 72 54 79 70 65 4c 69 62 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 isterTypeLib.SystemTimeToVariant
a0640 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 Time.__imp_SystemTimeToVariantTi
a0660 6d 65 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c me.SysStringLen.__imp_SysStringL
a0680 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 en.SysStringByteLen.__imp_SysStr
a06a0 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d ingByteLen.SysReleaseString.__im
a06c0 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 p_SysReleaseString.SysReAllocStr
a06e0 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e ingLen.__imp_SysReAllocStringLen
a0700 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c .SysReAllocString.__imp_SysReAll
a0720 6f 63 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 ocString.SysFreeString.__imp_Sys
a0740 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 FreeString.SysAllocStringLen.__i
a0760 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 mp_SysAllocStringLen.SysAllocStr
a0780 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 ingByteLen.__imp_SysAllocStringB
a07a0 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 yteLen.SysAllocString.__imp_SysA
a07c0 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 llocString.SysAddRefString.__imp
a07e0 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f _SysAddRefString.SetErrorInfo.__
a0800 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b imp_SetErrorInfo.SafeArrayUnlock
a0820 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 .__imp_SafeArrayUnlock.SafeArray
a0840 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 63 UnaccessData.__imp_SafeArrayUnac
a0860 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 cessData.SafeArraySetRecordInfo.
a0880 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 __imp_SafeArraySetRecordInfo.Saf
a08a0 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 eArraySetIID.__imp_SafeArraySetI
a08c0 49 44 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f ID.SafeArrayReleaseDescriptor.__
a08e0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 imp_SafeArrayReleaseDescriptor.S
a0900 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 afeArrayReleaseData.__imp_SafeAr
a0920 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f 5f rayReleaseData.SafeArrayRedim.__
a0940 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 61 79 50 75 74 45 imp_SafeArrayRedim.SafeArrayPutE
a0960 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 lement.__imp_SafeArrayPutElement
a0980 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 .SafeArrayPtrOfIndex.__imp_SafeA
a09a0 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 rrayPtrOfIndex.SafeArrayLock.__i
a09c0 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 mp_SafeArrayLock.SafeArrayGetVar
a09e0 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 type.__imp_SafeArrayGetVartype.S
a0a00 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayGetUBound.__imp_SafeArra
a0a20 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 yGetUBound.SafeArrayGetRecordInf
a0a40 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 o.__imp_SafeArrayGetRecordInfo.S
a0a60 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayGetLBound.__imp_SafeArra
a0a80 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 yGetLBound.SafeArrayGetIID.__imp
a0aa0 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 _SafeArrayGetIID.SafeArrayGetEle
a0ac0 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 msize.__imp_SafeArrayGetElemsize
a0ae0 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 .SafeArrayGetElement.__imp_SafeA
a0b00 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f rrayGetElement.SafeArrayGetDim._
a0b20 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 44 65 _imp_SafeArrayGetDim.SafeArrayDe
a0b40 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 stroyDescriptor.__imp_SafeArrayD
a0b60 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f estroyDescriptor.SafeArrayDestro
a0b80 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 yData.__imp_SafeArrayDestroyData
a0ba0 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 .SafeArrayDestroy.__imp_SafeArra
a0bc0 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 yDestroy.SafeArrayCreateVectorEx
a0be0 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 .__imp_SafeArrayCreateVectorEx.S
a0c00 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 afeArrayCreateVector.__imp_SafeA
a0c20 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 rrayCreateVector.SafeArrayCreate
a0c40 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 Ex.__imp_SafeArrayCreateEx.SafeA
a0c60 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 rrayCreate.__imp_SafeArrayCreate
a0c80 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 .SafeArrayCopyData.__imp_SafeArr
a0ca0 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 ayCopyData.SafeArrayCopy.__imp_S
a0cc0 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 afeArrayCopy.SafeArrayAllocDescr
a0ce0 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 iptorEx.__imp_SafeArrayAllocDesc
a0d00 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f riptorEx.SafeArrayAllocDescripto
a0d20 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 r.__imp_SafeArrayAllocDescriptor
a0d40 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 .SafeArrayAllocData.__imp_SafeAr
a0d60 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 rayAllocData.SafeArrayAddRef.__i
a0d80 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 63 63 65 mp_SafeArrayAddRef.SafeArrayAcce
a0da0 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 ssData.__imp_SafeArrayAccessData
a0dc0 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 .RevokeActiveObject.__imp_Revoke
a0de0 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 ActiveObject.RegisterTypeLibForU
a0e00 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 ser.__imp_RegisterTypeLibForUser
a0e20 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 .RegisterTypeLib.__imp_RegisterT
a0e40 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ypeLib.RegisterActiveObject.__im
a0e60 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 51 75 65 72 79 50 61 74 68 p_RegisterActiveObject.QueryPath
a0e80 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f 66 52 65 OfRegTypeLib.__imp_QueryPathOfRe
a0ea0 67 54 79 70 65 4c 69 62 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 gTypeLib.OleTranslateColor.__imp
a0ec0 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 _OleTranslateColor.OleSavePictur
a0ee0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f eFile.__imp_OleSavePictureFile.O
a0f00 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 leLoadPicturePath.__imp_OleLoadP
a0f20 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 icturePath.OleLoadPictureFileEx.
a0f40 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f __imp_OleLoadPictureFileEx.OleLo
a0f60 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 adPictureFile.__imp_OleLoadPictu
a0f80 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c reFile.OleLoadPictureEx.__imp_Ol
a0fa0 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f eLoadPictureEx.OleLoadPicture.__
a0fc0 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 imp_OleLoadPicture.OleIconToCurs
a0fe0 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 43 72 65 61 or.__imp_OleIconToCursor.OleCrea
a1000 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c tePropertyFrameIndirect.__imp_Ol
a1020 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 eCreatePropertyFrameIndirect.Ole
a1040 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 CreatePropertyFrame.__imp_OleCre
a1060 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 atePropertyFrame.OleCreatePictur
a1080 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 eIndirect.__imp_OleCreatePicture
a10a0 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 5f Indirect.OleCreateFontIndirect._
a10c0 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 61 45 6e 61 _imp_OleCreateFontIndirect.OaEna
a10e0 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 blePerUserTLibRegistration.__imp
a1100 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e _OaEnablePerUserTLibRegistration
a1120 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 .OaBuildVersion.__imp_OaBuildVer
a1140 73 69 6f 6e 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 sion.LoadTypeLibEx.__imp_LoadTyp
a1160 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 eLibEx.LoadTypeLib.__imp_LoadTyp
a1180 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 eLib.LoadRegTypeLib.__imp_LoadRe
a11a0 67 54 79 70 65 4c 69 62 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 gTypeLib.LPSAFEARRAY_UserUnmarsh
a11c0 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 al64.__imp_LPSAFEARRAY_UserUnmar
a11e0 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal64.LPSAFEARRAY_UserUnmarshal
a1200 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c .__imp_LPSAFEARRAY_UserUnmarshal
a1220 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 .LPSAFEARRAY_UserSize64.__imp_LP
a1240 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 SAFEARRAY_UserSize64.LPSAFEARRAY
a1260 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 _UserSize.__imp_LPSAFEARRAY_User
a1280 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f Size.LPSAFEARRAY_UserMarshal64._
a12a0 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c _imp_LPSAFEARRAY_UserMarshal64.L
a12c0 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 PSAFEARRAY_UserMarshal.__imp_LPS
a12e0 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 AFEARRAY_UserMarshal.LPSAFEARRAY
a1300 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 _UserFree64.__imp_LPSAFEARRAY_Us
a1320 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f erFree64.LPSAFEARRAY_UserFree.__
a1340 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 48 61 73 68 56 61 imp_LPSAFEARRAY_UserFree.LHashVa
a1360 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 lOfNameSysA.__imp_LHashValOfName
a1380 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 SysA.LHashValOfNameSys.__imp_LHa
a13a0 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d shValOfNameSys.GetRecordInfoFrom
a13c0 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d TypeInfo.__imp_GetRecordInfoFrom
a13e0 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 TypeInfo.GetRecordInfoFromGuids.
a1400 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 __imp_GetRecordInfoFromGuids.Get
a1420 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 ErrorInfo.__imp_GetErrorInfo.Get
a1440 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e AltMonthNames.__imp_GetAltMonthN
a1460 61 6d 65 73 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 ames.GetActiveObject.__imp_GetAc
a1480 74 69 76 65 4f 62 6a 65 63 74 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 tiveObject.DosDateTimeToVariantT
a14a0 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 ime.__imp_DosDateTimeToVariantTi
a14c0 6d 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 44 me.DispInvoke.__imp_DispInvoke.D
a14e0 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 ispGetParam.__imp_DispGetParam.D
a1500 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 ispGetIDsOfNames.__imp_DispGetID
a1520 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 sOfNames.DispCallFunc.__imp_Disp
a1540 43 61 6c 6c 46 75 6e 63 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 CallFunc.CreateTypeLib2.__imp_Cr
a1560 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 eateTypeLib2.CreateTypeLib.__imp
a1580 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 _CreateTypeLib.CreateStdDispatch
a15a0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 45 .__imp_CreateStdDispatch.CreateE
a15c0 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 rrorInfo.__imp_CreateErrorInfo.C
a15e0 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDispTypeInfo.__imp_CreateDi
a1600 73 70 54 79 70 65 49 6e 66 6f 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 spTypeInfo.ClearCustData.__imp_C
a1620 6c 65 61 72 43 75 73 74 44 61 74 61 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d learCustData.BstrFromVector.__im
a1640 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 p_BstrFromVector.BSTR_UserUnmars
a1660 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 hal64.__imp_BSTR_UserUnmarshal64
a1680 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 .BSTR_UserUnmarshal.__imp_BSTR_U
a16a0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 serUnmarshal.BSTR_UserSize64.__i
a16c0 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 mp_BSTR_UserSize64.BSTR_UserSize
a16e0 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 4d 61 .__imp_BSTR_UserSize.BSTR_UserMa
a1700 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 rshal64.__imp_BSTR_UserMarshal64
a1720 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 .BSTR_UserMarshal.__imp_BSTR_Use
a1740 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 rMarshal.BSTR_UserFree64.__imp_B
a1760 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 STR_UserFree64.BSTR_UserFree.__i
a1780 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f mp_BSTR_UserFree..oleaut32_NULL_
a17a0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f THUNK_DATA.__IMPORT_DESCRIPTOR_o
a17c0 6c 65 61 75 74 33 32 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f leaut32.OleUIUpdateLinksW.__imp_
a17e0 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e OleUIUpdateLinksW.OleUIUpdateLin
a1800 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 ksA.__imp_OleUIUpdateLinksA.OleU
a1820 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 IPromptUserW.__imp_OleUIPromptUs
a1840 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 erW.OleUIPromptUserA.__imp_OleUI
a1860 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 5f PromptUserA.OleUIPasteSpecialW._
a1880 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 61 73 _imp_OleUIPasteSpecialW.OleUIPas
a18a0 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 teSpecialA.__imp_OleUIPasteSpeci
a18c0 61 6c 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 alA.OleUIObjectPropertiesW.__imp
a18e0 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 6a _OleUIObjectPropertiesW.OleUIObj
a1900 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 ectPropertiesA.__imp_OleUIObject
a1920 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f PropertiesA.OleUIInsertObjectW._
a1940 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 49 6e 73 _imp_OleUIInsertObjectW.OleUIIns
a1960 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 ertObjectA.__imp_OleUIInsertObje
a1980 63 74 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 ctA.OleUIEditLinksW.__imp_OleUIE
a19a0 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f ditLinksW.OleUIEditLinksA.__imp_
a19c0 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f OleUIEditLinksA.OleUIConvertW.__
a19e0 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 imp_OleUIConvertW.OleUIConvertA.
a1a00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 __imp_OleUIConvertA.OleUIChangeS
a1a20 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 ourceW.__imp_OleUIChangeSourceW.
a1a40 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 OleUIChangeSourceA.__imp_OleUICh
a1a60 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 angeSourceA.OleUIChangeIconW.__i
a1a80 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 mp_OleUIChangeIconW.OleUIChangeI
a1aa0 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 conA.__imp_OleUIChangeIconA.OleU
a1ac0 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c ICanConvertOrActivateAs.__imp_Ol
a1ae0 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 42 eUICanConvertOrActivateAs.OleUIB
a1b00 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 42 75 73 79 41 usyW.__imp_OleUIBusyW.OleUIBusyA
a1b20 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 .__imp_OleUIBusyA.OleUIAddVerbMe
a1b40 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 nuW.__imp_OleUIAddVerbMenuW.OleU
a1b60 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 IAddVerbMenuA.__imp_OleUIAddVerb
a1b80 4d 65 6e 75 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f MenuA..oledlg_NULL_THUNK_DATA.__
a1ba0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 4f 6e 44 65 6d 61 6e IMPORT_DESCRIPTOR_oledlg.OnDeman
a1bc0 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e dUnRegisterNotification.__imp_On
a1be0 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 DemandUnRegisterNotification.OnD
a1c00 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f emandRegisterNotification.__imp_
a1c20 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 OnDemandRegisterNotification.OnD
a1c40 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 emandGetRoutingHint.__imp_OnDema
a1c60 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e ndGetRoutingHint.GetInterfaceCon
a1c80 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e textTableForHostName.__imp_GetIn
a1ca0 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 46 terfaceContextTableForHostName.F
a1cc0 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 reeInterfaceContextTable.__imp_F
a1ce0 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 7f 6f 6e 64 65 6d 61 reeInterfaceContextTable..ondema
a1d00 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ndconnroutehelper_NULL_THUNK_DAT
a1d20 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f A.__IMPORT_DESCRIPTOR_ondemandco
a1d40 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 nnroutehelper.__imp_wglUseFontOu
a1d60 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d tlinesW.wglUseFontOutlinesW.__im
a1d80 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 p_wglUseFontOutlinesA.wglUseFont
a1da0 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 OutlinesA.__imp_wglUseFontBitmap
a1dc0 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 sW.wglUseFontBitmapsW.__imp_wglU
a1de0 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 seFontBitmapsA.wglUseFontBitmaps
a1e00 41 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 A.__imp_wglSwapMultipleBuffers.w
a1e20 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 glSwapMultipleBuffers.__imp_wglS
a1e40 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 wapLayerBuffers.wglSwapLayerBuff
a1e60 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 68 61 72 65 ers.__imp_wglShareLists.wglShare
a1e80 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e Lists.__imp_wglSetLayerPaletteEn
a1ea0 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 tries.wglSetLayerPaletteEntries.
a1ec0 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c __imp_wglRealizeLayerPalette.wgl
a1ee0 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b RealizeLayerPalette.__imp_wglMak
a1f00 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 eCurrent.wglMakeCurrent.__imp_wg
a1f20 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 lGetProcAddress.wglGetProcAddres
a1f40 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 s.__imp_wglGetLayerPaletteEntrie
a1f60 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d s.wglGetLayerPaletteEntries.__im
a1f80 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 p_wglGetCurrentDC.wglGetCurrentD
a1fa0 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c C.__imp_wglGetCurrentContext.wgl
a1fc0 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 GetCurrentContext.__imp_wglDescr
a1fe0 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c ibeLayerPlane.wglDescribeLayerPl
a2000 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 ane.__imp_wglDeleteContext.wglDe
a2020 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 leteContext.__imp_wglCreateLayer
a2040 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f Context.wglCreateLayerContext.__
a2060 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f imp_wglCreateContext.wglCreateCo
a2080 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 6f ntext.__imp_wglCopyContext.wglCo
a20a0 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 69 65 pyContext.__imp_glViewport.glVie
a20c0 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 wport.__imp_glVertexPointer.glVe
a20e0 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c rtexPointer.__imp_glVertex4sv.gl
a2100 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 Vertex4sv.__imp_glVertex4s.glVer
a2120 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 tex4s.__imp_glVertex4iv.glVertex
a2140 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 00 4iv.__imp_glVertex4i.glVertex4i.
a2160 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f __imp_glVertex4fv.glVertex4fv.__
a2180 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f imp_glVertex4f.glVertex4f.__imp_
a21a0 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c glVertex4dv.glVertex4dv.__imp_gl
a21c0 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 Vertex4d.glVertex4d.__imp_glVert
a21e0 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 ex3sv.glVertex3sv.__imp_glVertex
a2200 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 3s.glVertex3s.__imp_glVertex3iv.
a2220 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 glVertex3iv.__imp_glVertex3i.glV
a2240 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 ertex3i.__imp_glVertex3fv.glVert
a2260 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 ex3fv.__imp_glVertex3f.glVertex3
a2280 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 76 00 f.__imp_glVertex3dv.glVertex3dv.
a22a0 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d __imp_glVertex3d.glVertex3d.__im
a22c0 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f p_glVertex2sv.glVertex2sv.__imp_
a22e0 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 glVertex2s.glVertex2s.__imp_glVe
a2300 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 rtex2iv.glVertex2iv.__imp_glVert
a2320 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 ex2i.glVertex2i.__imp_glVertex2f
a2340 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 67 v.glVertex2fv.__imp_glVertex2f.g
a2360 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 lVertex2f.__imp_glVertex2dv.glVe
a2380 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 rtex2dv.__imp_glVertex2d.glVerte
a23a0 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 54 72 61 6e 73 6c 61 x2d.__imp_glTranslatef.glTransla
a23c0 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 tef.__imp_glTranslated.glTransla
a23e0 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 65 78 53 ted.__imp_glTexSubImage2D.glTexS
a2400 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 ubImage2D.__imp_glTexSubImage1D.
a2420 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d glTexSubImage1D.__imp_glTexParam
a2440 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c eteriv.glTexParameteriv.__imp_gl
a2460 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f TexParameteri.glTexParameteri.__
a2480 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 imp_glTexParameterfv.glTexParame
a24a0 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 terfv.__imp_glTexParameterf.glTe
a24c0 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 xParameterf.__imp_glTexImage2D.g
a24e0 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 lTexImage2D.__imp_glTexImage1D.g
a2500 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 lTexImage1D.__imp_glTexGeniv.glT
a2520 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e exGeniv.__imp_glTexGeni.glTexGen
a2540 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f i.__imp_glTexGenfv.glTexGenfv.__
a2560 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c imp_glTexGenf.glTexGenf.__imp_gl
a2580 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 TexGendv.glTexGendv.__imp_glTexG
a25a0 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 end.glTexGend.__imp_glTexEnviv.g
a25c0 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 lTexEnviv.__imp_glTexEnvi.glTexE
a25e0 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 66 76 00 nvi.__imp_glTexEnvfv.glTexEnvfv.
a2600 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f __imp_glTexEnvf.glTexEnvf.__imp_
a2620 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e glTexCoordPointer.glTexCoordPoin
a2640 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f ter.__imp_glTexCoord4sv.glTexCoo
a2660 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f rd4sv.__imp_glTexCoord4s.glTexCo
a2680 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 43 ord4s.__imp_glTexCoord4iv.glTexC
a26a0 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 oord4iv.__imp_glTexCoord4i.glTex
a26c0 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 Coord4i.__imp_glTexCoord4fv.glTe
a26e0 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 xCoord4fv.__imp_glTexCoord4f.glT
a2700 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c exCoord4f.__imp_glTexCoord4dv.gl
a2720 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 TexCoord4dv.__imp_glTexCoord4d.g
a2740 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 lTexCoord4d.__imp_glTexCoord3sv.
a2760 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 glTexCoord3sv.__imp_glTexCoord3s
a2780 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 .glTexCoord3s.__imp_glTexCoord3i
a27a0 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord3iv.__imp_glTexCoord
a27c0 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 3i.glTexCoord3i.__imp_glTexCoord
a27e0 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 3fv.glTexCoord3fv.__imp_glTexCoo
a2800 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd3f.glTexCoord3f.__imp_glTexCoo
a2820 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd3dv.glTexCoord3dv.__imp_glTexC
a2840 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord3d.glTexCoord3d.__imp_glTexC
a2860 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord2sv.glTexCoord2sv.__imp_glTe
a2880 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord2s.glTexCoord2s.__imp_glTe
a28a0 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c xCoord2iv.glTexCoord2iv.__imp_gl
a28c0 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c TexCoord2i.glTexCoord2i.__imp_gl
a28e0 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f TexCoord2fv.glTexCoord2fv.__imp_
a2900 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f glTexCoord2f.glTexCoord2f.__imp_
a2920 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d glTexCoord2dv.glTexCoord2dv.__im
a2940 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d p_glTexCoord2d.glTexCoord2d.__im
a2960 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f p_glTexCoord1sv.glTexCoord1sv.__
a2980 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f imp_glTexCoord1s.glTexCoord1s.__
a29a0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 imp_glTexCoord1iv.glTexCoord1iv.
a29c0 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 __imp_glTexCoord1i.glTexCoord1i.
a29e0 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 __imp_glTexCoord1fv.glTexCoord1f
a2a00 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 v.__imp_glTexCoord1f.glTexCoord1
a2a20 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 f.__imp_glTexCoord1dv.glTexCoord
a2a40 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 1dv.__imp_glTexCoord1d.glTexCoor
a2a60 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 53 74 65 6e 63 69 6c 4f d1d.__imp_glStencilOp.glStencilO
a2a80 70 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4d p.__imp_glStencilMask.glStencilM
a2aa0 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 ask.__imp_glStencilFunc.glStenci
a2ac0 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 68 61 64 65 lFunc.__imp_glShadeModel.glShade
a2ae0 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 65 6c Model.__imp_glSelectBuffer.glSel
a2b00 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 63 69 73 ectBuffer.__imp_glScissor.glScis
a2b20 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d sor.__imp_glScalef.glScalef.__im
a2b40 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 p_glScaled.glScaled.__imp_glRota
a2b60 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c tef.glRotatef.__imp_glRotated.gl
a2b80 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 65 6e Rotated.__imp_glRenderMode.glRen
a2ba0 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 67 6c 52 65 63 74 73 76 00 derMode.__imp_glRectsv.glRectsv.
a2bc0 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 __imp_glRects.glRects.__imp_glRe
a2be0 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 ctiv.glRectiv.__imp_glRecti.glRe
a2c00 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d cti.__imp_glRectfv.glRectfv.__im
a2c20 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 p_glRectf.glRectf.__imp_glRectdv
a2c40 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 00 .glRectdv.__imp_glRectd.glRectd.
a2c60 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 __imp_glReadPixels.glReadPixels.
a2c80 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 __imp_glReadBuffer.glReadBuffer.
a2ca0 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 __imp_glRasterPos4sv.glRasterPos
a2cc0 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 65 72 4sv.__imp_glRasterPos4s.glRaster
a2ce0 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 Pos4s.__imp_glRasterPos4iv.glRas
a2d00 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c terPos4iv.__imp_glRasterPos4i.gl
a2d20 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 RasterPos4i.__imp_glRasterPos4fv
a2d40 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f .glRasterPos4fv.__imp_glRasterPo
a2d60 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 s4f.glRasterPos4f.__imp_glRaster
a2d80 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 Pos4dv.glRasterPos4dv.__imp_glRa
a2da0 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c sterPos4d.glRasterPos4d.__imp_gl
a2dc0 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d RasterPos3sv.glRasterPos3sv.__im
a2de0 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f p_glRasterPos3s.glRasterPos3s.__
a2e00 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 imp_glRasterPos3iv.glRasterPos3i
a2e20 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos3i.glRasterPo
a2e40 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 65 s3i.__imp_glRasterPos3fv.glRaste
a2e60 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 rPos3fv.__imp_glRasterPos3f.glRa
a2e80 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 sterPos3f.__imp_glRasterPos3dv.g
a2ea0 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 lRasterPos3dv.__imp_glRasterPos3
a2ec0 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f d.glRasterPos3d.__imp_glRasterPo
a2ee0 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s2sv.glRasterPos2sv.__imp_glRast
a2f00 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos2s.glRasterPos2s.__imp_glRa
a2f20 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f sterPos2iv.glRasterPos2iv.__imp_
a2f40 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d glRasterPos2i.glRasterPos2i.__im
a2f60 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 p_glRasterPos2fv.glRasterPos2fv.
a2f80 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 32 __imp_glRasterPos2f.glRasterPos2
a2fa0 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 f.__imp_glRasterPos2dv.glRasterP
a2fc0 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 74 os2dv.__imp_glRasterPos2d.glRast
a2fe0 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 50 75 73 68 4e erPos2d.__imp_glPushName.glPushN
a3000 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4d 61 74 ame.__imp_glPushMatrix.glPushMat
a3020 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 rix.__imp_glPushClientAttrib.glP
a3040 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 ushClientAttrib.__imp_glPushAttr
a3060 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 ib.glPushAttrib.__imp_glPrioriti
a3080 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 zeTextures.glPrioritizeTextures.
a30a0 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f __imp_glPopName.glPopName.__imp_
a30c0 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c glPopMatrix.glPopMatrix.__imp_gl
a30e0 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 PopClientAttrib.glPopClientAttri
a3100 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 62 00 b.__imp_glPopAttrib.glPopAttrib.
a3120 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 6c 79 67 6f 6e __imp_glPolygonStipple.glPolygon
a3140 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c Stipple.__imp_glPolygonOffset.gl
a3160 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 PolygonOffset.__imp_glPolygonMod
a3180 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a e.glPolygonMode.__imp_glPointSiz
a31a0 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 e.glPointSize.__imp_glPixelZoom.
a31c0 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 glPixelZoom.__imp_glPixelTransfe
a31e0 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 ri.glPixelTransferi.__imp_glPixe
a3200 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d lTransferf.glPixelTransferf.__im
a3220 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f p_glPixelStorei.glPixelStorei.__
a3240 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 imp_glPixelStoref.glPixelStoref.
a3260 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 __imp_glPixelMapusv.glPixelMapus
a3280 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 v.__imp_glPixelMapuiv.glPixelMap
a32a0 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 uiv.__imp_glPixelMapfv.glPixelMa
a32c0 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 61 73 73 54 68 pfv.__imp_glPassThrough.glPassTh
a32e0 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d rough.__imp_glOrtho.glOrtho.__im
a3300 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 p_glNormalPointer.glNormalPointe
a3320 72 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 r.__imp_glNormal3sv.glNormal3sv.
a3340 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d __imp_glNormal3s.glNormal3s.__im
a3360 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f p_glNormal3iv.glNormal3iv.__imp_
a3380 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f glNormal3i.glNormal3i.__imp_glNo
a33a0 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d rmal3fv.glNormal3fv.__imp_glNorm
a33c0 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 al3f.glNormal3f.__imp_glNormal3d
a33e0 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 v.glNormal3dv.__imp_glNormal3d.g
a3400 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f lNormal3d.__imp_glNormal3bv.glNo
a3420 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 rmal3bv.__imp_glNormal3b.glNorma
a3440 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 5f 5f l3b.__imp_glNewList.glNewList.__
a3460 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 imp_glMultMatrixf.glMultMatrixf.
a3480 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 __imp_glMultMatrixd.glMultMatrix
a34a0 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 d.__imp_glMatrixMode.glMatrixMod
a34c0 65 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 e.__imp_glMaterialiv.glMateriali
a34e0 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 v.__imp_glMateriali.glMateriali.
a3500 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 __imp_glMaterialfv.glMaterialfv.
a3520 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f __imp_glMaterialf.glMaterialf.__
a3540 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d imp_glMapGrid2f.glMapGrid2f.__im
a3560 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f p_glMapGrid2d.glMapGrid2d.__imp_
a3580 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c glMapGrid1f.glMapGrid1f.__imp_gl
a35a0 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 MapGrid1d.glMapGrid1d.__imp_glMa
a35c0 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 p2f.glMap2f.__imp_glMap2d.glMap2
a35e0 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c d.__imp_glMap1f.glMap1f.__imp_gl
a3600 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c Map1d.glMap1d.__imp_glLogicOp.gl
a3620 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e LogicOp.__imp_glLoadName.glLoadN
a3640 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 4d 61 ame.__imp_glLoadMatrixf.glLoadMa
a3660 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 trixf.__imp_glLoadMatrixd.glLoad
a3680 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c Matrixd.__imp_glLoadIdentity.glL
a36a0 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c oadIdentity.__imp_glListBase.glL
a36c0 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 6e 65 istBase.__imp_glLineWidth.glLine
a36e0 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 Width.__imp_glLineStipple.glLine
a3700 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 67 68 74 69 Stipple.__imp_glLightiv.glLighti
a3720 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f v.__imp_glLighti.glLighti.__imp_
a3740 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 glLightfv.glLightfv.__imp_glLigh
a3760 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 tf.glLightf.__imp_glLightModeliv
a3780 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 .glLightModeliv.__imp_glLightMod
a37a0 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d eli.glLightModeli.__imp_glLightM
a37c0 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 odelfv.glLightModelfv.__imp_glLi
a37e0 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c ghtModelf.glLightModelf.__imp_gl
a3800 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 49 73 IsTexture.glIsTexture.__imp_glIs
a3820 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 List.glIsList.__imp_glIsEnabled.
a3840 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 glIsEnabled.__imp_glInterleavedA
a3860 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f rrays.glInterleavedArrays.__imp_
a3880 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c glInitNames.glInitNames.__imp_gl
a38a0 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 Indexubv.glIndexubv.__imp_glInde
a38c0 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c xub.glIndexub.__imp_glIndexsv.gl
a38e0 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 00 Indexsv.__imp_glIndexs.glIndexs.
a3900 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f __imp_glIndexiv.glIndexiv.__imp_
a3920 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 glIndexi.glIndexi.__imp_glIndexf
a3940 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 v.glIndexfv.__imp_glIndexf.glInd
a3960 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 5f 5f exf.__imp_glIndexdv.glIndexdv.__
a3980 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e imp_glIndexd.glIndexd.__imp_glIn
a39a0 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f dexPointer.glIndexPointer.__imp_
a39c0 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glIndexMask.glIndexMask.__imp_gl
a39e0 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 Hint.glHint.__imp_glGetTexParame
a3a00 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f teriv.glGetTexParameteriv.__imp_
a3a20 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 glGetTexParameterfv.glGetTexPara
a3a40 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d meterfv.__imp_glGetTexLevelParam
a3a60 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 eteriv.glGetTexLevelParameteriv.
a3a80 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 __imp_glGetTexLevelParameterfv.g
a3aa0 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c lGetTexLevelParameterfv.__imp_gl
a3ac0 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f GetTexImage.glGetTexImage.__imp_
a3ae0 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d glGetTexGeniv.glGetTexGeniv.__im
a3b00 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f p_glGetTexGenfv.glGetTexGenfv.__
a3b20 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 imp_glGetTexGendv.glGetTexGendv.
a3b40 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 __imp_glGetTexEnviv.glGetTexEnvi
a3b60 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e v.__imp_glGetTexEnvfv.glGetTexEn
a3b80 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 53 74 72 69 6e vfv.__imp_glGetString.glGetStrin
a3ba0 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 g.__imp_glGetPolygonStipple.glGe
a3bc0 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 tPolygonStipple.__imp_glGetPoint
a3be0 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 erv.glGetPointerv.__imp_glGetPix
a3c00 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f elMapusv.glGetPixelMapusv.__imp_
a3c20 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 glGetPixelMapuiv.glGetPixelMapui
a3c40 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 v.__imp_glGetPixelMapfv.glGetPix
a3c60 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c elMapfv.__imp_glGetMaterialiv.gl
a3c80 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 GetMaterialiv.__imp_glGetMateria
a3ca0 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d lfv.glGetMaterialfv.__imp_glGetM
a3cc0 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 apiv.glGetMapiv.__imp_glGetMapfv
a3ce0 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 .glGetMapfv.__imp_glGetMapdv.glG
a3d00 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 etMapdv.__imp_glGetLightiv.glGet
a3d20 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 Lightiv.__imp_glGetLightfv.glGet
a3d40 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 Lightfv.__imp_glGetIntegerv.glGe
a3d60 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 tIntegerv.__imp_glGetFloatv.glGe
a3d80 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 45 72 tFloatv.__imp_glGetError.glGetEr
a3da0 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 44 6f 75 62 ror.__imp_glGetDoublev.glGetDoub
a3dc0 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 43 6c lev.__imp_glGetClipPlane.glGetCl
a3de0 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 ipPlane.__imp_glGetBooleanv.glGe
a3e00 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c tBooleanv.__imp_glGenTextures.gl
a3e20 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 GenTextures.__imp_glGenLists.glG
a3e40 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 67 6c 46 72 75 73 74 75 enLists.__imp_glFrustum.glFrustu
a3e60 6d 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 m.__imp_glFrontFace.glFrontFace.
a3e80 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f __imp_glFogiv.glFogiv.__imp_glFo
a3ea0 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 66 76 00 gi.glFogi.__imp_glFogfv.glFogfv.
a3ec0 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 __imp_glFogf.glFogf.__imp_glFlus
a3ee0 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 6c 46 69 6e 69 73 h.glFlush.__imp_glFinish.glFinis
a3f00 68 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 65 65 64 62 h.__imp_glFeedbackBuffer.glFeedb
a3f20 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 ackBuffer.__imp_glEvalPoint2.glE
a3f40 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 valPoint2.__imp_glEvalPoint1.glE
a3f60 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 valPoint1.__imp_glEvalMesh2.glEv
a3f80 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c alMesh2.__imp_glEvalMesh1.glEval
a3fa0 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 Mesh1.__imp_glEvalCoord2fv.glEva
a3fc0 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c lCoord2fv.__imp_glEvalCoord2f.gl
a3fe0 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 EvalCoord2f.__imp_glEvalCoord2dv
a4000 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 .glEvalCoord2dv.__imp_glEvalCoor
a4020 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f d2d.glEvalCoord2d.__imp_glEvalCo
a4040 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 ord1fv.glEvalCoord1fv.__imp_glEv
a4060 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c alCoord1f.glEvalCoord1f.__imp_gl
a4080 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d EvalCoord1dv.glEvalCoord1dv.__im
a40a0 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f p_glEvalCoord1d.glEvalCoord1d.__
a40c0 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c imp_glEndList.glEndList.__imp_gl
a40e0 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 End.glEnd.__imp_glEnableClientSt
a4100 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c ate.glEnableClientState.__imp_gl
a4120 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 Enable.glEnable.__imp_glEdgeFlag
a4140 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f v.glEdgeFlagv.__imp_glEdgeFlagPo
a4160 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c inter.glEdgeFlagPointer.__imp_gl
a4180 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 EdgeFlag.glEdgeFlag.__imp_glDraw
a41a0 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 Pixels.glDrawPixels.__imp_glDraw
a41c0 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c Elements.glDrawElements.__imp_gl
a41e0 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c DrawBuffer.glDrawBuffer.__imp_gl
a4200 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c DrawArrays.glDrawArrays.__imp_gl
a4220 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 DisableClientState.glDisableClie
a4240 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 6c ntState.__imp_glDisable.glDisabl
a4260 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 65 70 74 68 52 61 6e 67 e.__imp_glDepthRange.glDepthRang
a4280 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 e.__imp_glDepthMask.glDepthMask.
a42a0 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f __imp_glDepthFunc.glDepthFunc.__
a42c0 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 6c 65 74 65 54 65 78 imp_glDeleteTextures.glDeleteTex
a42e0 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 tures.__imp_glDeleteLists.glDele
a4300 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 43 75 6c 6c 46 teLists.__imp_glCullFace.glCullF
a4320 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c ace.__imp_glCopyTexSubImage2D.gl
a4340 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 CopyTexSubImage2D.__imp_glCopyTe
a4360 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 xSubImage1D.glCopyTexSubImage1D.
a4380 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 __imp_glCopyTexImage2D.glCopyTex
a43a0 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 Image2D.__imp_glCopyTexImage1D.g
a43c0 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 lCopyTexImage1D.__imp_glCopyPixe
a43e0 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 ls.glCopyPixels.__imp_glColorPoi
a4400 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f nter.glColorPointer.__imp_glColo
a4420 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f rMaterial.glColorMaterial.__imp_
a4440 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glColorMask.glColorMask.__imp_gl
a4460 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f Color4usv.glColor4usv.__imp_glCo
a4480 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 lor4us.glColor4us.__imp_glColor4
a44a0 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 uiv.glColor4uiv.__imp_glColor4ui
a44c0 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c .glColor4ui.__imp_glColor4ubv.gl
a44e0 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c Color4ubv.__imp_glColor4ub.glCol
a4500 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 73 or4ub.__imp_glColor4sv.glColor4s
a4520 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d v.__imp_glColor4s.glColor4s.__im
a4540 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c p_glColor4iv.glColor4iv.__imp_gl
a4560 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 Color4i.glColor4i.__imp_glColor4
a4580 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c fv.glColor4fv.__imp_glColor4f.gl
a45a0 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 Color4f.__imp_glColor4dv.glColor
a45c0 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 4dv.__imp_glColor4d.glColor4d.__
a45e0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f imp_glColor4bv.glColor4bv.__imp_
a4600 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f glColor4b.glColor4b.__imp_glColo
a4620 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 r3usv.glColor3usv.__imp_glColor3
a4640 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 us.glColor3us.__imp_glColor3uiv.
a4660 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 glColor3uiv.__imp_glColor3ui.glC
a4680 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f olor3ui.__imp_glColor3ubv.glColo
a46a0 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 r3ubv.__imp_glColor3ub.glColor3u
a46c0 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f b.__imp_glColor3sv.glColor3sv.__
a46e0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c imp_glColor3s.glColor3s.__imp_gl
a4700 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color3iv.glColor3iv.__imp_glColo
a4720 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 r3i.glColor3i.__imp_glColor3fv.g
a4740 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f lColor3fv.__imp_glColor3f.glColo
a4760 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 r3f.__imp_glColor3dv.glColor3dv.
a4780 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f __imp_glColor3d.glColor3d.__imp_
a47a0 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor3bv.glColor3bv.__imp_glCo
a47c0 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e lor3b.glColor3b.__imp_glClipPlan
a47e0 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 e.glClipPlane.__imp_glClearStenc
a4800 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 il.glClearStencil.__imp_glClearI
a4820 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 ndex.glClearIndex.__imp_glClearD
a4840 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 epth.glClearDepth.__imp_glClearC
a4860 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 olor.glClearColor.__imp_glClearA
a4880 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 ccum.glClearAccum.__imp_glClear.
a48a0 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 61 6c 6c glClear.__imp_glCallLists.glCall
a48c0 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 Lists.__imp_glCallList.glCallLis
a48e0 74 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 t.__imp_glBlendFunc.glBlendFunc.
a4900 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c __imp_glBitmap.glBitmap.__imp_gl
a4920 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f BindTexture.glBindTexture.__imp_
a4940 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 glBegin.glBegin.__imp_glArrayEle
a4960 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 ment.glArrayElement.__imp_glAreT
a4980 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 exturesResident.glAreTexturesRes
a49a0 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 6c 70 68 61 46 ident.__imp_glAlphaFunc.glAlphaF
a49c0 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 7f 6f 70 65 6e 67 unc.__imp_glAccum.glAccum..openg
a49e0 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 l32_NULL_THUNK_DATA.__IMPORT_DES
a4a00 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 CRIPTOR_opengl32.OPMXboxGetHDCPS
a4a20 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 tatusAndType.__imp_OPMXboxGetHDC
a4a40 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 PStatusAndType.OPMXboxGetHDCPSta
a4a60 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f tus.__imp_OPMXboxGetHDCPStatus.O
a4a80 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e PMXboxEnableHDCP.__imp_OPMXboxEn
a4aa0 61 62 6c 65 48 44 43 50 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ableHDCP..opmxbox_NULL_THUNK_DAT
a4ac0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 50 65 A.__IMPORT_DESCRIPTOR_opmxbox.Pe
a4ae0 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 erPnrpUpdateRegistration.__imp_P
a4b00 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 65 72 50 6e eerPnrpUpdateRegistration.PeerPn
a4b20 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 rpUnregister.__imp_PeerPnrpUnreg
a4b40 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 ister.PeerPnrpStartup.__imp_Peer
a4b60 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 PnrpStartup.PeerPnrpStartResolve
a4b80 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 .__imp_PeerPnrpStartResolve.Peer
a4ba0 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 PnrpShutdown.__imp_PeerPnrpShutd
a4bc0 6f 77 6e 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e own.PeerPnrpResolve.__imp_PeerPn
a4be0 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 rpResolve.PeerPnrpRegister.__imp
a4c00 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 _PeerPnrpRegister.PeerPnrpGetEnd
a4c20 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 point.__imp_PeerPnrpGetEndpoint.
a4c40 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 50 PeerPnrpGetCloudInfo.__imp_PeerP
a4c60 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c nrpGetCloudInfo.PeerPnrpEndResol
a4c80 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 ve.__imp_PeerPnrpEndResolve.Peer
a4ca0 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d NameToPeerHostName.__imp_PeerNam
a4cc0 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 eToPeerHostName.PeerIdentitySetF
a4ce0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 riendlyName.__imp_PeerIdentitySe
a4d00 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 tFriendlyName.PeerIdentityImport
a4d20 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 64 .__imp_PeerIdentityImport.PeerId
a4d40 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 entityGetXML.__imp_PeerIdentityG
a4d60 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d etXML.PeerIdentityGetFriendlyNam
a4d80 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e e.__imp_PeerIdentityGetFriendlyN
a4da0 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 ame.PeerIdentityGetDefault.__imp
a4dc0 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 6e _PeerIdentityGetDefault.PeerIden
a4de0 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 tityGetCryptKey.__imp_PeerIdenti
a4e00 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 tyGetCryptKey.PeerIdentityExport
a4e20 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 .__imp_PeerIdentityExport.PeerId
a4e40 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 entityDelete.__imp_PeerIdentityD
a4e60 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 elete.PeerIdentityCreate.__imp_P
a4e80 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f eerIdentityCreate.PeerHostNameTo
a4ea0 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 PeerName.__imp_PeerHostNameToPee
a4ec0 72 4e 61 6d 65 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d rName.PeerGroupUpdateRecord.__im
a4ee0 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 p_PeerGroupUpdateRecord.PeerGrou
a4f00 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 pUnregisterEvent.__imp_PeerGroup
a4f20 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 UnregisterEvent.PeerGroupUnivers
a4f40 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 alTimeToPeerTime.__imp_PeerGroup
a4f60 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 UniversalTimeToPeerTime.PeerGrou
a4f80 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 pStartup.__imp_PeerGroupStartup.
a4fa0 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 PeerGroupShutdown.__imp_PeerGrou
a4fc0 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 pShutdown.PeerGroupSetProperties
a4fe0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 .__imp_PeerGroupSetProperties.Pe
a5000 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 erGroupSendData.__imp_PeerGroupS
a5020 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f endData.PeerGroupSearchRecords._
a5040 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 _imp_PeerGroupSearchRecords.Peer
a5060 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f GroupResumePasswordAuthenticatio
a5080 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 n.__imp_PeerGroupResumePasswordA
a50a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 uthentication.PeerGroupRegisterE
a50c0 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e vent.__imp_PeerGroupRegisterEven
a50e0 74 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 t.PeerGroupPeerTimeToUniversalTi
a5100 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 me.__imp_PeerGroupPeerTimeToUniv
a5120 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 ersalTime.PeerGroupPasswordJoin.
a5140 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 __imp_PeerGroupPasswordJoin.Peer
a5160 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 GroupParseInvitation.__imp_PeerG
a5180 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 roupParseInvitation.PeerGroupOpe
a51a0 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 nDirectConnection.__imp_PeerGrou
a51c0 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f pOpenDirectConnection.PeerGroupO
a51e0 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 pen.__imp_PeerGroupOpen.PeerGrou
a5200 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 pJoin.__imp_PeerGroupJoin.PeerGr
a5220 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oupIssueCredentials.__imp_PeerGr
a5240 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 49 6d 70 oupIssueCredentials.PeerGroupImp
a5260 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 ortDatabase.__imp_PeerGroupImpor
a5280 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 tDatabase.PeerGroupImportConfig.
a52a0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 __imp_PeerGroupImportConfig.Peer
a52c0 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 GroupGetStatus.__imp_PeerGroupGe
a52e0 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 tStatus.PeerGroupGetRecord.__imp
a5300 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 _PeerGroupGetRecord.PeerGroupGet
a5320 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f Properties.__imp_PeerGroupGetPro
a5340 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f perties.PeerGroupGetEventData.__
a5360 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 imp_PeerGroupGetEventData.PeerGr
a5380 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 oupExportDatabase.__imp_PeerGrou
a53a0 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 pExportDatabase.PeerGroupExportC
a53c0 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 onfig.__imp_PeerGroupExportConfi
a53e0 67 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 g.PeerGroupEnumRecords.__imp_Pee
a5400 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d rGroupEnumRecords.PeerGroupEnumM
a5420 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 embers.__imp_PeerGroupEnumMember
a5440 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 s.PeerGroupEnumConnections.__imp
a5460 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 _PeerGroupEnumConnections.PeerGr
a5480 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 oupDeleteRecord.__imp_PeerGroupD
a54a0 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d eleteRecord.PeerGroupDelete.__im
a54c0 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 p_PeerGroupDelete.PeerGroupCreat
a54e0 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 ePasswordInvitation.__imp_PeerGr
a5500 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 oupCreatePasswordInvitation.Peer
a5520 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 GroupCreateInvitation.__imp_Peer
a5540 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 GroupCreateInvitation.PeerGroupC
a5560 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 reate.__imp_PeerGroupCreate.Peer
a5580 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 GroupConnectByAddress.__imp_Peer
a55a0 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 43 GroupConnectByAddress.PeerGroupC
a55c0 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 onnect.__imp_PeerGroupConnect.Pe
a55e0 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 erGroupCloseDirectConnection.__i
a5600 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f mp_PeerGroupCloseDirectConnectio
a5620 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 n.PeerGroupClose.__imp_PeerGroup
a5640 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 Close.PeerGroupAddRecord.__imp_P
a5660 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 eerGroupAddRecord.PeerGetNextIte
a5680 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 74 49 m.__imp_PeerGetNextItem.PeerGetI
a56a0 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 temCount.__imp_PeerGetItemCount.
a56c0 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 PeerFreeData.__imp_PeerFreeData.
a56e0 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 PeerEnumIdentities.__imp_PeerEnu
a5700 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 mIdentities.PeerEnumGroups.__imp
a5720 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 _PeerEnumGroups.PeerEndEnumerati
a5740 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 on.__imp_PeerEndEnumeration.Peer
a5760 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 CreatePeerName.__imp_PeerCreateP
a5780 65 65 72 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 eerName.PeerCollabUpdateContact.
a57a0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 __imp_PeerCollabUpdateContact.Pe
a57c0 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 erCollabUnsubscribeEndpointData.
a57e0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f __imp_PeerCollabUnsubscribeEndpo
a5800 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e intData.PeerCollabUnregisterEven
a5820 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e t.__imp_PeerCollabUnregisterEven
a5840 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f t.PeerCollabUnregisterApplicatio
a5860 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c n.__imp_PeerCollabUnregisterAppl
a5880 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f ication.PeerCollabSubscribeEndpo
a58a0 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 intData.__imp_PeerCollabSubscrib
a58c0 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 eEndpointData.PeerCollabStartup.
a58e0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c __imp_PeerCollabStartup.PeerColl
a5900 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 abSignout.__imp_PeerCollabSignou
a5920 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c t.PeerCollabSignin.__imp_PeerCol
a5940 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 labSignin.PeerCollabShutdown.__i
a5960 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 mp_PeerCollabShutdown.PeerCollab
a5980 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 SetPresenceInfo.__imp_PeerCollab
a59a0 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a SetPresenceInfo.PeerCollabSetObj
a59c0 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 ect.__imp_PeerCollabSetObject.Pe
a59e0 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 erCollabSetEndpointName.__imp_Pe
a5a00 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c erCollabSetEndpointName.PeerColl
a5a20 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 abRegisterEvent.__imp_PeerCollab
a5a40 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 RegisterEvent.PeerCollabRegister
a5a60 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 Application.__imp_PeerCollabRegi
a5a80 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 sterApplication.PeerCollabRefres
a5aa0 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 hEndpointData.__imp_PeerCollabRe
a5ac0 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 freshEndpointData.PeerCollabQuer
a5ae0 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 yContactData.__imp_PeerCollabQue
a5b00 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e ryContactData.PeerCollabParseCon
a5b20 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 tact.__imp_PeerCollabParseContac
a5b40 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 t.PeerCollabInviteEndpoint.__imp
a5b60 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f _PeerCollabInviteEndpoint.PeerCo
a5b80 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c llabInviteContact.__imp_PeerColl
a5ba0 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 abInviteContact.PeerCollabGetSig
a5bc0 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 ninOptions.__imp_PeerCollabGetSi
a5be0 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 gninOptions.PeerCollabGetPresenc
a5c00 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 eInfo.__imp_PeerCollabGetPresenc
a5c20 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 eInfo.PeerCollabGetInvitationRes
a5c40 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 ponse.__imp_PeerCollabGetInvitat
a5c60 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 ionResponse.PeerCollabGetEventDa
a5c80 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 ta.__imp_PeerCollabGetEventData.
a5ca0 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f PeerCollabGetEndpointName.__imp_
a5cc0 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f PeerCollabGetEndpointName.PeerCo
a5ce0 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 llabGetContact.__imp_PeerCollabG
a5d00 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 etContact.PeerCollabGetApplicati
a5d20 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c onRegistrationInfo.__imp_PeerCol
a5d40 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 labGetApplicationRegistrationInf
a5d60 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 o.PeerCollabGetAppLaunchInfo.__i
a5d80 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 mp_PeerCollabGetAppLaunchInfo.Pe
a5da0 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 erCollabExportContact.__imp_Peer
a5dc0 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e CollabExportContact.PeerCollabEn
a5de0 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 umPeopleNearMe.__imp_PeerCollabE
a5e00 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 numPeopleNearMe.PeerCollabEnumOb
a5e20 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 jects.__imp_PeerCollabEnumObject
a5e40 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f s.PeerCollabEnumEndpoints.__imp_
a5e60 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c PeerCollabEnumEndpoints.PeerColl
a5e80 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 abEnumContacts.__imp_PeerCollabE
a5ea0 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 numContacts.PeerCollabEnumApplic
a5ec0 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 ations.__imp_PeerCollabEnumAppli
a5ee0 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f cations.PeerCollabEnumApplicatio
a5f00 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c nRegistrationInfo.__imp_PeerColl
a5f20 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 abEnumApplicationRegistrationInf
a5f40 6f 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 o.PeerCollabDeleteObject.__imp_P
a5f60 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 eerCollabDeleteObject.PeerCollab
a5f80 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c DeleteEndpointData.__imp_PeerCol
a5fa0 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 labDeleteEndpointData.PeerCollab
a5fc0 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 DeleteContact.__imp_PeerCollabDe
a5fe0 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c leteContact.PeerCollabCloseHandl
a6000 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 e.__imp_PeerCollabCloseHandle.Pe
a6020 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 erCollabCancelInvitation.__imp_P
a6040 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f eerCollabCancelInvitation.PeerCo
a6060 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 llabAsyncInviteEndpoint.__imp_Pe
a6080 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 erCollabAsyncInviteEndpoint.Peer
a60a0 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 CollabAsyncInviteContact.__imp_P
a60c0 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 eerCollabAsyncInviteContact.Peer
a60e0 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 CollabAddContact.__imp_PeerColla
a6100 62 41 64 64 43 6f 6e 74 61 63 74 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 bAddContact..p2p_NULL_THUNK_DATA
a6120 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 50 65 65 72 47 72 61 .__IMPORT_DESCRIPTOR_p2p.PeerGra
a6140 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f phValidateDeferredRecords.__imp_
a6160 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 PeerGraphValidateDeferredRecords
a6180 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 .PeerGraphUpdateRecord.__imp_Pee
a61a0 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 rGraphUpdateRecord.PeerGraphUnre
a61c0 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 gisterEvent.__imp_PeerGraphUnreg
a61e0 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d isterEvent.PeerGraphUniversalTim
a6200 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 eToPeerTime.__imp_PeerGraphUnive
a6220 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 53 74 61 72 rsalTimeToPeerTime.PeerGraphStar
a6240 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 47 tup.__imp_PeerGraphStartup.PeerG
a6260 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 74 raphShutdown.__imp_PeerGraphShut
a6280 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d down.PeerGraphSetProperties.__im
a62a0 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 p_PeerGraphSetProperties.PeerGra
a62c0 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 phSetPresence.__imp_PeerGraphSet
a62e0 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 Presence.PeerGraphSetNodeAttribu
a6300 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 tes.__imp_PeerGraphSetNodeAttrib
a6320 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 utes.PeerGraphSendData.__imp_Pee
a6340 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 rGraphSendData.PeerGraphSearchRe
a6360 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 cords.__imp_PeerGraphSearchRecor
a6380 64 73 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ds.PeerGraphRegisterEvent.__imp_
a63a0 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 PeerGraphRegisterEvent.PeerGraph
a63c0 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 PeerTimeToUniversalTime.__imp_Pe
a63e0 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 erGraphPeerTimeToUniversalTime.P
a6400 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 eerGraphOpenDirectConnection.__i
a6420 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e mp_PeerGraphOpenDirectConnection
a6440 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 .PeerGraphOpen.__imp_PeerGraphOp
a6460 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 en.PeerGraphListen.__imp_PeerGra
a6480 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 phListen.PeerGraphImportDatabase
a64a0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 .__imp_PeerGraphImportDatabase.P
a64c0 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 eerGraphGetStatus.__imp_PeerGrap
a64e0 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f hGetStatus.PeerGraphGetRecord.__
a6500 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 imp_PeerGraphGetRecord.PeerGraph
a6520 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 GetProperties.__imp_PeerGraphGet
a6540 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 Properties.PeerGraphGetNodeInfo.
a6560 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 __imp_PeerGraphGetNodeInfo.PeerG
a6580 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 raphGetNextItem.__imp_PeerGraphG
a65a0 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 etNextItem.PeerGraphGetItemCount
a65c0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 .__imp_PeerGraphGetItemCount.Pee
a65e0 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 rGraphGetEventData.__imp_PeerGra
a6600 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 phGetEventData.PeerGraphFreeData
a6620 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 .__imp_PeerGraphFreeData.PeerGra
a6640 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 phExportDatabase.__imp_PeerGraph
a6660 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f ExportDatabase.PeerGraphEnumReco
a6680 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 rds.__imp_PeerGraphEnumRecords.P
a66a0 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 eerGraphEnumNodes.__imp_PeerGrap
a66c0 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 hEnumNodes.PeerGraphEnumConnecti
a66e0 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f ons.__imp_PeerGraphEnumConnectio
a6700 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 ns.PeerGraphEndEnumeration.__imp
a6720 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 _PeerGraphEndEnumeration.PeerGra
a6740 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 phDeleteRecord.__imp_PeerGraphDe
a6760 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 leteRecord.PeerGraphDelete.__imp
a6780 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 _PeerGraphDelete.PeerGraphCreate
a67a0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 .__imp_PeerGraphCreate.PeerGraph
a67c0 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 Connect.__imp_PeerGraphConnect.P
a67e0 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f eerGraphCloseDirectConnection.__
a6800 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 imp_PeerGraphCloseDirectConnecti
a6820 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 on.PeerGraphClose.__imp_PeerGrap
a6840 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f hClose.PeerGraphAddRecord.__imp_
a6860 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c PeerGraphAddRecord..p2pgraph_NUL
a6880 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
a68a0 5f 70 32 70 67 72 61 70 68 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f 69 6d 70 5f _p2pgraph.PdhVerifySQLDBW.__imp_
a68c0 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 PdhVerifySQLDBW.PdhVerifySQLDBA.
a68e0 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 61 6c 69 64 61 74 __imp_PdhVerifySQLDBA.PdhValidat
a6900 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 ePathW.__imp_PdhValidatePathW.Pd
a6920 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 hValidatePathExW.__imp_PdhValida
a6940 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 5f 5f 69 tePathExW.PdhValidatePathExA.__i
a6960 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 mp_PdhValidatePathExA.PdhValidat
a6980 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 ePathA.__imp_PdhValidatePathA.Pd
a69a0 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 hUpdateLogW.__imp_PdhUpdateLogW.
a69c0 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 PdhUpdateLogFileCatalog.__imp_Pd
a69e0 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c hUpdateLogFileCatalog.PdhUpdateL
a6a00 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 53 65 74 51 75 ogA.__imp_PdhUpdateLogA.PdhSetQu
a6a20 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 69 eryTimeRange.__imp_PdhSetQueryTi
a6a40 6d 65 52 61 6e 67 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f meRange.PdhSetLogSetRunID.__imp_
a6a60 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 PdhSetLogSetRunID.PdhSetDefaultR
a6a80 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 65 ealTimeDataSource.__imp_PdhSetDe
a6aa0 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 43 6f faultRealTimeDataSource.PdhSetCo
a6ac0 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 unterScaleFactor.__imp_PdhSetCou
a6ae0 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 nterScaleFactor.PdhSelectDataSou
a6b00 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 rceW.__imp_PdhSelectDataSourceW.
a6b20 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 PdhSelectDataSourceA.__imp_PdhSe
a6b40 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 lectDataSourceA.PdhRemoveCounter
a6b60 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 52 65 61 64 52 .__imp_PdhRemoveCounter.PdhReadR
a6b80 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 awLogRecord.__imp_PdhReadRawLogR
a6ba0 65 63 6f 72 64 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d ecord.PdhParseInstanceNameW.__im
a6bc0 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 65 p_PdhParseInstanceNameW.PdhParse
a6be0 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 InstanceNameA.__imp_PdhParseInst
a6c00 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f anceNameA.PdhParseCounterPathW._
a6c20 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 72 _imp_PdhParseCounterPathW.PdhPar
a6c40 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 seCounterPathA.__imp_PdhParseCou
a6c60 6e 74 65 72 50 61 74 68 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 50 64 nterPathA.PdhOpenQueryW.__imp_Pd
a6c80 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f hOpenQueryW.PdhOpenQueryH.__imp_
a6ca0 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d PdhOpenQueryH.PdhOpenQueryA.__im
a6cc0 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 6d p_PdhOpenQueryA.PdhOpenLogW.__im
a6ce0 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f p_PdhOpenLogW.PdhOpenLogA.__imp_
a6d00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 PdhOpenLogA.PdhMakeCounterPathW.
a6d20 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4d 61 6b __imp_PdhMakeCounterPathW.PdhMak
a6d40 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 eCounterPathA.__imp_PdhMakeCount
a6d60 65 72 50 61 74 68 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 erPathA.PdhLookupPerfNameByIndex
a6d80 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 W.__imp_PdhLookupPerfNameByIndex
a6da0 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d W.PdhLookupPerfNameByIndexA.__im
a6dc0 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c p_PdhLookupPerfNameByIndexA.PdhL
a6de0 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c ookupPerfIndexByNameW.__imp_PdhL
a6e00 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 ookupPerfIndexByNameW.PdhLookupP
a6e20 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 erfIndexByNameA.__imp_PdhLookupP
a6e40 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 erfIndexByNameA.PdhIsRealTimeQue
a6e60 72 79 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 47 ry.__imp_PdhIsRealTimeQuery.PdhG
a6e80 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 etRawCounterValue.__imp_PdhGetRa
a6ea0 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 wCounterValue.PdhGetRawCounterAr
a6ec0 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 rayW.__imp_PdhGetRawCounterArray
a6ee0 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 W.PdhGetRawCounterArrayA.__imp_P
a6f00 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 4c 6f 67 53 dhGetRawCounterArrayA.PdhGetLogS
a6f20 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 64 etGUID.__imp_PdhGetLogSetGUID.Pd
a6f40 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 hGetLogFileSize.__imp_PdhGetLogF
a6f60 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 ileSize.PdhGetFormattedCounterVa
a6f80 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 lue.__imp_PdhGetFormattedCounter
a6fa0 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 Value.PdhGetFormattedCounterArra
a6fc0 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 yW.__imp_PdhGetFormattedCounterA
a6fe0 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 rrayW.PdhGetFormattedCounterArra
a7000 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 yA.__imp_PdhGetFormattedCounterA
a7020 72 72 61 79 41 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 rrayA.PdhGetDllVersion.__imp_Pdh
a7040 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f GetDllVersion.PdhGetDefaultPerfO
a7060 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 bjectW.__imp_PdhGetDefaultPerfOb
a7080 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 jectW.PdhGetDefaultPerfObjectHW.
a70a0 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 __imp_PdhGetDefaultPerfObjectHW.
a70c0 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f PdhGetDefaultPerfObjectHA.__imp_
a70e0 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 PdhGetDefaultPerfObjectHA.PdhGet
a7100 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 DefaultPerfObjectA.__imp_PdhGetD
a7120 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 efaultPerfObjectA.PdhGetDefaultP
a7140 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 erfCounterW.__imp_PdhGetDefaultP
a7160 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 erfCounterW.PdhGetDefaultPerfCou
a7180 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f nterHW.__imp_PdhGetDefaultPerfCo
a71a0 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 unterHW.PdhGetDefaultPerfCounter
a71c0 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 HA.__imp_PdhGetDefaultPerfCounte
a71e0 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f rHA.PdhGetDefaultPerfCounterA.__
a7200 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 64 imp_PdhGetDefaultPerfCounterA.Pd
a7220 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 hGetDataSourceTimeRangeW.__imp_P
a7240 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 dhGetDataSourceTimeRangeW.PdhGet
a7260 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 DataSourceTimeRangeH.__imp_PdhGe
a7280 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 tDataSourceTimeRangeH.PdhGetData
a72a0 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 SourceTimeRangeA.__imp_PdhGetDat
a72c0 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 aSourceTimeRangeA.PdhGetCounterT
a72e0 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 imeBase.__imp_PdhGetCounterTimeB
a7300 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 ase.PdhGetCounterInfoW.__imp_Pdh
a7320 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 GetCounterInfoW.PdhGetCounterInf
a7340 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 46 oA.__imp_PdhGetCounterInfoA.PdhF
a7360 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 ormatFromRawValue.__imp_PdhForma
a7380 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 tFromRawValue.PdhExpandWildCardP
a73a0 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 athW.__imp_PdhExpandWildCardPath
a73c0 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f W.PdhExpandWildCardPathHW.__imp_
a73e0 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e PdhExpandWildCardPathHW.PdhExpan
a7400 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 dWildCardPathHA.__imp_PdhExpandW
a7420 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 ildCardPathHA.PdhExpandWildCardP
a7440 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 athA.__imp_PdhExpandWildCardPath
a7460 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 A.PdhExpandCounterPathW.__imp_Pd
a7480 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 hExpandCounterPathW.PdhExpandCou
a74a0 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 nterPathA.__imp_PdhExpandCounter
a74c0 50 61 74 68 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 PathA.PdhEnumObjectsW.__imp_PdhE
a74e0 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 numObjectsW.PdhEnumObjectsHW.__i
a7500 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 mp_PdhEnumObjectsHW.PdhEnumObjec
a7520 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 45 tsHA.__imp_PdhEnumObjectsHA.PdhE
a7540 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 numObjectsA.__imp_PdhEnumObjects
a7560 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 A.PdhEnumObjectItemsW.__imp_PdhE
a7580 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 numObjectItemsW.PdhEnumObjectIte
a75a0 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 msHW.__imp_PdhEnumObjectItemsHW.
a75c0 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e PdhEnumObjectItemsHA.__imp_PdhEn
a75e0 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 umObjectItemsHA.PdhEnumObjectIte
a7600 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 50 64 msA.__imp_PdhEnumObjectItemsA.Pd
a7620 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 hEnumMachinesW.__imp_PdhEnumMach
a7640 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 inesW.PdhEnumMachinesHW.__imp_Pd
a7660 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 hEnumMachinesHW.PdhEnumMachinesH
a7680 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 A.__imp_PdhEnumMachinesHA.PdhEnu
a76a0 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 mMachinesA.__imp_PdhEnumMachines
a76c0 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 A.PdhEnumLogSetNamesW.__imp_PdhE
a76e0 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d numLogSetNamesW.PdhEnumLogSetNam
a7700 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 esA.__imp_PdhEnumLogSetNamesA.Pd
a7720 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 hCreateSQLTablesW.__imp_PdhCreat
a7740 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 eSQLTablesW.PdhCreateSQLTablesA.
a7760 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 6f 6e __imp_PdhCreateSQLTablesA.PdhCon
a7780 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 nectMachineW.__imp_PdhConnectMac
a77a0 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 hineW.PdhConnectMachineA.__imp_P
a77c0 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e dhConnectMachineA.PdhComputeCoun
a77e0 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 43 6f terStatistics.__imp_PdhComputeCo
a7800 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 unterStatistics.PdhCollectQueryD
a7820 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 ataWithTime.__imp_PdhCollectQuer
a7840 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 yDataWithTime.PdhCollectQueryDat
a7860 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 aEx.__imp_PdhCollectQueryDataEx.
a7880 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c PdhCollectQueryData.__imp_PdhCol
a78a0 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 6d lectQueryData.PdhCloseQuery.__im
a78c0 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d p_PdhCloseQuery.PdhCloseLog.__im
a78e0 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 p_PdhCloseLog.PdhCalculateCounte
a7900 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c 61 74 65 rFromRawValue.__imp_PdhCalculate
a7920 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 42 72 6f 77 73 65 43 6f 75 CounterFromRawValue.PdhBrowseCou
a7940 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 ntersW.__imp_PdhBrowseCountersW.
a7960 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f PdhBrowseCountersHW.__imp_PdhBro
a7980 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 wseCountersHW.PdhBrowseCountersH
a79a0 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 A.__imp_PdhBrowseCountersHA.PdhB
a79c0 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f rowseCountersA.__imp_PdhBrowseCo
a79e0 75 6e 74 65 72 73 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 untersA.PdhBindInputDataSourceW.
a7a00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 __imp_PdhBindInputDataSourceW.Pd
a7a20 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 hBindInputDataSourceA.__imp_PdhB
a7a40 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 indInputDataSourceA.PdhAddEnglis
a7a60 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 hCounterW.__imp_PdhAddEnglishCou
a7a80 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d nterW.PdhAddEnglishCounterA.__im
a7aa0 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 6f p_PdhAddEnglishCounterA.PdhAddCo
a7ac0 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 unterW.__imp_PdhAddCounterW.PdhA
a7ae0 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 ddCounterA.__imp_PdhAddCounterA.
a7b00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 .pdh_NULL_THUNK_DATA.__IMPORT_DE
a7b20 53 43 52 49 50 54 4f 52 5f 70 64 68 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 SCRIPTOR_pdh.PeerDistUnregisterF
a7b40 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 orStatusChangeNotification.__imp
a7b60 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e _PeerDistUnregisterForStatusChan
a7b80 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 5f geNotification.PeerDistStartup._
a7ba0 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 53 68 75 _imp_PeerDistStartup.PeerDistShu
a7bc0 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 65 tdown.__imp_PeerDistShutdown.Pee
a7be0 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 rDistServerUnpublish.__imp_PeerD
a7c00 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 72 76 65 istServerUnpublish.PeerDistServe
a7c20 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rRetrieveContentInformation.__im
a7c40 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 p_PeerDistServerRetrieveContentI
a7c60 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 nformation.PeerDistServerPublish
a7c80 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 Stream.__imp_PeerDistServerPubli
a7ca0 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f shStream.PeerDistServerPublishCo
a7cc0 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 mpleteStream.__imp_PeerDistServe
a7ce0 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 rPublishCompleteStream.PeerDistS
a7d00 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 erverPublishAddToStream.__imp_Pe
a7d20 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 erDistServerPublishAddToStream.P
a7d40 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 eerDistServerOpenContentInformat
a7d60 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f ionEx.__imp_PeerDistServerOpenCo
a7d80 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 ntentInformationEx.PeerDistServe
a7da0 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rOpenContentInformation.__imp_Pe
a7dc0 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 erDistServerOpenContentInformati
a7de0 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 on.PeerDistServerCloseStreamHand
a7e00 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 le.__imp_PeerDistServerCloseStre
a7e20 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 amHandle.PeerDistServerCloseCont
a7e40 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 entInformation.__imp_PeerDistSer
a7e60 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 verCloseContentInformation.PeerD
a7e80 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f istServerCancelAsyncOperation.__
a7ea0 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 imp_PeerDistServerCancelAsyncOpe
a7ec0 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 ration.PeerDistRegisterForStatus
a7ee0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 ChangeNotificationEx.__imp_PeerD
a7f00 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 istRegisterForStatusChangeNotifi
a7f20 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 cationEx.PeerDistRegisterForStat
a7f40 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 usChangeNotification.__imp_PeerD
a7f60 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 istRegisterForStatusChangeNotifi
a7f80 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 cation.PeerDistGetStatusEx.__imp
a7fa0 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 47 65 74 _PeerDistGetStatusEx.PeerDistGet
a7fc0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 Status.__imp_PeerDistGetStatus.P
a7fe0 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 eerDistGetOverlappedResult.__imp
a8000 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 65 _PeerDistGetOverlappedResult.Pee
a8020 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 rDistClientStreamRead.__imp_Peer
a8040 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 DistClientStreamRead.PeerDistCli
a8060 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 entOpenContent.__imp_PeerDistCli
a8080 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 entOpenContent.PeerDistClientGet
a80a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 InformationByHandle.__imp_PeerDi
a80c0 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 stClientGetInformationByHandle.P
a80e0 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f eerDistClientFlushContent.__imp_
a8100 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 PeerDistClientFlushContent.PeerD
a8120 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 istClientCompleteContentInformat
a8140 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 ion.__imp_PeerDistClientComplete
a8160 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e ContentInformation.PeerDistClien
a8180 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 tCloseContent.__imp_PeerDistClie
a81a0 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e ntCloseContent.PeerDistClientCan
a81c0 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 celAsyncOperation.__imp_PeerDist
a81e0 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 ClientCancelAsyncOperation.PeerD
a8200 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 istClientBlockRead.__imp_PeerDis
a8220 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 tClientBlockRead.PeerDistClientA
a8240 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 ddData.__imp_PeerDistClientAddDa
a8260 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 ta.PeerDistClientAddContentInfor
a8280 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f mation.__imp_PeerDistClientAddCo
a82a0 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f ntentInformation..peerdist_NULL_
a82c0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 THUNK_DATA.__IMPORT_DESCRIPTOR_p
a82e0 65 65 72 64 69 73 74 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 eerdist.WritePwrScheme.__imp_Wri
a8300 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 tePwrScheme.WriteProcessorPwrSch
a8320 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d eme.__imp_WriteProcessorPwrSchem
a8340 65 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 e.WriteGlobalPwrPolicy.__imp_Wri
a8360 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 teGlobalPwrPolicy.ValidatePowerP
a8380 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 olicies.__imp_ValidatePowerPolic
a83a0 69 65 73 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 ies.SetSuspendState.__imp_SetSus
a83c0 70 65 6e 64 53 74 61 74 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 pendState.SetActivePwrScheme.__i
a83e0 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 mp_SetActivePwrScheme.ReadPwrSch
a8400 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 72 6f 63 eme.__imp_ReadPwrScheme.ReadProc
a8420 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 essorPwrScheme.__imp_ReadProcess
a8440 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 orPwrScheme.ReadGlobalPwrPolicy.
a8460 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 50 6f 77 65 72 57 __imp_ReadGlobalPwrPolicy.PowerW
a8480 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f riteValueUnitsSpecifier.__imp_Po
a84a0 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 werWriteValueUnitsSpecifier.Powe
a84c0 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 rWriteValueMin.__imp_PowerWriteV
a84e0 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 alueMin.PowerWriteValueMax.__imp
a8500 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 _PowerWriteValueMax.PowerWriteVa
a8520 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c lueIncrement.__imp_PowerWriteVal
a8540 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 ueIncrement.PowerWriteSettingAtt
a8560 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 ributes.__imp_PowerWriteSettingA
a8580 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 ttributes.PowerWritePossibleValu
a85a0 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 e.__imp_PowerWritePossibleValue.
a85c0 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f PowerWritePossibleFriendlyName._
a85e0 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e _imp_PowerWritePossibleFriendlyN
a8600 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f ame.PowerWritePossibleDescriptio
a8620 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 n.__imp_PowerWritePossibleDescri
a8640 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 ption.PowerWriteIconResourceSpec
a8660 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 ifier.__imp_PowerWriteIconResour
a8680 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 ceSpecifier.PowerWriteFriendlyNa
a86a0 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 me.__imp_PowerWriteFriendlyName.
a86c0 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 PowerWriteDescription.__imp_Powe
a86e0 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 rWriteDescription.PowerWriteDCVa
a8700 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 lueIndex.__imp_PowerWriteDCValue
a8720 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f Index.PowerWriteDCDefaultIndex._
a8740 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f _imp_PowerWriteDCDefaultIndex.Po
a8760 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 werWriteACValueIndex.__imp_Power
a8780 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 WriteACValueIndex.PowerWriteACDe
a87a0 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 faultIndex.__imp_PowerWriteACDef
a87c0 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 aultIndex.PowerUnregisterSuspend
a87e0 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e ResumeNotification.__imp_PowerUn
a8800 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f registerSuspendResumeNotificatio
a8820 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f n.PowerUnregisterFromEffectivePo
a8840 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 werModeNotifications.__imp_Power
a8860 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 UnregisterFromEffectivePowerMode
a8880 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 Notifications.PowerSettingUnregi
a88a0 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 sterNotification.__imp_PowerSett
a88c0 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 ingUnregisterNotification.PowerS
a88e0 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 ettingRegisterNotification.__imp
a8900 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f _PowerSettingRegisterNotificatio
a8920 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d n.PowerSettingAccessCheckEx.__im
a8940 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 p_PowerSettingAccessCheckEx.Powe
a8960 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 rSettingAccessCheck.__imp_PowerS
a8980 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 ettingAccessCheck.PowerSetActive
a89a0 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d Scheme.__imp_PowerSetActiveSchem
a89c0 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 e.PowerRestoreIndividualDefaultP
a89e0 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 owerScheme.__imp_PowerRestoreInd
a8a00 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 52 ividualDefaultPowerScheme.PowerR
a8a20 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f estoreDefaultPowerSchemes.__imp_
a8a40 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerRestoreDefaultPowerSchemes.
a8a60 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f PowerReportThermalEvent.__imp_Po
a8a80 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 6c 61 werReportThermalEvent.PowerRepla
a8aa0 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 ceDefaultPowerSchemes.__imp_Powe
a8ac0 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 rReplaceDefaultPowerSchemes.Powe
a8ae0 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 rRemovePowerSetting.__imp_PowerR
a8b00 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 emovePowerSetting.PowerRegisterS
a8b20 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 uspendResumeNotification.__imp_P
a8b40 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 owerRegisterSuspendResumeNotific
a8b60 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 ation.PowerRegisterForEffectiveP
a8b80 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerModeNotifications.__imp_Powe
a8ba0 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f rRegisterForEffectivePowerModeNo
a8bc0 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 tifications.PowerReadValueUnitsS
a8be0 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 pecifier.__imp_PowerReadValueUni
a8c00 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f tsSpecifier.PowerReadValueMin.__
a8c20 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 imp_PowerReadValueMin.PowerReadV
a8c40 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 alueMax.__imp_PowerReadValueMax.
a8c60 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f PowerReadValueIncrement.__imp_Po
a8c80 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 53 werReadValueIncrement.PowerReadS
a8ca0 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 ettingAttributes.__imp_PowerRead
a8cc0 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 SettingAttributes.PowerReadPossi
a8ce0 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 bleValue.__imp_PowerReadPossible
a8d00 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e Value.PowerReadPossibleFriendlyN
a8d20 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e ame.__imp_PowerReadPossibleFrien
a8d40 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 dlyName.PowerReadPossibleDescrip
a8d60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 tion.__imp_PowerReadPossibleDesc
a8d80 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 ription.PowerReadIconResourceSpe
a8da0 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 cifier.__imp_PowerReadIconResour
a8dc0 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d ceSpecifier.PowerReadFriendlyNam
a8de0 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f e.__imp_PowerReadFriendlyName.Po
a8e00 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 werReadDescription.__imp_PowerRe
a8e20 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e adDescription.PowerReadDCValueIn
a8e40 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 dex.__imp_PowerReadDCValueIndex.
a8e60 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 PowerReadDCValue.__imp_PowerRead
a8e80 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 DCValue.PowerReadDCDefaultIndex.
a8ea0 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f __imp_PowerReadDCDefaultIndex.Po
a8ec0 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 werReadACValueIndex.__imp_PowerR
a8ee0 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 eadACValueIndex.PowerReadACValue
a8f00 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 .__imp_PowerReadACValue.PowerRea
a8f20 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 dACDefaultIndex.__imp_PowerReadA
a8f40 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 CDefaultIndex.PowerOpenUserPower
a8f60 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 Key.__imp_PowerOpenUserPowerKey.
a8f80 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f PowerOpenSystemPowerKey.__imp_Po
a8fa0 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 49 73 53 65 74 werOpenSystemPowerKey.PowerIsSet
a8fc0 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 tingRangeDefined.__imp_PowerIsSe
a8fe0 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 ttingRangeDefined.PowerImportPow
a9000 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 erScheme.__imp_PowerImportPowerS
a9020 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 cheme.PowerGetActiveScheme.__imp
a9040 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 _PowerGetActiveScheme.PowerEnume
a9060 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 44 rate.__imp_PowerEnumerate.PowerD
a9080 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 uplicateScheme.__imp_PowerDuplic
a90a0 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ateScheme.PowerDeterminePlatform
a90c0 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 RoleEx.__imp_PowerDeterminePlatf
a90e0 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ormRoleEx.PowerDeterminePlatform
a9100 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 Role.__imp_PowerDeterminePlatfor
a9120 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f mRole.PowerDeleteScheme.__imp_Po
a9140 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 werDeleteScheme.PowerCreateSetti
a9160 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 ng.__imp_PowerCreateSetting.Powe
a9180 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 rCreatePossibleSetting.__imp_Pow
a91a0 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 61 6e erCreatePossibleSetting.PowerCan
a91c0 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 RestoreIndividualDefaultPowerSch
a91e0 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 eme.__imp_PowerCanRestoreIndivid
a9200 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 49 73 50 77 72 53 75 73 70 65 ualDefaultPowerScheme.IsPwrSuspe
a9220 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f ndAllowed.__imp_IsPwrSuspendAllo
a9240 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 wed.IsPwrShutdownAllowed.__imp_I
a9260 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 65 72 6e 61 sPwrShutdownAllowed.IsPwrHiberna
a9280 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c teAllowed.__imp_IsPwrHibernateAl
a92a0 6c 6f 77 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d lowed.IsAdminOverrideActive.__im
a92c0 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 47 65 74 50 77 72 44 69 p_IsAdminOverrideActive.GetPwrDi
a92e0 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 6b skSpindownRange.__imp_GetPwrDisk
a9300 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 SpindownRange.GetPwrCapabilities
a9320 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 43 75 72 .__imp_GetPwrCapabilities.GetCur
a9340 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 rentPowerPolicies.__imp_GetCurre
a9360 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 ntPowerPolicies.GetActivePwrSche
a9380 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 45 6e 75 6d me.__imp_GetActivePwrScheme.Enum
a93a0 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 PwrSchemes.__imp_EnumPwrSchemes.
a93c0 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f DevicePowerSetDeviceState.__imp_
a93e0 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 63 65 DevicePowerSetDeviceState.Device
a9400 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 PowerOpen.__imp_DevicePowerOpen.
a9420 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 DevicePowerEnumDevices.__imp_Dev
a9440 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 43 icePowerEnumDevices.DevicePowerC
a9460 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 6c 65 lose.__imp_DevicePowerClose.Dele
a9480 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d tePwrScheme.__imp_DeletePwrSchem
a94a0 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 e.CanUserWritePwrScheme.__imp_Ca
a94c0 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 nUserWritePwrScheme.CallNtPowerI
a94e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f nformation.__imp_CallNtPowerInfo
a9500 72 6d 61 74 69 6f 6e 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rmation..powrprof_NULL_THUNK_DAT
a9520 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 50 A.__IMPORT_DESCRIPTOR_powrprof.P
a9540 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 TReleaseMemory.__imp_PTReleaseMe
a9560 6d 6f 72 79 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 mory.PTQuerySchemaVersionSupport
a9580 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f .__imp_PTQuerySchemaVersionSuppo
a95a0 72 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e rt.PTOpenProviderEx.__imp_PTOpen
a95c0 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ProviderEx.PTOpenProvider.__imp_
a95e0 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 PTOpenProvider.PTMergeAndValidat
a9600 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 6c ePrintTicket.__imp_PTMergeAndVal
a9620 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 idatePrintTicket.PTGetPrintDevic
a9640 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 eResources.__imp_PTGetPrintDevic
a9660 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 eResources.PTGetPrintDeviceCapab
a9680 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 ilities.__imp_PTGetPrintDeviceCa
a96a0 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 pabilities.PTGetPrintCapabilitie
a96c0 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 s.__imp_PTGetPrintCapabilities.P
a96e0 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 TConvertPrintTicketToDevMode.__i
a9700 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 mp_PTConvertPrintTicketToDevMode
a9720 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f .PTConvertDevModeToPrintTicket._
a9740 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b _imp_PTConvertDevModeToPrintTick
a9760 65 74 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 65 et.PTCloseProvider.__imp_PTClose
a9780 50 72 6f 76 69 64 65 72 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Provider..prntvpt_NULL_THUNK_DAT
a97a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 50 72 A.__IMPORT_DESCRIPTOR_prntvpt.Pr
a97c0 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6a jWritePlaceholderInfo2.__imp_Prj
a97e0 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 6c WritePlaceholderInfo2.PrjWritePl
a9800 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 aceholderInfo.__imp_PrjWritePlac
a9820 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 eholderInfo.PrjWriteFileData.__i
a9840 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 55 70 64 61 74 65 46 69 6c mp_PrjWriteFileData.PrjUpdateFil
a9860 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e eIfNeeded.__imp_PrjUpdateFileIfN
a9880 65 65 64 65 64 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f eeded.PrjStopVirtualizing.__imp_
a98a0 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 61 72 74 56 69 72 74 PrjStopVirtualizing.PrjStartVirt
a98c0 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a ualizing.__imp_PrjStartVirtualiz
a98e0 69 6e 67 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 ing.PrjMarkDirectoryAsPlaceholde
a9900 72 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 r.__imp_PrjMarkDirectoryAsPlaceh
a9920 6f 6c 64 65 72 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e older.PrjGetVirtualizationInstan
a9940 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f ceInfo.__imp_PrjGetVirtualizatio
a9960 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 nInstanceInfo.PrjGetOnDiskFileSt
a9980 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 ate.__imp_PrjGetOnDiskFileState.
a99a0 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 PrjFreeAlignedBuffer.__imp_PrjFr
a99c0 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 eeAlignedBuffer.PrjFillDirEntryB
a99e0 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 uffer2.__imp_PrjFillDirEntryBuff
a9a00 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f er2.PrjFillDirEntryBuffer.__imp_
a9a20 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 65 4e 61 6d PrjFillDirEntryBuffer.PrjFileNam
a9a40 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 eMatch.__imp_PrjFileNameMatch.Pr
a9a60 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 jFileNameCompare.__imp_PrjFileNa
a9a80 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 meCompare.PrjDoesNameContainWild
a9aa0 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 Cards.__imp_PrjDoesNameContainWi
a9ac0 6c 64 43 61 72 64 73 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 ldCards.PrjDeleteFile.__imp_PrjD
a9ae0 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 eleteFile.PrjCompleteCommand.__i
a9b00 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 43 6c 65 61 72 4e 65 mp_PrjCompleteCommand.PrjClearNe
a9b20 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 gativePathCache.__imp_PrjClearNe
a9b40 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e gativePathCache.PrjAllocateAlign
a9b60 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 edBuffer.__imp_PrjAllocateAligne
a9b80 64 42 75 66 66 65 72 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 dBuffer..projectedfslib_NULL_THU
a9ba0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a NK_DATA.__IMPORT_DESCRIPTOR_proj
a9bc0 65 63 74 65 64 66 73 6c 69 62 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 ectedfslib.WinRTPropertyValueToP
a9be0 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 ropVariant.__imp_WinRTPropertyVa
a9c00 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 lueToPropVariant.VariantToUInt64
a9c20 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 WithDefault.__imp_VariantToUInt6
a9c40 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 4WithDefault.VariantToUInt64Arra
a9c60 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 yAlloc.__imp_VariantToUInt64Arra
a9c80 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d yAlloc.VariantToUInt64Array.__im
a9ca0 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f p_VariantToUInt64Array.VariantTo
a9cc0 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 UInt64.__imp_VariantToUInt64.Var
a9ce0 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 iantToUInt32WithDefault.__imp_Va
a9d00 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 riantToUInt32WithDefault.Variant
a9d20 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ToUInt32ArrayAlloc.__imp_Variant
a9d40 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ToUInt32ArrayAlloc.VariantToUInt
a9d60 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 32Array.__imp_VariantToUInt32Arr
a9d80 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ay.VariantToUInt32.__imp_Variant
a9da0 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 ToUInt32.VariantToUInt16WithDefa
a9dc0 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 ult.__imp_VariantToUInt16WithDef
a9de0 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f ault.VariantToUInt16ArrayAlloc._
a9e00 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 _imp_VariantToUInt16ArrayAlloc.V
a9e20 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantToUInt16Array.__imp_Varian
a9e40 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f tToUInt16Array.VariantToUInt16._
a9e60 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 53 74 _imp_VariantToUInt16.VariantToSt
a9e80 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 ringWithDefault.__imp_VariantToS
a9ea0 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 tringWithDefault.VariantToString
a9ec0 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 ArrayAlloc.__imp_VariantToString
a9ee0 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 ArrayAlloc.VariantToStringArray.
a9f00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 __imp_VariantToStringArray.Varia
a9f20 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 ntToStringAlloc.__imp_VariantToS
a9f40 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 tringAlloc.VariantToString.__imp
a9f60 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 _VariantToString.VariantToStrRet
a9f80 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f .__imp_VariantToStrRet.VariantTo
a9fa0 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 PropVariant.__imp_VariantToPropV
a9fc0 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 ariant.VariantToInt64WithDefault
a9fe0 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 .__imp_VariantToInt64WithDefault
aa000 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f .VariantToInt64ArrayAlloc.__imp_
aa020 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 VariantToInt64ArrayAlloc.Variant
aa040 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 ToInt64Array.__imp_VariantToInt6
aa060 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 4Array.VariantToInt64.__imp_Vari
aa080 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 antToInt64.VariantToInt32WithDef
aa0a0 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 ault.__imp_VariantToInt32WithDef
aa0c0 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f ault.VariantToInt32ArrayAlloc.__
aa0e0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 imp_VariantToInt32ArrayAlloc.Var
aa100 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f iantToInt32Array.__imp_VariantTo
aa120 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f Int32Array.VariantToInt32.__imp_
aa140 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 VariantToInt32.VariantToInt16Wit
aa160 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 hDefault.__imp_VariantToInt16Wit
aa180 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f hDefault.VariantToInt16ArrayAllo
aa1a0 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 c.__imp_VariantToInt16ArrayAlloc
aa1c0 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 .VariantToInt16Array.__imp_Varia
aa1e0 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f ntToInt16Array.VariantToInt16.__
aa200 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 imp_VariantToInt16.VariantToGUID
aa220 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 46 69 .__imp_VariantToGUID.VariantToFi
aa240 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 leTime.__imp_VariantToFileTime.V
aa260 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToDoubleWithDefault.__imp_
aa280 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 VariantToDoubleWithDefault.Varia
aa2a0 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ntToDoubleArrayAlloc.__imp_Varia
aa2c0 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f ntToDoubleArrayAlloc.VariantToDo
aa2e0 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 ubleArray.__imp_VariantToDoubleA
aa300 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 rray.VariantToDouble.__imp_Varia
aa320 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 ntToDouble.VariantToDosDateTime.
aa340 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 __imp_VariantToDosDateTime.Varia
aa360 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 ntToBuffer.__imp_VariantToBuffer
aa380 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 .VariantToBooleanWithDefault.__i
aa3a0 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 mp_VariantToBooleanWithDefault.V
aa3c0 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToBooleanArrayAlloc.__imp_
aa3e0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 VariantToBooleanArrayAlloc.Varia
aa400 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f ntToBooleanArray.__imp_VariantTo
aa420 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f BooleanArray.VariantToBoolean.__
aa440 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 47 65 74 55 imp_VariantToBoolean.VariantGetU
aa460 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 Int64Elem.__imp_VariantGetUInt64
aa480 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f Elem.VariantGetUInt32Elem.__imp_
aa4a0 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 VariantGetUInt32Elem.VariantGetU
aa4c0 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 Int16Elem.__imp_VariantGetUInt16
aa4e0 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f Elem.VariantGetStringElem.__imp_
aa500 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 VariantGetStringElem.VariantGetI
aa520 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c nt64Elem.__imp_VariantGetInt64El
aa540 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 em.VariantGetInt32Elem.__imp_Var
aa560 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 iantGetInt32Elem.VariantGetInt16
aa580 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 Elem.__imp_VariantGetInt16Elem.V
aa5a0 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 ariantGetElementCount.__imp_Vari
aa5c0 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 antGetElementCount.VariantGetDou
aa5e0 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c bleElem.__imp_VariantGetDoubleEl
aa600 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 em.VariantGetBooleanElem.__imp_V
aa620 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 43 6f 6d 70 ariantGetBooleanElem.VariantComp
aa640 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 53 74 67 53 65 72 69 are.__imp_VariantCompare.StgSeri
aa660 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 6c alizePropVariant.__imp_StgSerial
aa680 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f izePropVariant.StgDeserializePro
aa6a0 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f pVariant.__imp_StgDeserializePro
aa6c0 70 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 pVariant.PropVariantToWinRTPrope
aa6e0 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 rtyValue.__imp_PropVariantToWinR
aa700 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 TPropertyValue.PropVariantToVari
aa720 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 50 ant.__imp_PropVariantToVariant.P
aa740 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToUInt64WithDefault.__
aa760 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt64WithDefau
aa780 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToUInt64VectorAllo
aa7a0 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f c.__imp_PropVariantToUInt64Vecto
aa7c0 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 rAlloc.PropVariantToUInt64Vector
aa7e0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 .__imp_PropVariantToUInt64Vector
aa800 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToUInt64.__imp_PropV
aa820 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ariantToUInt64.PropVariantToUInt
aa840 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 32WithDefault.__imp_PropVariantT
aa860 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oUInt32WithDefault.PropVariantTo
aa880 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 UInt32VectorAlloc.__imp_PropVari
aa8a0 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToUInt32VectorAlloc.PropVaria
aa8c0 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ntToUInt32Vector.__imp_PropVaria
aa8e0 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 ntToUInt32Vector.PropVariantToUI
aa900 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 nt32.__imp_PropVariantToUInt32.P
aa920 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToUInt16WithDefault.__
aa940 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt16WithDefau
aa960 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToUInt16VectorAllo
aa980 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f c.__imp_PropVariantToUInt16Vecto
aa9a0 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 rAlloc.PropVariantToUInt16Vector
aa9c0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 .__imp_PropVariantToUInt16Vector
aa9e0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToUInt16.__imp_PropV
aaa00 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 ariantToUInt16.PropVariantToStri
aaa20 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 ngWithDefault.__imp_PropVariantT
aaa40 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oStringWithDefault.PropVariantTo
aaa60 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 StringVectorAlloc.__imp_PropVari
aaa80 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToStringVectorAlloc.PropVaria
aaaa0 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ntToStringVector.__imp_PropVaria
aaac0 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 ntToStringVector.PropVariantToSt
aaae0 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 ringAlloc.__imp_PropVariantToStr
aab00 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 ingAlloc.PropVariantToString.__i
aab20 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 61 mp_PropVariantToString.PropVaria
aab40 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 ntToStrRet.__imp_PropVariantToSt
aab60 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 rRet.PropVariantToInt64WithDefau
aab80 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 lt.__imp_PropVariantToInt64WithD
aaba0 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 efault.PropVariantToInt64VectorA
aabc0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 lloc.__imp_PropVariantToInt64Vec
aabe0 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f torAlloc.PropVariantToInt64Vecto
aac00 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 r.__imp_PropVariantToInt64Vector
aac20 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 .PropVariantToInt64.__imp_PropVa
aac40 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 riantToInt64.PropVariantToInt32W
aac60 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e ithDefault.__imp_PropVariantToIn
aac80 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 t32WithDefault.PropVariantToInt3
aaca0 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 2VectorAlloc.__imp_PropVariantTo
aacc0 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e Int32VectorAlloc.PropVariantToIn
aace0 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 t32Vector.__imp_PropVariantToInt
aad00 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 32Vector.PropVariantToInt32.__im
aad20 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 p_PropVariantToInt32.PropVariant
aad40 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 ToInt16WithDefault.__imp_PropVar
aad60 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 iantToInt16WithDefault.PropVaria
aad80 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 ntToInt16VectorAlloc.__imp_PropV
aada0 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 ariantToInt16VectorAlloc.PropVar
aadc0 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantToInt16Vector.__imp_PropVari
aade0 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e antToInt16Vector.PropVariantToIn
aae00 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f t16.__imp_PropVariantToInt16.Pro
aae20 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 pVariantToGUID.__imp_PropVariant
aae40 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 ToGUID.PropVariantToFileTimeVect
aae60 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 orAlloc.__imp_PropVariantToFileT
aae80 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 imeVectorAlloc.PropVariantToFile
aaea0 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 TimeVector.__imp_PropVariantToFi
aaec0 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 leTimeVector.PropVariantToFileTi
aaee0 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 me.__imp_PropVariantToFileTime.P
aaf00 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToDoubleWithDefault.__
aaf20 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 imp_PropVariantToDoubleWithDefau
aaf40 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToDoubleVectorAllo
aaf60 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f c.__imp_PropVariantToDoubleVecto
aaf80 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 rAlloc.PropVariantToDoubleVector
aafa0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 .__imp_PropVariantToDoubleVector
aafc0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToDouble.__imp_PropV
aafe0 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 ariantToDouble.PropVariantToBuff
ab000 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 6f er.__imp_PropVariantToBuffer.Pro
ab020 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 pVariantToBooleanWithDefault.__i
ab040 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 mp_PropVariantToBooleanWithDefau
ab060 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c lt.PropVariantToBooleanVectorAll
ab080 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 oc.__imp_PropVariantToBooleanVec
ab0a0 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 torAlloc.PropVariantToBooleanVec
ab0c0 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 tor.__imp_PropVariantToBooleanVe
ab0e0 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f ctor.PropVariantToBoolean.__imp_
ab100 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantToBoolean.PropVariant
ab120 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 50 ToBSTR.__imp_PropVariantToBSTR.P
ab140 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 ropVariantGetUInt64Elem.__imp_Pr
ab160 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 opVariantGetUInt64Elem.PropVaria
ab180 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntGetUInt32Elem.__imp_PropVarian
ab1a0 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e tGetUInt32Elem.PropVariantGetUIn
ab1c0 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 t16Elem.__imp_PropVariantGetUInt
ab1e0 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 16Elem.PropVariantGetStringElem.
ab200 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 __imp_PropVariantGetStringElem.P
ab220 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f ropVariantGetInt64Elem.__imp_Pro
ab240 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 pVariantGetInt64Elem.PropVariant
ab260 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 GetInt32Elem.__imp_PropVariantGe
ab280 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c tInt32Elem.PropVariantGetInt16El
ab2a0 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d em.__imp_PropVariantGetInt16Elem
ab2c0 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d .PropVariantGetFileTimeElem.__im
ab2e0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f p_PropVariantGetFileTimeElem.Pro
ab300 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 pVariantGetElementCount.__imp_Pr
ab320 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 opVariantGetElementCount.PropVar
ab340 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantGetDoubleElem.__imp_PropVari
ab360 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 antGetDoubleElem.PropVariantGetB
ab380 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 ooleanElem.__imp_PropVariantGetB
ab3a0 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 ooleanElem.PropVariantCompareEx.
ab3c0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 56 __imp_PropVariantCompareEx.PropV
ab3e0 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ariantChangeType.__imp_PropVaria
ab400 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 ntChangeType.PSUnregisterPropert
ab420 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 ySchema.__imp_PSUnregisterProper
ab440 74 79 53 63 68 65 6d 61 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 tySchema.PSStringFromPropertyKey
ab460 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 .__imp_PSStringFromPropertyKey.P
ab480 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f SSetPropertyValue.__imp_PSSetPro
ab4a0 70 65 72 74 79 56 61 6c 75 65 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 pertyValue.PSRegisterPropertySch
ab4c0 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 ema.__imp_PSRegisterPropertySche
ab4e0 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 ma.PSRefreshPropertySchema.__imp
ab500 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 50 72 6f 70 65 _PSRefreshPropertySchema.PSPrope
ab520 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 rtyKeyFromString.__imp_PSPropert
ab540 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 yKeyFromString.PSPropertyBag_Wri
ab560 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 teUnknown.__imp_PSPropertyBag_Wr
ab580 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c iteUnknown.PSPropertyBag_WriteUL
ab5a0 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ONGLONG.__imp_PSPropertyBag_Writ
ab5c0 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 eULONGLONG.PSPropertyBag_WriteSt
ab5e0 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 ream.__imp_PSPropertyBag_WriteSt
ab600 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d ream.PSPropertyBag_WriteStr.__im
ab620 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 p_PSPropertyBag_WriteStr.PSPrope
ab640 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 rtyBag_WriteSHORT.__imp_PSProper
ab660 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 tyBag_WriteSHORT.PSPropertyBag_W
ab680 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 riteRECTL.__imp_PSPropertyBag_Wr
ab6a0 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 iteRECTL.PSPropertyBag_WriteProp
ab6c0 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ertyKey.__imp_PSPropertyBag_Writ
ab6e0 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ePropertyKey.PSPropertyBag_Write
ab700 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 POINTS.__imp_PSPropertyBag_Write
ab720 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c POINTS.PSPropertyBag_WritePOINTL
ab740 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c .__imp_PSPropertyBag_WritePOINTL
ab760 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 .PSPropertyBag_WriteLONG.__imp_P
ab780 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 SPropertyBag_WriteLONG.PSPropert
ab7a0 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 yBag_WriteInt.__imp_PSPropertyBa
ab7c0 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 g_WriteInt.PSPropertyBag_WriteGU
ab7e0 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 ID.__imp_PSPropertyBag_WriteGUID
ab800 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f .PSPropertyBag_WriteDWORD.__imp_
ab820 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 PSPropertyBag_WriteDWORD.PSPrope
ab840 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 rtyBag_WriteBSTR.__imp_PSPropert
ab860 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 yBag_WriteBSTR.PSPropertyBag_Wri
ab880 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 teBOOL.__imp_PSPropertyBag_Write
ab8a0 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f BOOL.PSPropertyBag_ReadUnknown._
ab8c0 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 _imp_PSPropertyBag_ReadUnknown.P
ab8e0 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 SPropertyBag_ReadULONGLONG.__imp
ab900 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 _PSPropertyBag_ReadULONGLONG.PSP
ab920 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_ReadType.__imp_PSProp
ab940 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ertyBag_ReadType.PSPropertyBag_R
ab960 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 eadStream.__imp_PSPropertyBag_Re
ab980 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c adStream.PSPropertyBag_ReadStrAl
ab9a0 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 loc.__imp_PSPropertyBag_ReadStrA
ab9c0 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 lloc.PSPropertyBag_ReadStr.__imp
ab9e0 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 _PSPropertyBag_ReadStr.PSPropert
aba00 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 yBag_ReadSHORT.__imp_PSPropertyB
aba20 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 ag_ReadSHORT.PSPropertyBag_ReadR
aba40 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 ECTL.__imp_PSPropertyBag_ReadREC
aba60 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 TL.PSPropertyBag_ReadPropertyKey
aba80 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 .__imp_PSPropertyBag_ReadPropert
abaa0 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f yKey.PSPropertyBag_ReadPOINTS.__
abac0 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 50 imp_PSPropertyBag_ReadPOINTS.PSP
abae0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 ropertyBag_ReadPOINTL.__imp_PSPr
abb00 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 opertyBag_ReadPOINTL.PSPropertyB
abb20 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ag_ReadLONG.__imp_PSPropertyBag_
abb40 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f ReadLONG.PSPropertyBag_ReadInt._
abb60 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 6f _imp_PSPropertyBag_ReadInt.PSPro
abb80 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 pertyBag_ReadGUID.__imp_PSProper
abba0 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 tyBag_ReadGUID.PSPropertyBag_Rea
abbc0 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 dDWORD.__imp_PSPropertyBag_ReadD
abbe0 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f 5f 69 6d WORD.PSPropertyBag_ReadBSTR.__im
abc00 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 p_PSPropertyBag_ReadBSTR.PSPrope
abc20 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 rtyBag_ReadBOOL.__imp_PSProperty
abc40 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 Bag_ReadBOOL.PSPropertyBag_Delet
abc60 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 53 4c e.__imp_PSPropertyBag_Delete.PSL
abc80 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f ookupPropertyHandlerCLSID.__imp_
abca0 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 47 PSLookupPropertyHandlerCLSID.PSG
abcc0 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 etPropertyValue.__imp_PSGetPrope
abce0 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 rtyValue.PSGetPropertySystem.__i
abd00 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 mp_PSGetPropertySystem.PSGetProp
abd20 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 ertyKeyFromName.__imp_PSGetPrope
abd40 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d rtyKeyFromName.PSGetPropertyFrom
abd60 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 PropertyStorage.__imp_PSGetPrope
abd80 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 rtyFromPropertyStorage.PSGetProp
abda0 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f ertyDescriptionListFromString.__
abdc0 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 imp_PSGetPropertyDescriptionList
abde0 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 FromString.PSGetPropertyDescript
abe00 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ionByName.__imp_PSGetPropertyDes
abe20 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 criptionByName.PSGetPropertyDesc
abe40 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 ription.__imp_PSGetPropertyDescr
abe60 69 70 74 69 6f 6e 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f iption.PSGetNamedPropertyFromPro
abe80 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 6f pertyStorage.__imp_PSGetNamedPro
abea0 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e 61 pertyFromPropertyStorage.PSGetNa
abec0 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d meFromPropertyKey.__imp_PSGetNam
abee0 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 eFromPropertyKey.PSGetItemProper
abf00 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f tyHandlerWithCreateObject.__imp_
abf20 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 PSGetItemPropertyHandlerWithCrea
abf40 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 teObject.PSGetItemPropertyHandle
abf60 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 r.__imp_PSGetItemPropertyHandler
abf80 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 5f 5f 69 .PSGetImageReferenceForValue.__i
abfa0 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 mp_PSGetImageReferenceForValue.P
abfc0 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 SFormatPropertyValue.__imp_PSFor
abfe0 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 matPropertyValue.PSFormatForDisp
ac000 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 layAlloc.__imp_PSFormatForDispla
ac020 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f yAlloc.PSFormatForDisplay.__imp_
ac040 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 PSFormatForDisplay.PSEnumeratePr
ac060 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 opertyDescriptions.__imp_PSEnume
ac080 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 43 72 65 61 74 ratePropertyDescriptions.PSCreat
ac0a0 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 eSimplePropertyChange.__imp_PSCr
ac0c0 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 74 eateSimplePropertyChange.PSCreat
ac0e0 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f ePropertyStoreFromPropertySetSto
ac100 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 rage.__imp_PSCreatePropertyStore
ac120 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 50 FromPropertySetStorage.PSCreateP
ac140 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 ropertyStoreFromObject.__imp_PSC
ac160 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 reatePropertyStoreFromObject.PSC
ac180 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 reatePropertyChangeArray.__imp_P
ac1a0 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 SCreatePropertyChangeArray.PSCre
ac1c0 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ateMultiplexPropertyStore.__imp_
ac1e0 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 PSCreateMultiplexPropertyStore.P
ac200 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 SCreateMemoryPropertyStore.__imp
ac220 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 _PSCreateMemoryPropertyStore.PSC
ac240 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f reateDelayedMultiplexPropertySto
ac260 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 re.__imp_PSCreateDelayedMultiple
ac280 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 xPropertyStore.PSCreateAdapterFr
ac2a0 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 64 omPropertyStore.__imp_PSCreateAd
ac2c0 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 6f 65 72 63 65 54 apterFromPropertyStore.PSCoerceT
ac2e0 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 65 54 6f oCanonicalValue.__imp_PSCoerceTo
ac300 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 CanonicalValue.InitVariantFromVa
ac320 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 riantArrayElem.__imp_InitVariant
ac340 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 61 6e 74 FromVariantArrayElem.InitVariant
ac360 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e FromUInt64Array.__imp_InitVarian
ac380 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt64Array.InitVariantFrom
ac3a0 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f UInt32Array.__imp_InitVariantFro
ac3c0 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 mUInt32Array.InitVariantFromUInt
ac3e0 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 16Array.__imp_InitVariantFromUIn
ac400 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 t16Array.InitVariantFromStringAr
ac420 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 ray.__imp_InitVariantFromStringA
ac440 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 rray.InitVariantFromStrRet.__imp
ac460 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 _InitVariantFromStrRet.InitVaria
ac480 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 ntFromResource.__imp_InitVariant
ac4a0 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 FromResource.InitVariantFromInt6
ac4c0 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 4Array.__imp_InitVariantFromInt6
ac4e0 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 4Array.InitVariantFromInt32Array
ac500 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 .__imp_InitVariantFromInt32Array
ac520 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 .InitVariantFromInt16Array.__imp
ac540 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 _InitVariantFromInt16Array.InitV
ac560 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromGUIDAsString.__imp_Ini
ac580 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 tVariantFromGUIDAsString.InitVar
ac5a0 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 iantFromFileTimeArray.__imp_Init
ac5c0 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 VariantFromFileTimeArray.InitVar
ac5e0 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 iantFromFileTime.__imp_InitVaria
ac600 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f ntFromFileTime.InitVariantFromDo
ac620 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 ubleArray.__imp_InitVariantFromD
ac640 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 oubleArray.InitVariantFromBuffer
ac660 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 .__imp_InitVariantFromBuffer.Ini
ac680 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 tVariantFromBooleanArray.__imp_I
ac6a0 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 50 nitVariantFromBooleanArray.InitP
ac6c0 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 ropVariantVectorFromPropVariant.
ac6e0 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 __imp_InitPropVariantVectorFromP
ac700 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 ropVariant.InitPropVariantFromUI
ac720 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 nt64Vector.__imp_InitPropVariant
ac740 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 FromUInt64Vector.InitPropVariant
ac760 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 FromUInt32Vector.__imp_InitPropV
ac780 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 ariantFromUInt32Vector.InitPropV
ac7a0 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromUInt16Vector.__imp_Ini
ac7c0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 tPropVariantFromUInt16Vector.Ini
ac7e0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 tPropVariantFromStringVector.__i
ac800 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 mp_InitPropVariantFromStringVect
ac820 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 or.InitPropVariantFromStringAsVe
ac840 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 ctor.__imp_InitPropVariantFromSt
ac860 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d ringAsVector.InitPropVariantFrom
ac880 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d StrRet.__imp_InitPropVariantFrom
ac8a0 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 StrRet.InitPropVariantFromResour
ac8c0 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f ce.__imp_InitPropVariantFromReso
ac8e0 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 urce.InitPropVariantFromPropVari
ac900 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 antVectorElem.__imp_InitPropVari
ac920 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 antFromPropVariantVectorElem.Ini
ac940 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d tPropVariantFromInt64Vector.__im
ac960 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 p_InitPropVariantFromInt64Vector
ac980 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 .InitPropVariantFromInt32Vector.
ac9a0 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 __imp_InitPropVariantFromInt32Ve
ac9c0 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 ctor.InitPropVariantFromInt16Vec
ac9e0 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 tor.__imp_InitPropVariantFromInt
aca00 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 16Vector.InitPropVariantFromGUID
aca20 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 AsString.__imp_InitPropVariantFr
aca40 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 omGUIDAsString.InitPropVariantFr
aca60 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 omFileTimeVector.__imp_InitPropV
aca80 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f ariantFromFileTimeVector.InitPro
acaa0 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 pVariantFromFileTime.__imp_InitP
acac0 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 ropVariantFromFileTime.InitPropV
acae0 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromDoubleVector.__imp_Ini
acb00 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 tPropVariantFromDoubleVector.Ini
acb20 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 tPropVariantFromCLSID.__imp_Init
acb40 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 PropVariantFromCLSID.InitPropVar
acb60 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 iantFromBuffer.__imp_InitPropVar
acb80 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 iantFromBuffer.InitPropVariantFr
acba0 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 omBooleanVector.__imp_InitPropVa
acbc0 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 43 6c 65 61 72 56 61 72 69 riantFromBooleanVector.ClearVari
acbe0 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 antArray.__imp_ClearVariantArray
acc00 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 .ClearPropVariantArray.__imp_Cle
acc20 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c arPropVariantArray..propsys_NULL
acc40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
acc60 70 72 6f 70 73 79 73 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 41 4d propsys.AMGetErrorTextW.__imp_AM
acc80 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f GetErrorTextW.AMGetErrorTextA.__
acca0 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c imp_AMGetErrorTextA..quartz_NULL
accc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
acce0 71 75 61 72 74 7a 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 quartz.LoadIFilterEx.__imp_LoadI
acd00 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 FilterEx.LoadIFilter.__imp_LoadI
acd20 46 69 6c 74 65 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 Filter.BindIFilterFromStream.__i
acd40 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 69 mp_BindIFilterFromStream.BindIFi
acd60 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 lterFromStorage.__imp_BindIFilte
acd80 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 rFromStorage..query_NULL_THUNK_D
acda0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 51 4f ATA.__IMPORT_DESCRIPTOR_query.QO
acdc0 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f SStopTrackingClient.__imp_QOSSto
acde0 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 pTrackingClient.QOSStartTracking
ace00 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 Client.__imp_QOSStartTrackingCli
ace20 65 6e 74 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 ent.QOSSetFlow.__imp_QOSSetFlow.
ace40 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f QOSRemoveSocketFromFlow.__imp_QO
ace60 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c SRemoveSocketFromFlow.QOSQueryFl
ace80 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 4e 6f 74 69 66 79 46 ow.__imp_QOSQueryFlow.QOSNotifyF
acea0 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 45 6e 75 6d 65 low.__imp_QOSNotifyFlow.QOSEnume
acec0 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 rateFlows.__imp_QOSEnumerateFlow
acee0 73 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 s.QOSCreateHandle.__imp_QOSCreat
acf00 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 eHandle.QOSCloseHandle.__imp_QOS
acf20 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 43 CloseHandle.QOSCancel.__imp_QOSC
acf40 61 6e 63 65 6c 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 ancel.QOSAddSocketToFlow.__imp_Q
acf60 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 OSAddSocketToFlow..qwave_NULL_TH
acf80 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 UNK_DATA.__IMPORT_DESCRIPTOR_qwa
acfa0 76 65 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 ve.RasValidateEntryNameW.__imp_R
acfc0 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 65 asValidateEntryNameW.RasValidate
acfe0 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 EntryNameA.__imp_RasValidateEntr
ad000 79 4e 61 6d 65 41 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 yNameA.RasUpdateConnection.__imp
ad020 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 53 65 74 53 75 62 45 6e _RasUpdateConnection.RasSetSubEn
ad040 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e tryPropertiesW.__imp_RasSetSubEn
ad060 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f tryPropertiesW.RasSetSubEntryPro
ad080 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f pertiesA.__imp_RasSetSubEntryPro
ad0a0 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 pertiesA.RasSetEntryPropertiesW.
ad0c0 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 __imp_RasSetEntryPropertiesW.Ras
ad0e0 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 SetEntryPropertiesA.__imp_RasSet
ad100 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c EntryPropertiesA.RasSetEntryDial
ad120 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 ParamsW.__imp_RasSetEntryDialPar
ad140 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d amsW.RasSetEntryDialParamsA.__im
ad160 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 p_RasSetEntryDialParamsA.RasSetE
ad180 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 apUserDataW.__imp_RasSetEapUserD
ad1a0 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 ataW.RasSetEapUserDataA.__imp_Ra
ad1c0 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 sSetEapUserDataA.RasSetCustomAut
ad1e0 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 hDataW.__imp_RasSetCustomAuthDat
ad200 61 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 aW.RasSetCustomAuthDataA.__imp_R
ad220 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 72 65 64 65 asSetCustomAuthDataA.RasSetCrede
ad240 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 ntialsW.__imp_RasSetCredentialsW
ad260 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 .RasSetCredentialsA.__imp_RasSet
ad280 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d CredentialsA.RasSetAutodialParam
ad2a0 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 W.__imp_RasSetAutodialParamW.Ras
ad2c0 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 SetAutodialParamA.__imp_RasSetAu
ad2e0 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c todialParamA.RasSetAutodialEnabl
ad300 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 eW.__imp_RasSetAutodialEnableW.R
ad320 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 asSetAutodialEnableA.__imp_RasSe
ad340 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 tAutodialEnableA.RasSetAutodialA
ad360 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 ddressW.__imp_RasSetAutodialAddr
ad380 65 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d essW.RasSetAutodialAddressA.__im
ad3a0 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 52 65 6e 61 p_RasSetAutodialAddressA.RasRena
ad3c0 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 meEntryW.__imp_RasRenameEntryW.R
ad3e0 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e asRenameEntryA.__imp_RasRenameEn
ad400 74 72 79 41 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 49 6e 76 tryA.RasInvokeEapUI.__imp_RasInv
ad420 6f 6b 65 45 61 70 55 49 00 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e okeEapUI.RasHangUpW.__imp_RasHan
ad440 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 gUpW.RasHangUpA.__imp_RasHangUpA
ad460 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 .RasGetSubEntryPropertiesW.__imp
ad480 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 _RasGetSubEntryPropertiesW.RasGe
ad4a0 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 tSubEntryPropertiesA.__imp_RasGe
ad4c0 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e tSubEntryPropertiesA.RasGetSubEn
ad4e0 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 tryHandleW.__imp_RasGetSubEntryH
ad500 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 andleW.RasGetSubEntryHandleA.__i
ad520 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 50 mp_RasGetSubEntryHandleA.RasGetP
ad540 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 rojectionInfoW.__imp_RasGetProje
ad560 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 ctionInfoW.RasGetProjectionInfoE
ad580 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 x.__imp_RasGetProjectionInfoEx.R
ad5a0 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 asGetProjectionInfoA.__imp_RasGe
ad5c0 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 tProjectionInfoA.RasGetPCscf.__i
ad5e0 6d 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 mp_RasGetPCscf.RasGetLinkStatist
ad600 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 ics.__imp_RasGetLinkStatistics.R
ad620 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 asGetErrorStringW.__imp_RasGetEr
ad640 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f rorStringW.RasGetErrorStringA.__
ad660 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 6e 74 imp_RasGetErrorStringA.RasGetEnt
ad680 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 ryPropertiesW.__imp_RasGetEntryP
ad6a0 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 ropertiesW.RasGetEntryProperties
ad6c0 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 A.__imp_RasGetEntryPropertiesA.R
ad6e0 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetEntryDialParamsW.__imp_RasG
ad700 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 etEntryDialParamsW.RasGetEntryDi
ad720 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 alParamsA.__imp_RasGetEntryDialP
ad740 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f aramsA.RasGetEapUserIdentityW.__
ad760 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 imp_RasGetEapUserIdentityW.RasGe
ad780 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 tEapUserIdentityA.__imp_RasGetEa
ad7a0 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 pUserIdentityA.RasGetEapUserData
ad7c0 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 W.__imp_RasGetEapUserDataW.RasGe
ad7e0 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 tEapUserDataA.__imp_RasGetEapUse
ad800 72 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 rDataA.RasGetCustomAuthDataW.__i
ad820 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 43 mp_RasGetCustomAuthDataW.RasGetC
ad840 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f ustomAuthDataA.__imp_RasGetCusto
ad860 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f mAuthDataA.RasGetCredentialsW.__
ad880 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 65 imp_RasGetCredentialsW.RasGetCre
ad8a0 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c dentialsA.__imp_RasGetCredential
ad8c0 73 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 sA.RasGetCountryInfoW.__imp_RasG
ad8e0 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f etCountryInfoW.RasGetCountryInfo
ad900 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 61 73 47 65 A.__imp_RasGetCountryInfoA.RasGe
ad920 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 tConnectionStatistics.__imp_RasG
ad940 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 6e etConnectionStatistics.RasGetCon
ad960 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 nectStatusW.__imp_RasGetConnectS
ad980 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d tatusW.RasGetConnectStatusA.__im
ad9a0 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 41 75 74 p_RasGetConnectStatusA.RasGetAut
ad9c0 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c odialParamW.__imp_RasGetAutodial
ad9e0 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d ParamW.RasGetAutodialParamA.__im
ada00 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 p_RasGetAutodialParamA.RasGetAut
ada20 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 odialEnableW.__imp_RasGetAutodia
ada40 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f lEnableW.RasGetAutodialEnableA._
ada60 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 _imp_RasGetAutodialEnableA.RasGe
ada80 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 tAutodialAddressW.__imp_RasGetAu
adaa0 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 todialAddressW.RasGetAutodialAdd
adac0 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ressA.__imp_RasGetAutodialAddres
adae0 73 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 sA.RasFreeEapUserIdentityW.__imp
adb00 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 65 _RasFreeEapUserIdentityW.RasFree
adb20 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 EapUserIdentityA.__imp_RasFreeEa
adb40 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f pUserIdentityA.RasEnumEntriesW._
adb60 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 _imp_RasEnumEntriesW.RasEnumEntr
adb80 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e iesA.__imp_RasEnumEntriesA.RasEn
adba0 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 umDevicesW.__imp_RasEnumDevicesW
adbc0 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 .RasEnumDevicesA.__imp_RasEnumDe
adbe0 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 vicesA.RasEnumConnectionsW.__imp
adc00 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e _RasEnumConnectionsW.RasEnumConn
adc20 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e ectionsA.__imp_RasEnumConnection
adc40 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f 69 sA.RasEnumAutodialAddressesW.__i
adc60 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 mp_RasEnumAutodialAddressesW.Ras
adc80 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 EnumAutodialAddressesA.__imp_Ras
adca0 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 64 69 74 50 68 EnumAutodialAddressesA.RasEditPh
adcc0 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 onebookEntryW.__imp_RasEditPhone
adce0 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 bookEntryW.RasEditPhonebookEntry
add00 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 A.__imp_RasEditPhonebookEntryA.R
add20 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 00 52 61 73 44 69 61 6c 41 00 asDialW.__imp_RasDialW.RasDialA.
add40 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 __imp_RasDialA.RasDeleteSubEntry
add60 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 65 W.__imp_RasDeleteSubEntryW.RasDe
add80 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 leteSubEntryA.__imp_RasDeleteSub
adda0 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 EntryA.RasDeleteEntryW.__imp_Ras
addc0 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 DeleteEntryW.RasDeleteEntryA.__i
adde0 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e mp_RasDeleteEntryA.RasCreatePhon
ade00 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 ebookEntryW.__imp_RasCreatePhone
ade20 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 bookEntryW.RasCreatePhonebookEnt
ade40 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ryA.__imp_RasCreatePhonebookEntr
ade60 79 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f yA.RasConnectionNotificationW.__
ade80 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 imp_RasConnectionNotificationW.R
adea0 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f asConnectionNotificationA.__imp_
adec0 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6c RasConnectionNotificationA.RasCl
adee0 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 earLinkStatistics.__imp_RasClear
adf00 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f LinkStatistics.RasClearConnectio
adf20 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 nStatistics.__imp_RasClearConnec
adf40 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 tionStatistics..rasapi32_NULL_TH
adf60 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 UNK_DATA.__IMPORT_DESCRIPTOR_ras
adf80 61 70 69 33 32 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 api32.RasPhonebookDlgW.__imp_Ras
adfa0 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f PhonebookDlgW.RasPhonebookDlgA._
adfc0 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c _imp_RasPhonebookDlgA.RasEntryDl
adfe0 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 45 6e 74 72 79 44 6c gW.__imp_RasEntryDlgW.RasEntryDl
ae000 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 44 69 61 6c 44 6c 67 gA.__imp_RasEntryDlgA.RasDialDlg
ae020 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 44 6c 67 41 00 W.__imp_RasDialDlgW.RasDialDlgA.
ae040 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 __imp_RasDialDlgA..rasdlg_NULL_T
ae060 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 HUNK_DATA.__IMPORT_DESCRIPTOR_ra
ae080 73 64 6c 67 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 sdlg.ResUtilsDeleteKeyTree.__imp
ae0a0 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 56 65 _ResUtilsDeleteKeyTree.ResUtilVe
ae0c0 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 rifyShutdownSafe.__imp_ResUtilVe
ae0e0 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 rifyShutdownSafe.ResUtilVerifySe
ae100 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 rvice.__imp_ResUtilVerifyService
ae120 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f .ResUtilVerifyResourceService.__
ae140 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 imp_ResUtilVerifyResourceService
ae160 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d .ResUtilVerifyPropertyTable.__im
ae180 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 p_ResUtilVerifyPropertyTable.Res
ae1a0 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f UtilVerifyPrivatePropertyList.__
ae1c0 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 imp_ResUtilVerifyPrivateProperty
ae1e0 4c 69 73 74 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 List.ResUtilTerminateServiceProc
ae200 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 essFromResDll.__imp_ResUtilTermi
ae220 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 nateServiceProcessFromResDll.Res
ae240 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f UtilStopService.__imp_ResUtilSto
ae260 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 pService.ResUtilStopResourceServ
ae280 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 ice.__imp_ResUtilStopResourceSer
ae2a0 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 vice.ResUtilStartResourceService
ae2c0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 .__imp_ResUtilStartResourceServi
ae2e0 63 65 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ce.ResUtilSetValueEx.__imp_ResUt
ae300 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 ilSetValueEx.ResUtilSetUnknownPr
ae320 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e operties.__imp_ResUtilSetUnknown
ae340 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 Properties.ResUtilSetSzValue.__i
ae360 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 52 mp_ResUtilSetSzValue.ResUtilSetR
ae380 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 esourceServiceStartParametersEx.
ae3a0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 __imp_ResUtilSetResourceServiceS
ae3c0 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 tartParametersEx.ResUtilSetResou
ae3e0 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f rceServiceStartParameters.__imp_
ae400 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
ae420 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 rameters.ResUtilSetResourceServi
ae440 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 ceEnvironment.__imp_ResUtilSetRe
ae460 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c sourceServiceEnvironment.ResUtil
ae480 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 77 SetQwordValue.__imp_ResUtilSetQw
ae4a0 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 ordValue.ResUtilSetPropertyTable
ae4c0 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 Ex.__imp_ResUtilSetPropertyTable
ae4e0 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 Ex.ResUtilSetPropertyTable.__imp
ae500 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c _ResUtilSetPropertyTable.ResUtil
ae520 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d SetPropertyParameterBlockEx.__im
ae540 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f p_ResUtilSetPropertyParameterBlo
ae560 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 ckEx.ResUtilSetPropertyParameter
ae580 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 Block.__imp_ResUtilSetPropertyPa
ae5a0 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 rameterBlock.ResUtilSetPrivatePr
ae5c0 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 opertyList.__imp_ResUtilSetPriva
ae5e0 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a tePropertyList.ResUtilSetMultiSz
ae600 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c Value.__imp_ResUtilSetMultiSzVal
ae620 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 ue.ResUtilSetExpandSzValue.__imp
ae640 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c _ResUtilSetExpandSzValue.ResUtil
ae660 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 SetDwordValue.__imp_ResUtilSetDw
ae680 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f ordValue.ResUtilSetBinaryValue._
ae6a0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 _imp_ResUtilSetBinaryValue.ResUt
ae6c0 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 ilResourcesEqual.__imp_ResUtilRe
ae6e0 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 sourcesEqual.ResUtilResourceType
ae700 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 sEqual.__imp_ResUtilResourceType
ae720 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f sEqual.ResUtilResourceDepEnum.__
ae740 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 74 imp_ResUtilResourceDepEnum.ResUt
ae760 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 ilRemoveResourceServiceEnvironme
ae780 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 nt.__imp_ResUtilRemoveResourceSe
ae7a0 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 rviceEnvironment.ResUtilProperty
ae7c0 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 ListFromParameterBlock.__imp_Res
ae7e0 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f UtilPropertyListFromParameterBlo
ae800 63 6b 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 ck.ResUtilPaxosComparer.__imp_Re
ae820 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e sUtilPaxosComparer.ResUtilNodeEn
ae840 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 6c um.__imp_ResUtilNodeEnum.ResUtil
ae860 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 LeftPaxosIsLessThanRight.__imp_R
ae880 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 esUtilLeftPaxosIsLessThanRight.R
ae8a0 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 esUtilIsResourceClassEqual.__imp
ae8c0 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 _ResUtilIsResourceClassEqual.Res
ae8e0 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 UtilIsPathValid.__imp_ResUtilIsP
ae900 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d athValid.ResUtilGroupsEqual.__im
ae920 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 65 74 53 p_ResUtilGroupsEqual.ResUtilGetS
ae940 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 zValue.__imp_ResUtilGetSzValue.R
ae960 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 esUtilGetSzProperty.__imp_ResUti
ae980 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 lGetSzProperty.ResUtilGetResourc
ae9a0 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 eNameDependencyEx.__imp_ResUtilG
ae9c0 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 etResourceNameDependencyEx.ResUt
ae9e0 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d ilGetResourceNameDependency.__im
aea00 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e p_ResUtilGetResourceNameDependen
aea20 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f cy.ResUtilGetResourceName.__imp_
aea40 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 ResUtilGetResourceName.ResUtilGe
aea60 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 tResourceDependentIPAddressProps
aea80 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 .__imp_ResUtilGetResourceDepende
aeaa0 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ntIPAddressProps.ResUtilGetResou
aeac0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 rceDependencyEx.__imp_ResUtilGet
aeae0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 ResourceDependencyEx.ResUtilGetR
aeb00 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f esourceDependencyByNameEx.__imp_
aeb20 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 ResUtilGetResourceDependencyByNa
aeb40 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 meEx.ResUtilGetResourceDependenc
aeb60 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 yByName.__imp_ResUtilGetResource
aeb80 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 DependencyByName.ResUtilGetResou
aeba0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 rceDependencyByClassEx.__imp_Res
aebc0 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 UtilGetResourceDependencyByClass
aebe0 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 Ex.ResUtilGetResourceDependencyB
aec00 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 yClass.__imp_ResUtilGetResourceD
aec20 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ependencyByClass.ResUtilGetResou
aec40 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 rceDependency.__imp_ResUtilGetRe
aec60 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 sourceDependency.ResUtilGetQword
aec80 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 Value.__imp_ResUtilGetQwordValue
aeca0 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 .ResUtilGetPropertySize.__imp_Re
aecc0 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 50 sUtilGetPropertySize.ResUtilGetP
aece0 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 ropertyFormats.__imp_ResUtilGetP
aed00 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 ropertyFormats.ResUtilGetPropert
aed20 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 y.__imp_ResUtilGetProperty.ResUt
aed40 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 ilGetPropertiesToParameterBlock.
aed60 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 __imp_ResUtilGetPropertiesToPara
aed80 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 meterBlock.ResUtilGetProperties.
aeda0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 __imp_ResUtilGetProperties.ResUt
aedc0 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 ilGetPrivateProperties.__imp_Res
aede0 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c UtilGetPrivateProperties.ResUtil
aee00 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c GetMultiSzProperty.__imp_ResUtil
aee20 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e GetMultiSzProperty.ResUtilGetLon
aee40 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 gProperty.__imp_ResUtilGetLongPr
aee60 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 operty.ResUtilGetFileTimePropert
aee80 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 y.__imp_ResUtilGetFileTimeProper
aeea0 74 79 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e ty.ResUtilGetEnvironmentWithNetN
aeec0 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 ame.__imp_ResUtilGetEnvironmentW
aeee0 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 ithNetName.ResUtilGetDwordValue.
aef00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 __imp_ResUtilGetDwordValue.ResUt
aef20 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ilGetDwordProperty.__imp_ResUtil
aef40 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 GetDwordProperty.ResUtilGetCoreG
aef60 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 roup.__imp_ResUtilGetCoreGroup.R
aef80 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 esUtilGetCoreClusterResourcesEx.
aefa0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 __imp_ResUtilGetCoreClusterResou
aefc0 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f rcesEx.ResUtilGetCoreClusterReso
aefe0 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 urces.__imp_ResUtilGetCoreCluste
af000 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 rResources.ResUtilGetClusterRole
af020 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c State.__imp_ResUtilGetClusterRol
af040 65 53 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 eState.ResUtilGetClusterId.__imp
af060 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 _ResUtilGetClusterId.ResUtilGetC
af080 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 lusterGroupType.__imp_ResUtilGet
af0a0 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 ClusterGroupType.ResUtilGetBinar
af0c0 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c yValue.__imp_ResUtilGetBinaryVal
af0e0 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d ue.ResUtilGetBinaryProperty.__im
af100 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 p_ResUtilGetBinaryProperty.ResUt
af120 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ilGetAllProperties.__imp_ResUtil
af140 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 GetAllProperties.ResUtilFreePara
af160 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 meterBlock.__imp_ResUtilFreePara
af180 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e meterBlock.ResUtilFreeEnvironmen
af1a0 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 t.__imp_ResUtilFreeEnvironment.R
af1c0 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 esUtilFindULargeIntegerProperty.
af1e0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 __imp_ResUtilFindULargeIntegerPr
af200 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 operty.ResUtilFindSzProperty.__i
af220 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c mp_ResUtilFindSzProperty.ResUtil
af240 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 FindMultiSzProperty.__imp_ResUti
af260 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 lFindMultiSzProperty.ResUtilFind
af280 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f LongProperty.__imp_ResUtilFindLo
af2a0 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 ngProperty.ResUtilFindFileTimePr
af2c0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 operty.__imp_ResUtilFindFileTime
af2e0 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 Property.ResUtilFindExpandedSzPr
af300 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 operty.__imp_ResUtilFindExpanded
af320 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 SzProperty.ResUtilFindExpandSzPr
af340 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a operty.__imp_ResUtilFindExpandSz
af360 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 Property.ResUtilFindDwordPropert
af380 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 y.__imp_ResUtilFindDwordProperty
af3a0 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 .ResUtilFindDependentDiskResourc
af3c0 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 eDriveLetter.__imp_ResUtilFindDe
af3e0 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 pendentDiskResourceDriveLetter.R
af400 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 esUtilFindBinaryProperty.__imp_R
af420 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c esUtilFindBinaryProperty.ResUtil
af440 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 ExpandEnvironmentStrings.__imp_R
af460 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 esUtilExpandEnvironmentStrings.R
af480 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 esUtilEnumResourcesEx2.__imp_Res
af4a0 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 6d UtilEnumResourcesEx2.ResUtilEnum
af4c0 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 ResourcesEx.__imp_ResUtilEnumRes
af4e0 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f ourcesEx.ResUtilEnumResources.__
af500 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c imp_ResUtilEnumResources.ResUtil
af520 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d EnumProperties.__imp_ResUtilEnum
af540 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f Properties.ResUtilEnumPrivatePro
af560 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 perties.__imp_ResUtilEnumPrivate
af580 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 5f Properties.ResUtilEnumGroupsEx._
af5a0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c _imp_ResUtilEnumGroupsEx.ResUtil
af5c0 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 EnumGroups.__imp_ResUtilEnumGrou
af5e0 70 73 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ps.ResUtilDupString.__imp_ResUti
af600 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f 5f lDupString.ResUtilDupResource.__
af620 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 imp_ResUtilDupResource.ResUtilDu
af640 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 pParameterBlock.__imp_ResUtilDup
af660 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 5f ParameterBlock.ResUtilDupGroup._
af680 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 43 72 65 61 _imp_ResUtilDupGroup.ResUtilCrea
af6a0 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 65 teDirectoryTree.__imp_ResUtilCre
af6c0 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f ateDirectoryTree.ResUtilAddUnkno
af6e0 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e 6b wnProperties.__imp_ResUtilAddUnk
af700 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 nownProperties.OpenClusterCryptP
af720 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 roviderEx.__imp_OpenClusterCrypt
af740 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 ProviderEx.OpenClusterCryptProvi
af760 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 der.__imp_OpenClusterCryptProvid
af780 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 er.InitializeClusterHealthFaultA
af7a0 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c rray.__imp_InitializeClusterHeal
af7c0 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 thFaultArray.InitializeClusterHe
af7e0 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 althFault.__imp_InitializeCluste
af800 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 rHealthFault.FreeClusterHealthFa
af820 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 ultArray.__imp_FreeClusterHealth
af840 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c FaultArray.FreeClusterHealthFaul
af860 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 t.__imp_FreeClusterHealthFault.F
af880 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 reeClusterCrypt.__imp_FreeCluste
af8a0 72 43 72 79 70 74 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d rCrypt.ClusterPrepareSharedVolum
af8c0 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 eForBackup.__imp_ClusterPrepareS
af8e0 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 49 73 50 61 haredVolumeForBackup.ClusterIsPa
af900 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 thOnSharedVolume.__imp_ClusterIs
af920 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c PathOnSharedVolume.ClusterGetVol
af940 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 umePathName.__imp_ClusterGetVolu
af960 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 mePathName.ClusterGetVolumeNameF
af980 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 orVolumeMountPoint.__imp_Cluster
af9a0 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
af9c0 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 .ClusterEncrypt.__imp_ClusterEnc
af9e0 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rypt.ClusterDecrypt.__imp_Cluste
afa00 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 rDecrypt.ClusterClearBackupState
afa20 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 ForSharedVolume.__imp_ClusterCle
afa40 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 arBackupStateForSharedVolume.Clu
afa60 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b sWorkersTerminate.__imp_ClusWork
afa80 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 ersTerminate.ClusWorkerTerminate
afaa0 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 43 Ex.__imp_ClusWorkerTerminateEx.C
afac0 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 lusWorkerTerminate.__imp_ClusWor
afae0 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f kerTerminate.ClusWorkerCreate.__
afb00 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 imp_ClusWorkerCreate.ClusWorkerC
afb20 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 heckTerminate.__imp_ClusWorkerCh
afb40 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 eckTerminate.ClusRemoveClusterHe
afb60 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 althFault.__imp_ClusRemoveCluste
afb80 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 rHealthFault.ClusGetClusterHealt
afba0 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c hFaults.__imp_ClusGetClusterHeal
afbc0 74 68 46 61 75 6c 74 73 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 thFaults.ClusAddClusterHealthFau
afbe0 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 lt.__imp_ClusAddClusterHealthFau
afc00 6c 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 lt.CloseClusterCryptProvider.__i
afc20 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 7f 72 65 mp_CloseClusterCryptProvider..re
afc40 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f sutils_NULL_THUNK_DATA.__IMPORT_
afc60 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 4d 65 74 61 44 61 74 61 47 65 74 44 DESCRIPTOR_resutils.MetaDataGetD
afc80 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e ispenser.__imp_MetaDataGetDispen
afca0 73 65 72 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ser..rometadata_NULL_THUNK_DATA.
afcc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 52 __IMPORT_DESCRIPTOR_rometadata.R
afce0 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsProfileEltRemoveW.__imp_RpcN
afd00 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 sProfileEltRemoveW.RpcNsProfileE
afd20 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ltRemoveA.__imp_RpcNsProfileEltR
afd40 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f emoveA.RpcNsProfileEltInqNextW._
afd60 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 _imp_RpcNsProfileEltInqNextW.Rpc
afd80 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 NsProfileEltInqNextA.__imp_RpcNs
afda0 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 ProfileEltInqNextA.RpcNsProfileE
afdc0 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ltInqDone.__imp_RpcNsProfileEltI
afde0 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 nqDone.RpcNsProfileEltInqBeginW.
afe00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 __imp_RpcNsProfileEltInqBeginW.R
afe20 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 pcNsProfileEltInqBeginA.__imp_Rp
afe40 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 cNsProfileEltInqBeginA.RpcNsProf
afe60 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 ileEltAddW.__imp_RpcNsProfileElt
afe80 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 AddW.RpcNsProfileEltAddA.__imp_R
afea0 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 pcNsProfileEltAddA.RpcNsProfileD
afec0 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 eleteW.__imp_RpcNsProfileDeleteW
afee0 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 .RpcNsProfileDeleteA.__imp_RpcNs
aff00 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 ProfileDeleteA.RpcNsMgmtSetExpAg
aff20 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 e.__imp_RpcNsMgmtSetExpAge.RpcNs
aff40 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 MgmtInqExpAge.__imp_RpcNsMgmtInq
aff60 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 ExpAge.RpcNsMgmtHandleSetExpAge.
aff80 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 __imp_RpcNsMgmtHandleSetExpAge.R
affa0 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 pcNsMgmtEntryInqIfIdsW.__imp_Rpc
affc0 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e NsMgmtEntryInqIfIdsW.RpcNsMgmtEn
affe0 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 tryInqIfIdsA.__imp_RpcNsMgmtEntr
b0000 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 yInqIfIdsA.RpcNsMgmtEntryDeleteW
b0020 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 63 .__imp_RpcNsMgmtEntryDeleteW.Rpc
b0040 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 NsMgmtEntryDeleteA.__imp_RpcNsMg
b0060 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 mtEntryDeleteA.RpcNsMgmtEntryCre
b0080 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 ateW.__imp_RpcNsMgmtEntryCreateW
b00a0 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 .RpcNsMgmtEntryCreateA.__imp_Rpc
b00c0 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 NsMgmtEntryCreateA.RpcNsMgmtBind
b00e0 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 ingUnexportW.__imp_RpcNsMgmtBind
b0100 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 ingUnexportW.RpcNsMgmtBindingUne
b0120 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 xportA.__imp_RpcNsMgmtBindingUne
b0140 78 70 6f 72 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d xportA.RpcNsGroupMbrRemoveW.__im
b0160 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f 75 p_RpcNsGroupMbrRemoveW.RpcNsGrou
b0180 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 pMbrRemoveA.__imp_RpcNsGroupMbrR
b01a0 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 emoveA.RpcNsGroupMbrInqNextW.__i
b01c0 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 mp_RpcNsGroupMbrInqNextW.RpcNsGr
b01e0 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d oupMbrInqNextA.__imp_RpcNsGroupM
b0200 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 brInqNextA.RpcNsGroupMbrInqDone.
b0220 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 __imp_RpcNsGroupMbrInqDone.RpcNs
b0240 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f GroupMbrInqBeginW.__imp_RpcNsGro
b0260 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 upMbrInqBeginW.RpcNsGroupMbrInqB
b0280 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 eginA.__imp_RpcNsGroupMbrInqBegi
b02a0 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 nA.RpcNsGroupMbrAddW.__imp_RpcNs
b02c0 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f GroupMbrAddW.RpcNsGroupMbrAddA._
b02e0 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 _imp_RpcNsGroupMbrAddA.RpcNsGrou
b0300 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 pDeleteW.__imp_RpcNsGroupDeleteW
b0320 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 .RpcNsGroupDeleteA.__imp_RpcNsGr
b0340 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 oupDeleteA.RpcNsEntryObjectInqNe
b0360 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 xt.__imp_RpcNsEntryObjectInqNext
b0380 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 .RpcNsEntryObjectInqDone.__imp_R
b03a0 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 pcNsEntryObjectInqDone.RpcNsEntr
b03c0 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 yObjectInqBeginW.__imp_RpcNsEntr
b03e0 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 yObjectInqBeginW.RpcNsEntryObjec
b0400 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 tInqBeginA.__imp_RpcNsEntryObjec
b0420 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 tInqBeginA.RpcNsEntryExpandNameW
b0440 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 .__imp_RpcNsEntryExpandNameW.Rpc
b0460 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e NsEntryExpandNameA.__imp_RpcNsEn
b0480 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 tryExpandNameA.RpcNsBindingUnexp
b04a0 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 ortW.__imp_RpcNsBindingUnexportW
b04c0 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f .RpcNsBindingUnexportPnPW.__imp_
b04e0 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 RpcNsBindingUnexportPnPW.RpcNsBi
b0500 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingUnexportPnPA.__imp_RpcNsBin
b0520 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 dingUnexportPnPA.RpcNsBindingUne
b0540 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 xportA.__imp_RpcNsBindingUnexpor
b0560 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e tA.RpcNsBindingSelect.__imp_RpcN
b0580 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 sBindingSelect.RpcNsBindingLooku
b05a0 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 pNext.__imp_RpcNsBindingLookupNe
b05c0 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f xt.RpcNsBindingLookupDone.__imp_
b05e0 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 RpcNsBindingLookupDone.RpcNsBind
b0600 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ingLookupBeginW.__imp_RpcNsBindi
b0620 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 ngLookupBeginW.RpcNsBindingLooku
b0640 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 pBeginA.__imp_RpcNsBindingLookup
b0660 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f BeginA.RpcNsBindingImportNext.__
b0680 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 imp_RpcNsBindingImportNext.RpcNs
b06a0 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e BindingImportDone.__imp_RpcNsBin
b06c0 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 dingImportDone.RpcNsBindingImpor
b06e0 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 tBeginW.__imp_RpcNsBindingImport
b0700 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 BeginW.RpcNsBindingImportBeginA.
b0720 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 __imp_RpcNsBindingImportBeginA.R
b0740 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 pcNsBindingExportW.__imp_RpcNsBi
b0760 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 ndingExportW.RpcNsBindingExportP
b0780 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 nPW.__imp_RpcNsBindingExportPnPW
b07a0 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 .RpcNsBindingExportPnPA.__imp_Rp
b07c0 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e cNsBindingExportPnPA.RpcNsBindin
b07e0 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 gExportA.__imp_RpcNsBindingExpor
b0800 74 41 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 49 66 tA.RpcIfIdVectorFree.__imp_RpcIf
b0820 49 64 56 65 63 74 6f 72 46 72 65 65 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f IdVectorFree.I_RpcReBindBuffer._
b0840 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 53 65 _imp_I_RpcReBindBuffer.I_RpcNsSe
b0860 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 ndReceive.__imp_I_RpcNsSendRecei
b0880 76 65 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 ve.I_RpcNsRaiseException.__imp_I
b08a0 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 47 65 74 42 _RpcNsRaiseException.I_RpcNsGetB
b08c0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 7f 72 70 uffer.__imp_I_RpcNsGetBuffer..rp
b08e0 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 cns4_NULL_THUNK_DATA.__IMPORT_DE
b0900 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f SCRIPTOR_rpcns4.HttpFilterProc._
b0920 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 6f _imp_HttpFilterProc.HttpExtensio
b0940 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 47 65 nProc.__imp_HttpExtensionProc.Ge
b0960 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 tFilterVersion.__imp_GetFilterVe
b0980 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rsion.GetExtensionVersion.__imp_
b09a0 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 GetExtensionVersion..rpcproxy_NU
b09c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
b09e0 52 5f 72 70 63 70 72 6f 78 79 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 R_rpcproxy.UuidToStringW.__imp_U
b0a00 75 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 uidToStringW.UuidToStringA.__imp
b0a20 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 _UuidToStringA.UuidIsNil.__imp_U
b0a40 75 69 64 49 73 4e 69 6c 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 uidIsNil.UuidHash.__imp_UuidHash
b0a60 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 .UuidFromStringW.__imp_UuidFromS
b0a80 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 tringW.UuidFromStringA.__imp_Uui
b0aa0 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 dFromStringA.UuidEqual.__imp_Uui
b0ac0 64 45 71 75 61 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d dEqual.UuidCreateSequential.__im
b0ae0 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 64 43 72 65 61 74 p_UuidCreateSequential.UuidCreat
b0b00 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 eNil.__imp_UuidCreateNil.UuidCre
b0b20 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 6f 6d 70 61 72 65 ate.__imp_UuidCreate.UuidCompare
b0b40 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 52 70 63 55 73 65 72 46 72 65 65 00 5f .__imp_UuidCompare.RpcUserFree._
b0b60 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f _imp_RpcUserFree.RpcTestCancel._
b0b80 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 _imp_RpcTestCancel.RpcStringFree
b0ba0 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 6e 67 W.__imp_RpcStringFreeW.RpcString
b0bc0 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 FreeA.__imp_RpcStringFreeA.RpcSt
b0be0 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e ringBindingParseW.__imp_RpcStrin
b0c00 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 gBindingParseW.RpcStringBindingP
b0c20 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 arseA.__imp_RpcStringBindingPars
b0c40 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d eA.RpcStringBindingComposeW.__im
b0c60 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 p_RpcStringBindingComposeW.RpcSt
b0c80 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 ringBindingComposeA.__imp_RpcStr
b0ca0 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 ingBindingComposeA.RpcSsSwapClie
b0cc0 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e ntAllocFree.__imp_RpcSsSwapClien
b0ce0 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 tAllocFree.RpcSsSetThreadHandle.
b0d00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 __imp_RpcSsSetThreadHandle.RpcSs
b0d20 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 SetClientAllocFree.__imp_RpcSsSe
b0d40 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 tClientAllocFree.RpcSsGetThreadH
b0d60 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 andle.__imp_RpcSsGetThreadHandle
b0d80 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 .RpcSsGetContextBinding.__imp_Rp
b0da0 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 46 72 65 65 00 5f cSsGetContextBinding.RpcSsFree._
b0dc0 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 _imp_RpcSsFree.RpcSsEnableAlloca
b0de0 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 te.__imp_RpcSsEnableAllocate.Rpc
b0e00 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 SsDontSerializeContext.__imp_Rpc
b0e20 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 61 SsDontSerializeContext.RpcSsDisa
b0e40 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c bleAllocate.__imp_RpcSsDisableAl
b0e60 6c 6f 63 61 74 65 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 locate.RpcSsDestroyClientContext
b0e80 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 .__imp_RpcSsDestroyClientContext
b0ea0 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 .RpcSsContextLockShared.__imp_Rp
b0ec0 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 43 6f 6e 74 65 78 cSsContextLockShared.RpcSsContex
b0ee0 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 tLockExclusive.__imp_RpcSsContex
b0f00 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 tLockExclusive.RpcSsAllocate.__i
b0f20 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 mp_RpcSsAllocate.RpcSmSwapClient
b0f40 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 AllocFree.__imp_RpcSmSwapClientA
b0f60 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f llocFree.RpcSmSetThreadHandle.__
b0f80 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 imp_RpcSmSetThreadHandle.RpcSmSe
b0fa0 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 tClientAllocFree.__imp_RpcSmSetC
b0fc0 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e lientAllocFree.RpcSmGetThreadHan
b0fe0 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 dle.__imp_RpcSmGetThreadHandle.R
b1000 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 45 6e pcSmFree.__imp_RpcSmFree.RpcSmEn
b1020 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c ableAllocate.__imp_RpcSmEnableAl
b1040 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d locate.RpcSmDisableAllocate.__im
b1060 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 65 73 74 p_RpcSmDisableAllocate.RpcSmDest
b1080 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 royClientContext.__imp_RpcSmDest
b10a0 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 royClientContext.RpcSmClientFree
b10c0 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 41 6c 6c 6f .__imp_RpcSmClientFree.RpcSmAllo
b10e0 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 65 72 76 cate.__imp_RpcSmAllocate.RpcServ
b1100 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 erYield.__imp_RpcServerYield.Rpc
b1120 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 ServerUseProtseqW.__imp_RpcServe
b1140 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 rUseProtseqW.RpcServerUseProtseq
b1160 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 IfW.__imp_RpcServerUseProtseqIfW
b1180 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqIfExW.__imp_
b11a0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqIfExW.RpcServ
b11c0 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqIfExA.__imp_RpcServe
b11e0 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f rUseProtseqIfExA.RpcServerUsePro
b1200 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqIfA.__imp_RpcServerUseProtse
b1220 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d qIfA.RpcServerUseProtseqExW.__im
b1240 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 p_RpcServerUseProtseqExW.RpcServ
b1260 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 erUseProtseqExA.__imp_RpcServerU
b1280 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 seProtseqExA.RpcServerUseProtseq
b12a0 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 EpW.__imp_RpcServerUseProtseqEpW
b12c0 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqEpExW.__imp_
b12e0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqEpExW.RpcServ
b1300 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqEpExA.__imp_RpcServe
b1320 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f rUseProtseqEpExA.RpcServerUsePro
b1340 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqEpA.__imp_RpcServerUseProtse
b1360 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f qEpA.RpcServerUseProtseqA.__imp_
b1380 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 RpcServerUseProtseqA.RpcServerUs
b13a0 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 eAllProtseqsIfEx.__imp_RpcServer
b13c0 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 UseAllProtseqsIfEx.RpcServerUseA
b13e0 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 llProtseqsIf.__imp_RpcServerUseA
b1400 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 llProtseqsIf.RpcServerUseAllProt
b1420 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 seqsEx.__imp_RpcServerUseAllProt
b1440 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f seqsEx.RpcServerUseAllProtseqs._
b1460 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 63 _imp_RpcServerUseAllProtseqs.Rpc
b1480 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e ServerUnsubscribeForNotification
b14a0 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f .__imp_RpcServerUnsubscribeForNo
b14c0 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 tification.RpcServerUnregisterIf
b14e0 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 Ex.__imp_RpcServerUnregisterIfEx
b1500 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 .RpcServerUnregisterIf.__imp_Rpc
b1520 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 54 65 73 74 ServerUnregisterIf.RpcServerTest
b1540 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c Cancel.__imp_RpcServerTestCancel
b1560 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 .RpcServerSubscribeForNotificati
b1580 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f on.__imp_RpcServerSubscribeForNo
b15a0 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 tification.RpcServerRegisterIfEx
b15c0 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 .__imp_RpcServerRegisterIfEx.Rpc
b15e0 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 ServerRegisterIf3.__imp_RpcServe
b1600 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 rRegisterIf3.RpcServerRegisterIf
b1620 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 2.__imp_RpcServerRegisterIf2.Rpc
b1640 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 ServerRegisterIf.__imp_RpcServer
b1660 52 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 RegisterIf.RpcServerRegisterAuth
b1680 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 InfoW.__imp_RpcServerRegisterAut
b16a0 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f hInfoW.RpcServerRegisterAuthInfo
b16c0 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 A.__imp_RpcServerRegisterAuthInf
b16e0 6f 41 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 oA.RpcServerListen.__imp_RpcServ
b1700 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 erListen.RpcServerInterfaceGroup
b1720 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 InqBindings.__imp_RpcServerInter
b1740 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e faceGroupInqBindings.RpcServerIn
b1760 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 terfaceGroupDeactivate.__imp_Rpc
b1780 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 52 ServerInterfaceGroupDeactivate.R
b17a0 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f 5f pcServerInterfaceGroupCreateW.__
b17c0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 imp_RpcServerInterfaceGroupCreat
b17e0 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 eW.RpcServerInterfaceGroupCreate
b1800 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 A.__imp_RpcServerInterfaceGroupC
b1820 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c reateA.RpcServerInterfaceGroupCl
b1840 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ose.__imp_RpcServerInterfaceGrou
b1860 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 pClose.RpcServerInterfaceGroupAc
b1880 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 tivate.__imp_RpcServerInterfaceG
b18a0 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d roupActivate.RpcServerInqIf.__im
b18c0 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 p_RpcServerInqIf.RpcServerInqDef
b18e0 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e aultPrincNameW.__imp_RpcServerIn
b1900 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 qDefaultPrincNameW.RpcServerInqD
b1920 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 efaultPrincNameA.__imp_RpcServer
b1940 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 6e InqDefaultPrincNameA.RpcServerIn
b1960 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 qCallAttributesW.__imp_RpcServer
b1980 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 InqCallAttributesW.RpcServerInqC
b19a0 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e allAttributesA.__imp_RpcServerIn
b19c0 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e qCallAttributesA.RpcServerInqBin
b19e0 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e dingsEx.__imp_RpcServerInqBindin
b1a00 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f gsEx.RpcServerInqBindings.__imp_
b1a20 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e RpcServerInqBindings.RpcServerIn
b1a40 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e qBindingHandle.__imp_RpcServerIn
b1a60 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 qBindingHandle.RpcServerComplete
b1a80 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 SecurityCallback.__imp_RpcServer
b1aa0 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 52 65 76 65 CompleteSecurityCallback.RpcReve
b1ac0 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 rtToSelfEx.__imp_RpcRevertToSelf
b1ae0 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 Ex.RpcRevertToSelf.__imp_RpcReve
b1b00 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 rtToSelf.RpcRevertContainerImper
b1b20 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 sonation.__imp_RpcRevertContaine
b1b40 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e rImpersonation.RpcRaiseException
b1b60 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 50 72 6f 74 .__imp_RpcRaiseException.RpcProt
b1b80 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 seqVectorFreeW.__imp_RpcProtseqV
b1ba0 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 ectorFreeW.RpcProtseqVectorFreeA
b1bc0 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 .__imp_RpcProtseqVectorFreeA.Rpc
b1be0 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 ObjectSetType.__imp_RpcObjectSet
b1c00 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 Type.RpcObjectSetInqFn.__imp_Rpc
b1c20 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 ObjectSetInqFn.RpcObjectInqType.
b1c40 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4e 73 42 69 6e 64 __imp_RpcObjectInqType.RpcNsBind
b1c60 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 ingInqEntryNameW.__imp_RpcNsBind
b1c80 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 ingInqEntryNameW.RpcNsBindingInq
b1ca0 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 EntryNameA.__imp_RpcNsBindingInq
b1cc0 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 EntryNameA.RpcNetworkIsProtseqVa
b1ce0 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 lidW.__imp_RpcNetworkIsProtseqVa
b1d00 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f lidW.RpcNetworkIsProtseqValidA._
b1d20 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 _imp_RpcNetworkIsProtseqValidA.R
b1d40 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNetworkInqProtseqsW.__imp_RpcN
b1d60 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 etworkInqProtseqsW.RpcNetworkInq
b1d80 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f ProtseqsA.__imp_RpcNetworkInqPro
b1da0 74 73 65 71 73 41 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f tseqsA.RpcMgmtWaitServerListen._
b1dc0 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 _imp_RpcMgmtWaitServerListen.Rpc
b1de0 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 MgmtStopServerListening.__imp_Rp
b1e00 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 cMgmtStopServerListening.RpcMgmt
b1e20 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 StatsVectorFree.__imp_RpcMgmtSta
b1e40 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 tsVectorFree.RpcMgmtSetServerSta
b1e60 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 ckSize.__imp_RpcMgmtSetServerSta
b1e80 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d ckSize.RpcMgmtSetComTimeout.__im
b1ea0 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 p_RpcMgmtSetComTimeout.RpcMgmtSe
b1ec0 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 tCancelTimeout.__imp_RpcMgmtSetC
b1ee0 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 ancelTimeout.RpcMgmtSetAuthoriza
b1f00 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 tionFn.__imp_RpcMgmtSetAuthoriza
b1f20 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 tionFn.RpcMgmtIsServerListening.
b1f40 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 __imp_RpcMgmtIsServerListening.R
b1f60 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 pcMgmtInqStats.__imp_RpcMgmtInqS
b1f80 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 tats.RpcMgmtInqServerPrincNameW.
b1fa0 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 __imp_RpcMgmtInqServerPrincNameW
b1fc0 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d .RpcMgmtInqServerPrincNameA.__im
b1fe0 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 p_RpcMgmtInqServerPrincNameA.Rpc
b2000 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 MgmtInqIfIds.__imp_RpcMgmtInqIfI
b2020 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c ds.RpcMgmtInqDefaultProtectLevel
b2040 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c .__imp_RpcMgmtInqDefaultProtectL
b2060 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f evel.RpcMgmtInqComTimeout.__imp_
b2080 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 45 70 55 6e RpcMgmtInqComTimeout.RpcMgmtEpUn
b20a0 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 register.__imp_RpcMgmtEpUnregist
b20c0 65 72 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 er.RpcMgmtEpEltInqNextW.__imp_Rp
b20e0 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 cMgmtEpEltInqNextW.RpcMgmtEpEltI
b2100 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 nqNextA.__imp_RpcMgmtEpEltInqNex
b2120 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 tA.RpcMgmtEpEltInqDone.__imp_Rpc
b2140 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 MgmtEpEltInqDone.RpcMgmtEpEltInq
b2160 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e Begin.__imp_RpcMgmtEpEltInqBegin
b2180 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f .RpcMgmtEnableIdleCleanup.__imp_
b21a0 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 49 6d 70 65 RpcMgmtEnableIdleCleanup.RpcImpe
b21c0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 rsonateClientContainer.__imp_Rpc
b21e0 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 49 6d ImpersonateClientContainer.RpcIm
b2200 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 personateClient2.__imp_RpcImpers
b2220 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e onateClient2.RpcImpersonateClien
b2240 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 t.__imp_RpcImpersonateClient.Rpc
b2260 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 47 65 74 41 IfInqId.__imp_RpcIfInqId.RpcGetA
b2280 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 uthorizationContextForClient.__i
b22a0 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 mp_RpcGetAuthorizationContextFor
b22c0 43 6c 69 65 6e 74 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 Client.RpcFreeAuthorizationConte
b22e0 78 74 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e xt.__imp_RpcFreeAuthorizationCon
b2300 74 65 78 74 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 text.RpcExceptionFilter.__imp_Rp
b2320 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e cExceptionFilter.RpcErrorStartEn
b2340 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 umeration.__imp_RpcErrorStartEnu
b2360 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f meration.RpcErrorSaveErrorInfo._
b2380 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 _imp_RpcErrorSaveErrorInfo.RpcEr
b23a0 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 rorResetEnumeration.__imp_RpcErr
b23c0 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 orResetEnumeration.RpcErrorLoadE
b23e0 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 rrorInfo.__imp_RpcErrorLoadError
b2400 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 Info.RpcErrorGetNumberOfRecords.
b2420 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 __imp_RpcErrorGetNumberOfRecords
b2440 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 .RpcErrorGetNextRecord.__imp_Rpc
b2460 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e ErrorGetNextRecord.RpcErrorEndEn
b2480 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 umeration.__imp_RpcErrorEndEnume
b24a0 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ration.RpcErrorClearInformation.
b24c0 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 __imp_RpcErrorClearInformation.R
b24e0 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 pcErrorAddRecord.__imp_RpcErrorA
b2500 64 64 52 65 63 6f 72 64 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 ddRecord.RpcEpUnregister.__imp_R
b2520 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 pcEpUnregister.RpcEpResolveBindi
b2540 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 63 ng.__imp_RpcEpResolveBinding.Rpc
b2560 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 57 EpRegisterW.__imp_RpcEpRegisterW
b2580 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 .RpcEpRegisterNoReplaceW.__imp_R
b25a0 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 52 65 67 69 pcEpRegisterNoReplaceW.RpcEpRegi
b25c0 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 sterNoReplaceA.__imp_RpcEpRegist
b25e0 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d erNoReplaceA.RpcEpRegisterA.__im
b2600 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 p_RpcEpRegisterA.RpcCertGenerate
b2620 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 PrincipalNameW.__imp_RpcCertGene
b2640 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 ratePrincipalNameW.RpcCertGenera
b2660 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 tePrincipalNameA.__imp_RpcCertGe
b2680 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 61 6e 63 65 6c 54 68 neratePrincipalNameA.RpcCancelTh
b26a0 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 52 readEx.__imp_RpcCancelThreadEx.R
b26c0 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 pcCancelThread.__imp_RpcCancelTh
b26e0 72 65 61 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f read.RpcBindingVectorFree.__imp_
b2700 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 55 RpcBindingVectorFree.RpcBindingU
b2720 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 nbind.__imp_RpcBindingUnbind.Rpc
b2740 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 BindingToStringBindingW.__imp_Rp
b2760 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 cBindingToStringBindingW.RpcBind
b2780 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ingToStringBindingA.__imp_RpcBin
b27a0 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 53 dingToStringBindingA.RpcBindingS
b27c0 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 etOption.__imp_RpcBindingSetOpti
b27e0 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 on.RpcBindingSetObject.__imp_Rpc
b2800 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 BindingSetObject.RpcBindingSetAu
b2820 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 thInfoW.__imp_RpcBindingSetAuthI
b2840 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f nfoW.RpcBindingSetAuthInfoExW.__
b2860 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 imp_RpcBindingSetAuthInfoExW.Rpc
b2880 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 BindingSetAuthInfoExA.__imp_RpcB
b28a0 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 indingSetAuthInfoExA.RpcBindingS
b28c0 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 etAuthInfoA.__imp_RpcBindingSetA
b28e0 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 uthInfoA.RpcBindingServerFromCli
b2900 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c ent.__imp_RpcBindingServerFromCl
b2920 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 ient.RpcBindingReset.__imp_RpcBi
b2940 6e 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f ndingReset.RpcBindingInqOption._
b2960 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 _imp_RpcBindingInqOption.RpcBind
b2980 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 ingInqObject.__imp_RpcBindingInq
b29a0 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 Object.RpcBindingInqMaxCalls.__i
b29c0 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 mp_RpcBindingInqMaxCalls.RpcBind
b29e0 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 ingInqAuthInfoW.__imp_RpcBinding
b2a00 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e InqAuthInfoW.RpcBindingInqAuthIn
b2a20 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 foExW.__imp_RpcBindingInqAuthInf
b2a40 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f oExW.RpcBindingInqAuthInfoExA.__
b2a60 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 imp_RpcBindingInqAuthInfoExA.Rpc
b2a80 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e BindingInqAuthInfoA.__imp_RpcBin
b2aa0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 dingInqAuthInfoA.RpcBindingInqAu
b2ac0 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 thClientW.__imp_RpcBindingInqAut
b2ae0 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 hClientW.RpcBindingInqAuthClient
b2b00 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e ExW.__imp_RpcBindingInqAuthClien
b2b20 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 tExW.RpcBindingInqAuthClientExA.
b2b40 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 __imp_RpcBindingInqAuthClientExA
b2b60 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f .RpcBindingInqAuthClientA.__imp_
b2b80 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e 64 RpcBindingInqAuthClientA.RpcBind
b2ba0 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 ingFromStringBindingW.__imp_RpcB
b2bc0 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 indingFromStringBindingW.RpcBind
b2be0 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 ingFromStringBindingA.__imp_RpcB
b2c00 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 indingFromStringBindingA.RpcBind
b2c20 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 ingFree.__imp_RpcBindingFree.Rpc
b2c40 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 BindingCreateW.__imp_RpcBindingC
b2c60 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 reateW.RpcBindingCreateA.__imp_R
b2c80 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 pcBindingCreateA.RpcBindingCopy.
b2ca0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 42 __imp_RpcBindingCopy.RpcBindingB
b2cc0 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 41 73 79 6e ind.__imp_RpcBindingBind.RpcAsyn
b2ce0 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 cRegisterInfo.__imp_RpcAsyncRegi
b2d00 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c sterInfo.RpcAsyncInitializeHandl
b2d20 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 e.__imp_RpcAsyncInitializeHandle
b2d40 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 .RpcAsyncGetCallStatus.__imp_Rpc
b2d60 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c AsyncGetCallStatus.RpcAsyncCompl
b2d80 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 eteCall.__imp_RpcAsyncCompleteCa
b2da0 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 ll.RpcAsyncCancelCall.__imp_RpcA
b2dc0 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c syncCancelCall.RpcAsyncAbortCall
b2de0 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 4e 64 72 58 6d 69 74 .__imp_RpcAsyncAbortCall.NdrXmit
b2e00 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f OrRepAsUnmarshall.__imp_NdrXmitO
b2e20 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d rRepAsUnmarshall.NdrXmitOrRepAsM
b2e40 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 emorySize.__imp_NdrXmitOrRepAsMe
b2e60 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 morySize.NdrXmitOrRepAsMarshall.
b2e80 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 __imp_NdrXmitOrRepAsMarshall.Ndr
b2ea0 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 XmitOrRepAsFree.__imp_NdrXmitOrR
b2ec0 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a epAsFree.NdrXmitOrRepAsBufferSiz
b2ee0 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 e.__imp_NdrXmitOrRepAsBufferSize
b2f00 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 .NdrVaryingArrayUnmarshall.__imp
b2f20 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 _NdrVaryingArrayUnmarshall.NdrVa
b2f40 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 ryingArrayMemorySize.__imp_NdrVa
b2f60 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 ryingArrayMemorySize.NdrVaryingA
b2f80 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 rrayMarshall.__imp_NdrVaryingArr
b2fa0 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f ayMarshall.NdrVaryingArrayFree._
b2fc0 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 79 _imp_NdrVaryingArrayFree.NdrVary
b2fe0 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 ingArrayBufferSize.__imp_NdrVary
b3000 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 ingArrayBufferSize.NdrUserMarsha
b3020 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c lUnmarshall.__imp_NdrUserMarshal
b3040 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 Unmarshall.NdrUserMarshalSimpleT
b3060 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 ypeConvert.__imp_NdrUserMarshalS
b3080 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d impleTypeConvert.NdrUserMarshalM
b30a0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 emorySize.__imp_NdrUserMarshalMe
b30c0 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 morySize.NdrUserMarshalMarshall.
b30e0 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 __imp_NdrUserMarshalMarshall.Ndr
b3100 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 UserMarshalFree.__imp_NdrUserMar
b3120 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a shalFree.NdrUserMarshalBufferSiz
b3140 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 e.__imp_NdrUserMarshalBufferSize
b3160 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 33 .NdrStubCall3.__imp_NdrStubCall3
b3180 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 .NdrStubCall2.__imp_NdrStubCall2
b31a0 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e .NdrSimpleTypeUnmarshall.__imp_N
b31c0 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 drSimpleTypeUnmarshall.NdrSimple
b31e0 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 TypeMarshall.__imp_NdrSimpleType
b3200 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 Marshall.NdrSimpleStructUnmarsha
b3220 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 ll.__imp_NdrSimpleStructUnmarsha
b3240 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 ll.NdrSimpleStructMemorySize.__i
b3260 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 mp_NdrSimpleStructMemorySize.Ndr
b3280 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 SimpleStructMarshall.__imp_NdrSi
b32a0 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 mpleStructMarshall.NdrSimpleStru
b32c0 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 ctFree.__imp_NdrSimpleStructFree
b32e0 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 .NdrSimpleStructBufferSize.__imp
b3300 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 65 _NdrSimpleStructBufferSize.NdrSe
b3320 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e rverInitializeUnmarshall.__imp_N
b3340 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 drServerInitializeUnmarshall.Ndr
b3360 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 ServerInitializePartial.__imp_Nd
b3380 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 72 76 rServerInitializePartial.NdrServ
b33a0 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 erInitializeNew.__imp_NdrServerI
b33c0 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 nitializeNew.NdrServerInitialize
b33e0 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 Marshall.__imp_NdrServerInitiali
b3400 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f zeMarshall.NdrServerInitialize._
b3420 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 _imp_NdrServerInitialize.NdrServ
b3440 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 erContextUnmarshall.__imp_NdrSer
b3460 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f verContextUnmarshall.NdrServerCo
b3480 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 ntextNewUnmarshall.__imp_NdrServ
b34a0 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 erContextNewUnmarshall.NdrServer
b34c0 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 ContextNewMarshall.__imp_NdrServ
b34e0 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f erContextNewMarshall.NdrServerCo
b3500 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e ntextMarshall.__imp_NdrServerCon
b3520 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 textMarshall.NdrServerCallNdr64.
b3540 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 __imp_NdrServerCallNdr64.NdrServ
b3560 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c erCallAll.__imp_NdrServerCallAll
b3580 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 .NdrServerCall2.__imp_NdrServerC
b35a0 61 6c 6c 32 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e all2.NdrSendReceive.__imp_NdrSen
b35c0 64 52 65 63 65 69 76 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 dReceive.NdrRpcSsEnableAllocate.
b35e0 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 __imp_NdrRpcSsEnableAllocate.Ndr
b3600 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 RpcSsDisableAllocate.__imp_NdrRp
b3620 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 cSsDisableAllocate.NdrRpcSsDefau
b3640 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 ltFree.__imp_NdrRpcSsDefaultFree
b3660 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e .NdrRpcSsDefaultAllocate.__imp_N
b3680 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 53 drRpcSsDefaultAllocate.NdrRpcSmS
b36a0 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 etClientToOsf.__imp_NdrRpcSmSetC
b36c0 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f lientToOsf.NdrRpcSmClientFree.__
b36e0 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d 43 imp_NdrRpcSmClientFree.NdrRpcSmC
b3700 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 lientAllocate.__imp_NdrRpcSmClie
b3720 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f ntAllocate.NdrRangeUnmarshall.__
b3740 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 imp_NdrRangeUnmarshall.NdrPointe
b3760 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 rUnmarshall.__imp_NdrPointerUnma
b3780 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d rshall.NdrPointerMemorySize.__im
b37a0 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 p_NdrPointerMemorySize.NdrPointe
b37c0 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 rMarshall.__imp_NdrPointerMarsha
b37e0 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 ll.NdrPointerFree.__imp_NdrPoint
b3800 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d erFree.NdrPointerBufferSize.__im
b3820 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 p_NdrPointerBufferSize.NdrPartia
b3840 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 lIgnoreServerUnmarshall.__imp_Nd
b3860 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e rPartialIgnoreServerUnmarshall.N
b3880 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 drPartialIgnoreServerInitialize.
b38a0 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 __imp_NdrPartialIgnoreServerInit
b38c0 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 ialize.NdrPartialIgnoreClientMar
b38e0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 shall.__imp_NdrPartialIgnoreClie
b3900 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e ntMarshall.NdrPartialIgnoreClien
b3920 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f tBufferSize.__imp_NdrPartialIgno
b3940 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f reClientBufferSize.NdrOleFree.__
b3960 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f imp_NdrOleFree.NdrOleAllocate.__
b3980 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 imp_NdrOleAllocate.NdrNsSendRece
b39a0 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e 73 ive.__imp_NdrNsSendReceive.NdrNs
b39c0 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e GetBuffer.__imp_NdrNsGetBuffer.N
b39e0 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c drNonEncapsulatedUnionUnmarshall
b3a00 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e .__imp_NdrNonEncapsulatedUnionUn
b3a20 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e marshall.NdrNonEncapsulatedUnion
b3a40 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 MemorySize.__imp_NdrNonEncapsula
b3a60 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 tedUnionMemorySize.NdrNonEncapsu
b3a80 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 latedUnionMarshall.__imp_NdrNonE
b3aa0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 ncapsulatedUnionMarshall.NdrNonE
b3ac0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f ncapsulatedUnionFree.__imp_NdrNo
b3ae0 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 nEncapsulatedUnionFree.NdrNonEnc
b3b00 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e apsulatedUnionBufferSize.__imp_N
b3b20 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 drNonEncapsulatedUnionBufferSize
b3b40 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c .NdrNonConformantStringUnmarshal
b3b60 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e l.__imp_NdrNonConformantStringUn
b3b80 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d marshall.NdrNonConformantStringM
b3ba0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 emorySize.__imp_NdrNonConformant
b3bc0 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e StringMemorySize.NdrNonConforman
b3be0 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 tStringMarshall.__imp_NdrNonConf
b3c00 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f ormantStringMarshall.NdrNonConfo
b3c20 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e rmantStringBufferSize.__imp_NdrN
b3c40 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 onConformantStringBufferSize.Ndr
b3c60 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 MesTypeFree3.__imp_NdrMesTypeFre
b3c80 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 e3.NdrMesTypeFree2.__imp_NdrMesT
b3ca0 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 ypeFree2.NdrMesTypeEncode3.__imp
b3cc0 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 _NdrMesTypeEncode3.NdrMesTypeEnc
b3ce0 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 ode2.__imp_NdrMesTypeEncode2.Ndr
b3d00 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e MesTypeEncode.__imp_NdrMesTypeEn
b3d20 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 code.NdrMesTypeDecode3.__imp_Ndr
b3d40 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 MesTypeDecode3.NdrMesTypeDecode2
b3d60 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 .__imp_NdrMesTypeDecode2.NdrMesT
b3d80 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 ypeDecode.__imp_NdrMesTypeDecode
b3da0 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d .NdrMesTypeAlignSize3.__imp_NdrM
b3dc0 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e esTypeAlignSize3.NdrMesTypeAlign
b3de0 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 Size2.__imp_NdrMesTypeAlignSize2
b3e00 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 .NdrMesTypeAlignSize.__imp_NdrMe
b3e20 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 sTypeAlignSize.NdrMesSimpleTypeE
b3e40 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 ncodeAll.__imp_NdrMesSimpleTypeE
b3e60 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 ncodeAll.NdrMesSimpleTypeEncode.
b3e80 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 __imp_NdrMesSimpleTypeEncode.Ndr
b3ea0 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 MesSimpleTypeDecodeAll.__imp_Ndr
b3ec0 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d MesSimpleTypeDecodeAll.NdrMesSim
b3ee0 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 pleTypeDecode.__imp_NdrMesSimple
b3f00 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e TypeDecode.NdrMesSimpleTypeAlign
b3f20 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c SizeAll.__imp_NdrMesSimpleTypeAl
b3f40 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e ignSizeAll.NdrMesSimpleTypeAlign
b3f60 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e Size.__imp_NdrMesSimpleTypeAlign
b3f80 53 69 7a 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 Size.NdrMesProcEncodeDecode3.__i
b3fa0 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 mp_NdrMesProcEncodeDecode3.NdrMe
b3fc0 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 sProcEncodeDecode2.__imp_NdrMesP
b3fe0 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 rocEncodeDecode2.NdrMesProcEncod
b4000 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 eDecode.__imp_NdrMesProcEncodeDe
b4020 63 6f 64 65 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f code.NdrMapCommAndFaultStatus.__
b4040 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 imp_NdrMapCommAndFaultStatus.Ndr
b4060 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 InterfacePointerUnmarshall.__imp
b4080 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e _NdrInterfacePointerUnmarshall.N
b40a0 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 drInterfacePointerMemorySize.__i
b40c0 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 mp_NdrInterfacePointerMemorySize
b40e0 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 .NdrInterfacePointerMarshall.__i
b4100 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e mp_NdrInterfacePointerMarshall.N
b4120 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 drInterfacePointerFree.__imp_Ndr
b4140 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 InterfacePointerFree.NdrInterfac
b4160 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 ePointerBufferSize.__imp_NdrInte
b4180 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 47 65 74 55 73 65 rfacePointerBufferSize.NdrGetUse
b41a0 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 rMarshalInfo.__imp_NdrGetUserMar
b41c0 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 shalInfo.NdrGetDcomProtocolVersi
b41e0 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 on.__imp_NdrGetDcomProtocolVersi
b4200 6f 6e 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 on.NdrGetBuffer.__imp_NdrGetBuff
b4220 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f er.NdrFullPointerXlatInit.__imp_
b4240 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 46 75 6c 6c 50 6f NdrFullPointerXlatInit.NdrFullPo
b4260 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 interXlatFree.__imp_NdrFullPoint
b4280 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e erXlatFree.NdrFreeBuffer.__imp_N
b42a0 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 drFreeBuffer.NdrFixedArrayUnmars
b42c0 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 hall.__imp_NdrFixedArrayUnmarsha
b42e0 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 ll.NdrFixedArrayMemorySize.__imp
b4300 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 65 _NdrFixedArrayMemorySize.NdrFixe
b4320 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 dArrayMarshall.__imp_NdrFixedArr
b4340 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 ayMarshall.NdrFixedArrayFree.__i
b4360 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 mp_NdrFixedArrayFree.NdrFixedArr
b4380 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 ayBufferSize.__imp_NdrFixedArray
b43a0 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 BufferSize.NdrEncapsulatedUnionU
b43c0 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 nmarshall.__imp_NdrEncapsulatedU
b43e0 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nionUnmarshall.NdrEncapsulatedUn
b4400 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 ionMemorySize.__imp_NdrEncapsula
b4420 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 tedUnionMemorySize.NdrEncapsulat
b4440 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 edUnionMarshall.__imp_NdrEncapsu
b4460 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 latedUnionMarshall.NdrEncapsulat
b4480 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 edUnionFree.__imp_NdrEncapsulate
b44a0 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 dUnionFree.NdrEncapsulatedUnionB
b44c0 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ufferSize.__imp_NdrEncapsulatedU
b44e0 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 nionBufferSize.NdrDcomAsyncStubC
b4500 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e all.__imp_NdrDcomAsyncStubCall.N
b4520 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 drDcomAsyncClientCall.__imp_NdrD
b4540 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 comAsyncClientCall.NdrCreateServ
b4560 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 erInterfaceFromStub.__imp_NdrCre
b4580 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e 64 72 43 6f ateServerInterfaceFromStub.NdrCo
b45a0 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 rrelationPass.__imp_NdrCorrelati
b45c0 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 onPass.NdrCorrelationInitialize.
b45e0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e __imp_NdrCorrelationInitialize.N
b4600 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 drCorrelationFree.__imp_NdrCorre
b4620 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 lationFree.NdrConvert2.__imp_Ndr
b4640 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e Convert2.NdrConvert.__imp_NdrCon
b4660 76 65 72 74 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f vert.NdrContextHandleSize.__imp_
b4680 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 NdrContextHandleSize.NdrContextH
b46a0 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 andleInitialize.__imp_NdrContext
b46c0 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 HandleInitialize.NdrConformantVa
b46e0 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 ryingStructUnmarshall.__imp_NdrC
b4700 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c onformantVaryingStructUnmarshall
b4720 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 .NdrConformantVaryingStructMemor
b4740 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 ySize.__imp_NdrConformantVarying
b4760 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 StructMemorySize.NdrConformantVa
b4780 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ryingStructMarshall.__imp_NdrCon
b47a0 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 formantVaryingStructMarshall.Ndr
b47c0 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d ConformantVaryingStructFree.__im
b47e0 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 p_NdrConformantVaryingStructFree
b4800 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 .NdrConformantVaryingStructBuffe
b4820 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 rSize.__imp_NdrConformantVarying
b4840 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 StructBufferSize.NdrConformantVa
b4860 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f ryingArrayUnmarshall.__imp_NdrCo
b4880 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e nformantVaryingArrayUnmarshall.N
b48a0 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 drConformantVaryingArrayMemorySi
b48c0 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 ze.__imp_NdrConformantVaryingArr
b48e0 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ayMemorySize.NdrConformantVaryin
b4900 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 gArrayMarshall.__imp_NdrConforma
b4920 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 ntVaryingArrayMarshall.NdrConfor
b4940 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f mantVaryingArrayFree.__imp_NdrCo
b4960 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 nformantVaryingArrayFree.NdrConf
b4980 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 ormantVaryingArrayBufferSize.__i
b49a0 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 mp_NdrConformantVaryingArrayBuff
b49c0 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 erSize.NdrConformantStructUnmars
b49e0 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e hall.__imp_NdrConformantStructUn
b4a00 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f marshall.NdrConformantStructMemo
b4a20 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 rySize.__imp_NdrConformantStruct
b4a40 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 MemorySize.NdrConformantStructMa
b4a60 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 rshall.__imp_NdrConformantStruct
b4a80 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 Marshall.NdrConformantStructFree
b4aa0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e .__imp_NdrConformantStructFree.N
b4ac0 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 drConformantStructBufferSize.__i
b4ae0 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 mp_NdrConformantStructBufferSize
b4b00 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f .NdrConformantStringUnmarshall._
b4b20 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 _imp_NdrConformantStringUnmarsha
b4b40 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 ll.NdrConformantStringMemorySize
b4b60 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 .__imp_NdrConformantStringMemory
b4b80 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c Size.NdrConformantStringMarshall
b4ba0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 .__imp_NdrConformantStringMarsha
b4bc0 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 ll.NdrConformantStringBufferSize
b4be0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 .__imp_NdrConformantStringBuffer
b4c00 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c Size.NdrConformantArrayUnmarshal
b4c20 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 l.__imp_NdrConformantArrayUnmars
b4c40 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a hall.NdrConformantArrayMemorySiz
b4c60 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 e.__imp_NdrConformantArrayMemory
b4c80 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 Size.NdrConformantArrayMarshall.
b4ca0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c __imp_NdrConformantArrayMarshall
b4cc0 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 .NdrConformantArrayFree.__imp_Nd
b4ce0 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 rConformantArrayFree.NdrConforma
b4d00 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f ntArrayBufferSize.__imp_NdrConfo
b4d20 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 rmantArrayBufferSize.NdrComplexS
b4d40 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 tructUnmarshall.__imp_NdrComplex
b4d60 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 StructUnmarshall.NdrComplexStruc
b4d80 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 tMemorySize.__imp_NdrComplexStru
b4da0 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 ctMemorySize.NdrComplexStructMar
b4dc0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 shall.__imp_NdrComplexStructMars
b4de0 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f hall.NdrComplexStructFree.__imp_
b4e00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 NdrComplexStructFree.NdrComplexS
b4e20 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 tructBufferSize.__imp_NdrComplex
b4e40 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 StructBufferSize.NdrComplexArray
b4e60 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 Unmarshall.__imp_NdrComplexArray
b4e80 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 Unmarshall.NdrComplexArrayMemory
b4ea0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 Size.__imp_NdrComplexArrayMemory
b4ec0 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 Size.NdrComplexArrayMarshall.__i
b4ee0 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f mp_NdrComplexArrayMarshall.NdrCo
b4f00 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 mplexArrayFree.__imp_NdrComplexA
b4f20 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 rrayFree.NdrComplexArrayBufferSi
b4f40 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 ze.__imp_NdrComplexArrayBufferSi
b4f60 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f ze.NdrClientInitializeNew.__imp_
b4f80 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6c 69 65 6e 74 NdrClientInitializeNew.NdrClient
b4fa0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 Initialize.__imp_NdrClientInitia
b4fc0 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 lize.NdrClientContextUnmarshall.
b4fe0 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c __imp_NdrClientContextUnmarshall
b5000 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f .NdrClientContextMarshall.__imp_
b5020 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 NdrClientContextMarshall.NdrClie
b5040 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 ntCall3.__imp_NdrClientCall3.Ndr
b5060 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 ClientCall2.__imp_NdrClientCall2
b5080 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 .NdrClearOutParameters.__imp_Ndr
b50a0 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 ClearOutParameters.NdrByteCountP
b50c0 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f ointerUnmarshall.__imp_NdrByteCo
b50e0 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e untPointerUnmarshall.NdrByteCoun
b5100 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f tPointerMarshall.__imp_NdrByteCo
b5120 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 untPointerMarshall.NdrByteCountP
b5140 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 ointerFree.__imp_NdrByteCountPoi
b5160 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 nterFree.NdrByteCountPointerBuff
b5180 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 erSize.__imp_NdrByteCountPointer
b51a0 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f BufferSize.NdrAsyncServerCall.__
b51c0 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 imp_NdrAsyncServerCall.NdrAsyncC
b51e0 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 lientCall.__imp_NdrAsyncClientCa
b5200 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 ll.NdrAllocate.__imp_NdrAllocate
b5220 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 .Ndr64DcomAsyncStubCall.__imp_Nd
b5240 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 r64DcomAsyncStubCall.Ndr64DcomAs
b5260 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 yncClientCall.__imp_Ndr64DcomAsy
b5280 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c ncClientCall.Ndr64AsyncServerCal
b52a0 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 lAll.__imp_Ndr64AsyncServerCallA
b52c0 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f ll.Ndr64AsyncServerCall64.__imp_
b52e0 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 79 6e Ndr64AsyncServerCall64.Ndr64Asyn
b5300 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 cClientCall.__imp_Ndr64AsyncClie
b5320 6e 74 43 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f ntCall.NDRSContextUnmarshallEx._
b5340 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 _imp_NDRSContextUnmarshallEx.NDR
b5360 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f SContextUnmarshall2.__imp_NDRSCo
b5380 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 ntextUnmarshall2.NDRSContextUnma
b53a0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 rshall.__imp_NDRSContextUnmarsha
b53c0 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e ll.NDRSContextMarshallEx.__imp_N
b53e0 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 DRSContextMarshallEx.NDRSContext
b5400 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 Marshall2.__imp_NDRSContextMarsh
b5420 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e all2.NDRSContextMarshall.__imp_N
b5440 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e DRSContextMarshall.NDRCContextUn
b5460 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 marshall.__imp_NDRCContextUnmars
b5480 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e hall.NDRCContextMarshall.__imp_N
b54a0 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 DRCContextMarshall.NDRCContextBi
b54c0 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4d nding.__imp_NDRCContextBinding.M
b54e0 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 esInqProcEncodingId.__imp_MesInq
b5500 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e ProcEncodingId.MesIncrementalHan
b5520 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e dleReset.__imp_MesIncrementalHan
b5540 64 6c 65 52 65 73 65 74 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 dleReset.MesHandleFree.__imp_Mes
b5560 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 HandleFree.MesEncodeIncrementalH
b5580 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 andleCreate.__imp_MesEncodeIncre
b55a0 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 mentalHandleCreate.MesEncodeFixe
b55c0 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 dBufferHandleCreate.__imp_MesEnc
b55e0 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e odeFixedBufferHandleCreate.MesEn
b5600 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f codeDynBufferHandleCreate.__imp_
b5620 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d MesEncodeDynBufferHandleCreate.M
b5640 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esDecodeIncrementalHandleCreate.
b5660 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 __imp_MesDecodeIncrementalHandle
b5680 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 Create.MesDecodeBufferHandleCrea
b56a0 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 te.__imp_MesDecodeBufferHandleCr
b56c0 65 61 74 65 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f eate.MesBufferHandleReset.__imp_
b56e0 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 49 5f 55 75 69 64 43 72 65 61 74 MesBufferHandleReset.I_UuidCreat
b5700 65 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 52 70 63 54 75 72 6e 4f 6e e.__imp_I_UuidCreate.I_RpcTurnOn
b5720 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 EEInfoPropagation.__imp_I_RpcTur
b5740 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 52 70 63 53 79 73 74 65 6d nOnEEInfoPropagation.I_RpcSystem
b5760 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 HandleTypeSpecificWork.__imp_I_R
b5780 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 pcSystemHandleTypeSpecificWork.I
b57a0 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 _RpcSsDontSerializeContext.__imp
b57c0 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 _I_RpcSsDontSerializeContext.I_R
b57e0 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 pcSessionStrictContextHandle.__i
b5800 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 mp_I_RpcSessionStrictContextHand
b5820 6c 65 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 le.I_RpcServerUseProtseqEp2W.__i
b5840 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 mp_I_RpcServerUseProtseqEp2W.I_R
b5860 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 pcServerUseProtseqEp2A.__imp_I_R
b5880 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 63 53 65 72 76 pcServerUseProtseqEp2A.I_RpcServ
b58a0 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 erUseProtseq2W.__imp_I_RpcServer
b58c0 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 UseProtseq2W.I_RpcServerUseProts
b58e0 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 eq2A.__imp_I_RpcServerUseProtseq
b5900 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 2A.I_RpcServerUnsubscribeForDisc
b5920 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 onnectNotification.__imp_I_RpcSe
b5940 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 rverUnsubscribeForDisconnectNoti
b5960 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 fication.I_RpcServerSubscribeFor
b5980 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f DisconnectNotification2.__imp_I_
b59a0 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
b59c0 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 otification2.I_RpcServerSubscrib
b59e0 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 eForDisconnectNotification.__imp
b5a00 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 _I_RpcServerSubscribeForDisconne
b5a20 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 ctNotification.I_RpcServerStartS
b5a40 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 ervice.__imp_I_RpcServerStartSer
b5a60 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 vice.I_RpcServerSetAddressChange
b5a80 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 Fn.__imp_I_RpcServerSetAddressCh
b5aa0 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 angeFn.I_RpcServerRegisterForwar
b5ac0 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 dFunction.__imp_I_RpcServerRegis
b5ae0 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e terForwardFunction.I_RpcServerIn
b5b00 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 qTransportType.__imp_I_RpcServer
b5b20 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 InqTransportType.I_RpcServerInqR
b5b40 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 emoteConnAddress.__imp_I_RpcServ
b5b60 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 erInqRemoteConnAddress.I_RpcServ
b5b80 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 erInqLocalConnAddress.__imp_I_Rp
b5ba0 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 cServerInqLocalConnAddress.I_Rpc
b5bc0 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 ServerInqAddressChangeFn.__imp_I
b5be0 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 _RpcServerInqAddressChangeFn.I_R
b5c00 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 pcServerGetAssociationID.__imp_I
b5c20 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 _RpcServerGetAssociationID.I_Rpc
b5c40 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 ServerDisableExceptionFilter.__i
b5c60 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 mp_I_RpcServerDisableExceptionFi
b5c80 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 lter.I_RpcServerCheckClientRestr
b5ca0 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 iction.__imp_I_RpcServerCheckCli
b5cc0 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 entRestriction.I_RpcSendReceive.
b5ce0 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 6e 64 __imp_I_RpcSendReceive.I_RpcSend
b5d00 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 .__imp_I_RpcSend.I_RpcRequestMut
b5d20 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 ex.__imp_I_RpcRequestMutex.I_Rpc
b5d40 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 RecordCalloutFailure.__imp_I_Rpc
b5d60 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 63 65 69 76 RecordCalloutFailure.I_RpcReceiv
b5d80 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 61 6c 6c 6f e.__imp_I_RpcReceive.I_RpcReallo
b5da0 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 cPipeBuffer.__imp_I_RpcReallocPi
b5dc0 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 peBuffer.I_RpcPauseExecution.__i
b5de0 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 4f 70 65 6e mp_I_RpcPauseExecution.I_RpcOpen
b5e00 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 ClientProcess.__imp_I_RpcOpenCli
b5e20 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 entProcess.I_RpcNsInterfaceUnexp
b5e40 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 orted.__imp_I_RpcNsInterfaceUnex
b5e60 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 ported.I_RpcNsInterfaceExported.
b5e80 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 __imp_I_RpcNsInterfaceExported.I
b5ea0 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 _RpcNsBindingSetEntryNameW.__imp
b5ec0 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 _I_RpcNsBindingSetEntryNameW.I_R
b5ee0 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 pcNsBindingSetEntryNameA.__imp_I
b5f00 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 _RpcNsBindingSetEntryNameA.I_Rpc
b5f20 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f NegotiateTransferSyntax.__imp_I_
b5f40 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 RpcNegotiateTransferSyntax.I_Rpc
b5f60 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f MgmtEnableDedicatedThreadPool.__
b5f80 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 imp_I_RpcMgmtEnableDedicatedThre
b5fa0 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 adPool.I_RpcMapWin32Status.__imp
b5fc0 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 49 66 49 6e 71 54 _I_RpcMapWin32Status.I_RpcIfInqT
b5fe0 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 ransferSyntaxes.__imp_I_RpcIfInq
b6000 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 TransferSyntaxes.I_RpcGetExtende
b6020 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 dError.__imp_I_RpcGetExtendedErr
b6040 6f 72 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 or.I_RpcGetDefaultSD.__imp_I_Rpc
b6060 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c GetDefaultSD.I_RpcGetCurrentCall
b6080 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c Handle.__imp_I_RpcGetCurrentCall
b60a0 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 Handle.I_RpcGetBufferWithObject.
b60c0 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 __imp_I_RpcGetBufferWithObject.I
b60e0 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 _RpcGetBuffer.__imp_I_RpcGetBuff
b6100 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 er.I_RpcFreePipeBuffer.__imp_I_R
b6120 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 pcFreePipeBuffer.I_RpcFreeBuffer
b6140 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 .__imp_I_RpcFreeBuffer.I_RpcFree
b6160 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 .__imp_I_RpcFree.I_RpcExceptionF
b6180 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 ilter.__imp_I_RpcExceptionFilter
b61a0 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c .I_RpcDeleteMutex.__imp_I_RpcDel
b61c0 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 eteMutex.I_RpcClearMutex.__imp_I
b61e0 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 _RpcClearMutex.I_RpcBindingToSta
b6200 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e ticStringBindingW.__imp_I_RpcBin
b6220 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 dingToStaticStringBindingW.I_Rpc
b6240 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f BindingSetPrivateOption.__imp_I_
b6260 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 RpcBindingSetPrivateOption.I_Rpc
b6280 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 BindingIsServerLocal.__imp_I_Rpc
b62a0 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e BindingIsServerLocal.I_RpcBindin
b62c0 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e gIsClientLocal.__imp_I_RpcBindin
b62e0 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 gIsClientLocal.I_RpcBindingInqWi
b6300 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 reIdForSnego.__imp_I_RpcBindingI
b6320 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 nqWireIdForSnego.I_RpcBindingInq
b6340 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 TransportType.__imp_I_RpcBinding
b6360 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 InqTransportType.I_RpcBindingInq
b6380 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 SecurityContextKeyInfo.__imp_I_R
b63a0 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e pcBindingInqSecurityContextKeyIn
b63c0 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 fo.I_RpcBindingInqSecurityContex
b63e0 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 t.__imp_I_RpcBindingInqSecurityC
b6400 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 ontext.I_RpcBindingInqMarshalled
b6420 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 TargetInfo.__imp_I_RpcBindingInq
b6440 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e MarshalledTargetInfo.I_RpcBindin
b6460 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 gInqLocalClientPID.__imp_I_RpcBi
b6480 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 ndingInqLocalClientPID.I_RpcBind
b64a0 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 ingInqDynamicEndpointW.__imp_I_R
b64c0 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 pcBindingInqDynamicEndpointW.I_R
b64e0 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 pcBindingInqDynamicEndpointA.__i
b6500 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e mp_I_RpcBindingInqDynamicEndpoin
b6520 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 tA.I_RpcBindingInqClientTokenAtt
b6540 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 ributes.__imp_I_RpcBindingInqCli
b6560 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 entTokenAttributes.I_RpcBindingH
b6580 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 andleToAsyncHandle.__imp_I_RpcBi
b65a0 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 ndingHandleToAsyncHandle.I_RpcBi
b65c0 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 ndingCreateNP.__imp_I_RpcBinding
b65e0 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f CreateNP.I_RpcBindingCopy.__imp_
b6600 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 I_RpcBindingCopy.I_RpcAsyncSetHa
b6620 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 ndle.__imp_I_RpcAsyncSetHandle.I
b6640 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 _RpcAsyncAbortCall.__imp_I_RpcAs
b6660 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 yncAbortCall.I_RpcAllocate.__imp
b6680 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f _I_RpcAllocate.IUnknown_Release_
b66a0 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f Proxy.__imp_IUnknown_Release_Pro
b66c0 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 xy.IUnknown_QueryInterface_Proxy
b66e0 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 .__imp_IUnknown_QueryInterface_P
b6700 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 roxy.IUnknown_AddRef_Proxy.__imp
b6720 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 44 63 65 45 72 72 6f 72 49 _IUnknown_AddRef_Proxy.DceErrorI
b6740 6e 71 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 nqTextW.__imp_DceErrorInqTextW.D
b6760 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e ceErrorInqTextA.__imp_DceErrorIn
b6780 71 54 65 78 74 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f qTextA..rpcrt4_NULL_THUNK_DATA._
b67a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 52 6d 53 74 61 72 _IMPORT_DESCRIPTOR_rpcrt4.RmStar
b67c0 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6d tSession.__imp_RmStartSession.Rm
b67e0 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 52 6d 52 65 73 74 Shutdown.__imp_RmShutdown.RmRest
b6800 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 art.__imp_RmRestart.RmRemoveFilt
b6820 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 67 69 73 74 er.__imp_RmRemoveFilter.RmRegist
b6840 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f erResources.__imp_RmRegisterReso
b6860 75 72 63 65 73 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e urces.RmJoinSession.__imp_RmJoin
b6880 53 65 73 73 69 6f 6e 00 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 Session.RmGetList.__imp_RmGetLis
b68a0 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c t.RmGetFilterList.__imp_RmGetFil
b68c0 74 65 72 4c 69 73 74 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 terList.RmEndSession.__imp_RmEnd
b68e0 53 65 73 73 69 6f 6e 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d Session.RmCancelCurrentTask.__im
b6900 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 41 64 64 46 69 6c 74 65 p_RmCancelCurrentTask.RmAddFilte
b6920 72 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 r.__imp_RmAddFilter..rstrtmgr_NU
b6940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
b6960 52 5f 72 73 74 72 74 6d 67 72 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 R_rstrtmgr.RtmUpdateAndUnlockRou
b6980 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 te.__imp_RtmUpdateAndUnlockRoute
b69a0 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 .RtmReleaseRoutes.__imp_RtmRelea
b69c0 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 seRoutes.RtmReleaseRouteInfo.__i
b69e0 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 mp_RtmReleaseRouteInfo.RtmReleas
b6a00 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f eNextHops.__imp_RtmReleaseNextHo
b6a20 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 ps.RtmReleaseNextHopInfo.__imp_R
b6a40 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 tmReleaseNextHopInfo.RtmReleaseE
b6a60 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 ntityInfo.__imp_RtmReleaseEntity
b6a80 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 Info.RtmReleaseEntities.__imp_Rt
b6aa0 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 mReleaseEntities.RtmReleaseDests
b6ac0 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 .__imp_RtmReleaseDests.RtmReleas
b6ae0 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e eDestInfo.__imp_RtmReleaseDestIn
b6b00 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f fo.RtmReleaseChangedDests.__imp_
b6b20 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 67 69 73 74 RtmReleaseChangedDests.RtmRegist
b6b40 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 erForChangeNotification.__imp_Rt
b6b60 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 mRegisterForChangeNotification.R
b6b80 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 tmRegisterEntity.__imp_RtmRegist
b6ba0 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 erEntity.RtmReferenceHandles.__i
b6bc0 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 6d 4d 61 72 6b 44 65 mp_RtmReferenceHandles.RtmMarkDe
b6be0 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 stForChangeNotification.__imp_Rt
b6c00 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 mMarkDestForChangeNotification.R
b6c20 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 tmLockRoute.__imp_RtmLockRoute.R
b6c40 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 tmLockNextHop.__imp_RtmLockNextH
b6c60 6f 70 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c op.RtmLockDestination.__imp_RtmL
b6c80 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 ockDestination.RtmIsMarkedForCha
b6ca0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 ngeNotification.__imp_RtmIsMarke
b6cc0 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 42 65 73 74 dForChangeNotification.RtmIsBest
b6ce0 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 6e Route.__imp_RtmIsBestRoute.RtmIn
b6d00 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 vokeMethod.__imp_RtmInvokeMethod
b6d20 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 .RtmInsertInRouteList.__imp_RtmI
b6d40 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 nsertInRouteList.RtmIgnoreChange
b6d60 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 dDests.__imp_RtmIgnoreChangedDes
b6d80 74 73 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 48 ts.RtmHoldDestination.__imp_RtmH
b6da0 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 oldDestination.RtmGetRoutePointe
b6dc0 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 r.__imp_RtmGetRoutePointer.RtmGe
b6de0 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f tRouteInfo.__imp_RtmGetRouteInfo
b6e00 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f .RtmGetRegisteredEntities.__imp_
b6e20 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 4f RtmGetRegisteredEntities.RtmGetO
b6e40 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 paqueInformationPointer.__imp_Rt
b6e60 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 6d mGetOpaqueInformationPointer.Rtm
b6e80 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 GetNextHopPointer.__imp_RtmGetNe
b6ea0 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f xtHopPointer.RtmGetNextHopInfo._
b6ec0 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4d 6f 73 _imp_RtmGetNextHopInfo.RtmGetMos
b6ee0 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 tSpecificDestination.__imp_RtmGe
b6f00 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c tMostSpecificDestination.RtmGetL
b6f20 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e istEnumRoutes.__imp_RtmGetListEn
b6f40 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 umRoutes.RtmGetLessSpecificDesti
b6f60 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 nation.__imp_RtmGetLessSpecificD
b6f80 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 estination.RtmGetExactMatchRoute
b6fa0 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 6d .__imp_RtmGetExactMatchRoute.Rtm
b6fc0 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 GetExactMatchDestination.__imp_R
b6fe0 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 tmGetExactMatchDestination.RtmGe
b7000 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 tEnumRoutes.__imp_RtmGetEnumRout
b7020 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 es.RtmGetEnumNextHops.__imp_RtmG
b7040 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f etEnumNextHops.RtmGetEnumDests._
b7060 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 74 69 74 _imp_RtmGetEnumDests.RtmGetEntit
b7080 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f yMethods.__imp_RtmGetEntityMetho
b70a0 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 ds.RtmGetEntityInfo.__imp_RtmGet
b70c0 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f EntityInfo.RtmGetDestInfo.__imp_
b70e0 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 RtmGetDestInfo.RtmGetChangedDest
b7100 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 s.__imp_RtmGetChangedDests.RtmGe
b7120 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 tChangeStatus.__imp_RtmGetChange
b7140 53 74 61 74 75 73 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 46 Status.RtmFindNextHop.__imp_RtmF
b7160 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e indNextHop.RtmDeregisterFromChan
b7180 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 geNotification.__imp_RtmDeregist
b71a0 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 erFromChangeNotification.RtmDere
b71c0 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 gisterEntity.__imp_RtmDeregister
b71e0 45 6e 74 69 74 79 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d Entity.RtmDeleteRouteToDest.__im
b7200 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 44 65 6c 65 74 65 p_RtmDeleteRouteToDest.RtmDelete
b7220 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 RouteList.__imp_RtmDeleteRouteLi
b7240 73 74 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c st.RtmDeleteNextHop.__imp_RtmDel
b7260 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f eteNextHop.RtmDeleteEnumHandle._
b7280 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 43 72 65 61 _imp_RtmDeleteEnumHandle.RtmCrea
b72a0 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 teRouteListEnum.__imp_RtmCreateR
b72c0 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 outeListEnum.RtmCreateRouteList.
b72e0 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 72 65 61 __imp_RtmCreateRouteList.RtmCrea
b7300 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 teRouteEnum.__imp_RtmCreateRoute
b7320 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f Enum.RtmCreateNextHopEnum.__imp_
b7340 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 44 65 RtmCreateNextHopEnum.RtmCreateDe
b7360 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 52 stEnum.__imp_RtmCreateDestEnum.R
b7380 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 tmConvertNetAddressToIpv6Address
b73a0 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 AndLength.__imp_RtmConvertNetAdd
b73c0 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f ressToIpv6AddressAndLength.RtmCo
b73e0 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 nvertIpv6AddressAndLengthToNetAd
b7400 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 dress.__imp_RtmConvertIpv6Addres
b7420 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 42 6c 6f 63 6b 4d sAndLengthToNetAddress.RtmBlockM
b7440 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d ethods.__imp_RtmBlockMethods.Rtm
b7460 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f 75 74 65 AddRouteToDest.__imp_RtmAddRoute
b7480 54 6f 44 65 73 74 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 ToDest.RtmAddNextHop.__imp_RtmAd
b74a0 64 4e 65 78 74 48 6f 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 dNextHop.MgmTakeInterfaceOwnersh
b74c0 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 ip.__imp_MgmTakeInterfaceOwnersh
b74e0 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 ip.MgmReleaseInterfaceOwnership.
b7500 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 __imp_MgmReleaseInterfaceOwnersh
b7520 69 70 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 ip.MgmRegisterMProtocol.__imp_Mg
b7540 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 mRegisterMProtocol.MgmGroupEnume
b7560 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 rationStart.__imp_MgmGroupEnumer
b7580 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 ationStart.MgmGroupEnumerationGe
b75a0 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 tNext.__imp_MgmGroupEnumerationG
b75c0 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f etNext.MgmGroupEnumerationEnd.__
b75e0 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 65 imp_MgmGroupEnumerationEnd.MgmGe
b7600 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 tProtocolOnInterface.__imp_MgmGe
b7620 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d tProtocolOnInterface.MgmGetNextM
b7640 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 feStats.__imp_MgmGetNextMfeStats
b7660 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d .MgmGetNextMfe.__imp_MgmGetNextM
b7680 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 fe.MgmGetMfeStats.__imp_MgmGetMf
b76a0 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 eStats.MgmGetMfe.__imp_MgmGetMfe
b76c0 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 .MgmGetFirstMfeStats.__imp_MgmGe
b76e0 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f tFirstMfeStats.MgmGetFirstMfe.__
b7700 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 imp_MgmGetFirstMfe.MgmDeleteGrou
b7720 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 pMembershipEntry.__imp_MgmDelete
b7740 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 52 65 67 69 73 74 GroupMembershipEntry.MgmDeRegist
b7760 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d erMProtocol.__imp_MgmDeRegisterM
b7780 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e Protocol.MgmAddGroupMembershipEn
b77a0 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 try.__imp_MgmAddGroupMembershipE
b77c0 6e 74 72 79 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 ntry.CreateTable.__imp_CreateTab
b77e0 6c 65 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 le..rtm_NULL_THUNK_DATA.__IMPORT
b7800 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 _DESCRIPTOR_rtm.TraceVprintfExW.
b7820 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 56 70 72 69 6e __imp_TraceVprintfExW.TraceVprin
b7840 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 tfExA.__imp_TraceVprintfExA.Trac
b7860 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 eRegisterExW.__imp_TraceRegister
b7880 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExW.TraceRegisterExA.__imp_Trace
b78a0 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 RegisterExA.TracePutsExW.__imp_T
b78c0 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 racePutsExW.TracePutsExA.__imp_T
b78e0 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 racePutsExA.TracePrintfW.__imp_T
b7900 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 racePrintfW.TracePrintfExW.__imp
b7920 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f _TracePrintfExW.TracePrintfExA._
b7940 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 41 _imp_TracePrintfExA.TracePrintfA
b7960 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 .__imp_TracePrintfA.TraceGetCons
b7980 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 oleW.__imp_TraceGetConsoleW.Trac
b79a0 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f eGetConsoleA.__imp_TraceGetConso
b79c0 6c 65 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 leA.TraceDumpExW.__imp_TraceDump
b79e0 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 ExW.TraceDumpExA.__imp_TraceDump
b7a00 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExA.TraceDeregisterW.__imp_Trace
b7a20 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f DeregisterW.TraceDeregisterExW._
b7a40 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 _imp_TraceDeregisterExW.TraceDer
b7a60 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 egisterExA.__imp_TraceDeregister
b7a80 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExA.TraceDeregisterA.__imp_Trace
b7aa0 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f DeregisterA.RouterLogRegisterW._
b7ac0 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f _imp_RouterLogRegisterW.RouterLo
b7ae0 67 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 gRegisterA.__imp_RouterLogRegist
b7b00 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 erA.RouterLogEventW.__imp_Router
b7b20 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 LogEventW.RouterLogEventValistEx
b7b40 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 W.__imp_RouterLogEventValistExW.
b7b60 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f RouterLogEventValistExA.__imp_Ro
b7b80 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 uterLogEventValistExA.RouterLogE
b7ba0 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ventStringW.__imp_RouterLogEvent
b7bc0 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f StringW.RouterLogEventStringA.__
b7be0 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 imp_RouterLogEventStringA.Router
b7c00 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 LogEventExW.__imp_RouterLogEvent
b7c20 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 ExW.RouterLogEventExA.__imp_Rout
b7c40 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 erLogEventExA.RouterLogEventData
b7c60 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 W.__imp_RouterLogEventDataW.Rout
b7c80 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 erLogEventDataA.__imp_RouterLogE
b7ca0 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f ventDataA.RouterLogEventA.__imp_
b7cc0 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 RouterLogEventA.RouterLogDeregis
b7ce0 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 terW.__imp_RouterLogDeregisterW.
b7d00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 RouterLogDeregisterA.__imp_Route
b7d20 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 rLogDeregisterA.RouterGetErrorSt
b7d40 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ringW.__imp_RouterGetErrorString
b7d60 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f W.RouterGetErrorStringA.__imp_Ro
b7d80 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 41 73 73 65 72 74 uterGetErrorStringA.RouterAssert
b7da0 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 4d 70 72 53 65 74 75 70 50 72 6f 74 .__imp_RouterAssert.MprSetupProt
b7dc0 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 ocolFree.__imp_MprSetupProtocolF
b7de0 72 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d ree.MprSetupProtocolEnum.__imp_M
b7e00 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f prSetupProtocolEnum.LogEventW.__
b7e20 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f imp_LogEventW.LogEventA.__imp_Lo
b7e40 67 45 76 65 6e 74 41 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 gEventA.LogErrorW.__imp_LogError
b7e60 57 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 7f 72 74 75 W.LogErrorA.__imp_LogErrorA..rtu
b7e80 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 tils_NULL_THUNK_DATA.__IMPORT_DE
b7ea0 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 53 65 6e 64 53 41 53 00 5f 5f 69 6d 70 5f 53 SCRIPTOR_rtutils.SendSAS.__imp_S
b7ec0 65 6e 64 53 41 53 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d endSAS..sas_NULL_THUNK_DATA.__IM
b7ee0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 53 43 61 72 64 55 49 44 6c 67 53 65 PORT_DESCRIPTOR_sas.SCardUIDlgSe
b7f00 6c 65 63 74 43 61 72 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 lectCardW.__imp_SCardUIDlgSelect
b7f20 43 61 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 5f 5f 69 6d CardW.SCardUIDlgSelectCardA.__im
b7f40 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 44 6c 67 p_SCardUIDlgSelectCardA.SCardDlg
b7f60 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 ExtendedError.__imp_SCardDlgExte
b7f80 6e 64 65 64 45 72 72 6f 72 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 ndedError.GetOpenCardNameW.__imp
b7fa0 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d _GetOpenCardNameW.GetOpenCardNam
b7fc0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 7f 73 63 61 72 64 eA.__imp_GetOpenCardNameA..scard
b7fe0 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dlg_NULL_THUNK_DATA.__IMPORT_DES
b8000 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 CRIPTOR_scarddlg.SslGetServerIde
b8020 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 ntity.__imp_SslGetServerIdentity
b8040 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 .SslGetMaximumKeySize.__imp_SslG
b8060 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e etMaximumKeySize.SslGetExtension
b8080 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 6e 65 s.__imp_SslGetExtensions.SslGene
b80a0 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 rateRandomBits.__imp_SslGenerate
b80c0 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f RandomBits.SslFreeCertificate.__
b80e0 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 45 6d 70 74 79 43 imp_SslFreeCertificate.SslEmptyC
b8100 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d acheW.__imp_SslEmptyCacheW.SslEm
b8120 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 ptyCacheA.__imp_SslEmptyCacheA.S
b8140 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 slCrackCertificate.__imp_SslCrac
b8160 6b 43 65 72 74 69 66 69 63 61 74 65 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e kCertificate..schannel_NULL_THUN
b8180 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e K_DATA.__IMPORT_DESCRIPTOR_schan
b81a0 6e 65 6c 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 nel.VerifySignature.__imp_Verify
b81c0 53 69 67 6e 61 74 75 72 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 Signature.TranslateNameW.__imp_T
b81e0 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 ranslateNameW.TranslateNameA.__i
b8200 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 mp_TranslateNameA.SspiZeroAuthId
b8220 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 entity.__imp_SspiZeroAuthIdentit
b8240 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 y.SspiValidateAuthIdentity.__imp
b8260 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 55 6e _SspiValidateAuthIdentity.SspiUn
b8280 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e marshalAuthIdentity.__imp_SspiUn
b82a0 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 marshalAuthIdentity.SspiPrepareF
b82c0 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 orCredWrite.__imp_SspiPrepareFor
b82e0 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 CredWrite.SspiPrepareForCredRead
b8300 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 .__imp_SspiPrepareForCredRead.Ss
b8320 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 piMarshalAuthIdentity.__imp_Sspi
b8340 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 MarshalAuthIdentity.SspiLocalFre
b8360 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 49 73 41 75 74 68 e.__imp_SspiLocalFree.SspiIsAuth
b8380 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 IdentityEncrypted.__imp_SspiIsAu
b83a0 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 47 65 74 54 61 72 67 65 thIdentityEncrypted.SspiGetTarge
b83c0 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 tHostName.__imp_SspiGetTargetHos
b83e0 74 4e 61 6d 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 tName.SspiFreeAuthIdentity.__imp
b8400 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 78 63 6c 75 64 _SspiFreeAuthIdentity.SspiExclud
b8420 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 ePackage.__imp_SspiExcludePackag
b8440 65 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f e.SspiEncryptAuthIdentity.__imp_
b8460 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f SspiEncryptAuthIdentity.SspiEnco
b8480 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 deStringsAsAuthIdentity.__imp_Ss
b84a0 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 piEncodeStringsAsAuthIdentity.Ss
b84c0 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f piEncodeAuthIdentityAsStrings.__
b84e0 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 imp_SspiEncodeAuthIdentityAsStri
b8500 6e 67 73 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d ngs.SspiDecryptAuthIdentity.__im
b8520 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f p_SspiDecryptAuthIdentity.SspiCo
b8540 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 pyAuthIdentity.__imp_SspiCopyAut
b8560 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 hIdentity.SspiCompareAuthIdentit
b8580 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 ies.__imp_SspiCompareAuthIdentit
b85a0 69 65 73 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f ies.SetCredentialsAttributesW.__
b85c0 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 imp_SetCredentialsAttributesW.Se
b85e0 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 tCredentialsAttributesA.__imp_Se
b8600 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 tCredentialsAttributesA.SetConte
b8620 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 xtAttributesW.__imp_SetContextAt
b8640 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 tributesW.SetContextAttributesA.
b8660 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 61 73 6c __imp_SetContextAttributesA.Sasl
b8680 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f SetContextOption.__imp_SaslSetCo
b86a0 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 ntextOption.SaslInitializeSecuri
b86c0 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 tyContextW.__imp_SaslInitializeS
b86e0 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 ecurityContextW.SaslInitializeSe
b8700 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c curityContextA.__imp_SaslInitial
b8720 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 izeSecurityContextA.SaslIdentify
b8740 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 PackageW.__imp_SaslIdentifyPacka
b8760 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 geW.SaslIdentifyPackageA.__imp_S
b8780 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 aslIdentifyPackageA.SaslGetProfi
b87a0 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 lePackageW.__imp_SaslGetProfileP
b87c0 61 63 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 5f ackageW.SaslGetProfilePackageA._
b87e0 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c _imp_SaslGetProfilePackageA.Sasl
b8800 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f GetContextOption.__imp_SaslGetCo
b8820 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 ntextOption.SaslEnumerateProfile
b8840 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 sW.__imp_SaslEnumerateProfilesW.
b8860 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 SaslEnumerateProfilesA.__imp_Sas
b8880 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 41 63 63 65 70 74 53 65 lEnumerateProfilesA.SaslAcceptSe
b88a0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 curityContext.__imp_SaslAcceptSe
b88c0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 curityContext.RevertSecurityCont
b88e0 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 ext.__imp_RevertSecurityContext.
b8900 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f QuerySecurityPackageInfoW.__imp_
b8920 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 QuerySecurityPackageInfoW.QueryS
b8940 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityPackageInfoA.__imp_QueryS
b8960 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 ecurityPackageInfoA.QuerySecurit
b8980 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 yContextToken.__imp_QuerySecurit
b89a0 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 yContextToken.QueryCredentialsAt
b89c0 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 tributesW.__imp_QueryCredentials
b89e0 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 AttributesW.QueryCredentialsAttr
b8a00 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 ibutesA.__imp_QueryCredentialsAt
b8a20 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 tributesA.QueryContextAttributes
b8a40 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 W.__imp_QueryContextAttributesW.
b8a60 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 QueryContextAttributesA.__imp_Qu
b8a80 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 4d 61 6b 65 53 69 67 6e 61 74 eryContextAttributesA.MakeSignat
b8aa0 75 72 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4c 73 61 55 6e 72 65 67 ure.__imp_MakeSignature.LsaUnreg
b8ac0 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f isterPolicyChangeNotification.__
b8ae0 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 imp_LsaUnregisterPolicyChangeNot
b8b00 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 ification.LsaRegisterPolicyChang
b8b20 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 eNotification.__imp_LsaRegisterP
b8b40 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 olicyChangeNotification.LsaRegis
b8b60 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 terLogonProcess.__imp_LsaRegiste
b8b80 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 rLogonProcess.LsaLookupAuthentic
b8ba0 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 ationPackage.__imp_LsaLookupAuth
b8bc0 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f enticationPackage.LsaLogonUser._
b8be0 5f 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 _imp_LsaLogonUser.LsaGetLogonSes
b8c00 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f sionData.__imp_LsaGetLogonSessio
b8c20 6e 44 61 74 61 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f nData.LsaFreeReturnBuffer.__imp_
b8c40 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 LsaFreeReturnBuffer.LsaEnumerate
b8c60 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 LogonSessions.__imp_LsaEnumerate
b8c80 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e LogonSessions.LsaDeregisterLogon
b8ca0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e Process.__imp_LsaDeregisterLogon
b8cc0 50 72 6f 63 65 73 73 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d Process.LsaConnectUntrusted.__im
b8ce0 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 61 6c 6c 41 75 74 p_LsaConnectUntrusted.LsaCallAut
b8d00 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c henticationPackage.__imp_LsaCall
b8d20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 49 6e 69 74 69 61 6c 69 7a 65 AuthenticationPackage.Initialize
b8d40 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a SecurityContextW.__imp_Initializ
b8d60 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 eSecurityContextW.InitializeSecu
b8d80 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 rityContextA.__imp_InitializeSec
b8da0 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 urityContextA.InitSecurityInterf
b8dc0 61 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 aceW.__imp_InitSecurityInterface
b8de0 57 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 W.InitSecurityInterfaceA.__imp_I
b8e00 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6d 70 6f 72 74 53 65 63 75 nitSecurityInterfaceA.ImportSecu
b8e20 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 rityContextW.__imp_ImportSecurit
b8e40 79 43 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 yContextW.ImportSecurityContextA
b8e60 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d .__imp_ImportSecurityContextA.Im
b8e80 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 personateSecurityContext.__imp_I
b8ea0 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 47 65 74 55 73 65 mpersonateSecurityContext.GetUse
b8ec0 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 rNameExW.__imp_GetUserNameExW.Ge
b8ee0 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 tUserNameExA.__imp_GetUserNameEx
b8f00 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 A.GetComputerObjectNameW.__imp_G
b8f20 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 etComputerObjectNameW.GetCompute
b8f40 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 rObjectNameA.__imp_GetComputerOb
b8f60 6a 65 63 74 4e 61 6d 65 41 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 jectNameA.FreeCredentialsHandle.
b8f80 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 __imp_FreeCredentialsHandle.Free
b8fa0 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 74 65 78 74 42 ContextBuffer.__imp_FreeContextB
b8fc0 75 66 66 65 72 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d uffer.ExportSecurityContext.__im
b8fe0 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 6e 75 6d 65 72 61 74 p_ExportSecurityContext.Enumerat
b9000 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 eSecurityPackagesW.__imp_Enumera
b9020 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 teSecurityPackagesW.EnumerateSec
b9040 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 urityPackagesA.__imp_EnumerateSe
b9060 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f curityPackagesA.EncryptMessage._
b9080 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 _imp_EncryptMessage.DeleteSecuri
b90a0 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 tyPackageW.__imp_DeleteSecurityP
b90c0 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f ackageW.DeleteSecurityPackageA._
b90e0 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 _imp_DeleteSecurityPackageA.Dele
b9100 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 teSecurityContext.__imp_DeleteSe
b9120 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 curityContext.DecryptMessage.__i
b9140 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 mp_DecryptMessage.CredUnmarshalT
b9160 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 argetInfo.__imp_CredUnmarshalTar
b9180 67 65 74 49 6e 66 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f getInfo.CredMarshalTargetInfo.__
b91a0 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 6f 6d 70 6c 65 imp_CredMarshalTargetInfo.Comple
b91c0 74 65 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f teAuthToken.__imp_CompleteAuthTo
b91e0 6b 65 6e 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 ken.ChangeAccountPasswordW.__imp
b9200 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 41 63 _ChangeAccountPasswordW.ChangeAc
b9220 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 countPasswordA.__imp_ChangeAccou
b9240 6e 74 50 61 73 73 77 6f 72 64 41 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f ntPasswordA.ApplyControlToken.__
b9260 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 64 64 53 65 63 75 72 69 74 imp_ApplyControlToken.AddSecurit
b9280 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 yPackageW.__imp_AddSecurityPacka
b92a0 67 65 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 geW.AddSecurityPackageA.__imp_Ad
b92c0 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 dSecurityPackageA.AddCredentials
b92e0 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 65 64 65 W.__imp_AddCredentialsW.AddCrede
b9300 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 63 ntialsA.__imp_AddCredentialsA.Ac
b9320 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 quireCredentialsHandleW.__imp_Ac
b9340 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 quireCredentialsHandleW.AcquireC
b9360 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 redentialsHandleA.__imp_AcquireC
b9380 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 redentialsHandleA.AcceptSecurity
b93a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 Context.__imp_AcceptSecurityCont
b93c0 65 78 74 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ext..secur32_NULL_THUNK_DATA.__I
b93e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 49 73 4e 65 74 77 6f MPORT_DESCRIPTOR_secur32.IsNetwo
b9400 72 6b 41 6c 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 44 rkAlive.__imp_IsNetworkAlive.IsD
b9420 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 73 estinationReachableW.__imp_IsDes
b9440 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e tinationReachableW.IsDestination
b9460 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 ReachableA.__imp_IsDestinationRe
b9480 61 63 68 61 62 6c 65 41 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 achableA..sensapi_NULL_THUNK_DAT
b94a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 53 65 A.__IMPORT_DESCRIPTOR_sensapi.Se
b94c0 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 65 72 69 rializationBufferFree.__imp_Seri
b94e0 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f alizationBufferFree.Serializatio
b9500 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 nBufferAllocate.__imp_Serializat
b9520 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 ionBufferAllocate.SensorCollecti
b9540 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 onGetAt.__imp_SensorCollectionGe
b9560 74 41 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 tAt.PropertiesListGetFillableCou
b9580 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 nt.__imp_PropertiesListGetFillab
b95a0 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d 70 leCount.PropertiesListCopy.__imp
b95c0 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 _PropertiesListCopy.PropVariantG
b95e0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 etInformation.__imp_PropVariantG
b9600 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 etInformation.PropKeyFindKeySetP
b9620 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 ropVariant.__imp_PropKeyFindKeyS
b9640 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 etPropVariant.PropKeyFindKeyGetU
b9660 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 short.__imp_PropKeyFindKeyGetUsh
b9680 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 ort.PropKeyFindKeyGetUlong.__imp
b96a0 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 _PropKeyFindKeyGetUlong.PropKeyF
b96c0 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b indKeyGetPropVariant.__imp_PropK
b96e0 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 eyFindKeyGetPropVariant.PropKeyF
b9700 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 indKeyGetNthUshort.__imp_PropKey
b9720 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b FindKeyGetNthUshort.PropKeyFindK
b9740 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b eyGetNthUlong.__imp_PropKeyFindK
b9760 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e eyGetNthUlong.PropKeyFindKeyGetN
b9780 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e thInt64.__imp_PropKeyFindKeyGetN
b97a0 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f thInt64.PropKeyFindKeyGetInt64._
b97c0 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 _imp_PropKeyFindKeyGetInt64.Prop
b97e0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 KeyFindKeyGetInt32.__imp_PropKey
b9800 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 FindKeyGetInt32.PropKeyFindKeyGe
b9820 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 tGuid.__imp_PropKeyFindKeyGetGui
b9840 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 d.PropKeyFindKeyGetFloat.__imp_P
b9860 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e ropKeyFindKeyGetFloat.PropKeyFin
b9880 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e dKeyGetFileTime.__imp_PropKeyFin
b98a0 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 dKeyGetFileTime.PropKeyFindKeyGe
b98c0 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 tDouble.__imp_PropKeyFindKeyGetD
b98e0 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f 69 6d ouble.PropKeyFindKeyGetBool.__im
b9900 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 49 73 53 65 6e 73 6f 72 p_PropKeyFindKeyGetBool.IsSensor
b9920 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 Subscribed.__imp_IsSensorSubscri
b9940 62 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f bed.IsKeyPresentInPropertyList._
b9960 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 _imp_IsKeyPresentInPropertyList.
b9980 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 IsKeyPresentInCollectionList.__i
b99a0 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 mp_IsKeyPresentInCollectionList.
b99c0 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 IsGUIDPresentInList.__imp_IsGUID
b99e0 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 PresentInList.IsCollectionListSa
b9a00 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 6e me.__imp_IsCollectionListSame.In
b9a20 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e 69 itPropVariantFromFloat.__imp_Ini
b9a40 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 tPropVariantFromFloat.InitPropVa
b9a60 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 riantFromCLSIDArray.__imp_InitPr
b9a80 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 47 65 74 50 65 72 66 6f opVariantFromCLSIDArray.GetPerfo
b9aa0 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 rmanceTime.__imp_GetPerformanceT
b9ac0 69 6d 65 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f ime.EvaluateActivityThresholds._
b9ae0 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 _imp_EvaluateActivityThresholds.
b9b00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 CollectionsListUpdateMarshalledP
b9b20 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 ointer.__imp_CollectionsListUpda
b9b40 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c teMarshalledPointer.CollectionsL
b9b60 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e istSortSubscribedActivitiesByCon
b9b80 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 fidence.__imp_CollectionsListSor
b9ba0 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 tSubscribedActivitiesByConfidenc
b9bc0 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 e.CollectionsListSerializeToBuff
b9be0 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a er.__imp_CollectionsListSerializ
b9c00 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c eToBuffer.CollectionsListMarshal
b9c20 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 l.__imp_CollectionsListMarshall.
b9c40 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 CollectionsListGetSerializedSize
b9c60 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 .__imp_CollectionsListGetSeriali
b9c80 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 zedSize.CollectionsListGetMarsha
b9ca0 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 lledSizeWithoutSerialization.__i
b9cc0 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 mp_CollectionsListGetMarshalledS
b9ce0 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 izeWithoutSerialization.Collecti
b9d00 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 onsListGetMarshalledSize.__imp_C
b9d20 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 ollectionsListGetMarshalledSize.
b9d40 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 CollectionsListGetFillableCount.
b9d60 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 __imp_CollectionsListGetFillable
b9d80 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 Count.CollectionsListDeserialize
b9da0 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 FromBuffer.__imp_CollectionsList
b9dc0 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e DeserializeFromBuffer.Collection
b9de0 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 sListCopyAndMarshall.__imp_Colle
b9e00 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 ctionsListCopyAndMarshall.Collec
b9e20 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c tionsListAllocateBufferAndSerial
b9e40 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 ize.__imp_CollectionsListAllocat
b9e60 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c eBufferAndSerialize..sensorsutil
b9e80 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 sv2_NULL_THUNK_DATA.__IMPORT_DES
b9ea0 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 53 65 74 75 70 57 72 69 74 CRIPTOR_sensorsutilsv2.SetupWrit
b9ec0 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 eTextLogInfLine.__imp_SetupWrite
b9ee0 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 TextLogInfLine.SetupWriteTextLog
b9f00 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 Error.__imp_SetupWriteTextLogErr
b9f20 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 or.SetupWriteTextLog.__imp_Setup
b9f40 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 WriteTextLog.SetupVerifyInfFileW
b9f60 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 .__imp_SetupVerifyInfFileW.Setup
b9f80 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 VerifyInfFileA.__imp_SetupVerify
b9fa0 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f InfFileA.SetupUninstallOEMInfW._
b9fc0 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 _imp_SetupUninstallOEMInfW.Setup
b9fe0 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e UninstallOEMInfA.__imp_SetupUnin
ba000 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 stallOEMInfA.SetupUninstallNewly
ba020 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e CopiedInfs.__imp_SetupUninstallN
ba040 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c ewlyCopiedInfs.SetupTerminateFil
ba060 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 eLog.__imp_SetupTerminateFileLog
ba080 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f .SetupTermDefaultQueueCallback._
ba0a0 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 _imp_SetupTermDefaultQueueCallba
ba0c0 63 6b 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ck.SetupSetThreadLogToken.__imp_
ba0e0 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 53 SetupSetThreadLogToken.SetupSetS
ba100 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c ourceListW.__imp_SetupSetSourceL
ba120 69 73 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 istW.SetupSetSourceListA.__imp_S
ba140 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 etupSetSourceListA.SetupSetPlatf
ba160 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 ormPathOverrideW.__imp_SetupSetP
ba180 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 latformPathOverrideW.SetupSetPla
ba1a0 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 tformPathOverrideA.__imp_SetupSe
ba1c0 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 4e tPlatformPathOverrideA.SetupSetN
ba1e0 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 onInteractiveMode.__imp_SetupSet
ba200 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 NonInteractiveMode.SetupSetFileQ
ba220 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 ueueFlags.__imp_SetupSetFileQueu
ba240 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 eFlags.SetupSetFileQueueAlternat
ba260 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 ePlatformW.__imp_SetupSetFileQue
ba280 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c ueAlternatePlatformW.SetupSetFil
ba2a0 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 eQueueAlternatePlatformA.__imp_S
ba2c0 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 etupSetFileQueueAlternatePlatfor
ba2e0 6d 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 mA.SetupSetDirectoryIdW.__imp_Se
ba300 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 tupSetDirectoryIdW.SetupSetDirec
ba320 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 toryIdExW.__imp_SetupSetDirector
ba340 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f yIdExW.SetupSetDirectoryIdExA.__
ba360 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 imp_SetupSetDirectoryIdExA.Setup
ba380 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 SetDirectoryIdA.__imp_SetupSetDi
ba3a0 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f rectoryIdA.SetupScanFileQueueW._
ba3c0 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 63 _imp_SetupScanFileQueueW.SetupSc
ba3e0 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 anFileQueueA.__imp_SetupScanFile
ba400 51 75 65 75 65 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 QueueA.SetupRenameErrorW.__imp_S
ba420 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f etupRenameErrorW.SetupRenameErro
ba440 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 rA.__imp_SetupRenameErrorA.Setup
ba460 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 RemoveSectionFromDiskSpaceListW.
ba480 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b __imp_SetupRemoveSectionFromDisk
ba4a0 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f SpaceListW.SetupRemoveSectionFro
ba4c0 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 mDiskSpaceListA.__imp_SetupRemov
ba4e0 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 eSectionFromDiskSpaceListA.Setup
ba500 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 RemoveInstallSectionFromDiskSpac
ba520 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 eListW.__imp_SetupRemoveInstallS
ba540 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 ectionFromDiskSpaceListW.SetupRe
ba560 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c moveInstallSectionFromDiskSpaceL
ba580 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 istA.__imp_SetupRemoveInstallSec
ba5a0 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f tionFromDiskSpaceListA.SetupRemo
ba5c0 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d veFromSourceListW.__imp_SetupRem
ba5e0 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 oveFromSourceListW.SetupRemoveFr
ba600 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 omSourceListA.__imp_SetupRemoveF
ba620 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 romSourceListA.SetupRemoveFromDi
ba640 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 skSpaceListW.__imp_SetupRemoveFr
ba660 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d omDiskSpaceListW.SetupRemoveFrom
ba680 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 DiskSpaceListA.__imp_SetupRemove
ba6a0 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 FromDiskSpaceListA.SetupRemoveFi
ba6c0 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c leLogEntryW.__imp_SetupRemoveFil
ba6e0 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 eLogEntryW.SetupRemoveFileLogEnt
ba700 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 ryA.__imp_SetupRemoveFileLogEntr
ba720 79 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 yA.SetupQueueRenameW.__imp_Setup
ba740 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 QueueRenameW.SetupQueueRenameSec
ba760 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 tionW.__imp_SetupQueueRenameSect
ba780 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f ionW.SetupQueueRenameSectionA.__
ba7a0 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 imp_SetupQueueRenameSectionA.Set
ba7c0 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 upQueueRenameA.__imp_SetupQueueR
ba7e0 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 enameA.SetupQueueDeleteW.__imp_S
ba800 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 etupQueueDeleteW.SetupQueueDelet
ba820 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 eSectionW.__imp_SetupQueueDelete
ba840 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e SectionW.SetupQueueDeleteSection
ba860 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 A.__imp_SetupQueueDeleteSectionA
ba880 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 .SetupQueueDeleteA.__imp_SetupQu
ba8a0 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 eueDeleteA.SetupQueueDefaultCopy
ba8c0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 W.__imp_SetupQueueDefaultCopyW.S
ba8e0 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupQueueDefaultCopyA.__imp_Setu
ba900 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 pQueueDefaultCopyA.SetupQueueCop
ba920 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 yW.__imp_SetupQueueCopyW.SetupQu
ba940 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eueCopySectionW.__imp_SetupQueue
ba960 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 CopySectionW.SetupQueueCopySecti
ba980 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 onA.__imp_SetupQueueCopySectionA
ba9a0 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 .SetupQueueCopyIndirectW.__imp_S
ba9c0 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 etupQueueCopyIndirectW.SetupQueu
ba9e0 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 eCopyIndirectA.__imp_SetupQueueC
baa00 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 opyIndirectA.SetupQueueCopyA.__i
baa20 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 mp_SetupQueueCopyA.SetupQuerySpa
baa40 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 ceRequiredOnDriveW.__imp_SetupQu
baa60 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 erySpaceRequiredOnDriveW.SetupQu
baa80 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 erySpaceRequiredOnDriveA.__imp_S
baaa0 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 etupQuerySpaceRequiredOnDriveA.S
baac0 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupQuerySourceListW.__imp_Setup
baae0 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 QuerySourceListW.SetupQuerySourc
bab00 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 eListA.__imp_SetupQuerySourceLis
bab20 74 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 tA.SetupQueryInfVersionInformati
bab40 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e onW.__imp_SetupQueryInfVersionIn
bab60 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 formationW.SetupQueryInfVersionI
bab80 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 nformationA.__imp_SetupQueryInfV
baba0 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 ersionInformationA.SetupQueryInf
babc0 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 OriginalFileInformationW.__imp_S
babe0 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 etupQueryInfOriginalFileInformat
bac00 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e ionW.SetupQueryInfOriginalFileIn
bac20 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 formationA.__imp_SetupQueryInfOr
bac40 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 iginalFileInformationA.SetupQuer
bac60 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 yInfFileInformationW.__imp_Setup
bac80 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 QueryInfFileInformationW.SetupQu
baca0 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 eryInfFileInformationA.__imp_Set
bacc0 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 upQueryInfFileInformationA.Setup
bace0 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 QueryFileLogW.__imp_SetupQueryFi
bad00 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f leLogW.SetupQueryFileLogA.__imp_
bad20 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 SetupQueryFileLogA.SetupQueryDri
bad40 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 vesInDiskSpaceListW.__imp_SetupQ
bad60 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 ueryDrivesInDiskSpaceListW.Setup
bad80 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d QueryDrivesInDiskSpaceListA.__im
bada0 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 p_SetupQueryDrivesInDiskSpaceLis
badc0 74 41 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tA.SetupPromptReboot.__imp_Setup
bade0 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 PromptReboot.SetupPromptForDiskW
bae00 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 .__imp_SetupPromptForDiskW.Setup
bae20 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 PromptForDiskA.__imp_SetupPrompt
bae40 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 ForDiskA.SetupPrepareQueueForRes
bae60 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 toreW.__imp_SetupPrepareQueueFor
bae80 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 RestoreW.SetupPrepareQueueForRes
baea0 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 toreA.__imp_SetupPrepareQueueFor
baec0 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d RestoreA.SetupOpenMasterInf.__im
baee0 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4c 6f p_SetupOpenMasterInf.SetupOpenLo
baf00 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 49 6e g.__imp_SetupOpenLog.SetupOpenIn
baf20 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 fFileW.__imp_SetupOpenInfFileW.S
baf40 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e etupOpenInfFileA.__imp_SetupOpen
baf60 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d InfFileA.SetupOpenFileQueue.__im
baf80 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 41 70 p_SetupOpenFileQueue.SetupOpenAp
bafa0 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 pendInfFileW.__imp_SetupOpenAppe
bafc0 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c ndInfFileW.SetupOpenAppendInfFil
bafe0 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 eA.__imp_SetupOpenAppendInfFileA
bb000 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c .SetupLogFileW.__imp_SetupLogFil
bb020 65 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 eW.SetupLogFileA.__imp_SetupLogF
bb040 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c ileA.SetupLogErrorW.__imp_SetupL
bb060 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 ogErrorW.SetupLogErrorA.__imp_Se
bb080 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 tupLogErrorA.SetupIterateCabinet
bb0a0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 W.__imp_SetupIterateCabinetW.Set
bb0c0 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 upIterateCabinetA.__imp_SetupIte
bb0e0 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 rateCabinetA.SetupInstallService
bb100 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 sFromInfSectionW.__imp_SetupInst
bb120 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 allServicesFromInfSectionW.Setup
bb140 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 InstallServicesFromInfSectionExW
bb160 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 .__imp_SetupInstallServicesFromI
bb180 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 nfSectionExW.SetupInstallService
bb1a0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e sFromInfSectionExA.__imp_SetupIn
bb1c0 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 stallServicesFromInfSectionExA.S
bb1e0 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
bb200 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f nA.__imp_SetupInstallServicesFro
bb220 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 mInfSectionA.SetupInstallFromInf
bb240 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 SectionW.__imp_SetupInstallFromI
bb260 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 nfSectionW.SetupInstallFromInfSe
bb280 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 ctionA.__imp_SetupInstallFromInf
bb2a0 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e SectionA.SetupInstallFilesFromIn
bb2c0 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 fSectionW.__imp_SetupInstallFile
bb2e0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c sFromInfSectionW.SetupInstallFil
bb300 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 esFromInfSectionA.__imp_SetupIns
bb320 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e tallFilesFromInfSectionA.SetupIn
bb340 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c stallFileW.__imp_SetupInstallFil
bb360 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 eW.SetupInstallFileExW.__imp_Set
bb380 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c upInstallFileExW.SetupInstallFil
bb3a0 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 eExA.__imp_SetupInstallFileExA.S
bb3c0 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 etupInstallFileA.__imp_SetupInst
bb3e0 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 allFileA.SetupInitializeFileLogW
bb400 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 .__imp_SetupInitializeFileLogW.S
bb420 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 etupInitializeFileLogA.__imp_Set
bb440 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 44 65 upInitializeFileLogA.SetupInitDe
bb460 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 faultQueueCallbackEx.__imp_Setup
bb480 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 InitDefaultQueueCallbackEx.Setup
bb4a0 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 InitDefaultQueueCallback.__imp_S
bb4c0 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 etupInitDefaultQueueCallback.Set
bb4e0 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 upGetThreadLogToken.__imp_SetupG
bb500 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 etThreadLogToken.SetupGetTargetP
bb520 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 athW.__imp_SetupGetTargetPathW.S
bb540 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 etupGetTargetPathA.__imp_SetupGe
bb560 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 tTargetPathA.SetupGetStringField
bb580 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 W.__imp_SetupGetStringFieldW.Set
bb5a0 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetStringFieldA.__imp_SetupGet
bb5c0 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 StringFieldA.SetupGetSourceInfoW
bb5e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 .__imp_SetupGetSourceInfoW.Setup
bb600 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 GetSourceInfoA.__imp_SetupGetSou
bb620 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 rceInfoA.SetupGetSourceFileSizeW
bb640 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 .__imp_SetupGetSourceFileSizeW.S
bb660 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 etupGetSourceFileSizeA.__imp_Set
bb680 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 upGetSourceFileSizeA.SetupGetSou
bb6a0 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 rceFileLocationW.__imp_SetupGetS
bb6c0 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 ourceFileLocationW.SetupGetSourc
bb6e0 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 eFileLocationA.__imp_SetupGetSou
bb700 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 rceFileLocationA.SetupGetNonInte
bb720 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 ractiveMode.__imp_SetupGetNonInt
bb740 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c eractiveMode.SetupGetMultiSzFiel
bb760 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 dW.__imp_SetupGetMultiSzFieldW.S
bb780 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupGetMultiSzFieldA.__imp_Setup
bb7a0 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 GetMultiSzFieldA.SetupGetLineTex
bb7c0 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 tW.__imp_SetupGetLineTextW.Setup
bb7e0 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 GetLineTextA.__imp_SetupGetLineT
bb800 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 extA.SetupGetLineCountW.__imp_Se
bb820 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 tupGetLineCountW.SetupGetLineCou
bb840 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 ntA.__imp_SetupGetLineCountA.Set
bb860 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetLineByIndexW.__imp_SetupGet
bb880 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 LineByIndexW.SetupGetLineByIndex
bb8a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 A.__imp_SetupGetLineByIndexA.Set
bb8c0 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 upGetIntField.__imp_SetupGetIntF
bb8e0 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f ield.SetupGetInfPublishedNameW._
bb900 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 _imp_SetupGetInfPublishedNameW.S
bb920 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 etupGetInfPublishedNameA.__imp_S
bb940 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 etupGetInfPublishedNameA.SetupGe
bb960 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 tInfInformationW.__imp_SetupGetI
bb980 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d nfInformationW.SetupGetInfInform
bb9a0 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 ationA.__imp_SetupGetInfInformat
bb9c0 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f ionA.SetupGetInfFileListW.__imp_
bb9e0 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 SetupGetInfFileListW.SetupGetInf
bba00 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c FileListA.__imp_SetupGetInfFileL
bba20 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 istA.SetupGetInfDriverStoreLocat
bba40 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 ionW.__imp_SetupGetInfDriverStor
bba60 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 eLocationW.SetupGetInfDriverStor
bba80 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 eLocationA.__imp_SetupGetInfDriv
bbaa0 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 erStoreLocationA.SetupGetFileQue
bbac0 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 ueFlags.__imp_SetupGetFileQueueF
bbae0 6c 61 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d lags.SetupGetFileQueueCount.__im
bbb00 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 p_SetupGetFileQueueCount.SetupGe
bbb20 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tFileCompressionInfoW.__imp_Setu
bbb40 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 pGetFileCompressionInfoW.SetupGe
bbb60 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 tFileCompressionInfoExW.__imp_Se
bbb80 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 tupGetFileCompressionInfoExW.Set
bbba0 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d upGetFileCompressionInfoExA.__im
bbbc0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 p_SetupGetFileCompressionInfoExA
bbbe0 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f .SetupGetFileCompressionInfoA.__
bbc00 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 imp_SetupGetFileCompressionInfoA
bbc20 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 .SetupGetFieldCount.__imp_SetupG
bbc40 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 etFieldCount.SetupGetBinaryField
bbc60 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 .__imp_SetupGetBinaryField.Setup
bbc80 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 GetBackupInformationW.__imp_Setu
bbca0 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 pGetBackupInformationW.SetupGetB
bbcc0 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 ackupInformationA.__imp_SetupGet
bbce0 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 BackupInformationA.SetupFreeSour
bbd00 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 ceListW.__imp_SetupFreeSourceLis
bbd20 74 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 tW.SetupFreeSourceListA.__imp_Se
bbd40 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 tupFreeSourceListA.SetupFindNext
bbd60 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 MatchLineW.__imp_SetupFindNextMa
bbd80 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 tchLineW.SetupFindNextMatchLineA
bbda0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 .__imp_SetupFindNextMatchLineA.S
bbdc0 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 etupFindNextLine.__imp_SetupFind
bbde0 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 NextLine.SetupFindFirstLineW.__i
bbe00 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 mp_SetupFindFirstLineW.SetupFind
bbe20 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c FirstLineA.__imp_SetupFindFirstL
bbe40 69 6e 65 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 ineA.SetupEnumInfSectionsW.__imp
bbe60 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d _SetupEnumInfSectionsW.SetupEnum
bbe80 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 InfSectionsA.__imp_SetupEnumInfS
bbea0 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 ectionsA.SetupDuplicateDiskSpace
bbec0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ListW.__imp_SetupDuplicateDiskSp
bbee0 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 aceListW.SetupDuplicateDiskSpace
bbf00 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ListA.__imp_SetupDuplicateDiskSp
bbf20 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f aceListA.SetupDiUnremoveDevice._
bbf40 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 _imp_SetupDiUnremoveDevice.Setup
bbf60 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DiSetSelectedDriverW.__imp_Setup
bbf80 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 53 65 74 53 DiSetSelectedDriverW.SetupDiSetS
bbfa0 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 electedDriverA.__imp_SetupDiSetS
bbfc0 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 electedDriverA.SetupDiSetSelecte
bbfe0 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 dDevice.__imp_SetupDiSetSelected
bc000 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 Device.SetupDiSetDriverInstallPa
bc020 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 ramsW.__imp_SetupDiSetDriverInst
bc040 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsW.SetupDiSetDriverInsta
bc060 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiSetDriver
bc080 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 InstallParamsA.SetupDiSetDeviceR
bc0a0 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 egistryPropertyW.__imp_SetupDiSe
bc0c0 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 tDeviceRegistryPropertyW.SetupDi
bc0e0 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 SetDeviceRegistryPropertyA.__imp
bc100 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiSetDeviceRegistryPropert
bc120 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 yA.SetupDiSetDevicePropertyW.__i
bc140 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 mp_SetupDiSetDevicePropertyW.Set
bc160 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 upDiSetDeviceInterfacePropertyW.
bc180 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 __imp_SetupDiSetDeviceInterfaceP
bc1a0 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 ropertyW.SetupDiSetDeviceInterfa
bc1c0 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ceDefault.__imp_SetupDiSetDevice
bc1e0 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 InterfaceDefault.SetupDiSetDevic
bc200 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 eInstallParamsW.__imp_SetupDiSet
bc220 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 DeviceInstallParamsW.SetupDiSetD
bc240 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 eviceInstallParamsA.__imp_SetupD
bc260 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iSetDeviceInstallParamsA.SetupDi
bc280 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f SetClassRegistryPropertyW.__imp_
bc2a0 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 SetupDiSetClassRegistryPropertyW
bc2c0 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 .SetupDiSetClassRegistryProperty
bc2e0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 A.__imp_SetupDiSetClassRegistryP
bc300 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 ropertyA.SetupDiSetClassProperty
bc320 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 W.__imp_SetupDiSetClassPropertyW
bc340 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d .SetupDiSetClassPropertyExW.__im
bc360 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 p_SetupDiSetClassPropertyExW.Set
bc380 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 upDiSetClassInstallParamsW.__imp
bc3a0 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 _SetupDiSetClassInstallParamsW.S
bc3c0 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 etupDiSetClassInstallParamsA.__i
bc3e0 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 mp_SetupDiSetClassInstallParamsA
bc400 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupDiSelectOEMDrv.__imp_Setup
bc420 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 DiSelectOEMDrv.SetupDiSelectDevi
bc440 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 ce.__imp_SetupDiSelectDevice.Set
bc460 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 upDiSelectBestCompatDrv.__imp_Se
bc480 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 tupDiSelectBestCompatDrv.SetupDi
bc4a0 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 RestartDevices.__imp_SetupDiRest
bc4c0 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e artDevices.SetupDiRemoveDeviceIn
bc4e0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 terface.__imp_SetupDiRemoveDevic
bc500 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f eInterface.SetupDiRemoveDevice._
bc520 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 _imp_SetupDiRemoveDevice.SetupDi
bc540 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 RegisterDeviceInfo.__imp_SetupDi
bc560 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 RegisterDeviceInfo.SetupDiRegist
bc580 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 erCoDeviceInstallers.__imp_Setup
bc5a0 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 DiRegisterCoDeviceInstallers.Set
bc5c0 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 upDiOpenDeviceInterfaceW.__imp_S
bc5e0 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 etupDiOpenDeviceInterfaceW.Setup
bc600 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d DiOpenDeviceInterfaceRegKey.__im
bc620 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b p_SetupDiOpenDeviceInterfaceRegK
bc640 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f ey.SetupDiOpenDeviceInterfaceA._
bc660 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 _imp_SetupDiOpenDeviceInterfaceA
bc680 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 .SetupDiOpenDeviceInfoW.__imp_Se
bc6a0 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e tupDiOpenDeviceInfoW.SetupDiOpen
bc6c0 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 DeviceInfoA.__imp_SetupDiOpenDev
bc6e0 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f iceInfoA.SetupDiOpenDevRegKey.__
bc700 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 imp_SetupDiOpenDevRegKey.SetupDi
bc720 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 OpenClassRegKeyExW.__imp_SetupDi
bc740 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c OpenClassRegKeyExW.SetupDiOpenCl
bc760 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c assRegKeyExA.__imp_SetupDiOpenCl
bc780 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 assRegKeyExA.SetupDiOpenClassReg
bc7a0 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 Key.__imp_SetupDiOpenClassRegKey
bc7c0 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 .SetupDiLoadDeviceIcon.__imp_Set
bc7e0 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c upDiLoadDeviceIcon.SetupDiLoadCl
bc800 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 assIcon.__imp_SetupDiLoadClassIc
bc820 6f 6e 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 on.SetupDiInstallDriverFiles.__i
bc840 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 mp_SetupDiInstallDriverFiles.Set
bc860 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d upDiInstallDeviceInterfaces.__im
bc880 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 p_SetupDiInstallDeviceInterfaces
bc8a0 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiInstallDevice.__imp_Setu
bc8c0 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 pDiInstallDevice.SetupDiInstallC
bc8e0 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 lassW.__imp_SetupDiInstallClassW
bc900 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 .SetupDiInstallClassExW.__imp_Se
bc920 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 tupDiInstallClassExW.SetupDiInst
bc940 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c allClassExA.__imp_SetupDiInstall
bc960 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f ClassExA.SetupDiInstallClassA.__
bc980 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 imp_SetupDiInstallClassA.SetupDi
bc9a0 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 GetWizardPage.__imp_SetupDiGetWi
bc9c0 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 zardPage.SetupDiGetSelectedDrive
bc9e0 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 rW.__imp_SetupDiGetSelectedDrive
bca00 72 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 rW.SetupDiGetSelectedDriverA.__i
bca20 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 mp_SetupDiGetSelectedDriverA.Set
bca40 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiGetSelectedDevice.__imp_Setu
bca60 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 49 pDiGetSelectedDevice.SetupDiGetI
bca80 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 NFClassW.__imp_SetupDiGetINFClas
bcaa0 73 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 sW.SetupDiGetINFClassA.__imp_Set
bcac0 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f upDiGetINFClassA.SetupDiGetHwPro
bcae0 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 fileListExW.__imp_SetupDiGetHwPr
bcb00 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 ofileListExW.SetupDiGetHwProfile
bcb20 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c ListExA.__imp_SetupDiGetHwProfil
bcb40 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 eListExA.SetupDiGetHwProfileList
bcb60 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 .__imp_SetupDiGetHwProfileList.S
bcb80 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 etupDiGetHwProfileFriendlyNameW.
bcba0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c __imp_SetupDiGetHwProfileFriendl
bcbc0 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 yNameW.SetupDiGetHwProfileFriend
bcbe0 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 lyNameExW.__imp_SetupDiGetHwProf
bcc00 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 ileFriendlyNameExW.SetupDiGetHwP
bcc20 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 rofileFriendlyNameExA.__imp_Setu
bcc40 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 pDiGetHwProfileFriendlyNameExA.S
bcc60 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 etupDiGetHwProfileFriendlyNameA.
bcc80 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c __imp_SetupDiGetHwProfileFriendl
bcca0 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 yNameA.SetupDiGetDriverInstallPa
bccc0 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 ramsW.__imp_SetupDiGetDriverInst
bcce0 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsW.SetupDiGetDriverInsta
bcd00 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiGetDriver
bcd20 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 InstallParamsA.SetupDiGetDriverI
bcd40 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 nfoDetailW.__imp_SetupDiGetDrive
bcd60 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 rInfoDetailW.SetupDiGetDriverInf
bcd80 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 oDetailA.__imp_SetupDiGetDriverI
bcda0 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 nfoDetailA.SetupDiGetDeviceRegis
bcdc0 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 tryPropertyW.__imp_SetupDiGetDev
bcde0 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 iceRegistryPropertyW.SetupDiGetD
bce00 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 eviceRegistryPropertyA.__imp_Set
bce20 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 upDiGetDeviceRegistryPropertyA.S
bce40 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 etupDiGetDevicePropertyW.__imp_S
bce60 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 etupDiGetDevicePropertyW.SetupDi
bce80 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 GetDevicePropertyKeys.__imp_Setu
bcea0 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 pDiGetDevicePropertyKeys.SetupDi
bcec0 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d GetDeviceInterfacePropertyW.__im
bcee0 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 p_SetupDiGetDeviceInterfacePrope
bcf00 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 rtyW.SetupDiGetDeviceInterfacePr
bcf20 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 opertyKeys.__imp_SetupDiGetDevic
bcf40 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 eInterfacePropertyKeys.SetupDiGe
bcf60 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 tDeviceInterfaceDetailW.__imp_Se
bcf80 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 tupDiGetDeviceInterfaceDetailW.S
bcfa0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 etupDiGetDeviceInterfaceDetailA.
bcfc0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 __imp_SetupDiGetDeviceInterfaceD
bcfe0 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 etailA.SetupDiGetDeviceInterface
bd000 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 Alias.__imp_SetupDiGetDeviceInte
bd020 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 rfaceAlias.SetupDiGetDeviceInsta
bd040 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 nceIdW.__imp_SetupDiGetDeviceIns
bd060 74 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 tanceIdW.SetupDiGetDeviceInstanc
bd080 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 eIdA.__imp_SetupDiGetDeviceInsta
bd0a0 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 nceIdA.SetupDiGetDeviceInstallPa
bd0c0 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 ramsW.__imp_SetupDiGetDeviceInst
bd0e0 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 allParamsW.SetupDiGetDeviceInsta
bd100 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 llParamsA.__imp_SetupDiGetDevice
bd120 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 InstallParamsA.SetupDiGetDeviceI
bd140 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 nfoListDetailW.__imp_SetupDiGetD
bd160 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 eviceInfoListDetailW.SetupDiGetD
bd180 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 eviceInfoListDetailA.__imp_Setup
bd1a0 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 DiGetDeviceInfoListDetailA.Setup
bd1c0 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 DiGetDeviceInfoListClass.__imp_S
bd1e0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 etupDiGetDeviceInfoListClass.Set
bd200 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 upDiGetCustomDevicePropertyW.__i
bd220 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 mp_SetupDiGetCustomDevicePropert
bd240 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 yW.SetupDiGetCustomDevicePropert
bd260 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 yA.__imp_SetupDiGetCustomDeviceP
bd280 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 ropertyA.SetupDiGetClassRegistry
bd2a0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 PropertyW.__imp_SetupDiGetClassR
bd2c0 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 egistryPropertyW.SetupDiGetClass
bd2e0 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 RegistryPropertyA.__imp_SetupDiG
bd300 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 etClassRegistryPropertyA.SetupDi
bd320 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 GetClassPropertyW.__imp_SetupDiG
bd340 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 etClassPropertyW.SetupDiGetClass
bd360 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 PropertyKeysExW.__imp_SetupDiGet
bd380 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 ClassPropertyKeysExW.SetupDiGetC
bd3a0 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 lassPropertyKeys.__imp_SetupDiGe
bd3c0 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 tClassPropertyKeys.SetupDiGetCla
bd3e0 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c ssPropertyExW.__imp_SetupDiGetCl
bd400 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e assPropertyExW.SetupDiGetClassIn
bd420 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 stallParamsW.__imp_SetupDiGetCla
bd440 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ssInstallParamsW.SetupDiGetClass
bd460 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 InstallParamsA.__imp_SetupDiGetC
bd480 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 lassInstallParamsA.SetupDiGetCla
bd4a0 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 ssImageListExW.__imp_SetupDiGetC
bd4c0 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 lassImageListExW.SetupDiGetClass
bd4e0 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ImageListExA.__imp_SetupDiGetCla
bd500 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d ssImageListExA.SetupDiGetClassIm
bd520 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 ageList.__imp_SetupDiGetClassIma
bd540 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 geList.SetupDiGetClassImageIndex
bd560 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 .__imp_SetupDiGetClassImageIndex
bd580 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiGetClassDevsW.__imp_Setu
bd5a0 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 pDiGetClassDevsW.SetupDiGetClass
bd5c0 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 DevsExW.__imp_SetupDiGetClassDev
bd5e0 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d sExW.SetupDiGetClassDevsExA.__im
bd600 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 p_SetupDiGetClassDevsExA.SetupDi
bd620 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c GetClassDevsA.__imp_SetupDiGetCl
bd640 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 assDevsA.SetupDiGetClassDevPrope
bd660 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 rtySheetsW.__imp_SetupDiGetClass
bd680 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 DevPropertySheetsW.SetupDiGetCla
bd6a0 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ssDevPropertySheetsA.__imp_Setup
bd6c0 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 DiGetClassDevPropertySheetsA.Set
bd6e0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 upDiGetClassDescriptionW.__imp_S
bd700 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 etupDiGetClassDescriptionW.Setup
bd720 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 DiGetClassDescriptionExW.__imp_S
bd740 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 etupDiGetClassDescriptionExW.Set
bd760 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 upDiGetClassDescriptionExA.__imp
bd780 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 _SetupDiGetClassDescriptionExA.S
bd7a0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 etupDiGetClassDescriptionA.__imp
bd7c0 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 _SetupDiGetClassDescriptionA.Set
bd7e0 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 upDiGetClassBitmapIndex.__imp_Se
bd800 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 tupDiGetClassBitmapIndex.SetupDi
bd820 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 GetActualSectionToInstallW.__imp
bd840 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c _SetupDiGetActualSectionToInstal
bd860 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 lW.SetupDiGetActualSectionToInst
bd880 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 allExW.__imp_SetupDiGetActualSec
bd8a0 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 tionToInstallExW.SetupDiGetActua
bd8c0 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 lSectionToInstallExA.__imp_Setup
bd8e0 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 DiGetActualSectionToInstallExA.S
bd900 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 etupDiGetActualSectionToInstallA
bd920 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f .__imp_SetupDiGetActualSectionTo
bd940 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 InstallA.SetupDiGetActualModelsS
bd960 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f ectionW.__imp_SetupDiGetActualMo
bd980 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 delsSectionW.SetupDiGetActualMod
bd9a0 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 elsSectionA.__imp_SetupDiGetActu
bd9c0 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 alModelsSectionA.SetupDiEnumDriv
bd9e0 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 erInfoW.__imp_SetupDiEnumDriverI
bda00 6e 66 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d nfoW.SetupDiEnumDriverInfoA.__im
bda20 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 p_SetupDiEnumDriverInfoA.SetupDi
bda40 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 EnumDeviceInterfaces.__imp_Setup
bda60 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e DiEnumDeviceInterfaces.SetupDiEn
bda80 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 umDeviceInfo.__imp_SetupDiEnumDe
bdaa0 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 viceInfo.SetupDiDrawMiniIcon.__i
bdac0 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 65 mp_SetupDiDrawMiniIcon.SetupDiDe
bdae0 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyDriverInfoList.__imp_SetupD
bdb00 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyDriverInfoList.SetupDiDe
bdb20 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyDeviceInfoList.__imp_SetupD
bdb40 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyDeviceInfoList.SetupDiDe
bdb60 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyClassImageList.__imp_SetupD
bdb80 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyClassImageList.SetupDiDe
bdba0 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f leteDeviceInterfaceRegKey.__imp_
bdbc0 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b SetupDiDeleteDeviceInterfaceRegK
bdbe0 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 ey.SetupDiDeleteDeviceInterfaceD
bdc00 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 ata.__imp_SetupDiDeleteDeviceInt
bdc20 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e erfaceData.SetupDiDeleteDeviceIn
bdc40 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f fo.__imp_SetupDiDeleteDeviceInfo
bdc60 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 .SetupDiDeleteDevRegKey.__imp_Se
bdc80 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 43 72 65 61 tupDiDeleteDevRegKey.SetupDiCrea
bdca0 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 teDeviceInterfaceW.__imp_SetupDi
bdcc0 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 43 72 CreateDeviceInterfaceW.SetupDiCr
bdce0 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 eateDeviceInterfaceRegKeyW.__imp
bdd00 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 _SetupDiCreateDeviceInterfaceReg
bdd20 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 KeyW.SetupDiCreateDeviceInterfac
bdd40 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 eRegKeyA.__imp_SetupDiCreateDevi
bdd60 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 ceInterfaceRegKeyA.SetupDiCreate
bdd80 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 DeviceInterfaceA.__imp_SetupDiCr
bdda0 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 eateDeviceInterfaceA.SetupDiCrea
bddc0 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 teDeviceInfoW.__imp_SetupDiCreat
bdde0 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 eDeviceInfoW.SetupDiCreateDevice
bde00 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 InfoListExW.__imp_SetupDiCreateD
bde20 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 eviceInfoListExW.SetupDiCreateDe
bde40 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 viceInfoListExA.__imp_SetupDiCre
bde60 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 ateDeviceInfoListExA.SetupDiCrea
bde80 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 teDeviceInfoList.__imp_SetupDiCr
bdea0 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 eateDeviceInfoList.SetupDiCreate
bdec0 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 DeviceInfoA.__imp_SetupDiCreateD
bdee0 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 eviceInfoA.SetupDiCreateDevRegKe
bdf00 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 yW.__imp_SetupDiCreateDevRegKeyW
bdf20 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 .SetupDiCreateDevRegKeyA.__imp_S
bdf40 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 6c etupDiCreateDevRegKeyA.SetupDiCl
bdf60 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c assNameFromGuidW.__imp_SetupDiCl
bdf80 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d assNameFromGuidW.SetupDiClassNam
bdfa0 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e eFromGuidExW.__imp_SetupDiClassN
bdfc0 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 ameFromGuidExW.SetupDiClassNameF
bdfe0 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d romGuidExA.__imp_SetupDiClassNam
be000 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f eFromGuidExA.SetupDiClassNameFro
be020 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f mGuidA.__imp_SetupDiClassNameFro
be040 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 mGuidA.SetupDiClassGuidsFromName
be060 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d W.__imp_SetupDiClassGuidsFromNam
be080 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 eW.SetupDiClassGuidsFromNameExW.
be0a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
be0c0 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 xW.SetupDiClassGuidsFromNameExA.
be0e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
be100 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f xA.SetupDiClassGuidsFromNameA.__
be120 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 imp_SetupDiClassGuidsFromNameA.S
be140 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 etupDiChangeState.__imp_SetupDiC
be160 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e hangeState.SetupDiCancelDriverIn
be180 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 foSearch.__imp_SetupDiCancelDriv
be1a0 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 erInfoSearch.SetupDiCallClassIns
be1c0 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 taller.__imp_SetupDiCallClassIns
be1e0 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 taller.SetupDiBuildDriverInfoLis
be200 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 t.__imp_SetupDiBuildDriverInfoLi
be220 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 st.SetupDiBuildClassInfoListExW.
be240 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
be260 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 xW.SetupDiBuildClassInfoListExA.
be280 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
be2a0 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 xA.SetupDiBuildClassInfoList.__i
be2c0 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 mp_SetupDiBuildClassInfoList.Set
be2e0 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 upDiAskForOEMDisk.__imp_SetupDiA
be300 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 skForOEMDisk.SetupDestroyDiskSpa
be320 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 ceList.__imp_SetupDestroyDiskSpa
be340 63 65 4c 69 73 74 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 ceList.SetupDeleteErrorW.__imp_S
be360 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f etupDeleteErrorW.SetupDeleteErro
be380 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 rA.__imp_SetupDeleteErrorA.Setup
be3a0 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 DefaultQueueCallbackW.__imp_Setu
be3c0 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 66 61 pDefaultQueueCallbackW.SetupDefa
be3e0 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 ultQueueCallbackA.__imp_SetupDef
be400 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 aultQueueCallbackA.SetupDecompre
be420 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 ssOrCopyFileW.__imp_SetupDecompr
be440 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 essOrCopyFileW.SetupDecompressOr
be460 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f CopyFileA.__imp_SetupDecompressO
be480 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c rCopyFileA.SetupCreateDiskSpaceL
be4a0 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c istW.__imp_SetupCreateDiskSpaceL
be4c0 69 73 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f istW.SetupCreateDiskSpaceListA._
be4e0 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 _imp_SetupCreateDiskSpaceListA.S
be500 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f etupCopyOEMInfW.__imp_SetupCopyO
be520 45 4d 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 EMInfW.SetupCopyOEMInfA.__imp_Se
be540 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f tupCopyOEMInfA.SetupCopyErrorW._
be560 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 _imp_SetupCopyErrorW.SetupCopyEr
be580 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 rorA.__imp_SetupCopyErrorA.Setup
be5a0 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d ConfigureWmiFromInfSectionW.__im
be5c0 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f p_SetupConfigureWmiFromInfSectio
be5e0 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 nW.SetupConfigureWmiFromInfSecti
be600 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 onA.__imp_SetupConfigureWmiFromI
be620 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 nfSectionA.SetupCommitFileQueueW
be640 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 .__imp_SetupCommitFileQueueW.Set
be660 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f upCommitFileQueueA.__imp_SetupCo
be680 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 mmitFileQueueA.SetupCloseLog.__i
be6a0 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 mp_SetupCloseLog.SetupCloseInfFi
be6c0 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 le.__imp_SetupCloseInfFile.Setup
be6e0 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 CloseFileQueue.__imp_SetupCloseF
be700 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 ileQueue.SetupCancelTemporarySou
be720 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 rceList.__imp_SetupCancelTempora
be740 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f rySourceList.SetupBackupErrorW._
be760 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b _imp_SetupBackupErrorW.SetupBack
be780 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 upErrorA.__imp_SetupBackupErrorA
be7a0 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 .SetupAdjustDiskSpaceListW.__imp
be7c0 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 _SetupAdjustDiskSpaceListW.Setup
be7e0 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 AdjustDiskSpaceListA.__imp_Setup
be800 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 AdjustDiskSpaceListA.SetupAddToS
be820 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 ourceListW.__imp_SetupAddToSourc
be840 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 eListW.SetupAddToSourceListA.__i
be860 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 mp_SetupAddToSourceListA.SetupAd
be880 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 dToDiskSpaceListW.__imp_SetupAdd
be8a0 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 ToDiskSpaceListW.SetupAddToDiskS
be8c0 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 paceListA.__imp_SetupAddToDiskSp
be8e0 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 aceListA.SetupAddSectionToDiskSp
be900 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f aceListW.__imp_SetupAddSectionTo
be920 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f DiskSpaceListW.SetupAddSectionTo
be940 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 DiskSpaceListA.__imp_SetupAddSec
be960 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 tionToDiskSpaceListA.SetupAddIns
be980 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d tallSectionToDiskSpaceListW.__im
be9a0 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 p_SetupAddInstallSectionToDiskSp
be9c0 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 aceListW.SetupAddInstallSectionT
be9e0 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e oDiskSpaceListA.__imp_SetupAddIn
bea00 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 49 6e 73 stallSectionToDiskSpaceListA.Ins
bea20 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 tallHinfSectionW.__imp_InstallHi
bea40 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f nfSectionW.InstallHinfSectionA._
bea60 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 7f 73 65 74 75 70 61 _imp_InstallHinfSectionA..setupa
bea80 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
beaa0 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f RIPTOR_setupapi.SfpVerifyFile.__
beac0 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 imp_SfpVerifyFile.SfcIsKeyProtec
beae0 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 ted.__imp_SfcIsKeyProtected.SfcI
beb00 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 sFileProtected.__imp_SfcIsFilePr
beb20 6f 74 65 63 74 65 64 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 otected.SfcGetNextProtectedFile.
beb40 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 52 __imp_SfcGetNextProtectedFile.SR
beb60 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 SetRestorePointW.__imp_SRSetRest
beb80 6f 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 orePointW.SRSetRestorePointA.__i
beba0 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f mp_SRSetRestorePointA..sfc_NULL_
bebc0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 THUNK_DATA.__IMPORT_DESCRIPTOR_s
bebe0 66 63 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d fc.SoftwareUpdateMessageBox.__im
bec00 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 49 6d 70 6f 72 p_SoftwareUpdateMessageBox.Impor
bec20 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 tPrivacySettings.__imp_ImportPri
bec40 76 61 63 79 53 65 74 74 69 6e 67 73 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f vacySettings.DoPrivacyDlg.__imp_
bec60 44 6f 50 72 69 76 61 63 79 44 6c 67 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b DoPrivacyDlg..shdocvw_NULL_THUNK
bec80 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 _DATA.__IMPORT_DESCRIPTOR_shdocv
beca0 77 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 w.WriteCabinetState.__imp_WriteC
becc0 61 62 69 6e 65 74 53 74 61 74 65 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d abinetState.Win32DeleteFile.__im
bece0 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e p_Win32DeleteFile.StgMakeUniqueN
bed00 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 69 67 6e ame.__imp_StgMakeUniqueName.Sign
bed20 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 alFileOpen.__imp_SignalFileOpen.
bed40 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconW.__imp_Shell_No
bed60 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 tifyIconW.Shell_NotifyIconGetRec
bed80 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 t.__imp_Shell_NotifyIconGetRect.
beda0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconA.__imp_Shell_No
bedc0 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 tifyIconA.Shell_MergeMenus.__imp
bede0 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 _Shell_MergeMenus.Shell_GetImage
bee00 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 Lists.__imp_Shell_GetImageLists.
bee20 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 Shell_GetCachedImageIndexW.__imp
bee40 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c _Shell_GetCachedImageIndexW.Shel
bee60 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 l_GetCachedImageIndexA.__imp_She
bee80 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 ll_GetCachedImageIndexA.Shell_Ge
beea0 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 tCachedImageIndex.__imp_Shell_Ge
beec0 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 tCachedImageIndex.ShellExecuteW.
beee0 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 __imp_ShellExecuteW.ShellExecute
bef00 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 ExW.__imp_ShellExecuteExW.ShellE
bef20 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 xecuteExA.__imp_ShellExecuteExA.
bef40 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 ShellExecuteA.__imp_ShellExecute
bef60 41 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 A.ShellAboutW.__imp_ShellAboutW.
bef80 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 65 ShellAboutA.__imp_ShellAboutA.Se
befa0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f tCurrentProcessExplicitAppUserMo
befc0 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 delID.__imp_SetCurrentProcessExp
befe0 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 48 56 61 6c 69 64 61 74 65 55 4e licitAppUserModelID.SHValidateUN
bf000 43 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 48 55 70 64 61 74 65 49 6d C.__imp_SHValidateUNC.SHUpdateIm
bf020 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 ageW.__imp_SHUpdateImageW.SHUpda
bf040 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 teImageA.__imp_SHUpdateImageA.SH
bf060 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 TestTokenMembership.__imp_SHTest
bf080 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 TokenMembership.SHStartNetConnec
bf0a0 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e tionDialogW.__imp_SHStartNetConn
bf0c0 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d ectionDialogW.SHSimpleIDListFrom
bf0e0 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 Path.__imp_SHSimpleIDListFromPat
bf100 68 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 h.SHShowManageLibraryUI.__imp_SH
bf120 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 ShowManageLibraryUI.SHShellFolde
bf140 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 rView_Message.__imp_SHShellFolde
bf160 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 rView_Message.SHSetUnreadMailCou
bf180 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 ntW.__imp_SHSetUnreadMailCountW.
bf1a0 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f SHSetTemporaryPropertyForItem.__
bf1c0 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 imp_SHSetTemporaryPropertyForIte
bf1e0 6d 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 m.SHSetLocalizedName.__imp_SHSet
bf200 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 LocalizedName.SHSetKnownFolderPa
bf220 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 th.__imp_SHSetKnownFolderPath.SH
bf240 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 SetInstanceExplorer.__imp_SHSetI
bf260 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 nstanceExplorer.SHSetFolderPathW
bf280 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c .__imp_SHSetFolderPathW.SHSetFol
bf2a0 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 derPathA.__imp_SHSetFolderPathA.
bf2c0 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 SHSetDefaultProperties.__imp_SHS
bf2e0 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 52 65 73 74 72 69 63 74 65 64 etDefaultProperties.SHRestricted
bf300 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 .__imp_SHRestricted.SHResolveLib
bf320 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 rary.__imp_SHResolveLibrary.SHRe
bf340 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 placeFromPropSheetExtArray.__imp
bf360 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 _SHReplaceFromPropSheetExtArray.
bf380 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 SHRemoveLocalizedName.__imp_SHRe
bf3a0 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 moveLocalizedName.SHQueryUserNot
bf3c0 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 ificationState.__imp_SHQueryUser
bf3e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 NotificationState.SHQueryRecycle
bf400 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 BinW.__imp_SHQueryRecycleBinW.SH
bf420 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 QueryRecycleBinA.__imp_SHQueryRe
bf440 63 79 63 6c 65 42 69 6e 41 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 cycleBinA.SHPropStgWriteMultiple
bf460 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 .__imp_SHPropStgWriteMultiple.SH
bf480 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 PropStgReadMultiple.__imp_SHProp
bf4a0 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 StgReadMultiple.SHPropStgCreate.
bf4c0 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 61 74 68 50 72 65 70 __imp_SHPropStgCreate.SHPathPrep
bf4e0 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 areForWriteW.__imp_SHPathPrepare
bf500 46 6f 72 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 ForWriteW.SHPathPrepareForWriteA
bf520 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 .__imp_SHPathPrepareForWriteA.SH
bf540 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 ParseDisplayName.__imp_SHParseDi
bf560 73 70 6c 61 79 4e 61 6d 65 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 splayName.SHOpenWithDialog.__imp
bf580 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 _SHOpenWithDialog.SHOpenPropShee
bf5a0 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e tW.__imp_SHOpenPropSheetW.SHOpen
bf5c0 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 FolderAndSelectItems.__imp_SHOpe
bf5e0 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 62 6a 65 63 74 50 72 nFolderAndSelectItems.SHObjectPr
bf600 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 operties.__imp_SHObjectPropertie
bf620 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 s.SHMultiFileProperties.__imp_SH
bf640 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 MultiFileProperties.SHMapPIDLToS
bf660 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 ystemImageListIndex.__imp_SHMapP
bf680 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4c 6f 61 64 IDLToSystemImageListIndex.SHLoad
bf6a0 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
bf6c0 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 __imp_SHLoadNonloadedIconOverlay
bf6e0 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 Identifiers.SHLoadInProc.__imp_S
bf700 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 HLoadInProc.SHLimitInputEdit.__i
bf720 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 49 73 46 69 6c 65 41 76 61 69 mp_SHLimitInputEdit.SHIsFileAvai
bf740 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c lableOffline.__imp_SHIsFileAvail
bf760 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 ableOffline.SHInvokePrinterComma
bf780 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 ndW.__imp_SHInvokePrinterCommand
bf7a0 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f W.SHInvokePrinterCommandA.__imp_
bf7c0 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 4c 43 72 65 61 SHInvokePrinterCommandA.SHILCrea
bf7e0 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 teFromPath.__imp_SHILCreateFromP
bf800 61 74 68 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 ath.SHHandleUpdateImage.__imp_SH
bf820 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 HandleUpdateImage.SHGetUnreadMai
bf840 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 lCountW.__imp_SHGetUnreadMailCou
bf860 6e 74 57 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 ntW.SHGetTemporaryPropertyForIte
bf880 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f m.__imp_SHGetTemporaryPropertyFo
bf8a0 72 49 74 65 6d 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 rItem.SHGetStockIconInfo.__imp_S
bf8c0 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f HGetStockIconInfo.SHGetSpecialFo
bf8e0 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 lderPathW.__imp_SHGetSpecialFold
bf900 65 72 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 erPathW.SHGetSpecialFolderPathA.
bf920 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 __imp_SHGetSpecialFolderPathA.SH
bf940 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 GetSpecialFolderLocation.__imp_S
bf960 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 HGetSpecialFolderLocation.SHGetS
bf980 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 ettings.__imp_SHGetSettings.SHGe
bf9a0 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 tSetSettings.__imp_SHGetSetSetti
bf9c0 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 ngs.SHGetSetFolderCustomSettings
bf9e0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 .__imp_SHGetSetFolderCustomSetti
bfa00 6e 67 73 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c ngs.SHGetRealIDL.__imp_SHGetReal
bfa20 49 44 4c 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e IDL.SHGetPropertyStoreFromParsin
bfa40 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 gName.__imp_SHGetPropertyStoreFr
bfa60 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 omParsingName.SHGetPropertyStore
bfa80 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 FromIDList.__imp_SHGetPropertySt
bfaa0 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 oreFromIDList.SHGetPropertyStore
bfac0 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f ForWindow.__imp_SHGetPropertySto
bfae0 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 reForWindow.SHGetPathFromIDListW
bfb00 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 .__imp_SHGetPathFromIDListW.SHGe
bfb20 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 tPathFromIDListEx.__imp_SHGetPat
bfb40 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 hFromIDListEx.SHGetPathFromIDLis
bfb60 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 tA.__imp_SHGetPathFromIDListA.SH
bfb80 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 GetNewLinkInfoW.__imp_SHGetNewLi
bfba0 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f nkInfoW.SHGetNewLinkInfoA.__imp_
bfbc0 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 SHGetNewLinkInfoA.SHGetNameFromI
bfbe0 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 DList.__imp_SHGetNameFromIDList.
bfc00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 SHGetMalloc.__imp_SHGetMalloc.SH
bfc20 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 GetLocalizedName.__imp_SHGetLoca
bfc40 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f lizedName.SHGetKnownFolderPath._
bfc60 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b _imp_SHGetKnownFolderPath.SHGetK
bfc80 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 nownFolderItem.__imp_SHGetKnownF
bfca0 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 olderItem.SHGetKnownFolderIDList
bfcc0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 .__imp_SHGetKnownFolderIDList.SH
bfce0 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 GetItemFromObject.__imp_SHGetIte
bfd00 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a mFromObject.SHGetItemFromDataObj
bfd20 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ect.__imp_SHGetItemFromDataObjec
bfd40 74 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 t.SHGetInstanceExplorer.__imp_SH
bfd60 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6d 61 67 65 4c 69 GetInstanceExplorer.SHGetImageLi
bfd80 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 63 6f st.__imp_SHGetImageList.SHGetIco
bfda0 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 nOverlayIndexW.__imp_SHGetIconOv
bfdc0 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 erlayIndexW.SHGetIconOverlayInde
bfde0 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 xA.__imp_SHGetIconOverlayIndexA.
bfe00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetIDListFromObject.__imp_SHGe
bfe20 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 tIDListFromObject.SHGetFolderPat
bfe40 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 hW.__imp_SHGetFolderPathW.SHGetF
bfe60 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 olderPathAndSubDirW.__imp_SHGetF
bfe80 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 olderPathAndSubDirW.SHGetFolderP
bfea0 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 athAndSubDirA.__imp_SHGetFolderP
bfec0 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f athAndSubDirA.SHGetFolderPathA._
bfee0 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 _imp_SHGetFolderPathA.SHGetFolde
bff00 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 rLocation.__imp_SHGetFolderLocat
bff20 69 6f 6e 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 ion.SHGetFileInfoW.__imp_SHGetFi
bff40 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 leInfoW.SHGetFileInfoA.__imp_SHG
bff60 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 6d etFileInfoA.SHGetDriveMedia.__im
bff80 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 p_SHGetDriveMedia.SHGetDiskFreeS
bffa0 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 paceExW.__imp_SHGetDiskFreeSpace
bffc0 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f ExW.SHGetDiskFreeSpaceExA.__imp_
bffe0 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 65 73 6b 74 SHGetDiskFreeSpaceExA.SHGetDeskt
c0000 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 opFolder.__imp_SHGetDesktopFolde
c0020 72 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 r.SHGetDataFromIDListW.__imp_SHG
c0040 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 etDataFromIDListW.SHGetDataFromI
c0060 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 DListA.__imp_SHGetDataFromIDList
c0080 41 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 A.SHGetAttributesFromDataObject.
c00a0 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a __imp_SHGetAttributesFromDataObj
c00c0 65 63 74 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 ect.SHFreeNameMappings.__imp_SHF
c00e0 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 reeNameMappings.SHFree.__imp_SHF
c0100 72 65 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 ree.SHFormatDrive.__imp_SHFormat
c0120 44 72 69 76 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 Drive.SHFlushSFCache.__imp_SHFlu
c0140 73 68 53 46 43 61 63 68 65 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f shSFCache.SHFind_InitMenuPopup._
c0160 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 _imp_SHFind_InitMenuPopup.SHFind
c0180 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6c 65 4f 70 Files.__imp_SHFindFiles.SHFileOp
c01a0 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 erationW.__imp_SHFileOperationW.
c01c0 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 SHFileOperationA.__imp_SHFileOpe
c01e0 72 61 74 69 6f 6e 41 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 rationA.SHEvaluateSystemCommandT
c0200 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f emplate.__imp_SHEvaluateSystemCo
c0220 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d mmandTemplate.SHEnumerateUnreadM
c0240 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e ailAccountsW.__imp_SHEnumerateUn
c0260 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 readMailAccountsW.SHEmptyRecycle
c0280 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 BinW.__imp_SHEmptyRecycleBinW.SH
c02a0 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 EmptyRecycleBinA.__imp_SHEmptyRe
c02c0 63 79 63 6c 65 42 69 6e 41 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 44 cycleBinA.SHDoDragDrop.__imp_SHD
c02e0 6f 44 72 61 67 44 72 6f 70 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 oDragDrop.SHDestroyPropSheetExtA
c0300 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 rray.__imp_SHDestroyPropSheetExt
c0320 41 72 72 61 79 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 Array.SHDefExtractIconW.__imp_SH
c0340 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e DefExtractIconW.SHDefExtractIcon
c0360 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 43 72 65 61 A.__imp_SHDefExtractIconA.SHCrea
c0380 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 teStdEnumFmtEtc.__imp_SHCreateSt
c03a0 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 dEnumFmtEtc.SHCreateShellItemArr
c03c0 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 ayFromShellItem.__imp_SHCreateSh
c03e0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 ellItemArrayFromShellItem.SHCrea
c0400 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d teShellItemArrayFromIDLists.__im
c0420 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 p_SHCreateShellItemArrayFromIDLi
c0440 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 sts.SHCreateShellItemArrayFromDa
c0460 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d taObject.__imp_SHCreateShellItem
c0480 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c ArrayFromDataObject.SHCreateShel
c04a0 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 lItemArray.__imp_SHCreateShellIt
c04c0 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f emArray.SHCreateShellItem.__imp_
c04e0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 SHCreateShellItem.SHCreateShellF
c0500 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 olderViewEx.__imp_SHCreateShellF
c0520 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 olderViewEx.SHCreateShellFolderV
c0540 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 iew.__imp_SHCreateShellFolderVie
c0560 77 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e w.SHCreateQueryCancelAutoPlayMon
c0580 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 iker.__imp_SHCreateQueryCancelAu
c05a0 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 toPlayMoniker.SHCreatePropSheetE
c05c0 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 xtArray.__imp_SHCreatePropSheetE
c05e0 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f xtArray.SHCreateProcessAsUserW._
c0600 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 _imp_SHCreateProcessAsUserW.SHCr
c0620 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 eateItemWithParent.__imp_SHCreat
c0640 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e eItemWithParent.SHCreateItemInKn
c0660 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e ownFolder.__imp_SHCreateItemInKn
c0680 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 ownFolder.SHCreateItemFromRelati
c06a0 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c veName.__imp_SHCreateItemFromRel
c06c0 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e ativeName.SHCreateItemFromParsin
c06e0 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 gName.__imp_SHCreateItemFromPars
c0700 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f ingName.SHCreateItemFromIDList._
c0720 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 _imp_SHCreateItemFromIDList.SHCr
c0740 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 eateFileExtractIconW.__imp_SHCre
c0760 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 44 69 72 65 ateFileExtractIconW.SHCreateDire
c0780 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ctoryExW.__imp_SHCreateDirectory
c07a0 45 78 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 ExW.SHCreateDirectoryExA.__imp_S
c07c0 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 HCreateDirectoryExA.SHCreateDire
c07e0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 ctory.__imp_SHCreateDirectory.SH
c0800 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f CreateDefaultPropertiesOp.__imp_
c0820 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 SHCreateDefaultPropertiesOp.SHCr
c0840 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 eateDefaultExtractIcon.__imp_SHC
c0860 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 reateDefaultExtractIcon.SHCreate
c0880 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 DefaultContextMenu.__imp_SHCreat
c08a0 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 61 74 61 eDefaultContextMenu.SHCreateData
c08c0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 Object.__imp_SHCreateDataObject.
c08e0 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 SHCreateAssociationRegistration.
c0900 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 __imp_SHCreateAssociationRegistr
c0920 61 74 69 6f 6e 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 ation.SHCoCreateInstance.__imp_S
c0940 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c HCoCreateInstance.SHCloneSpecial
c0960 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 IDList.__imp_SHCloneSpecialIDLis
c0980 74 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f t.SHChangeNotifyRegisterThread._
c09a0 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 _imp_SHChangeNotifyRegisterThrea
c09c0 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 d.SHChangeNotifyRegister.__imp_S
c09e0 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f HChangeNotifyRegister.SHChangeNo
c0a00 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 tifyDeregister.__imp_SHChangeNot
c0a20 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 ifyDeregister.SHChangeNotify.__i
c0a40 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 mp_SHChangeNotify.SHChangeNotifi
c0a60 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 cation_Unlock.__imp_SHChangeNoti
c0a80 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 fication_Unlock.SHChangeNotifica
c0aa0 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 tion_Lock.__imp_SHChangeNotifica
c0ac0 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d tion_Lock.SHCLSIDFromString.__im
c0ae0 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 42 72 6f 77 73 65 46 6f 72 46 p_SHCLSIDFromString.SHBrowseForF
c0b00 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 olderW.__imp_SHBrowseForFolderW.
c0b20 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 SHBrowseForFolderA.__imp_SHBrows
c0b40 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 eForFolderA.SHBindToParent.__imp
c0b60 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f _SHBindToParent.SHBindToObject._
c0b80 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 _imp_SHBindToObject.SHBindToFold
c0ba0 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 erIDListParentEx.__imp_SHBindToF
c0bc0 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 olderIDListParentEx.SHBindToFold
c0be0 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c erIDListParent.__imp_SHBindToFol
c0c00 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c derIDListParent.SHAssocEnumHandl
c0c20 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d ersForProtocolByApplication.__im
c0c40 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c p_SHAssocEnumHandlersForProtocol
c0c60 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 ByApplication.SHAssocEnumHandler
c0c80 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 70 s.__imp_SHAssocEnumHandlers.SHAp
c0ca0 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 pBarMessage.__imp_SHAppBarMessag
c0cc0 65 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 53 48 41 64 64 54 6f 52 e.SHAlloc.__imp_SHAlloc.SHAddToR
c0ce0 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 ecentDocs.__imp_SHAddToRecentDoc
c0d00 73 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 s.SHAddFromPropSheetExtArray.__i
c0d20 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 mp_SHAddFromPropSheetExtArray.SH
c0d40 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f AddDefaultPropertiesByExt.__imp_
c0d60 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 52 65 73 74 SHAddDefaultPropertiesByExt.Rest
c0d80 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 artDialogEx.__imp_RestartDialogE
c0da0 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 x.RestartDialog.__imp_RestartDia
c0dc0 6c 6f 67 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 log.RealDriveType.__imp_RealDriv
c0de0 65 54 79 70 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 eType.ReadCabinetState.__imp_Rea
c0e00 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 dCabinetState.PifMgr_SetProperti
c0e20 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 es.__imp_PifMgr_SetProperties.Pi
c0e40 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 fMgr_OpenProperties.__imp_PifMgr
c0e60 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 _OpenProperties.PifMgr_GetProper
c0e80 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 ties.__imp_PifMgr_GetProperties.
c0ea0 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 PifMgr_CloseProperties.__imp_Pif
c0ec0 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 Mgr_CloseProperties.PickIconDlg.
c0ee0 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 __imp_PickIconDlg.PathYetAnother
c0f00 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 MakeUniqueName.__imp_PathYetAnot
c0f20 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f herMakeUniqueName.PathResolve.__
c0f40 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d imp_PathResolve.PathQualify.__im
c0f60 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 p_PathQualify.PathMakeUniqueName
c0f80 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 49 73 .__imp_PathMakeUniqueName.PathIs
c0fa0 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 6c SlowW.__imp_PathIsSlowW.PathIsSl
c0fc0 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 45 78 65 00 owA.__imp_PathIsSlowA.PathIsExe.
c0fe0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 __imp_PathIsExe.PathGetShortPath
c1000 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 43 6c 65 61 .__imp_PathGetShortPath.PathClea
c1020 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 4f 70 nupSpec.__imp_PathCleanupSpec.Op
c1040 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 enRegStream.__imp_OpenRegStream.
c1060 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 IsUserAnAdmin.__imp_IsUserAnAdmi
c1080 6e 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 n.IsNetDrive.__imp_IsNetDrive.Is
c10a0 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 46 LFNDriveW.__imp_IsLFNDriveW.IsLF
c10c0 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 49 6e 69 74 4e 65 NDriveA.__imp_IsLFNDriveA.InitNe
c10e0 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 tworkAddressControl.__imp_InitNe
c1100 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 4c 53 61 76 65 54 6f 53 74 72 65 tworkAddressControl.ILSaveToStre
c1120 61 6d 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c 52 65 6d 6f 76 65 am.__imp_ILSaveToStream.ILRemove
c1140 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 4c 6f LastID.__imp_ILRemoveLastID.ILLo
c1160 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 adFromStreamEx.__imp_ILLoadFromS
c1180 74 72 65 61 6d 45 78 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 treamEx.ILIsParent.__imp_ILIsPar
c11a0 65 6e 74 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c ent.ILIsEqual.__imp_ILIsEqual.IL
c11c0 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c 47 65 74 4e 65 78 GetSize.__imp_ILGetSize.ILGetNex
c11e0 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 t.__imp_ILGetNext.ILFree.__imp_I
c1200 4c 46 72 65 65 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c LFree.ILFindLastID.__imp_ILFindL
c1220 61 73 74 49 44 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 astID.ILFindChild.__imp_ILFindCh
c1240 69 6c 64 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 43 72 ild.ILCreateFromPathW.__imp_ILCr
c1260 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 eateFromPathW.ILCreateFromPathA.
c1280 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 6f 6d 62 69 6e __imp_ILCreateFromPathA.ILCombin
c12a0 65 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f e.__imp_ILCombine.ILCloneFirst._
c12c0 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f _imp_ILCloneFirst.ILClone.__imp_
c12e0 49 4c 43 6c 6f 6e 65 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e ILClone.ILAppendID.__imp_ILAppen
c1300 64 49 44 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f dID.GetFileNameFromBrowse.__imp_
c1320 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 43 75 72 72 65 6e 74 GetFileNameFromBrowse.GetCurrent
c1340 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f ProcessExplicitAppUserModelID.__
c1360 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 imp_GetCurrentProcessExplicitApp
c1380 55 73 65 72 4d 6f 64 65 6c 49 44 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d UserModelID.FindExecutableW.__im
c13a0 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 p_FindExecutableW.FindExecutable
c13c0 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 45 78 74 72 61 63 74 49 A.__imp_FindExecutableA.ExtractI
c13e0 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 conW.__imp_ExtractIconW.ExtractI
c1400 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 conExW.__imp_ExtractIconExW.Extr
c1420 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 actIconExA.__imp_ExtractIconExA.
c1440 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 ExtractIconA.__imp_ExtractIconA.
c1460 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 ExtractAssociatedIconW.__imp_Ext
c1480 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 ractAssociatedIconW.ExtractAssoc
c14a0 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 iatedIconExW.__imp_ExtractAssoci
c14c0 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f atedIconExW.ExtractAssociatedIco
c14e0 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e nExA.__imp_ExtractAssociatedIcon
c1500 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 ExA.ExtractAssociatedIconA.__imp
c1520 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 44 75 70 6c 69 63 61 74 _ExtractAssociatedIconA.Duplicat
c1540 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 72 69 76 65 54 eIcon.__imp_DuplicateIcon.DriveT
c1560 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 61 67 51 75 65 72 79 50 6f 69 ype.__imp_DriveType.DragQueryPoi
c1580 6e 74 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 nt.__imp_DragQueryPoint.DragQuer
c15a0 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 yFileW.__imp_DragQueryFileW.Drag
c15c0 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 QueryFileA.__imp_DragQueryFileA.
c15e0 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 DragFinish.__imp_DragFinish.Drag
c1600 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 AcceptFiles.__imp_DragAcceptFile
c1620 73 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 45 6e s.DoEnvironmentSubstW.__imp_DoEn
c1640 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 vironmentSubstW.DoEnvironmentSub
c1660 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 41 stA.__imp_DoEnvironmentSubstA.DA
c1680 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 D_ShowDragImage.__imp_DAD_ShowDr
c16a0 61 67 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 agImage.DAD_SetDragImage.__imp_D
c16c0 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 AD_SetDragImage.DAD_DragMove.__i
c16e0 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f mp_DAD_DragMove.DAD_DragLeave.__
c1700 69 6d 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 imp_DAD_DragLeave.DAD_DragEnterE
c1720 78 32 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 x2.__imp_DAD_DragEnterEx2.DAD_Dr
c1740 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 agEnterEx.__imp_DAD_DragEnterEx.
c1760 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 DAD_AutoScroll.__imp_DAD_AutoScr
c1780 6f 6c 6c 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d oll.CommandLineToArgvW.__imp_Com
c17a0 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 mandLineToArgvW.CIDLData_CreateF
c17c0 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 romIDArray.__imp_CIDLData_Create
c17e0 46 72 6f 6d 49 44 41 72 72 61 79 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 FromIDArray.CDefFolderMenu_Creat
c1800 65 32 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 e2.__imp_CDefFolderMenu_Create2.
c1820 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 AssocGetDetailsOfPropKey.__imp_A
c1840 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 43 72 65 ssocGetDetailsOfPropKey.AssocCre
c1860 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 ateForClasses.__imp_AssocCreateF
c1880 6f 72 43 6c 61 73 73 65 73 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 orClasses..shell32_NULL_THUNK_DA
c18a0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f TA.__IMPORT_DESCRIPTOR_shell32._
c18c0 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 _imp_wvnsprintfW.wvnsprintfW.__i
c18e0 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 mp_wvnsprintfA.wvnsprintfA.__imp
c1900 5f 77 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 6e 73 _wnsprintfW.wnsprintfW.__imp_wns
c1920 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d printfA.wnsprintfA.WhichPlatform
c1940 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 55 72 6c 55 6e 65 73 63 61 70 65 .__imp_WhichPlatform.UrlUnescape
c1960 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c 55 6e 65 73 63 61 70 65 W.__imp_UrlUnescapeW.UrlUnescape
c1980 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 49 73 57 00 5f 5f 69 6d A.__imp_UrlUnescapeA.UrlIsW.__im
c19a0 70 5f 55 72 6c 49 73 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 p_UrlIsW.UrlIsOpaqueW.__imp_UrlI
c19c0 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 sOpaqueW.UrlIsOpaqueA.__imp_UrlI
c19e0 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 sOpaqueA.UrlIsNoHistoryW.__imp_U
c1a00 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f rlIsNoHistoryW.UrlIsNoHistoryA._
c1a20 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d _imp_UrlIsNoHistoryA.UrlIsA.__im
c1a40 70 5f 55 72 6c 49 73 41 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 p_UrlIsA.UrlHashW.__imp_UrlHashW
c1a60 00 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 72 6c 47 65 74 50 .UrlHashA.__imp_UrlHashA.UrlGetP
c1a80 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 50 61 72 artW.__imp_UrlGetPartW.UrlGetPar
c1aa0 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 tA.__imp_UrlGetPartA.UrlGetLocat
c1ac0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 ionW.__imp_UrlGetLocationW.UrlGe
c1ae0 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 tLocationA.__imp_UrlGetLocationA
c1b00 00 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 6c 45 73 .UrlFixupW.__imp_UrlFixupW.UrlEs
c1b20 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 70 65 capeW.__imp_UrlEscapeW.UrlEscape
c1b40 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d A.__imp_UrlEscapeA.UrlCreateFrom
c1b60 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 PathW.__imp_UrlCreateFromPathW.U
c1b80 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 rlCreateFromPathA.__imp_UrlCreat
c1ba0 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c eFromPathA.UrlCompareW.__imp_Url
c1bc0 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f CompareW.UrlCompareA.__imp_UrlCo
c1be0 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 mpareA.UrlCombineW.__imp_UrlComb
c1c00 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e ineW.UrlCombineA.__imp_UrlCombin
c1c20 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e eA.UrlCanonicalizeW.__imp_UrlCan
c1c40 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d onicalizeW.UrlCanonicalizeA.__im
c1c60 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d p_UrlCanonicalizeA.UrlApplySchem
c1c80 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 70 70 6c eW.__imp_UrlApplySchemeW.UrlAppl
c1ca0 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 53 ySchemeA.__imp_UrlApplySchemeA.S
c1cc0 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 41 00 trTrimW.__imp_StrTrimW.StrTrimA.
c1ce0 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 __imp_StrTrimA.StrToIntW.__imp_S
c1d00 74 72 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f trToIntW.StrToIntExW.__imp_StrTo
c1d20 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e IntExW.StrToIntExA.__imp_StrToIn
c1d40 74 45 78 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 tExA.StrToIntA.__imp_StrToIntA.S
c1d60 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 trToInt64ExW.__imp_StrToInt64ExW
c1d80 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 .StrToInt64ExA.__imp_StrToInt64E
c1da0 78 41 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 72 53 74 72 4e xA.StrStrW.__imp_StrStrW.StrStrN
c1dc0 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 W.__imp_StrStrNW.StrStrNIW.__imp
c1de0 5f 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 _StrStrNIW.StrStrIW.__imp_StrStr
c1e00 49 57 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 53 74 IW.StrStrIA.__imp_StrStrIA.StrSt
c1e20 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 rA.__imp_StrStrA.StrSpnW.__imp_S
c1e40 74 72 53 70 6e 57 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 trSpnW.StrSpnA.__imp_StrSpnA.Str
c1e60 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 RetToStrW.__imp_StrRetToStrW.Str
c1e80 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 RetToStrA.__imp_StrRetToStrA.Str
c1ea0 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 RetToBufW.__imp_StrRetToBufW.Str
c1ec0 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 RetToBufA.__imp_StrRetToBufA.Str
c1ee0 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 RetToBSTR.__imp_StrRetToBSTR.Str
c1f00 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 41 RStrIW.__imp_StrRStrIW.StrRStrIA
c1f20 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f .__imp_StrRStrIA.StrRChrW.__imp_
c1f40 53 74 72 52 43 68 72 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 StrRChrW.StrRChrIW.__imp_StrRChr
c1f60 49 57 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 IW.StrRChrIA.__imp_StrRChrIA.Str
c1f80 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 74 72 50 42 72 6b 57 00 5f 5f RChrA.__imp_StrRChrA.StrPBrkW.__
c1fa0 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 imp_StrPBrkW.StrPBrkA.__imp_StrP
c1fc0 42 72 6b 41 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 BrkA.StrNCatW.__imp_StrNCatW.Str
c1fe0 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 74 72 49 73 49 6e 74 6c 45 71 NCatA.__imp_StrNCatA.StrIsIntlEq
c2000 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 ualW.__imp_StrIsIntlEqualW.StrIs
c2020 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 IntlEqualA.__imp_StrIsIntlEqualA
c2040 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 46 .StrFromTimeIntervalW.__imp_StrF
c2060 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 romTimeIntervalW.StrFromTimeInte
c2080 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 rvalA.__imp_StrFromTimeIntervalA
c20a0 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 .StrFormatKBSizeW.__imp_StrForma
c20c0 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f tKBSizeW.StrFormatKBSizeA.__imp_
c20e0 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 StrFormatKBSizeA.StrFormatByteSi
c2100 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 zeW.__imp_StrFormatByteSizeW.Str
c2120 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 FormatByteSizeEx.__imp_StrFormat
c2140 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f ByteSizeEx.StrFormatByteSizeA.__
c2160 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 imp_StrFormatByteSizeA.StrFormat
c2180 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 ByteSize64A.__imp_StrFormatByteS
c21a0 69 7a 65 36 34 41 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 ize64A.StrDupW.__imp_StrDupW.Str
c21c0 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 DupA.__imp_StrDupA.StrCpyW.__imp
c21e0 5f 53 74 72 43 70 79 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 _StrCpyW.StrCpyNW.__imp_StrCpyNW
c2200 00 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 53 74 72 43 6d 70 4e 57 00 .StrCmpW.__imp_StrCmpW.StrCmpNW.
c2220 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 __imp_StrCmpNW.StrCmpNIW.__imp_S
c2240 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 trCmpNIW.StrCmpNICW.__imp_StrCmp
c2260 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 NICW.StrCmpNICA.__imp_StrCmpNICA
c2280 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d .StrCmpNIA.__imp_StrCmpNIA.StrCm
c22a0 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 43 41 00 5f pNCW.__imp_StrCmpNCW.StrCmpNCA._
c22c0 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 _imp_StrCmpNCA.StrCmpNA.__imp_St
c22e0 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 rCmpNA.StrCmpLogicalW.__imp_StrC
c2300 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 mpLogicalW.StrCmpIW.__imp_StrCmp
c2320 49 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 IW.StrCmpICW.__imp_StrCmpICW.Str
c2340 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 43 57 00 CmpICA.__imp_StrCmpICA.StrCmpCW.
c2360 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 __imp_StrCmpCW.StrCmpCA.__imp_St
c2380 72 43 6d 70 43 41 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 rCmpCA.StrChrW.__imp_StrChrW.Str
c23a0 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e 49 57 00 5f ChrNW.__imp_StrChrNW.StrChrNIW._
c23c0 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 _imp_StrChrNIW.StrChrIW.__imp_St
c23e0 72 43 68 72 49 57 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 rChrIW.StrChrIA.__imp_StrChrIA.S
c2400 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 74 72 43 61 74 57 00 5f 5f 69 trChrA.__imp_StrChrA.StrCatW.__i
c2420 6d 70 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 mp_StrCatW.StrCatChainW.__imp_St
c2440 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 rCatChainW.StrCatBuffW.__imp_Str
c2460 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 CatBuffW.StrCatBuffA.__imp_StrCa
c2480 74 42 75 66 66 41 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 tBuffA.StrCSpnW.__imp_StrCSpnW.S
c24a0 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e trCSpnIW.__imp_StrCSpnIW.StrCSpn
c24c0 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d IA.__imp_StrCSpnIA.StrCSpnA.__im
c24e0 70 5f 53 74 72 43 53 70 6e 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d p_StrCSpnA.ShellMessageBoxW.__im
c2500 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 p_ShellMessageBoxW.ShellMessageB
c2520 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 48 55 6e 6c oxA.__imp_ShellMessageBoxA.SHUnl
c2540 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 ockShared.__imp_SHUnlockShared.S
c2560 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 HUnicodeToUnicode.__imp_SHUnicod
c2580 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 eToUnicode.SHUnicodeToAnsi.__imp
c25a0 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 _SHUnicodeToAnsi.SHStripMneumoni
c25c0 63 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 72 cW.__imp_SHStripMneumonicW.SHStr
c25e0 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f ipMneumonicA.__imp_SHStripMneumo
c2600 6e 69 63 41 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 nicA.SHStrDupW.__imp_SHStrDupW.S
c2620 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 53 48 53 6b 69 70 4a HStrDupA.__imp_SHStrDupA.SHSkipJ
c2640 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 53 unction.__imp_SHSkipJunction.SHS
c2660 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 65 74 etValueW.__imp_SHSetValueW.SHSet
c2680 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 74 54 68 ValueA.__imp_SHSetValueA.SHSetTh
c26a0 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 readRef.__imp_SHSetThreadRef.SHS
c26c0 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 6e endMessageBroadcastW.__imp_SHSen
c26e0 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 dMessageBroadcastW.SHSendMessage
c2700 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 BroadcastA.__imp_SHSendMessageBr
c2720 6f 61 64 63 61 73 74 41 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d oadcastA.SHReleaseThreadRef.__im
c2740 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 67 57 72 69 74 65 55 p_SHReleaseThreadRef.SHRegWriteU
c2760 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 SValueW.__imp_SHRegWriteUSValueW
c2780 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 .SHRegWriteUSValueA.__imp_SHRegW
c27a0 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f riteUSValueA.SHRegSetUSValueW.__
c27c0 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 55 53 56 imp_SHRegSetUSValueW.SHRegSetUSV
c27e0 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 alueA.__imp_SHRegSetUSValueA.SHR
c2800 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 egSetPathW.__imp_SHRegSetPathW.S
c2820 48 52 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 HRegSetPathA.__imp_SHRegSetPathA
c2840 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 .SHRegQueryUSValueW.__imp_SHRegQ
c2860 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 ueryUSValueW.SHRegQueryUSValueA.
c2880 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 __imp_SHRegQueryUSValueA.SHRegQu
c28a0 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e eryInfoUSKeyW.__imp_SHRegQueryIn
c28c0 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 5f 5f foUSKeyW.SHRegQueryInfoUSKeyA.__
c28e0 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 imp_SHRegQueryInfoUSKeyA.SHRegOp
c2900 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 enUSKeyW.__imp_SHRegOpenUSKeyW.S
c2920 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 HRegOpenUSKeyA.__imp_SHRegOpenUS
c2940 4b 65 79 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 KeyA.SHRegGetValueW.__imp_SHRegG
c2960 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b etValueW.SHRegGetValueFromHKCUHK
c2980 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b LM.__imp_SHRegGetValueFromHKCUHK
c29a0 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 LM.SHRegGetValueA.__imp_SHRegGet
c29c0 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 ValueA.SHRegGetUSValueW.__imp_SH
c29e0 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 RegGetUSValueW.SHRegGetUSValueA.
c2a00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 50 __imp_SHRegGetUSValueA.SHRegGetP
c2a20 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 athW.__imp_SHRegGetPathW.SHRegGe
c2a40 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 tPathA.__imp_SHRegGetPathA.SHReg
c2a60 47 65 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 GetIntW.__imp_SHRegGetIntW.SHReg
c2a80 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f GetBoolUSValueW.__imp_SHRegGetBo
c2aa0 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 olUSValueW.SHRegGetBoolUSValueA.
c2ac0 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 __imp_SHRegGetBoolUSValueA.SHReg
c2ae0 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 EnumUSValueW.__imp_SHRegEnumUSVa
c2b00 6c 75 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 lueW.SHRegEnumUSValueA.__imp_SHR
c2b20 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f egEnumUSValueA.SHRegEnumUSKeyW._
c2b40 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 _imp_SHRegEnumUSKeyW.SHRegEnumUS
c2b60 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 KeyA.__imp_SHRegEnumUSKeyA.SHReg
c2b80 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 DuplicateHKey.__imp_SHRegDuplica
c2ba0 74 65 48 4b 65 79 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 teHKey.SHRegDeleteUSValueW.__imp
c2bc0 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 _SHRegDeleteUSValueW.SHRegDelete
c2be0 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 USValueA.__imp_SHRegDeleteUSValu
c2c00 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f eA.SHRegDeleteEmptyUSKeyW.__imp_
c2c20 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 SHRegDeleteEmptyUSKeyW.SHRegDele
c2c40 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 teEmptyUSKeyA.__imp_SHRegDeleteE
c2c60 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 mptyUSKeyA.SHRegCreateUSKeyW.__i
c2c80 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 43 72 65 61 74 65 mp_SHRegCreateUSKeyW.SHRegCreate
c2ca0 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 53 USKeyA.__imp_SHRegCreateUSKeyA.S
c2cc0 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 HRegCloseUSKey.__imp_SHRegCloseU
c2ce0 53 4b 65 79 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 SKey.SHQueryValueExW.__imp_SHQue
c2d00 72 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 ryValueExW.SHQueryValueExA.__imp
c2d20 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 _SHQueryValueExA.SHQueryInfoKeyW
c2d40 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 72 79 49 6e .__imp_SHQueryInfoKeyW.SHQueryIn
c2d60 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 4f foKeyA.__imp_SHQueryInfoKeyA.SHO
c2d80 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 penRegStreamW.__imp_SHOpenRegStr
c2da0 65 61 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 eamW.SHOpenRegStreamA.__imp_SHOp
c2dc0 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f enRegStreamA.SHOpenRegStream2W._
c2de0 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 _imp_SHOpenRegStream2W.SHOpenReg
c2e00 53 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 Stream2A.__imp_SHOpenRegStream2A
c2e20 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 .SHMessageBoxCheckW.__imp_SHMess
c2e40 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 ageBoxCheckW.SHMessageBoxCheckA.
c2e60 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 4c 6f 63 6b 53 __imp_SHMessageBoxCheckA.SHLockS
c2e80 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 61 64 49 hared.__imp_SHLockShared.SHLoadI
c2ea0 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 ndirectString.__imp_SHLoadIndire
c2ec0 63 74 53 74 72 69 6e 67 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 5f 5f ctString.SHIsLowMemoryMachine.__
c2ee0 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 47 6c 6f 62 61 imp_SHIsLowMemoryMachine.SHGloba
c2f00 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c lCounterIncrement.__imp_SHGlobal
c2f20 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 CounterIncrement.SHGlobalCounter
c2f40 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 GetValue.__imp_SHGlobalCounterGe
c2f60 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 tValue.SHGlobalCounterDecrement.
c2f80 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 __imp_SHGlobalCounterDecrement.S
c2fa0 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 53 HGetViewStatePropertyBag.__imp_S
c2fc0 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 65 74 56 61 HGetViewStatePropertyBag.SHGetVa
c2fe0 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 61 6c 75 lueW.__imp_SHGetValueW.SHGetValu
c3000 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 54 68 72 65 61 64 eA.__imp_SHGetValueA.SHGetThread
c3020 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 49 6e Ref.__imp_SHGetThreadRef.SHGetIn
c3040 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 verseCMAP.__imp_SHGetInverseCMAP
c3060 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 .SHFreeShared.__imp_SHFreeShared
c3080 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 .SHFormatDateTimeW.__imp_SHForma
c30a0 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 tDateTimeW.SHFormatDateTimeA.__i
c30c0 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 mp_SHFormatDateTimeA.SHEnumValue
c30e0 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 W.__imp_SHEnumValueW.SHEnumValue
c3100 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 A.__imp_SHEnumValueA.SHEnumKeyEx
c3120 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 W.__imp_SHEnumKeyExW.SHEnumKeyEx
c3140 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 44 65 6c 65 74 65 56 61 6c A.__imp_SHEnumKeyExA.SHDeleteVal
c3160 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c 65 74 ueW.__imp_SHDeleteValueW.SHDelet
c3180 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 eValueA.__imp_SHDeleteValueA.SHD
c31a0 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 eleteKeyW.__imp_SHDeleteKeyW.SHD
c31c0 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 eleteKeyA.__imp_SHDeleteKeyA.SHD
c31e0 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 eleteEmptyKeyW.__imp_SHDeleteEmp
c3200 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 tyKeyW.SHDeleteEmptyKeyA.__imp_S
c3220 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 HDeleteEmptyKeyA.SHCreateThreadW
c3240 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 ithHandle.__imp_SHCreateThreadWi
c3260 74 68 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 thHandle.SHCreateThreadRef.__imp
c3280 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 _SHCreateThreadRef.SHCreateThrea
c32a0 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 53 d.__imp_SHCreateThread.SHCreateS
c32c0 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 treamOnFileW.__imp_SHCreateStrea
c32e0 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 mOnFileW.SHCreateStreamOnFileEx.
c3300 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 __imp_SHCreateStreamOnFileEx.SHC
c3320 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 reateStreamOnFileA.__imp_SHCreat
c3340 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 eStreamOnFileA.SHCreateShellPale
c3360 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 tte.__imp_SHCreateShellPalette.S
c3380 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d HCreateMemStream.__imp_SHCreateM
c33a0 65 6d 53 74 72 65 61 6d 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 emStream.SHCopyKeyW.__imp_SHCopy
c33c0 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 KeyW.SHCopyKeyA.__imp_SHCopyKeyA
c33e0 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f 43 6f 6d 70 .SHAutoComplete.__imp_SHAutoComp
c3400 6c 65 74 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 lete.SHAnsiToUnicode.__imp_SHAns
c3420 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 iToUnicode.SHAnsiToAnsi.__imp_SH
c3440 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 AnsiToAnsi.SHAllocShared.__imp_S
c3460 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 49 53 65 HAllocShared.QISearch.__imp_QISe
c3480 61 72 63 68 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 arch.PathUnquoteSpacesW.__imp_Pa
c34a0 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 thUnquoteSpacesW.PathUnquoteSpac
c34c0 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 esA.__imp_PathUnquoteSpacesA.Pat
c34e0 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 hUnmakeSystemFolderW.__imp_PathU
c3500 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 nmakeSystemFolderW.PathUnmakeSys
c3520 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 temFolderA.__imp_PathUnmakeSyste
c3540 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 mFolderA.PathUndecorateW.__imp_P
c3560 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f athUndecorateW.PathUndecorateA._
c3580 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 45 78 70 61 6e _imp_PathUndecorateA.PathUnExpan
c35a0 64 45 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 dEnvStringsW.__imp_PathUnExpandE
c35c0 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 nvStringsW.PathUnExpandEnvString
c35e0 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 sA.__imp_PathUnExpandEnvStringsA
c3600 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 .PathStripToRootW.__imp_PathStri
c3620 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f pToRootW.PathStripToRootA.__imp_
c3640 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 PathStripToRootA.PathStripPathW.
c3660 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 50 61 __imp_PathStripPathW.PathStripPa
c3680 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 6b 69 thA.__imp_PathStripPathA.PathSki
c36a0 70 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 pRootW.__imp_PathSkipRootW.PathS
c36c0 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 kipRootA.__imp_PathSkipRootA.Pat
c36e0 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c hSetDlgItemPathW.__imp_PathSetDl
c3700 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f gItemPathW.PathSetDlgItemPathA._
c3720 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 61 _imp_PathSetDlgItemPathA.PathSea
c3740 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 rchAndQualifyW.__imp_PathSearchA
c3760 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 ndQualifyW.PathSearchAndQualifyA
c3780 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 .__imp_PathSearchAndQualifyA.Pat
c37a0 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 hRenameExtensionW.__imp_PathRena
c37c0 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e meExtensionW.PathRenameExtension
c37e0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 A.__imp_PathRenameExtensionA.Pat
c3800 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 hRemoveFileSpecW.__imp_PathRemov
c3820 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f eFileSpecW.PathRemoveFileSpecA._
c3840 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d _imp_PathRemoveFileSpecA.PathRem
c3860 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 oveExtensionW.__imp_PathRemoveEx
c3880 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f tensionW.PathRemoveExtensionA.__
c38a0 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d imp_PathRemoveExtensionA.PathRem
c38c0 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b oveBlanksW.__imp_PathRemoveBlank
c38e0 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 sW.PathRemoveBlanksA.__imp_PathR
c3900 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 emoveBlanksA.PathRemoveBackslash
c3920 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 W.__imp_PathRemoveBackslashW.Pat
c3940 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveBackslashA.__imp_PathRemo
c3960 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 veBackslashA.PathRemoveArgsW.__i
c3980 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 mp_PathRemoveArgsW.PathRemoveArg
c39a0 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6c sA.__imp_PathRemoveArgsA.PathRel
c39c0 61 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 ativePathToW.__imp_PathRelativeP
c39e0 61 74 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 athToW.PathRelativePathToA.__imp
c3a00 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 51 75 6f 74 65 53 70 _PathRelativePathToA.PathQuoteSp
c3a20 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 acesW.__imp_PathQuoteSpacesW.Pat
c3a40 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 hQuoteSpacesA.__imp_PathQuoteSpa
c3a60 63 65 73 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d cesA.PathParseIconLocationW.__im
c3a80 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 50 61 72 p_PathParseIconLocationW.PathPar
c3aa0 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 seIconLocationA.__imp_PathParseI
c3ac0 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d conLocationA.PathMatchSpecW.__im
c3ae0 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 p_PathMatchSpecW.PathMatchSpecEx
c3b00 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 W.__imp_PathMatchSpecExW.PathMat
c3b20 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 chSpecExA.__imp_PathMatchSpecExA
c3b40 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 .PathMatchSpecA.__imp_PathMatchS
c3b60 70 65 63 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 pecA.PathMakeSystemFolderW.__imp
c3b80 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 53 _PathMakeSystemFolderW.PathMakeS
c3ba0 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 ystemFolderA.__imp_PathMakeSyste
c3bc0 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 mFolderA.PathMakePrettyW.__imp_P
c3be0 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f athMakePrettyW.PathMakePrettyA._
c3c00 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 49 73 55 52 4c 57 00 _imp_PathMakePrettyA.PathIsURLW.
c3c20 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d __imp_PathIsURLW.PathIsURLA.__im
c3c40 70 5f 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 p_PathIsURLA.PathIsUNCW.__imp_Pa
c3c60 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f thIsUNCW.PathIsUNCServerW.__imp_
c3c80 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 PathIsUNCServerW.PathIsUNCServer
c3ca0 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 ShareW.__imp_PathIsUNCServerShar
c3cc0 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d 70 5f 50 eW.PathIsUNCServerShareA.__imp_P
c3ce0 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 athIsUNCServerShareA.PathIsUNCSe
c3d00 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 rverA.__imp_PathIsUNCServerA.Pat
c3d20 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 53 hIsUNCA.__imp_PathIsUNCA.PathIsS
c3d40 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 ystemFolderW.__imp_PathIsSystemF
c3d60 6f 6c 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 olderW.PathIsSystemFolderA.__imp
c3d80 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 61 6d 65 52 _PathIsSystemFolderA.PathIsSameR
c3da0 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 ootW.__imp_PathIsSameRootW.PathI
c3dc0 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 sSameRootA.__imp_PathIsSameRootA
c3de0 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 .PathIsRootW.__imp_PathIsRootW.P
c3e00 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 athIsRootA.__imp_PathIsRootA.Pat
c3e20 68 49 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 hIsRelativeW.__imp_PathIsRelativ
c3e40 65 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 eW.PathIsRelativeA.__imp_PathIsR
c3e60 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 elativeA.PathIsPrefixW.__imp_Pat
c3e80 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 hIsPrefixW.PathIsPrefixA.__imp_P
c3ea0 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 athIsPrefixA.PathIsNetworkPathW.
c3ec0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 4e __imp_PathIsNetworkPathW.PathIsN
c3ee0 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 etworkPathA.__imp_PathIsNetworkP
c3f00 61 74 68 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 athA.PathIsLFNFileSpecW.__imp_Pa
c3f20 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 thIsLFNFileSpecW.PathIsLFNFileSp
c3f40 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 ecA.__imp_PathIsLFNFileSpecA.Pat
c3f60 68 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 hIsFileSpecW.__imp_PathIsFileSpe
c3f80 63 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 cW.PathIsFileSpecA.__imp_PathIsF
c3fa0 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f ileSpecA.PathIsDirectoryW.__imp_
c3fc0 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 PathIsDirectoryW.PathIsDirectory
c3fe0 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 EmptyW.__imp_PathIsDirectoryEmpt
c4000 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 5f 50 yW.PathIsDirectoryEmptyA.__imp_P
c4020 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 athIsDirectoryEmptyA.PathIsDirec
c4040 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 toryA.__imp_PathIsDirectoryA.Pat
c4060 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 hIsContentTypeW.__imp_PathIsCont
c4080 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d entTypeW.PathIsContentTypeA.__im
c40a0 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 47 65 74 44 72 69 76 p_PathIsContentTypeA.PathGetDriv
c40c0 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 eNumberW.__imp_PathGetDriveNumbe
c40e0 72 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 rW.PathGetDriveNumberA.__imp_Pat
c4100 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 hGetDriveNumberA.PathGetCharType
c4120 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 65 74 W.__imp_PathGetCharTypeW.PathGet
c4140 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 CharTypeA.__imp_PathGetCharTypeA
c4160 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 .PathGetArgsW.__imp_PathGetArgsW
c4180 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 .PathGetArgsA.__imp_PathGetArgsA
c41a0 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 .PathFindSuffixArrayW.__imp_Path
c41c0 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 FindSuffixArrayW.PathFindSuffixA
c41e0 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 rrayA.__imp_PathFindSuffixArrayA
c4200 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f .PathFindOnPathW.__imp_PathFindO
c4220 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 nPathW.PathFindOnPathA.__imp_Pat
c4240 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 hFindOnPathA.PathFindNextCompone
c4260 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 ntW.__imp_PathFindNextComponentW
c4280 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 .PathFindNextComponentA.__imp_Pa
c42a0 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 46 69 6c thFindNextComponentA.PathFindFil
c42c0 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 eNameW.__imp_PathFindFileNameW.P
c42e0 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 athFindFileNameA.__imp_PathFindF
c4300 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d ileNameA.PathFindExtensionW.__im
c4320 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 p_PathFindExtensionW.PathFindExt
c4340 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 ensionA.__imp_PathFindExtensionA
c4360 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 .PathFileExistsW.__imp_PathFileE
c4380 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 xistsW.PathFileExistsA.__imp_Pat
c43a0 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 hFileExistsA.PathCreateFromUrlW.
c43c0 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 43 72 65 __imp_PathCreateFromUrlW.PathCre
c43e0 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 ateFromUrlAlloc.__imp_PathCreate
c4400 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 FromUrlAlloc.PathCreateFromUrlA.
c4420 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 6f 6d __imp_PathCreateFromUrlA.PathCom
c4440 70 61 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 pactPathW.__imp_PathCompactPathW
c4460 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f .PathCompactPathExW.__imp_PathCo
c4480 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 mpactPathExW.PathCompactPathExA.
c44a0 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d __imp_PathCompactPathExA.PathCom
c44c0 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 pactPathA.__imp_PathCompactPathA
c44e0 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d .PathCommonPrefixW.__imp_PathCom
c4500 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f 69 monPrefixW.PathCommonPrefixA.__i
c4520 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 mp_PathCommonPrefixA.PathCombine
c4540 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 6f 6d 62 69 6e 65 W.__imp_PathCombineW.PathCombine
c4560 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 A.__imp_PathCombineA.PathCanonic
c4580 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 alizeW.__imp_PathCanonicalizeW.P
c45a0 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e athCanonicalizeA.__imp_PathCanon
c45c0 69 63 61 6c 69 7a 65 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 icalizeA.PathBuildRootW.__imp_Pa
c45e0 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d thBuildRootW.PathBuildRootA.__im
c4600 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 p_PathBuildRootA.PathAppendW.__i
c4620 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 mp_PathAppendW.PathAppendA.__imp
c4640 5f 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f _PathAppendA.PathAddExtensionW._
c4660 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 41 64 64 45 78 _imp_PathAddExtensionW.PathAddEx
c4680 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 tensionA.__imp_PathAddExtensionA
c46a0 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 .PathAddBackslashW.__imp_PathAdd
c46c0 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 BackslashW.PathAddBackslashA.__i
c46e0 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 72 73 65 55 52 4c 57 00 5f mp_PathAddBackslashA.ParseURLW._
c4700 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 _imp_ParseURLW.ParseURLA.__imp_P
c4720 61 72 73 65 55 52 4c 41 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 49 6e 74 65 72 arseURLA.IsOS.__imp_IsOS.IsInter
c4740 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 netESCEnabled.__imp_IsInternetES
c4760 43 45 6e 61 62 6c 65 64 00 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 43 68 CEnabled.IsCharSpaceW.__imp_IsCh
c4780 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arSpaceW.IsCharSpaceA.__imp_IsCh
c47a0 61 72 53 70 61 63 65 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f arSpaceA.IntlStrEqWorkerW.__imp_
c47c0 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 IntlStrEqWorkerW.IntlStrEqWorker
c47e0 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 55 6e 6b 6e 6f 77 A.__imp_IntlStrEqWorkerA.IUnknow
c4800 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 n_SetSite.__imp_IUnknown_SetSite
c4820 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 .IUnknown_Set.__imp_IUnknown_Set
c4840 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e .IUnknown_QueryService.__imp_IUn
c4860 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 known_QueryService.IUnknown_GetW
c4880 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 indow.__imp_IUnknown_GetWindow.I
c48a0 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 Unknown_GetSite.__imp_IUnknown_G
c48c0 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f etSite.IUnknown_AtomicRelease.__
c48e0 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 53 74 72 65 imp_IUnknown_AtomicRelease.IStre
c4900 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 am_WriteStr.__imp_IStream_WriteS
c4920 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 tr.IStream_WritePidl.__imp_IStre
c4940 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 am_WritePidl.IStream_Write.__imp
c4960 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d _IStream_Write.IStream_Size.__im
c4980 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 p_IStream_Size.IStream_Reset.__i
c49a0 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 mp_IStream_Reset.IStream_ReadStr
c49c0 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 .__imp_IStream_ReadStr.IStream_R
c49e0 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 eadPidl.__imp_IStream_ReadPidl.I
c4a00 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 Stream_Read.__imp_IStream_Read.I
c4a20 53 74 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 48 Stream_Copy.__imp_IStream_Copy.H
c4a40 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 47 65 74 4d 65 6e 75 50 6f ashData.__imp_HashData.GetMenuPo
c4a60 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 sFromID.__imp_GetMenuPosFromID.G
c4a80 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 etAcceptLanguagesW.__imp_GetAcce
c4aa0 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 ptLanguagesW.GetAcceptLanguagesA
c4ac0 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 43 6f 6e 6e 65 .__imp_GetAcceptLanguagesA.Conne
c4ae0 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 ctToConnectionPoint.__imp_Connec
c4b00 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 tToConnectionPoint.ColorRGBToHLS
c4b20 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 .__imp_ColorRGBToHLS.ColorHLSToR
c4b40 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 41 64 6a 75 GB.__imp_ColorHLSToRGB.ColorAdju
c4b60 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 68 72 stLuma.__imp_ColorAdjustLuma.Chr
c4b80 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 41 00 5f 5f CmpIW.__imp_ChrCmpIW.ChrCmpIA.__
c4ba0 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f imp_ChrCmpIA.AssocQueryStringW._
c4bc0 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 51 75 65 72 _imp_AssocQueryStringW.AssocQuer
c4be0 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 yStringByKeyW.__imp_AssocQuerySt
c4c00 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 ringByKeyW.AssocQueryStringByKey
c4c20 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 A.__imp_AssocQueryStringByKeyA.A
c4c40 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 ssocQueryStringA.__imp_AssocQuer
c4c60 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 yStringA.AssocQueryKeyW.__imp_As
c4c80 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d socQueryKeyW.AssocQueryKeyA.__im
c4ca0 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 p_AssocQueryKeyA.AssocIsDangerou
c4cc0 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 47 65 s.__imp_AssocIsDangerous.AssocGe
c4ce0 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 tPerceivedType.__imp_AssocGetPer
c4d00 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 ceivedType.AssocCreate.__imp_Ass
c4d20 6f 63 43 72 65 61 74 65 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ocCreate..shlwapi_NULL_THUNK_DAT
c4d40 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 53 4c A.__IMPORT_DESCRIPTOR_shlwapi.SL
c4d60 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 UnregisterEvent.__imp_SLUnregist
c4d80 65 72 45 76 65 6e 74 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 erEvent.SLUninstallProofOfPurcha
c4da0 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 se.__imp_SLUninstallProofOfPurch
c4dc0 61 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 ase.SLUninstallLicense.__imp_SLU
c4de0 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f ninstallLicense.SLSetGenuineInfo
c4e00 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d rmation.__imp_SLSetGenuineInform
c4e20 61 74 69 6f 6e 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 ation.SLSetCurrentProductKey.__i
c4e40 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 52 65 67 69 mp_SLSetCurrentProductKey.SLRegi
c4e60 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 sterEvent.__imp_SLRegisterEvent.
c4e80 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f SLOpen.__imp_SLOpen.SLInstallPro
c4ea0 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f ofOfPurchase.__imp_SLInstallProo
c4ec0 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 fOfPurchase.SLInstallLicense.__i
c4ee0 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 mp_SLInstallLicense.SLGetWindows
c4f00 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 InformationDWORD.__imp_SLGetWind
c4f20 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 owsInformationDWORD.SLGetWindows
c4f40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e Information.__imp_SLGetWindowsIn
c4f60 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f formation.SLGetServiceInformatio
c4f80 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.__imp_SLGetServiceInformation.
c4fa0 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c 69 73 SLGetSLIDList.__imp_SLGetSLIDLis
c4fc0 74 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 t.SLGetProductSkuInformation.__i
c4fe0 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c mp_SLGetProductSkuInformation.SL
c5000 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f GetPolicyInformationDWORD.__imp_
c5020 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 SLGetPolicyInformationDWORD.SLGe
c5040 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f tPolicyInformation.__imp_SLGetPo
c5060 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 licyInformation.SLGetPKeyInforma
c5080 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 tion.__imp_SLGetPKeyInformation.
c50a0 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c SLGetPKeyId.__imp_SLGetPKeyId.SL
c50c0 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f GetLicensingStatusInformation.__
c50e0 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 imp_SLGetLicensingStatusInformat
c5100 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ion.SLGetLicenseInformation.__im
c5120 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c p_SLGetLicenseInformation.SLGetL
c5140 69 63 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 icenseFileId.__imp_SLGetLicenseF
c5160 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 ileId.SLGetLicense.__imp_SLGetLi
c5180 63 65 6e 73 65 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 cense.SLGetInstalledProductKeyId
c51a0 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 s.__imp_SLGetInstalledProductKey
c51c0 49 64 73 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d Ids.SLGetGenuineInformation.__im
c51e0 70 5f 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 41 p_SLGetGenuineInformation.SLGetA
c5200 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 pplicationInformation.__imp_SLGe
c5220 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 6e 65 72 61 tApplicationInformation.SLGenera
c5240 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f teOfflineInstallationIdEx.__imp_
c5260 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 SLGenerateOfflineInstallationIdE
c5280 78 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 x.SLGenerateOfflineInstallationI
c52a0 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c d.__imp_SLGenerateOfflineInstall
c52c0 61 74 69 6f 6e 49 64 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 ationId.SLFireEvent.__imp_SLFire
c52e0 45 76 65 6e 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 Event.SLDepositOfflineConfirmati
c5300 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e onIdEx.__imp_SLDepositOfflineCon
c5320 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f firmationIdEx.SLDepositOfflineCo
c5340 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c nfirmationId.__imp_SLDepositOffl
c5360 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 ineConfirmationId.SLConsumeRight
c5380 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6c 6f 73 65 00 5f 5f .__imp_SLConsumeRight.SLClose.__
c53a0 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 imp_SLClose..slc_NULL_THUNK_DATA
c53c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 53 4c 47 65 74 53 65 .__IMPORT_DESCRIPTOR_slc.SLGetSe
c53e0 72 76 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 rverStatus.__imp_SLGetServerStat
c5400 75 73 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d us.SLGetReferralInformation.__im
c5420 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 41 63 74 p_SLGetReferralInformation.SLAct
c5440 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f ivateProduct.__imp_SLActivatePro
c5460 64 75 63 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d duct.SLAcquireGenuineTicket.__im
c5480 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 7f 73 6c 63 65 78 74 p_SLAcquireGenuineTicket..slcext
c54a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
c54c0 50 54 4f 52 5f 73 6c 63 65 78 74 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 PTOR_slcext.SLIsGenuineLocal.__i
c54e0 6d 70 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f mp_SLIsGenuineLocal..slwga_NULL_
c5500 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 THUNK_DATA.__IMPORT_DESCRIPTOR_s
c5520 6c 77 67 61 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 lwga.SnmpUtilVarBindListFree.__i
c5540 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 mp_SnmpUtilVarBindListFree.SnmpU
c5560 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c tilVarBindListCpy.__imp_SnmpUtil
c5580 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 VarBindListCpy.SnmpUtilVarBindFr
c55a0 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d ee.__imp_SnmpUtilVarBindFree.Snm
c55c0 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 pUtilVarBindCpy.__imp_SnmpUtilVa
c55e0 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f rBindCpy.SnmpUtilPrintOid.__imp_
c5600 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 SnmpUtilPrintOid.SnmpUtilPrintAs
c5620 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 nAny.__imp_SnmpUtilPrintAsnAny.S
c5640 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 nmpUtilOidToA.__imp_SnmpUtilOidT
c5660 6f 41 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 oA.SnmpUtilOidNCmp.__imp_SnmpUti
c5680 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 lOidNCmp.SnmpUtilOidFree.__imp_S
c56a0 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f nmpUtilOidFree.SnmpUtilOidCpy.__
c56c0 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d imp_SnmpUtilOidCpy.SnmpUtilOidCm
c56e0 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f p.__imp_SnmpUtilOidCmp.SnmpUtilO
c5700 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 idAppend.__imp_SnmpUtilOidAppend
c5720 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 .SnmpUtilOctetsNCmp.__imp_SnmpUt
c5740 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 ilOctetsNCmp.SnmpUtilOctetsFree.
c5760 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 __imp_SnmpUtilOctetsFree.SnmpUti
c5780 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 lOctetsCpy.__imp_SnmpUtilOctetsC
c57a0 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 py.SnmpUtilOctetsCmp.__imp_SnmpU
c57c0 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 tilOctetsCmp.SnmpUtilMemReAlloc.
c57e0 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 __imp_SnmpUtilMemReAlloc.SnmpUti
c5800 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 lMemFree.__imp_SnmpUtilMemFree.S
c5820 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 nmpUtilMemAlloc.__imp_SnmpUtilMe
c5840 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mAlloc.SnmpUtilIdsToA.__imp_Snmp
c5860 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d UtilIdsToA.SnmpUtilDbgPrint.__im
c5880 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e p_SnmpUtilDbgPrint.SnmpUtilAsnAn
c58a0 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 yFree.__imp_SnmpUtilAsnAnyFree.S
c58c0 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 nmpUtilAsnAnyCpy.__imp_SnmpUtilA
c58e0 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 snAnyCpy.SnmpSvcSetLogType.__imp
c5900 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 _SnmpSvcSetLogType.SnmpSvcSetLog
c5920 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 Level.__imp_SnmpSvcSetLogLevel.S
c5940 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 nmpSvcGetUptime.__imp_SnmpSvcGet
c5960 55 70 74 69 6d 65 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 Uptime..snmpapi_NULL_THUNK_DATA.
c5980 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 55 70 64 61 __IMPORT_DESCRIPTOR_snmpapi.Upda
c59a0 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 tePrintDeviceObject.__imp_Update
c59c0 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 PrintDeviceObject.SpoolerRefresh
c59e0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
c5a00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 SpoolerRefreshPrinterChangeNotif
c5a20 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 ication.SpoolerFreePrinterNotify
c5a40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 Info.__imp_SpoolerFreePrinterNot
c5a60 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 ifyInfo.SpoolerFindNextPrinterCh
c5a80 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 angeNotification.__imp_SpoolerFi
c5aa0 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ndNextPrinterChangeNotification.
c5ac0 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 SpoolerFindFirstPrinterChangeNot
c5ae0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 ification.__imp_SpoolerFindFirst
c5b00 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 PrinterChangeNotification.Spoole
c5b20 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindClosePrinterChangeNotificat
c5b40 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 ion.__imp_SpoolerFindClosePrinte
c5b60 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 rChangeNotification.SplPromptUII
c5b80 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 nUsersSession.__imp_SplPromptUII
c5ba0 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f nUsersSession.SplIsSessionZero._
c5bc0 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 52 6f 75 74 65 72 46 72 65 65 _imp_SplIsSessionZero.RouterFree
c5be0 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 PrinterNotifyInfo.__imp_RouterFr
c5c00 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 42 69 eePrinterNotifyInfo.RouterFreeBi
c5c20 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f diMem.__imp_RouterFreeBidiMem.Ro
c5c40 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 uterAllocPrinterNotifyInfo.__imp
c5c60 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f _RouterAllocPrinterNotifyInfo.Ro
c5c80 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f uterAllocBidiResponseContainer._
c5ca0 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 _imp_RouterAllocBidiResponseCont
c5cc0 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 ainer.RouterAllocBidiMem.__imp_R
c5ce0 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 outerAllocBidiMem.RevertToPrinte
c5d00 72 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 rSelf.__imp_RevertToPrinterSelf.
c5d20 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 ReplyPrinterChangeNotificationEx
c5d40 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 .__imp_ReplyPrinterChangeNotific
c5d60 61 74 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 ationEx.ReplyPrinterChangeNotifi
c5d80 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e cation.__imp_ReplyPrinterChangeN
c5da0 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a otification.RemovePrintDeviceObj
c5dc0 65 63 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 ect.__imp_RemovePrintDeviceObjec
c5de0 74 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 t.ProvidorFindFirstPrinterChange
c5e00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 Notification.__imp_ProvidorFindF
c5e20 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 irstPrinterChangeNotification.Pr
c5e40 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindClosePrinterChangeNoti
c5e60 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 fication.__imp_ProvidorFindClose
c5e80 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 72 74 69 61 PrinterChangeNotification.Partia
c5ea0 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 lReplyPrinterChangeNotification.
c5ec0 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e __imp_PartialReplyPrinterChangeN
c5ee0 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c otification.ImpersonatePrinterCl
c5f00 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 ient.__imp_ImpersonatePrinterCli
c5f20 65 6e 74 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 ent.GetJobAttributesEx.__imp_Get
c5f40 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 JobAttributesEx.GetJobAttributes
c5f60 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 43 61 6c 6c 52 6f 75 74 .__imp_GetJobAttributes.CallRout
c5f80 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 erFindFirstPrinterChangeNotifica
c5fa0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 tion.__imp_CallRouterFindFirstPr
c5fc0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 70 70 65 6e 64 50 72 interChangeNotification.AppendPr
c5fe0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 interNotifyInfoData.__imp_Append
c6000 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 64 64 50 72 69 6e 74 44 65 PrinterNotifyInfoData.AddPrintDe
c6020 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f viceObject.__imp_AddPrintDeviceO
c6040 62 6a 65 63 74 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f bject..spoolss_NULL_THUNK_DATA._
c6060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 53 72 70 53 65 _IMPORT_DESCRIPTOR_spoolss.SrpSe
c6080 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 tTokenEnterpriseId.__imp_SrpSetT
c60a0 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 okenEnterpriseId.SrpIsTokenServi
c60c0 63 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 48 6f ce.__imp_SrpIsTokenService.SrpHo
c60e0 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 stingTerminate.__imp_SrpHostingT
c6100 65 72 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f erminate.SrpHostingInitialize.__
c6120 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 47 65 74 45 imp_SrpHostingInitialize.SrpGetE
c6140 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 nterprisePolicy.__imp_SrpGetEnte
c6160 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 rprisePolicy.SrpGetEnterpriseIds
c6180 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 45 6e .__imp_SrpGetEnterpriseIds.SrpEn
c61a0 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ablePermissiveModeFileEncryption
c61c0 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 .__imp_SrpEnablePermissiveModeFi
c61e0 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 leEncryption.SrpDoesPolicyAllowA
c6200 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 ppExecution.__imp_SrpDoesPolicyA
c6220 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 llowAppExecution.SrpDisablePermi
c6240 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 ssiveModeFileEncryption.__imp_Sr
c6260 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 pDisablePermissiveModeFileEncryp
c6280 74 69 6f 6e 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 tion.SrpCreateThreadNetworkConte
c62a0 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 xt.__imp_SrpCreateThreadNetworkC
c62c0 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 ontext.SrpCloseThreadNetworkCont
c62e0 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 ext.__imp_SrpCloseThreadNetworkC
c6300 6f 6e 74 65 78 74 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ontext..srpapi_NULL_THUNK_DATA._
c6320 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 53 73 70 69 45 6e _IMPORT_DESCRIPTOR_srpapi.SspiEn
c6340 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e cryptAuthIdentityEx.__imp_SspiEn
c6360 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 79 70 74 41 cryptAuthIdentityEx.SspiDecryptA
c6380 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 uthIdentityEx.__imp_SspiDecryptA
c63a0 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 uthIdentityEx.QueryCredentialsAt
c63c0 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 tributesExW.__imp_QueryCredentia
c63e0 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 lsAttributesExW.QueryCredentials
c6400 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 AttributesExA.__imp_QueryCredent
c6420 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 ialsAttributesExA.QueryContextAt
c6440 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 tributesExW.__imp_QueryContextAt
c6460 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 tributesExW.QueryContextAttribut
c6480 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 esExA.__imp_QueryContextAttribut
c64a0 65 73 45 78 41 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f esExA..sspicli_NULL_THUNK_DATA._
c64c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 53 74 69 43 72 _IMPORT_DESCRIPTOR_sspicli.StiCr
c64e0 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 eateInstanceW.__imp_StiCreateIns
c6500 74 61 6e 63 65 57 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d tanceW..sti_NULL_THUNK_DATA.__IM
c6520 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 54 54 52 75 6e 56 61 6c 69 64 61 74 PORT_DESCRIPTOR_sti.TTRunValidat
c6540 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e ionTestsEx.__imp_TTRunValidation
c6560 54 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 TestsEx.TTRunValidationTests.__i
c6580 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 4c 6f 61 64 45 6d mp_TTRunValidationTests.TTLoadEm
c65a0 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 beddedFont.__imp_TTLoadEmbeddedF
c65c0 6f 6e 74 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e ont.TTIsEmbeddingEnabledForFacen
c65e0 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f ame.__imp_TTIsEmbeddingEnabledFo
c6600 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f rFacename.TTIsEmbeddingEnabled._
c6620 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 47 65 74 4e _imp_TTIsEmbeddingEnabled.TTGetN
c6640 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d ewFontName.__imp_TTGetNewFontNam
c6660 65 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 e.TTGetEmbeddingType.__imp_TTGet
c6680 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 EmbeddingType.TTGetEmbeddedFontI
c66a0 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 nfo.__imp_TTGetEmbeddedFontInfo.
c66c0 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 TTEnableEmbeddingForFacename.__i
c66e0 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 mp_TTEnableEmbeddingForFacename.
c6700 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 TTEmbedFontFromFileA.__imp_TTEmb
c6720 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f edFontFromFileA.TTEmbedFontEx.__
c6740 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f imp_TTEmbedFontEx.TTEmbedFont.__
c6760 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 imp_TTEmbedFont.TTDeleteEmbedded
c6780 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 Font.__imp_TTDeleteEmbeddedFont.
c67a0 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e TTCharToUnicode.__imp_TTCharToUn
c67c0 69 63 6f 64 65 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f icode..t2embed_NULL_THUNK_DATA._
c67e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 69 6d 70 _IMPORT_DESCRIPTOR_t2embed.__imp
c6800 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 _tapiRequestMediaCallW.tapiReque
c6820 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 stMediaCallW.__imp_tapiRequestMe
c6840 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f diaCallA.tapiRequestMediaCallA._
c6860 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 _imp_tapiRequestMediaCall.tapiRe
c6880 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 questMediaCall.__imp_tapiRequest
c68a0 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f MakeCallW.tapiRequestMakeCallW._
c68c0 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 _imp_tapiRequestMakeCallA.tapiRe
c68e0 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 questMakeCallA.__imp_tapiRequest
c6900 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 MakeCall.tapiRequestMakeCall.__i
c6920 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 mp_tapiRequestDrop.tapiRequestDr
c6940 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 op.__imp_tapiGetLocationInfoW.ta
c6960 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 piGetLocationInfoW.__imp_tapiGet
c6980 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 LocationInfoA.tapiGetLocationInf
c69a0 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 oA.__imp_tapiGetLocationInfo.tap
c69c0 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 iGetLocationInfo.__imp_phoneShut
c69e0 64 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 down.phoneShutdown.__imp_phoneSe
c6a00 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f tVolume.phoneSetVolume.__imp_pho
c6a20 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 neSetStatusMessages.phoneSetStat
c6a40 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 usMessages.__imp_phoneSetRing.ph
c6a60 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 oneSetRing.__imp_phoneSetLamp.ph
c6a80 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 oneSetLamp.__imp_phoneSetHookSwi
c6aa0 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f tch.phoneSetHookSwitch.__imp_pho
c6ac0 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f neSetGain.phoneSetGain.__imp_pho
c6ae0 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 neSetDisplay.phoneSetDisplay.__i
c6b00 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 mp_phoneSetData.phoneSetData.__i
c6b20 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 42 mp_phoneSetButtonInfoW.phoneSetB
c6b40 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 uttonInfoW.__imp_phoneSetButtonI
c6b60 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 nfoA.phoneSetButtonInfoA.__imp_p
c6b80 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e honeSetButtonInfo.phoneSetButton
c6ba0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f Info.__imp_phoneOpen.phoneOpen._
c6bc0 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 _imp_phoneNegotiateExtVersion.ph
c6be0 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f oneNegotiateExtVersion.__imp_pho
c6c00 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 neNegotiateAPIVersion.phoneNegot
c6c20 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 iateAPIVersion.__imp_phoneInitia
c6c40 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 lizeExW.phoneInitializeExW.__imp
c6c60 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c _phoneInitializeExA.phoneInitial
c6c80 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f izeExA.__imp_phoneInitialize.pho
c6ca0 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d neInitialize.__imp_phoneGetVolum
c6cc0 65 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 e.phoneGetVolume.__imp_phoneGetS
c6ce0 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f tatusW.phoneGetStatusW.__imp_pho
c6d00 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 neGetStatusMessages.phoneGetStat
c6d20 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 usMessages.__imp_phoneGetStatusA
c6d40 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 .phoneGetStatusA.__imp_phoneGetS
c6d60 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 tatus.phoneGetStatus.__imp_phone
c6d80 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 GetRing.phoneGetRing.__imp_phone
c6da0 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 GetMessage.phoneGetMessage.__imp
c6dc0 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 _phoneGetLamp.phoneGetLamp.__imp
c6de0 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 _phoneGetIconW.phoneGetIconW.__i
c6e00 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f mp_phoneGetIconA.phoneGetIconA._
c6e20 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f _imp_phoneGetIcon.phoneGetIcon._
c6e40 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 _imp_phoneGetIDW.phoneGetIDW.__i
c6e60 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 mp_phoneGetIDA.phoneGetIDA.__imp
c6e80 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f _phoneGetID.phoneGetID.__imp_pho
c6ea0 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 neGetHookSwitch.phoneGetHookSwit
c6ec0 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 ch.__imp_phoneGetGain.phoneGetGa
c6ee0 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 in.__imp_phoneGetDisplay.phoneGe
c6f00 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 tDisplay.__imp_phoneGetDevCapsW.
c6f20 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 phoneGetDevCapsW.__imp_phoneGetD
c6f40 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 evCapsA.phoneGetDevCapsA.__imp_p
c6f60 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f honeGetDevCaps.phoneGetDevCaps._
c6f80 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f _imp_phoneGetData.phoneGetData._
c6fa0 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 _imp_phoneGetButtonInfoW.phoneGe
c6fc0 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f tButtonInfoW.__imp_phoneGetButto
c6fe0 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 nInfoA.phoneGetButtonInfoA.__imp
c7000 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 _phoneGetButtonInfo.phoneGetButt
c7020 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 onInfo.__imp_phoneDevSpecific.ph
c7040 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 oneDevSpecific.__imp_phoneConfig
c7060 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 DialogW.phoneConfigDialogW.__imp
c7080 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 _phoneConfigDialogA.phoneConfigD
c70a0 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 ialogA.__imp_phoneConfigDialog.p
c70c0 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 honeConfigDialog.__imp_phoneClos
c70e0 65 00 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c e.phoneClose.__imp_lineUnparkW.l
c7100 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e ineUnparkW.__imp_lineUnparkA.lin
c7120 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e eUnparkA.__imp_lineUnpark.lineUn
c7140 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 park.__imp_lineUnhold.lineUnhold
c7160 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e .__imp_lineUncompleteCall.lineUn
c7180 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 completeCall.__imp_lineTranslate
c71a0 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 DialogW.lineTranslateDialogW.__i
c71c0 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e mp_lineTranslateDialogA.lineTran
c71e0 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 slateDialogA.__imp_lineTranslate
c7200 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 Dialog.lineTranslateDialog.__imp
c7220 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 _lineTranslateAddressW.lineTrans
c7240 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 lateAddressW.__imp_lineTranslate
c7260 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f AddressA.lineTranslateAddressA._
c7280 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 _imp_lineTranslateAddress.lineTr
c72a0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c anslateAddress.__imp_lineSwapHol
c72c0 64 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 d.lineSwapHold.__imp_lineShutdow
c72e0 6e 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 n.lineShutdown.__imp_lineSetupTr
c7300 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 ansferW.lineSetupTransferW.__imp
c7320 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 _lineSetupTransferA.lineSetupTra
c7340 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c nsferA.__imp_lineSetupTransfer.l
c7360 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 ineSetupTransfer.__imp_lineSetup
c7380 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 ConferenceW.lineSetupConferenceW
c73a0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 .__imp_lineSetupConferenceA.line
c73c0 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 SetupConferenceA.__imp_lineSetup
c73e0 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f Conference.lineSetupConference._
c7400 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c _imp_lineSetTollListW.lineSetTol
c7420 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 lListW.__imp_lineSetTollListA.li
c7440 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c neSetTollListA.__imp_lineSetToll
c7460 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 List.lineSetTollList.__imp_lineS
c7480 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 etTerminal.lineSetTerminal.__imp
c74a0 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 53 74 _lineSetStatusMessages.lineSetSt
c74c0 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d atusMessages.__imp_lineSetQueueM
c74e0 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 easurementPeriod.lineSetQueueMea
c7500 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 surementPeriod.__imp_lineSetNumR
c7520 69 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 ings.lineSetNumRings.__imp_lineS
c7540 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 etMediaMode.lineSetMediaMode.__i
c7560 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 mp_lineSetMediaControl.lineSetMe
c7580 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 diaControl.__imp_lineSetLineDevS
c75a0 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 tatus.lineSetLineDevStatus.__imp
c75c0 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e _lineSetDevConfigW.lineSetDevCon
c75e0 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e figW.__imp_lineSetDevConfigA.lin
c7600 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 eSetDevConfigA.__imp_lineSetDevC
c7620 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e onfig.lineSetDevConfig.__imp_lin
c7640 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 eSetCurrentLocation.lineSetCurre
c7660 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 ntLocation.__imp_lineSetCallTrea
c7680 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 tment.lineSetCallTreatment.__imp
c76a0 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e _lineSetCallQualityOfService.lin
c76c0 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c eSetCallQualityOfService.__imp_l
c76e0 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 ineSetCallPrivilege.lineSetCallP
c7700 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 rivilege.__imp_lineSetCallParams
c7720 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 .lineSetCallParams.__imp_lineSet
c7740 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c CallData.lineSetCallData.__imp_l
c7760 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 ineSetAppSpecific.lineSetAppSpec
c7780 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c ific.__imp_lineSetAppPriorityW.l
c77a0 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 ineSetAppPriorityW.__imp_lineSet
c77c0 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 AppPriorityA.lineSetAppPriorityA
c77e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 .__imp_lineSetAppPriority.lineSe
c7800 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 tAppPriority.__imp_lineSetAgentS
c7820 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 tateEx.lineSetAgentStateEx.__imp
c7840 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 _lineSetAgentState.lineSetAgentS
c7860 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 tate.__imp_lineSetAgentSessionSt
c7880 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 ate.lineSetAgentSessionState.__i
c78a0 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 mp_lineSetAgentMeasurementPeriod
c78c0 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f .lineSetAgentMeasurementPeriod._
c78e0 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 _imp_lineSetAgentGroup.lineSetAg
c7900 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 entGroup.__imp_lineSetAgentActiv
c7920 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c ity.lineSetAgentActivity.__imp_l
c7940 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 ineSendUserUserInfo.lineSendUser
c7960 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 UserInfo.__imp_lineSecureCall.li
c7980 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f neSecureCall.__imp_lineRemovePro
c79a0 76 69 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c vider.lineRemoveProvider.__imp_l
c79c0 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f ineRemoveFromConference.lineRemo
c79e0 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 veFromConference.__imp_lineRelea
c7a00 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 seUserUserInfo.lineReleaseUserUs
c7a20 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 erInfo.__imp_lineRegisterRequest
c7a40 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 Recipient.lineRegisterRequestRec
c7a60 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 ipient.__imp_lineRedirectW.lineR
c7a80 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e edirectW.__imp_lineRedirectA.lin
c7aa0 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 eRedirectA.__imp_lineRedirect.li
c7ac0 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e neRedirect.__imp_lineProxyRespon
c7ae0 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 se.lineProxyResponse.__imp_lineP
c7b00 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 roxyMessage.lineProxyMessage.__i
c7b20 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c mp_linePrepareAddToConferenceW.l
c7b40 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 inePrepareAddToConferenceW.__imp
c7b60 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e _linePrepareAddToConferenceA.lin
c7b80 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c ePrepareAddToConferenceA.__imp_l
c7ba0 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 inePrepareAddToConference.linePr
c7bc0 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 epareAddToConference.__imp_lineP
c7be0 69 63 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 ickupW.linePickupW.__imp_linePic
c7c00 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 kupA.linePickupA.__imp_linePicku
c7c20 70 00 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e p.linePickup.__imp_lineParkW.lin
c7c40 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 41 eParkW.__imp_lineParkA.lineParkA
c7c60 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c .__imp_linePark.linePark.__imp_l
c7c80 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 ineOpenW.lineOpenW.__imp_lineOpe
c7ca0 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 nA.lineOpenA.__imp_lineOpen.line
c7cc0 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 Open.__imp_lineNegotiateExtVersi
c7ce0 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 on.lineNegotiateExtVersion.__imp
c7d00 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 _lineNegotiateAPIVersion.lineNeg
c7d20 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 otiateAPIVersion.__imp_lineMonit
c7d40 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c orTones.lineMonitorTones.__imp_l
c7d60 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 ineMonitorMedia.lineMonitorMedia
c7d80 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e .__imp_lineMonitorDigits.lineMon
c7da0 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c itorDigits.__imp_lineMakeCallW.l
c7dc0 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 ineMakeCallW.__imp_lineMakeCallA
c7de0 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c .lineMakeCallA.__imp_lineMakeCal
c7e00 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c l.lineMakeCall.__imp_lineInitial
c7e20 69 7a 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c izeExW.lineInitializeExW.__imp_l
c7e40 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 ineInitializeExA.lineInitializeE
c7e60 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 xA.__imp_lineInitialize.lineInit
c7e80 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f ialize.__imp_lineHold.lineHold._
c7ea0 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f _imp_lineHandoffW.lineHandoffW._
c7ec0 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f _imp_lineHandoffA.lineHandoffA._
c7ee0 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 _imp_lineHandoff.lineHandoff.__i
c7f00 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 47 65 74 mp_lineGetTranslateCapsW.lineGet
c7f20 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e TranslateCapsW.__imp_lineGetTran
c7f40 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 slateCapsA.lineGetTranslateCapsA
c7f60 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 .__imp_lineGetTranslateCaps.line
c7f80 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 GetTranslateCaps.__imp_lineGetSt
c7fa0 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 atusMessages.lineGetStatusMessag
c7fc0 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 es.__imp_lineGetRequestW.lineGet
c7fe0 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c RequestW.__imp_lineGetRequestA.l
c8000 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 ineGetRequestA.__imp_lineGetRequ
c8020 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 est.lineGetRequest.__imp_lineGet
c8040 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 QueueListW.lineGetQueueListW.__i
c8060 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 mp_lineGetQueueListA.lineGetQueu
c8080 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 eListA.__imp_lineGetQueueInfo.li
c80a0 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 neGetQueueInfo.__imp_lineGetProx
c80c0 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 yStatus.lineGetProxyStatus.__imp
c80e0 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f _lineGetProviderListW.lineGetPro
c8100 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 viderListW.__imp_lineGetProvider
c8120 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 ListA.lineGetProviderListA.__imp
c8140 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 _lineGetProviderList.lineGetProv
c8160 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c iderList.__imp_lineGetNumRings.l
c8180 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 ineGetNumRings.__imp_lineGetNewC
c81a0 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 alls.lineGetNewCalls.__imp_lineG
c81c0 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c etMessage.lineGetMessage.__imp_l
c81e0 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 ineGetLineDevStatusW.lineGetLine
c8200 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 DevStatusW.__imp_lineGetLineDevS
c8220 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 tatusA.lineGetLineDevStatusA.__i
c8240 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c mp_lineGetLineDevStatus.lineGetL
c8260 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 ineDevStatus.__imp_lineGetIconW.
c8280 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 lineGetIconW.__imp_lineGetIconA.
c82a0 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c lineGetIconA.__imp_lineGetIcon.l
c82c0 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 ineGetIcon.__imp_lineGetIDW.line
c82e0 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 GetIDW.__imp_lineGetIDA.lineGetI
c8300 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 DA.__imp_lineGetID.lineGetID.__i
c8320 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 mp_lineGetGroupListW.lineGetGrou
c8340 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c pListW.__imp_lineGetGroupListA.l
c8360 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 ineGetGroupListA.__imp_lineGetDe
c8380 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 vConfigW.lineGetDevConfigW.__imp
c83a0 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e _lineGetDevConfigA.lineGetDevCon
c83c0 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 figA.__imp_lineGetDevConfig.line
c83e0 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 GetDevConfig.__imp_lineGetDevCap
c8400 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 sW.lineGetDevCapsW.__imp_lineGet
c8420 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c DevCapsA.lineGetDevCapsA.__imp_l
c8440 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 ineGetDevCaps.lineGetDevCaps.__i
c8460 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 mp_lineGetCountryW.lineGetCountr
c8480 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 yW.__imp_lineGetCountryA.lineGet
c84a0 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 CountryA.__imp_lineGetCountry.li
c84c0 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 neGetCountry.__imp_lineGetConfRe
c84e0 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c latedCalls.lineGetConfRelatedCal
c8500 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 ls.__imp_lineGetCallStatus.lineG
c8520 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e etCallStatus.__imp_lineGetCallIn
c8540 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 foW.lineGetCallInfoW.__imp_lineG
c8560 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 etCallInfoA.lineGetCallInfoA.__i
c8580 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e mp_lineGetCallInfo.lineGetCallIn
c85a0 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e fo.__imp_lineGetAppPriorityW.lin
c85c0 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 eGetAppPriorityW.__imp_lineGetAp
c85e0 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f pPriorityA.lineGetAppPriorityA._
c8600 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 _imp_lineGetAppPriority.lineGetA
c8620 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 ppPriority.__imp_lineGetAgentSta
c8640 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c tusW.lineGetAgentStatusW.__imp_l
c8660 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 ineGetAgentStatusA.lineGetAgentS
c8680 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e tatusA.__imp_lineGetAgentSession
c86a0 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 List.lineGetAgentSessionList.__i
c86c0 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 mp_lineGetAgentSessionInfo.lineG
c86e0 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 etAgentSessionInfo.__imp_lineGet
c8700 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 AgentInfo.lineGetAgentInfo.__imp
c8720 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 _lineGetAgentGroupListW.lineGetA
c8740 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e gentGroupListW.__imp_lineGetAgen
c8760 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 tGroupListA.lineGetAgentGroupLis
c8780 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 tA.__imp_lineGetAgentCapsW.lineG
c87a0 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 etAgentCapsW.__imp_lineGetAgentC
c87c0 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e apsA.lineGetAgentCapsA.__imp_lin
c87e0 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 eGetAgentActivityListW.lineGetAg
c8800 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 entActivityListW.__imp_lineGetAg
c8820 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 entActivityListA.lineGetAgentAct
c8840 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 ivityListA.__imp_lineGetAddressS
c8860 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 tatusW.lineGetAddressStatusW.__i
c8880 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 mp_lineGetAddressStatusA.lineGet
c88a0 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 AddressStatusA.__imp_lineGetAddr
c88c0 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f essStatus.lineGetAddressStatus._
c88e0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 _imp_lineGetAddressIDW.lineGetAd
c8900 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 dressIDW.__imp_lineGetAddressIDA
c8920 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 .lineGetAddressIDA.__imp_lineGet
c8940 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 AddressID.lineGetAddressID.__imp
c8960 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 _lineGetAddressCapsW.lineGetAddr
c8980 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 essCapsW.__imp_lineGetAddressCap
c89a0 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e sA.lineGetAddressCapsA.__imp_lin
c89c0 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 eGetAddressCaps.lineGetAddressCa
c89e0 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 ps.__imp_lineGenerateTone.lineGe
c8a00 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 nerateTone.__imp_lineGenerateDig
c8a20 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c itsW.lineGenerateDigitsW.__imp_l
c8a40 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 ineGenerateDigitsA.lineGenerateD
c8a60 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 igitsA.__imp_lineGenerateDigits.
c8a80 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 lineGenerateDigits.__imp_lineGat
c8aa0 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 herDigitsW.lineGatherDigitsW.__i
c8ac0 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 mp_lineGatherDigitsA.lineGatherD
c8ae0 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 igitsA.__imp_lineGatherDigits.li
c8b00 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 neGatherDigits.__imp_lineForward
c8b20 57 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 W.lineForwardW.__imp_lineForward
c8b40 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 A.lineForwardA.__imp_lineForward
c8b60 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 .lineForward.__imp_lineDrop.line
c8b80 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f Drop.__imp_lineDialW.lineDialW._
c8ba0 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c _imp_lineDialA.lineDialA.__imp_l
c8bc0 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 ineDial.lineDial.__imp_lineDevSp
c8be0 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 ecificFeature.lineDevSpecificFea
c8c00 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 ture.__imp_lineDevSpecific.lineD
c8c20 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 evSpecific.__imp_lineDeallocateC
c8c40 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e all.lineDeallocateCall.__imp_lin
c8c60 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f eCreateAgentW.lineCreateAgentW._
c8c80 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e _imp_lineCreateAgentSessionW.lin
c8ca0 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 eCreateAgentSessionW.__imp_lineC
c8cc0 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 reateAgentSessionA.lineCreateAge
c8ce0 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 ntSessionA.__imp_lineCreateAgent
c8d00 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e A.lineCreateAgentA.__imp_lineCon
c8d20 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f figProvider.lineConfigProvider._
c8d40 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 _imp_lineConfigDialogW.lineConfi
c8d60 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 gDialogW.__imp_lineConfigDialogE
c8d80 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 ditW.lineConfigDialogEditW.__imp
c8da0 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 _lineConfigDialogEditA.lineConfi
c8dc0 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 gDialogEditA.__imp_lineConfigDia
c8de0 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 logEdit.lineConfigDialogEdit.__i
c8e00 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 mp_lineConfigDialogA.lineConfigD
c8e20 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 ialogA.__imp_lineConfigDialog.li
c8e40 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 neConfigDialog.__imp_lineComplet
c8e60 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f eTransfer.lineCompleteTransfer._
c8e80 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 _imp_lineCompleteCall.lineComple
c8ea0 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6c 6f 73 65 teCall.__imp_lineClose.lineClose
c8ec0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 42 6c .__imp_lineBlindTransferW.lineBl
c8ee0 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e indTransferW.__imp_lineBlindTran
c8f00 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c sferA.lineBlindTransferA.__imp_l
c8f20 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 ineBlindTransfer.lineBlindTransf
c8f40 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f er.__imp_lineAnswer.lineAnswer._
c8f60 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 67 65 6e 74 _imp_lineAgentSpecific.lineAgent
c8f80 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e Specific.__imp_lineAddToConferen
c8fa0 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e ce.lineAddToConference.__imp_lin
c8fc0 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f eAddProviderW.lineAddProviderW._
c8fe0 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f _imp_lineAddProviderA.lineAddPro
c9000 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e viderA.__imp_lineAddProvider.lin
c9020 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 eAddProvider.__imp_lineAccept.li
c9040 6e 65 41 63 63 65 70 74 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 neAccept..tapi32_NULL_THUNK_DATA
c9060 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 54 62 73 69 .__IMPORT_DESCRIPTOR_tapi32.Tbsi
c9080 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 p_Submit_Command.__imp_Tbsip_Sub
c90a0 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 mit_Command.Tbsip_Context_Close.
c90c0 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f __imp_Tbsip_Context_Close.Tbsip_
c90e0 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 Cancel_Commands.__imp_Tbsip_Canc
c9100 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 el_Commands.Tbsi_Revoke_Attestat
c9120 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f ion.__imp_Tbsi_Revoke_Attestatio
c9140 6e 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 n.Tbsi_Physical_Presence_Command
c9160 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f .__imp_Tbsi_Physical_Presence_Co
c9180 6d 6d 61 6e 64 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f mmand.Tbsi_Get_TCG_Log_Ex.__imp_
c91a0 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 Tbsi_Get_TCG_Log_Ex.Tbsi_Get_TCG
c91c0 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 _Log.__imp_Tbsi_Get_TCG_Log.Tbsi
c91e0 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 _Get_OwnerAuth.__imp_Tbsi_Get_Ow
c9200 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 nerAuth.Tbsi_GetDeviceInfo.__imp
c9220 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 43 72 65 61 74 65 5f _Tbsi_GetDeviceInfo.Tbsi_Create_
c9240 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 Windows_Key.__imp_Tbsi_Create_Wi
c9260 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f ndows_Key.Tbsi_Context_Create.__
c9280 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 47 65 74 44 65 76 69 63 imp_Tbsi_Context_Create.GetDevic
c92a0 65 49 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e eIDString.__imp_GetDeviceIDStrin
c92c0 67 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f g..tbs_NULL_THUNK_DATA.__IMPORT_
c92e0 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 DESCRIPTOR_tbs.TdhUnloadManifest
c9300 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 FromMemory.__imp_TdhUnloadManife
c9320 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f stFromMemory.TdhUnloadManifest._
c9340 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 53 65 74 44 65 63 _imp_TdhUnloadManifest.TdhSetDec
c9360 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 odingParameter.__imp_TdhSetDecod
c9380 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 ingParameter.TdhQueryProviderFie
c93a0 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 ldInformation.__imp_TdhQueryProv
c93c0 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 4f 70 65 6e 44 65 63 6f iderFieldInformation.TdhOpenDeco
c93e0 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 dingHandle.__imp_TdhOpenDecoding
c9400 48 61 6e 64 6c 65 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 Handle.TdhLoadManifestFromMemory
c9420 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 .__imp_TdhLoadManifestFromMemory
c9440 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 .TdhLoadManifestFromBinary.__imp
c9460 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f _TdhLoadManifestFromBinary.TdhLo
c9480 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 adManifest.__imp_TdhLoadManifest
c94a0 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 .TdhGetWppProperty.__imp_TdhGetW
c94c0 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d ppProperty.TdhGetWppMessage.__im
c94e0 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 p_TdhGetWppMessage.TdhGetPropert
c9500 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 ySize.__imp_TdhGetPropertySize.T
c9520 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 dhGetProperty.__imp_TdhGetProper
c9540 74 79 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f ty.TdhGetManifestEventInformatio
c9560 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 n.__imp_TdhGetManifestEventInfor
c9580 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e mation.TdhGetEventMapInformation
c95a0 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e .__imp_TdhGetEventMapInformation
c95c0 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 .TdhGetEventInformation.__imp_Td
c95e0 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 44 65 63 6f 64 hGetEventInformation.TdhGetDecod
c9600 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e ingParameter.__imp_TdhGetDecodin
c9620 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 gParameter.TdhFormatProperty.__i
c9640 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 45 6e 75 6d 65 72 61 74 mp_TdhFormatProperty.TdhEnumerat
c9660 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d eProvidersForDecodingSource.__im
c9680 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 p_TdhEnumerateProvidersForDecodi
c96a0 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f ngSource.TdhEnumerateProviders._
c96c0 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e _imp_TdhEnumerateProviders.TdhEn
c96e0 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 umerateProviderFilters.__imp_Tdh
c9700 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d EnumerateProviderFilters.TdhEnum
c9720 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f erateProviderFieldInformation.__
c9740 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 imp_TdhEnumerateProviderFieldInf
c9760 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f ormation.TdhEnumerateManifestPro
c9780 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 viderEvents.__imp_TdhEnumerateMa
c97a0 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 44 65 6c 65 74 65 50 61 nifestProviderEvents.TdhDeletePa
c97c0 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f yloadFilter.__imp_TdhDeletePaylo
c97e0 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 adFilter.TdhCreatePayloadFilter.
c9800 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 __imp_TdhCreatePayloadFilter.Tdh
c9820 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f CloseDecodingHandle.__imp_TdhClo
c9840 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f seDecodingHandle.TdhCleanupPaylo
c9860 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 adEventFilterDescriptor.__imp_Td
c9880 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 hCleanupPayloadEventFilterDescri
c98a0 70 74 6f 72 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 ptor.TdhAggregatePayloadFilters.
c98c0 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 __imp_TdhAggregatePayloadFilters
c98e0 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ..tdh_NULL_THUNK_DATA.__IMPORT_D
c9900 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 ESCRIPTOR_tdh.TokenBindingVerify
c9920 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 Message.__imp_TokenBindingVerify
c9940 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 Message.TokenBindingGetKeyTypesS
c9960 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 erver.__imp_TokenBindingGetKeyTy
c9980 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 pesServer.TokenBindingGetKeyType
c99a0 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 sClient.__imp_TokenBindingGetKey
c99c0 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 TypesClient.TokenBindingGetHighe
c99e0 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 stSupportedVersion.__imp_TokenBi
c9a00 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 ndingGetHighestSupportedVersion.
c9a20 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d TokenBindingGenerateMessage.__im
c9a40 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f p_TokenBindingGenerateMessage.To
c9a60 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 kenBindingGenerateIDForUri.__imp
c9a80 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f _TokenBindingGenerateIDForUri.To
c9aa0 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e kenBindingGenerateID.__imp_Token
c9ac0 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 BindingGenerateID.TokenBindingGe
c9ae0 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 nerateBinding.__imp_TokenBinding
c9b00 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 GenerateBinding.TokenBindingDele
c9b20 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 teBinding.__imp_TokenBindingDele
c9b40 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 teBinding.TokenBindingDeleteAllB
c9b60 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 indings.__imp_TokenBindingDelete
c9b80 41 6c 6c 42 69 6e 64 69 6e 67 73 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 AllBindings..tokenbinding_NULL_T
c9ba0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f HUNK_DATA.__IMPORT_DESCRIPTOR_to
c9bc0 6b 65 6e 62 69 6e 64 69 6e 67 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f kenbinding.TcSetInterface.__imp_
c9be0 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f TcSetInterface.TcSetFlowW.__imp_
c9c00 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 TcSetFlowW.TcSetFlowA.__imp_TcSe
c9c20 74 46 6c 6f 77 41 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 tFlowA.TcRegisterClient.__imp_Tc
c9c40 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 RegisterClient.TcQueryInterface.
c9c60 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 51 75 65 72 79 46 6c __imp_TcQueryInterface.TcQueryFl
c9c80 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 46 6c owW.__imp_TcQueryFlowW.TcQueryFl
c9ca0 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 4f 70 65 6e 49 6e 74 owA.__imp_TcQueryFlowA.TcOpenInt
c9cc0 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 erfaceW.__imp_TcOpenInterfaceW.T
c9ce0 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 cOpenInterfaceA.__imp_TcOpenInte
c9d00 72 66 61 63 65 41 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 rfaceA.TcModifyFlow.__imp_TcModi
c9d20 66 79 46 6c 6f 77 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 47 65 fyFlow.TcGetFlowNameW.__imp_TcGe
c9d40 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f tFlowNameW.TcGetFlowNameA.__imp_
c9d60 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 TcGetFlowNameA.TcEnumerateInterf
c9d80 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 aces.__imp_TcEnumerateInterfaces
c9da0 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 .TcEnumerateFlows.__imp_TcEnumer
c9dc0 61 74 65 46 6c 6f 77 73 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d ateFlows.TcDeregisterClient.__im
c9de0 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 44 65 6c 65 74 65 46 6c 6f p_TcDeregisterClient.TcDeleteFlo
c9e00 77 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 6c 65 74 65 46 69 6c w.__imp_TcDeleteFlow.TcDeleteFil
c9e20 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 43 6c 6f 73 65 ter.__imp_TcDeleteFilter.TcClose
c9e40 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 Interface.__imp_TcCloseInterface
c9e60 00 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 .TcAddFlow.__imp_TcAddFlow.TcAdd
c9e80 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 7f 74 72 61 66 66 69 Filter.__imp_TcAddFilter..traffi
c9ea0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 c_NULL_THUNK_DATA.__IMPORT_DESCR
c9ec0 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 IPTOR_traffic.TxfSetThreadMiniVe
c9ee0 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 rsionForCreate.__imp_TxfSetThrea
c9f00 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 52 65 61 64 4d 65 74 dMiniVersionForCreate.TxfReadMet
c9f20 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 adataInfo.__imp_TxfReadMetadataI
c9f40 6e 66 6f 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f nfo.TxfLogRecordGetGenericType._
c9f60 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 _imp_TxfLogRecordGetGenericType.
c9f80 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 TxfLogRecordGetFileName.__imp_Tx
c9fa0 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 61 64 fLogRecordGetFileName.TxfLogRead
c9fc0 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 Records.__imp_TxfLogReadRecords.
c9fe0 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 TxfLogDestroyReadContext.__imp_T
ca000 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 xfLogDestroyReadContext.TxfLogCr
ca020 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f eateRangeReadContext.__imp_TxfLo
ca040 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 gCreateRangeReadContext.TxfLogCr
ca060 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 eateFileReadContext.__imp_TxfLog
ca080 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 47 65 74 54 68 72 65 CreateFileReadContext.TxfGetThre
ca0a0 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 adMiniVersionForCreate.__imp_Txf
ca0c0 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 7f 74 GetThreadMiniVersionForCreate..t
ca0e0 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 xfw32_NULL_THUNK_DATA.__IMPORT_D
ca100 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 ESCRIPTOR_txfw32.UalStop.__imp_U
ca120 61 6c 53 74 6f 70 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 alStop.UalStart.__imp_UalStart.U
ca140 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 alRegisterProduct.__imp_UalRegis
ca160 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 terProduct.UalInstrument.__imp_U
ca180 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f alInstrument..ualapi_NULL_THUNK_
ca1a0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 DATA.__IMPORT_DESCRIPTOR_ualapi.
ca1c0 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f WindowPattern_WaitForInputIdle._
ca1e0 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 _imp_WindowPattern_WaitForInputI
ca200 64 6c 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 dle.WindowPattern_SetWindowVisua
ca220 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 lState.__imp_WindowPattern_SetWi
ca240 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c ndowVisualState.WindowPattern_Cl
ca260 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 56 69 ose.__imp_WindowPattern_Close.Vi
ca280 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 rtualizedItemPattern_Realize.__i
ca2a0 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a mp_VirtualizedItemPattern_Realiz
ca2c0 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 61 e.ValuePattern_SetValue.__imp_Va
ca2e0 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 55 69 61 54 65 78 74 52 61 6e 67 65 luePattern_SetValue.UiaTextRange
ca300 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 Release.__imp_UiaTextRangeReleas
ca320 65 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 e.UiaSetFocus.__imp_UiaSetFocus.
ca340 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d UiaReturnRawElementProvider.__im
ca360 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 55 69 p_UiaReturnRawElementProvider.Ui
ca380 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e aRemoveEvent.__imp_UiaRemoveEven
ca3a0 74 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f t.UiaRegisterProviderCallback.__
ca3c0 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 imp_UiaRegisterProviderCallback.
ca3e0 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 UiaRaiseTextEditTextChangedEvent
ca400 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 .__imp_UiaRaiseTextEditTextChang
ca420 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 edEvent.UiaRaiseStructureChanged
ca440 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 Event.__imp_UiaRaiseStructureCha
ca460 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ngedEvent.UiaRaiseNotificationEv
ca480 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ent.__imp_UiaRaiseNotificationEv
ca4a0 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 ent.UiaRaiseChangesEvent.__imp_U
ca4c0 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f iaRaiseChangesEvent.UiaRaiseAuto
ca4e0 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 mationPropertyChangedEvent.__imp
ca500 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 _UiaRaiseAutomationPropertyChang
ca520 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 edEvent.UiaRaiseAutomationEvent.
ca540 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 __imp_UiaRaiseAutomationEvent.Ui
ca560 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f aRaiseAsyncContentLoadedEvent.__
ca580 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 imp_UiaRaiseAsyncContentLoadedEv
ca5a0 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 ent.UiaRaiseActiveTextPositionCh
ca5c0 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 angedEvent.__imp_UiaRaiseActiveT
ca5e0 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 50 72 6f 76 69 extPositionChangedEvent.UiaProvi
ca600 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 derFromIAccessible.__imp_UiaProv
ca620 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 iderFromIAccessible.UiaProviderF
ca640 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 orNonClient.__imp_UiaProviderFor
ca660 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d NonClient.UiaPatternRelease.__im
ca680 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 p_UiaPatternRelease.UiaNodeRelea
ca6a0 73 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 46 se.__imp_UiaNodeRelease.UiaNodeF
ca6c0 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f romProvider.__imp_UiaNodeFromPro
ca6e0 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 vider.UiaNodeFromPoint.__imp_Uia
ca700 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 NodeFromPoint.UiaNodeFromHandle.
ca720 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 __imp_UiaNodeFromHandle.UiaNodeF
ca740 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 romFocus.__imp_UiaNodeFromFocus.
ca760 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 UiaNavigate.__imp_UiaNavigate.Ui
ca780 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 49 aLookupId.__imp_UiaLookupId.UiaI
ca7a0 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 AccessibleFromProvider.__imp_Uia
ca7c0 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 48 6f 73 74 50 IAccessibleFromProvider.UiaHostP
ca7e0 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f roviderFromHwnd.__imp_UiaHostPro
ca800 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 viderFromHwnd.UiaHasServerSidePr
ca820 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f ovider.__imp_UiaHasServerSidePro
ca840 76 69 64 65 72 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 vider.UiaHUiaNodeFromVariant.__i
ca860 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 mp_UiaHUiaNodeFromVariant.UiaHTe
ca880 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 xtRangeFromVariant.__imp_UiaHTex
ca8a0 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a tRangeFromVariant.UiaHPatternObj
ca8c0 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e ectFromVariant.__imp_UiaHPattern
ca8e0 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 ObjectFromVariant.UiaGetUpdatedC
ca900 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 ache.__imp_UiaGetUpdatedCache.Ui
ca920 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d aGetRuntimeId.__imp_UiaGetRuntim
ca940 65 49 64 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 eId.UiaGetRootNode.__imp_UiaGetR
ca960 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 ootNode.UiaGetReservedNotSupport
ca980 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 edValue.__imp_UiaGetReservedNotS
ca9a0 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 upportedValue.UiaGetReservedMixe
ca9c0 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 dAttributeValue.__imp_UiaGetRese
ca9e0 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 rvedMixedAttributeValue.UiaGetPr
caa00 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 opertyValue.__imp_UiaGetProperty
caa20 56 61 6c 75 65 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d Value.UiaGetPatternProvider.__im
caa40 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 45 72 p_UiaGetPatternProvider.UiaGetEr
caa60 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 rorDescription.__imp_UiaGetError
caa80 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e Description.UiaFind.__imp_UiaFin
caaa0 64 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 d.UiaEventRemoveWindow.__imp_Uia
caac0 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e EventRemoveWindow.UiaEventAddWin
caae0 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 44 dow.__imp_UiaEventAddWindow.UiaD
cab00 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f isconnectProvider.__imp_UiaDisco
cab20 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 nnectProvider.UiaDisconnectAllPr
cab40 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 oviders.__imp_UiaDisconnectAllPr
cab60 6f 76 69 64 65 72 73 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f oviders.UiaClientsAreListening._
cab80 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 41 _imp_UiaClientsAreListening.UiaA
caba0 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 54 72 61 6e 73 66 ddEvent.__imp_UiaAddEvent.Transf
cabc0 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 ormPattern_Rotate.__imp_Transfor
cabe0 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e mPattern_Rotate.TransformPattern
cac00 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 _Resize.__imp_TransformPattern_R
cac20 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d esize.TransformPattern_Move.__im
cac40 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 6f 67 67 6c 65 50 61 p_TransformPattern_Move.TogglePa
cac60 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e ttern_Toggle.__imp_TogglePattern
cac80 5f 54 6f 67 67 6c 65 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 _Toggle.TextRange_Select.__imp_T
caca0 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c extRange_Select.TextRange_Scroll
cacc0 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 IntoView.__imp_TextRange_ScrollI
cace0 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 ntoView.TextRange_RemoveFromSele
cad00 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d ction.__imp_TextRange_RemoveFrom
cad20 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 Selection.TextRange_MoveEndpoint
cad40 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f ByUnit.__imp_TextRange_MoveEndpo
cad60 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 intByUnit.TextRange_MoveEndpoint
cad80 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 ByRange.__imp_TextRange_MoveEndp
cada0 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 ointByRange.TextRange_Move.__imp
cadc0 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 _TextRange_Move.TextRange_GetTex
cade0 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 t.__imp_TextRange_GetText.TextRa
cae00 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 nge_GetEnclosingElement.__imp_Te
cae20 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 xtRange_GetEnclosingElement.Text
cae40 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 Range_GetChildren.__imp_TextRang
cae60 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 e_GetChildren.TextRange_GetBound
cae80 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ingRectangles.__imp_TextRange_Ge
caea0 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 tBoundingRectangles.TextRange_Ge
caec0 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f tAttributeValue.__imp_TextRange_
caee0 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 GetAttributeValue.TextRange_Find
caf00 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 Text.__imp_TextRange_FindText.Te
caf20 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 xtRange_FindAttribute.__imp_Text
caf40 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 45 78 Range_FindAttribute.TextRange_Ex
caf60 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 pandToEnclosingUnit.__imp_TextRa
caf80 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 nge_ExpandToEnclosingUnit.TextRa
cafa0 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 nge_CompareEndpoints.__imp_TextR
cafc0 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f ange_CompareEndpoints.TextRange_
cafe0 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 Compare.__imp_TextRange_Compare.
cb000 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f TextRange_Clone.__imp_TextRange_
cb020 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f Clone.TextRange_AddToSelection._
cb040 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 _imp_TextRange_AddToSelection.Te
cb060 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 xtPattern_get_SupportedTextSelec
cb080 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f tion.__imp_TextPattern_get_Suppo
cb0a0 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 rtedTextSelection.TextPattern_ge
cb0c0 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 t_DocumentRange.__imp_TextPatter
cb0e0 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f n_get_DocumentRange.TextPattern_
cb100 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e RangeFromPoint.__imp_TextPattern
cb120 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 _RangeFromPoint.TextPattern_Rang
cb140 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e eFromChild.__imp_TextPattern_Ran
cb160 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 geFromChild.TextPattern_GetVisib
cb180 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 leRanges.__imp_TextPattern_GetVi
cb1a0 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 sibleRanges.TextPattern_GetSelec
cb1c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 tion.__imp_TextPattern_GetSelect
cb1e0 69 6f 6e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 ion.SynchronizedInputPattern_Sta
cb200 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e rtListening.__imp_SynchronizedIn
cb220 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 putPattern_StartListening.Synchr
cb240 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f onizedInputPattern_Cancel.__imp_
cb260 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 SynchronizedInputPattern_Cancel.
cb280 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d SelectionItemPattern_Select.__im
cb2a0 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 53 65 p_SelectionItemPattern_Select.Se
cb2c0 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c lectionItemPattern_RemoveFromSel
cb2e0 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 ection.__imp_SelectionItemPatter
cb300 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 n_RemoveFromSelection.SelectionI
cb320 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f temPattern_AddToSelection.__imp_
cb340 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
cb360 69 6f 6e 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 ion.ScrollPattern_SetScrollPerce
cb380 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c nt.__imp_ScrollPattern_SetScroll
cb3a0 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 Percent.ScrollPattern_Scroll.__i
cb3c0 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 63 72 6f 6c 6c 49 74 mp_ScrollPattern_Scroll.ScrollIt
cb3e0 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 53 emPattern_ScrollIntoView.__imp_S
cb400 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 crollItemPattern_ScrollIntoView.
cb420 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 RangeValuePattern_SetValue.__imp
cb440 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4d 75 6c 74 _RangeValuePattern_SetValue.Mult
cb460 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 5f ipleViewPattern_SetCurrentView._
cb480 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 _imp_MultipleViewPattern_SetCurr
cb4a0 65 6e 74 56 69 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 entView.MultipleViewPattern_GetV
cb4c0 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 iewName.__imp_MultipleViewPatter
cb4e0 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 n_GetViewName.LegacyIAccessibleP
cb500 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 attern_SetValue.__imp_LegacyIAcc
cb520 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 essiblePattern_SetValue.LegacyIA
cb540 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 ccessiblePattern_Select.__imp_Le
cb560 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 gacyIAccessiblePattern_Select.Le
cb580 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 gacyIAccessiblePattern_GetIAcces
cb5a0 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 sible.__imp_LegacyIAccessiblePat
cb5c0 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 tern_GetIAccessible.LegacyIAcces
cb5e0 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 siblePattern_DoDefaultAction.__i
cb600 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 mp_LegacyIAccessiblePattern_DoDe
cb620 66 61 75 6c 74 41 63 74 69 6f 6e 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e faultAction.ItemContainerPattern
cb640 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 74 65 6d 43 6f _FindItemByProperty.__imp_ItemCo
cb660 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 ntainerPattern_FindItemByPropert
cb680 79 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 6e 76 y.InvokePattern_Invoke.__imp_Inv
cb6a0 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 okePattern_Invoke.GridPattern_Ge
cb6c0 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 tItem.__imp_GridPattern_GetItem.
cb6e0 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f 69 ExpandCollapsePattern_Expand.__i
cb700 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 mp_ExpandCollapsePattern_Expand.
cb720 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f ExpandCollapsePattern_Collapse._
cb740 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 _imp_ExpandCollapsePattern_Colla
cb760 70 73 65 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 pse.DockPattern_SetDockPosition.
cb780 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f __imp_DockPattern_SetDockPositio
cb7a0 6e 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n..uiautomationcore_NULL_THUNK_D
cb7c0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 ATA.__IMPORT_DESCRIPTOR_uiautoma
cb7e0 74 69 6f 6e 63 6f 72 65 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 57 tioncore.WriteHitLogging.__imp_W
cb800 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 riteHitLogging.UrlMkSetSessionOp
cb820 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e tion.__imp_UrlMkSetSessionOption
cb840 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c .UrlMkGetSessionOption.__imp_Url
cb860 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d MkGetSessionOption.URLOpenStream
cb880 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 W.__imp_URLOpenStreamW.URLOpenSt
cb8a0 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 reamA.__imp_URLOpenStreamA.URLOp
cb8c0 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 enPullStreamW.__imp_URLOpenPullS
cb8e0 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f treamW.URLOpenPullStreamA.__imp_
cb900 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 URLOpenPullStreamA.URLOpenBlocki
cb920 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 ngStreamW.__imp_URLOpenBlockingS
cb940 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f treamW.URLOpenBlockingStreamA.__
cb960 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 44 6f imp_URLOpenBlockingStreamA.URLDo
cb980 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 wnloadToFileW.__imp_URLDownloadT
cb9a0 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f oFileW.URLDownloadToFileA.__imp_
cb9c0 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f URLDownloadToFileA.URLDownloadTo
cb9e0 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 CacheFileW.__imp_URLDownloadToCa
cba00 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 cheFileW.URLDownloadToCacheFileA
cba20 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 53 .__imp_URLDownloadToCacheFileA.S
cba40 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 etSoftwareUpdateAdvertisementSta
cba60 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 te.__imp_SetSoftwareUpdateAdvert
cba80 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f isementState.SetAccessForIEAppCo
cbaa0 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 ntainer.__imp_SetAccessForIEAppC
cbac0 6f 6e 74 61 69 6e 65 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 ontainer.RevokeFormatEnumerator.
cbae0 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 __imp_RevokeFormatEnumerator.Rev
cbb00 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f okeBindStatusCallback.__imp_Revo
cbb20 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 6c 65 61 73 65 42 69 6e 64 keBindStatusCallback.ReleaseBind
cbb40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 67 69 73 Info.__imp_ReleaseBindInfo.Regis
cbb60 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 terMediaTypes.__imp_RegisterMedi
cbb80 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f aTypes.RegisterMediaTypeClass.__
cbba0 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 imp_RegisterMediaTypeClass.Regis
cbbc0 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 terFormatEnumerator.__imp_Regist
cbbe0 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 erFormatEnumerator.RegisterBindS
cbc00 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 tatusCallback.__imp_RegisterBind
cbc20 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 StatusCallback.ObtainUserAgentSt
cbc40 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 ring.__imp_ObtainUserAgentString
cbc60 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4d 6b 50 61 .MkParseDisplayNameEx.__imp_MkPa
cbc80 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d rseDisplayNameEx.IsValidURL.__im
cbca0 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f p_IsValidURL.IsLoggingEnabledW._
cbcc0 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e 67 _imp_IsLoggingEnabledW.IsLogging
cbce0 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 EnabledA.__imp_IsLoggingEnabledA
cbd00 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e .IsAsyncMoniker.__imp_IsAsyncMon
cbd20 69 6b 65 72 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 iker.IEInstallScope.__imp_IEInst
cbd40 61 6c 6c 53 63 6f 70 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 allScope.IEGetUserPrivateNamespa
cbd60 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d ceName.__imp_IEGetUserPrivateNam
cbd80 65 73 70 61 63 65 4e 61 6d 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f espaceName.HlinkSimpleNavigateTo
cbda0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 String.__imp_HlinkSimpleNavigate
cbdc0 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f ToString.HlinkSimpleNavigateToMo
cbde0 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 niker.__imp_HlinkSimpleNavigateT
cbe00 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 oMoniker.HlinkNavigateString.__i
cbe20 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 mp_HlinkNavigateString.HlinkNavi
cbe40 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d gateMoniker.__imp_HlinkNavigateM
cbe60 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e oniker.HlinkGoForward.__imp_Hlin
cbe80 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 kGoForward.HlinkGoBack.__imp_Hli
cbea0 6e 6b 47 6f 42 61 63 6b 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 5f nkGoBack.GetSoftwareUpdateInfo._
cbec0 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 43 6f _imp_GetSoftwareUpdateInfo.GetCo
cbee0 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f mponentIDFromCLSSPEC.__imp_GetCo
cbf00 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6c 61 73 73 55 52 4c mponentIDFromCLSSPEC.GetClassURL
cbf20 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f .__imp_GetClassURL.GetClassFileO
cbf40 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 46 rMime.__imp_GetClassFileOrMime.F
cbf60 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 indMimeFromData.__imp_FindMimeFr
cbf80 6f 6d 44 61 74 61 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f omData.FindMediaTypeClass.__imp_
cbfa0 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 FindMediaTypeClass.FindMediaType
cbfc0 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 61 75 6c 74 49 6e 49 45 46 65 .__imp_FindMediaType.FaultInIEFe
cbfe0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 43 72 65 ature.__imp_FaultInIEFeature.Cre
cc000 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 ateUriWithFragment.__imp_CreateU
cc020 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 riWithFragment.CreateUriFromMult
cc040 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d iByteString.__imp_CreateUriFromM
cc060 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 ultiByteString.CreateUri.__imp_C
cc080 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 reateUri.CreateURLMonikerEx2.__i
cc0a0 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 52 4c mp_CreateURLMonikerEx2.CreateURL
cc0c0 4d 6f 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 MonikerEx.__imp_CreateURLMoniker
cc0e0 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 Ex.CreateURLMoniker.__imp_Create
cc100 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 URLMoniker.CreateIUriBuilder.__i
cc120 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 46 6f 72 6d 61 mp_CreateIUriBuilder.CreateForma
cc140 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e tEnumerator.__imp_CreateFormatEn
cc160 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f umerator.CreateAsyncBindCtxEx.__
cc180 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 imp_CreateAsyncBindCtxEx.CreateA
cc1a0 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e syncBindCtx.__imp_CreateAsyncBin
cc1c0 64 43 74 78 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 dCtx.CopyStgMedium.__imp_CopyStg
cc1e0 4d 65 64 69 75 6d 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 Medium.CopyBindInfo.__imp_CopyBi
cc200 6e 64 49 6e 66 6f 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d ndInfo.CompatFlagsFromClsid.__im
cc220 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 72 65 53 65 p_CompatFlagsFromClsid.CompareSe
cc240 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 curityIds.__imp_CompareSecurityI
cc260 64 73 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f ds.CoInternetSetFeatureEnabled._
cc280 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 _imp_CoInternetSetFeatureEnabled
cc2a0 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 .CoInternetQueryInfo.__imp_CoInt
cc2c0 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 ernetQueryInfo.CoInternetParseUr
cc2e0 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 l.__imp_CoInternetParseUrl.CoInt
cc300 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 ernetParseIUri.__imp_CoInternetP
cc320 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 arseIUri.CoInternetIsFeatureZone
cc340 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 ElevationEnabled.__imp_CoInterne
cc360 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 tIsFeatureZoneElevationEnabled.C
cc380 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 oInternetIsFeatureEnabledForUrl.
cc3a0 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 __imp_CoInternetIsFeatureEnabled
cc3c0 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 ForUrl.CoInternetIsFeatureEnable
cc3e0 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 dForIUri.__imp_CoInternetIsFeatu
cc400 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 reEnabledForIUri.CoInternetIsFea
cc420 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 tureEnabled.__imp_CoInternetIsFe
cc440 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f atureEnabled.CoInternetGetSessio
cc460 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 n.__imp_CoInternetGetSession.CoI
cc480 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f nternetGetSecurityUrlEx.__imp_Co
cc4a0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 InternetGetSecurityUrlEx.CoInter
cc4c0 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e netGetSecurityUrl.__imp_CoIntern
cc4e0 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 etGetSecurityUrl.CoInternetGetPr
cc500 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 otocolFlags.__imp_CoInternetGetP
cc520 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e rotocolFlags.CoInternetCreateZon
cc540 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a eManager.__imp_CoInternetCreateZ
cc560 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 oneManager.CoInternetCreateSecur
cc580 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 ityManager.__imp_CoInternetCreat
cc5a0 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 eSecurityManager.CoInternetCompa
cc5c0 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c reUrl.__imp_CoInternetCompareUrl
cc5e0 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f .CoInternetCombineUrlEx.__imp_Co
cc600 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 InternetCombineUrlEx.CoInternetC
cc620 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ombineUrl.__imp_CoInternetCombin
cc640 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 eUrl.CoInternetCombineIUri.__imp
cc660 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 47 65 74 43 6c 61 73 _CoInternetCombineIUri.CoGetClas
cc680 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f sObjectFromURL.__imp_CoGetClassO
cc6a0 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f bjectFromURL..urlmon_NULL_THUNK_
cc6c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 DATA.__IMPORT_DESCRIPTOR_urlmon.
cc6e0 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d __imp_wvsprintfW.wvsprintfW.__im
cc700 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 p_wvsprintfA.wvsprintfA.__imp_ws
cc720 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 printfW.wsprintfW.__imp_wsprintf
cc740 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6d 6f A.wsprintfA.__imp_mouse_event.mo
cc760 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 use_event.__imp_keybd_event.keyb
cc780 64 5f 65 76 65 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 d_event.WindowFromPoint.__imp_Wi
cc7a0 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c ndowFromPoint.WindowFromPhysical
cc7c0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f Point.__imp_WindowFromPhysicalPo
cc7e0 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f int.WindowFromDC.__imp_WindowFro
cc800 6d 44 43 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 mDC.WinHelpW.__imp_WinHelpW.WinH
cc820 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 61 69 74 4d 65 73 73 61 67 65 00 elpA.__imp_WinHelpA.WaitMessage.
cc840 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 __imp_WaitMessage.WaitForInputId
cc860 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 49 4e 4e 4c 53 le.__imp_WaitForInputIdle.WINNLS
cc880 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 GetIMEHotkey.__imp_WINNLSGetIMEH
cc8a0 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d otkey.WINNLSGetEnableStatus.__im
cc8c0 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 45 6e p_WINNLSGetEnableStatus.WINNLSEn
cc8e0 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 56 6b ableIME.__imp_WINNLSEnableIME.Vk
cc900 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 KeyScanW.__imp_VkKeyScanW.VkKeyS
cc920 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 canExW.__imp_VkKeyScanExW.VkKeyS
cc940 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 canExA.__imp_VkKeyScanExA.VkKeyS
cc960 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 61 6c 69 64 61 74 65 52 67 canA.__imp_VkKeyScanA.ValidateRg
cc980 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 74 65 52 65 63 74 n.__imp_ValidateRgn.ValidateRect
cc9a0 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 55 73 65 72 48 61 6e 64 6c 65 47 72 .__imp_ValidateRect.UserHandleGr
cc9c0 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 antAccess.__imp_UserHandleGrantA
cc9e0 63 63 65 73 73 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 ccess.UpdateWindow.__imp_UpdateW
cca00 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 indow.UpdateLayeredWindowIndirec
cca20 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 t.__imp_UpdateLayeredWindowIndir
cca40 65 63 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 ect.UpdateLayeredWindow.__imp_Up
cca60 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 dateLayeredWindow.UnregisterTouc
cca80 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e hWindow.__imp_UnregisterTouchWin
ccaa0 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 dow.UnregisterSuspendResumeNotif
ccac0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 ication.__imp_UnregisterSuspendR
ccae0 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 esumeNotification.UnregisterPowe
ccb00 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 rSettingNotification.__imp_Unreg
ccb20 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e isterPowerSettingNotification.Un
ccb40 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 registerPointerInputTargetEx.__i
ccb60 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 mp_UnregisterPointerInputTargetE
ccb80 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f x.UnregisterPointerInputTarget._
ccba0 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 _imp_UnregisterPointerInputTarge
ccbc0 74 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 t.UnregisterHotKey.__imp_Unregis
ccbe0 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 terHotKey.UnregisterDeviceNotifi
ccc00 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 cation.__imp_UnregisterDeviceNot
ccc20 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 ification.UnregisterClassW.__imp
ccc40 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 _UnregisterClassW.UnregisterClas
ccc60 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 70 61 63 6b sA.__imp_UnregisterClassA.Unpack
ccc80 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 DDElParam.__imp_UnpackDDElParam.
ccca0 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 UnloadKeyboardLayout.__imp_Unloa
cccc0 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f dKeyboardLayout.UnionRect.__imp_
ccce0 55 6e 69 6f 6e 52 65 63 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f UnionRect.UnhookWindowsHookEx.__
ccd00 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 68 6f 6f 6b 57 69 imp_UnhookWindowsHookEx.UnhookWi
ccd20 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f ndowsHook.__imp_UnhookWindowsHoo
ccd40 6b 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e k.UnhookWinEvent.__imp_UnhookWin
ccd60 45 76 65 6e 74 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 Event.TranslateMessage.__imp_Tra
ccd80 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 nslateMessage.TranslateMDISysAcc
ccda0 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 el.__imp_TranslateMDISysAccel.Tr
ccdc0 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c anslateAcceleratorW.__imp_Transl
ccde0 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 ateAcceleratorW.TranslateAcceler
cce00 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 atorA.__imp_TranslateAccelerator
cce20 41 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f A.TrackPopupMenuEx.__imp_TrackPo
cce40 70 75 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 pupMenuEx.TrackPopupMenu.__imp_T
cce60 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f rackPopupMenu.TrackMouseEvent.__
cce80 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 imp_TrackMouseEvent.ToUnicodeEx.
ccea0 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d __imp_ToUnicodeEx.ToUnicode.__im
ccec0 70 5f 54 6f 55 6e 69 63 6f 64 65 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 41 73 p_ToUnicode.ToAsciiEx.__imp_ToAs
ccee0 63 69 69 45 78 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 69 6c 65 ciiEx.ToAscii.__imp_ToAscii.Tile
ccf00 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 61 62 62 65 64 Windows.__imp_TileWindows.Tabbed
ccf20 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 TextOutW.__imp_TabbedTextOutW.Ta
ccf40 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 bbedTextOutA.__imp_TabbedTextOut
ccf60 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 A.SystemParametersInfoW.__imp_Sy
ccf80 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 stemParametersInfoW.SystemParame
ccfa0 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d tersInfoForDpi.__imp_SystemParam
ccfc0 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 etersInfoForDpi.SystemParameters
ccfe0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f InfoA.__imp_SystemParametersInfo
cd000 41 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 A.SwitchToThisWindow.__imp_Switc
cd020 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d hToThisWindow.SwitchDesktop.__im
cd040 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 p_SwitchDesktop.SwapMouseButton.
cd060 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 75 62 74 72 61 63 74 52 65 __imp_SwapMouseButton.SubtractRe
cd080 63 74 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 6f 75 6e 64 53 65 6e 74 72 ct.__imp_SubtractRect.SoundSentr
cd0a0 79 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 y.__imp_SoundSentry.SkipPointerF
cd0c0 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 rameMessages.__imp_SkipPointerFr
cd0e0 61 6d 65 4d 65 73 73 61 67 65 73 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 ameMessages.ShutdownBlockReasonQ
cd100 75 65 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 uery.__imp_ShutdownBlockReasonQu
cd120 65 72 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f ery.ShutdownBlockReasonDestroy._
cd140 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 _imp_ShutdownBlockReasonDestroy.
cd160 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ShutdownBlockReasonCreate.__imp_
cd180 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 6f 77 57 69 ShutdownBlockReasonCreate.ShowWi
cd1a0 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 ndowAsync.__imp_ShowWindowAsync.
cd1c0 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 ShowWindow.__imp_ShowWindow.Show
cd1e0 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 ScrollBar.__imp_ShowScrollBar.Sh
cd200 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 owOwnedPopups.__imp_ShowOwnedPop
cd220 75 70 73 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 ups.ShowCursor.__imp_ShowCursor.
cd240 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 65 74 57 69 6e ShowCaret.__imp_ShowCaret.SetWin
cd260 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 dowsHookW.__imp_SetWindowsHookW.
cd280 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f SetWindowsHookExW.__imp_SetWindo
cd2a0 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d wsHookExW.SetWindowsHookExA.__im
cd2c0 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f p_SetWindowsHookExA.SetWindowsHo
cd2e0 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e okA.__imp_SetWindowsHookA.SetWin
cd300 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 dowWord.__imp_SetWindowWord.SetW
cd320 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 indowTextW.__imp_SetWindowTextW.
cd340 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 SetWindowTextA.__imp_SetWindowTe
cd360 78 74 41 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 xtA.SetWindowRgn.__imp_SetWindow
cd380 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 Rgn.SetWindowPos.__imp_SetWindow
cd3a0 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 Pos.SetWindowPlacement.__imp_Set
cd3c0 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f WindowPlacement.SetWindowLongW._
cd3e0 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e _imp_SetWindowLongW.SetWindowLon
cd400 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 gPtrW.__imp_SetWindowLongPtrW.Se
cd420 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c tWindowLongPtrA.__imp_SetWindowL
cd440 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 ongPtrA.SetWindowLongA.__imp_Set
cd460 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 WindowLongA.SetWindowFeedbackSet
cd480 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 ting.__imp_SetWindowFeedbackSett
cd4a0 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 ing.SetWindowDisplayAffinity.__i
cd4c0 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 mp_SetWindowDisplayAffinity.SetW
cd4e0 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 indowContextHelpId.__imp_SetWind
cd500 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 owContextHelpId.SetWinEventHook.
cd520 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 55 73 65 72 4f 62 6a __imp_SetWinEventHook.SetUserObj
cd540 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 ectSecurity.__imp_SetUserObjectS
cd560 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ecurity.SetUserObjectInformation
cd580 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e W.__imp_SetUserObjectInformation
cd5a0 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d W.SetUserObjectInformationA.__im
cd5c0 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 54 p_SetUserObjectInformationA.SetT
cd5e0 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 44 70 69 imer.__imp_SetTimer.SetThreadDpi
cd600 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 HostingBehavior.__imp_SetThreadD
cd620 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 piHostingBehavior.SetThreadDpiAw
cd640 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 arenessContext.__imp_SetThreadDp
cd660 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 iAwarenessContext.SetThreadDeskt
cd680 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 53 79 73 op.__imp_SetThreadDesktop.SetSys
cd6a0 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 temCursor.__imp_SetSystemCursor.
cd6c0 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 SetSysColors.__imp_SetSysColors.
cd6e0 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 SetScrollRange.__imp_SetScrollRa
cd700 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c nge.SetScrollPos.__imp_SetScroll
cd720 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c Pos.SetScrollInfo.__imp_SetScrol
cd740 6c 49 6e 66 6f 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 lInfo.SetRectEmpty.__imp_SetRect
cd760 45 6d 70 74 79 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 50 Empty.SetRect.__imp_SetRect.SetP
cd780 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 ropW.__imp_SetPropW.SetPropA.__i
cd7a0 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 mp_SetPropA.SetProcessWindowStat
cd7c0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f ion.__imp_SetProcessWindowStatio
cd7e0 6e 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e n.SetProcessRestrictionExemption
cd800 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d .__imp_SetProcessRestrictionExem
cd820 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 ption.SetProcessDpiAwarenessCont
cd840 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 ext.__imp_SetProcessDpiAwareness
cd860 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 Context.SetProcessDefaultLayout.
cd880 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 __imp_SetProcessDefaultLayout.Se
cd8a0 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 tProcessDPIAware.__imp_SetProces
cd8c0 73 44 50 49 41 77 61 72 65 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f sDPIAware.SetPhysicalCursorPos._
cd8e0 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 61 72 _imp_SetPhysicalCursorPos.SetPar
cd900 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 4d 65 73 73 61 67 65 51 75 ent.__imp_SetParent.SetMessageQu
cd920 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 eue.__imp_SetMessageQueue.SetMes
cd940 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 sageExtraInfo.__imp_SetMessageEx
cd960 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 traInfo.SetMenuItemInfoW.__imp_S
cd980 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 etMenuItemInfoW.SetMenuItemInfoA
cd9a0 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 49 .__imp_SetMenuItemInfoA.SetMenuI
cd9c0 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d temBitmaps.__imp_SetMenuItemBitm
cd9e0 61 70 73 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 aps.SetMenuInfo.__imp_SetMenuInf
cda00 6f 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 o.SetMenuDefaultItem.__imp_SetMe
cda20 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 nuDefaultItem.SetMenuContextHelp
cda40 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 Id.__imp_SetMenuContextHelpId.Se
cda60 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4c 61 79 65 72 65 64 57 69 tMenu.__imp_SetMenu.SetLayeredWi
cda80 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 ndowAttributes.__imp_SetLayeredW
cdaa0 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f indowAttributes.SetLastErrorEx._
cdac0 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4b 65 79 62 6f 61 72 64 53 _imp_SetLastErrorEx.SetKeyboardS
cdae0 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 47 tate.__imp_SetKeyboardState.SetG
cdb00 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e estureConfig.__imp_SetGestureCon
cdb20 66 69 67 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 fig.SetForegroundWindow.__imp_Se
cdb40 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 tForegroundWindow.SetFocus.__imp
cdb60 5f 53 65 74 46 6f 63 75 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 _SetFocus.SetDoubleClickTime.__i
cdb80 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 6c 67 49 74 65 6d mp_SetDoubleClickTime.SetDlgItem
cdba0 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 TextW.__imp_SetDlgItemTextW.SetD
cdbc0 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 lgItemTextA.__imp_SetDlgItemText
cdbe0 41 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d A.SetDlgItemInt.__imp_SetDlgItem
cdc00 49 6e 74 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 69 Int.SetDisplayConfig.__imp_SetDi
cdc20 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 splayConfig.SetDisplayAutoRotati
cdc40 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 onPreferences.__imp_SetDisplayAu
cdc60 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 61 6c 6f 67 44 toRotationPreferences.SetDialogD
cdc80 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 piChangeBehavior.__imp_SetDialog
cdca0 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 DpiChangeBehavior.SetDialogContr
cdcc0 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 olDpiChangeBehavior.__imp_SetDia
cdce0 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 logControlDpiChangeBehavior.SetD
cdd00 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 ebugErrorLevel.__imp_SetDebugErr
cdd20 6f 72 4c 65 76 65 6c 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 75 orLevel.SetCursorPos.__imp_SetCu
cdd40 72 73 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f rsorPos.SetCursor.__imp_SetCurso
cdd60 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 r.SetCoalescableTimer.__imp_SetC
cdd80 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 oalescableTimer.SetClipboardView
cdda0 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 er.__imp_SetClipboardViewer.SetC
cddc0 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 lipboardData.__imp_SetClipboardD
cdde0 61 74 61 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 ata.SetClassWord.__imp_SetClassW
cde00 6f 72 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 ord.SetClassLongW.__imp_SetClass
cde20 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 LongW.SetClassLongPtrW.__imp_Set
cde40 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f ClassLongPtrW.SetClassLongPtrA._
cde60 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f _imp_SetClassLongPtrA.SetClassLo
cde80 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 61 72 65 74 ngA.__imp_SetClassLongA.SetCaret
cdea0 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 42 6c Pos.__imp_SetCaretPos.SetCaretBl
cdec0 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 inkTime.__imp_SetCaretBlinkTime.
cdee0 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 41 SetCapture.__imp_SetCapture.SetA
cdf00 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f ctiveWindow.__imp_SetActiveWindo
cdf20 77 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e w.SendNotifyMessageW.__imp_SendN
cdf40 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 otifyMessageW.SendNotifyMessageA
cdf60 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 .__imp_SendNotifyMessageA.SendMe
cdf80 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 ssageW.__imp_SendMessageW.SendMe
cdfa0 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 ssageTimeoutW.__imp_SendMessageT
cdfc0 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d imeoutW.SendMessageTimeoutA.__im
cdfe0 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 p_SendMessageTimeoutA.SendMessag
ce000 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c eCallbackW.__imp_SendMessageCall
ce020 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 backW.SendMessageCallbackA.__imp
ce040 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 _SendMessageCallbackA.SendMessag
ce060 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 49 6e 70 75 74 00 eA.__imp_SendMessageA.SendInput.
ce080 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 __imp_SendInput.SendIMEMessageEx
ce0a0 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d W.__imp_SendIMEMessageExW.SendIM
ce0c0 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 EMessageExA.__imp_SendIMEMessage
ce0e0 45 78 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 ExA.SendDlgItemMessageW.__imp_Se
ce100 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 ndDlgItemMessageW.SendDlgItemMes
ce120 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 sageA.__imp_SendDlgItemMessageA.
ce140 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f ScrollWindowEx.__imp_ScrollWindo
ce160 77 45 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e wEx.ScrollWindow.__imp_ScrollWin
ce180 64 6f 77 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 65 dow.ScrollDC.__imp_ScrollDC.Scre
ce1a0 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 enToClient.__imp_ScreenToClient.
ce1c0 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 ReuseDDElParam.__imp_ReuseDDElPa
ce1e0 72 61 6d 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 ram.ReplyMessage.__imp_ReplyMess
ce200 61 67 65 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 age.RemovePropW.__imp_RemoveProp
ce220 57 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 W.RemovePropA.__imp_RemovePropA.
ce240 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f RemoveMenu.__imp_RemoveMenu.Remo
ce260 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f veClipboardFormatListener.__imp_
ce280 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 RemoveClipboardFormatListener.Re
ce2a0 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 43 leaseDC.__imp_ReleaseDC.ReleaseC
ce2c0 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 67 69 apture.__imp_ReleaseCapture.Regi
ce2e0 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 sterWindowMessageW.__imp_Registe
ce300 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 rWindowMessageW.RegisterWindowMe
ce320 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 ssageA.__imp_RegisterWindowMessa
ce340 67 65 41 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 geA.RegisterTouchWindow.__imp_Re
ce360 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 gisterTouchWindow.RegisterTouchH
ce380 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f itTestingWindow.__imp_RegisterTo
ce3a0 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 53 75 73 70 uchHitTestingWindow.RegisterSusp
ce3c0 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 endResumeNotification.__imp_Regi
ce3e0 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 sterSuspendResumeNotification.Re
ce400 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 gisterShellHookWindow.__imp_Regi
ce420 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 52 61 77 49 sterShellHookWindow.RegisterRawI
ce440 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 nputDevices.__imp_RegisterRawInp
ce460 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f utDevices.RegisterPowerSettingNo
ce480 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 tification.__imp_RegisterPowerSe
ce4a0 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ttingNotification.RegisterPointe
ce4c0 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 rInputTargetEx.__imp_RegisterPoi
ce4e0 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 nterInputTargetEx.RegisterPointe
ce500 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 rInputTarget.__imp_RegisterPoint
ce520 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 erInputTarget.RegisterPointerDev
ce540 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 iceNotifications.__imp_RegisterP
ce560 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 ointerDeviceNotifications.Regist
ce580 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 erHotKey.__imp_RegisterHotKey.Re
ce5a0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f gisterDeviceNotificationW.__imp_
ce5c0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 RegisterDeviceNotificationW.Regi
ce5e0 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 sterDeviceNotificationA.__imp_Re
ce600 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 gisterDeviceNotificationA.Regist
ce620 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 erClipboardFormatW.__imp_Registe
ce640 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f rClipboardFormatW.RegisterClipbo
ce660 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 ardFormatA.__imp_RegisterClipboa
ce680 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 rdFormatA.RegisterClassW.__imp_R
ce6a0 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f egisterClassW.RegisterClassExW._
ce6c0 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 74 65 72 43 6c _imp_RegisterClassExW.RegisterCl
ce6e0 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 assExA.__imp_RegisterClassExA.Re
ce700 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 gisterClassA.__imp_RegisterClass
ce720 41 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f A.RedrawWindow.__imp_RedrawWindo
ce740 77 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c w.RealGetWindowClassW.__imp_Real
ce760 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 GetWindowClassW.RealGetWindowCla
ce780 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 ssA.__imp_RealGetWindowClassA.Re
ce7a0 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 alChildWindowFromPoint.__imp_Rea
ce7c0 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 51 75 65 72 79 44 69 73 70 6c lChildWindowFromPoint.QueryDispl
ce7e0 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 ayConfig.__imp_QueryDisplayConfi
ce800 67 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 72 69 76 61 74 g.PtInRect.__imp_PtInRect.Privat
ce820 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 eExtractIconsW.__imp_PrivateExtr
ce840 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f actIconsW.PrivateExtractIconsA._
ce860 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 6e 74 57 _imp_PrivateExtractIconsA.PrintW
ce880 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 6f 73 74 54 68 72 65 indow.__imp_PrintWindow.PostThre
ce8a0 61 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 adMessageW.__imp_PostThreadMessa
ce8c0 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 geW.PostThreadMessageA.__imp_Pos
ce8e0 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 tThreadMessageA.PostQuitMessage.
ce900 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 4d 65 73 73 61 67 __imp_PostQuitMessage.PostMessag
ce920 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 67 eW.__imp_PostMessageW.PostMessag
ce940 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 68 79 73 69 63 61 6c 54 6f eA.__imp_PostMessageA.PhysicalTo
ce960 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 LogicalPointForPerMonitorDPI.__i
ce980 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d mp_PhysicalToLogicalPointForPerM
ce9a0 6f 6e 69 74 6f 72 44 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 onitorDPI.PhysicalToLogicalPoint
ce9c0 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 65 .__imp_PhysicalToLogicalPoint.Pe
ce9e0 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 ekMessageW.__imp_PeekMessageW.Pe
cea00 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 61 ekMessageA.__imp_PeekMessageA.Pa
cea20 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 intDesktop.__imp_PaintDesktop.Pa
cea40 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 ckTouchHitTestingProximityEvalua
cea60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 tion.__imp_PackTouchHitTestingPr
cea80 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 oximityEvaluation.PackDDElParam.
ceaa0 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 __imp_PackDDElParam.OpenWindowSt
ceac0 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 ationW.__imp_OpenWindowStationW.
ceae0 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e OpenWindowStationA.__imp_OpenWin
ceb00 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 dowStationA.OpenInputDesktop.__i
ceb20 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 mp_OpenInputDesktop.OpenIcon.__i
ceb40 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f mp_OpenIcon.OpenDesktopW.__imp_O
ceb60 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f penDesktopW.OpenDesktopA.__imp_O
ceb80 70 65 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f penDesktopA.OpenClipboard.__imp_
ceba0 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f OpenClipboard.OffsetRect.__imp_O
cebc0 66 66 73 65 74 52 65 63 74 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f ffsetRect.OemToCharW.__imp_OemTo
cebe0 43 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f CharW.OemToCharBuffW.__imp_OemTo
cec00 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f CharBuffW.OemToCharBuffA.__imp_O
cec20 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f emToCharBuffA.OemToCharA.__imp_O
cec40 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 emToCharA.OemKeyScan.__imp_OemKe
cec60 79 53 63 61 6e 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 yScan.NotifyWinEvent.__imp_Notif
cec80 79 57 69 6e 45 76 65 6e 74 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 yWinEvent.MsgWaitForMultipleObje
ceca0 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 ctsEx.__imp_MsgWaitForMultipleOb
cecc0 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 jectsEx.MsgWaitForMultipleObject
cece0 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 s.__imp_MsgWaitForMultipleObject
ced00 73 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f s.MoveWindow.__imp_MoveWindow.Mo
ced20 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f nitorFromWindow.__imp_MonitorFro
ced40 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f mWindow.MonitorFromRect.__imp_Mo
ced60 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f nitorFromRect.MonitorFromPoint._
ced80 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 64 69 66 79 4d 65 6e 75 _imp_MonitorFromPoint.ModifyMenu
ceda0 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 W.__imp_ModifyMenuW.ModifyMenuA.
cedc0 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f __imp_ModifyMenuA.MessageBoxW.__
cede0 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 imp_MessageBoxW.MessageBoxIndire
cee00 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 ctW.__imp_MessageBoxIndirectW.Me
cee20 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 ssageBoxIndirectA.__imp_MessageB
cee40 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f oxIndirectA.MessageBoxExW.__imp_
cee60 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d MessageBoxExW.MessageBoxExA.__im
cee80 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d p_MessageBoxExA.MessageBoxA.__im
ceea0 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f p_MessageBoxA.MessageBeep.__imp_
ceec0 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f MessageBeep.MenuItemFromPoint.__
ceee0 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 61 70 57 69 6e 64 6f 77 50 imp_MenuItemFromPoint.MapWindowP
cef00 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 56 oints.__imp_MapWindowPoints.MapV
cef20 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 irtualKeyW.__imp_MapVirtualKeyW.
cef40 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 MapVirtualKeyExW.__imp_MapVirtua
cef60 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d lKeyExW.MapVirtualKeyExA.__imp_M
cef80 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f apVirtualKeyExA.MapVirtualKeyA._
cefa0 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 _imp_MapVirtualKeyA.MapDialogRec
cefc0 74 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4c 6f 6f 6b 75 70 49 63 6f 6e t.__imp_MapDialogRect.LookupIcon
cefe0 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 IdFromDirectoryEx.__imp_LookupIc
cf000 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 onIdFromDirectoryEx.LookupIconId
cf020 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 FromDirectory.__imp_LookupIconId
cf040 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 FromDirectory.LogicalToPhysicalP
cf060 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 ointForPerMonitorDPI.__imp_Logic
cf080 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 alToPhysicalPointForPerMonitorDP
cf0a0 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c I.LogicalToPhysicalPoint.__imp_L
cf0c0 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 63 6b 57 6f 72 6b 53 74 ogicalToPhysicalPoint.LockWorkSt
cf0e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b ation.__imp_LockWorkStation.Lock
cf100 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 WindowUpdate.__imp_LockWindowUpd
cf120 61 74 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d ate.LockSetForegroundWindow.__im
cf140 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 61 64 53 74 p_LockSetForegroundWindow.LoadSt
cf160 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 ringW.__imp_LoadStringW.LoadStri
cf180 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 4d 65 6e 75 57 00 ngA.__imp_LoadStringA.LoadMenuW.
cf1a0 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 __imp_LoadMenuW.LoadMenuIndirect
cf1c0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 W.__imp_LoadMenuIndirectW.LoadMe
cf1e0 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 nuIndirectA.__imp_LoadMenuIndire
cf200 63 74 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f ctA.LoadMenuA.__imp_LoadMenuA.Lo
cf220 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 adKeyboardLayoutW.__imp_LoadKeyb
cf240 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 oardLayoutW.LoadKeyboardLayoutA.
cf260 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 49 6d __imp_LoadKeyboardLayoutA.LoadIm
cf280 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 41 ageW.__imp_LoadImageW.LoadImageA
cf2a0 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d .__imp_LoadImageA.LoadIconW.__im
cf2c0 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 p_LoadIconW.LoadIconA.__imp_Load
cf2e0 49 63 6f 6e 41 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 IconA.LoadCursorW.__imp_LoadCurs
cf300 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f orW.LoadCursorFromFileW.__imp_Lo
cf320 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d adCursorFromFileW.LoadCursorFrom
cf340 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 FileA.__imp_LoadCursorFromFileA.
cf360 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f LoadCursorA.__imp_LoadCursorA.Lo
cf380 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 adBitmapW.__imp_LoadBitmapW.Load
cf3a0 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 41 63 BitmapA.__imp_LoadBitmapA.LoadAc
cf3c0 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f celeratorsW.__imp_LoadAccelerato
cf3e0 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 rsW.LoadAcceleratorsA.__imp_Load
cf400 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 69 AcceleratorsA.KillTimer.__imp_Ki
cf420 6c 6c 54 69 6d 65 72 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 llTimer.IsZoomed.__imp_IsZoomed.
cf440 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 IsWow64Message.__imp_IsWow64Mess
cf460 61 67 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 age.IsWindowVisible.__imp_IsWind
cf480 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f owVisible.IsWindowUnicode.__imp_
cf4a0 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 IsWindowUnicode.IsWindowEnabled.
cf4c0 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 5f __imp_IsWindowEnabled.IsWindow._
cf4e0 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 _imp_IsWindow.IsWinEventHookInst
cf500 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c alled.__imp_IsWinEventHookInstal
cf520 6c 65 64 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f led.IsValidDpiAwarenessContext._
cf540 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 _imp_IsValidDpiAwarenessContext.
cf560 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f IsTouchWindow.__imp_IsTouchWindo
cf580 77 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 w.IsRectEmpty.__imp_IsRectEmpty.
cf5a0 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 IsProcessDPIAware.__imp_IsProces
cf5c0 73 44 50 49 41 77 61 72 65 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 sDPIAware.IsMouseInPointerEnable
cf5e0 64 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 d.__imp_IsMouseInPointerEnabled.
cf600 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 49 6d 6d 65 72 73 69 76 65 50 IsMenu.__imp_IsMenu.IsImmersiveP
cf620 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 rocess.__imp_IsImmersiveProcess.
cf640 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 48 75 6e 67 41 70 IsIconic.__imp_IsIconic.IsHungAp
cf660 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 pWindow.__imp_IsHungAppWindow.Is
cf680 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 44 6c GUIThread.__imp_IsGUIThread.IsDl
cf6a0 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e gButtonChecked.__imp_IsDlgButton
cf6c0 43 68 65 63 6b 65 64 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 Checked.IsDialogMessageW.__imp_I
cf6e0 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 sDialogMessageW.IsDialogMessageA
cf700 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 43 6c 69 70 62 6f .__imp_IsDialogMessageA.IsClipbo
cf720 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 ardFormatAvailable.__imp_IsClipb
cf740 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 68 69 6c 64 00 5f 5f 69 6d oardFormatAvailable.IsChild.__im
cf760 70 5f 49 73 43 68 69 6c 64 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 p_IsChild.IsCharUpperW.__imp_IsC
cf780 68 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 harUpperW.IsCharUpperA.__imp_IsC
cf7a0 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 harUpperA.IsCharLowerW.__imp_IsC
cf7c0 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 harLowerW.IsCharLowerA.__imp_IsC
cf7e0 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 harLowerA.IsCharAlphaW.__imp_IsC
cf800 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f harAlphaW.IsCharAlphaNumericW.__
cf820 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c imp_IsCharAlphaNumericW.IsCharAl
cf840 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d phaNumericA.__imp_IsCharAlphaNum
cf860 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 ericA.IsCharAlphaA.__imp_IsCharA
cf880 6c 70 68 61 41 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 lphaA.InvertRect.__imp_InvertRec
cf8a0 74 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 t.InvalidateRgn.__imp_Invalidate
cf8c0 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 Rgn.InvalidateRect.__imp_Invalid
cf8e0 61 74 65 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 ateRect.IntersectRect.__imp_Inte
cf900 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 rsectRect.InternalGetWindowText.
cf920 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 73 65 __imp_InternalGetWindowText.Inse
cf940 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 rtMenuW.__imp_InsertMenuW.Insert
cf960 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 MenuItemW.__imp_InsertMenuItemW.
cf980 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 InsertMenuItemA.__imp_InsertMenu
cf9a0 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 ItemA.InsertMenuA.__imp_InsertMe
cf9c0 6e 75 41 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 nuA.InjectTouchInput.__imp_Injec
cf9e0 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 tTouchInput.InjectSyntheticPoint
cfa00 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 erInput.__imp_InjectSyntheticPoi
cfa20 6e 74 65 72 49 6e 70 75 74 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 nterInput.InitializeTouchInjecti
cfa40 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f on.__imp_InitializeTouchInjectio
cfa60 6e 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 68 n.InheritWindowMonitor.__imp_Inh
cfa80 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f eritWindowMonitor.InflateRect.__
cfaa0 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 imp_InflateRect.InSendMessageEx.
cfac0 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 6e 64 4d 65 73 73 __imp_InSendMessageEx.InSendMess
cfae0 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6d 70 65 72 73 6f 6e age.__imp_InSendMessage.Imperson
cfb00 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f ateDdeClientWindow.__imp_Imperso
cfb20 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 4d 50 53 65 74 49 4d 45 57 00 5f nateDdeClientWindow.IMPSetIMEW._
cfb40 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 _imp_IMPSetIMEW.IMPSetIMEA.__imp
cfb60 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 _IMPSetIMEA.IMPQueryIMEW.__imp_I
cfb80 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 MPQueryIMEW.IMPQueryIMEA.__imp_I
cfba0 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 MPQueryIMEA.IMPGetIMEW.__imp_IMP
cfbc0 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 GetIMEW.IMPGetIMEA.__imp_IMPGetI
cfbe0 4d 45 41 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d MEA.HiliteMenuItem.__imp_HiliteM
cfc00 65 6e 75 49 74 65 6d 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 64 65 43 61 72 65 enuItem.HideCaret.__imp_HideCare
cfc20 74 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 t.GrayStringW.__imp_GrayStringW.
cfc40 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 65 GrayStringA.__imp_GrayStringA.Ge
cfc60 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 tWindowWord.__imp_GetWindowWord.
cfc80 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 GetWindowThreadProcessId.__imp_G
cfca0 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f etWindowThreadProcessId.GetWindo
cfcc0 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 wTextW.__imp_GetWindowTextW.GetW
cfce0 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 indowTextLengthW.__imp_GetWindow
cfd00 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 TextLengthW.GetWindowTextLengthA
cfd20 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 .__imp_GetWindowTextLengthA.GetW
cfd40 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 indowTextA.__imp_GetWindowTextA.
cfd60 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 GetWindowRgnBox.__imp_GetWindowR
cfd80 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 gnBox.GetWindowRgn.__imp_GetWind
cfda0 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e owRgn.GetWindowRect.__imp_GetWin
cfdc0 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 dowRect.GetWindowPlacement.__imp
cfde0 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 _GetWindowPlacement.GetWindowMod
cfe00 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 uleFileNameW.__imp_GetWindowModu
cfe20 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e leFileNameW.GetWindowModuleFileN
cfe40 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 ameA.__imp_GetWindowModuleFileNa
cfe60 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 meA.GetWindowLongW.__imp_GetWind
cfe80 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f owLongW.GetWindowLongPtrW.__imp_
cfea0 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 GetWindowLongPtrW.GetWindowLongP
cfec0 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 trA.__imp_GetWindowLongPtrA.GetW
cfee0 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 indowLongA.__imp_GetWindowLongA.
cff00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 GetWindowInfo.__imp_GetWindowInf
cff20 6f 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 o.GetWindowFeedbackSetting.__imp
cff40 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e _GetWindowFeedbackSetting.GetWin
cff60 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 dowDpiHostingBehavior.__imp_GetW
cff80 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f indowDpiHostingBehavior.GetWindo
cffa0 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 wDpiAwarenessContext.__imp_GetWi
cffc0 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f ndowDpiAwarenessContext.GetWindo
cffe0 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 wDisplayAffinity.__imp_GetWindow
d0000 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d DisplayAffinity.GetWindowDC.__im
d0020 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 p_GetWindowDC.GetWindowContextHe
d0040 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 lpId.__imp_GetWindowContextHelpI
d0060 64 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 55 d.GetWindow.__imp_GetWindow.GetU
d0080 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f serObjectSecurity.__imp_GetUserO
d00a0 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 bjectSecurity.GetUserObjectInfor
d00c0 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 mationW.__imp_GetUserObjectInfor
d00e0 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e mationW.GetUserObjectInformation
d0100 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e A.__imp_GetUserObjectInformation
d0120 41 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 A.GetUpdatedClipboardFormats.__i
d0140 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 mp_GetUpdatedClipboardFormats.Ge
d0160 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 tUpdateRgn.__imp_GetUpdateRgn.Ge
d0180 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 tUpdateRect.__imp_GetUpdateRect.
d01a0 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 GetUnpredictedMessagePos.__imp_G
d01c0 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 54 6f 75 63 68 etUnpredictedMessagePos.GetTouch
d01e0 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 InputInfo.__imp_GetTouchInputInf
d0200 6f 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f o.GetTopWindow.__imp_GetTopWindo
d0220 77 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 w.GetTitleBarInfo.__imp_GetTitle
d0240 42 61 72 49 6e 66 6f 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 BarInfo.GetThreadDpiHostingBehav
d0260 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 ior.__imp_GetThreadDpiHostingBeh
d0280 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 avior.GetThreadDpiAwarenessConte
d02a0 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f xt.__imp_GetThreadDpiAwarenessCo
d02c0 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 ntext.GetThreadDesktop.__imp_Get
d02e0 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e ThreadDesktop.GetTabbedTextExten
d0300 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 tW.__imp_GetTabbedTextExtentW.Ge
d0320 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 tTabbedTextExtentA.__imp_GetTabb
d0340 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f edTextExtentA.GetSystemMetricsFo
d0360 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 rDpi.__imp_GetSystemMetricsForDp
d0380 69 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 i.GetSystemMetrics.__imp_GetSyst
d03a0 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 emMetrics.GetSystemMenu.__imp_Ge
d03c0 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 tSystemMenu.GetSystemDpiForProce
d03e0 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 ss.__imp_GetSystemDpiForProcess.
d0400 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c GetSysColorBrush.__imp_GetSysCol
d0420 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 orBrush.GetSysColor.__imp_GetSys
d0440 43 6f 6c 6f 72 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e Color.GetSubMenu.__imp_GetSubMen
d0460 75 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 u.GetShellWindow.__imp_GetShellW
d0480 69 6e 64 6f 77 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 indow.GetScrollRange.__imp_GetSc
d04a0 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 rollRange.GetScrollPos.__imp_Get
d04c0 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ScrollPos.GetScrollInfo.__imp_Ge
d04e0 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 tScrollInfo.GetScrollBarInfo.__i
d0500 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 65 mp_GetScrollBarInfo.GetRegistere
d0520 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 dRawInputDevices.__imp_GetRegist
d0540 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 61 77 50 6f 69 6e 74 65 eredRawInputDevices.GetRawPointe
d0560 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 rDeviceData.__imp_GetRawPointerD
d0580 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 eviceData.GetRawInputDeviceList.
d05a0 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 __imp_GetRawInputDeviceList.GetR
d05c0 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 awInputDeviceInfoW.__imp_GetRawI
d05e0 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 nputDeviceInfoW.GetRawInputDevic
d0600 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e eInfoA.__imp_GetRawInputDeviceIn
d0620 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 foA.GetRawInputData.__imp_GetRaw
d0640 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d InputData.GetRawInputBuffer.__im
d0660 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 51 75 65 75 65 53 74 61 74 p_GetRawInputBuffer.GetQueueStat
d0680 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 50 72 6f 70 57 us.__imp_GetQueueStatus.GetPropW
d06a0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 .__imp_GetPropW.GetPropA.__imp_G
d06c0 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 etPropA.GetProcessWindowStation.
d06e0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 __imp_GetProcessWindowStation.Ge
d0700 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 tProcessDefaultLayout.__imp_GetP
d0720 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 rocessDefaultLayout.GetPriorityC
d0740 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 lipboardFormat.__imp_GetPriority
d0760 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f ClipboardFormat.GetPointerType._
d0780 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 69 6e 74 65 72 54 6f _imp_GetPointerType.GetPointerTo
d07a0 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 uchInfoHistory.__imp_GetPointerT
d07c0 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 ouchInfoHistory.GetPointerTouchI
d07e0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 nfo.__imp_GetPointerTouchInfo.Ge
d0800 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 tPointerPenInfoHistory.__imp_Get
d0820 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 PointerPenInfoHistory.GetPointer
d0840 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 PenInfo.__imp_GetPointerPenInfo.
d0860 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 GetPointerInputTransform.__imp_G
d0880 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 etPointerInputTransform.GetPoint
d08a0 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e erInfoHistory.__imp_GetPointerIn
d08c0 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 foHistory.GetPointerInfo.__imp_G
d08e0 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 etPointerInfo.GetPointerFrameTou
d0900 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 chInfoHistory.__imp_GetPointerFr
d0920 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ameTouchInfoHistory.GetPointerFr
d0940 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 ameTouchInfo.__imp_GetPointerFra
d0960 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e meTouchInfo.GetPointerFramePenIn
d0980 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 foHistory.__imp_GetPointerFrameP
d09a0 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e enInfoHistory.GetPointerFramePen
d09c0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 Info.__imp_GetPointerFramePenInf
d09e0 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 o.GetPointerFrameInfoHistory.__i
d0a00 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 mp_GetPointerFrameInfoHistory.Ge
d0a20 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 tPointerFrameInfo.__imp_GetPoint
d0a40 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f erFrameInfo.GetPointerDevices.__
d0a60 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 imp_GetPointerDevices.GetPointer
d0a80 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 DeviceRects.__imp_GetPointerDevi
d0aa0 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 ceRects.GetPointerDeviceProperti
d0ac0 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 es.__imp_GetPointerDevicePropert
d0ae0 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d ies.GetPointerDeviceCursors.__im
d0b00 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 p_GetPointerDeviceCursors.GetPoi
d0b20 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 nterDevice.__imp_GetPointerDevic
d0b40 65 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f e.GetPointerCursorId.__imp_GetPo
d0b60 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 interCursorId.GetPhysicalCursorP
d0b80 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 os.__imp_GetPhysicalCursorPos.Ge
d0ba0 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 4f 70 65 6e 43 tParent.__imp_GetParent.GetOpenC
d0bc0 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 lipboardWindow.__imp_GetOpenClip
d0be0 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f boardWindow.GetNextDlgTabItem.__
d0c00 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 imp_GetNextDlgTabItem.GetNextDlg
d0c20 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 GroupItem.__imp_GetNextDlgGroupI
d0c40 74 65 6d 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 tem.GetMouseMovePointsEx.__imp_G
d0c60 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e etMouseMovePointsEx.GetMonitorIn
d0c80 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e foW.__imp_GetMonitorInfoW.GetMon
d0ca0 69 74 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 itorInfoA.__imp_GetMonitorInfoA.
d0cc0 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 GetMessageW.__imp_GetMessageW.Ge
d0ce0 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d tMessageTime.__imp_GetMessageTim
d0d00 65 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 e.GetMessagePos.__imp_GetMessage
d0d20 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 Pos.GetMessageExtraInfo.__imp_Ge
d0d40 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f tMessageExtraInfo.GetMessageA.__
d0d60 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f imp_GetMessageA.GetMenuStringW._
d0d80 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 6e 75 53 74 72 69 6e _imp_GetMenuStringW.GetMenuStrin
d0da0 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 gA.__imp_GetMenuStringA.GetMenuS
d0dc0 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 49 tate.__imp_GetMenuState.GetMenuI
d0de0 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 temRect.__imp_GetMenuItemRect.Ge
d0e00 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d tMenuItemInfoW.__imp_GetMenuItem
d0e20 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 InfoW.GetMenuItemInfoA.__imp_Get
d0e40 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d MenuItemInfoA.GetMenuItemID.__im
d0e60 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 p_GetMenuItemID.GetMenuItemCount
d0e80 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 .__imp_GetMenuItemCount.GetMenuI
d0ea0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 44 65 66 nfo.__imp_GetMenuInfo.GetMenuDef
d0ec0 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 aultItem.__imp_GetMenuDefaultIte
d0ee0 6d 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 m.GetMenuContextHelpId.__imp_Get
d0f00 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 MenuContextHelpId.GetMenuCheckMa
d0f20 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d rkDimensions.__imp_GetMenuCheckM
d0f40 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 arkDimensions.GetMenuBarInfo.__i
d0f60 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f mp_GetMenuBarInfo.GetMenu.__imp_
d0f80 47 65 74 4d 65 6e 75 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 GetMenu.GetListBoxInfo.__imp_Get
d0fa0 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 ListBoxInfo.GetLayeredWindowAttr
d0fc0 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 ibutes.__imp_GetLayeredWindowAtt
d0fe0 72 69 62 75 74 65 73 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 ributes.GetLastInputInfo.__imp_G
d1000 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 etLastInputInfo.GetLastActivePop
d1020 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4b up.__imp_GetLastActivePopup.GetK
d1040 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 eyboardType.__imp_GetKeyboardTyp
d1060 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 e.GetKeyboardState.__imp_GetKeyb
d1080 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 oardState.GetKeyboardLayoutNameW
d10a0 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 .__imp_GetKeyboardLayoutNameW.Ge
d10c0 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 tKeyboardLayoutNameA.__imp_GetKe
d10e0 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 yboardLayoutNameA.GetKeyboardLay
d1100 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c outList.__imp_GetKeyboardLayoutL
d1120 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b ist.GetKeyboardLayout.__imp_GetK
d1140 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f eyboardLayout.GetKeyState.__imp_
d1160 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d GetKeyState.GetKeyNameTextW.__im
d1180 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 p_GetKeyNameTextW.GetKeyNameText
d11a0 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 42 43 6f 64 A.__imp_GetKeyNameTextA.GetKBCod
d11c0 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 49 6e 70 ePage.__imp_GetKBCodePage.GetInp
d11e0 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 utState.__imp_GetInputState.GetI
d1200 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 conInfoExW.__imp_GetIconInfoExW.
d1220 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f GetIconInfoExA.__imp_GetIconInfo
d1240 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 ExA.GetIconInfo.__imp_GetIconInf
d1260 6f 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 o.GetGuiResources.__imp_GetGuiRe
d1280 73 6f 75 72 63 65 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 sources.GetGestureInfo.__imp_Get
d12a0 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 GestureInfo.GetGestureExtraArgs.
d12c0 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 __imp_GetGestureExtraArgs.GetGes
d12e0 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 tureConfig.__imp_GetGestureConfi
d1300 67 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 g.GetGUIThreadInfo.__imp_GetGUIT
d1320 68 72 65 61 64 49 6e 66 6f 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f hreadInfo.GetForegroundWindow.__
d1340 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 63 75 73 imp_GetForegroundWindow.GetFocus
d1360 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 .__imp_GetFocus.GetDpiFromDpiAwa
d1380 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 renessContext.__imp_GetDpiFromDp
d13a0 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f iAwarenessContext.GetDpiForWindo
d13c0 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f w.__imp_GetDpiForWindow.GetDpiFo
d13e0 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 rSystem.__imp_GetDpiForSystem.Ge
d1400 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f tDpiAwarenessContextForProcess._
d1420 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 _imp_GetDpiAwarenessContextForPr
d1440 6f 63 65 73 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 ocess.GetDoubleClickTime.__imp_G
d1460 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 etDoubleClickTime.GetDlgItemText
d1480 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 W.__imp_GetDlgItemTextW.GetDlgIt
d14a0 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 emTextA.__imp_GetDlgItemTextA.Ge
d14c0 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 tDlgItemInt.__imp_GetDlgItemInt.
d14e0 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 GetDlgItem.__imp_GetDlgItem.GetD
d1500 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 lgCtrlID.__imp_GetDlgCtrlID.GetD
d1520 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 isplayConfigBufferSizes.__imp_Ge
d1540 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 tDisplayConfigBufferSizes.GetDis
d1560 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d playAutoRotationPreferences.__im
d1580 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e p_GetDisplayAutoRotationPreferen
d15a0 63 65 73 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f ces.GetDialogDpiChangeBehavior._
d15c0 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 _imp_GetDialogDpiChangeBehavior.
d15e0 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f GetDialogControlDpiChangeBehavio
d1600 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 r.__imp_GetDialogControlDpiChang
d1620 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 eBehavior.GetDialogBaseUnits.__i
d1640 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 65 73 6b 74 6f 70 mp_GetDialogBaseUnits.GetDesktop
d1660 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 Window.__imp_GetDesktopWindow.Ge
d1680 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f tDCEx.__imp_GetDCEx.GetDC.__imp_
d16a0 47 65 74 44 43 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 GetDC.GetCursorPos.__imp_GetCurs
d16c0 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 orPos.GetCursorInfo.__imp_GetCur
d16e0 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f sorInfo.GetCursor.__imp_GetCurso
d1700 72 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f r.GetCurrentInputMessageSource._
d1720 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 _imp_GetCurrentInputMessageSourc
d1740 65 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f e.GetComboBoxInfo.__imp_GetCombo
d1760 42 6f 78 49 6e 66 6f 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 BoxInfo.GetClipboardViewer.__imp
d1780 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 _GetClipboardViewer.GetClipboard
d17a0 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 SequenceNumber.__imp_GetClipboar
d17c0 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 dSequenceNumber.GetClipboardOwne
d17e0 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 r.__imp_GetClipboardOwner.GetCli
d1800 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 pboardFormatNameW.__imp_GetClipb
d1820 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d oardFormatNameW.GetClipboardForm
d1840 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 atNameA.__imp_GetClipboardFormat
d1860 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 NameA.GetClipboardData.__imp_Get
d1880 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d ClipboardData.GetClipCursor.__im
d18a0 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f p_GetClipCursor.GetClientRect.__
d18c0 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f imp_GetClientRect.GetClassWord._
d18e0 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 _imp_GetClassWord.GetClassNameW.
d1900 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 __imp_GetClassNameW.GetClassName
d1920 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4c 6f A.__imp_GetClassNameA.GetClassLo
d1940 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 ngW.__imp_GetClassLongW.GetClass
d1960 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 LongPtrW.__imp_GetClassLongPtrW.
d1980 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c GetClassLongPtrA.__imp_GetClassL
d19a0 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 ongPtrA.GetClassLongA.__imp_GetC
d19c0 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 lassLongA.GetClassInfoW.__imp_Ge
d19e0 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d tClassInfoW.GetClassInfoExW.__im
d1a00 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 p_GetClassInfoExW.GetClassInfoEx
d1a20 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 A.__imp_GetClassInfoExA.GetClass
d1a40 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 61 72 InfoA.__imp_GetClassInfoA.GetCar
d1a60 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 etPos.__imp_GetCaretPos.GetCaret
d1a80 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d BlinkTime.__imp_GetCaretBlinkTim
d1aa0 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 e.GetCapture.__imp_GetCapture.Ge
d1ac0 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 41 77 61 72 65 tCIMSSM.__imp_GetCIMSSM.GetAware
d1ae0 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d nessFromDpiAwarenessContext.__im
d1b00 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f p_GetAwarenessFromDpiAwarenessCo
d1b20 6e 74 65 78 74 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 ntext.GetAutoRotationState.__imp
d1b40 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 _GetAutoRotationState.GetAsyncKe
d1b60 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 yState.__imp_GetAsyncKeyState.Ge
d1b80 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 tAncestor.__imp_GetAncestor.GetA
d1ba0 6c 74 54 61 62 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 ltTabInfoW.__imp_GetAltTabInfoW.
d1bc0 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e GetAltTabInfoA.__imp_GetAltTabIn
d1be0 66 6f 41 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 foA.GetActiveWindow.__imp_GetAct
d1c00 69 76 65 57 69 6e 64 6f 77 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 46 72 iveWindow.FreeDDElParam.__imp_Fr
d1c20 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 61 6d eeDDElParam.FrameRect.__imp_Fram
d1c40 65 52 65 63 74 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 eRect.FlashWindowEx.__imp_FlashW
d1c60 69 6e 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 indowEx.FlashWindow.__imp_FlashW
d1c80 69 6e 64 6f 77 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 indow.FindWindowW.__imp_FindWind
d1ca0 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 owW.FindWindowExW.__imp_FindWind
d1cc0 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 owExW.FindWindowExA.__imp_FindWi
d1ce0 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 ndowExA.FindWindowA.__imp_FindWi
d1d00 6e 64 6f 77 41 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 45 78 ndowA.FillRect.__imp_FillRect.Ex
d1d20 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 itWindowsEx.__imp_ExitWindowsEx.
d1d40 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 ExcludeUpdateRgn.__imp_ExcludeUp
d1d60 64 61 74 65 52 67 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 dateRgn.EvaluateProximityToRect.
d1d80 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 __imp_EvaluateProximityToRect.Ev
d1da0 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 aluateProximityToPolygon.__imp_E
d1dc0 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 71 75 61 6c 52 valuateProximityToPolygon.EqualR
d1de0 65 63 74 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 ect.__imp_EqualRect.EnumWindows.
d1e00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 __imp_EnumWindows.EnumWindowStat
d1e20 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 ionsW.__imp_EnumWindowStationsW.
d1e40 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 EnumWindowStationsA.__imp_EnumWi
d1e60 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 ndowStationsA.EnumThreadWindows.
d1e80 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 50 72 6f 70 __imp_EnumThreadWindows.EnumProp
d1ea0 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 sW.__imp_EnumPropsW.EnumPropsExW
d1ec0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 .__imp_EnumPropsExW.EnumPropsExA
d1ee0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f .__imp_EnumPropsExA.EnumPropsA._
d1f00 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 _imp_EnumPropsA.EnumDisplaySetti
d1f20 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 ngsW.__imp_EnumDisplaySettingsW.
d1f40 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 EnumDisplaySettingsExW.__imp_Enu
d1f60 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 mDisplaySettingsExW.EnumDisplayS
d1f80 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 ettingsExA.__imp_EnumDisplaySett
d1fa0 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 ingsExA.EnumDisplaySettingsA.__i
d1fc0 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 mp_EnumDisplaySettingsA.EnumDisp
d1fe0 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e layMonitors.__imp_EnumDisplayMon
d2000 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f itors.EnumDisplayDevicesW.__imp_
d2020 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 EnumDisplayDevicesW.EnumDisplayD
d2040 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 evicesA.__imp_EnumDisplayDevices
d2060 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f A.EnumDesktopsW.__imp_EnumDeskto
d2080 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b psW.EnumDesktopsA.__imp_EnumDesk
d20a0 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 topsA.EnumDesktopWindows.__imp_E
d20c0 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 numDesktopWindows.EnumClipboardF
d20e0 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 ormats.__imp_EnumClipboardFormat
d2100 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 s.EnumChildWindows.__imp_EnumChi
d2120 6c 64 57 69 6e 64 6f 77 73 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e ldWindows.EndPaint.__imp_EndPain
d2140 74 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 44 69 61 6c 6f t.EndMenu.__imp_EndMenu.EndDialo
d2160 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 g.__imp_EndDialog.EndDeferWindow
d2180 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 61 62 Pos.__imp_EndDeferWindowPos.Enab
d21a0 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 leWindow.__imp_EnableWindow.Enab
d21c0 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 leScrollBar.__imp_EnableScrollBa
d21e0 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d r.EnableNonClientDpiScaling.__im
d2200 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 p_EnableNonClientDpiScaling.Enab
d2220 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 leMouseInPointer.__imp_EnableMou
d2240 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 seInPointer.EnableMenuItem.__imp
d2260 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f _EnableMenuItem.EmptyClipboard._
d2280 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 44 72 61 77 54 65 78 74 57 00 5f 5f _imp_EmptyClipboard.DrawTextW.__
d22a0 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f imp_DrawTextW.DrawTextExW.__imp_
d22c0 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 DrawTextExW.DrawTextExA.__imp_Dr
d22e0 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 awTextExA.DrawTextA.__imp_DrawTe
d2300 78 74 41 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 xtA.DrawStateW.__imp_DrawStateW.
d2320 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 DrawStateA.__imp_DrawStateA.Draw
d2340 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 49 63 MenuBar.__imp_DrawMenuBar.DrawIc
d2360 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 00 5f onEx.__imp_DrawIconEx.DrawIcon._
d2380 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f _imp_DrawIcon.DrawFrameControl._
d23a0 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 6f 63 75 73 52 _imp_DrawFrameControl.DrawFocusR
d23c0 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 45 64 67 65 ect.__imp_DrawFocusRect.DrawEdge
d23e0 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d .__imp_DrawEdge.DrawCaption.__im
d2400 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 p_DrawCaption.DrawAnimatedRects.
d2420 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 67 4f 62 6a 65 __imp_DrawAnimatedRects.DragObje
d2440 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 44 65 74 65 63 74 00 5f ct.__imp_DragObject.DragDetect._
d2460 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 _imp_DragDetect.DlgDirSelectExW.
d2480 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 __imp_DlgDirSelectExW.DlgDirSele
d24a0 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 ctExA.__imp_DlgDirSelectExA.DlgD
d24c0 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 irSelectComboBoxExW.__imp_DlgDir
d24e0 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f SelectComboBoxExW.DlgDirSelectCo
d2500 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 mboBoxExA.__imp_DlgDirSelectComb
d2520 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 oBoxExA.DlgDirListW.__imp_DlgDir
d2540 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f ListW.DlgDirListComboBoxW.__imp_
d2560 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f DlgDirListComboBoxW.DlgDirListCo
d2580 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 mboBoxA.__imp_DlgDirListComboBox
d25a0 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 A.DlgDirListA.__imp_DlgDirListA.
d25c0 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 DisplayConfigSetDeviceInfo.__imp
d25e0 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 _DisplayConfigSetDeviceInfo.Disp
d2600 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 layConfigGetDeviceInfo.__imp_Dis
d2620 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 61 74 63 68 playConfigGetDeviceInfo.Dispatch
d2640 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 MessageW.__imp_DispatchMessageW.
d2660 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d DispatchMessageA.__imp_DispatchM
d2680 65 73 73 61 67 65 41 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f essageA.DisableProcessWindowsGho
d26a0 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 sting.__imp_DisableProcessWindow
d26c0 73 47 68 6f 73 74 69 6e 67 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f sGhosting.DialogBoxParamW.__imp_
d26e0 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 DialogBoxParamW.DialogBoxParamA.
d2700 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 __imp_DialogBoxParamA.DialogBoxI
d2720 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ndirectParamW.__imp_DialogBoxInd
d2740 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 irectParamW.DialogBoxIndirectPar
d2760 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d amA.__imp_DialogBoxIndirectParam
d2780 41 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e A.DestroyWindow.__imp_DestroyWin
d27a0 64 6f 77 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 dow.DestroySyntheticPointerDevic
d27c0 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 e.__imp_DestroySyntheticPointerD
d27e0 65 76 69 63 65 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d evice.DestroyMenu.__imp_DestroyM
d2800 65 6e 75 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f enu.DestroyIcon.__imp_DestroyIco
d2820 6e 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 n.DestroyCursor.__imp_DestroyCur
d2840 73 6f 72 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 sor.DestroyCaret.__imp_DestroyCa
d2860 72 65 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d ret.DestroyAcceleratorTable.__im
d2880 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 72 65 67 69 p_DestroyAcceleratorTable.Deregi
d28a0 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 sterShellHookWindow.__imp_Deregi
d28c0 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f sterShellHookWindow.DeleteMenu._
d28e0 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f _imp_DeleteMenu.DeferWindowPos._
d2900 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 57 69 6e 64 6f 77 50 72 6f _imp_DeferWindowPos.DefWindowPro
d2920 63 57 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f cW.__imp_DefWindowProcW.DefWindo
d2940 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 52 wProcA.__imp_DefWindowProcA.DefR
d2960 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f awInputProc.__imp_DefRawInputPro
d2980 63 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 c.DefMDIChildProcW.__imp_DefMDIC
d29a0 68 69 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 hildProcW.DefMDIChildProcA.__imp
d29c0 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 _DefMDIChildProcA.DefFrameProcW.
d29e0 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 6d 65 50 72 6f 63 __imp_DefFrameProcW.DefFrameProc
d2a00 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 A.__imp_DefFrameProcA.DefDlgProc
d2a20 57 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 6f 63 41 00 W.__imp_DefDlgProcW.DefDlgProcA.
d2a40 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a __imp_DefDlgProcA.DdeUninitializ
d2a60 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 61 63 63 e.__imp_DdeUninitialize.DdeUnacc
d2a80 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 essData.__imp_DdeUnaccessData.Dd
d2aa0 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 eSetUserHandle.__imp_DdeSetUserH
d2ac0 61 6e 64 6c 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 andle.DdeSetQualityOfService.__i
d2ae0 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 52 65 63 mp_DdeSetQualityOfService.DdeRec
d2b00 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 51 75 65 onnect.__imp_DdeReconnect.DdeQue
d2b20 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 ryStringW.__imp_DdeQueryStringW.
d2b40 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 DdeQueryStringA.__imp_DdeQuerySt
d2b60 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 ringA.DdeQueryNextServer.__imp_D
d2b80 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e deQueryNextServer.DdeQueryConvIn
d2ba0 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 50 6f 73 fo.__imp_DdeQueryConvInfo.DdePos
d2bc0 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 4e tAdvise.__imp_DdePostAdvise.DdeN
d2be0 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 ameService.__imp_DdeNameService.
d2c00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 DdeKeepStringHandle.__imp_DdeKee
d2c20 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 pStringHandle.DdeInitializeW.__i
d2c40 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 mp_DdeInitializeW.DdeInitializeA
d2c60 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6d 70 65 72 73 6f .__imp_DdeInitializeA.DdeImperso
d2c80 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 nateClient.__imp_DdeImpersonateC
d2ca0 6c 69 65 6e 74 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 47 lient.DdeGetLastError.__imp_DdeG
d2cc0 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 etLastError.DdeGetData.__imp_Dde
d2ce0 47 65 74 44 61 74 61 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d GetData.DdeFreeStringHandle.__im
d2d00 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 p_DdeFreeStringHandle.DdeFreeDat
d2d20 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 aHandle.__imp_DdeFreeDataHandle.
d2d40 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c DdeEnableCallback.__imp_DdeEnabl
d2d60 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d eCallback.DdeDisconnectList.__im
d2d80 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 p_DdeDisconnectList.DdeDisconnec
d2da0 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 43 72 65 61 74 65 53 t.__imp_DdeDisconnect.DdeCreateS
d2dc0 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 tringHandleW.__imp_DdeCreateStri
d2de0 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 ngHandleW.DdeCreateStringHandleA
d2e00 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 .__imp_DdeCreateStringHandleA.Dd
d2e20 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 eCreateDataHandle.__imp_DdeCreat
d2e40 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 eDataHandle.DdeConnectList.__imp
d2e60 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 _DdeConnectList.DdeConnect.__imp
d2e80 5f 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 _DdeConnect.DdeCmpStringHandles.
d2ea0 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6c 69 __imp_DdeCmpStringHandles.DdeCli
d2ec0 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 entTransaction.__imp_DdeClientTr
d2ee0 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 ansaction.DdeAddData.__imp_DdeAd
d2f00 64 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 dData.DdeAccessData.__imp_DdeAcc
d2f20 65 73 73 44 61 74 61 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f essData.DdeAbandonTransaction.__
d2f40 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 imp_DdeAbandonTransaction.Create
d2f60 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f WindowStationW.__imp_CreateWindo
d2f80 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f wStationW.CreateWindowStationA._
d2fa0 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 _imp_CreateWindowStationA.Create
d2fc0 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 WindowExW.__imp_CreateWindowExW.
d2fe0 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 CreateWindowExA.__imp_CreateWind
d3000 6f 77 45 78 41 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 owExA.CreateSyntheticPointerDevi
d3020 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 ce.__imp_CreateSyntheticPointerD
d3040 65 76 69 63 65 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 evice.CreatePopupMenu.__imp_Crea
d3060 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 tePopupMenu.CreateMenu.__imp_Cre
d3080 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 ateMenu.CreateMDIWindowW.__imp_C
d30a0 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 reateMDIWindowW.CreateMDIWindowA
d30c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 49 63 .__imp_CreateMDIWindowA.CreateIc
d30e0 6f 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 onIndirect.__imp_CreateIconIndir
d3100 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 ect.CreateIconFromResourceEx.__i
d3120 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 mp_CreateIconFromResourceEx.Crea
d3140 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 teIconFromResource.__imp_CreateI
d3160 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 conFromResource.CreateIcon.__imp
d3180 5f 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f _CreateIcon.CreateDialogParamW._
d31a0 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 _imp_CreateDialogParamW.CreateDi
d31c0 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 alogParamA.__imp_CreateDialogPar
d31e0 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f amA.CreateDialogIndirectParamW._
d3200 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 _imp_CreateDialogIndirectParamW.
d3220 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 CreateDialogIndirectParamA.__imp
d3240 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 _CreateDialogIndirectParamA.Crea
d3260 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 teDesktopW.__imp_CreateDesktopW.
d3280 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 CreateDesktopExW.__imp_CreateDes
d32a0 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 ktopExW.CreateDesktopExA.__imp_C
d32c0 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f reateDesktopExA.CreateDesktopA._
d32e0 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 43 75 72 73 6f 72 _imp_CreateDesktopA.CreateCursor
d3300 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 61 72 65 74 00 .__imp_CreateCursor.CreateCaret.
d3320 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 __imp_CreateCaret.CreateAccelera
d3340 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f torTableW.__imp_CreateAccelerato
d3360 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 rTableW.CreateAcceleratorTableA.
d3380 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f __imp_CreateAcceleratorTableA.Co
d33a0 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 untClipboardFormats.__imp_CountC
d33c0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 lipboardFormats.CopyRect.__imp_C
d33e0 6f 70 79 52 65 63 74 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 opyRect.CopyImage.__imp_CopyImag
d3400 65 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 41 63 e.CopyIcon.__imp_CopyIcon.CopyAc
d3420 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 celeratorTableW.__imp_CopyAccele
d3440 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 ratorTableW.CopyAcceleratorTable
d3460 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6c A.__imp_CopyAcceleratorTableA.Cl
d3480 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 oseWindowStation.__imp_CloseWind
d34a0 6f 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 owStation.CloseWindow.__imp_Clos
d34c0 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f eWindow.CloseTouchInputHandle.__
d34e0 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 imp_CloseTouchInputHandle.CloseG
d3500 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 estureInfoHandle.__imp_CloseGest
d3520 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 ureInfoHandle.CloseDesktop.__imp
d3540 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 _CloseDesktop.CloseClipboard.__i
d3560 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 mp_CloseClipboard.ClipCursor.__i
d3580 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 mp_ClipCursor.ClientToScreen.__i
d35a0 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f mp_ClientToScreen.ChildWindowFro
d35c0 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f mPointEx.__imp_ChildWindowFromPo
d35e0 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 intEx.ChildWindowFromPoint.__imp
d3600 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 65 63 6b 52 61 64 69 6f _ChildWindowFromPoint.CheckRadio
d3620 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 Button.__imp_CheckRadioButton.Ch
d3640 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 eckMenuRadioItem.__imp_CheckMenu
d3660 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 RadioItem.CheckMenuItem.__imp_Ch
d3680 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 eckMenuItem.CheckDlgButton.__imp
d36a0 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 _CheckDlgButton.CharUpperW.__imp
d36c0 5f 43 68 61 72 55 70 70 65 72 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 _CharUpperW.CharUpperBuffW.__imp
d36e0 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f _CharUpperBuffW.CharUpperBuffA._
d3700 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 41 00 5f _imp_CharUpperBuffA.CharUpperA._
d3720 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 _imp_CharUpperA.CharToOemW.__imp
d3740 5f 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 _CharToOemW.CharToOemBuffW.__imp
d3760 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f _CharToOemBuffW.CharToOemBuffA._
d3780 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f _imp_CharToOemBuffA.CharToOemA._
d37a0 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f _imp_CharToOemA.CharPrevW.__imp_
d37c0 43 68 61 72 50 72 65 76 57 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 CharPrevW.CharPrevExA.__imp_Char
d37e0 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 PrevExA.CharPrevA.__imp_CharPrev
d3800 41 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 A.CharNextW.__imp_CharNextW.Char
d3820 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 NextExA.__imp_CharNextExA.CharNe
d3840 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4c 6f 77 65 72 57 00 5f xtA.__imp_CharNextA.CharLowerW._
d3860 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f _imp_CharLowerW.CharLowerBuffW._
d3880 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 _imp_CharLowerBuffW.CharLowerBuf
d38a0 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 fA.__imp_CharLowerBuffA.CharLowe
d38c0 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 rA.__imp_CharLowerA.ChangeWindow
d38e0 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 MessageFilterEx.__imp_ChangeWind
d3900 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 owMessageFilterEx.ChangeWindowMe
d3920 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 ssageFilter.__imp_ChangeWindowMe
d3940 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 ssageFilter.ChangeMenuW.__imp_Ch
d3960 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e angeMenuW.ChangeMenuA.__imp_Chan
d3980 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f geMenuA.ChangeDisplaySettingsW._
d39a0 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e _imp_ChangeDisplaySettingsW.Chan
d39c0 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExW.__imp_Chang
d39e0 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 eDisplaySettingsExW.ChangeDispla
d3a00 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 ySettingsExA.__imp_ChangeDisplay
d3a20 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 SettingsExA.ChangeDisplaySetting
d3a40 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 sA.__imp_ChangeDisplaySettingsA.
d3a60 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 ChangeClipboardChain.__imp_Chang
d3a80 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f eClipboardChain.CascadeWindows._
d3aa0 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 6e 63 65 6c 53 68 75 74 64 6f _imp_CascadeWindows.CancelShutdo
d3ac0 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6c 6c 57 69 6e 64 wn.__imp_CancelShutdown.CallWind
d3ae0 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 owProcW.__imp_CallWindowProcW.Ca
d3b00 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 llWindowProcA.__imp_CallWindowPr
d3b20 6f 63 41 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 ocA.CallNextHookEx.__imp_CallNex
d3b40 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c tHookEx.CallMsgFilterW.__imp_Cal
d3b60 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 lMsgFilterW.CallMsgFilterA.__imp
d3b80 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 _CallMsgFilterA.CalculatePopupWi
d3ba0 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 ndowPosition.__imp_CalculatePopu
d3bc0 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d pWindowPosition.BroadcastSystemM
d3be0 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 essageW.__imp_BroadcastSystemMes
d3c00 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 sageW.BroadcastSystemMessageExW.
d3c20 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 __imp_BroadcastSystemMessageExW.
d3c40 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f BroadcastSystemMessageExA.__imp_
d3c60 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 BroadcastSystemMessageExA.Broadc
d3c80 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 astSystemMessageA.__imp_Broadcas
d3ca0 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 tSystemMessageA.BringWindowToTop
d3cc0 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 6c 6f 63 6b 49 6e 70 .__imp_BringWindowToTop.BlockInp
d3ce0 75 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 65 67 69 6e 50 61 69 6e 74 00 5f ut.__imp_BlockInput.BeginPaint._
d3d00 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 _imp_BeginPaint.BeginDeferWindow
d3d20 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 41 74 Pos.__imp_BeginDeferWindowPos.At
d3d40 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 tachThreadInput.__imp_AttachThre
d3d60 61 64 49 6e 70 75 74 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 adInput.ArrangeIconicWindows.__i
d3d80 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 65 44 70 69 41 77 mp_ArrangeIconicWindows.AreDpiAw
d3da0 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 44 70 arenessContextsEqual.__imp_AreDp
d3dc0 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 70 70 65 6e 64 4d 65 iAwarenessContextsEqual.AppendMe
d3de0 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 nuW.__imp_AppendMenuW.AppendMenu
d3e00 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 A.__imp_AppendMenuA.AnyPopup.__i
d3e20 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f mp_AnyPopup.AnimateWindow.__imp_
d3e40 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 AnimateWindow.AllowSetForeground
d3e60 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 Window.__imp_AllowSetForegroundW
d3e80 69 6e 64 6f 77 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f indow.AdjustWindowRectExForDpi._
d3ea0 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 _imp_AdjustWindowRectExForDpi.Ad
d3ec0 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e justWindowRectEx.__imp_AdjustWin
d3ee0 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 dowRectEx.AdjustWindowRect.__imp
d3f00 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f _AdjustWindowRect.AddClipboardFo
d3f20 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 rmatListener.__imp_AddClipboardF
d3f40 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 ormatListener.ActivateKeyboardLa
d3f60 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 yout.__imp_ActivateKeyboardLayou
d3f80 74 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f t..user32_NULL_THUNK_DATA.__IMPO
d3fa0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 55 6e 72 65 67 69 73 74 65 72 47 RT_DESCRIPTOR_user32.UnregisterG
d3fc0 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 PNotification.__imp_UnregisterGP
d3fe0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f Notification.UnloadUserProfile._
d4000 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 52 73 6f 70 53 65 74 50 6f _imp_UnloadUserProfile.RsopSetPo
d4020 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 53 65 74 50 licySettingStatus.__imp_RsopSetP
d4040 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 olicySettingStatus.RsopResetPoli
d4060 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 cySettingStatus.__imp_RsopResetP
d4080 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 olicySettingStatus.RsopFileAcces
d40a0 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b sCheck.__imp_RsopFileAccessCheck
d40c0 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f .RsopAccessCheckByType.__imp_Rso
d40e0 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 pAccessCheckByType.RegisterGPNot
d4100 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 ification.__imp_RegisterGPNotifi
d4120 63 61 74 69 6f 6e 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 66 cation.RefreshPolicyEx.__imp_Ref
d4140 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 reshPolicyEx.RefreshPolicy.__imp
d4160 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 _RefreshPolicy.ProcessGroupPolic
d4180 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 yCompletedEx.__imp_ProcessGroupP
d41a0 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c olicyCompletedEx.ProcessGroupPol
d41c0 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 icyCompleted.__imp_ProcessGroupP
d41e0 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 olicyCompleted.LoadUserProfileW.
d4200 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 __imp_LoadUserProfileW.LoadUserP
d4220 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c rofileA.__imp_LoadUserProfileA.L
d4240 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f eaveCriticalPolicySection.__imp_
d4260 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 47 65 74 55 73 LeaveCriticalPolicySection.GetUs
d4280 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 erProfileDirectoryW.__imp_GetUse
d42a0 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c rProfileDirectoryW.GetUserProfil
d42c0 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 eDirectoryA.__imp_GetUserProfile
d42e0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 DirectoryA.GetProfilesDirectoryW
d4300 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 .__imp_GetProfilesDirectoryW.Get
d4320 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 ProfilesDirectoryA.__imp_GetProf
d4340 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f ilesDirectoryA.GetProfileType.__
d4360 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f imp_GetProfileType.GetGPOListW._
d4380 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 5f 5f 69 _imp_GetGPOListW.GetGPOListA.__i
d43a0 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f mp_GetGPOListA.GetDefaultUserPro
d43c0 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 fileDirectoryW.__imp_GetDefaultU
d43e0 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 66 61 75 6c 74 55 serProfileDirectoryW.GetDefaultU
d4400 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 serProfileDirectoryA.__imp_GetDe
d4420 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 70 faultUserProfileDirectoryA.GetAp
d4440 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 pliedGPOListW.__imp_GetAppliedGP
d4460 4f 4c 69 73 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f OListW.GetAppliedGPOListA.__imp_
d4480 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e GetAppliedGPOListA.GetAppContain
d44a0 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 erRegistryLocation.__imp_GetAppC
d44c0 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 43 ontainerRegistryLocation.GetAppC
d44e0 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 ontainerFolderPath.__imp_GetAppC
d4500 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 ontainerFolderPath.GetAllUsersPr
d4520 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 ofileDirectoryW.__imp_GetAllUser
d4540 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 sProfileDirectoryW.GetAllUsersPr
d4560 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 ofileDirectoryA.__imp_GetAllUser
d4580 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 sProfileDirectoryA.GenerateGPNot
d45a0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 ification.__imp_GenerateGPNotifi
d45c0 63 61 74 69 6f 6e 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 cation.FreeGPOListW.__imp_FreeGP
d45e0 4f 4c 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 OListW.FreeGPOListA.__imp_FreeGP
d4600 4f 4c 69 73 74 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 OListA.ExpandEnvironmentStringsF
d4620 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 orUserW.__imp_ExpandEnvironmentS
d4640 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 tringsForUserW.ExpandEnvironment
d4660 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 StringsForUserA.__imp_ExpandEnvi
d4680 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 6e 74 65 72 43 72 69 74 ronmentStringsForUserA.EnterCrit
d46a0 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 icalPolicySection.__imp_EnterCri
d46c0 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f ticalPolicySection.DestroyEnviro
d46e0 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d nmentBlock.__imp_DestroyEnvironm
d4700 65 6e 74 42 6c 6f 63 6b 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 entBlock.DeriveRestrictedAppCont
d4720 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 ainerSidFromAppContainerSidAndRe
d4740 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 strictedName.__imp_DeriveRestric
d4760 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e tedAppContainerSidFromAppContain
d4780 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 erSidAndRestrictedName.DeriveApp
d47a0 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 ContainerSidFromAppContainerName
d47c0 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d .__imp_DeriveAppContainerSidFrom
d47e0 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 AppContainerName.DeleteProfileW.
d4800 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 __imp_DeleteProfileW.DeleteProfi
d4820 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 41 leA.__imp_DeleteProfileA.DeleteA
d4840 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 ppContainerProfile.__imp_DeleteA
d4860 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 ppContainerProfile.CreateProfile
d4880 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 45 6e 76 69 72 .__imp_CreateProfile.CreateEnvir
d48a0 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d onmentBlock.__imp_CreateEnvironm
d48c0 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 entBlock.CreateAppContainerProfi
d48e0 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 le.__imp_CreateAppContainerProfi
d4900 6c 65 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d le..userenv_NULL_THUNK_DATA.__IM
d4920 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 53 63 72 69 70 74 58 74 PORT_DESCRIPTOR_userenv.ScriptXt
d4940 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 54 65 78 74 oCP.__imp_ScriptXtoCP.ScriptText
d4960 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 53 75 Out.__imp_ScriptTextOut.ScriptSu
d4980 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 bstituteSingleGlyph.__imp_Script
d49a0 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 53 74 72 69 SubstituteSingleGlyph.ScriptStri
d49c0 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 ng_pcOutChars.__imp_ScriptString
d49e0 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f _pcOutChars.ScriptString_pSize._
d4a00 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 _imp_ScriptString_pSize.ScriptSt
d4a20 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 ring_pLogAttr.__imp_ScriptString
d4a40 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d _pLogAttr.ScriptStringXtoCP.__im
d4a60 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 p_ScriptStringXtoCP.ScriptString
d4a80 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 Validate.__imp_ScriptStringValid
d4aa0 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ate.ScriptStringOut.__imp_Script
d4ac0 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f StringOut.ScriptStringGetOrder._
d4ae0 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 _imp_ScriptStringGetOrder.Script
d4b00 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 StringGetLogicalWidths.__imp_Scr
d4b20 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 iptStringGetLogicalWidths.Script
d4b40 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 StringFree.__imp_ScriptStringFre
d4b60 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 e.ScriptStringCPtoX.__imp_Script
d4b80 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 StringCPtoX.ScriptStringAnalyse.
d4ba0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 __imp_ScriptStringAnalyse.Script
d4bc0 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f ShapeOpenType.__imp_ScriptShapeO
d4be0 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 penType.ScriptShape.__imp_Script
d4c00 53 68 61 70 65 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 Shape.ScriptRecordDigitSubstitut
d4c20 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 ion.__imp_ScriptRecordDigitSubst
d4c40 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 itution.ScriptPositionSingleGlyp
d4c60 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 h.__imp_ScriptPositionSingleGlyp
d4c80 68 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 h.ScriptPlaceOpenType.__imp_Scri
d4ca0 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d ptPlaceOpenType.ScriptPlace.__im
d4cc0 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 p_ScriptPlace.ScriptLayout.__imp
d4ce0 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d _ScriptLayout.ScriptJustify.__im
d4d00 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 p_ScriptJustify.ScriptItemizeOpe
d4d20 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 nType.__imp_ScriptItemizeOpenTyp
d4d40 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d e.ScriptItemize.__imp_ScriptItem
d4d60 69 7a 65 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ize.ScriptIsComplex.__imp_Script
d4d80 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f IsComplex.ScriptGetProperties.__
d4da0 69 6d 70 5f 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 imp_ScriptGetProperties.ScriptGe
d4dc0 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 4c 6f tLogicalWidths.__imp_ScriptGetLo
d4de0 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 gicalWidths.ScriptGetGlyphABCWid
d4e00 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 th.__imp_ScriptGetGlyphABCWidth.
d4e20 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 ScriptGetFontScriptTags.__imp_Sc
d4e40 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 riptGetFontScriptTags.ScriptGetF
d4e60 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e ontProperties.__imp_ScriptGetFon
d4e80 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 tProperties.ScriptGetFontLanguag
d4ea0 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 eTags.__imp_ScriptGetFontLanguag
d4ec0 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 5f eTags.ScriptGetFontFeatureTags._
d4ee0 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 _imp_ScriptGetFontFeatureTags.Sc
d4f00 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 riptGetFontAlternateGlyphs.__imp
d4f20 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 _ScriptGetFontAlternateGlyphs.Sc
d4f40 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 riptGetCMap.__imp_ScriptGetCMap.
d4f60 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 ScriptFreeCache.__imp_ScriptFree
d4f80 43 61 63 68 65 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 Cache.ScriptCacheGetHeight.__imp
d4fa0 5f 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 50 74 6f _ScriptCacheGetHeight.ScriptCPto
d4fc0 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 42 72 65 61 6b 00 X.__imp_ScriptCPtoX.ScriptBreak.
d4fe0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 __imp_ScriptBreak.ScriptApplyLog
d5000 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 icalWidth.__imp_ScriptApplyLogic
d5020 61 6c 57 69 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 alWidth.ScriptApplyDigitSubstitu
d5040 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 tion.__imp_ScriptApplyDigitSubst
d5060 69 74 75 74 69 6f 6e 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f itution..usp10_NULL_THUNK_DATA._
d5080 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 55 70 64 61 74 65 50 _IMPORT_DESCRIPTOR_usp10.UpdateP
d50a0 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 anningFeedback.__imp_UpdatePanni
d50c0 6e 67 46 65 65 64 62 61 63 6b 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 ngFeedback.SetWindowThemeAttribu
d50e0 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 te.__imp_SetWindowThemeAttribute
d5100 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 .SetWindowTheme.__imp_SetWindowT
d5120 68 65 6d 65 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 heme.SetThemeAppProperties.__imp
d5140 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 54 68 65 6d 65 _SetThemeAppProperties.OpenTheme
d5160 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f DataForDpi.__imp_OpenThemeDataFo
d5180 72 44 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 rDpi.OpenThemeDataEx.__imp_OpenT
d51a0 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f hemeDataEx.OpenThemeData.__imp_O
d51c0 70 65 6e 54 68 65 6d 65 44 61 74 61 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 penThemeData.IsThemePartDefined.
d51e0 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 __imp_IsThemePartDefined.IsTheme
d5200 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 DialogTextureEnabled.__imp_IsThe
d5220 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 42 61 meDialogTextureEnabled.IsThemeBa
d5240 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 ckgroundPartiallyTransparent.__i
d5260 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 mp_IsThemeBackgroundPartiallyTra
d5280 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 nsparent.IsThemeActive.__imp_IsT
d52a0 68 65 6d 65 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 5f hemeActive.IsCompositionActive._
d52c0 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 41 70 70 54 68 _imp_IsCompositionActive.IsAppTh
d52e0 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 48 69 74 54 65 73 74 54 68 emed.__imp_IsAppThemed.HitTestTh
d5300 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 emeBackground.__imp_HitTestTheme
d5320 42 61 63 6b 67 72 6f 75 6e 64 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f Background.GetWindowTheme.__imp_
d5340 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f GetWindowTheme.GetThemeTransitio
d5360 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 nDuration.__imp_GetThemeTransiti
d5380 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f onDuration.GetThemeTimingFunctio
d53a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 n.__imp_GetThemeTimingFunction.G
d53c0 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d etThemeTextMetrics.__imp_GetThem
d53e0 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 eTextMetrics.GetThemeTextExtent.
d5400 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d __imp_GetThemeTextExtent.GetThem
d5420 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 eSysString.__imp_GetThemeSysStri
d5440 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ng.GetThemeSysSize.__imp_GetThem
d5460 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 eSysSize.GetThemeSysInt.__imp_Ge
d5480 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 5f 5f 69 tThemeSysInt.GetThemeSysFont.__i
d54a0 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f mp_GetThemeSysFont.GetThemeSysCo
d54c0 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 lorBrush.__imp_GetThemeSysColorB
d54e0 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 rush.GetThemeSysColor.__imp_GetT
d5500 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 5f 5f 69 hemeSysColor.GetThemeSysBool.__i
d5520 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e mp_GetThemeSysBool.GetThemeStrin
d5540 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 g.__imp_GetThemeString.GetThemeS
d5560 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 tream.__imp_GetThemeStream.GetTh
d5580 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 emeRect.__imp_GetThemeRect.GetTh
d55a0 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 emePropertyOrigin.__imp_GetTheme
d55c0 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 PropertyOrigin.GetThemePosition.
d55e0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 __imp_GetThemePosition.GetThemeP
d5600 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 artSize.__imp_GetThemePartSize.G
d5620 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 etThemeMetric.__imp_GetThemeMetr
d5640 69 63 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ic.GetThemeMargins.__imp_GetThem
d5660 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 eMargins.GetThemeIntList.__imp_G
d5680 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 5f 5f 69 6d 70 etThemeIntList.GetThemeInt.__imp
d56a0 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f _GetThemeInt.GetThemeFont.__imp_
d56c0 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f GetThemeFont.GetThemeFilename.__
d56e0 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 45 6e 75 imp_GetThemeFilename.GetThemeEnu
d5700 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 mValue.__imp_GetThemeEnumValue.G
d5720 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 etThemeDocumentationProperty.__i
d5740 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 mp_GetThemeDocumentationProperty
d5760 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f 6c .GetThemeColor.__imp_GetThemeCol
d5780 6f 72 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f or.GetThemeBool.__imp_GetThemeBo
d57a0 6f 6c 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 ol.GetThemeBitmap.__imp_GetTheme
d57c0 42 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 Bitmap.GetThemeBackgroundRegion.
d57e0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 __imp_GetThemeBackgroundRegion.G
d5800 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 etThemeBackgroundExtent.__imp_Ge
d5820 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 tThemeBackgroundExtent.GetThemeB
d5840 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ackgroundContentRect.__imp_GetTh
d5860 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d emeBackgroundContentRect.GetThem
d5880 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 eAppProperties.__imp_GetThemeApp
d58a0 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e Properties.GetThemeAnimationTran
d58c0 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 sform.__imp_GetThemeAnimationTra
d58e0 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 nsform.GetThemeAnimationProperty
d5900 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 .__imp_GetThemeAnimationProperty
d5920 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 .GetCurrentThemeName.__imp_GetCu
d5940 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 rrentThemeName.GetBufferedPaintT
d5960 61 72 67 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 argetRect.__imp_GetBufferedPaint
d5980 54 61 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 TargetRect.GetBufferedPaintTarge
d59a0 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 tDC.__imp_GetBufferedPaintTarget
d59c0 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 DC.GetBufferedPaintDC.__imp_GetB
d59e0 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 ufferedPaintDC.GetBufferedPaintB
d5a00 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 45 its.__imp_GetBufferedPaintBits.E
d5a20 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 ndPanningFeedback.__imp_EndPanni
d5a40 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d ngFeedback.EndBufferedPaint.__im
d5a60 70 5f 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e p_EndBufferedPaint.EndBufferedAn
d5a80 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 imation.__imp_EndBufferedAnimati
d5aa0 6f 6e 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 on.EnableTheming.__imp_EnableThe
d5ac0 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f ming.EnableThemeDialogTexture.__
d5ae0 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 44 72 61 imp_EnableThemeDialogTexture.Dra
d5b00 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 wThemeTextEx.__imp_DrawThemeText
d5b20 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 Ex.DrawThemeText.__imp_DrawTheme
d5b40 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 Text.DrawThemeParentBackgroundEx
d5b60 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 .__imp_DrawThemeParentBackground
d5b80 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 Ex.DrawThemeParentBackground.__i
d5ba0 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 mp_DrawThemeParentBackground.Dra
d5bc0 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 wThemeIcon.__imp_DrawThemeIcon.D
d5be0 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 45 64 67 65 rawThemeEdge.__imp_DrawThemeEdge
d5c00 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 .DrawThemeBackgroundEx.__imp_Dra
d5c20 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b wThemeBackgroundEx.DrawThemeBack
d5c40 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 ground.__imp_DrawThemeBackground
d5c60 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 .CloseThemeData.__imp_CloseTheme
d5c80 44 61 74 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 Data.BufferedPaintUnInit.__imp_B
d5ca0 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 ufferedPaintUnInit.BufferedPaint
d5cc0 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 StopAllAnimations.__imp_Buffered
d5ce0 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 PaintStopAllAnimations.BufferedP
d5d00 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 aintSetAlpha.__imp_BufferedPaint
d5d20 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d SetAlpha.BufferedPaintRenderAnim
d5d40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 ation.__imp_BufferedPaintRenderA
d5d60 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 nimation.BufferedPaintInit.__imp
d5d80 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 _BufferedPaintInit.BufferedPaint
d5da0 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 Clear.__imp_BufferedPaintClear.B
d5dc0 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 eginPanningFeedback.__imp_BeginP
d5de0 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e anningFeedback.BeginBufferedPain
d5e00 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e t.__imp_BeginBufferedPaint.Begin
d5e20 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 BufferedAnimation.__imp_BeginBuf
d5e40 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 feredAnimation..uxtheme_NULL_THU
d5e60 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 NK_DATA.__IMPORT_DESCRIPTOR_uxth
d5e80 65 6d 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f eme.VerifierEnumerateResource.__
d5ea0 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 7f 76 imp_VerifierEnumerateResource..v
d5ec0 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 erifier_NULL_THUNK_DATA.__IMPORT
d5ee0 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 56 65 72 51 75 65 72 79 56 61 6c _DESCRIPTOR_verifier.VerQueryVal
d5f00 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 ueW.__imp_VerQueryValueW.VerQuer
d5f20 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 yValueA.__imp_VerQueryValueA.Ver
d5f40 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c InstallFileW.__imp_VerInstallFil
d5f60 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 eW.VerInstallFileA.__imp_VerInst
d5f80 61 6c 6c 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 46 allFileA.VerFindFileW.__imp_VerF
d5fa0 69 6e 64 46 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 indFileW.VerFindFileA.__imp_VerF
d5fc0 69 6e 64 46 69 6c 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 indFileA.GetFileVersionInfoW.__i
d5fe0 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 65 56 65 mp_GetFileVersionInfoW.GetFileVe
d6000 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 rsionInfoSizeW.__imp_GetFileVers
d6020 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 ionInfoSizeW.GetFileVersionInfoS
d6040 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 izeExW.__imp_GetFileVersionInfoS
d6060 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 izeExW.GetFileVersionInfoSizeExA
d6080 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 .__imp_GetFileVersionInfoSizeExA
d60a0 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 .GetFileVersionInfoSizeA.__imp_G
d60c0 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 etFileVersionInfoSizeA.GetFileVe
d60e0 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f rsionInfoExW.__imp_GetFileVersio
d6100 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f nInfoExW.GetFileVersionInfoExA._
d6120 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 _imp_GetFileVersionInfoExA.GetFi
d6140 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 leVersionInfoA.__imp_GetFileVers
d6160 69 6f 6e 49 6e 66 6f 41 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ionInfoA..version_NULL_THUNK_DAT
d6180 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 54 65 A.__IMPORT_DESCRIPTOR_version.Te
d61a0 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e rminateEnclave.__imp_TerminateEn
d61c0 63 6c 61 76 65 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 clave.EnclaveVerifyAttestationRe
d61e0 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 port.__imp_EnclaveVerifyAttestat
d6200 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d ionReport.EnclaveUnsealData.__im
d6220 70 5f 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 p_EnclaveUnsealData.EnclaveSealD
d6240 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 ata.__imp_EnclaveSealData.Enclav
d6260 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 eGetEnclaveInformation.__imp_Enc
d6280 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 laveGetEnclaveInformation.Enclav
d62a0 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c eGetAttestationReport.__imp_Encl
d62c0 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 43 61 6c 6c 45 6e 63 6c aveGetAttestationReport.CallEncl
d62e0 61 76 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 7f 76 65 72 74 64 6c 6c 5f 4e ave.__imp_CallEnclave..vertdll_N
d6300 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
d6320 4f 52 5f 76 65 72 74 64 6c 6c 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f OR_vertdll.TakeSnapshotVhdSet.__
d6340 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 53 65 74 56 69 72 74 75 61 imp_TakeSnapshotVhdSet.SetVirtua
d6360 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 lDiskMetadata.__imp_SetVirtualDi
d6380 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 skMetadata.SetVirtualDiskInforma
d63a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 tion.__imp_SetVirtualDiskInforma
d63c0 74 69 6f 6e 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 tion.ResizeVirtualDisk.__imp_Res
d63e0 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 izeVirtualDisk.RawSCSIVirtualDis
d6400 6b 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 k.__imp_RawSCSIVirtualDisk.Query
d6420 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 ChangesVirtualDisk.__imp_QueryCh
d6440 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b angesVirtualDisk.OpenVirtualDisk
d6460 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 6f 64 69 66 79 56 68 64 .__imp_OpenVirtualDisk.ModifyVhd
d6480 53 65 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 69 72 72 6f 72 56 69 72 Set.__imp_ModifyVhdSet.MirrorVir
d64a0 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_MirrorVirtualDisk
d64c0 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 .MergeVirtualDisk.__imp_MergeVir
d64e0 74 75 61 6c 44 69 73 6b 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 tualDisk.GetVirtualDiskPhysicalP
d6500 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c ath.__imp_GetVirtualDiskPhysical
d6520 50 61 74 68 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 Path.GetVirtualDiskOperationProg
d6540 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 ress.__imp_GetVirtualDiskOperati
d6560 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 onProgress.GetVirtualDiskMetadat
d6580 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 a.__imp_GetVirtualDiskMetadata.G
d65a0 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 etVirtualDiskInformation.__imp_G
d65c0 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 6f 72 etVirtualDiskInformation.GetStor
d65e0 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 ageDependencyInformation.__imp_G
d6600 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 etStorageDependencyInformation.G
d6620 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c etAllAttachedVirtualDiskPhysical
d6640 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 Paths.__imp_GetAllAttachedVirtua
d6660 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 lDiskPhysicalPaths.ForkVirtualDi
d6680 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 sk.__imp_ForkVirtualDisk.ExpandV
d66a0 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 irtualDisk.__imp_ExpandVirtualDi
d66c0 73 6b 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 sk.EnumerateVirtualDiskMetadata.
d66e0 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 __imp_EnumerateVirtualDiskMetada
d6700 74 61 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 61 63 ta.DetachVirtualDisk.__imp_Detac
d6720 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 hVirtualDisk.DeleteVirtualDiskMe
d6740 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 tadata.__imp_DeleteVirtualDiskMe
d6760 74 61 64 61 74 61 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d tadata.DeleteSnapshotVhdSet.__im
d6780 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 43 72 65 61 74 65 56 69 72 p_DeleteSnapshotVhdSet.CreateVir
d67a0 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_CreateVirtualDisk
d67c0 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 .CompleteForkVirtualDisk.__imp_C
d67e0 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 ompleteForkVirtualDisk.CompactVi
d6800 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 rtualDisk.__imp_CompactVirtualDi
d6820 73 6b 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f sk.BreakMirrorVirtualDisk.__imp_
d6840 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 BreakMirrorVirtualDisk.AttachVir
d6860 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_AttachVirtualDisk
d6880 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 .ApplySnapshotVhdSet.__imp_Apply
d68a0 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 SnapshotVhdSet.AddVirtualDiskPar
d68c0 65 6e 74 00 5f 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 7f ent.__imp_AddVirtualDiskParent..
d68e0 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 virtdisk_NULL_THUNK_DATA.__IMPOR
d6900 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 48 64 76 57 72 69 74 65 47 75 T_DESCRIPTOR_virtdisk.HdvWriteGu
d6920 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d estMemory.__imp_HdvWriteGuestMem
d6940 6f 72 79 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f ory.HdvUnregisterDoorbell.__imp_
d6960 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 6f 77 HdvUnregisterDoorbell.HdvTeardow
d6980 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 nDeviceHost.__imp_HdvTeardownDev
d69a0 69 63 65 48 6f 73 74 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d iceHost.HdvRegisterDoorbell.__im
d69c0 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 65 61 64 47 75 65 p_HdvRegisterDoorbell.HdvReadGue
d69e0 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 stMemory.__imp_HdvReadGuestMemor
d6a00 79 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f y.HdvInitializeDeviceHost.__imp_
d6a20 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 44 65 73 74 72 HdvInitializeDeviceHost.HdvDestr
d6a40 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 oySectionBackedMmioRange.__imp_H
d6a60 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 dvDestroySectionBackedMmioRange.
d6a80 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f HdvDestroyGuestMemoryAperture.__
d6aa0 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 imp_HdvDestroyGuestMemoryApertur
d6ac0 65 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 e.HdvDeliverGuestInterrupt.__imp
d6ae0 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 43 72 65 _HdvDeliverGuestInterrupt.HdvCre
d6b00 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f ateSectionBackedMmioRange.__imp_
d6b20 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 HdvCreateSectionBackedMmioRange.
d6b40 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 HdvCreateGuestMemoryAperture.__i
d6b60 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 mp_HdvCreateGuestMemoryAperture.
d6b80 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 48 64 HdvCreateDeviceInstance.__imp_Hd
d6ba0 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 7f 76 6d 64 65 76 69 63 65 68 vCreateDeviceInstance..vmdeviceh
d6bc0 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ost_NULL_THUNK_DATA.__IMPORT_DES
d6be0 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 53 65 74 53 61 76 65 64 53 74 61 CRIPTOR_vmdevicehost.SetSavedSta
d6c00 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 teSymbolProviderDebugInfoCallbac
d6c20 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 k.__imp_SetSavedStateSymbolProvi
d6c40 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 4d 65 6d 6f 72 79 42 6c derDebugInfoCallback.SetMemoryBl
d6c60 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f ockCacheLimit.__imp_SetMemoryBlo
d6c80 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 ckCacheLimit.ScanMemoryForDosIma
d6ca0 67 65 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 ges.__imp_ScanMemoryForDosImages
d6cc0 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 .ResolveSavedStateGlobalVariable
d6ce0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 Address.__imp_ResolveSavedStateG
d6d00 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 6c 65 61 73 65 53 61 76 65 lobalVariableAddress.ReleaseSave
d6d20 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 dStateSymbolProvider.__imp_Relea
d6d40 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 seSavedStateSymbolProvider.Relea
d6d60 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 seSavedStateFiles.__imp_ReleaseS
d6d80 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f avedStateFiles.ReadSavedStateGlo
d6da0 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 balVariable.__imp_ReadSavedState
d6dc0 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 GlobalVariable.ReadGuestRawSaved
d6de0 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 Memory.__imp_ReadGuestRawSavedMe
d6e00 6d 6f 72 79 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f mory.ReadGuestPhysicalAddress.__
d6e20 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 4c 6f 63 imp_ReadGuestPhysicalAddress.Loc
d6e40 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 ateSavedStateFiles.__imp_LocateS
d6e60 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d avedStateFiles.LoadSavedStateSym
d6e80 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 bolProvider.__imp_LoadSavedState
d6ea0 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 SymbolProvider.LoadSavedStateMod
d6ec0 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 uleSymbolsEx.__imp_LoadSavedStat
d6ee0 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d eModuleSymbolsEx.LoadSavedStateM
d6f00 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 oduleSymbols.__imp_LoadSavedStat
d6f20 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c eModuleSymbols.LoadSavedStateFil
d6f40 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 es.__imp_LoadSavedStateFiles.Loa
d6f60 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 dSavedStateFile.__imp_LoadSavedS
d6f80 74 61 74 65 46 69 6c 65 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 tateFile.IsNestedVirtualizationE
d6fa0 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 nabled.__imp_IsNestedVirtualizat
d6fc0 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c ionEnabled.IsActiveVirtualTrustL
d6fe0 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 evelEnabled.__imp_IsActiveVirtua
d7000 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 lTrustLevelEnabled.InKernelSpace
d7020 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 47 75 65 73 74 56 69 72 74 75 61 .__imp_InKernelSpace.GuestVirtua
d7040 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f lAddressToPhysicalAddress.__imp_
d7060 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 GuestVirtualAddressToPhysicalAdd
d7080 72 65 73 73 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 ress.GuestPhysicalAddressToRawSa
d70a0 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 vedMemoryOffset.__imp_GuestPhysi
d70c0 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 calAddressToRawSavedMemoryOffset
d70e0 00 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 .GetVpCount.__imp_GetVpCount.Get
d7100 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 SavedStateSymbolTypeSize.__imp_G
d7120 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 etSavedStateSymbolTypeSize.GetSa
d7140 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 vedStateSymbolProviderHandle.__i
d7160 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 mp_GetSavedStateSymbolProviderHa
d7180 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 ndle.GetSavedStateSymbolFieldInf
d71a0 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 o.__imp_GetSavedStateSymbolField
d71c0 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 52 Info.GetRegisterValue.__imp_GetR
d71e0 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 egisterValue.GetPagingMode.__imp
d7200 5f 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 _GetPagingMode.GetNestedVirtuali
d7220 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 zationMode.__imp_GetNestedVirtua
d7240 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 lizationMode.GetMemoryBlockCache
d7260 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c Limit.__imp_GetMemoryBlockCacheL
d7280 69 6d 69 74 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 imit.GetGuestRawSavedMemorySize.
d72a0 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 __imp_GetGuestRawSavedMemorySize
d72c0 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f .GetGuestPhysicalMemoryChunks.__
d72e0 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 imp_GetGuestPhysicalMemoryChunks
d7300 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 .GetGuestOsInfo.__imp_GetGuestOs
d7320 49 6e 66 6f 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 Info.GetGuestEnabledVirtualTrust
d7340 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 Levels.__imp_GetGuestEnabledVirt
d7360 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c ualTrustLevels.GetEnabledVirtual
d7380 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 TrustLevels.__imp_GetEnabledVirt
d73a0 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f ualTrustLevels.GetArchitecture._
d73c0 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 63 74 69 76 65 56 69 _imp_GetArchitecture.GetActiveVi
d73e0 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 56 rtualTrustLevel.__imp_GetActiveV
d7400 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 irtualTrustLevel.ForcePagingMode
d7420 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 4e 65 73 74 .__imp_ForcePagingMode.ForceNest
d7440 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 edHostMode.__imp_ForceNestedHost
d7460 4d 6f 64 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 Mode.ForceArchitecture.__imp_For
d7480 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 ceArchitecture.ForceActiveVirtua
d74a0 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 lTrustLevel.__imp_ForceActiveVir
d74c0 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d tualTrustLevel.FindSavedStateSym
d74e0 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 bolFieldInType.__imp_FindSavedSt
d7500 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 43 61 6c 6c 53 74 61 63 6b 55 6e ateSymbolFieldInType.CallStackUn
d7520 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 41 70 70 6c 79 wind.__imp_CallStackUnwind.Apply
d7540 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f PendingSavedStateFileReplayLog._
d7560 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 _imp_ApplyPendingSavedStateFileR
d7580 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 eplayLog.ApplyGuestMemoryFix.__i
d75a0 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 7f 76 6d 73 61 76 65 64 73 mp_ApplyGuestMemoryFix..vmsaveds
d75c0 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 tatedumpprovider_NULL_THUNK_DATA
d75e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 .__IMPORT_DESCRIPTOR_vmsavedstat
d7600 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 edumpprovider.CreateVssExpressWr
d7620 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 iterInternal.__imp_CreateVssExpr
d7640 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 essWriterInternal..vssapi_NULL_T
d7660 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 HUNK_DATA.__IMPORT_DESCRIPTOR_vs
d7680 73 61 70 69 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 sapi.WcmSetProperty.__imp_WcmSet
d76a0 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 Property.WcmSetProfileList.__imp
d76c0 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 _WcmSetProfileList.WcmQueryPrope
d76e0 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 47 65 rty.__imp_WcmQueryProperty.WcmGe
d7700 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 tProfileList.__imp_WcmGetProfile
d7720 4c 69 73 74 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 List.WcmFreeMemory.__imp_WcmFree
d7740 4d 65 6d 6f 72 79 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Memory..wcmapi_NULL_THUNK_DATA._
d7760 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 57 64 73 42 70 51 _IMPORT_DESCRIPTOR_wcmapi.WdsBpQ
d7780 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f ueryOption.__imp_WdsBpQueryOptio
d77a0 6e 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 n.WdsBpParseInitializev6.__imp_W
d77c0 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 dsBpParseInitializev6.WdsBpParse
d77e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 Initialize.__imp_WdsBpParseIniti
d7800 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 alize.WdsBpInitialize.__imp_WdsB
d7820 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 pInitialize.WdsBpGetOptionBuffer
d7840 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 .__imp_WdsBpGetOptionBuffer.WdsB
d7860 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e pCloseHandle.__imp_WdsBpCloseHan
d7880 64 6c 65 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 dle.WdsBpAddOption.__imp_WdsBpAd
d78a0 64 4f 70 74 69 6f 6e 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f dOption..wdsbp_NULL_THUNK_DATA._
d78c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 57 64 73 43 6c 69 57 _IMPORT_DESCRIPTOR_wdsbp.WdsCliW
d78e0 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 aitForTransfer.__imp_WdsCliWaitF
d7900 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f orTransfer.WdsCliTransferImage._
d7920 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 _imp_WdsCliTransferImage.WdsCliT
d7940 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 ransferFile.__imp_WdsCliTransfer
d7960 46 69 6c 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 File.WdsCliSetTransferBufferSize
d7980 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 .__imp_WdsCliSetTransferBufferSi
d79a0 7a 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 ze.WdsCliRegisterTrace.__imp_Wds
d79c0 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 CliRegisterTrace.WdsCliObtainDri
d79e0 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e verPackagesEx.__imp_WdsCliObtain
d7a00 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 DriverPackagesEx.WdsCliObtainDri
d7a20 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 verPackages.__imp_WdsCliObtainDr
d7a40 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 iverPackages.WdsCliLog.__imp_Wds
d7a60 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 CliLog.WdsCliInitializeLog.__imp
d7a80 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 47 65 74 54 72 _WdsCliInitializeLog.WdsCliGetTr
d7aa0 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 ansferSize.__imp_WdsCliGetTransf
d7ac0 65 72 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 erSize.WdsCliGetImageVersion.__i
d7ae0 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 mp_WdsCliGetImageVersion.WdsCliG
d7b00 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 etImageType.__imp_WdsCliGetImage
d7b20 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 Type.WdsCliGetImageSize.__imp_Wd
d7b40 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 sCliGetImageSize.WdsCliGetImageP
d7b60 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 ath.__imp_WdsCliGetImagePath.Wds
d7b80 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c CliGetImageParameter.__imp_WdsCl
d7ba0 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 iGetImageParameter.WdsCliGetImag
d7bc0 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e eNamespace.__imp_WdsCliGetImageN
d7be0 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d amespace.WdsCliGetImageName.__im
d7c00 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d p_WdsCliGetImageName.WdsCliGetIm
d7c20 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 ageLastModifiedTime.__imp_WdsCli
d7c40 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 GetImageLastModifiedTime.WdsCliG
d7c60 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 etImageLanguages.__imp_WdsCliGet
d7c80 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e ImageLanguages.WdsCliGetImageLan
d7ca0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 guage.__imp_WdsCliGetImageLangua
d7cc0 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 ge.WdsCliGetImageIndex.__imp_Wds
d7ce0 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 CliGetImageIndex.WdsCliGetImageH
d7d00 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 andleFromTransferHandle.__imp_Wd
d7d20 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 sCliGetImageHandleFromTransferHa
d7d40 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e ndle.WdsCliGetImageHandleFromFin
d7d60 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 dHandle.__imp_WdsCliGetImageHand
d7d80 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 leFromFindHandle.WdsCliGetImageH
d7da0 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 alName.__imp_WdsCliGetImageHalNa
d7dc0 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 me.WdsCliGetImageGroup.__imp_Wds
d7de0 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 CliGetImageGroup.WdsCliGetImageF
d7e00 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 iles.__imp_WdsCliGetImageFiles.W
d7e20 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 dsCliGetImageDescription.__imp_W
d7e40 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 dsCliGetImageDescription.WdsCliG
d7e60 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 etImageArchitecture.__imp_WdsCli
d7e80 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 45 6e GetImageArchitecture.WdsCliGetEn
d7ea0 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e umerationFlags.__imp_WdsCliGetEn
d7ec0 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 umerationFlags.WdsCliGetDriverQu
d7ee0 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 eryXml.__imp_WdsCliGetDriverQuer
d7f00 79 58 6d 6c 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 yXml.WdsCliFreeStringArray.__imp
d7f20 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 69 6e _WdsCliFreeStringArray.WdsCliFin
d7f40 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 dNextImage.__imp_WdsCliFindNextI
d7f60 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f mage.WdsCliFindFirstImage.__imp_
d7f80 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 43 72 65 61 74 WdsCliFindFirstImage.WdsCliCreat
d7fa0 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 eSession.__imp_WdsCliCreateSessi
d7fc0 6f 6e 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 on.WdsCliClose.__imp_WdsCliClose
d7fe0 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 .WdsCliCancelTransfer.__imp_WdsC
d8000 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 liCancelTransfer.WdsCliAuthorize
d8020 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 Session.__imp_WdsCliAuthorizeSes
d8040 73 69 6f 6e 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 sion..wdsclientapi_NULL_THUNK_DA
d8060 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 TA.__IMPORT_DESCRIPTOR_wdsclient
d8080 61 70 69 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 api.WdsTransportServerTraceV.__i
d80a0 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 64 73 54 mp_WdsTransportServerTraceV.WdsT
d80c0 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ransportServerTrace.__imp_WdsTra
d80e0 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 nsportServerTrace.WdsTransportSe
d8100 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 rverRegisterCallback.__imp_WdsTr
d8120 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 ansportServerRegisterCallback.Wd
d8140 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 sTransportServerFreeBuffer.__imp
d8160 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 _WdsTransportServerFreeBuffer.Wd
d8180 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 sTransportServerCompleteRead.__i
d81a0 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 mp_WdsTransportServerCompleteRea
d81c0 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 d.WdsTransportServerAllocateBuff
d81e0 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 er.__imp_WdsTransportServerAlloc
d8200 61 74 65 42 75 66 66 65 72 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ateBuffer..wdsmc_NULL_THUNK_DATA
d8220 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 50 78 65 54 72 .__IMPORT_DESCRIPTOR_wdsmc.PxeTr
d8240 61 63 65 56 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 00 5f 5f aceV.__imp_PxeTraceV.PxeTrace.__
d8260 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f imp_PxeTrace.PxeSendReply.__imp_
d8280 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b PxeSendReply.PxeRegisterCallback
d82a0 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 50 72 .__imp_PxeRegisterCallback.PxePr
d82c0 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 oviderUnRegister.__imp_PxeProvid
d82e0 65 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 erUnRegister.PxeProviderSetAttri
d8300 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 bute.__imp_PxeProviderSetAttribu
d8320 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 te.PxeProviderRegister.__imp_Pxe
d8340 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 ProviderRegister.PxeProviderQuer
d8360 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 yIndex.__imp_PxeProviderQueryInd
d8380 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 ex.PxeProviderFreeInfo.__imp_Pxe
d83a0 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d ProviderFreeInfo.PxeProviderEnum
d83c0 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 Next.__imp_PxeProviderEnumNext.P
d83e0 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f xeProviderEnumFirst.__imp_PxePro
d8400 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c viderEnumFirst.PxeProviderEnumCl
d8420 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 ose.__imp_PxeProviderEnumClose.P
d8440 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 46 72 65 65 xePacketFree.__imp_PxePacketFree
d8460 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b .PxePacketAllocate.__imp_PxePack
d8480 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f etAllocate.PxeGetServerInfoEx.__
d84a0 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 65 72 imp_PxeGetServerInfoEx.PxeGetSer
d84c0 76 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 verInfo.__imp_PxeGetServerInfo.P
d84e0 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 xeDhcpv6ParseRelayForw.__imp_Pxe
d8500 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 44 68 63 70 76 36 49 73 Dhcpv6ParseRelayForw.PxeDhcpv6Is
d8520 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 Valid.__imp_PxeDhcpv6IsValid.Pxe
d8540 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 Dhcpv6Initialize.__imp_PxeDhcpv6
d8560 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 Initialize.PxeDhcpv6GetVendorOpt
d8580 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f ionValue.__imp_PxeDhcpv6GetVendo
d85a0 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 rOptionValue.PxeDhcpv6GetOptionV
d85c0 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c alue.__imp_PxeDhcpv6GetOptionVal
d85e0 75 65 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d ue.PxeDhcpv6CreateRelayRepl.__im
d8600 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 p_PxeDhcpv6CreateRelayRepl.PxeDh
d8620 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 cpv6AppendOptionRaw.__imp_PxeDhc
d8640 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 pv6AppendOptionRaw.PxeDhcpv6Appe
d8660 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 ndOption.__imp_PxeDhcpv6AppendOp
d8680 74 69 6f 6e 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 tion.PxeDhcpIsValid.__imp_PxeDhc
d86a0 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 pIsValid.PxeDhcpInitialize.__imp
d86c0 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e _PxeDhcpInitialize.PxeDhcpGetVen
d86e0 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 dorOptionValue.__imp_PxeDhcpGetV
d8700 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f endorOptionValue.PxeDhcpGetOptio
d8720 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c nValue.__imp_PxeDhcpGetOptionVal
d8740 75 65 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f ue.PxeDhcpAppendOptionRaw.__imp_
d8760 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 41 70 PxeDhcpAppendOptionRaw.PxeDhcpAp
d8780 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 pendOption.__imp_PxeDhcpAppendOp
d87a0 74 69 6f 6e 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 41 tion.PxeAsyncRecvDone.__imp_PxeA
d87c0 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f syncRecvDone..wdspxe_NULL_THUNK_
d87e0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 DATA.__IMPORT_DESCRIPTOR_wdspxe.
d8800 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 WdsTransportClientWaitForComplet
d8820 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 ion.__imp_WdsTransportClientWait
d8840 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ForCompletion.WdsTransportClient
d8860 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 StartSession.__imp_WdsTransportC
d8880 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c lientStartSession.WdsTransportCl
d88a0 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 ientShutdown.__imp_WdsTransportC
d88c0 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 lientShutdown.WdsTransportClient
d88e0 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 ReleaseBuffer.__imp_WdsTransport
d8900 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ClientReleaseBuffer.WdsTransport
d8920 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 ClientRegisterCallback.__imp_Wds
d8940 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 TransportClientRegisterCallback.
d8960 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f WdsTransportClientQueryStatus.__
d8980 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 imp_WdsTransportClientQueryStatu
d89a0 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 s.WdsTransportClientInitializeSe
d89c0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e ssion.__imp_WdsTransportClientIn
d89e0 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 itializeSession.WdsTransportClie
d8a00 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 ntInitialize.__imp_WdsTransportC
d8a20 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 lientInitialize.WdsTransportClie
d8a40 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 ntCompleteReceive.__imp_WdsTrans
d8a60 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 portClientCompleteReceive.WdsTra
d8a80 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 nsportClientCloseSession.__imp_W
d8aa0 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 64 dsTransportClientCloseSession.Wd
d8ac0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 sTransportClientCancelSessionEx.
d8ae0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 __imp_WdsTransportClientCancelSe
d8b00 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c ssionEx.WdsTransportClientCancel
d8b20 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 Session.__imp_WdsTransportClient
d8b40 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 CancelSession.WdsTransportClient
d8b60 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 AddRefBuffer.__imp_WdsTransportC
d8b80 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f lientAddRefBuffer..wdstptc_NULL_
d8ba0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
d8bc0 64 73 74 70 74 63 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c dstptc.WebAuthNIsUserVerifyingPl
d8be0 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 atformAuthenticatorAvailable.__i
d8c00 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f mp_WebAuthNIsUserVerifyingPlatfo
d8c20 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 rmAuthenticatorAvailable.WebAuth
d8c40 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 NGetW3CExceptionDOMError.__imp_W
d8c60 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 ebAuthNGetW3CExceptionDOMError.W
d8c80 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 ebAuthNGetErrorName.__imp_WebAut
d8ca0 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c hNGetErrorName.WebAuthNGetCancel
d8cc0 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c lationId.__imp_WebAuthNGetCancel
d8ce0 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 lationId.WebAuthNGetApiVersionNu
d8d00 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e mber.__imp_WebAuthNGetApiVersion
d8d20 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 Number.WebAuthNFreeCredentialAtt
d8d40 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 estation.__imp_WebAuthNFreeCrede
d8d60 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 ntialAttestation.WebAuthNFreeAss
d8d80 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 ertion.__imp_WebAuthNFreeAsserti
d8da0 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f on.WebAuthNCancelCurrentOperatio
d8dc0 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 n.__imp_WebAuthNCancelCurrentOpe
d8de0 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 ration.WebAuthNAuthenticatorMake
d8e00 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 Credential.__imp_WebAuthNAuthent
d8e20 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 41 75 74 icatorMakeCredential.WebAuthNAut
d8e40 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 henticatorGetAssertion.__imp_Web
d8e60 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 7f AuthNAuthenticatorGetAssertion..
d8e80 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 webauthn_NULL_THUNK_DATA.__IMPOR
d8ea0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 57 73 58 6d 6c 53 74 72 69 6e T_DESCRIPTOR_webauthn.WsXmlStrin
d8ec0 67 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 gEquals.__imp_WsXmlStringEquals.
d8ee0 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 WsWriteXmlnsAttribute.__imp_WsWr
d8f00 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 iteXmlnsAttribute.WsWriteXmlBuff
d8f20 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 erToBytes.__imp_WsWriteXmlBuffer
d8f40 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 ToBytes.WsWriteXmlBuffer.__imp_W
d8f60 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 sWriteXmlBuffer.WsWriteValue.__i
d8f80 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d mp_WsWriteValue.WsWriteType.__im
d8fa0 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f p_WsWriteType.WsWriteText.__imp_
d8fc0 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 WsWriteText.WsWriteStartElement.
d8fe0 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 __imp_WsWriteStartElement.WsWrit
d9000 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 eStartCData.__imp_WsWriteStartCD
d9020 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f ata.WsWriteStartAttribute.__imp_
d9040 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 51 75 61 WsWriteStartAttribute.WsWriteQua
d9060 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 lifiedName.__imp_WsWriteQualifie
d9080 64 4e 61 6d 65 00 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e dName.WsWriteNode.__imp_WsWriteN
d90a0 6f 64 65 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 ode.WsWriteMessageStart.__imp_Ws
d90c0 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 WriteMessageStart.WsWriteMessage
d90e0 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 End.__imp_WsWriteMessageEnd.WsWr
d9100 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e iteEnvelopeStart.__imp_WsWriteEn
d9120 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f velopeStart.WsWriteEnvelopeEnd._
d9140 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 _imp_WsWriteEnvelopeEnd.WsWriteE
d9160 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 ndStartElement.__imp_WsWriteEndS
d9180 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f tartElement.WsWriteEndElement.__
d91a0 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 imp_WsWriteEndElement.WsWriteEnd
d91c0 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 CData.__imp_WsWriteEndCData.WsWr
d91e0 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 iteEndAttribute.__imp_WsWriteEnd
d9200 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 Attribute.WsWriteElement.__imp_W
d9220 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f sWriteElement.WsWriteCharsUtf8._
d9240 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 _imp_WsWriteCharsUtf8.WsWriteCha
d9260 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 42 79 74 rs.__imp_WsWriteChars.WsWriteByt
d9280 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 6f 64 es.__imp_WsWriteBytes.WsWriteBod
d92a0 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 41 74 74 72 69 y.__imp_WsWriteBody.WsWriteAttri
d92c0 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 bute.__imp_WsWriteAttribute.WsWr
d92e0 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 56 65 iteArray.__imp_WsWriteArray.WsVe
d9300 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e rifyXmlNCName.__imp_WsVerifyXmlN
d9320 43 4e 61 6d 65 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f CName.WsTrimXmlWhitespace.__imp_
d9340 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 53 74 61 72 74 57 72 69 74 65 WsTrimXmlWhitespace.WsStartWrite
d9360 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 rCanonicalization.__imp_WsStartW
d9380 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 52 65 61 riterCanonicalization.WsStartRea
d93a0 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 derCanonicalization.__imp_WsStar
d93c0 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 6b 69 70 4e 6f tReaderCanonicalization.WsSkipNo
d93e0 64 65 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 68 75 74 64 6f 77 6e 53 65 de.__imp_WsSkipNode.WsShutdownSe
d9400 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 ssionChannel.__imp_WsShutdownSes
d9420 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 sionChannel.WsSetWriterPosition.
d9440 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 52 __imp_WsSetWriterPosition.WsSetR
d9460 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 eaderPosition.__imp_WsSetReaderP
d9480 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d osition.WsSetOutputToBuffer.__im
d94a0 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 p_WsSetOutputToBuffer.WsSetOutpu
d94c0 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4d 65 73 73 61 67 65 t.__imp_WsSetOutput.WsSetMessage
d94e0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 Property.__imp_WsSetMessagePrope
d9500 72 74 79 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f rty.WsSetListenerProperty.__imp_
d9520 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 49 6e 70 75 74 WsSetListenerProperty.WsSetInput
d9540 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 ToBuffer.__imp_WsSetInputToBuffe
d9560 72 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 57 73 r.WsSetInput.__imp_WsSetInput.Ws
d9580 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 SetHeader.__imp_WsSetHeader.WsSe
d95a0 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 tFaultErrorProperty.__imp_WsSetF
d95c0 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f aultErrorProperty.WsSetFaultErro
d95e0 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 rDetail.__imp_WsSetFaultErrorDet
d9600 61 69 6c 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 ail.WsSetErrorProperty.__imp_WsS
d9620 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 etErrorProperty.WsSetChannelProp
d9640 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 erty.__imp_WsSetChannelProperty.
d9660 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 WsSendReplyMessage.__imp_WsSendR
d9680 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f eplyMessage.WsSendMessage.__imp_
d96a0 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 WsSendMessage.WsSendFaultMessage
d96c0 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 ForError.__imp_WsSendFaultMessag
d96e0 65 46 6f 72 45 72 72 6f 72 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 eForError.WsRevokeSecurityContex
d9700 74 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 t.__imp_WsRevokeSecurityContext.
d9720 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 WsResetServiceProxy.__imp_WsRese
d9740 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 tServiceProxy.WsResetServiceHost
d9760 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 .__imp_WsResetServiceHost.WsRese
d9780 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 tMetadata.__imp_WsResetMetadata.
d97a0 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 WsResetMessage.__imp_WsResetMess
d97c0 61 67 65 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 age.WsResetListener.__imp_WsRese
d97e0 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 tListener.WsResetHeap.__imp_WsRe
d9800 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 setHeap.WsResetError.__imp_WsRes
d9820 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 etError.WsResetChannel.__imp_WsR
d9840 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b esetChannel.WsRequestSecurityTok
d9860 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 en.__imp_WsRequestSecurityToken.
d9880 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 WsRequestReply.__imp_WsRequestRe
d98a0 70 6c 79 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e ply.WsRemoveNode.__imp_WsRemoveN
d98c0 6f 64 65 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 ode.WsRemoveMappedHeader.__imp_W
d98e0 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 sRemoveMappedHeader.WsRemoveHead
d9900 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 er.__imp_WsRemoveHeader.WsRemove
d9920 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f CustomHeader.__imp_WsRemoveCusto
d9940 6d 48 65 61 64 65 72 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 mHeader.WsRegisterOperationForCa
d9960 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f ncel.__imp_WsRegisterOperationFo
d9980 72 43 61 6e 63 65 6c 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 rCancel.WsReceiveMessage.__imp_W
d99a0 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 sReceiveMessage.WsReadXmlBufferF
d99c0 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 romBytes.__imp_WsReadXmlBufferFr
d99e0 6f 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 omBytes.WsReadXmlBuffer.__imp_Ws
d9a00 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ReadXmlBuffer.WsReadValue.__imp_
d9a20 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 WsReadValue.WsReadType.__imp_WsR
d9a40 65 61 64 54 79 70 65 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 eadType.WsReadToStartElement.__i
d9a60 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 mp_WsReadToStartElement.WsReadSt
d9a80 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d artElement.__imp_WsReadStartElem
d9aa0 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 ent.WsReadStartAttribute.__imp_W
d9ac0 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 sReadStartAttribute.WsReadQualif
d9ae0 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d iedName.__imp_WsReadQualifiedNam
d9b00 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 57 73 e.WsReadNode.__imp_WsReadNode.Ws
d9b20 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 ReadMetadata.__imp_WsReadMetadat
d9b40 61 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 a.WsReadMessageStart.__imp_WsRea
d9b60 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f dMessageStart.WsReadMessageEnd._
d9b80 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 _imp_WsReadMessageEnd.WsReadEnve
d9ba0 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 lopeStart.__imp_WsReadEnvelopeSt
d9bc0 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 art.WsReadEnvelopeEnd.__imp_WsRe
d9be0 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 adEnvelopeEnd.WsReadEndpointAddr
d9c00 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e essExtension.__imp_WsReadEndpoin
d9c20 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 tAddressExtension.WsReadEndEleme
d9c40 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 nt.__imp_WsReadEndElement.WsRead
d9c60 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 EndAttribute.__imp_WsReadEndAttr
d9c80 69 62 75 74 65 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 ibute.WsReadElement.__imp_WsRead
d9ca0 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 Element.WsReadCharsUtf8.__imp_Ws
d9cc0 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f ReadCharsUtf8.WsReadChars.__imp_
d9ce0 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 WsReadChars.WsReadBytes.__imp_Ws
d9d00 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 ReadBytes.WsReadBody.__imp_WsRea
d9d20 64 42 6f 64 79 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 dBody.WsReadAttribute.__imp_WsRe
d9d40 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 adAttribute.WsReadArray.__imp_Ws
d9d60 52 65 61 64 41 72 72 61 79 00 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 ReadArray.WsPushBytes.__imp_WsPu
d9d80 73 68 42 79 74 65 73 00 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c shBytes.WsPullBytes.__imp_WsPull
d9da0 42 79 74 65 73 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 Bytes.WsOpenServiceProxy.__imp_W
d9dc0 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 sOpenServiceProxy.WsOpenServiceH
d9de0 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 ost.__imp_WsOpenServiceHost.WsOp
d9e00 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 enListener.__imp_WsOpenListener.
d9e20 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 WsOpenChannel.__imp_WsOpenChanne
d9e40 6c 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 l.WsMoveWriter.__imp_WsMoveWrite
d9e60 72 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 r.WsMoveReader.__imp_WsMoveReade
d9e80 72 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 r.WsMatchPolicyAlternative.__imp
d9ea0 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 72 6b _WsMatchPolicyAlternative.WsMark
d9ec0 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 HeaderAsUnderstood.__imp_WsMarkH
d9ee0 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 eaderAsUnderstood.WsInitializeMe
d9f00 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 ssage.__imp_WsInitializeMessage.
d9f20 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c WsGetXmlAttribute.__imp_WsGetXml
d9f40 41 74 74 72 69 62 75 74 65 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f Attribute.WsGetWriterProperty.__
d9f60 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 imp_WsGetWriterProperty.WsGetWri
d9f80 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 terPosition.__imp_WsGetWriterPos
d9fa0 69 74 69 6f 6e 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 ition.WsGetServiceProxyProperty.
d9fc0 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 __imp_WsGetServiceProxyProperty.
d9fe0 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 WsGetServiceHostProperty.__imp_W
da000 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 sGetServiceHostProperty.WsGetSec
da020 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 urityTokenProperty.__imp_WsGetSe
da040 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 curityTokenProperty.WsGetSecurit
da060 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 yContextProperty.__imp_WsGetSecu
da080 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 rityContextProperty.WsGetReaderP
da0a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 roperty.__imp_WsGetReaderPropert
da0c0 79 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 y.WsGetReaderPosition.__imp_WsGe
da0e0 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 tReaderPosition.WsGetReaderNode.
da100 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 50 72 65 66 69 __imp_WsGetReaderNode.WsGetPrefi
da120 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 xFromNamespace.__imp_WsGetPrefix
da140 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 FromNamespace.WsGetPolicyPropert
da160 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 y.__imp_WsGetPolicyProperty.WsGe
da180 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 tPolicyAlternativeCount.__imp_Ws
da1a0 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 4f GetPolicyAlternativeCount.WsGetO
da1c0 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 perationContextProperty.__imp_Ws
da1e0 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 GetOperationContextProperty.WsGe
da200 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 tNamespaceFromPrefix.__imp_WsGet
da220 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4d 69 73 73 69 6e 67 NamespaceFromPrefix.WsGetMissing
da240 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 MetadataDocumentAddress.__imp_Ws
da260 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 GetMissingMetadataDocumentAddres
da280 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 s.WsGetMetadataProperty.__imp_Ws
da2a0 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 64 61 74 GetMetadataProperty.WsGetMetadat
da2c0 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e aEndpoints.__imp_WsGetMetadataEn
da2e0 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 dpoints.WsGetMessageProperty.__i
da300 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 61 70 mp_WsGetMessageProperty.WsGetMap
da320 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 pedHeader.__imp_WsGetMappedHeade
da340 72 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 r.WsGetListenerProperty.__imp_Ws
da360 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f GetListenerProperty.WsGetHeapPro
da380 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 perty.__imp_WsGetHeapProperty.Ws
da3a0 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 GetHeaderAttributes.__imp_WsGetH
da3c0 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d eaderAttributes.WsGetHeader.__im
da3e0 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f p_WsGetHeader.WsGetFaultErrorPro
da400 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 perty.__imp_WsGetFaultErrorPrope
da420 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f rty.WsGetFaultErrorDetail.__imp_
da440 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 45 72 72 6f 72 WsGetFaultErrorDetail.WsGetError
da460 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 String.__imp_WsGetErrorString.Ws
da480 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f GetErrorProperty.__imp_WsGetErro
da4a0 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f rProperty.WsGetDictionary.__imp_
da4c0 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 WsGetDictionary.WsGetCustomHeade
da4e0 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 r.__imp_WsGetCustomHeader.WsGetC
da500 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 hannelProperty.__imp_WsGetChanne
da520 6c 50 72 6f 70 65 72 74 79 00 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 lProperty.WsFreeWriter.__imp_WsF
da540 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 reeWriter.WsFreeServiceProxy.__i
da560 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 mp_WsFreeServiceProxy.WsFreeServ
da580 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 iceHost.__imp_WsFreeServiceHost.
da5a0 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 WsFreeSecurityToken.__imp_WsFree
da5c0 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 SecurityToken.WsFreeReader.__imp
da5e0 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 _WsFreeReader.WsFreeMetadata.__i
da600 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 mp_WsFreeMetadata.WsFreeMessage.
da620 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4c 69 73 74 65 6e __imp_WsFreeMessage.WsFreeListen
da640 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 48 65 er.__imp_WsFreeListener.WsFreeHe
da660 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 45 72 72 6f 72 00 ap.__imp_WsFreeHeap.WsFreeError.
da680 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 __imp_WsFreeError.WsFreeChannel.
da6a0 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 6c 75 73 68 57 72 69 74 65 __imp_WsFreeChannel.WsFlushWrite
da6c0 72 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 42 6f 64 r.__imp_WsFlushWriter.WsFlushBod
da6e0 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 69 6e 64 41 74 74 72 69 62 y.__imp_WsFlushBody.WsFindAttrib
da700 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6c 6c ute.__imp_WsFindAttribute.WsFill
da720 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c Reader.__imp_WsFillReader.WsFill
da740 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 65 54 69 6d 65 Body.__imp_WsFillBody.WsFileTime
da760 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 ToDateTime.__imp_WsFileTimeToDat
da780 65 54 69 6d 65 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f eTime.WsEndWriterCanonicalizatio
da7a0 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 n.__imp_WsEndWriterCanonicalizat
da7c0 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 ion.WsEndReaderCanonicalization.
da7e0 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f __imp_WsEndReaderCanonicalizatio
da800 6e 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 n.WsEncodeUrl.__imp_WsEncodeUrl.
da820 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 WsDecodeUrl.__imp_WsDecodeUrl.Ws
da840 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 DateTimeToFileTime.__imp_WsDateT
da860 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 imeToFileTime.WsCreateXmlSecurit
da880 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 yToken.__imp_WsCreateXmlSecurity
da8a0 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 Token.WsCreateXmlBuffer.__imp_Ws
da8c0 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f CreateXmlBuffer.WsCreateWriter._
da8e0 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 53 65 72 76 _imp_WsCreateWriter.WsCreateServ
da900 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 iceProxyFromTemplate.__imp_WsCre
da920 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 ateServiceProxyFromTemplate.WsCr
da940 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 eateServiceProxy.__imp_WsCreateS
da960 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 erviceProxy.WsCreateServiceHost.
da980 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 __imp_WsCreateServiceHost.WsCrea
da9a0 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f teServiceEndpointFromTemplate.__
da9c0 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 imp_WsCreateServiceEndpointFromT
da9e0 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 emplate.WsCreateReader.__imp_WsC
daa00 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 reateReader.WsCreateMetadata.__i
daa20 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 73 73 mp_WsCreateMetadata.WsCreateMess
daa40 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 ageForChannel.__imp_WsCreateMess
daa60 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f ageForChannel.WsCreateMessage.__
daa80 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4c 69 73 74 imp_WsCreateMessage.WsCreateList
daaa0 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 ener.__imp_WsCreateListener.WsCr
daac0 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 eateHeap.__imp_WsCreateHeap.WsCr
daae0 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 eateFaultFromError.__imp_WsCreat
dab00 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f eFaultFromError.WsCreateError.__
dab20 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 imp_WsCreateError.WsCreateChanne
dab40 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e lForListener.__imp_WsCreateChann
dab60 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f elForListener.WsCreateChannel.__
dab80 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f imp_WsCreateChannel.WsCopyNode._
daba0 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d _imp_WsCopyNode.WsCopyError.__im
dabc0 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 p_WsCopyError.WsCombineUrl.__imp
dabe0 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 _WsCombineUrl.WsCloseServiceProx
dac00 79 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c y.__imp_WsCloseServiceProxy.WsCl
dac20 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 oseServiceHost.__imp_WsCloseServ
dac40 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 iceHost.WsCloseListener.__imp_Ws
dac60 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 CloseListener.WsCloseChannel.__i
dac80 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 mp_WsCloseChannel.WsCheckMustUnd
daca0 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 erstandHeaders.__imp_WsCheckMust
dacc0 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 UnderstandHeaders.WsCall.__imp_W
dace0 73 43 61 6c 6c 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 41 73 79 sCall.WsAsyncExecute.__imp_WsAsy
dad00 6e 63 45 78 65 63 75 74 65 00 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 ncExecute.WsAlloc.__imp_WsAlloc.
dad20 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 WsAddressMessage.__imp_WsAddress
dad40 4d 65 73 73 61 67 65 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f Message.WsAddMappedHeader.__imp_
dad60 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 WsAddMappedHeader.WsAddErrorStri
dad80 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 43 ng.__imp_WsAddErrorString.WsAddC
dada0 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 ustomHeader.__imp_WsAddCustomHea
dadc0 64 65 72 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 der.WsAcceptChannel.__imp_WsAcce
dade0 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f ptChannel.WsAbortServiceProxy.__
dae00 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 imp_WsAbortServiceProxy.WsAbortS
dae20 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 erviceHost.__imp_WsAbortServiceH
dae40 6f 73 74 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 ost.WsAbortListener.__imp_WsAbor
dae60 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 tListener.WsAbortChannel.__imp_W
dae80 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f sAbortChannel.WsAbandonMessage._
daea0 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 43 _imp_WsAbandonMessage.WsAbandonC
daec0 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 7f 77 65 62 73 65 72 76 all.__imp_WsAbandonCall..webserv
daee0 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ices_NULL_THUNK_DATA.__IMPORT_DE
daf00 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 57 65 62 53 6f 63 6b 65 74 53 65 SCRIPTOR_webservices.WebSocketSe
daf20 6e 64 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 nd.__imp_WebSocketSend.WebSocket
daf40 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 Receive.__imp_WebSocketReceive.W
daf60 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ebSocketGetGlobalProperty.__imp_
daf80 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f WebSocketGetGlobalProperty.WebSo
dafa0 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 cketGetAction.__imp_WebSocketGet
dafc0 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 Action.WebSocketEndServerHandsha
dafe0 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 ke.__imp_WebSocketEndServerHands
db000 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 hake.WebSocketEndClientHandshake
db020 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 .__imp_WebSocketEndClientHandsha
db040 6b 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 ke.WebSocketDeleteHandle.__imp_W
db060 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 ebSocketDeleteHandle.WebSocketCr
db080 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 eateServerHandle.__imp_WebSocket
db0a0 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 CreateServerHandle.WebSocketCrea
db0c0 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 teClientHandle.__imp_WebSocketCr
db0e0 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 eateClientHandle.WebSocketComple
db100 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 teAction.__imp_WebSocketComplete
db120 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 Action.WebSocketBeginServerHands
db140 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 hake.__imp_WebSocketBeginServerH
db160 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e andshake.WebSocketBeginClientHan
db180 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e dshake.__imp_WebSocketBeginClien
db1a0 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 tHandshake.WebSocketAbortHandle.
db1c0 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 7f 77 65 62 73 __imp_WebSocketAbortHandle..webs
db1e0 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ocket_NULL_THUNK_DATA.__IMPORT_D
db200 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 45 63 53 65 74 53 75 62 73 63 72 69 ESCRIPTOR_websocket.EcSetSubscri
db220 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 ptionProperty.__imp_EcSetSubscri
db240 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 ptionProperty.EcSetObjectArrayPr
db260 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f operty.__imp_EcSetObjectArrayPro
db280 70 65 72 74 79 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 perty.EcSaveSubscription.__imp_E
db2a0 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 cSaveSubscription.EcRetrySubscri
db2c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 ption.__imp_EcRetrySubscription.
db2e0 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 EcRemoveObjectArrayElement.__imp
db300 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 _EcRemoveObjectArrayElement.EcOp
db320 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 enSubscriptionEnum.__imp_EcOpenS
db340 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 ubscriptionEnum.EcOpenSubscripti
db360 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 49 6e on.__imp_EcOpenSubscription.EcIn
db380 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 49 sertObjectArrayElement.__imp_EcI
db3a0 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 47 65 74 53 75 62 nsertObjectArrayElement.EcGetSub
db3c0 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 47 scriptionRunTimeStatus.__imp_EcG
db3e0 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 47 65 etSubscriptionRunTimeStatus.EcGe
db400 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 tSubscriptionProperty.__imp_EcGe
db420 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 tSubscriptionProperty.EcGetObjec
db440 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 tArraySize.__imp_EcGetObjectArra
db460 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f ySize.EcGetObjectArrayProperty._
db480 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 _imp_EcGetObjectArrayProperty.Ec
db4a0 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 EnumNextSubscription.__imp_EcEnu
db4c0 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 mNextSubscription.EcDeleteSubscr
db4e0 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f iption.__imp_EcDeleteSubscriptio
db500 6e 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 7f 77 65 63 61 70 69 5f n.EcClose.__imp_EcClose..wecapi_
db520 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
db540 54 4f 52 5f 77 65 63 61 70 69 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 TOR_wecapi.WerStoreUploadReport.
db560 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 __imp_WerStoreUploadReport.WerSt
db580 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 oreQueryReportMetadataV3.__imp_W
db5a0 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 erStoreQueryReportMetadataV3.Wer
db5c0 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 StoreQueryReportMetadataV2.__imp
db5e0 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 _WerStoreQueryReportMetadataV2.W
db600 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 erStoreQueryReportMetadataV1.__i
db620 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 mp_WerStoreQueryReportMetadataV1
db640 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 .WerStorePurge.__imp_WerStorePur
db660 67 65 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 ge.WerStoreOpen.__imp_WerStoreOp
db680 65 6e 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 en.WerStoreGetSizeOnDisk.__imp_W
db6a0 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 47 65 74 erStoreGetSizeOnDisk.WerStoreGet
db6c0 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 ReportCount.__imp_WerStoreGetRep
db6e0 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 ortCount.WerStoreGetNextReportKe
db700 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 y.__imp_WerStoreGetNextReportKey
db720 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 .WerStoreGetFirstReportKey.__imp
db740 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 _WerStoreGetFirstReportKey.WerSt
db760 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 72 oreClose.__imp_WerStoreClose.Wer
db780 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d ReportSubmit.__imp_WerReportSubm
db7a0 69 74 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 it.WerReportSetUIOption.__imp_We
db7c0 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 rReportSetUIOption.WerReportSetP
db7e0 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d arameter.__imp_WerReportSetParam
db800 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 eter.WerReportCreate.__imp_WerRe
db820 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 portCreate.WerReportCloseHandle.
db840 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 __imp_WerReportCloseHandle.WerRe
db860 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 portAddFile.__imp_WerReportAddFi
db880 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 le.WerReportAddDump.__imp_WerRep
db8a0 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c ortAddDump.WerRemoveExcludedAppl
db8c0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 ication.__imp_WerRemoveExcludedA
db8e0 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 pplication.WerFreeString.__imp_W
db900 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 erFreeString.WerAddExcludedAppli
db920 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 cation.__imp_WerAddExcludedAppli
db940 63 61 74 69 6f 6e 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d cation..wer_NULL_THUNK_DATA.__IM
db960 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 45 76 74 55 70 64 61 74 65 42 6f 6f PORT_DESCRIPTOR_wer.EvtUpdateBoo
db980 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 kmark.__imp_EvtUpdateBookmark.Ev
db9a0 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 tSubscribe.__imp_EvtSubscribe.Ev
db9c0 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tSetChannelConfigProperty.__imp_
db9e0 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 EvtSetChannelConfigProperty.EvtS
dba00 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c eek.__imp_EvtSeek.EvtSaveChannel
dba20 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 Config.__imp_EvtSaveChannelConfi
dba40 67 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 52 65 6e 64 65 72 00 45 76 74 51 g.EvtRender.__imp_EvtRender.EvtQ
dba60 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 74 4f 70 65 6e 53 65 73 73 69 uery.__imp_EvtQuery.EvtOpenSessi
dba80 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 50 on.__imp_EvtOpenSession.EvtOpenP
dbaa0 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 ublisherMetadata.__imp_EvtOpenPu
dbac0 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 blisherMetadata.EvtOpenPublisher
dbae0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 Enum.__imp_EvtOpenPublisherEnum.
dbb00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f EvtOpenLog.__imp_EvtOpenLog.EvtO
dbb20 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 penEventMetadataEnum.__imp_EvtOp
dbb40 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e enEventMetadataEnum.EvtOpenChann
dbb60 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 elEnum.__imp_EvtOpenChannelEnum.
dbb80 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 EvtOpenChannelConfig.__imp_EvtOp
dbba0 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 enChannelConfig.EvtNextPublisher
dbbc0 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e Id.__imp_EvtNextPublisherId.EvtN
dbbe0 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 extEventMetadata.__imp_EvtNextEv
dbc00 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 5f entMetadata.EvtNextChannelPath._
dbc20 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 00 _imp_EvtNextChannelPath.EvtNext.
dbc40 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f __imp_EvtNext.EvtGetQueryInfo.__
dbc60 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 50 75 62 6c 69 73 imp_EvtGetQueryInfo.EvtGetPublis
dbc80 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 herMetadataProperty.__imp_EvtGet
dbca0 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 PublisherMetadataProperty.EvtGet
dbcc0 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 ObjectArraySize.__imp_EvtGetObje
dbce0 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f ctArraySize.EvtGetObjectArrayPro
dbd00 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f perty.__imp_EvtGetObjectArrayPro
dbd20 70 65 72 74 79 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 perty.EvtGetLogInfo.__imp_EvtGet
dbd40 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 LogInfo.EvtGetExtendedStatus.__i
dbd60 6d 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 76 mp_EvtGetExtendedStatus.EvtGetEv
dbd80 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 entMetadataProperty.__imp_EvtGet
dbda0 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e EventMetadataProperty.EvtGetEven
dbdc0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 tInfo.__imp_EvtGetEventInfo.EvtG
dbde0 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 etChannelConfigProperty.__imp_Ev
dbe00 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 46 6f 72 tGetChannelConfigProperty.EvtFor
dbe20 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 matMessage.__imp_EvtFormatMessag
dbe40 65 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f e.EvtExportLog.__imp_EvtExportLo
dbe60 67 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 g.EvtCreateRenderContext.__imp_E
dbe80 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 43 72 65 61 74 65 42 vtCreateRenderContext.EvtCreateB
dbea0 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 ookmark.__imp_EvtCreateBookmark.
dbec0 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 65 61 72 EvtClose.__imp_EvtClose.EvtClear
dbee0 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 61 6e 63 65 6c 00 Log.__imp_EvtClearLog.EvtCancel.
dbf00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 __imp_EvtCancel.EvtArchiveExport
dbf20 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f edLog.__imp_EvtArchiveExportedLo
dbf40 67 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 g..wevtapi_NULL_THUNK_DATA.__IMP
dbf60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 57 69 6e 42 69 6f 57 61 69 ORT_DESCRIPTOR_wevtapi.WinBioWai
dbf80 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 t.__imp_WinBioWait.WinBioVerifyW
dbfa0 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 ithCallback.__imp_WinBioVerifyWi
dbfc0 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 thCallback.WinBioVerify.__imp_Wi
dbfe0 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 nBioVerify.WinBioUnregisterEvent
dc000 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 Monitor.__imp_WinBioUnregisterEv
dc020 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d entMonitor.WinBioUnlockUnit.__im
dc040 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 p_WinBioUnlockUnit.WinBioSetProp
dc060 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e erty.__imp_WinBioSetProperty.Win
dc080 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 BioSetCredential.__imp_WinBioSet
dc0a0 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 Credential.WinBioRemoveCredentia
dc0c0 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 l.__imp_WinBioRemoveCredential.W
dc0e0 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 inBioRemoveAllDomainCredentials.
dc100 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 __imp_WinBioRemoveAllDomainCrede
dc120 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c ntials.WinBioRemoveAllCredential
dc140 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 s.__imp_WinBioRemoveAllCredentia
dc160 6c 73 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 ls.WinBioReleaseFocus.__imp_WinB
dc180 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 ioReleaseFocus.WinBioRegisterEve
dc1a0 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 ntMonitor.__imp_WinBioRegisterEv
dc1c0 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 entMonitor.WinBioOpenSession.__i
dc1e0 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 mp_WinBioOpenSession.WinBioMonit
dc200 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 orPresence.__imp_WinBioMonitorPr
dc220 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 esence.WinBioLogonIdentifiedUser
dc240 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 .__imp_WinBioLogonIdentifiedUser
dc260 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b .WinBioLockUnit.__imp_WinBioLock
dc280 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 Unit.WinBioLocateSensorWithCallb
dc2a0 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 ack.__imp_WinBioLocateSensorWith
dc2c0 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d Callback.WinBioLocateSensor.__im
dc2e0 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 49 6d 70 72 6f p_WinBioLocateSensor.WinBioImpro
dc300 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e veEnd.__imp_WinBioImproveEnd.Win
dc320 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 BioImproveBegin.__imp_WinBioImpr
dc340 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 oveBegin.WinBioIdentifyWithCallb
dc360 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c ack.__imp_WinBioIdentifyWithCall
dc380 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f back.WinBioIdentify.__imp_WinBio
dc3a0 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 Identify.WinBioGetProperty.__imp
dc3c0 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f _WinBioGetProperty.WinBioGetLogo
dc3e0 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 nSetting.__imp_WinBioGetLogonSet
dc400 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f ting.WinBioGetEnrolledFactors.__
dc420 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e imp_WinBioGetEnrolledFactors.Win
dc440 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 BioGetEnabledSetting.__imp_WinBi
dc460 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 oGetEnabledSetting.WinBioGetDoma
dc480 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f inLogonSetting.__imp_WinBioGetDo
dc4a0 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e mainLogonSetting.WinBioGetCreden
dc4c0 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 tialState.__imp_WinBioGetCredent
dc4e0 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f ialState.WinBioFree.__imp_WinBio
dc500 46 72 65 65 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 Free.WinBioEnumServiceProviders.
dc520 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 __imp_WinBioEnumServiceProviders
dc540 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e .WinBioEnumEnrollments.__imp_Win
dc560 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 BioEnumEnrollments.WinBioEnumDat
dc580 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 abases.__imp_WinBioEnumDatabases
dc5a0 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f .WinBioEnumBiometricUnits.__imp_
dc5c0 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 WinBioEnumBiometricUnits.WinBioE
dc5e0 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 nrollSelect.__imp_WinBioEnrollSe
dc600 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 lect.WinBioEnrollDiscard.__imp_W
dc620 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 inBioEnrollDiscard.WinBioEnrollC
dc640 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 ommit.__imp_WinBioEnrollCommit.W
dc660 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f inBioEnrollCaptureWithCallback._
dc680 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c _imp_WinBioEnrollCaptureWithCall
dc6a0 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 back.WinBioEnrollCapture.__imp_W
dc6c0 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 inBioEnrollCapture.WinBioEnrollB
dc6e0 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e egin.__imp_WinBioEnrollBegin.Win
dc700 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 BioDeleteTemplate.__imp_WinBioDe
dc720 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 leteTemplate.WinBioControlUnitPr
dc740 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 ivileged.__imp_WinBioControlUnit
dc760 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 Privileged.WinBioControlUnit.__i
dc780 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6c 6f 73 65 mp_WinBioControlUnit.WinBioClose
dc7a0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e Session.__imp_WinBioCloseSession
dc7c0 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 .WinBioCloseFramework.__imp_WinB
dc7e0 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 ioCloseFramework.WinBioCaptureSa
dc800 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 mpleWithCallback.__imp_WinBioCap
dc820 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 tureSampleWithCallback.WinBioCap
dc840 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 tureSample.__imp_WinBioCaptureSa
dc860 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 mple.WinBioCancel.__imp_WinBioCa
dc880 6e 63 65 6c 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d ncel.WinBioAsyncOpenSession.__im
dc8a0 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 41 p_WinBioAsyncOpenSession.WinBioA
dc8c0 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 syncOpenFramework.__imp_WinBioAs
dc8e0 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 yncOpenFramework.WinBioAsyncMoni
dc900 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f torFrameworkChanges.__imp_WinBio
dc920 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e AsyncMonitorFrameworkChanges.Win
dc940 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 BioAsyncEnumServiceProviders.__i
dc960 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 mp_WinBioAsyncEnumServiceProvide
dc980 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d rs.WinBioAsyncEnumDatabases.__im
dc9a0 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 p_WinBioAsyncEnumDatabases.WinBi
dc9c0 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 oAsyncEnumBiometricUnits.__imp_W
dc9e0 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e inBioAsyncEnumBiometricUnits.Win
dca00 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 BioAcquireFocus.__imp_WinBioAcqu
dca20 69 72 65 46 6f 63 75 73 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ireFocus..winbio_NULL_THUNK_DATA
dca40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 4d 4c 43 72 .__IMPORT_DESCRIPTOR_winbio.MLCr
dca60 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 eateOperatorRegistry.__imp_MLCre
dca80 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e ateOperatorRegistry..windows.ai.
dcaa0 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 machinelearning_NULL_THUNK_DATA.
dcac0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d __IMPORT_DESCRIPTOR_windows.ai.m
dcae0 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 achinelearning.PdfCreateRenderer
dcb00 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 7f 77 69 6e 64 6f 77 .__imp_PdfCreateRenderer..window
dcb20 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 s.data.pdf_NULL_THUNK_DATA.__IMP
dcb40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 ORT_DESCRIPTOR_windows.data.pdf.
dcb60 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dcb80 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 CategoryAndDeviceRole.__imp_Crea
dcba0 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 teRenderAudioStateMonitorForCate
dcbc0 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 goryAndDeviceRole.CreateRenderAu
dcbe0 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
dcc00 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 iceId.__imp_CreateRenderAudioSta
dcc20 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
dcc40 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dcc60 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f Category.__imp_CreateRenderAudio
dcc80 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 52 65 StateMonitorForCategory.CreateRe
dcca0 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 nderAudioStateMonitor.__imp_Crea
dccc0 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 teRenderAudioStateMonitor.Create
dcce0 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
dcd00 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 oryAndDeviceRole.__imp_CreateCap
dcd20 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 tureAudioStateMonitorForCategory
dcd40 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f AndDeviceRole.CreateCaptureAudio
dcd60 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 StateMonitorForCategoryAndDevice
dcd80 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 Id.__imp_CreateCaptureAudioState
dcda0 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 MonitorForCategoryAndDeviceId.Cr
dcdc0 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 eateCaptureAudioStateMonitorForC
dcde0 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f ategory.__imp_CreateCaptureAudio
dce00 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 StateMonitorForCategory.CreateCa
dce20 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 ptureAudioStateMonitor.__imp_Cre
dce40 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 7f 77 69 6e ateCaptureAudioStateMonitor..win
dce60 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 dows.media.mediacontrol_NULL_THU
dce80 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 NK_DATA.__IMPORT_DESCRIPTOR_wind
dcea0 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 53 65 74 53 6f 63 6b 65 74 ows.media.mediacontrol.SetSocket
dcec0 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b MediaStreamingMode.__imp_SetSock
dcee0 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 etMediaStreamingMode..windows.ne
dcf00 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 tworking_NULL_THUNK_DATA.__IMPOR
dcf20 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 T_DESCRIPTOR_windows.networking.
dcf40 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateControlInputEx.__imp_Creat
dcf60 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 eControlInputEx.CreateControlInp
dcf80 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 7f 77 69 6e ut.__imp_CreateControlInput..win
dcfa0 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 dows.ui_NULL_THUNK_DATA.__IMPORT
dcfc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 49 6e 69 74 69 61 6c 69 7a _DESCRIPTOR_windows.ui.Initializ
dcfe0 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c eXamlDiagnosticsEx.__imp_Initial
dd000 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 58 izeXamlDiagnosticsEx.InitializeX
dd020 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 amlDiagnostic.__imp_InitializeXa
dd040 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 mlDiagnostic..windows.ui.xaml_NU
dd060 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
dd080 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 R_windows.ui.xaml.WICSerializeMe
dd0a0 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 tadataContent.__imp_WICSerialize
dd0c0 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 MetadataContent.WICMatchMetadata
dd0e0 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f Content.__imp_WICMatchMetadataCo
dd100 6e 74 65 6e 74 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d ntent.WICMapShortNameToGuid.__im
dd120 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 63 p_WICMapShortNameToGuid.WICMapSc
dd140 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e hemaToName.__imp_WICMapSchemaToN
dd160 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f ame.WICMapGuidToShortName.__imp_
dd180 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 47 65 74 4d 65 74 61 WICMapGuidToShortName.WICGetMeta
dd1a0 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 dataContentSize.__imp_WICGetMeta
dd1c0 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 dataContentSize.WICCreateBitmapF
dd1e0 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d romSectionEx.__imp_WICCreateBitm
dd200 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 apFromSectionEx.WICCreateBitmapF
dd220 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 romSection.__imp_WICCreateBitmap
dd240 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 FromSection.WICConvertBitmapSour
dd260 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 ce.__imp_WICConvertBitmapSource.
dd280 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .windowscodecs_NULL_THUNK_DATA._
dd2a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 _IMPORT_DESCRIPTOR_windowscodecs
dd2c0 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f .FaxUnregisterServiceProviderW._
dd2e0 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 _imp_FaxUnregisterServiceProvide
dd300 72 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 rW.FaxStartPrintJobW.__imp_FaxSt
dd320 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f artPrintJobW.FaxStartPrintJobA._
dd340 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 65 74 52 6f 75 _imp_FaxStartPrintJobA.FaxSetRou
dd360 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 tingInfoW.__imp_FaxSetRoutingInf
dd380 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 oW.FaxSetRoutingInfoA.__imp_FaxS
dd3a0 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 etRoutingInfoA.FaxSetPortW.__imp
dd3c0 5f 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 _FaxSetPortW.FaxSetPortA.__imp_F
dd3e0 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 axSetPortA.FaxSetLoggingCategori
dd400 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 esW.__imp_FaxSetLoggingCategorie
dd420 73 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d sW.FaxSetLoggingCategoriesA.__im
dd440 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 p_FaxSetLoggingCategoriesA.FaxSe
dd460 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a 6f 62 tJobW.__imp_FaxSetJobW.FaxSetJob
dd480 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 A.__imp_FaxSetJobA.FaxSetGlobalR
dd4a0 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f outingInfoW.__imp_FaxSetGlobalRo
dd4c0 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e utingInfoW.FaxSetGlobalRoutingIn
dd4e0 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 foA.__imp_FaxSetGlobalRoutingInf
dd500 6f 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 oA.FaxSetConfigurationW.__imp_Fa
dd520 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 xSetConfigurationW.FaxSetConfigu
dd540 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f rationA.__imp_FaxSetConfiguratio
dd560 6e 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e nA.FaxSendDocumentW.__imp_FaxSen
dd580 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f dDocumentW.FaxSendDocumentForBro
dd5a0 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 adcastW.__imp_FaxSendDocumentFor
dd5c0 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f BroadcastW.FaxSendDocumentForBro
dd5e0 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 adcastA.__imp_FaxSendDocumentFor
dd600 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d BroadcastA.FaxSendDocumentA.__im
dd620 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 52 65 67 69 73 74 65 72 53 65 p_FaxSendDocumentA.FaxRegisterSe
dd640 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 rviceProviderW.__imp_FaxRegister
dd660 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 ServiceProviderW.FaxRegisterRout
dd680 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 ingExtensionW.__imp_FaxRegisterR
dd6a0 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 outingExtensionW.FaxPrintCoverPa
dd6c0 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 geW.__imp_FaxPrintCoverPageW.Fax
dd6e0 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f PrintCoverPageA.__imp_FaxPrintCo
dd700 76 65 72 50 61 67 65 41 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 4f 70 verPageA.FaxOpenPort.__imp_FaxOp
dd720 65 6e 50 6f 72 74 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f enPort.FaxInitializeEventQueue._
dd740 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 _imp_FaxInitializeEventQueue.Fax
dd760 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 GetRoutingInfoW.__imp_FaxGetRout
dd780 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d ingInfoW.FaxGetRoutingInfoA.__im
dd7a0 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 50 6f 72 74 57 p_FaxGetRoutingInfoA.FaxGetPortW
dd7c0 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 50 6f 72 74 41 00 5f .__imp_FaxGetPortW.FaxGetPortA._
dd7e0 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 _imp_FaxGetPortA.FaxGetPageData.
dd800 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 4c 6f 67 67 69 __imp_FaxGetPageData.FaxGetLoggi
dd820 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e ngCategoriesW.__imp_FaxGetLoggin
dd840 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f gCategoriesW.FaxGetLoggingCatego
dd860 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 riesA.__imp_FaxGetLoggingCategor
dd880 69 65 73 41 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 iesA.FaxGetJobW.__imp_FaxGetJobW
dd8a0 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 .FaxGetJobA.__imp_FaxGetJobA.Fax
dd8c0 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 GetDeviceStatusW.__imp_FaxGetDev
dd8e0 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f iceStatusW.FaxGetDeviceStatusA._
dd900 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 43 _imp_FaxGetDeviceStatusA.FaxGetC
dd920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 onfigurationW.__imp_FaxGetConfig
dd940 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f urationW.FaxGetConfigurationA.__
dd960 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 46 72 65 65 imp_FaxGetConfigurationA.FaxFree
dd980 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 45 6e Buffer.__imp_FaxFreeBuffer.FaxEn
dd9a0 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 umRoutingMethodsW.__imp_FaxEnumR
dd9c0 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 outingMethodsW.FaxEnumRoutingMet
dd9e0 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 hodsA.__imp_FaxEnumRoutingMethod
dda00 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f sA.FaxEnumPortsW.__imp_FaxEnumPo
dda20 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d rtsW.FaxEnumPortsA.__imp_FaxEnum
dda40 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 PortsA.FaxEnumJobsW.__imp_FaxEnu
dda60 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 mJobsW.FaxEnumJobsA.__imp_FaxEnu
dda80 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 mJobsA.FaxEnumGlobalRoutingInfoW
ddaa0 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 .__imp_FaxEnumGlobalRoutingInfoW
ddac0 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 .FaxEnumGlobalRoutingInfoA.__imp
ddae0 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e _FaxEnumGlobalRoutingInfoA.FaxEn
ddb00 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 ableRoutingMethodW.__imp_FaxEnab
ddb20 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e leRoutingMethodW.FaxEnableRoutin
ddb40 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d gMethodA.__imp_FaxEnableRoutingM
ddb60 65 74 68 6f 64 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d ethodA.FaxConnectFaxServerW.__im
ddb80 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 43 6f 6e 6e 65 63 p_FaxConnectFaxServerW.FaxConnec
ddba0 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 tFaxServerA.__imp_FaxConnectFaxS
ddbc0 65 72 76 65 72 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 erverA.FaxCompleteJobParamsW.__i
ddbe0 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6d 70 mp_FaxCompleteJobParamsW.FaxComp
ddc00 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 leteJobParamsA.__imp_FaxComplete
ddc20 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f JobParamsA.FaxClose.__imp_FaxClo
ddc40 73 65 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 41 63 63 65 73 se.FaxAccessCheck.__imp_FaxAcces
ddc60 73 43 68 65 63 6b 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 7f sCheck.FaxAbort.__imp_FaxAbort..
ddc80 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f winfax_NULL_THUNK_DATA.__IMPORT_
ddca0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 DESCRIPTOR_winfax.WinHttpWritePr
ddcc0 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 oxySettings.__imp_WinHttpWritePr
ddce0 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 oxySettings.WinHttpWriteData.__i
ddd00 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 65 62 53 6f mp_WinHttpWriteData.WinHttpWebSo
ddd20 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 cketShutdown.__imp_WinHttpWebSoc
ddd40 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 ketShutdown.WinHttpWebSocketSend
ddd60 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 .__imp_WinHttpWebSocketSend.WinH
ddd80 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpWebSocketReceive.__imp_WinHtt
ddda0 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b pWebSocketReceive.WinHttpWebSock
dddc0 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 etQueryCloseStatus.__imp_WinHttp
ddde0 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 WebSocketQueryCloseStatus.WinHtt
dde00 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f pWebSocketCompleteUpgrade.__imp_
dde20 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 WinHttpWebSocketCompleteUpgrade.
dde40 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 WinHttpWebSocketClose.__imp_WinH
dde60 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 ttpWebSocketClose.WinHttpTimeToS
dde80 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 ystemTime.__imp_WinHttpTimeToSys
ddea0 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d temTime.WinHttpTimeFromSystemTim
ddec0 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d e.__imp_WinHttpTimeFromSystemTim
ddee0 65 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 e.WinHttpSetTimeouts.__imp_WinHt
ddf00 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 tpSetTimeouts.WinHttpSetStatusCa
ddf20 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c llback.__imp_WinHttpSetStatusCal
ddf40 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 lback.WinHttpSetProxySettingsPer
ddf60 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e User.__imp_WinHttpSetProxySettin
ddf80 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 gsPerUser.WinHttpSetOption.__imp
ddfa0 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 _WinHttpSetOption.WinHttpSetDefa
ddfc0 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 ultProxyConfiguration.__imp_WinH
ddfe0 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ttpSetDefaultProxyConfiguration.
de000 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 WinHttpSetCredentials.__imp_WinH
de020 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 ttpSetCredentials.WinHttpSendReq
de040 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 uest.__imp_WinHttpSendRequest.Wi
de060 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 nHttpResetAutoProxy.__imp_WinHtt
de080 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 pResetAutoProxy.WinHttpReceiveRe
de0a0 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f sponse.__imp_WinHttpReceiveRespo
de0c0 6e 73 65 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 nse.WinHttpReadProxySettings.__i
de0e0 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 mp_WinHttpReadProxySettings.WinH
de100 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 ttpReadDataEx.__imp_WinHttpReadD
de120 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 ataEx.WinHttpReadData.__imp_WinH
de140 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f ttpReadData.WinHttpQueryOption._
de160 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 51 _imp_WinHttpQueryOption.WinHttpQ
de180 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 ueryHeadersEx.__imp_WinHttpQuery
de1a0 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f HeadersEx.WinHttpQueryHeaders.__
de1c0 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 imp_WinHttpQueryHeaders.WinHttpQ
de1e0 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 ueryDataAvailable.__imp_WinHttpQ
de200 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f ueryDataAvailable.WinHttpQueryCo
de220 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 nnectionGroup.__imp_WinHttpQuery
de240 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 ConnectionGroup.WinHttpQueryAuth
de260 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 Schemes.__imp_WinHttpQueryAuthSc
de280 68 65 6d 65 73 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 hemes.WinHttpOpenRequest.__imp_W
de2a0 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f inHttpOpenRequest.WinHttpOpen.__
de2c0 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 imp_WinHttpOpen.WinHttpGetProxyS
de2e0 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 ettingsVersion.__imp_WinHttpGetP
de300 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 roxySettingsVersion.WinHttpGetPr
de320 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 oxyResultEx.__imp_WinHttpGetProx
de340 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 yResultEx.WinHttpGetProxyResult.
de360 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 __imp_WinHttpGetProxyResult.WinH
de380 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 ttpGetProxyForUrlEx2.__imp_WinHt
de3a0 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 tpGetProxyForUrlEx2.WinHttpGetPr
de3c0 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 oxyForUrlEx.__imp_WinHttpGetProx
de3e0 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 yForUrlEx.WinHttpGetProxyForUrl.
de400 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 __imp_WinHttpGetProxyForUrl.WinH
de420 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 ttpGetIEProxyConfigForCurrentUse
de440 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 r.__imp_WinHttpGetIEProxyConfigF
de460 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 orCurrentUser.WinHttpGetDefaultP
de480 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 roxyConfiguration.__imp_WinHttpG
de4a0 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 etDefaultProxyConfiguration.WinH
de4c0 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c ttpFreeQueryConnectionGroupResul
de4e0 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 t.__imp_WinHttpFreeQueryConnecti
de500 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 onGroupResult.WinHttpFreeProxySe
de520 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 ttings.__imp_WinHttpFreeProxySet
de540 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f tings.WinHttpFreeProxyResultEx._
de560 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 _imp_WinHttpFreeProxyResultEx.Wi
de580 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 nHttpFreeProxyResult.__imp_WinHt
de5a0 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 tpFreeProxyResult.WinHttpDetectA
de5c0 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 utoProxyConfigUrl.__imp_WinHttpD
de5e0 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 43 etectAutoProxyConfigUrl.WinHttpC
de600 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 reateUrl.__imp_WinHttpCreateUrl.
de620 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 WinHttpCreateProxyResolver.__imp
de640 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 _WinHttpCreateProxyResolver.WinH
de660 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 ttpCrackUrl.__imp_WinHttpCrackUr
de680 6c 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f l.WinHttpConnect.__imp_WinHttpCo
de6a0 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 nnect.WinHttpCloseHandle.__imp_W
de6c0 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c inHttpCloseHandle.WinHttpCheckPl
de6e0 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 atform.__imp_WinHttpCheckPlatfor
de700 6d 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 m.WinHttpAddRequestHeadersEx.__i
de720 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 mp_WinHttpAddRequestHeadersEx.Wi
de740 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e nHttpAddRequestHeaders.__imp_Win
de760 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 7f 77 69 6e 68 74 74 70 5f 4e HttpAddRequestHeaders..winhttp_N
de780 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
de7a0 4f 52 5f 77 69 6e 68 74 74 70 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 OR_winhttp.WHvEmulatorTryMmioEmu
de7c0 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 lation.__imp_WHvEmulatorTryMmioE
de7e0 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 mulation.WHvEmulatorTryIoEmulati
de800 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 on.__imp_WHvEmulatorTryIoEmulati
de820 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f on.WHvEmulatorDestroyEmulator.__
de840 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 imp_WHvEmulatorDestroyEmulator.W
de860 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 HvEmulatorCreateEmulator.__imp_W
de880 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 7f 77 69 6e 68 76 65 HvEmulatorCreateEmulator..winhve
de8a0 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 mulation_NULL_THUNK_DATA.__IMPOR
de8c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 57 48 76 57 T_DESCRIPTOR_winhvemulation.WHvW
de8e0 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 riteVpciDeviceRegister.__imp_WHv
de900 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 57 72 69 74 65 WriteVpciDeviceRegister.WHvWrite
de920 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 GpaRange.__imp_WHvWriteGpaRange.
de940 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 WHvUpdateTriggerParameters.__imp
de960 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 55 _WHvUpdateTriggerParameters.WHvU
de980 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 nregisterPartitionDoorbellEvent.
de9a0 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 __imp_WHvUnregisterPartitionDoor
de9c0 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f bellEvent.WHvUnmapVpciDeviceMmio
de9e0 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d Ranges.__imp_WHvUnmapVpciDeviceM
dea00 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 mioRanges.WHvUnmapVpciDeviceInte
dea20 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e rrupt.__imp_WHvUnmapVpciDeviceIn
dea40 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 terrupt.WHvUnmapGpaRange.__imp_W
dea60 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 HvUnmapGpaRange.WHvTranslateGva.
dea80 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 53 75 73 70 65 6e 64 __imp_WHvTranslateGva.WHvSuspend
deaa0 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 PartitionTime.__imp_WHvSuspendPa
deac0 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 rtitionTime.WHvStartPartitionMig
deae0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 ration.__imp_WHvStartPartitionMi
deb00 67 72 61 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f gration.WHvSignalVirtualProcesso
deb20 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 rSynicEvent.__imp_WHvSignalVirtu
deb40 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 65 74 75 70 50 61 alProcessorSynicEvent.WHvSetupPa
deb60 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 rtition.__imp_WHvSetupPartition.
deb80 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 WHvSetVpciDevicePowerState.__imp
deba0 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 _WHvSetVpciDevicePowerState.WHvS
debc0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 etVirtualProcessorXsaveState.__i
debe0 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 mp_WHvSetVirtualProcessorXsaveSt
dec00 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 ate.WHvSetVirtualProcessorState.
dec20 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 __imp_WHvSetVirtualProcessorStat
dec40 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 e.WHvSetVirtualProcessorRegister
dec60 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 s.__imp_WHvSetVirtualProcessorRe
dec80 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e gisters.WHvSetVirtualProcessorIn
deca0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 terruptControllerState2.__imp_WH
decc0 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vSetVirtualProcessorInterruptCon
dece0 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 trollerState2.WHvSetVirtualProce
ded00 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 ssorInterruptControllerState.__i
ded20 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 mp_WHvSetVirtualProcessorInterru
ded40 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f ptControllerState.WHvSetPartitio
ded60 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 nProperty.__imp_WHvSetPartitionP
ded80 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 roperty.WHvSetNotificationPortPr
deda0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 operty.__imp_WHvSetNotificationP
dedc0 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ortProperty.WHvRunVirtualProcess
dede0 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 or.__imp_WHvRunVirtualProcessor.
dee00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f WHvRetargetVpciDeviceInterrupt._
dee20 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 _imp_WHvRetargetVpciDeviceInterr
dee40 75 70 74 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 upt.WHvResumePartitionTime.__imp
dee60 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 73 65 74 _WHvResumePartitionTime.WHvReset
dee80 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f Partition.__imp_WHvResetPartitio
deea0 6e 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 n.WHvRequestVpciDeviceInterrupt.
deec0 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 __imp_WHvRequestVpciDeviceInterr
deee0 75 70 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 upt.WHvRequestInterrupt.__imp_WH
def00 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 vRequestInterrupt.WHvRegisterPar
def20 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 titionDoorbellEvent.__imp_WHvReg
def40 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 isterPartitionDoorbellEvent.WHvR
def60 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 eadVpciDeviceRegister.__imp_WHvR
def80 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 61 64 47 70 61 eadVpciDeviceRegister.WHvReadGpa
defa0 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 51 Range.__imp_WHvReadGpaRange.WHvQ
defc0 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 ueryGpaRangeDirtyBitmap.__imp_WH
defe0 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 50 6f 73 vQueryGpaRangeDirtyBitmap.WHvPos
df000 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f tVirtualProcessorSynicMessage.__
df020 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 imp_WHvPostVirtualProcessorSynic
df040 4d 65 73 73 61 67 65 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 Message.WHvMapVpciDeviceMmioRang
df060 65 73 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e es.__imp_WHvMapVpciDeviceMmioRan
df080 67 65 73 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f ges.WHvMapVpciDeviceInterrupt.__
df0a0 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 imp_WHvMapVpciDeviceInterrupt.WH
df0c0 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e vMapGpaRange2.__imp_WHvMapGpaRan
df0e0 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 ge2.WHvMapGpaRange.__imp_WHvMapG
df100 70 61 52 61 6e 67 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 paRange.WHvGetVpciDeviceProperty
df120 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 .__imp_WHvGetVpciDeviceProperty.
df140 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 WHvGetVpciDeviceNotification.__i
df160 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 mp_WHvGetVpciDeviceNotification.
df180 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 WHvGetVpciDeviceInterruptTarget.
df1a0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 __imp_WHvGetVpciDeviceInterruptT
df1c0 61 72 67 65 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 arget.WHvGetVirtualProcessorXsav
df1e0 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 eState.__imp_WHvGetVirtualProces
df200 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 sorXsaveState.WHvGetVirtualProce
df220 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ssorState.__imp_WHvGetVirtualPro
df240 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 cessorState.WHvGetVirtualProcess
df260 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 orRegisters.__imp_WHvGetVirtualP
df280 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 rocessorRegisters.WHvGetVirtualP
df2a0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
df2c0 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 2.__imp_WHvGetVirtualProcessorIn
df2e0 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 terruptControllerState2.WHvGetVi
df300 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
df320 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 rState.__imp_WHvGetVirtualProces
df340 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 sorInterruptControllerState.WHvG
df360 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f etVirtualProcessorCpuidOutput.__
df380 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f imp_WHvGetVirtualProcessorCpuidO
df3a0 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e utput.WHvGetVirtualProcessorCoun
df3c0 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ters.__imp_WHvGetVirtualProcesso
df3e0 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 rCounters.WHvGetPartitionPropert
df400 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 y.__imp_WHvGetPartitionProperty.
df420 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 WHvGetPartitionCounters.__imp_WH
df440 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 49 6e 74 65 vGetPartitionCounters.WHvGetInte
df460 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 rruptTargetVpSet.__imp_WHvGetInt
df480 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 erruptTargetVpSet.WHvGetCapabili
df4a0 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 44 65 6c ty.__imp_WHvGetCapability.WHvDel
df4c0 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 eteVpciDevice.__imp_WHvDeleteVpc
df4e0 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f iDevice.WHvDeleteVirtualProcesso
df500 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f r.__imp_WHvDeleteVirtualProcesso
df520 72 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 r.WHvDeleteTrigger.__imp_WHvDele
df540 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 teTrigger.WHvDeletePartition.__i
df560 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 4e mp_WHvDeletePartition.WHvDeleteN
df580 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e otificationPort.__imp_WHvDeleteN
df5a0 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 otificationPort.WHvCreateVpciDev
df5c0 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 ice.__imp_WHvCreateVpciDevice.WH
df5e0 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 vCreateVirtualProcessor2.__imp_W
df600 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 HvCreateVirtualProcessor2.WHvCre
df620 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 ateVirtualProcessor.__imp_WHvCre
df640 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 54 72 69 ateVirtualProcessor.WHvCreateTri
df660 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 gger.__imp_WHvCreateTrigger.WHvC
df680 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 reatePartition.__imp_WHvCreatePa
df6a0 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 rtition.WHvCreateNotificationPor
df6c0 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 t.__imp_WHvCreateNotificationPor
df6e0 74 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 t.WHvCompletePartitionMigration.
df700 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 __imp_WHvCompletePartitionMigrat
df720 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ion.WHvCancelRunVirtualProcessor
df740 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 .__imp_WHvCancelRunVirtualProces
df760 73 6f 72 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 sor.WHvCancelPartitionMigration.
df780 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f __imp_WHvCancelPartitionMigratio
df7a0 6e 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f n.WHvAllocateVpciResource.__imp_
df7c0 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 41 64 76 69 73 WHvAllocateVpciResource.WHvAdvis
df7e0 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 eGpaRange.__imp_WHvAdviseGpaRang
df800 65 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f e.WHvAcceptPartitionMigration.__
df820 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 imp_WHvAcceptPartitionMigration.
df840 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .winhvplatform_NULL_THUNK_DATA._
df860 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d _IMPORT_DESCRIPTOR_winhvplatform
df880 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f .UrlCacheUpdateEntryExtraData.__
df8a0 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 imp_UrlCacheUpdateEntryExtraData
df8c0 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheSetGlobalLimit.__imp_Ur
df8e0 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 53 65 72 lCacheSetGlobalLimit.UrlCacheSer
df900 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 ver.__imp_UrlCacheServer.UrlCach
df920 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 eRetrieveEntryStream.__imp_UrlCa
df940 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 cheRetrieveEntryStream.UrlCacheR
df960 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 etrieveEntryFile.__imp_UrlCacheR
df980 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 etrieveEntryFile.UrlCacheReloadS
df9a0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 ettings.__imp_UrlCacheReloadSett
df9c0 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 ings.UrlCacheReadEntryStream.__i
df9e0 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 mp_UrlCacheReadEntryStream.UrlCa
dfa00 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheGetGlobalLimit.__imp_UrlCache
dfa20 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c GetGlobalLimit.UrlCacheGetGlobal
dfa40 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 CacheSize.__imp_UrlCacheGetGloba
dfa60 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 lCacheSize.UrlCacheGetEntryInfo.
dfa80 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 __imp_UrlCacheGetEntryInfo.UrlCa
dfaa0 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 cheGetContentPaths.__imp_UrlCach
dfac0 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f eGetContentPaths.UrlCacheFreeGlo
dfae0 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 balSpace.__imp_UrlCacheFreeGloba
dfb00 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 lSpace.UrlCacheFreeEntryInfo.__i
dfb20 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 mp_UrlCacheFreeEntryInfo.UrlCach
dfb40 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e eFindNextEntry.__imp_UrlCacheFin
dfb60 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 dNextEntry.UrlCacheFindFirstEntr
dfb80 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 y.__imp_UrlCacheFindFirstEntry.U
dfba0 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c rlCacheCreateContainer.__imp_Url
dfbc0 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 43 6f 6e CacheCreateContainer.UrlCacheCon
dfbe0 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 tainerSetEntryMaximumAge.__imp_U
dfc00 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 rlCacheContainerSetEntryMaximumA
dfc20 67 65 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d ge.UrlCacheCloseEntryHandle.__im
dfc40 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 p_UrlCacheCloseEntryHandle.UrlCa
dfc60 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 cheCheckEntriesExist.__imp_UrlCa
dfc80 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 70 64 61 74 65 55 72 6c 43 61 cheCheckEntriesExist.UpdateUrlCa
dfca0 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 cheContentPath.__imp_UpdateUrlCa
dfcc0 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 cheContentPath.UnlockUrlCacheEnt
dfce0 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 ryStream.__imp_UnlockUrlCacheEnt
dfd00 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 ryStream.UnlockUrlCacheEntryFile
dfd20 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 W.__imp_UnlockUrlCacheEntryFileW
dfd40 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f .UnlockUrlCacheEntryFileA.__imp_
dfd60 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 UnlockUrlCacheEntryFileA.UnlockU
dfd80 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c rlCacheEntryFile.__imp_UnlockUrl
dfda0 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 CacheEntryFile.ShowX509EncodedCe
dfdc0 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 rtificate.__imp_ShowX509EncodedC
dfde0 65 72 74 69 66 69 63 61 74 65 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d ertificate.ShowSecurityInfo.__im
dfe00 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 p_ShowSecurityInfo.ShowClientAut
dfe20 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 hCerts.__imp_ShowClientAuthCerts
dfe40 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 .SetUrlCacheHeaderData.__imp_Set
dfe60 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 UrlCacheHeaderData.SetUrlCacheGr
dfe80 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 oupAttributeW.__imp_SetUrlCacheG
dfea0 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 roupAttributeW.SetUrlCacheGroupA
dfec0 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_SetUrlCacheGroup
dfee0 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 AttributeA.SetUrlCacheEntryInfoW
dff00 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 .__imp_SetUrlCacheEntryInfoW.Set
dff20 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 UrlCacheEntryInfoA.__imp_SetUrlC
dff40 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 acheEntryInfoA.SetUrlCacheEntryG
dff60 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 roupW.__imp_SetUrlCacheEntryGrou
dff80 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f pW.SetUrlCacheEntryGroupA.__imp_
dffa0 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 SetUrlCacheEntryGroupA.SetUrlCac
dffc0 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e heEntryGroup.__imp_SetUrlCacheEn
dffe0 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 tryGroup.SetUrlCacheConfigInfoW.
e0000 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 __imp_SetUrlCacheConfigInfoW.Set
e0020 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c UrlCacheConfigInfoA.__imp_SetUrl
e0040 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 CacheConfigInfoA.RunOnceUrlCache
e0060 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 65 74 72 69 65 76 65 55 .__imp_RunOnceUrlCache.RetrieveU
e0080 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 rlCacheEntryStreamW.__imp_Retrie
e00a0 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 veUrlCacheEntryStreamW.RetrieveU
e00c0 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 rlCacheEntryStreamA.__imp_Retrie
e00e0 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 veUrlCacheEntryStreamA.RetrieveU
e0100 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 rlCacheEntryFileW.__imp_Retrieve
e0120 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 UrlCacheEntryFileW.RetrieveUrlCa
e0140 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 cheEntryFileA.__imp_RetrieveUrlC
e0160 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f acheEntryFileA.ResumeSuspendedDo
e0180 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e wnload.__imp_ResumeSuspendedDown
e01a0 6c 6f 61 64 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f load.RegisterUrlCacheNotificatio
e01c0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 n.__imp_RegisterUrlCacheNotifica
e01e0 74 69 6f 6e 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f tion.ReadUrlCacheEntryStreamEx._
e0200 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 _imp_ReadUrlCacheEntryStreamEx.R
e0220 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 52 65 61 eadUrlCacheEntryStream.__imp_Rea
e0240 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 47 75 69 64 73 46 6f dUrlCacheEntryStream.ReadGuidsFo
e0260 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 rConnectedNetworks.__imp_ReadGui
e0280 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 50 72 69 76 61 63 79 53 65 dsForConnectedNetworks.PrivacySe
e02a0 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 tZonePreferenceW.__imp_PrivacySe
e02c0 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 tZonePreferenceW.PrivacyGetZoneP
e02e0 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 referenceW.__imp_PrivacyGetZoneP
e0300 72 65 66 65 72 65 6e 63 65 57 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 referenceW.PerformOperationOverU
e0320 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f rlCacheA.__imp_PerformOperationO
e0340 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 verUrlCacheA.ParseX509EncodedCer
e0360 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 61 tificateForListBoxEntry.__imp_Pa
e0380 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 rseX509EncodedCertificateForList
e03a0 42 6f 78 45 6e 74 72 79 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 BoxEntry.LoadUrlCacheContent.__i
e03c0 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 49 73 55 72 6c 43 61 63 68 mp_LoadUrlCacheContent.IsUrlCach
e03e0 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 eEntryExpiredW.__imp_IsUrlCacheE
e0400 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 ntryExpiredW.IsUrlCacheEntryExpi
e0420 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 redA.__imp_IsUrlCacheEntryExpire
e0440 64 41 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f dA.IsProfilesEnabled.__imp_IsPro
e0460 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 filesEnabled.IsHostInProxyBypass
e0480 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 List.__imp_IsHostInProxyBypassLi
e04a0 73 74 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f st.IsDomainLegalCookieDomainW.__
e04c0 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 imp_IsDomainLegalCookieDomainW.I
e04e0 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f sDomainLegalCookieDomainA.__imp_
e0500 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 6e 74 65 72 IsDomainLegalCookieDomainA.Inter
e0520 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 netWriteFileExW.__imp_InternetWr
e0540 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 iteFileExW.InternetWriteFileExA.
e0560 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 __imp_InternetWriteFileExA.Inter
e0580 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 netWriteFile.__imp_InternetWrite
e05a0 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f File.InternetUnlockRequestFile._
e05c0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 _imp_InternetUnlockRequestFile.I
e05e0 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 nternetTimeToSystemTimeW.__imp_I
e0600 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 nternetTimeToSystemTimeW.Interne
e0620 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 tTimeToSystemTimeA.__imp_Interne
e0640 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 tTimeToSystemTimeA.InternetTimeT
e0660 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f oSystemTime.__imp_InternetTimeTo
e0680 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 SystemTime.InternetTimeFromSyste
e06a0 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 mTimeW.__imp_InternetTimeFromSys
e06c0 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 temTimeW.InternetTimeFromSystemT
e06e0 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 imeA.__imp_InternetTimeFromSyste
e0700 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d mTimeA.InternetTimeFromSystemTim
e0720 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 e.__imp_InternetTimeFromSystemTi
e0740 6d 65 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c me.InternetShowSecurityInfoByURL
e0760 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f W.__imp_InternetShowSecurityInfo
e0780 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ByURLW.InternetShowSecurityInfoB
e07a0 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 yURLA.__imp_InternetShowSecurity
e07c0 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 InfoByURLA.InternetShowSecurityI
e07e0 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 nfoByURL.__imp_InternetShowSecur
e0800 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 ityInfoByURL.InternetSetStatusCa
e0820 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 llbackW.__imp_InternetSetStatusC
e0840 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 allbackW.InternetSetStatusCallba
e0860 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 ckA.__imp_InternetSetStatusCallb
e0880 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f ackA.InternetSetStatusCallback._
e08a0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 _imp_InternetSetStatusCallback.I
e08c0 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 nternetSetPerSiteCookieDecisionW
e08e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 .__imp_InternetSetPerSiteCookieD
e0900 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 ecisionW.InternetSetPerSiteCooki
e0920 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 eDecisionA.__imp_InternetSetPerS
e0940 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 iteCookieDecisionA.InternetSetOp
e0960 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 tionW.__imp_InternetSetOptionW.I
e0980 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetOptionExW.__imp_Intern
e09a0 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e etSetOptionExW.InternetSetOption
e09c0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 ExA.__imp_InternetSetOptionExA.I
e09e0 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetSetOptionA.__imp_Internet
e0a00 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 SetOptionA.InternetSetFilePointe
e0a20 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 r.__imp_InternetSetFilePointer.I
e0a40 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 nternetSetDialStateW.__imp_Inter
e0a60 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c netSetDialStateW.InternetSetDial
e0a80 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 StateA.__imp_InternetSetDialStat
e0aa0 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e eA.InternetSetDialState.__imp_In
e0ac0 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f ternetSetDialState.InternetSetCo
e0ae0 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 okieW.__imp_InternetSetCookieW.I
e0b00 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieExW.__imp_Intern
e0b20 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 etSetCookieExW.InternetSetCookie
e0b40 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 ExA.__imp_InternetSetCookieExA.I
e0b60 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieEx2.__imp_Intern
e0b80 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 etSetCookieEx2.InternetSetCookie
e0ba0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 A.__imp_InternetSetCookieA.Inter
e0bc0 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 netSecurityProtocolToStringW.__i
e0be0 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 mp_InternetSecurityProtocolToStr
e0c00 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 ingW.InternetSecurityProtocolToS
e0c20 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f tringA.__imp_InternetSecurityPro
e0c40 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 tocolToStringA.InternetReadFileE
e0c60 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 xW.__imp_InternetReadFileExW.Int
e0c80 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 ernetReadFileExA.__imp_InternetR
e0ca0 65 61 64 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d eadFileExA.InternetReadFile.__im
e0cc0 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 p_InternetReadFile.InternetQuery
e0ce0 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f OptionW.__imp_InternetQueryOptio
e0d00 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e nW.InternetQueryOptionA.__imp_In
e0d20 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 ternetQueryOptionA.InternetQuery
e0d40 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 FortezzaStatus.__imp_InternetQue
e0d60 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 ryFortezzaStatus.InternetQueryDa
e0d80 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 taAvailable.__imp_InternetQueryD
e0da0 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 ataAvailable.InternetOpenW.__imp
e0dc0 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 _InternetOpenW.InternetOpenUrlW.
e0de0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f __imp_InternetOpenUrlW.InternetO
e0e00 70 65 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 penUrlA.__imp_InternetOpenUrlA.I
e0e20 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 nternetOpenA.__imp_InternetOpenA
e0e40 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 .InternetLockRequestFile.__imp_I
e0e60 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 49 nternetLockRequestFile.InternetI
e0e80 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 nitializeAutoProxyDll.__imp_Inte
e0ea0 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 65 72 rnetInitializeAutoProxyDll.Inter
e0ec0 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 netHangUp.__imp_InternetHangUp.I
e0ee0 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 nternetGoOnlineW.__imp_InternetG
e0f00 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 oOnlineW.InternetGoOnlineA.__imp
e0f20 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c _InternetGoOnlineA.InternetGoOnl
e0f40 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 ine.__imp_InternetGoOnline.Inter
e0f60 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 netGetSecurityInfoByURLW.__imp_I
e0f80 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 nternetGetSecurityInfoByURLW.Int
e0fa0 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 ernetGetSecurityInfoByURLA.__imp
e0fc0 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 _InternetGetSecurityInfoByURLA.I
e0fe0 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d nternetGetSecurityInfoByURL.__im
e1000 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 p_InternetGetSecurityInfoByURL.I
e1020 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 nternetGetProxyForUrl.__imp_Inte
e1040 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 rnetGetProxyForUrl.InternetGetPe
e1060 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rSiteCookieDecisionW.__imp_Inter
e1080 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 netGetPerSiteCookieDecisionW.Int
e10a0 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f ernetGetPerSiteCookieDecisionA._
e10c0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 _imp_InternetGetPerSiteCookieDec
e10e0 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e isionA.InternetGetLastResponseIn
e1100 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 foW.__imp_InternetGetLastRespons
e1120 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e eInfoW.InternetGetLastResponseIn
e1140 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 foA.__imp_InternetGetLastRespons
e1160 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f eInfoA.InternetGetCookieW.__imp_
e1180 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f InternetGetCookieW.InternetGetCo
e11a0 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 okieExW.__imp_InternetGetCookieE
e11c0 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e xW.InternetGetCookieExA.__imp_In
e11e0 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f ternetGetCookieExA.InternetGetCo
e1200 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 okieEx2.__imp_InternetGetCookieE
e1220 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 x2.InternetGetCookieA.__imp_Inte
e1240 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 rnetGetCookieA.InternetGetConnec
e1260 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e tedStateExW.__imp_InternetGetCon
e1280 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 nectedStateExW.InternetGetConnec
e12a0 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e tedStateExA.__imp_InternetGetCon
e12c0 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 nectedStateExA.InternetGetConnec
e12e0 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e tedStateEx.__imp_InternetGetConn
e1300 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ectedStateEx.InternetGetConnecte
e1320 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 dState.__imp_InternetGetConnecte
e1340 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 dState.InternetFreeProxyInfoList
e1360 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 .__imp_InternetFreeProxyInfoList
e1380 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 .InternetFreeCookies.__imp_Inter
e13a0 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 netFreeCookies.InternetFortezzaC
e13c0 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d ommand.__imp_InternetFortezzaCom
e13e0 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 mand.InternetFindNextFileW.__imp
e1400 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 46 _InternetFindNextFileW.InternetF
e1420 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e indNextFileA.__imp_InternetFindN
e1440 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f extFileA.InternetErrorDlg.__imp_
e1460 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 InternetErrorDlg.InternetEnumPer
e1480 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e SiteCookieDecisionW.__imp_Intern
e14a0 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 etEnumPerSiteCookieDecisionW.Int
e14c0 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 ernetEnumPerSiteCookieDecisionA.
e14e0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 __imp_InternetEnumPerSiteCookieD
e1500 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 ecisionA.InternetDialW.__imp_Int
e1520 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 ernetDialW.InternetDialA.__imp_I
e1540 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f nternetDialA.InternetDial.__imp_
e1560 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 InternetDial.InternetCreateUrlW.
e1580 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 __imp_InternetCreateUrlW.Interne
e15a0 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 tCreateUrlA.__imp_InternetCreate
e15c0 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 UrlA.InternetCrackUrlW.__imp_Int
e15e0 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 ernetCrackUrlW.InternetCrackUrlA
e1600 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 .__imp_InternetCrackUrlA.Interne
e1620 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f tConvertUrlFromWireToWideChar.__
e1640 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f imp_InternetConvertUrlFromWireTo
e1660 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f WideChar.InternetConnectW.__imp_
e1680 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 InternetConnectW.InternetConnect
e16a0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 A.__imp_InternetConnectA.Interne
e16c0 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 tConfirmZoneCrossingW.__imp_Inte
e16e0 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 72 6e 65 rnetConfirmZoneCrossingW.Interne
e1700 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 tConfirmZoneCrossingA.__imp_Inte
e1720 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 65 72 6e 65 rnetConfirmZoneCrossingA.Interne
e1740 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 tConfirmZoneCrossing.__imp_Inter
e1760 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 netConfirmZoneCrossing.InternetC
e1780 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 ombineUrlW.__imp_InternetCombine
e17a0 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 UrlW.InternetCombineUrlA.__imp_I
e17c0 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 nternetCombineUrlA.InternetClose
e17e0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 Handle.__imp_InternetCloseHandle
e1800 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 .InternetClearAllPerSiteCookieDe
e1820 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 cisions.__imp_InternetClearAllPe
e1840 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 68 65 rSiteCookieDecisions.InternetChe
e1860 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 ckConnectionW.__imp_InternetChec
e1880 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 kConnectionW.InternetCheckConnec
e18a0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 tionA.__imp_InternetCheckConnect
e18c0 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f ionA.InternetCanonicalizeUrlW.__
e18e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 imp_InternetCanonicalizeUrlW.Int
e1900 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 ernetCanonicalizeUrlA.__imp_Inte
e1920 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 41 75 74 rnetCanonicalizeUrlA.InternetAut
e1940 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 odialHangup.__imp_InternetAutodi
e1960 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f alHangup.InternetAutodial.__imp_
e1980 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 InternetAutodial.InternetAttempt
e19a0 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e Connect.__imp_InternetAttemptCon
e19c0 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d nect.InternetAlgIdToStringW.__im
e19e0 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 p_InternetAlgIdToStringW.Interne
e1a00 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c tAlgIdToStringA.__imp_InternetAl
e1a20 67 49 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 gIdToStringA.InternalInternetGet
e1a40 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 Cookie.__imp_InternalInternetGet
e1a60 43 6f 6f 6b 69 65 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 Cookie.IncrementUrlCacheHeaderDa
e1a80 74 61 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 ta.__imp_IncrementUrlCacheHeader
e1aa0 44 61 74 61 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 Data.ImportCookieFileW.__imp_Imp
e1ac0 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 ortCookieFileW.ImportCookieFileA
e1ae0 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 48 74 74 70 57 65 62 .__imp_ImportCookieFileA.HttpWeb
e1b00 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b SocketShutdown.__imp_HttpWebSock
e1b20 65 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 etShutdown.HttpWebSocketSend.__i
e1b40 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b mp_HttpWebSocketSend.HttpWebSock
e1b60 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 etReceive.__imp_HttpWebSocketRec
e1b80 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 eive.HttpWebSocketQueryCloseStat
e1ba0 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 us.__imp_HttpWebSocketQueryClose
e1bc0 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 Status.HttpWebSocketCompleteUpgr
e1be0 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 ade.__imp_HttpWebSocketCompleteU
e1c00 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f pgrade.HttpWebSocketClose.__imp_
e1c20 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 HttpWebSocketClose.HttpSendReque
e1c40 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 stW.__imp_HttpSendRequestW.HttpS
e1c60 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 endRequestExW.__imp_HttpSendRequ
e1c80 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f estExW.HttpSendRequestExA.__imp_
e1ca0 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 HttpSendRequestExA.HttpSendReque
e1cc0 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 51 stA.__imp_HttpSendRequestA.HttpQ
e1ce0 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 ueryInfoW.__imp_HttpQueryInfoW.H
e1d00 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 ttpQueryInfoA.__imp_HttpQueryInf
e1d20 6f 41 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 57 61 oA.HttpPushWait.__imp_HttpPushWa
e1d40 69 74 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 it.HttpPushEnable.__imp_HttpPush
e1d60 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 Enable.HttpPushClose.__imp_HttpP
e1d80 75 73 68 43 6c 6f 73 65 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f ushClose.HttpOpenRequestW.__imp_
e1da0 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 HttpOpenRequestW.HttpOpenRequest
e1dc0 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 A.__imp_HttpOpenRequestA.HttpOpe
e1de0 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e nDependencyHandle.__imp_HttpOpen
e1e00 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 DependencyHandle.HttpIsHostHstsE
e1e20 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c nabled.__imp_HttpIsHostHstsEnabl
e1e40 65 64 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 ed.HttpIndicatePageLoadComplete.
e1e60 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 __imp_HttpIndicatePageLoadComple
e1e80 74 65 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d te.HttpGetServerCredentials.__im
e1ea0 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 45 p_HttpGetServerCredentials.HttpE
e1ec0 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 ndRequestW.__imp_HttpEndRequestW
e1ee0 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 .HttpEndRequestA.__imp_HttpEndRe
e1f00 71 75 65 73 74 41 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 questA.HttpDuplicateDependencyHa
e1f20 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e ndle.__imp_HttpDuplicateDependen
e1f40 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 cyHandle.HttpCloseDependencyHand
e1f60 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 le.__imp_HttpCloseDependencyHand
e1f80 6c 65 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 le.HttpCheckDavComplianceW.__imp
e1fa0 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 68 65 _HttpCheckDavComplianceW.HttpChe
e1fc0 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b ckDavComplianceA.__imp_HttpCheck
e1fe0 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 DavComplianceA.HttpAddRequestHea
e2000 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 dersW.__imp_HttpAddRequestHeader
e2020 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f sW.HttpAddRequestHeadersA.__imp_
e2040 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 47 6f 70 68 65 72 4f 70 65 HttpAddRequestHeadersA.GopherOpe
e2060 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 nFileW.__imp_GopherOpenFileW.Gop
e2080 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c herOpenFileA.__imp_GopherOpenFil
e20a0 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 eA.GopherGetLocatorTypeW.__imp_G
e20c0 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f opherGetLocatorTypeW.GopherGetLo
e20e0 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f catorTypeA.__imp_GopherGetLocato
e2100 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 rTypeA.GopherGetAttributeW.__imp
e2120 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 _GopherGetAttributeW.GopherGetAt
e2140 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 tributeA.__imp_GopherGetAttribut
e2160 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f eA.GopherFindFirstFileW.__imp_Go
e2180 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 pherFindFirstFileW.GopherFindFir
e21a0 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c stFileA.__imp_GopherFindFirstFil
e21c0 65 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f eA.GopherCreateLocatorW.__imp_Go
e21e0 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c pherCreateLocatorW.GopherCreateL
e2200 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f ocatorA.__imp_GopherCreateLocato
e2220 72 41 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 rA.GetUrlCacheHeaderData.__imp_G
e2240 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 72 6c 43 61 63 68 65 etUrlCacheHeaderData.GetUrlCache
e2260 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 GroupAttributeW.__imp_GetUrlCach
e2280 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 eGroupAttributeW.GetUrlCacheGrou
e22a0 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f pAttributeA.__imp_GetUrlCacheGro
e22c0 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 upAttributeA.GetUrlCacheEntryInf
e22e0 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 oW.__imp_GetUrlCacheEntryInfoW.G
e2300 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 etUrlCacheEntryInfoExW.__imp_Get
e2320 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 UrlCacheEntryInfoExW.GetUrlCache
e2340 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e EntryInfoExA.__imp_GetUrlCacheEn
e2360 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 tryInfoExA.GetUrlCacheEntryInfoA
e2380 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 .__imp_GetUrlCacheEntryInfoA.Get
e23a0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 UrlCacheEntryBinaryBlob.__imp_Ge
e23c0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 tUrlCacheEntryBinaryBlob.GetUrlC
e23e0 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 acheConfigInfoW.__imp_GetUrlCach
e2400 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e eConfigInfoW.GetUrlCacheConfigIn
e2420 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 foA.__imp_GetUrlCacheConfigInfoA
e2440 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 .GetDiskInfoA.__imp_GetDiskInfoA
e2460 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 .FtpSetCurrentDirectoryW.__imp_F
e2480 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 53 65 74 43 75 72 tpSetCurrentDirectoryW.FtpSetCur
e24a0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 rentDirectoryA.__imp_FtpSetCurre
e24c0 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d ntDirectoryA.FtpRenameFileW.__im
e24e0 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 p_FtpRenameFileW.FtpRenameFileA.
e2500 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6d 6f 76 65 44 69 __imp_FtpRenameFileA.FtpRemoveDi
e2520 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 rectoryW.__imp_FtpRemoveDirector
e2540 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 yW.FtpRemoveDirectoryA.__imp_Ftp
e2560 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 RemoveDirectoryA.FtpPutFileW.__i
e2580 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d mp_FtpPutFileW.FtpPutFileEx.__im
e25a0 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 p_FtpPutFileEx.FtpPutFileA.__imp
e25c0 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f _FtpPutFileA.FtpOpenFileW.__imp_
e25e0 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f FtpOpenFileW.FtpOpenFileA.__imp_
e2600 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 FtpOpenFileA.FtpGetFileW.__imp_F
e2620 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f tpGetFileW.FtpGetFileSize.__imp_
e2640 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d FtpGetFileSize.FtpGetFileEx.__im
e2660 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 p_FtpGetFileEx.FtpGetFileA.__imp
e2680 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 _FtpGetFileA.FtpGetCurrentDirect
e26a0 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 oryW.__imp_FtpGetCurrentDirector
e26c0 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 yW.FtpGetCurrentDirectoryA.__imp
e26e0 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 46 69 6e 64 _FtpGetCurrentDirectoryA.FtpFind
e2700 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c FirstFileW.__imp_FtpFindFirstFil
e2720 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 eW.FtpFindFirstFileA.__imp_FtpFi
e2740 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d ndFirstFileA.FtpDeleteFileW.__im
e2760 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 p_FtpDeleteFileW.FtpDeleteFileA.
e2780 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 43 72 65 61 74 65 44 69 __imp_FtpDeleteFileA.FtpCreateDi
e27a0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 rectoryW.__imp_FtpCreateDirector
e27c0 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 yW.FtpCreateDirectoryA.__imp_Ftp
e27e0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 CreateDirectoryA.FtpCommandW.__i
e2800 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 mp_FtpCommandW.FtpCommandA.__imp
e2820 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 _FtpCommandA.FreeUrlCacheSpaceW.
e2840 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c __imp_FreeUrlCacheSpaceW.FreeUrl
e2860 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 CacheSpaceA.__imp_FreeUrlCacheSp
e2880 61 63 65 41 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 aceA.FindP3PPolicySymbol.__imp_F
e28a0 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 indP3PPolicySymbol.FindNextUrlCa
e28c0 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 cheGroup.__imp_FindNextUrlCacheG
e28e0 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d roup.FindNextUrlCacheEntryW.__im
e2900 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 p_FindNextUrlCacheEntryW.FindNex
e2920 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 tUrlCacheEntryExW.__imp_FindNext
e2940 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 UrlCacheEntryExW.FindNextUrlCach
e2960 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 eEntryExA.__imp_FindNextUrlCache
e2980 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 EntryExA.FindNextUrlCacheEntryA.
e29a0 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e __imp_FindNextUrlCacheEntryA.Fin
e29c0 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 dNextUrlCacheContainerW.__imp_Fi
e29e0 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 ndNextUrlCacheContainerW.FindNex
e2a00 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 tUrlCacheContainerA.__imp_FindNe
e2a20 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 xtUrlCacheContainerA.FindFirstUr
e2a40 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 lCacheGroup.__imp_FindFirstUrlCa
e2a60 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 cheGroup.FindFirstUrlCacheEntryW
e2a80 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 .__imp_FindFirstUrlCacheEntryW.F
e2aa0 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 indFirstUrlCacheEntryExW.__imp_F
e2ac0 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 indFirstUrlCacheEntryExW.FindFir
e2ae0 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 stUrlCacheEntryExA.__imp_FindFir
e2b00 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 stUrlCacheEntryExA.FindFirstUrlC
e2b20 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 acheEntryA.__imp_FindFirstUrlCac
e2b40 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 heEntryA.FindFirstUrlCacheContai
e2b60 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 nerW.__imp_FindFirstUrlCacheCont
e2b80 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 ainerW.FindFirstUrlCacheContaine
e2ba0 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 rA.__imp_FindFirstUrlCacheContai
e2bc0 6e 65 72 41 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e nerA.FindCloseUrlCache.__imp_Fin
e2be0 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 dCloseUrlCache.ExportCookieFileW
e2c00 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 .__imp_ExportCookieFileW.ExportC
e2c20 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c ookieFileA.__imp_ExportCookieFil
e2c40 65 41 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 43 6f eA.DoConnectoidsExist.__imp_DoCo
e2c60 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 nnectoidsExist.DetectAutoProxyUr
e2c80 6c 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 6c 65 74 l.__imp_DetectAutoProxyUrl.Delet
e2ca0 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 eWpadCacheForNetworks.__imp_Dele
e2cc0 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 65 74 65 55 72 6c teWpadCacheForNetworks.DeleteUrl
e2ce0 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 CacheGroup.__imp_DeleteUrlCacheG
e2d00 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f roup.DeleteUrlCacheEntryW.__imp_
e2d20 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 DeleteUrlCacheEntryW.DeleteUrlCa
e2d40 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e cheEntryA.__imp_DeleteUrlCacheEn
e2d60 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 tryA.DeleteUrlCacheEntry.__imp_D
e2d80 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 eleteUrlCacheEntry.DeleteUrlCach
e2da0 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 eContainerW.__imp_DeleteUrlCache
e2dc0 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e ContainerW.DeleteUrlCacheContain
e2de0 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 erA.__imp_DeleteUrlCacheContaine
e2e00 72 41 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 rA.DeleteIE3Cache.__imp_DeleteIE
e2e20 33 43 61 63 68 65 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 3Cache.CreateUrlCacheGroup.__imp
e2e40 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 55 72 6c 43 61 _CreateUrlCacheGroup.CreateUrlCa
e2e60 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e cheEntryW.__imp_CreateUrlCacheEn
e2e80 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d tryW.CreateUrlCacheEntryExW.__im
e2ea0 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 p_CreateUrlCacheEntryExW.CreateU
e2ec0 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 rlCacheEntryA.__imp_CreateUrlCac
e2ee0 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 heEntryA.CreateUrlCacheContainer
e2f00 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 W.__imp_CreateUrlCacheContainerW
e2f20 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f .CreateUrlCacheContainerA.__imp_
e2f40 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 4d CreateUrlCacheContainerA.CreateM
e2f60 44 35 53 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 D5SSOHash.__imp_CreateMD5SSOHash
e2f80 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d .CommitUrlCacheEntryW.__imp_Comm
e2fa0 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 itUrlCacheEntryW.CommitUrlCacheE
e2fc0 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 ntryBinaryBlob.__imp_CommitUrlCa
e2fe0 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 cheEntryBinaryBlob.CommitUrlCach
e3000 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 eEntryA.__imp_CommitUrlCacheEntr
e3020 79 41 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 yA.AppCacheLookup.__imp_AppCache
e3040 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f Lookup.AppCacheGetManifestUrl.__
e3060 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 imp_AppCacheGetManifestUrl.AppCa
e3080 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f cheGetInfo.__imp_AppCacheGetInfo
e30a0 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 .AppCacheGetIEGroupList.__imp_Ap
e30c0 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 pCacheGetIEGroupList.AppCacheGet
e30e0 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 GroupList.__imp_AppCacheGetGroup
e3100 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d List.AppCacheGetFallbackUrl.__im
e3120 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 p_AppCacheGetFallbackUrl.AppCach
e3140 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 eGetDownloadList.__imp_AppCacheG
e3160 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 etDownloadList.AppCacheFreeSpace
e3180 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 .__imp_AppCacheFreeSpace.AppCach
e31a0 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 eFreeIESpace.__imp_AppCacheFreeI
e31c0 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 ESpace.AppCacheFreeGroupList.__i
e31e0 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 mp_AppCacheFreeGroupList.AppCach
e3200 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 eFreeDownloadList.__imp_AppCache
e3220 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a FreeDownloadList.AppCacheFinaliz
e3240 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 e.__imp_AppCacheFinalize.AppCach
e3260 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 eDuplicateHandle.__imp_AppCacheD
e3280 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 uplicateHandle.AppCacheDeleteIEG
e32a0 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 roup.__imp_AppCacheDeleteIEGroup
e32c0 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 .AppCacheDeleteGroup.__imp_AppCa
e32e0 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 cheDeleteGroup.AppCacheCreateAnd
e3300 43 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 CommitFile.__imp_AppCacheCreateA
e3320 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 ndCommitFile.AppCacheCloseHandle
e3340 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 .__imp_AppCacheCloseHandle.AppCa
e3360 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 cheCheckManifest.__imp_AppCacheC
e3380 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b heckManifest..wininet_NULL_THUNK
e33a0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 _DATA.__IMPORT_DESCRIPTOR_winine
e33c0 74 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c t.WinMLCreateRuntime.__imp_WinML
e33e0 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CreateRuntime..winml_NULL_THUNK_
e3400 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f DATA.__IMPORT_DESCRIPTOR_winml._
e3420 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f _imp_waveOutWrite.waveOutWrite._
e3440 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 _imp_waveOutUnprepareHeader.wave
e3460 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 OutUnprepareHeader.__imp_waveOut
e3480 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 SetVolume.waveOutSetVolume.__imp
e34a0 5f 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 _waveOutSetPlaybackRate.waveOutS
e34c0 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 etPlaybackRate.__imp_waveOutSetP
e34e0 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f itch.waveOutSetPitch.__imp_waveO
e3500 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 utRestart.waveOutRestart.__imp_w
e3520 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 aveOutReset.waveOutReset.__imp_w
e3540 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 65 70 61 aveOutPrepareHeader.waveOutPrepa
e3560 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 reHeader.__imp_waveOutPause.wave
e3580 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f OutPause.__imp_waveOutOpen.waveO
e35a0 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 utOpen.__imp_waveOutMessage.wave
e35c0 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d OutMessage.__imp_waveOutGetVolum
e35e0 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 e.waveOutGetVolume.__imp_waveOut
e3600 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f GetPosition.waveOutGetPosition._
e3620 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 _imp_waveOutGetPlaybackRate.wave
e3640 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 OutGetPlaybackRate.__imp_waveOut
e3660 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 GetPitch.waveOutGetPitch.__imp_w
e3680 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 aveOutGetNumDevs.waveOutGetNumDe
e36a0 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 vs.__imp_waveOutGetID.waveOutGet
e36c0 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 ID.__imp_waveOutGetErrorTextW.wa
e36e0 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 veOutGetErrorTextW.__imp_waveOut
e3700 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 GetErrorTextA.waveOutGetErrorTex
e3720 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 tA.__imp_waveOutGetDevCapsW.wave
e3740 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 OutGetDevCapsW.__imp_waveOutGetD
e3760 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 evCapsA.waveOutGetDevCapsA.__imp
e3780 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 _waveOutClose.waveOutClose.__imp
e37a0 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f _waveOutBreakLoop.waveOutBreakLo
e37c0 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 op.__imp_waveInUnprepareHeader.w
e37e0 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 aveInUnprepareHeader.__imp_waveI
e3800 6e 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 nStop.waveInStop.__imp_waveInSta
e3820 72 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 rt.waveInStart.__imp_waveInReset
e3840 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 .waveInReset.__imp_waveInPrepare
e3860 48 65 61 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 Header.waveInPrepareHeader.__imp
e3880 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 _waveInOpen.waveInOpen.__imp_wav
e38a0 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 eInMessage.waveInMessage.__imp_w
e38c0 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 aveInGetPosition.waveInGetPositi
e38e0 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e on.__imp_waveInGetNumDevs.waveIn
e3900 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 GetNumDevs.__imp_waveInGetID.wav
e3920 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 eInGetID.__imp_waveInGetErrorTex
e3940 74 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 tW.waveInGetErrorTextW.__imp_wav
e3960 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 eInGetErrorTextA.waveInGetErrorT
e3980 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 extA.__imp_waveInGetDevCapsW.wav
e39a0 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 eInGetDevCapsW.__imp_waveInGetDe
e39c0 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 vCapsA.waveInGetDevCapsA.__imp_w
e39e0 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 aveInClose.waveInClose.__imp_wav
e3a00 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 eInAddBuffer.waveInAddBuffer.__i
e3a20 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 mp_timeSetEvent.timeSetEvent.__i
e3a40 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f mp_timeKillEvent.timeKillEvent._
e3a60 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 _imp_timeGetTime.timeGetTime.__i
e3a80 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 74 mp_timeGetSystemTime.timeGetSyst
e3aa0 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 emTime.__imp_timeGetDevCaps.time
e3ac0 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 GetDevCaps.__imp_timeEndPeriod.t
e3ae0 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 imeEndPeriod.__imp_timeBeginPeri
e3b00 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 od.timeBeginPeriod.__imp_sndPlay
e3b20 53 6f 75 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c SoundW.sndPlaySoundW.__imp_sndPl
e3b40 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 6d 6d 69 aySoundA.sndPlaySoundA.__imp_mmi
e3b60 6f 57 72 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e oWrite.mmioWrite.__imp_mmioStrin
e3b80 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f gToFOURCCW.mmioStringToFOURCCW._
e3ba0 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 _imp_mmioStringToFOURCCA.mmioStr
e3bc0 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d ingToFOURCCA.__imp_mmioSetInfo.m
e3be0 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d mioSetInfo.__imp_mmioSetBuffer.m
e3c00 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 mioSetBuffer.__imp_mmioSendMessa
e3c20 67 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 ge.mmioSendMessage.__imp_mmioSee
e3c40 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 k.mmioSeek.__imp_mmioRenameW.mmi
e3c60 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 oRenameW.__imp_mmioRenameA.mmioR
e3c80 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f enameA.__imp_mmioRead.mmioRead._
e3ca0 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d _imp_mmioOpenW.mmioOpenW.__imp_m
e3cc0 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 mioOpenA.mmioOpenA.__imp_mmioIns
e3ce0 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f tallIOProcW.mmioInstallIOProcW._
e3d00 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 _imp_mmioInstallIOProcA.mmioInst
e3d20 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 allIOProcA.__imp_mmioGetInfo.mmi
e3d40 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 oGetInfo.__imp_mmioFlush.mmioFlu
e3d60 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e 64 sh.__imp_mmioDescend.mmioDescend
e3d80 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 .__imp_mmioCreateChunk.mmioCreat
e3da0 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 eChunk.__imp_mmioClose.mmioClose
e3dc0 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 .__imp_mmioAscend.mmioAscend.__i
e3de0 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 mp_mmioAdvance.mmioAdvance.__imp
e3e00 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d _mmTaskYield.mmTaskYield.__imp_m
e3e20 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d mTaskSignal.mmTaskSignal.__imp_m
e3e40 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d mTaskCreate.mmTaskCreate.__imp_m
e3e60 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 47 mTaskBlock.mmTaskBlock.__imp_mmG
e3e80 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f etCurrentTask.mmGetCurrentTask._
e3ea0 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f _imp_mmDrvInstall.mmDrvInstall._
e3ec0 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 _imp_mixerSetControlDetails.mixe
e3ee0 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 rSetControlDetails.__imp_mixerOp
e3f00 65 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 en.mixerOpen.__imp_mixerMessage.
e3f20 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 mixerMessage.__imp_mixerGetNumDe
e3f40 76 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 vs.mixerGetNumDevs.__imp_mixerGe
e3f60 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 tLineInfoW.mixerGetLineInfoW.__i
e3f80 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e mp_mixerGetLineInfoA.mixerGetLin
e3fa0 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c eInfoA.__imp_mixerGetLineControl
e3fc0 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d sW.mixerGetLineControlsW.__imp_m
e3fe0 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e ixerGetLineControlsA.mixerGetLin
e4000 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 eControlsA.__imp_mixerGetID.mixe
e4020 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 rGetID.__imp_mixerGetDevCapsW.mi
e4040 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 xerGetDevCapsW.__imp_mixerGetDev
e4060 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 CapsA.mixerGetDevCapsA.__imp_mix
e4080 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f 6e erGetControlDetailsW.mixerGetCon
e40a0 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 trolDetailsW.__imp_mixerGetContr
e40c0 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c olDetailsA.mixerGetControlDetail
e40e0 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 65 00 5f sA.__imp_mixerClose.mixerClose._
e4100 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 6d 53 74 _imp_midiStreamStop.midiStreamSt
e4120 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 op.__imp_midiStreamRestart.midiS
e4140 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f treamRestart.__imp_midiStreamPro
e4160 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d perty.midiStreamProperty.__imp_m
e4180 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 idiStreamPosition.midiStreamPosi
e41a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 tion.__imp_midiStreamPause.midiS
e41c0 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d treamPause.__imp_midiStreamOut.m
e41e0 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 idiStreamOut.__imp_midiStreamOpe
e4200 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 n.midiStreamOpen.__imp_midiStrea
e4220 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 mClose.midiStreamClose.__imp_mid
e4240 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 iOutUnprepareHeader.midiOutUnpre
e4260 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 pareHeader.__imp_midiOutShortMsg
e4280 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 .midiOutShortMsg.__imp_midiOutSe
e42a0 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d tVolume.midiOutSetVolume.__imp_m
e42c0 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d idiOutReset.midiOutReset.__imp_m
e42e0 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 65 70 61 idiOutPrepareHeader.midiOutPrepa
e4300 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f reHeader.__imp_midiOutOpen.midiO
e4320 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 utOpen.__imp_midiOutMessage.midi
e4340 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 OutMessage.__imp_midiOutLongMsg.
e4360 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 midiOutLongMsg.__imp_midiOutGetV
e4380 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 olume.midiOutGetVolume.__imp_mid
e43a0 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 iOutGetNumDevs.midiOutGetNumDevs
e43c0 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 49 44 .__imp_midiOutGetID.midiOutGetID
e43e0 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 .__imp_midiOutGetErrorTextW.midi
e4400 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 OutGetErrorTextW.__imp_midiOutGe
e4420 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 tErrorTextA.midiOutGetErrorTextA
e4440 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 .__imp_midiOutGetDevCapsW.midiOu
e4460 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 tGetDevCapsW.__imp_midiOutGetDev
e4480 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d CapsA.midiOutGetDevCapsA.__imp_m
e44a0 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d idiOutClose.midiOutClose.__imp_m
e44c0 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 idiOutCachePatches.midiOutCacheP
e44e0 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 atches.__imp_midiOutCacheDrumPat
e4500 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 ches.midiOutCacheDrumPatches.__i
e4520 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 mp_midiInUnprepareHeader.midiInU
e4540 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 nprepareHeader.__imp_midiInStop.
e4560 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 midiInStop.__imp_midiInStart.mid
e4580 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 iInStart.__imp_midiInReset.midiI
e45a0 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 nReset.__imp_midiInPrepareHeader
e45c0 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 .midiInPrepareHeader.__imp_midiI
e45e0 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 nOpen.midiInOpen.__imp_midiInMes
e4600 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 sage.midiInMessage.__imp_midiInG
e4620 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 etNumDevs.midiInGetNumDevs.__imp
e4640 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d _midiInGetID.midiInGetID.__imp_m
e4660 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f idiInGetErrorTextW.midiInGetErro
e4680 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 rTextW.__imp_midiInGetErrorTextA
e46a0 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 .midiInGetErrorTextA.__imp_midiI
e46c0 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f nGetDevCapsW.midiInGetDevCapsW._
e46e0 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 _imp_midiInGetDevCapsA.midiInGet
e4700 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 DevCapsA.__imp_midiInClose.midiI
e4720 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 nClose.__imp_midiInAddBuffer.mid
e4740 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 iInAddBuffer.__imp_midiDisconnec
e4760 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 t.midiDisconnect.__imp_midiConne
e4780 63 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 ct.midiConnect.__imp_mciSetYield
e47a0 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 Proc.mciSetYieldProc.__imp_mciSe
e47c0 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 tDriverData.mciSetDriverData.__i
e47e0 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 mp_mciSendStringW.mciSendStringW
e4800 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 .__imp_mciSendStringA.mciSendStr
e4820 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 ingA.__imp_mciSendCommandW.mciSe
e4840 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 ndCommandW.__imp_mciSendCommandA
e4860 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f .mciSendCommandA.__imp_mciLoadCo
e4880 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f mmandResource.mciLoadCommandReso
e48a0 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 urce.__imp_mciGetYieldProc.mciGe
e48c0 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 tYieldProc.__imp_mciGetErrorStri
e48e0 6e 67 57 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 ngW.mciGetErrorStringW.__imp_mci
e4900 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e GetErrorStringA.mciGetErrorStrin
e4920 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 gA.__imp_mciGetDriverData.mciGet
e4940 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 DriverData.__imp_mciGetDeviceIDW
e4960 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 .mciGetDeviceIDW.__imp_mciGetDev
e4980 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 iceIDFromElementIDW.mciGetDevice
e49a0 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDW.__imp_mciGetDev
e49c0 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 iceIDFromElementIDA.mciGetDevice
e49e0 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDA.__imp_mciGetDev
e4a00 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 iceIDA.mciGetDeviceIDA.__imp_mci
e4a20 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b GetCreatorTask.mciGetCreatorTask
e4a40 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 .__imp_mciFreeCommandResource.mc
e4a60 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 iFreeCommandResource.__imp_mciDr
e4a80 69 76 65 72 59 69 65 6c 64 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d iverYield.mciDriverYield.__imp_m
e4aa0 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f ciDriverNotify.mciDriverNotify._
e4ac0 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 73 _imp_joySetThreshold.joySetThres
e4ae0 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 hold.__imp_joySetCapture.joySetC
e4b00 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a apture.__imp_joyReleaseCapture.j
e4b20 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 oyReleaseCapture.__imp_joyGetThr
e4b40 65 73 68 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 eshold.joyGetThreshold.__imp_joy
e4b60 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 GetPosEx.joyGetPosEx.__imp_joyGe
e4b80 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 tPos.joyGetPos.__imp_joyGetNumDe
e4ba0 76 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 vs.joyGetNumDevs.__imp_joyGetDev
e4bc0 43 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 CapsW.joyGetDevCapsW.__imp_joyGe
e4be0 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a tDevCapsA.joyGetDevCapsA.__imp_j
e4c00 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 oyConfigChanged.joyConfigChanged
e4c20 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 .__imp_auxSetVolume.auxSetVolume
e4c40 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 61 .__imp_auxOutMessage.auxOutMessa
e4c60 67 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 ge.__imp_auxGetVolume.auxGetVolu
e4c80 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d me.__imp_auxGetNumDevs.auxGetNum
e4ca0 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 Devs.__imp_auxGetDevCapsW.auxGet
e4cc0 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 DevCapsW.__imp_auxGetDevCapsA.au
e4ce0 78 47 65 74 44 65 76 43 61 70 73 41 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f xGetDevCapsA.SendDriverMessage._
e4d00 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 50 6c 61 79 53 6f 75 6e 64 _imp_SendDriverMessage.PlaySound
e4d20 57 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f W.__imp_PlaySoundW.PlaySoundA.__
e4d40 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f imp_PlaySoundA.OpenDriver.__imp_
e4d60 4f 70 65 6e 44 72 69 76 65 72 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 OpenDriver.GetDriverModuleHandle
e4d80 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 .__imp_GetDriverModuleHandle.Drv
e4da0 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 GetModuleHandle.__imp_DrvGetModu
e4dc0 6c 65 48 61 6e 64 6c 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 leHandle.DriverCallback.__imp_Dr
e4de0 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 iverCallback.DefDriverProc.__imp
e4e00 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 _DefDriverProc.CloseDriver.__imp
e4e20 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _CloseDriver..winmm_NULL_THUNK_D
e4e40 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 53 43 ATA.__IMPORT_DESCRIPTOR_winmm.SC
e4e60 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 ardWriteCacheW.__imp_SCardWriteC
e4e80 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 acheW.SCardWriteCacheA.__imp_SCa
e4ea0 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d rdWriteCacheA.SCardTransmit.__im
e4ec0 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 p_SCardTransmit.SCardStatusW.__i
e4ee0 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f 69 mp_SCardStatusW.SCardStatusA.__i
e4f00 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 mp_SCardStatusA.SCardState.__imp
e4f20 5f 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 _SCardState.SCardSetCardTypeProv
e4f40 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 iderNameW.__imp_SCardSetCardType
e4f60 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 ProviderNameW.SCardSetCardTypePr
e4f80 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 oviderNameA.__imp_SCardSetCardTy
e4fa0 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f peProviderNameA.SCardSetAttrib._
e4fc0 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 52 65 6d 6f 76 65 52 _imp_SCardSetAttrib.SCardRemoveR
e4fe0 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 eaderFromGroupW.__imp_SCardRemov
e5000 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 eReaderFromGroupW.SCardRemoveRea
e5020 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 derFromGroupA.__imp_SCardRemoveR
e5040 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 eaderFromGroupA.SCardReleaseStar
e5060 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 tedEvent.__imp_SCardReleaseStart
e5080 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d edEvent.SCardReleaseContext.__im
e50a0 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 63 6f 6e p_SCardReleaseContext.SCardRecon
e50c0 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 nect.__imp_SCardReconnect.SCardR
e50e0 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 eadCacheW.__imp_SCardReadCacheW.
e5100 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 SCardReadCacheA.__imp_SCardReadC
e5120 61 63 68 65 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 acheA.SCardLocateCardsW.__imp_SC
e5140 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ardLocateCardsW.SCardLocateCards
e5160 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 ByATRW.__imp_SCardLocateCardsByA
e5180 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 TRW.SCardLocateCardsByATRA.__imp
e51a0 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 _SCardLocateCardsByATRA.SCardLoc
e51c0 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ateCardsA.__imp_SCardLocateCards
e51e0 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 A.SCardListReadersWithDeviceInst
e5200 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 anceIdW.__imp_SCardListReadersWi
e5220 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 thDeviceInstanceIdW.SCardListRea
e5240 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f dersWithDeviceInstanceIdA.__imp_
e5260 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e SCardListReadersWithDeviceInstan
e5280 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 ceIdA.SCardListReadersW.__imp_SC
e52a0 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ardListReadersW.SCardListReaders
e52c0 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c A.__imp_SCardListReadersA.SCardL
e52e0 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 istReaderGroupsW.__imp_SCardList
e5300 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f ReaderGroupsW.SCardListReaderGro
e5320 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 upsA.__imp_SCardListReaderGroups
e5340 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 A.SCardListInterfacesW.__imp_SCa
e5360 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 rdListInterfacesW.SCardListInter
e5380 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 facesA.__imp_SCardListInterfaces
e53a0 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 A.SCardListCardsW.__imp_SCardLis
e53c0 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 tCardsW.SCardListCardsA.__imp_SC
e53e0 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 ardListCardsA.SCardIsValidContex
e5400 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 t.__imp_SCardIsValidContext.SCar
e5420 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 dIntroduceReaderW.__imp_SCardInt
e5440 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 roduceReaderW.SCardIntroduceRead
e5460 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 erGroupW.__imp_SCardIntroduceRea
e5480 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 derGroupW.SCardIntroduceReaderGr
e54a0 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 oupA.__imp_SCardIntroduceReaderG
e54c0 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d roupA.SCardIntroduceReaderA.__im
e54e0 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 p_SCardIntroduceReaderA.SCardInt
e5500 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f roduceCardTypeW.__imp_SCardIntro
e5520 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 duceCardTypeW.SCardIntroduceCard
e5540 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 TypeA.__imp_SCardIntroduceCardTy
e5560 70 65 41 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f peA.SCardGetTransmitCount.__imp_
e5580 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 47 65 74 53 74 SCardGetTransmitCount.SCardGetSt
e55a0 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 atusChangeW.__imp_SCardGetStatus
e55c0 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f ChangeW.SCardGetStatusChangeA.__
e55e0 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 imp_SCardGetStatusChangeA.SCardG
e5600 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 etReaderIconW.__imp_SCardGetRead
e5620 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d erIconW.SCardGetReaderIconA.__im
e5640 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 65 74 52 65 p_SCardGetReaderIconA.SCardGetRe
e5660 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 aderDeviceInstanceIdW.__imp_SCar
e5680 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 dGetReaderDeviceInstanceIdW.SCar
e56a0 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d dGetReaderDeviceInstanceIdA.__im
e56c0 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 p_SCardGetReaderDeviceInstanceId
e56e0 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 A.SCardGetProviderIdW.__imp_SCar
e5700 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 dGetProviderIdW.SCardGetProvider
e5720 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 IdA.__imp_SCardGetProviderIdA.SC
e5740 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 ardGetDeviceTypeIdW.__imp_SCardG
e5760 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 etDeviceTypeIdW.SCardGetDeviceTy
e5780 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 peIdA.__imp_SCardGetDeviceTypeId
e57a0 41 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 A.SCardGetCardTypeProviderNameW.
e57c0 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 __imp_SCardGetCardTypeProviderNa
e57e0 6d 65 57 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 meW.SCardGetCardTypeProviderName
e5800 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 A.__imp_SCardGetCardTypeProvider
e5820 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 NameA.SCardGetAttrib.__imp_SCard
e5840 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f GetAttrib.SCardFreeMemory.__imp_
e5860 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 SCardFreeMemory.SCardForgetReade
e5880 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 rW.__imp_SCardForgetReaderW.SCar
e58a0 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 dForgetReaderGroupW.__imp_SCardF
e58c0 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 orgetReaderGroupW.SCardForgetRea
e58e0 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 derGroupA.__imp_SCardForgetReade
e5900 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 rGroupA.SCardForgetReaderA.__imp
e5920 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 _SCardForgetReaderA.SCardForgetC
e5940 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 ardTypeW.__imp_SCardForgetCardTy
e5960 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 peW.SCardForgetCardTypeA.__imp_S
e5980 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 45 73 74 61 62 6c 69 CardForgetCardTypeA.SCardEstabli
e59a0 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f shContext.__imp_SCardEstablishCo
e59c0 6e 74 65 78 74 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ntext.SCardEndTransaction.__imp_
e59e0 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 44 69 73 63 6f 6e 6e SCardEndTransaction.SCardDisconn
e5a00 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 43 ect.__imp_SCardDisconnect.SCardC
e5a20 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 ontrol.__imp_SCardControl.SCardC
e5a40 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 onnectW.__imp_SCardConnectW.SCar
e5a60 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 dConnectA.__imp_SCardConnectA.SC
e5a80 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 ardCancel.__imp_SCardCancel.SCar
e5aa0 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 dBeginTransaction.__imp_SCardBeg
e5ac0 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 inTransaction.SCardAudit.__imp_S
e5ae0 43 61 72 64 41 75 64 69 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 CardAudit.SCardAddReaderToGroupW
e5b00 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 .__imp_SCardAddReaderToGroupW.SC
e5b20 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 ardAddReaderToGroupA.__imp_SCard
e5b40 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 AddReaderToGroupA.SCardAccessSta
e5b60 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 rtedEvent.__imp_SCardAccessStart
e5b80 65 64 45 76 65 6e 74 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 edEvent..winscard_NULL_THUNK_DAT
e5ba0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 58 A.__IMPORT_DESCRIPTOR_winscard.X
e5bc0 63 76 44 61 74 61 57 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 57 72 69 74 65 50 72 69 6e cvDataW.__imp_XcvDataW.WritePrin
e5be0 74 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 61 69 74 46 6f 72 50 72 ter.__imp_WritePrinter.WaitForPr
e5c00 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 interChange.__imp_WaitForPrinter
e5c20 43 68 61 6e 67 65 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 Change.UploadPrinterDriverPackag
e5c40 65 57 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b eW.__imp_UploadPrinterDriverPack
e5c60 61 67 65 57 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 ageW.UploadPrinterDriverPackageA
e5c80 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 .__imp_UploadPrinterDriverPackag
e5ca0 65 41 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 eA.UnRegisterForPrintAsyncNotifi
e5cc0 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 cations.__imp_UnRegisterForPrint
e5ce0 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 74 61 72 74 50 61 67 65 50 72 69 6e AsyncNotifications.StartPagePrin
e5d00 74 65 72 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 ter.__imp_StartPagePrinter.Start
e5d20 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 DocPrinterW.__imp_StartDocPrinte
e5d40 72 57 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 rW.StartDocPrinterA.__imp_StartD
e5d60 6f 63 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 ocPrinterA.SetPrinterW.__imp_Set
e5d80 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 PrinterW.SetPrinterDataW.__imp_S
e5da0 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 etPrinterDataW.SetPrinterDataExW
e5dc0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 72 69 6e .__imp_SetPrinterDataExW.SetPrin
e5de0 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 terDataExA.__imp_SetPrinterDataE
e5e00 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e xA.SetPrinterDataA.__imp_SetPrin
e5e20 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 terDataA.SetPrinterA.__imp_SetPr
e5e40 69 6e 74 65 72 41 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 interA.SetPortW.__imp_SetPortW.S
e5e60 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 4a 6f 62 57 00 5f etPortA.__imp_SetPortA.SetJobW._
e5e80 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 _imp_SetJobW.SetJobNamedProperty
e5ea0 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f .__imp_SetJobNamedProperty.SetJo
e5ec0 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f bA.__imp_SetJobA.SetFormW.__imp_
e5ee0 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 SetFormW.SetFormA.__imp_SetFormA
e5f00 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 .SetDefaultPrinterW.__imp_SetDef
e5f20 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 aultPrinterW.SetDefaultPrinterA.
e5f40 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 63 68 65 64 75 6c __imp_SetDefaultPrinterA.Schedul
e5f60 65 4a 6f 62 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 52 6f 75 74 65 72 46 72 65 eJob.__imp_ScheduleJob.RouterFre
e5f80 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 eBidiResponseContainer.__imp_Rou
e5fa0 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 65 73 terFreeBidiResponseContainer.Res
e5fc0 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 etPrinterW.__imp_ResetPrinterW.R
e5fe0 65 73 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 esetPrinterA.__imp_ResetPrinterA
e6000 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 .ReportJobProcessingProgress.__i
e6020 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 mp_ReportJobProcessingProgress.R
e6040 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e egisterForPrintAsyncNotification
e6060 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 s.__imp_RegisterForPrintAsyncNot
e6080 69 66 69 63 61 74 69 6f 6e 73 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 ifications.ReadPrinter.__imp_Rea
e60a0 64 50 72 69 6e 74 65 72 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 dPrinter.PrinterProperties.__imp
e60c0 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 _PrinterProperties.PrinterMessag
e60e0 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 eBoxW.__imp_PrinterMessageBoxW.P
e6100 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d rinterMessageBoxA.__imp_PrinterM
e6120 65 73 73 61 67 65 42 6f 78 41 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 essageBoxA.PlayGdiScriptOnPrinte
e6140 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 rIC.__imp_PlayGdiScriptOnPrinter
e6160 49 43 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 IC.OpenPrinterW.__imp_OpenPrinte
e6180 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 rW.OpenPrinterA.__imp_OpenPrinte
e61a0 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 rA.OpenPrinter2W.__imp_OpenPrint
e61c0 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 er2W.OpenPrinter2A.__imp_OpenPri
e61e0 6e 74 65 72 32 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 nter2A.IsValidDevmodeW.__imp_IsV
e6200 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 alidDevmodeW.IsValidDevmodeA.__i
e6220 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 mp_IsValidDevmodeA.InstallPrinte
e6240 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c rDriverFromPackageW.__imp_Instal
e6260 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 lPrinterDriverFromPackageW.Insta
e6280 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d llPrinterDriverFromPackageA.__im
e62a0 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 p_InstallPrinterDriverFromPackag
e62c0 65 41 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 eA.GetSpoolFileHandle.__imp_GetS
e62e0 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 poolFileHandle.GetPrinterW.__imp
e6300 5f 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f _GetPrinterW.GetPrinterDriverW._
e6320 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 _imp_GetPrinterDriverW.GetPrinte
e6340 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rDriverPackagePathW.__imp_GetPri
e6360 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 nterDriverPackagePathW.GetPrinte
e6380 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rDriverPackagePathA.__imp_GetPri
e63a0 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 nterDriverPackagePathA.GetPrinte
e63c0 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 rDriverDirectoryW.__imp_GetPrint
e63e0 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 erDriverDirectoryW.GetPrinterDri
e6400 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 verDirectoryA.__imp_GetPrinterDr
e6420 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 iverDirectoryA.GetPrinterDriverA
e6440 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e .__imp_GetPrinterDriverA.GetPrin
e6460 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 terDriver2W.__imp_GetPrinterDriv
e6480 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f 69 6d 70 5f 47 65 er2W.GetPrinterDriver2A.__imp_Ge
e64a0 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 tPrinterDriver2A.GetPrinterDataW
e64c0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 .__imp_GetPrinterDataW.GetPrinte
e64e0 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 rDataExW.__imp_GetPrinterDataExW
e6500 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e .GetPrinterDataExA.__imp_GetPrin
e6520 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 terDataExA.GetPrinterDataA.__imp
e6540 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 _GetPrinterDataA.GetPrinterA.__i
e6560 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 mp_GetPrinterA.GetPrintProcessor
e6580 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 DirectoryW.__imp_GetPrintProcess
e65a0 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 orDirectoryW.GetPrintProcessorDi
e65c0 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 rectoryA.__imp_GetPrintProcessor
e65e0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f DirectoryA.GetPrintOutputInfo.__
e6600 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 45 imp_GetPrintOutputInfo.GetPrintE
e6620 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 xecutionData.__imp_GetPrintExecu
e6640 74 69 6f 6e 44 61 74 61 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 tionData.GetJobW.__imp_GetJobW.G
e6660 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 etJobNamedPropertyValue.__imp_Ge
e6680 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 41 00 5f tJobNamedPropertyValue.GetJobA._
e66a0 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetJobA.GetFormW.__imp_GetF
e66c0 6f 72 6d 57 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 ormW.GetFormA.__imp_GetFormA.Get
e66e0 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 DefaultPrinterW.__imp_GetDefault
e6700 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d PrinterW.GetDefaultPrinterA.__im
e6720 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 43 6f 72 65 50 72 69 6e p_GetDefaultPrinterA.GetCorePrin
e6740 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 terDriversW.__imp_GetCorePrinter
e6760 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 DriversW.GetCorePrinterDriversA.
e6780 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 46 72 65 __imp_GetCorePrinterDriversA.Fre
e67a0 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 ePrinterNotifyInfo.__imp_FreePri
e67c0 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 nterNotifyInfo.FreePrintProperty
e67e0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c Value.__imp_FreePrintPropertyVal
e6800 75 65 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f ue.FreePrintNamedPropertyArray._
e6820 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 _imp_FreePrintNamedPropertyArray
e6840 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 .FlushPrinter.__imp_FlushPrinter
e6860 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 .FindNextPrinterChangeNotificati
e6880 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f on.__imp_FindNextPrinterChangeNo
e68a0 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 tification.FindFirstPrinterChang
e68c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 eNotification.__imp_FindFirstPri
e68e0 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 nterChangeNotification.FindClose
e6900 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
e6920 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
e6940 6f 6e 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 44 65 76 69 63 65 on.ExtDeviceMode.__imp_ExtDevice
e6960 4d 6f 64 65 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 Mode.EnumPrintersW.__imp_EnumPri
e6980 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 ntersW.EnumPrintersA.__imp_EnumP
e69a0 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 rintersA.EnumPrinterKeyW.__imp_E
e69c0 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f numPrinterKeyW.EnumPrinterKeyA._
e69e0 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 _imp_EnumPrinterKeyA.EnumPrinter
e6a00 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 DriversW.__imp_EnumPrinterDriver
e6a20 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 sW.EnumPrinterDriversA.__imp_Enu
e6a40 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 mPrinterDriversA.EnumPrinterData
e6a60 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 W.__imp_EnumPrinterDataW.EnumPri
e6a80 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 nterDataExW.__imp_EnumPrinterDat
e6aa0 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e aExW.EnumPrinterDataExA.__imp_En
e6ac0 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 umPrinterDataExA.EnumPrinterData
e6ae0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 A.__imp_EnumPrinterDataA.EnumPri
e6b00 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f ntProcessorsW.__imp_EnumPrintPro
e6b20 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f cessorsW.EnumPrintProcessorsA.__
e6b40 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 imp_EnumPrintProcessorsA.EnumPri
e6b60 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d ntProcessorDatatypesW.__imp_Enum
e6b80 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 PrintProcessorDatatypesW.EnumPri
e6ba0 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d ntProcessorDatatypesA.__imp_Enum
e6bc0 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 6f 72 PrintProcessorDatatypesA.EnumPor
e6be0 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 6f 72 74 73 41 00 tsW.__imp_EnumPortsW.EnumPortsA.
e6c00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f __imp_EnumPortsA.EnumMonitorsW._
e6c20 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 _imp_EnumMonitorsW.EnumMonitorsA
e6c40 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 5f .__imp_EnumMonitorsA.EnumJobsW._
e6c60 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 _imp_EnumJobsW.EnumJobsA.__imp_E
e6c80 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 numJobsA.EnumJobNamedProperties.
e6ca0 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 __imp_EnumJobNamedProperties.Enu
e6cc0 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 6f 72 mFormsW.__imp_EnumFormsW.EnumFor
e6ce0 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 64 50 61 67 65 50 72 69 6e msA.__imp_EnumFormsA.EndPagePrin
e6d00 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 44 6f 63 50 ter.__imp_EndPagePrinter.EndDocP
e6d20 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 44 6f 63 75 6d rinter.__imp_EndDocPrinter.Docum
e6d40 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f entPropertiesW.__imp_DocumentPro
e6d60 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 pertiesW.DocumentPropertiesA.__i
e6d80 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 mp_DocumentPropertiesA.DeviceCap
e6da0 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 abilitiesW.__imp_DeviceCapabilit
e6dc0 69 65 73 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 iesW.DeviceCapabilitiesA.__imp_D
e6de0 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 eviceCapabilitiesA.DevQueryPrint
e6e00 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 51 75 65 72 Ex.__imp_DevQueryPrintEx.DevQuer
e6e20 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 6c 65 74 yPrint.__imp_DevQueryPrint.Delet
e6e40 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 ePrinterKeyW.__imp_DeletePrinter
e6e60 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 6c KeyW.DeletePrinterKeyA.__imp_Del
e6e80 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f etePrinterKeyA.DeletePrinterIC._
e6ea0 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 _imp_DeletePrinterIC.DeletePrint
e6ec0 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 erDriverW.__imp_DeletePrinterDri
e6ee0 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 verW.DeletePrinterDriverPackageW
e6f00 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 .__imp_DeletePrinterDriverPackag
e6f20 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f eW.DeletePrinterDriverPackageA._
e6f40 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 _imp_DeletePrinterDriverPackageA
e6f60 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 .DeletePrinterDriverExW.__imp_De
e6f80 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 letePrinterDriverExW.DeletePrint
e6fa0 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 erDriverExA.__imp_DeletePrinterD
e6fc0 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f riverExA.DeletePrinterDriverA.__
e6fe0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 imp_DeletePrinterDriverA.DeleteP
e7000 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 rinterDataW.__imp_DeletePrinterD
e7020 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f ataW.DeletePrinterDataExW.__imp_
e7040 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 DeletePrinterDataExW.DeletePrint
e7060 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 erDataExA.__imp_DeletePrinterDat
e7080 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 aExA.DeletePrinterDataA.__imp_De
e70a0 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f letePrinterDataA.DeletePrinterCo
e70c0 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e nnectionW.__imp_DeletePrinterCon
e70e0 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e nectionW.DeletePrinterConnection
e7100 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 A.__imp_DeletePrinterConnectionA
e7120 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 .DeletePrinter.__imp_DeletePrint
e7140 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 er.DeletePrintProvidorW.__imp_De
e7160 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 letePrintProvidorW.DeletePrintPr
e7180 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f ovidorA.__imp_DeletePrintProvido
e71a0 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 rA.DeletePrintProcessorW.__imp_D
e71c0 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 eletePrintProcessorW.DeletePrint
e71e0 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 ProcessorA.__imp_DeletePrintProc
e7200 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 essorA.DeletePortW.__imp_DeleteP
e7220 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 ortW.DeletePortA.__imp_DeletePor
e7240 74 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f tA.DeleteMonitorW.__imp_DeleteMo
e7260 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 nitorW.DeleteMonitorA.__imp_Dele
e7280 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 teMonitorA.DeleteJobNamedPropert
e72a0 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 y.__imp_DeleteJobNamedProperty.D
e72c0 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c eleteFormW.__imp_DeleteFormW.Del
e72e0 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 43 72 65 61 74 eteFormA.__imp_DeleteFormA.Creat
e7300 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 ePrinterIC.__imp_CreatePrinterIC
e7320 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 5f .CreatePrintAsyncNotifyChannel._
e7340 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e _imp_CreatePrintAsyncNotifyChann
e7360 65 6c 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f el.CorePrinterDriverInstalledW._
e7380 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 _imp_CorePrinterDriverInstalledW
e73a0 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 .CorePrinterDriverInstalledA.__i
e73c0 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 mp_CorePrinterDriverInstalledA.C
e73e0 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 onnectToPrinterDlg.__imp_Connect
e7400 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d ToPrinterDlg.ConfigurePortW.__im
e7420 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 p_ConfigurePortW.ConfigurePortA.
e7440 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c __imp_ConfigurePortA.CommitSpool
e7460 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6c 6f 73 65 Data.__imp_CommitSpoolData.Close
e7480 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c SpoolFileHandle.__imp_CloseSpool
e74a0 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c FileHandle.ClosePrinter.__imp_Cl
e74c0 6f 73 65 50 72 69 6e 74 65 72 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 osePrinter.AdvancedDocumentPrope
e74e0 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f rtiesW.__imp_AdvancedDocumentPro
e7500 70 65 72 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 pertiesW.AdvancedDocumentPropert
e7520 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 iesA.__imp_AdvancedDocumentPrope
e7540 72 74 69 65 73 41 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e rtiesA.AddPrinterW.__imp_AddPrin
e7560 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 terW.AddPrinterDriverW.__imp_Add
e7580 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 PrinterDriverW.AddPrinterDriverE
e75a0 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 xW.__imp_AddPrinterDriverExW.Add
e75c0 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 PrinterDriverExA.__imp_AddPrinte
e75e0 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 rDriverExA.AddPrinterDriverA.__i
e7600 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 mp_AddPrinterDriverA.AddPrinterC
e7620 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 onnectionW.__imp_AddPrinterConne
e7640 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 ctionW.AddPrinterConnectionA.__i
e7660 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e mp_AddPrinterConnectionA.AddPrin
e7680 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 terConnection2W.__imp_AddPrinter
e76a0 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f Connection2W.AddPrinterConnectio
e76c0 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 n2A.__imp_AddPrinterConnection2A
e76e0 00 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 .AddPrinterA.__imp_AddPrinterA.A
e7700 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 ddPrintProvidorW.__imp_AddPrintP
e7720 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 rovidorW.AddPrintProvidorA.__imp
e7740 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 _AddPrintProvidorA.AddPrintProce
e7760 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 ssorW.__imp_AddPrintProcessorW.A
e7780 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 ddPrintProcessorA.__imp_AddPrint
e77a0 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 ProcessorA.AddPortW.__imp_AddPor
e77c0 74 57 00 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 4d 6f tW.AddPortA.__imp_AddPortA.AddMo
e77e0 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d 6f 6e 69 nitorW.__imp_AddMonitorW.AddMoni
e7800 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4a 6f 62 57 00 5f torA.__imp_AddMonitorA.AddJobW._
e7820 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f _imp_AddJobW.AddJobA.__imp_AddJo
e7840 62 41 00 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f bA.AddFormW.__imp_AddFormW.AddFo
e7860 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 rmA.__imp_AddFormA.AbortPrinter.
e7880 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c __imp_AbortPrinter..winspool_NUL
e78a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
e78c0 5f 77 69 6e 73 70 6f 6f 6c 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c _winspool.WintrustSetRegPolicyFl
e78e0 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c ags.__imp_WintrustSetRegPolicyFl
e7900 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 ags.WintrustSetDefaultIncludePEP
e7920 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 ageHashes.__imp_WintrustSetDefau
e7940 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 52 65 ltIncludePEPageHashes.WintrustRe
e7960 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 moveActionID.__imp_WintrustRemov
e7980 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f eActionID.WintrustLoadFunctionPo
e79a0 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f inters.__imp_WintrustLoadFunctio
e79c0 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c nPointers.WintrustGetRegPolicyFl
e79e0 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c ags.__imp_WintrustGetRegPolicyFl
e7a00 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f ags.WintrustGetDefaultForUsage._
e7a20 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 _imp_WintrustGetDefaultForUsage.
e7a40 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 WintrustAddDefaultForUsage.__imp
e7a60 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 _WintrustAddDefaultForUsage.Wint
e7a80 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 rustAddActionID.__imp_WintrustAd
e7aa0 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 dActionID.WinVerifyTrustEx.__imp
e7ac0 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 _WinVerifyTrustEx.WinVerifyTrust
e7ae0 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 54 48 65 6c 70 65 72 50 72 .__imp_WinVerifyTrust.WTHelperPr
e7b00 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 ovDataFromStateData.__imp_WTHelp
e7b20 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 erProvDataFromStateData.WTHelper
e7b40 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 GetProvSignerFromChain.__imp_WTH
e7b60 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 elperGetProvSignerFromChain.WTHe
e7b80 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 lperGetProvPrivateDataFromChain.
e7ba0 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 __imp_WTHelperGetProvPrivateData
e7bc0 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f FromChain.WTHelperGetProvCertFro
e7be0 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 mChain.__imp_WTHelperGetProvCert
e7c00 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e FromChain.WTHelperCertIsSelfSign
e7c20 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 ed.__imp_WTHelperCertIsSelfSigne
e7c40 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 d.WTHelperCertCheckValidSignatur
e7c60 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 e.__imp_WTHelperCertCheckValidSi
e7c80 67 6e 61 74 75 72 65 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f gnature.OpenPersonalTrustDBDialo
e7ca0 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 gEx.__imp_OpenPersonalTrustDBDia
e7cc0 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 logEx.OpenPersonalTrustDBDialog.
e7ce0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 __imp_OpenPersonalTrustDBDialog.
e7d00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c IsCatalogFile.__imp_IsCatalogFil
e7d20 65 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 e.FindCertsByIssuer.__imp_FindCe
e7d40 72 74 73 42 79 49 73 73 75 65 72 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 rtsByIssuer.CryptSIPVerifyIndire
e7d60 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 ctData.__imp_CryptSIPVerifyIndir
e7d80 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 ectData.CryptSIPRemoveSignedData
e7da0 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 Msg.__imp_CryptSIPRemoveSignedDa
e7dc0 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f taMsg.CryptSIPPutSignedDataMsg._
e7de0 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 _imp_CryptSIPPutSignedDataMsg.Cr
e7e00 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 yptSIPGetSignedDataMsg.__imp_Cry
e7e20 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 ptSIPGetSignedDataMsg.CryptSIPGe
e7e40 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 tSealedDigest.__imp_CryptSIPGetS
e7e60 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d ealedDigest.CryptSIPGetCaps.__im
e7e80 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 p_CryptSIPGetCaps.CryptSIPCreate
e7ea0 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 74 IndirectData.__imp_CryptSIPCreat
e7ec0 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 eIndirectData.CryptCATStoreFromH
e7ee0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e andle.__imp_CryptCATStoreFromHan
e7f00 64 6c 65 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f dle.CryptCATPutMemberInfo.__imp_
e7f20 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 CryptCATPutMemberInfo.CryptCATPu
e7f40 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 43 61 tCatAttrInfo.__imp_CryptCATPutCa
e7f60 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f tAttrInfo.CryptCATPutAttrInfo.__
e7f80 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 imp_CryptCATPutAttrInfo.CryptCAT
e7fa0 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 PersistStore.__imp_CryptCATPersi
e7fc0 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 stStore.CryptCATOpen.__imp_Crypt
e7fe0 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 CATOpen.CryptCATHandleFromStore.
e8000 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 __imp_CryptCATHandleFromStore.Cr
e8020 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 yptCATGetMemberInfo.__imp_CryptC
e8040 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 ATGetMemberInfo.CryptCATGetCatAt
e8060 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 trInfo.__imp_CryptCATGetCatAttrI
e8080 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 nfo.CryptCATGetAttrInfo.__imp_Cr
e80a0 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f yptCATGetAttrInfo.CryptCATFreeSo
e80c0 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 rtedMemberInfo.__imp_CryptCATFre
e80e0 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 eSortedMemberInfo.CryptCATEnumer
e8100 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 ateMember.__imp_CryptCATEnumerat
e8120 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 eMember.CryptCATEnumerateCatAttr
e8140 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 .__imp_CryptCATEnumerateCatAttr.
e8160 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 CryptCATEnumerateAttr.__imp_Cryp
e8180 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 tCATEnumerateAttr.CryptCATClose.
e81a0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 61 74 61 __imp_CryptCATClose.CryptCATCata
e81c0 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 logInfoFromContext.__imp_CryptCA
e81e0 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 TCatalogInfoFromContext.CryptCAT
e8200 43 44 46 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 CDFOpen.__imp_CryptCATCDFOpen.Cr
e8220 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 yptCATCDFEnumMembers.__imp_Crypt
e8240 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 CATCDFEnumMembers.CryptCATCDFEnu
e8260 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 mCatAttributes.__imp_CryptCATCDF
e8280 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 EnumCatAttributes.CryptCATCDFEnu
e82a0 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 mAttributes.__imp_CryptCATCDFEnu
e82c0 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 mAttributes.CryptCATCDFClose.__i
e82e0 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 41 6c 6c 6f mp_CryptCATCDFClose.CryptCATAllo
e8300 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 cSortedMemberInfo.__imp_CryptCAT
e8320 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 41 64 AllocSortedMemberInfo.CryptCATAd
e8340 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 minResolveCatalogPath.__imp_Cryp
e8360 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 tCATAdminResolveCatalogPath.Cryp
e8380 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 tCATAdminRemoveCatalog.__imp_Cry
e83a0 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 ptCATAdminRemoveCatalog.CryptCAT
e83c0 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 AdminReleaseContext.__imp_CryptC
e83e0 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 ATAdminReleaseContext.CryptCATAd
e8400 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 minReleaseCatalogContext.__imp_C
e8420 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 ryptCATAdminReleaseCatalogContex
e8440 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 t.CryptCATAdminPauseServiceForBa
e8460 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 ckup.__imp_CryptCATAdminPauseSer
e8480 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 viceForBackup.CryptCATAdminEnumC
e84a0 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d atalogFromHash.__imp_CryptCATAdm
e84c0 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 inEnumCatalogFromHash.CryptCATAd
e84e0 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 minCalcHashFromFileHandle2.__imp
e8500 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 _CryptCATAdminCalcHashFromFileHa
e8520 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 ndle2.CryptCATAdminCalcHashFromF
e8540 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c ileHandle.__imp_CryptCATAdminCal
e8560 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 cHashFromFileHandle.CryptCATAdmi
e8580 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 nAddCatalog.__imp_CryptCATAdminA
e85a0 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f ddCatalog.CryptCATAdminAcquireCo
e85c0 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 ntext2.__imp_CryptCATAdminAcquir
e85e0 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f eContext2.CryptCATAdminAcquireCo
e8600 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 ntext.__imp_CryptCATAdminAcquire
e8620 43 6f 6e 74 65 78 74 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Context..wintrust_NULL_THUNK_DAT
e8640 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 57 A.__IMPORT_DESCRIPTOR_wintrust.W
e8660 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 inUsb_WritePipe.__imp_WinUsb_Wri
e8680 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 tePipe.WinUsb_WriteIsochPipeAsap
e86a0 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 .__imp_WinUsb_WriteIsochPipeAsap
e86c0 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e .WinUsb_WriteIsochPipe.__imp_Win
e86e0 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 Usb_WriteIsochPipe.WinUsb_Unregi
e8700 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 sterIsochBuffer.__imp_WinUsb_Unr
e8720 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 egisterIsochBuffer.WinUsb_StopTr
e8740 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 ackingForTimeSync.__imp_WinUsb_S
e8760 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 topTrackingForTimeSync.WinUsb_St
e8780 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e artTrackingForTimeSync.__imp_Win
e87a0 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e Usb_StartTrackingForTimeSync.Win
e87c0 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f Usb_SetPowerPolicy.__imp_WinUsb_
e87e0 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c SetPowerPolicy.WinUsb_SetPipePol
e8800 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 icy.__imp_WinUsb_SetPipePolicy.W
e8820 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 inUsb_SetCurrentAlternateSetting
e8840 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 .__imp_WinUsb_SetCurrentAlternat
e8860 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f eSetting.WinUsb_ResetPipe.__imp_
e8880 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 WinUsb_ResetPipe.WinUsb_Register
e88a0 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 IsochBuffer.__imp_WinUsb_Registe
e88c0 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 rIsochBuffer.WinUsb_ReadPipe.__i
e88e0 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 mp_WinUsb_ReadPipe.WinUsb_ReadIs
e8900 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f ochPipeAsap.__imp_WinUsb_ReadIso
e8920 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 chPipeAsap.WinUsb_ReadIsochPipe.
e8940 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 __imp_WinUsb_ReadIsochPipe.WinUs
e8960 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 b_QueryPipeEx.__imp_WinUsb_Query
e8980 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 PipeEx.WinUsb_QueryPipe.__imp_Wi
e89a0 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 nUsb_QueryPipe.WinUsb_QueryInter
e89c0 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 faceSettings.__imp_WinUsb_QueryI
e89e0 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 nterfaceSettings.WinUsb_QueryDev
e8a00 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 iceInformation.__imp_WinUsb_Quer
e8a20 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 yDeviceInformation.WinUsb_ParseD
e8a40 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 escriptors.__imp_WinUsb_ParseDes
e8a60 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 criptors.WinUsb_ParseConfigurati
e8a80 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 onDescriptor.__imp_WinUsb_ParseC
e8aa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 49 6e onfigurationDescriptor.WinUsb_In
e8ac0 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 itialize.__imp_WinUsb_Initialize
e8ae0 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e .WinUsb_GetPowerPolicy.__imp_Win
e8b00 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 Usb_GetPowerPolicy.WinUsb_GetPip
e8b20 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 ePolicy.__imp_WinUsb_GetPipePoli
e8b40 63 79 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f cy.WinUsb_GetOverlappedResult.__
e8b60 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 imp_WinUsb_GetOverlappedResult.W
e8b80 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 inUsb_GetDescriptor.__imp_WinUsb
e8ba0 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 _GetDescriptor.WinUsb_GetCurrent
e8bc0 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 FrameNumberAndQpc.__imp_WinUsb_G
e8be0 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 etCurrentFrameNumberAndQpc.WinUs
e8c00 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 b_GetCurrentFrameNumber.__imp_Wi
e8c20 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 nUsb_GetCurrentFrameNumber.WinUs
e8c40 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 b_GetCurrentAlternateSetting.__i
e8c60 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 mp_WinUsb_GetCurrentAlternateSet
e8c80 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 ting.WinUsb_GetAssociatedInterfa
e8ca0 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 ce.__imp_WinUsb_GetAssociatedInt
e8cc0 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 erface.WinUsb_GetAdjustedFrameNu
e8ce0 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 mber.__imp_WinUsb_GetAdjustedFra
e8d00 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 meNumber.WinUsb_Free.__imp_WinUs
e8d20 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 b_Free.WinUsb_FlushPipe.__imp_Wi
e8d40 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 nUsb_FlushPipe.WinUsb_ControlTra
e8d60 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 nsfer.__imp_WinUsb_ControlTransf
e8d80 65 72 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 er.WinUsb_AbortPipe.__imp_WinUsb
e8da0 5f 41 62 6f 72 74 50 69 70 65 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _AbortPipe..winusb_NULL_THUNK_DA
e8dc0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 57 6c TA.__IMPORT_DESCRIPTOR_winusb.Wl
e8de0 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e anSetSecuritySettings.__imp_Wlan
e8e00 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 53 65 74 50 73 64 49 45 SetSecuritySettings.WlanSetPsdIE
e8e20 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c DataList.__imp_WlanSetPsdIEDataL
e8e40 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 ist.WlanSetProfilePosition.__imp
e8e60 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 _WlanSetProfilePosition.WlanSetP
e8e80 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c rofileList.__imp_WlanSetProfileL
e8ea0 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 ist.WlanSetProfileEapXmlUserData
e8ec0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 .__imp_WlanSetProfileEapXmlUserD
e8ee0 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f ata.WlanSetProfileEapUserData.__
e8f00 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c imp_WlanSetProfileEapUserData.Wl
e8f20 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 anSetProfileCustomUserData.__imp
e8f40 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c _WlanSetProfileCustomUserData.Wl
e8f60 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c anSetProfile.__imp_WlanSetProfil
e8f80 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 e.WlanSetInterface.__imp_WlanSet
e8fa0 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d Interface.WlanSetFilterList.__im
e8fc0 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 p_WlanSetFilterList.WlanSetAutoC
e8fe0 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f onfigParameter.__imp_WlanSetAuto
e9000 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 ConfigParameter.WlanScan.__imp_W
e9020 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 lanScan.WlanSaveTemporaryProfile
e9040 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 .__imp_WlanSaveTemporaryProfile.
e9060 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 WlanRenameProfile.__imp_WlanRena
e9080 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 meProfile.WlanRegisterVirtualSta
e90a0 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 tionNotification.__imp_WlanRegis
e90c0 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c terVirtualStationNotification.Wl
e90e0 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 anRegisterNotification.__imp_Wla
e9100 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 nRegisterNotification.WlanRegist
e9120 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erDeviceServiceNotification.__im
e9140 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 p_WlanRegisterDeviceServiceNotif
e9160 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f ication.WlanReasonCodeToString._
e9180 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e _imp_WlanReasonCodeToString.Wlan
e91a0 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e QueryInterface.__imp_WlanQueryIn
e91c0 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d terface.WlanQueryAutoConfigParam
e91e0 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 eter.__imp_WlanQueryAutoConfigPa
e9200 72 61 6d 65 74 65 72 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 rameter.WlanOpenHandle.__imp_Wla
e9220 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 nOpenHandle.WlanIhvControl.__imp
e9240 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 _WlanIhvControl.WlanHostedNetwor
e9260 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f kStopUsing.__imp_WlanHostedNetwo
e9280 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 rkStopUsing.WlanHostedNetworkSta
e92a0 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 rtUsing.__imp_WlanHostedNetworkS
e92c0 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 tartUsing.WlanHostedNetworkSetSe
e92e0 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f condaryKey.__imp_WlanHostedNetwo
e9300 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 rkSetSecondaryKey.WlanHostedNetw
e9320 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e orkSetProperty.__imp_WlanHostedN
e9340 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 etworkSetProperty.WlanHostedNetw
e9360 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 orkRefreshSecuritySettings.__imp
e9380 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 _WlanHostedNetworkRefreshSecurit
e93a0 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ySettings.WlanHostedNetworkQuery
e93c0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 Status.__imp_WlanHostedNetworkQu
e93e0 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 eryStatus.WlanHostedNetworkQuery
e9400 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 SecondaryKey.__imp_WlanHostedNet
e9420 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 workQuerySecondaryKey.WlanHosted
e9440 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 NetworkQueryProperty.__imp_WlanH
e9460 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f ostedNetworkQueryProperty.WlanHo
e9480 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c stedNetworkInitSettings.__imp_Wl
e94a0 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e anHostedNetworkInitSettings.Wlan
e94c0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 HostedNetworkForceStop.__imp_Wla
e94e0 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 nHostedNetworkForceStop.WlanHost
e9500 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f edNetworkForceStart.__imp_WlanHo
e9520 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 47 65 74 53 75 70 stedNetworkForceStart.WlanGetSup
e9540 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 portedDeviceServices.__imp_WlanG
e9560 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 65 etSupportedDeviceServices.WlanGe
e9580 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 tSecuritySettings.__imp_WlanGetS
e95a0 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 ecuritySettings.WlanGetProfileLi
e95c0 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e st.__imp_WlanGetProfileList.Wlan
e95e0 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 GetProfileCustomUserData.__imp_W
e9600 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e lanGetProfileCustomUserData.Wlan
e9620 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 GetProfile.__imp_WlanGetProfile.
e9640 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e WlanGetNetworkBssList.__imp_Wlan
e9660 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 GetNetworkBssList.WlanGetInterfa
e9680 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 ceCapability.__imp_WlanGetInterf
e96a0 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 aceCapability.WlanGetFilterList.
e96c0 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 __imp_WlanGetFilterList.WlanGetA
e96e0 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 vailableNetworkList2.__imp_WlanG
e9700 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 41 etAvailableNetworkList2.WlanGetA
e9720 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 vailableNetworkList.__imp_WlanGe
e9740 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 4d 65 tAvailableNetworkList.WlanFreeMe
e9760 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 45 78 mory.__imp_WlanFreeMemory.WlanEx
e9780 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 tractPsdIEDataList.__imp_WlanExt
e97a0 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 ractPsdIEDataList.WlanEnumInterf
e97c0 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c aces.__imp_WlanEnumInterfaces.Wl
e97e0 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 anDisconnect.__imp_WlanDisconnec
e9800 74 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 t.WlanDeviceServiceCommand.__imp
e9820 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 65 _WlanDeviceServiceCommand.WlanDe
e9840 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 leteProfile.__imp_WlanDeleteProf
e9860 69 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 ile.WlanConnect2.__imp_WlanConne
e9880 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 ct2.WlanConnect.__imp_WlanConnec
e98a0 74 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 t.WlanCloseHandle.__imp_WlanClos
e98c0 65 48 61 6e 64 6c 65 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 eHandle.WlanAllocateMemory.__imp
e98e0 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 46 44 55 70 64 61 74 65 44 65 76 _WlanAllocateMemory.WFDUpdateDev
e9900 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 iceVisibility.__imp_WFDUpdateDev
e9920 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f iceVisibility.WFDStartOpenSessio
e9940 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 4f n.__imp_WFDStartOpenSession.WFDO
e9960 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 penLegacySession.__imp_WFDOpenLe
e9980 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f gacySession.WFDOpenHandle.__imp_
e99a0 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f WFDOpenHandle.WFDCloseSession.__
e99c0 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 imp_WFDCloseSession.WFDCloseHand
e99e0 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 61 6e 63 65 le.__imp_WFDCloseHandle.WFDCance
e9a00 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e lOpenSession.__imp_WFDCancelOpen
e9a20 53 65 73 73 69 6f 6e 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 Session..wlanapi_NULL_THUNK_DATA
e9a40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 57 6c 61 .__IMPORT_DESCRIPTOR_wlanapi.Wla
e9a60 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 nUIEditProfile.__imp_WlanUIEditP
e9a80 72 6f 66 69 6c 65 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f rofile..wlanui_NULL_THUNK_DATA._
e9aa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 69 6d 70 5f _IMPORT_DESCRIPTOR_wlanui.__imp_
e9ac0 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 ldap_value_free_len.ldap_value_f
e9ae0 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c ree_len.__imp_ldap_value_freeW.l
e9b00 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 dap_value_freeW.__imp_ldap_value
e9b20 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 _freeA.ldap_value_freeA.__imp_ld
e9b40 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f ap_value_free.ldap_value_free.__
e9b60 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 imp_ldap_unbind_s.ldap_unbind_s.
e9b80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f __imp_ldap_unbind.ldap_unbind.__
e9ba0 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f imp_ldap_ufn2dnW.ldap_ufn2dnW.__
e9bc0 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f imp_ldap_ufn2dnA.ldap_ufn2dnA.__
e9be0 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d imp_ldap_ufn2dn.ldap_ufn2dn.__im
e9c00 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f p_ldap_stop_tls_s.ldap_stop_tls_
e9c20 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 61 72 74 75 s.__imp_ldap_startup.ldap_startu
e9c40 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 p.__imp_ldap_start_tls_sW.ldap_s
e9c60 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 tart_tls_sW.__imp_ldap_start_tls
e9c80 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _sA.ldap_start_tls_sA.__imp_ldap
e9ca0 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 _sslinitW.ldap_sslinitW.__imp_ld
e9cc0 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f ap_sslinitA.ldap_sslinitA.__imp_
e9ce0 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f ldap_sslinit.ldap_sslinit.__imp_
e9d00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f ldap_simple_bind_sW.ldap_simple_
e9d20 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 bind_sW.__imp_ldap_simple_bind_s
e9d40 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 A.ldap_simple_bind_sA.__imp_ldap
e9d60 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f _simple_bind_s.ldap_simple_bind_
e9d80 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 s.__imp_ldap_simple_bindW.ldap_s
e9da0 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 imple_bindW.__imp_ldap_simple_bi
e9dc0 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 ndA.ldap_simple_bindA.__imp_ldap
e9de0 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f _simple_bind.ldap_simple_bind.__
e9e00 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 65 74 5f 6f 70 imp_ldap_set_optionW.ldap_set_op
e9e20 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 tionW.__imp_ldap_set_option.ldap
e9e40 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 _set_option.__imp_ldap_set_dbg_r
e9e60 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d outine.ldap_set_dbg_routine.__im
e9e80 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 p_ldap_set_dbg_flags.ldap_set_db
e9ea0 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 g_flags.__imp_ldap_search_stW.ld
e9ec0 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f ap_search_stW.__imp_ldap_search_
e9ee0 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 stA.ldap_search_stA.__imp_ldap_s
e9f00 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 earch_st.ldap_search_st.__imp_ld
e9f20 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d ap_search_sW.ldap_search_sW.__im
e9f40 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 p_ldap_search_sA.ldap_search_sA.
e9f60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f __imp_ldap_search_s.ldap_search_
e9f80 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c s.__imp_ldap_search_init_pageW.l
e9fa0 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 dap_search_init_pageW.__imp_ldap
e9fc0 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 _search_init_pageA.ldap_search_i
e9fe0 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 nit_pageA.__imp_ldap_search_init
ea000 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d _page.ldap_search_init_page.__im
ea020 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 p_ldap_search_ext_sW.ldap_search
ea040 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 _ext_sW.__imp_ldap_search_ext_sA
ea060 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 .ldap_search_ext_sA.__imp_ldap_s
ea080 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f earch_ext_s.ldap_search_ext_s.__
ea0a0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 imp_ldap_search_extW.ldap_search
ea0c0 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 _extW.__imp_ldap_search_extA.lda
ea0e0 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f p_search_extA.__imp_ldap_search_
ea100 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 ext.ldap_search_ext.__imp_ldap_s
ea120 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 earch_abandon_page.ldap_search_a
ea140 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c bandon_page.__imp_ldap_searchW.l
ea160 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c dap_searchW.__imp_ldap_searchA.l
ea180 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 dap_searchA.__imp_ldap_search.ld
ea1a0 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 ap_search.__imp_ldap_sasl_bind_s
ea1c0 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 W.ldap_sasl_bind_sW.__imp_ldap_s
ea1e0 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f asl_bind_sA.ldap_sasl_bind_sA.__
ea200 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 imp_ldap_sasl_bindW.ldap_sasl_bi
ea220 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 ndW.__imp_ldap_sasl_bindA.ldap_s
ea240 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f asl_bindA.__imp_ldap_result2erro
ea260 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 r.ldap_result2error.__imp_ldap_r
ea280 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e esult.ldap_result.__imp_ldap_ren
ea2a0 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f ame_ext_sW.ldap_rename_ext_sW.__
ea2c0 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 imp_ldap_rename_ext_sA.ldap_rena
ea2e0 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f me_ext_sA.__imp_ldap_rename_ext_
ea300 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 s.ldap_rename_ext_s.__imp_ldap_r
ea320 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d ename_extW.ldap_rename_extW.__im
ea340 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 p_ldap_rename_extA.ldap_rename_e
ea360 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 xtA.__imp_ldap_rename_ext.ldap_r
ea380 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 ename_ext.__imp_ldap_perror.ldap
ea3a0 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e _perror.__imp_ldap_parse_vlv_con
ea3c0 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f trolW.ldap_parse_vlv_controlW.__
ea3e0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 imp_ldap_parse_vlv_controlA.ldap
ea400 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 _parse_vlv_controlA.__imp_ldap_p
ea420 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f arse_sort_controlW.ldap_parse_so
ea440 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 rt_controlW.__imp_ldap_parse_sor
ea460 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 t_controlA.ldap_parse_sort_contr
ea480 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f olA.__imp_ldap_parse_sort_contro
ea4a0 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f l.ldap_parse_sort_control.__imp_
ea4c0 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 ldap_parse_resultW.ldap_parse_re
ea4e0 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c sultW.__imp_ldap_parse_resultA.l
ea500 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 dap_parse_resultA.__imp_ldap_par
ea520 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d se_result.ldap_parse_result.__im
ea540 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 p_ldap_parse_referenceW.ldap_par
ea560 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 se_referenceW.__imp_ldap_parse_r
ea580 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 eferenceA.ldap_parse_referenceA.
ea5a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f __imp_ldap_parse_reference.ldap_
ea5c0 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 parse_reference.__imp_ldap_parse
ea5e0 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 _page_controlW.ldap_parse_page_c
ea600 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f ontrolW.__imp_ldap_parse_page_co
ea620 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 ntrolA.ldap_parse_page_controlA.
ea640 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 __imp_ldap_parse_page_control.ld
ea660 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_parse_page_control.__imp_ldap
ea680 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 _parse_extended_resultW.ldap_par
ea6a0 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 se_extended_resultW.__imp_ldap_p
ea6c0 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 arse_extended_resultA.ldap_parse
ea6e0 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 _extended_resultA.__imp_ldap_ope
ea700 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 6c nW.ldap_openW.__imp_ldap_openA.l
ea720 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f dap_openA.__imp_ldap_open.ldap_o
ea740 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 pen.__imp_ldap_next_reference.ld
ea760 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 ap_next_reference.__imp_ldap_nex
ea780 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 t_entry.ldap_next_entry.__imp_ld
ea7a0 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 ap_next_attributeW.ldap_next_att
ea7c0 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 ributeW.__imp_ldap_next_attribut
ea7e0 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 eA.ldap_next_attributeA.__imp_ld
ea800 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 ap_next_attribute.ldap_next_attr
ea820 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 ibute.__imp_ldap_msgfree.ldap_ms
ea840 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f gfree.__imp_ldap_modrdn_sW.ldap_
ea860 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c modrdn_sW.__imp_ldap_modrdn_sA.l
ea880 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f dap_modrdn_sA.__imp_ldap_modrdn_
ea8a0 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 s.ldap_modrdn_s.__imp_ldap_modrd
ea8c0 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 nW.ldap_modrdnW.__imp_ldap_modrd
ea8e0 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 nA.ldap_modrdnA.__imp_ldap_modrd
ea900 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 n2_sW.ldap_modrdn2_sW.__imp_ldap
ea920 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d _modrdn2_sA.ldap_modrdn2_sA.__im
ea940 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 p_ldap_modrdn2_s.ldap_modrdn2_s.
ea960 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 __imp_ldap_modrdn2W.ldap_modrdn2
ea980 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 W.__imp_ldap_modrdn2A.ldap_modrd
ea9a0 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 n2A.__imp_ldap_modrdn2.ldap_modr
ea9c0 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 dn2.__imp_ldap_modrdn.ldap_modrd
ea9e0 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 n.__imp_ldap_modify_sW.ldap_modi
eaa00 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f fy_sW.__imp_ldap_modify_sA.ldap_
eaa20 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 modify_sA.__imp_ldap_modify_s.ld
eaa40 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 ap_modify_s.__imp_ldap_modify_ex
eaa60 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_modify_ext_sW.__imp_ld
eaa80 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 ap_modify_ext_sA.ldap_modify_ext
eaaa0 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 _sA.__imp_ldap_modify_ext_s.ldap
eaac0 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f _modify_ext_s.__imp_ldap_modify_
eaae0 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_modify_extW.__imp_ldap
eab00 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f _modify_extA.ldap_modify_extA.__
eab20 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f imp_ldap_modify_ext.ldap_modify_
eab40 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 ext.__imp_ldap_modifyW.ldap_modi
eab60 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 fyW.__imp_ldap_modifyA.ldap_modi
eab80 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 fyA.__imp_ldap_modify.ldap_modif
eaba0 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 65 6d 66 72 y.__imp_ldap_memfreeW.ldap_memfr
eabc0 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d eeW.__imp_ldap_memfreeA.ldap_mem
eabe0 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 freeA.__imp_ldap_memfree.ldap_me
eac00 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e 69 74 mfree.__imp_ldap_initW.ldap_init
eac20 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f W.__imp_ldap_initA.ldap_initA.__
eac40 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_init.ldap_init.__imp_ld
eac60 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 ap_get_values_lenW.ldap_get_valu
eac80 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 es_lenW.__imp_ldap_get_values_le
eaca0 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 nA.ldap_get_values_lenA.__imp_ld
eacc0 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 ap_get_values_len.ldap_get_value
eace0 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 s_len.__imp_ldap_get_valuesW.lda
ead00 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c p_get_valuesW.__imp_ldap_get_val
ead20 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 uesA.ldap_get_valuesA.__imp_ldap
ead40 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d _get_values.ldap_get_values.__im
ead60 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f p_ldap_get_paged_count.ldap_get_
ead80 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f paged_count.__imp_ldap_get_optio
eada0 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 nW.ldap_get_optionW.__imp_ldap_g
eadc0 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f et_option.ldap_get_option.__imp_
eade0 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6e 65 ldap_get_next_page_s.ldap_get_ne
eae00 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 xt_page_s.__imp_ldap_get_next_pa
eae20 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 ge.ldap_get_next_page.__imp_ldap
eae40 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _get_dnW.ldap_get_dnW.__imp_ldap
eae60 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _get_dnA.ldap_get_dnA.__imp_ldap
eae80 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 _get_dn.ldap_get_dn.__imp_ldap_f
eaea0 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ree_controlsW.ldap_free_controls
eaec0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 W.__imp_ldap_free_controlsA.ldap
eaee0 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f _free_controlsA.__imp_ldap_free_
eaf00 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d controls.ldap_free_controls.__im
eaf20 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 72 73 p_ldap_first_reference.ldap_firs
eaf40 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 t_reference.__imp_ldap_first_ent
eaf60 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 ry.ldap_first_entry.__imp_ldap_f
eaf80 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 irst_attributeW.ldap_first_attri
eafa0 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 buteW.__imp_ldap_first_attribute
eafc0 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 A.ldap_first_attributeA.__imp_ld
eafe0 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 ap_first_attribute.ldap_first_at
eb000 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 tribute.__imp_ldap_extended_oper
eb020 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e ation_sW.ldap_extended_operation
eb040 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f _sW.__imp_ldap_extended_operatio
eb060 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 n_sA.ldap_extended_operation_sA.
eb080 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c __imp_ldap_extended_operationW.l
eb0a0 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 dap_extended_operationW.__imp_ld
eb0c0 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 ap_extended_operationA.ldap_exte
eb0e0 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e nded_operationA.__imp_ldap_exten
eb100 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 ded_operation.ldap_extended_oper
eb120 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 ation.__imp_ldap_explode_dnW.lda
eb140 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 p_explode_dnW.__imp_ldap_explode
eb160 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _dnA.ldap_explode_dnA.__imp_ldap
eb180 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d _explode_dn.ldap_explode_dn.__im
eb1a0 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 p_ldap_escape_filter_elementW.ld
eb1c0 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f ap_escape_filter_elementW.__imp_
eb1e0 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 ldap_escape_filter_elementA.ldap
eb200 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 _escape_filter_elementA.__imp_ld
eb220 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 ap_escape_filter_element.ldap_es
eb240 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 cape_filter_element.__imp_ldap_e
eb260 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d rr2stringW.ldap_err2stringW.__im
eb280 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 p_ldap_err2stringA.ldap_err2stri
eb2a0 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 ngA.__imp_ldap_err2string.ldap_e
eb2c0 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 rr2string.__imp_ldap_encode_sort
eb2e0 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 _controlW.ldap_encode_sort_contr
eb300 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 olW.__imp_ldap_encode_sort_contr
eb320 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f olA.ldap_encode_sort_controlA.__
eb340 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f imp_ldap_dn2ufnW.ldap_dn2ufnW.__
eb360 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f imp_ldap_dn2ufnA.ldap_dn2ufnA.__
eb380 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d imp_ldap_dn2ufn.ldap_dn2ufn.__im
eb3a0 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 p_ldap_delete_sW.ldap_delete_sW.
eb3c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 __imp_ldap_delete_sA.ldap_delete
eb3e0 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c _sA.__imp_ldap_delete_s.ldap_del
eb400 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c ete_s.__imp_ldap_delete_ext_sW.l
eb420 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c dap_delete_ext_sW.__imp_ldap_del
eb440 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f ete_ext_sA.ldap_delete_ext_sA.__
eb460 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 imp_ldap_delete_ext_s.ldap_delet
eb480 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c e_ext_s.__imp_ldap_delete_extW.l
eb4a0 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 dap_delete_extW.__imp_ldap_delet
eb4c0 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 e_extA.ldap_delete_extA.__imp_ld
eb4e0 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f ap_delete_ext.ldap_delete_ext.__
eb500 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f imp_ldap_deleteW.ldap_deleteW.__
eb520 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f imp_ldap_deleteA.ldap_deleteA.__
eb540 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d imp_ldap_delete.ldap_delete.__im
eb560 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f p_ldap_create_vlv_controlW.ldap_
eb580 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 create_vlv_controlW.__imp_ldap_c
eb5a0 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 reate_vlv_controlA.ldap_create_v
eb5c0 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f lv_controlA.__imp_ldap_create_so
eb5e0 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e rt_controlW.ldap_create_sort_con
eb600 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e trolW.__imp_ldap_create_sort_con
eb620 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 trolA.ldap_create_sort_controlA.
eb640 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c __imp_ldap_create_sort_control.l
eb660 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 dap_create_sort_control.__imp_ld
eb680 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 ap_create_page_controlW.ldap_cre
eb6a0 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlW.__imp_ldap_cre
eb6c0 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ate_page_controlA.ldap_create_pa
eb6e0 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ge_controlA.__imp_ldap_create_pa
eb700 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 ge_control.ldap_create_page_cont
eb720 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 rol.__imp_ldap_count_values_len.
eb740 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_count_values_len.__imp_ldap
eb760 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 _count_valuesW.ldap_count_values
eb780 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f W.__imp_ldap_count_valuesA.ldap_
eb7a0 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 count_valuesA.__imp_ldap_count_v
eb7c0 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 alues.ldap_count_values.__imp_ld
eb7e0 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 ap_count_references.ldap_count_r
eb800 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 eferences.__imp_ldap_count_entri
eb820 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 es.ldap_count_entries.__imp_ldap
eb840 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 _controls_freeW.ldap_controls_fr
eb860 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 eeW.__imp_ldap_controls_freeA.ld
eb880 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e ap_controls_freeA.__imp_ldap_con
eb8a0 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f trols_free.ldap_controls_free.__
eb8c0 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 imp_ldap_control_freeW.ldap_cont
eb8e0 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 rol_freeW.__imp_ldap_control_fre
eb900 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 eA.ldap_control_freeA.__imp_ldap
eb920 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 _control_free.ldap_control_free.
eb940 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 __imp_ldap_connect.ldap_connect.
eb960 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f __imp_ldap_conn_from_msg.ldap_co
eb980 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 nn_from_msg.__imp_ldap_compare_s
eb9a0 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d W.ldap_compare_sW.__imp_ldap_com
eb9c0 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 pare_sA.ldap_compare_sA.__imp_ld
eb9e0 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d ap_compare_s.ldap_compare_s.__im
eba00 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 p_ldap_compare_ext_sW.ldap_compa
eba20 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 re_ext_sW.__imp_ldap_compare_ext
eba40 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 _sA.ldap_compare_ext_sA.__imp_ld
eba60 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 ap_compare_ext_s.ldap_compare_ex
eba80 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 t_s.__imp_ldap_compare_extW.ldap
ebaa0 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 _compare_extW.__imp_ldap_compare
ebac0 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 _extA.ldap_compare_extA.__imp_ld
ebae0 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 ap_compare_ext.ldap_compare_ext.
ebb00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 __imp_ldap_compareW.ldap_compare
ebb20 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 W.__imp_ldap_compareA.ldap_compa
ebb40 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 reA.__imp_ldap_compare.ldap_comp
ebb60 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 are.__imp_ldap_close_extended_op
ebb80 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 .ldap_close_extended_op.__imp_ld
ebba0 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 ap_cleanup.ldap_cleanup.__imp_ld
ebbc0 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 ap_check_filterW.ldap_check_filt
ebbe0 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 erW.__imp_ldap_check_filterA.lda
ebc00 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f p_check_filterA.__imp_ldap_bind_
ebc20 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f sW.ldap_bind_sW.__imp_ldap_bind_
ebc40 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f sA.ldap_bind_sA.__imp_ldap_bind_
ebc60 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 6c s.ldap_bind_s.__imp_ldap_bindW.l
ebc80 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f dap_bindW.__imp_ldap_bindA.ldap_
ebca0 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 00 bindA.__imp_ldap_bind.ldap_bind.
ebcc0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f __imp_ldap_add_sW.ldap_add_sW.__
ebce0 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d imp_ldap_add_sA.ldap_add_sA.__im
ebd00 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_add_s.ldap_add_s.__imp_ld
ebd20 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f ap_add_ext_sW.ldap_add_ext_sW.__
ebd40 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 imp_ldap_add_ext_sA.ldap_add_ext
ebd60 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 _sA.__imp_ldap_add_ext_s.ldap_ad
ebd80 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 d_ext_s.__imp_ldap_add_extW.ldap
ebda0 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 _add_extW.__imp_ldap_add_extA.ld
ebdc0 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c ap_add_extA.__imp_ldap_add_ext.l
ebde0 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 dap_add_ext.__imp_ldap_addW.ldap
ebe00 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 41 00 _addW.__imp_ldap_addA.ldap_addA.
ebe20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 __imp_ldap_add.ldap_add.__imp_ld
ebe40 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 63 6c ap_abandon.ldap_abandon.__imp_cl
ebe60 64 61 70 5f 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 dap_openW.cldap_openW.__imp_clda
ebe80 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f p_openA.cldap_openA.__imp_cldap_
ebea0 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 open.cldap_open.__imp_ber_skip_t
ebec0 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 ag.ber_skip_tag.__imp_ber_scanf.
ebee0 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 ber_scanf.__imp_ber_printf.ber_p
ebf00 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 rintf.__imp_ber_peek_tag.ber_pee
ebf20 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 k_tag.__imp_ber_next_element.ber
ebf40 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 _next_element.__imp_ber_init.ber
ebf60 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 72 65 65 00 5f 5f _init.__imp_ber_free.ber_free.__
ebf80 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d imp_ber_flatten.ber_flatten.__im
ebfa0 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 69 72 73 74 5f 65 6c p_ber_first_element.ber_first_el
ebfc0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 ement.__imp_ber_bvfree.ber_bvfre
ebfe0 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 65 63 66 72 65 e.__imp_ber_bvecfree.ber_bvecfre
ec000 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d e.__imp_ber_bvdup.ber_bvdup.__im
ec020 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 4c 64 61 70 55 6e p_ber_alloc_t.ber_alloc_t.LdapUn
ec040 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 icodeToUTF8.__imp_LdapUnicodeToU
ec060 54 46 38 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 TF8.LdapUTF8ToUnicode.__imp_Ldap
ec080 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 UTF8ToUnicode.LdapMapErrorToWin3
ec0a0 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 2.__imp_LdapMapErrorToWin32.Ldap
ec0c0 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 GetLastError.__imp_LdapGetLastEr
ec0e0 72 6f 72 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ror..wldap32_NULL_THUNK_DATA.__I
ec100 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 57 6c 64 70 53 65 74 MPORT_DESCRIPTOR_wldap32.WldpSet
ec120 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 DynamicCodeTrust.__imp_WldpSetDy
ec140 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 namicCodeTrust.WldpQueryDynamicC
ec160 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 odeTrust.__imp_WldpQueryDynamicC
ec180 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 odeTrust.WldpQueryDeviceSecurity
ec1a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 Information.__imp_WldpQueryDevic
ec1c0 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 49 73 44 79 6e 61 6d eSecurityInformation.WldpIsDynam
ec1e0 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 icCodePolicyEnabled.__imp_WldpIs
ec200 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 43 DynamicCodePolicyEnabled.WldpIsC
ec220 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 lassInApprovedList.__imp_WldpIsC
ec240 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f lassInApprovedList.WldpGetLockdo
ec260 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f wnPolicy.__imp_WldpGetLockdownPo
ec280 6c 69 63 79 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 licy..wldp_NULL_THUNK_DATA.__IMP
ec2a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 ORT_DESCRIPTOR_wldp.WMIsContentP
ec2c0 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 rotected.__imp_WMIsContentProtec
ec2e0 74 65 64 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 ted.WMCreateWriterPushSink.__imp
ec300 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 _WMCreateWriterPushSink.WMCreate
ec320 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 WriterNetworkSink.__imp_WMCreate
ec340 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 WriterNetworkSink.WMCreateWriter
ec360 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c FileSink.__imp_WMCreateWriterFil
ec380 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 eSink.WMCreateWriter.__imp_WMCre
ec3a0 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 ateWriter.WMCreateSyncReader.__i
ec3c0 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 mp_WMCreateSyncReader.WMCreateRe
ec3e0 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 ader.__imp_WMCreateReader.WMCrea
ec400 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 teProfileManager.__imp_WMCreateP
ec420 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f rofileManager.WMCreateIndexer.__
ec440 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 imp_WMCreateIndexer.WMCreateEdit
ec460 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 or.__imp_WMCreateEditor.WMCreate
ec480 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 BackupRestorer.__imp_WMCreateBac
ec4a0 6b 75 70 52 65 73 74 6f 72 65 72 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f kupRestorer..wmvcore_NULL_THUNK_
ec4c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 DATA.__IMPORT_DESCRIPTOR_wmvcore
ec4e0 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6e .WnvRequestNotification.__imp_Wn
ec500 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 vRequestNotification.WnvOpen.__i
ec520 6d 70 5f 57 6e 76 4f 70 65 6e 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 mp_WnvOpen..wnvapi_NULL_THUNK_DA
ec540 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 57 6f TA.__IMPORT_DESCRIPTOR_wnvapi.Wo
ec560 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 fWimUpdateEntry.__imp_WofWimUpda
ec580 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 teEntry.WofWimSuspendEntry.__imp
ec5a0 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 _WofWimSuspendEntry.WofWimRemove
ec5c0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f Entry.__imp_WofWimRemoveEntry.Wo
ec5e0 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 fWimEnumFiles.__imp_WofWimEnumFi
ec600 6c 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 les.WofWimAddEntry.__imp_WofWimA
ec620 64 64 45 6e 74 72 79 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 ddEntry.WofShouldCompressBinarie
ec640 73 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 s.__imp_WofShouldCompressBinarie
ec660 73 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 s.WofSetFileDataLocation.__imp_W
ec680 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 ofSetFileDataLocation.WofIsExter
ec6a0 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 nalFile.__imp_WofIsExternalFile.
ec6c0 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 WofGetDriverVersion.__imp_WofGet
ec6e0 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f DriverVersion.WofFileEnumFiles._
ec700 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 _imp_WofFileEnumFiles.WofEnumEnt
ec720 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 7f 77 6f 66 75 74 ries.__imp_WofEnumEntries..wofut
ec740 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 il_NULL_THUNK_DATA.__IMPORT_DESC
ec760 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 6b RIPTOR_wofutil.__imp_socket.sock
ec780 65 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 et.__imp_shutdown.shutdown.__imp
ec7a0 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 65 6e _setsockopt.setsockopt.__imp_sen
ec7c0 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 dto.sendto.__imp_send.send.__imp
ec7e0 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 _select.select.__imp_recvfrom.re
ec800 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 76 00 5f 5f 69 6d 70 5f 6e 74 6f cvfrom.__imp_recv.recv.__imp_nto
ec820 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d 70 hs.ntohs.__imp_ntohl.ntohl.__imp
ec840 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 _listen.listen.__imp_ioctlsocket
ec860 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 .ioctlsocket.__imp_inet_pton.ine
ec880 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f 70 t_pton.__imp_inet_ntop.inet_ntop
ec8a0 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 .__imp_inet_ntoa.inet_ntoa.__imp
ec8c0 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 _inet_addr.inet_addr.__imp_htons
ec8e0 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 67 .htons.__imp_htonl.htonl.__imp_g
ec900 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f etsockopt.getsockopt.__imp_getso
ec920 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 ckname.getsockname.__imp_getserv
ec940 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 65 byport.getservbyport.__imp_getse
ec960 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 rvbyname.getservbyname.__imp_get
ec980 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f protobynumber.getprotobynumber._
ec9a0 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 _imp_getprotobyname.getprotobyna
ec9c0 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d 65 me.__imp_getpeername.getpeername
ec9e0 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f .__imp_getnameinfo.getnameinfo._
eca00 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 _imp_gethostname.gethostname.__i
eca20 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f mp_gethostbyname.gethostbyname._
eca40 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 _imp_gethostbyaddr.gethostbyaddr
eca60 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 5f .__imp_getaddrinfo.getaddrinfo._
eca80 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f _imp_freeaddrinfo.freeaddrinfo._
ecaa0 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 _imp_connect.connect.__imp_close
ecac0 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 socket.closesocket.__imp_bind.bi
ecae0 6e 64 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 74 00 5f 5f 57 53 41 46 44 49 73 nd.__imp_accept.accept.__WSAFDIs
ecb00 53 65 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 57 53 43 57 72 69 74 65 50 Set.__imp___WSAFDIsSet.WSCWriteP
ecb20 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f roviderOrder32.__imp_WSCWritePro
ecb40 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 viderOrder32.WSCWriteProviderOrd
ecb60 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 er.__imp_WSCWriteProviderOrder.W
ecb80 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 SCWriteNameSpaceOrder32.__imp_WS
ecba0 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e CWriteNameSpaceOrder32.WSCWriteN
ecbc0 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 ameSpaceOrder.__imp_WSCWriteName
ecbe0 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f SpaceOrder.WSCUpdateProvider32._
ecc00 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 61 _imp_WSCUpdateProvider32.WSCUpda
ecc20 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 teProvider.__imp_WSCUpdateProvid
ecc40 65 72 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 er.WSCUnInstallNameSpace32.__imp
ecc60 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e _WSCUnInstallNameSpace32.WSCUnIn
ecc80 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c stallNameSpace.__imp_WSCUnInstal
ecca0 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 lNameSpace.WSCSetProviderInfo32.
eccc0 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 __imp_WSCSetProviderInfo32.WSCSe
ecce0 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 tProviderInfo.__imp_WSCSetProvid
ecd00 65 72 49 6e 66 6f 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 erInfo.WSCSetApplicationCategory
ecd20 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 .__imp_WSCSetApplicationCategory
ecd40 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 .WSCInstallProviderAndChains64_3
ecd60 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 2.__imp_WSCInstallProviderAndCha
ecd80 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 ins64_32.WSCInstallProvider64_32
ecda0 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 .__imp_WSCInstallProvider64_32.W
ecdc0 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 SCInstallProvider.__imp_WSCInsta
ecde0 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 llProvider.WSCInstallNameSpaceEx
ece00 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 32.__imp_WSCInstallNameSpaceEx32
ece20 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 .WSCInstallNameSpaceEx.__imp_WSC
ece40 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d InstallNameSpaceEx.WSCInstallNam
ece60 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 eSpace32.__imp_WSCInstallNameSpa
ece80 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 ce32.WSCInstallNameSpace.__imp_W
ecea0 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 SCInstallNameSpace.WSCGetProvide
ecec0 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 rPath32.__imp_WSCGetProviderPath
ecee0 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 32.WSCGetProviderPath.__imp_WSCG
ecf00 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 etProviderPath.WSCGetProviderInf
ecf20 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 o32.__imp_WSCGetProviderInfo32.W
ecf40 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 SCGetProviderInfo.__imp_WSCGetPr
ecf60 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 oviderInfo.WSCGetApplicationCate
ecf80 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 gory.__imp_WSCGetApplicationCate
ecfa0 67 6f 72 79 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 gory.WSCEnumProtocols32.__imp_WS
ecfc0 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c CEnumProtocols32.WSCEnumProtocol
ecfe0 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d s.__imp_WSCEnumProtocols.WSCEnum
ed000 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 NameSpaceProvidersEx32.__imp_WSC
ed020 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e EnumNameSpaceProvidersEx32.WSCEn
ed040 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 umNameSpaceProviders32.__imp_WSC
ed060 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 61 62 EnumNameSpaceProviders32.WSCEnab
ed080 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 leNSProvider32.__imp_WSCEnableNS
ed0a0 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f Provider32.WSCEnableNSProvider._
ed0c0 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e _imp_WSCEnableNSProvider.WSCDein
ed0e0 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 stallProvider32.__imp_WSCDeinsta
ed100 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 llProvider32.WSCDeinstallProvide
ed120 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 41 r.__imp_WSCDeinstallProvider.WSA
ed140 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 57 WaitForMultipleEvents.__imp_WSAW
ed160 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 41 55 6e 68 6f 6f 6b 42 6c aitForMultipleEvents.WSAUnhookBl
ed180 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 ockingHook.__imp_WSAUnhookBlocki
ed1a0 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f ngHook.WSAUnadvertiseProvider.__
ed1c0 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 53 74 imp_WSAUnadvertiseProvider.WSASt
ed1e0 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f ringToAddressW.__imp_WSAStringTo
ed200 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 AddressW.WSAStringToAddressA.__i
ed220 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 61 72 74 75 mp_WSAStringToAddressA.WSAStartu
ed240 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f p.__imp_WSAStartup.WSASocketW.__
ed260 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f imp_WSASocketW.WSASocketA.__imp_
ed280 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f WSASocketA.WSASetServiceW.__imp_
ed2a0 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f WSASetServiceW.WSASetServiceA.__
ed2c0 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 imp_WSASetServiceA.WSASetLastErr
ed2e0 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 45 or.__imp_WSASetLastError.WSASetE
ed300 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 42 6c 6f vent.__imp_WSASetEvent.WSASetBlo
ed320 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f ckingHook.__imp_WSASetBlockingHo
ed340 6f 6b 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 ok.WSASendTo.__imp_WSASendTo.WSA
ed360 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 SendMsg.__imp_WSASendMsg.WSASend
ed380 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 Disconnect.__imp_WSASendDisconne
ed3a0 63 74 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 57 53 41 52 65 73 65 ct.WSASend.__imp_WSASend.WSARese
ed3c0 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 tEvent.__imp_WSAResetEvent.WSARe
ed3e0 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 moveServiceClass.__imp_WSARemove
ed400 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 ServiceClass.WSARecvFrom.__imp_W
ed420 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 SARecvFrom.WSARecvDisconnect.__i
ed440 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 00 5f 5f 69 mp_WSARecvDisconnect.WSARecv.__i
ed460 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e mp_WSARecv.WSAProviderConfigChan
ed480 67 65 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 ge.__imp_WSAProviderConfigChange
ed4a0 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f .WSAProviderCompleteAsyncCall.__
ed4c0 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c imp_WSAProviderCompleteAsyncCall
ed4e0 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 57 53 41 4e 74 6f 68 73 00 .WSAPoll.__imp_WSAPoll.WSANtohs.
ed500 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 __imp_WSANtohs.WSANtohl.__imp_WS
ed520 41 4e 74 6f 68 6c 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 ANtohl.WSANSPIoctl.__imp_WSANSPI
ed540 6f 63 74 6c 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 octl.WSALookupServiceNextW.__imp
ed560 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 70 _WSALookupServiceNextW.WSALookup
ed580 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 ServiceNextA.__imp_WSALookupServ
ed5a0 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 iceNextA.WSALookupServiceEnd.__i
ed5c0 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 mp_WSALookupServiceEnd.WSALookup
ed5e0 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ServiceBeginW.__imp_WSALookupSer
ed600 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e viceBeginW.WSALookupServiceBegin
ed620 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 A.__imp_WSALookupServiceBeginA.W
ed640 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 SAJoinLeaf.__imp_WSAJoinLeaf.WSA
ed660 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 IsBlocking.__imp_WSAIsBlocking.W
ed680 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 57 53 41 49 6e 73 74 61 6c SAIoctl.__imp_WSAIoctl.WSAInstal
ed6a0 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 lServiceClassW.__imp_WSAInstallS
ed6c0 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c erviceClassW.WSAInstallServiceCl
ed6e0 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 assA.__imp_WSAInstallServiceClas
ed700 73 41 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 48 74 sA.WSAHtons.__imp_WSAHtons.WSAHt
ed720 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 57 53 41 47 65 74 53 65 72 76 69 63 65 onl.__imp_WSAHtonl.WSAGetService
ed740 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 ClassNameByClassIdW.__imp_WSAGet
ed760 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 47 65 ServiceClassNameByClassIdW.WSAGe
ed780 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d tServiceClassNameByClassIdA.__im
ed7a0 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 p_WSAGetServiceClassNameByClassI
ed7c0 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 dA.WSAGetServiceClassInfoW.__imp
ed7e0 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 _WSAGetServiceClassInfoW.WSAGetS
ed800 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 erviceClassInfoA.__imp_WSAGetSer
ed820 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f viceClassInfoA.WSAGetQOSByName._
ed840 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 4f 76 65 72 6c _imp_WSAGetQOSByName.WSAGetOverl
ed860 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 appedResult.__imp_WSAGetOverlapp
ed880 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 edResult.WSAGetLastError.__imp_W
ed8a0 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f SAGetLastError.WSAEventSelect.__
ed8c0 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 imp_WSAEventSelect.WSAEnumProtoc
ed8e0 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 olsW.__imp_WSAEnumProtocolsW.WSA
ed900 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 EnumProtocolsA.__imp_WSAEnumProt
ed920 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d ocolsA.WSAEnumNetworkEvents.__im
ed940 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 61 p_WSAEnumNetworkEvents.WSAEnumNa
ed960 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e meSpaceProvidersW.__imp_WSAEnumN
ed980 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 ameSpaceProvidersW.WSAEnumNameSp
ed9a0 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExW.__imp_WSAEnumNam
ed9c0 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 eSpaceProvidersExW.WSAEnumNameSp
ed9e0 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExA.__imp_WSAEnumNam
eda00 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 eSpaceProvidersExA.WSAEnumNameSp
eda20 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 aceProvidersA.__imp_WSAEnumNameS
eda40 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 paceProvidersA.WSADuplicateSocke
eda60 74 57 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 tW.__imp_WSADuplicateSocketW.WSA
eda80 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 DuplicateSocketA.__imp_WSADuplic
edaa0 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ateSocketA.WSACreateEvent.__imp_
edac0 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 WSACreateEvent.WSAConnectByNameW
edae0 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e .__imp_WSAConnectByNameW.WSAConn
edb00 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d ectByNameA.__imp_WSAConnectByNam
edb20 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e eA.WSAConnectByList.__imp_WSACon
edb40 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 nectByList.WSAConnect.__imp_WSAC
edb60 6f 6e 6e 65 63 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6c onnect.WSACloseEvent.__imp_WSACl
edb80 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 oseEvent.WSACleanup.__imp_WSACle
edba0 61 6e 75 70 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 anup.WSACancelBlockingCall.__imp
edbc0 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 6c _WSACancelBlockingCall.WSACancel
edbe0 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e AsyncRequest.__imp_WSACancelAsyn
edc00 63 52 65 71 75 65 73 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 cRequest.WSAAsyncSelect.__imp_WS
edc20 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f AAsyncSelect.WSAAsyncGetServByPo
edc40 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 rt.__imp_WSAAsyncGetServByPort.W
edc60 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 SAAsyncGetServByName.__imp_WSAAs
edc80 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 yncGetServByName.WSAAsyncGetProt
edca0 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f oByNumber.__imp_WSAAsyncGetProto
edcc0 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 ByNumber.WSAAsyncGetProtoByName.
edce0 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 __imp_WSAAsyncGetProtoByName.WSA
edd00 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e AsyncGetHostByName.__imp_WSAAsyn
edd20 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 cGetHostByName.WSAAsyncGetHostBy
edd40 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 Addr.__imp_WSAAsyncGetHostByAddr
edd60 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 .WSAAdvertiseProvider.__imp_WSAA
edd80 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 dvertiseProvider.WSAAddressToStr
edda0 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 ingW.__imp_WSAAddressToStringW.W
eddc0 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 SAAddressToStringA.__imp_WSAAddr
edde0 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 essToStringA.WSAAccept.__imp_WSA
ede00 41 63 63 65 70 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 Accept.WPUCompleteOverlappedRequ
ede20 65 73 74 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 est.__imp_WPUCompleteOverlappedR
ede40 65 71 75 65 73 74 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 equest.SetAddrInfoExW.__imp_SetA
ede60 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f ddrInfoExW.SetAddrInfoExA.__imp_
ede80 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 SetAddrInfoExA.ProcessSocketNoti
edea0 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 fications.__imp_ProcessSocketNot
edec0 69 66 69 63 61 74 69 6f 6e 73 00 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 ifications.InetPtonW.__imp_InetP
edee0 74 6f 6e 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 47 tonW.InetNtopW.__imp_InetNtopW.G
edf00 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 etNameInfoW.__imp_GetNameInfoW.G
edf20 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 etHostNameW.__imp_GetHostNameW.G
edf40 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 etAddrInfoW.__imp_GetAddrInfoW.G
edf60 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 etAddrInfoExW.__imp_GetAddrInfoE
edf80 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 xW.GetAddrInfoExOverlappedResult
edfa0 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 .__imp_GetAddrInfoExOverlappedRe
edfc0 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 sult.GetAddrInfoExCancel.__imp_G
edfe0 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 etAddrInfoExCancel.GetAddrInfoEx
ee000 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 46 72 65 65 41 64 64 72 49 A.__imp_GetAddrInfoExA.FreeAddrI
ee020 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 41 64 64 nfoW.__imp_FreeAddrInfoW.FreeAdd
ee040 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 rInfoExW.__imp_FreeAddrInfoExW.F
ee060 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f reeAddrInfoEx.__imp_FreeAddrInfo
ee080 45 78 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 Ex..ws2_32_NULL_THUNK_DATA.__IMP
ee0a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 57 73 63 55 6e 52 65 67 69 73 ORT_DESCRIPTOR_ws2_32.WscUnRegis
ee0c0 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 terChanges.__imp_WscUnRegisterCh
ee0e0 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 anges.WscRegisterForUserNotifica
ee100 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f tions.__imp_WscRegisterForUserNo
ee120 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 tifications.WscRegisterForChange
ee140 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 s.__imp_WscRegisterForChanges.Ws
ee160 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 51 75 cQueryAntiMalwareUri.__imp_WscQu
ee180 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 eryAntiMalwareUri.WscGetSecurity
ee1a0 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 ProviderHealth.__imp_WscGetSecur
ee1c0 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 ityProviderHealth.WscGetAntiMalw
ee1e0 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 areUri.__imp_WscGetAntiMalwareUr
ee200 69 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f i..wscapi_NULL_THUNK_DATA.__IMPO
ee220 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 52 65 6d 6f 76 65 44 65 76 65 6c RT_DESCRIPTOR_wscapi.RemoveDevel
ee240 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 operLicense.__imp_RemoveDevelope
ee260 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f rLicense.CheckDeveloperLicense._
ee280 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 _imp_CheckDeveloperLicense.Acqui
ee2a0 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 reDeveloperLicense.__imp_Acquire
ee2c0 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f DeveloperLicense..wsclient_NULL_
ee2e0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
ee300 73 63 6c 69 65 6e 74 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f sclient.WSDXMLGetValueFromAny.__
ee320 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 44 58 4d 4c imp_WSDXMLGetValueFromAny.WSDXML
ee340 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d GetNameFromBuiltinNamespace.__im
ee360 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 p_WSDXMLGetNameFromBuiltinNamesp
ee380 61 63 65 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 ace.WSDXMLCreateContext.__imp_WS
ee3a0 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 DXMLCreateContext.WSDXMLCleanupE
ee3c0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e lement.__imp_WSDXMLCleanupElemen
ee3e0 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 t.WSDXMLBuildAnyForSingleElement
ee400 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c .__imp_WSDXMLBuildAnyForSingleEl
ee420 65 6d 65 6e 74 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 ement.WSDXMLAddSibling.__imp_WSD
ee440 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 XMLAddSibling.WSDXMLAddChild.__i
ee460 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f mp_WSDXMLAddChild.WSDUriEncode._
ee480 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f _imp_WSDUriEncode.WSDUriDecode._
ee4a0 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 _imp_WSDUriDecode.WSDSetConfigur
ee4c0 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 ationOption.__imp_WSDSetConfigur
ee4e0 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ationOption.WSDGetConfigurationO
ee500 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ption.__imp_WSDGetConfigurationO
ee520 70 74 69 6f 6e 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 ption.WSDGenerateFaultEx.__imp_W
ee540 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 SDGenerateFaultEx.WSDGenerateFau
ee560 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 46 72 65 lt.__imp_WSDGenerateFault.WSDFre
ee580 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 eLinkedMemory.__imp_WSDFreeLinke
ee5a0 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f dMemory.WSDDetachLinkedMemory.__
ee5c0 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 72 65 imp_WSDDetachLinkedMemory.WSDCre
ee5e0 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 ateUdpMessageParameters.__imp_WS
ee600 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 DCreateUdpMessageParameters.WSDC
ee620 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 reateUdpAddress.__imp_WSDCreateU
ee640 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 dpAddress.WSDCreateOutboundAttac
ee660 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 hment.__imp_WSDCreateOutboundAtt
ee680 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 achment.WSDCreateHttpMessagePara
ee6a0 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 meters.__imp_WSDCreateHttpMessag
ee6c0 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 eParameters.WSDCreateHttpAddress
ee6e0 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 .__imp_WSDCreateHttpAddress.WSDC
ee700 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 reateDiscoveryPublisher2.__imp_W
ee720 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 SDCreateDiscoveryPublisher2.WSDC
ee740 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 reateDiscoveryPublisher.__imp_WS
ee760 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 DCreateDiscoveryPublisher.WSDCre
ee780 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 ateDiscoveryProvider2.__imp_WSDC
ee7a0 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 reateDiscoveryProvider2.WSDCreat
ee7c0 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 eDiscoveryProvider.__imp_WSDCrea
ee7e0 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 61 74 65 44 65 76 teDiscoveryProvider.WSDCreateDev
ee800 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 iceProxyAdvanced.__imp_WSDCreate
ee820 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 DeviceProxyAdvanced.WSDCreateDev
ee840 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 iceProxy2.__imp_WSDCreateDeviceP
ee860 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 roxy2.WSDCreateDeviceProxy.__imp
ee880 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 _WSDCreateDeviceProxy.WSDCreateD
ee8a0 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 eviceHostAdvanced.__imp_WSDCreat
ee8c0 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 eDeviceHostAdvanced.WSDCreateDev
ee8e0 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f iceHost2.__imp_WSDCreateDeviceHo
ee900 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 st2.WSDCreateDeviceHost.__imp_WS
ee920 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 DCreateDeviceHost.WSDAttachLinke
ee940 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d dMemory.__imp_WSDAttachLinkedMem
ee960 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d ory.WSDAllocateLinkedMemory.__im
ee980 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 7f 77 73 64 61 70 p_WSDAllocateLinkedMemory..wsdap
ee9a0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 i_NULL_THUNK_DATA.__IMPORT_DESCR
ee9c0 49 50 54 4f 52 5f 77 73 64 61 70 69 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f IPTOR_wsdapi.WSManSignalShell.__
ee9e0 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 53 4d 61 6e 53 65 74 53 65 73 imp_WSManSignalShell.WSManSetSes
eea00 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e sionOption.__imp_WSManSetSession
eea20 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 Option.WSManSendShellInput.__imp
eea40 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 52 75 6e 53 68 65 _WSManSendShellInput.WSManRunShe
eea60 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 llCommandEx.__imp_WSManRunShellC
eea80 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f ommandEx.WSManRunShellCommand.__
eeaa0 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 imp_WSManRunShellCommand.WSManRe
eeac0 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 connectShellCommand.__imp_WSManR
eeae0 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e econnectShellCommand.WSManReconn
eeb00 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 ectShell.__imp_WSManReconnectShe
eeb20 6c 6c 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 ll.WSManReceiveShellOutput.__imp
eeb40 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 50 6c _WSManReceiveShellOutput.WSManPl
eeb60 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 uginReportContext.__imp_WSManPlu
eeb80 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f ginReportContext.WSManPluginRepo
eeba0 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 rtCompletion.__imp_WSManPluginRe
eebc0 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 portCompletion.WSManPluginReceiv
eebe0 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 eResult.__imp_WSManPluginReceive
eec00 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c Result.WSManPluginOperationCompl
eec20 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f ete.__imp_WSManPluginOperationCo
eec40 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 mplete.WSManPluginGetOperationPa
eec60 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 rameters.__imp_WSManPluginGetOpe
eec80 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 rationParameters.WSManPluginGetC
eeca0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 onfiguration.__imp_WSManPluginGe
eecc0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 tConfiguration.WSManPluginFreeRe
eece0 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 questDetails.__imp_WSManPluginFr
eed00 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 eeRequestDetails.WSManPluginAuth
eed20 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 zUserComplete.__imp_WSManPluginA
eed40 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 uthzUserComplete.WSManPluginAuth
eed60 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 zQueryQuotaComplete.__imp_WSManP
eed80 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d luginAuthzQueryQuotaComplete.WSM
eeda0 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f anPluginAuthzOperationComplete._
eedc0 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f _imp_WSManPluginAuthzOperationCo
eede0 6d 70 6c 65 74 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d mplete.WSManInitialize.__imp_WSM
eee00 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 anInitialize.WSManGetSessionOpti
eee20 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e onAsString.__imp_WSManGetSession
eee40 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 OptionAsString.WSManGetSessionOp
eee60 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f tionAsDword.__imp_WSManGetSessio
eee80 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 nOptionAsDword.WSManGetErrorMess
eeea0 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 age.__imp_WSManGetErrorMessage.W
eeec0 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 SManDisconnectShell.__imp_WSManD
eeee0 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 isconnectShell.WSManDeinitialize
eef00 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 43 72 .__imp_WSManDeinitialize.WSManCr
eef20 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 eateShellEx.__imp_WSManCreateShe
eef40 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 llEx.WSManCreateShell.__imp_WSMa
eef60 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 nCreateShell.WSManCreateSession.
eef80 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6f __imp_WSManCreateSession.WSManCo
eefa0 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e nnectShellCommand.__imp_WSManCon
eefc0 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 nectShellCommand.WSManConnectShe
eefe0 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e ll.__imp_WSManConnectShell.WSMan
ef000 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c CloseShell.__imp_WSManCloseShell
ef020 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c .WSManCloseSession.__imp_WSManCl
ef040 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f oseSession.WSManCloseOperation._
ef060 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c _imp_WSManCloseOperation.WSManCl
ef080 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 oseCommand.__imp_WSManCloseComma
ef0a0 6e 64 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nd..wsmsvc_NULL_THUNK_DATA.__IMP
ef0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 53 6e 6d 70 53 74 72 54 6f 4f ORT_DESCRIPTOR_wsmsvc.SnmpStrToO
ef0e0 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 45 id.__imp_SnmpStrToOid.SnmpStrToE
ef100 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 ntity.__imp_SnmpStrToEntity.Snmp
ef120 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 StrToContext.__imp_SnmpStrToCont
ef140 65 78 74 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 ext.SnmpStartupEx.__imp_SnmpStar
ef160 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 tupEx.SnmpStartup.__imp_SnmpStar
ef180 74 75 70 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 53 6e tup.SnmpSetVb.__imp_SnmpSetVb.Sn
ef1a0 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 mpSetTranslateMode.__imp_SnmpSet
ef1c0 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 TranslateMode.SnmpSetTimeout.__i
ef1e0 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f mp_SnmpSetTimeout.SnmpSetRetry._
ef200 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 _imp_SnmpSetRetry.SnmpSetRetrans
ef220 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d mitMode.__imp_SnmpSetRetransmitM
ef240 6f 64 65 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 ode.SnmpSetPort.__imp_SnmpSetPor
ef260 74 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 t.SnmpSetPduData.__imp_SnmpSetPd
ef280 75 44 61 74 61 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 uData.SnmpSendMsg.__imp_SnmpSend
ef2a0 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 Msg.SnmpRegister.__imp_SnmpRegis
ef2c0 74 65 72 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 ter.SnmpRecvMsg.__imp_SnmpRecvMs
ef2e0 67 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 69 g.SnmpOpen.__imp_SnmpOpen.SnmpOi
ef300 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 69 dToStr.__imp_SnmpOidToStr.SnmpOi
ef320 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 43 dCopy.__imp_SnmpOidCopy.SnmpOidC
ef340 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 ompare.__imp_SnmpOidCompare.Snmp
ef360 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 ListenEx.__imp_SnmpListenEx.Snmp
ef380 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 47 65 74 56 Listen.__imp_SnmpListen.SnmpGetV
ef3a0 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 endorInfo.__imp_SnmpGetVendorInf
ef3c0 6f 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 o.SnmpGetVb.__imp_SnmpGetVb.Snmp
ef3e0 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 GetTranslateMode.__imp_SnmpGetTr
ef400 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 anslateMode.SnmpGetTimeout.__imp
ef420 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 _SnmpGetTimeout.SnmpGetRetry.__i
ef440 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 mp_SnmpGetRetry.SnmpGetRetransmi
ef460 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 tMode.__imp_SnmpGetRetransmitMod
ef480 65 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 e.SnmpGetPduData.__imp_SnmpGetPd
ef4a0 75 44 61 74 61 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d uData.SnmpGetLastError.__imp_Snm
ef4c0 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f pGetLastError.SnmpFreeVbl.__imp_
ef4e0 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e SnmpFreeVbl.SnmpFreePdu.__imp_Sn
ef500 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 mpFreePdu.SnmpFreeEntity.__imp_S
ef520 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 nmpFreeEntity.SnmpFreeDescriptor
ef540 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 .__imp_SnmpFreeDescriptor.SnmpFr
ef560 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 eeContext.__imp_SnmpFreeContext.
ef580 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 SnmpEntityToStr.__imp_SnmpEntity
ef5a0 54 6f 53 74 72 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e ToStr.SnmpEncodeMsg.__imp_SnmpEn
ef5c0 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 codeMsg.SnmpDuplicateVbl.__imp_S
ef5e0 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 nmpDuplicateVbl.SnmpDuplicatePdu
ef600 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 65 6c 65 .__imp_SnmpDuplicatePdu.SnmpDele
ef620 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 65 63 6f teVb.__imp_SnmpDeleteVb.SnmpDeco
ef640 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 43 72 deMsg.__imp_SnmpDecodeMsg.SnmpCr
ef660 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 eateVbl.__imp_SnmpCreateVbl.Snmp
ef680 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 CreateSession.__imp_SnmpCreateSe
ef6a0 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 ssion.SnmpCreatePdu.__imp_SnmpCr
ef6c0 65 61 74 65 50 64 75 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 eatePdu.SnmpCountVbl.__imp_SnmpC
ef6e0 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 ountVbl.SnmpContextToStr.__imp_S
ef700 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f nmpContextToStr.SnmpClose.__imp_
ef720 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e SnmpClose.SnmpCleanupEx.__imp_Sn
ef740 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e mpCleanupEx.SnmpCleanup.__imp_Sn
ef760 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e mpCleanup.SnmpCancelMsg.__imp_Sn
ef780 6d 70 43 61 6e 63 65 6c 4d 73 67 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f mpCancelMsg..wsnmp32_NULL_THUNK_
ef7a0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 DATA.__IMPORT_DESCRIPTOR_wsnmp32
ef7c0 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 .WTSWaitSystemEvent.__imp_WTSWai
ef7e0 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 tSystemEvent.WTSVirtualChannelWr
ef800 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 ite.__imp_WTSVirtualChannelWrite
ef820 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 .WTSVirtualChannelRead.__imp_WTS
ef840 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 VirtualChannelRead.WTSVirtualCha
ef860 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 nnelQuery.__imp_WTSVirtualChanne
ef880 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 lQuery.WTSVirtualChannelPurgeOut
ef8a0 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 put.__imp_WTSVirtualChannelPurge
ef8c0 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 Output.WTSVirtualChannelPurgeInp
ef8e0 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 ut.__imp_WTSVirtualChannelPurgeI
ef900 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 nput.WTSVirtualChannelOpenEx.__i
ef920 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 mp_WTSVirtualChannelOpenEx.WTSVi
ef940 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 rtualChannelOpen.__imp_WTSVirtua
ef960 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c lChannelOpen.WTSVirtualChannelCl
ef980 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 ose.__imp_WTSVirtualChannelClose
ef9a0 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f .WTSUnRegisterSessionNotificatio
ef9c0 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f nEx.__imp_WTSUnRegisterSessionNo
ef9e0 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f tificationEx.WTSUnRegisterSessio
efa00 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 nNotification.__imp_WTSUnRegiste
efa20 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e 61 74 rSessionNotification.WTSTerminat
efa40 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 eProcess.__imp_WTSTerminateProce
efa60 73 73 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f ss.WTSStopRemoteControlSession._
efa80 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e _imp_WTSStopRemoteControlSession
efaa0 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f .WTSStartRemoteControlSessionW._
efac0 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f _imp_WTSStartRemoteControlSessio
efae0 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 nW.WTSStartRemoteControlSessionA
efb00 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 .__imp_WTSStartRemoteControlSess
efb20 69 6f 6e 41 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 ionA.WTSShutdownSystem.__imp_WTS
efb40 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 ShutdownSystem.WTSSetUserConfigW
efb60 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 55 .__imp_WTSSetUserConfigW.WTSSetU
efb80 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 serConfigA.__imp_WTSSetUserConfi
efba0 67 41 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 gA.WTSSetRenderHint.__imp_WTSSet
efbc0 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 RenderHint.WTSSetListenerSecurit
efbe0 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 yW.__imp_WTSSetListenerSecurityW
efc00 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 .WTSSetListenerSecurityA.__imp_W
efc20 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 53 65 6e 64 4d 65 TSSetListenerSecurityA.WTSSendMe
efc40 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 ssageW.__imp_WTSSendMessageW.WTS
efc60 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 SendMessageA.__imp_WTSSendMessag
efc80 65 41 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f eA.WTSRegisterSessionNotificatio
efca0 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 nEx.__imp_WTSRegisterSessionNoti
efcc0 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 ficationEx.WTSRegisterSessionNot
efce0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 ification.__imp_WTSRegisterSessi
efd00 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e onNotification.WTSQueryUserToken
efd20 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 72 .__imp_WTSQueryUserToken.WTSQuer
efd40 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 yUserConfigW.__imp_WTSQueryUserC
efd60 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 onfigW.WTSQueryUserConfigA.__imp
efd80 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 53 65 73 _WTSQueryUserConfigA.WTSQuerySes
efda0 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 sionInformationW.__imp_WTSQueryS
efdc0 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 essionInformationW.WTSQuerySessi
efde0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 onInformationA.__imp_WTSQuerySes
efe00 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 sionInformationA.WTSQueryListene
efe20 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 rConfigW.__imp_WTSQueryListenerC
efe40 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f onfigW.WTSQueryListenerConfigA._
efe60 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 _imp_WTSQueryListenerConfigA.WTS
efe80 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 OpenServerW.__imp_WTSOpenServerW
efea0 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 .WTSOpenServerExW.__imp_WTSOpenS
efec0 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f erverExW.WTSOpenServerExA.__imp_
efee0 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 WTSOpenServerExA.WTSOpenServerA.
eff00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4c 6f 67 6f 66 66 53 65 __imp_WTSOpenServerA.WTSLogoffSe
eff20 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 ssion.__imp_WTSLogoffSession.WTS
eff40 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 IsChildSessionsEnabled.__imp_WTS
eff60 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 47 65 74 4c 69 73 IsChildSessionsEnabled.WTSGetLis
eff80 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 tenerSecurityW.__imp_WTSGetListe
effa0 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 nerSecurityW.WTSGetListenerSecur
effc0 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 ityA.__imp_WTSGetListenerSecurit
effe0 79 41 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 yA.WTSGetChildSessionId.__imp_WT
f0000 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 SGetChildSessionId.WTSFreeMemory
f0020 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 ExW.__imp_WTSFreeMemoryExW.WTSFr
f0040 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 eeMemoryExA.__imp_WTSFreeMemoryE
f0060 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 xA.WTSFreeMemory.__imp_WTSFreeMe
f0080 6d 6f 72 79 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 mory.WTSEnumerateSessionsW.__imp
f00a0 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 _WTSEnumerateSessionsW.WTSEnumer
f00c0 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 ateSessionsExW.__imp_WTSEnumerat
f00e0 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e eSessionsExW.WTSEnumerateSession
f0100 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 sExA.__imp_WTSEnumerateSessionsE
f0120 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 xA.WTSEnumerateSessionsA.__imp_W
f0140 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 TSEnumerateSessionsA.WTSEnumerat
f0160 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 eServersW.__imp_WTSEnumerateServ
f0180 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f ersW.WTSEnumerateServersA.__imp_
f01a0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersA.WTSEnumerat
f01c0 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 eProcessesW.__imp_WTSEnumeratePr
f01e0 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 ocessesW.WTSEnumerateProcessesEx
f0200 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 W.__imp_WTSEnumerateProcessesExW
f0220 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f .WTSEnumerateProcessesExA.__imp_
f0240 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d WTSEnumerateProcessesExA.WTSEnum
f0260 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 erateProcessesA.__imp_WTSEnumera
f0280 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 teProcessesA.WTSEnumerateListene
f02a0 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 rsW.__imp_WTSEnumerateListenersW
f02c0 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 .WTSEnumerateListenersA.__imp_WT
f02e0 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 61 62 6c 65 43 68 SEnumerateListenersA.WTSEnableCh
f0300 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 ildSessions.__imp_WTSEnableChild
f0320 53 65 73 73 69 6f 6e 73 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f Sessions.WTSDisconnectSession.__
f0340 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 43 72 65 61 imp_WTSDisconnectSession.WTSCrea
f0360 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 teListenerW.__imp_WTSCreateListe
f0380 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 nerW.WTSCreateListenerA.__imp_WT
f03a0 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 SCreateListenerA.WTSConnectSessi
f03c0 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 onW.__imp_WTSConnectSessionW.WTS
f03e0 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 ConnectSessionA.__imp_WTSConnect
f0400 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 SessionA.WTSCloseServer.__imp_WT
f0420 53 43 6c 6f 73 65 53 65 72 76 65 72 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e SCloseServer..wtsapi32_NULL_THUN
f0440 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 K_DATA.__IMPORT_DESCRIPTOR_wtsap
f0460 69 33 32 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f i32.XAudio2CreateWithVersionInfo
f0480 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 .__imp_XAudio2CreateWithVersionI
f04a0 6e 66 6f 00 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 61 nfo.CreateFX.__imp_CreateFX.Crea
f04c0 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 teAudioVolumeMeter.__imp_CreateA
f04e0 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 udioVolumeMeter.CreateAudioRever
f0500 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 7f 78 61 75 64 69 b.__imp_CreateAudioReverb..xaudi
f0520 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 o2_8_NULL_THUNK_DATA.__IMPORT_DE
f0540 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 SCRIPTOR_xaudio2_8.XInputSetStat
f0560 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 e.__imp_XInputSetState.XInputGet
f0580 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 State.__imp_XInputGetState.XInpu
f05a0 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 tGetKeystroke.__imp_XInputGetKey
f05c0 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 stroke.XInputGetCapabilities.__i
f05e0 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 mp_XInputGetCapabilities.XInputG
f0600 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 etBatteryInformation.__imp_XInpu
f0620 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 tGetBatteryInformation.XInputGet
f0640 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 AudioDeviceIds.__imp_XInputGetAu
f0660 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f dioDeviceIds.XInputEnable.__imp_
f0680 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 XInputEnable..xinput1_4_NULL_THU
f06a0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 NK_DATA.__IMPORT_DESCRIPTOR_xinp
f06c0 75 74 31 5f 34 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 ut1_4.CreateXmlWriterOutputWithE
f06e0 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 ncodingName.__imp_CreateXmlWrite
f0700 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d rOutputWithEncodingName.CreateXm
f0720 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 lWriterOutputWithEncodingCodePag
f0740 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 e.__imp_CreateXmlWriterOutputWit
f0760 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 hEncodingCodePage.CreateXmlWrite
f0780 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d r.__imp_CreateXmlWriter.CreateXm
f07a0 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 lReaderInputWithEncodingName.__i
f07c0 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 mp_CreateXmlReaderInputWithEncod
f07e0 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 ingName.CreateXmlReaderInputWith
f0800 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c EncodingCodePage.__imp_CreateXml
f0820 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 ReaderInputWithEncodingCodePage.
f0840 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 CreateXmlReader.__imp_CreateXmlR
f0860 65 61 64 65 72 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f eader..xmllite_NULL_THUNK_DATA._
f0880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 44 74 63 47 65 _IMPORT_DESCRIPTOR_xmllite.DtcGe
f08a0 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 74 63 tTransactionManagerExW.__imp_Dtc
f08c0 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 74 63 47 65 74 54 GetTransactionManagerExW.DtcGetT
f08e0 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 ransactionManagerExA.__imp_DtcGe
f0900 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 tTransactionManagerExA.DtcGetTra
f0920 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 nsactionManagerC.__imp_DtcGetTra
f0940 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 nsactionManagerC.DtcGetTransacti
f0960 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f onManager.__imp_DtcGetTransactio
f0980 6e 4d 61 6e 61 67 65 72 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nManager..xolehlp_NULL_THUNK_DAT
f09a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 53 74 A.__IMPORT_DESCRIPTOR_xolehlp.St
f09c0 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 artXpsPrintJob1.__imp_StartXpsPr
f09e0 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 intJob1.StartXpsPrintJob.__imp_S
f0a00 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 tartXpsPrintJob..xpsprint_NULL_T
f0a20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 HUNK_DATA.__IMPORT_DESCRIPTOR_xp
f0a40 73 70 72 69 6e 74 00 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sprint../...............-1......
f0a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 38 33 34 35 20 20 ................0.......988345..
f0a80 20 20 60 0a d6 46 00 00 6a 2b 1e 00 da 2b 1e 00 42 2c 1e 00 b0 2c 1e 00 06 2e 1e 00 3a 2f 1e 00 ..`..F..j+...+..B,...,......:/..
f0aa0 5c 31 1e 00 d6 31 1e 00 42 32 1e 00 ae 32 1e 00 20 33 1e 00 88 33 1e 00 f0 33 1e 00 6a 34 1e 00 \1...1..B2...2...3...3...3..j4..
f0ac0 d4 34 1e 00 3e 35 1e 00 b0 35 1e 00 1e 36 1e 00 8c 36 1e 00 f8 36 1e 00 62 37 1e 00 d0 37 1e 00 .4..>5...5...6...6...6..b7...7..
f0ae0 40 38 1e 00 ae 38 1e 00 20 39 1e 00 92 39 1e 00 04 3a 1e 00 76 3a 1e 00 e6 3a 1e 00 42 3c 1e 00 @8...8...9...9...:..v:...:..B<..
f0b00 7a 3d 1e 00 a8 3f 1e 00 1c 40 1e 00 8a 40 1e 00 f4 40 1e 00 5e 41 1e 00 d0 41 1e 00 44 42 1e 00 z=...?...@...@...@..^A...A..DB..
f0b20 b6 42 1e 00 2e 43 1e 00 a6 43 1e 00 20 44 1e 00 9a 44 1e 00 0c 45 1e 00 80 45 1e 00 ec 45 1e 00 .B...C...C...D...D...E...E...E..
f0b40 56 46 1e 00 c6 46 1e 00 2e 47 1e 00 9e 47 1e 00 0e 48 1e 00 7e 48 1e 00 e6 48 1e 00 4e 49 1e 00 VF...F...G...G...H..~H...H..NI..
f0b60 b8 49 1e 00 22 4a 1e 00 8e 4a 1e 00 08 4b 1e 00 82 4b 1e 00 ee 4b 1e 00 66 4c 1e 00 dc 4c 1e 00 .I.."J...J...K...K...K..fL...L..
f0b80 4a 4d 1e 00 bc 4d 1e 00 28 4e 1e 00 96 4e 1e 00 0c 4f 1e 00 78 4f 1e 00 e6 4f 1e 00 5e 50 1e 00 JM...M..(N...N...O..xO...O..^P..
f0ba0 da 50 1e 00 52 51 1e 00 ca 51 1e 00 42 52 1e 00 bc 52 1e 00 30 53 1e 00 a8 53 1e 00 1e 54 1e 00 .P..RQ...Q..BR...R..0S...S...T..
f0bc0 92 54 1e 00 06 55 1e 00 7c 55 1e 00 ea 55 1e 00 58 56 1e 00 c6 56 1e 00 34 57 1e 00 aa 57 1e 00 .T...U..|U...U..XV...V..4W...W..
f0be0 1a 58 1e 00 92 58 1e 00 0a 59 1e 00 80 59 1e 00 f6 59 1e 00 66 5a 1e 00 de 5a 1e 00 54 5b 1e 00 .X...X...Y...Y...Y..fZ...Z..T[..
f0c00 c2 5b 1e 00 3a 5c 1e 00 a8 5c 1e 00 12 5d 1e 00 7c 5d 1e 00 e6 5d 1e 00 60 5e 1e 00 d2 5e 1e 00 .[..:\...\...]..|]...]..`^...^..
f0c20 4c 5f 1e 00 be 5f 1e 00 30 60 1e 00 aa 60 1e 00 26 61 1e 00 a2 61 1e 00 1c 62 1e 00 8e 62 1e 00 L_..._..0`...`..&a...a...b...b..
f0c40 00 63 1e 00 6c 63 1e 00 d8 63 1e 00 42 64 1e 00 ae 64 1e 00 1a 65 1e 00 84 65 1e 00 f2 65 1e 00 .c..lc...c..Bd...d...e...e...e..
f0c60 60 66 1e 00 d0 66 1e 00 3a 67 1e 00 a6 67 1e 00 12 68 1e 00 7c 68 1e 00 e8 68 1e 00 54 69 1e 00 `f...f..:g...g...h..|h...h..Ti..
f0c80 c0 69 1e 00 2c 6a 1e 00 96 6a 1e 00 02 6b 1e 00 70 6b 1e 00 de 6b 1e 00 4a 6c 1e 00 be 6c 1e 00 .i..,j...j...k..pk...k..Jl...l..
f0ca0 34 6d 1e 00 aa 6d 1e 00 18 6e 1e 00 86 6e 1e 00 f8 6e 1e 00 6c 6f 1e 00 d6 6f 1e 00 4a 70 1e 00 4m...m...n...n...n..lo...o..Jp..
f0cc0 be 70 1e 00 2a 71 1e 00 96 71 1e 00 00 72 1e 00 70 72 1e 00 e6 72 1e 00 56 73 1e 00 c6 73 1e 00 .p..*q...q...r..pr...r..Vs...s..
f0ce0 30 74 1e 00 9a 74 1e 00 06 75 1e 00 72 75 1e 00 dc 75 1e 00 46 76 1e 00 b6 76 1e 00 20 77 1e 00 0t...t...u..ru...u..Fv...v...w..
f0d00 8c 77 1e 00 f8 77 1e 00 62 78 1e 00 ce 78 1e 00 3a 79 1e 00 a4 79 1e 00 18 7a 1e 00 8e 7a 1e 00 .w...w..bx...x..:y...y...z...z..
f0d20 08 7b 1e 00 80 7b 1e 00 ee 7b 1e 00 5c 7c 1e 00 c8 7c 1e 00 34 7d 1e 00 a0 7d 1e 00 10 7e 1e 00 .{...{...{..\|...|..4}...}...~..
f0d40 80 7e 1e 00 f6 7e 1e 00 6c 7f 1e 00 da 7f 1e 00 48 80 1e 00 b4 80 1e 00 20 81 1e 00 96 81 1e 00 .~...~..l.......H...............
f0d60 0c 82 1e 00 7a 82 1e 00 e8 82 1e 00 54 83 1e 00 be 83 1e 00 28 84 1e 00 9a 84 1e 00 0e 85 1e 00 ....z.......T.......(...........
f0d80 82 85 1e 00 f4 85 1e 00 5e 86 1e 00 ca 86 1e 00 36 87 1e 00 a8 87 1e 00 20 88 1e 00 8a 88 1e 00 ........^.......6...............
f0da0 02 89 1e 00 6c 89 1e 00 de 89 1e 00 4e 8a 1e 00 c6 8a 1e 00 3c 8b 1e 00 b2 8b 1e 00 2e 8c 1e 00 ....l.......N.......<...........
f0dc0 a0 8c 1e 00 12 8d 1e 00 84 8d 1e 00 f6 8d 1e 00 6c 8e 1e 00 ec 8e 1e 00 5a 8f 1e 00 c8 8f 1e 00 ................l.......Z.......
f0de0 32 90 1e 00 ac 90 1e 00 26 91 1e 00 92 91 1e 00 00 92 1e 00 72 92 1e 00 e2 92 1e 00 5c 93 1e 00 2.......&...........r.......\...
f0e00 d2 93 1e 00 46 94 1e 00 ba 94 1e 00 2a 95 1e 00 ac 95 1e 00 1e 96 1e 00 90 96 1e 00 02 97 1e 00 ....F.......*...................
f0e20 82 97 1e 00 fe 97 1e 00 7c 98 1e 00 f2 98 1e 00 62 99 1e 00 d2 99 1e 00 52 9a 1e 00 ce 9a 1e 00 ........|.......b.......R.......
f0e40 3e 9b 1e 00 b0 9b 1e 00 1e 9c 1e 00 8a 9c 1e 00 f4 9c 1e 00 5c 9d 1e 00 c4 9d 1e 00 3c 9e 1e 00 >...................\.......<...
f0e60 aa 9e 1e 00 14 9f 1e 00 7e 9f 1e 00 ea 9f 1e 00 56 a0 1e 00 c4 a0 1e 00 30 a1 1e 00 9c a1 1e 00 ........~.......V.......0.......
f0e80 10 a2 1e 00 84 a2 1e 00 f6 a2 1e 00 68 a3 1e 00 e0 a3 1e 00 58 a4 1e 00 cc a4 1e 00 40 a5 1e 00 ............h.......X.......@...
f0ea0 b6 a5 1e 00 2c a6 1e 00 a0 a6 1e 00 14 a7 1e 00 8c a7 1e 00 04 a8 1e 00 76 a8 1e 00 ea a8 1e 00 ....,...................v.......
f0ec0 56 a9 1e 00 c6 a9 1e 00 32 aa 1e 00 a8 aa 1e 00 1e ab 1e 00 90 ab 1e 00 0c ac 1e 00 88 ac 1e 00 V.......2.......................
f0ee0 fe ac 1e 00 78 ad 1e 00 f4 ad 1e 00 5c ae 1e 00 d0 ae 1e 00 44 af 1e 00 c2 af 1e 00 3a b0 1e 00 ....x.......\.......D.......:...
f0f00 b2 b0 1e 00 2e b1 1e 00 ac b1 1e 00 16 b2 1e 00 8e b2 1e 00 fa b2 1e 00 6e b3 1e 00 da b3 1e 00 ........................n.......
f0f20 46 b4 1e 00 b4 b4 1e 00 20 b5 1e 00 92 b5 1e 00 fe b5 1e 00 78 b6 1e 00 f0 b6 1e 00 70 b7 1e 00 F...................x.......p...
f0f40 e8 b7 1e 00 5c b8 1e 00 d2 b8 1e 00 38 b9 1e 00 aa b9 1e 00 26 ba 1e 00 a2 ba 1e 00 16 bb 1e 00 ....\.......8.......&...........
f0f60 8a bb 1e 00 fc bb 1e 00 6e bc 1e 00 e8 bc 1e 00 62 bd 1e 00 d2 bd 1e 00 42 be 1e 00 b2 be 1e 00 ........n.......b.......B.......
f0f80 22 bf 1e 00 8a bf 1e 00 f4 bf 1e 00 5e c0 1e 00 c6 c0 1e 00 38 c1 1e 00 a4 c1 1e 00 0c c2 1e 00 "...........^.......8...........
f0fa0 84 c2 1e 00 ec c2 1e 00 5a c3 1e 00 ca c3 1e 00 36 c4 1e 00 a6 c4 1e 00 1c c5 1e 00 94 c5 1e 00 ........Z.......6...............
f0fc0 0c c6 1e 00 82 c6 1e 00 f2 c6 1e 00 62 c7 1e 00 ce c7 1e 00 48 c8 1e 00 b4 c8 1e 00 22 c9 1e 00 ............b.......H......."...
f0fe0 9a c9 1e 00 10 ca 1e 00 88 ca 1e 00 00 cb 1e 00 6a cb 1e 00 d4 cb 1e 00 42 cc 1e 00 b0 cc 1e 00 ................j.......B.......
f1000 1e cd 1e 00 8c cd 1e 00 fa cd 1e 00 68 ce 1e 00 da ce 1e 00 4c cf 1e 00 be cf 1e 00 30 d0 1e 00 ............h.......L.......0...
f1020 a0 d0 1e 00 16 d1 1e 00 86 d1 1e 00 f8 d1 1e 00 70 d2 1e 00 e0 d2 1e 00 50 d3 1e 00 c4 d3 1e 00 ................p.......P.......
f1040 38 d4 1e 00 a6 d4 1e 00 1e d5 1e 00 9a d5 1e 00 12 d6 1e 00 8c d6 1e 00 04 d7 1e 00 7c d7 1e 00 8...........................|...
f1060 f6 d7 1e 00 6c d8 1e 00 e2 d8 1e 00 5a d9 1e 00 ce d9 1e 00 42 da 1e 00 b4 da 1e 00 2e db 1e 00 ....l.......Z.......B...........
f1080 a8 db 1e 00 1a dc 1e 00 8e dc 1e 00 0c dd 1e 00 86 dd 1e 00 02 de 1e 00 6c de 1e 00 e2 de 1e 00 ........................l.......
f10a0 56 df 1e 00 ca df 1e 00 38 e0 1e 00 a6 e0 1e 00 1e e1 1e 00 96 e1 1e 00 0a e2 1e 00 80 e2 1e 00 V.......8.......................
f10c0 f8 e2 1e 00 70 e3 1e 00 fa e3 1e 00 6c e4 1e 00 de e4 1e 00 5a e5 1e 00 d6 e5 1e 00 46 e6 1e 00 ....p.......l.......Z.......F...
f10e0 aa e6 1e 00 10 e7 1e 00 84 e7 1e 00 04 e8 1e 00 7c e8 1e 00 e6 e8 1e 00 50 e9 1e 00 be e9 1e 00 ................|.......P.......
f1100 32 ea 1e 00 a6 ea 1e 00 16 eb 1e 00 84 eb 1e 00 ee eb 1e 00 56 ec 1e 00 c4 ec 1e 00 36 ed 1e 00 2...................V.......6...
f1120 a2 ed 1e 00 14 ee 1e 00 7e ee 1e 00 f2 ee 1e 00 62 ef 1e 00 d0 ef 1e 00 40 f0 1e 00 a6 f0 1e 00 ........~.......b.......@.......
f1140 12 f1 1e 00 7e f1 1e 00 f2 f1 1e 00 64 f2 1e 00 d6 f2 1e 00 4a f3 1e 00 be f3 1e 00 30 f4 1e 00 ....~.......d.......J.......0...
f1160 ac f4 1e 00 20 f5 1e 00 94 f5 1e 00 04 f6 1e 00 6e f6 1e 00 d8 f6 1e 00 44 f7 1e 00 b0 f7 1e 00 ................n.......D.......
f1180 1a f8 1e 00 88 f8 1e 00 f4 f8 1e 00 6e f9 1e 00 e8 f9 1e 00 5c fa 1e 00 c8 fa 1e 00 30 fb 1e 00 ............n.......\.......0...
f11a0 9a fb 1e 00 04 fc 1e 00 70 fc 1e 00 e4 fc 1e 00 58 fd 1e 00 c4 fd 1e 00 30 fe 1e 00 a0 fe 1e 00 ........p.......X.......0.......
f11c0 12 ff 1e 00 84 ff 1e 00 f4 ff 1e 00 64 00 1f 00 d2 00 1f 00 42 01 1f 00 b4 01 1f 00 20 02 1f 00 ............d.......B...........
f11e0 92 02 1f 00 fe 02 1f 00 6c 03 1f 00 dc 03 1f 00 4a 04 1f 00 ba 04 1f 00 30 05 1f 00 a6 05 1f 00 ........l.......J.......0.......
f1200 12 06 1f 00 7c 06 1f 00 e8 06 1f 00 5a 07 1f 00 cc 07 1f 00 42 08 1f 00 b8 08 1f 00 22 09 1f 00 ....|.......Z.......B......."...
f1220 92 09 1f 00 02 0a 1f 00 70 0a 1f 00 de 0a 1f 00 4a 0b 1f 00 b4 0b 1f 00 22 0c 1f 00 92 0c 1f 00 ........p.......J.......".......
f1240 04 0d 1f 00 76 0d 1f 00 de 0d 1f 00 58 0e 1f 00 d2 0e 1f 00 3a 0f 1f 00 a6 0f 1f 00 12 10 1f 00 ....v.......X.......:...........
f1260 88 10 1f 00 fe 10 1f 00 68 11 1f 00 d2 11 1f 00 3a 12 1f 00 b2 12 1f 00 2a 13 1f 00 92 13 1f 00 ........h.......:.......*.......
f1280 fc 13 1f 00 66 14 1f 00 da 14 1f 00 4e 15 1f 00 bc 15 1f 00 2a 16 1f 00 a2 16 1f 00 1a 17 1f 00 ....f.......N.......*...........
f12a0 8a 17 1f 00 fa 17 1f 00 6c 18 1f 00 d2 18 1f 00 48 19 1f 00 be 19 1f 00 2a 1a 1f 00 96 1a 1f 00 ........l.......H.......*.......
f12c0 00 1b 1f 00 6a 1b 1f 00 da 1b 1f 00 4e 1c 1f 00 ba 1c 1f 00 26 1d 1f 00 9a 1d 1f 00 10 1e 1f 00 ....j.......N.......&...........
f12e0 86 1e 1f 00 f8 1e 1f 00 6a 1f 1f 00 fa 1f 1f 00 76 20 1f 00 f0 20 1f 00 56 21 1f 00 de 21 1f 00 ........j.......v.......V!...!..
f1300 52 22 1f 00 c6 22 1f 00 58 23 1f 00 ea 23 1f 00 5e 24 1f 00 d2 24 1f 00 64 25 1f 00 f6 25 1f 00 R"..."..X#...#..^$...$..d%...%..
f1320 62 26 1f 00 ce 26 1f 00 3e 27 1f 00 ae 27 1f 00 1a 28 1f 00 94 28 1f 00 fc 28 1f 00 76 29 1f 00 b&...&..>'...'...(...(...(..v)..
f1340 e6 29 1f 00 52 2a 1f 00 c6 2a 1f 00 32 2b 1f 00 9e 2b 1f 00 10 2c 1f 00 80 2c 1f 00 f2 2c 1f 00 .)..R*...*..2+...+...,...,...,..
f1360 64 2d 1f 00 d8 2d 1f 00 4c 2e 1f 00 be 2e 1f 00 30 2f 1f 00 ac 2f 1f 00 28 30 1f 00 a6 30 1f 00 d-...-..L.......0/.../..(0...0..
f1380 24 31 1f 00 98 31 1f 00 0c 32 1f 00 82 32 1f 00 f8 32 1f 00 6e 33 1f 00 e4 33 1f 00 6a 34 1f 00 $1...1...2...2...2..n3...3..j4..
f13a0 f0 34 1f 00 6a 35 1f 00 e4 35 1f 00 52 36 1f 00 c0 36 1f 00 32 37 1f 00 a0 37 1f 00 14 38 1f 00 .4..j5...5..R6...6..27...7...8..
f13c0 86 38 1f 00 f8 38 1f 00 6c 39 1f 00 dc 39 1f 00 52 3a 1f 00 c6 3a 1f 00 3a 3b 1f 00 b4 3b 1f 00 .8...8..l9...9..R:...:..:;...;..
f13e0 2e 3c 1f 00 a4 3c 1f 00 1a 3d 1f 00 9e 3d 1f 00 22 3e 1f 00 8a 3e 1f 00 04 3f 1f 00 7e 3f 1f 00 .<...<...=...=..">...>...?..~?..
f1400 f4 3f 1f 00 74 40 1f 00 f2 40 1f 00 66 41 1f 00 da 41 1f 00 50 42 1f 00 c6 42 1f 00 3a 43 1f 00 .?..t@...@..fA...A..PB...B..:C..
f1420 aa 43 1f 00 20 44 1f 00 8e 44 1f 00 fe 44 1f 00 74 45 1f 00 e6 45 1f 00 56 46 1f 00 ba 46 1f 00 .C...D...D...D..tE...E..VF...F..
f1440 30 47 1f 00 a2 47 1f 00 12 48 1f 00 8a 48 1f 00 fe 48 1f 00 70 49 1f 00 f8 49 1f 00 88 4a 1f 00 0G...G...H...H...H..pI...I...J..
f1460 18 4b 1f 00 a0 4b 1f 00 1a 4c 1f 00 98 4c 1f 00 16 4d 1f 00 86 4d 1f 00 fe 4d 1f 00 76 4e 1f 00 .K...K...L...L...M...M...M..vN..
f1480 e0 4e 1f 00 52 4f 1f 00 c4 4f 1f 00 20 51 1f 00 58 52 1f 00 86 54 1f 00 fa 54 1f 00 6e 55 1f 00 .N..RO...O...Q..XR...T...T..nU..
f14a0 e0 55 1f 00 52 56 1f 00 c2 56 1f 00 34 57 1f 00 a6 57 1f 00 16 58 1f 00 88 58 1f 00 fa 58 1f 00 .U..RV...V..4W...W...X...X...X..
f14c0 68 59 1f 00 d6 59 1f 00 42 5a 1f 00 b4 5a 1f 00 26 5b 1f 00 92 5b 1f 00 fe 5b 1f 00 6a 5c 1f 00 hY...Y..BZ...Z..&[...[...[..j\..
f14e0 d2 5c 1f 00 3a 5d 1f 00 ac 5d 1f 00 1e 5e 1f 00 8a 5e 1f 00 f6 5e 1f 00 62 5f 1f 00 ca 5f 1f 00 .\..:]...]...^...^...^..b_..._..
f1500 38 60 1f 00 a8 60 1f 00 0e 61 1f 00 7e 61 1f 00 f0 61 1f 00 62 62 1f 00 d2 62 1f 00 40 63 1f 00 8`...`...a..~a...a..bb...b..@c..
f1520 b2 63 1f 00 24 64 1f 00 96 64 1f 00 08 65 1f 00 72 65 1f 00 dc 65 1f 00 44 66 1f 00 ac 66 1f 00 .c..$d...d...e..re...e..Df...f..
f1540 12 67 1f 00 80 67 1f 00 e6 67 1f 00 52 68 1f 00 be 68 1f 00 2a 69 1f 00 9a 69 1f 00 0a 6a 1f 00 .g...g...g..Rh...h..*i...i...j..
f1560 64 6b 1f 00 9a 6c 1f 00 c4 6e 1f 00 2e 6f 1f 00 96 6f 1f 00 fe 6f 1f 00 68 70 1f 00 d6 70 1f 00 dk...l...n...o...o...o..hp...p..
f1580 3e 71 1f 00 a8 71 1f 00 fc 72 1f 00 30 74 1f 00 4e 76 1f 00 e8 76 1f 00 70 77 1f 00 fe 77 1f 00 >q...q...r..0t..Nv...v..pw...w..
f15a0 8e 78 1f 00 22 79 1f 00 ba 79 1f 00 48 7a 1f 00 dc 7a 1f 00 72 7b 1f 00 0c 7c 1f 00 9c 7d 1f 00 .x.."y...y..Hz...z..r{...|...}..
f15c0 ee 7e 1f 00 84 81 1f 00 1c 82 1f 00 ae 82 1f 00 36 83 1f 00 c4 83 1f 00 52 84 1f 00 e2 85 1f 00 .~..............6.......R.......
f15e0 34 87 1f 00 ca 89 1f 00 52 8a 1f 00 dc 8b 1f 00 2a 8d 1f 00 b4 8f 1f 00 4c 90 1f 00 e2 91 1f 00 4.......R.......*.......L.......
f1600 36 93 1f 00 d8 95 1f 00 56 96 1f 00 d8 97 1f 00 22 99 1f 00 9c 9b 1f 00 1a 9c 1f 00 9c 9d 1f 00 6.......V......."...............
f1620 e6 9e 1f 00 60 a1 1f 00 e6 a1 1f 00 6c a2 1f 00 ee a2 1f 00 76 a4 1f 00 c4 a5 1f 00 4a a8 1f 00 ....`.......l.......v.......J...
f1640 e6 a8 1f 00 7a aa 1f 00 ce ab 1f 00 6c ae 1f 00 10 af 1f 00 b2 af 1f 00 40 b0 1f 00 ce b0 1f 00 ....z.......l...........@.......
f1660 60 b1 1f 00 f6 b2 1f 00 4a b4 1f 00 ec b6 1f 00 78 b7 1f 00 0e b9 1f 00 62 ba 1f 00 04 bd 1f 00 `.......J.......x.......b.......
f1680 96 bd 1f 00 22 be 1f 00 b2 be 1f 00 3c bf 1f 00 d0 bf 1f 00 60 c0 1f 00 ec c0 1f 00 78 c1 1f 00 ....".......<.......`.......x...
f16a0 04 c2 1f 00 94 c2 1f 00 1e c3 1f 00 b0 c4 1f 00 02 c6 1f 00 9c c8 1f 00 24 c9 1f 00 aa ca 1f 00 ........................$.......
f16c0 f6 cb 1f 00 78 ce 1f 00 f8 ce 1f 00 84 cf 1f 00 0e d0 1f 00 94 d0 1f 00 1a d1 1f 00 9a d1 1f 00 ....x...........................
f16e0 1a d2 1f 00 98 d2 1f 00 2a d3 1f 00 b8 d3 1f 00 3e d4 1f 00 ca d4 1f 00 50 d6 1f 00 9c d7 1f 00 ........*.......>.......P.......
f1700 1e da 1f 00 a6 da 1f 00 2a db 1f 00 b0 db 1f 00 34 dc 1f 00 bc dd 1f 00 0a df 1f 00 90 e1 1f 00 ........*.......4...............
f1720 18 e2 1f 00 9e e2 1f 00 2c e3 1f 00 b6 e3 1f 00 3c e5 1f 00 88 e6 1f 00 0a e9 1f 00 9a e9 1f 00 ........,.......<...............
f1740 20 eb 1f 00 6c ec 1f 00 ee ee 1f 00 70 ef 1f 00 f4 ef 1f 00 7a f0 1f 00 00 f2 1f 00 4c f3 1f 00 ....l.......p.......z.......L...
f1760 ce f5 1f 00 56 f6 1f 00 d6 f6 1f 00 5e f7 1f 00 e0 f7 1f 00 66 f9 1f 00 b2 fa 1f 00 34 fd 1f 00 ....V.......^.......f.......4...
f1780 ce fd 1f 00 54 fe 1f 00 da ff 1f 00 26 01 20 00 a8 03 20 00 34 04 20 00 c4 04 20 00 52 05 20 00 ....T.......&.......4.......R...
f17a0 d8 06 20 00 24 08 20 00 a6 0a 20 00 22 0b 20 00 a6 0b 20 00 2a 0c 20 00 aa 0c 20 00 32 0d 20 00 ....$.......".......*.......2...
f17c0 b8 0d 20 00 40 0e 20 00 ca 0e 20 00 52 0f 20 00 d0 0f 20 00 56 10 20 00 d8 10 20 00 58 11 20 00 ....@.......R.......V.......X...
f17e0 de 11 20 00 62 12 20 00 e2 12 20 00 60 13 20 00 e4 13 20 00 6a 14 20 00 ee 14 20 00 70 15 20 00 ....b.......`.......j.......p...
f1800 f6 15 20 00 78 17 20 00 c2 18 20 00 3c 1b 20 00 da 1b 20 00 76 1c 20 00 0a 1e 20 00 5e 1f 20 00 ....x.......<.......v.......^...
f1820 fc 21 20 00 a0 22 20 00 42 23 20 00 d6 24 20 00 2a 26 20 00 c8 28 20 00 5e 29 20 00 ec 29 20 00 .!..."..B#...$..*&...(..^)...)..
f1840 74 2a 20 00 fe 2b 20 00 4c 2d 20 00 d6 2f 20 00 6a 30 20 00 0a 31 20 00 aa 31 20 00 34 33 20 00 t*...+..L-.../..j0...1...1..43..
f1860 82 34 20 00 0c 37 20 00 98 37 20 00 1c 39 20 00 68 3a 20 00 e6 3c 20 00 7e 3d 20 00 12 3f 20 00 .4...7...7...9..h:...<..~=...?..
f1880 66 40 20 00 04 43 20 00 8a 43 20 00 0c 44 20 00 8c 44 20 00 10 46 20 00 5c 47 20 00 da 49 20 00 f@...C...C...D...D...F..\G...I..
f18a0 60 4a 20 00 e8 4b 20 00 36 4d 20 00 bc 4f 20 00 46 50 20 00 d2 50 20 00 5a 52 20 00 a8 53 20 00 `J...K..6M...O..FP...P..ZR...S..
f18c0 2e 56 20 00 c0 56 20 00 52 57 20 00 da 58 20 00 28 5a 20 00 ae 5c 20 00 32 5d 20 00 b6 5d 20 00 .V...V..RW...X..(Z...\..2]...]..
f18e0 38 5f 20 00 82 60 20 00 fc 62 20 00 8a 63 20 00 14 64 20 00 9c 64 20 00 2c 65 20 00 ca 65 20 00 8_...`...b...c...d...d..,e...e..
f1900 54 66 20 00 dc 66 20 00 6c 67 20 00 fe 67 20 00 8c 68 20 00 1a 69 20 00 aa 6a 20 00 fc 6b 20 00 Tf...f..lg...g...h...i...j...k..
f1920 92 6e 20 00 20 6f 20 00 ae 6f 20 00 42 70 20 00 d2 70 20 00 6a 71 20 00 02 72 20 00 86 72 20 00 .n...o...o..Bp...p..jq...r...r..
f1940 18 73 20 00 a8 74 20 00 fa 75 20 00 90 78 20 00 22 79 20 00 a2 79 20 00 30 7a 20 00 c0 7a 20 00 .s...t...u...x.."y...y..0z...z..
f1960 50 7b 20 00 ce 7b 20 00 58 7c 20 00 e0 7c 20 00 64 7d 20 00 e8 7e 20 00 34 80 20 00 b2 82 20 00 P{...{..X|...|..d}...~..4.......
f1980 4e 83 20 00 ec 84 20 00 44 86 20 00 f6 88 20 00 86 89 20 00 1c 8b 20 00 70 8c 20 00 12 8f 20 00 N.......D...............p.......
f19a0 c0 8f 20 00 66 90 20 00 08 91 20 00 b2 92 20 00 10 94 20 00 da 96 20 00 6a 97 20 00 f8 97 20 00 ....f...................j.......
f19c0 94 98 20 00 1e 99 20 00 b4 99 20 00 42 9a 20 00 d6 9a 20 00 6e 9b 20 00 fc 9b 20 00 8a 9c 20 00 ............B.......n...........
f19e0 1c 9d 20 00 a8 9d 20 00 38 9e 20 00 ca 9e 20 00 56 9f 20 00 ec 9f 20 00 78 a0 20 00 04 a1 20 00 ........8.......V.......x.......
f1a00 98 a1 20 00 28 a2 20 00 b6 a2 20 00 42 a3 20 00 cc a3 20 00 5a a4 20 00 e6 a4 20 00 72 a5 20 00 ....(.......B.......Z.......r...
f1a20 fc a5 20 00 8e a7 20 00 e0 a8 20 00 7a ab 20 00 08 ac 20 00 9a ad 20 00 ec ae 20 00 86 b1 20 00 ............z...................
f1a40 1a b2 20 00 a6 b2 20 00 32 b3 20 00 b6 b4 20 00 02 b6 20 00 80 b8 20 00 02 b9 20 00 8e b9 20 00 ........2.......................
f1a60 12 ba 20 00 9e ba 20 00 22 bb 20 00 b2 bb 20 00 42 bc 20 00 cc bc 20 00 54 bd 20 00 de be 20 00 ........".......B.......T.......
f1a80 2c c0 20 00 b6 c2 20 00 3a c3 20 00 c8 c3 20 00 5a c4 20 00 ec c4 20 00 78 c5 20 00 02 c7 20 00 ,.......:.......Z.......x.......
f1aa0 50 c8 20 00 da ca 20 00 56 cb 20 00 d8 cc 20 00 22 ce 20 00 9c d0 20 00 3c d1 20 00 dc d2 20 00 P.......V.......".......<.......
f1ac0 36 d4 20 00 ec d6 20 00 84 d7 20 00 18 d8 20 00 bc d8 20 00 5c da 20 00 b6 db 20 00 6c de 20 00 6...................\.......l...
f1ae0 f6 de 20 00 80 df 20 00 04 e0 20 00 8a e0 20 00 0e e1 20 00 a0 e1 20 00 28 e2 20 00 ae e3 20 00 ........................(.......
f1b00 fa e4 20 00 7c e7 20 00 0a e8 20 00 9a e8 20 00 20 ea 20 00 6c eb 20 00 ee ed 20 00 80 ee 20 00 ....|...............l...........
f1b20 0c ef 20 00 98 ef 20 00 22 f0 20 00 ba f0 20 00 4e f1 20 00 e4 f1 20 00 6a f3 20 00 b6 f4 20 00 ........".......N.......j.......
f1b40 38 f7 20 00 ce f7 20 00 5c f8 20 00 e2 f9 20 00 2e fb 20 00 b0 fd 20 00 3c fe 20 00 c2 fe 20 00 8.......\...............<.......
f1b60 4a ff 20 00 cc ff 20 00 58 00 21 00 dc 00 21 00 70 01 21 00 fe 01 21 00 84 03 21 00 d0 04 21 00 J.......X.!...!.p.!...!...!...!.
f1b80 52 07 21 00 ce 07 21 00 4c 09 21 00 94 0a 21 00 06 0d 21 00 ac 0d 21 00 4a 0e 21 00 e4 0e 21 00 R.!...!.L.!...!...!...!.J.!...!.
f1ba0 88 0f 21 00 22 10 21 00 b8 10 21 00 4e 11 21 00 f4 11 21 00 7e 13 21 00 cc 14 21 00 56 17 21 00 ..!.".!...!.N.!...!.~.!...!.V.!.
f1bc0 e8 17 21 00 72 19 21 00 c0 1a 21 00 4a 1d 21 00 e8 1d 21 00 8c 1f 21 00 e8 20 21 00 a6 23 21 00 ..!.r.!...!.J.!...!...!...!..#!.
f1be0 40 24 21 00 e4 25 21 00 40 27 21 00 fe 29 21 00 8c 2a 21 00 14 2c 21 00 62 2d 21 00 e8 2f 21 00 @$!..%!.@'!..)!..*!..,!.b-!../!.
f1c00 70 30 21 00 f8 31 21 00 46 33 21 00 cc 35 21 00 60 36 21 00 ee 36 21 00 76 38 21 00 c4 39 21 00 p0!..1!.F3!..5!.`6!..6!.v8!..9!.
f1c20 4a 3c 21 00 de 3c 21 00 74 3d 21 00 02 3e 21 00 8e 3f 21 00 de 40 21 00 6c 43 21 00 fc 43 21 00 J<!..<!.t=!..>!..?!..@!.lC!..C!.
f1c40 88 44 21 00 16 45 21 00 a4 45 21 00 30 46 21 00 b6 46 21 00 42 48 21 00 92 49 21 00 20 4c 21 00 .D!..E!..E!.0F!..F!.BH!..I!..L!.
f1c60 b0 4c 21 00 3c 4e 21 00 8c 4f 21 00 1a 52 21 00 b8 52 21 00 56 53 21 00 f0 53 21 00 86 55 21 00 .L!.<N!..O!..R!..R!.VS!..S!..U!.
f1c80 da 56 21 00 7c 59 21 00 04 5a 21 00 8a 5a 21 00 0e 5b 21 00 86 5b 21 00 10 5c 21 00 9e 5c 21 00 .V!.|Y!..Z!..Z!..[!..[!..\!..\!.
f1ca0 26 5d 21 00 a4 5e 21 00 ec 5f 21 00 5e 62 21 00 d2 62 21 00 2c 64 21 00 62 65 21 00 8c 67 21 00 &]!..^!.._!.^b!..b!.,d!.be!..g!.
f1cc0 0a 68 21 00 8a 68 21 00 06 69 21 00 80 69 21 00 fe 69 21 00 72 6a 21 00 ee 6a 21 00 6c 6b 21 00 .h!..h!..i!..i!..i!.rj!..j!.lk!.
f1ce0 dc 6b 21 00 46 6c 21 00 be 6c 21 00 2a 6d 21 00 a4 6d 21 00 20 6e 21 00 9a 6e 21 00 1a 6f 21 00 .k!.Fl!..l!.*m!..m!..n!..n!..o!.
f1d00 9c 6f 21 00 1c 70 21 00 96 70 21 00 0e 71 21 00 90 71 21 00 0a 72 21 00 84 72 21 00 f8 72 21 00 .o!..p!..p!..q!..q!..r!..r!..r!.
f1d20 62 73 21 00 ce 73 21 00 4a 74 21 00 b8 74 21 00 24 75 21 00 a2 75 21 00 14 76 21 00 84 76 21 00 bs!..s!.Jt!..t!.$u!..u!..v!..v!.
f1d40 f0 76 21 00 46 78 21 00 7a 79 21 00 9c 7b 21 00 12 7c 21 00 88 7c 21 00 fe 7c 21 00 74 7d 21 00 .v!.Fx!.zy!..{!..|!..|!..|!.t}!.
f1d60 d0 7e 21 00 08 80 21 00 36 82 21 00 a6 82 21 00 16 83 21 00 86 83 21 00 f6 83 21 00 64 84 21 00 .~!...!.6.!...!...!...!...!.d.!.
f1d80 d0 84 21 00 3c 85 21 00 aa 85 21 00 1c 86 21 00 8c 86 21 00 f8 86 21 00 6c 87 21 00 d8 87 21 00 ..!.<.!...!...!...!...!.l.!...!.
f1da0 48 88 21 00 bc 88 21 00 2a 89 21 00 9c 89 21 00 0c 8a 21 00 78 8a 21 00 ec 8a 21 00 60 8b 21 00 H.!...!.*.!...!...!.x.!...!.`.!.
f1dc0 ce 8b 21 00 3a 8c 21 00 a6 8c 21 00 1a 8d 21 00 8e 8d 21 00 fe 8d 21 00 70 8e 21 00 e4 8e 21 00 ..!.:.!...!...!...!...!.p.!...!.
f1de0 52 8f 21 00 c8 8f 21 00 36 90 21 00 9c 90 21 00 04 91 21 00 6c 91 21 00 dc 91 21 00 48 92 21 00 R.!...!.6.!...!...!.l.!...!.H.!.
f1e00 ae 92 21 00 22 93 21 00 9a 93 21 00 0e 94 21 00 84 94 21 00 f6 94 21 00 64 95 21 00 d0 95 21 00 ..!.".!...!...!...!...!.d.!...!.
f1e20 3e 96 21 00 a8 96 21 00 12 97 21 00 7c 97 21 00 e6 97 21 00 50 98 21 00 be 98 21 00 28 99 21 00 >.!...!...!.|.!...!.P.!...!.(.!.
f1e40 96 99 21 00 08 9a 21 00 7a 9a 21 00 e6 9a 21 00 56 9b 21 00 c4 9b 21 00 32 9c 21 00 8e 9d 21 00 ..!...!.z.!...!.V.!...!.2.!...!.
f1e60 c6 9e 21 00 f4 a0 21 00 64 a1 21 00 dc a1 21 00 54 a2 21 00 ce a2 21 00 48 a3 21 00 c0 a3 21 00 ..!...!.d.!...!.T.!...!.H.!...!.
f1e80 36 a4 21 00 ac a4 21 00 24 a5 21 00 9e a5 21 00 18 a6 21 00 90 a6 21 00 0a a7 21 00 80 a7 21 00 6.!...!.$.!...!...!...!...!...!.
f1ea0 d4 a8 21 00 08 aa 21 00 26 ac 21 00 94 ac 21 00 14 ad 21 00 70 ae 21 00 a8 af 21 00 d6 b1 21 00 ..!...!.&.!...!...!.p.!...!...!.
f1ec0 48 b2 21 00 c6 b2 21 00 30 b3 21 00 9e b3 21 00 1a b4 21 00 8c b4 21 00 fe b4 21 00 76 b5 21 00 H.!...!.0.!...!...!...!...!.v.!.
f1ee0 f2 b5 21 00 6e b6 21 00 ec b6 21 00 70 b7 21 00 ec b7 21 00 64 b8 21 00 dc b8 21 00 4c b9 21 00 ..!.n.!...!.p.!...!.d.!...!.L.!.
f1f00 bc b9 21 00 28 ba 21 00 92 ba 21 00 f8 ba 21 00 66 bb 21 00 dc bb 21 00 52 bc 21 00 c4 bc 21 00 ..!.(.!...!...!.f.!...!.R.!...!.
f1f20 30 bd 21 00 9c bd 21 00 08 be 21 00 7a be 21 00 e6 be 21 00 60 bf 21 00 d0 bf 21 00 3e c0 21 00 0.!...!...!.z.!...!.`.!...!.>.!.
f1f40 b4 c0 21 00 32 c1 21 00 a2 c1 21 00 0c c2 21 00 7a c2 21 00 ea c2 21 00 5a c3 21 00 c6 c3 21 00 ..!.2.!...!...!.z.!...!.Z.!...!.
f1f60 34 c4 21 00 a6 c4 21 00 16 c5 21 00 82 c5 21 00 f2 c5 21 00 5c c6 21 00 ce c6 21 00 3a c7 21 00 4.!...!...!...!...!.\.!...!.:.!.
f1f80 aa c7 21 00 24 c8 21 00 96 c8 21 00 0e c9 21 00 82 c9 21 00 da ca 21 00 10 cc 21 00 36 ce 21 00 ..!.$.!...!...!...!...!...!.6.!.
f1fa0 b4 ce 21 00 38 cf 21 00 b4 cf 21 00 34 d0 21 00 bc d0 21 00 42 d1 21 00 ba d1 21 00 38 d2 21 00 ..!.8.!...!.4.!...!.B.!...!.8.!.
f1fc0 be d2 21 00 3e d3 21 00 bc d3 21 00 34 d4 21 00 bc d4 21 00 42 d5 21 00 c0 d5 21 00 3a d6 21 00 ..!.>.!...!.4.!...!.B.!...!.:.!.
f1fe0 b4 d6 21 00 2c d7 21 00 a6 d7 21 00 26 d8 21 00 a8 d8 21 00 2e d9 21 00 ac d9 21 00 28 da 21 00 ..!.,.!...!.&.!...!...!...!.(.!.
f2000 ac da 21 00 2a db 21 00 ac db 21 00 2e dc 21 00 b4 dc 21 00 34 dd 21 00 b6 dd 21 00 38 de 21 00 ..!.*.!...!...!...!.4.!...!.8.!.
f2020 b2 de 21 00 2c df 21 00 a6 df 21 00 20 e0 21 00 9c e0 21 00 18 e1 21 00 9e e1 21 00 24 e2 21 00 ..!.,.!...!...!...!...!...!.$.!.
f2040 a0 e2 21 00 06 e4 21 00 42 e5 21 00 84 e7 21 00 fc e7 21 00 70 e8 21 00 ee e8 21 00 70 e9 21 00 ..!...!.B.!...!...!.p.!...!.p.!.
f2060 ec e9 21 00 66 ea 21 00 c2 eb 21 00 fa ec 21 00 28 ef 21 00 a0 ef 21 00 16 f0 21 00 84 f0 21 00 ..!.f.!...!...!.(.!...!...!...!.
f2080 f0 f0 21 00 6a f1 21 00 e2 f1 21 00 52 f2 21 00 bc f2 21 00 24 f3 21 00 8a f3 21 00 ee f3 21 00 ..!.j.!...!.R.!...!.$.!...!...!.
f20a0 5a f4 21 00 c6 f4 21 00 2e f5 21 00 94 f5 21 00 fc f5 21 00 64 f6 21 00 d4 f6 21 00 42 f7 21 00 Z.!...!...!...!...!.d.!...!.B.!.
f20c0 a8 f7 21 00 16 f8 21 00 82 f8 21 00 dc f9 21 00 12 fb 21 00 3c fd 21 00 ae fd 21 00 22 fe 21 00 ..!...!...!...!...!.<.!...!.".!.
f20e0 a0 fe 21 00 1c ff 21 00 90 ff 21 00 10 00 22 00 7e 00 22 00 f2 00 22 00 68 01 22 00 d6 01 22 00 ..!...!...!...".~."...".h."...".
f2100 48 02 22 00 bc 02 22 00 3a 03 22 00 b6 03 22 00 2e 04 22 00 9c 04 22 00 0a 05 22 00 7a 05 22 00 H."...".:."..."..."..."...".z.".
f2120 d4 06 22 00 0a 08 22 00 34 0a 22 00 a0 0a 22 00 12 0b 22 00 8e 0b 22 00 02 0c 22 00 74 0c 22 00 .."...".4."..."..."..."...".t.".
f2140 e6 0c 22 00 5c 0d 22 00 d0 0d 22 00 30 0f 22 00 6a 10 22 00 a0 12 22 00 08 13 22 00 7a 13 22 00 ..".\."...".0.".j."..."...".z.".
f2160 ec 13 22 00 64 14 22 00 dc 14 22 00 56 15 22 00 c8 15 22 00 34 16 22 00 a0 16 22 00 18 17 22 00 ..".d."...".V."...".4."..."...".
f2180 98 17 22 00 18 18 22 00 96 18 22 00 14 19 22 00 8a 19 22 00 fc 19 22 00 72 1a 22 00 e4 1a 22 00 .."..."..."..."..."...".r."...".
f21a0 52 1b 22 00 c8 1b 22 00 3e 1c 22 00 b2 1c 22 00 26 1d 22 00 96 1d 22 00 02 1e 22 00 84 1e 22 00 R."...".>."...".&."..."..."...".
f21c0 04 1f 22 00 86 1f 22 00 08 20 22 00 88 20 22 00 08 21 22 00 82 21 22 00 f8 21 22 00 70 22 22 00 .."..."..."..."..!"..!"..!".p"".
f21e0 e4 22 22 00 62 23 22 00 e0 23 22 00 58 24 22 00 cc 24 22 00 3e 25 22 00 ac 25 22 00 20 26 22 00 ."".b#"..#".X$"..$".>%"..%"..&".
f2200 92 26 22 00 0c 27 22 00 86 27 22 00 fc 27 22 00 72 28 22 00 e4 28 22 00 54 29 22 00 ca 29 22 00 .&"..'"..'"..'".r("..(".T)"..)".
f2220 48 2a 22 00 c6 2a 22 00 42 2b 22 00 be 2b 22 00 38 2c 22 00 b0 2c 22 00 28 2d 22 00 9c 2d 22 00 H*"..*".B+"..+".8,"..,".(-"..-".
f2240 1a 2e 22 00 92 2e 22 00 08 2f 22 00 86 2f 22 00 02 30 22 00 80 30 22 00 fc 30 22 00 7a 31 22 00 .."..."../"../"..0"..0"..0".z1".
f2260 f8 31 22 00 72 32 22 00 ec 32 22 00 6a 33 22 00 e8 33 22 00 64 34 22 00 e0 34 22 00 54 35 22 00 .1".r2"..2".j3"..3".d4"..4".T5".
f2280 c6 35 22 00 3a 36 22 00 ae 36 22 00 1e 37 22 00 8e 37 22 00 fa 37 22 00 6a 38 22 00 d8 38 22 00 .5".:6"..6"..7"..7"..7".j8"..8".
f22a0 4a 39 22 00 ba 39 22 00 2c 3a 22 00 9c 3a 22 00 10 3b 22 00 84 3b 22 00 f4 3b 22 00 64 3c 22 00 J9"..9".,:"..:"..;"..;"..;".d<".
f22c0 dc 3c 22 00 52 3d 22 00 ce 3d 22 00 46 3e 22 00 b8 3e 22 00 2e 3f 22 00 9e 3f 22 00 0a 40 22 00 .<".R="..=".F>"..>"..?"..?"..@".
f22e0 7a 40 22 00 e6 40 22 00 66 41 22 00 e6 41 22 00 62 42 22 00 dc 42 22 00 52 43 22 00 c6 43 22 00 z@"..@".fA"..A".bB"..B".RC"..C".
f2300 38 44 22 00 a6 44 22 00 12 45 22 00 86 45 22 00 f8 45 22 00 6e 46 22 00 e0 46 22 00 5a 47 22 00 8D"..D"..E"..E"..E".nF"..F".ZG".
f2320 d0 47 22 00 4e 48 22 00 cc 48 22 00 48 49 22 00 c4 49 22 00 3a 4a 22 00 b0 4a 22 00 24 4b 22 00 .G".NH"..H".HI"..I".:J"..J".$K".
f2340 98 4b 22 00 0c 4c 22 00 7e 4c 22 00 f4 4c 22 00 68 4d 22 00 f0 4d 22 00 74 4e 22 00 f6 4e 22 00 .K"..L".~L"..L".hM"..M".tN"..N".
f2360 76 4f 22 00 fa 4f 22 00 7e 50 22 00 fe 50 22 00 7e 51 22 00 fc 51 22 00 7a 52 22 00 f6 52 22 00 vO"..O".~P"..P".~Q"..Q".zR"..R".
f2380 72 53 22 00 f2 53 22 00 72 54 22 00 ee 54 22 00 6a 55 22 00 e0 55 22 00 54 56 22 00 d0 56 22 00 rS"..S".rT"..T".jU"..U".TV"..V".
f23a0 4c 57 22 00 c6 57 22 00 40 58 22 00 b8 58 22 00 30 59 22 00 a4 59 22 00 18 5a 22 00 8a 5a 22 00 LW"..W".@X"..X".0Y"..Y"..Z"..Z".
f23c0 fc 5a 22 00 6c 5b 22 00 dc 5b 22 00 52 5c 22 00 c6 5c 22 00 48 5d 22 00 ca 5d 22 00 4a 5e 22 00 .Z".l["..[".R\"..\".H]"..]".J^".
f23e0 ca 5e 22 00 48 5f 22 00 c2 5f 22 00 3c 60 22 00 b2 60 22 00 32 61 22 00 b2 61 22 00 30 62 22 00 .^".H_".._".<`"..`".2a"..a".0b".
f2400 ae 62 22 00 1c 63 22 00 86 63 22 00 04 64 22 00 82 64 22 00 fe 64 22 00 76 65 22 00 ee 65 22 00 .b"..c"..c"..d"..d"..d".ve"..e".
f2420 62 66 22 00 d6 66 22 00 4a 67 22 00 ba 67 22 00 2a 68 22 00 a2 68 22 00 1a 69 22 00 8e 69 22 00 bf"..f".Jg"..g".*h"..h"..i"..i".
f2440 02 6a 22 00 70 6a 22 00 da 6a 22 00 58 6b 22 00 cc 6b 22 00 3c 6c 22 00 aa 6c 22 00 1a 6d 22 00 .j".pj"..j".Xk"..k".<l"..l"..m".
f2460 90 6d 22 00 02 6e 22 00 70 6e 22 00 dc 6e 22 00 48 6f 22 00 c2 6f 22 00 3c 70 22 00 b4 70 22 00 .m"..n".pn"..n".Ho"..o".<p"..p".
f2480 2c 71 22 00 a2 71 22 00 14 72 22 00 86 72 22 00 f6 72 22 00 66 73 22 00 da 73 22 00 4e 74 22 00 ,q"..q"..r"..r"..r".fs"..s".Nt".
f24a0 be 74 22 00 3a 75 22 00 b4 75 22 00 22 76 22 00 a2 76 22 00 22 77 22 00 a0 77 22 00 1e 78 22 00 .t".:u"..u"."v"..v"."w"..w"..x".
f24c0 94 78 22 00 08 79 22 00 7c 79 22 00 ee 79 22 00 60 7a 22 00 d4 7a 22 00 48 7b 22 00 b8 7b 22 00 .x"..y".|y"..y".`z"..z".H{"..{".
f24e0 28 7c 22 00 9a 7c 22 00 0c 7d 22 00 7c 7d 22 00 e8 7d 22 00 52 7e 22 00 be 7e 22 00 2a 7f 22 00 (|"..|"..}".|}"..}".R~"..~".*.".
f2500 92 7f 22 00 fa 7f 22 00 70 80 22 00 e4 80 22 00 60 81 22 00 bc 82 22 00 f4 83 22 00 22 86 22 00 .."...".p."...".`."..."...".".".
f2520 8e 86 22 00 fa 86 22 00 68 87 22 00 d2 87 22 00 3e 88 22 00 aa 88 22 00 16 89 22 00 8a 89 22 00 .."...".h."...".>."..."..."...".
f2540 0a 8a 22 00 88 8a 22 00 f2 8a 22 00 5c 8b 22 00 cc 8b 22 00 3a 8c 22 00 a4 8c 22 00 14 8d 22 00 .."..."...".\."...".:."..."...".
f2560 82 8d 22 00 f4 8d 22 00 5c 8e 22 00 c2 8e 22 00 30 8f 22 00 9e 8f 22 00 12 90 22 00 7c 90 22 00 .."...".\."...".0."..."...".|.".
f2580 e8 90 22 00 60 91 22 00 d0 91 22 00 3a 92 22 00 9c 92 22 00 06 93 22 00 76 93 22 00 e4 93 22 00 ..".`."...".:."..."...".v."...".
f25a0 4e 94 22 00 b8 94 22 00 28 95 22 00 92 95 22 00 00 96 22 00 74 96 22 00 e8 96 22 00 50 97 22 00 N."...".(."..."...".t."...".P.".
f25c0 ba 97 22 00 2e 98 22 00 a2 98 22 00 0c 99 22 00 7e 99 22 00 f4 99 22 00 5e 9a 22 00 ce 9a 22 00 .."..."..."...".~."...".^."...".
f25e0 3c 9b 22 00 a8 9b 22 00 16 9c 22 00 88 9c 22 00 f8 9c 22 00 6a 9d 22 00 ce 9d 22 00 3a 9e 22 00 <."..."..."..."...".j."...".:.".
f2600 ae 9e 22 00 1a 9f 22 00 86 9f 22 00 fc 9f 22 00 68 a0 22 00 dc a0 22 00 48 a1 22 00 b4 a1 22 00 .."..."..."...".h."...".H."...".
f2620 22 a2 22 00 92 a2 22 00 fe a2 22 00 70 a3 22 00 de a3 22 00 48 a4 22 00 b4 a4 22 00 26 a5 22 00 "."..."...".p."...".H."...".&.".
f2640 90 a5 22 00 fc a5 22 00 66 a6 22 00 d8 a6 22 00 4a a7 22 00 bc a7 22 00 30 a8 22 00 9e a8 22 00 .."...".f."...".J."...".0."...".
f2660 0a a9 22 00 74 a9 22 00 e0 a9 22 00 4c aa 22 00 b0 aa 22 00 08 ac 22 00 3e ad 22 00 64 af 22 00 ..".t."...".L."..."...".>.".d.".
f2680 da af 22 00 4a b0 22 00 ba b0 22 00 24 b1 22 00 90 b1 22 00 02 b2 22 00 72 b2 22 00 e0 b2 22 00 ..".J."...".$."..."...".r."...".
f26a0 56 b3 22 00 ca b3 22 00 3a b4 22 00 ae b4 22 00 1c b5 22 00 92 b5 22 00 08 b6 22 00 78 b6 22 00 V."...".:."..."..."..."...".x.".
f26c0 e8 b6 22 00 68 b7 22 00 d4 b7 22 00 48 b8 22 00 be b8 22 00 2c b9 22 00 aa b9 22 00 28 ba 22 00 ..".h."...".H."...".,."...".(.".
f26e0 aa ba 22 00 20 bb 22 00 90 bb 22 00 02 bc 22 00 68 bc 22 00 d8 bc 22 00 4a bd 22 00 ba bd 22 00 .."..."..."...".h."...".J."...".
f2700 2c be 22 00 9a be 22 00 04 bf 22 00 5c c0 22 00 92 c1 22 00 b8 c3 22 00 28 c4 22 00 90 c4 22 00 ,."..."...".\."..."...".(."...".
f2720 f8 c4 22 00 66 c5 22 00 d6 c5 22 00 4c c6 22 00 ba c6 22 00 28 c7 22 00 90 c7 22 00 fe c7 22 00 ..".f."...".L."...".(."..."...".
f2740 76 c8 22 00 e6 c8 22 00 52 c9 22 00 c4 c9 22 00 34 ca 22 00 ac ca 22 00 28 cb 22 00 a0 cb 22 00 v."...".R."...".4."...".(."...".
f2760 0e cc 22 00 7e cc 22 00 e8 cc 22 00 58 cd 22 00 cc cd 22 00 38 ce 22 00 a6 ce 22 00 14 cf 22 00 ..".~."...".X."...".8."..."...".
f2780 78 cf 22 00 dc cf 22 00 44 d0 22 00 ae d0 22 00 16 d1 22 00 7c d1 22 00 e2 d1 22 00 4c d2 22 00 x."...".D."..."...".|."...".L.".
f27a0 b8 d2 22 00 2a d3 22 00 98 d3 22 00 02 d4 22 00 76 d4 22 00 e8 d4 22 00 58 d5 22 00 ca d5 22 00 ..".*."..."...".v."...".X."...".
f27c0 3a d6 22 00 a6 d6 22 00 10 d7 22 00 7c d7 22 00 f6 d7 22 00 6c d8 22 00 d6 d8 22 00 44 d9 22 00 :."..."...".|."...".l."...".D.".
f27e0 ba d9 22 00 24 da 22 00 9e da 22 00 10 db 22 00 7e db 22 00 ec db 22 00 58 dc 22 00 c8 dc 22 00 ..".$."..."...".~."...".X."...".
f2800 34 dd 22 00 8e de 22 00 c4 df 22 00 ee e1 22 00 68 e2 22 00 e6 e2 22 00 5a e3 22 00 de e3 22 00 4."..."..."...".h."...".Z."...".
f2820 54 e4 22 00 d0 e4 22 00 42 e5 22 00 ae e5 22 00 32 e6 22 00 a6 e6 22 00 16 e7 22 00 86 e7 22 00 T."...".B."...".2."..."..."...".
f2840 f4 e7 22 00 68 e8 22 00 dc e8 22 00 60 e9 22 00 e2 e9 22 00 58 ea 22 00 ce ea 22 00 4a eb 22 00 ..".h."...".`."...".X."...".J.".
f2860 c0 eb 22 00 44 ec 22 00 c0 ec 22 00 3a ed 22 00 ba ed 22 00 2e ee 22 00 a0 ee 22 00 10 ef 22 00 ..".D."...".:."..."..."..."...".
f2880 7e ef 22 00 f0 ef 22 00 60 f0 22 00 ce f0 22 00 3e f1 22 00 aa f1 22 00 1c f2 22 00 8c f2 22 00 ~."...".`."...".>."..."..."...".
f28a0 02 f3 22 00 76 f3 22 00 e6 f3 22 00 56 f4 22 00 c4 f4 22 00 2e f5 22 00 96 f5 22 00 0a f6 22 00 ..".v."...".V."..."..."..."...".
f28c0 7c f6 22 00 ee f6 22 00 5e f7 22 00 d4 f7 22 00 48 f8 22 00 ba f8 22 00 2a f9 22 00 9a f9 22 00 |."...".^."...".H."...".*."...".
f28e0 08 fa 22 00 80 fa 22 00 f2 fa 22 00 62 fb 22 00 d2 fb 22 00 48 fc 22 00 bc fc 22 00 36 fd 22 00 .."..."...".b."...".H."...".6.".
f2900 a8 fd 22 00 2c fe 22 00 a2 fe 22 00 12 ff 22 00 80 ff 22 00 f0 ff 22 00 5e 00 23 00 cc 00 23 00 ..".,."..."..."..."...".^.#...#.
f2920 40 01 23 00 b2 01 23 00 22 02 23 00 9a 02 23 00 10 03 23 00 84 03 23 00 ee 03 23 00 60 04 23 00 @.#...#.".#...#...#...#...#.`.#.
f2940 d2 04 23 00 42 05 23 00 b6 05 23 00 26 06 23 00 98 06 23 00 10 07 23 00 80 07 23 00 f0 07 23 00 ..#.B.#...#.&.#...#...#...#...#.
f2960 60 08 23 00 ce 08 23 00 50 09 23 00 d2 09 23 00 4e 0a 23 00 ca 0a 23 00 3a 0b 23 00 a6 0b 23 00 `.#...#.P.#...#.N.#...#.:.#...#.
f2980 1c 0c 23 00 8e 0c 23 00 00 0d 23 00 70 0d 23 00 e6 0d 23 00 58 0e 23 00 ce 0e 23 00 42 0f 23 00 ..#...#...#.p.#...#.X.#...#.B.#.
f29a0 b8 0f 23 00 2a 10 23 00 9c 10 23 00 0c 11 23 00 86 11 23 00 f0 11 23 00 6a 12 23 00 ea 12 23 00 ..#.*.#...#...#...#...#.j.#...#.
f29c0 5e 13 23 00 d6 13 23 00 52 14 23 00 c6 14 23 00 44 15 23 00 bc 15 23 00 36 16 23 00 ac 16 23 00 ^.#...#.R.#...#.D.#...#.6.#...#.
f29e0 20 17 23 00 9a 17 23 00 12 18 23 00 84 18 23 00 f4 18 23 00 6e 19 23 00 e2 19 23 00 5a 1a 23 00 ..#...#...#...#...#.n.#...#.Z.#.
f2a00 d0 1a 23 00 4c 1b 23 00 cc 1b 23 00 42 1c 23 00 b6 1c 23 00 26 1d 23 00 9c 1d 23 00 1c 1e 23 00 ..#.L.#...#.B.#...#.&.#...#...#.
f2a20 96 1e 23 00 08 1f 23 00 7c 1f 23 00 ea 1f 23 00 60 20 23 00 dc 20 23 00 4c 21 23 00 ba 21 23 00 ..#...#.|.#...#.`.#...#.L!#..!#.
f2a40 2c 22 23 00 9c 22 23 00 12 23 23 00 82 23 23 00 fe 23 23 00 70 24 23 00 ea 24 23 00 62 25 23 00 ,"#.."#..##..##..##.p$#..$#.b%#.
f2a60 d8 25 23 00 48 26 23 00 c4 26 23 00 38 27 23 00 aa 27 23 00 22 28 23 00 a0 28 23 00 16 29 23 00 .%#.H&#..&#.8'#..'#."(#..(#..)#.
f2a80 84 29 23 00 f0 29 23 00 64 2a 23 00 d6 2a 23 00 46 2b 23 00 bc 2b 23 00 30 2c 23 00 9e 2c 23 00 .)#..)#.d*#..*#.F+#..+#.0,#..,#.
f2aa0 0a 2d 23 00 7a 2d 23 00 ee 2d 23 00 60 2e 23 00 d4 2e 23 00 4c 2f 23 00 bc 2f 23 00 2e 30 23 00 .-#.z-#..-#.`.#...#.L/#../#..0#.
f2ac0 a2 30 23 00 1a 31 23 00 8e 31 23 00 06 32 23 00 80 32 23 00 f4 32 23 00 6c 33 23 00 dc 33 23 00 .0#..1#..1#..2#..2#..2#.l3#..3#.
f2ae0 50 34 23 00 c6 34 23 00 3a 35 23 00 ac 35 23 00 24 36 23 00 9a 36 23 00 0a 37 23 00 78 37 23 00 P4#..4#.:5#..5#.$6#..6#..7#.x7#.
f2b00 e8 37 23 00 5c 38 23 00 ce 38 23 00 40 39 23 00 b0 39 23 00 1a 3a 23 00 82 3a 23 00 f8 3a 23 00 .7#.\8#..8#.@9#..9#..:#..:#..:#.
f2b20 64 3b 23 00 d4 3b 23 00 42 3c 23 00 ba 3c 23 00 3c 3d 23 00 b2 3d 23 00 2c 3e 23 00 9e 3e 23 00 d;#..;#.B<#..<#.<=#..=#.,>#..>#.
f2b40 12 3f 23 00 80 3f 23 00 f0 3f 23 00 66 40 23 00 d8 40 23 00 46 41 23 00 b0 41 23 00 2a 42 23 00 .?#..?#..?#.f@#..@#.FA#..A#.*B#.
f2b60 a2 42 23 00 1a 43 23 00 8e 43 23 00 00 44 23 00 7e 44 23 00 fc 44 23 00 6e 45 23 00 e2 45 23 00 .B#..C#..C#..D#.~D#..D#.nE#..E#.
f2b80 5c 46 23 00 ca 46 23 00 36 47 23 00 b6 47 23 00 30 48 23 00 a6 48 23 00 00 4a 23 00 36 4b 23 00 \F#..F#.6G#..G#.0H#..H#..J#.6K#.
f2ba0 60 4d 23 00 ce 4d 23 00 3e 4e 23 00 ae 4e 23 00 16 4f 23 00 80 4f 23 00 ee 4f 23 00 5e 50 23 00 `M#..M#.>N#..N#..O#..O#..O#.^P#.
f2bc0 d0 50 23 00 3c 51 23 00 a8 51 23 00 0e 52 23 00 78 52 23 00 ec 52 23 00 58 53 23 00 c2 53 23 00 .P#.<Q#..Q#..R#.xR#..R#.XS#..S#.
f2be0 30 54 23 00 9e 54 23 00 10 55 23 00 80 55 23 00 f0 55 23 00 5e 56 23 00 d6 56 23 00 4c 57 23 00 0T#..T#..U#..U#..U#.^V#..V#.LW#.
f2c00 c0 57 23 00 3a 58 23 00 ac 58 23 00 20 59 23 00 90 59 23 00 fe 59 23 00 6c 5a 23 00 d8 5a 23 00 .W#.:X#..X#..Y#..Y#..Y#.lZ#..Z#.
f2c20 46 5b 23 00 b8 5b 23 00 2a 5c 23 00 9e 5c 23 00 14 5d 23 00 88 5d 23 00 f8 5d 23 00 6c 5e 23 00 F[#..[#.*\#..\#..]#..]#..]#.l^#.
f2c40 de 5e 23 00 4e 5f 23 00 c0 5f 23 00 34 60 23 00 a2 60 23 00 0e 61 23 00 84 61 23 00 f4 61 23 00 .^#.N_#.._#.4`#..`#..a#..a#..a#.
f2c60 66 62 23 00 d8 62 23 00 48 63 23 00 b6 63 23 00 22 64 23 00 9a 64 23 00 0c 65 23 00 7e 65 23 00 fb#..b#.Hc#..c#."d#..d#..e#.~e#.
f2c80 ea 65 23 00 62 66 23 00 d2 66 23 00 3e 67 23 00 b2 67 23 00 24 68 23 00 98 68 23 00 0a 69 23 00 .e#.bf#..f#.>g#..g#.$h#..h#..i#.
f2ca0 7c 69 23 00 ee 69 23 00 62 6a 23 00 d4 6a 23 00 46 6b 23 00 b8 6b 23 00 2c 6c 23 00 9a 6c 23 00 |i#..i#.bj#..j#.Fk#..k#.,l#..l#.
f2cc0 08 6d 23 00 74 6d 23 00 dc 6d 23 00 52 6e 23 00 c0 6e 23 00 26 6f 23 00 90 6f 23 00 fc 6f 23 00 .m#.tm#..m#.Rn#..n#.&o#..o#..o#.
f2ce0 66 70 23 00 d2 70 23 00 3c 71 23 00 aa 71 23 00 1c 72 23 00 86 72 23 00 f2 72 23 00 62 73 23 00 fp#..p#.<q#..q#..r#..r#..r#.bs#.
f2d00 ca 73 23 00 32 74 23 00 98 74 23 00 00 75 23 00 68 75 23 00 d4 75 23 00 3c 76 23 00 a8 76 23 00 .s#.2t#..t#..u#.hu#..u#.<v#..v#.
f2d20 14 77 23 00 7a 77 23 00 e4 77 23 00 52 78 23 00 ba 78 23 00 28 79 23 00 9a 79 23 00 04 7a 23 00 .w#.zw#..w#.Rx#..x#.(y#..y#..z#.
f2d40 70 7a 23 00 e0 7a 23 00 4a 7b 23 00 b2 7b 23 00 1a 7c 23 00 8c 7c 23 00 fa 7c 23 00 6c 7d 23 00 pz#..z#.J{#..{#..|#..|#..|#.l}#.
f2d60 de 7d 23 00 54 7e 23 00 ca 7e 23 00 3a 7f 23 00 96 80 23 00 ce 81 23 00 fc 83 23 00 66 84 23 00 .}#.T~#..~#.:.#...#...#...#.f.#.
f2d80 d0 84 23 00 38 85 23 00 a2 85 23 00 0c 86 23 00 74 86 23 00 e0 86 23 00 4c 87 23 00 ba 87 23 00 ..#.8.#...#...#.t.#...#.L.#...#.
f2da0 28 88 23 00 96 88 23 00 04 89 23 00 70 89 23 00 dc 89 23 00 44 8a 23 00 ac 8a 23 00 1e 8b 23 00 (.#...#...#.p.#...#.D.#...#...#.
f2dc0 88 8b 23 00 f2 8b 23 00 5c 8c 23 00 c6 8c 23 00 22 8e 23 00 5a 8f 23 00 88 91 23 00 f6 91 23 00 ..#...#.\.#...#.".#.Z.#...#...#.
f2de0 64 92 23 00 d8 92 23 00 4c 93 23 00 a8 94 23 00 e0 95 23 00 0e 98 23 00 84 98 23 00 0c 99 23 00 d.#...#.L.#...#...#...#...#...#.
f2e00 86 99 23 00 02 9a 23 00 76 9a 23 00 f0 9a 23 00 64 9b 23 00 da 9b 23 00 4c 9c 23 00 c6 9c 23 00 ..#...#.v.#...#.d.#...#.L.#...#.
f2e20 3c 9d 23 00 b4 9d 23 00 2c 9e 23 00 a8 9e 23 00 1e 9f 23 00 96 9f 23 00 08 a0 23 00 80 a0 23 00 <.#...#.,.#...#...#...#...#...#.
f2e40 f6 a0 23 00 66 a1 23 00 e6 a1 23 00 5c a2 23 00 d6 a2 23 00 48 a3 23 00 c0 a3 23 00 36 a4 23 00 ..#.f.#...#.\.#...#.H.#...#.6.#.
f2e60 a8 a4 23 00 20 a5 23 00 ac a5 23 00 24 a6 23 00 96 a6 23 00 12 a7 23 00 86 a7 23 00 0a a8 23 00 ..#...#...#.$.#...#...#...#...#.
f2e80 80 a8 23 00 f2 a8 23 00 6a a9 23 00 e8 a9 23 00 6a aa 23 00 f0 aa 23 00 6c ab 23 00 de ab 23 00 ..#...#.j.#...#.j.#...#.l.#...#.
f2ea0 52 ac 23 00 d2 ac 23 00 50 ad 23 00 d2 ad 23 00 4a ae 23 00 c0 ae 23 00 30 af 23 00 a2 af 23 00 R.#...#.P.#...#.J.#...#.0.#...#.
f2ec0 18 b0 23 00 8c b0 23 00 ee b1 23 00 28 b3 23 00 62 b5 23 00 e2 b5 23 00 6e b6 23 00 f8 b6 23 00 ..#...#...#.(.#.b.#...#.n.#...#.
f2ee0 7e b7 23 00 14 b8 23 00 92 b8 23 00 1c b9 23 00 9a b9 23 00 1a ba 23 00 9c ba 23 00 1a bb 23 00 ~.#...#...#...#...#...#...#...#.
f2f00 8c bb 23 00 00 bc 23 00 78 bc 23 00 ec bc 23 00 60 bd 23 00 d6 bd 23 00 50 be 23 00 d0 be 23 00 ..#...#.x.#...#.`.#...#.P.#...#.
f2f20 46 bf 23 00 ce bf 23 00 46 c0 23 00 c0 c0 23 00 3e c1 23 00 ca c1 23 00 44 c2 23 00 b8 c2 23 00 F.#...#.F.#...#.>.#...#.D.#...#.
f2f40 2e c3 23 00 a8 c3 23 00 28 c4 23 00 9e c4 23 00 12 c5 23 00 88 c5 23 00 02 c6 23 00 82 c6 23 00 ..#...#.(.#...#...#...#...#...#.
f2f60 f8 c6 23 00 6c c7 23 00 e2 c7 23 00 5a c8 23 00 da c8 23 00 4e c9 23 00 b6 ca 23 00 f4 cb 23 00 ..#.l.#...#.Z.#...#.N.#...#...#.
f2f80 3a ce 23 00 b2 ce 23 00 2a cf 23 00 a8 cf 23 00 2c d0 23 00 9e d0 23 00 1a d1 23 00 98 d1 23 00 :.#...#.*.#...#.,.#...#...#...#.
f2fa0 18 d2 23 00 8a d2 23 00 0a d3 23 00 7e d3 23 00 fe d3 23 00 66 d5 23 00 a4 d6 23 00 ea d8 23 00 ..#...#...#.~.#...#.f.#...#...#.
f2fc0 4e d9 23 00 bc d9 23 00 2a da 23 00 9c da 23 00 0e db 23 00 80 db 23 00 ee db 23 00 48 dd 23 00 N.#...#.*.#...#...#...#...#.H.#.
f2fe0 7e de 23 00 a8 e0 23 00 2a e1 23 00 90 e2 23 00 cc e3 23 00 0e e6 23 00 84 e6 23 00 fa e6 23 00 ~.#...#.*.#...#...#...#...#...#.
f3000 6c e7 23 00 e8 e7 23 00 64 e8 23 00 d4 e8 23 00 42 e9 23 00 c0 e9 23 00 3e ea 23 00 b6 ea 23 00 l.#...#.d.#...#.B.#...#.>.#...#.
f3020 2e eb 23 00 9e eb 23 00 0e ec 23 00 84 ec 23 00 fa ec 23 00 78 ed 23 00 f6 ed 23 00 70 ee 23 00 ..#...#...#...#...#.x.#...#.p.#.
f3040 ea ee 23 00 42 f0 23 00 78 f1 23 00 9e f3 23 00 0c f4 23 00 76 f4 23 00 e6 f4 23 00 58 f5 23 00 ..#.B.#.x.#...#...#.v.#...#.X.#.
f3060 c8 f5 23 00 42 f6 23 00 c2 f6 23 00 3a f7 23 00 ae f7 23 00 2e f8 23 00 aa f8 23 00 28 f9 23 00 ..#.B.#...#.:.#...#...#...#.(.#.
f3080 a4 f9 23 00 1a fa 23 00 8e fa 23 00 06 fb 23 00 84 fb 23 00 f6 fb 23 00 66 fc 23 00 e0 fc 23 00 ..#...#...#...#...#...#.f.#...#.
f30a0 52 fd 23 00 c4 fd 23 00 38 fe 23 00 a6 fe 23 00 18 ff 23 00 90 ff 23 00 0a 00 24 00 80 00 24 00 R.#...#.8.#...#...#...#...$...$.
f30c0 fa 00 24 00 6a 01 24 00 f0 01 24 00 68 02 24 00 dc 02 24 00 46 03 24 00 b6 03 24 00 2a 04 24 00 ..$.j.$...$.h.$...$.F.$...$.*.$.
f30e0 9c 04 24 00 12 05 24 00 8e 05 24 00 fc 05 24 00 6c 06 24 00 da 06 24 00 5e 07 24 00 e0 07 24 00 ..$...$...$...$.l.$...$.^.$...$.
f3100 4c 08 24 00 b8 08 24 00 2a 09 24 00 9c 09 24 00 0a 0a 24 00 82 0a 24 00 f8 0a 24 00 66 0b 24 00 L.$...$.*.$...$...$...$...$.f.$.
f3120 de 0b 24 00 4e 0c 24 00 ba 0c 24 00 24 0d 24 00 a0 0d 24 00 0c 0e 24 00 76 0e 24 00 e0 0e 24 00 ..$.N.$...$.$.$...$...$.v.$...$.
f3140 5c 0f 24 00 d4 0f 24 00 48 10 24 00 c0 10 24 00 38 11 24 00 ae 11 24 00 1c 12 24 00 8c 12 24 00 \.$...$.H.$...$.8.$...$...$...$.
f3160 00 13 24 00 6e 13 24 00 e0 13 24 00 52 14 24 00 c8 14 24 00 40 15 24 00 b8 15 24 00 30 16 24 00 ..$.n.$...$.R.$...$.@.$...$.0.$.
f3180 aa 16 24 00 28 17 24 00 9e 17 24 00 0e 18 24 00 86 18 24 00 f4 18 24 00 62 19 24 00 d6 19 24 00 ..$.(.$...$...$...$...$.b.$...$.
f31a0 52 1a 24 00 da 1a 24 00 52 1b 24 00 c8 1b 24 00 36 1c 24 00 a4 1c 24 00 16 1d 24 00 94 1d 24 00 R.$...$.R.$...$.6.$...$...$...$.
f31c0 04 1e 24 00 74 1e 24 00 e2 1e 24 00 52 1f 24 00 d4 1f 24 00 44 20 24 00 b2 20 24 00 22 21 24 00 ..$.t.$...$.R.$...$.D.$...$."!$.
f31e0 9e 21 24 00 12 22 24 00 84 22 24 00 f6 22 24 00 68 23 24 00 e6 23 24 00 5c 24 24 00 d0 24 24 00 .!$.."$.."$.."$.h#$..#$.\$$..$$.
f3200 50 25 24 00 c2 25 24 00 40 26 24 00 b0 26 24 00 26 27 24 00 9a 27 24 00 10 28 24 00 88 28 24 00 P%$..%$.@&$..&$.&'$..'$..($..($.
f3220 f4 28 24 00 60 29 24 00 d2 29 24 00 46 2a 24 00 c4 2a 24 00 50 2b 24 00 c6 2b 24 00 3c 2c 24 00 .($.`)$..)$.F*$..*$.P+$..+$.<,$.
f3240 be 2c 24 00 38 2d 24 00 b2 2d 24 00 2a 2e 24 00 94 2e 24 00 10 2f 24 00 8e 2f 24 00 08 30 24 00 .,$.8-$..-$.*.$...$../$../$..0$.
f3260 8a 30 24 00 fe 30 24 00 74 31 24 00 e4 31 24 00 54 32 24 00 c6 32 24 00 38 33 24 00 a2 33 24 00 .0$..0$.t1$..1$.T2$..2$.83$..3$.
f3280 1a 34 24 00 86 34 24 00 f2 34 24 00 5e 35 24 00 ca 35 24 00 44 36 24 00 b8 36 24 00 34 37 24 00 .4$..4$..4$.^5$..5$.D6$..6$.47$.
f32a0 a4 37 24 00 24 38 24 00 96 38 24 00 14 39 24 00 88 39 24 00 f8 39 24 00 68 3a 24 00 e6 3a 24 00 .7$.$8$..8$..9$..9$..9$.h:$..:$.
f32c0 5a 3b 24 00 ce 3b 24 00 4c 3c 24 00 c0 3c 24 00 36 3d 24 00 a6 3d 24 00 1c 3e 24 00 9a 3e 24 00 Z;$..;$.L<$..<$.6=$..=$..>$..>$.
f32e0 12 3f 24 00 8c 3f 24 00 08 40 24 00 7e 40 24 00 ee 40 24 00 5e 41 24 00 d6 41 24 00 48 42 24 00 .?$..?$..@$.~@$..@$.^A$..A$.HB$.
f3300 b4 42 24 00 22 43 24 00 94 43 24 00 0c 44 24 00 82 44 24 00 f2 44 24 00 62 45 24 00 d0 45 24 00 .B$."C$..C$..D$..D$..D$.bE$..E$.
f3320 48 46 24 00 b8 46 24 00 30 47 24 00 a2 47 24 00 1a 48 24 00 9c 48 24 00 0c 49 24 00 86 49 24 00 HF$..F$.0G$..G$..H$..H$..I$..I$.
f3340 f6 49 24 00 70 4a 24 00 e0 4a 24 00 5c 4b 24 00 d6 4b 24 00 4a 4c 24 00 be 4c 24 00 3a 4d 24 00 .I$.pJ$..J$.\K$..K$.JL$..L$.:M$.
f3360 ae 4d 24 00 22 4e 24 00 9c 4e 24 00 0a 4f 24 00 84 4f 24 00 02 50 24 00 92 50 24 00 04 51 24 00 .M$."N$..N$..O$..O$..P$..P$..Q$.
f3380 76 51 24 00 e4 51 24 00 5a 52 24 00 ce 52 24 00 46 53 24 00 ba 53 24 00 26 54 24 00 9e 54 24 00 vQ$..Q$.ZR$..R$.FS$..S$.&T$..T$.
f33a0 0a 55 24 00 80 55 24 00 fc 55 24 00 7c 56 24 00 f6 56 24 00 74 57 24 00 f8 57 24 00 7c 58 24 00 .U$..U$..U$.|V$..V$.tW$..W$.|X$.
f33c0 fa 58 24 00 70 59 24 00 e6 59 24 00 60 5a 24 00 de 5a 24 00 50 5b 24 00 c6 5b 24 00 38 5c 24 00 .X$.pY$..Y$.`Z$..Z$.P[$..[$.8\$.
f33e0 ae 5c 24 00 08 5e 24 00 3e 5f 24 00 68 61 24 00 e4 61 24 00 5c 62 24 00 d4 62 24 00 4e 63 24 00 .\$..^$.>_$.ha$..a$.\b$..b$.Nc$.
f3400 be 63 24 00 1a 65 24 00 52 66 24 00 80 68 24 00 ee 68 24 00 6c 69 24 00 da 69 24 00 4c 6a 24 00 .c$..e$.Rf$..h$..h$.li$..i$.Lj$.
f3420 be 6a 24 00 36 6b 24 00 ae 6b 24 00 30 6c 24 00 9e 6c 24 00 1a 6d 24 00 74 6e 24 00 aa 6f 24 00 .j$.6k$..k$.0l$..l$..m$.tn$..o$.
f3440 d4 71 24 00 4a 72 24 00 b4 72 24 00 28 73 24 00 9a 73 24 00 0c 74 24 00 82 74 24 00 f6 74 24 00 .q$.Jr$..r$.(s$..s$..t$..t$..t$.
f3460 66 75 24 00 d8 75 24 00 4a 76 24 00 be 76 24 00 34 77 24 00 ac 77 24 00 24 78 24 00 90 78 24 00 fu$..u$.Jv$..v$.4w$..w$.$x$..x$.
f3480 06 79 24 00 7c 79 24 00 e8 79 24 00 58 7a 24 00 b4 7b 24 00 ec 7c 24 00 1a 7f 24 00 88 7f 24 00 .y$.|y$..y$.Xz$..{$..|$...$...$.
f34a0 fe 7f 24 00 72 80 24 00 e0 80 24 00 38 82 24 00 6e 83 24 00 94 85 24 00 fc 85 24 00 5e 86 24 00 ..$.r.$...$.8.$.n.$...$...$.^.$.
f34c0 c2 86 24 00 2e 87 24 00 9c 87 24 00 0c 88 24 00 76 88 24 00 00 89 24 00 6c 89 24 00 de 89 24 00 ..$...$...$...$.v.$...$.l.$...$.
f34e0 48 8a 24 00 b8 8a 24 00 30 8b 24 00 84 8c 24 00 b8 8d 24 00 d6 8f 24 00 4a 90 24 00 c2 90 24 00 H.$...$.0.$...$...$...$.J.$...$.
f3500 3a 91 24 00 b6 91 24 00 2e 92 24 00 aa 92 24 00 22 93 24 00 9a 93 24 00 08 94 24 00 78 94 24 00 :.$...$...$...$.".$...$...$.x.$.
f3520 ee 94 24 00 60 95 24 00 d6 95 24 00 4c 96 24 00 c2 96 24 00 40 97 24 00 b8 97 24 00 2a 98 24 00 ..$.`.$...$.L.$...$.@.$...$.*.$.
f3540 9c 98 24 00 0c 99 24 00 86 99 24 00 fc 99 24 00 74 9a 24 00 e0 9a 24 00 4a 9b 24 00 b8 9b 24 00 ..$...$...$...$.t.$...$.J.$...$.
f3560 30 9c 24 00 86 9d 24 00 ba 9e 24 00 dc a0 24 00 58 a1 24 00 c8 a1 24 00 22 a3 24 00 58 a4 24 00 0.$...$...$...$.X.$...$.".$.X.$.
f3580 82 a6 24 00 f2 a6 24 00 6a a7 24 00 d6 a7 24 00 58 a8 24 00 d8 a8 24 00 2e aa 24 00 62 ab 24 00 ..$...$.j.$...$.X.$...$...$.b.$.
f35a0 84 ad 24 00 04 ae 24 00 7a ae 24 00 e6 ae 24 00 58 af 24 00 d2 af 24 00 5a b0 24 00 da b0 24 00 ..$...$.z.$...$.X.$...$.Z.$...$.
f35c0 46 b1 24 00 9c b2 24 00 d0 b3 24 00 f2 b5 24 00 62 b6 24 00 d0 b6 24 00 3c b7 24 00 a6 b7 24 00 F.$...$...$...$.b.$...$.<.$...$.
f35e0 12 b8 24 00 7e b8 24 00 ea b8 24 00 5c b9 24 00 c8 b9 24 00 32 ba 24 00 9e ba 24 00 f2 bb 24 00 ..$.~.$...$.\.$...$.2.$...$...$.
f3600 26 bd 24 00 44 bf 24 00 ba bf 24 00 2c c0 24 00 9e c0 24 00 14 c1 24 00 82 c1 24 00 f8 c1 24 00 &.$.D.$...$.,.$...$...$...$...$.
f3620 6a c2 24 00 dc c2 24 00 5e c3 24 00 dc c3 24 00 58 c4 24 00 de c4 24 00 52 c5 24 00 c4 c5 24 00 j.$...$.^.$...$.X.$...$.R.$...$.
f3640 3c c6 24 00 b6 c6 24 00 30 c7 24 00 a2 c7 24 00 1a c8 24 00 8e c8 24 00 10 c9 24 00 82 c9 24 00 <.$...$.0.$...$...$...$...$...$.
f3660 f8 c9 24 00 6e ca 24 00 de ca 24 00 4c cb 24 00 b4 cc 24 00 f2 cd 24 00 38 d0 24 00 ae d0 24 00 ..$.n.$...$.L.$...$...$.8.$...$.
f3680 1a d1 24 00 8c d1 24 00 00 d2 24 00 72 d2 24 00 e6 d2 24 00 58 d3 24 00 cc d3 24 00 38 d4 24 00 ..$...$...$.r.$...$.X.$...$.8.$.
f36a0 90 d5 24 00 c6 d6 24 00 ec d8 24 00 54 d9 24 00 ba d9 24 00 2a da 24 00 9a da 24 00 10 db 24 00 ..$...$...$.T.$...$.*.$...$...$.
f36c0 7c db 24 00 e2 db 24 00 52 dc 24 00 be dc 24 00 26 dd 24 00 96 dd 24 00 04 de 24 00 70 de 24 00 |.$...$.R.$...$.&.$...$...$.p.$.
f36e0 e6 de 24 00 5a df 24 00 ca df 24 00 42 e0 24 00 bc e0 24 00 16 e2 24 00 4c e3 24 00 76 e5 24 00 ..$.Z.$...$.B.$...$...$.L.$.v.$.
f3700 e0 e5 24 00 48 e6 24 00 b4 e6 24 00 1c e7 24 00 74 e8 24 00 aa e9 24 00 d0 eb 24 00 42 ec 24 00 ..$.H.$...$...$.t.$...$...$.B.$.
f3720 b4 ec 24 00 22 ed 24 00 8e ed 24 00 f8 ed 24 00 60 ee 24 00 d4 ee 24 00 46 ef 24 00 b4 ef 24 00 ..$.".$...$...$.`.$...$.F.$...$.
f3740 20 f0 24 00 8c f0 24 00 f6 f0 24 00 68 f1 24 00 d8 f1 24 00 4a f2 24 00 bc f2 24 00 32 f3 24 00 ..$...$...$.h.$...$.J.$...$.2.$.
f3760 a8 f3 24 00 1c f4 24 00 90 f4 24 00 fe f4 24 00 6a f5 24 00 d8 f5 24 00 46 f6 24 00 c0 f6 24 00 ..$...$...$...$.j.$...$.F.$...$.
f3780 32 f7 24 00 a2 f7 24 00 12 f8 24 00 7c f8 24 00 ee f8 24 00 5e f9 24 00 d0 f9 24 00 3a fa 24 00 2.$...$...$.|.$...$.^.$...$.:.$.
f37a0 a2 fa 24 00 08 fb 24 00 88 fb 24 00 06 fc 24 00 7a fc 24 00 ec fc 24 00 5c fd 24 00 ce fd 24 00 ..$...$...$...$.z.$...$.\.$...$.
f37c0 3e fe 24 00 a4 fe 24 00 08 ff 24 00 6e ff 24 00 d2 ff 24 00 3e 00 25 00 aa 00 25 00 16 01 25 00 >.$...$...$.n.$...$.>.%...%...%.
f37e0 84 01 25 00 f2 01 25 00 60 02 25 00 cc 02 25 00 38 03 25 00 a2 03 25 00 0e 04 25 00 78 04 25 00 ..%...%.`.%...%.8.%...%...%.x.%.
f3800 e6 04 25 00 54 05 25 00 c0 05 25 00 30 06 25 00 a0 06 25 00 0e 07 25 00 7c 07 25 00 e8 07 25 00 ..%.T.%...%.0.%...%...%.|.%...%.
f3820 52 08 25 00 be 08 25 00 28 09 25 00 98 09 25 00 06 0a 25 00 76 0a 25 00 e4 0a 25 00 5a 0b 25 00 R.%...%.(.%...%...%.v.%...%.Z.%.
f3840 d0 0b 25 00 3e 0c 25 00 b2 0c 25 00 30 0d 25 00 ae 0d 25 00 20 0e 25 00 98 0e 25 00 1a 0f 25 00 ..%.>.%...%.0.%...%...%...%...%.
f3860 9c 0f 25 00 12 10 25 00 88 10 25 00 fe 10 25 00 6c 11 25 00 da 11 25 00 48 12 25 00 b2 12 25 00 ..%...%...%...%.l.%...%.H.%...%.
f3880 1a 13 25 00 84 13 25 00 ec 13 25 00 5c 14 25 00 ca 14 25 00 3a 15 25 00 a8 15 25 00 18 16 25 00 ..%...%...%.\.%...%.:.%...%...%.
f38a0 86 16 25 00 f4 16 25 00 62 17 25 00 ce 17 25 00 3c 18 25 00 aa 18 25 00 16 19 25 00 88 19 25 00 ..%...%.b.%...%.<.%...%...%...%.
f38c0 fa 19 25 00 6a 1a 25 00 e4 1a 25 00 5c 1b 25 00 ce 1b 25 00 40 1c 25 00 b0 1c 25 00 22 1d 25 00 ..%.j.%...%.\.%...%.@.%...%.".%.
f38e0 92 1d 25 00 06 1e 25 00 78 1e 25 00 fc 1e 25 00 72 1f 25 00 e6 1f 25 00 50 20 25 00 ba 20 25 00 ..%...%.x.%...%.r.%...%.P.%...%.
f3900 24 21 25 00 8c 21 25 00 fe 21 25 00 70 22 25 00 da 22 25 00 44 23 25 00 ae 23 25 00 16 24 25 00 $!%..!%..!%.p"%.."%.D#%..#%..$%.
f3920 86 24 25 00 f4 24 25 00 68 25 25 00 dc 25 25 00 4e 26 25 00 c0 26 25 00 34 27 25 00 a6 27 25 00 .$%..$%.h%%..%%.N&%..&%.4'%..'%.
f3940 18 28 25 00 88 28 25 00 fc 28 25 00 6e 29 25 00 de 29 25 00 48 2a 25 00 b8 2a 25 00 28 2b 25 00 .(%..(%..(%.n)%..)%.H*%..*%.(+%.
f3960 92 2b 25 00 fe 2b 25 00 72 2c 25 00 e4 2c 25 00 52 2d 25 00 c0 2d 25 00 2c 2e 25 00 94 2e 25 00 .+%..+%.r,%..,%.R-%..-%.,.%...%.
f3980 04 2f 25 00 74 2f 25 00 e4 2f 25 00 54 30 25 00 c8 30 25 00 36 31 25 00 a0 31 25 00 0a 32 25 00 ./%.t/%../%.T0%..0%.61%..1%..2%.
f39a0 78 32 25 00 e4 32 25 00 56 33 25 00 be 33 25 00 34 34 25 00 9e 34 25 00 08 35 25 00 78 35 25 00 x2%..2%.V3%..3%.44%..4%..5%.x5%.
f39c0 e8 35 25 00 58 36 25 00 c0 36 25 00 28 37 25 00 8e 37 25 00 fa 37 25 00 72 38 25 00 e2 38 25 00 .5%.X6%..6%.(7%..7%..7%.r8%..8%.
f39e0 50 39 25 00 c4 39 25 00 38 3a 25 00 a2 3a 25 00 0e 3b 25 00 78 3b 25 00 e2 3b 25 00 4e 3c 25 00 P9%..9%.8:%..:%..;%.x;%..;%.N<%.
f3a00 c6 3c 25 00 34 3d 25 00 a8 3d 25 00 20 3e 25 00 92 3e 25 00 02 3f 25 00 6c 3f 25 00 da 3f 25 00 .<%.4=%..=%..>%..>%..?%.l?%..?%.
f3a20 44 40 25 00 bc 40 25 00 32 41 25 00 ac 41 25 00 18 42 25 00 8a 42 25 00 f6 42 25 00 6a 43 25 00 D@%..@%.2A%..A%..B%..B%..B%.jC%.
f3a40 dc 43 25 00 4c 44 25 00 be 44 25 00 2e 45 25 00 9c 45 25 00 12 46 25 00 88 46 25 00 fe 46 25 00 .C%.LD%..D%..E%..E%..F%..F%..F%.
f3a60 74 47 25 00 e8 47 25 00 52 48 25 00 ba 48 25 00 2e 49 25 00 a0 49 25 00 fa 4a 25 00 30 4c 25 00 tG%..G%.RH%..H%..I%..I%..J%.0L%.
f3a80 5a 4e 25 00 ce 4e 25 00 2a 50 25 00 62 51 25 00 90 53 25 00 fa 53 25 00 66 54 25 00 d8 54 25 00 ZN%..N%.*P%.bQ%..S%..S%.fT%..T%.
f3aa0 4e 55 25 00 ba 55 25 00 2c 56 25 00 9a 56 25 00 0a 57 25 00 7a 57 25 00 e6 57 25 00 54 58 25 00 NU%..U%.,V%..V%..W%.zW%..W%.TX%.
f3ac0 ba 58 25 00 24 59 25 00 8a 59 25 00 f2 59 25 00 60 5a 25 00 ce 5a 25 00 3e 5b 25 00 ac 5b 25 00 .X%.$Y%..Y%..Y%.`Z%..Z%.>[%..[%.
f3ae0 18 5c 25 00 74 5d 25 00 ac 5e 25 00 da 60 25 00 58 61 25 00 d2 61 25 00 46 62 25 00 b8 62 25 00 .\%.t]%..^%..`%.Xa%..a%.Fb%..b%.
f3b00 32 63 25 00 a6 63 25 00 1a 64 25 00 8e 64 25 00 0a 65 25 00 88 65 25 00 04 66 25 00 78 66 25 00 2c%..c%..d%..d%..e%..e%..f%.xf%.
f3b20 ce 67 25 00 02 69 25 00 24 6b 25 00 94 6b 25 00 06 6c 25 00 78 6c 25 00 e8 6c 25 00 56 6d 25 00 .g%..i%.$k%..k%..l%.xl%..l%.Vm%.
f3b40 c8 6d 25 00 34 6e 25 00 8a 6f 25 00 be 70 25 00 e0 72 25 00 5c 73 25 00 c0 74 25 00 fc 75 25 00 .m%.4n%..o%..p%..r%.\s%..t%..u%.
f3b60 3a 78 25 00 ac 78 25 00 08 7a 25 00 40 7b 25 00 6e 7d 25 00 e0 7d 25 00 50 7e 25 00 c2 7e 25 00 :x%..x%..z%.@{%.n}%..}%.P~%..~%.
f3b80 2c 7f 25 00 9e 7f 25 00 0c 80 25 00 7a 80 25 00 ee 80 25 00 5e 81 25 00 d6 81 25 00 4c 82 25 00 ,.%...%...%.z.%...%.^.%...%.L.%.
f3ba0 c4 82 25 00 3c 83 25 00 ac 83 25 00 1a 84 25 00 76 85 25 00 ae 86 25 00 dc 88 25 00 4e 89 25 00 ..%.<.%...%...%.v.%...%...%.N.%.
f3bc0 c0 89 25 00 30 8a 25 00 a2 8a 25 00 16 8b 25 00 86 8b 25 00 e4 8c 25 00 1c 8e 25 00 4e 90 25 00 ..%.0.%...%...%...%...%...%.N.%.
f3be0 ca 90 25 00 46 91 25 00 c0 91 25 00 34 92 25 00 a8 92 25 00 18 93 25 00 90 93 25 00 fe 93 25 00 ..%.F.%...%.4.%...%...%...%...%.
f3c00 72 94 25 00 e4 94 25 00 5a 95 25 00 d0 95 25 00 4a 96 25 00 ba 96 25 00 28 97 25 00 9a 97 25 00 r.%...%.Z.%...%.J.%...%.(.%...%.
f3c20 0e 98 25 00 82 98 25 00 f4 98 25 00 6a 99 25 00 ec 99 25 00 68 9a 25 00 e2 9a 25 00 60 9b 25 00 ..%...%...%.j.%...%.h.%...%.`.%.
f3c40 e0 9b 25 00 5c 9c 25 00 d6 9c 25 00 52 9d 25 00 ce 9d 25 00 56 9e 25 00 d4 9e 25 00 52 9f 25 00 ..%.\.%...%.R.%...%.V.%...%.R.%.
f3c60 d4 9f 25 00 4e a0 25 00 c6 a0 25 00 3c a1 25 00 ae a1 25 00 1e a2 25 00 8e a2 25 00 00 a3 25 00 ..%.N.%...%.<.%...%...%...%...%.
f3c80 70 a3 25 00 e6 a3 25 00 5a a4 25 00 cc a4 25 00 3e a5 25 00 b0 a5 25 00 22 a6 25 00 94 a6 25 00 p.%...%.Z.%...%.>.%...%.".%...%.
f3ca0 04 a7 25 00 7a a7 25 00 f2 a7 25 00 68 a8 25 00 dc a8 25 00 4e a9 25 00 c0 a9 25 00 32 aa 25 00 ..%.z.%...%.h.%...%.N.%...%.2.%.
f3cc0 a2 aa 25 00 14 ab 25 00 86 ab 25 00 f6 ab 25 00 64 ac 25 00 d6 ac 25 00 48 ad 25 00 ba ad 25 00 ..%...%...%...%.d.%...%.H.%...%.
f3ce0 2a ae 25 00 a8 ae 25 00 24 af 25 00 98 af 25 00 0c b0 25 00 80 b0 25 00 f2 b0 25 00 6a b1 25 00 *.%...%.$.%...%...%...%...%.j.%.
f3d00 e4 b1 25 00 62 b2 25 00 da b2 25 00 50 b3 25 00 c4 b3 25 00 38 b4 25 00 ac b4 25 00 1e b5 25 00 ..%.b.%...%.P.%...%.8.%...%...%.
f3d20 94 b5 25 00 0e b6 25 00 7c b6 25 00 ec b6 25 00 64 b7 25 00 dc b7 25 00 54 b8 25 00 ca b8 25 00 ..%...%.|.%...%.d.%...%.T.%...%.
f3d40 40 b9 25 00 b6 b9 25 00 2a ba 25 00 9a ba 25 00 0a bb 25 00 78 bb 25 00 e8 bb 25 00 56 bc 25 00 @.%...%.*.%...%...%.x.%...%.V.%.
f3d60 ce bc 25 00 46 bd 25 00 c0 bd 25 00 36 be 25 00 ae be 25 00 28 bf 25 00 9c bf 25 00 14 c0 25 00 ..%.F.%...%.6.%...%.(.%...%...%.
f3d80 86 c0 25 00 04 c1 25 00 7c c1 25 00 f4 c1 25 00 6a c2 25 00 de c2 25 00 54 c3 25 00 ca c3 25 00 ..%...%.|.%...%.j.%...%.T.%...%.
f3da0 44 c4 25 00 b0 c4 25 00 22 c5 25 00 98 c5 25 00 0a c6 25 00 7c c6 25 00 ec c6 25 00 62 c7 25 00 D.%...%.".%...%...%.|.%...%.b.%.
f3dc0 dc c7 25 00 54 c8 25 00 ca c8 25 00 3c c9 25 00 ae c9 25 00 1e ca 25 00 90 ca 25 00 02 cb 25 00 ..%.T.%...%.<.%...%...%...%...%.
f3de0 72 cb 25 00 e0 cb 25 00 4e cc 25 00 ba cc 25 00 28 cd 25 00 9a cd 25 00 0c ce 25 00 7e ce 25 00 r.%...%.N.%...%.(.%...%...%.~.%.
f3e00 f0 ce 25 00 60 cf 25 00 ce cf 25 00 40 d0 25 00 b0 d0 25 00 26 d1 25 00 9a d1 25 00 0a d2 25 00 ..%.`.%...%.@.%...%.&.%...%...%.
f3e20 78 d2 25 00 ee d2 25 00 64 d3 25 00 da d3 25 00 4e d4 25 00 c4 d4 25 00 3a d5 25 00 b0 d5 25 00 x.%...%.d.%...%.N.%...%.:.%...%.
f3e40 26 d6 25 00 aa d6 25 00 1e d7 25 00 8c d7 25 00 fc d7 25 00 6c d8 25 00 da d8 25 00 4e d9 25 00 &.%...%...%...%...%.l.%...%.N.%.
f3e60 c2 d9 25 00 34 da 25 00 a2 da 25 00 12 db 25 00 80 db 25 00 e8 db 25 00 54 dc 25 00 c8 dc 25 00 ..%.4.%...%...%...%...%.T.%...%.
f3e80 38 dd 25 00 a6 dd 25 00 14 de 25 00 84 de 25 00 f8 de 25 00 6a df 25 00 da df 25 00 48 e0 25 00 8.%...%...%...%...%.j.%...%.H.%.
f3ea0 b8 e0 25 00 28 e1 25 00 96 e1 25 00 06 e2 25 00 76 e2 25 00 e4 e2 25 00 58 e3 25 00 cc e3 25 00 ..%.(.%...%...%.v.%...%.X.%...%.
f3ec0 3e e4 25 00 ae e4 25 00 1c e5 25 00 90 e5 25 00 04 e6 25 00 78 e6 25 00 ec e6 25 00 60 e7 25 00 >.%...%...%...%...%.x.%...%.`.%.
f3ee0 d2 e7 25 00 3e e8 25 00 b0 e8 25 00 1e e9 25 00 7a ea 25 00 b2 eb 25 00 e0 ed 25 00 66 ee 25 00 ..%.>.%...%...%.z.%...%...%.f.%.
f3f00 ee ee 25 00 74 ef 25 00 f6 ef 25 00 86 f0 25 00 0a f1 25 00 90 f1 25 00 10 f2 25 00 9e f2 25 00 ..%.t.%...%...%...%...%...%...%.
f3f20 24 f3 25 00 a8 f3 25 00 30 f4 25 00 bc f4 25 00 4e f5 25 00 dc f5 25 00 62 f6 25 00 e6 f6 25 00 $.%...%.0.%...%.N.%...%.b.%...%.
f3f40 70 f7 25 00 fe f7 25 00 8e f8 25 00 12 f9 25 00 9e f9 25 00 2c fa 25 00 be fa 25 00 44 fb 25 00 p.%...%...%...%...%.,.%...%.D.%.
f3f60 d4 fb 25 00 54 fc 25 00 de fc 25 00 70 fd 25 00 f4 fd 25 00 7e fe 25 00 02 ff 25 00 7c ff 25 00 ..%.T.%...%.p.%...%.~.%...%.|.%.
f3f80 f4 ff 25 00 80 00 26 00 f2 01 26 00 34 03 26 00 8e 05 26 00 fe 05 26 00 58 07 26 00 8e 08 26 00 ..%...&...&.4.&...&...&.X.&...&.
f3fa0 b8 0a 26 00 26 0b 26 00 94 0b 26 00 f0 0c 26 00 28 0e 26 00 56 10 26 00 da 10 26 00 4e 12 26 00 ..&.&.&...&...&.(.&.V.&...&.N.&.
f3fc0 92 13 26 00 f0 15 26 00 66 16 26 00 e0 16 26 00 4e 17 26 00 be 17 26 00 2c 18 26 00 9e 18 26 00 ..&...&.f.&...&.N.&...&.,.&...&.
f3fe0 10 19 26 00 86 19 26 00 fa 19 26 00 68 1a 26 00 dc 1a 26 00 4a 1b 26 00 bc 1b 26 00 2c 1c 26 00 ..&...&...&.h.&...&.J.&...&.,.&.
f4000 9e 1c 26 00 16 1d 26 00 88 1d 26 00 f4 1d 26 00 64 1e 26 00 d8 1e 26 00 48 1f 26 00 bc 1f 26 00 ..&...&...&...&.d.&...&.H.&...&.
f4020 2a 20 26 00 98 20 26 00 08 21 26 00 74 21 26 00 e0 21 26 00 46 22 26 00 b0 22 26 00 16 23 26 00 *.&...&..!&.t!&..!&.F"&.."&..#&.
f4040 7c 23 26 00 e6 23 26 00 52 24 26 00 be 24 26 00 32 25 26 00 a8 25 26 00 1c 26 26 00 8e 26 26 00 |#&..#&.R$&..$&.2%&..%&..&&..&&.
f4060 04 27 26 00 70 27 26 00 e0 27 26 00 44 28 26 00 be 28 26 00 3c 29 26 00 b8 29 26 00 2e 2a 26 00 .'&.p'&..'&.D(&..(&.<)&..)&..*&.
f4080 a8 2a 26 00 1e 2b 26 00 9e 2b 26 00 14 2c 26 00 88 2c 26 00 fe 2c 26 00 76 2d 26 00 ec 2d 26 00 .*&..+&..+&..,&..,&..,&.v-&..-&.
f40a0 62 2e 26 00 da 2e 26 00 56 2f 26 00 c0 2f 26 00 36 30 26 00 ac 30 26 00 04 32 26 00 3a 33 26 00 b.&...&.V/&../&.60&..0&..2&.:3&.
f40c0 60 35 26 00 c6 35 26 00 30 36 26 00 98 36 26 00 00 37 26 00 60 37 26 00 d0 37 26 00 3c 38 26 00 `5&..5&.06&..6&..7&.`7&..7&.<8&.
f40e0 aa 38 26 00 14 39 26 00 84 39 26 00 f0 39 26 00 5c 3a 26 00 c4 3a 26 00 2a 3b 26 00 94 3b 26 00 .8&..9&..9&..9&.\:&..:&.*;&..;&.
f4100 f6 3b 26 00 48 3d 26 00 7a 3e 26 00 94 40 26 00 10 41 26 00 8a 41 26 00 04 42 26 00 84 42 26 00 .;&.H=&.z>&..@&..A&..A&..B&..B&.
f4120 00 43 26 00 7a 43 26 00 f4 43 26 00 74 44 26 00 e4 44 26 00 3e 46 26 00 74 47 26 00 9e 49 26 00 .C&.zC&..C&.tD&..D&.>F&.tG&..I&.
f4140 1a 4a 26 00 96 4a 26 00 fa 4b 26 00 36 4d 26 00 74 4f 26 00 dc 4f 26 00 54 50 26 00 c6 50 26 00 .J&..J&..K&.6M&.tO&..O&.TP&..P&.
f4160 38 51 26 00 a6 51 26 00 14 52 26 00 8c 52 26 00 04 53 26 00 7a 53 26 00 ee 53 26 00 46 55 26 00 8Q&..Q&..R&..R&..S&.zS&..S&.FU&.
f4180 7c 56 26 00 a2 58 26 00 12 59 26 00 82 59 26 00 f0 59 26 00 5e 5a 26 00 c6 5a 26 00 2e 5b 26 00 |V&..X&..Y&..Y&..Y&.^Z&..Z&..[&.
f41a0 a0 5b 26 00 12 5c 26 00 7e 5c 26 00 ea 5c 26 00 50 5d 26 00 c8 5d 26 00 40 5e 26 00 a8 5e 26 00 .[&..\&.~\&..\&.P]&..]&.@^&..^&.
f41c0 10 5f 26 00 7a 5f 26 00 e4 5f 26 00 4e 60 26 00 b8 60 26 00 12 62 26 00 48 63 26 00 72 65 26 00 ._&.z_&.._&.N`&..`&..b&.Hc&.re&.
f41e0 e4 65 26 00 58 66 26 00 c2 66 26 00 36 67 26 00 a4 67 26 00 16 68 26 00 88 68 26 00 e0 69 26 00 .e&.Xf&..f&.6g&..g&..h&..h&..i&.
f4200 16 6b 26 00 3c 6d 26 00 a6 6d 26 00 16 6e 26 00 8e 6e 26 00 04 6f 26 00 5a 70 26 00 8e 71 26 00 .k&.<m&..m&..n&..n&..o&.Zp&..q&.
f4220 b0 73 26 00 16 74 26 00 8a 74 26 00 fc 74 26 00 6e 75 26 00 c8 76 26 00 fe 77 26 00 28 7a 26 00 .s&..t&..t&..t&.nu&..v&..w&.(z&.
f4240 a0 7a 26 00 12 7b 26 00 86 7b 26 00 f2 7b 26 00 5c 7c 26 00 ce 7c 26 00 42 7d 26 00 b4 7d 26 00 .z&..{&..{&..{&.\|&..|&.B}&..}&.
f4260 2e 7e 26 00 a0 7e 26 00 0c 7f 26 00 7c 7f 26 00 f4 7f 26 00 70 80 26 00 e4 80 26 00 5a 81 26 00 .~&..~&...&.|.&...&.p.&...&.Z.&.
f4280 cc 81 26 00 42 82 26 00 b8 82 26 00 36 83 26 00 ac 83 26 00 24 84 26 00 98 84 26 00 fc 84 26 00 ..&.B.&...&.6.&...&.$.&...&...&.
f42a0 74 85 26 00 de 85 26 00 4e 86 26 00 c4 86 26 00 34 87 26 00 a0 87 26 00 10 88 26 00 68 89 26 00 t.&...&.N.&...&.4.&...&...&.h.&.
f42c0 9e 8a 26 00 c4 8c 26 00 34 8d 26 00 8c 8e 26 00 c2 8f 26 00 e8 91 26 00 5a 92 26 00 cc 92 26 00 ..&...&.4.&...&...&...&.Z.&...&.
f42e0 2c 94 26 00 66 95 26 00 9c 97 26 00 12 98 26 00 6a 99 26 00 a0 9a 26 00 c6 9c 26 00 36 9d 26 00 ,.&.f.&...&...&.j.&...&...&.6.&.
f4300 b0 9d 26 00 1c 9e 26 00 88 9e 26 00 f4 9e 26 00 48 a0 26 00 7c a1 26 00 9a a3 26 00 02 a4 26 00 ..&...&...&...&.H.&.|.&...&...&.
f4320 7a a4 26 00 f2 a4 26 00 66 a5 26 00 de a5 26 00 4c a6 26 00 c2 a6 26 00 32 a7 26 00 a0 a7 26 00 z.&...&.f.&...&.L.&...&.2.&...&.
f4340 16 a8 26 00 8e a8 26 00 0c a9 26 00 94 a9 26 00 0e aa 26 00 84 aa 26 00 fe aa 26 00 68 ab 26 00 ..&...&...&...&...&...&...&.h.&.
f4360 ea ab 26 00 64 ac 26 00 ee ac 26 00 70 ad 26 00 e4 ad 26 00 5c ae 26 00 d4 ae 26 00 48 af 26 00 ..&.d.&...&.p.&...&.\.&...&.H.&.
f4380 c0 af 26 00 2e b0 26 00 a4 b0 26 00 16 b1 26 00 86 b1 26 00 fc b1 26 00 6e b2 26 00 e0 b2 26 00 ..&...&...&...&...&...&.n.&...&.
f43a0 4a b3 26 00 b8 b3 26 00 2a b4 26 00 a6 b4 26 00 28 b5 26 00 7e b6 26 00 b2 b7 26 00 d4 b9 26 00 J.&...&.*.&...&.(.&.~.&...&...&.
f43c0 62 ba 26 00 f2 ba 26 00 78 bb 26 00 fa bb 26 00 76 bc 26 00 ee bc 26 00 64 bd 26 00 d6 bd 26 00 b.&...&.x.&...&.v.&...&.d.&...&.
f43e0 52 be 26 00 c4 be 26 00 3c bf 26 00 b8 bf 26 00 2e c0 26 00 a4 c0 26 00 fe c1 26 00 34 c3 26 00 R.&...&.<.&...&...&...&...&.4.&.
f4400 5e c5 26 00 d4 c5 26 00 4a c6 26 00 c8 c6 26 00 46 c7 26 00 ba c7 26 00 30 c8 26 00 a6 c8 26 00 ^.&...&.J.&...&.F.&...&.0.&...&.
f4420 18 c9 26 00 96 c9 26 00 0a ca 26 00 88 ca 26 00 0c cb 26 00 82 cb 26 00 fc cb 26 00 72 cc 26 00 ..&...&...&...&...&...&...&.r.&.
f4440 e6 cc 26 00 5e cd 26 00 d4 cd 26 00 30 cf 26 00 68 d0 26 00 96 d2 26 00 00 d3 26 00 7c d3 26 00 ..&.^.&...&.0.&.h.&...&...&.|.&.
f4460 d4 d4 26 00 0a d6 26 00 30 d8 26 00 a2 d8 26 00 12 d9 26 00 82 d9 26 00 f6 d9 26 00 62 da 26 00 ..&...&.0.&...&...&...&...&.b.&.
f4480 bc db 26 00 f2 dc 26 00 1c df 26 00 82 df 26 00 e6 df 26 00 56 e0 26 00 c8 e0 26 00 32 e1 26 00 ..&...&...&...&...&.V.&...&.2.&.
f44a0 96 e1 26 00 f8 e1 26 00 6a e2 26 00 dc e2 26 00 46 e3 26 00 b6 e3 26 00 1e e4 26 00 8e e4 26 00 ..&...&.j.&...&.F.&...&...&...&.
f44c0 00 e5 26 00 72 e5 26 00 e4 e5 26 00 54 e6 26 00 b8 e6 26 00 24 e7 26 00 92 e7 26 00 00 e8 26 00 ..&.r.&...&.T.&...&.$.&...&...&.
f44e0 6e e8 26 00 dc e8 26 00 4a e9 26 00 ba e9 26 00 2a ea 26 00 9a ea 26 00 0a eb 26 00 7a eb 26 00 n.&...&.J.&...&.*.&...&...&.z.&.
f4500 ea eb 26 00 52 ec 26 00 c6 ec 26 00 3a ed 26 00 a2 ed 26 00 04 ee 26 00 6a ee 26 00 d4 ee 26 00 ..&.R.&...&.:.&...&...&.j.&...&.
f4520 42 ef 26 00 ae ef 26 00 14 f0 26 00 82 f0 26 00 f0 f0 26 00 56 f1 26 00 be f1 26 00 26 f2 26 00 B.&...&...&...&...&.V.&...&.&.&.
f4540 92 f2 26 00 04 f3 26 00 76 f3 26 00 e0 f3 26 00 4a f4 26 00 b6 f4 26 00 22 f5 26 00 90 f5 26 00 ..&...&.v.&...&.J.&...&.".&...&.
f4560 fe f5 26 00 64 f6 26 00 ce f6 26 00 3e f7 26 00 aa f7 26 00 1c f8 26 00 8c f8 26 00 f8 f8 26 00 ..&.d.&...&.>.&...&...&...&...&.
f4580 64 f9 26 00 d0 f9 26 00 38 fa 26 00 a0 fa 26 00 08 fb 26 00 78 fb 26 00 e8 fb 26 00 50 fc 26 00 d.&...&.8.&...&...&.x.&...&.P.&.
f45a0 bc fc 26 00 28 fd 26 00 a4 fd 26 00 18 fe 26 00 84 fe 26 00 fc fe 26 00 6c ff 26 00 e2 ff 26 00 ..&.(.&...&...&...&...&.l.&...&.
f45c0 58 00 27 00 c8 00 27 00 38 01 27 00 a4 01 27 00 12 02 27 00 74 02 27 00 da 02 27 00 48 03 27 00 X.'...'.8.'...'...'.t.'...'.H.'.
f45e0 ac 03 27 00 10 04 27 00 74 04 27 00 d6 04 27 00 44 05 27 00 a6 05 27 00 10 06 27 00 88 06 27 00 ..'...'.t.'...'.D.'...'...'...'.
f4600 f2 06 27 00 5c 07 27 00 c4 07 27 00 3e 08 27 00 b8 08 27 00 24 09 27 00 90 09 27 00 fc 09 27 00 ..'.\.'...'.>.'...'.$.'...'...'.
f4620 6c 0a 27 00 dc 0a 27 00 4e 0b 27 00 c0 0b 27 00 32 0c 27 00 a4 0c 27 00 16 0d 27 00 8e 0d 27 00 l.'...'.N.'...'.2.'...'...'...'.
f4640 fa 0d 27 00 66 0e 27 00 d6 0e 27 00 42 0f 27 00 ae 0f 27 00 18 10 27 00 8a 10 27 00 fc 10 27 00 ..'.f.'...'.B.'...'...'...'...'.
f4660 6e 11 27 00 e0 11 27 00 4a 12 27 00 b0 12 27 00 14 13 27 00 86 13 27 00 f4 13 27 00 62 14 27 00 n.'...'.J.'...'...'...'...'.b.'.
f4680 ce 14 27 00 3a 15 27 00 a6 15 27 00 14 16 27 00 82 16 27 00 f4 16 27 00 66 17 27 00 d2 17 27 00 ..'.:.'...'...'...'...'.f.'...'.
f46a0 40 18 27 00 ae 18 27 00 1a 19 27 00 86 19 27 00 f0 19 27 00 5c 1a 27 00 d0 1a 27 00 44 1b 27 00 @.'...'...'...'...'.\.'...'.D.'.
f46c0 b0 1b 27 00 18 1c 27 00 86 1c 27 00 f4 1c 27 00 64 1d 27 00 d4 1d 27 00 3e 1e 27 00 ac 1e 27 00 ..'...'...'...'.d.'...'.>.'...'.
f46e0 14 1f 27 00 8c 1f 27 00 04 20 27 00 74 20 27 00 e6 20 27 00 58 21 27 00 c0 21 27 00 28 22 27 00 ..'...'...'.t.'...'.X!'..!'.("'.
f4700 96 22 27 00 04 23 27 00 72 23 27 00 e0 23 27 00 4a 24 27 00 b4 24 27 00 1e 25 27 00 88 25 27 00 ."'..#'.r#'..#'.J$'..$'..%'..%'.
f4720 f4 25 27 00 60 26 27 00 cc 26 27 00 38 27 27 00 9c 27 27 00 06 28 27 00 70 28 27 00 da 28 27 00 .%'.`&'..&'.8''..''..('.p('..('.
f4740 44 29 27 00 ae 29 27 00 18 2a 27 00 82 2a 27 00 f8 2a 27 00 6e 2b 27 00 e4 2b 27 00 5a 2c 27 00 D)'..)'..*'..*'..*'.n+'..+'.Z,'.
f4760 d0 2c 27 00 46 2d 27 00 bc 2d 27 00 32 2e 27 00 9c 2e 27 00 0a 2f 27 00 78 2f 27 00 e6 2f 27 00 .,'.F-'..-'.2.'...'../'.x/'../'.
f4780 54 30 27 00 be 30 27 00 28 31 27 00 94 31 27 00 00 32 27 00 6c 32 27 00 d8 32 27 00 44 33 27 00 T0'..0'.(1'..1'..2'.l2'..2'.D3'.
f47a0 b0 33 27 00 1e 34 27 00 8c 34 27 00 fa 34 27 00 68 35 27 00 e2 35 27 00 4c 36 27 00 b2 36 27 00 .3'..4'..4'..4'.h5'..5'.L6'..6'.
f47c0 18 37 27 00 88 37 27 00 f8 37 27 00 60 38 27 00 d0 38 27 00 38 39 27 00 a4 39 27 00 14 3a 27 00 .7'..7'..7'.`8'..8'.89'..9'..:'.
f47e0 84 3a 27 00 f2 3a 27 00 5e 3b 27 00 ca 3b 27 00 44 3c 27 00 b6 3c 27 00 1c 3d 27 00 8a 3d 27 00 .:'..:'.^;'..;'.D<'..<'..='..='.
f4800 f8 3d 27 00 5e 3e 27 00 cc 3e 27 00 3a 3f 27 00 a8 3f 27 00 16 40 27 00 7e 40 27 00 e6 40 27 00 .='.^>'..>'.:?'..?'..@'.~@'..@'.
f4820 3c 42 27 00 70 43 27 00 92 45 27 00 f8 45 27 00 60 46 27 00 d8 46 27 00 4e 47 27 00 be 47 27 00 <B'.pC'..E'..E'.`F'..F'.NG'..G'.
f4840 36 48 27 00 a2 48 27 00 f4 49 27 00 26 4b 27 00 40 4d 27 00 ac 4d 27 00 16 4e 27 00 8e 4e 27 00 6H'..H'..I'.&K'.@M'..M'..N'..N'.
f4860 06 4f 27 00 62 50 27 00 9a 51 27 00 c8 53 27 00 3c 54 27 00 ae 54 27 00 20 55 27 00 9a 55 27 00 .O'.bP'..Q'..S'.<T'..T'..U'..U'.
f4880 0a 56 27 00 7a 56 27 00 ec 56 27 00 48 58 27 00 80 59 27 00 ae 5b 27 00 26 5c 27 00 a0 5c 27 00 .V'.zV'..V'.HX'..Y'..['.&\'..\'.
f48a0 1a 5d 27 00 8a 5d 27 00 fc 5d 27 00 6e 5e 27 00 d6 5e 27 00 44 5f 27 00 b2 5f 27 00 18 60 27 00 .]'..]'..]'.n^'..^'.D_'.._'..`'.
f48c0 90 60 27 00 02 61 27 00 76 61 27 00 ea 61 27 00 5a 62 27 00 ca 62 27 00 36 63 27 00 a6 63 27 00 .`'..a'.va'..a'.Zb'..b'.6c'..c'.
f48e0 12 64 27 00 7c 64 27 00 e8 64 27 00 54 65 27 00 bc 65 27 00 24 66 27 00 9e 66 27 00 06 67 27 00 .d'.|d'..d'.Te'..e'.$f'..f'..g'.
f4900 78 67 27 00 e0 67 27 00 38 69 27 00 6e 6a 27 00 94 6c 27 00 02 6d 27 00 70 6d 27 00 ca 6e 27 00 xg'..g'.8i'.nj'..l'..m'.pm'..n'.
f4920 00 70 27 00 2a 72 27 00 9c 72 27 00 14 73 27 00 88 73 27 00 fc 73 27 00 72 74 27 00 ee 74 27 00 .p'.*r'..r'..s'..s'..s'.rt'..t'.
f4940 5c 75 27 00 ca 75 27 00 38 76 27 00 a4 76 27 00 10 77 27 00 7c 77 27 00 f4 77 27 00 66 78 27 00 \u'..u'.8v'..v'..w'.|w'..w'.fx'.
f4960 de 78 27 00 56 79 27 00 ce 79 27 00 40 7a 27 00 b2 7a 27 00 1c 7b 27 00 86 7b 27 00 fe 7b 27 00 .x'.Vy'..y'.@z'..z'..{'..{'..{'.
f4980 76 7c 27 00 ee 7c 27 00 64 7d 27 00 d8 7d 27 00 50 7e 27 00 ce 7e 27 00 44 7f 27 00 b8 7f 27 00 v|'..|'.d}'..}'.P~'..~'.D.'...'.
f49a0 2c 80 27 00 a0 80 27 00 14 81 27 00 88 81 27 00 fc 81 27 00 6e 82 27 00 e0 82 27 00 5e 83 27 00 ,.'...'...'...'...'.n.'...'.^.'.
f49c0 d6 83 27 00 54 84 27 00 c8 84 27 00 3c 85 27 00 b4 85 27 00 2c 86 27 00 a4 86 27 00 1c 87 27 00 ..'.T.'...'.<.'...'.,.'...'...'.
f49e0 8e 87 27 00 10 88 27 00 92 88 27 00 14 89 27 00 90 89 27 00 02 8a 27 00 74 8a 27 00 e6 8a 27 00 ..'...'...'...'...'...'.t.'...'.
f4a00 64 8b 27 00 e2 8b 27 00 5a 8c 27 00 d0 8c 27 00 48 8d 27 00 c8 8d 27 00 48 8e 27 00 c2 8e 27 00 d.'...'.Z.'...'.H.'...'.H.'...'.
f4a20 3a 8f 27 00 ae 8f 27 00 22 90 27 00 96 90 27 00 10 91 27 00 88 91 27 00 fa 91 27 00 78 92 27 00 :.'...'.".'...'...'...'...'.x.'.
f4a40 f4 92 27 00 70 93 27 00 f0 93 27 00 70 94 27 00 e4 94 27 00 54 95 27 00 d0 95 27 00 46 96 27 00 ..'.p.'...'.p.'...'.T.'...'.F.'.
f4a60 c2 96 27 00 30 97 27 00 9e 97 27 00 1a 98 27 00 94 98 27 00 12 99 27 00 8e 99 27 00 0a 9a 27 00 ..'.0.'...'...'...'...'...'...'.
f4a80 8a 9a 27 00 0a 9b 27 00 7e 9b 27 00 ee 9b 27 00 6a 9c 27 00 e0 9c 27 00 5c 9d 27 00 e0 9d 27 00 ..'...'.~.'...'.j.'...'.\.'...'.
f4aa0 62 9e 27 00 e4 9e 27 00 6a 9f 27 00 f0 9f 27 00 6a a0 27 00 e4 a0 27 00 5e a1 27 00 d8 a1 27 00 b.'...'.j.'...'.j.'...'.^.'...'.
f4ac0 52 a2 27 00 cc a2 27 00 46 a3 27 00 c0 a3 27 00 36 a4 27 00 ac a4 27 00 22 a5 27 00 98 a5 27 00 R.'...'.F.'...'.6.'...'.".'...'.
f4ae0 1c a6 27 00 9a a6 27 00 16 a7 27 00 98 a7 27 00 0e a8 27 00 84 a8 27 00 fa a8 27 00 70 a9 27 00 ..'...'...'...'...'...'...'.p.'.
f4b00 de a9 27 00 5a aa 27 00 d6 aa 27 00 4c ab 27 00 c8 ab 27 00 3c ac 27 00 b0 ac 27 00 24 ad 27 00 ..'.Z.'...'.L.'...'.<.'...'.$.'.
f4b20 98 ad 27 00 0c ae 27 00 7c ae 27 00 ec ae 27 00 5c af 27 00 cc af 27 00 3c b0 27 00 ac b0 27 00 ..'...'.|.'...'.\.'...'.<.'...'.
f4b40 28 b1 27 00 a4 b1 27 00 20 b2 27 00 9c b2 27 00 0c b3 27 00 7c b3 27 00 e8 b3 27 00 62 b4 27 00 (.'...'...'...'...'.|.'...'.b.'.
f4b60 da b4 27 00 54 b5 27 00 c6 b5 27 00 38 b6 27 00 aa b6 27 00 1c b7 27 00 94 b7 27 00 02 b8 27 00 ..'.T.'...'.8.'...'...'...'...'.
f4b80 7e b8 27 00 f8 b8 27 00 72 b9 27 00 f0 b9 27 00 6e ba 27 00 e0 ba 27 00 50 bb 27 00 be bb 27 00 ~.'...'.r.'...'.n.'...'.P.'...'.
f4ba0 38 bc 27 00 ac bc 27 00 20 bd 27 00 9a bd 27 00 06 be 27 00 7e be 27 00 f0 be 27 00 5e bf 27 00 8.'...'...'...'...'.~.'...'.^.'.
f4bc0 d6 bf 27 00 48 c0 27 00 b6 c0 27 00 32 c1 27 00 ac c1 27 00 24 c2 27 00 9a c2 27 00 16 c3 27 00 ..'.H.'...'.2.'...'.$.'...'...'.
f4be0 92 c3 27 00 06 c4 27 00 78 c4 27 00 f6 c4 27 00 74 c5 27 00 f0 c5 27 00 6a c6 27 00 e4 c6 27 00 ..'...'.x.'...'.t.'...'.j.'...'.
f4c00 62 c7 27 00 e0 c7 27 00 52 c8 27 00 c4 c8 27 00 32 c9 27 00 ae c9 27 00 24 ca 27 00 98 ca 27 00 b.'...'.R.'...'.2.'...'.$.'...'.
f4c20 12 cb 27 00 80 cb 27 00 dc cc 27 00 14 ce 27 00 42 d0 27 00 b4 d0 27 00 2a d1 27 00 8a d2 27 00 ..'...'...'...'.B.'...'.*.'...'.
f4c40 c4 d3 27 00 fa d5 27 00 66 d6 27 00 d0 d6 27 00 46 d7 27 00 b6 d7 27 00 24 d8 27 00 94 d8 27 00 ..'...'.f.'...'.F.'...'.$.'...'.
f4c60 f8 d8 27 00 64 d9 27 00 d0 d9 27 00 38 da 27 00 a2 da 27 00 12 db 27 00 76 db 27 00 da db 27 00 ..'.d.'...'.8.'...'...'.v.'...'.
f4c80 40 dc 27 00 a6 dc 27 00 12 dd 27 00 7a dd 27 00 e0 dd 27 00 44 de 27 00 a8 de 27 00 0c df 27 00 @.'...'...'.z.'...'.D.'...'...'.
f4ca0 78 df 27 00 e2 df 27 00 4c e0 27 00 ba e0 27 00 26 e1 27 00 92 e1 27 00 02 e2 27 00 6a e2 27 00 x.'...'.L.'...'.&.'...'...'.j.'.
f4cc0 da e2 27 00 42 e3 27 00 b0 e3 27 00 1c e4 27 00 82 e4 27 00 e4 e4 27 00 4e e5 27 00 b2 e5 27 00 ..'.B.'...'...'...'...'.N.'...'.
f4ce0 1c e6 27 00 80 e6 27 00 ec e6 27 00 54 e7 27 00 ba e7 27 00 26 e8 27 00 90 e8 27 00 f6 e8 27 00 ..'...'...'.T.'...'.&.'...'...'.
f4d00 5a e9 27 00 c4 e9 27 00 2e ea 27 00 94 ea 27 00 fe ea 27 00 6c eb 27 00 da eb 27 00 46 ec 27 00 Z.'...'...'...'...'.l.'...'.F.'.
f4d20 aa ec 27 00 16 ed 27 00 7e ed 27 00 e8 ed 27 00 50 ee 27 00 be ee 27 00 26 ef 27 00 8e ef 27 00 ..'...'.~.'...'.P.'...'.&.'...'.
f4d40 f2 ef 27 00 58 f0 27 00 c8 f0 27 00 30 f1 27 00 9a f1 27 00 02 f2 27 00 6a f2 27 00 d2 f2 27 00 ..'.X.'...'.0.'...'...'.j.'...'.
f4d60 3a f3 27 00 a4 f3 27 00 10 f4 27 00 7e f4 27 00 e0 f4 27 00 4c f5 27 00 bc f5 27 00 30 f6 27 00 :.'...'...'.~.'...'.L.'...'.0.'.
f4d80 a4 f6 27 00 0c f7 27 00 70 f7 27 00 d4 f7 27 00 3c f8 27 00 a0 f8 27 00 04 f9 27 00 72 f9 27 00 ..'...'.p.'...'.<.'...'...'.r.'.
f4da0 e2 f9 27 00 52 fa 27 00 c0 fa 27 00 32 fb 27 00 96 fb 27 00 fc fb 27 00 64 fc 27 00 ce fc 27 00 ..'.R.'...'.2.'...'...'.d.'...'.
f4dc0 32 fd 27 00 98 fd 27 00 fe fd 27 00 62 fe 27 00 c4 fe 27 00 2c ff 27 00 94 ff 27 00 fc ff 27 00 2.'...'...'.b.'...'.,.'...'...'.
f4de0 62 00 28 00 c6 00 28 00 2e 01 28 00 94 01 28 00 f6 01 28 00 64 02 28 00 cc 02 28 00 3c 03 28 00 b.(...(...(...(...(.d.(...(.<.(.
f4e00 a6 03 28 00 04 04 28 00 6c 04 28 00 ce 04 28 00 32 05 28 00 a0 05 28 00 16 06 28 00 84 06 28 00 ..(...(.l.(...(.2.(...(...(...(.
f4e20 f6 06 28 00 5e 07 28 00 ca 07 28 00 38 08 28 00 9c 08 28 00 04 09 28 00 68 09 28 00 d8 09 28 00 ..(.^.(...(.8.(...(...(.h.(...(.
f4e40 3a 0a 28 00 9c 0a 28 00 fe 0a 28 00 60 0b 28 00 c4 0b 28 00 30 0c 28 00 a0 0c 28 00 12 0d 28 00 :.(...(...(.`.(...(.0.(...(...(.
f4e60 7e 0d 28 00 e8 0d 28 00 52 0e 28 00 c0 0e 28 00 2c 0f 28 00 98 0f 28 00 02 10 28 00 6c 10 28 00 ~.(...(.R.(...(.,.(...(...(.l.(.
f4e80 d4 10 28 00 3c 11 28 00 aa 11 28 00 18 12 28 00 86 12 28 00 f6 12 28 00 66 13 28 00 d6 13 28 00 ..(.<.(...(...(...(...(.f.(...(.
f4ea0 46 14 28 00 b6 14 28 00 1e 15 28 00 8c 15 28 00 f6 15 28 00 66 16 28 00 ce 16 28 00 3c 17 28 00 F.(...(...(...(...(.f.(...(.<.(.
f4ec0 ae 17 28 00 1a 18 28 00 84 18 28 00 e8 18 28 00 50 19 28 00 bc 19 28 00 24 1a 28 00 86 1a 28 00 ..(...(...(...(.P.(...(.$.(...(.
f4ee0 f0 1a 28 00 5a 1b 28 00 be 1b 28 00 20 1c 28 00 8c 1c 28 00 fe 1c 28 00 70 1d 28 00 d6 1d 28 00 ..(.Z.(...(...(...(...(.p.(...(.
f4f00 3e 1e 28 00 a4 1e 28 00 16 1f 28 00 80 1f 28 00 e8 1f 28 00 4e 20 28 00 b6 20 28 00 22 21 28 00 >.(...(...(...(...(.N.(...(."!(.
f4f20 8a 21 28 00 f0 21 28 00 5c 22 28 00 c8 22 28 00 2c 23 28 00 98 23 28 00 04 24 28 00 6e 24 28 00 .!(..!(.\"(.."(.,#(..#(..$(.n$(.
f4f40 d8 24 28 00 42 25 28 00 ae 25 28 00 1a 26 28 00 86 26 28 00 f2 26 28 00 62 27 28 00 d0 27 28 00 .$(.B%(..%(..&(..&(..&(.b'(..'(.
f4f60 36 28 28 00 a0 28 28 00 14 29 28 00 8c 29 28 00 fc 29 28 00 72 2a 28 00 e8 2a 28 00 56 2b 28 00 6((..((..)(..)(..)(.r*(..*(.V+(.
f4f80 c0 2b 28 00 2e 2c 28 00 96 2c 28 00 fa 2c 28 00 66 2d 28 00 ce 2d 28 00 34 2e 28 00 9e 2e 28 00 .+(..,(..,(..,(.f-(..-(.4.(...(.
f4fa0 0e 2f 28 00 7a 2f 28 00 e2 2f 28 00 50 30 28 00 b6 30 28 00 1c 31 28 00 8e 31 28 00 00 32 28 00 ./(.z/(../(.P0(..0(..1(..1(..2(.
f4fc0 68 32 28 00 d0 32 28 00 3e 33 28 00 ac 33 28 00 14 34 28 00 7e 34 28 00 e8 34 28 00 54 35 28 00 h2(..2(.>3(..3(..4(.~4(..4(.T5(.
f4fe0 c0 35 28 00 32 36 28 00 a4 36 28 00 10 37 28 00 78 37 28 00 e0 37 28 00 44 38 28 00 aa 38 28 00 .5(.26(..6(..7(.x7(..7(.D8(..8(.
f5000 1a 39 28 00 82 39 28 00 f4 39 28 00 5e 3a 28 00 ca 3a 28 00 34 3b 28 00 9e 3b 28 00 0a 3c 28 00 .9(..9(..9(.^:(..:(.4;(..;(..<(.
f5020 72 3c 28 00 dc 3c 28 00 46 3d 28 00 b6 3d 28 00 22 3e 28 00 8c 3e 28 00 fc 3e 28 00 60 3f 28 00 r<(..<(.F=(..=(.">(..>(..>(.`?(.
f5040 cc 3f 28 00 30 40 28 00 98 40 28 00 00 41 28 00 74 41 28 00 da 41 28 00 42 42 28 00 a6 42 28 00 .?(.0@(..@(..A(.tA(..A(.BB(..B(.
f5060 0a 43 28 00 70 43 28 00 d8 43 28 00 3a 44 28 00 9e 44 28 00 0a 45 28 00 78 45 28 00 ee 45 28 00 .C(.pC(..C(.:D(..D(..E(.xE(..E(.
f5080 56 46 28 00 be 46 28 00 32 47 28 00 a0 47 28 00 16 48 28 00 7c 48 28 00 e2 48 28 00 4e 49 28 00 VF(..F(.2G(..G(..H(.|H(..H(.NI(.
f50a0 b6 49 28 00 1a 4a 28 00 84 4a 28 00 ec 4a 28 00 56 4b 28 00 b8 4b 28 00 1c 4c 28 00 82 4c 28 00 .I(..J(..J(..J(.VK(..K(..L(..L(.
f50c0 ea 4c 28 00 56 4d 28 00 c2 4d 28 00 28 4e 28 00 8e 4e 28 00 fa 4e 28 00 68 4f 28 00 d6 4f 28 00 .L(.VM(..M(.(N(..N(..N(.hO(..O(.
f50e0 42 50 28 00 ac 50 28 00 1e 51 28 00 8a 51 28 00 fc 51 28 00 68 52 28 00 ce 52 28 00 36 53 28 00 BP(..P(..Q(..Q(..Q(.hR(..R(.6S(.
f5100 a6 53 28 00 12 54 28 00 7a 54 28 00 e8 54 28 00 54 55 28 00 be 55 28 00 22 56 28 00 86 56 28 00 .S(..T(.zT(..T(.TU(..U(."V(..V(.
f5120 f8 56 28 00 6a 57 28 00 da 57 28 00 44 58 28 00 ac 58 28 00 10 59 28 00 7a 59 28 00 ee 59 28 00 .V(.jW(..W(.DX(..X(..Y(.zY(..Y(.
f5140 5a 5a 28 00 ca 5a 28 00 32 5b 28 00 9c 5b 28 00 02 5c 28 00 6c 5c 28 00 d8 5c 28 00 46 5d 28 00 ZZ(..Z(.2[(..[(..\(.l\(..\(.F](.
f5160 ae 5d 28 00 1a 5e 28 00 82 5e 28 00 f0 5e 28 00 5c 5f 28 00 ce 5f 28 00 3e 60 28 00 a6 60 28 00 .](..^(..^(..^(.\_(.._(.>`(..`(.
f5180 10 61 28 00 76 61 28 00 e4 61 28 00 4c 62 28 00 b0 62 28 00 1e 63 28 00 86 63 28 00 f4 63 28 00 .a(.va(..a(.Lb(..b(..c(..c(..c(.
f51a0 56 64 28 00 b8 64 28 00 1a 65 28 00 7c 65 28 00 e2 65 28 00 50 66 28 00 b8 66 28 00 22 67 28 00 Vd(..d(..e(.|e(..e(.Pf(..f(."g(.
f51c0 8e 67 28 00 f2 67 28 00 5e 68 28 00 c0 68 28 00 2c 69 28 00 a2 69 28 00 18 6a 28 00 86 6a 28 00 .g(..g(.^h(..h(.,i(..i(..j(..j(.
f51e0 f6 6a 28 00 5e 6b 28 00 ca 6b 28 00 3a 6c 28 00 a6 6c 28 00 0a 6d 28 00 78 6d 28 00 e0 6d 28 00 .j(.^k(..k(.:l(..l(..m(.xm(..m(.
f5200 4a 6e 28 00 b4 6e 28 00 18 6f 28 00 7c 6f 28 00 e8 6f 28 00 58 70 28 00 be 70 28 00 2c 71 28 00 Jn(..n(..o(.|o(..o(.Xp(..p(.,q(.
f5220 9c 71 28 00 0c 72 28 00 7a 72 28 00 e0 72 28 00 4e 73 28 00 bc 73 28 00 30 74 28 00 9c 74 28 00 .q(..r(.zr(..r(.Ns(..s(.0t(..t(.
f5240 0e 75 28 00 78 75 28 00 e4 75 28 00 56 76 28 00 c6 76 28 00 2a 77 28 00 8e 77 28 00 fc 77 28 00 .u(.xu(..u(.Vv(..v(.*w(..w(..w(.
f5260 6e 78 28 00 da 78 28 00 46 79 28 00 b4 79 28 00 24 7a 28 00 8c 7a 28 00 f4 7a 28 00 5c 7b 28 00 nx(..x(.Fy(..y(.$z(..z(..z(.\{(.
f5280 c8 7b 28 00 34 7c 28 00 a0 7c 28 00 06 7d 28 00 74 7d 28 00 e2 7d 28 00 4a 7e 28 00 b0 7e 28 00 .{(.4|(..|(..}(.t}(..}(.J~(..~(.
f52a0 1c 7f 28 00 7c 7f 28 00 e8 7f 28 00 56 80 28 00 ba 80 28 00 28 81 28 00 96 81 28 00 fe 81 28 00 ..(.|.(...(.V.(...(.(.(...(...(.
f52c0 60 82 28 00 c4 82 28 00 38 83 28 00 a8 83 28 00 1a 84 28 00 90 84 28 00 f0 84 28 00 4e 85 28 00 `.(...(.8.(...(...(...(...(.N.(.
f52e0 b8 85 28 00 1c 86 28 00 88 86 28 00 f6 86 28 00 64 87 28 00 d0 87 28 00 40 88 28 00 a4 88 28 00 ..(...(...(...(.d.(...(.@.(...(.
f5300 08 89 28 00 5e 8a 28 00 92 8b 28 00 b4 8d 28 00 1c 8e 28 00 84 8e 28 00 ee 8e 28 00 56 8f 28 00 ..(.^.(...(...(...(...(...(.V.(.
f5320 c2 8f 28 00 2e 90 28 00 98 90 28 00 06 91 28 00 74 91 28 00 d8 91 28 00 40 92 28 00 ac 92 28 00 ..(...(...(...(.t.(...(.@.(...(.
f5340 1c 93 28 00 88 93 28 00 f6 93 28 00 64 94 28 00 ca 94 28 00 30 95 28 00 98 95 28 00 02 96 28 00 ..(...(...(.d.(...(.0.(...(...(.
f5360 6c 96 28 00 d2 96 28 00 3c 97 28 00 a8 97 28 00 10 98 28 00 7c 98 28 00 e6 98 28 00 4c 99 28 00 l.(...(.<.(...(...(.|.(...(.L.(.
f5380 b4 99 28 00 22 9a 28 00 86 9a 28 00 f8 9a 28 00 66 9b 28 00 ce 9b 28 00 3c 9c 28 00 b0 9c 28 00 ..(.".(...(...(.f.(...(.<.(...(.
f53a0 1a 9d 28 00 80 9d 28 00 e8 9d 28 00 50 9e 28 00 b6 9e 28 00 18 9f 28 00 80 9f 28 00 ec 9f 28 00 ..(...(...(.P.(...(...(...(...(.
f53c0 5e a0 28 00 c4 a0 28 00 30 a1 28 00 9c a1 28 00 04 a2 28 00 6e a2 28 00 d8 a2 28 00 40 a3 28 00 ^.(...(.0.(...(...(.n.(...(.@.(.
f53e0 96 a4 28 00 ca a5 28 00 ec a7 28 00 56 a8 28 00 c0 a8 28 00 2a a9 28 00 98 a9 28 00 02 aa 28 00 ..(...(...(.V.(...(.*.(...(...(.
f5400 6a aa 28 00 c2 ab 28 00 f8 ac 28 00 1e af 28 00 90 af 28 00 fa af 28 00 78 b0 28 00 e0 b0 28 00 j.(...(...(...(...(...(.x.(...(.
f5420 50 b1 28 00 bc b1 28 00 2e b2 28 00 94 b2 28 00 00 b3 28 00 70 b3 28 00 e0 b3 28 00 54 b4 28 00 P.(...(...(...(...(.p.(...(.T.(.
f5440 be b4 28 00 28 b5 28 00 90 b5 28 00 00 b6 28 00 6c b6 28 00 de b6 28 00 52 b7 28 00 c4 b7 28 00 ..(.(.(...(...(.l.(...(.R.(...(.
f5460 38 b8 28 00 ac b8 28 00 12 b9 28 00 78 b9 28 00 e4 b9 28 00 50 ba 28 00 be ba 28 00 2e bb 28 00 8.(...(...(.x.(...(.P.(...(...(.
f5480 96 bb 28 00 04 bc 28 00 78 bc 28 00 e6 bc 28 00 54 bd 28 00 c8 bd 28 00 38 be 28 00 aa be 28 00 ..(...(.x.(...(.T.(...(.8.(...(.
f54a0 1e bf 28 00 8a bf 28 00 f8 bf 28 00 60 c0 28 00 c8 c0 28 00 36 c1 28 00 a2 c1 28 00 12 c2 28 00 ..(...(...(.`.(...(.6.(...(...(.
f54c0 7a c2 28 00 cc c3 28 00 fe c4 28 00 18 c7 28 00 84 c7 28 00 f4 c7 28 00 60 c8 28 00 d4 c8 28 00 z.(...(...(...(...(...(.`.(...(.
f54e0 48 c9 28 00 c0 c9 28 00 38 ca 28 00 a8 ca 28 00 1e cb 28 00 92 cb 28 00 04 cc 28 00 74 cc 28 00 H.(...(.8.(...(...(...(...(.t.(.
f5500 e4 cc 28 00 4e cd 28 00 c8 cd 28 00 30 ce 28 00 9a ce 28 00 0c cf 28 00 80 cf 28 00 f8 cf 28 00 ..(.N.(...(.0.(...(...(...(...(.
f5520 72 d0 28 00 e0 d0 28 00 50 d1 28 00 c2 d1 28 00 30 d2 28 00 a8 d2 28 00 1c d3 28 00 82 d3 28 00 r.(...(.P.(...(.0.(...(...(...(.
f5540 d8 d4 28 00 0c d6 28 00 2e d8 28 00 98 d8 28 00 f2 d9 28 00 28 db 28 00 52 dd 28 00 ba dd 28 00 ..(...(...(...(...(.(.(.R.(...(.
f5560 22 de 28 00 7e df 28 00 b6 e0 28 00 e4 e2 28 00 58 e3 28 00 ca e3 28 00 3e e4 28 00 ba e4 28 00 ".(.~.(...(...(.X.(...(.>.(...(.
f5580 24 e5 28 00 9a e5 28 00 0e e6 28 00 86 e6 28 00 00 e7 28 00 78 e7 28 00 ec e7 28 00 64 e8 28 00 $.(...(...(...(...(.x.(...(.d.(.
f55a0 d6 e8 28 00 4c e9 28 00 b6 e9 28 00 30 ea 28 00 a4 ea 28 00 1e eb 28 00 94 eb 28 00 0a ec 28 00 ..(.L.(...(.0.(...(...(...(...(.
f55c0 84 ec 28 00 00 ed 28 00 7a ed 28 00 e6 ed 28 00 5a ee 28 00 c6 ee 28 00 34 ef 28 00 a8 ef 28 00 ..(...(.z.(...(.Z.(...(.4.(...(.
f55e0 18 f0 28 00 94 f0 28 00 06 f1 28 00 72 f1 28 00 e2 f1 28 00 56 f2 28 00 ca f2 28 00 3c f3 28 00 ..(...(...(.r.(...(.V.(...(.<.(.
f5600 aa f3 28 00 1e f4 28 00 90 f4 28 00 02 f5 28 00 74 f5 28 00 dc f5 28 00 50 f6 28 00 aa f7 28 00 ..(...(...(...(.t.(...(.P.(...(.
f5620 e0 f8 28 00 0a fb 28 00 78 fb 28 00 e2 fb 28 00 4c fc 28 00 b8 fc 28 00 24 fd 28 00 94 fd 28 00 ..(...(.x.(...(.L.(...(.$.(...(.
f5640 f8 fd 28 00 64 fe 28 00 d2 fe 28 00 42 ff 28 00 b2 ff 28 00 1e 00 29 00 8a 00 29 00 f4 00 29 00 ..(.d.(...(.B.(...(...)...)...).
f5660 6c 01 29 00 e0 01 29 00 54 02 29 00 c8 02 29 00 2e 03 29 00 9e 03 29 00 06 04 29 00 5c 05 29 00 l.)...).T.)...)...)...)...).\.).
f5680 90 06 29 00 b2 08 29 00 20 09 29 00 8e 09 29 00 e4 0a 29 00 18 0c 29 00 3a 0e 29 00 a6 0e 29 00 ..)...)...)...)...)...).:.)...).
f56a0 12 0f 29 00 88 0f 29 00 f8 0f 29 00 5e 10 29 00 c6 10 29 00 30 11 29 00 98 11 29 00 fe 11 29 00 ..)...)...).^.)...).0.)...)...).
f56c0 6a 12 29 00 d2 12 29 00 3e 13 29 00 aa 13 29 00 1c 14 29 00 82 14 29 00 e8 14 29 00 50 15 29 00 j.)...).>.)...)...)...)...).P.).
f56e0 b8 15 29 00 24 16 29 00 8c 16 29 00 f8 16 29 00 64 17 29 00 ca 17 29 00 34 18 29 00 a8 18 29 00 ..).$.)...)...).d.)...).4.)...).
f5700 14 19 29 00 82 19 29 00 f0 19 29 00 5c 1a 29 00 cc 1a 29 00 30 1b 29 00 9e 1b 29 00 04 1c 29 00 ..)...)...).\.)...).0.)...)...).
f5720 72 1c 29 00 dc 1c 29 00 44 1d 29 00 ae 1d 29 00 18 1e 29 00 7e 1e 29 00 ea 1e 29 00 54 1f 29 00 r.)...).D.)...)...).~.)...).T.).
f5740 be 1f 29 00 2e 20 29 00 98 20 29 00 0e 21 29 00 7c 21 29 00 e2 21 29 00 48 22 29 00 ae 22 29 00 ..)...)...)..!).|!)..!).H")..").
f5760 16 23 29 00 7a 23 29 00 de 23 29 00 42 24 29 00 aa 24 29 00 12 25 29 00 7c 25 29 00 e0 25 29 00 .#).z#)..#).B$)..$)..%).|%)..%).
f5780 46 26 29 00 ba 26 29 00 24 27 29 00 96 27 29 00 06 28 29 00 70 28 29 00 de 28 29 00 50 29 29 00 F&)..&).$')..')..().p()..().P)).
f57a0 c0 29 29 00 24 2a 29 00 94 2a 29 00 00 2b 29 00 74 2b 29 00 e6 2b 29 00 56 2c 29 00 c0 2c 29 00 .)).$*)..*)..+).t+)..+).V,)..,).
f57c0 3e 2d 29 00 b4 2d 29 00 28 2e 29 00 9a 2e 29 00 0a 2f 29 00 7a 2f 29 00 e0 2f 29 00 46 30 29 00 >-)..-).(.)...)../).z/)../).F0).
f57e0 b0 30 29 00 1a 31 29 00 80 31 29 00 e6 31 29 00 58 32 29 00 c6 32 29 00 2e 33 29 00 94 33 29 00 .0)..1)..1)..1).X2)..2)..3)..3).
f5800 fe 33 29 00 64 34 29 00 c6 34 29 00 28 35 29 00 98 35 29 00 fa 35 29 00 6a 36 29 00 d2 36 29 00 .3).d4)..4).(5)..5)..5).j6)..6).
f5820 3a 37 29 00 9e 37 29 00 0c 38 29 00 76 38 29 00 e0 38 29 00 4e 39 29 00 b6 39 29 00 1a 3a 29 00 :7)..7)..8).v8)..8).N9)..9)..:).
f5840 8a 3a 29 00 f4 3a 29 00 5c 3b 29 00 be 3b 29 00 24 3c 29 00 8a 3c 29 00 f0 3c 29 00 5e 3d 29 00 .:)..:).\;)..;).$<)..<)..<).^=).
f5860 d4 3d 29 00 44 3e 29 00 ae 3e 29 00 14 3f 29 00 78 3f 29 00 dc 3f 29 00 48 40 29 00 b2 40 29 00 .=).D>)..>)..?).x?)..?).H@)..@).
f5880 1e 41 29 00 88 41 29 00 fc 41 29 00 66 42 29 00 cc 42 29 00 38 43 29 00 a0 43 29 00 06 44 29 00 .A)..A)..A).fB)..B).8C)..C)..D).
f58a0 6e 44 29 00 d2 44 29 00 3e 45 29 00 a2 45 29 00 06 46 29 00 6a 46 29 00 da 46 29 00 44 47 29 00 nD)..D).>E)..E)..F).jF)..F).DG).
f58c0 b8 47 29 00 20 48 29 00 86 48 29 00 f4 48 29 00 58 49 29 00 ba 49 29 00 22 4a 29 00 8e 4a 29 00 .G)..H)..H)..H).XI)..I)."J)..J).
f58e0 f8 4a 29 00 64 4b 29 00 d6 4b 29 00 44 4c 29 00 aa 4c 29 00 14 4d 29 00 7e 4d 29 00 f0 4d 29 00 .J).dK)..K).DL)..L)..M).~M)..M).
f5900 56 4e 29 00 bc 4e 29 00 22 4f 29 00 8a 4f 29 00 f6 4f 29 00 60 50 29 00 d0 50 29 00 40 51 29 00 VN)..N)."O)..O)..O).`P)..P).@Q).
f5920 b2 51 29 00 1e 52 29 00 90 52 29 00 fe 52 29 00 68 53 29 00 ce 53 29 00 34 54 29 00 a2 54 29 00 .Q)..R)..R)..R).hS)..S).4T)..T).
f5940 0a 55 29 00 74 55 29 00 de 55 29 00 4c 56 29 00 c0 56 29 00 2a 57 29 00 9a 57 29 00 02 58 29 00 .U).tU)..U).LV)..V).*W)..W)..X).
f5960 6a 58 29 00 e0 58 29 00 4c 59 29 00 b0 59 29 00 18 5a 29 00 8a 5a 29 00 ec 5a 29 00 52 5b 29 00 jX)..X).LY)..Y)..Z)..Z)..Z).R[).
f5980 ba 5b 29 00 2a 5c 29 00 9c 5c 29 00 08 5d 29 00 6e 5d 29 00 d4 5d 29 00 40 5e 29 00 ae 5e 29 00 .[).*\)..\)..]).n])..]).@^)..^).
f59a0 16 5f 29 00 7c 5f 29 00 e8 5f 29 00 56 60 29 00 c4 60 29 00 28 61 29 00 92 61 29 00 f6 61 29 00 ._).|_).._).V`)..`).(a)..a)..a).
f59c0 5c 62 29 00 c4 62 29 00 2c 63 29 00 90 63 29 00 02 64 29 00 72 64 29 00 dc 64 29 00 50 65 29 00 \b)..b).,c)..c)..d).rd)..d).Pe).
f59e0 ca 65 29 00 3c 66 29 00 a8 66 29 00 20 67 29 00 90 67 29 00 fa 67 29 00 62 68 29 00 dc 68 29 00 .e).<f)..f)..g)..g)..g).bh)..h).
f5a00 4e 69 29 00 bc 69 29 00 30 6a 29 00 a0 6a 29 00 1a 6b 29 00 8e 6b 29 00 08 6c 29 00 7c 6c 29 00 Ni)..i).0j)..j)..k)..k)..l).|l).
f5a20 ea 6c 29 00 54 6d 29 00 be 6d 29 00 32 6e 29 00 a4 6e 29 00 0c 6f 29 00 72 6f 29 00 dc 6f 29 00 .l).Tm)..m).2n)..n)..o).ro)..o).
f5a40 42 70 29 00 aa 70 29 00 16 71 29 00 7e 71 29 00 ec 71 29 00 5e 72 29 00 ca 72 29 00 34 73 29 00 Bp)..p)..q).~q)..q).^r)..r).4s).
f5a60 a4 73 29 00 1c 74 29 00 84 74 29 00 ea 74 29 00 54 75 29 00 c6 75 29 00 32 76 29 00 a2 76 29 00 .s)..t)..t)..t).Tu)..u).2v)..v).
f5a80 0c 77 29 00 7a 77 29 00 e6 77 29 00 52 78 29 00 bc 78 29 00 28 79 29 00 94 79 29 00 fc 79 29 00 .w).zw)..w).Rx)..x).(y)..y)..y).
f5aa0 66 7a 29 00 cc 7a 29 00 30 7b 29 00 9a 7b 29 00 02 7c 29 00 6e 7c 29 00 d8 7c 29 00 3e 7d 29 00 fz)..z).0{)..{)..|).n|)..|).>}).
f5ac0 b2 7d 29 00 24 7e 29 00 8e 7e 29 00 02 7f 29 00 76 7f 29 00 e0 7f 29 00 46 80 29 00 ae 80 29 00 .}).$~)..~)...).v.)...).F.)...).
f5ae0 1a 81 29 00 82 81 29 00 f0 81 29 00 60 82 29 00 d8 82 29 00 3e 83 29 00 a6 83 29 00 0c 84 29 00 ..)...)...).`.)...).>.)...)...).
f5b00 70 84 29 00 d6 84 29 00 3a 85 29 00 a0 85 29 00 06 86 29 00 76 86 29 00 e0 86 29 00 56 87 29 00 p.)...).:.)...)...).v.)...).V.).
f5b20 c8 87 29 00 3a 88 29 00 a2 88 29 00 10 89 29 00 76 89 29 00 e4 89 29 00 4c 8a 29 00 b8 8a 29 00 ..).:.)...)...).v.)...).L.)...).
f5b40 2c 8b 29 00 92 8b 29 00 00 8c 29 00 6a 8c 29 00 d2 8c 29 00 42 8d 29 00 a8 8d 29 00 16 8e 29 00 ,.)...)...).j.)...).B.)...)...).
f5b60 8c 8e 29 00 06 8f 29 00 72 8f 29 00 dc 8f 29 00 5c 90 29 00 d4 90 29 00 3c 91 29 00 a8 91 29 00 ..)...).r.)...).\.)...).<.)...).
f5b80 14 92 29 00 7e 92 29 00 e2 92 29 00 4a 93 29 00 b8 93 29 00 20 94 29 00 90 94 29 00 f8 94 29 00 ..).~.)...).J.)...)...)...)...).
f5ba0 62 95 29 00 d4 95 29 00 3c 96 29 00 ae 96 29 00 18 97 29 00 82 97 29 00 e6 97 29 00 48 98 29 00 b.)...).<.)...)...)...)...).H.).
f5bc0 b6 98 29 00 1e 99 29 00 8c 99 29 00 fc 99 29 00 64 9a 29 00 ce 9a 29 00 38 9b 29 00 a8 9b 29 00 ..)...)...)...).d.)...).8.)...).
f5be0 12 9c 29 00 86 9c 29 00 f8 9c 29 00 62 9d 29 00 ce 9d 29 00 32 9e 29 00 9e 9e 29 00 02 9f 29 00 ..)...)...).b.)...).2.)...)...).
f5c00 66 9f 29 00 d0 9f 29 00 36 a0 29 00 a8 a0 29 00 12 a1 29 00 7e a1 29 00 f6 a1 29 00 60 a2 29 00 f.)...).6.)...)...).~.)...).`.).
f5c20 cc a2 29 00 34 a3 29 00 a6 a3 29 00 16 a4 29 00 8a a4 29 00 fa a4 29 00 6a a5 29 00 e2 a5 29 00 ..).4.)...)...)...)...).j.)...).
f5c40 50 a6 29 00 be a6 29 00 2a a7 29 00 9a a7 29 00 0c a8 29 00 78 a8 29 00 de a8 29 00 44 a9 29 00 P.)...).*.)...)...).x.)...).D.).
f5c60 b4 a9 29 00 20 aa 29 00 8c aa 29 00 fc aa 29 00 68 ab 29 00 dc ab 29 00 4e ac 29 00 bc ac 29 00 ..)...)...)...).h.)...).N.)...).
f5c80 2a ad 29 00 a0 ad 29 00 04 ae 29 00 6a ae 29 00 d2 ae 29 00 3a af 29 00 9e af 29 00 00 b0 29 00 *.)...)...).j.)...).:.)...)...).
f5ca0 68 b0 29 00 cc b0 29 00 30 b1 29 00 94 b1 29 00 06 b2 29 00 70 b2 29 00 e2 b2 29 00 48 b3 29 00 h.)...).0.)...)...).p.)...).H.).
f5cc0 b6 b3 29 00 28 b4 29 00 9e b4 29 00 12 b5 29 00 8c b5 29 00 fc b5 29 00 6a b6 29 00 da b6 29 00 ..).(.)...)...)...)...).j.)...).
f5ce0 42 b7 29 00 b4 b7 29 00 24 b8 29 00 8e b8 29 00 f8 b8 29 00 64 b9 29 00 d2 b9 29 00 3a ba 29 00 B.)...).$.)...)...).d.)...).:.).
f5d00 a4 ba 29 00 16 bb 29 00 84 bb 29 00 f0 bb 29 00 58 bc 29 00 c0 bc 29 00 28 bd 29 00 8e bd 29 00 ..)...)...)...).X.)...).(.)...).
f5d20 fc bd 29 00 6c be 29 00 d6 be 29 00 3c bf 29 00 aa bf 29 00 18 c0 29 00 86 c0 29 00 f4 c0 29 00 ..).l.)...).<.)...)...)...)...).
f5d40 60 c1 29 00 d0 c1 29 00 3e c2 29 00 aa c2 29 00 1a c3 29 00 8e c3 29 00 fe c3 29 00 6e c4 29 00 `.)...).>.)...)...)...)...).n.).
f5d60 d6 c4 29 00 3e c5 29 00 b4 c5 29 00 1e c6 29 00 88 c6 29 00 f4 c6 29 00 60 c7 29 00 ca c7 29 00 ..).>.)...)...)...)...).`.)...).
f5d80 38 c8 29 00 ac c8 29 00 18 c9 29 00 88 c9 29 00 f4 c9 29 00 62 ca 29 00 c8 ca 29 00 40 cb 29 00 8.)...)...)...)...).b.)...).@.).
f5da0 a8 cb 29 00 16 cc 29 00 7e cc 29 00 ee cc 29 00 5e cd 29 00 d2 cd 29 00 42 ce 29 00 ae ce 29 00 ..)...).~.)...).^.)...).B.)...).
f5dc0 10 cf 29 00 80 cf 29 00 f2 cf 29 00 64 d0 29 00 d0 d0 29 00 38 d1 29 00 a8 d1 29 00 10 d2 29 00 ..)...)...).d.)...).8.)...)...).
f5de0 74 d2 29 00 da d2 29 00 44 d3 29 00 ac d3 29 00 14 d4 29 00 7e d4 29 00 e4 d4 29 00 4c d5 29 00 t.)...).D.)...)...).~.)...).L.).
f5e00 b4 d5 29 00 1c d6 29 00 8c d6 29 00 f8 d6 29 00 68 d7 29 00 d2 d7 29 00 44 d8 29 00 b2 d8 29 00 ..)...)...)...).h.)...).D.)...).
f5e20 22 d9 29 00 8e d9 29 00 f2 d9 29 00 60 da 29 00 cc da 29 00 3a db 29 00 a4 db 29 00 06 dc 29 00 ".)...)...).`.)...).:.)...)...).
f5e40 6e dc 29 00 d6 dc 29 00 3c dd 29 00 a4 dd 29 00 0a de 29 00 70 de 29 00 d8 de 29 00 44 df 29 00 n.)...).<.)...)...).p.)...).D.).
f5e60 aa df 29 00 16 e0 29 00 88 e0 29 00 ec e0 29 00 58 e1 29 00 c4 e1 29 00 30 e2 29 00 94 e2 29 00 ..)...)...)...).X.)...).0.)...).
f5e80 f8 e2 29 00 72 e3 29 00 ec e3 29 00 50 e4 29 00 b4 e4 29 00 18 e5 29 00 88 e5 29 00 f6 e5 29 00 ..).r.)...).P.)...)...)...)...).
f5ea0 5e e6 29 00 c8 e6 29 00 36 e7 29 00 9e e7 29 00 08 e8 29 00 7a e8 29 00 ec e8 29 00 60 e9 29 00 ^.)...).6.)...)...).z.)...).`.).
f5ec0 dc e9 29 00 4e ea 29 00 bc ea 29 00 26 eb 29 00 98 eb 29 00 fc eb 29 00 68 ec 29 00 de ec 29 00 ..).N.)...).&.)...)...).h.)...).
f5ee0 52 ed 29 00 bc ed 29 00 2e ee 29 00 a8 ee 29 00 16 ef 29 00 86 ef 29 00 f8 ef 29 00 6c f0 29 00 R.)...)...)...)...)...)...).l.).
f5f00 d2 f0 29 00 38 f1 29 00 a2 f1 29 00 0a f2 29 00 7c f2 29 00 e4 f2 29 00 52 f3 29 00 ba f3 29 00 ..).8.)...)...).|.)...).R.)...).
f5f20 22 f4 29 00 8c f4 29 00 fe f4 29 00 6e f5 29 00 da f5 29 00 3e f6 29 00 a0 f6 29 00 08 f7 29 00 ".)...)...).n.)...).>.)...)...).
f5f40 70 f7 29 00 e6 f7 29 00 54 f8 29 00 c2 f8 29 00 2a f9 29 00 94 f9 29 00 06 fa 29 00 70 fa 29 00 p.)...).T.)...).*.)...)...).p.).
f5f60 e0 fa 29 00 4e fb 29 00 c4 fb 29 00 30 fc 29 00 94 fc 29 00 fe fc 29 00 6a fd 29 00 ce fd 29 00 ..).N.)...).0.)...)...).j.)...).
f5f80 32 fe 29 00 9c fe 29 00 14 ff 29 00 84 ff 29 00 ee ff 29 00 56 00 2a 00 c6 00 2a 00 30 01 2a 00 2.)...)...)...)...).V.*...*.0.*.
f5fa0 ac 01 2a 00 20 02 2a 00 8c 02 2a 00 fa 02 2a 00 60 03 2a 00 d8 03 2a 00 58 04 2a 00 d0 04 2a 00 ..*...*...*...*.`.*...*.X.*...*.
f5fc0 40 05 2a 00 a8 05 2a 00 16 06 2a 00 7e 06 2a 00 f2 06 2a 00 56 07 2a 00 ca 07 2a 00 34 08 2a 00 @.*...*...*.~.*...*.V.*...*.4.*.
f5fe0 9c 08 2a 00 08 09 2a 00 76 09 2a 00 ee 09 2a 00 60 0a 2a 00 ca 0a 2a 00 30 0b 2a 00 96 0b 2a 00 ..*...*.v.*...*.`.*...*.0.*...*.
f6000 00 0c 2a 00 70 0c 2a 00 e4 0c 2a 00 5a 0d 2a 00 ce 0d 2a 00 3c 0e 2a 00 a4 0e 2a 00 0e 0f 2a 00 ..*.p.*...*.Z.*...*.<.*...*...*.
f6020 72 0f 2a 00 d8 0f 2a 00 40 10 2a 00 a4 10 2a 00 10 11 2a 00 7a 11 2a 00 e4 11 2a 00 4a 12 2a 00 r.*...*.@.*...*...*.z.*...*.J.*.
f6040 b0 12 2a 00 1a 13 2a 00 88 13 2a 00 f0 13 2a 00 5c 14 2a 00 c6 14 2a 00 32 15 2a 00 9a 15 2a 00 ..*...*...*...*.\.*...*.2.*...*.
f6060 fe 15 2a 00 68 16 2a 00 ce 16 2a 00 36 17 2a 00 a0 17 2a 00 08 18 2a 00 7a 18 2a 00 dc 18 2a 00 ..*.h.*...*.6.*...*...*.z.*...*.
f6080 4a 19 2a 00 ac 19 2a 00 18 1a 2a 00 82 1a 2a 00 ee 1a 2a 00 54 1b 2a 00 bc 1b 2a 00 28 1c 2a 00 J.*...*...*...*...*.T.*...*.(.*.
f60a0 94 1c 2a 00 00 1d 2a 00 6a 1d 2a 00 d2 1d 2a 00 3a 1e 2a 00 a0 1e 2a 00 0e 1f 2a 00 76 1f 2a 00 ..*...*.j.*...*.:.*...*...*.v.*.
f60c0 e2 1f 2a 00 50 20 2a 00 be 20 2a 00 28 21 2a 00 a0 21 2a 00 0e 22 2a 00 84 22 2a 00 fc 22 2a 00 ..*.P.*...*.(!*..!*.."*.."*.."*.
f60e0 68 23 2a 00 e2 23 2a 00 48 24 2a 00 b2 24 2a 00 1c 25 2a 00 80 25 2a 00 ec 25 2a 00 58 26 2a 00 h#*..#*.H$*..$*..%*..%*..%*.X&*.
f6100 bc 26 2a 00 26 27 2a 00 90 27 2a 00 fe 27 2a 00 6e 28 2a 00 e2 28 2a 00 48 29 2a 00 ae 29 2a 00 .&*.&'*..'*..'*.n(*..(*.H)*..)*.
f6120 18 2a 2a 00 80 2a 2a 00 ee 2a 2a 00 54 2b 2a 00 c0 2b 2a 00 2c 2c 2a 00 98 2c 2a 00 04 2d 2a 00 .**..**..**.T+*..+*.,,*..,*..-*.
f6140 72 2d 2a 00 dc 2d 2a 00 48 2e 2a 00 b0 2e 2a 00 1c 2f 2a 00 8a 2f 2a 00 ee 2f 2a 00 52 30 2a 00 r-*..-*.H.*...*../*../*../*.R0*.
f6160 c2 30 2a 00 2c 31 2a 00 94 31 2a 00 fe 31 2a 00 60 32 2a 00 ca 32 2a 00 34 33 2a 00 a0 33 2a 00 .0*.,1*..1*..1*.`2*..2*.43*..3*.
f6180 06 34 2a 00 72 34 2a 00 de 34 2a 00 48 35 2a 00 b6 35 2a 00 20 36 2a 00 8a 36 2a 00 f4 36 2a 00 .4*.r4*..4*.H5*..5*..6*..6*..6*.
f61a0 5a 37 2a 00 c6 37 2a 00 32 38 2a 00 a0 38 2a 00 0e 39 2a 00 7c 39 2a 00 e8 39 2a 00 54 3a 2a 00 Z7*..7*.28*..8*..9*.|9*..9*.T:*.
f61c0 c2 3a 2a 00 28 3b 2a 00 96 3b 2a 00 fe 3b 2a 00 64 3c 2a 00 ce 3c 2a 00 3e 3d 2a 00 a6 3d 2a 00 .:*.(;*..;*..;*.d<*..<*.>=*..=*.
f61e0 14 3e 2a 00 7c 3e 2a 00 ea 3e 2a 00 5e 3f 2a 00 ca 3f 2a 00 36 40 2a 00 a0 40 2a 00 08 41 2a 00 .>*.|>*..>*.^?*..?*.6@*..@*..A*.
f6200 6e 41 2a 00 d8 41 2a 00 3c 42 2a 00 aa 42 2a 00 16 43 2a 00 86 43 2a 00 f4 43 2a 00 64 44 2a 00 nA*..A*.<B*..B*..C*..C*..C*.dD*.
f6220 cc 44 2a 00 44 45 2a 00 aa 45 2a 00 0e 46 2a 00 7a 46 2a 00 f2 46 2a 00 5c 47 2a 00 c4 47 2a 00 .D*.DE*..E*..F*.zF*..F*.\G*..G*.
f6240 30 48 2a 00 9e 48 2a 00 10 49 2a 00 76 49 2a 00 e4 49 2a 00 52 4a 2a 00 c0 4a 2a 00 2e 4b 2a 00 0H*..H*..I*.vI*..I*.RJ*..J*..K*.
f6260 98 4b 2a 00 04 4c 2a 00 70 4c 2a 00 e2 4c 2a 00 48 4d 2a 00 b4 4d 2a 00 20 4e 2a 00 92 4e 2a 00 .K*..L*.pL*..L*.HM*..M*..N*..N*.
f6280 fa 4e 2a 00 64 4f 2a 00 cc 4f 2a 00 3c 50 2a 00 ac 50 2a 00 16 51 2a 00 7c 51 2a 00 e6 51 2a 00 .N*.dO*..O*.<P*..P*..Q*.|Q*..Q*.
f62a0 48 52 2a 00 aa 52 2a 00 16 53 2a 00 8e 53 2a 00 00 54 2a 00 62 54 2a 00 ca 54 2a 00 2e 55 2a 00 HR*..R*..S*..S*..T*.bT*..T*..U*.
f62c0 9a 55 2a 00 0c 56 2a 00 7e 56 2a 00 e4 56 2a 00 5c 57 2a 00 d4 57 2a 00 40 58 2a 00 b4 58 2a 00 .U*..V*.~V*..V*.\W*..W*.@X*..X*.
f62e0 22 59 2a 00 86 59 2a 00 ee 59 2a 00 5c 5a 2a 00 c2 5a 2a 00 3a 5b 2a 00 a8 5b 2a 00 18 5c 2a 00 "Y*..Y*..Y*.\Z*..Z*.:[*..[*..\*.
f6300 88 5c 2a 00 f8 5c 2a 00 66 5d 2a 00 d2 5d 2a 00 46 5e 2a 00 b0 5e 2a 00 1a 5f 2a 00 7c 5f 2a 00 .\*..\*.f]*..]*.F^*..^*.._*.|_*.
f6320 e6 5f 2a 00 52 60 2a 00 b6 60 2a 00 1a 61 2a 00 82 61 2a 00 e6 61 2a 00 48 62 2a 00 ae 62 2a 00 ._*.R`*..`*..a*..a*..a*.Hb*..b*.
f6340 14 63 2a 00 7c 63 2a 00 e6 63 2a 00 4c 64 2a 00 b4 64 2a 00 1c 65 2a 00 8a 65 2a 00 ec 65 2a 00 .c*.|c*..c*.Ld*..d*..e*..e*..e*.
f6360 4e 66 2a 00 b0 66 2a 00 18 67 2a 00 86 67 2a 00 f2 67 2a 00 60 68 2a 00 cc 68 2a 00 36 69 2a 00 Nf*..f*..g*..g*..g*.`h*..h*.6i*.
f6380 9e 69 2a 00 02 6a 2a 00 68 6a 2a 00 d4 6a 2a 00 38 6b 2a 00 a0 6b 2a 00 12 6c 2a 00 7e 6c 2a 00 .i*..j*.hj*..j*.8k*..k*..l*.~l*.
f63a0 ec 6c 2a 00 58 6d 2a 00 c6 6d 2a 00 3a 6e 2a 00 aa 6e 2a 00 10 6f 2a 00 76 6f 2a 00 e0 6f 2a 00 .l*.Xm*..m*.:n*..n*..o*.vo*..o*.
f63c0 4a 70 2a 00 ba 70 2a 00 26 71 2a 00 94 71 2a 00 06 72 2a 00 6e 72 2a 00 d2 72 2a 00 46 73 2a 00 Jp*..p*.&q*..q*..r*.nr*..r*.Fs*.
f63e0 ae 73 2a 00 16 74 2a 00 82 74 2a 00 ee 74 2a 00 5c 75 2a 00 c2 75 2a 00 30 76 2a 00 a4 76 2a 00 .s*..t*..t*..t*.\u*..u*.0v*..v*.
f6400 14 77 2a 00 86 77 2a 00 f8 77 2a 00 64 78 2a 00 d0 78 2a 00 3c 79 2a 00 a8 79 2a 00 16 7a 2a 00 .w*..w*..w*.dx*..x*.<y*..y*..z*.
f6420 7e 7a 2a 00 e8 7a 2a 00 50 7b 2a 00 bc 7b 2a 00 2e 7c 2a 00 9e 7c 2a 00 0e 7d 2a 00 76 7d 2a 00 ~z*..z*.P{*..{*..|*..|*..}*.v}*.
f6440 e4 7d 2a 00 48 7e 2a 00 ba 7e 2a 00 22 7f 2a 00 94 7f 2a 00 fe 7f 2a 00 68 80 2a 00 d6 80 2a 00 .}*.H~*..~*.".*...*...*.h.*...*.
f6460 42 81 2a 00 a8 81 2a 00 0c 82 2a 00 70 82 2a 00 d4 82 2a 00 36 83 2a 00 98 83 2a 00 fa 83 2a 00 B.*...*...*.p.*...*.6.*...*...*.
f6480 5e 84 2a 00 c0 84 2a 00 22 85 2a 00 84 85 2a 00 e8 85 2a 00 4a 86 2a 00 ac 86 2a 00 0e 87 2a 00 ^.*...*.".*...*...*.J.*...*...*.
f64a0 7e 87 2a 00 e0 87 2a 00 42 88 2a 00 a8 88 2a 00 0a 89 2a 00 6c 89 2a 00 ce 89 2a 00 3e 8a 2a 00 ~.*...*.B.*...*...*.l.*...*.>.*.
f64c0 a0 8a 2a 00 04 8b 2a 00 66 8b 2a 00 c8 8b 2a 00 2e 8c 2a 00 92 8c 2a 00 f8 8c 2a 00 64 8d 2a 00 ..*...*.f.*...*...*...*...*.d.*.
f64e0 c8 8d 2a 00 34 8e 2a 00 9a 8e 2a 00 00 8f 2a 00 66 8f 2a 00 d6 8f 2a 00 46 90 2a 00 ac 90 2a 00 ..*.4.*...*...*.f.*...*.F.*...*.
f6500 1a 91 2a 00 88 91 2a 00 ee 91 2a 00 5c 92 2a 00 c4 92 2a 00 3e 93 2a 00 a4 93 2a 00 0a 94 2a 00 ..*...*...*.\.*...*.>.*...*...*.
f6520 72 94 2a 00 dc 94 2a 00 42 95 2a 00 ac 95 2a 00 12 96 2a 00 80 96 2a 00 f0 96 2a 00 58 97 2a 00 r.*...*.B.*...*...*...*...*.X.*.
f6540 ba 97 2a 00 1e 98 2a 00 80 98 2a 00 e2 98 2a 00 44 99 2a 00 b4 99 2a 00 16 9a 2a 00 7a 9a 2a 00 ..*...*...*...*.D.*...*...*.z.*.
f6560 dc 9a 2a 00 42 9b 2a 00 a6 9b 2a 00 08 9c 2a 00 6a 9c 2a 00 cc 9c 2a 00 2e 9d 2a 00 90 9d 2a 00 ..*.B.*...*...*.j.*...*...*...*.
f6580 f2 9d 2a 00 54 9e 2a 00 b6 9e 2a 00 1a 9f 2a 00 7c 9f 2a 00 de 9f 2a 00 40 a0 2a 00 a2 a0 2a 00 ..*.T.*...*...*.|.*...*.@.*...*.
f65a0 04 a1 2a 00 6c a1 2a 00 d4 a1 2a 00 3c a2 2a 00 a4 a2 2a 00 0c a3 2a 00 72 a3 2a 00 dc a3 2a 00 ..*.l.*...*.<.*...*...*.r.*...*.
f65c0 44 a4 2a 00 ac a4 2a 00 14 a5 2a 00 78 a5 2a 00 dc a5 2a 00 44 a6 2a 00 a4 a6 2a 00 10 a7 2a 00 D.*...*...*.x.*...*.D.*...*...*.
f65e0 76 a7 2a 00 e2 a7 2a 00 52 a8 2a 00 c2 a8 2a 00 2c a9 2a 00 96 a9 2a 00 00 aa 2a 00 6e aa 2a 00 v.*...*.R.*...*.,.*...*...*.n.*.
f6600 e0 aa 2a 00 52 ab 2a 00 be ab 2a 00 2c ac 2a 00 96 ac 2a 00 02 ad 2a 00 72 ad 2a 00 e2 ad 2a 00 ..*.R.*...*.,.*...*...*.r.*...*.
f6620 54 ae 2a 00 bc ae 2a 00 20 af 2a 00 84 af 2a 00 e8 af 2a 00 50 b0 2a 00 b8 b0 2a 00 18 b1 2a 00 T.*...*...*...*...*.P.*...*...*.
f6640 7e b1 2a 00 e0 b1 2a 00 48 b2 2a 00 ac b2 2a 00 10 b3 2a 00 76 b3 2a 00 de b3 2a 00 46 b4 2a 00 ~.*...*.H.*...*...*.v.*...*.F.*.
f6660 b0 b4 2a 00 12 b5 2a 00 74 b5 2a 00 d6 b5 2a 00 3a b6 2a 00 9e b6 2a 00 02 b7 2a 00 6a b7 2a 00 ..*...*.t.*...*.:.*...*...*.j.*.
f6680 e0 b7 2a 00 50 b8 2a 00 c0 b8 2a 00 32 b9 2a 00 aa b9 2a 00 1c ba 2a 00 8e ba 2a 00 02 bb 2a 00 ..*.P.*...*.2.*...*...*...*...*.
f66a0 54 bc 2a 00 86 bd 2a 00 a0 bf 2a 00 14 c0 2a 00 86 c0 2a 00 f0 c0 2a 00 5c c1 2a 00 d4 c1 2a 00 T.*...*...*...*...*...*.\.*...*.
f66c0 40 c2 2a 00 aa c2 2a 00 1c c3 2a 00 8e c3 2a 00 f6 c3 2a 00 60 c4 2a 00 d4 c4 2a 00 3c c5 2a 00 @.*...*...*...*...*.`.*...*.<.*.
f66e0 ae c5 2a 00 26 c6 2a 00 9c c6 2a 00 14 c7 2a 00 86 c7 2a 00 fe c7 2a 00 76 c8 2a 00 e6 c8 2a 00 ..*.&.*...*...*...*...*.v.*...*.
f6700 50 c9 2a 00 b8 c9 2a 00 14 cb 2a 00 4c cc 2a 00 7a ce 2a 00 e2 ce 2a 00 50 cf 2a 00 be cf 2a 00 P.*...*...*.L.*.z.*...*.P.*...*.
f6720 24 d0 2a 00 8e d0 2a 00 f6 d0 2a 00 60 d1 2a 00 d4 d1 2a 00 40 d2 2a 00 9a d3 2a 00 d0 d4 2a 00 $.*...*...*.`.*...*.@.*...*...*.
f6740 fa d6 2a 00 68 d7 2a 00 d6 d7 2a 00 3e d8 2a 00 a6 d8 2a 00 12 d9 2a 00 80 d9 2a 00 f0 d9 2a 00 ..*.h.*...*.>.*...*...*...*...*.
f6760 5c da 2a 00 c4 da 2a 00 36 db 2a 00 a8 db 2a 00 1c dc 2a 00 90 dc 2a 00 02 dd 2a 00 74 dd 2a 00 \.*...*.6.*...*...*...*...*.t.*.
f6780 e4 dd 2a 00 52 de 2a 00 c0 de 2a 00 2c df 2a 00 98 df 2a 00 04 e0 2a 00 6c e0 2a 00 d4 e0 2a 00 ..*.R.*...*.,.*...*...*.l.*...*.
f67a0 3a e1 2a 00 a0 e1 2a 00 0a e2 2a 00 74 e2 2a 00 d8 e2 2a 00 42 e3 2a 00 ac e3 2a 00 18 e4 2a 00 :.*...*...*.t.*...*.B.*...*...*.
f67c0 88 e4 2a 00 fc e4 2a 00 70 e5 2a 00 da e5 2a 00 46 e6 2a 00 b4 e6 2a 00 22 e7 2a 00 90 e7 2a 00 ..*...*.p.*...*.F.*...*.".*...*.
f67e0 fe e7 2a 00 6c e8 2a 00 d6 e8 2a 00 44 e9 2a 00 ac e9 2a 00 18 ea 2a 00 84 ea 2a 00 f2 ea 2a 00 ..*.l.*...*.D.*...*...*...*...*.
f6800 60 eb 2a 00 ce eb 2a 00 40 ec 2a 00 b0 ec 2a 00 20 ed 2a 00 88 ed 2a 00 fa ed 2a 00 6e ee 2a 00 `.*...*.@.*...*...*...*...*.n.*.
f6820 e2 ee 2a 00 54 ef 2a 00 c6 ef 2a 00 36 f0 2a 00 a6 f0 2a 00 1a f1 2a 00 8e f1 2a 00 fe f1 2a 00 ..*.T.*...*.6.*...*...*...*...*.
f6840 6c f2 2a 00 d2 f2 2a 00 38 f3 2a 00 a8 f3 2a 00 18 f4 2a 00 86 f4 2a 00 fc f4 2a 00 6a f5 2a 00 l.*...*.8.*...*...*...*...*.j.*.
f6860 d2 f5 2a 00 44 f6 2a 00 ae f6 2a 00 1a f7 2a 00 8a f7 2a 00 f2 f7 2a 00 5e f8 2a 00 ca f8 2a 00 ..*.D.*...*...*...*...*.^.*...*.
f6880 36 f9 2a 00 a6 f9 2a 00 14 fa 2a 00 6a fb 2a 00 9e fc 2a 00 c0 fe 2a 00 2c ff 2a 00 a0 ff 2a 00 6.*...*...*.j.*...*...*.,.*...*.
f68a0 10 00 2b 00 7a 00 2b 00 ea 00 2b 00 60 01 2b 00 ca 01 2b 00 34 02 2b 00 9e 02 2b 00 0c 03 2b 00 ..+.z.+...+.`.+...+.4.+...+...+.
f68c0 80 03 2b 00 f0 03 2b 00 64 04 2b 00 ce 04 2b 00 36 05 2b 00 9e 05 2b 00 10 06 2b 00 72 07 2b 00 ..+...+.d.+...+.6.+...+...+.r.+.
f68e0 ac 08 2b 00 e6 0a 2b 00 52 0b 2b 00 c0 0b 2b 00 28 0c 2b 00 90 0c 2b 00 fa 0c 2b 00 72 0d 2b 00 ..+...+.R.+...+.(.+...+...+.r.+.
f6900 da 0d 2b 00 46 0e 2b 00 ba 0e 2b 00 2c 0f 2b 00 9c 0f 2b 00 0e 10 2b 00 84 10 2b 00 f6 10 2b 00 ..+.F.+...+.,.+...+...+...+...+.
f6920 66 11 2b 00 d4 11 2b 00 48 12 2b 00 ba 12 2b 00 26 13 2b 00 96 13 2b 00 08 14 2b 00 76 14 2b 00 f.+...+.H.+...+.&.+...+...+.v.+.
f6940 e6 14 2b 00 54 15 2b 00 c4 15 2b 00 36 16 2b 00 a0 16 2b 00 00 18 2b 00 3a 19 2b 00 70 1b 2b 00 ..+.T.+...+.6.+...+...+.:.+.p.+.
f6960 dc 1b 2b 00 48 1c 2b 00 ce 1c 2b 00 3a 1d 2b 00 b0 1d 2b 00 1a 1e 2b 00 90 1e 2b 00 08 1f 2b 00 ..+.H.+...+.:.+...+...+...+...+.
f6980 80 1f 2b 00 f4 1f 2b 00 66 20 2b 00 cc 20 2b 00 3c 21 2b 00 aa 21 2b 00 16 22 2b 00 82 22 2b 00 ..+...+.f.+...+.<!+..!+.."+.."+.
f69a0 f4 22 2b 00 64 23 2b 00 d4 23 2b 00 4a 24 2b 00 b2 24 2b 00 1e 25 2b 00 9c 25 2b 00 18 26 2b 00 ."+.d#+..#+.J$+..$+..%+..%+..&+.
f69c0 7e 26 2b 00 ee 26 2b 00 5c 27 2b 00 cc 27 2b 00 50 28 2b 00 c0 28 2b 00 2a 29 2b 00 96 29 2b 00 ~&+..&+.\'+..'+.P(+..(+.*)+..)+.
f69e0 16 2a 2b 00 90 2a 2b 00 04 2b 2b 00 72 2b 2b 00 da 2b 2b 00 50 2c 2b 00 ba 2c 2b 00 2a 2d 2b 00 .*+..*+..++.r++..++.P,+..,+.*-+.
f6a00 9a 2d 2b 00 0e 2e 2b 00 86 2e 2b 00 00 2f 2b 00 76 2f 2b 00 f0 2f 2b 00 64 30 2b 00 e4 30 2b 00 .-+...+...+../+.v/+../+.d0+..0+.
f6a20 54 31 2b 00 c4 31 2b 00 46 32 2b 00 bc 32 2b 00 2a 33 2b 00 b0 33 2b 00 30 34 2b 00 b0 34 2b 00 T1+..1+.F2+..2+.*3+..3+.04+..4+.
f6a40 1c 35 2b 00 8a 35 2b 00 08 36 2b 00 80 36 2b 00 f6 36 2b 00 64 37 2b 00 d0 37 2b 00 3a 38 2b 00 .5+..5+..6+..6+..6+.d7+..7+.:8+.
f6a60 a8 38 2b 00 14 39 2b 00 82 39 2b 00 ee 39 2b 00 5e 3a 2b 00 cc 3a 2b 00 42 3b 2b 00 b8 3b 2b 00 .8+..9+..9+..9+.^:+..:+.B;+..;+.
f6a80 32 3c 2b 00 9c 3c 2b 00 0e 3d 2b 00 7e 3d 2b 00 ec 3d 2b 00 56 3e 2b 00 c2 3e 2b 00 2c 3f 2b 00 2<+..<+..=+.~=+..=+.V>+..>+.,?+.
f6aa0 96 3f 2b 00 08 40 2b 00 78 40 2b 00 e6 40 2b 00 52 41 2b 00 bc 41 2b 00 32 42 2b 00 a2 42 2b 00 .?+..@+.x@+..@+.RA+..A+.2B+..B+.
f6ac0 1a 43 2b 00 92 43 2b 00 02 44 2b 00 7a 44 2b 00 f4 44 2b 00 6c 45 2b 00 e6 45 2b 00 60 46 2b 00 .C+..C+..D+.zD+..D+.lE+..E+.`F+.
f6ae0 d4 46 2b 00 42 47 2b 00 b6 47 2b 00 3a 48 2b 00 b2 48 2b 00 2a 49 2b 00 a2 49 2b 00 14 4a 2b 00 .F+.BG+..G+.:H+..H+.*I+..I+..J+.
f6b00 84 4a 2b 00 f2 4a 2b 00 5e 4b 2b 00 ca 4b 2b 00 50 4c 2b 00 bc 4c 2b 00 28 4d 2b 00 94 4d 2b 00 .J+..J+.^K+..K+.PL+..L+.(M+..M+.
f6b20 06 4e 2b 00 78 4e 2b 00 e8 4e 2b 00 58 4f 2b 00 c8 4f 2b 00 36 50 2b 00 a2 50 2b 00 18 51 2b 00 .N+.xN+..N+.XO+..O+.6P+..P+..Q+.
f6b40 a0 51 2b 00 0e 52 2b 00 84 52 2b 00 0a 53 2b 00 76 53 2b 00 e0 53 2b 00 48 54 2b 00 b6 54 2b 00 .Q+..R+..R+..S+.vS+..S+.HT+..T+.
f6b60 22 55 2b 00 8c 55 2b 00 f4 55 2b 00 66 56 2b 00 d6 56 2b 00 46 57 2b 00 b8 57 2b 00 2a 58 2b 00 "U+..U+..U+.fV+..V+.FW+..W+.*X+.
f6b80 96 58 2b 00 0c 59 2b 00 8a 59 2b 00 06 5a 2b 00 72 5a 2b 00 dc 5a 2b 00 4c 5b 2b 00 ba 5b 2b 00 .X+..Y+..Y+..Z+.rZ+..Z+.L[+..[+.
f6ba0 30 5c 2b 00 a6 5c 2b 00 14 5d 2b 00 86 5d 2b 00 f6 5d 2b 00 64 5e 2b 00 ce 5e 2b 00 44 5f 2b 00 0\+..\+..]+..]+..]+.d^+..^+.D_+.
f6bc0 b2 5f 2b 00 20 60 2b 00 8e 60 2b 00 fc 60 2b 00 66 61 2b 00 d6 61 2b 00 50 62 2b 00 c2 62 2b 00 ._+..`+..`+..`+.fa+..a+.Pb+..b+.
f6be0 42 63 2b 00 c2 63 2b 00 32 64 2b 00 a0 64 2b 00 14 65 2b 00 86 65 2b 00 f4 65 2b 00 6e 66 2b 00 Bc+..c+.2d+..d+..e+..e+..e+.nf+.
f6c00 e8 66 2b 00 5e 67 2b 00 d0 67 2b 00 50 68 2b 00 d0 68 2b 00 40 69 2b 00 ae 69 2b 00 22 6a 2b 00 .f+.^g+..g+.Ph+..h+.@i+..i+."j+.
f6c20 94 6a 2b 00 0e 6b 2b 00 84 6b 2b 00 fa 6b 2b 00 74 6c 2b 00 ee 6c 2b 00 68 6d 2b 00 e2 6d 2b 00 .j+..k+..k+..k+.tl+..l+.hm+..m+.
f6c40 5c 6e 2b 00 d4 6e 2b 00 4e 6f 2b 00 c8 6f 2b 00 40 70 2b 00 ba 70 2b 00 32 71 2b 00 aa 71 2b 00 \n+..n+.No+..o+.@p+..p+.2q+..q+.
f6c60 2e 72 2b 00 a2 72 2b 00 14 73 2b 00 7e 73 2b 00 da 74 2b 00 12 76 2b 00 40 78 2b 00 ba 78 2b 00 .r+..r+..s+.~s+..t+..v+.@x+..x+.
f6c80 34 79 2b 00 b2 79 2b 00 30 7a 2b 00 b2 7a 2b 00 2a 7b 2b 00 a2 7b 2b 00 22 7c 2b 00 90 7c 2b 00 4y+..y+.0z+..z+.*{+..{+."|+..|+.
f6ca0 fe 7c 2b 00 76 7d 2b 00 e6 7d 2b 00 58 7e 2b 00 c6 7e 2b 00 3c 7f 2b 00 b2 7f 2b 00 2e 80 2b 00 .|+.v}+..}+.X~+..~+.<.+...+...+.
f6cc0 aa 80 2b 00 1c 81 2b 00 8e 81 2b 00 06 82 2b 00 7e 82 2b 00 fa 82 2b 00 78 83 2b 00 f6 83 2b 00 ..+...+...+...+.~.+...+.x.+...+.
f6ce0 72 84 2b 00 ec 84 2b 00 66 85 2b 00 de 85 2b 00 56 86 2b 00 ca 86 2b 00 3e 87 2b 00 bc 87 2b 00 r.+...+.f.+...+.V.+...+.>.+...+.
f6d00 3a 88 2b 00 ac 88 2b 00 1e 89 2b 00 98 89 2b 00 12 8a 2b 00 88 8a 2b 00 fe 8a 2b 00 78 8b 2b 00 :.+...+...+...+...+...+...+.x.+.
f6d20 f2 8b 2b 00 6c 8c 2b 00 e6 8c 2b 00 5a 8d 2b 00 ca 8d 2b 00 3a 8e 2b 00 b6 8e 2b 00 32 8f 2b 00 ..+.l.+...+.Z.+...+.:.+...+.2.+.
f6d40 a2 8f 2b 00 12 90 2b 00 82 90 2b 00 f2 90 2b 00 62 91 2b 00 da 91 2b 00 52 92 2b 00 ca 92 2b 00 ..+...+...+...+.b.+...+.R.+...+.
f6d60 3c 93 2b 00 b0 93 2b 00 22 94 2b 00 9a 94 2b 00 12 95 2b 00 80 95 2b 00 ee 95 2b 00 66 96 2b 00 <.+...+.".+...+...+...+...+.f.+.
f6d80 de 96 2b 00 58 97 2b 00 c6 97 2b 00 34 98 2b 00 ac 98 2b 00 24 99 2b 00 98 99 2b 00 0c 9a 2b 00 ..+.X.+...+.4.+...+.$.+...+...+.
f6da0 84 9a 2b 00 fc 9a 2b 00 6e 9b 2b 00 e0 9b 2b 00 4c 9c 2b 00 b8 9c 2b 00 14 9e 2b 00 4c 9f 2b 00 ..+...+.n.+...+.L.+...+...+.L.+.
f6dc0 7a a1 2b 00 14 a2 2b 00 9e a3 2b 00 ec a4 2b 00 76 a7 2b 00 e0 a7 2b 00 48 a8 2b 00 b2 a8 2b 00 z.+...+...+...+.v.+...+.H.+...+.
f6de0 1a a9 2b 00 82 a9 2b 00 ec a9 2b 00 58 aa 2b 00 c2 aa 2b 00 28 ab 2b 00 8e ab 2b 00 f6 ab 2b 00 ..+...+...+.X.+...+.(.+...+...+.
f6e00 5e ac 2b 00 c4 ac 2b 00 2a ad 2b 00 92 ad 2b 00 fa ad 2b 00 60 ae 2b 00 c6 ae 2b 00 2c af 2b 00 ^.+...+.*.+...+...+.`.+...+.,.+.
f6e20 92 af 2b 00 f8 af 2b 00 5c b0 2b 00 c0 b0 2b 00 26 b1 2b 00 8c b1 2b 00 f2 b1 2b 00 58 b2 2b 00 ..+...+.\.+...+.&.+...+...+.X.+.
f6e40 bc b2 2b 00 28 b3 2b 00 94 b3 2b 00 06 b4 2b 00 78 b4 2b 00 ea b4 2b 00 5c b5 2b 00 cc b5 2b 00 ..+.(.+...+...+.x.+...+.\.+...+.
f6e60 44 b6 2b 00 bc b6 2b 00 34 b7 2b 00 ac b7 2b 00 26 b8 2b 00 a0 b8 2b 00 0e b9 2b 00 78 b9 2b 00 D.+...+.4.+...+.&.+...+...+.x.+.
f6e80 e0 b9 2b 00 4c ba 2b 00 be ba 2b 00 38 bb 2b 00 b2 bb 2b 00 2c bc 2b 00 9e bc 2b 00 0e bd 2b 00 ..+.L.+...+.8.+...+.,.+...+...+.
f6ea0 7e bd 2b 00 ea bd 2b 00 5a be 2b 00 ce be 2b 00 4a bf 2b 00 c4 bf 2b 00 38 c0 2b 00 b4 c0 2b 00 ~.+...+.Z.+...+.J.+...+.8.+...+.
f6ec0 30 c1 2b 00 96 c1 2b 00 08 c2 2b 00 8a c2 2b 00 00 c3 2b 00 70 c3 2b 00 ee c3 2b 00 68 c4 2b 00 0.+...+...+...+...+.p.+...+.h.+.
f6ee0 e0 c4 2b 00 5c c5 2b 00 c6 c5 2b 00 46 c6 2b 00 ba c6 2b 00 28 c7 2b 00 a4 c7 2b 00 1c c8 2b 00 ..+.\.+...+.F.+...+.(.+...+...+.
f6f00 92 c8 2b 00 0c c9 2b 00 76 c9 2b 00 ea c9 2b 00 60 ca 2b 00 cc ca 2b 00 38 cb 2b 00 b4 cb 2b 00 ..+...+.v.+...+.`.+...+.8.+...+.
f6f20 30 cc 2b 00 ae cc 2b 00 28 cd 2b 00 9c cd 2b 00 0e ce 2b 00 84 ce 2b 00 f8 ce 2b 00 6a cf 2b 00 0.+...+.(.+...+...+...+...+.j.+.
f6f40 da cf 2b 00 46 d0 2b 00 c0 d0 2b 00 2c d1 2b 00 98 d1 2b 00 02 d2 2b 00 70 d2 2b 00 dc d2 2b 00 ..+.F.+...+.,.+...+...+.p.+...+.
f6f60 46 d3 2b 00 b2 d3 2b 00 1c d4 2b 00 8c d4 2b 00 f8 d4 2b 00 62 d5 2b 00 d2 d5 2b 00 42 d6 2b 00 F.+...+...+...+...+.b.+...+.B.+.
f6f80 ae d6 2b 00 20 d7 2b 00 8e d7 2b 00 fc d7 2b 00 6a d8 2b 00 d8 d8 2b 00 50 d9 2b 00 ce d9 2b 00 ..+...+...+...+.j.+...+.P.+...+.
f6fa0 3c da 2b 00 a8 da 2b 00 26 db 2b 00 a0 db 2b 00 24 dc 2b 00 94 dc 2b 00 02 dd 2b 00 6c dd 2b 00 <.+...+.&.+...+.$.+...+...+.l.+.
f6fc0 d4 dd 2b 00 4a de 2b 00 b6 de 2b 00 36 df 2b 00 b4 df 2b 00 2e e0 2b 00 a4 e0 2b 00 1a e1 2b 00 ..+.J.+...+.6.+...+...+...+...+.
f6fe0 92 e1 2b 00 00 e2 2b 00 70 e2 2b 00 ea e2 2b 00 54 e3 2b 00 be e3 2b 00 24 e4 2b 00 8a e4 2b 00 ..+...+.p.+...+.T.+...+.$.+...+.
f7000 f4 e4 2b 00 60 e5 2b 00 ce e5 2b 00 3c e6 2b 00 ac e6 2b 00 2c e7 2b 00 aa e7 2b 00 1c e8 2b 00 ..+.`.+...+.<.+...+.,.+...+...+.
f7020 88 e8 2b 00 f4 e8 2b 00 60 e9 2b 00 d2 e9 2b 00 42 ea 2b 00 a8 ea 2b 00 20 eb 2b 00 96 eb 2b 00 ..+...+.`.+...+.B.+...+...+...+.
f7040 fa eb 2b 00 66 ec 2b 00 d8 ec 2b 00 40 ed 2b 00 b4 ed 2b 00 24 ee 2b 00 92 ee 2b 00 04 ef 2b 00 ..+.f.+...+.@.+...+.$.+...+...+.
f7060 76 ef 2b 00 e4 ef 2b 00 52 f0 2b 00 be f0 2b 00 28 f1 2b 00 a2 f1 2b 00 18 f2 2b 00 88 f2 2b 00 v.+...+.R.+...+.(.+...+...+...+.
f7080 fc f2 2b 00 6e f3 2b 00 de f3 2b 00 50 f4 2b 00 c0 f4 2b 00 38 f5 2b 00 b0 f5 2b 00 2c f6 2b 00 ..+.n.+...+.P.+...+.8.+...+.,.+.
f70a0 9e f6 2b 00 14 f7 2b 00 8a f7 2b 00 04 f8 2b 00 78 f8 2b 00 e8 f8 2b 00 64 f9 2b 00 e0 f9 2b 00 ..+...+...+...+.x.+...+.d.+...+.
f70c0 4e fa 2b 00 c0 fa 2b 00 38 fb 2b 00 ae fb 2b 00 22 fc 2b 00 98 fc 2b 00 08 fd 2b 00 7a fd 2b 00 N.+...+.8.+...+.".+...+...+.z.+.
f70e0 e8 fd 2b 00 5c fe 2b 00 ca fe 2b 00 3a ff 2b 00 b0 ff 2b 00 1c 00 2c 00 8e 00 2c 00 02 01 2c 00 ..+.\.+...+.:.+...+...,...,...,.
f7100 6e 01 2c 00 d8 01 2c 00 48 02 2c 00 b8 02 2c 00 30 03 2c 00 a6 03 2c 00 20 04 2c 00 96 04 2c 00 n.,...,.H.,...,.0.,...,...,...,.
f7120 12 05 2c 00 8a 05 2c 00 fe 05 2c 00 88 06 2c 00 0c 07 2c 00 82 07 2c 00 fc 07 2c 00 6e 08 2c 00 ..,...,...,...,...,...,...,.n.,.
f7140 e8 08 2c 00 5c 09 2c 00 ca 09 2c 00 40 0a 2c 00 b8 0a 2c 00 26 0b 2c 00 92 0b 2c 00 fe 0b 2c 00 ..,.\.,...,.@.,...,.&.,...,...,.
f7160 68 0c 2c 00 d2 0c 2c 00 54 0d 2c 00 ca 0d 2c 00 3c 0e 2c 00 a8 0e 2c 00 26 0f 2c 00 a6 0f 2c 00 h.,...,.T.,...,.<.,...,.&.,...,.
f7180 26 10 2c 00 a4 10 2c 00 12 11 2c 00 7c 11 2c 00 ec 11 2c 00 5c 12 2c 00 ca 12 2c 00 36 13 2c 00 &.,...,...,.|.,...,.\.,...,.6.,.
f71a0 ac 13 2c 00 24 14 2c 00 a4 14 2c 00 1e 15 2c 00 8e 15 2c 00 08 16 2c 00 82 16 2c 00 f2 16 2c 00 ..,.$.,...,...,...,...,...,...,.
f71c0 60 17 2c 00 d0 17 2c 00 4a 18 2c 00 b0 18 2c 00 1a 19 2c 00 90 19 2c 00 06 1a 2c 00 7a 1a 2c 00 `.,...,.J.,...,...,...,...,.z.,.
f71e0 ee 1a 2c 00 58 1b 2c 00 d4 1b 2c 00 42 1c 2c 00 b0 1c 2c 00 26 1d 2c 00 9a 1d 2c 00 0e 1e 2c 00 ..,.X.,...,.B.,...,.&.,...,...,.
f7200 80 1e 2c 00 f2 1e 2c 00 68 1f 2c 00 e2 1f 2c 00 54 20 2c 00 c2 20 2c 00 30 21 2c 00 a6 21 2c 00 ..,...,.h.,...,.T.,...,.0!,..!,.
f7220 1e 22 2c 00 98 22 2c 00 08 23 2c 00 82 23 2c 00 fc 23 2c 00 68 24 2c 00 dc 24 2c 00 50 25 2c 00 .",..",..#,..#,..#,.h$,..$,.P%,.
f7240 c6 25 2c 00 38 26 2c 00 ac 26 2c 00 16 27 2c 00 90 27 2c 00 fe 27 2c 00 6e 28 2c 00 de 28 2c 00 .%,.8&,..&,..',..',..',.n(,..(,.
f7260 50 29 2c 00 be 29 2c 00 2c 2a 2c 00 96 2a 2c 00 00 2b 2c 00 6c 2b 2c 00 d6 2b 2c 00 44 2c 2c 00 P),..),.,*,..*,..+,.l+,..+,.D,,.
f7280 b2 2c 2c 00 26 2d 2c 00 90 2d 2c 00 fa 2d 2c 00 72 2e 2c 00 ea 2e 2c 00 58 2f 2c 00 c2 2f 2c 00 .,,.&-,..-,..-,.r.,...,.X/,../,.
f72a0 2a 30 2c 00 9a 30 2c 00 0a 31 2c 00 7a 31 2c 00 ee 31 2c 00 6c 32 2c 00 e0 32 2c 00 4e 33 2c 00 *0,..0,..1,.z1,..1,.l2,..2,.N3,.
f72c0 c4 33 2c 00 34 34 2c 00 a4 34 2c 00 16 35 2c 00 80 35 2c 00 00 36 2c 00 70 36 2c 00 e2 36 2c 00 .3,.44,..4,..5,..5,..6,.p6,..6,.
f72e0 50 37 2c 00 b8 37 2c 00 2a 38 2c 00 9c 38 2c 00 0e 39 2c 00 78 39 2c 00 e2 39 2c 00 5e 3a 2c 00 P7,..7,.*8,..8,..9,.x9,..9,.^:,.
f7300 da 3a 2c 00 58 3b 2c 00 c8 3b 2c 00 36 3c 2c 00 ae 3c 2c 00 26 3d 2c 00 94 3d 2c 00 16 3e 2c 00 .:,.X;,..;,.6<,..<,.&=,..=,..>,.
f7320 84 3e 2c 00 f6 3e 2c 00 6c 3f 2c 00 ee 3f 2c 00 6c 40 2c 00 d6 40 2c 00 42 41 2c 00 be 41 2c 00 .>,..>,.l?,..?,.l@,..@,.BA,..A,.
f7340 38 42 2c 00 b4 42 2c 00 2c 43 2c 00 ae 43 2c 00 20 44 2c 00 96 44 2c 00 06 45 2c 00 74 45 2c 00 8B,..B,.,C,..C,..D,..D,..E,.tE,.
f7360 dc 45 2c 00 42 46 2c 00 b6 46 2c 00 2c 47 2c 00 96 47 2c 00 06 48 2c 00 80 48 2c 00 fa 48 2c 00 .E,.BF,..F,.,G,..G,..H,..H,..H,.
f7380 72 49 2c 00 e2 49 2c 00 52 4a 2c 00 c2 4a 2c 00 2c 4b 2c 00 94 4b 2c 00 08 4c 2c 00 74 4c 2c 00 rI,..I,.RJ,..J,.,K,..K,..L,.tL,.
f73a0 e4 4c 2c 00 50 4d 2c 00 ba 4d 2c 00 32 4e 2c 00 aa 4e 2c 00 28 4f 2c 00 9a 4f 2c 00 0c 50 2c 00 .L,.PM,..M,.2N,..N,.(O,..O,..P,.
f73c0 7e 50 2c 00 f2 50 2c 00 6e 51 2c 00 e6 51 2c 00 5c 52 2c 00 da 52 2c 00 5e 53 2c 00 d6 53 2c 00 ~P,..P,.nQ,..Q,.\R,..R,.^S,..S,.
f73e0 52 54 2c 00 cc 54 2c 00 44 55 2c 00 bc 55 2c 00 2a 56 2c 00 98 56 2c 00 06 57 2c 00 70 57 2c 00 RT,..T,.DU,..U,.*V,..V,..W,.pW,.
f7400 e2 57 2c 00 4a 58 2c 00 b2 58 2c 00 20 59 2c 00 96 59 2c 00 10 5a 2c 00 86 5a 2c 00 f6 5a 2c 00 .W,.JX,..X,..Y,..Y,..Z,..Z,..Z,.
f7420 68 5b 2c 00 d6 5b 2c 00 44 5c 2c 00 b6 5c 2c 00 26 5d 2c 00 98 5d 2c 00 04 5e 2c 00 70 5e 2c 00 h[,..[,.D\,..\,.&],..],..^,.p^,.
f7440 de 5e 2c 00 4a 5f 2c 00 b4 5f 2c 00 28 60 2c 00 96 60 2c 00 06 61 2c 00 76 61 2c 00 ee 61 2c 00 .^,.J_,.._,.(`,..`,..a,.va,..a,.
f7460 5a 62 2c 00 ca 62 2c 00 3a 63 2c 00 b4 63 2c 00 3a 64 2c 00 ae 64 2c 00 22 65 2c 00 98 65 2c 00 Zb,..b,.:c,..c,.:d,..d,."e,..e,.
f7480 14 66 2c 00 84 66 2c 00 f4 66 2c 00 64 67 2c 00 d4 67 2c 00 3c 68 2c 00 a8 68 2c 00 14 69 2c 00 .f,..f,..f,.dg,..g,.<h,..h,..i,.
f74a0 7e 69 2c 00 f2 69 2c 00 66 6a 2c 00 de 6a 2c 00 46 6b 2c 00 ae 6b 2c 00 1a 6c 2c 00 86 6c 2c 00 ~i,..i,.fj,..j,.Fk,..k,..l,..l,.
f74c0 f4 6c 2c 00 62 6d 2c 00 cc 6d 2c 00 32 6e 2c 00 9a 6e 2c 00 02 6f 2c 00 72 6f 2c 00 dc 6f 2c 00 .l,.bm,..m,.2n,..n,..o,.ro,..o,.
f74e0 50 70 2c 00 be 70 2c 00 3c 71 2c 00 ba 71 2c 00 2c 72 2c 00 90 72 2c 00 04 73 2c 00 78 73 2c 00 Pp,..p,.<q,..q,.,r,..r,..s,.xs,.
f7500 e0 73 2c 00 52 74 2c 00 c4 74 2c 00 2e 75 2c 00 98 75 2c 00 00 76 2c 00 6c 76 2c 00 d6 76 2c 00 .s,.Rt,..t,..u,..u,..v,.lv,..v,.
f7520 42 77 2c 00 ae 77 2c 00 20 78 2c 00 92 78 2c 00 00 79 2c 00 6c 79 2c 00 e6 79 2c 00 58 7a 2c 00 Bw,..w,..x,..x,..y,.ly,..y,.Xz,.
f7540 c2 7a 2c 00 2a 7b 2c 00 90 7b 2c 00 02 7c 2c 00 70 7c 2c 00 da 7c 2c 00 56 7d 2c 00 be 7d 2c 00 .z,.*{,..{,..|,.p|,..|,.V},..},.
f7560 28 7e 2c 00 92 7e 2c 00 fa 7e 2c 00 64 7f 2c 00 cc 7f 2c 00 34 80 2c 00 b0 80 2c 00 26 81 2c 00 (~,..~,..~,.d.,...,.4.,...,.&.,.
f7580 90 81 2c 00 f8 81 2c 00 62 82 2c 00 d4 82 2c 00 3c 83 2c 00 a6 83 2c 00 12 84 2c 00 7e 84 2c 00 ..,...,.b.,...,.<.,...,...,.~.,.
f75a0 e8 84 2c 00 56 85 2c 00 dc 85 2c 00 4e 86 2c 00 b4 86 2c 00 18 87 2c 00 7c 87 2c 00 e6 87 2c 00 ..,.V.,...,.N.,...,...,.|.,...,.
f75c0 50 88 2c 00 b4 88 2c 00 18 89 2c 00 7c 89 2c 00 e2 89 2c 00 4c 8a 2c 00 b8 8a 2c 00 22 8b 2c 00 P.,...,...,.|.,...,.L.,...,.".,.
f75e0 90 8b 2c 00 02 8c 2c 00 72 8c 2c 00 ee 8c 2c 00 5e 8d 2c 00 cc 8d 2c 00 42 8e 2c 00 bc 8e 2c 00 ..,...,.r.,...,.^.,...,.B.,...,.
f7600 36 8f 2c 00 aa 8f 2c 00 20 90 2c 00 96 90 2c 00 0c 91 2c 00 80 91 2c 00 f4 91 2c 00 68 92 2c 00 6.,...,...,...,...,...,...,.h.,.
f7620 dc 92 2c 00 56 93 2c 00 d0 93 2c 00 4a 94 2c 00 c4 94 2c 00 32 95 2c 00 a8 95 2c 00 1c 96 2c 00 ..,.V.,...,.J.,...,.2.,...,...,.
f7640 8c 96 2c 00 fc 96 2c 00 6e 97 2c 00 de 97 2c 00 4c 98 2c 00 b8 98 2c 00 32 99 2c 00 a2 99 2c 00 ..,...,.n.,...,.L.,...,.2.,...,.
f7660 12 9a 2c 00 7e 9a 2c 00 f0 9a 2c 00 5e 9b 2c 00 dc 9b 2c 00 4e 9c 2c 00 ba 9c 2c 00 30 9d 2c 00 ..,.~.,...,.^.,...,.N.,...,.0.,.
f7680 a8 9d 2c 00 14 9e 2c 00 84 9e 2c 00 f4 9e 2c 00 62 9f 2c 00 d2 9f 2c 00 46 a0 2c 00 b6 a0 2c 00 ..,...,...,...,.b.,...,.F.,...,.
f76a0 24 a1 2c 00 90 a1 2c 00 fc a1 2c 00 6a a2 2c 00 d8 a2 2c 00 42 a3 2c 00 b2 a3 2c 00 20 a4 2c 00 $.,...,...,.j.,...,.B.,...,...,.
f76c0 8a a4 2c 00 02 a5 2c 00 7a a5 2c 00 f0 a5 2c 00 64 a6 2c 00 dc a6 2c 00 5a a7 2c 00 ca a7 2c 00 ..,...,.z.,...,.d.,...,.Z.,...,.
f76e0 3c a8 2c 00 bc a8 2c 00 2c a9 2c 00 a6 a9 2c 00 2a aa 2c 00 a2 aa 2c 00 12 ab 2c 00 82 ab 2c 00 <.,...,.,.,...,.*.,...,...,...,.
f7700 fc ab 2c 00 6c ac 2c 00 de ac 2c 00 4c ad 2c 00 c2 ad 2c 00 2e ae 2c 00 a0 ae 2c 00 06 af 2c 00 ..,.l.,...,.L.,...,...,...,...,.
f7720 70 af 2c 00 d8 af 2c 00 42 b0 2c 00 a8 b0 2c 00 18 b1 2c 00 82 b1 2c 00 f4 b1 2c 00 5a b2 2c 00 p.,...,.B.,...,...,...,...,.Z.,.
f7740 c0 b2 2c 00 2a b3 2c 00 92 b3 2c 00 fc b3 2c 00 64 b4 2c 00 cc b4 2c 00 38 b5 2c 00 a6 b5 2c 00 ..,.*.,...,...,.d.,...,.8.,...,.
f7760 10 b6 2c 00 78 b6 2c 00 e2 b6 2c 00 4c b7 2c 00 b6 b7 2c 00 1e b8 2c 00 8a b8 2c 00 fc b8 2c 00 ..,.x.,...,.L.,...,...,...,...,.
f7780 6c b9 2c 00 d4 b9 2c 00 3e ba 2c 00 ae ba 2c 00 1e bb 2c 00 86 bb 2c 00 f0 bb 2c 00 58 bc 2c 00 l.,...,.>.,...,...,...,...,.X.,.
f77a0 c6 bc 2c 00 34 bd 2c 00 a2 bd 2c 00 0e be 2c 00 78 be 2c 00 e4 be 2c 00 52 bf 2c 00 c0 bf 2c 00 ..,.4.,...,...,.x.,...,.R.,...,.
f77c0 2c c0 2c 00 a0 c0 2c 00 0c c1 2c 00 7e c1 2c 00 f0 c1 2c 00 6e c2 2c 00 ec c2 2c 00 5c c3 2c 00 ,.,...,...,.~.,...,.n.,...,.\.,.
f77e0 cc c3 2c 00 4c c4 2c 00 cc c4 2c 00 40 c5 2c 00 bc c5 2c 00 30 c6 2c 00 9c c6 2c 00 08 c7 2c 00 ..,.L.,...,.@.,...,.0.,...,...,.
f7800 70 c7 2c 00 ea c7 2c 00 54 c8 2c 00 ca c8 2c 00 40 c9 2c 00 b2 c9 2c 00 22 ca 2c 00 96 ca 2c 00 p.,...,.T.,...,.@.,...,.".,...,.
f7820 12 cb 2c 00 8a cb 2c 00 fa cb 2c 00 76 cc 2c 00 ea cc 2c 00 56 cd 2c 00 c4 cd 2c 00 30 ce 2c 00 ..,...,...,.v.,...,.V.,...,.0.,.
f7840 9c ce 2c 00 06 cf 2c 00 78 cf 2c 00 e4 cf 2c 00 58 d0 2c 00 ce d0 2c 00 48 d1 2c 00 bc d1 2c 00 ..,...,.x.,...,.X.,...,.H.,...,.
f7860 2c d2 2c 00 a8 d2 2c 00 16 d3 2c 00 88 d3 2c 00 00 d4 2c 00 6a d4 2c 00 de d4 2c 00 52 d5 2c 00 ,.,...,...,...,...,.j.,...,.R.,.
f7880 c2 d5 2c 00 3e d6 2c 00 b0 d6 2c 00 1e d7 2c 00 88 d7 2c 00 f2 d7 2c 00 5e d8 2c 00 ca d8 2c 00 ..,.>.,...,...,...,...,.^.,...,.
f78a0 38 d9 2c 00 a6 d9 2c 00 12 da 2c 00 80 da 2c 00 f0 da 2c 00 66 db 2c 00 dc db 2c 00 54 dc 2c 00 8.,...,...,...,...,.f.,...,.T.,.
f78c0 cc dc 2c 00 38 dd 2c 00 b4 dd 2c 00 2a de 2c 00 a0 de 2c 00 0c df 2c 00 80 df 2c 00 fc df 2c 00 ..,.8.,...,.*.,...,...,...,...,.
f78e0 6e e0 2c 00 ea e0 2c 00 56 e1 2c 00 ca e1 2c 00 3e e2 2c 00 b0 e2 2c 00 22 e3 2c 00 9a e3 2c 00 n.,...,.V.,...,.>.,...,.".,...,.
f7900 12 e4 2c 00 86 e4 2c 00 f8 e4 2c 00 68 e5 2c 00 e0 e5 2c 00 4c e6 2c 00 ba e6 2c 00 28 e7 2c 00 ..,...,...,.h.,...,.L.,...,.(.,.
f7920 94 e7 2c 00 02 e8 2c 00 6c e8 2c 00 da e8 2c 00 48 e9 2c 00 c4 e9 2c 00 34 ea 2c 00 a4 ea 2c 00 ..,...,.l.,...,.H.,...,.4.,...,.
f7940 1e eb 2c 00 96 eb 2c 00 06 ec 2c 00 76 ec 2c 00 e6 ec 2c 00 56 ed 2c 00 c2 ed 2c 00 2e ee 2c 00 ..,...,...,.v.,...,.V.,...,...,.
f7960 9a ee 2c 00 14 ef 2c 00 96 ef 2c 00 0e f0 2c 00 84 f0 2c 00 f4 f0 2c 00 62 f1 2c 00 dc f1 2c 00 ..,...,...,...,...,...,.b.,...,.
f7980 52 f2 2c 00 ce f2 2c 00 46 f3 2c 00 b8 f3 2c 00 2c f4 2c 00 9e f4 2c 00 08 f5 2c 00 76 f5 2c 00 R.,...,.F.,...,.,.,...,...,.v.,.
f79a0 e2 f5 2c 00 56 f6 2c 00 cc f6 2c 00 42 f7 2c 00 bc f7 2c 00 2e f8 2c 00 a2 f8 2c 00 0e f9 2c 00 ..,.V.,...,.B.,...,...,...,...,.
f79c0 84 f9 2c 00 fa f9 2c 00 70 fa 2c 00 e6 fa 2c 00 5e fb 2c 00 da fb 2c 00 56 fc 2c 00 ce fc 2c 00 ..,...,.p.,...,.^.,...,.V.,...,.
f79e0 42 fd 2c 00 b6 fd 2c 00 24 fe 2c 00 a4 fe 2c 00 1c ff 2c 00 92 ff 2c 00 fe ff 2c 00 6a 00 2d 00 B.,...,.$.,...,...,...,...,.j.-.
f7a00 d4 00 2d 00 44 01 2d 00 b6 01 2d 00 2c 02 2d 00 a0 02 2d 00 12 03 2d 00 78 03 2d 00 f4 03 2d 00 ..-.D.-...-.,.-...-...-.x.-...-.
f7a20 70 04 2d 00 de 04 2d 00 4e 05 2d 00 bc 05 2d 00 30 06 2d 00 a2 06 2d 00 16 07 2d 00 88 07 2d 00 p.-...-.N.-...-.0.-...-...-...-.
f7a40 00 08 2d 00 78 08 2d 00 ee 08 2d 00 68 09 2d 00 de 09 2d 00 58 0a 2d 00 d0 0a 2d 00 40 0b 2d 00 ..-.x.-...-.h.-...-.X.-...-.@.-.
f7a60 b2 0b 2d 00 2c 0c 2d 00 a6 0c 2d 00 14 0d 2d 00 8a 0d 2d 00 00 0e 2d 00 7a 0e 2d 00 f4 0e 2d 00 ..-.,.-...-...-...-...-.z.-...-.
f7a80 72 0f 2d 00 f0 0f 2d 00 5e 10 2d 00 ca 10 2d 00 38 11 2d 00 a8 11 2d 00 18 12 2d 00 86 12 2d 00 r.-...-.^.-...-.8.-...-...-...-.
f7aa0 f6 12 2d 00 66 13 2d 00 e6 13 2d 00 62 14 2d 00 d8 14 2d 00 46 15 2d 00 bc 15 2d 00 2a 16 2d 00 ..-.f.-...-.b.-...-.F.-...-.*.-.
f7ac0 a2 16 2d 00 1a 17 2d 00 88 17 2d 00 06 18 2d 00 82 18 2d 00 f0 18 2d 00 66 19 2d 00 dc 19 2d 00 ..-...-...-...-...-...-.f.-...-.
f7ae0 48 1a 2d 00 b6 1a 2d 00 22 1b 2d 00 8c 1b 2d 00 f6 1b 2d 00 70 1c 2d 00 e2 1c 2d 00 54 1d 2d 00 H.-...-.".-...-...-.p.-...-.T.-.
f7b00 be 1d 2d 00 28 1e 2d 00 92 1e 2d 00 00 1f 2d 00 78 1f 2d 00 f0 1f 2d 00 5e 20 2d 00 cc 20 2d 00 ..-.(.-...-...-.x.-...-.^.-...-.
f7b20 4a 21 2d 00 ca 21 2d 00 4a 22 2d 00 c8 22 2d 00 40 23 2d 00 b8 23 2d 00 22 24 2d 00 8c 24 2d 00 J!-..!-.J"-.."-.@#-..#-."$-..$-.
f7b40 f8 24 2d 00 62 25 2d 00 ce 25 2d 00 3a 26 2d 00 b4 26 2d 00 2c 27 2d 00 a6 27 2d 00 16 28 2d 00 .$-.b%-..%-.:&-..&-.,'-..'-..(-.
f7b60 90 28 2d 00 0a 29 2d 00 7c 29 2d 00 ee 29 2d 00 5e 2a 2d 00 cc 2a 2d 00 3a 2b 2d 00 aa 2b 2d 00 .(-..)-.|)-..)-.^*-..*-.:+-..+-.
f7b80 1a 2c 2d 00 84 2c 2d 00 fa 2c 2d 00 70 2d 2d 00 e4 2d 2d 00 58 2e 2d 00 ce 2e 2d 00 4a 2f 2d 00 .,-..,-..,-.p--..--.X.-...-.J/-.
f7ba0 bc 2f 2d 00 2c 30 2d 00 98 30 2d 00 04 31 2d 00 72 31 2d 00 e0 31 2d 00 56 32 2d 00 cc 32 2d 00 ./-.,0-..0-..1-.r1-..1-.V2-..2-.
f7bc0 3c 33 2d 00 ae 33 2d 00 20 34 2d 00 90 34 2d 00 02 35 2d 00 76 35 2d 00 ea 35 2d 00 56 36 2d 00 <3-..3-..4-..4-..5-.v5-..5-.V6-.
f7be0 c4 36 2d 00 30 37 2d 00 a2 37 2d 00 1c 38 2d 00 8c 38 2d 00 fa 38 2d 00 74 39 2d 00 ec 39 2d 00 .6-.07-..7-..8-..8-..8-.t9-..9-.
f7c00 5e 3a 2d 00 ce 3a 2d 00 52 3b 2d 00 c6 3b 2d 00 3a 3c 2d 00 ac 3c 2d 00 24 3d 2d 00 9e 3d 2d 00 ^:-..:-.R;-..;-.:<-..<-.$=-..=-.
f7c20 10 3e 2d 00 82 3e 2d 00 f8 3e 2d 00 6c 3f 2d 00 ea 3f 2d 00 58 40 2d 00 c8 40 2d 00 3a 41 2d 00 .>-..>-..>-.l?-..?-.X@-..@-.:A-.
f7c40 aa 41 2d 00 18 42 2d 00 86 42 2d 00 f4 42 2d 00 6a 43 2d 00 e4 43 2d 00 5c 44 2d 00 d0 44 2d 00 .A-..B-..B-..B-.jC-..C-.\D-..D-.
f7c60 40 45 2d 00 b6 45 2d 00 2c 46 2d 00 98 46 2d 00 0c 47 2d 00 7c 47 2d 00 f0 47 2d 00 62 48 2d 00 @E-..E-.,F-..F-..G-.|G-..G-.bH-.
f7c80 da 48 2d 00 58 49 2d 00 d6 49 2d 00 4e 4a 2d 00 b8 4a 2d 00 28 4b 2d 00 9e 4b 2d 00 14 4c 2d 00 .H-.XI-..I-.NJ-..J-.(K-..K-..L-.
f7ca0 84 4c 2d 00 f2 4c 2d 00 64 4d 2d 00 dc 4d 2d 00 54 4e 2d 00 c6 4e 2d 00 34 4f 2d 00 a2 4f 2d 00 .L-..L-.dM-..M-.TN-..N-.4O-..O-.
f7cc0 12 50 2d 00 82 50 2d 00 f0 50 2d 00 64 51 2d 00 e2 51 2d 00 60 52 2d 00 d4 52 2d 00 42 53 2d 00 .P-..P-..P-.dQ-..Q-.`R-..R-.BS-.
f7ce0 b0 53 2d 00 1e 54 2d 00 88 54 2d 00 f8 54 2d 00 68 55 2d 00 d2 55 2d 00 3e 56 2d 00 ac 56 2d 00 .S-..T-..T-..T-.hU-..U-.>V-..V-.
f7d00 1c 57 2d 00 8a 57 2d 00 fe 57 2d 00 68 58 2d 00 d2 58 2d 00 3a 59 2d 00 a6 59 2d 00 12 5a 2d 00 .W-..W-..W-.hX-..X-.:Y-..Y-..Z-.
f7d20 7c 5a 2d 00 e6 5a 2d 00 5e 5b 2d 00 da 5b 2d 00 56 5c 2d 00 d2 5c 2d 00 42 5d 2d 00 bc 5d 2d 00 |Z-..Z-.^[-..[-.V\-..\-.B]-..]-.
f7d40 32 5e 2d 00 96 5e 2d 00 0c 5f 2d 00 80 5f 2d 00 ea 5f 2d 00 5c 60 2d 00 d8 60 2d 00 4e 61 2d 00 2^-..^-.._-.._-.._-.\`-..`-.Na-.
f7d60 b8 61 2d 00 2e 62 2d 00 a4 62 2d 00 0e 63 2d 00 7a 63 2d 00 e6 63 2d 00 60 64 2d 00 ca 64 2d 00 .a-..b-..b-..c-.zc-..c-.`d-..d-.
f7d80 34 65 2d 00 a2 65 2d 00 18 66 2d 00 8c 66 2d 00 fa 66 2d 00 70 67 2d 00 da 67 2d 00 44 68 2d 00 4e-..e-..f-..f-..f-.pg-..g-.Dh-.
f7da0 aa 68 2d 00 10 69 2d 00 88 69 2d 00 f6 69 2d 00 66 6a 2d 00 d2 6a 2d 00 40 6b 2d 00 ae 6b 2d 00 .h-..i-..i-..i-.fj-..j-.@k-..k-.
f7dc0 1a 6c 2d 00 94 6c 2d 00 02 6d 2d 00 7a 6d 2d 00 f2 6d 2d 00 60 6e 2d 00 ce 6e 2d 00 3a 6f 2d 00 .l-..l-..m-.zm-..m-.`n-..n-.:o-.
f7de0 aa 6f 2d 00 16 70 2d 00 8e 70 2d 00 fc 70 2d 00 68 71 2d 00 d6 71 2d 00 4e 72 2d 00 c6 72 2d 00 .o-..p-..p-..p-.hq-..q-.Nr-..r-.
f7e00 34 73 2d 00 a2 73 2d 00 1a 74 2d 00 86 74 2d 00 fc 74 2d 00 72 75 2d 00 e2 75 2d 00 5c 76 2d 00 4s-..s-..t-..t-..t-.ru-..u-.\v-.
f7e20 ca 76 2d 00 38 77 2d 00 a4 77 2d 00 1e 78 2d 00 98 78 2d 00 12 79 2d 00 7a 79 2d 00 e2 79 2d 00 .v-.8w-..w-..x-..x-..y-.zy-..y-.
f7e40 4a 7a 2d 00 c0 7a 2d 00 36 7b 2d 00 aa 7b 2d 00 24 7c 2d 00 9e 7c 2d 00 16 7d 2d 00 88 7d 2d 00 Jz-..z-.6{-..{-.$|-..|-..}-..}-.
f7e60 fe 7d 2d 00 72 7e 2d 00 da 7e 2d 00 46 7f 2d 00 b2 7f 2d 00 2e 80 2d 00 aa 80 2d 00 22 81 2d 00 .}-.r~-..~-.F.-...-...-...-.".-.
f7e80 9a 81 2d 00 02 82 2d 00 6c 82 2d 00 da 82 2d 00 4a 83 2d 00 b2 83 2d 00 20 84 2d 00 8e 84 2d 00 ..-...-.l.-...-.J.-...-...-...-.
f7ea0 fc 84 2d 00 6c 85 2d 00 da 85 2d 00 4a 86 2d 00 bc 86 2d 00 2c 87 2d 00 a4 87 2d 00 1c 88 2d 00 ..-.l.-...-.J.-...-.,.-...-...-.
f7ec0 8c 88 2d 00 fa 88 2d 00 70 89 2d 00 e2 89 2d 00 54 8a 2d 00 c4 8a 2d 00 36 8b 2d 00 a8 8b 2d 00 ..-...-.p.-...-.T.-...-.6.-...-.
f7ee0 18 8c 2d 00 88 8c 2d 00 fa 8c 2d 00 6c 8d 2d 00 dc 8d 2d 00 50 8e 2d 00 c6 8e 2d 00 3c 8f 2d 00 ..-...-...-.l.-...-.P.-...-.<.-.
f7f00 b0 8f 2d 00 28 90 2d 00 a0 90 2d 00 0e 91 2d 00 7e 91 2d 00 f0 91 2d 00 60 92 2d 00 ce 92 2d 00 ..-.(.-...-...-.~.-...-.`.-...-.
f7f20 3e 93 2d 00 b0 93 2d 00 22 94 2d 00 94 94 2d 00 04 95 2d 00 78 95 2d 00 f2 95 2d 00 64 96 2d 00 >.-...-.".-...-...-.x.-...-.d.-.
f7f40 d4 96 2d 00 44 97 2d 00 b6 97 2d 00 22 98 2d 00 96 98 2d 00 18 99 2d 00 9c 99 2d 00 0a 9a 2d 00 ..-.D.-...-.".-...-...-...-...-.
f7f60 7e 9a 2d 00 f6 9a 2d 00 70 9b 2d 00 e8 9b 2d 00 5a 9c 2d 00 cc 9c 2d 00 50 9d 2d 00 c4 9d 2d 00 ~.-...-.p.-...-.Z.-...-.P.-...-.
f7f80 3c 9e 2d 00 aa 9e 2d 00 26 9f 2d 00 9c 9f 2d 00 12 a0 2d 00 86 a0 2d 00 fc a0 2d 00 70 a1 2d 00 <.-...-.&.-...-...-...-...-.p.-.
f7fa0 e0 a1 2d 00 4e a2 2d 00 c8 a2 2d 00 44 a3 2d 00 ae a3 2d 00 22 a4 2d 00 96 a4 2d 00 00 a5 2d 00 ..-.N.-...-.D.-...-.".-...-...-.
f7fc0 6a a5 2d 00 de a5 2d 00 54 a6 2d 00 bc a6 2d 00 2a a7 2d 00 98 a7 2d 00 0a a8 2d 00 76 a8 2d 00 j.-...-.T.-...-.*.-...-...-.v.-.
f7fe0 ee a8 2d 00 5e a9 2d 00 c6 a9 2d 00 3a aa 2d 00 aa aa 2d 00 2e ab 2d 00 9c ab 2d 00 0e ac 2d 00 ..-.^.-...-.:.-...-...-...-...-.
f8000 82 ac 2d 00 f6 ac 2d 00 68 ad 2d 00 dc ad 2d 00 52 ae 2d 00 c8 ae 2d 00 3c af 2d 00 aa af 2d 00 ..-...-.h.-...-.R.-...-.<.-...-.
f8020 1c b0 2d 00 8e b0 2d 00 02 b1 2d 00 72 b1 2d 00 ec b1 2d 00 5a b2 2d 00 c4 b2 2d 00 36 b3 2d 00 ..-...-...-.r.-...-.Z.-...-.6.-.
f8040 a8 b3 2d 00 24 b4 2d 00 a0 b4 2d 00 12 b5 2d 00 80 b5 2d 00 f0 b5 2d 00 60 b6 2d 00 ce b6 2d 00 ..-.$.-...-...-...-...-.`.-...-.
f8060 40 b7 2d 00 b0 b7 2d 00 22 b8 2d 00 8e b8 2d 00 fa b8 2d 00 70 b9 2d 00 e6 b9 2d 00 4e ba 2d 00 @.-...-.".-...-...-.p.-...-.N.-.
f8080 ce ba 2d 00 3c bb 2d 00 aa bb 2d 00 14 bc 2d 00 80 bc 2d 00 ec bc 2d 00 56 bd 2d 00 d4 bd 2d 00 ..-.<.-...-...-...-...-.V.-...-.
f80a0 42 be 2d 00 b0 be 2d 00 1a bf 2d 00 88 bf 2d 00 f6 bf 2d 00 6a c0 2d 00 d8 c0 2d 00 50 c1 2d 00 B.-...-...-...-...-.j.-...-.P.-.
f80c0 c8 c1 2d 00 36 c2 2d 00 a0 c2 2d 00 14 c3 2d 00 88 c3 2d 00 f8 c3 2d 00 6c c4 2d 00 e0 c4 2d 00 ..-.6.-...-...-...-...-.l.-...-.
f80e0 56 c5 2d 00 c6 c5 2d 00 30 c6 2d 00 9a c6 2d 00 06 c7 2d 00 70 c7 2d 00 da c7 2d 00 46 c8 2d 00 V.-...-.0.-...-...-.p.-...-.F.-.
f8100 b2 c8 2d 00 1c c9 2d 00 88 c9 2d 00 f6 c9 2d 00 6e ca 2d 00 e6 ca 2d 00 56 cb 2d 00 c6 cb 2d 00 ..-...-...-...-.n.-...-.V.-...-.
f8120 34 cc 2d 00 ac cc 2d 00 24 cd 2d 00 9c cd 2d 00 08 ce 2d 00 74 ce 2d 00 dc ce 2d 00 44 cf 2d 00 4.-...-.$.-...-...-.t.-...-.D.-.
f8140 b6 cf 2d 00 28 d0 2d 00 92 d0 2d 00 fc d0 2d 00 64 d1 2d 00 cc d1 2d 00 36 d2 2d 00 aa d2 2d 00 ..-.(.-...-...-.d.-...-.6.-...-.
f8160 1c d3 2d 00 8e d3 2d 00 00 d4 2d 00 70 d4 2d 00 de d4 2d 00 4a d5 2d 00 bc d5 2d 00 2a d6 2d 00 ..-...-...-.p.-...-.J.-...-.*.-.
f8180 96 d6 2d 00 04 d7 2d 00 74 d7 2d 00 e4 d7 2d 00 56 d8 2d 00 c8 d8 2d 00 3a d9 2d 00 aa d9 2d 00 ..-...-.t.-...-.V.-...-.:.-...-.
f81a0 2a da 2d 00 a4 da 2d 00 12 db 2d 00 82 db 2d 00 f6 db 2d 00 64 dc 2d 00 ce dc 2d 00 3a dd 2d 00 *.-...-...-...-...-.d.-...-.:.-.
f81c0 a6 dd 2d 00 1a de 2d 00 8c de 2d 00 04 df 2d 00 7a df 2d 00 f0 df 2d 00 60 e0 2d 00 d4 e0 2d 00 ..-...-...-...-.z.-...-.`.-...-.
f81e0 40 e1 2d 00 b2 e1 2d 00 26 e2 2d 00 96 e2 2d 00 08 e3 2d 00 70 e3 2d 00 d6 e3 2d 00 4e e4 2d 00 @.-...-.&.-...-...-.p.-...-.N.-.
f8200 be e4 2d 00 2a e5 2d 00 96 e5 2d 00 02 e6 2d 00 78 e6 2d 00 ee e6 2d 00 5a e7 2d 00 d0 e7 2d 00 ..-.*.-...-...-.x.-...-.Z.-...-.
f8220 42 e8 2d 00 b4 e8 2d 00 16 e9 2d 00 80 e9 2d 00 e8 e9 2d 00 50 ea 2d 00 bc ea 2d 00 32 eb 2d 00 B.-...-...-...-...-.P.-...-.2.-.
f8240 a4 eb 2d 00 12 ec 2d 00 8e ec 2d 00 08 ed 2d 00 80 ed 2d 00 02 ee 2d 00 84 ee 2d 00 06 ef 2d 00 ..-...-...-...-...-...-...-...-.
f8260 8c ef 2d 00 0a f0 2d 00 84 f0 2d 00 f8 f0 2d 00 74 f1 2d 00 ec f1 2d 00 56 f2 2d 00 d0 f2 2d 00 ..-...-...-...-.t.-...-.V.-...-.
f8280 48 f3 2d 00 c2 f3 2d 00 34 f4 2d 00 ac f4 2d 00 22 f5 2d 00 8c f5 2d 00 10 f6 2d 00 7e f6 2d 00 H.-...-.4.-...-.".-...-...-.~.-.
f82a0 ec f6 2d 00 5a f7 2d 00 c0 f7 2d 00 26 f8 2d 00 a8 f8 2d 00 14 f9 2d 00 86 f9 2d 00 fc f9 2d 00 ..-.Z.-...-.&.-...-...-...-...-.
f82c0 58 fb 2d 00 90 fc 2d 00 be fe 2d 00 38 ff 2d 00 b0 ff 2d 00 3e 00 2e 00 be 00 2e 00 36 01 2e 00 X.-...-...-.8.-...-.>.......6...
f82e0 aa 01 2e 00 0a 03 2e 00 44 04 2e 00 7a 06 2e 00 fe 06 2e 00 8a 07 2e 00 0c 08 2e 00 90 08 2e 00 ........D...z...................
f8300 f0 09 2e 00 2a 0b 2e 00 60 0d 2e 00 d2 0d 2e 00 42 0e 2e 00 aa 0e 2e 00 12 0f 2e 00 7c 0f 2e 00 ....*...`.......B...........|...
f8320 e6 0f 2e 00 54 10 2e 00 c2 10 2e 00 1a 12 2e 00 50 13 2e 00 76 15 2e 00 e4 15 2e 00 5a 16 2e 00 ....T...........P...v.......Z...
f8340 d6 16 2e 00 52 17 2e 00 cc 17 2e 00 40 18 2e 00 b0 18 2e 00 1e 19 2e 00 8a 19 2e 00 fe 19 2e 00 ....R.......@...................
f8360 74 1a 2e 00 e6 1a 2e 00 54 1b 2e 00 c2 1b 2e 00 30 1c 2e 00 9c 1c 2e 00 0c 1d 2e 00 7a 1d 2e 00 t.......T.......0...........z...
f8380 f0 1d 2e 00 62 1e 2e 00 ce 1e 2e 00 3e 1f 2e 00 a8 1f 2e 00 1c 20 2e 00 92 20 2e 00 fe 20 2e 00 ....b.......>...................
f83a0 7e 21 2e 00 f8 21 2e 00 74 22 2e 00 e0 22 2e 00 5e 23 2e 00 d2 23 2e 00 40 24 2e 00 b2 24 2e 00 ~!...!..t"..."..^#...#..@$...$..
f83c0 1e 25 2e 00 90 25 2e 00 fe 25 2e 00 6a 26 2e 00 d4 26 2e 00 2c 28 2e 00 62 29 2e 00 88 2b 2e 00 .%...%...%..j&...&..,(..b)...+..
f83e0 0c 2c 2e 00 94 2c 2e 00 02 2e 2e 00 42 2f 2e 00 94 31 2e 00 06 32 2e 00 78 32 2e 00 f4 32 2e 00 .,...,......B/...1...2..x2...2..
f8400 70 33 2e 00 e2 33 2e 00 54 34 2e 00 ce 34 2e 00 48 35 2e 00 c2 35 2e 00 30 36 2e 00 9e 36 2e 00 p3...3..T4...4..H5...5..06...6..
f8420 16 37 2e 00 72 38 2e 00 aa 39 2e 00 d8 3b 2e 00 4a 3c 2e 00 c0 3c 2e 00 38 3d 2e 00 ae 3d 2e 00 .7..r8...9...;..J<...<..8=...=..
f8440 28 3e 2e 00 a0 3e 2e 00 1e 3f 2e 00 9a 3f 2e 00 18 40 2e 00 8c 40 2e 00 fc 40 2e 00 74 41 2e 00 (>...>...?...?...@...@...@..tA..
f8460 ea 41 2e 00 64 42 2e 00 dc 42 2e 00 5a 43 2e 00 d6 43 2e 00 54 44 2e 00 c8 44 2e 00 2e 46 2e 00 .A..dB...B..ZC...C..TD...D...F..
f8480 6a 47 2e 00 ac 49 2e 00 18 4a 2e 00 8c 4a 2e 00 f2 4a 2e 00 58 4b 2e 00 bc 4b 2e 00 20 4c 2e 00 jG...I...J...J...J..XK...K...L..
f84a0 84 4c 2e 00 ec 4c 2e 00 50 4d 2e 00 c0 4d 2e 00 2e 4e 2e 00 96 4e 2e 00 06 4f 2e 00 74 4f 2e 00 .L...L..PM...M...N...N...O..tO..
f84c0 de 4f 2e 00 46 50 2e 00 bc 50 2e 00 24 51 2e 00 94 51 2e 00 fc 51 2e 00 6c 52 2e 00 d0 52 2e 00 .O..FP...P..$Q...Q...Q..lR...R..
f84e0 38 53 2e 00 a2 53 2e 00 0e 54 2e 00 78 54 2e 00 e4 54 2e 00 50 55 2e 00 ba 55 2e 00 26 56 2e 00 8S...S...T..xT...T..PU...U..&V..
f8500 8e 56 2e 00 fe 56 2e 00 68 57 2e 00 d2 57 2e 00 3c 58 2e 00 a8 58 2e 00 1a 59 2e 00 82 59 2e 00 .V...V..hW...W..<X...X...Y...Y..
f8520 ec 59 2e 00 5c 5a 2e 00 c4 5a 2e 00 38 5b 2e 00 a6 5b 2e 00 10 5c 2e 00 78 5c 2e 00 ea 5c 2e 00 .Y..\Z...Z..8[...[...\..x\...\..
f8540 5a 5d 2e 00 cc 5d 2e 00 30 5e 2e 00 94 5e 2e 00 fa 5e 2e 00 5e 5f 2e 00 c2 5f 2e 00 28 60 2e 00 Z]...]..0^...^...^..^_..._..(`..
f8560 90 60 2e 00 f8 60 2e 00 66 61 2e 00 d2 61 2e 00 3a 62 2e 00 a8 62 2e 00 1a 63 2e 00 84 63 2e 00 .`...`..fa...a..:b...b...c...c..
f8580 ec 63 2e 00 58 64 2e 00 c6 64 2e 00 34 65 2e 00 8c 66 2e 00 c2 67 2e 00 e8 69 2e 00 74 6a 2e 00 .c..Xd...d..4e...f...g...i..tj..
f85a0 fe 6a 2e 00 80 6b 2e 00 f0 6c 2e 00 32 6e 2e 00 88 70 2e 00 0c 71 2e 00 86 71 2e 00 08 72 2e 00 .j...k...l..2n...p...q...q...r..
f85c0 a4 72 2e 00 3e 73 2e 00 d2 73 2e 00 54 74 2e 00 d2 74 2e 00 56 75 2e 00 dc 75 2e 00 5a 76 2e 00 .r..>s...s..Tt...t..Vu...u..Zv..
f85e0 d8 76 2e 00 5a 77 2e 00 da 77 2e 00 58 78 2e 00 c2 79 2e 00 00 7b 2e 00 4a 7d 2e 00 ca 7d 2e 00 .v..Zw...w..Xx...y...{..J}...}..
f8600 32 7e 2e 00 a8 7e 2e 00 14 7f 2e 00 84 7f 2e 00 ea 7f 2e 00 4e 80 2e 00 b2 80 2e 00 1e 81 2e 00 2~...~..............N...........
f8620 90 81 2e 00 02 82 2e 00 78 82 2e 00 e6 82 2e 00 66 83 2e 00 d8 83 2e 00 4e 84 2e 00 be 84 2e 00 ........x.......f.......N.......
f8640 2a 85 2e 00 92 85 2e 00 fc 85 2e 00 72 86 2e 00 e4 86 2e 00 54 87 2e 00 ca 87 2e 00 44 88 2e 00 *...........r.......T.......D...
f8660 b4 88 2e 00 28 89 2e 00 94 89 2e 00 0e 8a 2e 00 92 8a 2e 00 04 8b 2e 00 6e 8b 2e 00 de 8b 2e 00 ....(...................n.......
f8680 4e 8c 2e 00 b6 8c 2e 00 22 8d 2e 00 90 8d 2e 00 fc 8d 2e 00 6c 8e 2e 00 f2 8e 2e 00 66 8f 2e 00 N......."...........l.......f...
f86a0 d2 8f 2e 00 42 90 2e 00 b8 90 2e 00 26 91 2e 00 96 91 2e 00 14 92 2e 00 8a 92 2e 00 fc 92 2e 00 ....B.......&...................
f86c0 68 93 2e 00 ec 93 2e 00 56 94 2e 00 c4 94 2e 00 38 95 2e 00 a4 95 2e 00 18 96 2e 00 82 96 2e 00 h.......V.......8...............
f86e0 f0 96 2e 00 5e 97 2e 00 ca 97 2e 00 36 98 2e 00 a6 98 2e 00 f6 99 2e 00 28 9b 2e 00 3e 9d 2e 00 ....^.......6...........(...>...
f8700 ba 9d 2e 00 3a 9e 2e 00 92 9f 2e 00 c8 a0 2e 00 ee a2 2e 00 54 a3 2e 00 c0 a3 2e 00 34 a4 2e 00 ....:...............T.......4...
f8720 a2 a4 2e 00 1c a5 2e 00 8a a5 2e 00 f6 a5 2e 00 6c a6 2e 00 e2 a6 2e 00 50 a7 2e 00 ba a7 2e 00 ................l.......P.......
f8740 2e a8 2e 00 9a a8 2e 00 02 a9 2e 00 68 a9 2e 00 ce a9 2e 00 32 aa 2e 00 96 aa 2e 00 fc aa 2e 00 ............h.......2...........
f8760 66 ab 2e 00 cc ab 2e 00 4a ac 2e 00 c4 ac 2e 00 34 ad 2e 00 a2 ad 2e 00 16 ae 2e 00 8e ae 2e 00 f.......J.......4...............
f8780 06 af 2e 00 82 af 2e 00 ee af 2e 00 5a b0 2e 00 c4 b0 2e 00 2e b1 2e 00 9e b1 2e 00 14 b2 2e 00 ............Z...................
f87a0 8a b2 2e 00 f6 b2 2e 00 68 b3 2e 00 d2 b3 2e 00 46 b4 2e 00 c6 b4 2e 00 32 b5 2e 00 a4 b5 2e 00 ........h.......F.......2.......
f87c0 12 b6 2e 00 8e b6 2e 00 0e b7 2e 00 8c b7 2e 00 0a b8 2e 00 88 b8 2e 00 04 b9 2e 00 7e b9 2e 00 ............................~...
f87e0 f2 b9 2e 00 6e ba 2e 00 d4 ba 2e 00 3c bb 2e 00 b2 bb 2e 00 2a bc 2e 00 9e bc 2e 00 16 bd 2e 00 ....n.......<.......*...........
f8800 88 bd 2e 00 f4 bd 2e 00 66 be 2e 00 da be 2e 00 54 bf 2e 00 c2 bf 2e 00 2c c0 2e 00 aa c0 2e 00 ........f.......T.......,.......
f8820 20 c1 2e 00 92 c1 2e 00 0e c2 2e 00 8c c2 2e 00 08 c3 2e 00 74 c3 2e 00 f4 c3 2e 00 72 c4 2e 00 ....................t.......r...
f8840 f2 c4 2e 00 66 c5 2e 00 e0 c5 2e 00 5e c6 2e 00 e6 c6 2e 00 6c c7 2e 00 de c7 2e 00 54 c8 2e 00 ....f.......^.......l.......T...
f8860 c6 c8 2e 00 32 c9 2e 00 a6 c9 2e 00 20 ca 2e 00 98 ca 2e 00 0c cb 2e 00 7e cb 2e 00 e8 cb 2e 00 ....2...................~.......
f8880 64 cc 2e 00 de cc 2e 00 52 cd 2e 00 c8 cd 2e 00 40 ce 2e 00 b0 ce 2e 00 30 cf 2e 00 ac cf 2e 00 d.......R.......@.......0.......
f88a0 1a d0 2e 00 94 d0 2e 00 02 d1 2e 00 78 d1 2e 00 f4 d1 2e 00 74 d2 2e 00 ec d2 2e 00 66 d3 2e 00 ............x.......t.......f...
f88c0 de d3 2e 00 62 d4 2e 00 ca d4 2e 00 38 d5 2e 00 ac d5 2e 00 22 d6 2e 00 98 d6 2e 00 16 d7 2e 00 ....b.......8......."...........
f88e0 92 d7 2e 00 0e d8 2e 00 7c d8 2e 00 ee d8 2e 00 5c d9 2e 00 cc d9 2e 00 44 da 2e 00 c2 da 2e 00 ........|.......\.......D.......
f8900 34 db 2e 00 9c db 2e 00 0c dc 2e 00 7e dc 2e 00 f2 dc 2e 00 68 dd 2e 00 e4 dd 2e 00 50 de 2e 00 4...........~.......h.......P...
f8920 bc de 2e 00 2a df 2e 00 9a df 2e 00 10 e0 2e 00 90 e0 2e 00 10 e1 2e 00 8e e1 2e 00 fc e1 2e 00 ....*...........................
f8940 78 e2 2e 00 ea e2 2e 00 5a e3 2e 00 d0 e3 2e 00 42 e4 2e 00 b2 e4 2e 00 0a e6 2e 00 40 e7 2e 00 x.......Z.......B...........@...
f8960 66 e9 2e 00 d6 e9 2e 00 2e eb 2e 00 64 ec 2e 00 8a ee 2e 00 06 ef 2e 00 8a ef 2e 00 0e f0 2e 00 f...........d...................
f8980 88 f0 2e 00 08 f1 2e 00 6a f2 2e 00 a4 f3 2e 00 de f5 2e 00 60 f6 2e 00 d8 f6 2e 00 50 f7 2e 00 ........j...........`.......P...
f89a0 d2 f7 2e 00 4a f8 2e 00 c0 f8 2e 00 40 f9 2e 00 c0 f9 2e 00 46 fa 2e 00 ac fb 2e 00 e8 fc 2e 00 ....J.......@.......F...........
f89c0 2a ff 2e 00 9e ff 2e 00 10 00 2f 00 6c 01 2f 00 a4 02 2f 00 d2 04 2f 00 40 05 2f 00 ac 05 2f 00 *........./.l./.../.../.@./.../.
f89e0 18 06 2f 00 80 06 2f 00 ec 06 2f 00 5a 07 2f 00 c6 07 2f 00 2e 08 2f 00 98 08 2f 00 f2 09 2f 00 ../.../.../.Z./.../.../.../.../.
f8a00 28 0b 2f 00 52 0d 2f 00 c6 0d 2f 00 16 0f 2f 00 48 10 2f 00 5e 12 2f 00 d8 12 2f 00 34 14 2f 00 (./.R./.../.../.H./.^./.../.4./.
f8a20 6c 15 2f 00 9a 17 2f 00 06 18 2f 00 72 18 2f 00 de 18 2f 00 4a 19 2f 00 b4 19 2f 00 1e 1a 2f 00 l./.../.../.r./.../.J./.../.../.
f8a40 84 1a 2f 00 ea 1a 2f 00 50 1b 2f 00 b6 1b 2f 00 24 1c 2f 00 92 1c 2f 00 02 1d 2f 00 72 1d 2f 00 ../.../.P./.../.$./.../.../.r./.
f8a60 e6 1d 2f 00 5a 1e 2f 00 c8 1e 2f 00 36 1f 2f 00 aa 1f 2f 00 1e 20 2f 00 88 20 2f 00 f2 20 2f 00 ../.Z./.../.6./.../.../.../.../.
f8a80 5e 21 2f 00 ca 21 2f 00 34 22 2f 00 9e 22 2f 00 0e 23 2f 00 7e 23 2f 00 ec 23 2f 00 5c 24 2f 00 ^!/..!/.4"/.."/..#/.~#/..#/.\$/.
f8aa0 cc 24 2f 00 3a 25 2f 00 a0 25 2f 00 0e 26 2f 00 7c 26 2f 00 ec 26 2f 00 5c 27 2f 00 c8 27 2f 00 .$/.:%/..%/..&/.|&/..&/.\'/..'/.
f8ac0 34 28 2f 00 a0 28 2f 00 0c 29 2f 00 78 29 2f 00 e4 29 2f 00 50 2a 2f 00 bc 2a 2f 00 36 2b 2f 00 4(/..(/..)/.x)/..)/.P*/..*/.6+/.
f8ae0 b0 2b 2f 00 02 2d 2f 00 34 2e 2f 00 4e 30 2f 00 ba 30 2f 00 26 31 2f 00 90 31 2f 00 fa 31 2f 00 .+/..-/.4./.N0/..0/.&1/..1/..1/.
f8b00 66 32 2f 00 d4 32 2f 00 46 33 2f 00 b2 33 2f 00 1e 34 2f 00 94 34 2f 00 0a 35 2f 00 82 35 2f 00 f2/..2/.F3/..3/..4/..4/..5/..5/.
f8b20 f4 35 2f 00 68 36 2f 00 dc 36 2f 00 50 37 2f 00 c2 37 2f 00 34 38 2f 00 a6 38 2f 00 18 39 2f 00 .5/.h6/..6/.P7/..7/.48/..8/..9/.
f8b40 8c 39 2f 00 fe 39 2f 00 74 3a 2f 00 e6 3a 2f 00 58 3b 2f 00 d6 3b 2f 00 54 3c 2f 00 d2 3c 2f 00 .9/..9/.t:/..:/.X;/..;/.T</..</.
f8b60 52 3d 2f 00 ce 3d 2f 00 48 3e 2f 00 be 3e 2f 00 3c 3f 2f 00 b2 3f 2f 00 2a 40 2f 00 a8 40 2f 00 R=/..=/.H>/..>/.<?/..?/.*@/..@/.
f8b80 1a 41 2f 00 8e 41 2f 00 02 42 2f 00 72 42 2f 00 e6 42 2f 00 58 43 2f 00 ca 43 2f 00 3a 44 2f 00 .A/..A/..B/.rB/..B/.XC/..C/.:D/.
f8ba0 aa 44 2f 00 1a 45 2f 00 8e 45 2f 00 02 46 2f 00 76 46 2f 00 ea 46 2f 00 5e 47 2f 00 d0 47 2f 00 .D/..E/..E/..F/.vF/..F/.^G/..G/.
f8bc0 48 48 2f 00 bc 48 2f 00 2e 49 2f 00 a6 49 2f 00 1a 4a 2f 00 8c 4a 2f 00 00 4b 2f 00 82 4b 2f 00 HH/..H/..I/..I/..J/..J/..K/..K/.
f8be0 f0 4b 2f 00 60 4c 2f 00 cc 4c 2f 00 3e 4d 2f 00 b0 4d 2f 00 28 4e 2f 00 9c 4e 2f 00 0c 4f 2f 00 .K/.`L/..L/.>M/..M/.(N/..N/..O/.
f8c00 80 4f 2f 00 f4 4f 2f 00 64 50 2f 00 d6 50 2f 00 48 51 2f 00 ba 51 2f 00 2e 52 2f 00 a6 52 2f 00 .O/..O/.dP/..P/.HQ/..Q/..R/..R/.
f8c20 1c 53 2f 00 96 53 2f 00 16 54 2f 00 94 54 2f 00 10 55 2f 00 8e 55 2f 00 08 56 2f 00 7c 56 2f 00 .S/..S/..T/..T/..U/..U/..V/.|V/.
f8c40 f8 56 2f 00 76 57 2f 00 f2 57 2f 00 70 58 2f 00 e4 58 2f 00 5a 59 2f 00 d6 59 2f 00 54 5a 2f 00 .V/.vW/..W/.pX/..X/.ZY/..Y/.TZ/.
f8c60 d0 5a 2f 00 42 5b 2f 00 ba 5b 2f 00 34 5c 2f 00 ae 5c 2f 00 22 5d 2f 00 96 5d 2f 00 0a 5e 2f 00 .Z/.B[/..[/.4\/..\/."]/..]/..^/.
f8c80 7a 5e 2f 00 ec 5e 2f 00 68 5f 2f 00 d6 5f 2f 00 5a 60 2f 00 d8 60 2f 00 50 61 2f 00 c6 61 2f 00 z^/..^/.h_/.._/.Z`/..`/.Pa/..a/.
f8ca0 3a 62 2f 00 ac 62 2f 00 24 63 2f 00 92 63 2f 00 ea 64 2f 00 20 66 2f 00 46 68 2f 00 c4 68 2f 00 :b/..b/.$c/..c/..d/..f/.Fh/..h/.
f8cc0 32 69 2f 00 ba 69 2f 00 34 6a 2f 00 a0 6a 2f 00 14 6b 2f 00 90 6b 2f 00 fe 6b 2f 00 74 6c 2f 00 2i/..i/.4j/..j/..k/..k/..k/.tl/.
f8ce0 e2 6c 2f 00 58 6d 2f 00 d4 6d 2f 00 56 6e 2f 00 e4 6e 2f 00 72 6f 2f 00 fe 6f 2f 00 8a 70 2f 00 .l/.Xm/..m/.Vn/..n/.ro/..o/..p/.
f8d00 02 71 2f 00 84 71 2f 00 02 72 2f 00 78 72 2f 00 f0 72 2f 00 60 73 2f 00 ce 73 2f 00 44 74 2f 00 .q/..q/..r/.xr/..r/.`s/..s/.Dt/.
f8d20 ba 74 2f 00 30 75 2f 00 90 76 2f 00 ca 77 2f 00 00 7a 2f 00 76 7a 2f 00 e0 7a 2f 00 4c 7b 2f 00 .t/.0u/..v/..w/..z/.vz/..z/.L{/.
f8d40 c0 7b 2f 00 2a 7c 2f 00 98 7c 2f 00 06 7d 2f 00 72 7d 2f 00 da 7d 2f 00 44 7e 2f 00 b2 7e 2f 00 .{/.*|/..|/..}/.r}/..}/.D~/..~/.
f8d60 20 7f 2f 00 92 7f 2f 00 04 80 2f 00 72 80 2f 00 de 80 2f 00 4a 81 2f 00 b8 81 2f 00 26 82 2f 00 ../.../.../.r./.../.J./.../.&./.
f8d80 94 82 2f 00 02 83 2f 00 70 83 2f 00 de 83 2f 00 50 84 2f 00 c2 84 2f 00 2e 85 2f 00 9a 85 2f 00 ../.../.p./.../.P./.../.../.../.
f8da0 08 86 2f 00 76 86 2f 00 e4 86 2f 00 52 87 2f 00 be 87 2f 00 2c 88 2f 00 96 88 2f 00 04 89 2f 00 ../.v./.../.R./.../.,./.../.../.
f8dc0 6c 89 2f 00 d6 89 2f 00 44 8a 2f 00 b2 8a 2f 00 1e 8b 2f 00 88 8b 2f 00 f2 8b 2f 00 4c 8d 2f 00 l./.../.D./.../.../.../.../.L./.
f8de0 82 8e 2f 00 ac 90 2f 00 3c 91 2f 00 c2 91 2f 00 30 92 2f 00 b0 92 2f 00 30 93 2f 00 b0 93 2f 00 ../.../.<./.../.0./.../.0./.../.
f8e00 2c 94 2f 00 aa 94 2f 00 2a 95 2f 00 a8 95 2f 00 28 96 2f 00 a4 96 2f 00 22 97 2f 00 a2 97 2f 00 ,./.../.*./.../.(./.../."./.../.
f8e20 1a 98 2f 00 92 98 2f 00 06 99 2f 00 82 99 2f 00 fe 99 2f 00 88 9a 2f 00 14 9b 2f 00 a2 9b 2f 00 ../.../.../.../.../.../.../.../.
f8e40 2c 9c 2f 00 be 9c 2f 00 48 9d 2f 00 cc 9d 2f 00 58 9e 2f 00 ee 9e 2f 00 7c 9f 2f 00 0c a0 2f 00 ,./.../.H./.../.X./.../.|./.../.
f8e60 94 a0 2f 00 34 a1 2f 00 c6 a1 2f 00 54 a2 2f 00 e2 a2 2f 00 82 a3 2f 00 14 a4 2f 00 a6 a4 2f 00 ../.4./.../.T./.../.../.../.../.
f8e80 32 a5 2f 00 c4 a5 2f 00 50 a6 2f 00 d6 a6 2f 00 5a a7 2f 00 ee a7 2f 00 72 a8 2f 00 e6 a8 2f 00 2./.../.P./.../.Z./.../.r./.../.
f8ea0 60 a9 2f 00 d0 a9 2f 00 68 aa 2f 00 ec aa 2f 00 6c ab 2f 00 f6 ab 2f 00 7a ac 2f 00 fa ac 2f 00 `./.../.h./.../.l./.../.z./.../.
f8ec0 90 ad 2f 00 0e ae 2f 00 8a ae 2f 00 08 af 2f 00 86 af 2f 00 02 b0 2f 00 8c b0 2f 00 10 b1 2f 00 ../.../.../.../.../.../.../.../.
f8ee0 96 b1 2f 00 24 b2 2f 00 aa b2 2f 00 28 b3 2f 00 a4 b3 2f 00 20 b4 2f 00 b0 b4 2f 00 3a b5 2f 00 ../.$./.../.(./.../.../.../.:./.
f8f00 c2 b5 2f 00 44 b6 2f 00 c4 b6 2f 00 46 b7 2f 00 ca b7 2f 00 4a b8 2f 00 c6 b8 2f 00 48 b9 2f 00 ../.D./.../.F./.../.J./.../.H./.
f8f20 c8 b9 2f 00 48 ba 2f 00 c4 ba 2f 00 4e bb 2f 00 d2 bb 2f 00 5c bc 2f 00 d8 bc 2f 00 5a bd 2f 00 ../.H./.../.N./.../.\./.../.Z./.
f8f40 d4 bd 2f 00 4c be 2f 00 d4 be 2f 00 54 bf 2f 00 d0 bf 2f 00 4a c0 2f 00 c2 c0 2f 00 4a c1 2f 00 ../.L./.../.T./.../.J./.../.J./.
f8f60 d4 c1 2f 00 60 c2 2f 00 f6 c2 2f 00 94 c3 2f 00 24 c4 2f 00 b4 c4 2f 00 3c c5 2f 00 be c5 2f 00 ../.`./.../.../.$./.../.<./.../.
f8f80 4a c6 2f 00 d8 c6 2f 00 62 c7 2f 00 f6 c7 2f 00 88 c8 2f 00 16 c9 2f 00 a2 c9 2f 00 2a ca 2f 00 J./.../.b./.../.../.../.../.*./.
f8fa0 b0 ca 2f 00 42 cb 2f 00 d2 cb 2f 00 5a cc 2f 00 ee cc 2f 00 76 cd 2f 00 02 ce 2f 00 9a ce 2f 00 ../.B./.../.Z./.../.v./.../.../.
f8fc0 38 cf 2f 00 c8 cf 2f 00 58 d0 2f 00 e2 d0 2f 00 64 d1 2f 00 fa d1 2f 00 8c d2 2f 00 20 d3 2f 00 8./.../.X./.../.d./.../.../.../.
f8fe0 ac d3 2f 00 38 d4 2f 00 bc d4 2f 00 3a d5 2f 00 b6 d5 2f 00 36 d6 2f 00 ba d6 2f 00 38 d7 2f 00 ../.8./.../.:./.../.6./.../.8./.
f9000 ae d7 2f 00 24 d8 2f 00 96 d8 2f 00 0c d9 2f 00 80 d9 2f 00 f4 d9 2f 00 6a da 2f 00 e0 da 2f 00 ../.$./.../.../.../.../.j./.../.
f9020 56 db 2f 00 ce db 2f 00 4a dc 2f 00 c0 dc 2f 00 3c dd 2f 00 b2 dd 2f 00 2e de 2f 00 a4 de 2f 00 V./.../.J./.../.<./.../.../.../.
f9040 20 df 2f 00 96 df 2f 00 12 e0 2f 00 88 e0 2f 00 08 e1 2f 00 82 e1 2f 00 02 e2 2f 00 7c e2 2f 00 ../.../.../.../.../.../.../.|./.
f9060 f8 e2 2f 00 6e e3 2f 00 ea e3 2f 00 60 e4 2f 00 dc e4 2f 00 52 e5 2f 00 ce e5 2f 00 44 e6 2f 00 ../.n./.../.`./.../.R./.../.D./.
f9080 be e6 2f 00 32 e7 2f 00 b0 e7 2f 00 20 e8 2f 00 98 e8 2f 00 0c e9 2f 00 80 e9 2f 00 fa e9 2f 00 ../.2./.../.../.../.../.../.../.
f90a0 70 ea 2f 00 e2 ea 2f 00 5c eb 2f 00 da eb 2f 00 52 ec 2f 00 ce ec 2f 00 44 ed 2f 00 c0 ed 2f 00 p./.../.\./.../.R./.../.D./.../.
f90c0 36 ee 2f 00 b2 ee 2f 00 28 ef 2f 00 a4 ef 2f 00 1a f0 2f 00 90 f0 2f 00 0a f1 2f 00 84 f1 2f 00 6./.../.(./.../.../.../.../.../.
f90e0 00 f2 2f 00 76 f2 2f 00 f2 f2 2f 00 68 f3 2f 00 e4 f3 2f 00 5a f4 2f 00 d6 f4 2f 00 4c f5 2f 00 ../.v./.../.h./.../.Z./.../.L./.
f9100 c6 f5 2f 00 3a f6 2f 00 c0 f6 2f 00 46 f7 2f 00 c4 f7 2f 00 34 f8 2f 00 a6 f8 2f 00 1a f9 2f 00 ../.:./.../.F./.../.4./.../.../.
f9120 94 f9 2f 00 06 fa 2f 00 76 fa 2f 00 e8 fa 2f 00 5a fb 2f 00 d4 fb 2f 00 50 fc 2f 00 cc fc 2f 00 ../.../.v./.../.Z./.../.P./.../.
f9140 42 fd 2f 00 b8 fd 2f 00 32 fe 2f 00 aa fe 2f 00 20 ff 2f 00 9a ff 2f 00 10 00 30 00 8a 00 30 00 B./.../.2./.../.../.../...0...0.
f9160 04 01 30 00 82 01 30 00 f8 01 30 00 70 02 30 00 ee 02 30 00 62 03 30 00 dc 03 30 00 56 04 30 00 ..0...0...0.p.0...0.b.0...0.V.0.
f9180 d0 04 30 00 46 05 30 00 c2 05 30 00 46 06 30 00 c0 06 30 00 3a 07 30 00 b4 07 30 00 2a 08 30 00 ..0.F.0...0.F.0...0.:.0...0.*.0.
f91a0 a4 08 30 00 20 09 30 00 a0 09 30 00 1a 0a 30 00 98 0a 30 00 0c 0b 30 00 80 0b 30 00 f0 0b 30 00 ..0...0...0...0...0...0...0...0.
f91c0 64 0c 30 00 dc 0c 30 00 50 0d 30 00 e2 0d 30 00 60 0e 30 00 de 0e 30 00 5c 0f 30 00 d8 0f 30 00 d.0...0.P.0...0.`.0...0.\.0...0.
f91e0 74 10 30 00 04 11 30 00 9e 11 30 00 2c 12 30 00 c8 12 30 00 58 13 30 00 ec 13 30 00 74 14 30 00 t.0...0...0.,.0...0.X.0...0.t.0.
f9200 0a 15 30 00 96 15 30 00 2c 16 30 00 c4 16 30 00 54 17 30 00 da 17 30 00 72 18 30 00 0a 19 30 00 ..0...0.,.0...0.T.0...0.r.0...0.
f9220 9c 19 30 00 30 1a 30 00 c6 1a 30 00 54 1b 30 00 d8 1b 30 00 5a 1c 30 00 de 1c 30 00 64 1d 30 00 ..0.0.0...0.T.0...0.Z.0...0.d.0.
f9240 ec 1d 30 00 70 1e 30 00 f8 1e 30 00 7c 1f 30 00 08 20 30 00 a4 20 30 00 34 21 30 00 ba 21 30 00 ..0.p.0...0.|.0...0...0.4!0..!0.
f9260 42 22 30 00 c4 22 30 00 48 23 30 00 cc 23 30 00 66 24 30 00 f6 24 30 00 84 25 30 00 08 26 30 00 B"0.."0.H#0..#0.f$0..$0..%0..&0.
f9280 a4 26 30 00 36 27 30 00 c8 27 30 00 5c 28 30 00 f2 28 30 00 80 29 30 00 0e 2a 30 00 96 2a 30 00 .&0.6'0..'0.\(0..(0..)0..*0..*0.
f92a0 14 2b 30 00 98 2b 30 00 28 2c 30 00 ae 2c 30 00 32 2d 30 00 c0 2d 30 00 44 2e 30 00 ce 2e 30 00 .+0..+0.(,0..,0.2-0..-0.D.0...0.
f92c0 56 2f 30 00 d8 2f 30 00 42 30 30 00 b2 30 30 00 28 31 30 00 9a 31 30 00 16 32 30 00 94 32 30 00 V/0../0.B00..00.(10..10..20..20.
f92e0 10 33 30 00 8e 33 30 00 0c 34 30 00 8a 34 30 00 00 35 30 00 7c 35 30 00 fa 35 30 00 76 36 30 00 .30..30..40..40..50.|50..50.v60.
f9300 f4 36 30 00 72 37 30 00 f0 37 30 00 68 38 30 00 e0 38 30 00 56 39 30 00 cc 39 30 00 4a 3a 30 00 .60.r70..70.h80..80.V90..90.J:0.
f9320 cc 3a 30 00 4a 3b 30 00 ca 3b 30 00 42 3c 30 00 b8 3c 30 00 2e 3d 30 00 ae 3d 30 00 38 3e 30 00 .:0.J;0..;0.B<0..<0..=0..=0.8>0.
f9340 ba 3e 30 00 3e 3f 30 00 b4 3f 30 00 2a 40 30 00 b8 40 30 00 40 41 30 00 c0 41 30 00 40 42 30 00 .>0.>?0..?0.*@0..@0.@A0..A0.@B0.
f9360 c6 42 30 00 42 43 30 00 ba 43 30 00 32 44 30 00 be 44 30 00 48 45 30 00 da 45 30 00 64 46 30 00 .B0.BC0..C0.2D0..D0.HE0..E0.dF0.
f9380 ea 46 30 00 72 47 30 00 08 48 30 00 90 48 30 00 1e 49 30 00 a8 49 30 00 2c 4a 30 00 a4 4a 30 00 .F0.rG0..H0..H0..I0..I0.,J0..J0.
f93a0 1c 4b 30 00 a2 4b 30 00 28 4c 30 00 aa 4c 30 00 2e 4d 30 00 b0 4d 30 00 38 4e 30 00 bc 4e 30 00 .K0..K0.(L0..L0..M0..M0.8N0..N0.
f93c0 3a 4f 30 00 c0 4f 30 00 3e 50 30 00 c0 50 30 00 3e 51 30 00 ce 51 30 00 56 52 30 00 e2 52 30 00 :O0..O0.>P0..P0.>Q0..Q0.VR0..R0.
f93e0 6e 53 30 00 f2 53 30 00 78 54 30 00 0c 55 30 00 94 55 30 00 0c 56 30 00 8c 56 30 00 0c 57 30 00 nS0..S0.xT0..U0..U0..V0..V0..W0.
f9400 90 57 30 00 0e 58 30 00 86 58 30 00 04 59 30 00 80 59 30 00 08 5a 30 00 86 5a 30 00 06 5b 30 00 .W0..X0..X0..Y0..Y0..Z0..Z0..[0.
f9420 86 5b 30 00 12 5c 30 00 90 5c 30 00 14 5d 30 00 94 5d 30 00 14 5e 30 00 9a 5e 30 00 1c 5f 30 00 .[0..\0..\0..]0..]0..^0..^0.._0.
f9440 9e 5f 30 00 20 60 30 00 a6 60 30 00 2c 61 30 00 bc 61 30 00 42 62 30 00 ea 62 30 00 70 63 30 00 ._0..`0..`0.,a0..a0.Bb0..b0.pc0.
f9460 fc 63 30 00 7a 64 30 00 f4 64 30 00 76 65 30 00 fe 65 30 00 88 66 30 00 12 67 30 00 94 67 30 00 .c0.zd0..d0.ve0..e0..f0..g0..g0.
f9480 1a 68 30 00 94 68 30 00 0e 69 30 00 8e 69 30 00 0a 6a 30 00 9c 6a 30 00 2c 6b 30 00 c2 6b 30 00 .h0..h0..i0..i0..j0..j0.,k0..k0.
f94a0 4e 6c 30 00 d4 6c 30 00 56 6d 30 00 d6 6d 30 00 52 6e 30 00 d2 6e 30 00 52 6f 30 00 c8 6f 30 00 Nl0..l0.Vm0..m0.Rn0..n0.Ro0..o0.
f94c0 48 70 30 00 ca 70 30 00 40 71 30 00 b8 71 30 00 2e 72 30 00 aa 72 30 00 28 73 30 00 a6 73 30 00 Hp0..p0.@q0..q0..r0..r0.(s0..s0.
f94e0 24 74 30 00 b0 74 30 00 32 75 30 00 be 75 30 00 38 76 30 00 b0 76 30 00 36 77 30 00 ba 77 30 00 $t0..t0.2u0..u0.8v0..v0.6w0..w0.
f9500 34 78 30 00 b8 78 30 00 34 79 30 00 ac 79 30 00 22 7a 30 00 a6 7a 30 00 34 7b 30 00 bc 7b 30 00 4x0..x0.4y0..y0."z0..z0.4{0..{0.
f9520 40 7c 30 00 c6 7c 30 00 50 7d 30 00 de 7d 30 00 62 7e 30 00 ee 7e 30 00 76 7f 30 00 f8 7f 30 00 @|0..|0.P}0..}0.b~0..~0.v.0...0.
f9540 7a 80 30 00 f2 80 30 00 68 81 30 00 dc 81 30 00 66 82 30 00 dc 82 30 00 56 83 30 00 d0 83 30 00 z.0...0.h.0...0.f.0...0.V.0...0.
f9560 4e 84 30 00 ca 84 30 00 46 85 30 00 c0 85 30 00 3a 86 30 00 b2 86 30 00 28 87 30 00 ac 87 30 00 N.0...0.F.0...0.:.0...0.(.0...0.
f9580 26 88 30 00 9c 88 30 00 16 89 30 00 8c 89 30 00 02 8a 30 00 76 8a 30 00 f4 8a 30 00 72 8b 30 00 &.0...0...0...0...0.v.0...0.r.0.
f95a0 ee 8b 30 00 72 8c 30 00 f4 8c 30 00 72 8d 30 00 f0 8d 30 00 72 8e 30 00 ea 8e 30 00 66 8f 30 00 ..0.r.0...0.r.0...0.r.0...0.f.0.
f95c0 e0 8f 30 00 5e 90 30 00 e0 90 30 00 64 91 30 00 de 91 30 00 60 92 30 00 d8 92 30 00 4e 93 30 00 ..0.^.0...0.d.0...0.`.0...0.N.0.
f95e0 cc 93 30 00 4c 94 30 00 cc 94 30 00 48 95 30 00 cc 95 30 00 4e 96 30 00 cc 96 30 00 4a 97 30 00 ..0.L.0...0.H.0...0.N.0...0.J.0.
f9600 cc 97 30 00 4c 98 30 00 c4 98 30 00 3c 99 30 00 b8 99 30 00 32 9a 30 00 b0 9a 30 00 32 9b 30 00 ..0.L.0...0.<.0...0.2.0...0.2.0.
f9620 b6 9b 30 00 30 9c 30 00 a8 9c 30 00 2c 9d 30 00 b0 9d 30 00 2c 9e 30 00 a2 9e 30 00 1e 9f 30 00 ..0.0.0...0.,.0...0.,.0...0...0.
f9640 9e 9f 30 00 18 a0 30 00 94 a0 30 00 0a a1 30 00 76 a1 30 00 e4 a1 30 00 56 a2 30 00 c6 a2 30 00 ..0...0...0...0.v.0...0.V.0...0.
f9660 34 a3 30 00 a2 a3 30 00 12 a4 30 00 84 a4 30 00 fc a4 30 00 56 a6 30 00 8c a7 30 00 b6 a9 30 00 4.0...0...0...0...0.V.0...0...0.
f9680 24 aa 30 00 98 aa 30 00 10 ab 30 00 84 ab 30 00 00 ac 30 00 70 ac 30 00 e0 ac 30 00 54 ad 30 00 $.0...0...0...0...0.p.0...0.T.0.
f96a0 cc ad 30 00 44 ae 30 00 b8 ae 30 00 34 af 30 00 a8 af 30 00 18 b0 30 00 98 b0 30 00 06 b1 30 00 ..0.D.0...0.4.0...0...0...0...0.
f96c0 70 b1 30 00 ee b1 30 00 58 b2 30 00 c2 b2 30 00 34 b3 30 00 a6 b3 30 00 10 b4 30 00 7e b4 30 00 p.0...0.X.0...0.4.0...0...0.~.0.
f96e0 ee b4 30 00 66 b5 30 00 de b5 30 00 4e b6 30 00 c4 b6 30 00 3e b7 30 00 b0 b7 30 00 14 b8 30 00 ..0.f.0...0.N.0...0.>.0...0...0.
f9700 7c b8 30 00 e4 b8 30 00 50 b9 30 00 bc b9 30 00 2a ba 30 00 9e ba 30 00 0e bb 30 00 7e bb 30 00 |.0...0.P.0...0.*.0...0...0.~.0.
f9720 f6 bb 30 00 6e bc 30 00 de bc 30 00 54 bd 30 00 ce bd 30 00 3c be 30 00 b4 be 30 00 24 bf 30 00 ..0.n.0...0.T.0...0.<.0...0.$.0.
f9740 98 bf 30 00 0c c0 30 00 7e c0 30 00 ec c0 30 00 5a c1 30 00 c0 c1 30 00 30 c2 30 00 9e c2 30 00 ..0...0.~.0...0.Z.0...0.0.0...0.
f9760 0c c3 30 00 8a c3 30 00 08 c4 30 00 78 c4 30 00 f2 c4 30 00 6c c5 30 00 e2 c5 30 00 54 c6 30 00 ..0...0...0.x.0...0.l.0...0.T.0.
f9780 c4 c6 30 00 34 c7 30 00 a6 c7 30 00 18 c8 30 00 9c c8 30 00 1c c9 30 00 96 c9 30 00 0c ca 30 00 ..0.4.0...0...0...0...0...0...0.
f97a0 84 ca 30 00 00 cb 30 00 6c cb 30 00 d2 cb 30 00 3c cc 30 00 b8 cc 30 00 34 cd 30 00 8a ce 30 00 ..0...0.l.0...0.<.0...0.4.0...0.
f97c0 be cf 30 00 e0 d1 30 00 5a d2 30 00 d2 d2 30 00 42 d3 30 00 a6 d4 30 00 e2 d5 30 00 20 d8 30 00 ..0...0.Z.0...0.B.0...0...0...0.
f97e0 90 d8 30 00 00 d9 30 00 70 d9 30 00 da d9 30 00 44 da 30 00 ae da 30 00 22 db 30 00 88 db 30 00 ..0...0.p.0...0.D.0...0.".0...0.
f9800 f2 db 30 00 5c dc 30 00 c6 dc 30 00 2e dd 30 00 9e dd 30 00 10 de 30 00 78 de 30 00 e0 de 30 00 ..0.\.0...0...0...0...0.x.0...0.
f9820 3a e0 30 00 70 e1 30 00 9a e3 30 00 04 e4 30 00 6e e4 30 00 de e4 30 00 4a e5 30 00 b6 e5 30 00 :.0.p.0...0...0.n.0...0.J.0...0.
f9840 20 e6 30 00 88 e6 30 00 ee e6 30 00 54 e7 30 00 ba e7 30 00 1c e8 30 00 72 e9 30 00 a6 ea 30 00 ..0...0...0.T.0...0...0.r.0...0.
f9860 c8 ec 30 00 2c ed 30 00 98 ed 30 00 08 ee 30 00 7c ee 30 00 e6 ee 30 00 54 ef 30 00 c2 ef 30 00 ..0.,.0...0...0.|.0...0.T.0...0.
f9880 3a f0 30 00 9e f0 30 00 12 f1 30 00 88 f1 30 00 f6 f1 30 00 68 f2 30 00 d2 f2 30 00 42 f3 30 00 :.0...0...0...0...0.h.0...0.B.0.
f98a0 ac f3 30 00 1a f4 30 00 80 f4 30 00 ec f4 30 00 56 f5 30 00 c2 f5 30 00 3c f6 30 00 b2 f6 30 00 ..0...0...0...0.V.0...0.<.0...0.
f98c0 30 f7 30 00 a8 f7 30 00 0e f8 30 00 86 f8 30 00 fc f8 30 00 6c f9 30 00 de f9 30 00 48 fa 30 00 0.0...0...0...0...0.l.0...0.H.0.
f98e0 ba fa 30 00 2a fb 30 00 96 fb 30 00 04 fc 30 00 78 fc 30 00 e2 fc 30 00 5a fd 30 00 ce fd 30 00 ..0.*.0...0...0.x.0...0.Z.0...0.
f9900 3c fe 30 00 a2 fe 30 00 12 ff 30 00 80 ff 30 00 f6 ff 30 00 6e 00 31 00 e2 00 31 00 5e 01 31 00 <.0...0...0...0...0.n.1...1.^.1.
f9920 d4 01 31 00 4c 02 31 00 ba 02 31 00 20 03 31 00 84 03 31 00 f2 03 31 00 62 04 31 00 d0 04 31 00 ..1.L.1...1...1...1...1.b.1...1.
f9940 48 05 31 00 b4 05 31 00 1a 06 31 00 94 06 31 00 f8 06 31 00 60 07 31 00 ca 07 31 00 44 08 31 00 H.1...1...1...1...1.`.1...1.D.1.
f9960 b8 08 31 00 2e 09 31 00 a8 09 31 00 22 0a 31 00 94 0a 31 00 04 0b 31 00 7c 0b 31 00 e6 0b 31 00 ..1...1...1.".1...1...1.|.1...1.
f9980 54 0c 31 00 c0 0c 31 00 2a 0d 31 00 9e 0d 31 00 0a 0e 31 00 76 0e 31 00 da 0e 31 00 48 0f 31 00 T.1...1.*.1...1...1.v.1...1.H.1.
f99a0 b0 0f 31 00 16 10 31 00 82 10 31 00 fe 10 31 00 6e 11 31 00 c4 12 31 00 f8 13 31 00 1a 16 31 00 ..1...1...1...1.n.1...1...1...1.
f99c0 80 16 31 00 ea 16 31 00 54 17 31 00 c2 17 31 00 28 18 31 00 90 18 31 00 f6 18 31 00 60 19 31 00 ..1...1.T.1...1.(.1...1...1.`.1.
f99e0 ca 19 31 00 36 1a 31 00 9e 1a 31 00 08 1b 31 00 72 1b 31 00 da 1b 31 00 4e 1c 31 00 c2 1c 31 00 ..1.6.1...1...1.r.1...1.N.1...1.
f9a00 30 1d 31 00 a4 1d 31 00 1c 1e 31 00 90 1e 31 00 fe 1e 31 00 6c 1f 31 00 da 1f 31 00 48 20 31 00 0.1...1...1...1...1.l.1...1.H.1.
f9a20 be 20 31 00 36 21 31 00 ae 21 31 00 24 22 31 00 96 22 31 00 08 23 31 00 7e 23 31 00 f4 23 31 00 ..1.6!1..!1.$"1.."1..#1.~#1..#1.
f9a40 66 24 31 00 d8 24 31 00 4e 25 31 00 c4 25 31 00 34 26 31 00 a6 26 31 00 18 27 31 00 88 27 31 00 f$1..$1.N%1..%1.4&1..&1..'1..'1.
f9a60 f8 27 31 00 6a 28 31 00 dc 28 31 00 4c 29 31 00 c0 29 31 00 34 2a 31 00 9e 2a 31 00 08 2b 31 00 .'1.j(1..(1.L)1..)1.4*1..*1..+1.
f9a80 70 2b 31 00 d8 2b 31 00 3c 2c 31 00 a6 2c 31 00 12 2d 31 00 7e 2d 31 00 ea 2d 31 00 5c 2e 31 00 p+1..+1.<,1..,1..-1.~-1..-1.\.1.
f9aa0 ce 2e 31 00 38 2f 31 00 a8 2f 31 00 12 30 31 00 80 30 31 00 ee 30 31 00 54 31 31 00 ba 31 31 00 ..1.8/1../1..01..01..01.T11..11.
f9ac0 24 32 31 00 8e 32 31 00 fc 32 31 00 6a 33 31 00 d8 33 31 00 46 34 31 00 b2 34 31 00 1e 35 31 00 $21..21..21.j31..31.F41..41..51.
f9ae0 8a 35 31 00 f6 35 31 00 62 36 31 00 ce 36 31 00 36 37 31 00 a2 37 31 00 0e 38 31 00 7a 38 31 00 .51..51.b61..61.671..71..81.z81.
f9b00 ea 38 31 00 54 39 31 00 c0 39 31 00 2e 3a 31 00 9c 3a 31 00 0a 3b 31 00 7a 3b 31 00 ea 3b 31 00 .81.T91..91..:1..:1..;1.z;1..;1.
f9b20 58 3c 31 00 c8 3c 31 00 38 3d 31 00 ae 3d 31 00 26 3e 31 00 9e 3e 31 00 14 3f 31 00 82 3f 31 00 X<1..<1.8=1..=1.&>1..>1..?1..?1.
f9b40 f0 3f 31 00 5c 40 31 00 c8 40 31 00 32 41 31 00 a6 41 31 00 1a 42 31 00 84 42 31 00 ee 42 31 00 .?1.\@1..@1.2A1..A1..B1..B1..B1.
f9b60 5c 43 31 00 ca 43 31 00 32 44 31 00 9a 44 31 00 02 45 31 00 6c 45 31 00 d6 45 31 00 3e 46 31 00 \C1..C1.2D1..D1..E1.lE1..E1.>F1.
f9b80 a8 46 31 00 12 47 31 00 7e 47 31 00 ea 47 31 00 56 48 31 00 c2 48 31 00 2e 49 31 00 9c 49 31 00 .F1..G1.~G1..G1.VH1..H1..I1..I1.
f9ba0 0a 4a 31 00 76 4a 31 00 e2 4a 31 00 52 4b 31 00 c2 4b 31 00 36 4c 31 00 aa 4c 31 00 12 4d 31 00 .J1.vJ1..J1.RK1..K1.6L1..L1..M1.
f9bc0 7a 4d 31 00 e4 4d 31 00 4e 4e 31 00 c0 4e 31 00 32 4f 31 00 9c 4f 31 00 06 50 31 00 74 50 31 00 zM1..M1.NN1..N1.2O1..O1..P1.tP1.
f9be0 e2 50 31 00 4a 51 31 00 b2 51 31 00 22 52 31 00 92 52 31 00 fe 52 31 00 74 53 31 00 ea 53 31 00 .P1.JQ1..Q1."R1..R1..R1.tS1..S1.
f9c00 58 54 31 00 c6 54 31 00 32 55 31 00 9e 55 31 00 0a 56 31 00 74 56 31 00 e0 56 31 00 4c 57 31 00 XT1..T1.2U1..U1..V1.tV1..V1.LW1.
f9c20 b6 57 31 00 24 58 31 00 92 58 31 00 f6 58 31 00 64 59 31 00 cc 59 31 00 38 5a 31 00 a4 5a 31 00 .W1.$X1..X1..X1.dY1..Y1.8Z1..Z1.
f9c40 1c 5b 31 00 94 5b 31 00 fc 5b 31 00 64 5c 31 00 d6 5c 31 00 48 5d 31 00 b4 5d 31 00 20 5e 31 00 .[1..[1..[1.d\1..\1.H]1..]1..^1.
f9c60 8c 5e 31 00 f8 5e 31 00 64 5f 31 00 d0 5f 31 00 3c 60 31 00 a8 60 31 00 14 61 31 00 82 61 31 00 .^1..^1.d_1.._1.<`1..`1..a1..a1.
f9c80 f0 61 31 00 5e 62 31 00 ce 62 31 00 3e 63 31 00 ac 63 31 00 1a 64 31 00 84 64 31 00 ee 64 31 00 .a1.^b1..b1.>c1..c1..d1..d1..d1.
f9ca0 5e 65 31 00 ce 65 31 00 3c 66 31 00 aa 66 31 00 1a 67 31 00 8a 67 31 00 f4 67 31 00 60 68 31 00 ^e1..e1.<f1..f1..g1..g1..g1.`h1.
f9cc0 cc 68 31 00 36 69 31 00 9e 69 31 00 08 6a 31 00 72 6a 31 00 da 6a 31 00 44 6b 31 00 ae 6b 31 00 .h1.6i1..i1..j1.rj1..j1.Dk1..k1.
f9ce0 1a 6c 31 00 88 6c 31 00 f6 6c 31 00 62 6d 31 00 d6 6d 31 00 4a 6e 31 00 ba 6e 31 00 2a 6f 31 00 .l1..l1..l1.bm1..m1.Jn1..n1.*o1.
f9d00 92 6f 31 00 fc 6f 31 00 66 70 31 00 ce 70 31 00 38 71 31 00 a4 71 31 00 0a 72 31 00 70 72 31 00 .o1..o1.fp1..p1.8q1..q1..r1.pr1.
f9d20 d6 72 31 00 3c 73 31 00 b0 73 31 00 24 74 31 00 9c 74 31 00 14 75 31 00 82 75 31 00 f0 75 31 00 .r1.<s1..s1.$t1..t1..u1..u1..u1.
f9d40 5a 76 31 00 c4 76 31 00 3a 77 31 00 b0 77 31 00 1c 78 31 00 88 78 31 00 fc 78 31 00 70 79 31 00 Zv1..v1.:w1..w1..x1..x1..x1.py1.
f9d60 e6 79 31 00 5c 7a 31 00 c8 7a 31 00 34 7b 31 00 9e 7b 31 00 12 7c 31 00 86 7c 31 00 fe 7c 31 00 .y1.\z1..z1.4{1..{1..|1..|1..|1.
f9d80 76 7d 31 00 de 7d 31 00 4c 7e 31 00 bc 7e 31 00 2c 7f 31 00 9a 7f 31 00 08 80 31 00 76 80 31 00 v}1..}1.L~1..~1.,.1...1...1.v.1.
f9da0 e2 80 31 00 4e 81 31 00 b6 81 31 00 22 82 31 00 90 82 31 00 fe 82 31 00 66 83 31 00 ce 83 31 00 ..1.N.1...1.".1...1...1.f.1...1.
f9dc0 40 84 31 00 b2 84 31 00 1e 85 31 00 8a 85 31 00 f8 85 31 00 68 86 31 00 d8 86 31 00 46 87 31 00 @.1...1...1...1...1.h.1...1.F.1.
f9de0 98 88 31 00 ca 89 31 00 e4 8b 31 00 50 8c 31 00 ba 8c 31 00 22 8d 31 00 7c 8e 31 00 b2 8f 31 00 ..1...1...1.P.1...1.".1.|.1...1.
f9e00 dc 91 31 00 50 92 31 00 cc 92 31 00 48 93 31 00 bc 93 31 00 38 94 31 00 ac 94 31 00 28 95 31 00 ..1.P.1...1.H.1...1.8.1...1.(.1.
f9e20 a4 95 31 00 18 96 31 00 88 96 31 00 fa 96 31 00 6c 97 31 00 e6 97 31 00 5e 98 31 00 d6 98 31 00 ..1...1...1...1.l.1...1.^.1...1.
f9e40 46 99 31 00 a2 9a 31 00 da 9b 31 00 08 9e 31 00 80 9e 31 00 00 9f 31 00 78 9f 31 00 e6 9f 31 00 F.1...1...1...1...1...1.x.1...1.
f9e60 56 a0 31 00 c6 a0 31 00 3e a1 31 00 b4 a1 31 00 22 a2 31 00 7e a3 31 00 b6 a4 31 00 e4 a6 31 00 V.1...1.>.1...1.".1.~.1...1...1.
f9e80 54 a7 31 00 c2 a7 31 00 28 a8 31 00 9e a8 31 00 06 a9 31 00 72 a9 31 00 e6 a9 31 00 40 ab 31 00 T.1...1.(.1...1...1.r.1...1.@.1.
f9ea0 76 ac 31 00 a0 ae 31 00 0c af 31 00 78 af 31 00 e8 af 31 00 58 b0 31 00 c8 b0 31 00 30 b1 31 00 v.1...1...1.x.1...1.X.1...1.0.1.
f9ec0 a0 b1 31 00 10 b2 31 00 7c b2 31 00 e6 b2 31 00 5e b3 31 00 d6 b3 31 00 4a b4 31 00 be b4 31 00 ..1...1.|.1...1.^.1...1.J.1...1.
f9ee0 34 b5 31 00 ac b5 31 00 24 b6 31 00 9c b6 31 00 12 b7 31 00 6e b8 31 00 a6 b9 31 00 d4 bb 31 00 4.1...1.$.1...1...1.n.1...1...1.
f9f00 50 bc 31 00 cc bc 31 00 24 be 31 00 5a bf 31 00 80 c1 31 00 f4 c1 31 00 64 c2 31 00 ce c2 31 00 P.1...1.$.1.Z.1...1...1.d.1...1.
f9f20 38 c3 31 00 ac c3 31 00 1e c4 31 00 8e c4 31 00 f8 c4 31 00 5e c5 31 00 ca c5 31 00 2e c6 31 00 8.1...1...1...1...1.^.1...1...1.
f9f40 94 c6 31 00 fa c6 31 00 5e c7 31 00 cc c7 31 00 38 c8 31 00 9e c8 31 00 0e c9 31 00 76 c9 31 00 ..1...1.^.1...1.8.1...1...1.v.1.
f9f60 da c9 31 00 44 ca 31 00 b2 ca 31 00 22 cb 31 00 8a cb 31 00 ee cb 31 00 62 cc 31 00 d6 cc 31 00 ..1.D.1...1.".1...1...1.b.1...1.
f9f80 4a cd 31 00 be cd 31 00 26 ce 31 00 8e ce 31 00 f8 ce 31 00 66 cf 31 00 d2 cf 31 00 44 d0 31 00 J.1...1.&.1...1...1.f.1...1.D.1.
f9fa0 ac d0 31 00 1a d1 31 00 88 d1 31 00 f0 d1 31 00 58 d2 31 00 c2 d2 31 00 34 d3 31 00 9e d3 31 00 ..1...1...1...1.X.1...1.4.1...1.
f9fc0 f8 d4 31 00 2e d6 31 00 58 d8 31 00 be d8 31 00 28 d9 31 00 90 d9 31 00 f8 d9 31 00 64 da 31 00 ..1...1.X.1...1.(.1...1...1.d.1.
f9fe0 d0 da 31 00 38 db 31 00 a0 db 31 00 0c dc 31 00 78 dc 31 00 e6 dc 31 00 54 dd 31 00 c6 dd 31 00 ..1.8.1...1...1.x.1...1.T.1...1.
fa000 32 de 31 00 9e de 31 00 04 df 31 00 5e e0 31 00 94 e1 31 00 be e3 31 00 2c e4 31 00 82 e5 31 00 2.1...1...1.^.1...1...1.,.1...1.
fa020 b6 e6 31 00 d8 e8 31 00 4a e9 31 00 b8 e9 31 00 2a ea 31 00 9c ea 31 00 0a eb 31 00 84 eb 31 00 ..1...1.J.1...1.*.1...1...1...1.
fa040 fc eb 31 00 72 ec 31 00 e0 ec 31 00 4a ed 31 00 b8 ed 31 00 2a ee 31 00 ac ee 31 00 2c ef 31 00 ..1.r.1...1.J.1...1.*.1...1.,.1.
fa060 9c ef 31 00 12 f0 31 00 7c f0 31 00 ee f0 31 00 5e f1 31 00 cc f1 31 00 3c f2 31 00 a8 f2 31 00 ..1...1.|.1...1.^.1...1.<.1...1.
fa080 26 f3 31 00 94 f3 31 00 00 f4 31 00 6c f4 31 00 da f4 31 00 46 f5 31 00 bc f5 31 00 26 f6 31 00 &.1...1...1.l.1...1.F.1...1.&.1.
fa0a0 96 f6 31 00 00 f7 31 00 6c f7 31 00 d8 f7 31 00 42 f8 31 00 be f8 31 00 32 f9 31 00 a0 f9 31 00 ..1...1.l.1...1.B.1...1.2.1...1.
fa0c0 1c fa 31 00 74 fb 31 00 aa fc 31 00 d0 fe 31 00 3e ff 31 00 aa ff 31 00 1a 00 32 00 8a 00 32 00 ..1.t.1...1...1.>.1...1...2...2.
fa0e0 fe 00 32 00 70 01 32 00 e0 01 32 00 54 02 32 00 c6 02 32 00 40 03 32 00 ae 03 32 00 24 04 32 00 ..2.p.2...2.T.2...2.@.2...2.$.2.
fa100 94 04 32 00 0e 05 32 00 7a 05 32 00 e8 05 32 00 40 07 32 00 76 08 32 00 9c 0a 32 00 02 0b 32 00 ..2...2.z.2...2.@.2.v.2...2...2.
fa120 74 0b 32 00 e6 0b 32 00 54 0c 32 00 c8 0c 32 00 3a 0d 32 00 ac 0d 32 00 1a 0e 32 00 88 0e 32 00 t.2...2.T.2...2.:.2...2...2...2.
fa140 04 0f 32 00 7c 0f 32 00 ea 0f 32 00 56 10 32 00 c4 10 32 00 32 11 32 00 a0 11 32 00 14 12 32 00 ..2.|.2...2.V.2...2.2.2...2...2.
fa160 80 12 32 00 ee 12 32 00 58 13 32 00 c0 13 32 00 34 14 32 00 9c 14 32 00 08 15 32 00 70 15 32 00 ..2...2.X.2...2.4.2...2...2.p.2.
fa180 d8 15 32 00 40 16 32 00 ae 16 32 00 1c 17 32 00 8a 17 32 00 f8 17 32 00 68 18 32 00 d2 18 32 00 ..2.@.2...2...2...2...2.h.2...2.
fa1a0 42 19 32 00 ae 19 32 00 18 1a 32 00 84 1a 32 00 ee 1a 32 00 66 1b 32 00 d6 1b 32 00 42 1c 32 00 B.2...2...2...2...2.f.2...2.B.2.
fa1c0 ae 1c 32 00 1e 1d 32 00 8e 1d 32 00 fa 1d 32 00 6a 1e 32 00 de 1e 32 00 52 1f 32 00 c8 1f 32 00 ..2...2...2...2.j.2...2.R.2...2.
fa1e0 3c 20 32 00 aa 20 32 00 18 21 32 00 84 21 32 00 f4 21 32 00 6a 22 32 00 e0 22 32 00 50 23 32 00 <.2...2..!2..!2..!2.j"2.."2.P#2.
fa200 c0 23 32 00 30 24 32 00 a4 24 32 00 14 25 32 00 84 25 32 00 f4 25 32 00 76 26 32 00 f0 26 32 00 .#2.0$2..$2..%2..%2..%2.v&2..&2.
fa220 5c 27 32 00 d0 27 32 00 42 28 32 00 b8 28 32 00 2a 29 32 00 9c 29 32 00 0e 2a 32 00 7a 2a 32 00 \'2..'2.B(2..(2.*)2..)2..*2.z*2.
fa240 ee 2a 32 00 64 2b 32 00 d6 2b 32 00 4c 2c 32 00 be 2c 32 00 30 2d 32 00 a2 2d 32 00 18 2e 32 00 .*2.d+2..+2.L,2..,2.0-2..-2...2.
fa260 8e 2e 32 00 0a 2f 32 00 74 2f 32 00 ec 2f 32 00 60 30 32 00 d8 30 32 00 52 31 32 00 c6 31 32 00 ..2../2.t/2../2.`02..02.R12..12.
fa280 36 32 32 00 a6 32 32 00 16 33 32 00 88 33 32 00 fe 33 32 00 70 34 32 00 e6 34 32 00 58 35 32 00 622..22..32..32..32.p42..42.X52.
fa2a0 c8 35 32 00 3e 36 32 00 b2 36 32 00 20 37 32 00 96 37 32 00 0a 38 32 00 78 38 32 00 e4 38 32 00 .52.>62..62..72..72..82.x82..82.
fa2c0 56 39 32 00 c4 39 32 00 32 3a 32 00 a0 3a 32 00 0e 3b 32 00 78 3b 32 00 e6 3b 32 00 50 3c 32 00 V92..92.2:2..:2..;2.x;2..;2.P<2.
fa2e0 be 3c 32 00 28 3d 32 00 98 3d 32 00 0c 3e 32 00 88 3e 32 00 f2 3e 32 00 60 3f 32 00 d6 3f 32 00 .<2.(=2..=2..>2..>2..>2.`?2..?2.
fa300 4e 40 32 00 ba 40 32 00 24 41 32 00 8e 41 32 00 fc 41 32 00 6a 42 32 00 d8 42 32 00 52 43 32 00 N@2..@2.$A2..A2..A2.jB2..B2.RC2.
fa320 ca 43 32 00 46 44 32 00 b6 44 32 00 22 45 32 00 9c 45 32 00 0e 46 32 00 80 46 32 00 f4 46 32 00 .C2.FD2..D2."E2..E2..F2..F2..F2.
fa340 6a 47 32 00 da 47 32 00 44 48 32 00 ac 48 32 00 2c 49 32 00 a8 49 32 00 18 4a 32 00 84 4a 32 00 jG2..G2.DH2..H2.,I2..I2..J2..J2.
fa360 fe 4a 32 00 70 4b 32 00 d8 4b 32 00 46 4c 32 00 b8 4c 32 00 26 4d 32 00 8e 4d 32 00 08 4e 32 00 .J2.pK2..K2.FL2..L2.&M2..M2..N2.
fa380 78 4e 32 00 e2 4e 32 00 50 4f 32 00 ba 4f 32 00 26 50 32 00 90 50 32 00 fc 50 32 00 6a 51 32 00 xN2..N2.PO2..O2.&P2..P2..P2.jQ2.
fa3a0 de 51 32 00 4c 52 32 00 be 52 32 00 2c 53 32 00 98 53 32 00 0a 54 32 00 84 54 32 00 f2 54 32 00 .Q2.LR2..R2.,S2..S2..T2..T2..T2.
fa3c0 66 55 32 00 d4 55 32 00 40 56 32 00 aa 56 32 00 14 57 32 00 84 57 32 00 f8 57 32 00 6c 58 32 00 fU2..U2.@V2..V2..W2..W2..W2.lX2.
fa3e0 ec 58 32 00 5a 59 32 00 d6 59 32 00 42 5a 32 00 ae 5a 32 00 28 5b 32 00 9a 5b 32 00 0c 5c 32 00 .X2.ZY2..Y2.BZ2..Z2.([2..[2..\2.
fa400 76 5c 32 00 e0 5c 32 00 4a 5d 32 00 b4 5d 32 00 1e 5e 32 00 88 5e 32 00 f4 5e 32 00 6a 5f 32 00 v\2..\2.J]2..]2..^2..^2..^2.j_2.
fa420 e0 5f 32 00 5a 60 32 00 d4 60 32 00 48 61 32 00 be 61 32 00 34 62 32 00 a8 62 32 00 1c 63 32 00 ._2.Z`2..`2.Ha2..a2.4b2..b2..c2.
fa440 90 63 32 00 02 64 32 00 6c 64 32 00 de 64 32 00 4c 65 32 00 a8 66 32 00 e0 67 32 00 0e 6a 32 00 .c2..d2.ld2..d2.Le2..f2..g2..j2.
fa460 78 6a 32 00 e2 6a 32 00 54 6b 32 00 bc 6b 32 00 22 6c 32 00 8e 6c 32 00 f4 6c 32 00 5c 6d 32 00 xj2..j2.Tk2..k2."l2..l2..l2.\m2.
fa480 b2 6e 32 00 e6 6f 32 00 08 72 32 00 86 72 32 00 04 73 32 00 72 73 32 00 e0 73 32 00 4e 74 32 00 .n2..o2..r2..r2..s2.rs2..s2.Nt2.
fa4a0 bc 74 32 00 2a 75 32 00 96 75 32 00 02 76 32 00 6e 76 32 00 da 76 32 00 32 78 32 00 68 79 32 00 .t2.*u2..u2..v2.nv2..v2.2x2.hy2.
fa4c0 8e 7b 32 00 00 7c 32 00 86 7c 32 00 04 7d 32 00 7e 7d 32 00 f4 7d 32 00 78 7e 32 00 02 7f 32 00 .{2..|2..|2..}2.~}2..}2.x~2...2.
fa4e0 84 7f 32 00 02 80 32 00 88 80 32 00 fc 80 32 00 78 81 32 00 fe 81 32 00 82 82 32 00 04 83 32 00 ..2...2...2...2.x.2...2...2...2.
fa500 80 83 32 00 04 84 32 00 8a 84 32 00 08 85 32 00 7e 85 32 00 f8 85 32 00 7c 86 32 00 06 87 32 00 ..2...2...2...2.~.2...2.|.2...2.
fa520 88 87 32 00 06 88 32 00 8a 88 32 00 00 89 32 00 74 89 32 00 f6 89 32 00 6e 8a 32 00 c6 8b 32 00 ..2...2...2...2.t.2...2.n.2...2.
fa540 fc 8c 32 00 22 8f 32 00 8c 8f 32 00 f4 8f 32 00 50 91 32 00 88 92 32 00 b6 94 32 00 2a 95 32 00 ..2.".2...2...2.P.2...2...2.*.2.
fa560 a2 95 32 00 08 96 32 00 7c 96 32 00 f2 96 32 00 6a 97 32 00 de 97 32 00 48 98 32 00 c4 98 32 00 ..2...2.|.2...2.j.2...2.H.2...2.
fa580 32 99 32 00 a2 99 32 00 12 9a 32 00 8c 9a 32 00 00 9b 32 00 6a 9b 32 00 dc 9b 32 00 4e 9c 32 00 2.2...2...2...2...2.j.2...2.N.2.
fa5a0 c2 9c 32 00 36 9d 32 00 a8 9d 32 00 1a 9e 32 00 8e 9e 32 00 02 9f 32 00 74 9f 32 00 e6 9f 32 00 ..2.6.2...2...2...2...2.t.2...2.
fa5c0 5a a0 32 00 ce a0 32 00 40 a1 32 00 b2 a1 32 00 26 a2 32 00 9a a2 32 00 0c a3 32 00 84 a3 32 00 Z.2...2.@.2...2.&.2...2...2...2.
fa5e0 fc a3 32 00 72 a4 32 00 e6 a4 32 00 58 a5 32 00 d2 a5 32 00 42 a6 32 00 ac a6 32 00 14 a7 32 00 ..2.r.2...2.X.2...2.B.2...2...2.
fa600 82 a7 32 00 ee a7 32 00 66 a8 32 00 d6 a8 32 00 50 a9 32 00 bc a9 32 00 2e aa 32 00 a4 aa 32 00 ..2...2.f.2...2.P.2...2...2...2.
fa620 14 ab 32 00 80 ab 32 00 f2 ab 32 00 5e ac 32 00 d8 ac 32 00 4c ad 32 00 ba ad 32 00 2e ae 32 00 ..2...2...2.^.2...2.L.2...2...2.
fa640 a4 ae 32 00 1a af 32 00 90 af 32 00 06 b0 32 00 7c b0 32 00 f0 b0 32 00 6a b1 32 00 ce b1 32 00 ..2...2...2...2.|.2...2.j.2...2.
fa660 32 b2 32 00 aa b2 32 00 28 b3 32 00 94 b3 32 00 0c b4 32 00 82 b4 32 00 f2 b4 32 00 64 b5 32 00 2.2...2.(.2...2...2...2...2.d.2.
fa680 d2 b5 32 00 38 b6 32 00 aa b6 32 00 16 b7 32 00 8a b7 32 00 f2 b7 32 00 64 b8 32 00 d8 b8 32 00 ..2.8.2...2...2...2...2.d.2...2.
fa6a0 4c b9 32 00 b2 b9 32 00 28 ba 32 00 98 ba 32 00 00 bb 32 00 62 bb 32 00 b8 bc 32 00 ec bd 32 00 L.2...2.(.2...2...2.b.2...2...2.
fa6c0 0e c0 32 00 80 c0 32 00 d8 c1 32 00 0e c3 32 00 34 c5 32 00 a4 c5 32 00 14 c6 32 00 7a c6 32 00 ..2...2...2...2.4.2...2...2.z.2.
fa6e0 e0 c6 32 00 52 c7 32 00 c4 c7 32 00 38 c8 32 00 ac c8 32 00 1e c9 32 00 90 c9 32 00 fc c9 32 00 ..2.R.2...2.8.2...2...2...2...2.
fa700 6a ca 32 00 d8 ca 32 00 44 cb 32 00 b2 cb 32 00 20 cc 32 00 8e cc 32 00 fe cc 32 00 6c cd 32 00 j.2...2.D.2...2...2...2...2.l.2.
fa720 d6 cd 32 00 40 ce 32 00 b6 ce 32 00 20 cf 32 00 8a cf 32 00 f8 cf 32 00 66 d0 32 00 d4 d0 32 00 ..2.@.2...2...2...2...2.f.2...2.
fa740 42 d1 32 00 b0 d1 32 00 20 d2 32 00 90 d2 32 00 fe d2 32 00 6c d3 32 00 e4 d3 32 00 5c d4 32 00 B.2...2...2...2...2.l.2...2.\.2.
fa760 c6 d4 32 00 30 d5 32 00 a2 d5 32 00 14 d6 32 00 8e d6 32 00 08 d7 32 00 72 d7 32 00 dc d7 32 00 ..2.0.2...2...2...2...2.r.2...2.
fa780 4e d8 32 00 c0 d8 32 00 32 d9 32 00 a4 d9 32 00 1c da 32 00 94 da 32 00 fa da 32 00 60 db 32 00 N.2...2.2.2...2...2...2...2.`.2.
fa7a0 d8 db 32 00 50 dc 32 00 bc dc 32 00 28 dd 32 00 9a dd 32 00 0c de 32 00 82 de 32 00 f0 de 32 00 ..2.P.2...2.(.2...2...2...2...2.
fa7c0 5e df 32 00 d6 df 32 00 4e e0 32 00 b8 e0 32 00 22 e1 32 00 9e e1 32 00 1a e2 32 00 8a e2 32 00 ^.2...2.N.2...2.".2...2...2...2.
fa7e0 f6 e2 32 00 64 e3 32 00 d2 e3 32 00 3e e4 32 00 aa e4 32 00 16 e5 32 00 7a e5 32 00 e4 e5 32 00 ..2.d.2...2.>.2...2...2.z.2...2.
fa800 4e e6 32 00 bc e6 32 00 2a e7 32 00 8e e7 32 00 fc e7 32 00 6a e8 32 00 c4 e9 32 00 fa ea 32 00 N.2...2.*.2...2...2.j.2...2...2.
fa820 24 ed 32 00 98 ed 32 00 12 ee 32 00 8a ee 32 00 fc ee 32 00 72 ef 32 00 f6 ef 32 00 6e f0 32 00 $.2...2...2...2...2.r.2...2.n.2.
fa840 dc f0 32 00 4e f1 32 00 bc f1 32 00 18 f3 32 00 50 f4 32 00 7e f6 32 00 e6 f6 32 00 4c f7 32 00 ..2.N.2...2...2.P.2.~.2...2.L.2.
fa860 b2 f7 32 00 18 f8 32 00 88 f8 32 00 f8 f8 32 00 66 f9 32 00 d0 f9 32 00 3a fa 32 00 a4 fa 32 00 ..2...2...2...2.f.2...2.:.2...2.
fa880 12 fb 32 00 80 fb 32 00 ee fb 32 00 5a fc 32 00 c6 fc 32 00 30 fd 32 00 a0 fd 32 00 06 fe 32 00 ..2...2...2.Z.2...2.0.2...2...2.
fa8a0 6e fe 32 00 d8 fe 32 00 42 ff 32 00 ae ff 32 00 1a 00 33 00 88 00 33 00 f6 00 33 00 62 01 33 00 n.2...2.B.2...2...3...3...3.b.3.
fa8c0 d2 01 33 00 42 02 33 00 b2 02 33 00 20 03 33 00 8e 03 33 00 fc 03 33 00 64 04 33 00 ca 04 33 00 ..3.B.3...3...3...3...3.d.3...3.
fa8e0 34 05 33 00 9e 05 33 00 08 06 33 00 78 06 33 00 e8 06 33 00 58 07 33 00 c4 07 33 00 30 08 33 00 4.3...3...3.x.3...3.X.3...3.0.3.
fa900 9a 08 33 00 02 09 33 00 6a 09 33 00 d0 09 33 00 3c 0a 33 00 a4 0a 33 00 10 0b 33 00 78 0b 33 00 ..3...3.j.3...3.<.3...3...3.x.3.
fa920 e2 0b 33 00 4c 0c 33 00 b4 0c 33 00 1e 0d 33 00 8a 0d 33 00 f6 0d 33 00 60 0e 33 00 cc 0e 33 00 ..3.L.3...3...3...3...3.`.3...3.
fa940 38 0f 33 00 a4 0f 33 00 0e 10 33 00 76 10 33 00 de 10 33 00 44 11 33 00 b0 11 33 00 1a 12 33 00 8.3...3...3.v.3...3.D.3...3...3.
fa960 84 12 33 00 ee 12 33 00 58 13 33 00 c4 13 33 00 30 14 33 00 9c 14 33 00 06 15 33 00 70 15 33 00 ..3...3.X.3...3.0.3...3...3.p.3.
fa980 da 15 33 00 46 16 33 00 b2 16 33 00 1e 17 33 00 84 17 33 00 f2 17 33 00 60 18 33 00 cc 18 33 00 ..3.F.3...3...3...3...3.`.3...3.
fa9a0 3c 19 33 00 ac 19 33 00 1c 1a 33 00 8a 1a 33 00 f8 1a 33 00 66 1b 33 00 ce 1b 33 00 38 1c 33 00 <.3...3...3...3...3.f.3...3.8.3.
fa9c0 9e 1c 33 00 08 1d 33 00 74 1d 33 00 e0 1d 33 00 4a 1e 33 00 b4 1e 33 00 18 1f 33 00 84 1f 33 00 ..3...3.t.3...3.J.3...3...3...3.
fa9e0 ea 1f 33 00 54 20 33 00 be 20 33 00 28 21 33 00 8e 21 33 00 f4 21 33 00 58 22 33 00 be 22 33 00 ..3.T.3...3.(!3..!3..!3.X"3.."3.
faa00 26 23 33 00 8e 23 33 00 f4 23 33 00 62 24 33 00 d0 24 33 00 3c 25 33 00 a6 25 33 00 12 26 33 00 &#3..#3..#3.b$3..$3.<%3..%3..&3.
faa20 7e 26 33 00 ea 26 33 00 54 27 33 00 c0 27 33 00 2c 28 33 00 96 28 33 00 fe 28 33 00 66 29 33 00 ~&3..&3.T'3..'3.,(3..(3..(3.f)3.
faa40 ce 29 33 00 34 2a 33 00 a0 2a 33 00 08 2b 33 00 70 2b 33 00 d6 2b 33 00 46 2c 33 00 b6 2c 33 00 .)3.4*3..*3..+3.p+3..+3.F,3..,3.
faa60 26 2d 33 00 94 2d 33 00 02 2e 33 00 6e 2e 33 00 da 2e 33 00 46 2f 33 00 b2 2f 33 00 1c 30 33 00 &-3..-3...3.n.3...3.F/3../3..03.
faa80 88 30 33 00 ee 30 33 00 5c 31 33 00 ca 31 33 00 38 32 33 00 a4 32 33 00 10 33 33 00 78 33 33 00 .03..03.\13..13.823..23..33.x33.
faaa0 de 33 33 00 46 34 33 00 b4 34 33 00 1e 35 33 00 86 35 33 00 f2 35 33 00 62 36 33 00 d2 36 33 00 .33.F43..43..53..53..53.b63..63.
faac0 2a 38 33 00 60 39 33 00 86 3b 33 00 ec 3b 33 00 52 3c 33 00 bc 3c 33 00 26 3d 33 00 90 3d 33 00 *83.`93..;3..;3.R<3..<3.&=3..=3.
faae0 f8 3d 33 00 62 3e 33 00 cc 3e 33 00 36 3f 33 00 9c 3f 33 00 02 40 33 00 6c 40 33 00 d2 40 33 00 .=3.b>3..>3.6?3..?3..@3.l@3..@3.
fab00 38 41 33 00 a0 41 33 00 08 42 33 00 70 42 33 00 d8 42 33 00 40 43 33 00 a6 43 33 00 0c 44 33 00 8A3..A3..B3.pB3..B3.@C3..C3..D3.
fab20 7a 44 33 00 ea 44 33 00 5a 45 33 00 ca 45 33 00 3c 46 33 00 ac 46 33 00 06 48 33 00 3c 49 33 00 zD3..D3.ZE3..E3.<F3..F3..H3.<I3.
fab40 66 4b 33 00 d4 4b 33 00 3c 4c 33 00 a4 4c 33 00 0c 4d 33 00 76 4d 33 00 e0 4d 33 00 46 4e 33 00 fK3..K3.<L3..L3..M3.vM3..M3.FN3.
fab60 bc 4e 33 00 32 4f 33 00 9e 4f 33 00 08 50 33 00 72 50 33 00 f0 50 33 00 62 51 33 00 ce 51 33 00 .N3.2O3..O3..P3.rP3..P3.bQ3..Q3.
fab80 4a 52 33 00 c0 52 33 00 2e 53 33 00 9a 53 33 00 08 54 33 00 80 54 33 00 ec 54 33 00 62 55 33 00 JR3..R3..S3..S3..T3..T3..T3.bU3.
faba0 d8 55 33 00 40 56 33 00 b4 56 33 00 26 57 33 00 96 57 33 00 04 58 33 00 76 58 33 00 e6 58 33 00 .U3.@V3..V3.&W3..W3..X3.vX3..X3.
fabc0 56 59 33 00 c4 59 33 00 32 5a 33 00 9e 5a 33 00 08 5b 33 00 70 5b 33 00 dc 5b 33 00 46 5c 33 00 VY3..Y3.2Z3..Z3..[3.p[3..[3.F\3.
fabe0 b0 5c 33 00 18 5d 33 00 86 5d 33 00 f0 5d 33 00 5c 5e 33 00 c8 5e 33 00 36 5f 33 00 9e 5f 33 00 .\3..]3..]3..]3.\^3..^3.6_3.._3.
fac00 06 60 33 00 70 60 33 00 dc 60 33 00 4a 61 33 00 b4 61 33 00 1e 62 33 00 90 62 33 00 00 63 33 00 .`3.p`3..`3.Ja3..a3..b3..b3..c3.
fac20 70 63 33 00 da 63 33 00 46 64 33 00 b0 64 33 00 12 65 33 00 74 65 33 00 e0 65 33 00 4e 66 33 00 pc3..c3.Fd3..d3..e3.te3..e3.Nf3.
fac40 b8 66 33 00 26 67 33 00 96 67 33 00 08 68 33 00 78 68 33 00 f2 68 33 00 5c 69 33 00 c8 69 33 00 .f3.&g3..g3..h3.xh3..h3.\i3..i3.
fac60 2a 6a 33 00 92 6a 33 00 02 6b 33 00 6a 6b 33 00 d6 6b 33 00 42 6c 33 00 be 6c 33 00 28 6d 33 00 *j3..j3..k3.jk3..k3.Bl3..l3.(m3.
fac80 94 6d 33 00 00 6e 33 00 6c 6e 33 00 ce 6e 33 00 3a 6f 33 00 ae 6f 33 00 20 70 33 00 92 70 33 00 .m3..n3.ln3..n3.:o3..o3..p3..p3.
faca0 02 71 33 00 70 71 33 00 e2 71 33 00 52 72 33 00 bc 72 33 00 24 73 33 00 92 73 33 00 fe 73 33 00 .q3.pq3..q3.Rr3..r3.$s3..s3..s3.
facc0 6c 74 33 00 d8 74 33 00 3e 75 33 00 b2 75 33 00 24 76 33 00 88 76 33 00 02 77 33 00 7a 77 33 00 lt3..t3.>u3..u3.$v3..v3..w3.zw3.
face0 f4 77 33 00 6c 78 33 00 d6 78 33 00 46 79 33 00 b8 79 33 00 26 7a 33 00 8e 7a 33 00 f6 7a 33 00 .w3.lx3..x3.Fy3..y3.&z3..z3..z3.
fad00 66 7b 33 00 d4 7b 33 00 3e 7c 33 00 a6 7c 33 00 14 7d 33 00 80 7d 33 00 ea 7d 33 00 52 7e 33 00 f{3..{3.>|3..|3..}3..}3..}3.R~3.
fad20 c0 7e 33 00 28 7f 33 00 94 7f 33 00 fc 7f 33 00 70 80 33 00 e2 80 33 00 50 81 33 00 bc 81 33 00 .~3.(.3...3...3.p.3...3.P.3...3.
fad40 2e 82 33 00 9e 82 33 00 0c 83 33 00 78 83 33 00 ec 83 33 00 5e 84 33 00 cc 84 33 00 38 85 33 00 ..3...3...3.x.3...3.^.3...3.8.3.
fad60 aa 85 33 00 1a 86 33 00 88 86 33 00 f4 86 33 00 64 87 33 00 d2 87 33 00 3e 88 33 00 a8 88 33 00 ..3...3...3...3.d.3...3.>.3...3.
fad80 16 89 33 00 82 89 33 00 ee 89 33 00 58 8a 33 00 c8 8a 33 00 36 8b 33 00 a2 8b 33 00 0c 8c 33 00 ..3...3...3.X.3...3.6.3...3...3.
fada0 7a 8c 33 00 e6 8c 33 00 52 8d 33 00 bc 8d 33 00 2e 8e 33 00 9e 8e 33 00 0c 8f 33 00 78 8f 33 00 z.3...3.R.3...3...3...3...3.x.3.
fadc0 e8 8f 33 00 56 90 33 00 c4 90 33 00 30 91 33 00 9e 91 33 00 0a 92 33 00 74 92 33 00 dc 92 33 00 ..3.V.3...3.0.3...3...3.t.3...3.
fade0 48 93 33 00 b2 93 33 00 1c 94 33 00 84 94 33 00 f6 94 33 00 66 95 33 00 d4 95 33 00 40 96 33 00 H.3...3...3...3...3.f.3...3.@.3.
fae00 b0 96 33 00 1e 97 33 00 8c 97 33 00 f8 97 33 00 6a 98 33 00 da 98 33 00 46 99 33 00 b0 99 33 00 ..3...3...3...3.j.3...3.F.3...3.
fae20 20 9a 33 00 8e 9a 33 00 fa 9a 33 00 64 9b 33 00 d4 9b 33 00 44 9c 33 00 b8 9c 33 00 20 9d 33 00 ..3...3...3.d.3...3.D.3...3...3.
fae40 88 9d 33 00 f8 9d 33 00 66 9e 33 00 cc 9e 33 00 3c 9f 33 00 ac 9f 33 00 22 a0 33 00 92 a0 33 00 ..3...3.f.3...3.<.3...3.".3...3.
fae60 02 a1 33 00 70 a1 33 00 dc a1 33 00 50 a2 33 00 c2 a2 33 00 2e a3 33 00 98 a3 33 00 0a a4 33 00 ..3.p.3...3.P.3...3...3...3...3.
fae80 78 a4 33 00 e0 a4 33 00 4c a5 33 00 c0 a5 33 00 34 a6 33 00 a4 a6 33 00 12 a7 33 00 7c a7 33 00 x.3...3.L.3...3.4.3...3...3.|.3.
faea0 e6 a7 33 00 4e a8 33 00 ba a8 33 00 22 a9 33 00 8c a9 33 00 fa a9 33 00 6a aa 33 00 d6 aa 33 00 ..3.N.3...3.".3...3...3.j.3...3.
faec0 42 ab 33 00 ae ab 33 00 1e ac 33 00 8e ac 33 00 fc ac 33 00 66 ad 33 00 d6 ad 33 00 48 ae 33 00 B.3...3...3...3...3.f.3...3.H.3.
faee0 b8 ae 33 00 26 af 33 00 92 af 33 00 04 b0 33 00 72 b0 33 00 e4 b0 33 00 56 b1 33 00 c6 b1 33 00 ..3.&.3...3...3.r.3...3.V.3...3.
faf00 36 b2 33 00 ac b2 33 00 1a b3 33 00 8a b3 33 00 02 b4 33 00 70 b4 33 00 f0 b4 33 00 5c b5 33 00 6.3...3...3...3...3.p.3...3.\.3.
faf20 cc b5 33 00 34 b6 33 00 9c b6 33 00 0c b7 33 00 88 b7 33 00 ec b7 33 00 5c b8 33 00 c6 b8 33 00 ..3.4.3...3...3...3...3.\.3...3.
faf40 2e b9 33 00 9c b9 33 00 0a ba 33 00 76 ba 33 00 f0 ba 33 00 5c bb 33 00 cc bb 33 00 34 bc 33 00 ..3...3...3.v.3...3.\.3...3.4.3.
faf60 a2 bc 33 00 08 bd 33 00 76 bd 33 00 dc bd 33 00 56 be 33 00 ce be 33 00 3a bf 33 00 ae bf 33 00 ..3...3.v.3...3.V.3...3.:.3...3.
faf80 1e c0 33 00 8c c0 33 00 fa c0 33 00 70 c1 33 00 dc c1 33 00 48 c2 33 00 b4 c2 33 00 1e c3 33 00 ..3...3...3.p.3...3.H.3...3...3.
fafa0 8a c3 33 00 f8 c3 33 00 6a c4 33 00 da c4 33 00 42 c5 33 00 b0 c5 33 00 22 c6 33 00 8a c6 33 00 ..3...3.j.3...3.B.3...3.".3...3.
fafc0 fe c6 33 00 70 c7 33 00 de c7 33 00 4c c8 33 00 c0 c8 33 00 2e c9 33 00 96 c9 33 00 08 ca 33 00 ..3.p.3...3.L.3...3...3...3...3.
fafe0 76 ca 33 00 e2 ca 33 00 4a cb 33 00 c2 cb 33 00 28 cc 33 00 90 cc 33 00 fa cc 33 00 6c cd 33 00 v.3...3.J.3...3.(.3...3...3.l.3.
fb000 e2 cd 33 00 52 ce 33 00 bc ce 33 00 28 cf 33 00 92 cf 33 00 08 d0 33 00 7c d0 33 00 ec d0 33 00 ..3.R.3...3.(.3...3...3.|.3...3.
fb020 5a d1 33 00 ce d1 33 00 40 d2 33 00 b0 d2 33 00 1e d3 33 00 84 d3 33 00 da d4 33 00 0e d6 33 00 Z.3...3.@.3...3...3...3...3...3.
fb040 30 d8 33 00 a6 d8 33 00 14 d9 33 00 82 d9 33 00 ec d9 33 00 56 da 33 00 be da 33 00 26 db 33 00 0.3...3...3...3...3.V.3...3.&.3.
fb060 96 db 33 00 0c dc 33 00 82 dc 33 00 f8 dc 33 00 6e dd 33 00 e4 dd 33 00 5a de 33 00 c8 de 33 00 ..3...3...3...3.n.3...3.Z.3...3.
fb080 3e df 33 00 b4 df 33 00 0c e1 33 00 42 e2 33 00 68 e4 33 00 d4 e4 33 00 4a e5 33 00 c0 e5 33 00 >.3...3...3.B.3.h.3...3.J.3...3.
fb0a0 2a e6 33 00 96 e6 33 00 00 e7 33 00 6a e7 33 00 dc e7 33 00 4c e8 33 00 b0 e8 33 00 1c e9 33 00 *.3...3...3.j.3...3.L.3...3...3.
fb0c0 8a e9 33 00 f6 e9 33 00 62 ea 33 00 ce ea 33 00 3a eb 33 00 a4 eb 33 00 0e ec 33 00 78 ec 33 00 ..3...3.b.3...3.:.3...3...3.x.3.
fb0e0 e2 ec 33 00 4c ed 33 00 b8 ed 33 00 24 ee 33 00 90 ee 33 00 fa ee 33 00 66 ef 33 00 d2 ef 33 00 ..3.L.3...3.$.3...3...3.f.3...3.
fb100 3e f0 33 00 aa f0 33 00 16 f1 33 00 80 f1 33 00 ea f1 33 00 54 f2 33 00 be f2 33 00 28 f3 33 00 >.3...3...3...3...3.T.3...3.(.3.
fb120 92 f3 33 00 fe f3 33 00 6a f4 33 00 d6 f4 33 00 40 f5 33 00 ac f5 33 00 18 f6 33 00 84 f6 33 00 ..3...3.j.3...3.@.3...3...3...3.
fb140 f0 f6 33 00 5c f7 33 00 c6 f7 33 00 30 f8 33 00 9a f8 33 00 04 f9 33 00 6e f9 33 00 d8 f9 33 00 ..3.\.3...3.0.3...3...3.n.3...3.
fb160 44 fa 33 00 b0 fa 33 00 1c fb 33 00 86 fb 33 00 f2 fb 33 00 5e fc 33 00 ca fc 33 00 36 fd 33 00 D.3...3...3...3...3.^.3...3.6.3.
fb180 a2 fd 33 00 0c fe 33 00 76 fe 33 00 e0 fe 33 00 4a ff 33 00 b4 ff 33 00 1e 00 34 00 8a 00 34 00 ..3...3.v.3...3.J.3...3...4...4.
fb1a0 f6 00 34 00 62 01 34 00 cc 01 34 00 38 02 34 00 ae 02 34 00 12 03 34 00 78 03 34 00 e0 03 34 00 ..4.b.4...4.8.4...4...4.x.4...4.
fb1c0 46 04 34 00 b0 04 34 00 1a 05 34 00 84 05 34 00 ee 05 34 00 58 06 34 00 c2 06 34 00 2c 07 34 00 F.4...4...4...4...4.X.4...4.,.4.
fb1e0 96 07 34 00 00 08 34 00 6a 08 34 00 d6 08 34 00 40 09 34 00 ac 09 34 00 16 0a 34 00 82 0a 34 00 ..4...4.j.4...4.@.4...4...4...4.
fb200 ec 0a 34 00 56 0b 34 00 c0 0b 34 00 2a 0c 34 00 94 0c 34 00 fe 0c 34 00 68 0d 34 00 d2 0d 34 00 ..4.V.4...4.*.4...4...4.h.4...4.
fb220 3c 0e 34 00 a6 0e 34 00 12 0f 34 00 7c 0f 34 00 e8 0f 34 00 52 10 34 00 be 10 34 00 26 11 34 00 <.4...4...4.|.4...4.R.4...4.&.4.
fb240 8a 11 34 00 fa 11 34 00 5e 12 34 00 ce 12 34 00 32 13 34 00 96 13 34 00 fa 13 34 00 64 14 34 00 ..4...4.^.4...4.2.4...4...4.d.4.
fb260 c8 14 34 00 2c 15 34 00 90 15 34 00 f6 15 34 00 60 16 34 00 ca 16 34 00 34 17 34 00 9e 17 34 00 ..4.,.4...4...4.`.4...4.4.4...4.
fb280 08 18 34 00 72 18 34 00 dc 18 34 00 46 19 34 00 b0 19 34 00 1c 1a 34 00 86 1a 34 00 f2 1a 34 00 ..4.r.4...4.F.4...4...4...4...4.
fb2a0 5c 1b 34 00 c8 1b 34 00 32 1c 34 00 9c 1c 34 00 06 1d 34 00 70 1d 34 00 da 1d 34 00 44 1e 34 00 \.4...4.2.4...4...4.p.4...4.D.4.
fb2c0 ae 1e 34 00 18 1f 34 00 82 1f 34 00 ec 1f 34 00 58 20 34 00 c2 20 34 00 2e 21 34 00 98 21 34 00 ..4...4...4...4.X.4...4..!4..!4.
fb2e0 04 22 34 00 6e 22 34 00 d8 22 34 00 42 23 34 00 ac 23 34 00 16 24 34 00 80 24 34 00 ea 24 34 00 ."4.n"4.."4.B#4..#4..$4..$4..$4.
fb300 54 25 34 00 be 25 34 00 28 26 34 00 94 26 34 00 fe 26 34 00 6a 27 34 00 d4 27 34 00 40 28 34 00 T%4..%4.(&4..&4..&4.j'4..'4.@(4.
fb320 aa 28 34 00 14 29 34 00 7e 29 34 00 e8 29 34 00 52 2a 34 00 bc 2a 34 00 26 2b 34 00 90 2b 34 00 .(4..)4.~)4..)4.R*4..*4.&+4..+4.
fb340 fa 2b 34 00 64 2c 34 00 d0 2c 34 00 3a 2d 34 00 a6 2d 34 00 10 2e 34 00 7c 2e 34 00 ea 2e 34 00 .+4.d,4..,4.:-4..-4...4.|.4...4.
fb360 58 2f 34 00 ca 2f 34 00 3a 30 34 00 aa 30 34 00 12 31 34 00 76 31 34 00 da 31 34 00 3e 32 34 00 X/4../4.:04..04..14.v14..14.>24.
fb380 a6 32 34 00 10 33 34 00 78 33 34 00 e0 33 34 00 48 34 34 00 b4 34 34 00 20 35 34 00 8c 35 34 00 .24..34.x34..34.H44..44..54..54.
fb3a0 f8 35 34 00 64 36 34 00 ce 36 34 00 38 37 34 00 a2 37 34 00 0c 38 34 00 76 38 34 00 e0 38 34 00 .54.d64..64.874..74..84.v84..84.
fb3c0 4c 39 34 00 b8 39 34 00 22 3a 34 00 8e 3a 34 00 f6 3a 34 00 5e 3b 34 00 c8 3b 34 00 30 3c 34 00 L94..94.":4..:4..:4.^;4..;4.0<4.
fb3e0 98 3c 34 00 00 3d 34 00 70 3d 34 00 de 3d 34 00 4a 3e 34 00 b6 3e 34 00 22 3f 34 00 8e 3f 34 00 .<4..=4.p=4..=4.J>4..>4."?4..?4.
fb400 fa 3f 34 00 66 40 34 00 d2 40 34 00 3e 41 34 00 aa 41 34 00 16 42 34 00 82 42 34 00 f0 42 34 00 .?4.f@4..@4.>A4..A4..B4..B4..B4.
fb420 5c 43 34 00 c8 43 34 00 36 44 34 00 9c 44 34 00 04 45 34 00 6a 45 34 00 d2 45 34 00 3a 46 34 00 \C4..C4.6D4..D4..E4.jE4..E4.:F4.
fb440 a0 46 34 00 06 47 34 00 70 47 34 00 da 47 34 00 44 48 34 00 ae 48 34 00 18 49 34 00 82 49 34 00 .F4..G4.pG4..G4.DH4..H4..I4..I4.
fb460 ec 49 34 00 56 4a 34 00 c0 4a 34 00 2a 4b 34 00 94 4b 34 00 00 4c 34 00 6a 4c 34 00 d6 4c 34 00 .I4.VJ4..J4.*K4..K4..L4.jL4..L4.
fb480 42 4d 34 00 a8 4d 34 00 10 4e 34 00 76 4e 34 00 dc 4e 34 00 42 4f 34 00 a6 4f 34 00 0a 50 34 00 BM4..M4..N4.vN4..N4.BO4..O4..P4.
fb4a0 76 50 34 00 e2 50 34 00 4e 51 34 00 ba 51 34 00 26 52 34 00 92 52 34 00 fe 52 34 00 6a 53 34 00 vP4..P4.NQ4..Q4.&R4..R4..R4.jS4.
fb4c0 d6 53 34 00 42 54 34 00 b0 54 34 00 1c 55 34 00 8a 55 34 00 f6 55 34 00 64 56 34 00 cc 56 34 00 .S4.BT4..T4..U4..U4..U4.dV4..V4.
fb4e0 34 57 34 00 a0 57 34 00 0c 58 34 00 78 58 34 00 e4 58 34 00 50 59 34 00 bc 59 34 00 28 5a 34 00 4W4..W4..X4.xX4..X4.PY4..Y4.(Z4.
fb500 94 5a 34 00 00 5b 34 00 6c 5b 34 00 d8 5b 34 00 46 5c 34 00 b2 5c 34 00 20 5d 34 00 8c 5d 34 00 .Z4..[4.l[4..[4.F\4..\4..]4..]4.
fb520 f0 5d 34 00 54 5e 34 00 b8 5e 34 00 2e 5f 34 00 a2 5f 34 00 12 60 34 00 80 60 34 00 f4 60 34 00 .]4.T^4..^4.._4.._4..`4..`4..`4.
fb540 66 61 34 00 d6 61 34 00 44 62 34 00 ba 62 34 00 2a 63 34 00 a0 63 34 00 0a 64 34 00 78 64 34 00 fa4..a4.Db4..b4.*c4..c4..d4.xd4.
fb560 e6 64 34 00 58 65 34 00 c6 65 34 00 32 66 34 00 a2 66 34 00 16 67 34 00 82 67 34 00 f0 67 34 00 .d4.Xe4..e4.2f4..f4..g4..g4..g4.
fb580 5a 68 34 00 c8 68 34 00 3c 69 34 00 b0 69 34 00 1e 6a 34 00 96 6a 34 00 08 6b 34 00 74 6b 34 00 Zh4..h4.<i4..i4..j4..j4..k4.tk4.
fb5a0 e6 6b 34 00 58 6c 34 00 c4 6c 34 00 36 6d 34 00 a6 6d 34 00 1a 6e 34 00 8a 6e 34 00 f8 6e 34 00 .k4.Xl4..l4.6m4..m4..n4..n4..n4.
fb5c0 6a 6f 34 00 dc 6f 34 00 4a 70 34 00 c2 70 34 00 34 71 34 00 a2 71 34 00 18 72 34 00 8c 72 34 00 jo4..o4.Jp4..p4.4q4..q4..r4..r4.
fb5e0 fc 72 34 00 6a 73 34 00 da 73 34 00 46 74 34 00 be 74 34 00 34 75 34 00 a4 75 34 00 12 76 34 00 .r4.js4..s4.Ft4..t4.4u4..u4..v4.
fb600 84 76 34 00 f4 76 34 00 68 77 34 00 d6 77 34 00 48 78 34 00 bc 78 34 00 2c 79 34 00 9c 79 34 00 .v4..v4.hw4..w4.Hx4..x4.,y4..y4.
fb620 0c 7a 34 00 7e 7a 34 00 ee 7a 34 00 5c 7b 34 00 c8 7b 34 00 36 7c 34 00 b2 7c 34 00 26 7d 34 00 .z4.~z4..z4.\{4..{4.6|4..|4.&}4.
fb640 9c 7d 34 00 10 7e 34 00 8e 7e 34 00 fa 7e 34 00 66 7f 34 00 d0 7f 34 00 3c 80 34 00 b6 80 34 00 .}4..~4..~4..~4.f.4...4.<.4...4.
fb660 2e 81 34 00 a2 81 34 00 14 82 34 00 8c 82 34 00 02 83 34 00 76 83 34 00 e8 83 34 00 58 84 34 00 ..4...4...4...4...4.v.4...4.X.4.
fb680 c8 84 34 00 40 85 34 00 b4 85 34 00 1e 86 34 00 8c 86 34 00 fa 86 34 00 70 87 34 00 d8 87 34 00 ..4.@.4...4...4...4...4.p.4...4.
fb6a0 42 88 34 00 b2 88 34 00 1c 89 34 00 88 89 34 00 f4 89 34 00 64 8a 34 00 d2 8a 34 00 42 8b 34 00 B.4...4...4...4...4.d.4...4.B.4.
fb6c0 ae 8b 34 00 1a 8c 34 00 8c 8c 34 00 fc 8c 34 00 6a 8d 34 00 d6 8d 34 00 46 8e 34 00 b4 8e 34 00 ..4...4...4...4.j.4...4.F.4...4.
fb6e0 22 8f 34 00 8e 8f 34 00 ea 90 34 00 22 92 34 00 50 94 34 00 be 94 34 00 2c 95 34 00 98 95 34 00 ".4...4...4.".4.P.4...4.,.4...4.
fb700 04 96 34 00 72 96 34 00 e0 96 34 00 52 97 34 00 c4 97 34 00 32 98 34 00 a0 98 34 00 0c 99 34 00 ..4.r.4...4.R.4...4.2.4...4...4.
fb720 78 99 34 00 e2 99 34 00 4c 9a 34 00 ba 9a 34 00 28 9b 34 00 94 9b 34 00 00 9c 34 00 78 9c 34 00 x.4...4.L.4...4.(.4...4...4.x.4.
fb740 de 9c 34 00 44 9d 34 00 b2 9d 34 00 20 9e 34 00 78 9f 34 00 ae a0 34 00 d4 a2 34 00 60 a3 34 00 ..4.D.4...4...4.x.4...4...4.`.4.
fb760 ea a3 34 00 6e a4 34 00 fe a4 34 00 84 a5 34 00 fe a6 34 00 44 a8 34 00 ae aa 34 00 20 ab 34 00 ..4.n.4...4...4...4.D.4...4...4.
fb780 92 ab 34 00 02 ac 34 00 72 ac 34 00 e6 ac 34 00 58 ad 34 00 c4 ad 34 00 3c ae 34 00 b0 ae 34 00 ..4...4.r.4...4.X.4...4.<.4...4.
fb7a0 1c af 34 00 8c af 34 00 04 b0 34 00 72 b0 34 00 e4 b0 34 00 58 b1 34 00 c6 b1 34 00 3a b2 34 00 ..4...4...4.r.4...4.X.4...4.:.4.
fb7c0 a8 b2 34 00 14 b3 34 00 7c b3 34 00 ea b3 34 00 54 b4 34 00 bc b4 34 00 26 b5 34 00 8e b5 34 00 ..4...4.|.4...4.T.4...4.&.4...4.
fb7e0 f8 b5 34 00 60 b6 34 00 ca b6 34 00 32 b7 34 00 9c b7 34 00 04 b8 34 00 6e b8 34 00 d6 b8 34 00 ..4.`.4...4.2.4...4...4.n.4...4.
fb800 40 b9 34 00 a8 b9 34 00 12 ba 34 00 7a ba 34 00 e4 ba 34 00 4c bb 34 00 b6 bb 34 00 1e bc 34 00 @.4...4...4.z.4...4.L.4...4...4.
fb820 88 bc 34 00 f0 bc 34 00 5a bd 34 00 c2 bd 34 00 2c be 34 00 96 be 34 00 04 bf 34 00 72 bf 34 00 ..4...4.Z.4...4.,.4...4...4.r.4.
fb840 e0 bf 34 00 4e c0 34 00 bc c0 34 00 2a c1 34 00 94 c1 34 00 fe c1 34 00 66 c2 34 00 ce c2 34 00 ..4.N.4...4.*.4...4...4.f.4...4.
fb860 36 c3 34 00 9e c3 34 00 06 c4 34 00 6e c4 34 00 d6 c4 34 00 3e c5 34 00 a6 c5 34 00 0e c6 34 00 6.4...4...4.n.4...4.>.4...4...4.
fb880 7e c6 34 00 ea c6 34 00 54 c7 34 00 c0 c7 34 00 2a c8 34 00 96 c8 34 00 00 c9 34 00 6c c9 34 00 ~.4...4.T.4...4.*.4...4...4.l.4.
fb8a0 d6 c9 34 00 42 ca 34 00 ac ca 34 00 18 cb 34 00 82 cb 34 00 ee cb 34 00 58 cc 34 00 c4 cc 34 00 ..4.B.4...4...4...4...4.X.4...4.
fb8c0 2e cd 34 00 9a cd 34 00 04 ce 34 00 70 ce 34 00 da ce 34 00 46 cf 34 00 b0 cf 34 00 1c d0 34 00 ..4...4...4.p.4...4.F.4...4...4.
fb8e0 86 d0 34 00 f2 d0 34 00 5c d1 34 00 c8 d1 34 00 32 d2 34 00 9e d2 34 00 08 d3 34 00 74 d3 34 00 ..4...4.\.4...4.2.4...4...4.t.4.
fb900 de d3 34 00 48 d4 34 00 b4 d4 34 00 20 d5 34 00 8a d5 34 00 f6 d5 34 00 5e d6 34 00 c4 d6 34 00 ..4.H.4...4...4...4...4.^.4...4.
fb920 2a d7 34 00 92 d7 34 00 fa d7 34 00 64 d8 34 00 ca d8 34 00 30 d9 34 00 96 d9 34 00 fc d9 34 00 *.4...4...4.d.4...4.0.4...4...4.
fb940 62 da 34 00 c8 da 34 00 2e db 34 00 94 db 34 00 fe db 34 00 68 dc 34 00 d4 dc 34 00 40 dd 34 00 b.4...4...4...4...4.h.4...4.@.4.
fb960 ac dd 34 00 18 de 34 00 84 de 34 00 f0 de 34 00 5c df 34 00 c8 df 34 00 34 e0 34 00 a0 e0 34 00 ..4...4...4...4.\.4...4.4.4...4.
fb980 0c e1 34 00 78 e1 34 00 e4 e1 34 00 50 e2 34 00 bc e2 34 00 28 e3 34 00 94 e3 34 00 00 e4 34 00 ..4.x.4...4.P.4...4.(.4...4...4.
fb9a0 6c e4 34 00 d8 e4 34 00 44 e5 34 00 b0 e5 34 00 1c e6 34 00 88 e6 34 00 f0 e6 34 00 5a e7 34 00 l.4...4.D.4...4...4...4...4.Z.4.
fb9c0 ca e7 34 00 34 e8 34 00 a6 e8 34 00 0e e9 34 00 78 e9 34 00 e8 e9 34 00 52 ea 34 00 c0 ea 34 00 ..4.4.4...4...4.x.4...4.R.4...4.
fb9e0 2e eb 34 00 9a eb 34 00 04 ec 34 00 6e ec 34 00 dc ec 34 00 4a ed 34 00 b6 ed 34 00 22 ee 34 00 ..4...4...4.n.4...4.J.4...4.".4.
fba00 8e ee 34 00 fa ee 34 00 64 ef 34 00 d0 ef 34 00 36 f0 34 00 a4 f0 34 00 0e f1 34 00 76 f1 34 00 ..4...4.d.4...4.6.4...4...4.v.4.
fba20 e0 f1 34 00 48 f2 34 00 b2 f2 34 00 1a f3 34 00 84 f3 34 00 ec f3 34 00 56 f4 34 00 be f4 34 00 ..4.H.4...4...4...4...4.V.4...4.
fba40 26 f5 34 00 92 f5 34 00 fe f5 34 00 68 f6 34 00 d2 f6 34 00 3c f7 34 00 a6 f7 34 00 10 f8 34 00 &.4...4...4.h.4...4.<.4...4...4.
fba60 7a f8 34 00 e4 f8 34 00 4e f9 34 00 b8 f9 34 00 1e fa 34 00 84 fa 34 00 ea fa 34 00 50 fb 34 00 z.4...4.N.4...4...4...4...4.P.4.
fba80 b8 fb 34 00 20 fc 34 00 8c fc 34 00 f8 fc 34 00 64 fd 34 00 cc fd 34 00 36 fe 34 00 a2 fe 34 00 ..4...4...4...4.d.4...4.6.4...4.
fbaa0 0a ff 34 00 70 ff 34 00 d8 ff 34 00 3e 00 35 00 aa 00 35 00 16 01 35 00 82 01 35 00 ee 01 35 00 ..4.p.4...4.>.5...5...5...5...5.
fbac0 58 02 35 00 be 02 35 00 28 03 35 00 9a 03 35 00 04 04 35 00 6c 04 35 00 d4 04 35 00 3c 05 35 00 X.5...5.(.5...5...5.l.5...5.<.5.
fbae0 a2 05 35 00 0a 06 35 00 70 06 35 00 d8 06 35 00 3e 07 35 00 a6 07 35 00 0c 08 35 00 78 08 35 00 ..5...5.p.5...5.>.5...5...5.x.5.
fbb00 e2 08 35 00 46 09 35 00 b8 09 35 00 2a 0a 35 00 a0 0a 35 00 16 0b 35 00 82 0b 35 00 ee 0b 35 00 ..5.F.5...5.*.5...5...5...5...5.
fbb20 5a 0c 35 00 c6 0c 35 00 32 0d 35 00 9e 0d 35 00 08 0e 35 00 7a 0e 35 00 e6 0e 35 00 54 0f 35 00 Z.5...5.2.5...5...5.z.5...5.T.5.
fbb40 c2 0f 35 00 30 10 35 00 9e 10 35 00 0c 11 35 00 74 11 35 00 dc 11 35 00 44 12 35 00 ae 12 35 00 ..5.0.5...5...5.t.5...5.D.5...5.
fbb60 18 13 35 00 84 13 35 00 ee 13 35 00 56 14 35 00 c0 14 35 00 2c 15 35 00 98 15 35 00 04 16 35 00 ..5...5...5.V.5...5.,.5...5...5.
fbb80 6c 16 35 00 d4 16 35 00 3e 17 35 00 a4 17 35 00 08 18 35 00 6e 18 35 00 d2 18 35 00 38 19 35 00 l.5...5.>.5...5...5.n.5...5.8.5.
fbba0 9e 19 35 00 0c 1a 35 00 76 1a 35 00 e0 1a 35 00 4a 1b 35 00 b4 1b 35 00 20 1c 35 00 8c 1c 35 00 ..5...5.v.5...5.J.5...5...5...5.
fbbc0 f8 1c 35 00 64 1d 35 00 d0 1d 35 00 3c 1e 35 00 a8 1e 35 00 14 1f 35 00 7c 1f 35 00 e0 1f 35 00 ..5.d.5...5.<.5...5...5.|.5...5.
fbbe0 52 20 35 00 b8 20 35 00 22 21 35 00 92 21 35 00 fa 21 35 00 64 22 35 00 d0 22 35 00 3a 23 35 00 R.5...5."!5..!5..!5.d"5.."5.:#5.
fbc00 a4 23 35 00 16 24 35 00 7e 24 35 00 e8 24 35 00 52 25 35 00 bc 25 35 00 2a 26 35 00 96 26 35 00 .#5..$5.~$5..$5.R%5..%5.*&5..&5.
fbc20 fe 26 35 00 70 27 35 00 e2 27 35 00 50 28 35 00 be 28 35 00 28 29 35 00 94 29 35 00 02 2a 35 00 .&5.p'5..'5.P(5..(5.()5..)5..*5.
fbc40 6c 2a 35 00 d6 2a 35 00 3e 2b 35 00 a8 2b 35 00 10 2c 35 00 7a 2c 35 00 e2 2c 35 00 4a 2d 35 00 l*5..*5.>+5..+5..,5.z,5..,5.J-5.
fbc60 b2 2d 35 00 1a 2e 35 00 82 2e 35 00 ea 2e 35 00 52 2f 35 00 ba 2f 35 00 22 30 35 00 8a 30 35 00 .-5...5...5...5.R/5../5."05..05.
fbc80 f2 30 35 00 5c 31 35 00 c4 31 35 00 2e 32 35 00 96 32 35 00 00 33 35 00 68 33 35 00 d0 33 35 00 .05.\15..15..25..25..35.h35..35.
fbca0 38 34 35 00 a0 34 35 00 08 35 35 00 70 35 35 00 d8 35 35 00 40 36 35 00 a8 36 35 00 10 37 35 00 845..45..55.p55..55.@65..65..75.
fbcc0 78 37 35 00 e2 37 35 00 4e 38 35 00 b8 38 35 00 22 39 35 00 8c 39 35 00 f6 39 35 00 5c 3a 35 00 x75..75.N85..85."95..95..95.\:5.
fbce0 c6 3a 35 00 2e 3b 35 00 98 3b 35 00 fe 3b 35 00 6a 3c 35 00 d0 3c 35 00 3c 3d 35 00 b0 3d 35 00 .:5..;5..;5..;5.j<5..<5.<=5..=5.
fbd00 1a 3e 35 00 80 3e 35 00 dc 3f 35 00 14 41 35 00 42 43 35 00 ba 43 35 00 2c 44 35 00 9a 44 35 00 .>5..>5..?5..A5.BC5..C5.,D5..D5.
fbd20 f4 45 35 00 2a 47 35 00 54 49 35 00 c8 49 35 00 34 4a 35 00 9c 4a 35 00 0a 4b 35 00 74 4b 35 00 .E5.*G5.TI5..I5.4J5..J5..K5.tK5.
fbd40 dc 4b 35 00 46 4c 35 00 b2 4c 35 00 20 4d 35 00 8c 4d 35 00 fc 4d 35 00 70 4e 35 00 dc 4e 35 00 .K5.FL5..L5..M5..M5..M5.pN5..N5.
fbd60 48 4f 35 00 bc 4f 35 00 2c 50 35 00 9c 50 35 00 08 51 35 00 74 51 35 00 e0 51 35 00 50 52 35 00 HO5..O5.,P5..P5..Q5.tQ5..Q5.PR5.
fbd80 be 52 35 00 30 53 35 00 aa 53 35 00 14 54 35 00 7e 54 35 00 ee 54 35 00 58 55 35 00 c8 55 35 00 .R5.0S5..S5..T5.~T5..T5.XU5..U5.
fbda0 46 56 35 00 b6 56 35 00 30 57 35 00 9e 57 35 00 10 58 35 00 86 58 35 00 ec 58 35 00 52 59 35 00 FV5..V5.0W5..W5..X5..X5..X5.RY5.
fbdc0 c4 59 35 00 34 5a 35 00 a2 5a 35 00 0e 5b 35 00 7a 5b 35 00 ea 5b 35 00 58 5c 35 00 c8 5c 35 00 .Y5.4Z5..Z5..[5.z[5..[5.X\5..\5.
fbde0 36 5d 35 00 a4 5d 35 00 12 5e 35 00 84 5e 35 00 f2 5e 35 00 5a 5f 35 00 d4 5f 35 00 46 60 35 00 6]5..]5..^5..^5..^5.Z_5.._5.F`5.
fbe00 ae 60 35 00 20 61 35 00 8a 61 35 00 02 62 35 00 6a 62 35 00 d6 62 35 00 3e 63 35 00 a8 63 35 00 .`5..a5..a5..b5.jb5..b5.>c5..c5.
fbe20 0e 64 35 00 7a 64 35 00 e2 64 35 00 4e 65 35 00 ba 65 35 00 2a 66 35 00 a4 66 35 00 16 67 35 00 .d5.zd5..d5.Ne5..e5.*f5..f5..g5.
fbe40 8e 67 35 00 06 68 35 00 70 68 35 00 da 68 35 00 44 69 35 00 b0 69 35 00 22 6a 35 00 8e 6a 35 00 .g5..h5.ph5..h5.Di5..i5."j5..j5.
fbe60 00 6b 35 00 70 6b 35 00 e6 6b 35 00 5c 6c 35 00 d0 6c 35 00 40 6d 35 00 b2 6d 35 00 22 6e 35 00 .k5.pk5..k5.\l5..l5.@m5..m5."n5.
fbe80 96 6e 35 00 08 6f 35 00 80 6f 35 00 f0 6f 35 00 62 70 35 00 d0 70 35 00 52 71 35 00 c6 71 35 00 .n5..o5..o5..o5.bp5..p5.Rq5..q5.
fbea0 36 72 35 00 aa 72 35 00 18 73 35 00 88 73 35 00 f8 73 35 00 6c 74 35 00 ee 74 35 00 5e 75 35 00 6r5..r5..s5..s5..s5.lt5..t5.^u5.
fbec0 d4 75 35 00 44 76 35 00 b2 76 35 00 26 77 35 00 9c 77 35 00 12 78 35 00 80 78 35 00 d2 79 35 00 .u5.Dv5..v5.&w5..w5..x5..x5..y5.
fbee0 04 7b 35 00 1e 7d 35 00 9c 7d 35 00 10 7e 35 00 86 7e 35 00 04 7f 35 00 72 7f 35 00 e2 7f 35 00 .{5..}5..}5..~5..~5...5.r.5...5.
fbf00 56 80 35 00 c8 80 35 00 40 81 35 00 b0 81 35 00 24 82 35 00 98 82 35 00 16 83 35 00 92 83 35 00 V.5...5.@.5...5.$.5...5...5...5.
fbf20 fe 83 35 00 6c 84 35 00 e2 84 35 00 52 85 35 00 c2 85 35 00 36 86 35 00 a8 86 35 00 1a 87 35 00 ..5.l.5...5.R.5...5.6.5...5...5.
fbf40 8e 87 35 00 02 88 35 00 72 88 35 00 e8 88 35 00 5a 89 35 00 ca 89 35 00 40 8a 35 00 b6 8a 35 00 ..5...5.r.5...5.Z.5...5.@.5...5.
fbf60 2a 8b 35 00 98 8b 35 00 06 8c 35 00 74 8c 35 00 f0 8c 35 00 5c 8d 35 00 cc 8d 35 00 28 8f 35 00 *.5...5...5.t.5...5.\.5...5.(.5.
fbf80 60 90 35 00 8e 92 35 00 f6 92 35 00 5e 93 35 00 c8 93 35 00 34 94 35 00 a0 94 35 00 0a 95 35 00 `.5...5...5.^.5...5.4.5...5...5.
fbfa0 70 95 35 00 e0 95 35 00 46 96 35 00 b4 96 35 00 1e 97 35 00 96 97 35 00 08 98 35 00 76 98 35 00 p.5...5.F.5...5...5...5...5.v.5.
fbfc0 e4 98 35 00 4e 99 35 00 ba 99 35 00 28 9a 35 00 96 9a 35 00 04 9b 35 00 72 9b 35 00 d8 9b 35 00 ..5.N.5...5.(.5...5...5.r.5...5.
fbfe0 3e 9c 35 00 a4 9c 35 00 08 9d 35 00 6c 9d 35 00 d8 9d 35 00 44 9e 35 00 b6 9e 35 00 28 9f 35 00 >.5...5...5.l.5...5.D.5...5.(.5.
fc000 9a 9f 35 00 0c a0 35 00 78 a0 35 00 e6 a0 35 00 56 a1 35 00 c6 a1 35 00 30 a2 35 00 9a a2 35 00 ..5...5.x.5...5.V.5...5.0.5...5.
fc020 0e a3 35 00 84 a3 35 00 fa a3 35 00 64 a4 35 00 d6 a4 35 00 48 a5 35 00 ba a5 35 00 2c a6 35 00 ..5...5...5.d.5...5.H.5...5.,.5.
fc040 9e a6 35 00 12 a7 35 00 86 a7 35 00 f8 a7 35 00 6c a8 35 00 e0 a8 35 00 54 a9 35 00 c2 a9 35 00 ..5...5...5...5.l.5...5.T.5...5.
fc060 2e aa 35 00 9a aa 35 00 08 ab 35 00 78 ab 35 00 e8 ab 35 00 58 ac 35 00 c8 ac 35 00 36 ad 35 00 ..5...5...5.x.5...5.X.5...5.6.5.
fc080 a4 ad 35 00 0c ae 35 00 76 ae 35 00 e0 ae 35 00 48 af 35 00 b4 af 35 00 22 b0 35 00 90 b0 35 00 ..5...5.v.5...5.H.5...5.".5...5.
fc0a0 fc b0 35 00 66 b1 35 00 d0 b1 35 00 3a b2 35 00 a4 b2 35 00 10 b3 35 00 7c b3 35 00 e8 b3 35 00 ..5.f.5...5.:.5...5...5.|.5...5.
fc0c0 54 b4 35 00 c0 b4 35 00 2c b5 35 00 a0 b5 35 00 14 b6 35 00 82 b6 35 00 ee b6 35 00 54 b7 35 00 T.5...5.,.5...5...5...5...5.T.5.
fc0e0 b8 b7 35 00 30 b8 35 00 9c b8 35 00 08 b9 35 00 74 b9 35 00 e0 b9 35 00 50 ba 35 00 c0 ba 35 00 ..5.0.5...5...5.t.5...5.P.5...5.
fc100 2e bb 35 00 9c bb 35 00 04 bc 35 00 6c bc 35 00 be bd 35 00 f0 be 35 00 0a c1 35 00 96 c1 35 00 ..5...5...5.l.5...5...5...5...5.
fc120 04 c2 35 00 72 c2 35 00 e8 c2 35 00 6e c3 35 00 e8 c3 35 00 6a c4 35 00 e8 c4 35 00 6c c5 35 00 ..5.r.5...5.n.5...5.j.5...5.l.5.
fc140 ee c5 35 00 6c c6 35 00 f0 c6 35 00 70 c7 35 00 fc c7 35 00 86 c8 35 00 f8 c8 35 00 68 c9 35 00 ..5.l.5...5.p.5...5...5...5.h.5.
fc160 e2 c9 35 00 58 ca 35 00 d0 ca 35 00 52 cb 35 00 ca cb 35 00 50 cc 35 00 c8 cc 35 00 48 cd 35 00 ..5.X.5...5.R.5...5.P.5...5.H.5.
fc180 be cd 35 00 32 ce 35 00 b4 ce 35 00 10 d0 35 00 48 d1 35 00 76 d3 35 00 e2 d3 35 00 58 d4 35 00 ..5.2.5...5...5.H.5.v.5...5.X.5.
fc1a0 ca d4 35 00 3e d5 35 00 ac d5 35 00 1c d6 35 00 88 d6 35 00 fc d6 35 00 6e d7 35 00 ea d7 35 00 ..5.>.5...5...5...5...5.n.5...5.
fc1c0 5a d8 35 00 ca d8 35 00 40 d9 35 00 ba d9 35 00 30 da 35 00 ac da 35 00 28 db 35 00 a6 db 35 00 Z.5...5.@.5...5.0.5...5.(.5...5.
fc1e0 1a dc 35 00 8e dc 35 00 02 dd 35 00 78 dd 35 00 ec dd 35 00 62 de 35 00 e8 de 35 00 78 df 35 00 ..5...5...5.x.5...5.b.5...5.x.5.
fc200 f8 df 35 00 76 e0 35 00 ee e0 35 00 64 e1 35 00 d6 e1 35 00 5c e2 35 00 da e2 35 00 50 e3 35 00 ..5.v.5...5.d.5...5.\.5...5.P.5.
fc220 ce e3 35 00 44 e4 35 00 c8 e4 35 00 56 e5 35 00 d0 e5 35 00 40 e6 35 00 b0 e6 35 00 26 e7 35 00 ..5.D.5...5.V.5...5.@.5...5.&.5.
fc240 9e e7 35 00 12 e8 35 00 8e e8 35 00 08 e9 35 00 84 e9 35 00 f8 e9 35 00 6a ea 35 00 de ea 35 00 ..5...5...5...5...5...5.j.5...5.
fc260 4c eb 35 00 c2 eb 35 00 36 ec 35 00 a4 ec 35 00 1a ed 35 00 8e ed 35 00 04 ee 35 00 7c ee 35 00 L.5...5.6.5...5...5...5...5.|.5.
fc280 f0 ee 35 00 62 ef 35 00 ce ef 35 00 40 f0 35 00 ba f0 35 00 32 f1 35 00 a2 f1 35 00 12 f2 35 00 ..5.b.5...5.@.5...5.2.5...5...5.
fc2a0 8a f2 35 00 14 f3 35 00 86 f3 35 00 f8 f3 35 00 6c f4 35 00 e0 f4 35 00 56 f5 35 00 c6 f5 35 00 ..5...5...5...5.l.5...5.V.5...5.
fc2c0 3c f6 35 00 ac f6 35 00 18 f7 35 00 90 f7 35 00 fe f7 35 00 72 f8 35 00 e0 f8 35 00 4e f9 35 00 <.5...5...5...5...5.r.5...5.N.5.
fc2e0 c2 f9 35 00 36 fa 35 00 92 fb 35 00 ca fc 35 00 f8 fe 35 00 64 ff 35 00 dc ff 35 00 4a 00 36 00 ..5.6.5...5...5...5.d.5...5.J.6.
fc300 b6 00 36 00 30 01 36 00 a6 01 36 00 20 02 36 00 94 02 36 00 0e 03 36 00 88 03 36 00 f4 03 36 00 ..6.0.6...6...6...6...6...6...6.
fc320 4e 05 36 00 84 06 36 00 ae 08 36 00 2a 09 36 00 a6 09 36 00 1a 0a 36 00 94 0a 36 00 0c 0b 36 00 N.6...6...6.*.6...6...6...6...6.
fc340 84 0b 36 00 06 0c 36 00 8a 0c 36 00 04 0d 36 00 7c 0d 36 00 f6 0d 36 00 70 0e 36 00 e4 0e 36 00 ..6...6...6...6.|.6...6.p.6...6.
fc360 5a 0f 36 00 da 0f 36 00 4c 10 36 00 c2 10 36 00 40 11 36 00 bc 11 36 00 24 13 36 00 62 14 36 00 Z.6...6.L.6...6.@.6...6.$.6.b.6.
fc380 a8 16 36 00 24 17 36 00 9c 17 36 00 12 18 36 00 84 18 36 00 f0 18 36 00 68 19 36 00 de 19 36 00 ..6.$.6...6...6...6...6.h.6...6.
fc3a0 50 1a 36 00 bc 1a 36 00 34 1b 36 00 aa 1b 36 00 1c 1c 36 00 88 1c 36 00 00 1d 36 00 76 1d 36 00 P.6...6.4.6...6...6...6...6.v.6.
fc3c0 e8 1d 36 00 5a 1e 36 00 c6 1e 36 00 32 1f 36 00 a4 1f 36 00 1a 20 36 00 90 20 36 00 00 21 36 00 ..6.Z.6...6.2.6...6...6...6..!6.
fc3e0 6c 21 36 00 e2 21 36 00 58 22 36 00 c8 22 36 00 34 23 36 00 aa 23 36 00 20 24 36 00 90 24 36 00 l!6..!6.X"6.."6.4#6..#6..$6..$6.
fc400 fc 24 36 00 66 25 36 00 d4 25 36 00 4c 26 36 00 c2 26 36 00 34 27 36 00 a0 27 36 00 12 28 36 00 .$6.f%6..%6.L&6..&6.4'6..'6..(6.
fc420 7e 28 36 00 f6 28 36 00 6e 29 36 00 e0 29 36 00 4e 2a 36 00 c0 2a 36 00 32 2b 36 00 a4 2b 36 00 ~(6..(6.n)6..)6.N*6..*6.2+6..+6.
fc440 16 2c 36 00 86 2c 36 00 f6 2c 36 00 66 2d 36 00 da 2d 36 00 4c 2e 36 00 be 2e 36 00 2a 2f 36 00 .,6..,6..,6.f-6..-6.L.6...6.*/6.
fc460 9e 2f 36 00 14 30 36 00 90 30 36 00 02 31 36 00 7e 31 36 00 fa 31 36 00 70 32 36 00 e0 32 36 00 ./6..06..06..16.~16..16.p26..26.
fc480 5c 33 36 00 d8 33 36 00 4e 34 36 00 be 34 36 00 3a 35 36 00 b6 35 36 00 2c 36 36 00 9c 36 36 00 \36..36.N46..46.:56..56.,66..66.
fc4a0 18 37 36 00 94 37 36 00 0a 38 36 00 80 38 36 00 f0 38 36 00 60 39 36 00 da 39 36 00 54 3a 36 00 .76..76..86..86..86.`96..96.T:6.
fc4c0 ca 3a 36 00 3a 3b 36 00 b4 3b 36 00 2e 3c 36 00 a4 3c 36 00 14 3d 36 00 8e 3d 36 00 08 3e 36 00 .:6.:;6..;6..<6..<6..=6..=6..>6.
fc4e0 7e 3e 36 00 ee 3e 36 00 5c 3f 36 00 da 3f 36 00 52 40 36 00 c4 40 36 00 40 41 36 00 bc 41 36 00 ~>6..>6.\?6..?6.R@6..@6.@A6..A6.
fc500 32 42 36 00 a2 42 36 00 12 43 36 00 8e 43 36 00 0a 44 36 00 82 44 36 00 f4 44 36 00 62 45 36 00 2B6..B6..C6..C6..D6..D6..D6.bE6.
fc520 d8 45 36 00 4e 46 36 00 c4 46 36 00 3a 47 36 00 ae 47 36 00 22 48 36 00 96 48 36 00 0e 49 36 00 .E6.NF6..F6.:G6..G6."H6..H6..I6.
fc540 86 49 36 00 fc 49 36 00 72 4a 36 00 e4 4a 36 00 56 4b 36 00 ce 4b 36 00 42 4c 36 00 b2 4c 36 00 .I6..I6.rJ6..J6.VK6..K6.BL6..L6.
fc560 28 4d 36 00 9c 4d 36 00 10 4e 36 00 88 4e 36 00 02 4f 36 00 78 4f 36 00 ec 4f 36 00 62 50 36 00 (M6..M6..N6..N6..O6.xO6..O6.bP6.
fc580 d8 50 36 00 54 51 36 00 ca 51 36 00 40 52 36 00 b4 52 36 00 28 53 36 00 9c 53 36 00 12 54 36 00 .P6.TQ6..Q6.@R6..R6.(S6..S6..T6.
fc5a0 86 54 36 00 fa 54 36 00 70 55 36 00 e8 55 36 00 5c 56 36 00 d2 56 36 00 4a 57 36 00 bc 57 36 00 .T6..T6.pU6..U6.\V6..V6.JW6..W6.
fc5c0 30 58 36 00 a4 58 36 00 1e 59 36 00 94 59 36 00 0a 5a 36 00 7e 5a 36 00 f0 5a 36 00 64 5b 36 00 0X6..X6..Y6..Y6..Z6.~Z6..Z6.d[6.
fc5e0 d8 5b 36 00 4c 5c 36 00 c0 5c 36 00 32 5d 36 00 ac 5d 36 00 1c 5e 36 00 8c 5e 36 00 02 5f 36 00 .[6.L\6..\6.2]6..]6..^6..^6.._6.
fc600 80 5f 36 00 04 60 36 00 80 60 36 00 f6 60 36 00 78 61 36 00 ee 61 36 00 74 62 36 00 ea 62 36 00 ._6..`6..`6..`6.xa6..a6.tb6..b6.
fc620 62 63 36 00 d4 63 36 00 48 64 36 00 b8 64 36 00 34 65 36 00 ae 65 36 00 36 66 36 00 b2 66 36 00 bc6..c6.Hd6..d6.4e6..e6.6f6..f6.
fc640 2a 67 36 00 a6 67 36 00 1e 68 36 00 a0 68 36 00 1e 69 36 00 94 69 36 00 10 6a 36 00 88 6a 36 00 *g6..g6..h6..h6..i6..i6..j6..j6.
fc660 00 6b 36 00 78 6b 36 00 f0 6b 36 00 62 6c 36 00 d6 6c 36 00 4c 6d 36 00 c2 6d 36 00 38 6e 36 00 .k6.xk6..k6.bl6..l6.Lm6..m6.8n6.
fc680 b0 6e 36 00 2a 6f 36 00 9e 6f 36 00 16 70 36 00 88 70 36 00 00 71 36 00 82 71 36 00 fe 71 36 00 .n6.*o6..o6..p6..p6..q6..q6..q6.
fc6a0 7a 72 36 00 f6 72 36 00 72 73 36 00 f0 73 36 00 66 74 36 00 de 74 36 00 64 75 36 00 e0 75 36 00 zr6..r6.rs6..s6.ft6..t6.du6..u6.
fc6c0 5c 76 36 00 d8 76 36 00 54 77 36 00 d2 77 36 00 4a 78 36 00 c6 78 36 00 3c 79 36 00 b2 79 36 00 \v6..v6.Tw6..w6.Jx6..x6.<y6..y6.
fc6e0 30 7a 36 00 9e 7a 36 00 10 7b 36 00 6a 7c 36 00 a0 7d 36 00 ca 7f 36 00 36 80 36 00 a2 80 36 00 0z6..z6..{6.j|6..}6...6.6.6...6.
fc700 fa 81 36 00 30 83 36 00 56 85 36 00 be 85 36 00 24 86 36 00 94 86 36 00 06 87 36 00 5c 88 36 00 ..6.0.6.V.6...6.$.6...6...6.\.6.
fc720 90 89 36 00 b2 8b 36 00 22 8c 36 00 94 8c 36 00 fa 8c 36 00 6c 8d 36 00 d4 8d 36 00 3c 8e 36 00 ..6...6.".6...6...6.l.6...6.<.6.
fc740 a8 8e 36 00 12 8f 36 00 7c 8f 36 00 e0 8f 36 00 4e 90 36 00 a4 91 36 00 d8 92 36 00 fa 94 36 00 ..6...6.|.6...6.N.6...6...6...6.
fc760 6e 95 36 00 e2 95 36 00 54 96 36 00 cc 96 36 00 44 97 36 00 b8 97 36 00 2c 98 36 00 a0 98 36 00 n.6...6.T.6...6.D.6...6.,.6...6.
fc780 14 99 36 00 84 99 36 00 f4 99 36 00 68 9a 36 00 dc 9a 36 00 4c 9b 36 00 bc 9b 36 00 2e 9c 36 00 ..6...6...6.h.6...6.L.6...6...6.
fc7a0 a0 9c 36 00 14 9d 36 00 88 9d 36 00 fc 9d 36 00 70 9e 36 00 de 9e 36 00 4c 9f 36 00 b8 9f 36 00 ..6...6...6...6.p.6...6.L.6...6.
fc7c0 20 a0 36 00 88 a0 36 00 00 a1 36 00 78 a1 36 00 ec a1 36 00 60 a2 36 00 d4 a2 36 00 48 a3 36 00 ..6...6...6.x.6...6.`.6...6.H.6.
fc7e0 bc a3 36 00 26 a4 36 00 98 a4 36 00 08 a5 36 00 78 a5 36 00 ec a5 36 00 60 a6 36 00 d4 a6 36 00 ..6.&.6...6...6.x.6...6.`.6...6.
fc800 48 a7 36 00 bc a7 36 00 30 a8 36 00 a0 a8 36 00 10 a9 36 00 84 a9 36 00 f8 a9 36 00 68 aa 36 00 H.6...6.0.6...6...6...6...6.h.6.
fc820 d8 aa 36 00 48 ab 36 00 b8 ab 36 00 30 ac 36 00 a2 ac 36 00 14 ad 36 00 86 ad 36 00 f8 ad 36 00 ..6.H.6...6.0.6...6...6...6...6.
fc840 6c ae 36 00 e0 ae 36 00 54 af 36 00 c8 af 36 00 3e b0 36 00 b4 b0 36 00 22 b1 36 00 90 b1 36 00 l.6...6.T.6...6.>.6...6.".6...6.
fc860 fe b1 36 00 6c b2 36 00 de b2 36 00 50 b3 36 00 c8 b3 36 00 40 b4 36 00 b4 b4 36 00 28 b5 36 00 ..6.l.6...6.P.6...6.@.6...6.(.6.
fc880 8e b5 36 00 f4 b5 36 00 64 b6 36 00 d4 b6 36 00 42 b7 36 00 b0 b7 36 00 26 b8 36 00 9c b8 36 00 ..6...6.d.6...6.B.6...6.&.6...6.
fc8a0 14 b9 36 00 8c b9 36 00 00 ba 36 00 7a ba 36 00 d6 bb 36 00 0e bd 36 00 3c bf 36 00 a8 bf 36 00 ..6...6...6.z.6...6...6.<.6...6.
fc8c0 14 c0 36 00 7c c0 36 00 e4 c0 36 00 4c c1 36 00 b4 c1 36 00 0c c3 36 00 42 c4 36 00 68 c6 36 00 ..6.|.6...6.L.6...6...6.B.6.h.6.
fc8e0 dc c6 36 00 54 c7 36 00 c6 c7 36 00 40 c8 36 00 b8 c8 36 00 36 c9 36 00 bc c9 36 00 2c ca 36 00 ..6.T.6...6.@.6...6.6.6...6.,.6.
fc900 a4 ca 36 00 1e cb 36 00 8e cb 36 00 08 cc 36 00 78 cc 36 00 00 cd 36 00 86 cd 36 00 08 ce 36 00 ..6...6...6...6.x.6...6...6...6.
fc920 7a ce 36 00 f2 ce 36 00 68 cf 36 00 e8 cf 36 00 66 d0 36 00 e2 d0 36 00 56 d1 36 00 cc d1 36 00 z.6...6.h.6...6.f.6...6.V.6...6.
fc940 3e d2 36 00 b2 d2 36 00 26 d3 36 00 9e d3 36 00 12 d4 36 00 98 d4 36 00 1c d5 36 00 8e d5 36 00 >.6...6.&.6...6...6...6...6...6.
fc960 fc d5 36 00 7a d6 36 00 f4 d6 36 00 64 d7 36 00 d4 d7 36 00 44 d8 36 00 b6 d8 36 00 36 d9 36 00 ..6.z.6...6.d.6...6.D.6...6.6.6.
fc980 b4 d9 36 00 28 da 36 00 b0 da 36 00 2c db 36 00 ae db 36 00 2e dc 36 00 b2 dc 36 00 34 dd 36 00 ..6.(.6...6.,.6...6...6...6.4.6.
fc9a0 ae dd 36 00 20 de 36 00 94 de 36 00 0c df 36 00 7c df 36 00 fe df 36 00 70 e0 36 00 ea e0 36 00 ..6...6...6...6.|.6...6.p.6...6.
fc9c0 62 e1 36 00 d6 e1 36 00 4e e2 36 00 cc e2 36 00 3e e3 36 00 b4 e3 36 00 26 e4 36 00 a4 e4 36 00 b.6...6.N.6...6.>.6...6.&.6...6.
fc9e0 20 e5 36 00 98 e5 36 00 0a e6 36 00 82 e6 36 00 f6 e6 36 00 6c e7 36 00 e2 e7 36 00 5a e8 36 00 ..6...6...6...6...6.l.6...6.Z.6.
fca00 ce e8 36 00 4c e9 36 00 c0 e9 36 00 38 ea 36 00 ae ea 36 00 28 eb 36 00 a4 eb 36 00 1e ec 36 00 ..6.L.6...6.8.6...6.(.6...6...6.
fca20 94 ec 36 00 1e ed 36 00 96 ed 36 00 14 ee 36 00 8a ee 36 00 fe ee 36 00 70 ef 36 00 e4 ef 36 00 ..6...6...6...6...6...6.p.6...6.
fca40 5e f0 36 00 d0 f0 36 00 40 f1 36 00 ae f1 36 00 1e f2 36 00 94 f2 36 00 02 f3 36 00 7a f3 36 00 ^.6...6.@.6...6...6...6...6.z.6.
fca60 f4 f3 36 00 6c f4 36 00 e2 f4 36 00 62 f5 36 00 dc f5 36 00 56 f6 36 00 ca f6 36 00 38 f7 36 00 ..6.l.6...6.b.6...6.V.6...6.8.6.
fca80 ba f7 36 00 34 f8 36 00 aa f8 36 00 30 f9 36 00 9c f9 36 00 08 fa 36 00 8c fa 36 00 fe fa 36 00 ..6.4.6...6.0.6...6...6...6...6.
fcaa0 72 fb 36 00 e4 fb 36 00 52 fc 36 00 c8 fc 36 00 42 fd 36 00 ba fd 36 00 32 fe 36 00 aa fe 36 00 r.6...6.R.6...6.B.6...6.2.6...6.
fcac0 06 00 37 00 3e 01 37 00 6c 03 37 00 e0 03 37 00 40 05 37 00 7a 06 37 00 b0 08 37 00 22 09 37 00 ..7.>.7.l.7...7.@.7.z.7...7.".7.
fcae0 94 09 37 00 08 0a 37 00 7c 0a 37 00 ee 0a 37 00 62 0b 37 00 d6 0b 37 00 46 0c 37 00 b6 0c 37 00 ..7...7.|.7...7.b.7...7.F.7...7.
fcb00 26 0d 37 00 96 0d 37 00 04 0e 37 00 72 0e 37 00 e6 0e 37 00 5a 0f 37 00 ce 0f 37 00 40 10 37 00 &.7...7...7.r.7...7.Z.7...7.@.7.
fcb20 b2 10 37 00 24 11 37 00 96 11 37 00 0c 12 37 00 82 12 37 00 f2 12 37 00 62 13 37 00 d4 13 37 00 ..7.$.7...7...7...7...7.b.7...7.
fcb40 46 14 37 00 b6 14 37 00 28 15 37 00 9a 15 37 00 08 16 37 00 76 16 37 00 e4 16 37 00 52 17 37 00 F.7...7.(.7...7...7.v.7...7.R.7.
fcb60 c6 17 37 00 3a 18 37 00 b0 18 37 00 26 19 37 00 98 19 37 00 0a 1a 37 00 7c 1a 37 00 f0 1a 37 00 ..7.:.7...7.&.7...7...7.|.7...7.
fcb80 64 1b 37 00 d6 1b 37 00 44 1c 37 00 b6 1c 37 00 28 1d 37 00 9c 1d 37 00 10 1e 37 00 82 1e 37 00 d.7...7.D.7...7.(.7...7...7...7.
fcba0 f4 1e 37 00 68 1f 37 00 dc 1f 37 00 4c 20 37 00 be 20 37 00 30 21 37 00 a0 21 37 00 0e 22 37 00 ..7.h.7...7.L.7...7.0!7..!7.."7.
fcbc0 7c 22 37 00 ea 22 37 00 5c 23 37 00 c8 23 37 00 20 25 37 00 56 26 37 00 7c 28 37 00 e8 28 37 00 |"7.."7.\#7..#7..%7.V&7.|(7..(7.
fcbe0 58 29 37 00 c6 29 37 00 38 2a 37 00 94 2b 37 00 cc 2c 37 00 fa 2e 37 00 64 2f 37 00 ce 2f 37 00 X)7..)7.8*7..+7..,7...7.d/7../7.
fcc00 34 30 37 00 98 30 37 00 04 31 37 00 70 31 37 00 d6 31 37 00 46 32 37 00 b0 32 37 00 16 33 37 00 407..07..17.p17..17.F27..27..37.
fcc20 7e 33 37 00 e6 33 37 00 50 34 37 00 ba 34 37 00 24 35 37 00 96 35 37 00 08 36 37 00 7c 36 37 00 ~37..37.P47..47.$57..57..67.|67.
fcc40 f0 36 37 00 64 37 37 00 d4 37 37 00 48 38 37 00 b8 38 37 00 2a 39 37 00 90 39 37 00 00 3a 37 00 .67.d77..77.H87..87.*97..97..:7.
fcc60 76 3a 37 00 e6 3a 37 00 5c 3b 37 00 ce 3b 37 00 44 3c 37 00 ae 3c 37 00 22 3d 37 00 92 3d 37 00 v:7..:7.\;7..;7.D<7..<7."=7..=7.
fcc80 06 3e 37 00 76 3e 37 00 dc 3e 37 00 4c 3f 37 00 bc 3f 37 00 32 40 37 00 9e 40 37 00 08 41 37 00 .>7.v>7..>7.L?7..?7.2@7..@7..A7.
fcca0 72 41 37 00 e2 41 37 00 54 42 37 00 c8 42 37 00 3c 43 37 00 ae 43 37 00 20 44 37 00 92 44 37 00 rA7..A7.TB7..B7.<C7..C7..D7..D7.
fccc0 04 45 37 00 78 45 37 00 ec 45 37 00 5e 46 37 00 ce 46 37 00 46 47 37 00 bc 47 37 00 32 48 37 00 .E7.xE7..E7.^F7..F7.FG7..G7.2H7.
fcce0 a6 48 37 00 26 49 37 00 9a 49 37 00 0c 4a 37 00 7c 4a 37 00 fa 4a 37 00 6c 4b 37 00 dc 4b 37 00 .H7.&I7..I7..J7.|J7..J7.lK7..K7.
fcd00 4c 4c 37 00 bc 4c 37 00 32 4d 37 00 a8 4d 37 00 14 4e 37 00 92 4e 37 00 10 4f 37 00 8a 4f 37 00 LL7..L7.2M7..M7..N7..N7..O7..O7.
fcd20 04 50 37 00 7c 50 37 00 f8 50 37 00 62 51 37 00 dc 51 37 00 56 52 37 00 ce 52 37 00 46 53 37 00 .P7.|P7..P7.bQ7..Q7.VR7..R7.FS7.
fcd40 b8 53 37 00 28 54 37 00 9e 54 37 00 1c 55 37 00 8a 55 37 00 f6 55 37 00 72 56 37 00 e0 56 37 00 .S7.(T7..T7..U7..U7..U7.rV7..V7.
fcd60 52 57 37 00 c4 57 37 00 30 58 37 00 9e 58 37 00 0a 59 37 00 80 59 37 00 f6 59 37 00 6c 5a 37 00 RW7..W7.0X7..X7..Y7..Y7..Y7.lZ7.
fcd80 e2 5a 37 00 54 5b 37 00 c6 5b 37 00 3a 5c 37 00 b0 5c 37 00 22 5d 37 00 98 5d 37 00 08 5e 37 00 .Z7.T[7..[7.:\7..\7."]7..]7..^7.
fcda0 7c 5e 37 00 f2 5e 37 00 66 5f 37 00 d2 5f 37 00 48 60 37 00 be 60 37 00 2a 61 37 00 a4 61 37 00 |^7..^7.f_7.._7.H`7..`7.*a7..a7.
fcdc0 14 62 37 00 84 62 37 00 f4 62 37 00 64 63 37 00 d4 63 37 00 44 64 37 00 b8 64 37 00 32 65 37 00 .b7..b7..b7.dc7..c7.Dd7..d7.2e7.
fcde0 a4 65 37 00 14 66 37 00 7a 66 37 00 fa 66 37 00 72 67 37 00 e0 67 37 00 54 68 37 00 c6 68 37 00 .e7..f7.zf7..f7.rg7..g7.Th7..h7.
fce00 3a 69 37 00 ac 69 37 00 22 6a 37 00 94 6a 37 00 06 6b 37 00 7a 6b 37 00 e8 6b 37 00 54 6c 37 00 :i7..i7."j7..j7..k7.zk7..k7.Tl7.
fce20 c4 6c 37 00 2e 6d 37 00 a2 6d 37 00 16 6e 37 00 80 6e 37 00 fa 6e 37 00 74 6f 37 00 e2 6f 37 00 .l7..m7..m7..n7..n7..n7.to7..o7.
fce40 4e 70 37 00 be 70 37 00 2a 71 37 00 a0 71 37 00 16 72 37 00 86 72 37 00 f6 72 37 00 68 73 37 00 Np7..p7.*q7..q7..r7..r7..r7.hs7.
fce60 dc 73 37 00 50 74 37 00 c2 74 37 00 38 75 37 00 a4 75 37 00 14 76 37 00 84 76 37 00 f6 76 37 00 .s7.Pt7..t7.8u7..u7..v7..v7..v7.
fce80 68 77 37 00 dc 77 37 00 50 78 37 00 c2 78 37 00 36 79 37 00 ac 79 37 00 22 7a 37 00 96 7a 37 00 hw7..w7.Px7..x7.6y7..y7."z7..z7.
fcea0 0e 7b 37 00 86 7b 37 00 f0 7b 37 00 5e 7c 37 00 cc 7c 37 00 36 7d 37 00 a0 7d 37 00 10 7e 37 00 .{7..{7..{7.^|7..|7.6}7..}7..~7.
fcec0 84 7e 37 00 f6 7e 37 00 66 7f 37 00 d4 7f 37 00 42 80 37 00 b6 80 37 00 2a 81 37 00 9c 81 37 00 .~7..~7.f.7...7.B.7...7.*.7...7.
fcee0 0a 82 37 00 7e 82 37 00 f4 82 37 00 6a 83 37 00 de 83 37 00 4e 84 37 00 c4 84 37 00 38 85 37 00 ..7.~.7...7.j.7...7.N.7...7.8.7.
fcf00 b4 85 37 00 28 86 37 00 9a 86 37 00 08 87 37 00 7c 87 37 00 e4 87 37 00 4c 88 37 00 c0 88 37 00 ..7.(.7...7...7.|.7...7.L.7...7.
fcf20 32 89 37 00 a8 89 37 00 1e 8a 37 00 92 8a 37 00 02 8b 37 00 78 8b 37 00 f2 8b 37 00 68 8c 37 00 2.7...7...7...7...7.x.7...7.h.7.
fcf40 da 8c 37 00 52 8d 37 00 c2 8d 37 00 38 8e 37 00 b2 8e 37 00 2a 8f 37 00 9e 8f 37 00 0c 90 37 00 ..7.R.7...7.8.7...7.*.7...7...7.
fcf60 78 90 37 00 e2 90 37 00 4c 91 37 00 be 91 37 00 32 92 37 00 a2 92 37 00 16 93 37 00 88 93 37 00 x.7...7.L.7...7.2.7...7...7...7.
fcf80 f6 93 37 00 68 94 37 00 d6 94 37 00 46 95 37 00 b6 95 37 00 24 96 37 00 8e 96 37 00 fe 96 37 00 ..7.h.7...7.F.7...7.$.7...7...7.
fcfa0 7a 97 37 00 f6 97 37 00 70 98 37 00 ec 98 37 00 52 99 37 00 bc 99 37 00 28 9a 37 00 92 9a 37 00 z.7...7.p.7...7.R.7...7.(.7...7.
fcfc0 10 9b 37 00 8e 9b 37 00 0a 9c 37 00 82 9c 37 00 00 9d 37 00 7c 9d 37 00 f8 9d 37 00 72 9e 37 00 ..7...7...7...7...7.|.7...7.r.7.
fcfe0 ee 9e 37 00 5a 9f 37 00 c6 9f 37 00 34 a0 37 00 a2 a0 37 00 0e a1 37 00 7c a1 37 00 ea a1 37 00 ..7.Z.7...7.4.7...7...7.|.7...7.
fd000 56 a2 37 00 c6 a2 37 00 36 a3 37 00 a6 a3 37 00 1c a4 37 00 8e a4 37 00 04 a5 37 00 76 a5 37 00 V.7...7.6.7...7...7...7...7.v.7.
fd020 ee a5 37 00 64 a6 37 00 d8 a6 37 00 4c a7 37 00 be a7 37 00 32 a8 37 00 ac a8 37 00 26 a9 37 00 ..7.d.7...7.L.7...7.2.7...7.&.7.
fd040 9e a9 37 00 12 aa 37 00 8c aa 37 00 fe aa 37 00 74 ab 37 00 dc ab 37 00 4e ac 37 00 c0 ac 37 00 ..7...7...7...7.t.7...7.N.7...7.
fd060 2a ad 37 00 9e ad 37 00 12 ae 37 00 84 ae 37 00 f2 ae 37 00 66 af 37 00 e0 af 37 00 5a b0 37 00 *.7...7...7...7...7.f.7...7.Z.7.
fd080 d2 b0 37 00 46 b1 37 00 c0 b1 37 00 30 b2 37 00 a2 b2 37 00 1e b3 37 00 8c b3 37 00 00 b4 37 00 ..7.F.7...7.0.7...7...7...7...7.
fd0a0 6e b4 37 00 d6 b4 37 00 3c b5 37 00 ac b5 37 00 22 b6 37 00 a2 b6 37 00 22 b7 37 00 a0 b7 37 00 n.7...7.<.7...7.".7...7.".7...7.
fd0c0 1a b8 37 00 9a b8 37 00 1a b9 37 00 9a b9 37 00 18 ba 37 00 92 ba 37 00 12 bb 37 00 8c bb 37 00 ..7...7...7...7...7...7...7...7.
fd0e0 06 bc 37 00 7e bc 37 00 f2 bc 37 00 6c bd 37 00 e6 bd 37 00 60 be 37 00 d8 be 37 00 52 bf 37 00 ..7.~.7...7.l.7...7.`.7...7.R.7.
fd100 ca bf 37 00 42 c0 37 00 b8 c0 37 00 2a c1 37 00 a2 c1 37 00 18 c2 37 00 8e c2 37 00 02 c3 37 00 ..7.B.7...7.*.7...7...7...7...7.
fd120 72 c3 37 00 e8 c3 37 00 5e c4 37 00 d4 c4 37 00 48 c5 37 00 b8 c5 37 00 2e c6 37 00 a0 c6 37 00 r.7...7.^.7...7.H.7...7...7...7.
fd140 10 c7 37 00 86 c7 37 00 fa c7 37 00 64 c8 37 00 ce c8 37 00 40 c9 37 00 ba c9 37 00 32 ca 37 00 ..7...7...7.d.7...7.@.7...7.2.7.
fd160 a6 ca 37 00 20 cb 37 00 8e cb 37 00 fc cb 37 00 64 cc 37 00 d6 cc 37 00 4a cd 37 00 be cd 37 00 ..7...7...7...7.d.7...7.J.7...7.
fd180 30 ce 37 00 a0 ce 37 00 14 cf 37 00 86 cf 37 00 f8 cf 37 00 6a d0 37 00 da d0 37 00 4a d1 37 00 0.7...7...7...7...7.j.7...7.J.7.
fd1a0 bc d1 37 00 2c d2 37 00 9a d2 37 00 0a d3 37 00 80 d3 37 00 ea d3 37 00 66 d4 37 00 e2 d4 37 00 ..7.,.7...7...7...7...7.f.7...7.
fd1c0 5c d5 37 00 d8 d5 37 00 50 d6 37 00 c0 d6 37 00 28 d7 37 00 a0 d7 37 00 1e d8 37 00 96 d8 37 00 \.7...7.P.7...7.(.7...7...7...7.
fd1e0 12 d9 37 00 88 d9 37 00 fe d9 37 00 72 da 37 00 e6 da 37 00 72 db 37 00 fc db 37 00 86 dc 37 00 ..7...7...7.r.7...7.r.7...7...7.
fd200 fa dc 37 00 74 dd 37 00 f2 dd 37 00 6a de 37 00 e6 de 37 00 60 df 37 00 da df 37 00 52 e0 37 00 ..7.t.7...7.j.7...7.`.7...7.R.7.
fd220 d0 e0 37 00 4e e1 37 00 ba e1 37 00 20 e2 37 00 8e e2 37 00 04 e3 37 00 6c e3 37 00 de e3 37 00 ..7.N.7...7...7...7...7.l.7...7.
fd240 4e e4 37 00 c0 e4 37 00 36 e5 37 00 aa e5 37 00 22 e6 37 00 9a e6 37 00 12 e7 37 00 90 e7 37 00 N.7...7.6.7...7.".7...7...7...7.
fd260 00 e8 37 00 76 e8 37 00 e8 e8 37 00 56 e9 37 00 cc e9 37 00 40 ea 37 00 aa ea 37 00 1a eb 37 00 ..7.v.7...7.V.7...7.@.7...7...7.
fd280 86 eb 37 00 ec eb 37 00 5c ec 37 00 c8 ec 37 00 34 ed 37 00 b2 ed 37 00 2a ee 37 00 a0 ee 37 00 ..7...7.\.7...7.4.7...7.*.7...7.
fd2a0 16 ef 37 00 90 ef 37 00 08 f0 37 00 8a f0 37 00 04 f1 37 00 84 f1 37 00 fe f1 37 00 7a f2 37 00 ..7...7...7...7...7...7...7.z.7.
fd2c0 f6 f2 37 00 76 f3 37 00 f2 f3 37 00 62 f4 37 00 ce f4 37 00 3e f5 37 00 ae f5 37 00 18 f6 37 00 ..7.v.7...7.b.7...7.>.7...7...7.
fd2e0 8a f6 37 00 04 f7 37 00 76 f7 37 00 e2 f7 37 00 4e f8 37 00 a6 f9 37 00 dc fa 37 00 02 fd 37 00 ..7...7.v.7...7.N.7...7...7...7.
fd300 6e fd 37 00 d6 fd 37 00 3e fe 37 00 aa fe 37 00 1c ff 37 00 88 ff 37 00 f0 ff 37 00 5e 00 38 00 n.7...7.>.7...7...7...7...7.^.8.
fd320 c8 00 38 00 3a 01 38 00 a4 01 38 00 00 03 38 00 38 04 38 00 66 06 38 00 d6 06 38 00 40 07 38 00 ..8.:.8...8...8.8.8.f.8...8.@.8.
fd340 ac 07 38 00 18 08 38 00 86 08 38 00 f4 08 38 00 60 09 38 00 c8 09 38 00 34 0a 38 00 a4 0a 38 00 ..8...8...8...8.`.8...8.4.8...8.
fd360 1e 0b 38 00 88 0b 38 00 f4 0b 38 00 6e 0c 38 00 d4 0c 38 00 3c 0d 38 00 a8 0d 38 00 22 0e 38 00 ..8...8...8.n.8...8.<.8...8.".8.
fd380 8a 0e 38 00 f2 0e 38 00 60 0f 38 00 ce 0f 38 00 3a 10 38 00 a6 10 38 00 0e 11 38 00 80 11 38 00 ..8...8.`.8...8.:.8...8...8...8.
fd3a0 f8 11 38 00 66 12 38 00 d0 12 38 00 46 13 38 00 b4 13 38 00 2a 14 38 00 98 14 38 00 0c 15 38 00 ..8.f.8...8.F.8...8.*.8...8...8.
fd3c0 76 15 38 00 e2 15 38 00 4a 16 38 00 b6 16 38 00 20 17 38 00 88 17 38 00 f4 17 38 00 60 18 38 00 v.8...8.J.8...8...8...8...8.`.8.
fd3e0 c8 18 38 00 44 19 38 00 b0 19 38 00 1e 1a 38 00 8a 1a 38 00 f4 1a 38 00 60 1b 38 00 d0 1b 38 00 ..8.D.8...8...8...8...8.`.8...8.
fd400 3c 1c 38 00 a8 1c 38 00 16 1d 38 00 80 1d 38 00 04 1e 38 00 88 1e 38 00 f0 1e 38 00 5a 1f 38 00 <.8...8...8...8...8...8...8.Z.8.
fd420 c0 1f 38 00 32 20 38 00 a8 20 38 00 16 21 38 00 88 21 38 00 fc 21 38 00 6c 22 38 00 de 22 38 00 ..8.2.8...8..!8..!8..!8.l"8.."8.
fd440 4a 23 38 00 b0 23 38 00 18 24 38 00 7a 24 38 00 e6 24 38 00 4e 25 38 00 c4 25 38 00 34 26 38 00 J#8..#8..$8.z$8..$8.N%8..%8.4&8.
fd460 a8 26 38 00 0c 27 38 00 5e 28 38 00 90 29 38 00 aa 2b 38 00 16 2c 38 00 82 2c 38 00 f0 2c 38 00 .&8..'8.^(8..)8..+8..,8..,8..,8.
fd480 5e 2d 38 00 c8 2d 38 00 32 2e 38 00 9c 2e 38 00 08 2f 38 00 74 2f 38 00 de 2f 38 00 4c 30 38 00 ^-8..-8.2.8...8../8.t/8../8.L08.
fd4a0 ba 30 38 00 24 31 38 00 8e 31 38 00 fc 31 38 00 6c 32 38 00 dc 32 38 00 4a 33 38 00 ba 33 38 00 .08.$18..18..18.l28..28.J38..38.
fd4c0 2a 34 38 00 96 34 38 00 0a 35 38 00 7e 35 38 00 f0 35 38 00 62 36 38 00 d0 36 38 00 3e 37 38 00 *48..48..58.~58..58.b68..68.>78.
fd4e0 ae 37 38 00 1e 38 38 00 8a 38 38 00 fc 38 38 00 6e 39 38 00 e0 39 38 00 52 3a 38 00 bc 3a 38 00 .78..88..88..88.n98..98.R:8..:8.
fd500 2e 3b 38 00 a0 3b 38 00 06 3c 38 00 6c 3c 38 00 d2 3c 38 00 38 3d 38 00 92 3e 38 00 c8 3f 38 00 .;8..;8..<8.l<8..<8.8=8..>8..?8.
fd520 f2 41 38 00 52 42 38 00 a4 43 38 00 d6 44 38 00 f0 46 38 00 64 47 38 00 d8 47 38 00 4c 48 38 00 .A8.RB8..C8..D8..F8.dG8..G8.LH8.
fd540 ba 48 38 00 28 49 38 00 84 4a 38 00 bc 4b 38 00 ea 4d 38 00 5c 4e 38 00 ce 4e 38 00 3c 4f 38 00 .H8.(I8..J8..K8..M8.\N8..N8.<O8.
fd560 b0 4f 38 00 20 50 38 00 8c 50 38 00 f8 50 38 00 6a 51 38 00 c6 52 38 00 fe 53 38 00 2c 56 38 00 .O8..P8..P8..P8.jQ8..R8..S8.,V8.
fd580 98 56 38 00 04 57 38 00 70 57 38 00 e2 57 38 00 58 58 38 00 ce 58 38 00 42 59 38 00 b6 59 38 00 .V8..W8.pW8..W8.XX8..X8.BY8..Y8.
fd5a0 2a 5a 38 00 94 5a 38 00 0c 5b 38 00 7e 5b 38 00 f0 5b 38 00 60 5c 38 00 d4 5c 38 00 50 5d 38 00 *Z8..Z8..[8.~[8..[8.`\8..\8.P]8.
fd5c0 cc 5d 38 00 40 5e 38 00 b2 5e 38 00 28 5f 38 00 9e 5f 38 00 14 60 38 00 86 60 38 00 f8 60 38 00 .]8.@^8..^8.(_8.._8..`8..`8..`8.
fd5e0 6a 61 38 00 e6 61 38 00 62 62 38 00 d4 62 38 00 46 63 38 00 ba 63 38 00 2e 64 38 00 a0 64 38 00 ja8..a8.bb8..b8.Fc8..c8..d8..d8.
fd600 14 65 38 00 88 65 38 00 fe 65 38 00 70 66 38 00 e6 66 38 00 5c 67 38 00 d2 67 38 00 4a 68 38 00 .e8..e8..e8.pf8..f8.\g8..g8.Jh8.
fd620 c2 68 38 00 36 69 38 00 aa 69 38 00 14 6a 38 00 96 6a 38 00 16 6b 38 00 8a 6b 38 00 06 6c 38 00 .h8.6i8..i8..j8..j8..k8..k8..l8.
fd640 70 6c 38 00 e4 6c 38 00 54 6d 38 00 ca 6d 38 00 40 6e 38 00 b0 6e 38 00 2a 6f 38 00 a2 6f 38 00 pl8..l8.Tm8..m8.@n8..n8.*o8..o8.
fd660 1a 70 38 00 8e 70 38 00 02 71 38 00 76 71 38 00 ea 71 38 00 62 72 38 00 ce 72 38 00 3a 73 38 00 .p8..p8..q8.vq8..q8.br8..r8.:s8.
fd680 ae 73 38 00 22 74 38 00 94 74 38 00 02 75 38 00 74 75 38 00 ec 75 38 00 64 76 38 00 d0 76 38 00 .s8."t8..t8..u8.tu8..u8.dv8..v8.
fd6a0 44 77 38 00 b8 77 38 00 2a 78 38 00 96 78 38 00 0a 79 38 00 7c 79 38 00 ea 79 38 00 5e 7a 38 00 Dw8..w8.*x8..x8..y8.|y8..y8.^z8.
fd6c0 d2 7a 38 00 40 7b 38 00 b0 7b 38 00 20 7c 38 00 8c 7c 38 00 f8 7c 38 00 6e 7d 38 00 e4 7d 38 00 .z8.@{8..{8..|8..|8..|8.n}8..}8.
fd6e0 56 7e 38 00 b0 7f 38 00 e6 80 38 00 10 83 38 00 7c 83 38 00 f0 83 38 00 64 84 38 00 be 85 38 00 V~8...8...8...8.|.8...8.d.8...8.
fd700 f4 86 38 00 1e 89 38 00 9a 89 38 00 1a 8a 38 00 94 8a 38 00 16 8b 38 00 8c 8b 38 00 0a 8c 38 00 ..8...8...8...8...8...8...8...8.
fd720 8a 8c 38 00 06 8d 38 00 80 8d 38 00 00 8e 38 00 7e 8e 38 00 fc 8e 38 00 7a 8f 38 00 f4 8f 38 00 ..8...8...8...8.~.8...8.z.8...8.
fd740 6e 90 38 00 e8 90 38 00 62 91 38 00 e0 91 38 00 5c 92 38 00 d6 92 38 00 4c 93 38 00 ca 93 38 00 n.8...8.b.8...8.\.8...8.L.8...8.
fd760 4a 94 38 00 c2 94 38 00 3a 95 38 00 b6 95 38 00 38 96 38 00 ae 96 38 00 2c 97 38 00 b6 97 38 00 J.8...8.:.8...8.8.8...8.,.8...8.
fd780 4e 98 38 00 d2 98 38 00 4e 99 38 00 d2 99 38 00 6a 9a 38 00 ee 9a 38 00 72 9b 38 00 fa 9b 38 00 N.8...8.N.8...8.j.8...8.r.8...8.
fd7a0 7c 9c 38 00 0a 9d 38 00 72 9e 38 00 b0 9f 38 00 f6 a1 38 00 6c a2 38 00 e0 a2 38 00 50 a3 38 00 |.8...8.r.8...8...8.l.8...8.P.8.
fd7c0 c2 a3 38 00 34 a4 38 00 a8 a4 38 00 1c a5 38 00 98 a5 38 00 0c a6 38 00 88 a6 38 00 fc a6 38 00 ..8.4.8...8...8...8...8...8...8.
fd7e0 6e a7 38 00 e0 a7 38 00 5c a8 38 00 d8 a8 38 00 50 a9 38 00 c4 a9 38 00 46 aa 38 00 c8 aa 38 00 n.8...8.\.8...8.P.8...8.F.8...8.
fd800 3a ab 38 00 ae ab 38 00 22 ac 38 00 94 ac 38 00 06 ad 38 00 78 ad 38 00 e8 ad 38 00 58 ae 38 00 :.8...8.".8...8...8.x.8...8.X.8.
fd820 da ae 38 00 5c af 38 00 e6 af 38 00 70 b0 38 00 e8 b0 38 00 60 b1 38 00 dc b1 38 00 58 b2 38 00 ..8.\.8...8.p.8...8.`.8...8.X.8.
fd840 ce b2 38 00 44 b3 38 00 b4 b3 38 00 2a b4 38 00 a0 b4 38 00 10 b5 38 00 80 b5 38 00 f6 b5 38 00 ..8.D.8...8.*.8...8...8...8...8.
fd860 6c b6 38 00 dc b6 38 00 50 b7 38 00 c4 b7 38 00 32 b8 38 00 a6 b8 38 00 1a b9 38 00 90 b9 38 00 l.8...8.P.8...8.2.8...8...8...8.
fd880 06 ba 38 00 74 ba 38 00 f2 ba 38 00 70 bb 38 00 e4 bb 38 00 58 bc 38 00 d6 bc 38 00 54 bd 38 00 ..8.t.8...8.p.8...8.X.8...8.T.8.
fd8a0 d8 bd 38 00 5c be 38 00 d8 be 38 00 54 bf 38 00 c4 bf 38 00 34 c0 38 00 b2 c0 38 00 30 c1 38 00 ..8.\.8...8.T.8...8.4.8...8.0.8.
fd8c0 a0 c1 38 00 12 c2 38 00 84 c2 38 00 fe c2 38 00 78 c3 38 00 e8 c3 38 00 52 c4 38 00 c2 c4 38 00 ..8...8...8...8.x.8...8.R.8...8.
fd8e0 32 c5 38 00 a2 c5 38 00 18 c6 38 00 8e c6 38 00 fa c6 38 00 66 c7 38 00 d2 c7 38 00 3e c8 38 00 2.8...8...8...8...8.f.8...8.>.8.
fd900 b0 c8 38 00 22 c9 38 00 a4 c9 38 00 28 ca 38 00 ac ca 38 00 2e cb 38 00 a8 cb 38 00 22 cc 38 00 ..8.".8...8.(.8...8...8...8.".8.
fd920 a0 cc 38 00 1e cd 38 00 8e cd 38 00 00 ce 38 00 72 ce 38 00 e2 ce 38 00 58 cf 38 00 ce cf 38 00 ..8...8...8...8.r.8...8.X.8...8.
fd940 4c d0 38 00 c8 d0 38 00 3c d1 38 00 ae d1 38 00 20 d2 38 00 92 d2 38 00 04 d3 38 00 76 d3 38 00 L.8...8.<.8...8...8...8...8.v.8.
fd960 e8 d3 38 00 5e d4 38 00 d4 d4 38 00 4e d5 38 00 c8 d5 38 00 40 d6 38 00 b4 d6 38 00 28 d7 38 00 ..8.^.8...8.N.8...8.@.8...8.(.8.
fd980 98 d7 38 00 08 d8 38 00 78 d8 38 00 e8 d8 38 00 5a d9 38 00 cc d9 38 00 3a da 38 00 b2 da 38 00 ..8...8.x.8...8.Z.8...8.:.8...8.
fd9a0 2a db 38 00 a0 db 38 00 16 dc 38 00 88 dc 38 00 fa dc 38 00 78 dd 38 00 f6 dd 38 00 6a de 38 00 *.8...8...8...8...8.x.8...8.j.8.
fd9c0 de de 38 00 58 df 38 00 d4 df 38 00 50 e0 38 00 ca e0 38 00 3a e1 38 00 ac e1 38 00 24 e2 38 00 ..8.X.8...8.P.8...8.:.8...8.$.8.
fd9e0 9c e2 38 00 0e e3 38 00 80 e3 38 00 f6 e3 38 00 6c e4 38 00 dc e4 38 00 4e e5 38 00 c0 e5 38 00 ..8...8...8...8.l.8...8.N.8...8.
fda00 34 e6 38 00 a8 e6 38 00 22 e7 38 00 9c e7 38 00 10 e8 38 00 88 e8 38 00 00 e9 38 00 76 e9 38 00 4.8...8.".8...8...8...8...8.v.8.
fda20 f2 e9 38 00 6e ea 38 00 ee ea 38 00 6e eb 38 00 e6 eb 38 00 66 ec 38 00 e4 ec 38 00 60 ed 38 00 ..8.n.8...8.n.8...8.f.8...8.`.8.
fda40 dc ed 38 00 5a ee 38 00 d8 ee 38 00 4e ef 38 00 c6 ef 38 00 42 f0 38 00 be f0 38 00 30 f1 38 00 ..8.Z.8...8.N.8...8.B.8...8.0.8.
fda60 a2 f1 38 00 1a f2 38 00 8e f2 38 00 08 f3 38 00 7a f3 38 00 f2 f3 38 00 72 f4 38 00 ec f4 38 00 ..8...8...8...8.z.8...8.r.8...8.
fda80 6a f5 38 00 e4 f5 38 00 58 f6 38 00 cc f6 38 00 3e f7 38 00 b6 f7 38 00 2e f8 38 00 a2 f8 38 00 j.8...8.X.8...8.>.8...8...8...8.
fdaa0 16 f9 38 00 88 f9 38 00 00 fa 38 00 7c fa 38 00 ee fa 38 00 60 fb 38 00 d4 fb 38 00 48 fc 38 00 ..8...8...8.|.8...8.`.8...8.H.8.
fdac0 ba fc 38 00 2c fd 38 00 a4 fd 38 00 1c fe 38 00 92 fe 38 00 04 ff 38 00 76 ff 38 00 ee ff 38 00 ..8.,.8...8...8...8...8.v.8...8.
fdae0 66 00 39 00 dc 00 39 00 5a 01 39 00 da 01 39 00 5a 02 39 00 d8 02 39 00 54 03 39 00 d0 03 39 00 f.9...9.Z.9...9.Z.9...9.T.9...9.
fdb00 4a 04 39 00 c4 04 39 00 44 05 39 00 c4 05 39 00 3c 06 39 00 b6 06 39 00 36 07 39 00 ba 07 39 00 J.9...9.D.9...9.<.9...9.6.9...9.
fdb20 38 08 39 00 b6 08 39 00 32 09 39 00 ac 09 39 00 26 0a 39 00 a2 0a 39 00 1e 0b 39 00 9c 0b 39 00 8.9...9.2.9...9.&.9...9...9...9.
fdb40 1a 0c 39 00 96 0c 39 00 14 0d 39 00 92 0d 39 00 10 0e 39 00 8e 0e 39 00 04 0f 39 00 80 0f 39 00 ..9...9...9...9...9...9...9...9.
fdb60 fa 0f 39 00 72 10 39 00 ee 10 39 00 6a 11 39 00 e4 11 39 00 5e 12 39 00 d4 12 39 00 4c 13 39 00 ..9.r.9...9.j.9...9.^.9...9.L.9.
fdb80 be 13 39 00 32 14 39 00 a6 14 39 00 18 15 39 00 98 15 39 00 18 16 39 00 92 16 39 00 0e 17 39 00 ..9.2.9...9...9...9...9...9...9.
fdba0 8a 17 39 00 04 18 39 00 7c 18 39 00 fc 18 39 00 7e 19 39 00 00 1a 39 00 80 1a 39 00 fc 1a 39 00 ..9...9.|.9...9.~.9...9...9...9.
fdbc0 78 1b 39 00 ec 1b 39 00 60 1c 39 00 da 1c 39 00 4e 1d 39 00 c0 1d 39 00 3a 1e 39 00 b4 1e 39 00 x.9...9.`.9...9.N.9...9.:.9...9.
fdbe0 2e 1f 39 00 ae 1f 39 00 2c 20 39 00 a2 20 39 00 16 21 39 00 92 21 39 00 14 22 39 00 96 22 39 00 ..9...9.,.9...9..!9..!9.."9.."9.
fdc00 12 23 39 00 88 23 39 00 04 24 39 00 80 24 39 00 fa 24 39 00 70 25 39 00 e6 25 39 00 5c 26 39 00 .#9..#9..$9..$9..$9.p%9..%9.\&9.
fdc20 d4 26 39 00 4e 27 39 00 c8 27 39 00 40 28 39 00 b8 28 39 00 32 29 39 00 ac 29 39 00 24 2a 39 00 .&9.N'9..'9.@(9..(9.2)9..)9.$*9.
fdc40 94 2a 39 00 10 2b 39 00 88 2b 39 00 00 2c 39 00 7a 2c 39 00 f4 2c 39 00 6c 2d 39 00 de 2d 39 00 .*9..+9..+9..,9.z,9..,9.l-9..-9.
fdc60 56 2e 39 00 c6 2e 39 00 36 2f 39 00 ae 2f 39 00 26 30 39 00 9e 30 39 00 16 31 39 00 8e 31 39 00 V.9...9.6/9../9.&09..09..19..19.
fdc80 06 32 39 00 74 32 39 00 e2 32 39 00 50 33 39 00 be 33 39 00 3c 34 39 00 ba 34 39 00 2e 35 39 00 .29.t29..29.P39..39.<49..49..59.
fdca0 a2 35 39 00 0e 36 39 00 7e 36 39 00 f0 36 39 00 6c 37 39 00 dc 37 39 00 4c 38 39 00 c4 38 39 00 .59..69.~69..69.l79..79.L89..89.
fdcc0 3c 39 39 00 b0 39 39 00 24 3a 39 00 9a 3a 39 00 10 3b 39 00 8e 3b 39 00 0c 3c 39 00 90 3c 39 00 <99..99.$:9..:9..;9..;9..<9..<9.
fdce0 14 3d 39 00 86 3d 39 00 f8 3d 39 00 54 3f 39 00 8c 40 39 00 ba 42 39 00 20 43 39 00 8a 43 39 00 .=9..=9..=9.T?9..@9..B9..C9..C9.
fdd00 f6 43 39 00 66 44 39 00 d2 44 39 00 3e 45 39 00 90 46 39 00 c2 47 39 00 dc 49 39 00 52 4a 39 00 .C9.fD9..D9.>E9..F9..G9..I9.RJ9.
fdd20 c4 4a 39 00 2e 4b 39 00 88 4c 39 00 be 4d 39 00 e8 4f 39 00 56 50 39 00 c2 50 39 00 30 51 39 00 .J9..K9..L9..M9..O9.VP9..P9.0Q9.
fdd40 9c 51 39 00 0a 52 39 00 7e 52 39 00 ec 52 39 00 5a 53 39 00 ca 53 39 00 42 54 39 00 ba 54 39 00 .Q9..R9.~R9..R9.ZS9..S9.BT9..T9.
fdd60 30 55 39 00 9a 55 39 00 06 56 39 00 72 56 39 00 dc 56 39 00 44 57 39 00 ac 57 39 00 30 58 39 00 0U9..U9..V9.rV9..V9.DW9..W9.0X9.
fdd80 9a 58 39 00 06 59 39 00 72 59 39 00 e4 59 39 00 5c 5a 39 00 d0 5a 39 00 42 5b 39 00 b8 5b 39 00 .X9..Y9.rY9..Y9.\Z9..Z9.B[9..[9.
fdda0 2a 5c 39 00 a4 5c 39 00 14 5d 39 00 86 5d 39 00 f8 5d 39 00 66 5e 39 00 d4 5e 39 00 48 5f 39 00 *\9..\9..]9..]9..]9.f^9..^9.H_9.
fddc0 b2 5f 39 00 20 60 39 00 9c 60 39 00 0e 61 39 00 88 61 39 00 f8 61 39 00 68 62 39 00 dc 62 39 00 ._9..`9..`9..a9..a9..a9.hb9..b9.
fdde0 4e 63 39 00 ba 63 39 00 2e 64 39 00 a2 64 39 00 12 65 39 00 80 65 39 00 ee 65 39 00 66 66 39 00 Nc9..c9..d9..d9..e9..e9..e9.ff9.
fde00 d6 66 39 00 48 67 39 00 c4 67 39 00 46 68 39 00 b0 68 39 00 1e 69 39 00 94 69 39 00 08 6a 39 00 .f9.Hg9..g9.Fh9..h9..i9..i9..j9.
fde20 7c 6a 39 00 ec 6a 39 00 5c 6b 39 00 ce 6b 39 00 48 6c 39 00 b8 6c 39 00 2c 6d 39 00 a0 6d 39 00 |j9..j9.\k9..k9.Hl9..l9.,m9..m9.
fde40 18 6e 39 00 82 6e 39 00 f0 6e 39 00 6a 6f 39 00 d4 6f 39 00 52 70 39 00 cc 70 39 00 44 71 39 00 .n9..n9..n9.jo9..o9.Rp9..p9.Dq9.
fde60 b6 71 39 00 28 72 39 00 9a 72 39 00 08 73 39 00 76 73 39 00 e6 73 39 00 4e 74 39 00 be 74 39 00 .q9.(r9..r9..s9.vs9..s9.Nt9..t9.
fde80 30 75 39 00 a2 75 39 00 16 76 39 00 86 76 39 00 fa 76 39 00 6c 77 39 00 d8 77 39 00 4c 78 39 00 0u9..u9..v9..v9..v9.lw9..w9.Lx9.
fdea0 c0 78 39 00 32 79 39 00 a0 79 39 00 16 7a 39 00 8c 7a 39 00 fa 7a 39 00 6a 7b 39 00 d6 7b 39 00 .x9.2y9..y9..z9..z9..z9.j{9..{9.
fdec0 42 7c 39 00 ae 7c 39 00 20 7d 39 00 92 7d 39 00 02 7e 39 00 74 7e 39 00 e6 7e 39 00 60 7f 39 00 B|9..|9..}9..}9..~9.t~9..~9.`.9.
fdee0 d0 7f 39 00 34 80 39 00 9e 80 39 00 0a 81 39 00 7c 81 39 00 e4 81 39 00 52 82 39 00 c0 82 39 00 ..9.4.9...9...9.|.9...9.R.9...9.
fdf00 3c 83 39 00 b8 83 39 00 28 84 39 00 98 84 39 00 02 85 39 00 7a 85 39 00 e8 85 39 00 56 86 39 00 <.9...9.(.9...9...9.z.9...9.V.9.
fdf20 c8 86 39 00 48 87 39 00 c6 87 39 00 48 88 39 00 bc 88 39 00 2a 89 39 00 a0 89 39 00 14 8a 39 00 ..9.H.9...9.H.9...9.*.9...9...9.
fdf40 94 8a 39 00 0a 8b 39 00 7e 8b 39 00 f2 8b 39 00 68 8c 39 00 e2 8c 39 00 5a 8d 39 00 ce 8d 39 00 ..9...9.~.9...9.h.9...9.Z.9...9.
fdf60 44 8e 39 00 b6 8e 39 00 28 8f 39 00 96 8f 39 00 0e 90 39 00 86 90 39 00 fe 90 39 00 6e 91 39 00 D.9...9.(.9...9...9...9...9.n.9.
fdf80 ea 91 39 00 5a 92 39 00 cc 92 39 00 46 93 39 00 ba 93 39 00 30 94 39 00 9c 94 39 00 14 95 39 00 ..9.Z.9...9.F.9...9.0.9...9...9.
fdfa0 8a 95 39 00 f8 95 39 00 68 96 39 00 d8 96 39 00 44 97 39 00 b0 97 39 00 2a 98 39 00 a2 98 39 00 ..9...9.h.9...9.D.9...9.*.9...9.
fdfc0 2a 99 39 00 9a 99 39 00 06 9a 39 00 6a 9a 39 00 d8 9a 39 00 50 9b 39 00 c8 9b 39 00 34 9c 39 00 *.9...9...9.j.9...9.P.9...9.4.9.
fdfe0 9e 9c 39 00 08 9d 39 00 76 9d 39 00 e8 9d 39 00 5a 9e 39 00 cc 9e 39 00 40 9f 39 00 a8 9f 39 00 ..9...9.v.9...9.Z.9...9.@.9...9.
fe000 22 a0 39 00 8a a0 39 00 f2 a0 39 00 62 a1 39 00 ca a1 39 00 32 a2 39 00 98 a2 39 00 06 a3 39 00 ".9...9...9.b.9...9.2.9...9...9.
fe020 72 a3 39 00 dc a3 39 00 46 a4 39 00 ae a4 39 00 16 a5 39 00 7e a5 39 00 f4 a5 39 00 60 a6 39 00 r.9...9.F.9...9...9.~.9...9.`.9.
fe040 cc a6 39 00 3c a7 39 00 a4 a7 39 00 0a a8 39 00 70 a8 39 00 d6 a8 39 00 3a a9 39 00 a4 a9 39 00 ..9.<.9...9...9.p.9...9.:.9...9.
fe060 0c aa 39 00 7a aa 39 00 e8 aa 39 00 4e ab 39 00 b8 ab 39 00 1c ac 39 00 84 ac 39 00 f6 ac 39 00 ..9.z.9...9.N.9...9...9...9...9.
fe080 7a ad 39 00 e6 ad 39 00 52 ae 39 00 bc ae 39 00 28 af 39 00 94 af 39 00 fe af 39 00 72 b0 39 00 z.9...9.R.9...9.(.9...9...9.r.9.
fe0a0 e8 b0 39 00 5e b1 39 00 d2 b1 39 00 3c b2 39 00 a2 b2 39 00 0e b3 39 00 7a b3 39 00 e6 b3 39 00 ..9.^.9...9.<.9...9...9.z.9...9.
fe0c0 4e b4 39 00 ba b4 39 00 2a b5 39 00 9a b5 39 00 08 b6 39 00 76 b6 39 00 e0 b6 39 00 4a b7 39 00 N.9...9.*.9...9...9.v.9...9.J.9.
fe0e0 b8 b7 39 00 24 b8 39 00 90 b8 39 00 00 b9 39 00 78 b9 39 00 ec b9 39 00 62 ba 39 00 d4 ba 39 00 ..9.$.9...9...9.x.9...9.b.9...9.
fe100 2e bc 39 00 64 bd 39 00 8e bf 39 00 f6 bf 39 00 5e c0 39 00 c6 c0 39 00 2e c1 39 00 98 c1 39 00 ..9.d.9...9...9.^.9...9...9...9.
fe120 02 c2 39 00 6c c2 39 00 d0 c2 39 00 3a c3 39 00 a4 c3 39 00 10 c4 39 00 7c c4 39 00 e0 c4 39 00 ..9.l.9...9.:.9...9...9.|.9...9.
fe140 46 c5 39 00 ac c5 39 00 14 c6 39 00 7c c6 39 00 e8 c6 39 00 54 c7 39 00 ba c7 39 00 22 c8 39 00 F.9...9...9.|.9...9.T.9...9.".9.
fe160 8a c8 39 00 fa c8 39 00 6a c9 39 00 d2 c9 39 00 3a ca 39 00 a2 ca 39 00 0a cb 39 00 78 cb 39 00 ..9...9.j.9...9.:.9...9...9.x.9.
fe180 e6 cb 39 00 52 cc 39 00 be cc 39 00 24 cd 39 00 8a cd 39 00 f0 cd 39 00 58 ce 39 00 c0 ce 39 00 ..9.R.9...9.$.9...9...9.X.9...9.
fe1a0 26 cf 39 00 90 cf 39 00 fa cf 39 00 5e d0 39 00 c4 d0 39 00 2a d1 39 00 90 d1 39 00 f6 d1 39 00 &.9...9...9.^.9...9.*.9...9...9.
fe1c0 5a d2 39 00 be d2 39 00 22 d3 39 00 8c d3 39 00 f6 d3 39 00 60 d4 39 00 ca d4 39 00 34 d5 39 00 Z.9...9.".9...9...9.`.9...9.4.9.
fe1e0 9a d5 39 00 00 d6 39 00 66 d6 39 00 cc d6 39 00 32 d7 39 00 98 d7 39 00 fe d7 39 00 64 d8 39 00 ..9...9.f.9...9.2.9...9...9.d.9.
fe200 ca d8 39 00 30 d9 39 00 9c d9 39 00 08 da 39 00 7a da 39 00 ec da 39 00 5a db 39 00 c8 db 39 00 ..9.0.9...9...9.z.9...9.Z.9...9.
fe220 38 dc 39 00 a8 dc 39 00 18 dd 39 00 8a dd 39 00 ee dd 39 00 52 de 39 00 b6 de 39 00 1c df 39 00 8.9...9...9...9...9.R.9...9...9.
fe240 80 df 39 00 e6 df 39 00 4c e0 39 00 b4 e0 39 00 1c e1 39 00 82 e1 39 00 e8 e1 39 00 4e e2 39 00 ..9...9.L.9...9...9...9...9.N.9.
fe260 b4 e2 39 00 20 e3 39 00 86 e3 39 00 ec e3 39 00 52 e4 39 00 b8 e4 39 00 1e e5 39 00 82 e5 39 00 ..9...9...9...9.R.9...9...9...9.
fe280 e8 e5 39 00 4e e6 39 00 b4 e6 39 00 1a e7 39 00 7e e7 39 00 e2 e7 39 00 4c e8 39 00 b4 e8 39 00 ..9.N.9...9...9.~.9...9.L.9...9.
fe2a0 1c e9 39 00 82 e9 39 00 e8 e9 39 00 4e ea 39 00 b4 ea 39 00 22 eb 39 00 90 eb 39 00 fc eb 39 00 ..9...9...9.N.9...9.".9...9...9.
fe2c0 6c ec 39 00 d8 ec 39 00 46 ed 39 00 b4 ed 39 00 1a ee 39 00 80 ee 39 00 ec ee 39 00 54 ef 39 00 l.9...9.F.9...9...9...9...9.T.9.
fe2e0 bc ef 39 00 28 f0 39 00 9c f0 39 00 10 f1 39 00 80 f1 39 00 f0 f1 39 00 60 f2 39 00 ce f2 39 00 ..9.(.9...9...9...9...9.`.9...9.
fe300 3c f3 39 00 a6 f3 39 00 10 f4 39 00 80 f4 39 00 f0 f4 39 00 62 f5 39 00 d4 f5 39 00 40 f6 39 00 <.9...9...9...9...9.b.9...9.@.9.
fe320 ac f6 39 00 18 f7 39 00 8e f7 39 00 fa f7 39 00 68 f8 39 00 d6 f8 39 00 40 f9 39 00 aa f9 39 00 ..9...9...9...9.h.9...9.@.9...9.
fe340 14 fa 39 00 86 fa 39 00 f8 fa 39 00 66 fb 39 00 d4 fb 39 00 40 fc 39 00 ac fc 39 00 1c fd 39 00 ..9...9...9.f.9...9.@.9...9...9.
fe360 8c fd 39 00 fc fd 39 00 70 fe 39 00 e4 fe 39 00 52 ff 39 00 c0 ff 39 00 2c 00 3a 00 98 00 3a 00 ..9...9.p.9...9.R.9...9.,.:...:.
fe380 04 01 3a 00 70 01 3a 00 dc 01 3a 00 4a 02 3a 00 b8 02 3a 00 26 03 3a 00 94 03 3a 00 04 04 3a 00 ..:.p.:...:.J.:...:.&.:...:...:.
fe3a0 74 04 3a 00 de 04 3a 00 50 05 3a 00 c2 05 3a 00 38 06 3a 00 ac 06 3a 00 22 07 3a 00 98 07 3a 00 t.:...:.P.:...:.8.:...:.".:...:.
fe3c0 00 08 3a 00 68 08 3a 00 d4 08 3a 00 42 09 3a 00 ac 09 3a 00 1a 0a 3a 00 88 0a 3a 00 f2 0a 3a 00 ..:.h.:...:.B.:...:...:...:...:.
fe3e0 5c 0b 3a 00 c6 0b 3a 00 30 0c 3a 00 9c 0c 3a 00 08 0d 3a 00 72 0d 3a 00 dc 0d 3a 00 4a 0e 3a 00 \.:...:.0.:...:...:.r.:...:.J.:.
fe400 b8 0e 3a 00 2e 0f 3a 00 9c 0f 3a 00 08 10 3a 00 7a 10 3a 00 ee 10 3a 00 60 11 3a 00 d2 11 3a 00 ..:...:...:...:.z.:...:.`.:...:.
fe420 40 12 3a 00 a8 12 3a 00 10 13 3a 00 7c 13 3a 00 e8 13 3a 00 52 14 3a 00 bc 14 3a 00 22 15 3a 00 @.:...:...:.|.:...:.R.:...:.".:.
fe440 92 15 3a 00 02 16 3a 00 76 16 3a 00 ea 16 3a 00 56 17 3a 00 c2 17 3a 00 36 18 3a 00 aa 18 3a 00 ..:...:.v.:...:.V.:...:.6.:...:.
fe460 18 19 3a 00 86 19 3a 00 f2 19 3a 00 5e 1a 3a 00 c8 1a 3a 00 32 1b 3a 00 a2 1b 3a 00 12 1c 3a 00 ..:...:...:.^.:...:.2.:...:...:.
fe480 84 1c 3a 00 f6 1c 3a 00 68 1d 3a 00 da 1d 3a 00 4a 1e 3a 00 ba 1e 3a 00 2c 1f 3a 00 9e 1f 3a 00 ..:...:.h.:...:.J.:...:.,.:...:.
fe4a0 0c 20 3a 00 7a 20 3a 00 ec 20 3a 00 5e 21 3a 00 ca 21 3a 00 36 22 3a 00 a6 22 3a 00 16 23 3a 00 ..:.z.:...:.^!:..!:.6":..":..#:.
fe4c0 84 23 3a 00 f2 23 3a 00 66 24 3a 00 da 24 3a 00 46 25 3a 00 b4 25 3a 00 22 26 3a 00 8e 26 3a 00 .#:..#:.f$:..$:.F%:..%:."&:..&:.
fe4e0 00 27 3a 00 72 27 3a 00 de 27 3a 00 4a 28 3a 00 b2 28 3a 00 1a 29 3a 00 82 29 3a 00 f0 29 3a 00 .':.r':..':.J(:..(:..):..):..):.
fe500 62 2a 3a 00 d4 2a 3a 00 42 2b 3a 00 aa 2b 3a 00 1a 2c 3a 00 8a 2c 3a 00 f6 2c 3a 00 62 2d 3a 00 b*:..*:.B+:..+:..,:..,:..,:.b-:.
fe520 ca 2d 3a 00 32 2e 3a 00 9e 2e 3a 00 0a 2f 3a 00 74 2f 3a 00 de 2f 3a 00 4e 30 3a 00 be 30 3a 00 .-:.2.:...:../:.t/:../:.N0:..0:.
fe540 2e 31 3a 00 9e 31 3a 00 0a 32 3a 00 76 32 3a 00 e4 32 3a 00 56 33 3a 00 c8 33 3a 00 36 34 3a 00 .1:..1:..2:.v2:..2:.V3:..3:.64:.
fe560 a6 34 3a 00 16 35 3a 00 86 35 3a 00 f6 35 3a 00 64 36 3a 00 d2 36 3a 00 3c 37 3a 00 a6 37 3a 00 .4:..5:..5:..5:.d6:..6:.<7:..7:.
fe580 18 38 3a 00 8a 38 3a 00 f6 38 3a 00 62 39 3a 00 d6 39 3a 00 4a 3a 3a 00 b8 3a 3a 00 26 3b 3a 00 .8:..8:..8:.b9:..9:.J::..::.&;:.
fe5a0 96 3b 3a 00 06 3c 3a 00 72 3c 3a 00 de 3c 3a 00 4e 3d 3a 00 c2 3d 3a 00 32 3e 3a 00 a0 3e 3a 00 .;:..<:.r<:..<:.N=:..=:.2>:..>:.
fe5c0 10 3f 3a 00 80 3f 3a 00 ee 3f 3a 00 5c 40 3a 00 ca 40 3a 00 34 41 3a 00 9e 41 3a 00 0c 42 3a 00 .?:..?:..?:.\@:..@:.4A:..A:..B:.
fe5e0 7a 42 3a 00 e6 42 3a 00 52 43 3a 00 ba 43 3a 00 22 44 3a 00 90 44 3a 00 fe 44 3a 00 6c 45 3a 00 zB:..B:.RC:..C:."D:..D:..D:.lE:.
fe600 da 45 3a 00 40 46 3a 00 a6 46 3a 00 08 47 3a 00 7a 47 3a 00 e4 47 3a 00 4e 48 3a 00 bc 48 3a 00 .E:.@F:..F:..G:.zG:..G:.NH:..H:.
fe620 2a 49 3a 00 98 49 3a 00 02 4a 3a 00 74 4a 3a 00 e4 4a 3a 00 52 4b 3a 00 c6 4b 3a 00 34 4c 3a 00 *I:..I:..J:.tJ:..J:.RK:..K:.4L:.
fe640 a2 4c 3a 00 0c 4d 3a 00 76 4d 3a 00 e0 4d 3a 00 4c 4e 3a 00 ba 4e 3a 00 24 4f 3a 00 8e 4f 3a 00 .L:..M:.vM:..M:.LN:..N:.$O:..O:.
fe660 f4 4f 3a 00 62 50 3a 00 d2 50 3a 00 42 51 3a 00 b8 51 3a 00 22 52 3a 00 8c 52 3a 00 f8 52 3a 00 .O:.bP:..P:.BQ:..Q:."R:..R:..R:.
fe680 5e 53 3a 00 c4 53 3a 00 32 54 3a 00 a6 54 3a 00 1a 55 3a 00 88 55 3a 00 f4 55 3a 00 60 56 3a 00 ^S:..S:.2T:..T:..U:..U:..U:.`V:.
fe6a0 ce 56 3a 00 40 57 3a 00 a8 57 3a 00 02 59 3a 00 38 5a 3a 00 62 5c 3a 00 cc 5c 3a 00 40 5d 3a 00 .V:.@W:..W:..Y:.8Z:.b\:..\:.@]:.
fe6c0 ac 5d 3a 00 1c 5e 3a 00 8c 5e 3a 00 f4 5e 3a 00 54 5f 3a 00 c6 5f 3a 00 30 60 3a 00 a6 60 3a 00 .]:..^:..^:..^:.T_:.._:.0`:..`:.
fe6e0 16 61 3a 00 86 61 3a 00 ec 61 3a 00 60 62 3a 00 d4 62 3a 00 44 63 3a 00 b2 63 3a 00 16 64 3a 00 .a:..a:..a:.`b:..b:.Dc:..c:..d:.
fe700 8e 64 3a 00 fe 64 3a 00 6a 65 3a 00 d0 65 3a 00 44 66 3a 00 b4 66 3a 00 28 67 3a 00 a2 67 3a 00 .d:..d:.je:..e:.Df:..f:.(g:..g:.
fe720 1a 68 3a 00 7e 68 3a 00 f8 68 3a 00 70 69 3a 00 d8 69 3a 00 38 6a 3a 00 8a 6b 3a 00 bc 6c 3a 00 .h:.~h:..h:.pi:..i:.8j:..k:..l:.
fe740 d6 6e 3a 00 44 6f 3a 00 b8 6f 3a 00 26 70 3a 00 98 70 3a 00 f0 71 3a 00 26 73 3a 00 4c 75 3a 00 .n:.Do:..o:.&p:..p:..q:.&s:.Lu:.
fe760 b8 75 3a 00 0e 77 3a 00 42 78 3a 00 64 7a 3a 00 d8 7a 3a 00 4c 7b 3a 00 bc 7b 3a 00 2c 7c 3a 00 .u:..w:.Bx:.dz:..z:.L{:..{:.,|:.
fe780 9a 7c 3a 00 0a 7d 3a 00 76 7d 3a 00 e2 7d 3a 00 4e 7e 3a 00 ba 7e 3a 00 26 7f 3a 00 94 7f 3a 00 .|:..}:.v}:..}:.N~:..~:.&.:...:.
fe7a0 04 80 3a 00 74 80 3a 00 e2 80 3a 00 50 81 3a 00 c0 81 3a 00 2c 82 3a 00 9a 82 3a 00 06 83 3a 00 ..:.t.:...:.P.:...:.,.:...:...:.
fe7c0 74 83 3a 00 e4 83 3a 00 52 84 3a 00 c0 84 3a 00 30 85 3a 00 9e 85 3a 00 f8 86 3a 00 2e 88 3a 00 t.:...:.R.:...:.0.:...:...:...:.
fe7e0 58 8a 3a 00 cc 8a 3a 00 50 8b 3a 00 ca 8b 3a 00 50 8c 3a 00 d6 8c 3a 00 5c 8d 3a 00 d2 8d 3a 00 X.:...:.P.:...:.P.:...:.\.:...:.
fe800 40 8e 3a 00 b8 8e 3a 00 26 8f 3a 00 a0 8f 3a 00 1e 90 3a 00 8e 90 3a 00 fe 90 3a 00 7c 91 3a 00 @.:...:.&.:...:...:...:...:.|.:.
fe820 f8 91 3a 00 6c 92 3a 00 f4 92 3a 00 7c 93 3a 00 fe 93 3a 00 74 94 3a 00 e4 94 3a 00 52 95 3a 00 ..:.l.:...:.|.:...:.t.:...:.R.:.
fe840 dc 95 3a 00 54 96 3a 00 c6 96 3a 00 20 98 3a 00 56 99 3a 00 80 9b 3a 00 f4 9b 3a 00 62 9c 3a 00 ..:.T.:...:...:.V.:...:...:.b.:.
fe860 d2 9c 3a 00 42 9d 3a 00 b4 9d 3a 00 24 9e 3a 00 a6 9e 3a 00 20 9f 3a 00 a2 9f 3a 00 1c a0 3a 00 ..:.B.:...:.$.:...:...:...:...:.
fe880 94 a0 3a 00 ec a1 3a 00 22 a3 3a 00 48 a5 3a 00 be a5 3a 00 34 a6 3a 00 ae a6 3a 00 28 a7 3a 00 ..:...:.".:.H.:...:.4.:...:.(.:.
fe8a0 9e a7 3a 00 14 a8 3a 00 6e a9 3a 00 a4 aa 3a 00 ce ac 3a 00 3a ad 3a 00 8c ae 3a 00 be af 3a 00 ..:...:.n.:...:...:.:.:...:...:.
fe8c0 d8 b1 3a 00 4c b2 3a 00 be b2 3a 00 2e b3 3a 00 aa b3 3a 00 1c b4 3a 00 8a b4 3a 00 fa b4 3a 00 ..:.L.:...:...:...:...:...:...:.
fe8e0 6c b5 3a 00 e6 b5 3a 00 58 b6 3a 00 c2 b6 3a 00 2a b7 3a 00 9c b7 3a 00 08 b8 3a 00 62 b9 3a 00 l.:...:.X.:...:.*.:...:...:.b.:.
fe900 98 ba 3a 00 c2 bc 3a 00 34 bd 3a 00 a6 bd 3a 00 16 be 3a 00 86 be 3a 00 f6 be 3a 00 66 bf 3a 00 ..:...:.4.:...:...:...:...:.f.:.
fe920 d2 bf 3a 00 42 c0 3a 00 b2 c0 3a 00 22 c1 3a 00 8c c1 3a 00 f6 c1 3a 00 68 c2 3a 00 d0 c2 3a 00 ..:.B.:...:.".:...:...:.h.:...:.
fe940 38 c3 3a 00 a6 c3 3a 00 0e c4 3a 00 7a c4 3a 00 e2 c4 3a 00 52 c5 3a 00 c2 c5 3a 00 30 c6 3a 00 8.:...:...:.z.:...:.R.:...:.0.:.
fe960 96 c6 3a 00 0a c7 3a 00 7e c7 3a 00 ec c7 3a 00 5a c8 3a 00 c6 c8 3a 00 30 c9 3a 00 9c c9 3a 00 ..:...:.~.:...:.Z.:...:.0.:...:.
fe980 0e ca 3a 00 7a ca 3a 00 e4 ca 3a 00 4c cb 3a 00 b8 cb 3a 00 20 cc 3a 00 8a cc 3a 00 f4 cc 3a 00 ..:.z.:...:.L.:...:...:...:...:.
fe9a0 5c cd 3a 00 c4 cd 3a 00 2c ce 3a 00 92 ce 3a 00 00 cf 3a 00 68 cf 3a 00 d4 cf 3a 00 40 d0 3a 00 \.:...:.,.:...:...:.h.:...:.@.:.
fe9c0 ac d0 3a 00 18 d1 3a 00 80 d1 3a 00 f0 d1 3a 00 60 d2 3a 00 ce d2 3a 00 3a d3 3a 00 a8 d3 3a 00 ..:...:...:...:.`.:...:.:.:...:.
fe9e0 16 d4 3a 00 84 d4 3a 00 ea d4 3a 00 52 d5 3a 00 ba d5 3a 00 20 d6 3a 00 86 d6 3a 00 f4 d6 3a 00 ..:...:...:.R.:...:...:...:...:.
fea00 64 d7 3a 00 d4 d7 3a 00 44 d8 3a 00 b6 d8 3a 00 28 d9 3a 00 98 d9 3a 00 00 da 3a 00 68 da 3a 00 d.:...:.D.:...:.(.:...:...:.h.:.
fea20 d6 da 3a 00 44 db 3a 00 b2 db 3a 00 22 dc 3a 00 92 dc 3a 00 02 dd 3a 00 6e dd 3a 00 da dd 3a 00 ..:.D.:...:.".:...:...:.n.:...:.
fea40 46 de 3a 00 b2 de 3a 00 24 df 3a 00 9e df 3a 00 0a e0 3a 00 76 e0 3a 00 e6 e0 3a 00 56 e1 3a 00 F.:...:.$.:...:...:.v.:...:.V.:.
fea60 c4 e1 3a 00 32 e2 3a 00 9e e2 3a 00 10 e3 3a 00 80 e3 3a 00 f8 e3 3a 00 68 e4 3a 00 d6 e4 3a 00 ..:.2.:...:...:...:...:.h.:...:.
fea80 42 e5 3a 00 b0 e5 3a 00 20 e6 3a 00 90 e6 3a 00 fe e6 3a 00 6e e7 3a 00 dc e7 3a 00 50 e8 3a 00 B.:...:...:...:...:.n.:...:.P.:.
feaa0 ca e8 3a 00 38 e9 3a 00 a8 e9 3a 00 18 ea 3a 00 82 ea 3a 00 f0 ea 3a 00 64 eb 3a 00 d8 eb 3a 00 ..:.8.:...:...:...:...:.d.:...:.
feac0 50 ec 3a 00 ba ec 3a 00 24 ed 3a 00 8c ed 3a 00 fa ed 3a 00 66 ee 3a 00 de ee 3a 00 56 ef 3a 00 P.:...:.$.:...:...:.f.:...:.V.:.
feae0 cc ef 3a 00 34 f0 3a 00 9c f0 3a 00 02 f1 3a 00 68 f1 3a 00 ce f1 3a 00 32 f2 3a 00 98 f2 3a 00 ..:.4.:...:...:.h.:...:.2.:...:.
feb00 fe f2 3a 00 62 f3 3a 00 d6 f3 3a 00 4a f4 3a 00 b6 f4 3a 00 22 f5 3a 00 90 f5 3a 00 fa f5 3a 00 ..:.b.:...:.J.:...:.".:...:...:.
feb20 64 f6 3a 00 cc f6 3a 00 3a f7 3a 00 a8 f7 3a 00 12 f8 3a 00 76 f8 3a 00 de f8 3a 00 46 f9 3a 00 d.:...:.:.:...:...:.v.:...:.F.:.
feb40 ae f9 3a 00 20 fa 3a 00 92 fa 3a 00 02 fb 3a 00 74 fb 3a 00 e0 fb 3a 00 4c fc 3a 00 b6 fc 3a 00 ..:...:...:...:.t.:...:.L.:...:.
feb60 24 fd 3a 00 92 fd 3a 00 fe fd 3a 00 6c fe 3a 00 dc fe 3a 00 4c ff 3a 00 bc ff 3a 00 28 00 3b 00 $.:...:...:.l.:...:.L.:...:.(.;.
feb80 94 00 3b 00 fe 00 3b 00 70 01 3b 00 e2 01 3b 00 52 02 3b 00 ba 02 3b 00 22 03 3b 00 8a 03 3b 00 ..;...;.p.;...;.R.;...;.".;...;.
feba0 f0 03 3b 00 56 04 3b 00 bc 04 3b 00 2a 05 3b 00 98 05 3b 00 06 06 3b 00 74 06 3b 00 e0 06 3b 00 ..;.V.;...;.*.;...;...;.t.;...;.
febc0 4c 07 3b 00 b8 07 3b 00 22 08 3b 00 8e 08 3b 00 fa 08 3b 00 64 09 3b 00 d8 09 3b 00 46 0a 3b 00 L.;...;.".;...;...;.d.;...;.F.;.
febe0 b2 0a 3b 00 1e 0b 3b 00 8a 0b 3b 00 fa 0b 3b 00 6a 0c 3b 00 d8 0c 3b 00 48 0d 3b 00 b8 0d 3b 00 ..;...;...;...;.j.;...;.H.;...;.
fec00 2c 0e 3b 00 a0 0e 3b 00 0c 0f 3b 00 7e 0f 3b 00 f0 0f 3b 00 5e 10 3b 00 cc 10 3b 00 42 11 3b 00 ,.;...;...;.~.;...;.^.;...;.B.;.
fec20 b8 11 3b 00 2a 12 3b 00 9c 12 3b 00 0c 13 3b 00 7a 13 3b 00 e8 13 3b 00 54 14 3b 00 c4 14 3b 00 ..;.*.;...;...;.z.;...;.T.;...;.
fec40 34 15 3b 00 a2 15 3b 00 0e 16 3b 00 7e 16 3b 00 ee 16 3b 00 5c 17 3b 00 ca 17 3b 00 38 18 3b 00 4.;...;...;.~.;...;.\.;...;.8.;.
fec60 a4 18 3b 00 0c 19 3b 00 74 19 3b 00 dc 19 3b 00 40 1a 3b 00 a6 1a 3b 00 0c 1b 3b 00 70 1b 3b 00 ..;...;.t.;...;.@.;...;...;.p.;.
fec80 e2 1b 3b 00 4e 1c 3b 00 bc 1c 3b 00 28 1d 3b 00 9c 1d 3b 00 10 1e 3b 00 7c 1e 3b 00 ea 1e 3b 00 ..;.N.;...;.(.;...;...;.|.;...;.
feca0 58 1f 3b 00 ca 1f 3b 00 3c 20 3b 00 ac 20 3b 00 1a 21 3b 00 86 21 3b 00 f6 21 3b 00 62 22 3b 00 X.;...;.<.;...;..!;..!;..!;.b";.
fecc0 c8 22 3b 00 36 23 3b 00 a4 23 3b 00 12 24 3b 00 78 24 3b 00 e6 24 3b 00 56 25 3b 00 c2 25 3b 00 .";.6#;..#;..$;.x$;..$;.V%;..%;.
fece0 2e 26 3b 00 9a 26 3b 00 00 27 3b 00 58 28 3b 00 8e 29 3b 00 b4 2b 3b 00 22 2c 3b 00 8e 2c 3b 00 .&;..&;..';.X(;..);..+;.",;..,;.
fed00 fc 2c 3b 00 6c 2d 3b 00 e4 2d 3b 00 50 2e 3b 00 ba 2e 3b 00 26 2f 3b 00 92 2f 3b 00 02 30 3b 00 .,;.l-;..-;.P.;...;.&/;../;..0;.
fed20 6e 30 3b 00 d8 30 3b 00 3c 31 3b 00 8e 32 3b 00 c0 33 3b 00 da 35 3b 00 4e 36 3b 00 b8 36 3b 00 n0;..0;.<1;..2;..3;..5;.N6;..6;.
fed40 28 37 3b 00 a2 37 3b 00 10 38 3b 00 82 38 3b 00 f4 38 3b 00 5c 39 3b 00 c6 39 3b 00 30 3a 3b 00 (7;..7;..8;..8;..8;.\9;..9;.0:;.
fed60 9c 3a 3b 00 04 3b 3b 00 7c 3b 3b 00 ee 3b 3b 00 5e 3c 3b 00 ce 3c 3b 00 38 3d 3b 00 b8 3d 3b 00 .:;..;;.|;;..;;.^<;..<;.8=;..=;.
fed80 26 3e 3b 00 9a 3e 3b 00 18 3f 3b 00 94 3f 3b 00 04 40 3b 00 74 40 3b 00 e4 40 3b 00 64 41 3b 00 &>;..>;..?;..?;..@;.t@;..@;.dA;.
feda0 d8 41 3b 00 2a 43 3b 00 5c 44 3b 00 76 46 3b 00 f2 46 3b 00 72 47 3b 00 f2 47 3b 00 7a 48 3b 00 .A;.*C;.\D;.vF;..F;.rG;..G;.zH;.
fedc0 f8 48 3b 00 76 49 3b 00 ee 49 3b 00 6c 4a 3b 00 e8 4a 3b 00 68 4b 3b 00 cc 4c 3b 00 08 4e 3b 00 .H;.vI;..I;.lJ;..J;.hK;..L;..N;.
fede0 46 50 3b 00 b2 50 3b 00 1a 51 3b 00 82 51 3b 00 f0 51 3b 00 5e 52 3b 00 c8 52 3b 00 32 53 3b 00 FP;..P;..Q;..Q;..Q;.^R;..R;.2S;.
fee00 a0 53 3b 00 0e 54 3b 00 78 54 3b 00 e4 54 3b 00 50 55 3b 00 c2 55 3b 00 30 56 3b 00 a0 56 3b 00 .S;..T;.xT;..T;.PU;..U;.0V;..V;.
fee20 0a 57 3b 00 76 57 3b 00 e4 57 3b 00 4a 58 3b 00 b2 58 3b 00 0c 5a 3b 00 42 5b 3b 00 6c 5d 3b 00 .W;.vW;..W;.JX;..X;..Z;.B[;.l];.
fee40 e8 5d 3b 00 58 5e 3b 00 ce 5e 3b 00 42 5f 3b 00 b0 5f 3b 00 24 60 3b 00 9c 60 3b 00 14 61 3b 00 .];.X^;..^;.B_;.._;.$`;..`;..a;.
fee60 90 61 3b 00 e8 62 3b 00 1e 64 3b 00 44 66 3b 00 a8 66 3b 00 0c 67 3b 00 7a 67 3b 00 e4 67 3b 00 .a;..b;..d;.Df;..f;..g;.zg;..g;.
fee80 3c 69 3b 00 72 6a 3b 00 98 6c 3b 00 1c 6d 3b 00 a4 6d 3b 00 1e 6e 3b 00 a2 6e 3b 00 1e 6f 3b 00 <i;.rj;..l;..m;..m;..n;..n;..o;.
feea0 98 6f 3b 00 0a 70 3b 00 8c 70 3b 00 00 71 3b 00 82 71 3b 00 08 72 3b 00 8c 72 3b 00 0c 73 3b 00 .o;..p;..p;..q;..q;..r;..r;..s;.
feec0 86 73 3b 00 12 74 3b 00 90 74 3b 00 16 75 3b 00 a2 75 3b 00 22 76 3b 00 a0 76 3b 00 18 77 3b 00 .s;..t;..t;..u;..u;."v;..v;..w;.
feee0 8c 77 3b 00 06 78 3b 00 7c 78 3b 00 f4 78 3b 00 6a 79 3b 00 dc 79 3b 00 4e 7a 3b 00 ce 7a 3b 00 .w;..x;.|x;..x;.jy;..y;.Nz;..z;.
fef00 4c 7b 3b 00 ca 7b 3b 00 46 7c 3b 00 c4 7c 3b 00 46 7d 3b 00 be 7d 3b 00 34 7e 3b 00 a8 7e 3b 00 L{;..{;.F|;..|;.F};..};.4~;..~;.
fef20 2e 7f 3b 00 b6 7f 3b 00 30 80 3b 00 ac 80 3b 00 28 81 3b 00 96 81 3b 00 10 82 3b 00 88 82 3b 00 ..;...;.0.;...;.(.;...;...;...;.
fef40 04 83 3b 00 84 83 3b 00 00 84 3b 00 72 84 3b 00 f0 84 3b 00 6e 85 3b 00 ea 85 3b 00 64 86 3b 00 ..;...;...;.r.;...;.n.;...;.d.;.
fef60 da 86 3b 00 58 87 3b 00 dc 87 3b 00 5e 88 3b 00 e2 88 3b 00 56 89 3b 00 ce 89 3b 00 52 8a 3b 00 ..;.X.;...;.^.;...;.V.;...;.R.;.
fef80 ce 8a 3b 00 54 8b 3b 00 d6 8b 3b 00 4e 8c 3b 00 cc 8c 3b 00 52 8d 3b 00 d2 8d 3b 00 4a 8e 3b 00 ..;.T.;...;.N.;...;.R.;...;.J.;.
fefa0 c0 8e 3b 00 3e 8f 3b 00 ca 8f 3b 00 4e 90 3b 00 ce 90 3b 00 4e 91 3b 00 d0 91 3b 00 4e 92 3b 00 ..;.>.;...;.N.;...;.N.;...;.N.;.
fefc0 dc 92 3b 00 62 93 3b 00 e4 93 3b 00 72 94 3b 00 fc 94 3b 00 80 95 3b 00 fa 95 3b 00 80 96 3b 00 ..;.b.;...;.r.;...;...;...;...;.
fefe0 00 97 3b 00 88 97 3b 00 0e 98 3b 00 96 98 3b 00 1c 99 3b 00 aa 99 3b 00 38 9a 3b 00 c6 9a 3b 00 ..;...;...;...;...;...;.8.;...;.
ff000 40 9b 3b 00 ba 9b 3b 00 3c 9c 3b 00 c0 9c 3b 00 42 9d 3b 00 ae 9e 3b 00 ee 9f 3b 00 3c a2 3b 00 @.;...;.<.;...;.B.;...;...;.<.;.
ff020 a8 a2 3b 00 1a a3 3b 00 8c a3 3b 00 f6 a3 3b 00 60 a4 3b 00 ce a4 3b 00 3c a5 3b 00 ae a5 3b 00 ..;...;...;...;.`.;...;.<.;...;.
ff040 20 a6 3b 00 8e a6 3b 00 fc a6 3b 00 70 a7 3b 00 e4 a7 3b 00 64 a8 3b 00 da a8 3b 00 4c a9 3b 00 ..;...;...;.p.;...;.d.;...;.L.;.
ff060 c0 a9 3b 00 2c aa 3b 00 9a aa 3b 00 0c ab 3b 00 80 ab 3b 00 f6 ab 3b 00 68 ac 3b 00 d8 ac 3b 00 ..;.,.;...;...;...;...;.h.;...;.
ff080 3e ad 3b 00 ac ad 3b 00 1a ae 3b 00 84 ae 3b 00 ee ae 3b 00 68 af 3b 00 e0 af 3b 00 58 b0 3b 00 >.;...;...;...;...;.h.;...;.X.;.
ff0a0 c8 b0 3b 00 38 b1 3b 00 a2 b1 3b 00 0a b2 3b 00 7c b2 3b 00 f2 b2 3b 00 5a b3 3b 00 c8 b3 3b 00 ..;.8.;...;...;.|.;...;.Z.;...;.
ff0c0 34 b4 3b 00 a2 b4 3b 00 0c b5 3b 00 78 b5 3b 00 ea b5 3b 00 62 b6 3b 00 c8 b6 3b 00 38 b7 3b 00 4.;...;...;.x.;...;.b.;...;.8.;.
ff0e0 a6 b7 3b 00 12 b8 3b 00 80 b8 3b 00 f2 b8 3b 00 62 b9 3b 00 d0 b9 3b 00 3a ba 3b 00 a2 ba 3b 00 ..;...;...;...;.b.;...;.:.;...;.
ff100 12 bb 3b 00 80 bb 3b 00 f8 bb 3b 00 68 bc 3b 00 d6 bc 3b 00 46 bd 3b 00 ca bd 3b 00 46 be 3b 00 ..;...;...;.h.;...;.F.;...;.F.;.
ff120 c4 be 3b 00 3a bf 3b 00 aa bf 3b 00 20 c0 3b 00 94 c0 3b 00 0a c1 3b 00 82 c1 3b 00 fe c1 3b 00 ..;.:.;...;...;...;...;...;...;.
ff140 6e c2 3b 00 e0 c2 3b 00 50 c3 3b 00 c2 c3 3b 00 36 c4 3b 00 8e c5 3b 00 c4 c6 3b 00 ea c8 3b 00 n.;...;.P.;...;.6.;...;...;...;.
ff160 50 c9 3b 00 b6 c9 3b 00 1c ca 3b 00 82 ca 3b 00 ea ca 3b 00 52 cb 3b 00 be cb 3b 00 32 cc 3b 00 P.;...;...;...;...;.R.;...;.2.;.
ff180 9a cc 3b 00 fe cc 3b 00 62 cd 3b 00 ca cd 3b 00 36 ce 3b 00 a4 ce 3b 00 16 cf 3b 00 82 cf 3b 00 ..;...;.b.;...;.6.;...;...;...;.
ff1a0 e8 cf 3b 00 50 d0 3b 00 b8 d0 3b 00 1e d1 3b 00 86 d1 3b 00 ee d1 3b 00 60 d2 3b 00 c8 d2 3b 00 ..;.P.;...;...;...;...;.`.;...;.
ff1c0 40 d3 3b 00 b0 d3 3b 00 22 d4 3b 00 a2 d4 3b 00 20 d5 3b 00 9a d5 3b 00 12 d6 3b 00 7e d6 3b 00 @.;...;.".;...;...;...;...;.~.;.
ff1e0 f6 d6 3b 00 62 d7 3b 00 ce d7 3b 00 3a d8 3b 00 aa d8 3b 00 10 d9 3b 00 80 d9 3b 00 ee d9 3b 00 ..;.b.;...;.:.;...;...;...;...;.
ff200 58 da 3b 00 c4 da 3b 00 34 db 3b 00 a6 db 3b 00 18 dc 3b 00 84 dc 3b 00 ee dc 3b 00 5a dd 3b 00 X.;...;.4.;...;...;...;...;.Z.;.
ff220 c2 dd 3b 00 28 de 3b 00 8e de 3b 00 f2 de 3b 00 5a df 3b 00 c4 df 3b 00 2e e0 3b 00 a0 e0 3b 00 ..;.(.;...;...;.Z.;...;...;...;.
ff240 16 e1 3b 00 88 e1 3b 00 f6 e1 3b 00 60 e2 3b 00 cc e2 3b 00 34 e3 3b 00 9c e3 3b 00 10 e4 3b 00 ..;...;...;.`.;...;.4.;...;...;.
ff260 84 e4 3b 00 fa e4 3b 00 70 e5 3b 00 dc e5 3b 00 42 e6 3b 00 ac e6 3b 00 18 e7 3b 00 7e e7 3b 00 ..;...;.p.;...;.B.;...;...;.~.;.
ff280 e4 e7 3b 00 50 e8 3b 00 be e8 3b 00 2c e9 3b 00 98 e9 3b 00 02 ea 3b 00 6c ea 3b 00 d6 ea 3b 00 ..;.P.;...;.,.;...;...;.l.;...;.
ff2a0 3e eb 3b 00 a6 eb 3b 00 14 ec 3b 00 7e ec 3b 00 ec ec 3b 00 5a ed 3b 00 c4 ed 3b 00 38 ee 3b 00 >.;...;...;.~.;...;.Z.;...;.8.;.
ff2c0 ac ee 3b 00 1e ef 3b 00 8a ef 3b 00 fc ef 3b 00 72 f0 3b 00 e8 f0 3b 00 4c f1 3b 00 c4 f1 3b 00 ..;...;...;...;.r.;...;.L.;...;.
ff2e0 3c f2 3b 00 a8 f2 3b 00 14 f3 3b 00 7c f3 3b 00 e6 f3 3b 00 4e f4 3b 00 b8 f4 3b 00 20 f5 3b 00 <.;...;...;.|.;...;.N.;...;...;.
ff300 84 f5 3b 00 e8 f5 3b 00 4c f6 3b 00 c0 f6 3b 00 3a f7 3b 00 b4 f7 3b 00 28 f8 3b 00 96 f8 3b 00 ..;...;.L.;...;.:.;...;.(.;...;.
ff320 06 f9 3b 00 6c f9 3b 00 d8 f9 3b 00 48 fa 3b 00 b4 fa 3b 00 20 fb 3b 00 8e fb 3b 00 f6 fb 3b 00 ..;.l.;...;.H.;...;...;...;...;.
ff340 64 fc 3b 00 d4 fc 3b 00 38 fd 3b 00 ae fd 3b 00 18 fe 3b 00 84 fe 3b 00 f0 fe 3b 00 60 ff 3b 00 d.;...;.8.;...;...;...;...;.`.;.
ff360 c4 ff 3b 00 32 00 3c 00 9e 00 3c 00 0a 01 3c 00 74 01 3c 00 e0 01 3c 00 5e 02 3c 00 d4 02 3c 00 ..;.2.<...<...<.t.<...<.^.<...<.
ff380 52 03 3c 00 c0 03 3c 00 28 04 3c 00 8e 04 3c 00 fe 04 3c 00 6c 05 3c 00 d8 05 3c 00 40 06 3c 00 R.<...<.(.<...<...<.l.<...<.@.<.
ff3a0 aa 06 3c 00 16 07 3c 00 82 07 3c 00 ec 07 3c 00 54 08 3c 00 c2 08 3c 00 28 09 3c 00 94 09 3c 00 ..<...<...<...<.T.<...<.(.<...<.
ff3c0 02 0a 3c 00 70 0a 3c 00 d8 0a 3c 00 48 0b 3c 00 b8 0b 3c 00 28 0c 3c 00 98 0c 3c 00 00 0d 3c 00 ..<.p.<...<.H.<...<.(.<...<...<.
ff3e0 66 0d 3c 00 d4 0d 3c 00 42 0e 3c 00 b2 0e 3c 00 22 0f 3c 00 8c 0f 3c 00 f4 0f 3c 00 58 10 3c 00 f.<...<.B.<...<.".<...<...<.X.<.
ff400 c2 10 3c 00 2c 11 3c 00 94 11 3c 00 fc 11 3c 00 64 12 3c 00 ca 12 3c 00 44 13 3c 00 aa 13 3c 00 ..<.,.<...<...<.d.<...<.D.<...<.
ff420 14 14 3c 00 86 14 3c 00 f8 14 3c 00 68 15 3c 00 e2 15 3c 00 60 16 3c 00 d4 16 3c 00 48 17 3c 00 ..<...<...<.h.<...<.`.<...<.H.<.
ff440 c4 17 3c 00 3c 18 3c 00 b2 18 3c 00 30 19 3c 00 9a 19 3c 00 12 1a 3c 00 8a 1a 3c 00 fe 1a 3c 00 ..<.<.<...<.0.<...<...<...<...<.
ff460 72 1b 3c 00 dc 1b 3c 00 48 1c 3c 00 b4 1c 3c 00 1e 1d 3c 00 86 1d 3c 00 f6 1d 3c 00 66 1e 3c 00 r.<...<.H.<...<...<...<...<.f.<.
ff480 da 1e 3c 00 48 1f 3c 00 ac 1f 3c 00 1c 20 3c 00 8c 20 3c 00 f4 20 3c 00 62 21 3c 00 d0 21 3c 00 ..<.H.<...<...<...<...<.b!<..!<.
ff4a0 3c 22 3c 00 a4 22 3c 00 0c 23 3c 00 8e 23 3c 00 00 24 3c 00 68 24 3c 00 d0 24 3c 00 38 25 3c 00 <"<.."<..#<..#<..$<.h$<..$<.8%<.
ff4c0 ba 25 3c 00 24 26 3c 00 92 26 3c 00 00 27 3c 00 6c 27 3c 00 d0 27 3c 00 38 28 3c 00 a0 28 3c 00 .%<.$&<..&<..'<.l'<..'<.8(<..(<.
ff4e0 0a 29 3c 00 70 29 3c 00 d6 29 3c 00 40 2a 3c 00 aa 2a 3c 00 10 2b 3c 00 76 2b 3c 00 e0 2b 3c 00 .)<.p)<..)<.@*<..*<..+<.v+<..+<.
ff500 58 2c 3c 00 ce 2c 3c 00 34 2d 3c 00 a2 2d 3c 00 0e 2e 3c 00 7a 2e 3c 00 e2 2e 3c 00 4a 2f 3c 00 X,<..,<.4-<..-<...<.z.<...<.J/<.
ff520 b2 2f 3c 00 22 30 3c 00 92 30 3c 00 fc 30 3c 00 66 31 3c 00 ce 31 3c 00 36 32 3c 00 a4 32 3c 00 ./<."0<..0<..0<.f1<..1<.62<..2<.
ff540 10 33 3c 00 7a 33 3c 00 e6 33 3c 00 52 34 3c 00 bc 34 3c 00 26 35 3c 00 9e 35 3c 00 14 36 3c 00 .3<.z3<..3<.R4<..4<.&5<..5<..6<.
ff560 96 36 3c 00 08 37 3c 00 74 37 3c 00 e0 37 3c 00 54 38 3c 00 bc 38 3c 00 24 39 3c 00 8a 39 3c 00 .6<..7<.t7<..7<.T8<..8<.$9<..9<.
ff580 f8 39 3c 00 66 3a 3c 00 cc 3a 3c 00 3c 3b 3c 00 ac 3b 3c 00 12 3c 3c 00 78 3c 3c 00 de 3c 3c 00 .9<.f:<..:<.<;<..;<..<<.x<<..<<.
ff5a0 44 3d 3c 00 ac 3d 3c 00 1c 3e 3c 00 8c 3e 3c 00 f4 3e 3c 00 5c 3f 3c 00 c4 3f 3c 00 32 40 3c 00 D=<..=<..><..><..><.\?<..?<.2@<.
ff5c0 a0 40 3c 00 06 41 3c 00 6a 41 3c 00 d4 41 3c 00 40 42 3c 00 ac 42 3c 00 18 43 3c 00 7c 43 3c 00 .@<..A<.jA<..A<.@B<..B<..C<.|C<.
ff5e0 f0 43 3c 00 66 44 3c 00 d0 44 3c 00 38 45 3c 00 a6 45 3c 00 1a 46 3c 00 7c 46 3c 00 ea 46 3c 00 .C<.fD<..D<.8E<..E<..F<.|F<..F<.
ff600 4e 47 3c 00 ba 47 3c 00 22 48 3c 00 90 48 3c 00 fc 48 3c 00 68 49 3c 00 de 49 3c 00 42 4a 3c 00 NG<..G<."H<..H<..H<.hI<..I<.BJ<.
ff620 aa 4a 3c 00 12 4b 3c 00 7a 4b 3c 00 e2 4b 3c 00 4a 4c 3c 00 ba 4c 3c 00 2a 4d 3c 00 92 4d 3c 00 .J<..K<.zK<..K<.JL<..L<.*M<..M<.
ff640 f8 4d 3c 00 62 4e 3c 00 cc 4e 3c 00 36 4f 3c 00 a8 4f 3c 00 10 50 3c 00 7c 50 3c 00 e8 50 3c 00 .M<.bN<..N<.6O<..O<..P<.|P<..P<.
ff660 50 51 3c 00 bc 51 3c 00 34 52 3c 00 a8 52 3c 00 18 53 3c 00 80 53 3c 00 ec 53 3c 00 56 54 3c 00 PQ<..Q<.4R<..R<..S<..S<..S<.VT<.
ff680 cc 54 3c 00 32 55 3c 00 98 55 3c 00 00 56 3c 00 68 56 3c 00 ce 56 3c 00 34 57 3c 00 9e 57 3c 00 .T<.2U<..U<..V<.hV<..V<.4W<..W<.
ff6a0 04 58 3c 00 6c 58 3c 00 d4 58 3c 00 3e 59 3c 00 b2 59 3c 00 1c 5a 3c 00 8c 5a 3c 00 fc 5a 3c 00 .X<.lX<..X<.>Y<..Y<..Z<..Z<..Z<.
ff6c0 66 5b 3c 00 d2 5b 3c 00 3a 5c 3c 00 a4 5c 3c 00 12 5d 3c 00 86 5d 3c 00 fa 5d 3c 00 64 5e 3c 00 f[<..[<.:\<..\<..]<..]<..]<.d^<.
ff6e0 d2 5e 3c 00 40 5f 3c 00 aa 5f 3c 00 14 60 3c 00 88 60 3c 00 00 61 3c 00 78 61 3c 00 ec 61 3c 00 .^<.@_<.._<..`<..`<..a<.xa<..a<.
ff700 54 62 3c 00 c6 62 3c 00 2c 63 3c 00 9e 63 3c 00 14 64 3c 00 8a 64 3c 00 00 65 3c 00 68 65 3c 00 Tb<..b<.,c<..c<..d<..d<..e<.he<.
ff720 d2 65 3c 00 46 66 3c 00 b4 66 3c 00 1c 67 3c 00 88 67 3c 00 00 68 3c 00 78 68 3c 00 e4 68 3c 00 .e<.Ff<..f<..g<..g<..h<.xh<..h<.
ff740 54 69 3c 00 c4 69 3c 00 36 6a 3c 00 a2 6a 3c 00 0c 6b 3c 00 7e 6b 3c 00 ea 6b 3c 00 52 6c 3c 00 Ti<..i<.6j<..j<..k<.~k<..k<.Rl<.
ff760 b8 6c 3c 00 22 6d 3c 00 8c 6d 3c 00 f4 6d 3c 00 5e 6e 3c 00 ca 6e 3c 00 42 6f 3c 00 b6 6f 3c 00 .l<."m<..m<..m<.^n<..n<.Bo<..o<.
ff780 28 70 3c 00 9a 70 3c 00 0c 71 3c 00 78 71 3c 00 e6 71 3c 00 50 72 3c 00 b4 72 3c 00 18 73 3c 00 (p<..p<..q<.xq<..q<.Pr<..r<..s<.
ff7a0 8c 73 3c 00 00 74 3c 00 76 74 3c 00 e0 74 3c 00 56 75 3c 00 c6 75 3c 00 3a 76 3c 00 a8 76 3c 00 .s<..t<.vt<..t<.Vu<..u<.:v<..v<.
ff7c0 1c 77 3c 00 8e 77 3c 00 f8 77 3c 00 74 78 3c 00 e8 78 3c 00 62 79 3c 00 d4 79 3c 00 4a 7a 3c 00 .w<..w<..w<.tx<..x<.by<..y<.Jz<.
ff7e0 ba 7a 3c 00 28 7b 3c 00 9a 7b 3c 00 10 7c 3c 00 84 7c 3c 00 f0 7c 3c 00 5e 7d 3c 00 ce 7d 3c 00 .z<.({<..{<..|<..|<..|<.^}<..}<.
ff800 34 7e 3c 00 a6 7e 3c 00 14 7f 3c 00 84 7f 3c 00 f4 7f 3c 00 60 80 3c 00 cc 80 3c 00 34 81 3c 00 4~<..~<...<...<...<.`.<...<.4.<.
ff820 9e 81 3c 00 08 82 3c 00 78 82 3c 00 e0 82 3c 00 4a 83 3c 00 b4 83 3c 00 1c 84 3c 00 88 84 3c 00 ..<...<.x.<...<.J.<...<...<...<.
ff840 f4 84 3c 00 60 85 3c 00 ca 85 3c 00 36 86 3c 00 9e 86 3c 00 0c 87 3c 00 7c 87 3c 00 f2 87 3c 00 ..<.`.<...<.6.<...<...<.|.<...<.
ff860 5c 88 3c 00 c0 88 3c 00 2a 89 3c 00 a0 89 3c 00 0c 8a 3c 00 7a 8a 3c 00 e6 8a 3c 00 52 8b 3c 00 \.<...<.*.<...<...<.z.<...<.R.<.
ff880 c4 8b 3c 00 36 8c 3c 00 a8 8c 3c 00 16 8d 3c 00 7e 8d 3c 00 ea 8d 3c 00 56 8e 3c 00 c0 8e 3c 00 ..<.6.<...<...<.~.<...<.V.<...<.
ff8a0 2a 8f 3c 00 94 8f 3c 00 fe 8f 3c 00 66 90 3c 00 d2 90 3c 00 3c 91 3c 00 ac 91 3c 00 18 92 3c 00 *.<...<...<.f.<...<.<.<...<...<.
ff8c0 84 92 3c 00 f4 92 3c 00 58 93 3c 00 d2 93 3c 00 3e 94 3c 00 aa 94 3c 00 26 95 3c 00 94 95 3c 00 ..<...<.X.<...<.>.<...<.&.<...<.
ff8e0 00 96 3c 00 6c 96 3c 00 d6 96 3c 00 3c 97 3c 00 a4 97 3c 00 1c 98 3c 00 9a 98 3c 00 10 99 3c 00 ..<.l.<...<.<.<...<...<...<...<.
ff900 8e 99 3c 00 fc 99 3c 00 68 9a 3c 00 cc 9a 3c 00 2e 9b 3c 00 96 9b 3c 00 00 9c 3c 00 66 9c 3c 00 ..<...<.h.<...<...<...<...<.f.<.
ff920 de 9c 3c 00 4a 9d 3c 00 b8 9d 3c 00 2e 9e 3c 00 9c 9e 3c 00 10 9f 3c 00 84 9f 3c 00 f0 9f 3c 00 ..<.J.<...<...<...<...<...<...<.
ff940 5a a0 3c 00 c4 a0 3c 00 2c a1 3c 00 96 a1 3c 00 00 a2 3c 00 6a a2 3c 00 d6 a2 3c 00 42 a3 3c 00 Z.<...<.,.<...<...<.j.<...<.B.<.
ff960 ac a3 3c 00 16 a4 3c 00 82 a4 3c 00 ee a4 3c 00 58 a5 3c 00 c0 a5 3c 00 2e a6 3c 00 94 a6 3c 00 ..<...<...<...<.X.<...<...<...<.
ff980 fa a6 3c 00 7a a7 3c 00 ea a7 3c 00 56 a8 3c 00 be a8 3c 00 28 a9 3c 00 92 a9 3c 00 fe a9 3c 00 ..<.z.<...<.V.<...<.(.<...<...<.
ff9a0 68 aa 3c 00 ce aa 3c 00 38 ab 3c 00 a0 ab 3c 00 08 ac 3c 00 72 ac 3c 00 dc ac 3c 00 44 ad 3c 00 h.<...<.8.<...<...<.r.<...<.D.<.
ff9c0 a8 ad 3c 00 12 ae 3c 00 7e ae 3c 00 f2 ae 3c 00 68 af 3c 00 ce af 3c 00 36 b0 3c 00 a6 b0 3c 00 ..<...<.~.<...<.h.<...<.6.<...<.
ff9e0 16 b1 3c 00 84 b1 3c 00 ea b1 3c 00 52 b2 3c 00 ba b2 3c 00 20 b3 3c 00 90 b3 3c 00 02 b4 3c 00 ..<...<...<.R.<...<...<...<...<.
ffa00 74 b4 3c 00 e4 b4 3c 00 54 b5 3c 00 c4 b5 3c 00 34 b6 3c 00 9e b6 3c 00 08 b7 3c 00 76 b7 3c 00 t.<...<.T.<...<.4.<...<...<.v.<.
ffa20 e6 b7 3c 00 52 b8 3c 00 b6 b8 3c 00 1a b9 3c 00 80 b9 3c 00 ee b9 3c 00 56 ba 3c 00 c2 ba 3c 00 ..<.R.<...<...<...<...<.V.<...<.
ffa40 38 bb 3c 00 a8 bb 3c 00 12 bc 3c 00 7c bc 3c 00 e2 bc 3c 00 4a bd 3c 00 b2 bd 3c 00 18 be 3c 00 8.<...<...<.|.<...<.J.<...<...<.
ffa60 7e be 3c 00 e4 be 3c 00 4c bf 3c 00 b2 bf 3c 00 16 c0 3c 00 82 c0 3c 00 ec c0 3c 00 50 c1 3c 00 ~.<...<.L.<...<...<...<...<.P.<.
ffa80 b8 c1 3c 00 26 c2 3c 00 8c c2 3c 00 f2 c2 3c 00 5e c3 3c 00 ca c3 3c 00 3e c4 3c 00 b2 c4 3c 00 ..<.&.<...<...<.^.<...<.>.<...<.
ffaa0 1a c5 3c 00 8a c5 3c 00 fa c5 3c 00 62 c6 3c 00 d8 c6 3c 00 4e c7 3c 00 ba c7 3c 00 26 c8 3c 00 ..<...<...<.b.<...<.N.<...<.&.<.
ffac0 a0 c8 3c 00 0c c9 3c 00 78 c9 3c 00 ec c9 3c 00 60 ca 3c 00 ca ca 3c 00 44 cb 3c 00 ac cb 3c 00 ..<...<.x.<...<.`.<...<.D.<...<.
ffae0 14 cc 3c 00 7e cc 3c 00 e6 cc 3c 00 5a cd 3c 00 d0 cd 3c 00 36 ce 3c 00 a0 ce 3c 00 0a cf 3c 00 ..<.~.<...<.Z.<...<.6.<...<...<.
ffb00 74 cf 3c 00 e0 cf 3c 00 4c d0 3c 00 b8 d0 3c 00 22 d1 3c 00 8c d1 3c 00 f4 d1 3c 00 5c d2 3c 00 t.<...<.L.<...<.".<...<...<.\.<.
ffb20 c8 d2 3c 00 34 d3 3c 00 a0 d3 3c 00 12 d4 3c 00 7a d4 3c 00 e6 d4 3c 00 52 d5 3c 00 c0 d5 3c 00 ..<.4.<...<...<.z.<...<.R.<...<.
ffb40 2c d6 3c 00 96 d6 3c 00 00 d7 3c 00 70 d7 3c 00 da d7 3c 00 44 d8 3c 00 b4 d8 3c 00 20 d9 3c 00 ,.<...<...<.p.<...<.D.<...<...<.
ffb60 86 d9 3c 00 f6 d9 3c 00 64 da 3c 00 d2 da 3c 00 40 db 3c 00 aa db 3c 00 1c dc 3c 00 8e dc 3c 00 ..<...<.d.<...<.@.<...<...<...<.
ffb80 fe dc 3c 00 68 dd 3c 00 ce dd 3c 00 3e de 3c 00 ae de 3c 00 14 df 3c 00 7e df 3c 00 f0 df 3c 00 ..<.h.<...<.>.<...<...<.~.<...<.
ffba0 60 e0 3c 00 d0 e0 3c 00 3c e1 3c 00 a8 e1 3c 00 20 e2 3c 00 8c e2 3c 00 f2 e2 3c 00 5e e3 3c 00 `.<...<.<.<...<...<...<...<.^.<.
ffbc0 ca e3 3c 00 38 e4 3c 00 ac e4 3c 00 1e e5 3c 00 84 e5 3c 00 f2 e5 3c 00 60 e6 3c 00 d6 e6 3c 00 ..<.8.<...<...<...<...<.`.<...<.
ffbe0 4c e7 3c 00 b6 e7 3c 00 22 e8 3c 00 8e e8 3c 00 f8 e8 3c 00 60 e9 3c 00 c8 e9 3c 00 3c ea 3c 00 L.<...<.".<...<...<.`.<...<.<.<.
ffc00 b0 ea 3c 00 22 eb 3c 00 86 eb 3c 00 ec eb 3c 00 50 ec 3c 00 c2 ec 3c 00 34 ed 3c 00 a2 ed 3c 00 ..<.".<...<...<.P.<...<.4.<...<.
ffc20 0a ee 3c 00 7c ee 3c 00 ee ee 3c 00 56 ef 3c 00 c0 ef 3c 00 26 f0 3c 00 90 f0 3c 00 02 f1 3c 00 ..<.|.<...<.V.<...<.&.<...<...<.
ffc40 72 f1 3c 00 de f1 3c 00 4c f2 3c 00 b6 f2 3c 00 20 f3 3c 00 86 f3 3c 00 f0 f3 3c 00 5a f4 3c 00 r.<...<.L.<...<...<...<...<.Z.<.
ffc60 c0 f4 3c 00 26 f5 3c 00 90 f5 3c 00 fa f5 3c 00 60 f6 3c 00 c6 f6 3c 00 2e f7 3c 00 94 f7 3c 00 ..<.&.<...<...<.`.<...<...<...<.
ffc80 fa f7 3c 00 62 f8 3c 00 c8 f8 3c 00 2e f9 3c 00 98 f9 3c 00 02 fa 3c 00 68 fa 3c 00 e0 fa 3c 00 ..<.b.<...<...<...<...<.h.<...<.
ffca0 56 fb 3c 00 be fb 3c 00 26 fc 3c 00 98 fc 3c 00 0c fd 3c 00 80 fd 3c 00 f2 fd 3c 00 62 fe 3c 00 V.<...<.&.<...<...<...<...<.b.<.
ffcc0 cc fe 3c 00 36 ff 3c 00 a2 ff 3c 00 0e 00 3d 00 78 00 3d 00 e2 00 3d 00 4c 01 3d 00 c4 01 3d 00 ..<.6.<...<...=.x.=...=.L.=...=.
ffce0 38 02 3d 00 ae 02 3d 00 24 03 3d 00 98 03 3d 00 04 04 3d 00 6a 04 3d 00 d0 04 3d 00 40 05 3d 00 8.=...=.$.=...=...=.j.=...=.@.=.
ffd00 ae 05 3d 00 1e 06 3d 00 96 06 3d 00 fe 06 3d 00 66 07 3d 00 ca 07 3d 00 34 08 3d 00 a8 08 3d 00 ..=...=...=...=.f.=...=.4.=...=.
ffd20 1c 09 3d 00 8a 09 3d 00 f6 09 3d 00 6c 0a 3d 00 de 0a 3d 00 36 0c 3d 00 6c 0d 3d 00 92 0f 3d 00 ..=...=...=.l.=...=.6.=.l.=...=.
ffd40 08 10 3d 00 76 10 3d 00 ee 10 3d 00 68 11 3d 00 d8 11 3d 00 4a 12 3d 00 be 12 3d 00 2a 13 3d 00 ..=.v.=...=.h.=...=.J.=...=.*.=.
ffd60 94 13 3d 00 0e 14 3d 00 86 14 3d 00 f4 14 3d 00 62 15 3d 00 da 15 3d 00 50 16 3d 00 c6 16 3d 00 ..=...=...=...=.b.=...=.P.=...=.
ffd80 38 17 3d 00 aa 17 3d 00 16 18 3d 00 7e 18 3d 00 e6 18 3d 00 62 19 3d 00 de 19 3d 00 4e 1a 3d 00 8.=...=...=.~.=...=.b.=...=.N.=.
ffda0 be 1a 3d 00 3a 1b 3d 00 b0 1b 3d 00 2a 1c 3d 00 a4 1c 3d 00 18 1d 3d 00 82 1d 3d 00 ec 1d 3d 00 ..=.:.=...=.*.=...=...=...=...=.
ffdc0 6a 1e 3d 00 e8 1e 3d 00 60 1f 3d 00 d4 1f 3d 00 74 20 3d 00 fa 20 3d 00 66 21 3d 00 d2 21 3d 00 j.=...=.`.=...=.t.=...=.f!=..!=.
ffde0 48 22 3d 00 b2 22 3d 00 26 23 3d 00 9c 23 3d 00 f6 24 3d 00 2c 26 3d 00 56 28 3d 00 bc 28 3d 00 H"=.."=.&#=..#=..$=.,&=.V(=..(=.
ffe00 24 29 3d 00 9a 29 3d 00 0c 2a 3d 00 7a 2a 3d 00 ea 2a 3d 00 56 2b 3d 00 c6 2b 3d 00 30 2c 3d 00 $)=..)=..*=.z*=..*=.V+=..+=.0,=.
ffe20 a0 2c 3d 00 18 2d 3d 00 84 2d 3d 00 f0 2d 3d 00 5e 2e 3d 00 cc 2e 3d 00 32 2f 3d 00 aa 2f 3d 00 .,=..-=..-=..-=.^.=...=.2/=../=.
ffe40 1e 30 3d 00 8c 30 3d 00 f2 30 3d 00 5a 31 3d 00 c2 31 3d 00 32 32 3d 00 9a 32 3d 00 04 33 3d 00 .0=..0=..0=.Z1=..1=.22=..2=..3=.
ffe60 72 33 3d 00 e4 33 3d 00 56 34 3d 00 c8 34 3d 00 3a 35 3d 00 ae 35 3d 00 22 36 3d 00 9a 36 3d 00 r3=..3=.V4=..4=.:5=..5=."6=..6=.
ffe80 02 37 3d 00 6c 37 3d 00 dc 37 3d 00 42 38 3d 00 a8 38 3d 00 1a 39 3d 00 92 39 3d 00 e8 3a 3d 00 .7=.l7=..7=.B8=..8=..9=..9=..:=.
ffea0 1c 3c 3d 00 3e 3e 3d 00 b0 3e 3d 00 24 3f 3d 00 90 3f 3d 00 02 40 3d 00 72 40 3d 00 de 40 3d 00 .<=.>>=..>=.$?=..?=..@=.r@=..@=.
ffec0 48 41 3d 00 b8 41 3d 00 30 42 3d 00 b2 42 3d 00 1c 43 3d 00 8c 43 3d 00 f4 43 3d 00 68 44 3d 00 HA=..A=.0B=..B=..C=..C=..C=.hD=.
ffee0 d4 44 3d 00 4c 45 3d 00 c0 45 3d 00 30 46 3d 00 a0 46 3d 00 0e 47 3d 00 7a 47 3d 00 e6 47 3d 00 .D=.LE=..E=.0F=..F=..G=.zG=..G=.
fff00 52 48 3d 00 c4 48 3d 00 32 49 3d 00 9e 49 3d 00 0a 4a 3d 00 76 4a 3d 00 e0 4a 3d 00 54 4b 3d 00 RH=..H=.2I=..I=..J=.vJ=..J=.TK=.
fff20 c2 4b 3d 00 30 4c 3d 00 9c 4c 3d 00 08 4d 3d 00 74 4d 3d 00 dc 4d 3d 00 46 4e 3d 00 b4 4e 3d 00 .K=.0L=..L=..M=.tM=..M=.FN=..N=.
fff40 22 4f 3d 00 9c 4f 3d 00 06 50 3d 00 70 50 3d 00 dc 50 3d 00 52 51 3d 00 c8 51 3d 00 42 52 3d 00 "O=..O=..P=.pP=..P=.RQ=..Q=.BR=.
fff60 b4 52 3d 00 2c 53 3d 00 a2 53 3d 00 12 54 3d 00 8a 54 3d 00 00 55 3d 00 70 55 3d 00 e2 55 3d 00 .R=.,S=..S=..T=..T=..U=.pU=..U=.
fff80 52 56 3d 00 c0 56 3d 00 32 57 3d 00 9c 57 3d 00 12 58 3d 00 7e 58 3d 00 e8 58 3d 00 60 59 3d 00 RV=..V=.2W=..W=..X=.~X=..X=.`Y=.
fffa0 d6 59 3d 00 40 5a 3d 00 aa 5a 3d 00 1c 5b 3d 00 8c 5b 3d 00 f8 5b 3d 00 68 5c 3d 00 e4 5c 3d 00 .Y=.@Z=..Z=..[=..[=..[=.h\=..\=.
fffc0 56 5d 3d 00 d0 5d 3d 00 3e 5e 3d 00 ae 5e 3d 00 20 5f 3d 00 90 5f 3d 00 04 60 3d 00 5e 61 3d 00 V]=..]=.>^=..^=.._=.._=..`=.^a=.
fffe0 94 62 3d 00 be 64 3d 00 36 65 3d 00 92 66 3d 00 ca 67 3d 00 f8 69 3d 00 64 6a 3d 00 d0 6a 3d 00 .b=..d=.6e=..f=..g=..i=.dj=..j=.
100000 3c 6b 3d 00 a8 6b 3d 00 12 6c 3d 00 7c 6c 3d 00 ec 6c 3d 00 60 6d 3d 00 d6 6d 3d 00 4c 6e 3d 00 <k=..k=..l=.|l=..l=.`m=..m=.Ln=.
100020 c0 6e 3d 00 32 6f 3d 00 a4 6f 3d 00 14 70 3d 00 6e 71 3d 00 a4 72 3d 00 ce 74 3d 00 3c 75 3d 00 .n=.2o=..o=..p=.nq=..r=..t=.<u=.
100040 b8 75 3d 00 26 76 3d 00 92 76 3d 00 0c 77 3d 00 84 77 3d 00 ec 77 3d 00 46 79 3d 00 7c 7a 3d 00 .u=.&v=..v=..w=..w=..w=.Fy=.|z=.
100060 a6 7c 3d 00 16 7d 3d 00 8a 7d 3d 00 02 7e 3d 00 72 7e 3d 00 e2 7e 3d 00 58 7f 3d 00 c6 7f 3d 00 .|=..}=..}=..~=.r~=..~=.X.=...=.
100080 30 80 3d 00 a0 80 3d 00 0e 81 3d 00 86 81 3d 00 04 82 3d 00 78 82 3d 00 f0 82 3d 00 6e 83 3d 00 0.=...=...=...=...=.x.=...=.n.=.
1000a0 f2 83 3d 00 60 84 3d 00 d0 84 3d 00 4a 85 3d 00 ba 85 3d 00 32 86 3d 00 a4 86 3d 00 14 87 3d 00 ..=.`.=...=.J.=...=.2.=...=...=.
1000c0 8a 87 3d 00 fa 87 3d 00 6e 88 3d 00 de 88 3d 00 50 89 3d 00 c2 89 3d 00 1e 8b 3d 00 56 8c 3d 00 ..=...=.n.=...=.P.=...=...=.V.=.
1000e0 84 8e 3d 00 fa 8e 3d 00 72 8f 3d 00 ea 8f 3d 00 60 90 3d 00 d4 90 3d 00 4e 91 3d 00 d0 91 3d 00 ..=...=.r.=...=.`.=...=.N.=...=.
100100 50 92 3d 00 ca 92 3d 00 4c 93 3d 00 ca 93 3d 00 44 94 3d 00 a8 95 3d 00 e4 96 3d 00 22 99 3d 00 P.=...=.L.=...=.D.=...=...=.".=.
100120 bc 99 3d 00 42 9a 3d 00 c6 9a 3d 00 5a 9b 3d 00 e8 9b 3d 00 6c 9c 3d 00 f6 9c 3d 00 7c 9d 3d 00 ..=.B.=...=.Z.=...=.l.=...=.|.=.
100140 02 9e 3d 00 86 9e 3d 00 10 9f 3d 00 9c 9f 3d 00 26 a0 3d 00 a8 a0 3d 00 28 a1 3d 00 b4 a1 3d 00 ..=...=...=...=.&.=...=.(.=...=.
100160 42 a2 3d 00 be a2 3d 00 50 a3 3d 00 e8 a3 3d 00 60 a4 3d 00 ea a4 3d 00 7a a5 3d 00 04 a6 3d 00 B.=...=.P.=...=.`.=...=.z.=...=.
100180 82 a6 3d 00 fe a6 3d 00 88 a7 3d 00 0e a8 3d 00 96 a8 3d 00 20 a9 3d 00 9c a9 3d 00 2c aa 3d 00 ..=...=...=...=...=...=...=.,.=.
1001a0 b6 aa 3d 00 34 ab 3d 00 bc ab 3d 00 3a ac 3d 00 bc ac 3d 00 3c ad 3d 00 c6 ad 3d 00 54 ae 3d 00 ..=.4.=...=.:.=...=.<.=...=.T.=.
1001c0 d2 ae 3d 00 64 af 3d 00 e6 af 3d 00 62 b1 3d 00 aa b2 3d 00 18 b5 3d 00 92 b5 3d 00 ea b6 3d 00 ..=.d.=...=.b.=...=...=...=...=.
1001e0 20 b8 3d 00 46 ba 3d 00 b0 ba 3d 00 1e bb 3d 00 8a bb 3d 00 f8 bb 3d 00 62 bc 3d 00 ba bd 3d 00 ..=.F.=...=...=...=...=.b.=...=.
100200 f0 be 3d 00 16 c1 3d 00 82 c1 3d 00 f4 c1 3d 00 64 c2 3d 00 ce c2 3d 00 3e c3 3d 00 aa c3 3d 00 ..=...=...=...=.d.=...=.>.=...=.
100220 14 c4 3d 00 6a c5 3d 00 9e c6 3d 00 c0 c8 3d 00 38 c9 3d 00 ae c9 3d 00 22 ca 3d 00 a0 ca 3d 00 ..=.j.=...=...=.8.=...=.".=...=.
100240 16 cb 3d 00 94 cb 3d 00 10 cc 3d 00 7c cc 3d 00 f2 cc 3d 00 6a cd 3d 00 e2 cd 3d 00 56 ce 3d 00 ..=...=...=.|.=...=.j.=...=.V.=.
100260 ca ce 3d 00 3e cf 3d 00 b8 cf 3d 00 32 d0 3d 00 a6 d0 3d 00 26 d1 3d 00 a0 d1 3d 00 18 d2 3d 00 ..=.>.=...=.2.=...=.&.=...=...=.
100280 8e d2 3d 00 16 d3 3d 00 9a d3 3d 00 12 d4 3d 00 88 d4 3d 00 fe d4 3d 00 7a d5 3d 00 f6 d5 3d 00 ..=...=...=...=...=...=.z.=...=.
1002a0 72 d6 3d 00 ec d6 3d 00 64 d7 3d 00 da d7 3d 00 50 d8 3d 00 c6 d8 3d 00 34 d9 3d 00 aa d9 3d 00 r.=...=.d.=...=.P.=...=.4.=...=.
1002c0 22 da 3d 00 86 db 3d 00 c2 dc 3d 00 00 df 3d 00 74 df 3d 00 e6 df 3d 00 64 e0 3d 00 dc e0 3d 00 ".=...=...=...=.t.=...=.d.=...=.
1002e0 56 e1 3d 00 d2 e1 3d 00 28 e3 3d 00 5c e4 3d 00 7e e6 3d 00 e4 e6 3d 00 48 e7 3d 00 b0 e7 3d 00 V.=...=.(.=.\.=.~.=...=.H.=...=.
100300 20 e8 3d 00 92 e8 3d 00 06 e9 3d 00 76 e9 3d 00 e8 e9 3d 00 58 ea 3d 00 c8 ea 3d 00 38 eb 3d 00 ..=...=...=.v.=...=.X.=...=.8.=.
100320 a8 eb 3d 00 12 ec 3d 00 80 ec 3d 00 ee ec 3d 00 5a ed 3d 00 ce ed 3d 00 3a ee 3d 00 aa ee 3d 00 ..=...=...=...=.Z.=...=.:.=...=.
100340 24 ef 3d 00 98 ef 3d 00 0c f0 3d 00 80 f0 3d 00 f2 f0 3d 00 5c f1 3d 00 ca f1 3d 00 42 f2 3d 00 $.=...=...=...=...=.\.=...=.B.=.
100360 b4 f2 3d 00 26 f3 3d 00 96 f3 3d 00 02 f4 3d 00 5a f5 3d 00 90 f6 3d 00 b6 f8 3d 00 36 f9 3d 00 ..=.&.=...=...=.Z.=...=...=.6.=.
100380 b2 f9 3d 00 2a fa 3d 00 a6 fa 3d 00 26 fb 3d 00 a0 fb 3d 00 20 fc 3d 00 9a fc 3d 00 18 fd 3d 00 ..=.*.=...=.&.=...=...=...=...=.
1003a0 94 fd 3d 00 12 fe 3d 00 8e fe 3d 00 0a ff 3d 00 64 00 3e 00 9a 01 3e 00 c4 03 3e 00 58 04 3e 00 ..=...=...=...=.d.>...>...>.X.>.
1003c0 d6 04 3e 00 48 05 3e 00 c0 05 3e 00 3a 06 3e 00 ba 06 3e 00 2e 07 3e 00 aa 07 3e 00 2c 08 3e 00 ..>.H.>...>.:.>...>...>...>.,.>.
1003e0 ac 08 3e 00 08 0a 3e 00 40 0b 3e 00 6e 0d 3e 00 e0 0d 3e 00 56 0e 3e 00 ce 0e 3e 00 40 0f 3e 00 ..>...>.@.>.n.>...>.V.>...>.@.>.
100400 ae 0f 3e 00 1a 10 3e 00 86 10 3e 00 fa 10 3e 00 6c 11 3e 00 e2 11 3e 00 58 12 3e 00 c4 12 3e 00 ..>...>...>...>.l.>...>.X.>...>.
100420 38 13 3e 00 aa 13 3e 00 20 14 3e 00 94 14 3e 00 0c 15 3e 00 7e 15 3e 00 ee 15 3e 00 62 16 3e 00 8.>...>...>...>...>.~.>...>.b.>.
100440 d2 16 3e 00 44 17 3e 00 b2 17 3e 00 20 18 3e 00 8c 18 3e 00 fe 18 3e 00 6c 19 3e 00 de 19 3e 00 ..>.D.>...>...>...>...>.l.>...>.
100460 52 1a 3e 00 d0 1a 3e 00 4e 1b 3e 00 ba 1b 3e 00 34 1c 3e 00 a8 1c 3e 00 1c 1d 3e 00 90 1d 3e 00 R.>...>.N.>...>.4.>...>...>...>.
100480 fc 1d 3e 00 72 1e 3e 00 e8 1e 3e 00 5c 1f 3e 00 c8 1f 3e 00 34 20 3e 00 ac 20 3e 00 22 21 3e 00 ..>.r.>...>.\.>...>.4.>...>."!>.
1004a0 96 21 3e 00 0c 22 3e 00 80 22 3e 00 ee 22 3e 00 6a 23 3e 00 e2 23 3e 00 56 24 3e 00 ca 24 3e 00 .!>..">..">..">.j#>..#>.V$>..$>.
1004c0 3a 25 3e 00 aa 25 3e 00 1a 26 3e 00 86 26 3e 00 f4 26 3e 00 64 27 3e 00 dc 27 3e 00 4c 28 3e 00 :%>..%>..&>..&>..&>.d'>..'>.L(>.
1004e0 ba 28 3e 00 30 29 3e 00 a0 29 3e 00 16 2a 3e 00 94 2a 3e 00 06 2b 3e 00 80 2b 3e 00 f0 2b 3e 00 .(>.0)>..)>..*>..*>..+>..+>..+>.
100500 5c 2c 3e 00 c8 2c 3e 00 3e 2d 3e 00 b2 2d 3e 00 28 2e 3e 00 9c 2e 3e 00 08 2f 3e 00 78 2f 3e 00 \,>..,>.>->..->.(.>...>../>.x/>.
100520 ec 2f 3e 00 5e 30 3e 00 d2 30 3e 00 44 31 3e 00 c4 31 3e 00 36 32 3e 00 aa 32 3e 00 18 33 3e 00 ./>.^0>..0>.D1>..1>.62>..2>..3>.
100540 88 33 3e 00 f4 33 3e 00 60 34 3e 00 cc 34 3e 00 3c 35 3e 00 a8 35 3e 00 14 36 3e 00 80 36 3e 00 .3>..3>.`4>..4>.<5>..5>..6>..6>.
100560 f4 36 3e 00 66 37 3e 00 d6 37 3e 00 44 38 3e 00 b2 38 3e 00 20 39 3e 00 9a 39 3e 00 14 3a 3e 00 .6>.f7>..7>.D8>..8>..9>..9>..:>.
100580 88 3a 3e 00 fa 3a 3e 00 6e 3b 3e 00 e2 3b 3e 00 5c 3c 3e 00 d6 3c 3e 00 52 3d 3e 00 d0 3d 3e 00 .:>..:>.n;>..;>.\<>..<>.R=>..=>.
1005a0 44 3e 3e 00 b8 3e 3e 00 28 3f 3e 00 a2 3f 3e 00 16 40 3e 00 92 40 3e 00 10 41 3e 00 8a 41 3e 00 D>>..>>.(?>..?>..@>..@>..A>..A>.
1005c0 0e 42 3e 00 84 42 3e 00 fc 42 3e 00 72 43 3e 00 e4 43 3e 00 5a 44 3e 00 cc 44 3e 00 42 45 3e 00 .B>..B>..B>.rC>..C>.ZD>..D>.BE>.
1005e0 ae 45 3e 00 26 46 3e 00 9c 46 3e 00 0e 47 3e 00 82 47 3e 00 f2 47 3e 00 64 48 3e 00 da 48 3e 00 .E>.&F>..F>..G>..G>..G>.dH>..H>.
100600 48 49 3e 00 bc 49 3e 00 2e 4a 3e 00 a2 4a 3e 00 10 4b 3e 00 80 4b 3e 00 ee 4b 3e 00 5e 4c 3e 00 HI>..I>..J>..J>..K>..K>..K>.^L>.
100620 ca 4c 3e 00 36 4d 3e 00 a4 4d 3e 00 12 4e 3e 00 7e 4e 3e 00 ee 4e 3e 00 5c 4f 3e 00 c8 4f 3e 00 .L>.6M>..M>..N>.~N>..N>.\O>..O>.
100640 3e 50 3e 00 ba 50 3e 00 36 51 3e 00 a2 51 3e 00 0e 52 3e 00 84 52 3e 00 fe 52 3e 00 70 53 3e 00 >P>..P>.6Q>..Q>..R>..R>..R>.pS>.
100660 e0 53 3e 00 62 54 3e 00 d8 54 3e 00 4c 55 3e 00 d0 55 3e 00 40 56 3e 00 b2 56 3e 00 2c 57 3e 00 .S>.bT>..T>.LU>..U>.@V>..V>.,W>.
100680 9c 57 3e 00 0e 58 3e 00 7c 58 3e 00 f4 58 3e 00 62 59 3e 00 de 59 3e 00 4e 5a 3e 00 ba 5a 3e 00 .W>..X>.|X>..X>.bY>..Y>.NZ>..Z>.
1006a0 26 5b 3e 00 94 5b 3e 00 08 5c 3e 00 7c 5c 3e 00 ec 5c 3e 00 5c 5d 3e 00 da 5d 3e 00 42 5e 3e 00 &[>..[>..\>.|\>..\>.\]>..]>.B^>.
1006c0 b2 5e 3e 00 1a 5f 3e 00 8c 5f 3e 00 fe 5f 3e 00 70 60 3e 00 e2 60 3e 00 52 61 3e 00 c6 61 3e 00 .^>.._>.._>.._>.p`>..`>.Ra>..a>.
1006e0 3a 62 3e 00 aa 62 3e 00 1a 63 3e 00 8c 63 3e 00 fa 63 3e 00 5c 65 3e 00 96 66 3e 00 d0 68 3e 00 :b>..b>..c>..c>..c>.\e>..f>..h>.
100700 3c 69 3e 00 ac 69 3e 00 26 6a 3e 00 98 6a 3e 00 12 6b 3e 00 8c 6b 3e 00 00 6c 3e 00 7a 6c 3e 00 <i>..i>.&j>..j>..k>..k>..l>.zl>.
100720 f4 6c 3e 00 6a 6d 3e 00 e6 6d 3e 00 62 6e 3e 00 d6 6e 3e 00 34 70 3e 00 6c 71 3e 00 9e 73 3e 00 .l>.jm>..m>.bn>..n>.4p>.lq>..s>.
100740 14 74 3e 00 88 74 3e 00 f6 74 3e 00 66 75 3e 00 dc 75 3e 00 4e 76 3e 00 bc 76 3e 00 32 77 3e 00 .t>..t>..t>.fu>..u>.Nv>..v>.2w>.
100760 ac 77 3e 00 22 78 3e 00 92 78 3e 00 06 79 3e 00 78 79 3e 00 e8 79 3e 00 4c 7a 3e 00 a4 7b 3e 00 .w>."x>..x>..y>.xy>..y>.Lz>..{>.
100780 da 7c 3e 00 00 7f 3e 00 6e 7f 3e 00 e4 7f 3e 00 5a 80 3e 00 d0 80 3e 00 36 81 3e 00 9c 81 3e 00 .|>...>.n.>...>.Z.>...>.6.>...>.
1007a0 0a 82 3e 00 7a 82 3e 00 ec 82 3e 00 5e 83 3e 00 c4 83 3e 00 2c 84 3e 00 9a 84 3e 00 08 85 3e 00 ..>.z.>...>.^.>...>.,.>...>...>.
1007c0 70 85 3e 00 de 85 3e 00 48 86 3e 00 b2 86 3e 00 28 87 3e 00 8e 87 3e 00 00 88 3e 00 52 89 3e 00 p.>...>.H.>...>.(.>...>...>.R.>.
1007e0 84 8a 3e 00 9e 8c 3e 00 0c 8d 3e 00 76 8d 3e 00 ee 8d 3e 00 52 8e 3e 00 c4 8e 3e 00 2a 8f 3e 00 ..>...>...>.v.>...>.R.>...>.*.>.
100800 90 8f 3e 00 fc 8f 3e 00 72 90 3e 00 e4 90 3e 00 4c 91 3e 00 c2 91 3e 00 32 92 3e 00 a4 92 3e 00 ..>...>.r.>...>.L.>...>.2.>...>.
100820 14 93 3e 00 86 93 3e 00 f6 93 3e 00 5a 94 3e 00 c6 94 3e 00 42 95 3e 00 b4 95 3e 00 2a 96 3e 00 ..>...>...>.Z.>...>.B.>...>.*.>.
100840 94 96 3e 00 06 97 3e 00 7e 97 3e 00 ea 97 3e 00 62 98 3e 00 d0 98 3e 00 3a 99 3e 00 ae 99 3e 00 ..>...>.~.>...>.b.>...>.:.>...>.
100860 1c 9a 3e 00 82 9a 3e 00 ea 9a 3e 00 50 9b 3e 00 c2 9b 3e 00 1c 9d 3e 00 52 9e 3e 00 7c a0 3e 00 ..>...>...>.P.>...>...>.R.>.|.>.
100880 e2 a0 3e 00 56 a1 3e 00 be a1 3e 00 36 a2 3e 00 a2 a2 3e 00 10 a3 3e 00 80 a3 3e 00 f2 a3 3e 00 ..>.V.>...>.6.>...>...>...>...>.
1008a0 6e a4 3e 00 e4 a4 3e 00 52 a5 3e 00 c8 a5 3e 00 36 a6 3e 00 a8 a6 3e 00 1e a7 3e 00 88 a7 3e 00 n.>...>.R.>...>.6.>...>...>...>.
1008c0 02 a8 3e 00 70 a8 3e 00 dc a8 3e 00 4a a9 3e 00 c0 a9 3e 00 2a aa 3e 00 98 aa 3e 00 0a ab 3e 00 ..>.p.>...>.J.>...>.*.>...>...>.
1008e0 7e ab 3e 00 f2 ab 3e 00 6a ac 3e 00 de ac 3e 00 44 ad 3e 00 ba ad 3e 00 2c ae 3e 00 9c ae 3e 00 ~.>...>.j.>...>.D.>...>.,.>...>.
100900 10 af 3e 00 7e af 3e 00 ee af 3e 00 5c b0 3e 00 d8 b0 3e 00 48 b1 3e 00 b6 b1 3e 00 26 b2 3e 00 ..>.~.>...>.\.>...>.H.>...>.&.>.
100920 9e b2 3e 00 0c b3 3e 00 7a b3 3e 00 ea b3 3e 00 66 b4 3e 00 d6 b4 3e 00 3e b5 3e 00 b0 b5 3e 00 ..>...>.z.>...>.f.>...>.>.>...>.
100940 24 b6 3e 00 a2 b6 3e 00 1e b7 3e 00 92 b7 3e 00 0c b8 3e 00 7a b8 3e 00 d2 b9 3e 00 08 bb 3e 00 $.>...>...>...>...>.z.>...>...>.
100960 2e bd 3e 00 b6 bd 3e 00 36 bf 3e 00 80 c0 3e 00 f6 c2 3e 00 6e c3 3e 00 da c4 3e 00 1a c6 3e 00 ..>...>.6.>...>...>.n.>...>...>.
100980 68 c8 3e 00 0e c9 3e 00 b2 c9 3e 00 4a ca 3e 00 d8 ca 3e 00 7e cb 3e 00 22 cc 3e 00 bc cc 3e 00 h.>...>...>.J.>...>.~.>.".>...>.
1009a0 4a cd 3e 00 ca ce 3e 00 14 d0 3e 00 8a d2 3e 00 0e d3 3e 00 7e d4 3e 00 c0 d5 3e 00 16 d8 3e 00 J.>...>...>...>...>.~.>...>...>.
1009c0 8a d8 3e 00 fc d8 3e 00 5c da 3e 00 96 db 3e 00 cc dd 3e 00 4c de 3e 00 ca de 3e 00 34 e0 3e 00 ..>...>.\.>...>...>.L.>...>.4.>.
1009e0 72 e1 3e 00 bc e3 3e 00 3a e4 3e 00 b4 e4 3e 00 2c e5 3e 00 a2 e5 3e 00 1a e6 3e 00 96 e6 3e 00 r.>...>.:.>...>.,.>...>...>...>.
100a00 16 e7 3e 00 94 e7 3e 00 0e e8 3e 00 74 e9 3e 00 b0 ea 3e 00 f2 ec 3e 00 6c ed 3e 00 da ed 3e 00 ..>...>...>.t.>...>...>.l.>...>.
100a20 48 ee 3e 00 b6 ee 3e 00 24 ef 3e 00 8c ef 3e 00 f4 ef 3e 00 68 f0 3e 00 dc f0 3e 00 42 f1 3e 00 H.>...>.$.>...>...>.h.>...>.B.>.
100a40 a8 f1 3e 00 1c f2 3e 00 90 f2 3e 00 00 f3 3e 00 70 f3 3e 00 dc f3 3e 00 54 f4 3e 00 cc f4 3e 00 ..>...>...>...>.p.>...>.T.>...>.
100a60 38 f5 3e 00 b0 f5 3e 00 28 f6 3e 00 96 f6 3e 00 04 f7 3e 00 6c f7 3e 00 e0 f7 3e 00 4e f8 3e 00 8.>...>.(.>...>...>.l.>...>.N.>.
100a80 bc f8 3e 00 24 f9 3e 00 8c f9 3e 00 f6 f9 3e 00 6a fa 3e 00 de fa 3e 00 44 fb 3e 00 aa fb 3e 00 ..>.$.>...>...>.j.>...>.D.>...>.
100aa0 1a fc 3e 00 8a fc 3e 00 fa fc 3e 00 6a fd 3e 00 d4 fd 3e 00 46 fe 3e 00 b8 fe 3e 00 22 ff 3e 00 ..>...>...>.j.>...>.F.>...>.".>.
100ac0 8c ff 3e 00 f4 ff 3e 00 5c 00 3f 00 d2 00 3f 00 48 01 3f 00 bc 01 3f 00 30 02 3f 00 a0 02 3f 00 ..>...>.\.?...?.H.?...?.0.?...?.
100ae0 10 03 3f 00 82 03 3f 00 f4 03 3f 00 58 04 3f 00 c2 04 3f 00 26 05 3f 00 7e 06 3f 00 b4 07 3f 00 ..?...?...?.X.?...?.&.?.~.?...?.
100b00 da 09 3f 00 50 0a 3f 00 be 0a 3f 00 34 0b 3f 00 a6 0b 3f 00 1a 0c 3f 00 98 0c 3f 00 14 0d 3f 00 ..?.P.?...?.4.?...?...?...?...?.
100b20 86 0d 3f 00 fa 0d 3f 00 70 0e 3f 00 e0 0e 3f 00 56 0f 3f 00 d2 0f 3f 00 40 10 3f 00 c0 10 3f 00 ..?...?.p.?...?.V.?...?.@.?...?.
100b40 32 11 3f 00 a2 11 3f 00 14 12 3f 00 88 12 3f 00 fe 12 3f 00 6c 13 3f 00 d8 13 3f 00 48 14 3f 00 2.?...?...?...?...?.l.?...?.H.?.
100b60 ba 14 3f 00 2a 15 3f 00 a0 15 3f 00 18 16 3f 00 8c 16 3f 00 fc 16 3f 00 64 17 3f 00 e0 17 3f 00 ..?.*.?...?...?...?...?.d.?...?.
100b80 54 18 3f 00 c6 18 3f 00 3c 19 3f 00 b0 19 3f 00 22 1a 3f 00 a4 1a 3f 00 24 1b 3f 00 a6 1b 3f 00 T.?...?.<.?...?.".?...?.$.?...?.
100ba0 1c 1c 3f 00 92 1c 3f 00 06 1d 3f 00 82 1d 3f 00 f0 1d 3f 00 68 1e 3f 00 d4 1e 3f 00 40 1f 3f 00 ..?...?...?...?...?.h.?...?.@.?.
100bc0 b0 1f 3f 00 22 20 3f 00 9a 20 3f 00 10 21 3f 00 6a 22 3f 00 a0 23 3f 00 ca 25 3f 00 4a 26 3f 00 ..?.".?...?..!?.j"?..#?..%?.J&?.
100be0 c8 26 3f 00 46 27 3f 00 c4 27 3f 00 2c 29 3f 00 6a 2a 3f 00 b0 2c 3f 00 2e 2d 3f 00 a2 2d 3f 00 .&?.F'?..'?.,)?.j*?..,?..-?..-?.
100c00 20 2e 3f 00 a6 2e 3f 00 26 2f 3f 00 a4 2f 3f 00 18 30 3f 00 8a 30 3f 00 04 31 3f 00 82 31 3f 00 ..?...?.&/?../?..0?..0?..1?..1?.
100c20 08 32 3f 00 7c 32 3f 00 fa 32 3f 00 7e 33 3f 00 fc 33 3f 00 7e 34 3f 00 10 35 3f 00 a2 35 3f 00 .2?.|2?..2?.~3?..3?.~4?..5?..5?.
100c40 1c 36 3f 00 9e 36 3f 00 18 37 3f 00 9a 37 3f 00 14 38 3f 00 88 38 3f 00 08 39 3f 00 7e 39 3f 00 .6?..6?..7?..7?..8?..8?..9?.~9?.
100c60 02 3a 3f 00 7e 3a 3f 00 f0 3a 3f 00 6e 3b 3f 00 f4 3b 3f 00 72 3c 3f 00 ee 3c 3f 00 60 3d 3f 00 .:?.~:?..:?.n;?..;?.r<?..<?.`=?.
100c80 d2 3d 3f 00 4e 3e 3f 00 ce 3e 3f 00 50 3f 3f 00 d4 3f 3f 00 52 40 3f 00 d4 40 3f 00 66 41 3f 00 .=?.N>?..>?.P??..??.R@?..@?.fA?.
100ca0 f8 41 3f 00 7c 42 3f 00 fe 42 3f 00 78 43 3f 00 f2 43 3f 00 70 44 3f 00 e4 44 3f 00 5a 45 3f 00 .A?.|B?..B?.xC?..C?.pD?..D?.ZE?.
100cc0 d6 45 3f 00 4a 46 3f 00 c0 46 3f 00 3c 47 3f 00 b2 47 3f 00 30 48 3f 00 ac 48 3f 00 20 49 3f 00 .E?.JF?..F?.<G?..G?.0H?..H?..I?.
100ce0 96 49 3f 00 12 4a 3f 00 92 4a 3f 00 12 4b 3f 00 90 4b 3f 00 0a 4c 3f 00 7e 4c 3f 00 fc 4c 3f 00 .I?..J?..J?..K?..K?..L?.~L?..L?.
100d00 62 4e 3f 00 9e 4f 3f 00 e0 51 3f 00 5a 52 3f 00 ce 52 3f 00 3a 53 3f 00 b2 53 3f 00 28 54 3f 00 bN?..O?..Q?.ZR?..R?.:S?..S?.(T?.
100d20 9c 54 3f 00 10 55 3f 00 84 55 3f 00 fc 55 3f 00 6e 56 3f 00 e2 56 3f 00 56 57 3f 00 c8 57 3f 00 .T?..U?..U?..U?.nV?..V?.VW?..W?.
100d40 3a 58 3f 00 ae 58 3f 00 22 59 3f 00 a2 59 3f 00 18 5a 3f 00 8e 5a 3f 00 04 5b 3f 00 7a 5b 3f 00 :X?..X?."Y?..Y?..Z?..Z?..[?.z[?.
100d60 f0 5b 3f 00 66 5c 3f 00 da 5c 3f 00 52 5d 3f 00 c0 5d 3f 00 30 5e 3f 00 a2 5e 3f 00 1a 5f 3f 00 .[?.f\?..\?.R]?..]?.0^?..^?.._?.
100d80 92 5f 3f 00 04 60 3f 00 76 60 3f 00 ea 60 3f 00 5e 61 3f 00 d0 61 3f 00 44 62 3f 00 b8 62 3f 00 ._?..`?.v`?..`?.^a?..a?.Db?..b?.
100da0 24 63 3f 00 9e 63 3f 00 18 64 3f 00 90 64 3f 00 08 65 3f 00 7c 65 3f 00 f6 65 3f 00 6c 66 3f 00 $c?..c?..d?..d?..e?.|e?..e?.lf?.
100dc0 e0 66 3f 00 5a 67 3f 00 d0 67 3f 00 46 68 3f 00 c0 68 3f 00 48 69 3f 00 b8 69 3f 00 2c 6a 3f 00 .f?.Zg?..g?.Fh?..h?.Hi?..i?.,j?.
100de0 a0 6a 3f 00 0e 6b 3f 00 82 6b 3f 00 fa 6b 3f 00 72 6c 3f 00 e4 6c 3f 00 56 6d 3f 00 c4 6d 3f 00 .j?..k?..k?..k?.rl?..l?.Vm?..m?.
100e00 3a 6e 3f 00 b0 6e 3f 00 26 6f 3f 00 9c 6f 3f 00 14 70 3f 00 8c 70 3f 00 04 71 3f 00 80 71 3f 00 :n?..n?.&o?..o?..p?..p?..q?..q?.
100e20 fc 71 3f 00 76 72 3f 00 ee 72 3f 00 66 73 3f 00 dc 73 3f 00 5a 74 3f 00 d8 74 3f 00 48 75 3f 00 .q?.vr?..r?.fs?..s?.Zt?..t?.Hu?.
100e40 ba 75 3f 00 2c 76 3f 00 9c 76 3f 00 10 77 3f 00 82 77 3f 00 f4 77 3f 00 66 78 3f 00 d6 78 3f 00 .u?.,v?..v?..w?..w?..w?.fx?..x?.
100e60 48 79 3f 00 ba 79 3f 00 2c 7a 3f 00 9c 7a 3f 00 1a 7b 3f 00 98 7b 3f 00 08 7c 3f 00 78 7c 3f 00 Hy?..y?.,z?..z?..{?..{?..|?.x|?.
100e80 e6 7c 3f 00 58 7d 3f 00 ca 7d 3f 00 42 7e 3f 00 ba 7e 3f 00 24 7f 3f 00 92 7f 3f 00 00 80 3f 00 .|?.X}?..}?.B~?..~?.$.?...?...?.
100ea0 6a 80 3f 00 de 80 3f 00 5a 81 3f 00 c6 81 3f 00 34 82 3f 00 a2 82 3f 00 10 83 3f 00 8a 83 3f 00 j.?...?.Z.?...?.4.?...?...?...?.
100ec0 04 84 3f 00 7e 84 3f 00 f2 84 3f 00 70 85 3f 00 ee 85 3f 00 68 86 3f 00 e2 86 3f 00 52 87 3f 00 ..?.~.?...?.p.?...?.h.?...?.R.?.
100ee0 c4 87 3f 00 36 88 3f 00 a8 88 3f 00 18 89 3f 00 92 89 3f 00 0c 8a 3f 00 84 8a 3f 00 fa 8a 3f 00 ..?.6.?...?...?...?...?...?...?.
100f00 70 8b 3f 00 e0 8b 3f 00 54 8c 3f 00 c6 8c 3f 00 38 8d 3f 00 a6 8d 3f 00 26 8e 3f 00 a6 8e 3f 00 p.?...?.T.?...?.8.?...?.&.?...?.
100f20 10 8f 3f 00 7a 8f 3f 00 e4 8f 3f 00 54 90 3f 00 c4 90 3f 00 32 91 3f 00 a0 91 3f 00 22 92 3f 00 ..?.z.?...?.T.?...?.2.?...?.".?.
100f40 90 92 3f 00 fe 92 3f 00 78 93 3f 00 f2 93 3f 00 6a 94 3f 00 da 94 3f 00 4a 95 3f 00 ba 95 3f 00 ..?...?.x.?...?.j.?...?.J.?...?.
100f60 3e 96 3f 00 b4 96 3f 00 2a 97 3f 00 a0 97 3f 00 16 98 3f 00 8a 98 3f 00 f8 98 3f 00 6c 99 3f 00 >.?...?.*.?...?...?...?...?.l.?.
100f80 e0 99 3f 00 54 9a 3f 00 ca 9a 3f 00 42 9b 3f 00 b0 9b 3f 00 1e 9c 3f 00 90 9c 3f 00 fe 9c 3f 00 ..?.T.?...?.B.?...?...?...?...?.
100fa0 70 9d 3f 00 ea 9d 3f 00 64 9e 3f 00 d4 9e 3f 00 42 9f 3f 00 b2 9f 3f 00 22 a0 3f 00 90 a0 3f 00 p.?...?.d.?...?.B.?...?.".?...?.
100fc0 fc a0 3f 00 68 a1 3f 00 d2 a1 3f 00 3e a2 3f 00 a8 a2 3f 00 16 a3 3f 00 84 a3 3f 00 fa a3 3f 00 ..?.h.?...?.>.?...?...?...?...?.
100fe0 6c a4 3f 00 e6 a4 3f 00 5c a5 3f 00 c8 a5 3f 00 34 a6 3f 00 ae a6 3f 00 24 a7 3f 00 98 a7 3f 00 l.?...?.\.?...?.4.?...?.$.?...?.
101000 0c a8 3f 00 80 a8 3f 00 f4 a8 3f 00 60 a9 3f 00 cc a9 3f 00 3e aa 3f 00 b0 aa 3f 00 20 ab 3f 00 ..?...?...?.`.?...?.>.?...?...?.
101020 90 ab 3f 00 02 ac 3f 00 74 ac 3f 00 e6 ac 3f 00 58 ad 3f 00 ca ad 3f 00 42 ae 3f 00 ba ae 3f 00 ..?...?.t.?...?.X.?...?.B.?...?.
101040 2c af 3f 00 a0 af 3f 00 14 b0 3f 00 86 b0 3f 00 fe b0 3f 00 72 b1 3f 00 e6 b1 3f 00 50 b2 3f 00 ,.?...?...?...?...?.r.?...?.P.?.
101060 c4 b2 3f 00 38 b3 3f 00 a4 b3 3f 00 10 b4 3f 00 80 b4 3f 00 f0 b4 3f 00 58 b5 3f 00 c2 b5 3f 00 ..?.8.?...?...?...?...?.X.?...?.
101080 2a b6 3f 00 94 b6 3f 00 fe b6 3f 00 66 b7 3f 00 d2 b7 3f 00 3c b8 3f 00 a4 b8 3f 00 18 b9 3f 00 *.?...?...?.f.?...?.<.?...?...?.
1010a0 8c b9 3f 00 fa b9 3f 00 68 ba 3f 00 d4 ba 3f 00 40 bb 3f 00 b0 bb 3f 00 20 bc 3f 00 88 bc 3f 00 ..?...?.h.?...?.@.?...?...?...?.
1010c0 f0 bc 3f 00 60 bd 3f 00 d0 bd 3f 00 40 be 3f 00 b2 be 3f 00 26 bf 3f 00 9c bf 3f 00 12 c0 3f 00 ..?.`.?...?.@.?...?.&.?...?...?.
1010e0 86 c0 3f 00 fe c0 3f 00 76 c1 3f 00 ea c1 3f 00 5e c2 3f 00 d4 c2 3f 00 4a c3 3f 00 be c3 3f 00 ..?...?.v.?...?.^.?...?.J.?...?.
101100 36 c4 3f 00 ae c4 3f 00 1c c5 3f 00 8a c5 3f 00 f8 c5 3f 00 68 c6 3f 00 d8 c6 3f 00 50 c7 3f 00 6.?...?...?...?...?.h.?...?.P.?.
101120 c0 c7 3f 00 32 c8 3f 00 a4 c8 3f 00 14 c9 3f 00 8a c9 3f 00 00 ca 3f 00 6c ca 3f 00 dc ca 3f 00 ..?.2.?...?...?...?...?.l.?...?.
101140 4e cb 3f 00 c2 cb 3f 00 34 cc 3f 00 aa cc 3f 00 20 cd 3f 00 8e cd 3f 00 00 ce 3f 00 7a ce 3f 00 N.?...?.4.?...?...?...?...?.z.?.
101160 ec ce 3f 00 58 cf 3f 00 cc cf 3f 00 38 d0 3f 00 ac d0 3f 00 1e d1 3f 00 92 d1 3f 00 06 d2 3f 00 ..?.X.?...?.8.?...?...?...?...?.
101180 74 d2 3f 00 e4 d2 3f 00 56 d3 3f 00 cc d3 3f 00 3a d4 3f 00 ae d4 3f 00 20 d5 3f 00 90 d5 3f 00 t.?...?.V.?...?.:.?...?...?...?.
1011a0 08 d6 3f 00 78 d6 3f 00 ea d6 3f 00 44 d8 3f 00 7a d9 3f 00 a4 db 3f 00 12 dc 3f 00 68 dd 3f 00 ..?.x.?...?.D.?.z.?...?...?.h.?.
1011c0 9c de 3f 00 be e0 3f 00 26 e1 3f 00 98 e1 3f 00 04 e2 3f 00 76 e2 3f 00 e0 e2 3f 00 4a e3 3f 00 ..?...?.&.?...?...?.v.?...?.J.?.
1011e0 b2 e3 3f 00 22 e4 3f 00 8a e4 3f 00 f0 e4 3f 00 5a e5 3f 00 c6 e5 3f 00 34 e6 3f 00 a6 e6 3f 00 ..?.".?...?...?.Z.?...?.4.?...?.
101200 10 e7 3f 00 7c e7 3f 00 e4 e7 3f 00 54 e8 3f 00 c4 e8 3f 00 32 e9 3f 00 a0 e9 3f 00 08 ea 3f 00 ..?.|.?...?.T.?...?.2.?...?...?.
101220 74 ea 3f 00 e4 ea 3f 00 4a eb 3f 00 b0 eb 3f 00 16 ec 3f 00 84 ec 3f 00 ea ec 3f 00 52 ed 3f 00 t.?...?.J.?...?...?...?...?.R.?.
101240 be ed 3f 00 2a ee 3f 00 90 ee 3f 00 fe ee 3f 00 6c ef 3f 00 d8 ef 3f 00 44 f0 3f 00 aa f0 3f 00 ..?.*.?...?...?.l.?...?.D.?...?.
101260 14 f1 3f 00 7c f1 3f 00 e4 f1 3f 00 4a f2 3f 00 b6 f2 3f 00 20 f3 3f 00 88 f3 3f 00 f2 f3 3f 00 ..?.|.?...?.J.?...?...?...?...?.
101280 5a f4 3f 00 c2 f4 3f 00 26 f5 3f 00 94 f5 3f 00 02 f6 3f 00 68 f6 3f 00 d0 f6 3f 00 3a f7 3f 00 Z.?...?.&.?...?...?.h.?...?.:.?.
1012a0 9e f7 3f 00 04 f8 3f 00 6a f8 3f 00 ce f8 3f 00 32 f9 3f 00 96 f9 3f 00 04 fa 3f 00 72 fa 3f 00 ..?...?.j.?...?.2.?...?...?.r.?.
1012c0 d8 fa 3f 00 3c fb 3f 00 a2 fb 3f 00 0c fc 3f 00 70 fc 3f 00 d6 fc 3f 00 3c fd 3f 00 a2 fd 3f 00 ..?.<.?...?...?.p.?...?.<.?...?.
1012e0 0a fe 3f 00 72 fe 3f 00 d8 fe 3f 00 44 ff 3f 00 ac ff 3f 00 1e 00 40 00 82 00 40 00 ea 00 40 00 ..?.r.?...?.D.?...?...@...@...@.
101300 54 01 40 00 c0 01 40 00 2c 02 40 00 9c 02 40 00 0c 03 40 00 72 03 40 00 de 03 40 00 4a 04 40 00 T.@...@.,.@...@...@.r.@...@.J.@.
101320 bc 04 40 00 2e 05 40 00 94 05 40 00 fe 05 40 00 6a 06 40 00 d8 06 40 00 46 07 40 00 b0 07 40 00 ..@...@...@...@.j.@...@.F.@...@.
101340 18 08 40 00 82 08 40 00 ec 08 40 00 5e 09 40 00 c8 09 40 00 34 0a 40 00 9c 0a 40 00 0c 0b 40 00 ..@...@...@.^.@...@.4.@...@...@.
101360 72 0b 40 00 dc 0b 40 00 46 0c 40 00 b2 0c 40 00 1e 0d 40 00 86 0d 40 00 f6 0d 40 00 66 0e 40 00 r.@...@.F.@...@...@...@...@.f.@.
101380 d4 0e 40 00 42 0f 40 00 aa 0f 40 00 18 10 40 00 8a 10 40 00 fa 10 40 00 60 11 40 00 c6 11 40 00 ..@.B.@...@...@...@...@.`.@...@.
1013a0 2c 12 40 00 9a 12 40 00 00 13 40 00 68 13 40 00 d4 13 40 00 3a 14 40 00 a8 14 40 00 16 15 40 00 ,.@...@...@.h.@...@.:.@...@...@.
1013c0 82 15 40 00 ee 15 40 00 54 16 40 00 be 16 40 00 28 17 40 00 8e 17 40 00 f8 17 40 00 64 18 40 00 ..@...@.T.@...@.(.@...@...@.d.@.
1013e0 ce 18 40 00 38 19 40 00 a2 19 40 00 0c 1a 40 00 7e 1a 40 00 e8 1a 40 00 56 1b 40 00 c4 1b 40 00 ..@.8.@...@...@.~.@...@.V.@...@.
101400 30 1c 40 00 9a 1c 40 00 12 1d 40 00 8a 1d 40 00 f4 1d 40 00 60 1e 40 00 d2 1e 40 00 3c 1f 40 00 0.@...@...@...@...@.`.@...@.<.@.
101420 a6 1f 40 00 10 20 40 00 78 20 40 00 e4 20 40 00 4e 21 40 00 b4 21 40 00 18 22 40 00 80 22 40 00 ..@...@.x.@...@.N!@..!@.."@.."@.
101440 ea 22 40 00 54 23 40 00 c0 23 40 00 28 24 40 00 90 24 40 00 f8 24 40 00 60 25 40 00 ca 25 40 00 ."@.T#@..#@.($@..$@..$@.`%@..%@.
101460 34 26 40 00 a0 26 40 00 06 27 40 00 6c 27 40 00 d2 27 40 00 42 28 40 00 b0 28 40 00 1a 29 40 00 4&@..&@..'@.l'@..'@.B(@..(@..)@.
101480 82 29 40 00 e8 29 40 00 3e 2b 40 00 72 2c 40 00 94 2e 40 00 02 2f 40 00 70 2f 40 00 dc 2f 40 00 .)@..)@.>+@.r,@...@../@.p/@../@.
1014a0 46 30 40 00 b0 30 40 00 18 31 40 00 94 31 40 00 10 32 40 00 7c 32 40 00 f6 32 40 00 70 33 40 00 F0@..0@..1@..1@..2@.|2@..2@.p3@.
1014c0 e6 33 40 00 58 34 40 00 c4 34 40 00 32 35 40 00 a0 35 40 00 10 36 40 00 84 36 40 00 f8 36 40 00 .3@.X4@..4@.25@..5@..6@..6@..6@.
1014e0 68 37 40 00 ec 37 40 00 70 38 40 00 e0 38 40 00 50 39 40 00 c4 39 40 00 38 3a 40 00 aa 3a 40 00 h7@..7@.p8@..8@.P9@..9@.8:@..:@.
101500 1c 3b 40 00 8a 3b 40 00 f8 3b 40 00 6a 3c 40 00 de 3c 40 00 56 3d 40 00 ce 3d 40 00 42 3e 40 00 .;@..;@..;@.j<@..<@.V=@..=@.B>@.
101520 b8 3e 40 00 2e 3f 40 00 a2 3f 40 00 16 40 40 00 8a 40 40 00 fc 40 40 00 6e 41 40 00 ec 41 40 00 .>@..?@..?@..@@..@@..@@.nA@..A@.
101540 6a 42 40 00 dc 42 40 00 4e 43 40 00 c2 43 40 00 36 44 40 00 b2 44 40 00 2e 45 40 00 9a 45 40 00 jB@..B@.NC@..C@.6D@..D@..E@..E@.
101560 08 46 40 00 78 46 40 00 ee 46 40 00 64 47 40 00 d4 47 40 00 46 48 40 00 b8 48 40 00 2c 49 40 00 .F@.xF@..F@.dG@..G@.FH@..H@.,I@.
101580 9e 49 40 00 0c 4a 40 00 76 4a 40 00 e2 4a 40 00 4e 4b 40 00 b8 4b 40 00 2c 4c 40 00 94 4c 40 00 .I@..J@.vJ@..J@.NK@..K@.,L@..L@.
1015a0 08 4d 40 00 7c 4d 40 00 f2 4d 40 00 4e 4f 40 00 86 50 40 00 b4 52 40 00 1a 53 40 00 84 53 40 00 .M@.|M@..M@.NO@..P@..R@..S@..S@.
1015c0 f6 53 40 00 70 54 40 00 ea 54 40 00 6c 55 40 00 da 55 40 00 48 56 40 00 b6 56 40 00 20 57 40 00 .S@.pT@..T@.lU@..U@.HV@..V@..W@.
1015e0 8e 57 40 00 fe 57 40 00 6e 58 40 00 dc 58 40 00 46 59 40 00 ac 59 40 00 12 5a 40 00 78 5a 40 00 .W@..W@.nX@..X@.FY@..Y@..Z@.xZ@.
101600 ea 5a 40 00 50 5b 40 00 b6 5b 40 00 1c 5c 40 00 8c 5c 40 00 fc 5c 40 00 66 5d 40 00 e4 5d 40 00 .Z@.P[@..[@..\@..\@..\@.f]@..]@.
101620 50 5e 40 00 bc 5e 40 00 36 5f 40 00 b6 5f 40 00 20 60 40 00 90 60 40 00 00 61 40 00 70 61 40 00 P^@..^@.6_@.._@..`@..`@..a@.pa@.
101640 e6 61 40 00 50 62 40 00 ba 62 40 00 26 63 40 00 92 63 40 00 00 64 40 00 6e 64 40 00 ec 64 40 00 .a@.Pb@..b@.&c@..c@..d@.nd@..d@.
101660 6a 65 40 00 da 65 40 00 44 66 40 00 b4 66 40 00 2e 67 40 00 a8 67 40 00 20 68 40 00 98 68 40 00 je@..e@.Df@..f@..g@..g@..h@..h@.
101680 08 69 40 00 78 69 40 00 e8 69 40 00 56 6a 40 00 c6 6a 40 00 36 6b 40 00 a4 6b 40 00 0e 6c 40 00 .i@.xi@..i@.Vj@..j@.6k@..k@..l@.
1016a0 88 6c 40 00 02 6d 40 00 72 6d 40 00 e6 6d 40 00 4c 6e 40 00 c2 6e 40 00 28 6f 40 00 8e 6f 40 00 .l@..m@.rm@..m@.Ln@..n@.(o@..o@.
1016c0 f4 6f 40 00 64 70 40 00 d4 70 40 00 48 71 40 00 bc 71 40 00 30 72 40 00 a4 72 40 00 1e 73 40 00 .o@.dp@..p@.Hq@..q@.0r@..r@..s@.
1016e0 88 73 40 00 08 74 40 00 88 74 40 00 08 75 40 00 74 75 40 00 e0 75 40 00 4c 76 40 00 ba 76 40 00 .s@..t@..t@..u@.tu@..u@.Lv@..v@.
101700 28 77 40 00 9a 77 40 00 0c 78 40 00 7a 78 40 00 ea 78 40 00 5a 79 40 00 c8 79 40 00 3a 7a 40 00 (w@..w@..x@.zx@..x@.Zy@..y@.:z@.
101720 ac 7a 40 00 26 7b 40 00 a0 7b 40 00 08 7c 40 00 70 7c 40 00 dc 7c 40 00 48 7d 40 00 b0 7d 40 00 .z@.&{@..{@..|@.p|@..|@.H}@..}@.
101740 18 7e 40 00 8c 7e 40 00 f4 7e 40 00 5c 7f 40 00 c8 7f 40 00 34 80 40 00 a6 80 40 00 18 81 40 00 .~@..~@..~@.\.@...@.4.@...@...@.
101760 8a 81 40 00 fc 81 40 00 6a 82 40 00 d6 82 40 00 46 83 40 00 b6 83 40 00 24 84 40 00 96 84 40 00 ..@...@.j.@...@.F.@...@.$.@...@.
101780 10 85 40 00 8a 85 40 00 fe 85 40 00 72 86 40 00 e4 86 40 00 54 87 40 00 c6 87 40 00 38 88 40 00 ..@...@...@.r.@...@.T.@...@.8.@.
1017a0 a8 88 40 00 1e 89 40 00 94 89 40 00 00 8a 40 00 72 8a 40 00 e4 8a 40 00 58 8b 40 00 cc 8b 40 00 ..@...@...@...@.r.@...@.X.@...@.
1017c0 36 8c 40 00 a0 8c 40 00 0c 8d 40 00 78 8d 40 00 ec 8d 40 00 56 8e 40 00 c0 8e 40 00 2e 8f 40 00 6.@...@...@.x.@...@.V.@...@...@.
1017e0 aa 8f 40 00 24 90 40 00 9e 90 40 00 10 91 40 00 7c 91 40 00 e8 91 40 00 56 92 40 00 c8 92 40 00 ..@.$.@...@...@.|.@...@.V.@...@.
101800 32 93 40 00 ac 93 40 00 26 94 40 00 90 94 40 00 00 95 40 00 72 95 40 00 e4 95 40 00 54 96 40 00 2.@...@.&.@...@...@.r.@...@.T.@.
101820 c8 96 40 00 3c 97 40 00 b0 97 40 00 24 98 40 00 8e 98 40 00 fe 98 40 00 6e 99 40 00 de 99 40 00 ..@.<.@...@.$.@...@...@.n.@...@.
101840 4e 9a 40 00 b4 9a 40 00 1a 9b 40 00 84 9b 40 00 ee 9b 40 00 54 9c 40 00 ba 9c 40 00 20 9d 40 00 N.@...@...@...@...@.T.@...@...@.
101860 86 9d 40 00 f0 9d 40 00 4c 9f 40 00 84 a0 40 00 b2 a2 40 00 2a a3 40 00 ae a3 40 00 22 a4 40 00 ..@...@.L.@...@...@.*.@...@.".@.
101880 9c a4 40 00 14 a5 40 00 8c a5 40 00 04 a6 40 00 76 a6 40 00 e4 a6 40 00 50 a7 40 00 cc a7 40 00 ..@...@...@...@.v.@...@.P.@...@.
1018a0 48 a8 40 00 ca a8 40 00 44 a9 40 00 ba a9 40 00 38 aa 40 00 b2 aa 40 00 2a ab 40 00 96 ab 40 00 H.@...@.D.@...@.8.@...@.*.@...@.
1018c0 06 ac 40 00 7e ac 40 00 f8 ac 40 00 6e ad 40 00 e4 ad 40 00 5a ae 40 00 c8 ae 40 00 40 af 40 00 ..@.~.@...@.n.@...@.Z.@...@.@.@.
1018e0 b6 af 40 00 2a b0 40 00 9e b0 40 00 10 b1 40 00 82 b1 40 00 ec b1 40 00 62 b2 40 00 d6 b2 40 00 ..@.*.@...@...@...@...@.b.@...@.
101900 4a b3 40 00 bc b3 40 00 36 b4 40 00 ac b4 40 00 22 b5 40 00 96 b5 40 00 02 b6 40 00 7e b6 40 00 J.@...@.6.@...@.".@...@...@.~.@.
101920 ec b6 40 00 60 b7 40 00 da b7 40 00 52 b8 40 00 c0 b8 40 00 3c b9 40 00 ba b9 40 00 32 ba 40 00 ..@.`.@...@.R.@...@.<.@...@.2.@.
101940 ac ba 40 00 2c bb 40 00 ac bb 40 00 2a bc 40 00 ac bc 40 00 2e bd 40 00 a4 bd 40 00 1e be 40 00 ..@.,.@...@.*.@...@...@...@...@.
101960 98 be 40 00 f4 bf 40 00 2c c1 40 00 5a c3 40 00 c6 c3 40 00 3c c4 40 00 ae c4 40 00 26 c5 40 00 ..@...@.,.@.Z.@...@.<.@...@.&.@.
101980 a0 c5 40 00 1c c6 40 00 8e c6 40 00 fe c6 40 00 7c c7 40 00 e8 c7 40 00 5e c8 40 00 ca c8 40 00 ..@...@...@...@.|.@...@.^.@...@.
1019a0 3e c9 40 00 ae c9 40 00 1c ca 40 00 88 ca 40 00 02 cb 40 00 7c cb 40 00 f0 cb 40 00 70 cc 40 00 >.@...@...@...@...@.|.@...@.p.@.
1019c0 de cc 40 00 50 cd 40 00 c0 cd 40 00 36 ce 40 00 a6 ce 40 00 24 cf 40 00 9c cf 40 00 1a d0 40 00 ..@.P.@...@.6.@...@.$.@...@...@.
1019e0 94 d0 40 00 0e d1 40 00 76 d1 40 00 e2 d1 40 00 54 d2 40 00 c0 d2 40 00 18 d4 40 00 4e d5 40 00 ..@...@.v.@...@.T.@...@...@.N.@.
101a00 74 d7 40 00 e8 d7 40 00 5a d8 40 00 ce d8 40 00 3e d9 40 00 b8 d9 40 00 2e da 40 00 a8 da 40 00 t.@...@.Z.@...@.>.@...@...@...@.
101a20 14 db 40 00 82 db 40 00 f0 db 40 00 68 dc 40 00 ce dc 40 00 44 dd 40 00 b2 dd 40 00 36 de 40 00 ..@...@...@.h.@...@.D.@...@.6.@.
101a40 ac de 40 00 2e df 40 00 a2 df 40 00 12 e0 40 00 8c e0 40 00 f8 e0 40 00 64 e1 40 00 dc e1 40 00 ..@...@...@...@...@...@.d.@...@.
101a60 54 e2 40 00 d2 e2 40 00 4c e3 40 00 d2 e3 40 00 4c e4 40 00 cc e4 40 00 48 e5 40 00 c2 e5 40 00 T.@...@.L.@...@.L.@...@.H.@...@.
101a80 3a e6 40 00 b2 e6 40 00 2e e7 40 00 a2 e7 40 00 12 e8 40 00 8c e8 40 00 f8 e8 40 00 6a e9 40 00 :.@...@...@...@...@...@...@.j.@.
101aa0 e2 e9 40 00 50 ea 40 00 ca ea 40 00 42 eb 40 00 ae eb 40 00 24 ec 40 00 94 ec 40 00 00 ed 40 00 ..@.P.@...@.B.@...@.$.@...@...@.
101ac0 76 ed 40 00 e4 ed 40 00 4e ee 40 00 b6 ee 40 00 22 ef 40 00 92 ef 40 00 08 f0 40 00 78 f0 40 00 v.@...@.N.@...@.".@...@...@.x.@.
101ae0 ea f0 40 00 54 f1 40 00 c0 f1 40 00 2c f2 40 00 9e f2 40 00 f8 f3 40 00 2e f5 40 00 58 f7 40 00 ..@.T.@...@.,.@...@...@...@.X.@.
101b00 c6 f7 40 00 1e f9 40 00 54 fa 40 00 7a fc 40 00 ea fc 40 00 58 fd 40 00 c6 fd 40 00 32 fe 40 00 ..@...@.T.@.z.@...@.X.@...@.2.@.
101b20 9c fe 40 00 04 ff 40 00 6e ff 40 00 d8 ff 40 00 40 00 41 00 ac 00 41 00 16 01 41 00 84 01 41 00 ..@...@.n.@...@.@.A...A...A...A.
101b40 f2 01 41 00 5c 02 41 00 c6 02 41 00 30 03 41 00 a0 03 41 00 10 04 41 00 80 04 41 00 ee 04 41 00 ..A.\.A...A.0.A...A...A...A...A.
101b60 5c 05 41 00 ca 05 41 00 38 06 41 00 a4 06 41 00 16 07 41 00 86 07 41 00 f2 07 41 00 5e 08 41 00 \.A...A.8.A...A...A...A...A.^.A.
101b80 ca 08 41 00 36 09 41 00 a2 09 41 00 0c 0a 41 00 80 0a 41 00 f4 0a 41 00 66 0b 41 00 d6 0b 41 00 ..A.6.A...A...A...A...A.f.A...A.
101ba0 46 0c 41 00 b4 0c 41 00 22 0d 41 00 90 0d 41 00 fc 0d 41 00 72 0e 41 00 dc 0e 41 00 46 0f 41 00 F.A...A.".A...A...A.r.A...A.F.A.
101bc0 ae 0f 41 00 1c 10 41 00 8a 10 41 00 f6 10 41 00 62 11 41 00 d0 11 41 00 38 12 41 00 a8 12 41 00 ..A...A...A...A.b.A...A.8.A...A.
101be0 18 13 41 00 86 13 41 00 f4 13 41 00 62 14 41 00 ce 14 41 00 36 15 41 00 aa 15 41 00 1e 16 41 00 ..A...A...A.b.A...A.6.A...A...A.
101c00 94 16 41 00 0a 17 41 00 7e 17 41 00 ee 17 41 00 5e 18 41 00 cc 18 41 00 3e 19 41 00 b0 19 41 00 ..A...A.~.A...A.^.A...A.>.A...A.
101c20 22 1a 41 00 98 1a 41 00 0e 1b 41 00 82 1b 41 00 fa 1b 41 00 72 1c 41 00 da 1c 41 00 42 1d 41 00 ".A...A...A...A...A.r.A...A.B.A.
101c40 a8 1d 41 00 18 1e 41 00 84 1e 41 00 f6 1e 41 00 68 1f 41 00 d8 1f 41 00 42 20 41 00 ae 20 41 00 ..A...A...A...A.h.A...A.B.A...A.
101c60 1a 21 41 00 84 21 41 00 ee 21 41 00 58 22 41 00 c4 22 41 00 30 23 41 00 9c 23 41 00 06 24 41 00 .!A..!A..!A.X"A.."A.0#A..#A..$A.
101c80 70 24 41 00 da 24 41 00 42 25 41 00 ae 25 41 00 1a 26 41 00 84 26 41 00 f4 26 41 00 64 27 41 00 p$A..$A.B%A..%A..&A..&A..&A.d'A.
101ca0 d2 27 41 00 40 28 41 00 ae 28 41 00 1a 29 41 00 84 29 41 00 ee 29 41 00 56 2a 41 00 c0 2a 41 00 .'A.@(A..(A..)A..)A..)A.V*A..*A.
101cc0 2a 2b 41 00 94 2b 41 00 fc 2b 41 00 64 2c 41 00 ca 2c 41 00 3c 2d 41 00 ae 2d 41 00 1e 2e 41 00 *+A..+A..+A.d,A..,A.<-A..-A...A.
101ce0 8c 2e 41 00 fa 2e 41 00 66 2f 41 00 d8 2f 41 00 46 30 41 00 b2 30 41 00 24 31 41 00 94 31 41 00 ..A...A.f/A../A.F0A..0A.$1A..1A.
101d00 fe 31 41 00 68 32 41 00 d0 32 41 00 40 33 41 00 b0 33 41 00 20 34 41 00 92 34 41 00 00 35 41 00 .1A.h2A..2A.@3A..3A..4A..4A..5A.
101d20 72 35 41 00 e4 35 41 00 56 36 41 00 ce 36 41 00 46 37 41 00 bc 37 41 00 32 38 41 00 a6 38 41 00 r5A..5A.V6A..6A.F7A..7A.28A..8A.
101d40 14 39 41 00 82 39 41 00 ee 39 41 00 66 3a 41 00 de 3a 41 00 56 3b 41 00 c4 3b 41 00 32 3c 41 00 .9A..9A..9A.f:A..:A.V;A..;A.2<A.
101d60 9e 3c 41 00 14 3d 41 00 8a 3d 41 00 f4 3d 41 00 5e 3e 41 00 c6 3e 41 00 32 3f 41 00 9e 3f 41 00 .<A..=A..=A..=A.^>A..>A.2?A..?A.
101d80 08 40 41 00 78 40 41 00 e8 40 41 00 56 41 41 00 c4 41 41 00 32 42 41 00 9e 42 41 00 08 43 41 00 .@A.x@A..@A.VAA..AA.2BA..BA..CA.
101da0 72 43 41 00 da 43 41 00 50 44 41 00 c6 44 41 00 3c 45 41 00 b2 45 41 00 28 46 41 00 9e 46 41 00 rCA..CA.PDA..DA.<EA..EA.(FA..FA.
101dc0 14 47 41 00 8a 47 41 00 fc 47 41 00 6c 48 41 00 dc 48 41 00 4a 49 41 00 bc 49 41 00 2c 4a 41 00 .GA..GA..GA.lHA..HA.JIA..IA.,JA.
101de0 9c 4a 41 00 0c 4b 41 00 7c 4b 41 00 ec 4b 41 00 5c 4c 41 00 ca 4c 41 00 34 4d 41 00 a4 4d 41 00 .JA..KA.|KA..KA.\LA..LA.4MA..MA.
101e00 10 4e 41 00 7c 4e 41 00 e8 4e 41 00 58 4f 41 00 c8 4f 41 00 38 50 41 00 a6 50 41 00 14 51 41 00 .NA.|NA..NA.XOA..OA.8PA..PA..QA.
101e20 82 51 41 00 ec 51 41 00 56 52 41 00 c0 52 41 00 34 53 41 00 9e 53 41 00 0e 54 41 00 7e 54 41 00 .QA..QA.VRA..RA.4SA..SA..TA.~TA.
101e40 e8 54 41 00 52 55 41 00 ba 55 41 00 22 56 41 00 8a 56 41 00 f0 56 41 00 58 57 41 00 c0 57 41 00 .TA.RUA..UA."VA..VA..VA.XWA..WA.
101e60 28 58 41 00 94 58 41 00 00 59 41 00 6c 59 41 00 d6 59 41 00 40 5a 41 00 aa 5a 41 00 10 5b 41 00 (XA..XA..YA.lYA..YA.@ZA..ZA..[A.
101e80 76 5b 41 00 dc 5b 41 00 46 5c 41 00 ae 5c 41 00 16 5d 41 00 7e 5d 41 00 e8 5d 41 00 4e 5e 41 00 v[A..[A.F\A..\A..]A.~]A..]A.N^A.
101ea0 b6 5e 41 00 20 5f 41 00 8e 5f 41 00 f4 5f 41 00 5a 60 41 00 c2 60 41 00 30 61 41 00 98 61 41 00 .^A.._A.._A.._A.Z`A..`A.0aA..aA.
101ec0 02 62 41 00 68 62 41 00 d0 62 41 00 3e 63 41 00 ac 63 41 00 1c 64 41 00 8a 64 41 00 e4 65 41 00 .bA.hbA..bA.>cA..cA..dA..dA..eA.
101ee0 1a 67 41 00 44 69 41 00 b6 69 41 00 2a 6a 41 00 a6 6a 41 00 1e 6b 41 00 92 6b 41 00 02 6c 41 00 .gA.DiA..iA.*jA..jA..kA..kA..lA.
101f00 56 6d 41 00 8a 6e 41 00 a8 70 41 00 1a 71 41 00 8e 71 41 00 04 72 41 00 78 72 41 00 e4 72 41 00 VmA..nA..pA..qA..qA..rA.xrA..rA.
101f20 54 73 41 00 c0 73 41 00 34 74 41 00 a0 74 41 00 0c 75 41 00 80 75 41 00 da 76 41 00 10 78 41 00 TsA..sA.4tA..tA..uA..uA..vA..xA.
101f40 3a 7a 41 00 ac 7a 41 00 10 7b 41 00 68 7c 41 00 9e 7d 41 00 c4 7f 41 00 32 80 41 00 a2 80 41 00 :zA..zA..{A.h|A..}A...A.2.A...A.
101f60 10 81 41 00 7c 81 41 00 e8 81 41 00 5e 82 41 00 d2 82 41 00 40 83 41 00 b0 83 41 00 1e 84 41 00 ..A.|.A...A.^.A...A.@.A...A...A.
101f80 8a 84 41 00 e4 85 41 00 1a 87 41 00 44 89 41 00 a6 89 41 00 0a 8a 41 00 70 8a 41 00 d2 8a 41 00 ..A...A...A.D.A...A...A.p.A...A.
101fa0 32 8b 41 00 94 8b 41 00 f8 8b 41 00 58 8c 41 00 ba 8c 41 00 1c 8d 41 00 7e 8d 41 00 e6 8d 41 00 2.A...A...A.X.A...A...A.~.A...A.
101fc0 4c 8e 41 00 b2 8e 41 00 18 8f 41 00 7e 8f 41 00 e0 8f 41 00 42 90 41 00 a8 90 41 00 10 91 41 00 L.A...A...A.~.A...A.B.A...A...A.
101fe0 7a 91 41 00 e4 91 41 00 50 92 41 00 ba 92 41 00 22 93 41 00 8a 93 41 00 f2 93 41 00 5c 94 41 00 z.A...A.P.A...A.".A...A...A.\.A.
102000 c6 94 41 00 2e 95 41 00 96 95 41 00 fa 95 41 00 62 96 41 00 c2 96 41 00 24 97 41 00 8c 97 41 00 ..A...A...A...A.b.A...A.$.A...A.
102020 00 98 41 00 72 98 41 00 e6 98 41 00 58 99 41 00 c8 99 41 00 36 9a 41 00 aa 9a 41 00 1c 9b 41 00 ..A.r.A...A.X.A...A.6.A...A...A.
102040 8c 9b 41 00 fa 9b 41 00 70 9c 41 00 ec 9c 41 00 60 9d 41 00 ce 9d 41 00 42 9e 41 00 b4 9e 41 00 ..A...A.p.A...A.`.A...A.B.A...A.
102060 26 9f 41 00 96 9f 41 00 06 a0 41 00 74 a0 41 00 e4 a0 41 00 52 a1 41 00 c8 a1 41 00 36 a2 41 00 &.A...A...A.t.A...A.R.A...A.6.A.
102080 a2 a2 41 00 1c a3 41 00 94 a3 41 00 06 a4 41 00 76 a4 41 00 e8 a4 41 00 58 a5 41 00 cc a5 41 00 ..A...A...A...A.v.A...A.X.A...A.
1020a0 3e a6 41 00 b0 a6 41 00 20 a7 41 00 90 a7 41 00 f6 a7 41 00 5c a8 41 00 c2 a8 41 00 2c a9 41 00 >.A...A...A...A...A.\.A...A.,.A.
1020c0 96 a9 41 00 02 aa 41 00 6a aa 41 00 d8 aa 41 00 3e ab 41 00 a4 ab 41 00 12 ac 41 00 76 ac 41 00 ..A...A.j.A...A.>.A...A...A.v.A.
1020e0 e0 ac 41 00 52 ad 41 00 ba ad 41 00 28 ae 41 00 8c ae 41 00 00 af 41 00 78 af 41 00 dc af 41 00 ..A.R.A...A.(.A...A...A.x.A...A.
102100 40 b0 41 00 a4 b0 41 00 0c b1 41 00 7e b1 41 00 f0 b1 41 00 60 b2 41 00 d2 b2 41 00 44 b3 41 00 @.A...A...A.~.A...A.`.A...A.D.A.
102120 ac b3 41 00 16 b4 41 00 7a b4 41 00 ee b4 41 00 62 b5 41 00 c6 b5 41 00 2a b6 41 00 a6 b6 41 00 ..A...A.z.A...A.b.A...A.*.A...A.
102140 22 b7 41 00 96 b7 41 00 0a b8 41 00 76 b8 41 00 e8 b8 41 00 54 b9 41 00 be b9 41 00 2c ba 41 00 ".A...A...A.v.A...A.T.A...A.,.A.
102160 9a ba 41 00 0a bb 41 00 80 bb 41 00 f8 bb 41 00 70 bc 41 00 e6 bc 41 00 56 bd 41 00 c6 bd 41 00 ..A...A...A...A.p.A...A.V.A...A.
102180 30 be 41 00 9e be 41 00 0c bf 41 00 78 bf 41 00 de bf 41 00 48 c0 41 00 ae c0 41 00 20 c1 41 00 0.A...A...A.x.A...A.H.A...A...A.
1021a0 92 c1 41 00 fc c1 41 00 6e c2 41 00 e0 c2 41 00 54 c3 41 00 c6 c3 41 00 38 c4 41 00 aa c4 41 00 ..A...A.n.A...A.T.A...A.8.A...A.
1021c0 1a c5 41 00 8a c5 41 00 fa c5 41 00 60 c6 41 00 d8 c6 41 00 42 c7 41 00 ac c7 41 00 22 c8 41 00 ..A...A...A.`.A...A.B.A...A.".A.
1021e0 88 c8 41 00 ee c8 41 00 56 c9 41 00 be c9 41 00 26 ca 41 00 90 ca 41 00 0a cb 41 00 7a cb 41 00 ..A...A.V.A...A.&.A...A...A.z.A.
102200 e4 cb 41 00 4e cc 41 00 ba cc 41 00 24 cd 41 00 7c ce 41 00 b2 cf 41 00 d8 d1 41 00 48 d2 41 00 ..A.N.A...A.$.A.|.A...A...A.H.A.
102220 c4 d2 41 00 36 d3 41 00 a8 d3 41 00 20 d4 41 00 90 d4 41 00 e8 d5 41 00 1e d7 41 00 44 d9 41 00 ..A.6.A...A...A...A...A...A.D.A.
102240 b8 d9 41 00 2c da 41 00 a2 da 41 00 fe db 41 00 36 dd 41 00 64 df 41 00 d6 df 41 00 54 e0 41 00 ..A.,.A...A...A.6.A.d.A...A.T.A.
102260 c4 e0 41 00 34 e1 41 00 ae e1 41 00 1a e2 41 00 84 e2 41 00 ec e2 41 00 54 e3 41 00 ca e3 41 00 ..A.4.A...A...A...A...A.T.A...A.
102280 40 e4 41 00 ae e4 41 00 1a e5 41 00 8a e5 41 00 fc e5 41 00 76 e6 41 00 e6 e6 41 00 5e e7 41 00 @.A...A...A...A...A.v.A...A.^.A.
1022a0 d8 e7 41 00 48 e8 41 00 c0 e8 41 00 38 e9 41 00 b0 e9 41 00 26 ea 41 00 9e ea 41 00 10 eb 41 00 ..A.H.A...A.8.A...A.&.A...A...A.
1022c0 80 eb 41 00 f8 eb 41 00 68 ec 41 00 d8 ec 41 00 4a ed 41 00 be ed 41 00 16 ef 41 00 4c f0 41 00 ..A...A.h.A...A.J.A...A...A.L.A.
1022e0 72 f2 41 00 de f2 41 00 50 f3 41 00 c0 f3 41 00 32 f4 41 00 a2 f4 41 00 18 f5 41 00 88 f5 41 00 r.A...A.P.A...A.2.A...A...A...A.
102300 fc f5 41 00 70 f6 41 00 e8 f6 41 00 5c f7 41 00 d4 f7 41 00 52 f8 41 00 ca f8 41 00 44 f9 41 00 ..A.p.A...A.\.A...A.R.A...A.D.A.
102320 bc f9 41 00 3a fa 41 00 b8 fa 41 00 24 fb 41 00 9e fb 41 00 16 fc 41 00 86 fc 41 00 f6 fc 41 00 ..A.:.A...A.$.A...A...A...A...A.
102340 64 fd 41 00 d2 fd 41 00 3e fe 41 00 ac fe 41 00 20 ff 41 00 8e ff 41 00 fa ff 41 00 68 00 42 00 d.A...A.>.A...A...A...A...A.h.B.
102360 d8 00 42 00 46 01 42 00 9e 02 42 00 d4 03 42 00 fa 05 42 00 64 06 42 00 d0 06 42 00 3e 07 42 00 ..B.F.B...B...B...B.d.B...B.>.B.
102380 a8 07 42 00 10 08 42 00 76 08 42 00 e8 08 42 00 54 09 42 00 be 09 42 00 30 0a 42 00 98 0a 42 00 ..B...B.v.B...B.T.B...B.0.B...B.
1023a0 04 0b 42 00 6c 0b 42 00 d6 0b 42 00 3e 0c 42 00 a4 0c 42 00 0e 0d 42 00 76 0d 42 00 e2 0d 42 00 ..B.l.B...B.>.B...B...B.v.B...B.
1023c0 4c 0e 42 00 b4 0e 42 00 22 0f 42 00 88 0f 42 00 fa 0f 42 00 66 10 42 00 d0 10 42 00 42 11 42 00 L.B...B.".B...B...B.f.B...B.B.B.
1023e0 ae 11 42 00 1c 12 42 00 84 12 42 00 ec 12 42 00 58 13 42 00 c8 13 42 00 34 14 42 00 a0 14 42 00 ..B...B...B...B.X.B...B.4.B...B.
102400 0a 15 42 00 78 15 42 00 e6 15 42 00 50 16 42 00 ba 16 42 00 24 17 42 00 92 17 42 00 fc 17 42 00 ..B.x.B...B.P.B...B.$.B...B...B.
102420 66 18 42 00 d4 18 42 00 3a 19 42 00 a4 19 42 00 0c 1a 42 00 76 1a 42 00 d0 1b 42 00 06 1d 42 00 f.B...B.:.B...B...B.v.B...B...B.
102440 30 1f 42 00 a0 1f 42 00 14 20 42 00 88 20 42 00 fc 20 42 00 76 21 42 00 f0 21 42 00 66 22 42 00 0.B...B...B...B...B.v!B..!B.f"B.
102460 da 22 42 00 4e 23 42 00 ce 23 42 00 4c 24 42 00 be 24 42 00 38 25 42 00 b4 25 42 00 30 26 42 00 ."B.N#B..#B.L$B..$B.8%B..%B.0&B.
102480 a0 26 42 00 10 27 42 00 80 27 42 00 ee 27 42 00 64 28 42 00 da 28 42 00 48 29 42 00 b6 29 42 00 .&B..'B..'B..'B.d(B..(B.H)B..)B.
1024a0 34 2a 42 00 b0 2a 42 00 20 2b 42 00 92 2b 42 00 04 2c 42 00 7e 2c 42 00 f8 2c 42 00 6e 2d 42 00 4*B..*B..+B..+B..,B.~,B..,B.n-B.
1024c0 e4 2d 42 00 50 2e 42 00 be 2e 42 00 2c 2f 42 00 98 2f 42 00 06 30 42 00 7e 30 42 00 f4 30 42 00 .-B.P.B...B.,/B../B..0B.~0B..0B.
1024e0 6a 31 42 00 dc 31 42 00 4a 32 42 00 b8 32 42 00 24 33 42 00 98 33 42 00 0e 34 42 00 84 34 42 00 j1B..1B.J2B..2B.$3B..3B..4B..4B.
102500 f8 34 42 00 6a 35 42 00 dc 35 42 00 50 36 42 00 c6 36 42 00 3c 37 42 00 b0 37 42 00 24 38 42 00 .4B.j5B..5B.P6B..6B.<7B..7B.$8B.
102520 98 38 42 00 0c 39 42 00 7e 39 42 00 ee 39 42 00 5e 3a 42 00 ce 3a 42 00 3e 3b 42 00 aa 3b 42 00 .8B..9B.~9B..9B.^:B..:B.>;B..;B.
102540 06 3d 42 00 3e 3e 42 00 6c 40 42 00 e8 40 42 00 50 41 42 00 c6 41 42 00 36 42 42 00 94 43 42 00 .=B.>>B.l@B..@B.PAB..AB.6BB..CB.
102560 cc 44 42 00 fe 46 42 00 6c 47 42 00 da 47 42 00 4c 48 42 00 c0 48 42 00 3a 49 42 00 b0 49 42 00 .DB..FB.lGB..GB.LHB..HB.:IB..IB.
102580 1c 4a 42 00 7a 4b 42 00 b2 4c 42 00 e4 4e 42 00 66 4f 42 00 ec 4f 42 00 58 50 42 00 da 50 42 00 .JB.zKB..LB..NB.fOB..OB.XPB..PB.
1025a0 60 51 42 00 cc 51 42 00 26 53 42 00 5c 54 42 00 86 56 42 00 fe 56 42 00 76 57 42 00 ec 57 42 00 `QB..QB.&SB.\TB..VB..VB.vWB..WB.
1025c0 62 58 42 00 bc 59 42 00 f2 5a 42 00 1c 5d 42 00 8c 5d 42 00 fa 5d 42 00 56 5f 42 00 8e 60 42 00 bXB..YB..ZB..]B..]B..]B.V_B..`B.
1025e0 53 88 00 00 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 dc 0d db 0d da 0d d9 0d S...............................
102600 d8 0d d7 0d d6 0d 12 00 1d 2f 1c 2f f4 04 f3 04 f2 04 f1 04 f0 04 ef 04 ee 04 ed 04 ec 04 eb 04 ........././....................
102620 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 dc 04 db 04 ................................
102640 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ................................
102660 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 1d 12 77 43 80 02 7f 02 7f 29 7e 29 ......................wC.....)~)
102680 60 25 16 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 7d 29 7c 29 7b 29 `%.3~.}.|.{.z.y.x.w.v.u.t.})|){)
1026a0 7a 29 15 33 14 33 f0 45 0d 1e 0c 1e 0b 1e e4 1f aa 3c 0a 1e 73 02 72 02 71 02 70 02 6f 02 6e 02 z).3.3.E.........<..s.r.q.p.o.n.
1026c0 6d 02 09 1e 08 1e 6c 02 6b 02 6a 02 a9 3c 43 08 42 08 41 08 40 08 3f 08 3e 08 3d 08 3c 08 69 02 m.....l.k.j..<C.B.A.@.?.>.=.<.i.
1026e0 07 1e 06 1e 13 33 12 33 3b 08 b5 02 b4 02 05 1e 76 0f 75 0f 1c 12 1b 12 1a 12 19 12 18 12 76 43 .....3.3;.......v.u...........vC
102700 75 43 79 18 cb 18 ca 18 c9 18 c8 18 c7 18 c6 18 c5 18 c4 18 04 1e 74 43 73 43 5e 07 5d 07 68 02 uCy...................tCsC^.].h.
102720 72 43 71 43 16 1e c3 18 c2 18 ac 26 70 43 6f 43 70 37 6e 43 6d 43 6c 43 6b 43 6a 43 69 43 68 43 rCqC.......&pCoCp7nCmClCkCjCiChC
102740 67 43 66 43 65 43 64 43 63 43 62 43 61 43 c1 18 c0 18 03 1e 02 1e 3a 08 01 1e 00 1e ff 1d 11 33 gCfCeCdCcCbCaC........:........3
102760 10 33 b2 17 67 02 fe 1d fd 1d 93 3d b1 17 66 02 65 02 a8 3c a7 3c a6 3c 11 00 10 00 b3 02 b2 02 .3..g......=..f.e..<.<.<........
102780 5c 07 60 43 5f 43 b0 17 5b 07 fa 22 f9 22 f8 22 f7 22 f6 22 f5 22 f4 22 f3 22 0f 00 0e 00 fc 1d \.`C_C..[.."."."."."."."."......
1027a0 5a 07 64 02 63 02 fb 1d 45 03 fa 1d a5 3c db 24 bf 02 be 02 bd 02 bc 02 bb 02 ba 02 b9 02 17 12 Z.d.c...E....<.$................
1027c0 16 12 a4 3c a3 3c c8 41 c7 41 c6 41 c5 41 c4 41 c3 41 c2 41 c1 41 c0 41 bf 41 be 41 bd 41 bc 41 ...<.<.A.A.A.A.A.A.A.A.A.A.A.A.A
1027e0 bb 41 ba 41 b9 41 b8 41 b7 41 f9 1d f8 1d f7 1d f6 1d f5 1d f4 1d f3 1d f2 1d a2 3c a1 3c 6f 37 .A.A.A.A.A.................<.<o7
102800 8a 04 f1 1d f0 1d 0f 33 65 23 64 23 63 23 62 23 61 23 d0 3d c7 1e ee 24 ed 24 ec 24 eb 24 ea 24 .......3e#d#c#b#a#.=...$.$.$.$.$
102820 e9 24 e8 24 cf 3d 92 3d 15 12 14 12 62 02 61 02 a0 3c ef 1d ee 1d 9f 3c ed 1d 08 37 9d 35 9c 35 .$.$.=.=....b.a..<.....<...7.5.5
102840 07 37 06 37 05 37 04 37 03 37 02 37 01 37 00 37 4c 23 4b 23 ec 1d 9e 3c 91 3d 60 02 5f 02 5e 02 .7.7.7.7.7.7.7.7L#K#...<.=`._.^.
102860 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 50 02 4f 02 4e 02 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
102880 4d 02 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 M.L.K...........................
1028a0 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 93 04 92 04 ................................
1028c0 91 04 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 fc 04 fb 04 fa 04 ................................
1028e0 f9 04 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 37 05 36 05 35 05 ....B.A.@.?.>.=.<.;.:.9.8.7.6.5.
102900 34 05 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 2a 05 29 05 28 05 27 05 26 05 25 05 4.3.2.1.0./...-.,.+.*.).(.'.&.%.
102920 24 05 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 16 05 15 05 $.#.".!.........................
102940 14 05 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 10 12 17 2b 16 2b 15 2b 14 2b 13 2b .......................+.+.+.+.+
102960 12 2b 11 2b 10 2b 39 08 4a 02 49 02 66 1e eb 1d ea 1d e9 1d e8 1d 54 3d 53 3d 9d 3c 9c 3c 52 3d .+.+.+9.J.I.f.........T=S=.<.<R=
102980 0f 12 e7 1d e6 1d 0d 00 24 2f 23 2f 1f 17 1e 17 e5 1d 6b 29 0e 12 9b 3c 77 05 76 05 75 05 74 05 ........$/#/......k)...<w.v.u.t.
1029a0 6e 05 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 64 05 63 05 62 05 61 05 60 05 5f 05 n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
1029c0 5e 05 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 54 05 53 05 52 05 51 05 50 05 4f 05 ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
1029e0 4e 05 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 46 05 90 3d 9a 3c 99 3c 98 3c 97 3c N.M.L.s.r.K.J.I.H.G.F..=.<.<.<.<
102a00 96 3c 5e 12 0f 2b ab 26 51 3d 50 3d 4f 3d 4e 3d 4d 3d 4c 3d e4 1d e3 1d e2 1d e1 1d c1 1e 48 02 .<^..+.&Q=P=O=N=M=L=..........H.
102a20 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 3f 02 3e 02 3d 02 3c 02 G.F.E.D.C.........B.A.@.?.>.=.<.
102a40 3b 02 3a 02 39 02 9b 35 9a 35 6a 29 69 29 68 29 67 29 66 29 65 29 64 29 63 29 0d 12 0c 12 0b 12 ;.:.9..5.5j)i)h)g)f)e)d)c)......
102a60 62 29 61 29 60 29 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 f1 12 f0 12 b)a)`)..........................
102a80 ef 12 ee 12 ed 12 ec 12 a2 06 eb 12 ea 12 e9 12 e8 12 a1 06 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 ................................
102aa0 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 ................................
102ac0 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 80 06 7f 06 7e 06 7d 06 7c 06 7b 06 ........................~.}.|.{.
102ae0 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 6d 06 6c 06 6b 06 z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
102b00 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 5d 06 5c 06 5b 06 j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
102b20 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 4d 06 4c 06 4b 06 Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
102b40 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 3d 06 3c 06 3b 06 J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
102b60 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 2d 06 2c 06 2b 06 :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
102b80 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 1d 06 1c 06 1b 06 *.).(.'.&.%.$.#.".!.............
102ba0 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 0d 06 0c 06 0b 06 ................................
102bc0 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 fd 05 fc 05 fb 05 ................................
102be0 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ed 05 ec 05 eb 05 ................................
102c00 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 dd 05 dc 05 db 05 ................................
102c20 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 cd 05 cc 05 cb 05 ................................
102c40 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 bd 05 95 3c 73 3d .............................<s=
102c60 94 3c 93 3c e0 1d df 1d 92 3c 17 2e 6e 37 ce 3d 91 3c 90 3c de 1d 38 08 6c 10 16 2e 37 08 0a 12 .<.<.....<..n7.=.<.<..8.l...7...
102c80 dd 1d 78 18 dc 1d db 1d 77 18 8f 3c da 1d d9 1d d8 1d d7 1d 4a 0e 76 18 8e 3c d6 1d 56 0a 55 0a ..x.....w..<........J.v..<..V.U.
102ca0 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a 4a 0a 49 0a 48 0a 47 0a 46 0a 45 0a T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.
102cc0 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a 3a 0a 39 0a 38 0a 37 0a 36 0a 35 0a D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.
102ce0 34 0a 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 27 0a 26 0a 25 0a 4.3.2.1.0./...-.,.+.*.).(.'.&.%.
102d00 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a 17 0a 16 0a 15 0a $.#.".!.........................
102d20 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a 07 0a 06 0a 05 0a ................................
102d40 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 f7 09 f6 09 f5 09 ................................
102d60 f4 09 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 e8 09 a5 05 a4 05 ........k.......................
102d80 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 98 05 97 05 96 05 95 05 94 05 ................................
102da0 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 20 07 1f 07 1e 07 1d 07 ................................
102dc0 1c 07 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 12 07 11 07 10 07 0f 07 0e 07 0d 07 ................................
102de0 0c 07 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 02 07 01 07 00 07 ff 06 fe 06 0e 33 ...............................3
102e00 0d 33 8d 3c 36 08 35 08 8c 3c 8b 3c 8a 3c 89 3c c0 1e 88 3c 87 3c 38 02 37 02 36 02 35 02 d5 1d .3.<6.5..<.<.<.<...<.<8.7.6.5...
102e20 86 3c 85 3c 84 3c 83 3c 82 3c 81 3c 80 3c 7f 3c 7e 3c 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 78 3c 77 3c .<.<.<.<.<.<.<.<~<}<|<{<z<y<x<w<
102e40 76 3c 75 3c 74 3c 73 3c 4a 23 49 23 09 12 ef 45 72 3c 34 02 21 04 2b 04 20 04 2a 04 d4 1d 71 3c v<u<t<s<J#I#...Er<4.!.+...*...q<
102e60 70 3c d3 1d d2 1d 6f 3c d1 1d 1d 17 d0 1d 33 02 cf 1d 6e 3c 6d 3c d1 08 d0 08 cf 08 ce 08 08 12 p<....o<......3...n<m<..........
102e80 07 12 ff 36 fe 36 ce 1d cd 1d 0e 2b 32 02 31 02 bf 18 18 2f 17 2f 6c 3c 6b 3c 59 07 6a 3c 34 08 ...6.6.....+2.1...././l<k<Y.j<4.
102ea0 0d 30 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 48 23 90 05 94 17 8f 05 69 3c 7f 42 30 02 06 12 .03.2.1.0./...-.H#......i<.B0...
102ec0 2f 02 05 12 68 3c cc 1d bf 1e b1 02 17 03 04 12 cb 1d 5e 43 ca 1d c9 1d 2e 02 5d 43 4b 3d 2d 02 /...h<............^C......]CK=-.
102ee0 c8 1d c7 1d c6 1d c5 1d c4 1d c3 1d c2 1d 67 3c 2c 02 66 3c 65 3c 0c 30 0b 30 0a 30 09 30 08 30 ..............g<,.f<e<.0.0.0.0.0
102f00 07 30 06 30 05 30 2c 08 2b 08 2a 08 29 08 04 30 28 08 27 08 26 08 25 08 03 30 02 30 24 08 23 08 .0.0.0,.+.*.)..0(.'.&.%..0.0$.#.
102f20 22 08 21 08 01 30 00 30 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 17 08 16 08 15 08 ".!..0.0........................
102f40 14 08 13 08 ff 2f 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 08 08 07 08 06 08 ...../..........................
102f60 05 08 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 fe 2f fd 07 fc 07 fb 07 fa 07 f9 07 f8 07 f7 07 ................./..............
102f80 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ec 07 eb 07 ea 07 e9 07 e8 07 e7 07 ................................
102fa0 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 d9 07 d8 07 d7 07 ................................
102fc0 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 5f 29 5e 29 5d 29 5c 29 5b 29 ......................_)^)])\)[)
102fe0 5a 29 54 09 59 29 58 29 57 29 56 29 55 29 54 29 53 29 52 29 51 29 50 29 4f 29 4e 29 53 09 4d 29 Z)T.Y)X)W)V)U)T)S)R)Q)P)O)N)S.M)
103000 4c 29 4b 29 4a 29 49 29 48 29 47 29 46 29 45 29 44 29 43 29 b2 39 42 29 41 29 40 29 3f 29 3e 29 L)K)J)I)H)G)F)E)D)C).9B)A)@)?)>)
103020 3d 29 3c 29 3b 29 3a 29 39 29 38 29 37 29 36 29 35 29 34 29 33 29 32 29 31 29 30 29 2f 29 2e 29 =)<);):)9)8)7)6)5)4)3)2)1)0)/).)
103040 2d 29 2c 29 2b 29 b1 39 b0 39 af 39 ae 39 ad 39 ac 39 ab 39 aa 39 a9 39 a8 39 a7 39 a6 39 a5 39 -),)+).9.9.9.9.9.9.9.9.9.9.9.9.9
103060 a4 39 a3 39 a2 39 a1 39 a0 39 2a 29 29 29 28 29 52 09 27 29 26 29 25 29 24 29 23 29 22 29 21 29 .9.9.9.9.9*)))()R.')&)%)$)#)")!)
103080 20 29 1f 29 1e 29 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 12 29 11 29 .).).).).).).).).).).).).).).).)
1030a0 10 29 0f 29 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 02 29 01 29 .).).).).).).).).).).).).).).).)
1030c0 47 33 46 33 45 33 44 33 43 33 42 33 41 33 40 33 3f 33 3e 33 3d 33 fd 36 03 12 fc 36 02 12 47 23 G3F3E3D3C3B3A3@3?3>3=3.6...6..G#
1030e0 46 23 45 23 44 23 43 23 42 23 fb 36 04 25 03 25 02 25 01 25 00 25 ff 24 fe 24 01 12 00 12 c1 1d F#E#D#C#B#.6.%.%.%.%.%.$.$......
103100 c0 1d cd 08 2b 02 99 35 52 1e 51 1e 5c 43 50 1e 4f 1e b6 41 b5 41 b4 41 d8 08 d7 08 8f 3d bf 1d ....+..5R.Q.\CP.O..A.A.A.....=..
103120 0c 03 9f 39 be 1d bd 1d bc 1d bb 1d 9e 39 0c 33 8e 3d 8e 05 2b 17 5b 43 5a 43 ba 1d fa 36 59 43 ...9.........9.3.=..+.[CZC...6YC
103140 b9 1d 2a 02 29 02 28 02 27 02 26 02 74 03 41 23 75 18 74 18 b8 1d b7 1d 40 23 73 18 72 18 71 18 ..*.).(.'.&.t.A#u.t.....@#s.r.q.
103160 70 18 6f 18 6e 18 6d 18 6c 18 6b 18 6a 18 69 18 68 18 73 03 25 02 24 02 23 02 22 02 21 02 20 02 p.o.n.m.l.k.j.i.h.s.%.$.#.".!...
103180 1f 02 1e 02 b6 1d b5 1d 1d 02 64 3c 63 3c 9d 39 b4 1d ff 11 fe 11 b3 1d b2 1d b1 1d b0 1d 08 03 ..........d<c<.9................
1031a0 af 1d ae 1d ad 1d 62 3c 61 3c ac 1d fd 11 fc 11 60 3c 1c 02 9c 39 58 43 57 43 5f 3c 5e 3c 5d 3c ......b<a<......`<...9XCWC_<^<]<
1031c0 ab 1d aa 1d 00 29 67 18 d9 3c 9b 39 9a 39 b4 46 b3 46 ff 28 fb 11 fa 11 a9 1d a8 1d f9 11 c6 3f .....)g..<.9.9.F.F.(...........?
1031e0 c5 3f c4 3f c3 3f 5c 3c fe 28 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 c3 07 c2 07 f8 11 .?.?.?\<.(......................
103200 f7 11 3f 23 3e 23 f6 11 f5 11 8d 05 a7 1d af 17 cf 3f ce 3f 5b 3c f4 11 f3 11 2a 17 f2 11 f1 11 ..?#>#...........?.?[<....*.....
103220 f0 11 ef 11 21 0e 20 0e 1f 0e fd 28 fc 28 ff 0b 8c 05 60 23 5f 23 5e 23 5a 3c 59 3c 58 3c 57 3c ....!......(.(....`#_#^#Z<Y<X<W<
103240 33 0c 3d 23 56 3c 55 3c 54 3c 53 3c c3 0a c2 0a a6 1d a5 1d a4 1d 07 03 a3 1d a2 1d a1 1d ee 11 3.=#V<U<T<S<....................
103260 0d 2b 58 09 c1 04 ed 11 ec 11 a0 1d eb 11 ea 11 4e 1e d8 3c 0c 2b 9f 1d 9e 1d 9d 1d 9c 1d b2 46 .+X.............N..<.+.........F
103280 9b 1d 9a 1d 99 1d 06 03 98 1d 05 03 3f 03 97 1d 96 1d 95 1d 94 1d 93 1d fb 28 92 1d 91 1d 90 1d ............?............(......
1032a0 e9 11 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 99 39 5d 12 fa 28 e3 11 8f 1d 8e 1d 8d 1d 8c 1d e2 11 ...............9]..(............
1032c0 b1 12 e1 11 e0 11 f9 28 be 1e 98 39 52 3c 51 3c 50 3c 4f 3c aa 26 8b 1d 16 03 66 18 65 18 64 18 .......(...9R<Q<P<O<.&....f.e.d.
1032e0 63 18 f8 28 8a 1d 89 1d 88 1d 58 07 57 07 56 07 b3 41 4e 3c 4d 3c 29 17 87 1d 86 1d b9 08 85 1d c..(......X.W.V..AN<M<).........
103300 4c 3c df 11 de 11 3c 23 84 1d 83 1d 82 1d 81 1d 80 1d 7f 1d 1a 1f f7 28 f6 28 7e 1d dd 11 fa 24 L<....<#...............(.(~....$
103320 f9 24 f8 24 f7 24 f6 24 f5 24 dc 11 db 11 da 11 62 18 61 18 7d 1d f5 28 d9 11 d8 11 4b 3c 25 0c .$.$.$.$.$......b.a.}..(....K<%.
103340 56 43 55 43 7c 1d 7b 1d 1b 02 1a 02 19 02 7a 1d 18 02 17 02 79 1d 16 02 15 02 d7 3c 3b 23 3a 23 VCUC|.{.......z.....y......<;#:#
103360 b8 08 b7 08 b3 1f 60 18 78 1d 7c 04 7b 04 ae 17 d7 11 d6 11 77 1d 76 1d c2 3f c1 3f c0 3f bf 3f ......`.x.|.{.......w.v..?.?.?.?
103380 a7 20 4d 1e 14 02 d5 11 d4 11 d3 11 03 00 75 1d 74 1d 73 1d 72 1d 13 02 12 02 d2 11 5f 18 b6 08 ..M...........u.t.s.r......._...
1033a0 b5 08 79 29 78 29 77 29 0b 2b f4 28 f3 28 7a 04 71 1d 70 1d 6f 1d 6e 1d 4a 3c 77 32 6d 1d 6c 1d ..y)x)w).+.(.(z.q.p.o.n.J<w2m.l.
1033c0 6b 1d 6a 1d 69 1d 68 1d 67 1d 66 1d 65 1d 64 1d b4 08 63 1d 11 02 4c 1e 4b 1e 0a 2b 09 2b 97 39 k.j.i.h.g.f.e.d...c...L.K..+.+.9
1033e0 96 39 95 39 62 1d 61 1d 5e 18 b3 08 94 39 93 39 92 39 b2 41 b1 41 b0 41 af 41 ae 41 ad 41 8d 3d .9.9b.a.^....9.9.9.A.A.A.A.A.A.=
103400 d4 3d 60 1d 5f 1d 5e 1d 5d 1d 10 02 49 3c 48 3c 47 3c 46 3c c7 46 c6 46 c5 46 c4 46 c3 46 c2 46 .=`._.^.]...I<H<G<F<.F.F.F.F.F.F
103420 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 02 02 01 02 00 02 ................................
103440 0b 33 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 6c 09 6b 09 6a 09 69 09 68 09 .3n.m.................l.k.j.i.h.
103460 67 09 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 f6 01 0a 33 f5 01 f4 01 f3 01 f2 01 g.f.e.d.c.b.a.`._......3........
103480 f1 01 f0 01 db 09 ef 01 ee 01 da 09 d9 09 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 b0 43 af 43 ae 43 ...............C.C.C.C.C.C.C.C.C
1034a0 ad 43 ac 43 ab 43 aa 43 a9 43 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1034c0 9d 43 9c 43 9b 43 9a 43 99 43 98 43 97 43 96 43 d8 09 ed 01 d7 09 ec 01 d6 09 d5 09 d4 09 d3 09 .C.C.C.C.C.C.C.C................
1034e0 eb 01 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 e5 01 ce 09 cd 09 cc 09 cb 09 e4 01 ................................
103500 e3 01 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 c3 09 c2 09 df 01 de 01 c1 09 ................................
103520 c0 09 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ba 09 5e 0a d9 01 d8 01 b9 09 b8 09 ......................^.........
103540 d7 01 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 b0 09 5d 0a af 09 ae 09 ad 09 ac 09 ......................].........
103560 ab 09 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 9e 09 9d 09 9c 09 ................................
103580 9b 09 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 94 09 95 43 94 43 93 43 92 43 93 09 ..............\.[......C.C.C.C..
1035a0 91 43 92 09 90 43 91 09 90 09 8f 43 8f 09 d3 01 8e 09 d2 01 8d 09 d1 01 d0 01 cf 01 ce 01 cd 01 .C...C.....C....................
1035c0 8c 09 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a 69 0a 68 0a 67 0a 66 0a 65 0a 64 0a ..................j.i.h.g.f.e.d.
1035e0 63 0a 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 7b 09 7a 09 79 09 c.b.Z...............~.}.|.{.z.y.
103600 78 09 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a 78 0a 77 0a 76 0a x.....w.......~.}.|.{.z.y.x.w.v.
103620 75 0a 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a 96 0a 95 0a 94 0a 93 0a 92 0a 91 0a u.t.s.r.q.p.o...................
103640 90 0a 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a b2 0a ba 0a b1 0a b0 0a af 0a ae 0a ................................
103660 ad 0a ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a a2 0a a1 0a a0 0a 9f 0a 9e 0a ................................
103680 9d 0a 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a f9 0a f8 0a f7 0a ................................
1036a0 f6 0a f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ec 0a eb 0a ea 0a e9 0a e8 0a e7 0a ................................
1036c0 dc 0a db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a e3 0a e2 0a e1 0a e0 0a 05 0b 04 0b ................................
1036e0 03 0b 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a 98 35 97 35 96 35 95 35 94 35 93 35 92 35 16 0c 15 0c ...............5.5.5.5.5.5.5....
103700 14 0c 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c 0a 0c 24 0c 23 0c 22 0c 21 0c 20 0c ......................$.#.".!...
103720 1f 0c 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 73 23 72 23 71 23 70 23 6f 23 4c 0d b2 08 b1 08 ............H.G.s#r#q#p#o#L.....
103740 b0 08 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 a6 08 a5 08 a4 08 a3 08 a2 08 a1 08 ................................
103760 a0 08 d1 11 ca 23 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 .....#.#.#.#.#.#.#.#.#.#.#.#.#.#
103780 bc 23 bb 23 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1037a0 ac 23 ab 23 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 9e 23 9d 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1037c0 9c 23 9b 23 9a 23 99 23 98 23 97 23 96 23 95 23 94 23 93 23 92 23 91 23 90 23 8f 23 8e 23 8d 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1037e0 8c 23 8b 23 8a 23 89 23 88 23 87 23 86 23 85 23 84 23 83 23 82 23 81 23 80 23 7f 23 7e 23 7d 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#~#}#
103800 7c 23 7b 23 7a 23 79 23 78 23 77 23 9f 08 9e 08 9d 08 9c 08 9b 08 9a 08 99 08 98 08 97 08 96 08 |#{#z#y#x#w#....................
103820 95 08 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e 1d 0e 49 0e 48 0e 47 0e 72 26 1a 0b ......................I.H.G.r&..
103840 71 26 70 26 6f 26 6e 26 19 0b 6d 26 18 0b 17 0b 16 0b fb 0b fa 0b 1a 32 19 32 f2 28 45 3c 44 3c q&p&o&n&..m&...........2.2.(E<D<
103860 43 3c 42 3c 41 3c 40 3c 3f 3c 3e 3c 3d 3c 3c 3c 3b 3c 3a 3c 39 3c 38 3c 37 3c 36 3c 35 3c 34 3c C<B<A<@<?<><=<<<;<:<9<8<7<6<5<4<
103880 33 3c 32 3c 31 3c 30 3c 2f 3c 2e 3c 2d 3c 2c 3c 2b 3c 2a 3c 29 3c 28 3c 27 3c 26 3c 3f 0d 3e 0d 3<2<1<0</<.<-<,<+<*<)<(<'<&<?.>.
1038a0 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d 30 0d 2f 0d 2e 0d =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
1038c0 2d 0d 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 23 0d 22 0d 21 0d 20 0d 1f 0d 1e 0d -.,.+.*.).(.'.&.%.$.#.".!.......
1038e0 1d 0d 5c 1d 5b 1d 5a 1d 59 1d 58 1d 57 1d 21 0b 20 0b 1f 0b 1e 0b 56 1d 28 17 27 17 55 1d 95 03 ..\.[.Z.Y.X.W.!.......V.(.'.U...
103900 54 1d 8b 05 93 17 c7 01 c6 01 09 33 25 3c 24 3c 7e 42 23 3c 22 3c 21 3c 20 3c 1f 3c 92 08 1e 3c T..........3%<$<~B#<"<!<.<.<...<
103920 1d 3c 1c 3c 53 1d 52 1d 46 0e bd 1e b0 02 af 02 ae 02 c5 01 5c 12 5d 18 d6 3c 51 1d 50 1d c1 07 .<.<S.R.F...........\.]..<Q.P...
103940 c0 07 bf 07 be 07 d0 11 39 23 4f 1d cf 11 ea 02 ce 11 4e 1d 4d 1d 04 03 4c 1d 4b 1d 4a 1d 54 43 ........9#O.......N.M...L.K.J.TC
103960 53 43 5b 12 ac 41 5c 18 5b 18 5a 18 59 18 58 18 52 43 55 07 54 07 53 07 1b 3c cd 11 51 43 50 43 SC[..A\.[.Z.Y.X.RCU.T.S..<..QCPC
103980 cc 11 15 1e 57 18 56 18 4f 43 4e 43 4d 43 4c 43 4b 43 4a 43 49 43 48 43 47 43 46 43 45 43 44 43 ....W.V.OCNCMCLCKCJCICHCGCFCECDC
1039a0 43 43 42 43 41 43 40 43 3f 43 3e 43 3d 43 3c 43 3b 43 3a 43 49 1d d5 3c d4 3c 55 18 15 2e 08 33 CCBCAC@C?C>C=C<C;C:CI..<.<U....3
1039c0 07 33 06 33 c4 01 8c 3d 48 1d 47 1d 46 1d 45 1d 44 1d 43 1d 54 18 ab 41 aa 41 a9 41 a8 41 a7 41 .3.3...=H.G.F.E.D.C.T..A.A.A.A.A
1039e0 a6 41 8b 3d 42 1d 41 1d a5 41 5d 23 5c 23 40 1d c3 01 bc 1e 52 07 1a 3c d3 3c 4e 04 d2 3c cb 11 .A.=B.A..A]#\#@.....R..<.<N..<..
103a00 19 3c 18 3c bd 07 bc 07 ad 17 17 3c d1 3c 16 3c a6 20 a9 26 15 3c 45 0e 44 0e c2 01 91 08 ac 17 .<.<.......<.<.<...&.<E.D.......
103a20 a5 20 14 3c 13 3c ab 17 8a 3d a4 41 bb 07 ba 07 b9 07 b8 07 fc 03 fb 03 04 04 fa 03 03 04 f9 03 ...<.<...=.A....................
103a40 02 04 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 39 43 38 43 37 43 36 43 3f 1d 14 2e 13 2e 12 2e ................9C8C7C6C?.......
103a60 11 2e 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 49 0c 48 0c 10 0d 0f 0d 0e 0d 0d 0d ....................I.H.........
103a80 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ff 0c fe 0c ..............G.................
103aa0 fd 0c fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ................................
103ac0 ed 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c e1 0c e0 0c df 0c de 0c ................................
103ae0 dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c 46 0c d0 0c cf 0c ..........................F.....
103b00 ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c c0 0c bf 0c ................................
103b20 be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c 45 0c 44 0c b3 0c b2 0c b1 0c ......................E.D.......
103b40 b0 0c af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c ..............C.................
103b60 a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c ................................
103b80 91 0c 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 85 0c 84 0c 83 0c 82 0c ................................
103ba0 42 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c 74 0c 73 0c B.......~.}.|.{.z.y.x.w.v.u.t.s.
103bc0 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c 64 0c 63 0c r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
103be0 62 0c 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 52 0c 51 0c 50 0c b.a.`._.^.].\.[.Z.Y.X.W.V.R.Q.P.
103c00 4f 0c 4e 0c 4d 0c 8b 26 8a 26 89 26 88 26 87 26 86 26 85 26 84 26 83 26 12 3c 11 3c 10 3c 0f 3c O.N.M..&.&.&.&.&.&.&.&.&.<.<.<.<
103c20 d5 0a d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 43 0d bc 0d bb 0d ba 0d b9 0d ......../...-.,.+.*.).C.........
103c40 b8 0d b7 0d b6 0d b5 0d b4 0d 53 18 0e 3c 3e 1d 3d 1d 38 23 37 23 3c 1d 3b 1d 3a 1d d9 1e d8 1e ..........S..<>.=.8#7#<.;.:.....
103c60 08 2b 07 2b 06 2b 05 2b 0d 3c 0c 3c 0b 3c 0a 3c 26 17 09 3c 08 3c 07 3c 06 3c 05 3c 04 3c 03 3c .+.+.+.+.<.<.<.<&..<.<.<.<.<.<.<
103c80 02 3c 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d 82 0d 81 0d 80 0d 7f 0d 7e 0d 7d 0d .<..........................~.}.
103ca0 7c 0d 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 39 1d 38 1d 37 1d 74 0d 73 0d 72 0d 71 0d 70 0d |.{.z.y.x.w.v.u.9.8.7.t.s.r.q.p.
103cc0 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
103ce0 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d 51 0d 50 0d _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
103d00 a3 41 f1 28 91 35 90 35 52 23 a7 34 62 39 35 43 34 43 36 1d 04 2b 8f 35 01 3c 8e 35 00 3c 8d 35 .A.(.5.5R#.4b95C4C6..+.5.<.5.<.5
103d20 8c 35 8b 35 ff 3b fe 3b 4d 25 4c 25 4b 25 4a 25 49 25 48 25 47 25 46 25 45 25 44 25 43 25 42 25 .5.5.;.;M%L%K%J%I%H%G%F%E%D%C%B%
103d40 41 25 40 25 fd 3b ca 11 fc 3b fb 3b fa 3b f9 3b 90 08 f8 3b 8f 08 f7 3b f6 3b 8e 08 8d 08 f5 3b A%@%.;...;.;.;.;...;...;.;.....;
103d60 f4 3b f3 3b f2 3b 4a 3d 49 3d 48 3d 47 3d 46 3d 45 3d 44 3d 43 3d 8a 35 7d 42 9e 0d 9d 0d aa 0d .;.;.;J=I=H=G=F=E=D=C=.5}B......
103d80 a9 0d a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d 9c 0d 9b 0d 9a 0d 99 0d 98 0d 97 0d ................................
103da0 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d 7c 42 63 27 62 27 6c 26 6b 26 6a 26 69 26 61 27 ................|Bc'b'l&k&j&i&a'
103dc0 60 27 5f 27 5e 27 5d 27 5c 27 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 ea 0d e9 0d 54 27 53 27 `'_'^']'\'['Z'Y'X'W'V'U'....T'S'
103de0 52 27 51 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d 68 26 67 26 66 26 65 26 50 27 4f 27 R'Q'................h&g&f&e&P'O'
103e00 4e 27 4d 27 4c 27 4b 27 4a 27 49 27 48 27 64 26 63 26 62 26 61 26 60 26 5f 26 5e 26 5d 26 5c 26 N'M'L'K'J'I'H'd&c&b&a&`&_&^&]&\&
103e20 47 27 46 27 5b 26 e8 0d e7 0d ca 0d 5a 26 59 26 45 27 44 27 43 27 42 27 c9 0d c8 0d c7 0d c6 0d G'F'[&......Z&Y&E'D'C'B'........
103e40 41 27 40 27 3f 27 3e 27 3d 27 3c 27 3b 27 3a 27 39 27 38 27 37 27 36 27 35 27 34 27 c5 0d c4 0d A'@'?'>'='<';':'9'8'7'6'5'4'....
103e60 33 27 32 27 58 26 31 27 30 27 2f 27 c3 0d c2 0d 2e 27 2d 27 2c 27 2b 27 2a 27 29 27 28 27 27 27 3'2'X&1'0'/'.....'-','+'*')'('''
103e80 26 27 25 27 24 27 23 27 22 27 21 27 20 27 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 57 26 56 26 &'%'$'#'"'!'.'.'.'.'.'.'.'.'W&V&
103ea0 18 27 17 27 16 27 15 27 c1 0d c0 0d 55 26 54 26 14 27 13 27 ce 46 cd 46 cc 46 cb 46 c1 01 35 1d .'.'.'.'....U&T&.'.'.F.F.F.F..5.
103ec0 89 35 34 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e 06 0e 05 0e 04 0e 03 0e 02 0e 01 0e .54.............................
103ee0 00 0e ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d f3 0d f2 0d f1 0d ................................
103f00 f0 0d ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e 6e 0e 6d 0e 58 0e 57 0e 6c 0e 6b 0e ..........p.o.[.Z.Y.n.m.X.W.l.k.
103f20 6a 0e 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e 54 0e 53 0e 52 0e 62 0e 51 0e 50 0e j.i.h.V.U.g.f.e.d.c.T.S.R.b.Q.P.
103f40 4f 0e 4e 0e 61 0e 60 0e 5f 0e 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f 36 3f 35 3f 34 3f 33 3f 32 3f O.N.a.`._.<?;?:?9?8?7?6?5?4?3?2?
103f60 31 3f 30 3f 2f 3f 2e 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 bc 04 bb 04 ba 04 b9 04 c9 11 f1 3b 1?0?/?.?.......................;
103f80 bb 1e f0 3b ef 3b ee 3b 33 1d 52 18 ed 3b 42 3d 41 3d 32 1d be 01 bd 01 bc 01 ec 3b 72 3d 71 3d ...;.;.;3.R..;B=A=2........;r=q=
103fa0 70 3d 6f 3d 6e 3d 31 1d 94 03 30 1d 92 17 bb 01 ba 01 05 33 b9 01 40 3d 3f 3d eb 3b ea 3b c8 11 p=o=n=1...0........3..@=?=.;.;..
103fc0 33 43 aa 17 e9 3b c7 11 32 43 e8 3b 3e 3d c6 11 2f 1d 2e 1d c5 11 c4 11 c3 11 c2 11 c1 11 c0 11 3C...;..2C.;>=../...............
103fe0 bf 11 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 b5 11 b4 11 b3 11 b2 11 b1 11 b0 11 ................................
104000 af 11 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 a5 11 a4 11 a3 11 a2 11 a1 11 a0 11 ................................
104020 9f 11 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 d0 3c 2d 1d 2c 1d 2b 1d 2a 1d 29 1d 28 1d 27 1d .................<-.,.+.*.).(.'.
104040 26 1d e7 3b e6 3b 36 23 35 23 25 1d 24 1d 23 1d 22 1d 21 1d b8 01 b7 01 e5 3b e4 3b e3 3b f9 0b &..;.;6#5#%.$.#.".!......;.;.;..
104060 f8 0b e2 3b e1 3b e0 3b df 3b de 3b dd 3b dc 3b b6 01 97 11 96 11 95 11 94 11 93 11 92 11 91 11 ...;.;.;.;.;.;.;................
104080 31 43 30 43 90 11 8f 11 2f 43 2e 43 2d 43 20 1d 1f 1d 8e 11 2c 43 2b 43 8d 11 2a 43 29 43 28 43 1C0C..../C.C-C......,C+C..*C)C(C
1040a0 27 43 26 43 25 43 24 43 23 43 22 43 21 43 20 43 1f 43 1e 43 1d 43 1c 43 1b 43 db 3b da 3b d9 3b 'C&C%C$C#C"C!C.C.C.C.C.C.C.;.;.;
1040c0 d8 3b 5f 25 5e 25 10 2e 1e 1d 1d 1d 1c 1d 1b 1d 1a 1d 19 1d 18 1d 17 1d 16 1d 15 1d 14 1d 13 1d .;_%^%..........................
1040e0 b5 01 b4 01 b3 01 b2 01 12 1d 11 1d 10 1d 0f 1d 0e 1d 0d 1d 0c 1d 0b 1d 0a 1d 09 1d d7 3b 08 1d .............................;..
104100 07 1d 06 1d 05 1d 04 1d d6 3b d5 3b d4 3b f7 0b f6 0b f5 0b f4 0b f3 0b 04 33 03 33 b1 01 b0 01 .........;.;.;...........3.3....
104120 89 3d af 01 ae 01 d3 3b 8c 11 ad 01 03 1d 8b 11 02 1d 3c 33 d2 3b d1 3b ac 01 ab 01 aa 01 a9 01 .=.....;..........<3.;.;........
104140 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 b6 07 7a 3f 79 3f 78 3f 77 3f 76 3f ......................z?y?x?w?v?
104160 75 3f 74 3f 73 3f 72 3f 71 3f 70 3f 6f 3f 6e 3f 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 68 3f 67 3f 66 3f u?t?s?r?q?p?o?n?m?l?k?j?i?h?g?f?
104180 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 58 3f 8a 11 d0 3b e?d?c?b?a?`?_?^?]?\?[?Z?Y?X?...;
1041a0 ad 02 ac 02 01 1d 00 1d ff 1c cf 3b 61 39 60 39 fe 1c cf 3c ce 3c fd 1c 88 3d a2 41 a1 41 5a 12 ...........;a9`9...<.<...=.A.AZ.
1041c0 02 33 fc 1c fb 1c 89 11 88 11 1a 43 87 11 86 11 85 11 84 11 83 11 88 35 87 35 86 35 85 35 ab 02 .3.........C...........5.5.5.5..
1041e0 aa 02 84 35 83 35 82 35 81 35 f4 24 f3 24 f2 24 8a 05 89 05 88 05 87 05 86 05 85 05 84 05 83 05 ...5.5.5.5.$.$.$................
104200 82 05 81 05 ba 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 b9 1e b8 1e b7 1e b5 07 fa 1c ..............~.}.|.{...........
104220 f9 1c f8 1c 91 39 1b 40 1a 40 19 40 18 40 17 40 16 40 15 40 14 40 13 40 12 40 11 40 10 40 0f 40 .....9.@.@.@.@.@.@.@.@.@.@.@.@.@
104240 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 08 40 07 40 06 40 05 40 04 40 03 40 02 40 01 40 00 40 ff 3f .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.?
104260 fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f f8 3f f7 3f f6 3f f5 3f f4 3f f3 3f f2 3f f1 3f f0 3f ef 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
104280 ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f e8 3f e7 3f e6 3f e5 3f e4 3f 80 0f 7f 0f 7e 0f 7d 0f 7c 0f .?.?.?.?.?.?.?.?.?.?.?....~.}.|.
1042a0 7b 0f 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 f7 1c f6 1c f5 1c f4 1c f3 1c f2 1c 7a 11 {.z...........................z.
1042c0 ce 3b 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f 94 0f 93 0f 92 0f .;y.............................
1042e0 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f 85 0f 84 0f f1 1c f0 1c ................................
104300 ef 1c ee 1c ed 1c 8e 43 ec 1c eb 1c 19 43 a0 41 f2 0b f1 0b f0 0b 80 35 ef 0b ee 0b ed 0b 7f 35 .......C.....C.A.......5.......5
104320 ec 0b eb 0b ea 1c e9 1c e8 1c e7 1c 03 03 e6 1c e5 1c e4 1c e3 1c e2 1c e1 1c 9d 01 18 43 e0 1c .............................C..
104340 df 1c 9f 41 9e 41 9d 41 9c 41 9b 41 9a 41 99 41 de 1c dd 1c dc 1c db 1c 90 39 8f 39 8e 39 da 1c ...A.A.A.A.A.A.A.........9.9.9..
104360 d9 1c d8 1c d7 1c d6 1c d5 1c 17 43 d4 1c 98 41 97 41 96 41 95 41 94 41 93 41 92 41 d3 1c d2 1c ...........C...A.A.A.A.A.A.A....
104380 d1 1c d0 1c 91 41 cf 1c ce 1c cd 1c cc 1c cb 1c cd 3d ca 1c cc 08 cb 08 c9 1c c8 1c cd 3b cc 3b .....A...........=...........;.;
1043a0 cb 3b ca 3b 78 11 c9 3b c8 3b 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 83 08 77 11 .;.;x..;.;....................w.
1043c0 76 11 c7 1c c6 1c c5 1c c4 1c c3 1c c2 1c c1 1c 51 18 50 18 4f 18 51 07 50 07 16 43 c0 1c 9c 01 v...............Q.P.O.Q.P..C....
1043e0 9b 01 bf 1c f0 28 be 1c bd 1c cc 3d cb 3d ca 3d c9 3d 87 3d bc 1c bb 1c ba 1c c7 3b 75 11 0c 00 .....(.....=.=.=.=.=.......;u...
104400 0b 00 e1 45 e0 45 df 45 fd 2f fc 2f fb 2f b9 1c 01 33 00 33 c6 3b 4e 18 9a 01 99 01 b8 1c b7 1c ...E.E.E./././...3.3.;N.........
104420 cd 3c cc 3c 98 01 39 2b 4d 18 b6 1c b5 1c b4 1c b3 1c 4c 18 b6 1e 15 43 14 43 13 43 ef 28 b5 1e .<.<..9+M.........L....C.C.C.(..
104440 4f 07 b2 1c 97 01 91 17 90 41 8f 41 b1 1c b4 1e b3 1e b2 1e b1 1e b0 1e af 1e 8e 41 8d 41 8c 41 O........A.A...............A.A.A
104460 8b 41 8a 41 89 41 88 41 87 41 86 41 85 41 84 41 83 41 82 41 81 41 80 41 7f 41 7e 41 7d 41 7c 41 .A.A.A.A.A.A.A.A.A.A.A.A.A~A}A|A
104480 7b 41 7a 41 79 41 78 41 77 41 76 41 67 10 66 10 65 10 64 10 63 10 62 10 61 10 60 10 5f 10 5e 10 {AzAyAxAwAvAg.f.e.d.c.b.a.`._.^.
1044a0 5d 10 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 53 10 52 10 51 10 50 10 4f 10 4e 10 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
1044c0 4d 10 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 43 10 42 10 41 10 40 10 3f 10 3e 10 M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.
1044e0 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 30 10 2f 10 2e 10 =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
104500 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 20 10 1f 10 1e 10 -.,.+.*.).(.'.&.%.$.#.".!.......
104520 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 10 10 0f 10 0e 10 ................................
104540 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ff 0f fe 0f ................................
104560 fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ................................
104580 ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f 74 11 73 11 72 11 71 11 70 11 ......................t.s.r.q.p.
1045a0 08 04 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 66 11 65 11 64 11 63 11 62 11 b0 1c ..o.n.m.l.k.j.i.h.g.f.e.d.c.b...
1045c0 34 23 90 17 cb 3c af 1c 5d 25 f9 36 f8 36 96 01 95 01 03 2b ae 1c ad 1c 0f 2e c8 3d c5 3b 4b 18 4#...<..]%.6.6.....+.......=.;K.
1045e0 4a 18 49 18 48 18 de 45 dd 45 dc 45 db 45 da 45 5c 25 5b 25 86 3d a9 17 ca 3c c9 3c 02 2b c4 3b J.I.H..E.E.E.E.E\%[%.=...<.<.+.;
104600 c3 3b c2 3b 47 18 46 18 ac 1c c8 3c ab 1c c7 3c aa 1c a9 1c a8 1c cc 02 c6 3c c5 3c 61 11 c7 3d .;.;G.F....<...<.........<.<a..=
104620 60 11 c1 3b a7 1c a6 1c ae 1e 94 01 93 01 c0 3b bf 3b 45 18 44 18 a8 17 43 18 42 18 a5 1c a4 1c `..;...........;.;E.D...C.B.....
104640 5f 11 5e 11 5d 11 5c 11 5b 11 8f 17 5a 11 3d 3d 3c 3d 3b 3d 3a 3d be 3b 33 23 a3 1c a2 1c a1 1c _.^.].\.[...Z.==<=;=:=.;3#......
104660 d6 08 a0 1c 9f 1c 9e 1c 9d 1c 43 0e bd 3b bc 3b bb 3b 59 11 58 11 57 11 56 11 55 11 54 11 53 11 ..........C..;.;.;Y.X.W.V.U.T.S.
104680 52 11 51 11 50 11 4f 11 4e 11 4d 11 4c 11 ee 28 8d 39 ba 3b b9 3b b8 3b b7 3b b6 3b b5 3b b4 3b R.Q.P.O.N.M.L..(.9.;.;.;.;.;.;.;
1046a0 b3 3b b2 3b b1 3b 8c 39 b0 3b af 3b 4b 11 ae 3b 4a 11 ad 3b ac 3b ab 3b aa 3b a9 3b a8 3b b4 07 .;.;.;.9.;.;K..;J..;.;.;.;.;.;..
1046c0 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 a7 07 a6 07 a5 07 a4 07 ................................
1046e0 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 32 23 31 23 30 23 2f 23 2e 23 2d 23 ..................I.2#1#0#/#.#-#
104700 48 11 a7 3b 9c 1c 9b 1c 9a 1c e4 02 99 1c 98 1c 97 1c 96 1c 95 1c 8b 39 94 1c 93 1c 92 1c 91 1c H..;...................9........
104720 90 1c 8f 1c 8e 1c 8d 1c ff 32 fe 32 8c 1c 8b 1c 8a 1c 89 1c 88 1c 87 1c 86 1c 85 1c 84 1c 83 1c .........2.2....................
104740 82 1c 81 1c 80 1c 7f 1c 7e 1c 7d 1c 7c 1c 7b 1c 7a 1c 79 1c 78 1c 77 1c 76 1c 75 1c 74 1c 73 1c ........~.}.|.{.z.y.x.w.v.u.t.s.
104760 72 1c 71 1c 70 1c 6f 1c ed 28 12 43 11 43 2c 23 a8 26 8e 17 6e 1c 6d 1c 6c 1c 6b 1c 6a 1c 4a 1e r.q.p.o..(.C.C,#.&..n.m.l.k.j.J.
104780 69 1c 68 1c 67 1c 66 1c 92 01 91 01 a6 3b 47 11 65 1c 64 1c 63 1c 62 1c d4 02 61 1c d3 02 60 1c i.h.g.f......;G.e.d.c.b...a...`.
1047a0 46 11 0e 2e 5f 1c 7e 35 5e 1c 5d 1c 5c 1c 39 3d 5b 1c 41 18 40 18 5a 1c 59 1c 58 1c a5 3b a4 3b F..._.~5^.].\.9=[.A.@.Z.Y.X..;.;
1047c0 a3 3b a2 3b 45 11 a1 3b 44 11 43 11 09 0c 42 11 41 11 57 1c 56 1c 55 1c 54 1c 53 1c 3f 18 10 43 .;.;E..;D.C...B.A.W.V.U.T.S.?..C
1047e0 0f 43 c4 3c c3 3c 5b 23 5a 23 59 23 58 23 57 23 56 23 a0 3b 40 11 3f 11 b3 0d a7 38 d7 1e 52 1c .C.<.<[#Z#Y#X#W#V#.;@.?....8..R.
104800 d6 1e be 18 bd 18 9f 3b 9e 3b 9d 3b 51 1c 50 1c 4f 1c 4e 1c 75 41 4d 1c 4c 1c 64 25 9c 3b 9b 3b .......;.;.;Q.P.O.N.uAM.L.d%.;.;
104820 0a 05 9a 3b 99 3b 98 3b 97 3b 96 3b 4b 1c 4a 1c 3e 18 95 3b 94 3b 72 04 76 04 93 3b 92 3b 91 3b ...;.;.;.;.;K.J.>..;.;r.v..;.;.;
104840 49 1c 48 1c 7b 42 47 1c 46 1c 45 1c 90 01 82 08 8f 01 8e 01 c6 3d 44 1c 8d 01 3e 11 3d 11 3c 11 I.H.{BG.F.E..........=D...>.=.<.
104860 3b 11 3a 11 39 11 38 11 37 11 49 1e 48 1e 43 1c 42 1c 41 1c 40 1c 01 2b 3f 1c 8c 01 3e 1c 3d 1c ;.:.9.8.7.I.H.C.B.A.@..+?...>.=.
104880 3c 1c 3b 1c 12 04 8b 01 8a 01 3d 18 3c 18 58 30 f6 02 fa 02 3a 1c 39 1c 02 03 38 1c 37 1c 36 1c <.;.......=.<.X0....:.9...8.7.6.
1048a0 35 1c 34 1c 33 1c 32 1c 31 1c 30 1c 7d 35 e7 24 e6 24 e5 24 e4 24 89 01 88 01 2f 1c 2e 1c 2d 1c 5.4.3.2.1.0.}5.$.$.$.$..../...-.
1048c0 ca 08 c9 08 2c 1c 69 3d 68 3d 67 3d 66 3d 65 3d 64 3d 63 3d 62 3d 57 30 2b 1c 2a 1c 29 1c 28 1c ....,.i=h=g=f=e=d=c=b=W0+.*.).(.
1048e0 27 1c 26 1c 25 1c 90 3b 36 11 35 11 34 11 8f 3b 0e 43 0d 43 3b 18 24 1c 23 1c 22 1c 21 1c c2 3c '.&.%..;6.5.4..;.C.C;.$.#.".!..<
104900 c1 3c 8e 3b 0c 04 20 1c 1f 1c 1e 1c 8d 3b 8c 3b 8b 3b 33 11 32 11 31 11 30 11 2f 11 c5 3d c4 3d .<.;.........;.;.;3.2.1.0./..=.=
104920 c3 3d c2 3d 8a 3b ec 28 eb 28 1d 1c a7 26 d9 45 2e 11 2d 11 bc 18 bb 18 ba 18 b9 18 b8 18 b7 18 .=.=.;.(.(...&.E..-.............
104940 b6 18 b5 18 b4 18 b3 18 3a 18 39 18 89 3b 88 3b 87 3b 14 1e 38 18 37 18 36 18 35 18 34 18 33 18 ........:.9..;.;.;..8.7.6.5.4.3.
104960 32 18 1c 17 1b 17 a6 26 87 01 86 01 86 3b 8b 03 a5 26 31 18 38 2b 30 18 2f 18 2e 18 2d 18 15 03 2......&.....;...&1.8+0./...-...
104980 2c 18 2b 18 2a 18 29 18 28 18 27 18 26 18 25 18 24 18 23 18 22 18 21 18 20 18 1f 18 1e 18 0c 43 ,.+.*.).(.'.&.%.$.#.".!........C
1049a0 6d 37 6c 37 1d 18 0b 43 0a 43 85 3b 85 01 2c 11 2b 11 84 3b 83 3b 82 3b 81 3b 80 3b 7f 3b 7e 3b m7l7...C.C.;..,.+..;.;.;.;.;.;~;
1049c0 7d 3b 7c 3b 8d 17 1c 1c 1b 1c 7b 3b 1a 1c 7a 3b a7 17 79 3b 2a 11 a6 17 84 01 78 3b 83 01 82 01 };|;......{;..z;..y;*.....x;....
1049e0 19 1c 18 1c 17 1c 16 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 15 1c 14 1c 13 1c 12 1c 11 1c 10 1c ........).(.N.M.L.K.............
104a00 0f 1c 0e 1c 0d 1c 81 08 0c 1c 0b 1c 81 01 80 01 51 09 d5 1e 27 11 25 17 0a 1c 09 1c c1 3d 08 1c ................Q...'.%......=..
104a20 77 3b 76 3b 75 3b 74 3b 73 3b 72 3b 71 3b 70 3b 6f 3b 6e 3b 6d 3b f7 36 6c 3b 6b 3b 6a 3b 69 3b w;v;u;t;s;r;q;p;o;n;m;.6l;k;j;i;
104a40 68 3b 67 3b 66 3b 65 3b 26 11 25 11 24 11 23 11 22 11 07 1c 06 1c 05 1c 04 1c 03 1c 02 1c 42 0e h;g;f;e;&.%.$.#.".............B.
104a60 41 0e 40 0e 3f 0e 3e 0e 3d 0e 64 3b 63 3b 3c 0e 3b 0e 3a 0e 62 3b a4 26 1c 18 1b 18 7f 01 7e 01 A.@.?.>.=.d;c;<.;.:.b;.&......~.
104a80 7d 01 7c 01 01 1c 00 1c 5a 25 59 25 d8 45 ff 1b fe 1b fd 1b fc 1b fb 1b fa 1b f9 1b f8 1b f7 1b }.|.....Z%Y%.E..................
104aa0 2b 23 7b 01 7a 01 f6 1b 21 11 20 11 c0 3d 1f 25 1a 18 19 18 18 18 17 18 61 3b 60 3b 4a 07 f5 1b +#{.z...!....=.%........a;`;J...
104ac0 9a 07 99 07 47 1e 46 1e 98 07 f4 1b f3 1b f2 1b f1 1b f0 1b ef 1b ee 1b ed 1b ec 1b eb 1b ea 1b ....G.F.........................
104ae0 e9 1b e8 1b e7 1b e6 1b e5 1b 79 01 16 18 39 0e 38 0e e4 1b 1f 11 1e 11 1d 11 78 01 76 29 af 32 ..........y...9.8.........x.v).2
104b00 ae 32 5f 3b c8 08 3f 25 3e 25 c7 08 8a 03 86 03 1c 11 1b 11 e3 1b e2 1b 15 18 14 18 13 18 12 18 .2_;..?%>%......................
104b20 11 18 2a 23 29 23 28 23 e1 1b e0 1b cb 02 df 1b ca 02 de 1b dd 1b d2 02 dc 1b db 1b d1 02 da 1b ..*#)#(#........................
104b40 bf 3d 1a 11 5e 3b 19 11 10 18 0f 18 0e 18 3b 33 5d 3b 37 0e 36 0e d9 1b 18 11 17 11 5c 3b 5b 3b .=..^;........;3];7.6.......\;[;
104b60 5a 3b 59 3b 58 3b 57 3b 56 3b 55 3b 54 3b 53 3b 52 3b 51 3b 50 3b 4f 3b 4e 3b 4d 3b 4c 3b 4b 3b Z;Y;X;W;V;U;T;S;R;Q;P;O;N;M;L;K;
104b80 4a 3b 49 3b 16 11 09 43 08 43 07 43 06 43 05 43 04 43 03 43 02 43 01 43 00 43 ff 42 fe 42 fd 42 J;I;...C.C.C.C.C.C.C.C.C.C.B.B.B
104ba0 fc 42 fb 42 fa 42 f9 42 f8 42 d8 1b 48 3b 77 01 d7 1b d6 1b d5 1b d4 1b d3 1b d2 1b d1 1b d0 1b .B.B.B.B.B..H;w.................
104bc0 cf 1b ce 1b cd 1b cc 1b cb 1b ca 1b c9 1b 47 3b 71 04 c8 1b c7 1b c6 1b c5 1b c4 1b c3 1b c2 1b ..............G;q...............
104be0 c1 1b c0 1b bf 1b be 1b bd 1b bc 1b bb 1b 46 3b ba 1b b9 1b b8 1b b7 1b b6 1b b5 1b b4 1b b3 1b ..............F;................
104c00 b2 1b b1 1b b0 1b c0 3c bf 3c be 3c 45 3b 44 3b a3 26 0d 2e 0c 2e 43 3b af 1b ae 1b 15 11 0d 18 .......<.<.<E;D;.&....C;........
104c20 14 11 13 11 42 3b 41 3b 40 3b 3f 3b 3e 3b 3d 3b a5 17 00 2b ff 2a 12 11 be 3d 3c 3b 7c 03 13 1e ....B;A;@;?;>;=;...+.*...=<;|...
104c40 a3 03 a4 17 11 11 a3 17 75 29 74 29 ea 28 c6 08 3d 25 3c 25 c5 08 bd 3d bc 3d bb 3d 69 04 70 04 ........u)t).(..=%<%...=.=.=i.p.
104c60 3b 3b 3a 3b 39 3b 38 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 58 25 5e 04 6e 01 6d 01 ;;:;9;8;v.u.t.s.r.q.p.o.X%^.n.m.
104c80 6c 01 6b 01 5a 04 57 25 0c 18 63 04 62 04 37 3b ad 1b ac 1b 6a 01 69 01 68 01 67 01 8a 39 f7 42 l.k.Z.W%..c.b.7;....j.i.h.g..9.B
104ca0 c9 02 ab 1b d0 02 27 23 26 23 aa 1b a9 1b a2 26 73 29 72 29 a8 1b 10 11 85 3d 0f 11 a7 1b a6 1b ......'#&#.....&s)r).....=......
104cc0 a5 1b a4 1b a3 1b 36 3b ea 0b 35 3b 34 3b a2 1b a1 1b a0 1b 9f 1b 9e 1b 9d 1b 9c 1b 9b 1b 33 3b ......6;..5;4;................3;
104ce0 9a 1b 99 1b 98 1b 97 1b 32 3b 31 3b 30 3b 0e 11 0d 11 96 1b 95 1b 94 1b 93 1b 92 1b 90 03 91 1b ........2;1;0;..................
104d00 90 1b 8f 1b 8e 1b 8d 1b f0 03 ef 03 8c 1b 8b 1b 2f 3b 2e 3b a1 26 8a 1b 89 1b 88 1b 0b 18 0a 18 ................/;.;.&..........
104d20 09 18 08 18 07 18 06 18 05 18 87 1b 86 1b 85 1b 84 1b 83 1b 82 1b 04 18 0c 11 0b 11 0a 11 09 11 ................................
104d40 08 11 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 fe 10 fd 10 fc 10 38 3d 37 3d 36 3d ..........................8=7=6=
104d60 35 3d 34 3d 33 3d 32 3d 31 3d 30 3d 2f 3d 2e 3d 2d 3d 2c 3d 2b 3d 2a 3d 29 3d 28 3d 27 3d 26 3d 5=4=3=2=1=0=/=.=-=,=+=*=)=(='=&=
104d80 25 3d 24 3d 23 3d 22 3d 21 3d 20 3d 1f 3d 1e 3d 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d 17 3d 81 1b %=$=#="=!=.=.=.=.=.=.=.=.=.=.=..
104da0 80 1b 2d 3b 2c 3b 2b 3b 7f 1b 7e 1b 7d 1b 7c 1b 7b 1b 7a 1b 79 1b 78 1b 77 1b 76 1b 75 1b 74 1b ..-;,;+;..~.}.|.{.z.y.x.w.v.u.t.
104dc0 73 1b 72 1b 71 1b 70 1b 66 01 6f 1b 6e 1b 6d 1b 6c 1b 6b 1b 6a 1b 69 1b e9 0b 35 0e 2a 3b ad 1e s.r.q.p.f.o.n.m.l.k.j.i...5.*;..
104de0 8c 17 65 01 29 3b 28 3b 64 01 63 01 62 01 45 1e 44 1e 43 1e a0 26 61 01 60 01 5f 01 5e 01 5d 01 ..e.);(;d.c.b.E.D.C..&a.`._.^.].
104e00 5c 01 56 25 55 25 68 1b 03 18 02 18 01 18 00 18 ff 17 67 1b 66 1b fe 17 fd 17 fc 17 a2 17 27 3b \.V%U%h...........g.f.........';
104e20 26 3b 25 3b 24 3b 74 41 73 41 72 41 71 41 70 41 6f 41 6e 41 6d 41 6c 41 6b 41 65 1b 64 1b 63 1b &;%;$;tAsArAqApAoAnAmAlAkAe.d.c.
104e40 62 1b 61 1b 60 1b 5b 01 fd 32 fc 32 5a 01 23 3b 22 3b 21 3b 5f 1b bd 3c bc 3c 34 0e 5e 1b 5d 1b b.a.`.[..2.2Z.#;";!;_..<.<4.^.].
104e60 5c 1b a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 84 3d 83 3d 82 3d 81 3d 5b 1b 5a 1b 59 1b 58 1b 57 1b \..............=.=.=.=[.Z.Y.X.W.
104e80 56 1b 55 1b 54 1b 53 1b ba 3d f9 10 20 3b 1f 3b 1e 3b 1d 3b 1c 3b 1b 3b f8 10 1a 3b 19 3b 18 3b V.U.T.S..=...;.;.;.;.;.;...;.;.;
104ea0 17 3b 16 3b 15 3b 14 3b 13 3b f7 10 12 3b 11 3b 08 0c 10 3b 0f 3b 80 08 0e 3b 0d 3b 0c 3b 0b 3b .;.;.;.;.;...;.;...;.;...;.;.;.;
104ec0 16 3d 0a 3b 09 3b 59 01 52 1b 51 1b f6 10 50 1b 4f 1b 4e 1b 4d 1b 4c 1b 4b 1b 4a 1b 49 1b 48 1b .=.;.;Y.R.Q...P.O.N.M.L.K.J.I.H.
104ee0 47 1b 46 1b 45 1b 44 1b 43 1b 42 1b 41 1b 40 1b 3f 1b 3e 1b 3d 1b 3c 1b 3b 1b 3a 1b 39 1b 38 1b G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
104f00 37 1b 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 63 41 62 41 61 41 da 24 08 3b 07 3b 5f 39 b9 3d 7.jAiAhAgAfAeAdAcAbAaA.$.;.;_9.=
104f20 b8 3d e9 28 e8 28 e7 28 e6 28 e5 28 e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 dc 28 db 28 .=.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
104f40 da 28 d9 28 d8 28 d7 28 d6 28 d5 28 d4 28 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 cc 28 cb 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
104f60 ca 28 c9 28 c8 28 c7 28 c6 28 c5 28 c4 28 c3 28 c2 28 7f 08 c1 28 c0 28 bf 28 be 28 bd 28 bc 28 .(.(.(.(.(.(.(.(.(...(.(.(.(.(.(
104f80 bb 28 ba 28 b9 28 b8 28 b7 28 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 b0 28 af 28 ae 28 ad 28 ac 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
104fa0 ab 28 aa 28 a9 28 22 03 a8 28 21 03 a7 28 20 03 a6 28 1f 03 e6 03 e5 03 e4 03 e3 03 e2 03 e1 03 .(.(.("..(!..(...(..............
104fc0 e0 03 df 03 f5 10 f4 10 a5 28 a4 28 a3 28 a2 28 a1 28 a0 28 9f 28 9e 28 49 07 11 04 8b 17 f6 36 .........(.(.(.(.(.(.(.(I......6
104fe0 8a 17 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 32 09 31 09 30 09 2f 09 2e 09 2d 09 ..;.:.9.8.7.6.5.4.3.2.1.0./...-.
105000 2c 09 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 22 09 21 09 20 09 1f 09 1e 09 1d 09 ,.+.*.).(.'.&.%.$.#.".!.........
105020 1c 09 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 4a 09 0f 09 0e 09 0d 09 0c 09 0b 09 ....................J...........
105040 0a 09 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 47 09 46 09 45 09 02 09 01 09 44 09 ............I.H.....G.F.E.....D.
105060 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 43 09 42 09 41 09 f4 08 ........................C.B.A...
105080 f3 08 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 e9 08 e8 08 e7 08 e6 08 40 09 3f 09 ............................@.?.
1050a0 e5 08 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 a2 3d a1 3d a0 3d 9f 3d 9e 3d 9d 3d .....................=.=.=.=.=.=
1050c0 9c 3d 9b 3d 9a 3d 99 3d 98 3d 97 3d 36 1b 35 1b 34 1b 33 1b 32 1b 31 1b 30 1b 2f 1b 2e 1b 2d 1b .=.=.=.=.=.=6.5.4.3.2.1.0./...-.
1050e0 2c 1b 2b 1b 2a 1b 29 1b 28 1b 27 1b 26 1b 25 1b 8e 12 8d 12 8c 12 8b 12 8a 12 89 12 88 12 87 12 ,.+.*.).(.'.&.%.................
105100 86 12 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 7a 12 79 12 78 12 77 12 ................~.}.|.{.z.y.x.w.
105120 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 6c 12 6b 12 6a 12 69 12 68 12 67 12 v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.
105140 66 12 65 12 64 12 63 12 62 12 06 3b 05 3b 15 3d ad 12 ac 12 ab 12 aa 12 a9 12 a8 12 a7 12 a6 12 f.e.d.c.b..;.;.=................
105160 a5 12 a4 12 a3 12 89 39 88 39 a2 12 a1 12 87 39 86 39 a0 12 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 .......9.9.....9.9..............
105180 99 12 98 12 97 12 96 12 95 12 85 39 84 39 94 12 93 12 ac 1e ab 1e aa 1e a9 1e a8 1e a7 1e a6 1e ...........9.9..................
1051a0 a5 1e a4 1e b6 12 b5 12 e4 12 60 41 5f 41 e3 12 e2 12 e1 12 5e 41 5d 41 5c 41 e0 12 df 12 de 12 ..........`A_A......^A]A\A......
1051c0 dd 12 dc 12 db 12 da 12 d9 12 d8 12 d7 12 5b 41 5a 41 59 41 56 30 55 30 d6 12 d5 12 d4 12 58 41 ..............[AZAYAV0U0......XA
1051e0 57 41 d3 12 d2 12 56 41 55 41 54 41 53 41 d1 12 52 41 51 41 50 41 4f 41 4e 41 d0 12 cf 12 ce 12 WA....VAUATASA..RAQAPAOANA......
105200 cd 12 cc 12 cb 12 ca 12 c9 12 c8 12 c7 12 c6 12 4d 41 4c 41 4b 41 4a 41 c5 12 c4 12 c3 12 c2 12 ................MALAKAJA........
105220 c1 12 c0 12 bf 12 be 12 bd 12 bc 12 bb 12 ba 12 49 41 48 41 47 41 46 41 45 41 44 41 3b 25 3a 25 ................IAHAGAFAEADA;%:%
105240 39 25 38 25 37 25 36 25 35 25 34 25 33 25 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 2b 25 2a 25 9%8%7%6%5%4%3%2%1%0%/%.%-%,%+%*%
105260 29 25 28 25 27 25 83 39 82 39 9d 28 7c 35 7b 35 7a 35 79 35 78 35 77 35 76 35 75 35 74 35 73 35 )%(%'%.9.9.(|5{5z5y5x5w5v5u5t5s5
105280 72 35 71 35 70 35 6f 35 6e 35 6d 35 04 3b 03 3b 02 3b 01 3b 00 3b ff 3a e2 0f e1 0f e0 0f df 0f r5q5p5o5n5m5.;.;.;.;.;.:........
1052a0 de 0f dd 0f dc 0f db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f cf 0f ................................
1052c0 ce 0f cd 0f cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f bf 0f ................................
1052e0 be 0f bd 0f bc 0f bb 0f f5 36 f4 36 f3 36 f2 36 f1 36 f0 36 ef 36 ee 36 ed 36 18 32 ec 36 eb 36 .........6.6.6.6.6.6.6.6.6.2.6.6
105300 ea 36 17 32 e9 36 16 32 e8 36 e7 36 53 26 15 32 14 32 13 32 12 32 11 32 10 32 0f 32 0e 32 0d 32 .6.2.6.2.6.6S&.2.2.2.2.2.2.2.2.2
105320 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 04 32 03 32 02 32 01 32 00 32 ff 31 fe 31 fd 31 .2.2.2.2.2.2.2.2.2.2.2.2.2.1.1.1
105340 fc 31 fb 31 fa 31 f9 31 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 51 30 f1 31 f0 31 50 30 4f 30 .1.1.1.1.1.1.1.1.1.1.1Q0.1.1P0O0
105360 ef 31 ee 31 4e 30 ed 31 ec 31 eb 31 ea 31 e9 31 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 e2 31 e1 31 .1.1N0.1.1.1.1.1.1.1.1.1.1.1.1.1
105380 e0 31 df 31 de 31 dd 31 dc 31 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 fb 17 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1..
1053a0 fa 17 f9 17 f8 17 f7 17 f6 17 f5 17 f4 17 f3 17 24 17 b1 26 24 1b b0 26 ba 0f b9 0f b8 0f b7 0f ................$..&$..&........
1053c0 b6 0f b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f 1a 17 e8 0b e7 0b 19 17 18 17 17 17 16 17 ................................
1053e0 7e 08 7d 08 7c 08 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 70 08 6f 08 ~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.o.
105400 6e 08 6d 08 6c 08 6b 08 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 60 08 5f 08 n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
105420 5e 08 5d 08 5c 08 5b 08 5a 08 15 17 e6 0b 14 17 e5 0b e4 0b 13 17 e3 0b e2 0b 80 17 7f 17 7e 17 ^.].\.[.Z.....................~.
105440 7d 17 7c 17 7b 17 7a 17 79 17 78 17 77 17 76 17 75 17 74 17 73 17 72 17 71 17 70 17 6f 17 6e 17 }.|.{.z.y.x.w.v.u.t.s.r.q.p.o.n.
105460 6d 17 6c 17 6b 17 6a 17 69 17 68 17 67 17 66 17 65 17 64 17 63 17 62 17 61 17 60 17 5f 17 5e 17 m.l.k.j.i.h.g.f.e.d.c.b.a.`._.^.
105480 5d 17 5c 17 5b 17 5a 17 59 17 58 17 57 17 56 17 55 17 54 17 53 17 52 17 51 17 50 17 4f 17 4e 17 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
1054a0 4d 17 4c 17 4b 17 4a 17 49 17 48 17 47 17 46 17 45 17 44 17 43 17 42 17 41 17 40 17 3f 17 3e 17 M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.
1054c0 3d 17 3c 17 3b 17 3a 17 39 17 38 17 37 17 36 17 35 17 34 17 33 17 32 17 31 17 30 17 2f 17 58 01 =.<.;.:.9.8.7.6.5.4.3.2.1.0./.X.
1054e0 fe 3a 57 01 56 01 6b 37 fb 32 55 01 43 41 42 41 89 17 a6 34 59 12 fa 32 f9 32 b7 3d fd 3a fc 3a .:W.V.k7.2U.CABA...4Y..2.2.=.:.:
105500 41 41 a4 20 d7 45 d6 45 fb 3a fa 3a 23 1b 59 08 58 08 51 23 57 08 6c 35 22 1b 21 1b 20 1b 1f 1b AA...E.E.:.:#.Y.X.Q#W.l5".!.....
105520 16 2f 15 2f 14 2f 3a 33 13 2f 12 2f 11 2f 39 33 10 2f 0f 2f 0e 2f 0d 2f 0c 2f 0b 2f 0a 2f 09 2f ./././:3./././93././././././././
105540 08 2f 07 2f 06 2f 05 2f 04 2f f8 32 f7 32 03 2f 02 2f 01 2f 00 2f ff 2e fe 2e fd 2e fc 2e fb 2e ./././././.2.2././././..........
105560 fa 2e f9 2e f8 2e f7 2e f6 2e f5 2e f4 2e 54 01 fa 2f f9 2f 1e 1b 1d 1b 1c 1b 1b 1b 1a 1b 19 1b ..............T.././............
105580 18 1b 56 08 f2 17 f1 17 17 1b 16 1b 15 1b f6 32 f5 32 53 01 52 01 14 1b f9 3a f0 17 d4 3f d3 3f ..V............2.2S.R....:...?.?
1055a0 51 01 50 01 4f 01 4e 01 4d 01 4c 01 f8 3a f7 3a f6 3a f5 3a f4 3a f3 3a 4b 01 25 23 24 23 13 1b Q.P.O.N.M.L..:.:.:.:.:.:K.%#$#..
1055c0 98 34 97 34 48 07 65 1e 64 1e f6 42 f5 42 12 1b 11 1b 10 1b 0f 1b f2 3a 40 41 3f 41 3e 41 3d 41 .4.4H.e.d..B.B.........:@A?A>A=A
1055e0 3c 41 3b 41 3a 41 39 41 38 41 37 41 36 41 35 41 34 41 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 <A;A:A9A8A7A6A5A4A3A2A1A0A/A.A-A
105600 2c 41 2b 41 2a 41 29 41 28 41 27 41 26 41 25 41 24 41 23 41 22 41 21 41 20 41 1f 41 1e 41 1d 41 ,A+A*A)A(A'A&A%A$A#A"A!A.A.A.A.A
105620 1c 41 1b 41 1a 41 19 41 18 41 17 41 16 41 15 41 14 41 13 41 12 41 11 41 10 41 0f 41 0e 41 0d 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
105640 0c 41 0b 41 0a 41 09 41 08 41 07 41 06 41 05 41 04 41 03 41 02 41 01 41 00 41 ff 40 fe 40 fd 40 .A.A.A.A.A.A.A.A.A.A.A.A.A.@.@.@
105660 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 f6 40 f5 40 f4 40 f3 40 f2 40 f1 40 f0 40 ef 40 ee 40 ed 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
105680 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1056a0 dc 40 db 40 f3 10 f1 3a e6 36 e5 36 f0 3a ef 3a ee 3a f2 10 5e 39 ef 17 ee 17 9c 28 b6 3d 0b 2e .@.@...:.6.6.:.:.:..^9.....(.=..
1056c0 d8 02 14 3d 81 39 0e 1b 0d 1b 0c 1b 0b 1b 0a 1b 09 1b 08 1b 8d 43 ed 3a ec 3a eb 3a ea 3a e9 3a ...=.9...............C.:.:.:.:.:
1056e0 e8 3a e4 36 e3 36 e7 3a e6 3a e5 3a e4 3a 38 33 23 23 22 23 13 3d 07 1b 06 1b 05 1b 1c 33 1b 33 .:.6.6.:.:.:.:83##"#.=.......3.3
105700 d4 1e e3 3a e2 3a e1 3a da 40 d9 40 04 1b ae 03 97 07 37 33 e0 3a d8 40 df 3a de 3a dd 3a e2 36 ...:.:.:.@.@......73.:.@.:.:.:.6
105720 14 03 36 33 35 33 6b 35 6a 35 80 39 7f 39 d3 1e d2 1e dc 3a db 3a 03 1b a0 02 02 1b b5 3d 69 35 ..6353k5j5.9.9.....:.:.......=i5
105740 1a 33 01 1b e1 36 00 1b da 3a 52 04 cf 18 ff 1a 56 04 fe 1a d7 40 0a 2e 09 2e 08 2e d9 3a 34 33 .3...6...:R.....V....@.......:43
105760 a1 17 fd 1a 4a 01 12 3d 11 3d 10 3d 0f 3d fc 1a fb 1a 49 01 48 01 d8 3a d6 40 d5 40 68 35 fa 1a ....J..=.=.=.=....I.H..:.@.@h5..
105780 47 01 f9 1a f4 42 f3 42 d7 3a f8 1a f7 1a f6 1a f5 1a 46 01 45 01 7e 39 09 05 44 01 d6 3a d5 3a G....B.B.:........F.E.~9..D..:.:
1057a0 d4 3a d3 3a d2 3a f4 1a d1 3a f3 1a f2 1a d0 3a 5d 39 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f 5f 0f .:.:.:...:.....:]9e.d.c.b.a.`._.
1057c0 5e 0f 5d 0f 5c 0f 5b 0f 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 51 0f 50 0f 4f 0f ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
1057e0 4e 0f 4d 0f 4c 0f 4b 0f 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f 41 0f 40 0f 3f 0f N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.
105800 3e 0f 3d 0f 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f 2f 0f >.=.<.;.:.9.8.7.6.5.4.3.2.1.0./.
105820 2e 0f 2d 0f 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f 1f 0f ..-.,.+.*.).(.'.&.%.$.#.".!.....
105840 1e 0f 1d 0f 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f 0f 0f ................................
105860 0e 0f 0d 0f 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ff 0e ................................
105880 fe 0e fd 0e fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ef 0e ................................
1058a0 ee 0e ed 0e ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e df 0e ................................
1058c0 de 0e dd 0e dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e cf 0e ................................
1058e0 ce 0e cd 0e cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e bf 0e ................................
105900 be 0e bd 0e bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e af 0e ................................
105920 ae 0e ad 0e ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e 9f 0e ................................
105940 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e 8f 0e ................................
105960 8e 0e 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e fa 06 f9 06 ................................
105980 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ea 06 e9 06 ................................
1059a0 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 da 06 d9 06 ................................
1059c0 d8 06 d7 06 d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 c9 06 ................................
1059e0 c8 06 c7 06 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 b9 06 ................................
105a00 b8 06 b7 06 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 a9 06 ................................
105a20 a8 06 a7 06 a6 06 f1 1a f0 1a ef 1a ee 1a ed 1a ec 1a eb 1a ea 1a e9 1a e8 1a e7 1a e6 1a e5 1a ................................
105a40 e4 1a e3 1a e2 1a e1 1a e0 1a df 1a de 1a dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a 1d 1e 1c 1e ................................
105a60 1b 1e 1a 1e cf 3a 28 1e 27 1e 26 1e 25 1e 24 1e 23 1e 22 1e 21 1e 55 08 d6 1a d5 1a d4 1a d3 1a .....:(.'.&.%.$.#.".!.U.........
105a80 fe 2a fd 2a fc 2a fb 2a fa 2a f9 2a f8 2a f7 2a f6 2a f5 2a a3 1e f1 10 d2 1a d1 1a d0 1a cf 1a .*.*.*.*.*.*.*.*.*.*............
105aa0 ce 1a cd 1a cc 1a cb 1a ca 1a 9f 02 9e 02 14 45 13 45 12 45 11 45 bb 3c c9 1a c8 1a 5c 39 5b 39 ...............E.E.E.E.<....\9[9
105ac0 5a 39 59 39 f0 10 ef 10 ce 3a cd 3a cc 3a cb 3a a0 17 ca 3a c9 3a c8 3a c7 3a c7 1a e9 02 e8 02 Z9Y9.....:.:.:.:...:.:.:.:......
105ae0 22 2f 21 2f c6 3a 54 08 c5 3a 53 08 c4 3a c3 3a c2 3a c1 3a c6 1a c5 1a c4 1a c3 1a c0 3a bf 3a "/!/.:T..:S..:.:.:.:.........:.:
105b00 be 3a bd 3a c2 1a c1 1a 63 1e 62 1e f4 2a c0 1a b4 3d b3 3d b2 3d b1 3d b0 3d bc 3a bb 3a f3 2a .:.:....c.b..*...=.=.=.=.=.:.:.*
105b20 f2 2a d4 40 ba 3c b9 3c bf 1a be 1a bd 1a bc 1a bb 1a ba 1a b9 1a b8 1a b7 1a b6 1a b5 1a b4 1a .*.@.<.<........................
105b40 b3 1a b2 1a af 3d b1 1a b0 1a af 1a ae 1a 43 01 ba 3a b9 3a b8 3a a3 32 a2 32 a1 32 a0 32 47 07 .....=........C..:.:.:.2.2.2.2G.
105b60 b7 3a b6 3a b2 18 b1 18 42 01 41 01 40 01 3f 01 b0 18 3e 01 3d 01 3c 01 3b 01 b5 3a b4 3a ed 17 .:.:....B.A.@.?...>.=.<.;..:.:..
105b80 ec 17 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 a2 1e 71 29 32 01 f4 32 31 01 f3 32 30 01 ..:.9.8.7.6.5.4.3...q)2..21..20.
105ba0 2f 01 f2 32 2e 01 2d 01 f1 32 2c 01 2b 01 2a 01 f0 32 29 01 ef 32 ee 32 ed 32 28 01 27 01 26 01 /..2..-..2,.+.*..2)..2.2.2(.'.&.
105bc0 25 01 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 ec 32 eb 32 1b 01 1a 01 19 01 18 01 %.$.#.".!............2.2........
105be0 17 01 16 01 15 01 14 01 13 01 ea 32 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 3e 07 3d 07 ...........2F.E.D.C.B.A.@.?.>.=.
105c00 a1 1e a0 1e 9f 1e 9e 1e 26 25 25 25 24 25 b2 1f b1 1f b0 1f af 1f ae 1f ad 1f ac 1f ab 1f aa 1f ........&%%%$%..................
105c20 a9 1f a8 1f a7 1f a6 1f a5 1f a4 1f a3 1f a2 1f a1 1f a0 1f 9f 1f 9e 1f 19 1f 18 1f 17 1f 9d 1f ................................
105c40 16 1f 15 1f 14 1f 13 1f 12 1f 11 1f 10 1f 0f 1f 0e 1f 0d 1f 0c 1f 0b 1f d0 1f 0a 1f 9c 1f 9b 1f ................................
105c60 9a 1f 99 1f 09 1f 08 1f cb 1f 98 1f 97 1f 96 1f 07 1f 95 1f 94 1f 93 1f 92 1f 06 1f 05 1f 04 1f ................................
105c80 91 1f 1f 1f 1e 1f 03 1f 90 1f 8f 1f 8e 1f 8d 1f 8c 1f 8b 1f 02 1f 01 1f 8a 1f 89 1f 88 1f 87 1f ................................
105ca0 00 1f 86 1f 85 1f 84 1f 83 1f ff 1e 82 1f 81 1f 80 1f fe 1e fd 1e fc 1e fb 1e 7f 1f fa 1e 7e 1f ..............................~.
105cc0 f9 1e f8 1e ca 1f f7 1e 7d 1f f6 1e f5 1e c9 1f c8 1f c7 1f c6 1f c5 1f f4 1e f3 1e f2 1e bf 1f ........}.......................
105ce0 be 1f bd 1f bc 1f bb 1f 7c 1f f1 1e 7b 1f 7a 1f 79 1f 78 1f 77 1f f0 1e ef 1e ee 1e 76 1f ed 1e ........|...{.z.y.x.w.......v...
105d00 ec 1e eb 1e ea 1e 75 1f 74 1f 73 1f 72 1f 71 1f 6f 0f 6e 0f 6d 0f e9 1e e8 1e 6c 0f 70 1f 6b 0f ......u.t.s.r.q.o.n.m.....l.p.k.
105d20 c4 1f cf 1f 6f 1f e7 1e e6 1e 6e 1f 6d 1f 6c 1f 6b 1f 6a 1f 69 1f e5 1e 68 1f 67 1f 66 1f 65 1f ....o.....n.m.l.k.j.i...h.g.f.e.
105d40 e4 1e 64 1f 6a 0f 63 1f e3 1e 62 1f 61 1f 60 1f e2 1e 5f 1f 5e 1f e1 1e 5d 1f 5c 1f 5b 1f 5a 1f ..d.j.c...b.a.`..._.^...].\.[.Z.
105d60 59 1f 58 1f 57 1f 56 1f 55 1f 54 1f 53 1f 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f 4b 1f 69 0f Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.i.
105d80 c3 1f e0 1e 4a 1f 49 1f 48 1f 47 1f 46 1f 45 1f b7 1f 44 1f 43 1f 42 1f 41 1f 40 1f 3f 1f 3e 1f ....J.I.H.G.F.E...D.C.B.A.@.?.>.
105da0 3d 1f 3c 1f df 1e 3b 1f 3a 1f 39 1f 38 1f 37 1f de 1e 36 1f 35 1f 34 1f 33 1f 32 1f 31 1f 30 1f =.<...;.:.9.8.7...6.5.4.3.2.1.0.
105dc0 2f 1f 2e 1f 2d 1f 2c 1f 2b 1f dd 1e 2a 1f 29 1f 28 1f 27 1f 26 1f 25 1f 24 1f 23 1f e0 1f b7 3f /...-.,.+...*.).(.'.&.%.$.#....?
105de0 12 01 11 01 50 09 7c 1e 7b 1e 7a 1e 79 1e 78 1e 77 1e 76 1e 75 1e 74 1e 73 1e 72 1e 71 1e 70 1e ....P.|.{.z.y.x.w.v.u.t.s.r.q.p.
105e00 6f 1e 6e 1e 6d 1e 6c 1e 6b 1e 6a 1e 10 01 52 08 0f 01 e9 32 e1 0b 9f 17 88 17 12 17 b3 3a 11 17 o.n.m.l.k.j...R....2.........:..
105e20 10 17 0e 01 9d 1e ad 1a ac 1a ab 1a 3a 03 39 03 aa 1a a9 1a a8 1a 33 03 b2 3a b1 3a b0 3a af 3a ............:.9.......3..:.:.:.:
105e40 ae 3a 7d 0e 7c 0e 7b 0e 7a 0e 79 0e ee 10 7d 26 7c 26 41 0c 40 0c 3f 0c 3e 0c 3d 0c 3c 0c 3b 0c .:}.|.{.z.y...}&|&A.@.?.>.=.<.;.
105e60 51 08 ad 3a a3 0f 80 3d d1 31 d0 31 cf 31 ce 31 cd 31 cc 31 cb 31 ca 31 c9 31 ac 3a ab 3a aa 3a Q..:...=.1.1.1.1.1.1.1.1.1.:.:.:
105e80 a9 3a a8 3a a7 3a a6 3a 11 30 76 32 75 32 74 32 73 32 72 32 71 32 70 32 6f 32 6e 32 6d 32 6c 32 .:.:.:.:.0v2u2t2s2r2q2p2o2n2m2l2
105ea0 6b 32 6a 32 69 32 68 32 67 32 e0 0b df 0b 7f 3d 9b 28 7d 39 6e 23 6d 23 6c 23 6b 23 6a 23 69 23 k2j2i2h2g2.....=.(}9n#m#l#k#j#i#
105ec0 a5 3a a4 3a 7e 3d ed 10 a7 1a a6 1a a5 1a a4 1a 9a 28 99 28 a3 3a a2 3a a1 3a 96 07 95 07 a3 1a .:.:~=...........(.(.:.:.:......
105ee0 a2 1a a1 1a 01 03 a0 1a 9f 1a 9e 1a 9d 1a 9c 1a ec 10 a0 3a 89 20 88 20 87 20 86 20 85 20 84 20 ...................:............
105f00 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 7c 20 7b 20 7a 20 79 20 78 20 77 20 76 20 75 20 74 20 ..........~.}.|.{.z.y.x.w.v.u.t.
105f20 73 20 72 20 71 20 70 20 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
105f40 63 20 62 20 61 20 60 20 5f 20 5e 20 5d 20 5c 20 5b 20 5a 20 59 20 58 20 57 20 56 20 55 20 54 20 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
105f60 53 20 52 20 51 20 50 20 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 45 20 44 20 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
105f80 43 20 42 20 41 20 40 20 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 39 20 38 20 37 20 36 20 35 20 34 20 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
105fa0 33 20 32 20 31 20 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 25 20 24 20 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
105fc0 23 20 22 20 21 20 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 9f 32 9e 32 a3 20 a2 20 a1 20 a0 20 #.".!................2.2........
105fe0 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 ................................
106000 8f 20 8e 20 8d 20 9f 3a 9e 3a d5 24 d4 24 d3 24 d2 24 d1 24 d0 24 cf 24 ce 24 cd 24 cc 24 cb 24 .......:.:.$.$.$.$.$.$.$.$.$.$.$
106020 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 c4 24 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 bd 24 bc 24 bb 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106040 ba 24 b9 24 b8 24 b7 24 b6 24 b5 24 b4 24 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 ad 24 ac 24 ab 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106060 aa 24 a9 24 a8 24 a7 24 a6 24 a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 9c 24 9b 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106080 9a 24 99 24 98 24 97 24 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 8c 24 8b 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1060a0 8a 24 89 24 88 24 87 24 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 7c 24 7b 24 .$.$.$.$.$.$.$.$.$.$.$.$~$}$|${$
1060c0 7a 24 79 24 78 24 77 24 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 6c 24 6b 24 z$y$x$w$v$u$t$s$r$q$p$o$n$m$l$k$
1060e0 6a 24 69 24 68 24 67 24 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 5c 24 5b 24 j$i$h$g$f$e$d$c$b$a$`$_$^$]$\$[$
106100 5a 24 59 24 58 24 57 24 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 4c 24 4b 24 Z$Y$X$W$V$U$T$S$R$Q$P$O$N$M$L$K$
106120 4a 24 49 24 48 24 47 24 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 3c 24 3b 24 J$I$H$G$F$E$D$C$B$A$@$?$>$=$<$;$
106140 3a 24 39 24 38 24 37 24 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 2c 24 2b 24 :$9$8$7$6$5$4$3$2$1$0$/$.$-$,$+$
106160 2a 24 29 24 28 24 27 24 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 1c 24 1b 24 *$)$($'$&$%$$$#$"$!$.$.$.$.$.$.$
106180 1a 24 19 24 18 24 17 24 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 0c 24 0b 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1061a0 0a 24 09 24 08 24 07 24 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 fc 23 fb 23 .$.$.$.$.$.$.$.$.$.$.$.#.#.#.#.#
1061c0 fa 23 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 ed 23 ec 23 eb 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1061e0 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 db 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
106200 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 9b 1a 9a 1a 16 20 .#.#.#.#.#.#.#.#.#.#.#.#.#......
106220 15 20 58 39 57 39 8e 25 8d 25 8c 25 8b 25 8a 25 89 25 88 25 87 25 86 25 85 25 84 25 83 25 82 25 ..X9W9.%.%.%.%.%.%.%.%.%.%.%.%.%
106240 81 25 80 25 7f 25 7e 25 7d 25 7c 25 7b 25 7a 25 79 25 78 25 77 25 76 25 75 25 74 25 73 25 72 25 .%.%.%~%}%|%{%z%y%x%w%v%u%t%s%r%
106260 71 25 70 25 6f 25 6e 25 6d 25 6c 25 6b 25 6a 25 69 25 68 25 c8 31 c7 31 c6 31 c5 31 c4 31 c3 31 q%p%o%n%m%l%k%j%i%h%.1.1.1.1.1.1
106280 c2 31 c1 31 c0 31 15 0b 14 0b 70 27 13 0b 6f 27 12 0b 11 0b 10 0b 0f 0b 0e 0b 6e 27 6d 27 6c 27 .1.1.1....p'..o'..........n'm'l'
1062a0 0d 0b 0c 0b 0b 0b 0a 0b 09 0b a1 25 a0 25 9f 25 9e 25 9d 25 9c 25 9b 25 9a 25 99 25 98 25 97 25 ...........%.%.%.%.%.%.%.%.%.%.%
1062c0 96 25 95 25 94 25 93 25 92 25 bf 31 be 31 bd 31 bc 31 bb 31 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 .%.%.%.%.%.1.1.1.1.1.1.1.1.1.1.1
1062e0 b4 31 b3 31 b2 31 b1 31 b0 31 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106300 a4 31 a3 31 a2 31 a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 99 31 98 31 97 31 96 31 95 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106320 94 31 93 31 92 31 91 31 90 31 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106340 84 31 83 31 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 .1.1.1.1.1.1~1}1|1{1z1y1x1w1v1u1
106360 74 31 73 31 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 t1s1r1q1p1o1n1m1l1k1j1i1h1g1f1e1
106380 64 31 63 31 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 d1c1b1a1`1_1^1]1\1[1Z1Y1X1W1V1U1
1063a0 54 31 53 31 52 31 51 31 50 31 4f 31 4e 31 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 T1S1R1Q1P1O1N1M1L1K1J1I1H1G1F1E1
1063c0 44 31 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 D1C1B1A1@1?1>1=1<1;1:19181716151
1063e0 34 31 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 4131211101/1.1-1,1+1*1)1(1'1&1%1
106400 24 31 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 $1#1"1!1.1.1.1.1.1.1.1.1.1.1.1.1
106420 14 31 13 31 99 1a 98 1a 9d 02 9c 02 52 26 51 26 50 26 4f 26 4e 26 4d 26 4c 26 4b 26 4a 26 49 26 .1.1........R&Q&P&O&N&M&L&K&J&I&
106440 48 26 47 26 46 26 45 26 44 26 43 26 42 26 41 26 40 26 3f 26 3e 26 3d 26 3c 26 3b 26 3a 26 39 26 H&G&F&E&D&C&B&A&@&?&>&=&<&;&:&9&
106460 38 26 37 26 36 26 35 26 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 2c 26 2b 26 2a 26 29 26 8&7&6&5&4&3&2&1&0&/&.&-&,&+&*&)&
106480 28 26 27 26 26 26 25 26 24 26 23 26 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 1a 26 19 26 (&'&&&%&$&#&"&!&.&.&.&.&.&.&.&.&
1064a0 18 26 17 26 16 26 15 26 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 0a 26 09 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
1064c0 08 26 07 26 06 26 05 26 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 fa 25 f9 25 .&.&.&.&.&.&.&.&.&.%.%.%.%.%.%.%
1064e0 f8 25 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 ea 25 e9 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106500 e8 25 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 da 25 d9 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106520 d8 25 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 ca 25 c9 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106540 c8 25 c7 25 c6 25 c5 25 c4 25 c3 25 c2 25 c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 b9 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106560 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 b1 25 b0 25 af 25 ae 25 ad 25 ac 25 ab 25 aa 25 a9 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106580 a8 25 a7 25 a6 25 a5 25 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 eb 17 e3 24 97 1a ea 17 .%.%.%.%J.I.H.G.F.E.D.C....$....
1065a0 0d 01 0c 01 e9 17 e8 17 e7 17 e6 17 0b 01 0a 01 e5 17 e4 17 96 1a e3 17 9d 3a 0b 27 0a 27 09 27 .........................:.'.'.'
1065c0 08 27 07 27 06 27 05 27 04 27 03 27 02 27 01 27 00 27 ff 26 fe 26 fd 26 fc 26 0d 28 0c 28 95 1a .'.'.'.'.'.'.'.'.'.&.&.&.&.(.(..
1065e0 33 0e 32 0e 31 0e a5 2c a4 2c a3 2c f1 2a f0 2a 09 01 08 01 07 01 06 01 70 29 05 01 04 01 03 01 3.2.1..,.,.,.*.*........p)......
106600 02 01 7c 39 9c 3a 9b 3a 9a 3a 99 3a 98 3a 94 1a 94 07 93 07 92 07 91 07 88 0a 87 0a 86 0a 85 0a ..|9.:.:.:.:.:..................
106620 eb 10 97 3a ea 10 e9 10 e8 10 98 28 97 28 96 28 95 28 94 28 93 28 92 28 91 28 90 28 ef 2a 8f 28 ...:.......(.(.(.(.(.(.(.(.(.*.(
106640 8e 28 8d 28 8c 28 8b 28 8a 28 89 28 88 28 87 28 86 28 85 28 ee 2a ed 2a ec 2a 84 28 83 28 82 28 .(.(.(.(.(.(.(.(.(.(.*.*.*.(.(.(
106660 81 28 80 28 7f 28 7e 28 7d 28 7c 28 7b 28 7a 28 eb 2a 79 28 78 28 77 28 76 28 75 28 ea 2a e9 2a .(.(.(~(}(|({(z(.*y(x(w(v(u(.*.*
106680 e8 2a e7 2a e6 2a 74 28 73 28 72 28 71 28 70 28 6f 28 6e 28 6d 28 6c 28 6b 28 6a 28 e5 2a 69 28 .*.*.*t(s(r(q(p(o(n(m(l(k(j(.*i(
1066a0 92 12 68 28 67 28 66 28 65 28 64 28 e4 2a 31 2b 30 2b 2f 2b 2e 2b 2d 2b 2c 2b 2b 2b 2a 2b 29 2b ..h(g(f(e(d(.*1+0+/+.+-+,+++*+)+
1066c0 28 2b 27 2b 26 2b 25 2b 24 2b 23 2b 22 2b 21 2b 20 2b 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b 63 28 37 2b (+'+&+%+$+#+"+!+.+.+.+.+.+.+c(7+
1066e0 36 2b 35 2b 90 07 8f 07 8e 07 8d 07 01 01 00 01 96 3a 8c 07 f8 2f f7 2f 8b 07 8a 07 89 07 88 07 6+5+.............:..././........
106700 87 07 86 07 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 21 23 20 23 e0 02 44 03 95 3a 94 3a 7a 42 ..................!#.#..D..:.:zB
106720 ff 00 fe 00 42 1e 93 1a fd 00 fc 00 92 1a 91 1a 90 1a 8f 1a 29 03 8e 1a 9c 1e 9b 1e 9b 02 9a 02 ....B...............)...........
106740 93 3a 92 3a 8d 1a 8c 1a 8b 1a 8a 1a 89 1a c8 02 8c 43 8b 43 f2 42 f1 42 f0 42 ef 42 88 1a 87 1a .:.:.............C.C.B.B.B.B....
106760 86 1a fb 00 67 35 41 1e fa 00 f9 00 85 1a 84 1a f8 00 f7 00 9a 1e 0e 3d 0d 3d 0c 3d 83 1a f6 00 ....g5A................=.=.=....
106780 f5 00 99 1e 98 1e f4 00 f3 00 40 1e 3f 1e 3e 1e 7d 3d 82 1a 81 1a 91 3a 90 3a f2 00 f1 00 80 1a ..........@.?.>.}=.....:.:......
1067a0 7f 1a e7 10 e6 10 e5 10 e4 10 e3 10 76 09 75 09 74 09 73 09 72 09 f3 2e f2 2e f1 2e f0 2e ef 2e ............v.u.t.s.r...........
1067c0 ee 2e ed 2e ec 2e eb 2e ea 2e e9 2e e8 2e e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e e0 2e df 2e ................................
1067e0 de 2e dd 2e dc 2e db 2e da 2e d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e d0 2e cf 2e ................................
106800 ce 2e cd 2e cc 2e cb 2e ca 2e c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e c0 2e bf 2e ................................
106820 be 2e bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e 25 2e 24 2e 23 2e 22 2e ........................%.$.#.".
106840 21 2e 20 2e 1f 2e 1e 2e 1d 2e 1c 2e 1b 2e 8f 3a 8e 3a 7e 1a 7d 1a 7c 1a 7b 1a 7a 1a c4 08 c3 08 !..............:.:~.}.|.{.z.....
106860 8d 3a e2 10 79 1a e0 36 df 36 d3 40 6a 37 e1 10 de 36 dd 36 dc 36 db 36 5e 03 5d 03 da 36 d9 36 .:..y..6.6.@j7...6.6.6.6^.]..6.6
106880 d8 36 d7 36 d6 36 d5 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 52 03 51 03 .6.6.6.6\.[.Z.Y.X.W.V.U.T.S.R.Q.
1068a0 50 03 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 66 35 d4 36 d3 36 d2 36 d1 36 d0 36 cf 36 ce 36 cd 36 P.O.N.M.L.K.J.f5.6.6.6.6.6.6.6.6
1068c0 cc 36 cb 36 ca 36 c9 36 c8 36 c7 36 c6 36 c5 36 c4 36 c3 36 c2 36 c1 36 c0 36 bf 36 be 36 bd 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
1068e0 bc 36 bb 36 ba 36 b9 36 b8 36 65 35 b7 36 b6 36 b5 36 b4 36 b3 36 b2 36 64 35 b1 36 b0 36 af 36 .6.6.6.6.6e5.6.6.6.6.6.6d5.6.6.6
106900 ae 36 ad 36 ac 36 ab 36 aa 36 a9 36 a8 36 a7 36 a6 36 a5 36 a4 36 63 35 62 35 a3 36 a2 36 a1 36 .6.6.6.6.6.6.6.6.6.6.6c5b5.6.6.6
106920 49 03 a0 36 9f 36 9e 36 9d 36 9c 36 9b 36 9a 36 99 36 98 36 97 36 96 36 61 35 95 36 94 36 93 36 I..6.6.6.6.6.6.6.6.6.6.6a5.6.6.6
106940 92 36 91 36 90 36 60 35 8f 36 8e 36 8d 36 8c 36 8b 36 8a 36 89 36 88 36 87 36 86 36 85 36 84 36 .6.6.6`5.6.6.6.6.6.6.6.6.6.6.6.6
106960 83 36 82 36 81 36 80 36 5f 35 7f 36 7e 36 7d 36 7c 36 7b 36 7a 36 79 36 78 36 77 36 76 36 e0 10 .6.6.6.6_5.6~6}6|6{6z6y6x6w6v6..
106980 75 36 74 36 73 36 72 36 71 36 70 36 6f 36 6e 36 5e 35 7e 07 7d 07 bb 3f a1 2d a0 2d 9f 2d 9e 2d u6t6s6r6q6p6o6n6^5~.}..?.-.-.-.-
1069a0 9d 2d 9c 2d 9b 2d 9a 2d 99 2d 98 2d 97 2d 96 2d 95 2d 94 2d 93 2d 92 2d 91 2d 90 2d 8f 2d 8e 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1069c0 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-~-
1069e0 7d 2d 7c 2d 7b 2d 7a 2d 79 2d 78 2d 77 2d 76 2d 75 2d 74 2d 73 2d 72 2d 71 2d 70 2d 6f 2d 6e 2d }-|-{-z-y-x-w-v-u-t-s-r-q-p-o-n-
106a00 6d 2d 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d 5f 2d 5e 2d m-l-k-j-i-h-g-f-e-d-c-b-a-`-_-^-
106a20 5d 2d 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 52 2d 51 2d 50 2d 4f 2d 4e 2d ]-\-[-Z-Y-X-W-V-U-T-S-R-Q-P-O-N-
106a40 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 78 1a 77 1a M-L-K-J-I-H-G-F-E-D-C-B-A-@-x.w.
106a60 8c 3a 8b 3a 76 1a 14 2d 13 2d 12 2d 11 2d 10 2d 0f 2d 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d 09 2d 08 2d .:.:v..-.-.-.-.-.-.-.-.-.-.-.-.-
106a80 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c .-.-.-.-.-.-.-.-.,.,.,.,.,.,.,.,
106aa0 f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c c0 2d bf 2d .,.,.,.,.,.,.,.,.,.,.,.,.,.,.-.-
106ac0 be 2d bd 2d bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d b1 2d b0 2d af 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
106ae0 ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d e9 2c e8 2c e7 2c e6 2c e5 2c e4 2c .-.-.-.-.-.-.-.-.-.-.,.,.,.,.,.,
106b00 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d 2d 2d <-;-:-9-8-7-6-5-4-3-2-1-0-/-.---
106b20 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 25 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d 1e 2d 1d 2d ,-+-*-)-(-'-&-%-$-#-"-!-.-.-.-.-
106b40 1c 2d 1b 2d 1a 2d 19 2d 18 2d e3 2c e2 2c e1 2c e0 2c df 2c de 2c dd 2c dc 2c db 2c da 2c d9 2c .-.-.-.-.-.,.,.,.,.,.,.,.,.,.,.,
106b60 d8 2c d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106b80 c8 2c c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c ba 2c b9 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106ba0 b8 2c b7 2c b6 2c b5 2c b4 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
106bc0 f0 00 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 e2 00 e1 00 ................................
106be0 e0 00 df 00 de 00 dd 00 dc 00 db 00 da 00 d2 40 e2 17 e1 17 e0 17 df 17 de 17 dd 17 dc 17 db 17 ...............@................
106c00 da 17 d9 17 d8 17 d7 17 d6 17 d5 17 d4 17 d3 17 8a 3a 89 3a 5d 35 df 10 5c 35 5b 35 5a 35 59 35 .................:.:]5..\5[5Z5Y5
106c20 de 10 dd 10 ee 42 dc 10 db 10 79 42 78 42 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 d3 10 d2 10 .....B....yBxB..................
106c40 d1 10 d0 10 13 03 88 3a 87 3a 75 1a 86 3a 85 3a 84 3a 07 2e 74 1a 06 2e 73 1a 05 2e 04 2e 03 2e .......:.:u..:.:.:..t...s.......
106c60 02 2e 01 2e 00 2e ff 2d fe 2d fd 2d fc 2d fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d f4 2d f3 2d .......-.-.-.-.-.-.-.-.-.-.-.-.-
106c80 f2 2d f1 2d f0 2d ef 2d ee 2d ed 2d ec 2d eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d e4 2d e3 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
106ca0 e2 2d 72 1a e1 2d e0 2d df 2d de 2d dd 2d dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d d5 2d d4 2d .-r..-.-.-.-.-.-.-.-.-.-.-.-.-.-
106cc0 d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d 97 1e 3d 1e 3c 1e 71 1a 3b 1e 3a 1e 3c 07 70 1a 7b 26 .-.-.-.-.-.-.-..=.<.q.;.:.<.p.{&
106ce0 c2 08 c1 08 c0 08 bf 08 7a 26 79 26 78 26 83 3a ed 42 ec 42 eb 42 d1 40 d0 40 82 3a 81 3a d9 00 ........z&y&x&.:.B.B.B.@.@.:.:..
106d00 d8 00 d7 00 3b 2e 3a 2e 39 2e 38 2e 37 2e 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e ....;.:.9.8.7.6.5.4.3.2.1.0./...
106d20 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 9e 17 6f 1a 6e 1a 6d 1a 6c 1a 9f 26 b8 3c b7 3c 6b 1a 9e 26 1c 04 -.,.+.*.)...o.n.m.l..&.<.<k..&..
106d40 9d 26 d5 45 d6 00 62 28 96 1e 33 33 32 33 31 33 30 33 2f 33 2e 33 2d 33 2c 33 2b 33 2a 33 29 33 .&.E..b(..33231303/3.3-3,3+3*3)3
106d60 28 33 27 33 26 33 61 28 b2 2e 60 28 b1 2e 5f 28 b0 2e af 2e ae 2e ad 2e 25 33 ac 2e ab 2e aa 2e (3'3&3a(..`(.._(........%3......
106d80 a9 2e a8 2e a7 2e a6 2e 0a 00 a5 2e a4 2e a3 2e a2 2e a1 2e a0 2e 9f 2e 9e 2e 9d 2e 9c 2e 9b 2e ................................
106da0 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e 8c 2e 8b 2e ................................
106dc0 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e 83 2e 82 2e 81 2e 80 2e 7f 2e 7e 2e 7d 2e 7c 2e 7b 2e ........................~.}.|.{.
106de0 7a 2e 79 2e 78 2e 24 33 23 33 50 08 4f 08 75 0e 69 37 68 37 6a 1a 69 1a 68 1a 67 1a 66 1a 65 1a z.y.x.$3#3P.O.u.i7h7j.i.h.g.f.e.
106e00 64 1a 63 1a 62 1a 61 1a b0 05 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 80 3a cf 10 ce 10 60 1a d.c.b.a..................:....`.
106e20 5f 1a 39 3e 38 3e 37 3e 36 3e 35 3e 34 3e 33 3e 32 3e 31 3e 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e _.9>8>7>6>5>4>3>2>1>0>/>.>->,>+>
106e40 2a 3e 29 3e 28 3e 27 3e 26 3e 25 3e 24 3e 23 3e 22 3e 21 3e 20 3e 1f 3e 1e 3e 1d 3e 1c 3e 1b 3e *>)>(>'>&>%>$>#>">!>.>.>.>.>.>.>
106e60 f2 22 6d 36 32 2f 31 2f 30 2f 2f 2f 2e 2f 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 5e 1a 5d 1a d5 00 ."m62/1/0///./-/,/+/*/)/(/^.]...
106e80 d4 00 6b 27 72 03 7c 3d 80 05 e8 32 87 37 86 37 e7 32 e6 32 85 37 84 37 e5 32 7f 05 5c 1a 7f 3a ..k'r.|=...2.7.7.2.2.7.7.2..\..:
106ea0 5b 1a 5a 1a 59 1a 58 1a 57 1a 56 1a 55 1a 6e 03 6d 03 54 1a 12 03 3b 07 53 1a 43 03 e3 2a 52 1a [.Z.Y.X.W.V.U.n.m.T...;.S.C..*R.
106ec0 51 1a 50 1a 4f 1a 4e 1a d3 00 d2 00 e4 32 e3 32 e2 32 d1 00 d0 00 cf 00 ce 00 cd 00 cc 00 cb 00 Q.P.O.N......2.2.2..............
106ee0 ca 00 c9 00 c8 00 4d 1a 4c 1a 4b 1a c7 00 c6 00 c5 00 4a 1a 49 1a 6c 03 c4 00 2d 03 48 1a 47 1a ......M.L.K.......J.I.l...-.H.G.
106f00 46 1a 95 1e dc 02 45 1a 44 1a de 0b dd 0b dc 0b db 0b da 0b d9 0b 56 39 89 2f 88 2f 87 2f 86 2f F.....E.D.............V9././././
106f20 85 2f 84 2f 83 2f 82 2f 81 2f 80 2f 7f 2f 92 2f 91 2f 7e 2f 7d 2f 7c 2f 90 2f 8f 2f 7b 2f 7a 2f ./././././././././~/}/|/././{/z/
106f40 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f 71 2f 70 2f 6f 2f 6e 2f 6d 2f 6c 2f 6b 2f 6a 2f y/x/w/v/u/t/s/r/q/p/o/n/m/l/k/j/
106f60 69 2f 68 2f 67 2f 66 2f 65 2f 64 2f 63 2f 62 2f 61 2f 60 2f 5f 2f 5e 2f 5d 2f 5c 2f 5b 2f 5a 2f i/h/g/f/e/d/c/b/a/`/_/^/]/\/[/Z/
106f80 59 2f 58 2f 57 2f 56 2f 55 2f 54 2f 53 2f 52 2f 51 2f 50 2f 4f 2f 4e 2f 4d 2f 8e 2f 8d 2f 4c 2f Y/X/W/V/U/T/S/R/Q/P/O/N/M/././L/
106fa0 4b 2f 4a 2f 49 2f 48 2f 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f 3d 2f 3c 2f K/J/I/H/G/F/E/D/C/B/A/@/?/>/=/</
106fc0 3b 2f 3a 2f 39 2f 38 2f 37 2f 36 2f 1a 25 19 25 18 25 17 25 16 25 15 25 14 25 13 25 12 25 11 25 ;/:/9/8/7/6/.%.%.%.%.%.%.%.%.%.%
106fe0 10 25 0f 25 0e 25 0d 25 0c 25 0b 25 0a 25 09 25 08 25 7b 3d 0f 17 0e 17 43 1a 58 35 5e 28 5d 28 .%.%.%.%.%.%.%.%.%{=....C.X5^(](
107000 42 1a 41 1a 40 1a 3f 1a 3e 1a 3d 1a 3c 1a 3b 1a 3a 1a 39 1a 38 1a c3 00 c2 00 c1 00 37 1a 36 1a B.A.@.?.>.=.<.;.:.9.8.......7.6.
107020 35 1a 5c 28 cc 2d ae 3d ad 3d cf 40 3a 07 39 07 38 07 37 07 36 07 39 1e 35 07 ea 42 34 1a cb 2d 5.\(.-.=.=.@:.9.8.7.6.9.5..B4..-
107040 ca 2d ac 3d 33 1a ce 40 cd 40 7e 3a 57 35 7d 3a 7c 3a cd 10 09 00 08 00 99 02 98 02 32 1a f5 02 .-.=3..@.@~:W5}:|:..........2...
107060 f4 02 38 1e 37 1e 36 1e cc 10 cb 10 ca 10 4f 09 7b 3a af 18 ae 18 ad 18 ac 18 b6 3c b5 3c c0 00 ..8.7.6.......O.{:.........<.<..
107080 bf 00 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 b1 00 b0 00 ................................
1070a0 af 00 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 a1 00 a0 00 ................................
1070c0 9f 00 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 93 00 92 00 ................................
1070e0 91 00 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 83 00 82 00 ................................
107100 81 00 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 91 02 90 02 ......~.....}.|.{.z.y.x.........
107120 77 00 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 e2 2a 68 03 6a 27 69 27 63 03 31 1a 30 1a w.v.u.t.s.r.q.p.o..*h.j'i'c.1.0.
107140 2f 1a 7b 39 1f 23 1e 23 7a 3a 79 3a 78 3a 77 3a 76 3a 75 3a 7c 07 7b 07 7a 07 77 26 74 3a 73 3a /.{9.#.#z:y:x:w:v:u:|.{.z.w&t:s:
107160 c6 1e d1 1e d0 1e cf 1e ce 1e 5b 28 6e 00 6d 00 34 07 e9 42 7a 39 b4 3c 76 26 72 3a d2 17 57 1e ..........[(n.m.4..Bz9.<v&r:..W.
107180 33 07 79 39 78 39 9c 26 9b 26 71 3a 70 3a 6f 3a 6e 3a 6d 3a 6f 04 68 04 6c 00 6b 00 6a 00 69 00 3.y9x9.&.&q:p:o:n:m:o.h.l.k.j.i.
1071a0 6c 3a 6b 3a 6a 3a 69 3a 68 00 67 00 e1 2a e0 2a cc 40 66 00 2e 1a 2d 1a 68 3a 67 3a 2c 1a 77 39 l:k:j:i:h.g..*.*.@f...-.h:g:,.w9
1071c0 66 3a 65 3a 10 04 2b 1a 2a 1a 29 1a 28 1a 27 1a ab 3d aa 3d 26 1a 25 1a 5a 28 64 3a 79 07 78 07 f:e:..+.*.).(.'..=.=&.%.Z(d:y.x.
1071e0 77 07 76 07 75 07 74 07 73 07 72 07 ee 45 24 1a 00 03 23 1a 22 1a 21 1a 20 1a c9 10 c8 10 c7 10 w.v.u.t.s.r..E$...#.".!.........
107200 c6 10 c5 10 ab 18 aa 18 a9 18 a8 18 a7 18 a6 18 a5 18 a4 18 a3 18 d8 0b 32 07 31 07 30 07 63 3a ........................2.1.0.c:
107220 12 1e a2 18 a1 18 9a 26 67 37 62 3a 61 3a a0 18 9f 18 71 07 1f 1a 65 00 64 00 1e 1a 1d 1a 4e 08 .......&g7b:a:....q...e.d.....N.
107240 35 1e 1c 1a ff 02 1b 1a 1a 1a be 08 bd 08 60 3a 66 37 65 37 9e 18 9d 18 63 00 62 00 74 0f 9c 18 5.............`:f7e7....c.b.t...
107260 9b 18 9a 18 99 18 98 18 97 18 96 18 95 18 94 18 93 18 92 18 91 18 90 18 8f 18 e8 42 8e 18 8d 18 ...........................B....
107280 8c 18 8b 18 d7 0b 19 1a 18 1a f6 2f f5 2f f4 2f f3 2f f2 2f f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f .........../././././././././././
1072a0 eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f e4 2f e3 2f e2 2f e1 2f e0 2f df 2f de 2f dd 2f dc 2f ././././././././././././././././
1072c0 db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f d4 2f d3 2f d2 2f d1 2f d0 2f cf 2f ce 2f cd 2f cc 2f ././././././././././././././././
1072e0 cb 2f ca 2f c9 2f c8 2f c7 2f c6 2f c5 2f c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f ././././././././././././././././
107300 bb 2f ba 2f b9 2f b8 2f b7 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ad 2f ac 2f ././././././././././././././././
107320 ab 2f aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f 9d 2f 9c 2f ././././././././././././././././
107340 9b 2f 9a 2f 99 2f 98 2f 97 2f 96 2f 2f 07 2e 07 68 27 7e 05 c4 10 c3 10 7d 05 17 1a 99 26 e7 42 ././././././/...h'~.....}....&.B
107360 e6 42 16 1a c2 10 15 1a 7a 3d d1 17 14 1a d0 17 a9 3d 70 07 56 35 55 35 6f 07 c1 10 cf 17 30 0e .B......z=.......=p.V5U5o.....0.
107380 2f 0e 61 1e 13 1a 6e 07 6d 07 cb 40 12 1a ca 40 c9 40 c8 40 c7 40 5f 3a e1 32 64 37 61 00 df 2a /.a...n.m..@...@.@.@.@_:.2d7a..*
1073a0 76 39 59 28 75 39 67 04 28 32 27 32 26 32 25 32 24 32 23 32 22 32 21 32 20 32 1f 32 1e 32 ba 03 v9Y(u9g.(2'2&2%2$2#2"2!2.2.2.2..
1073c0 a2 03 ad 03 a1 03 c8 03 b9 03 58 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 b7 03 ab 03 aa 03 9f 03 ..........X(....................
1073e0 9e 03 a9 03 c6 03 b6 03 b5 03 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 b3 03 b2 03 34 1e 33 1e ............................4.3.
107400 32 1e 31 1e 30 1e c0 10 63 37 62 37 61 37 9d 32 60 37 e5 42 5f 37 9c 32 9b 32 9a 32 99 32 98 32 2.1.0...c7b7a7.2`7.B_7.2.2.2.2.2
107420 97 32 96 32 95 32 94 32 93 32 92 32 91 32 90 32 8f 32 8e 32 8d 32 12 31 11 31 10 31 0f 31 0e 31 .2.2.2.2.2.2.2.2.2.2.2.1.1.1.1.1
107440 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 06 31 05 31 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.0.0
107460 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 f7 30 f6 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107480 ed 30 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 e6 30 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 df 30 de 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1074a0 dd 30 dc 30 db 30 da 30 d9 30 4d 30 d8 30 d7 30 d6 30 d5 30 d4 30 d3 30 d2 30 d1 30 d0 30 cf 30 .0.0.0.0.0M0.0.0.0.0.0.0.0.0.0.0
1074c0 ce 30 cd 30 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1074e0 be 30 bd 30 4c 30 4b 30 4a 30 49 30 48 30 47 30 46 30 45 30 bc 30 bb 30 44 30 43 30 42 30 41 30 .0.0L0K0J0I0H0G0F0E0.0.0D0C0B0A0
107500 40 30 3f 30 3e 30 3d 30 3c 30 3b 30 3a 30 39 30 38 30 37 30 36 30 35 30 34 30 33 30 32 30 31 30 @0?0>0=0<0;0:0908070605040302010
107520 30 30 2f 30 2e 30 2d 30 2c 30 2b 30 2a 30 29 30 28 30 27 30 26 30 25 30 24 30 23 30 22 30 21 30 00/0.0-0,0+0*0)0(0'0&0%0$0#0"0!0
107540 20 30 1f 30 1e 30 1d 30 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 ba 30 b9 30 b8 30 b7 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107560 b6 30 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 a8 30 a7 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107580 a6 30 a5 30 a4 30 a3 30 a2 30 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1075a0 96 30 95 30 94 30 93 30 92 30 91 30 90 30 8f 30 8e 30 8d 30 8c 30 8b 30 8a 30 89 30 88 30 87 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1075c0 86 30 85 30 84 30 83 30 82 30 81 30 80 30 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 .0.0.0.0.0.0.0.0~0}0|0{0z0y0x0w0
1075e0 76 30 75 30 74 30 73 30 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 v0u0t0s0r0q0p0o0n0m0l0k0j0i0h0g0
107600 b3 3c b2 3c b1 3c b0 3c 11 1a fb 26 fa 26 10 1a 0f 1a 0e 1a f9 26 0d 1a f8 26 f7 26 f6 26 f5 26 .<.<.<.<...&.&.......&...&.&.&.&
107620 0c 1a f4 26 f3 26 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 e8 26 e7 26 e6 26 ...&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
107640 e5 26 e4 26 e3 26 e2 26 0f 27 e1 26 e0 26 df 26 de 26 dd 26 dc 26 db 26 da 26 d9 26 0b 1a d8 26 .&.&.&.&.'.&.&.&.&.&.&.&.&.&...&
107660 d7 26 d6 26 d5 26 d4 26 d3 26 d2 26 d1 26 d0 26 cf 26 ce 26 cd 26 cc 26 cb 26 ca 26 c9 26 c8 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
107680 c7 26 c6 26 c5 26 c4 26 c3 26 c2 26 0a 1a c1 26 c0 26 bf 26 09 1a be 26 bd 26 08 1a 07 1a bc 26 .&.&.&.&.&.&...&.&.&...&.&.....&
1076a0 bb 26 ba 26 b9 26 b8 26 b7 26 06 1a 05 1a b6 26 04 1a b5 26 66 32 65 32 64 32 63 32 62 32 61 32 .&.&.&.&.&.....&...&f2e2d2c2b2a2
1076c0 60 32 5f 32 5e 32 5d 32 5c 32 5b 32 5a 32 59 32 58 32 57 32 56 32 55 32 54 32 53 32 52 32 51 32 `2_2^2]2\2[2Z2Y2X2W2V2U2T2S2R2Q2
1076e0 50 32 4f 32 4e 32 4d 32 4c 32 4b 32 4a 32 49 32 48 32 47 32 46 32 45 32 44 32 43 32 42 32 41 32 P2O2N2M2L2K2J2I2H2G2F2E2D2C2B2A2
107700 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 3a 32 39 32 38 32 37 32 36 32 35 32 34 32 33 32 32 32 31 32 @2?2>2=2<2;2:2928272625242322212
107720 30 32 2f 32 2e 32 2d 32 2c 32 c6 40 8f 02 8e 02 c8 42 c7 42 c6 42 c5 42 c4 42 c3 42 c2 42 c1 42 02/2.2-2,2.@.....B.B.B.B.B.B.B.B
107740 c0 42 bf 42 ad 32 be 42 bd 42 bc 42 bb 42 ba 42 b9 42 b8 42 b7 42 b6 42 b5 42 b4 42 b3 42 b2 42 .B.B.2.B.B.B.B.B.B.B.B.B.B.B.B.B
107760 b1 42 b0 42 af 42 ae 42 ad 42 ac 42 ab 42 aa 42 a9 42 a8 42 a7 42 a6 42 a5 42 a4 42 a3 42 a2 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
107780 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 9a 42 99 42 98 42 97 42 96 42 95 42 94 42 93 42 92 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1077a0 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 89 42 88 42 87 42 86 42 85 42 ac 32 ab 32 84 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.2.2.B
1077c0 83 42 54 35 53 35 52 35 51 35 6c 36 6b 36 6a 36 50 35 4f 35 4e 35 69 36 4d 35 4c 35 4b 35 4a 35 .BT5S5R5Q5l6k6j6P5O5N5i6M5L5K5J5
1077e0 49 35 48 35 47 35 46 35 45 35 44 35 43 35 42 35 41 35 40 35 3f 35 68 36 67 36 3e 35 3d 35 3c 35 I5H5G5F5E5D5C5B5A5@5?5h6g6>5=5<5
107800 3b 35 3a 35 39 35 38 35 37 35 36 35 35 35 34 35 33 35 32 35 31 35 66 36 30 35 2f 35 2e 35 2d 35 ;5:5958575655545352515f605/5.5-5
107820 2c 35 2b 35 2a 35 29 35 28 35 27 35 65 36 26 35 64 36 63 36 62 36 61 36 60 36 5f 36 25 35 24 35 ,5+5*5)5(5'5e6&5d6c6b6a6`6_6%5$5
107840 5e 36 5d 36 5c 36 5b 36 5a 36 59 36 23 35 22 35 21 35 20 35 58 36 57 36 56 36 55 36 1f 35 1e 35 ^6]6\6[6Z6Y6#5"5!5.5X6W6V6U6.5.5
107860 1d 35 1c 35 1b 35 1a 35 19 35 54 36 53 36 18 35 17 35 16 35 52 36 15 35 14 35 13 35 12 35 11 35 .5.5.5.5.5T6S6.5.5.5R6.5.5.5.5.5
107880 10 35 0f 35 0e 35 0d 35 0c 35 0b 35 0a 35 09 35 08 35 07 35 06 35 05 35 04 35 03 35 51 36 02 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5Q6.5
1078a0 01 35 00 35 ff 34 fe 34 fd 34 fc 34 fb 34 fa 34 f9 34 f8 34 f7 34 f6 34 f5 34 f4 34 f3 34 f2 34 .5.5.4.4.4.4.4.4.4.4.4.4.4.4.4.4
1078c0 f1 34 f0 34 ef 34 ee 34 ed 34 ec 34 eb 34 ea 34 50 36 e9 34 4f 36 4e 36 4d 36 4c 36 4b 36 4a 36 .4.4.4.4.4.4.4.4P6.4O6N6M6L6K6J6
1078e0 e8 34 e7 34 e6 34 e5 34 e4 34 49 36 e3 34 e2 34 48 36 e1 34 47 36 e0 34 46 36 45 36 df 34 de 34 .4.4.4.4.4I6.4.4H6.4G6.4F6E6.4.4
107900 dd 34 dc 34 44 36 43 36 42 36 41 36 db 34 da 34 d9 34 d8 34 d7 34 d6 34 d5 34 40 36 3f 36 d4 34 .4.4D6C6B6A6.4.4.4.4.4.4.4@6?6.4
107920 d3 34 d2 34 3e 36 3d 36 3c 36 3b 36 3a 36 39 36 38 36 37 36 36 36 35 36 34 36 33 36 32 36 31 36 .4.4>6=6<6;6:6968676665646362616
107940 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 28 36 27 36 26 36 25 36 24 36 23 36 22 36 21 36 06/6.6-6,6+6*6)6(6'6&6%6$6#6"6!6
107960 20 36 1f 36 1e 36 1d 36 1c 36 1b 36 1a 36 d1 34 d0 34 cf 34 ce 34 19 36 18 36 cd 34 cc 34 cb 34 .6.6.6.6.6.6.6.4.4.4.4.6.6.4.4.4
107980 ca 34 c9 34 c8 34 c7 34 17 36 c6 34 16 36 15 36 c5 34 c4 34 c3 34 14 36 c2 34 13 36 12 36 11 36 .4.4.4.4.6.4.6.6.4.4.4.6.4.6.6.6
1079a0 10 36 c1 34 0f 36 0e 36 0d 36 c0 34 bf 34 be 34 32 37 31 37 2b 37 2a 37 29 37 28 37 27 37 26 37 .6.4.6.6.6.4.4.42717+7*7)7(7'7&7
1079c0 25 37 24 37 23 37 22 37 21 37 20 37 1f 37 1e 37 1d 37 1c 37 1b 37 1a 37 19 37 30 37 18 37 2f 37 %7$7#7"7!7.7.7.7.7.7.7.7.707.7/7
1079e0 17 37 16 37 15 37 14 37 13 37 36 37 12 37 78 03 11 37 10 37 0f 37 0e 37 0d 37 0c 37 57 28 56 28 .7.7.7.7.767.7x..7.7.7.7.7.7W(V(
107a00 55 28 54 28 53 28 52 28 51 28 50 28 0b 28 0a 28 09 28 08 28 07 28 06 28 05 28 04 28 03 28 02 28 U(T(S(R(Q(P(.(.(.(.(.(.(.(.(.(.(
107a20 01 28 00 28 ff 27 fe 27 fd 27 2b 28 fc 27 fb 27 fa 27 f9 27 f8 27 f7 27 f6 27 f5 27 f4 27 f3 27 .(.(.'.'.'+(.'.'.'.'.'.'.'.'.'.'
107a40 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 e4 27 e3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107a60 e2 27 e1 27 e0 27 df 27 de 27 dd 27 dc 27 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 d4 27 d3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107a80 d2 27 d1 27 d0 27 cf 27 ce 27 cd 27 cc 27 cb 27 ca 27 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107aa0 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107ac0 b2 27 b1 27 2a 28 b0 27 af 27 ae 27 ad 27 ac 27 ab 27 aa 27 29 28 28 28 27 28 26 28 a9 27 a8 27 .'.'*(.'.'.'.'.'.'.')((('(&(.'.'
107ae0 a7 27 a6 27 a5 27 a4 27 a3 27 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107b00 97 27 96 27 95 27 94 27 93 27 92 27 91 27 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 89 27 88 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
107b20 87 27 86 27 85 27 84 27 83 27 82 27 81 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 79 27 78 27 .'.'.'.'.'.'.'.'.'~'}'|'{'z'y'x'
107b40 77 27 76 27 75 27 74 27 a1 34 a0 34 4f 28 4e 28 4d 28 4c 28 4b 28 4a 28 49 28 48 28 bf 10 be 10 w'v'u't'.4.4O(N(M(L(K(J(I(H(....
107b60 bd 10 bc 10 bb 10 de 2a dd 2a dc 2a db 2a da 2a d9 2a d8 2a d7 2a d6 2a d5 2a d4 2a d3 2a d2 2a .......*.*.*.*.*.*.*.*.*.*.*.*.*
107b80 d1 2a d0 2a cf 2a ce 2a cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a c4 2a c3 2a c2 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
107ba0 c1 2a c0 2a bf 2a 4e 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 e0 32 df 32 .*.*.*N.`._.^.].\.[.Z.Y.X.W..2.2
107bc0 de 32 dd 32 dc 32 db 32 da 32 d9 32 d8 32 d7 32 d6 32 2e 0e 2d 0e ba 10 94 1e 93 1e 92 1e 91 1e .2.2.2.2.2.2.2.2.2..-...........
107be0 90 1e 8f 1e 8e 1e 8d 1e 8c 1e 8b 1e 8a 1e b9 10 b8 10 2d 07 a8 3d e4 42 5e 3a 04 3d 03 3d 02 3d ..................-..=.B^:.=.=.=
107c00 01 3d 00 3d ff 3c fe 3c fd 3c fc 3c fb 3c fa 3c f9 3c f8 3c f7 3c f6 3c f5 3c f4 3c f3 3c f2 3c .=.=.<.<.<.<.<.<.<.<.<.<.<.<.<.<
107c20 f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c e9 3c e8 3c e7 3c e6 3c e5 3c e4 3c e3 3c e2 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
107c40 e1 3c e0 3c df 3c de 3c dd 3c 03 1a 02 1a 5d 3a 55 39 54 39 53 39 5c 3a 5b 3a 01 1a 00 1a d6 0b .<.<.<.<.<....]:U9T9S9\:[:......
107c60 d5 0b 07 00 1d 23 b7 10 b6 10 b5 10 b4 10 52 39 51 39 50 39 ce 17 5a 3a 59 3a 77 42 58 3a 57 3a .....#........R9Q9P9..Z:Y:wBX:W:
107c80 56 3a 55 3a 54 3a 53 3a 52 3a 51 3a 50 3a 4f 3a 4e 3a a7 32 8a 18 89 18 88 18 6b 10 22 33 21 33 V:U:T:S:R:Q:P:O:N:.2......k."3!3
107ca0 20 33 b3 10 74 39 56 00 c9 2d 4d 3a d4 45 d3 45 67 27 b2 10 89 1e b1 10 b0 10 af 10 ae 10 ad 10 .3..t9V..-M:.E.Eg'..............
107cc0 ac 10 d5 08 ff 19 fe 19 fd 19 4c 3a 4b 3a 4a 3a d4 0b 49 3a 48 3a 47 3a 46 3a 45 3a 44 3a 43 3a ..........L:K:J:..I:H:G:F:E:D:C:
107ce0 6c 07 6b 07 6a 07 69 07 68 07 67 07 66 07 65 07 64 07 63 07 42 3a ab 10 1c 23 1b 23 1a 23 19 23 l.k.j.i.h.g.f.e.d.c.B:...#.#.#.#
107d00 aa 10 fc 19 fb 19 fa 19 f9 19 f8 19 7c 05 f7 19 f6 19 f5 19 f4 19 f3 19 f2 19 f1 19 f0 19 ef 19 ............|...................
107d20 ee 19 ed 19 ec 19 eb 19 ea 19 e9 19 e8 19 e7 19 e6 19 e5 19 e4 19 e3 19 e2 19 d5 32 d4 32 47 28 ...........................2.2G(
107d40 d3 32 d2 32 e1 19 98 26 e0 19 df 19 de 19 bd 34 cd 17 cc 17 41 3a 40 3a a9 10 a8 10 a7 10 a6 10 .2.2...&.......4....A:@:........
107d60 a5 10 3f 3a 7b 05 dd 19 dc 19 db 19 e3 42 e2 42 a4 10 cd 1e 3e 3a 3d 3a 3c 3a 3b 3a 3a 3a 39 3a ..?:{........B.B....>:=:<:;:::9:
107d80 38 3a da 19 d9 19 cb 17 37 3a d8 19 9d 17 55 00 d7 19 2c 07 a3 10 2f 1e 54 00 53 00 d6 19 d5 19 8:......7:....U...,.../.T.S.....
107da0 d4 19 d3 19 be 2a d2 19 d1 19 d0 19 9c 17 cf 19 ce 19 cd 19 fe 02 cc 19 cb 19 ca 19 c9 19 c8 19 .....*..........................
107dc0 c7 19 c6 19 c5 19 c4 19 52 00 51 00 c3 19 c2 19 c1 19 c0 19 bf 19 be 19 bd 19 bc 19 9b 17 36 3a ........R.Q...................6:
107de0 35 3a e1 42 e0 42 34 3a a2 10 62 07 9a 17 bb 19 ba 19 97 26 a1 10 a0 10 9f 10 87 18 86 18 85 18 5:.B.B4:..b........&............
107e00 84 18 83 18 82 18 81 18 80 18 7f 18 ca 17 0d 17 96 26 b9 19 95 26 c9 17 b8 19 11 03 c8 17 c7 17 .................&...&..........
107e20 c6 17 c5 17 c4 17 c3 17 c2 17 c1 17 df 42 c0 17 de 42 dd 42 50 00 33 3a b7 19 32 3a 31 3a 9e 10 .............B...B.BP.3:..2:1:..
107e40 b6 19 b5 19 b4 19 2b 07 2a 07 29 07 b3 19 cc 1e 9d 10 9c 10 a7 3d 30 3a 2f 3a 2e 3a 2d 3a 2c 3a ......+.*.)..........=0:/:.:-:,:
107e60 2b 3a 2a 3a 29 3a 28 3a b2 19 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e 28 0e 27 0e 26 0e 94 26 +:*:):(:........,.+.*.).(.'.&..&
107e80 b1 19 4f 00 4e 00 1e 25 bf 17 98 10 27 3a be 17 bd 17 8d 02 8c 02 26 3a 93 26 97 10 96 10 95 10 ..O.N..%....':........&:.&......
107ea0 94 10 dc 42 db 42 da 42 d9 42 d8 42 d7 42 d6 42 d5 42 b0 19 4d 00 4c 00 af 19 ae 19 ad 19 25 3a ...B.B.B.B.B.B.B.B..M.L.......%:
107ec0 ac 19 ab 19 24 3a 6e 04 23 3a aa 19 a9 19 a8 19 a7 19 a6 19 a5 19 22 3a a4 19 28 03 3e 03 21 3a ....$:n.#:............":..(.>.!:
107ee0 a3 19 a2 19 20 3a 1f 3a 92 26 a1 19 93 10 1e 3a 1d 3a 92 10 2e 1e 99 03 a6 3d 1c 3a 1b 3a 1a 3a .....:.:.&.....:.:.......=.:.:.:
107f00 a0 19 4b 00 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 54 25 60 1e 5f 1e 43 00 42 00 41 00 53 25 ..K.J.I.H.G.F.E.D.T%`._.C.B.A.S%
107f20 bc 17 ca 3f 73 39 18 23 17 23 9f 19 9e 19 91 10 c8 2d d3 0b 19 3a 18 3a 9d 19 90 10 9c 19 9b 19 ...?s9.#.#.......-...:.:........
107f40 9a 19 8f 03 91 26 99 19 98 19 bb 17 8f 10 8e 10 8d 10 99 17 8c 10 0b 3d 97 19 96 19 95 19 17 3a .....&.................=.......:
107f60 16 3a 15 3a 94 19 93 19 92 19 91 19 90 19 8f 19 8e 19 8d 19 8c 19 8b 19 8a 19 89 19 88 19 87 19 .:.:............................
107f80 40 00 86 19 85 19 84 19 83 19 82 19 81 19 80 19 7f 19 7e 19 14 3a 7d 19 3f 00 3e 00 2d 1e 90 26 @.................~..:}.?.>.-..&
107fa0 7c 19 7b 19 ba 17 c5 40 c4 40 c3 40 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 3d 00 3c 00 7a 19 |.{....@.@.@.@.@.@.@.@.@.@=.<.z.
107fc0 79 19 13 3a 12 3a 11 3a 25 0e 8b 10 8a 10 79 3d 78 3d 78 19 77 19 76 19 75 19 74 19 73 19 10 3a y..:.:.:%.....y=x=x.w.v.u.t.s..:
107fe0 89 10 0f 3a 0e 3a 88 10 0d 3a 0c 3a 0b 3a 0a 3a 09 3a 87 10 08 3a 07 3a 06 3a 4d 08 05 3a 04 3a ...:.:...:.:.:.:.:...:.:.:M..:.:
108000 0a 3d 09 3d 03 3a 02 3a 01 3a 00 3a ff 39 98 17 86 10 72 19 96 34 95 34 94 34 93 34 92 34 91 34 .=.=.:.:.:.:.9....r..4.4.4.4.4.4
108020 90 34 8f 34 8e 34 8d 34 8c 34 8b 34 8a 34 89 34 88 34 87 34 01 13 00 13 71 19 86 34 85 34 84 34 .4.4.4.4.4.4.4.4.4.4....q..4.4.4
108040 83 34 82 34 81 34 80 34 7f 34 7e 34 7d 34 7c 34 7b 34 7a 34 79 34 78 34 77 34 76 34 75 34 74 34 .4.4.4.4.4~4}4|4{4z4y4x4w4v4u4t4
108060 73 34 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 6a 34 69 34 68 34 67 34 66 34 65 34 64 34 s4r4q4p4o4n4m4l4k4j4i4h4g4f4e4d4
108080 63 34 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 59 34 58 34 57 34 56 34 55 34 54 34 c4b4a4`4_4^4]4\4[4Z4Y4X4W4V4U4T4
1080a0 53 34 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 49 34 48 34 47 34 46 34 45 34 44 34 S4R4Q4P4O4N4M4L4K4J4I4H4G4F4E4D4
1080c0 43 34 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 39 34 38 34 37 34 36 34 35 34 34 34 C4B4A4@4?4>4=4<4;4:4948474645444
1080e0 33 34 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 29 34 28 34 27 34 26 34 25 34 24 34 34241404/4.4-4,4+4*4)4(4'4&4%4$4
108100 23 34 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 19 34 18 34 17 34 16 34 15 34 14 34 #4"4!4.4.4.4.4.4.4.4.4.4.4.4.4.4
108120 13 34 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 09 34 08 34 07 34 06 34 05 34 04 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108140 03 34 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 .4.4.4.4.3.3.3.3.3.3.3.3.3.3.3.3
108160 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108180 e3 33 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1081a0 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 c4 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1081c0 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 b4 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1081e0 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 a4 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108200 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 9a 33 99 33 98 33 97 33 96 33 95 33 94 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108220 93 33 7e 18 7d 18 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 8a 33 89 33 88 33 87 33 86 33 .3~.}..3.3.3.3.3.3.3.3.3.3.3.3.3
108240 85 33 84 33 83 33 82 33 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 79 33 78 33 77 33 76 33 .3.3.3.3.3.3.3~3}3|3{3z3y3x3w3v3
108260 75 33 74 33 73 33 72 33 71 33 70 33 6f 33 6e 33 6d 33 6c 33 6b 33 6a 33 69 33 68 33 67 33 66 33 u3t3s3r3q3p3o3n3m3l3k3j3i3h3g3f3
108280 65 33 64 33 63 33 62 33 61 33 60 33 5f 33 5e 33 5d 33 5c 33 5b 33 5a 33 59 33 58 33 57 33 56 33 e3d3c3b3a3`3_3^3]3\3[3Z3Y3X3W3V3
1082a0 55 33 54 33 53 33 52 33 51 33 50 33 4f 33 4e 33 4d 33 4c 33 4b 33 9f 34 9e 34 9d 34 9c 34 bc 34 U3T3S3R3Q3P3O3N3M3L3K3.4.4.4.4.4
1082c0 bb 34 ba 34 b9 34 b8 34 b7 34 0c 36 0b 36 b6 34 b5 34 b4 34 b3 34 b2 34 b1 34 b0 34 af 34 fe 39 .4.4.4.4.4.6.6.4.4.4.4.4.4.4.4.9
1082e0 1b 04 29 04 bb 40 fd 39 3b 04 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 30 04 2f 04 4c 08 fc 39 ..)..@.9;.:.9.8.7.6...(.0./.L..9
108300 19 04 27 04 18 04 26 04 fb 39 ba 40 17 04 25 04 35 04 34 04 fa 39 f9 39 b9 40 f8 39 f7 39 f6 39 ..'...&..9.@..%.5.4..9.9.@.9.9.9
108320 87 17 ae 34 70 19 2c 1e 6f 19 f5 39 6e 19 6d 19 6c 19 6b 19 23 17 6b 46 6a 46 69 46 68 46 67 46 ...4p.,.o..9n.m.l.k.#.kFjFiFhFgF
108340 66 46 65 46 64 46 63 46 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 58 46 57 46 fFeFdFcFbFaF`F_F^F]F\F[FZFYFXFWF
108360 56 46 55 46 54 46 53 46 52 46 51 46 50 46 4f 46 4e 46 dc 1f db 1f da 1f d9 1f d8 1f d7 1f d6 1f VFUFTFSFRFQFPFOFNF..............
108380 d5 1f d4 1f 4d 46 4c 46 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 44 46 43 46 42 46 41 46 40 46 ....MFLFKFJFIFHFGFFFEFDFCFBFAF@F
1083a0 3f 46 3e 46 3d 46 3c 46 3b 46 53 37 52 37 51 37 50 37 4f 37 4e 37 4d 37 4c 37 4b 37 4a 37 49 37 ?F>F=F<F;FS7R7Q7P7O7N7M7L7K7J7I7
1083c0 48 37 47 37 46 37 45 37 44 37 43 37 42 37 41 37 40 37 3f 37 3e 37 3d 37 3c 37 3b 37 3a 37 a5 34 H7G7F7E7D7C7B7A7@7?7>7=7<7;7:7.4
1083e0 f4 39 5e 37 5d 37 16 23 5c 37 5b 37 5a 37 59 37 58 37 7e 37 7d 37 7c 37 7b 37 7a 37 79 37 78 37 .9^7]7.#\7[7Z7Y7X7~7}7|7{7z7y7x7
108400 77 37 76 37 75 37 74 37 ba 32 b9 32 b8 32 b7 32 b6 32 b5 32 b4 32 b3 32 d1 32 d0 32 cf 32 83 37 w7v7u7t7.2.2.2.2.2.2.2.2.2.2.2.7
108420 ce 32 cd 32 cc 32 82 37 cb 32 ca 32 c9 32 c8 32 5e 09 c7 32 c6 32 c5 32 c4 32 5d 09 5c 09 c3 32 .2.2.2.7.2.2.2.2^..2.2.2.2].\..2
108440 c2 32 c1 32 d2 0b d1 0b d0 0b 85 10 d4 42 d3 42 84 10 83 10 d2 42 3b 00 3a 00 39 00 38 00 6a 19 .2.2.........B.B.....B;.:.9.8.j.
108460 37 00 36 00 d3 46 d2 46 46 28 45 28 44 28 43 28 42 28 41 28 40 28 77 2e 3f 28 3e 28 3d 28 3c 28 7.6..F.FF(E(D(C(B(A(@(w.?(>(=(<(
108480 ad 34 3b 28 37 0c 3a 28 39 28 38 28 37 28 36 28 76 2e 35 28 8b 37 8f 26 35 00 34 00 0a 36 09 36 .4;(7.:(9(8(7(6(v.5(.7.&5.4..6.6
1084a0 08 36 07 36 06 36 05 36 04 36 03 36 02 36 01 36 00 36 ff 35 fe 35 fd 35 fc 35 fb 35 fa 35 f9 35 .6.6.6.6.6.6.6.6.6.5.5.5.5.5.5.5
1084c0 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 ec 35 eb 35 ea 35 e9 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1084e0 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 e2 35 e1 35 e0 35 df 35 de 35 dd 35 dc 35 db 35 da 35 d9 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
108500 d8 35 d7 35 d6 35 d5 35 d4 35 d3 35 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 cc 35 cb 35 ca 35 c9 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
108520 c8 35 c7 35 c6 35 c5 35 c4 35 c3 35 c2 35 c1 35 4b 08 82 10 81 10 34 28 33 28 32 28 80 10 7f 10 .5.5.5.5.5.5.5.5K.....4(3(2(....
108540 10 03 69 19 f3 02 f3 39 68 19 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 7e 10 f2 39 ..i....9h...................~..9
108560 f1 39 67 19 f0 39 66 19 cf 0b ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b c7 0b c6 0b c5 0b c4 0b .9g..9f.........................
108580 c3 0b c2 0b c1 0b c0 0b bf 0b be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b b4 0b ................................
1085a0 b3 0b b2 0b b1 0b b0 0b af 0b ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b ................................
1085c0 a3 0b a2 0b a1 0b a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b ................................
1085e0 93 0b 92 0b 91 0b 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b ................................
108600 83 0b 82 0b 81 0b 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b ..........~.}.|.{.z.y.x.w.v.u.t.
108620 73 0b 72 0b 71 0b 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
108640 63 0b 62 0b 61 0b 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
108660 53 0b 52 0b 51 0b 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
108680 43 0b 42 0b 41 0b 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
1086a0 33 0b 32 0b 31 0b 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 4f 39 4e 39 bd 2a 3.2.1.0./...-.,.+.*.).(.'.O9N9.*
1086c0 bc 2a bb 2a ba 2a b9 2a b8 2a b7 2a b6 2a b5 2a b4 2a 33 00 32 00 31 00 ef 39 ee 39 ed 39 65 19 .*.*.*.*.*.*.*.*.*3.2.1..9.9.9e.
1086e0 64 19 63 19 b3 2a 88 1e 87 1e 86 1e 9c 37 9b 37 9a 37 99 37 98 37 97 37 96 37 95 37 94 37 93 37 d.c..*.......7.7.7.7.7.7.7.7.7.7
108700 92 37 91 37 90 37 8f 37 ec 39 eb 39 77 3d 4a 08 49 08 a6 38 a5 38 a4 38 a3 38 a2 38 a1 38 a0 38 .7.7.7.7.9.9w=J.I..8.8.8.8.8.8.8
108720 9f 38 9e 38 9d 38 9c 38 ea 38 e9 38 e8 38 e7 38 e6 38 e5 38 e4 38 e3 38 e2 38 e1 38 e0 38 df 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108740 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 c0 38 bf 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108760 be 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 b7 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 af 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
108780 ae 38 ad 38 ac 38 6d 3d 62 19 28 07 61 19 ee 02 27 07 60 19 e2 24 e1 24 e0 24 df 24 7d 10 7c 10 .8.8.8m=b.(.a...'.`..$.$.$.$}.|.
1087a0 4d 39 4c 39 4b 39 4a 39 49 39 48 39 47 39 46 39 45 39 44 39 43 39 42 39 41 39 40 39 3f 39 3e 39 M9L9K9J9I9H9G9F9E9D9C9B9A9@9?9>9
1087c0 3d 39 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 5f 19 5e 19 ea 39 5d 19 5c 19 5b 19 5a 19 e9 39 =9<9;9:999897969_.^..9].\.[.Z..9
1087e0 e8 39 e7 39 e6 39 35 39 d3 38 d2 38 d1 38 d0 38 cf 38 ce 38 cd 38 cc 38 cb 38 ca 38 59 19 0c 17 .9.9.959.8.8.8.8.8.8.8.8.8.8Y...
108800 8c 32 8b 32 8a 32 89 32 88 32 87 32 30 00 2f 00 86 32 85 32 2e 00 2d 00 84 32 83 32 82 32 81 32 .2.2.2.2.2.20./..2.2..-..2.2.2.2
108820 80 32 7f 32 2c 00 7e 32 7d 32 2b 00 7c 32 7b 32 e5 39 e4 39 e3 39 58 19 86 17 85 17 34 39 33 39 .2.2,.~2}2+.|2{2.9.9.9X.....4939
108840 32 39 e2 39 e1 39 15 23 7b 10 14 23 8b 02 8a 02 89 02 88 02 e0 39 df 39 c0 32 bf 32 57 19 52 25 29.9.9.#{..#.........9.9.2.2W.R%
108860 d9 24 2a 00 29 00 28 00 27 00 26 07 56 19 55 19 16 04 11 1e 54 19 53 19 f6 38 f5 38 f4 38 f3 38 .$*.).(.'.&.V.U.....T.S..8.8.8.8
108880 f2 38 f1 38 f0 38 ef 38 ee 38 52 19 51 19 05 17 04 17 03 17 02 17 01 17 00 17 ff 16 fe 16 85 1e .8.8.8.8.8R.Q...................
1088a0 72 39 71 39 70 39 6f 39 6e 39 6d 39 6c 39 6b 39 6a 39 69 39 fd 38 fc 38 fb 38 fa 38 31 39 30 39 r9q9p9o9n9m9l9k9j9i9.8.8.8.81909
1088c0 2f 39 2e 39 2d 39 2c 39 2b 39 2a 39 29 39 28 39 27 39 26 39 25 39 24 39 23 39 22 39 21 39 20 39 /9.9-9,9+9*9)9(9'9&9%9$9#9"9!9.9
1088e0 1f 39 1e 39 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 16 39 15 39 14 39 13 39 12 39 11 39 10 39 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
108900 0f 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 06 39 84 1e 83 1e 82 1e 50 19 26 0b 25 0b .9.9.9.9.9.9.9.9.9.9......P.&.%.
108920 0b 17 d1 42 b2 2a b1 2a b9 17 4f 19 de 39 dd 39 dc 39 50 23 48 08 26 00 13 23 12 23 db 39 da 39 ...B.*.*..O..9.9.9P#H.&..#.#.9.9
108940 5e 1e 5d 1e af 3c 4e 19 4d 19 25 00 b8 40 b7 40 b6 40 b5 40 4c 19 32 03 4b 19 d9 39 74 0e 7a 10 ^.]..<N.M.%..@.@.@.@L.2.K..9t.z.
108960 67 03 62 03 4a 19 49 19 48 19 11 23 10 23 d8 39 d7 39 d6 39 c5 1e cb 1e ae 3c d5 39 b8 17 d4 39 g.b.J.I.H..#.#.9.9.9.....<.9...9
108980 d3 39 d2 39 6d 04 d1 39 d0 39 24 00 47 19 46 19 45 19 f2 02 79 10 0a 17 09 17 82 26 81 26 78 10 .9.9m..9.9$.G.F.E...y......&.&x.
1089a0 77 10 cf 39 ce 39 08 3d 5c 1e 5b 1e 57 37 44 19 43 19 42 19 23 00 22 00 b4 40 cd 39 d0 42 cf 42 w..9.9.=\.[.W7D.C.B.#."..@.9.B.B
1089c0 c0 35 bf 35 b3 40 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 ab 40 aa 40 a9 40 a8 40 a7 40 a6 40 .5.5.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1089e0 a5 40 a4 40 a3 40 a2 40 a1 40 be 35 bd 35 bc 35 bb 35 ba 35 b9 35 b8 35 b7 35 b6 35 b5 35 b4 35 .@.@.@.@.@.5.5.5.5.5.5.5.5.5.5.5
108a00 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 68 39 67 39 a7 35 a6 35 .5.5.5.5.5.5.5.5.5.5.5.5h9g9.5.5
108a20 cc 39 87 02 86 02 85 02 84 02 66 30 65 30 64 30 63 30 62 30 61 30 60 30 5f 30 5e 30 5d 30 5c 30 .9........f0e0d0c0b0a0`0_0^0]0\0
108a40 b0 2a af 2a ae 2a ad 2a ac 2a ab 2a aa 2a a9 2a 56 1e 25 07 c7 2d cb 39 ca 39 05 39 a8 2a a7 2a .*.*.*.*.*.*.*.*V.%..-.9.9.9.*.*
108a60 a6 2a a5 2a a4 2a a3 2a a2 2a a1 2a a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108a80 96 2a 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a 8e 2a 8d 2a 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108aa0 86 2a 85 2a 84 2a 83 2a 82 2a 81 2a 80 2a 7f 2a 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 78 2a 77 2a .*.*.*.*.*.*.*.*~*}*|*{*z*y*x*w*
108ac0 76 2a 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a v*u*t*s*r*q*p*o*n*m*l*k*j*i*h*g*
108ae0 66 2a 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a f*e*d*c*b*a*`*_*^*]*\*[*Z*Y*X*W*
108b00 56 2a 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a V*U*T*S*R*Q*P*O*N*M*L*K*J*I*H*G*
108b20 46 2a 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a F*E*D*C*B*A*@*?*>*=*<*;*:*9*8*7*
108b40 36 2a 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 6*5*4*3*2*1*0*/*.*-*,*+***)*(*'*
108b60 26 2a 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a &*%*$*#*"*!*.*.*.*.*.*.*.*.*.*.*
108b80 16 2a 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
108ba0 06 2a 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 .*.*.*.*.*.*.*.).).).).).).).).)
108bc0 f6 29 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 .).).).).).).).).).).).).).).).)
108be0 e6 29 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 d9 29 d8 29 d7 29 .).).).).).).).).).).).).).).).)
108c00 d6 29 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 .).).).).).).).).).).).).).).).)
108c20 c6 29 c5 29 c4 29 c3 29 c2 29 c1 29 c0 29 bf 29 be 29 bd 29 bc 29 bb 29 ba 29 b9 29 b8 29 b7 29 .).).).).).).).).).).).).).).).)
108c40 b6 29 b5 29 b4 29 b3 29 b2 29 b1 29 b0 29 af 29 ae 29 ad 29 ac 29 ab 29 aa 29 a9 29 a8 29 a7 29 .).).).).).).).).).).).).).).).)
108c60 a6 29 a5 29 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 9e 29 9d 29 9c 29 9b 29 9a 29 99 29 98 29 97 29 .).).).).).).).).).).).).).).).)
108c80 96 29 95 29 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 75 2e 88 29 .).).).).).).).).).).).).).)u..)
108ca0 87 29 74 2e 73 2e 72 2e 71 2e 70 2e 6f 2e 6e 2e 6d 2e 6c 2e 6b 2e 86 29 85 29 84 29 6a 2e 69 2e .)t.s.r.q.p.o.n.m.l.k..).).)j.i.
108cc0 68 2e 67 2e 66 2e 65 2e 64 2e 63 2e 62 2e 61 2e 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e h.g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.
108ce0 58 2e 57 2e 56 2e 55 2e 54 2e 53 2e 52 2e 51 2e 50 2e 4f 2e 4e 2e 4d 2e 4c 2e 4b 2e 4a 2e 49 2e X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.
108d00 48 2e 47 2e 46 2e 45 2e 44 2e 43 2e 42 2e 41 2e 40 2e 83 29 61 3d 60 3d 5f 3d 5e 3d 41 19 40 19 H.G.F.E.D.C.B.A.@..)a=`=_=^=A.@.
108d20 5d 3d 5c 3d 3f 19 58 3d c7 02 84 17 c6 02 c5 02 c4 02 c3 02 3e 19 be 32 3d 19 3c 19 23 25 3b 19 ]=\=?.X=............>..2=.<.#%;.
108d40 38 03 37 03 3a 19 39 19 27 03 38 19 37 19 36 19 35 19 34 19 26 03 33 19 32 19 31 19 31 03 04 39 8.7.:.9.'.8.7.6.5.4.&.3.2.1.1..9
108d60 c9 39 c8 39 c7 39 c6 39 1a 44 19 44 18 44 17 44 16 44 15 44 14 44 9d 40 9c 40 9b 40 9a 40 99 40 .9.9.9.9.D.D.D.D.D.D.D.@.@.@.@.@
108d80 98 40 97 40 96 40 95 40 94 40 93 40 92 40 91 40 90 40 8f 40 8e 40 8d 40 58 40 57 40 56 40 55 40 .@.@.@.@.@.@.@.@.@.@.@.@X@W@V@U@
108da0 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 85 40 84 40 83 40 82 40 81 40 80 40 7f 40 7e 40 7d 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@~@}@
108dc0 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 72 40 71 40 70 40 6f 40 6e 40 6d 40 |@{@z@y@x@w@v@u@t@s@r@q@p@o@n@m@
108de0 6c 40 6b 40 6a 40 69 40 68 40 67 40 66 40 65 40 64 40 63 40 62 40 61 40 60 40 5f 40 5e 40 5d 40 l@k@j@i@h@g@f@e@d@c@b@a@`@_@^@]@
108e00 5c 40 e0 3f df 3f de 3f dd 3f dc 3f db 3f da 3f d9 3f d8 3f c5 39 c4 39 c3 39 2b 45 2a 45 29 45 \@.?.?.?.?.?.?.?.?.?.9.9.9+E*E)E
108e20 28 45 27 45 26 45 25 45 24 45 23 45 22 45 21 45 14 20 13 20 12 20 11 20 10 20 0f 20 0e 20 0d 20 (E'E&E%E$E#E"E!E................
108e40 0c 20 0b 20 0a 20 09 20 08 20 07 20 06 20 05 20 04 20 03 20 02 20 01 20 00 20 ff 1f fe 1f fd 1f ................................
108e60 fc 1f fb 1f fa 1f f9 1f f8 1f f7 1f f6 1f f5 1f f4 1f f3 1f f2 1f f1 1f f0 1f ef 1f ee 1f ed 1f ................................
108e80 ec 1f eb 1f ea 1f e9 1f e8 1f d2 45 d1 45 d0 45 cf 45 ce 45 cd 45 cc 45 cb 45 ca 45 c9 45 c8 45 ...........E.E.E.E.E.E.E.E.E.E.E
108ea0 c7 45 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 ad 0f bd 45 bc 45 bb 45 ba 45 b9 45 .E.E.E.E.E.E.E.E.E.E...E.E.E.E.E
108ec0 b8 45 b7 45 b6 45 b5 45 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 ac 45 ab 45 ac 0f aa 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E...E
108ee0 a9 45 a8 45 a7 45 a6 45 a5 45 a4 45 a3 45 a2 45 a1 45 a0 45 9f 45 9e 45 9d 45 9c 45 9b 45 ab 0f .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E..
108f00 9a 45 99 45 51 25 98 45 97 45 96 45 aa 0f 95 45 94 45 93 45 92 45 91 45 90 45 8f 45 8e 45 8d 45 .E.EQ%.E.E.E...E.E.E.E.E.E.E.E.E
108f20 a9 0f a8 0f 8c 45 8b 45 8a 45 89 45 88 45 87 45 86 45 85 45 84 45 83 45 82 45 81 45 80 45 7f 45 .....E.E.E.E.E.E.E.E.E.E.E.E.E.E
108f40 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 76 45 75 45 74 45 73 45 72 45 71 45 70 45 6f 45 ~E}E|E{EzEyExEwEvEuEtEsErEqEpEoE
108f60 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 66 45 13 46 12 46 11 46 10 46 0f 46 0e 46 0d 46 nEmElEkEjEiEhEgEfE.F.F.F.F.F.F.F
108f80 0c 46 0b 46 0a 46 09 46 08 46 07 46 06 46 05 46 04 46 03 46 02 46 01 46 00 46 ff 45 fe 45 fd 45 .F.F.F.F.F.F.F.F.F.F.F.F.F.E.E.E
108fa0 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 f6 45 f5 45 f4 45 37 46 36 46 35 46 34 46 33 46 32 46 31 46 .E.E.E.E.E.E.E.E.E7F6F5F4F3F2F1F
108fc0 30 46 2f 46 2e 46 2d 46 2c 46 2b 46 2a 46 29 46 28 46 27 46 26 46 25 46 24 46 23 46 22 46 21 46 0F/F.F-F,F+F*F)F(F'F&F%F$F#F"F!F
108fe0 20 46 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 18 46 17 46 8a 43 89 43 88 43 87 43 86 43 85 43 .F.F.F.F.F.F.F.F.F.F.C.C.C.C.C.C
109000 ad 46 ac 46 ab 46 aa 46 a9 46 a8 46 a7 46 a6 46 a5 46 a4 46 a3 46 a2 46 a1 46 a0 46 9f 46 9e 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
109020 9d 46 9c 46 9b 46 9a 46 99 46 98 46 30 19 97 46 96 46 95 46 94 46 93 46 92 46 91 46 90 46 8f 46 .F.F.F.F.F.F0..F.F.F.F.F.F.F.F.F
109040 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 85 46 84 46 83 46 82 46 81 46 80 46 7f 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
109060 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 75 46 74 46 73 46 72 46 71 46 70 46 6f 46 ~F}F|F{FzFyFxFwFvFuFtFsFrFqFpFoF
109080 2f 19 2e 19 2d 19 c2 39 2c 19 2b 19 ce 42 2a 19 29 19 28 19 27 19 26 19 25 19 c1 39 24 19 23 19 /...-..9,.+..B*.).(.'.&.%..9$.#.
1090a0 82 03 21 00 22 19 81 03 80 03 21 19 dc 3d db 3d da 3d d9 3d d8 3d 0f 23 0e 23 0d 23 0c 23 0b 23 ..!.".....!..=.=.=.=.=.#.#.#.#.#
1090c0 0a 23 09 23 08 23 07 23 06 23 05 23 04 23 03 23 02 23 01 23 00 23 ff 22 fe 22 e6 3d e5 3d e4 3d .#.#.#.#.#.#.#.#.#.#.#.".".=.=.=
1090e0 e3 3d e2 3d e1 3d e0 3d 0e 3e 0d 3e 0c 3e 0b 3e 0a 3e 09 3e 08 3e 07 3e 06 3e 05 3e 04 3e 03 3e .=.=.=.=.>.>.>.>.>.>.>.>.>.>.>.>
109100 02 3e 01 3e 00 3e ff 3d fe 3d fd 3d fc 3d fb 3d fa 3d f9 3d f8 3d f7 3d f6 3d f5 3d f4 3d f3 3d .>.>.>.=.=.=.=.=.=.=.=.=.=.=.=.=
109120 f2 3d f1 3d f0 3d ef 3d ee 3d ed 3d ec 3d eb 3d ea 3d 49 3e 48 3e 47 3e 46 3e 45 3e 44 3e 43 3e .=.=.=.=.=.=.=.=.=I>H>G>F>E>D>C>
109140 42 3e 41 3e 40 3e 3f 3e 3e 3e 3d 3e 17 3e 16 3e 15 3e 14 3e 13 3e 12 3e 56 3e 55 3e 54 3e 53 3e B>A>@>?>>>=>.>.>.>.>.>.>V>U>T>S>
109160 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e 2a 3f 29 3f 28 3f 27 3f 26 3f 25 3f 24 3f 23 3f 22 3f 21 3f R>Q>P>O>N>M>*?)?(?'?&?%?$?#?"?!?
109180 20 3f 1f 3f 1e 3f 54 3f 53 3f 20 19 1f 19 1e 19 1d 19 1c 19 1b 19 1a 19 19 19 52 3f 51 3f 50 3f .?.?.?T?S?................R?Q?P?
1091a0 4f 3f 4e 3f 73 0f 4d 3f 4c 3f 4b 3f 18 19 4a 3f 49 3f 48 3f 47 3f 46 3f 45 3f 44 3f 43 3f 42 3f O?N?s.M?L?K?..J?I?H?G?F?E?D?C?B?
1091c0 41 3f 40 3f 17 19 16 19 15 19 14 19 13 19 12 19 11 19 a5 35 10 19 76 10 ac 34 b3 3f b2 3f b1 3f A?@?...............5..v..4.?.?.?
1091e0 b0 3f af 3f ae 3f ad 3f ac 3f ab 3f aa 3f a9 3f a8 3f a7 3f a6 3f a5 3f a4 3f a3 3f a2 3f a1 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109200 a0 3f 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f 97 3f 96 3f 95 3f 94 3f 93 3f 92 3f 91 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109220 90 3f 8f 3f 8e 3f 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 88 3f 87 3f 86 3f 85 3f 84 3f 83 3f 82 3f 81 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109240 80 3f 7f 3f 7e 3f 0f 19 c0 39 bf 39 51 40 50 40 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 49 40 48 40 .?.?~?...9.9Q@P@O@N@M@L@K@J@I@H@
109260 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 39 40 38 40 G@F@E@D@C@B@A@@@?@>@=@<@;@:@9@8@
109280 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 29 40 28 40 7@6@5@4@3@2@1@0@/@.@-@,@+@*@)@(@
1092a0 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 1f 40 cc 41 3f 2e db 43 da 43 d9 43 d8 43 d7 43 '@&@%@$@#@"@!@.@.@.A?..C.C.C.C.C
1092c0 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d0 43 cf 43 ce 43 cd 43 cc 43 cb 43 ca 43 c9 43 c8 43 c7 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1092e0 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 bd 43 bc 43 bb 43 ba 43 84 43 83 43 07 0c .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C..
109300 06 0c 05 0c 04 0c 03 0c 6f 29 be 39 bd 39 bc 39 03 39 02 39 01 39 de 03 dd 03 dc 03 db 03 da 03 ........o).9.9.9.9.9.9..........
109320 d9 03 d8 03 d7 03 d6 03 d5 03 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ce 03 cd 03 cc 03 82 43 ...............................C
109340 81 43 80 43 7f 43 7e 43 7d 43 7c 43 7b 43 13 44 12 44 11 44 10 44 0f 44 0e 44 0d 44 0c 44 0b 44 .C.C.C~C}C|C{C.D.D.D.D.D.D.D.D.D
109360 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 fd 43 fc 43 fb 43 .D.D.D.D.D.D.D.D.D.D.D.C.C.C.C.C
109380 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 f1 43 f0 43 ef 43 ee 43 ed 43 ec 43 eb 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1093a0 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 1e 44 1d 45 1c 45 1b 45 .C.C.C.C.C.C.C.C.C.C.C.C.D.E.E.E
1093c0 1a 45 19 45 18 45 30 45 2f 45 3e 45 3d 45 3c 45 3b 45 3a 45 39 45 38 45 37 45 36 45 35 45 34 45 .E.E.E0E/E>E=E<E;E:E9E8E7E6E5E4E
1093e0 0e 19 0d 19 0c 19 0b 19 0a 19 09 19 ee 03 08 19 81 1e 80 1e ab 34 31 28 30 28 07 19 06 19 05 19 .....................41(0(......
109400 04 19 03 19 02 19 01 19 00 19 ff 18 20 00 fe 18 fd 18 fc 18 2f 28 c6 2d 66 39 24 07 cd 42 fb 18 ..................../(.-f9$..B..
109420 fa 18 f9 18 f8 18 f7 18 f6 18 f5 18 c5 2d f4 18 f3 18 f2 18 f1 18 c4 2d f0 18 1a 3f 19 3f 18 3f .............-.........-...?.?.?
109440 17 3f 16 3f 15 3f 14 3f 13 3f 12 3f 11 3f 10 3f 0f 3f 0e 3f 0d 3f 0c 3f 0b 3f 0a 3f 09 3f 08 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109460 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e fd 3e fc 3e fb 3e fa 3e f9 3e f8 3e .?.?.?.?.?.?.?.?.>.>.>.>.>.>.>.>
109480 f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e ed 3e ec 3e eb 3e ea 3e e9 3e e8 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1094a0 e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e db 3e da 3e d9 3e d8 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1094c0 d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e cb 3e ca 3e c9 3e c8 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1094e0 c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e bb 3e ba 3e b9 3e b8 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109500 b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e ab 3e aa 3e a9 3e a8 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109520 a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e 99 3e 98 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109540 97 3e 96 3e 95 3e 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e 89 3e 88 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
109560 87 3e 86 3e 85 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e 79 3e 78 3e .>.>.>.>.>.>.>.>.>~>}>|>{>z>y>x>
109580 77 3e 76 3e 75 3e 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e 69 3e 68 3e w>v>u>t>s>r>q>p>o>n>m>l>k>j>i>h>
1095a0 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e ea 45 e9 45 g>f>e>d>c>b>a>`>_>^>]>\>[>Z>.E.E
1095c0 e8 45 e7 45 e6 45 e5 45 86 04 85 04 84 04 83 04 82 04 81 04 80 04 b1 46 75 10 74 10 be 46 bd 46 .E.E.E.E...............Fu.t..F.F
1095e0 bc 46 bb 46 ba 46 b9 46 b8 46 73 10 72 10 71 10 70 10 cc 42 ef 18 47 08 06 00 1f 00 83 02 b8 02 .F.F.F.F.Fs.r.q.p..B..G.........
109600 c2 02 cf 02 d7 02 db 02 df 02 e3 02 e7 02 ed 02 f1 02 f9 02 fd 02 0b 03 0f 03 1e 03 25 03 2c 03 ............................%.,.
109620 30 03 36 03 3d 03 42 03 48 03 61 03 66 03 6b 03 71 03 77 03 7b 03 7f 03 85 03 89 03 8e 03 93 03 0.6.=.B.H.a.f.k.q.w.{...........
109640 98 03 a6 03 b1 03 bd 03 c1 03 c5 03 cb 03 e9 03 ed 03 f3 03 ff 03 07 04 0b 04 0f 04 15 04 1f 04 ................................
109660 24 04 2e 04 33 04 3e 04 42 04 4d 04 51 04 55 04 59 04 5d 04 61 04 66 04 6c 04 75 04 79 04 7f 04 $...3.>.B.M.Q.U.Y.].a.f.l.u.y...
109680 89 04 8d 04 b1 04 b8 04 f7 04 08 05 0d 05 45 05 71 05 7a 05 93 05 a8 05 b3 05 a5 06 fd 06 23 07 ..............E.q.z...........#.
1096a0 61 07 46 08 bc 08 d4 08 db 08 12 09 3e 09 4d 09 57 09 5b 09 71 09 59 0a 61 0a 6e 0a 84 0a 8b 0a a.F.........>.M.W.[.q.Y.a.n.....
1096c0 9b 0a b9 0a be 0a c6 0a d1 0a df 0a fc 0a 08 0b 1d 0b 24 0b fe 0b 02 0c 19 0c 28 0c 32 0c 36 0c ..................$.......(.2.6.
1096e0 3a 0c 4c 0c 55 0c 1c 0d 42 0d 46 0d 4b 0d 4f 0d 8e 0d a1 0d ad 0d b2 0d bf 0d d5 0d df 0d e6 0d :.L.U...B.F.K.O.................
109700 ed 0d 0f 0e 13 0e 18 0e 1c 0e 24 0e 4d 0e 5e 0e 73 0e 78 0e 80 0e 68 0f 72 0f 79 0f 83 0f a2 0f ..........$.M.^.s.x...h.r.y.....
109720 a7 0f 6a 10 6f 10 21 12 58 12 61 12 91 12 b0 12 b4 12 b9 12 e7 12 ff 12 04 13 08 17 22 17 2e 17 ..j.o.!.X.a................."...
109740 83 17 97 17 b5 17 7c 18 ce 18 d2 18 10 1e 19 1e 20 1e 2b 1e 55 1e 5a 1e 69 1e 7f 1e c4 1e ca 1e ......|...........+.U.Z.i.......
109760 dc 1e 1d 1f 22 1f b6 1f ba 1f c2 1f ce 1f d3 1f df 1f e3 1f e7 1f 19 20 8c 20 aa 20 d7 20 fd 22 ....".........................."
109780 4f 23 55 23 68 23 76 23 cd 23 d8 24 de 24 f1 24 fd 24 07 25 1d 25 22 25 50 25 63 25 67 25 91 25 O#U#h#v#.#.$.$.$.$.%.%"%P%c%g%.%
1097a0 a4 25 75 26 80 26 8e 26 af 26 b4 26 0e 27 12 27 66 27 73 27 10 28 2e 28 6e 29 82 29 1a 2b 34 2b .%u&.&.&.&.&.'.'f's'.(.(n).).+4+
1097c0 3c 2b a2 2c a8 2c 17 2d 3f 2d a4 2d c3 2d 1a 2e 28 2e 3e 2e 1b 2f 20 2f 27 2f 35 2f 8c 2f 95 2f <+.,.,.-?-.-.-..(.>.././'/5/././
1097e0 10 30 14 30 54 30 5b 30 1d 32 2b 32 7a 32 a6 32 aa 32 b2 32 bd 32 19 33 1f 33 4a 33 9b 34 a4 34 .0.0T0[0.2+2z2.2.2.2.2.3.3J3.4.4
109800 aa 34 a0 35 0b 37 2e 37 35 37 39 37 56 37 73 37 81 37 8a 37 8e 37 9f 37 9b 38 ab 38 c9 38 d6 38 .4.5.7.75797V7s7.7.7.7.7.8.8.8.8
109820 ed 38 f9 38 00 39 65 39 b5 39 ad 3c dc 3c 07 3d 57 3d 5b 3d 6c 3d 76 3d 96 3d a5 3d d3 3d d7 3d .8.8.9e9.9.<.<.=W=[=l=v=.=.=.=.=
109840 df 3d e9 3d 11 3e 1a 3e 3c 3e 4c 3e 59 3e 1d 3f 2d 3f 3f 3f 57 3f 7d 3f b6 3f ba 3f be 3f c9 3f .=.=.>.><>L>Y>.?-???W?}?.?.?.?.?
109860 cd 3f d2 3f d7 3f e3 3f 1e 40 54 40 5b 40 a0 40 cb 41 cf 41 82 42 cb 42 7a 43 b9 43 de 43 1d 44 .?.?.?.?.@T@[@.@.A.A.B.BzC.C.C.D
109880 21 44 17 45 20 45 2e 45 33 45 41 45 e4 45 ed 45 f3 45 16 46 3a 46 6e 46 b0 46 b7 46 c1 46 ca 46 !D.E.E.E3EAE.E.E.E.F:FnF.F.F.F.F
1098a0 d1 46 d6 46 05 00 65 45 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 dc 0d db 0d .F.F..eE........................
1098c0 da 0d d9 0d d8 0d d7 0d d6 0d 12 00 1d 2f 1c 2f f4 04 f3 04 f2 04 f1 04 f0 04 ef 04 ee 04 ed 04 ............././................
1098e0 ec 04 eb 04 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 ................................
109900 dc 04 db 04 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 ................................
109920 cc 04 cb 04 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 1d 12 77 43 80 02 7f 02 ..........................wC....
109940 7f 29 7e 29 60 25 16 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 7d 29 .)~)`%.3~.}.|.{.z.y.x.w.v.u.t.})
109960 7c 29 7b 29 7a 29 15 33 14 33 f0 45 0d 1e 0c 1e 0b 1e e4 1f aa 3c 0a 1e 73 02 72 02 71 02 70 02 |){)z).3.3.E.........<..s.r.q.p.
109980 6f 02 6e 02 6d 02 09 1e 08 1e 6c 02 6b 02 6a 02 a9 3c 43 08 42 08 41 08 40 08 3f 08 3e 08 3d 08 o.n.m.....l.k.j..<C.B.A.@.?.>.=.
1099a0 3c 08 69 02 07 1e 06 1e 13 33 12 33 3b 08 b5 02 b4 02 05 1e 76 0f 75 0f 1c 12 1b 12 1a 12 19 12 <.i......3.3;.......v.u.........
1099c0 18 12 76 43 75 43 79 18 cb 18 ca 18 c9 18 c8 18 c7 18 c6 18 c5 18 c4 18 04 1e 74 43 73 43 5e 07 ..vCuCy...................tCsC^.
1099e0 5d 07 68 02 72 43 71 43 16 1e c3 18 c2 18 ac 26 70 43 6f 43 70 37 6e 43 6d 43 6c 43 6b 43 6a 43 ].h.rCqC.......&pCoCp7nCmClCkCjC
109a00 69 43 68 43 67 43 66 43 65 43 64 43 63 43 62 43 61 43 c1 18 c0 18 03 1e 02 1e 3a 08 01 1e 00 1e iChCgCfCeCdCcCbCaC........:.....
109a20 ff 1d 11 33 10 33 b2 17 67 02 fe 1d fd 1d 93 3d b1 17 66 02 65 02 a8 3c a7 3c a6 3c 11 00 10 00 ...3.3..g......=..f.e..<.<.<....
109a40 b3 02 b2 02 5c 07 60 43 5f 43 b0 17 5b 07 fa 22 f9 22 f8 22 f7 22 f6 22 f5 22 f4 22 f3 22 0f 00 ....\.`C_C..[.."."."."."."."."..
109a60 0e 00 fc 1d 5a 07 64 02 63 02 fb 1d 45 03 fa 1d a5 3c db 24 bf 02 be 02 bd 02 bc 02 bb 02 ba 02 ....Z.d.c...E....<.$............
109a80 b9 02 17 12 16 12 a4 3c a3 3c c8 41 c7 41 c6 41 c5 41 c4 41 c3 41 c2 41 c1 41 c0 41 bf 41 be 41 .......<.<.A.A.A.A.A.A.A.A.A.A.A
109aa0 bd 41 bc 41 bb 41 ba 41 b9 41 b8 41 b7 41 f9 1d f8 1d f7 1d f6 1d f5 1d f4 1d f3 1d f2 1d a2 3c .A.A.A.A.A.A.A.................<
109ac0 a1 3c 6f 37 8a 04 f1 1d f0 1d 0f 33 65 23 64 23 63 23 62 23 61 23 d0 3d c7 1e ee 24 ed 24 ec 24 .<o7.......3e#d#c#b#a#.=...$.$.$
109ae0 eb 24 ea 24 e9 24 e8 24 cf 3d 92 3d 15 12 14 12 62 02 61 02 a0 3c ef 1d ee 1d 9f 3c ed 1d 08 37 .$.$.$.$.=.=....b.a..<.....<...7
109b00 9d 35 9c 35 07 37 06 37 05 37 04 37 03 37 02 37 01 37 00 37 4c 23 4b 23 ec 1d 9e 3c 91 3d 60 02 .5.5.7.7.7.7.7.7.7.7L#K#...<.=`.
109b20 5f 02 5e 02 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 50 02 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
109b40 4f 02 4e 02 4d 02 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 a7 04 a6 04 a5 04 a4 04 O.N.M.L.K.......................
109b60 a3 04 a2 04 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 ................................
109b80 93 04 92 04 91 04 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 fc 04 ................................
109ba0 fb 04 fa 04 f9 04 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 37 05 ........B.A.@.?.>.=.<.;.:.9.8.7.
109bc0 36 05 35 05 34 05 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 2a 05 29 05 28 05 27 05 6.5.4.3.2.1.0./...-.,.+.*.).(.'.
109be0 26 05 25 05 24 05 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 &.%.$.#.".!.....................
109c00 16 05 15 05 14 05 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 10 12 17 2b 16 2b 15 2b ...........................+.+.+
109c20 14 2b 13 2b 12 2b 11 2b 10 2b 39 08 4a 02 49 02 66 1e eb 1d ea 1d e9 1d e8 1d 54 3d 53 3d 9d 3c .+.+.+.+.+9.J.I.f.........T=S=.<
109c40 9c 3c 52 3d 0f 12 e7 1d e6 1d 0d 00 24 2f 23 2f 1f 17 1e 17 e5 1d 6b 29 0e 12 9b 3c 77 05 76 05 .<R=........$/#/......k)...<w.v.
109c60 75 05 74 05 6e 05 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 64 05 63 05 62 05 61 05 u.t.n.m.l.k.j.i.h.g.f.e.d.c.b.a.
109c80 60 05 5f 05 5e 05 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 54 05 53 05 52 05 51 05 `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
109ca0 50 05 4f 05 4e 05 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 46 05 90 3d 9a 3c 99 3c P.O.N.M.L.s.r.K.J.I.H.G.F..=.<.<
109cc0 98 3c 97 3c 96 3c 5e 12 0f 2b ab 26 51 3d 50 3d 4f 3d 4e 3d 4d 3d 4c 3d e4 1d e3 1d e2 1d e1 1d .<.<.<^..+.&Q=P=O=N=M=L=........
109ce0 c1 1e 48 02 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 3f 02 3e 02 ..H.G.F.E.D.C.........B.A.@.?.>.
109d00 3d 02 3c 02 3b 02 3a 02 39 02 9b 35 9a 35 6a 29 69 29 68 29 67 29 66 29 65 29 64 29 63 29 0d 12 =.<.;.:.9..5.5j)i)h)g)f)e)d)c)..
109d20 0c 12 0b 12 62 29 61 29 60 29 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 ....b)a)`)......................
109d40 f1 12 f0 12 ef 12 ee 12 ed 12 ec 12 a2 06 eb 12 ea 12 e9 12 e8 12 a1 06 a0 06 9f 06 9e 06 9d 06 ................................
109d60 9c 06 9b 06 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 ................................
109d80 8c 06 8b 06 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 80 06 7f 06 7e 06 7d 06 ............................~.}.
109da0 7c 06 7b 06 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 6d 06 |.{.z.y.x.w.v.u.t.s.r.q.p.o.n.m.
109dc0 6c 06 6b 06 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 5d 06 l.k.j.i.h.g.f.e.d.c.b.a.`._.^.].
109de0 5c 06 5b 06 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 4d 06 \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
109e00 4c 06 4b 06 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 3d 06 L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.
109e20 3c 06 3b 06 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 2d 06 <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
109e40 2c 06 2b 06 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 1d 06 ,.+.*.).(.'.&.%.$.#.".!.........
109e60 1c 06 1b 06 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 0d 06 ................................
109e80 0c 06 0b 06 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 fd 05 ................................
109ea0 fc 05 fb 05 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ed 05 ................................
109ec0 ec 05 eb 05 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 dd 05 ................................
109ee0 dc 05 db 05 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 cd 05 ................................
109f00 cc 05 cb 05 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 bd 05 ................................
109f20 95 3c 73 3d 94 3c 93 3c e0 1d df 1d 92 3c 17 2e 6e 37 ce 3d 91 3c 90 3c de 1d 38 08 6c 10 16 2e .<s=.<.<.....<..n7.=.<.<..8.l...
109f40 37 08 0a 12 dd 1d 78 18 dc 1d db 1d 77 18 8f 3c da 1d d9 1d d8 1d d7 1d 4a 0e 76 18 8e 3c d6 1d 7.....x.....w..<........J.v..<..
109f60 56 0a 55 0a 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a 4a 0a 49 0a 48 0a 47 0a V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.
109f80 46 0a 45 0a 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a 3a 0a 39 0a 38 0a 37 0a F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.7.
109fa0 36 0a 35 0a 34 0a 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 27 0a 6.5.4.3.2.1.0./...-.,.+.*.).(.'.
109fc0 26 0a 25 0a 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a 17 0a &.%.$.#.".!.....................
109fe0 16 0a 15 0a 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a 07 0a ................................
10a000 06 0a 05 0a 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 f7 09 ................................
10a020 f6 09 f5 09 f4 09 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 e8 09 ............k...................
10a040 a5 05 a4 05 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 98 05 97 05 96 05 ................................
10a060 95 05 94 05 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 20 07 1f 07 ................................
10a080 1e 07 1d 07 1c 07 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 12 07 11 07 10 07 0f 07 ................................
10a0a0 0e 07 0d 07 0c 07 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 02 07 01 07 00 07 ff 06 ................................
10a0c0 fe 06 0e 33 0d 33 8d 3c 36 08 35 08 8c 3c 8b 3c 8a 3c 89 3c c0 1e 88 3c 87 3c 38 02 37 02 36 02 ...3.3.<6.5..<.<.<.<...<.<8.7.6.
10a0e0 35 02 d5 1d 86 3c 85 3c 84 3c 83 3c 82 3c 81 3c 80 3c 7f 3c 7e 3c 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 5....<.<.<.<.<.<.<.<~<}<|<{<z<y<
10a100 78 3c 77 3c 76 3c 75 3c 74 3c 73 3c 4a 23 49 23 09 12 ef 45 72 3c 34 02 21 04 2b 04 20 04 2a 04 x<w<v<u<t<s<J#I#...Er<4.!.+...*.
10a120 d4 1d 71 3c 70 3c d3 1d d2 1d 6f 3c d1 1d 1d 17 d0 1d 33 02 cf 1d 6e 3c 6d 3c d1 08 d0 08 cf 08 ..q<p<....o<......3...n<m<......
10a140 ce 08 08 12 07 12 ff 36 fe 36 ce 1d cd 1d 0e 2b 32 02 31 02 bf 18 18 2f 17 2f 6c 3c 6b 3c 59 07 .......6.6.....+2.1...././l<k<Y.
10a160 6a 3c 34 08 0d 30 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 48 23 90 05 94 17 8f 05 69 3c 7f 42 j<4..03.2.1.0./...-.H#......i<.B
10a180 30 02 06 12 2f 02 05 12 68 3c cc 1d bf 1e b1 02 17 03 04 12 cb 1d 5e 43 ca 1d c9 1d 2e 02 5d 43 0.../...h<............^C......]C
10a1a0 4b 3d 2d 02 c8 1d c7 1d c6 1d c5 1d c4 1d c3 1d c2 1d 67 3c 2c 02 66 3c 65 3c 0c 30 0b 30 0a 30 K=-...............g<,.f<e<.0.0.0
10a1c0 09 30 08 30 07 30 06 30 05 30 2c 08 2b 08 2a 08 29 08 04 30 28 08 27 08 26 08 25 08 03 30 02 30 .0.0.0.0.0,.+.*.)..0(.'.&.%..0.0
10a1e0 24 08 23 08 22 08 21 08 01 30 00 30 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 17 08 $.#.".!..0.0....................
10a200 16 08 15 08 14 08 13 08 ff 2f 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 08 08 ........./......................
10a220 07 08 06 08 05 08 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 fe 2f fd 07 fc 07 fb 07 fa 07 f9 07 ...................../..........
10a240 f8 07 f7 07 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ec 07 eb 07 ea 07 e9 07 ................................
10a260 e8 07 e7 07 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 d9 07 ................................
10a280 d8 07 d7 07 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 5f 29 5e 29 5d 29 .........................._)^)])
10a2a0 5c 29 5b 29 5a 29 54 09 59 29 58 29 57 29 56 29 55 29 54 29 53 29 52 29 51 29 50 29 4f 29 4e 29 \)[)Z)T.Y)X)W)V)U)T)S)R)Q)P)O)N)
10a2c0 53 09 4d 29 4c 29 4b 29 4a 29 49 29 48 29 47 29 46 29 45 29 44 29 43 29 b2 39 42 29 41 29 40 29 S.M)L)K)J)I)H)G)F)E)D)C).9B)A)@)
10a2e0 3f 29 3e 29 3d 29 3c 29 3b 29 3a 29 39 29 38 29 37 29 36 29 35 29 34 29 33 29 32 29 31 29 30 29 ?)>)=)<);):)9)8)7)6)5)4)3)2)1)0)
10a300 2f 29 2e 29 2d 29 2c 29 2b 29 b1 39 b0 39 af 39 ae 39 ad 39 ac 39 ab 39 aa 39 a9 39 a8 39 a7 39 /).)-),)+).9.9.9.9.9.9.9.9.9.9.9
10a320 a6 39 a5 39 a4 39 a3 39 a2 39 a1 39 a0 39 2a 29 29 29 28 29 52 09 27 29 26 29 25 29 24 29 23 29 .9.9.9.9.9.9.9*)))()R.')&)%)$)#)
10a340 22 29 21 29 20 29 1f 29 1e 29 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 ")!).).).).).).).).).).).).).).)
10a360 12 29 11 29 10 29 0f 29 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 .).).).).).).).).).).).).).).).)
10a380 02 29 01 29 47 33 46 33 45 33 44 33 43 33 42 33 41 33 40 33 3f 33 3e 33 3d 33 fd 36 03 12 fc 36 .).)G3F3E3D3C3B3A3@3?3>3=3.6...6
10a3a0 02 12 47 23 46 23 45 23 44 23 43 23 42 23 fb 36 04 25 03 25 02 25 01 25 00 25 ff 24 fe 24 01 12 ..G#F#E#D#C#B#.6.%.%.%.%.%.$.$..
10a3c0 00 12 c1 1d c0 1d cd 08 2b 02 99 35 52 1e 51 1e 5c 43 50 1e 4f 1e b6 41 b5 41 b4 41 d8 08 d7 08 ........+..5R.Q.\CP.O..A.A.A....
10a3e0 8f 3d bf 1d 0c 03 9f 39 be 1d bd 1d bc 1d bb 1d 9e 39 0c 33 8e 3d 8e 05 2b 17 5b 43 5a 43 ba 1d .=.....9.........9.3.=..+.[CZC..
10a400 fa 36 59 43 b9 1d 2a 02 29 02 28 02 27 02 26 02 74 03 41 23 75 18 74 18 b8 1d b7 1d 40 23 73 18 .6YC..*.).(.'.&.t.A#u.t.....@#s.
10a420 72 18 71 18 70 18 6f 18 6e 18 6d 18 6c 18 6b 18 6a 18 69 18 68 18 73 03 25 02 24 02 23 02 22 02 r.q.p.o.n.m.l.k.j.i.h.s.%.$.#.".
10a440 21 02 20 02 1f 02 1e 02 b6 1d b5 1d 1d 02 64 3c 63 3c 9d 39 b4 1d ff 11 fe 11 b3 1d b2 1d b1 1d !.............d<c<.9............
10a460 b0 1d 08 03 af 1d ae 1d ad 1d 62 3c 61 3c ac 1d fd 11 fc 11 60 3c 1c 02 9c 39 58 43 57 43 5f 3c ..........b<a<......`<...9XCWC_<
10a480 5e 3c 5d 3c ab 1d aa 1d 00 29 67 18 d9 3c 9b 39 9a 39 b4 46 b3 46 ff 28 fb 11 fa 11 a9 1d a8 1d ^<]<.....)g..<.9.9.F.F.(........
10a4a0 f9 11 c6 3f c5 3f c4 3f c3 3f 5c 3c fe 28 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 c3 07 ...?.?.?.?\<.(..................
10a4c0 c2 07 f8 11 f7 11 3f 23 3e 23 f6 11 f5 11 8d 05 a7 1d af 17 cf 3f ce 3f 5b 3c f4 11 f3 11 2a 17 ......?#>#...........?.?[<....*.
10a4e0 f2 11 f1 11 f0 11 ef 11 21 0e 20 0e 1f 0e fd 28 fc 28 ff 0b 8c 05 60 23 5f 23 5e 23 5a 3c 59 3c ........!......(.(....`#_#^#Z<Y<
10a500 58 3c 57 3c 33 0c 3d 23 56 3c 55 3c 54 3c 53 3c c3 0a c2 0a a6 1d a5 1d a4 1d 07 03 a3 1d a2 1d X<W<3.=#V<U<T<S<................
10a520 a1 1d ee 11 0d 2b 58 09 c1 04 ed 11 ec 11 a0 1d eb 11 ea 11 4e 1e d8 3c 0c 2b 9f 1d 9e 1d 9d 1d .....+X.............N..<.+......
10a540 9c 1d b2 46 9b 1d 9a 1d 99 1d 06 03 98 1d 05 03 3f 03 97 1d 96 1d 95 1d 94 1d 93 1d fb 28 92 1d ...F............?............(..
10a560 91 1d 90 1d e9 11 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 99 39 5d 12 fa 28 e3 11 8f 1d 8e 1d 8d 1d ...................9]..(........
10a580 8c 1d e2 11 b1 12 e1 11 e0 11 f9 28 be 1e 98 39 52 3c 51 3c 50 3c 4f 3c aa 26 8b 1d 16 03 66 18 ...........(...9R<Q<P<O<.&....f.
10a5a0 65 18 64 18 63 18 f8 28 8a 1d 89 1d 88 1d 58 07 57 07 56 07 b3 41 4e 3c 4d 3c 29 17 87 1d 86 1d e.d.c..(......X.W.V..AN<M<).....
10a5c0 b9 08 85 1d 4c 3c df 11 de 11 3c 23 84 1d 83 1d 82 1d 81 1d 80 1d 7f 1d 1a 1f f7 28 f6 28 7e 1d ....L<....<#...............(.(~.
10a5e0 dd 11 fa 24 f9 24 f8 24 f7 24 f6 24 f5 24 dc 11 db 11 da 11 62 18 61 18 7d 1d f5 28 d9 11 d8 11 ...$.$.$.$.$.$......b.a.}..(....
10a600 4b 3c 25 0c 56 43 55 43 7c 1d 7b 1d 1b 02 1a 02 19 02 7a 1d 18 02 17 02 79 1d 16 02 15 02 d7 3c K<%.VCUC|.{.......z.....y......<
10a620 3b 23 3a 23 b8 08 b7 08 b3 1f 60 18 78 1d 7c 04 7b 04 ae 17 d7 11 d6 11 77 1d 76 1d c2 3f c1 3f ;#:#......`.x.|.{.......w.v..?.?
10a640 c0 3f bf 3f a7 20 4d 1e 14 02 d5 11 d4 11 d3 11 03 00 75 1d 74 1d 73 1d 72 1d 13 02 12 02 d2 11 .?.?..M...........u.t.s.r.......
10a660 5f 18 b6 08 b5 08 79 29 78 29 77 29 0b 2b f4 28 f3 28 7a 04 71 1d 70 1d 6f 1d 6e 1d 4a 3c 77 32 _.....y)x)w).+.(.(z.q.p.o.n.J<w2
10a680 6d 1d 6c 1d 6b 1d 6a 1d 69 1d 68 1d 67 1d 66 1d 65 1d 64 1d b4 08 63 1d 11 02 4c 1e 4b 1e 0a 2b m.l.k.j.i.h.g.f.e.d...c...L.K..+
10a6a0 09 2b 97 39 96 39 95 39 62 1d 61 1d 5e 18 b3 08 94 39 93 39 92 39 b2 41 b1 41 b0 41 af 41 ae 41 .+.9.9.9b.a.^....9.9.9.A.A.A.A.A
10a6c0 ad 41 8d 3d d4 3d 60 1d 5f 1d 5e 1d 5d 1d 10 02 49 3c 48 3c 47 3c 46 3c c7 46 c6 46 c5 46 c4 46 .A.=.=`._.^.]...I<H<G<F<.F.F.F.F
10a6e0 c3 46 c2 46 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 02 02 .F.F............................
10a700 01 02 00 02 0b 33 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 6c 09 6b 09 6a 09 .....3n.m.................l.k.j.
10a720 69 09 68 09 67 09 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 f6 01 0a 33 f5 01 f4 01 i.h.g.f.e.d.c.b.a.`._......3....
10a740 f3 01 f2 01 f1 01 f0 01 db 09 ef 01 ee 01 da 09 d9 09 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 b0 43 ...................C.C.C.C.C.C.C
10a760 af 43 ae 43 ad 43 ac 43 ab 43 aa 43 a9 43 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
10a780 9f 43 9e 43 9d 43 9c 43 9b 43 9a 43 99 43 98 43 97 43 96 43 d8 09 ed 01 d7 09 ec 01 d6 09 d5 09 .C.C.C.C.C.C.C.C.C.C............
10a7a0 d4 09 d3 09 eb 01 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 e5 01 ce 09 cd 09 cc 09 ................................
10a7c0 cb 09 e4 01 e3 01 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 c3 09 c2 09 df 01 ................................
10a7e0 de 01 c1 09 c0 09 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ba 09 5e 0a d9 01 d8 01 ..........................^.....
10a800 b9 09 b8 09 d7 01 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 b0 09 5d 0a af 09 ae 09 ..........................].....
10a820 ad 09 ac 09 ab 09 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 9e 09 ................................
10a840 9d 09 9c 09 9b 09 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 94 09 95 43 94 43 93 43 ..................\.[......C.C.C
10a860 92 43 93 09 91 43 92 09 90 43 91 09 90 09 8f 43 8f 09 d3 01 8e 09 d2 01 8d 09 d1 01 d0 01 cf 01 .C...C...C.....C................
10a880 ce 01 cd 01 8c 09 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a 69 0a 68 0a 67 0a 66 0a ......................j.i.h.g.f.
10a8a0 65 0a 64 0a 63 0a 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 7b 09 e.d.c.b.Z...............~.}.|.{.
10a8c0 7a 09 79 09 78 09 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a 78 0a z.y.x.....w.......~.}.|.{.z.y.x.
10a8e0 77 0a 76 0a 75 0a 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a 96 0a 95 0a 94 0a 93 0a w.v.u.t.s.r.q.p.o...............
10a900 92 0a 91 0a 90 0a 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a b2 0a ba 0a b1 0a b0 0a ................................
10a920 af 0a ae 0a ad 0a ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a a2 0a a1 0a a0 0a ................................
10a940 9f 0a 9e 0a 9d 0a 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a f9 0a ................................
10a960 f8 0a f7 0a f6 0a f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ec 0a eb 0a ea 0a e9 0a ................................
10a980 e8 0a e7 0a dc 0a db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a e3 0a e2 0a e1 0a e0 0a ................................
10a9a0 05 0b 04 0b 03 0b 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a 98 35 97 35 96 35 95 35 94 35 93 35 92 35 ...................5.5.5.5.5.5.5
10a9c0 16 0c 15 0c 14 0c 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c 0a 0c 24 0c 23 0c 22 0c ..........................$.#.".
10a9e0 21 0c 20 0c 1f 0c 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 73 23 72 23 71 23 70 23 6f 23 4c 0d !...............H.G.s#r#q#p#o#L.
10aa00 b2 08 b1 08 b0 08 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 a6 08 a5 08 a4 08 a3 08 ................................
10aa20 a2 08 a1 08 a0 08 d1 11 ca 23 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 .........#.#.#.#.#.#.#.#.#.#.#.#
10aa40 be 23 bd 23 bc 23 bb 23 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10aa60 ae 23 ad 23 ac 23 ab 23 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10aa80 9e 23 9d 23 9c 23 9b 23 9a 23 99 23 98 23 97 23 96 23 95 23 94 23 93 23 92 23 91 23 90 23 8f 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10aaa0 8e 23 8d 23 8c 23 8b 23 8a 23 89 23 88 23 87 23 86 23 85 23 84 23 83 23 82 23 81 23 80 23 7f 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10aac0 7e 23 7d 23 7c 23 7b 23 7a 23 79 23 78 23 77 23 9f 08 9e 08 9d 08 9c 08 9b 08 9a 08 99 08 98 08 ~#}#|#{#z#y#x#w#................
10aae0 97 08 96 08 95 08 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e 1d 0e 49 0e 48 0e 47 0e ..........................I.H.G.
10ab00 72 26 1a 0b 71 26 70 26 6f 26 6e 26 19 0b 6d 26 18 0b 17 0b 16 0b fb 0b fa 0b 1a 32 19 32 f2 28 r&..q&p&o&n&..m&...........2.2.(
10ab20 45 3c 44 3c 43 3c 42 3c 41 3c 40 3c 3f 3c 3e 3c 3d 3c 3c 3c 3b 3c 3a 3c 39 3c 38 3c 37 3c 36 3c E<D<C<B<A<@<?<><=<<<;<:<9<8<7<6<
10ab40 35 3c 34 3c 33 3c 32 3c 31 3c 30 3c 2f 3c 2e 3c 2d 3c 2c 3c 2b 3c 2a 3c 29 3c 28 3c 27 3c 26 3c 5<4<3<2<1<0</<.<-<,<+<*<)<(<'<&<
10ab60 3f 0d 3e 0d 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d 30 0d ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
10ab80 2f 0d 2e 0d 2d 0d 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 23 0d 22 0d 21 0d 20 0d /...-.,.+.*.).(.'.&.%.$.#.".!...
10aba0 1f 0d 1e 0d 1d 0d 5c 1d 5b 1d 5a 1d 59 1d 58 1d 57 1d 21 0b 20 0b 1f 0b 1e 0b 56 1d 28 17 27 17 ......\.[.Z.Y.X.W.!.......V.(.'.
10abc0 55 1d 95 03 54 1d 8b 05 93 17 c7 01 c6 01 09 33 25 3c 24 3c 7e 42 23 3c 22 3c 21 3c 20 3c 1f 3c U...T..........3%<$<~B#<"<!<.<.<
10abe0 92 08 1e 3c 1d 3c 1c 3c 53 1d 52 1d 46 0e bd 1e b0 02 af 02 ae 02 c5 01 5c 12 5d 18 d6 3c 51 1d ...<.<.<S.R.F...........\.]..<Q.
10ac00 50 1d c1 07 c0 07 bf 07 be 07 d0 11 39 23 4f 1d cf 11 ea 02 ce 11 4e 1d 4d 1d 04 03 4c 1d 4b 1d P...........9#O.......N.M...L.K.
10ac20 4a 1d 54 43 53 43 5b 12 ac 41 5c 18 5b 18 5a 18 59 18 58 18 52 43 55 07 54 07 53 07 1b 3c cd 11 J.TCSC[..A\.[.Z.Y.X.RCU.T.S..<..
10ac40 51 43 50 43 cc 11 15 1e 57 18 56 18 4f 43 4e 43 4d 43 4c 43 4b 43 4a 43 49 43 48 43 47 43 46 43 QCPC....W.V.OCNCMCLCKCJCICHCGCFC
10ac60 45 43 44 43 43 43 42 43 41 43 40 43 3f 43 3e 43 3d 43 3c 43 3b 43 3a 43 49 1d d5 3c d4 3c 55 18 ECDCCCBCAC@C?C>C=C<C;C:CI..<.<U.
10ac80 15 2e 08 33 07 33 06 33 c4 01 8c 3d 48 1d 47 1d 46 1d 45 1d 44 1d 43 1d 54 18 ab 41 aa 41 a9 41 ...3.3.3...=H.G.F.E.D.C.T..A.A.A
10aca0 a8 41 a7 41 a6 41 8b 3d 42 1d 41 1d a5 41 5d 23 5c 23 40 1d c3 01 bc 1e 52 07 1a 3c d3 3c 4e 04 .A.A.A.=B.A..A]#\#@.....R..<.<N.
10acc0 d2 3c cb 11 19 3c 18 3c bd 07 bc 07 ad 17 17 3c d1 3c 16 3c a6 20 a9 26 15 3c 45 0e 44 0e c2 01 .<...<.<.......<.<.<...&.<E.D...
10ace0 91 08 ac 17 a5 20 14 3c 13 3c ab 17 8a 3d a4 41 bb 07 ba 07 b9 07 b8 07 fc 03 fb 03 04 04 fa 03 .......<.<...=.A................
10ad00 03 04 f9 03 02 04 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 39 43 38 43 37 43 36 43 3f 1d 14 2e ....................9C8C7C6C?...
10ad20 13 2e 12 2e 11 2e 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 49 0c 48 0c 10 0d 0f 0d ........................I.H.....
10ad40 0e 0d 0d 0d 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ..................G.............
10ad60 ff 0c fe 0c fd 0c fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ................................
10ad80 ef 0c ee 0c ed 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c e1 0c e0 0c ................................
10ada0 df 0c de 0c dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c 46 0c ..............................F.
10adc0 d0 0c cf 0c ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c ................................
10ade0 c0 0c bf 0c be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c 45 0c 44 0c b3 0c ..........................E.D...
10ae00 b2 0c b1 0c b0 0c af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c ..................C.............
10ae20 a3 0c a2 0c a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c ................................
10ae40 93 0c 92 0c 91 0c 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 85 0c 84 0c ................................
10ae60 83 0c 82 0c 42 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c ....B.......~.}.|.{.z.y.x.w.v.u.
10ae80 74 0c 73 0c 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.
10aea0 64 0c 63 0c 62 0c 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 52 0c d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.R.
10aec0 51 0c 50 0c 4f 0c 4e 0c 4d 0c 8b 26 8a 26 89 26 88 26 87 26 86 26 85 26 84 26 83 26 12 3c 11 3c Q.P.O.N.M..&.&.&.&.&.&.&.&.&.<.<
10aee0 10 3c 0f 3c d5 0a d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 43 0d bc 0d bb 0d .<.<......../...-.,.+.*.).C.....
10af00 ba 0d b9 0d b8 0d b7 0d b6 0d b5 0d b4 0d 53 18 0e 3c 3e 1d 3d 1d 38 23 37 23 3c 1d 3b 1d 3a 1d ..............S..<>.=.8#7#<.;.:.
10af20 d9 1e d8 1e 08 2b 07 2b 06 2b 05 2b 0d 3c 0c 3c 0b 3c 0a 3c 26 17 09 3c 08 3c 07 3c 06 3c 05 3c .....+.+.+.+.<.<.<.<&..<.<.<.<.<
10af40 04 3c 03 3c 02 3c 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d 82 0d 81 0d 80 0d 7f 0d .<.<.<..........................
10af60 7e 0d 7d 0d 7c 0d 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 39 1d 38 1d 37 1d 74 0d 73 0d 72 0d ~.}.|.{.z.y.x.w.v.u.9.8.7.t.s.r.
10af80 71 0d 70 0d 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
10afa0 61 0d 60 0d 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
10afc0 51 0d 50 0d a3 41 f1 28 91 35 90 35 52 23 a7 34 62 39 35 43 34 43 36 1d 04 2b 8f 35 01 3c 8e 35 Q.P..A.(.5.5R#.4b95C4C6..+.5.<.5
10afe0 00 3c 8d 35 8c 35 8b 35 ff 3b fe 3b 4d 25 4c 25 4b 25 4a 25 49 25 48 25 47 25 46 25 45 25 44 25 .<.5.5.5.;.;M%L%K%J%I%H%G%F%E%D%
10b000 43 25 42 25 41 25 40 25 fd 3b ca 11 fc 3b fb 3b fa 3b f9 3b 90 08 f8 3b 8f 08 f7 3b f6 3b 8e 08 C%B%A%@%.;...;.;.;.;...;...;.;..
10b020 8d 08 f5 3b f4 3b f3 3b f2 3b 4a 3d 49 3d 48 3d 47 3d 46 3d 45 3d 44 3d 43 3d 8a 35 7d 42 9e 0d ...;.;.;.;J=I=H=G=F=E=D=C=.5}B..
10b040 9d 0d aa 0d a9 0d a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d 9c 0d 9b 0d 9a 0d 99 0d ................................
10b060 98 0d 97 0d 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d 7c 42 63 27 62 27 6c 26 6b 26 6a 26 ....................|Bc'b'l&k&j&
10b080 69 26 61 27 60 27 5f 27 5e 27 5d 27 5c 27 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 ea 0d e9 0d i&a'`'_'^']'\'['Z'Y'X'W'V'U'....
10b0a0 54 27 53 27 52 27 51 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d 68 26 67 26 66 26 65 26 T'S'R'Q'................h&g&f&e&
10b0c0 50 27 4f 27 4e 27 4d 27 4c 27 4b 27 4a 27 49 27 48 27 64 26 63 26 62 26 61 26 60 26 5f 26 5e 26 P'O'N'M'L'K'J'I'H'd&c&b&a&`&_&^&
10b0e0 5d 26 5c 26 47 27 46 27 5b 26 e8 0d e7 0d ca 0d 5a 26 59 26 45 27 44 27 43 27 42 27 c9 0d c8 0d ]&\&G'F'[&......Z&Y&E'D'C'B'....
10b100 c7 0d c6 0d 41 27 40 27 3f 27 3e 27 3d 27 3c 27 3b 27 3a 27 39 27 38 27 37 27 36 27 35 27 34 27 ....A'@'?'>'='<';':'9'8'7'6'5'4'
10b120 c5 0d c4 0d 33 27 32 27 58 26 31 27 30 27 2f 27 c3 0d c2 0d 2e 27 2d 27 2c 27 2b 27 2a 27 29 27 ....3'2'X&1'0'/'.....'-','+'*')'
10b140 28 27 27 27 26 27 25 27 24 27 23 27 22 27 21 27 20 27 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 ('''&'%'$'#'"'!'.'.'.'.'.'.'.'.'
10b160 57 26 56 26 18 27 17 27 16 27 15 27 c1 0d c0 0d 55 26 54 26 14 27 13 27 ce 46 cd 46 cc 46 cb 46 W&V&.'.'.'.'....U&T&.'.'.F.F.F.F
10b180 c1 01 35 1d 89 35 34 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e 06 0e 05 0e 04 0e 03 0e ..5..54.........................
10b1a0 02 0e 01 0e 00 0e ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d f3 0d ................................
10b1c0 f2 0d f1 0d f0 0d ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e 6e 0e 6d 0e 58 0e 57 0e ..............p.o.[.Z.Y.n.m.X.W.
10b1e0 6c 0e 6b 0e 6a 0e 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e 54 0e 53 0e 52 0e 62 0e l.k.j.i.h.V.U.g.f.e.d.c.T.S.R.b.
10b200 51 0e 50 0e 4f 0e 4e 0e 61 0e 60 0e 5f 0e 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f 36 3f 35 3f 34 3f Q.P.O.N.a.`._.<?;?:?9?8?7?6?5?4?
10b220 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 bc 04 bb 04 ba 04 b9 04 3?2?1?0?/?.?....................
10b240 c9 11 f1 3b bb 1e f0 3b ef 3b ee 3b 33 1d 52 18 ed 3b 42 3d 41 3d 32 1d be 01 bd 01 bc 01 ec 3b ...;...;.;.;3.R..;B=A=2........;
10b260 72 3d 71 3d 70 3d 6f 3d 6e 3d 31 1d 94 03 30 1d 92 17 bb 01 ba 01 05 33 b9 01 40 3d 3f 3d eb 3b r=q=p=o=n=1...0........3..@=?=.;
10b280 ea 3b c8 11 33 43 aa 17 e9 3b c7 11 32 43 e8 3b 3e 3d c6 11 2f 1d 2e 1d c5 11 c4 11 c3 11 c2 11 .;..3C...;..2C.;>=../...........
10b2a0 c1 11 c0 11 bf 11 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 b5 11 b4 11 b3 11 b2 11 ................................
10b2c0 b1 11 b0 11 af 11 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 a5 11 a4 11 a3 11 a2 11 ................................
10b2e0 a1 11 a0 11 9f 11 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 d0 3c 2d 1d 2c 1d 2b 1d 2a 1d 29 1d .....................<-.,.+.*.).
10b300 28 1d 27 1d 26 1d e7 3b e6 3b 36 23 35 23 25 1d 24 1d 23 1d 22 1d 21 1d b8 01 b7 01 e5 3b e4 3b (.'.&..;.;6#5#%.$.#.".!......;.;
10b320 e3 3b f9 0b f8 0b e2 3b e1 3b e0 3b df 3b de 3b dd 3b dc 3b b6 01 97 11 96 11 95 11 94 11 93 11 .;.....;.;.;.;.;.;.;............
10b340 92 11 91 11 31 43 30 43 90 11 8f 11 2f 43 2e 43 2d 43 20 1d 1f 1d 8e 11 2c 43 2b 43 8d 11 2a 43 ....1C0C..../C.C-C......,C+C..*C
10b360 29 43 28 43 27 43 26 43 25 43 24 43 23 43 22 43 21 43 20 43 1f 43 1e 43 1d 43 1c 43 1b 43 db 3b )C(C'C&C%C$C#C"C!C.C.C.C.C.C.C.;
10b380 da 3b d9 3b d8 3b 5f 25 5e 25 10 2e 1e 1d 1d 1d 1c 1d 1b 1d 1a 1d 19 1d 18 1d 17 1d 16 1d 15 1d .;.;.;_%^%......................
10b3a0 14 1d 13 1d b5 01 b4 01 b3 01 b2 01 12 1d 11 1d 10 1d 0f 1d 0e 1d 0d 1d 0c 1d 0b 1d 0a 1d 09 1d ................................
10b3c0 d7 3b 08 1d 07 1d 06 1d 05 1d 04 1d d6 3b d5 3b d4 3b f7 0b f6 0b f5 0b f4 0b f3 0b 04 33 03 33 .;...........;.;.;...........3.3
10b3e0 b1 01 b0 01 89 3d af 01 ae 01 d3 3b 8c 11 ad 01 03 1d 8b 11 02 1d 3c 33 d2 3b d1 3b ac 01 ab 01 .....=.....;..........<3.;.;....
10b400 aa 01 a9 01 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 b6 07 7a 3f 79 3f 78 3f ..........................z?y?x?
10b420 77 3f 76 3f 75 3f 74 3f 73 3f 72 3f 71 3f 70 3f 6f 3f 6e 3f 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 68 3f w?v?u?t?s?r?q?p?o?n?m?l?k?j?i?h?
10b440 67 3f 66 3f 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 58 3f g?f?e?d?c?b?a?`?_?^?]?\?[?Z?Y?X?
10b460 8a 11 d0 3b ad 02 ac 02 01 1d 00 1d ff 1c cf 3b 61 39 60 39 fe 1c cf 3c ce 3c fd 1c 88 3d a2 41 ...;...........;a9`9...<.<...=.A
10b480 a1 41 5a 12 02 33 fc 1c fb 1c 89 11 88 11 1a 43 87 11 86 11 85 11 84 11 83 11 88 35 87 35 86 35 .AZ..3.........C...........5.5.5
10b4a0 85 35 ab 02 aa 02 84 35 83 35 82 35 81 35 f4 24 f3 24 f2 24 8a 05 89 05 88 05 87 05 86 05 85 05 .5.....5.5.5.5.$.$.$............
10b4c0 84 05 83 05 82 05 81 05 ba 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 b9 1e b8 1e b7 1e ..................~.}.|.{.......
10b4e0 b5 07 fa 1c f9 1c f8 1c 91 39 1b 40 1a 40 19 40 18 40 17 40 16 40 15 40 14 40 13 40 12 40 11 40 .........9.@.@.@.@.@.@.@.@.@.@.@
10b500 10 40 0f 40 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 08 40 07 40 06 40 05 40 04 40 03 40 02 40 01 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10b520 00 40 ff 3f fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f f8 3f f7 3f f6 3f f5 3f f4 3f f3 3f f2 3f f1 3f .@.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10b540 f0 3f ef 3f ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f e8 3f e7 3f e6 3f e5 3f e4 3f 80 0f 7f 0f 7e 0f .?.?.?.?.?.?.?.?.?.?.?.?.?....~.
10b560 7d 0f 7c 0f 7b 0f 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 f7 1c f6 1c f5 1c f4 1c f3 1c }.|.{.z.........................
10b580 f2 1c 7a 11 ce 3b 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f 94 0f ..z..;y.........................
10b5a0 93 0f 92 0f 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f 85 0f 84 0f ................................
10b5c0 f1 1c f0 1c ef 1c ee 1c ed 1c 8e 43 ec 1c eb 1c 19 43 a0 41 f2 0b f1 0b f0 0b 80 35 ef 0b ee 0b ...........C.....C.A.......5....
10b5e0 ed 0b 7f 35 ec 0b eb 0b ea 1c e9 1c e8 1c e7 1c 03 03 e6 1c e5 1c e4 1c e3 1c e2 1c e1 1c 9d 01 ...5............................
10b600 18 43 e0 1c df 1c 9f 41 9e 41 9d 41 9c 41 9b 41 9a 41 99 41 de 1c dd 1c dc 1c db 1c 90 39 8f 39 .C.....A.A.A.A.A.A.A.........9.9
10b620 8e 39 da 1c d9 1c d8 1c d7 1c d6 1c d5 1c 17 43 d4 1c 98 41 97 41 96 41 95 41 94 41 93 41 92 41 .9.............C...A.A.A.A.A.A.A
10b640 d3 1c d2 1c d1 1c d0 1c 91 41 cf 1c ce 1c cd 1c cc 1c cb 1c cd 3d ca 1c cc 08 cb 08 c9 1c c8 1c .........A...........=..........
10b660 cd 3b cc 3b cb 3b ca 3b 78 11 c9 3b c8 3b 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 .;.;.;.;x..;.;..................
10b680 83 08 77 11 76 11 c7 1c c6 1c c5 1c c4 1c c3 1c c2 1c c1 1c 51 18 50 18 4f 18 51 07 50 07 16 43 ..w.v...............Q.P.O.Q.P..C
10b6a0 c0 1c 9c 01 9b 01 bf 1c f0 28 be 1c bd 1c cc 3d cb 3d ca 3d c9 3d 87 3d bc 1c bb 1c ba 1c c7 3b .........(.....=.=.=.=.=.......;
10b6c0 75 11 0c 00 0b 00 e1 45 e0 45 df 45 fd 2f fc 2f fb 2f b9 1c 01 33 00 33 c6 3b 4e 18 9a 01 99 01 u......E.E.E./././...3.3.;N.....
10b6e0 b8 1c b7 1c cd 3c cc 3c 98 01 39 2b 4d 18 b6 1c b5 1c b4 1c b3 1c 4c 18 b6 1e 15 43 14 43 13 43 .....<.<..9+M.........L....C.C.C
10b700 ef 28 b5 1e 4f 07 b2 1c 97 01 91 17 90 41 8f 41 b1 1c b4 1e b3 1e b2 1e b1 1e b0 1e af 1e 8e 41 .(..O........A.A...............A
10b720 8d 41 8c 41 8b 41 8a 41 89 41 88 41 87 41 86 41 85 41 84 41 83 41 82 41 81 41 80 41 7f 41 7e 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A~A
10b740 7d 41 7c 41 7b 41 7a 41 79 41 78 41 77 41 76 41 67 10 66 10 65 10 64 10 63 10 62 10 61 10 60 10 }A|A{AzAyAxAwAvAg.f.e.d.c.b.a.`.
10b760 5f 10 5e 10 5d 10 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 53 10 52 10 51 10 50 10 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10b780 4f 10 4e 10 4d 10 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 43 10 42 10 41 10 40 10 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10b7a0 3f 10 3e 10 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 30 10 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
10b7c0 2f 10 2e 10 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 20 10 /...-.,.+.*.).(.'.&.%.$.#.".!...
10b7e0 1f 10 1e 10 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 10 10 ................................
10b800 0f 10 0e 10 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ................................
10b820 ff 0f fe 0f fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ................................
10b840 ef 0f ee 0f ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f 74 11 73 11 72 11 ..........................t.s.r.
10b860 71 11 70 11 08 04 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 66 11 65 11 64 11 63 11 q.p...o.n.m.l.k.j.i.h.g.f.e.d.c.
10b880 62 11 b0 1c 34 23 90 17 cb 3c af 1c 5d 25 f9 36 f8 36 96 01 95 01 03 2b ae 1c ad 1c 0f 2e c8 3d b...4#...<..]%.6.6.....+.......=
10b8a0 c5 3b 4b 18 4a 18 49 18 48 18 de 45 dd 45 dc 45 db 45 da 45 5c 25 5b 25 86 3d a9 17 ca 3c c9 3c .;K.J.I.H..E.E.E.E.E\%[%.=...<.<
10b8c0 02 2b c4 3b c3 3b c2 3b 47 18 46 18 ac 1c c8 3c ab 1c c7 3c aa 1c a9 1c a8 1c cc 02 c6 3c c5 3c .+.;.;.;G.F....<...<.........<.<
10b8e0 61 11 c7 3d 60 11 c1 3b a7 1c a6 1c ae 1e 94 01 93 01 c0 3b bf 3b 45 18 44 18 a8 17 43 18 42 18 a..=`..;...........;.;E.D...C.B.
10b900 a5 1c a4 1c 5f 11 5e 11 5d 11 5c 11 5b 11 8f 17 5a 11 3d 3d 3c 3d 3b 3d 3a 3d be 3b 33 23 a3 1c ...._.^.].\.[...Z.==<=;=:=.;3#..
10b920 a2 1c a1 1c d6 08 a0 1c 9f 1c 9e 1c 9d 1c 43 0e bd 3b bc 3b bb 3b 59 11 58 11 57 11 56 11 55 11 ..............C..;.;.;Y.X.W.V.U.
10b940 54 11 53 11 52 11 51 11 50 11 4f 11 4e 11 4d 11 4c 11 ee 28 8d 39 ba 3b b9 3b b8 3b b7 3b b6 3b T.S.R.Q.P.O.N.M.L..(.9.;.;.;.;.;
10b960 b5 3b b4 3b b3 3b b2 3b b1 3b 8c 39 b0 3b af 3b 4b 11 ae 3b 4a 11 ad 3b ac 3b ab 3b aa 3b a9 3b .;.;.;.;.;.9.;.;K..;J..;.;.;.;.;
10b980 a8 3b b4 07 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 a7 07 a6 07 .;..............................
10b9a0 a5 07 a4 07 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 32 23 31 23 30 23 2f 23 ......................I.2#1#0#/#
10b9c0 2e 23 2d 23 48 11 a7 3b 9c 1c 9b 1c 9a 1c e4 02 99 1c 98 1c 97 1c 96 1c 95 1c 8b 39 94 1c 93 1c .#-#H..;...................9....
10b9e0 92 1c 91 1c 90 1c 8f 1c 8e 1c 8d 1c ff 32 fe 32 8c 1c 8b 1c 8a 1c 89 1c 88 1c 87 1c 86 1c 85 1c .............2.2................
10ba00 84 1c 83 1c 82 1c 81 1c 80 1c 7f 1c 7e 1c 7d 1c 7c 1c 7b 1c 7a 1c 79 1c 78 1c 77 1c 76 1c 75 1c ............~.}.|.{.z.y.x.w.v.u.
10ba20 74 1c 73 1c 72 1c 71 1c 70 1c 6f 1c ed 28 12 43 11 43 2c 23 a8 26 8e 17 6e 1c 6d 1c 6c 1c 6b 1c t.s.r.q.p.o..(.C.C,#.&..n.m.l.k.
10ba40 6a 1c 4a 1e 69 1c 68 1c 67 1c 66 1c 92 01 91 01 a6 3b 47 11 65 1c 64 1c 63 1c 62 1c d4 02 61 1c j.J.i.h.g.f......;G.e.d.c.b...a.
10ba60 d3 02 60 1c 46 11 0e 2e 5f 1c 7e 35 5e 1c 5d 1c 5c 1c 39 3d 5b 1c 41 18 40 18 5a 1c 59 1c 58 1c ..`.F..._.~5^.].\.9=[.A.@.Z.Y.X.
10ba80 a5 3b a4 3b a3 3b a2 3b 45 11 a1 3b 44 11 43 11 09 0c 42 11 41 11 57 1c 56 1c 55 1c 54 1c 53 1c .;.;.;.;E..;D.C...B.A.W.V.U.T.S.
10baa0 3f 18 10 43 0f 43 c4 3c c3 3c 5b 23 5a 23 59 23 58 23 57 23 56 23 a0 3b 40 11 3f 11 b3 0d a7 38 ?..C.C.<.<[#Z#Y#X#W#V#.;@.?....8
10bac0 d7 1e 52 1c d6 1e be 18 bd 18 9f 3b 9e 3b 9d 3b 51 1c 50 1c 4f 1c 4e 1c 75 41 4d 1c 4c 1c 64 25 ..R........;.;.;Q.P.O.N.uAM.L.d%
10bae0 9c 3b 9b 3b 0a 05 9a 3b 99 3b 98 3b 97 3b 96 3b 4b 1c 4a 1c 3e 18 95 3b 94 3b 72 04 76 04 93 3b .;.;...;.;.;.;.;K.J.>..;.;r.v..;
10bb00 92 3b 91 3b 49 1c 48 1c 7b 42 47 1c 46 1c 45 1c 90 01 82 08 8f 01 8e 01 c6 3d 44 1c 8d 01 3e 11 .;.;I.H.{BG.F.E..........=D...>.
10bb20 3d 11 3c 11 3b 11 3a 11 39 11 38 11 37 11 49 1e 48 1e 43 1c 42 1c 41 1c 40 1c 01 2b 3f 1c 8c 01 =.<.;.:.9.8.7.I.H.C.B.A.@..+?...
10bb40 3e 1c 3d 1c 3c 1c 3b 1c 12 04 8b 01 8a 01 3d 18 3c 18 58 30 f6 02 fa 02 3a 1c 39 1c 02 03 38 1c >.=.<.;.......=.<.X0....:.9...8.
10bb60 37 1c 36 1c 35 1c 34 1c 33 1c 32 1c 31 1c 30 1c 7d 35 e7 24 e6 24 e5 24 e4 24 89 01 88 01 2f 1c 7.6.5.4.3.2.1.0.}5.$.$.$.$..../.
10bb80 2e 1c 2d 1c ca 08 c9 08 2c 1c 69 3d 68 3d 67 3d 66 3d 65 3d 64 3d 63 3d 62 3d 57 30 2b 1c 2a 1c ..-.....,.i=h=g=f=e=d=c=b=W0+.*.
10bba0 29 1c 28 1c 27 1c 26 1c 25 1c 90 3b 36 11 35 11 34 11 8f 3b 0e 43 0d 43 3b 18 24 1c 23 1c 22 1c ).(.'.&.%..;6.5.4..;.C.C;.$.#.".
10bbc0 21 1c c2 3c c1 3c 8e 3b 0c 04 20 1c 1f 1c 1e 1c 8d 3b 8c 3b 8b 3b 33 11 32 11 31 11 30 11 2f 11 !..<.<.;.........;.;.;3.2.1.0./.
10bbe0 c5 3d c4 3d c3 3d c2 3d 8a 3b ec 28 eb 28 1d 1c a7 26 d9 45 2e 11 2d 11 bc 18 bb 18 ba 18 b9 18 .=.=.=.=.;.(.(...&.E..-.........
10bc00 b8 18 b7 18 b6 18 b5 18 b4 18 b3 18 3a 18 39 18 89 3b 88 3b 87 3b 14 1e 38 18 37 18 36 18 35 18 ............:.9..;.;.;..8.7.6.5.
10bc20 34 18 33 18 32 18 1c 17 1b 17 a6 26 87 01 86 01 86 3b 8b 03 a5 26 31 18 38 2b 30 18 2f 18 2e 18 4.3.2......&.....;...&1.8+0./...
10bc40 2d 18 15 03 2c 18 2b 18 2a 18 29 18 28 18 27 18 26 18 25 18 24 18 23 18 22 18 21 18 20 18 1f 18 -...,.+.*.).(.'.&.%.$.#.".!.....
10bc60 1e 18 0c 43 6d 37 6c 37 1d 18 0b 43 0a 43 85 3b 85 01 2c 11 2b 11 84 3b 83 3b 82 3b 81 3b 80 3b ...Cm7l7...C.C.;..,.+..;.;.;.;.;
10bc80 7f 3b 7e 3b 7d 3b 7c 3b 8d 17 1c 1c 1b 1c 7b 3b 1a 1c 7a 3b a7 17 79 3b 2a 11 a6 17 84 01 78 3b .;~;};|;......{;..z;..y;*.....x;
10bca0 83 01 82 01 19 1c 18 1c 17 1c 16 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 15 1c 14 1c 13 1c 12 1c ............).(.N.M.L.K.........
10bcc0 11 1c 10 1c 0f 1c 0e 1c 0d 1c 81 08 0c 1c 0b 1c 81 01 80 01 51 09 d5 1e 27 11 25 17 0a 1c 09 1c ....................Q...'.%.....
10bce0 c1 3d 08 1c 77 3b 76 3b 75 3b 74 3b 73 3b 72 3b 71 3b 70 3b 6f 3b 6e 3b 6d 3b f7 36 6c 3b 6b 3b .=..w;v;u;t;s;r;q;p;o;n;m;.6l;k;
10bd00 6a 3b 69 3b 68 3b 67 3b 66 3b 65 3b 26 11 25 11 24 11 23 11 22 11 07 1c 06 1c 05 1c 04 1c 03 1c j;i;h;g;f;e;&.%.$.#."...........
10bd20 02 1c 42 0e 41 0e 40 0e 3f 0e 3e 0e 3d 0e 64 3b 63 3b 3c 0e 3b 0e 3a 0e 62 3b a4 26 1c 18 1b 18 ..B.A.@.?.>.=.d;c;<.;.:.b;.&....
10bd40 7f 01 7e 01 7d 01 7c 01 01 1c 00 1c 5a 25 59 25 d8 45 ff 1b fe 1b fd 1b fc 1b fb 1b fa 1b f9 1b ..~.}.|.....Z%Y%.E..............
10bd60 f8 1b f7 1b 2b 23 7b 01 7a 01 f6 1b 21 11 20 11 c0 3d 1f 25 1a 18 19 18 18 18 17 18 61 3b 60 3b ....+#{.z...!....=.%........a;`;
10bd80 4a 07 f5 1b 9a 07 99 07 47 1e 46 1e 98 07 f4 1b f3 1b f2 1b f1 1b f0 1b ef 1b ee 1b ed 1b ec 1b J.......G.F.....................
10bda0 eb 1b ea 1b e9 1b e8 1b e7 1b e6 1b e5 1b 79 01 16 18 39 0e 38 0e e4 1b 1f 11 1e 11 1d 11 78 01 ..............y...9.8.........x.
10bdc0 76 29 af 32 ae 32 5f 3b c8 08 3f 25 3e 25 c7 08 8a 03 86 03 1c 11 1b 11 e3 1b e2 1b 15 18 14 18 v).2.2_;..?%>%..................
10bde0 13 18 12 18 11 18 2a 23 29 23 28 23 e1 1b e0 1b cb 02 df 1b ca 02 de 1b dd 1b d2 02 dc 1b db 1b ......*#)#(#....................
10be00 d1 02 da 1b bf 3d 1a 11 5e 3b 19 11 10 18 0f 18 0e 18 3b 33 5d 3b 37 0e 36 0e d9 1b 18 11 17 11 .....=..^;........;3];7.6.......
10be20 5c 3b 5b 3b 5a 3b 59 3b 58 3b 57 3b 56 3b 55 3b 54 3b 53 3b 52 3b 51 3b 50 3b 4f 3b 4e 3b 4d 3b \;[;Z;Y;X;W;V;U;T;S;R;Q;P;O;N;M;
10be40 4c 3b 4b 3b 4a 3b 49 3b 16 11 09 43 08 43 07 43 06 43 05 43 04 43 03 43 02 43 01 43 00 43 ff 42 L;K;J;I;...C.C.C.C.C.C.C.C.C.C.B
10be60 fe 42 fd 42 fc 42 fb 42 fa 42 f9 42 f8 42 d8 1b 48 3b 77 01 d7 1b d6 1b d5 1b d4 1b d3 1b d2 1b .B.B.B.B.B.B.B..H;w.............
10be80 d1 1b d0 1b cf 1b ce 1b cd 1b cc 1b cb 1b ca 1b c9 1b 47 3b 71 04 c8 1b c7 1b c6 1b c5 1b c4 1b ..................G;q...........
10bea0 c3 1b c2 1b c1 1b c0 1b bf 1b be 1b bd 1b bc 1b bb 1b 46 3b ba 1b b9 1b b8 1b b7 1b b6 1b b5 1b ..................F;............
10bec0 b4 1b b3 1b b2 1b b1 1b b0 1b c0 3c bf 3c be 3c 45 3b 44 3b a3 26 0d 2e 0c 2e 43 3b af 1b ae 1b ...........<.<.<E;D;.&....C;....
10bee0 15 11 0d 18 14 11 13 11 42 3b 41 3b 40 3b 3f 3b 3e 3b 3d 3b a5 17 00 2b ff 2a 12 11 be 3d 3c 3b ........B;A;@;?;>;=;...+.*...=<;
10bf00 7c 03 13 1e a3 03 a4 17 11 11 a3 17 75 29 74 29 ea 28 c6 08 3d 25 3c 25 c5 08 bd 3d bc 3d bb 3d |...........u)t).(..=%<%...=.=.=
10bf20 69 04 70 04 3b 3b 3a 3b 39 3b 38 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 58 25 5e 04 i.p.;;:;9;8;v.u.t.s.r.q.p.o.X%^.
10bf40 6e 01 6d 01 6c 01 6b 01 5a 04 57 25 0c 18 63 04 62 04 37 3b ad 1b ac 1b 6a 01 69 01 68 01 67 01 n.m.l.k.Z.W%..c.b.7;....j.i.h.g.
10bf60 8a 39 f7 42 c9 02 ab 1b d0 02 27 23 26 23 aa 1b a9 1b a2 26 73 29 72 29 a8 1b 10 11 85 3d 0f 11 .9.B......'#&#.....&s)r).....=..
10bf80 a7 1b a6 1b a5 1b a4 1b a3 1b 36 3b ea 0b 35 3b 34 3b a2 1b a1 1b a0 1b 9f 1b 9e 1b 9d 1b 9c 1b ..........6;..5;4;..............
10bfa0 9b 1b 33 3b 9a 1b 99 1b 98 1b 97 1b 32 3b 31 3b 30 3b 0e 11 0d 11 96 1b 95 1b 94 1b 93 1b 92 1b ..3;........2;1;0;..............
10bfc0 90 03 91 1b 90 1b 8f 1b 8e 1b 8d 1b f0 03 ef 03 8c 1b 8b 1b 2f 3b 2e 3b a1 26 8a 1b 89 1b 88 1b ..................../;.;.&......
10bfe0 0b 18 0a 18 09 18 08 18 07 18 06 18 05 18 87 1b 86 1b 85 1b 84 1b 83 1b 82 1b 04 18 0c 11 0b 11 ................................
10c000 0a 11 09 11 08 11 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 fe 10 fd 10 fc 10 38 3d ..............................8=
10c020 37 3d 36 3d 35 3d 34 3d 33 3d 32 3d 31 3d 30 3d 2f 3d 2e 3d 2d 3d 2c 3d 2b 3d 2a 3d 29 3d 28 3d 7=6=5=4=3=2=1=0=/=.=-=,=+=*=)=(=
10c040 27 3d 26 3d 25 3d 24 3d 23 3d 22 3d 21 3d 20 3d 1f 3d 1e 3d 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d '=&=%=$=#="=!=.=.=.=.=.=.=.=.=.=
10c060 17 3d 81 1b 80 1b 2d 3b 2c 3b 2b 3b 7f 1b 7e 1b 7d 1b 7c 1b 7b 1b 7a 1b 79 1b 78 1b 77 1b 76 1b .=....-;,;+;..~.}.|.{.z.y.x.w.v.
10c080 75 1b 74 1b 73 1b 72 1b 71 1b 70 1b 66 01 6f 1b 6e 1b 6d 1b 6c 1b 6b 1b 6a 1b 69 1b e9 0b 35 0e u.t.s.r.q.p.f.o.n.m.l.k.j.i...5.
10c0a0 2a 3b ad 1e 8c 17 65 01 29 3b 28 3b 64 01 63 01 62 01 45 1e 44 1e 43 1e a0 26 61 01 60 01 5f 01 *;....e.);(;d.c.b.E.D.C..&a.`._.
10c0c0 5e 01 5d 01 5c 01 56 25 55 25 68 1b 03 18 02 18 01 18 00 18 ff 17 67 1b 66 1b fe 17 fd 17 fc 17 ^.].\.V%U%h...........g.f.......
10c0e0 a2 17 27 3b 26 3b 25 3b 24 3b 74 41 73 41 72 41 71 41 70 41 6f 41 6e 41 6d 41 6c 41 6b 41 65 1b ..';&;%;$;tAsArAqApAoAnAmAlAkAe.
10c100 64 1b 63 1b 62 1b 61 1b 60 1b 5b 01 fd 32 fc 32 5a 01 23 3b 22 3b 21 3b 5f 1b bd 3c bc 3c 34 0e d.c.b.a.`.[..2.2Z.#;";!;_..<.<4.
10c120 5e 1b 5d 1b 5c 1b a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 84 3d 83 3d 82 3d 81 3d 5b 1b 5a 1b 59 1b ^.].\..............=.=.=.=[.Z.Y.
10c140 58 1b 57 1b 56 1b 55 1b 54 1b 53 1b ba 3d f9 10 20 3b 1f 3b 1e 3b 1d 3b 1c 3b 1b 3b f8 10 1a 3b X.W.V.U.T.S..=...;.;.;.;.;.;...;
10c160 19 3b 18 3b 17 3b 16 3b 15 3b 14 3b 13 3b f7 10 12 3b 11 3b 08 0c 10 3b 0f 3b 80 08 0e 3b 0d 3b .;.;.;.;.;.;.;...;.;...;.;...;.;
10c180 0c 3b 0b 3b 16 3d 0a 3b 09 3b 59 01 52 1b 51 1b f6 10 50 1b 4f 1b 4e 1b 4d 1b 4c 1b 4b 1b 4a 1b .;.;.=.;.;Y.R.Q...P.O.N.M.L.K.J.
10c1a0 49 1b 48 1b 47 1b 46 1b 45 1b 44 1b 43 1b 42 1b 41 1b 40 1b 3f 1b 3e 1b 3d 1b 3c 1b 3b 1b 3a 1b I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
10c1c0 39 1b 38 1b 37 1b 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 63 41 62 41 61 41 da 24 08 3b 07 3b 9.8.7.jAiAhAgAfAeAdAcAbAaA.$.;.;
10c1e0 5f 39 b9 3d b8 3d e9 28 e8 28 e7 28 e6 28 e5 28 e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 _9.=.=.(.(.(.(.(.(.(.(.(.(.(.(.(
10c200 dc 28 db 28 da 28 d9 28 d8 28 d7 28 d6 28 d5 28 d4 28 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10c220 cc 28 cb 28 ca 28 c9 28 c8 28 c7 28 c6 28 c5 28 c4 28 c3 28 c2 28 7f 08 c1 28 c0 28 bf 28 be 28 .(.(.(.(.(.(.(.(.(.(.(...(.(.(.(
10c240 bd 28 bc 28 bb 28 ba 28 b9 28 b8 28 b7 28 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 b0 28 af 28 ae 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10c260 ad 28 ac 28 ab 28 aa 28 a9 28 22 03 a8 28 21 03 a7 28 20 03 a6 28 1f 03 e6 03 e5 03 e4 03 e3 03 .(.(.(.(.("..(!..(...(..........
10c280 e2 03 e1 03 e0 03 df 03 f5 10 f4 10 a5 28 a4 28 a3 28 a2 28 a1 28 a0 28 9f 28 9e 28 49 07 11 04 .............(.(.(.(.(.(.(.(I...
10c2a0 8b 17 f6 36 8a 17 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 32 09 31 09 30 09 2f 09 ...6..;.:.9.8.7.6.5.4.3.2.1.0./.
10c2c0 2e 09 2d 09 2c 09 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 22 09 21 09 20 09 1f 09 ..-.,.+.*.).(.'.&.%.$.#.".!.....
10c2e0 1e 09 1d 09 1c 09 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 4a 09 0f 09 0e 09 0d 09 ........................J.......
10c300 0c 09 0b 09 0a 09 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 47 09 46 09 45 09 02 09 ................I.H.....G.F.E...
10c320 01 09 44 09 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 43 09 42 09 ..D.........................C.B.
10c340 41 09 f4 08 f3 08 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 e9 08 e8 08 e7 08 e6 08 A...............................
10c360 40 09 3f 09 e5 08 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 a2 3d a1 3d a0 3d 9f 3d @.?......................=.=.=.=
10c380 9e 3d 9d 3d 9c 3d 9b 3d 9a 3d 99 3d 98 3d 97 3d 36 1b 35 1b 34 1b 33 1b 32 1b 31 1b 30 1b 2f 1b .=.=.=.=.=.=.=.=6.5.4.3.2.1.0./.
10c3a0 2e 1b 2d 1b 2c 1b 2b 1b 2a 1b 29 1b 28 1b 27 1b 26 1b 25 1b 8e 12 8d 12 8c 12 8b 12 8a 12 89 12 ..-.,.+.*.).(.'.&.%.............
10c3c0 88 12 87 12 86 12 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 7a 12 79 12 ....................~.}.|.{.z.y.
10c3e0 78 12 77 12 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 6c 12 6b 12 6a 12 69 12 x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.
10c400 68 12 67 12 66 12 65 12 64 12 63 12 62 12 06 3b 05 3b 15 3d ad 12 ac 12 ab 12 aa 12 a9 12 a8 12 h.g.f.e.d.c.b..;.;.=............
10c420 a7 12 a6 12 a5 12 a4 12 a3 12 89 39 88 39 a2 12 a1 12 87 39 86 39 a0 12 9f 12 9e 12 9d 12 9c 12 ...........9.9.....9.9..........
10c440 9b 12 9a 12 99 12 98 12 97 12 96 12 95 12 85 39 84 39 94 12 93 12 ac 1e ab 1e aa 1e a9 1e a8 1e ...............9.9..............
10c460 a7 1e a6 1e a5 1e a4 1e b6 12 b5 12 e4 12 60 41 5f 41 e3 12 e2 12 e1 12 5e 41 5d 41 5c 41 e0 12 ..............`A_A......^A]A\A..
10c480 df 12 de 12 dd 12 dc 12 db 12 da 12 d9 12 d8 12 d7 12 5b 41 5a 41 59 41 56 30 55 30 d6 12 d5 12 ..................[AZAYAV0U0....
10c4a0 d4 12 58 41 57 41 d3 12 d2 12 56 41 55 41 54 41 53 41 d1 12 52 41 51 41 50 41 4f 41 4e 41 d0 12 ..XAWA....VAUATASA..RAQAPAOANA..
10c4c0 cf 12 ce 12 cd 12 cc 12 cb 12 ca 12 c9 12 c8 12 c7 12 c6 12 4d 41 4c 41 4b 41 4a 41 c5 12 c4 12 ....................MALAKAJA....
10c4e0 c3 12 c2 12 c1 12 c0 12 bf 12 be 12 bd 12 bc 12 bb 12 ba 12 49 41 48 41 47 41 46 41 45 41 44 41 ....................IAHAGAFAEADA
10c500 3b 25 3a 25 39 25 38 25 37 25 36 25 35 25 34 25 33 25 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 ;%:%9%8%7%6%5%4%3%2%1%0%/%.%-%,%
10c520 2b 25 2a 25 29 25 28 25 27 25 83 39 82 39 9d 28 7c 35 7b 35 7a 35 79 35 78 35 77 35 76 35 75 35 +%*%)%(%'%.9.9.(|5{5z5y5x5w5v5u5
10c540 74 35 73 35 72 35 71 35 70 35 6f 35 6e 35 6d 35 04 3b 03 3b 02 3b 01 3b 00 3b ff 3a e2 0f e1 0f t5s5r5q5p5o5n5m5.;.;.;.;.;.:....
10c560 e0 0f df 0f de 0f dd 0f dc 0f db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f ................................
10c580 d0 0f cf 0f ce 0f cd 0f cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f ................................
10c5a0 c0 0f bf 0f be 0f bd 0f bc 0f bb 0f f5 36 f4 36 f3 36 f2 36 f1 36 f0 36 ef 36 ee 36 ed 36 18 32 .............6.6.6.6.6.6.6.6.6.2
10c5c0 ec 36 eb 36 ea 36 17 32 e9 36 16 32 e8 36 e7 36 53 26 15 32 14 32 13 32 12 32 11 32 10 32 0f 32 .6.6.6.2.6.2.6.6S&.2.2.2.2.2.2.2
10c5e0 0e 32 0d 32 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 04 32 03 32 02 32 01 32 00 32 ff 31 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.1
10c600 fe 31 fd 31 fc 31 fb 31 fa 31 f9 31 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 51 30 f1 31 f0 31 .1.1.1.1.1.1.1.1.1.1.1.1.1Q0.1.1
10c620 50 30 4f 30 ef 31 ee 31 4e 30 ed 31 ec 31 eb 31 ea 31 e9 31 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 P0O0.1.1N0.1.1.1.1.1.1.1.1.1.1.1
10c640 e2 31 e1 31 e0 31 df 31 de 31 dd 31 dc 31 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10c660 d2 31 fb 17 fa 17 f9 17 f8 17 f7 17 f6 17 f5 17 f4 17 f3 17 24 17 b1 26 24 1b b0 26 ba 0f b9 0f .1..................$..&$..&....
10c680 b8 0f b7 0f b6 0f b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f 1a 17 e8 0b e7 0b 19 17 18 17 ................................
10c6a0 17 17 16 17 7e 08 7d 08 7c 08 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 ....~.}.|.{.z.y.x.w.v.u.t.s.r.q.
10c6c0 70 08 6f 08 6e 08 6d 08 6c 08 6b 08 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.
10c6e0 60 08 5f 08 5e 08 5d 08 5c 08 5b 08 5a 08 15 17 e6 0b 14 17 e5 0b e4 0b 13 17 e3 0b e2 0b 80 17 `._.^.].\.[.Z...................
10c700 7f 17 7e 17 7d 17 7c 17 7b 17 7a 17 79 17 78 17 77 17 76 17 75 17 74 17 73 17 72 17 71 17 70 17 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
10c720 6f 17 6e 17 6d 17 6c 17 6b 17 6a 17 69 17 68 17 67 17 66 17 65 17 64 17 63 17 62 17 61 17 60 17 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
10c740 5f 17 5e 17 5d 17 5c 17 5b 17 5a 17 59 17 58 17 57 17 56 17 55 17 54 17 53 17 52 17 51 17 50 17 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10c760 4f 17 4e 17 4d 17 4c 17 4b 17 4a 17 49 17 48 17 47 17 46 17 45 17 44 17 43 17 42 17 41 17 40 17 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10c780 3f 17 3e 17 3d 17 3c 17 3b 17 3a 17 39 17 38 17 37 17 36 17 35 17 34 17 33 17 32 17 31 17 30 17 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
10c7a0 2f 17 58 01 fe 3a 57 01 56 01 6b 37 fb 32 55 01 43 41 42 41 89 17 a6 34 59 12 fa 32 f9 32 b7 3d /.X..:W.V.k7.2U.CABA...4Y..2.2.=
10c7c0 fd 3a fc 3a 41 41 a4 20 d7 45 d6 45 fb 3a fa 3a 23 1b 59 08 58 08 51 23 57 08 6c 35 22 1b 21 1b .:.:AA...E.E.:.:#.Y.X.Q#W.l5".!.
10c7e0 20 1b 1f 1b 16 2f 15 2f 14 2f 3a 33 13 2f 12 2f 11 2f 39 33 10 2f 0f 2f 0e 2f 0d 2f 0c 2f 0b 2f ...../././:3./././93././././././
10c800 0a 2f 09 2f 08 2f 07 2f 06 2f 05 2f 04 2f f8 32 f7 32 03 2f 02 2f 01 2f 00 2f ff 2e fe 2e fd 2e ./././././././.2.2././././......
10c820 fc 2e fb 2e fa 2e f9 2e f8 2e f7 2e f6 2e f5 2e f4 2e 54 01 fa 2f f9 2f 1e 1b 1d 1b 1c 1b 1b 1b ..................T.././........
10c840 1a 1b 19 1b 18 1b 56 08 f2 17 f1 17 17 1b 16 1b 15 1b f6 32 f5 32 53 01 52 01 14 1b f9 3a f0 17 ......V............2.2S.R....:..
10c860 d4 3f d3 3f 51 01 50 01 4f 01 4e 01 4d 01 4c 01 f8 3a f7 3a f6 3a f5 3a f4 3a f3 3a 4b 01 25 23 .?.?Q.P.O.N.M.L..:.:.:.:.:.:K.%#
10c880 24 23 13 1b 98 34 97 34 48 07 65 1e 64 1e f6 42 f5 42 12 1b 11 1b 10 1b 0f 1b f2 3a 40 41 3f 41 $#...4.4H.e.d..B.B.........:@A?A
10c8a0 3e 41 3d 41 3c 41 3b 41 3a 41 39 41 38 41 37 41 36 41 35 41 34 41 33 41 32 41 31 41 30 41 2f 41 >A=A<A;A:A9A8A7A6A5A4A3A2A1A0A/A
10c8c0 2e 41 2d 41 2c 41 2b 41 2a 41 29 41 28 41 27 41 26 41 25 41 24 41 23 41 22 41 21 41 20 41 1f 41 .A-A,A+A*A)A(A'A&A%A$A#A"A!A.A.A
10c8e0 1e 41 1d 41 1c 41 1b 41 1a 41 19 41 18 41 17 41 16 41 15 41 14 41 13 41 12 41 11 41 10 41 0f 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
10c900 0e 41 0d 41 0c 41 0b 41 0a 41 09 41 08 41 07 41 06 41 05 41 04 41 03 41 02 41 01 41 00 41 ff 40 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.@
10c920 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 f6 40 f5 40 f4 40 f3 40 f2 40 f1 40 f0 40 ef 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c940 ee 40 ed 40 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c960 de 40 dd 40 dc 40 db 40 f3 10 f1 3a e6 36 e5 36 f0 3a ef 3a ee 3a f2 10 5e 39 ef 17 ee 17 9c 28 .@.@.@.@...:.6.6.:.:.:..^9.....(
10c980 b6 3d 0b 2e d8 02 14 3d 81 39 0e 1b 0d 1b 0c 1b 0b 1b 0a 1b 09 1b 08 1b 8d 43 ed 3a ec 3a eb 3a .=.....=.9...............C.:.:.:
10c9a0 ea 3a e9 3a e8 3a e4 36 e3 36 e7 3a e6 3a e5 3a e4 3a 38 33 23 23 22 23 13 3d 07 1b 06 1b 05 1b .:.:.:.6.6.:.:.:.:83##"#.=......
10c9c0 1c 33 1b 33 d4 1e e3 3a e2 3a e1 3a da 40 d9 40 04 1b ae 03 97 07 37 33 e0 3a d8 40 df 3a de 3a .3.3...:.:.:.@.@......73.:.@.:.:
10c9e0 dd 3a e2 36 14 03 36 33 35 33 6b 35 6a 35 80 39 7f 39 d3 1e d2 1e dc 3a db 3a 03 1b a0 02 02 1b .:.6..6353k5j5.9.9.....:.:......
10ca00 b5 3d 69 35 1a 33 01 1b e1 36 00 1b da 3a 52 04 cf 18 ff 1a 56 04 fe 1a d7 40 0a 2e 09 2e 08 2e .=i5.3...6...:R.....V....@......
10ca20 d9 3a 34 33 a1 17 fd 1a 4a 01 12 3d 11 3d 10 3d 0f 3d fc 1a fb 1a 49 01 48 01 d8 3a d6 40 d5 40 .:43....J..=.=.=.=....I.H..:.@.@
10ca40 68 35 fa 1a 47 01 f9 1a f4 42 f3 42 d7 3a f8 1a f7 1a f6 1a f5 1a 46 01 45 01 7e 39 09 05 44 01 h5..G....B.B.:........F.E.~9..D.
10ca60 d6 3a d5 3a d4 3a d3 3a d2 3a f4 1a d1 3a f3 1a f2 1a d0 3a 5d 39 65 0f 64 0f 63 0f 62 0f 61 0f .:.:.:.:.:...:.....:]9e.d.c.b.a.
10ca80 60 0f 5f 0f 5e 0f 5d 0f 5c 0f 5b 0f 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 51 0f `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
10caa0 50 0f 4f 0f 4e 0f 4d 0f 4c 0f 4b 0f 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f 41 0f P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
10cac0 40 0f 3f 0f 3e 0f 3d 0f 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f @.?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
10cae0 30 0f 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 0./...-.,.+.*.).(.'.&.%.$.#.".!.
10cb00 20 0f 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f ................................
10cb20 10 0f 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f ................................
10cb40 00 0f ff 0e fe 0e fd 0e fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e ................................
10cb60 f0 0e ef 0e ee 0e ed 0e ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e ................................
10cb80 e0 0e df 0e de 0e dd 0e dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e ................................
10cba0 d0 0e cf 0e ce 0e cd 0e cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e ................................
10cbc0 c0 0e bf 0e be 0e bd 0e bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e ................................
10cbe0 b0 0e af 0e ae 0e ad 0e ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e ................................
10cc00 a0 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e ................................
10cc20 90 0e 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e ................................
10cc40 fa 06 f9 06 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ................................
10cc60 ea 06 e9 06 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 ................................
10cc80 da 06 d9 06 d8 06 d7 06 d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ................................
10cca0 ca 06 c9 06 c8 06 c7 06 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ................................
10ccc0 ba 06 b9 06 b8 06 b7 06 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 ................................
10cce0 aa 06 a9 06 a8 06 a7 06 a6 06 f1 1a f0 1a ef 1a ee 1a ed 1a ec 1a eb 1a ea 1a e9 1a e8 1a e7 1a ................................
10cd00 e6 1a e5 1a e4 1a e3 1a e2 1a e1 1a e0 1a df 1a de 1a dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a ................................
10cd20 1d 1e 1c 1e 1b 1e 1a 1e cf 3a 28 1e 27 1e 26 1e 25 1e 24 1e 23 1e 22 1e 21 1e 55 08 d6 1a d5 1a .........:(.'.&.%.$.#.".!.U.....
10cd40 d4 1a d3 1a fe 2a fd 2a fc 2a fb 2a fa 2a f9 2a f8 2a f7 2a f6 2a f5 2a a3 1e f1 10 d2 1a d1 1a .....*.*.*.*.*.*.*.*.*.*........
10cd60 d0 1a cf 1a ce 1a cd 1a cc 1a cb 1a ca 1a 9f 02 9e 02 14 45 13 45 12 45 11 45 bb 3c c9 1a c8 1a ...................E.E.E.E.<....
10cd80 5c 39 5b 39 5a 39 59 39 f0 10 ef 10 ce 3a cd 3a cc 3a cb 3a a0 17 ca 3a c9 3a c8 3a c7 3a c7 1a \9[9Z9Y9.....:.:.:.:...:.:.:.:..
10cda0 e9 02 e8 02 22 2f 21 2f c6 3a 54 08 c5 3a 53 08 c4 3a c3 3a c2 3a c1 3a c6 1a c5 1a c4 1a c3 1a ...."/!/.:T..:S..:.:.:.:........
10cdc0 c0 3a bf 3a be 3a bd 3a c2 1a c1 1a 63 1e 62 1e f4 2a c0 1a b4 3d b3 3d b2 3d b1 3d b0 3d bc 3a .:.:.:.:....c.b..*...=.=.=.=.=.:
10cde0 bb 3a f3 2a f2 2a d4 40 ba 3c b9 3c bf 1a be 1a bd 1a bc 1a bb 1a ba 1a b9 1a b8 1a b7 1a b6 1a .:.*.*.@.<.<....................
10ce00 b5 1a b4 1a b3 1a b2 1a af 3d b1 1a b0 1a af 1a ae 1a 43 01 ba 3a b9 3a b8 3a a3 32 a2 32 a1 32 .........=........C..:.:.:.2.2.2
10ce20 a0 32 47 07 b7 3a b6 3a b2 18 b1 18 42 01 41 01 40 01 3f 01 b0 18 3e 01 3d 01 3c 01 3b 01 b5 3a .2G..:.:....B.A.@.?...>.=.<.;..:
10ce40 b4 3a ed 17 ec 17 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 a2 1e 71 29 32 01 f4 32 31 01 .:....:.9.8.7.6.5.4.3...q)2..21.
10ce60 f3 32 30 01 2f 01 f2 32 2e 01 2d 01 f1 32 2c 01 2b 01 2a 01 f0 32 29 01 ef 32 ee 32 ed 32 28 01 .20./..2..-..2,.+.*..2)..2.2.2(.
10ce80 27 01 26 01 25 01 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 ec 32 eb 32 1b 01 1a 01 '.&.%.$.#.".!............2.2....
10cea0 19 01 18 01 17 01 16 01 15 01 14 01 13 01 ea 32 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 ...............2F.E.D.C.B.A.@.?.
10cec0 3e 07 3d 07 a1 1e a0 1e 9f 1e 9e 1e 26 25 25 25 24 25 b2 1f b1 1f b0 1f af 1f ae 1f ad 1f ac 1f >.=.........&%%%$%..............
10cee0 ab 1f aa 1f a9 1f a8 1f a7 1f a6 1f a5 1f a4 1f a3 1f a2 1f a1 1f a0 1f 9f 1f 9e 1f 19 1f 18 1f ................................
10cf00 17 1f 9d 1f 16 1f 15 1f 14 1f 13 1f 12 1f 11 1f 10 1f 0f 1f 0e 1f 0d 1f 0c 1f 0b 1f d0 1f 0a 1f ................................
10cf20 9c 1f 9b 1f 9a 1f 99 1f 09 1f 08 1f cb 1f 98 1f 97 1f 96 1f 07 1f 95 1f 94 1f 93 1f 92 1f 06 1f ................................
10cf40 05 1f 04 1f 91 1f 1f 1f 1e 1f 03 1f 90 1f 8f 1f 8e 1f 8d 1f 8c 1f 8b 1f 02 1f 01 1f 8a 1f 89 1f ................................
10cf60 88 1f 87 1f 00 1f 86 1f 85 1f 84 1f 83 1f ff 1e 82 1f 81 1f 80 1f fe 1e fd 1e fc 1e fb 1e 7f 1f ................................
10cf80 fa 1e 7e 1f f9 1e f8 1e ca 1f f7 1e 7d 1f f6 1e f5 1e c9 1f c8 1f c7 1f c6 1f c5 1f f4 1e f3 1e ..~.........}...................
10cfa0 f2 1e bf 1f be 1f bd 1f bc 1f bb 1f 7c 1f f1 1e 7b 1f 7a 1f 79 1f 78 1f 77 1f f0 1e ef 1e ee 1e ............|...{.z.y.x.w.......
10cfc0 76 1f ed 1e ec 1e eb 1e ea 1e 75 1f 74 1f 73 1f 72 1f 71 1f 6f 0f 6e 0f 6d 0f e9 1e e8 1e 6c 0f v.........u.t.s.r.q.o.n.m.....l.
10cfe0 70 1f 6b 0f c4 1f cf 1f 6f 1f e7 1e e6 1e 6e 1f 6d 1f 6c 1f 6b 1f 6a 1f 69 1f e5 1e 68 1f 67 1f p.k.....o.....n.m.l.k.j.i...h.g.
10d000 66 1f 65 1f e4 1e 64 1f 6a 0f 63 1f e3 1e 62 1f 61 1f 60 1f e2 1e 5f 1f 5e 1f e1 1e 5d 1f 5c 1f f.e...d.j.c...b.a.`..._.^...].\.
10d020 5b 1f 5a 1f 59 1f 58 1f 57 1f 56 1f 55 1f 54 1f 53 1f 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
10d040 4b 1f 69 0f c3 1f e0 1e 4a 1f 49 1f 48 1f 47 1f 46 1f 45 1f b7 1f 44 1f 43 1f 42 1f 41 1f 40 1f K.i.....J.I.H.G.F.E...D.C.B.A.@.
10d060 3f 1f 3e 1f 3d 1f 3c 1f df 1e 3b 1f 3a 1f 39 1f 38 1f 37 1f de 1e 36 1f 35 1f 34 1f 33 1f 32 1f ?.>.=.<...;.:.9.8.7...6.5.4.3.2.
10d080 31 1f 30 1f 2f 1f 2e 1f 2d 1f 2c 1f 2b 1f dd 1e 2a 1f 29 1f 28 1f 27 1f 26 1f 25 1f 24 1f 23 1f 1.0./...-.,.+...*.).(.'.&.%.$.#.
10d0a0 e0 1f b7 3f 12 01 11 01 50 09 7c 1e 7b 1e 7a 1e 79 1e 78 1e 77 1e 76 1e 75 1e 74 1e 73 1e 72 1e ...?....P.|.{.z.y.x.w.v.u.t.s.r.
10d0c0 71 1e 70 1e 6f 1e 6e 1e 6d 1e 6c 1e 6b 1e 6a 1e 10 01 52 08 0f 01 e9 32 e1 0b 9f 17 88 17 12 17 q.p.o.n.m.l.k.j...R....2........
10d0e0 b3 3a 11 17 10 17 0e 01 9d 1e ad 1a ac 1a ab 1a 3a 03 39 03 aa 1a a9 1a a8 1a 33 03 b2 3a b1 3a .:..............:.9.......3..:.:
10d100 b0 3a af 3a ae 3a 7d 0e 7c 0e 7b 0e 7a 0e 79 0e ee 10 7d 26 7c 26 41 0c 40 0c 3f 0c 3e 0c 3d 0c .:.:.:}.|.{.z.y...}&|&A.@.?.>.=.
10d120 3c 0c 3b 0c 51 08 ad 3a a3 0f 80 3d d1 31 d0 31 cf 31 ce 31 cd 31 cc 31 cb 31 ca 31 c9 31 ac 3a <.;.Q..:...=.1.1.1.1.1.1.1.1.1.:
10d140 ab 3a aa 3a a9 3a a8 3a a7 3a a6 3a 11 30 76 32 75 32 74 32 73 32 72 32 71 32 70 32 6f 32 6e 32 .:.:.:.:.:.:.0v2u2t2s2r2q2p2o2n2
10d160 6d 32 6c 32 6b 32 6a 32 69 32 68 32 67 32 e0 0b df 0b 7f 3d 9b 28 7d 39 6e 23 6d 23 6c 23 6b 23 m2l2k2j2i2h2g2.....=.(}9n#m#l#k#
10d180 6a 23 69 23 a5 3a a4 3a 7e 3d ed 10 a7 1a a6 1a a5 1a a4 1a 9a 28 99 28 a3 3a a2 3a a1 3a 96 07 j#i#.:.:~=...........(.(.:.:.:..
10d1a0 95 07 a3 1a a2 1a a1 1a 01 03 a0 1a 9f 1a 9e 1a 9d 1a 9c 1a ec 10 a0 3a 89 20 88 20 87 20 86 20 .......................:........
10d1c0 85 20 84 20 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 7c 20 7b 20 7a 20 79 20 78 20 77 20 76 20 ..............~.}.|.{.z.y.x.w.v.
10d1e0 75 20 74 20 73 20 72 20 71 20 70 20 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
10d200 65 20 64 20 63 20 62 20 61 20 60 20 5f 20 5e 20 5d 20 5c 20 5b 20 5a 20 59 20 58 20 57 20 56 20 e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.
10d220 55 20 54 20 53 20 52 20 51 20 50 20 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.
10d240 45 20 44 20 43 20 42 20 41 20 40 20 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 39 20 38 20 37 20 36 20 E.D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.
10d260 35 20 34 20 33 20 32 20 31 20 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 5.4.3.2.1.0./...-.,.+.*.).(.'.&.
10d280 25 20 24 20 23 20 22 20 21 20 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 9f 32 9e 32 a3 20 a2 20 %.$.#.".!................2.2....
10d2a0 a1 20 a0 20 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 98 20 97 20 96 20 95 20 94 20 93 20 92 20 ................................
10d2c0 91 20 90 20 8f 20 8e 20 8d 20 9f 3a 9e 3a d5 24 d4 24 d3 24 d2 24 d1 24 d0 24 cf 24 ce 24 cd 24 ...........:.:.$.$.$.$.$.$.$.$.$
10d2e0 cc 24 cb 24 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 c4 24 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 bd 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d300 bc 24 bb 24 ba 24 b9 24 b8 24 b7 24 b6 24 b5 24 b4 24 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 ad 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d320 ac 24 ab 24 aa 24 a9 24 a8 24 a7 24 a6 24 a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d340 9c 24 9b 24 9a 24 99 24 98 24 97 24 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d360 8c 24 8b 24 8a 24 89 24 88 24 87 24 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$~$}$
10d380 7c 24 7b 24 7a 24 79 24 78 24 77 24 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 |${$z$y$x$w$v$u$t$s$r$q$p$o$n$m$
10d3a0 6c 24 6b 24 6a 24 69 24 68 24 67 24 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 l$k$j$i$h$g$f$e$d$c$b$a$`$_$^$]$
10d3c0 5c 24 5b 24 5a 24 59 24 58 24 57 24 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 \$[$Z$Y$X$W$V$U$T$S$R$Q$P$O$N$M$
10d3e0 4c 24 4b 24 4a 24 49 24 48 24 47 24 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 L$K$J$I$H$G$F$E$D$C$B$A$@$?$>$=$
10d400 3c 24 3b 24 3a 24 39 24 38 24 37 24 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 <$;$:$9$8$7$6$5$4$3$2$1$0$/$.$-$
10d420 2c 24 2b 24 2a 24 29 24 28 24 27 24 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 ,$+$*$)$($'$&$%$$$#$"$!$.$.$.$.$
10d440 1c 24 1b 24 1a 24 19 24 18 24 17 24 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10d460 0c 24 0b 24 0a 24 09 24 08 24 07 24 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 .$.$.$.$.$.$.$.$.$.$.$.$.$.#.#.#
10d480 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 ed 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10d4a0 ec 23 eb 23 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10d4c0 dc 23 db 23 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 9b 1a .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#..
10d4e0 9a 1a 16 20 15 20 58 39 57 39 8e 25 8d 25 8c 25 8b 25 8a 25 89 25 88 25 87 25 86 25 85 25 84 25 ......X9W9.%.%.%.%.%.%.%.%.%.%.%
10d500 83 25 82 25 81 25 80 25 7f 25 7e 25 7d 25 7c 25 7b 25 7a 25 79 25 78 25 77 25 76 25 75 25 74 25 .%.%.%.%.%~%}%|%{%z%y%x%w%v%u%t%
10d520 73 25 72 25 71 25 70 25 6f 25 6e 25 6d 25 6c 25 6b 25 6a 25 69 25 68 25 c8 31 c7 31 c6 31 c5 31 s%r%q%p%o%n%m%l%k%j%i%h%.1.1.1.1
10d540 c4 31 c3 31 c2 31 c1 31 c0 31 15 0b 14 0b 70 27 13 0b 6f 27 12 0b 11 0b 10 0b 0f 0b 0e 0b 6e 27 .1.1.1.1.1....p'..o'..........n'
10d560 6d 27 6c 27 0d 0b 0c 0b 0b 0b 0a 0b 09 0b a1 25 a0 25 9f 25 9e 25 9d 25 9c 25 9b 25 9a 25 99 25 m'l'...........%.%.%.%.%.%.%.%.%
10d580 98 25 97 25 96 25 95 25 94 25 93 25 92 25 bf 31 be 31 bd 31 bc 31 bb 31 ba 31 b9 31 b8 31 b7 31 .%.%.%.%.%.%.%.1.1.1.1.1.1.1.1.1
10d5a0 b6 31 b5 31 b4 31 b3 31 b2 31 b1 31 b0 31 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d5c0 a6 31 a5 31 a4 31 a3 31 a2 31 a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 99 31 98 31 97 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d5e0 96 31 95 31 94 31 93 31 92 31 91 31 90 31 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10d600 86 31 85 31 84 31 83 31 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 .1.1.1.1.1.1.1.1~1}1|1{1z1y1x1w1
10d620 76 31 75 31 74 31 73 31 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 v1u1t1s1r1q1p1o1n1m1l1k1j1i1h1g1
10d640 66 31 65 31 64 31 63 31 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 f1e1d1c1b1a1`1_1^1]1\1[1Z1Y1X1W1
10d660 56 31 55 31 54 31 53 31 52 31 51 31 50 31 4f 31 4e 31 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 V1U1T1S1R1Q1P1O1N1M1L1K1J1I1H1G1
10d680 46 31 45 31 44 31 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 F1E1D1C1B1A1@1?1>1=1<1;1:1918171
10d6a0 36 31 35 31 34 31 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 61514131211101/1.1-1,1+1*1)1(1'1
10d6c0 26 31 25 31 24 31 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 &1%1$1#1"1!1.1.1.1.1.1.1.1.1.1.1
10d6e0 16 31 15 31 14 31 13 31 99 1a 98 1a 9d 02 9c 02 52 26 51 26 50 26 4f 26 4e 26 4d 26 4c 26 4b 26 .1.1.1.1........R&Q&P&O&N&M&L&K&
10d700 4a 26 49 26 48 26 47 26 46 26 45 26 44 26 43 26 42 26 41 26 40 26 3f 26 3e 26 3d 26 3c 26 3b 26 J&I&H&G&F&E&D&C&B&A&@&?&>&=&<&;&
10d720 3a 26 39 26 38 26 37 26 36 26 35 26 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 2c 26 2b 26 :&9&8&7&6&5&4&3&2&1&0&/&.&-&,&+&
10d740 2a 26 29 26 28 26 27 26 26 26 25 26 24 26 23 26 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 *&)&(&'&&&%&$&#&"&!&.&.&.&.&.&.&
10d760 1a 26 19 26 18 26 17 26 16 26 15 26 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10d780 0a 26 09 26 08 26 07 26 06 26 05 26 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 .&.&.&.&.&.&.&.&.&.&.&.%.%.%.%.%
10d7a0 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d7c0 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d7e0 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d800 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 c4 25 c3 25 c2 25 c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d820 ba 25 b9 25 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 b1 25 b0 25 af 25 ae 25 ad 25 ac 25 ab 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10d840 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 eb 17 e3 24 .%.%.%.%.%.%J.I.H.G.F.E.D.C....$
10d860 97 1a ea 17 0d 01 0c 01 e9 17 e8 17 e7 17 e6 17 0b 01 0a 01 e5 17 e4 17 96 1a e3 17 9d 3a 0b 27 .............................:.'
10d880 0a 27 09 27 08 27 07 27 06 27 05 27 04 27 03 27 02 27 01 27 00 27 ff 26 fe 26 fd 26 fc 26 0d 28 .'.'.'.'.'.'.'.'.'.'.'.&.&.&.&.(
10d8a0 0c 28 95 1a 33 0e 32 0e 31 0e a5 2c a4 2c a3 2c f1 2a f0 2a 09 01 08 01 07 01 06 01 70 29 05 01 .(..3.2.1..,.,.,.*.*........p)..
10d8c0 04 01 03 01 02 01 7c 39 9c 3a 9b 3a 9a 3a 99 3a 98 3a 94 1a 94 07 93 07 92 07 91 07 88 0a 87 0a ......|9.:.:.:.:.:..............
10d8e0 86 0a 85 0a eb 10 97 3a ea 10 e9 10 e8 10 98 28 97 28 96 28 95 28 94 28 93 28 92 28 91 28 90 28 .......:.......(.(.(.(.(.(.(.(.(
10d900 ef 2a 8f 28 8e 28 8d 28 8c 28 8b 28 8a 28 89 28 88 28 87 28 86 28 85 28 ee 2a ed 2a ec 2a 84 28 .*.(.(.(.(.(.(.(.(.(.(.(.*.*.*.(
10d920 83 28 82 28 81 28 80 28 7f 28 7e 28 7d 28 7c 28 7b 28 7a 28 eb 2a 79 28 78 28 77 28 76 28 75 28 .(.(.(.(.(~(}(|({(z(.*y(x(w(v(u(
10d940 ea 2a e9 2a e8 2a e7 2a e6 2a 74 28 73 28 72 28 71 28 70 28 6f 28 6e 28 6d 28 6c 28 6b 28 6a 28 .*.*.*.*.*t(s(r(q(p(o(n(m(l(k(j(
10d960 e5 2a 69 28 92 12 68 28 67 28 66 28 65 28 64 28 e4 2a 31 2b 30 2b 2f 2b 2e 2b 2d 2b 2c 2b 2b 2b .*i(..h(g(f(e(d(.*1+0+/+.+-+,+++
10d980 2a 2b 29 2b 28 2b 27 2b 26 2b 25 2b 24 2b 23 2b 22 2b 21 2b 20 2b 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b *+)+(+'+&+%+$+#+"+!+.+.+.+.+.+.+
10d9a0 63 28 37 2b 36 2b 35 2b 90 07 8f 07 8e 07 8d 07 01 01 00 01 96 3a 8c 07 f8 2f f7 2f 8b 07 8a 07 c(7+6+5+.............:..././....
10d9c0 89 07 88 07 87 07 86 07 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 21 23 20 23 e0 02 44 03 95 3a ......................!#.#..D..:
10d9e0 94 3a 7a 42 ff 00 fe 00 42 1e 93 1a fd 00 fc 00 92 1a 91 1a 90 1a 8f 1a 29 03 8e 1a 9c 1e 9b 1e .:zB....B...............).......
10da00 9b 02 9a 02 93 3a 92 3a 8d 1a 8c 1a 8b 1a 8a 1a 89 1a c8 02 8c 43 8b 43 f2 42 f1 42 f0 42 ef 42 .....:.:.............C.C.B.B.B.B
10da20 88 1a 87 1a 86 1a fb 00 67 35 41 1e fa 00 f9 00 85 1a 84 1a f8 00 f7 00 9a 1e 0e 3d 0d 3d 0c 3d ........g5A................=.=.=
10da40 83 1a f6 00 f5 00 99 1e 98 1e f4 00 f3 00 40 1e 3f 1e 3e 1e 7d 3d 82 1a 81 1a 91 3a 90 3a f2 00 ..............@.?.>.}=.....:.:..
10da60 f1 00 80 1a 7f 1a e7 10 e6 10 e5 10 e4 10 e3 10 76 09 75 09 74 09 73 09 72 09 f3 2e f2 2e f1 2e ................v.u.t.s.r.......
10da80 f0 2e ef 2e ee 2e ed 2e ec 2e eb 2e ea 2e e9 2e e8 2e e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e ................................
10daa0 e0 2e df 2e de 2e dd 2e dc 2e db 2e da 2e d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e ................................
10dac0 d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ca 2e c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e ................................
10dae0 c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e 25 2e 24 2e ............................%.$.
10db00 23 2e 22 2e 21 2e 20 2e 1f 2e 1e 2e 1d 2e 1c 2e 1b 2e 8f 3a 8e 3a 7e 1a 7d 1a 7c 1a 7b 1a 7a 1a #.".!..............:.:~.}.|.{.z.
10db20 c4 08 c3 08 8d 3a e2 10 79 1a e0 36 df 36 d3 40 6a 37 e1 10 de 36 dd 36 dc 36 db 36 5e 03 5d 03 .....:..y..6.6.@j7...6.6.6.6^.].
10db40 da 36 d9 36 d8 36 d7 36 d6 36 d5 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 .6.6.6.6.6.6\.[.Z.Y.X.W.V.U.T.S.
10db60 52 03 51 03 50 03 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 66 35 d4 36 d3 36 d2 36 d1 36 d0 36 cf 36 R.Q.P.O.N.M.L.K.J.f5.6.6.6.6.6.6
10db80 ce 36 cd 36 cc 36 cb 36 ca 36 c9 36 c8 36 c7 36 c6 36 c5 36 c4 36 c3 36 c2 36 c1 36 c0 36 bf 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
10dba0 be 36 bd 36 bc 36 bb 36 ba 36 b9 36 b8 36 65 35 b7 36 b6 36 b5 36 b4 36 b3 36 b2 36 64 35 b1 36 .6.6.6.6.6.6.6e5.6.6.6.6.6.6d5.6
10dbc0 b0 36 af 36 ae 36 ad 36 ac 36 ab 36 aa 36 a9 36 a8 36 a7 36 a6 36 a5 36 a4 36 63 35 62 35 a3 36 .6.6.6.6.6.6.6.6.6.6.6.6.6c5b5.6
10dbe0 a2 36 a1 36 49 03 a0 36 9f 36 9e 36 9d 36 9c 36 9b 36 9a 36 99 36 98 36 97 36 96 36 61 35 95 36 .6.6I..6.6.6.6.6.6.6.6.6.6.6a5.6
10dc00 94 36 93 36 92 36 91 36 90 36 60 35 8f 36 8e 36 8d 36 8c 36 8b 36 8a 36 89 36 88 36 87 36 86 36 .6.6.6.6.6`5.6.6.6.6.6.6.6.6.6.6
10dc20 85 36 84 36 83 36 82 36 81 36 80 36 5f 35 7f 36 7e 36 7d 36 7c 36 7b 36 7a 36 79 36 78 36 77 36 .6.6.6.6.6.6_5.6~6}6|6{6z6y6x6w6
10dc40 76 36 e0 10 75 36 74 36 73 36 72 36 71 36 70 36 6f 36 6e 36 5e 35 7e 07 7d 07 bb 3f a1 2d a0 2d v6..u6t6s6r6q6p6o6n6^5~.}..?.-.-
10dc60 9f 2d 9e 2d 9d 2d 9c 2d 9b 2d 9a 2d 99 2d 98 2d 97 2d 96 2d 95 2d 94 2d 93 2d 92 2d 91 2d 90 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10dc80 8f 2d 8e 2d 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10dca0 7f 2d 7e 2d 7d 2d 7c 2d 7b 2d 7a 2d 79 2d 78 2d 77 2d 76 2d 75 2d 74 2d 73 2d 72 2d 71 2d 70 2d .-~-}-|-{-z-y-x-w-v-u-t-s-r-q-p-
10dcc0 6f 2d 6e 2d 6d 2d 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d o-n-m-l-k-j-i-h-g-f-e-d-c-b-a-`-
10dce0 5f 2d 5e 2d 5d 2d 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 52 2d 51 2d 50 2d _-^-]-\-[-Z-Y-X-W-V-U-T-S-R-Q-P-
10dd00 4f 2d 4e 2d 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d O-N-M-L-K-J-I-H-G-F-E-D-C-B-A-@-
10dd20 78 1a 77 1a 8c 3a 8b 3a 76 1a 14 2d 13 2d 12 2d 11 2d 10 2d 0f 2d 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d x.w..:.:v..-.-.-.-.-.-.-.-.-.-.-
10dd40 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c .-.-.-.-.-.-.-.-.-.-.,.,.,.,.,.,
10dd60 f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10dd80 c0 2d bf 2d be 2d bd 2d bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d b1 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10dda0 b0 2d af 2d ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d e9 2c e8 2c e7 2c e6 2c .-.-.-.-.-.-.-.-.-.-.-.-.,.,.,.,
10ddc0 e5 2c e4 2c 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d .,.,<-;-:-9-8-7-6-5-4-3-2-1-0-/-
10dde0 2e 2d 2d 2d 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 25 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d .---,-+-*-)-(-'-&-%-$-#-"-!-.-.-
10de00 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d 18 2d e3 2c e2 2c e1 2c e0 2c df 2c de 2c dd 2c dc 2c db 2c .-.-.-.-.-.-.-.,.,.,.,.,.,.,.,.,
10de20 da 2c d9 2c d8 2c d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10de40 ca 2c c9 2c c8 2c c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10de60 ba 2c b9 2c b8 2c b7 2c b6 2c b5 2c b4 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10de80 aa 2c a9 2c f0 00 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 .,.,............................
10dea0 e2 00 e1 00 e0 00 df 00 de 00 dd 00 dc 00 db 00 da 00 d2 40 e2 17 e1 17 e0 17 df 17 de 17 dd 17 ...................@............
10dec0 dc 17 db 17 da 17 d9 17 d8 17 d7 17 d6 17 d5 17 d4 17 d3 17 8a 3a 89 3a 5d 35 df 10 5c 35 5b 35 .....................:.:]5..\5[5
10dee0 5a 35 59 35 de 10 dd 10 ee 42 dc 10 db 10 79 42 78 42 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 Z5Y5.....B....yBxB..............
10df00 d3 10 d2 10 d1 10 d0 10 13 03 88 3a 87 3a 75 1a 86 3a 85 3a 84 3a 07 2e 74 1a 06 2e 73 1a 05 2e ...........:.:u..:.:.:..t...s...
10df20 04 2e 03 2e 02 2e 01 2e 00 2e ff 2d fe 2d fd 2d fc 2d fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d ...........-.-.-.-.-.-.-.-.-.-.-
10df40 f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d ee 2d ed 2d ec 2d eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10df60 e4 2d e3 2d e2 2d 72 1a e1 2d e0 2d df 2d de 2d dd 2d dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d .-.-.-r..-.-.-.-.-.-.-.-.-.-.-.-
10df80 d5 2d d4 2d d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d 97 1e 3d 1e 3c 1e 71 1a 3b 1e 3a 1e 3c 07 .-.-.-.-.-.-.-.-.-..=.<.q.;.:.<.
10dfa0 70 1a 7b 26 c2 08 c1 08 c0 08 bf 08 7a 26 79 26 78 26 83 3a ed 42 ec 42 eb 42 d1 40 d0 40 82 3a p.{&........z&y&x&.:.B.B.B.@.@.:
10dfc0 81 3a d9 00 d8 00 d7 00 3b 2e 3a 2e 39 2e 38 2e 37 2e 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e .:......;.:.9.8.7.6.5.4.3.2.1.0.
10dfe0 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 9e 17 6f 1a 6e 1a 6d 1a 6c 1a 9f 26 b8 3c b7 3c 6b 1a /...-.,.+.*.)...o.n.m.l..&.<.<k.
10e000 9e 26 1c 04 9d 26 d5 45 d6 00 62 28 96 1e 33 33 32 33 31 33 30 33 2f 33 2e 33 2d 33 2c 33 2b 33 .&...&.E..b(..33231303/3.3-3,3+3
10e020 2a 33 29 33 28 33 27 33 26 33 61 28 b2 2e 60 28 b1 2e 5f 28 b0 2e af 2e ae 2e ad 2e 25 33 ac 2e *3)3(3'3&3a(..`(.._(........%3..
10e040 ab 2e aa 2e a9 2e a8 2e a7 2e a6 2e 0a 00 a5 2e a4 2e a3 2e a2 2e a1 2e a0 2e 9f 2e 9e 2e 9d 2e ................................
10e060 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e ................................
10e080 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e 83 2e 82 2e 81 2e 80 2e 7f 2e 7e 2e 7d 2e ............................~.}.
10e0a0 7c 2e 7b 2e 7a 2e 79 2e 78 2e 24 33 23 33 50 08 4f 08 75 0e 69 37 68 37 6a 1a 69 1a 68 1a 67 1a |.{.z.y.x.$3#3P.O.u.i7h7j.i.h.g.
10e0c0 66 1a 65 1a 64 1a 63 1a 62 1a 61 1a b0 05 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 80 3a cf 10 f.e.d.c.b.a..................:..
10e0e0 ce 10 60 1a 5f 1a 39 3e 38 3e 37 3e 36 3e 35 3e 34 3e 33 3e 32 3e 31 3e 30 3e 2f 3e 2e 3e 2d 3e ..`._.9>8>7>6>5>4>3>2>1>0>/>.>->
10e100 2c 3e 2b 3e 2a 3e 29 3e 28 3e 27 3e 26 3e 25 3e 24 3e 23 3e 22 3e 21 3e 20 3e 1f 3e 1e 3e 1d 3e ,>+>*>)>(>'>&>%>$>#>">!>.>.>.>.>
10e120 1c 3e 1b 3e f2 22 6d 36 32 2f 31 2f 30 2f 2f 2f 2e 2f 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 5e 1a .>.>."m62/1/0///./-/,/+/*/)/(/^.
10e140 5d 1a d5 00 d4 00 6b 27 72 03 7c 3d 80 05 e8 32 87 37 86 37 e7 32 e6 32 85 37 84 37 e5 32 7f 05 ].....k'r.|=...2.7.7.2.2.7.7.2..
10e160 5c 1a 7f 3a 5b 1a 5a 1a 59 1a 58 1a 57 1a 56 1a 55 1a 6e 03 6d 03 54 1a 12 03 3b 07 53 1a 43 03 \..:[.Z.Y.X.W.V.U.n.m.T...;.S.C.
10e180 e3 2a 52 1a 51 1a 50 1a 4f 1a 4e 1a d3 00 d2 00 e4 32 e3 32 e2 32 d1 00 d0 00 cf 00 ce 00 cd 00 .*R.Q.P.O.N......2.2.2..........
10e1a0 cc 00 cb 00 ca 00 c9 00 c8 00 4d 1a 4c 1a 4b 1a c7 00 c6 00 c5 00 4a 1a 49 1a 6c 03 c4 00 2d 03 ..........M.L.K.......J.I.l...-.
10e1c0 48 1a 47 1a 46 1a 95 1e dc 02 45 1a 44 1a de 0b dd 0b dc 0b db 0b da 0b d9 0b 56 39 89 2f 88 2f H.G.F.....E.D.............V9././
10e1e0 87 2f 86 2f 85 2f 84 2f 83 2f 82 2f 81 2f 80 2f 7f 2f 92 2f 91 2f 7e 2f 7d 2f 7c 2f 90 2f 8f 2f ./././././././././././~/}/|/././
10e200 7b 2f 7a 2f 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f 71 2f 70 2f 6f 2f 6e 2f 6d 2f 6c 2f {/z/y/x/w/v/u/t/s/r/q/p/o/n/m/l/
10e220 6b 2f 6a 2f 69 2f 68 2f 67 2f 66 2f 65 2f 64 2f 63 2f 62 2f 61 2f 60 2f 5f 2f 5e 2f 5d 2f 5c 2f k/j/i/h/g/f/e/d/c/b/a/`/_/^/]/\/
10e240 5b 2f 5a 2f 59 2f 58 2f 57 2f 56 2f 55 2f 54 2f 53 2f 52 2f 51 2f 50 2f 4f 2f 4e 2f 4d 2f 8e 2f [/Z/Y/X/W/V/U/T/S/R/Q/P/O/N/M/./
10e260 8d 2f 4c 2f 4b 2f 4a 2f 49 2f 48 2f 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f ./L/K/J/I/H/G/F/E/D/C/B/A/@/?/>/
10e280 3d 2f 3c 2f 3b 2f 3a 2f 39 2f 38 2f 37 2f 36 2f 1a 25 19 25 18 25 17 25 16 25 15 25 14 25 13 25 =/</;/:/9/8/7/6/.%.%.%.%.%.%.%.%
10e2a0 12 25 11 25 10 25 0f 25 0e 25 0d 25 0c 25 0b 25 0a 25 09 25 08 25 7b 3d 0f 17 0e 17 43 1a 58 35 .%.%.%.%.%.%.%.%.%.%.%{=....C.X5
10e2c0 5e 28 5d 28 42 1a 41 1a 40 1a 3f 1a 3e 1a 3d 1a 3c 1a 3b 1a 3a 1a 39 1a 38 1a c3 00 c2 00 c1 00 ^(](B.A.@.?.>.=.<.;.:.9.8.......
10e2e0 37 1a 36 1a 35 1a 5c 28 cc 2d ae 3d ad 3d cf 40 3a 07 39 07 38 07 37 07 36 07 39 1e 35 07 ea 42 7.6.5.\(.-.=.=.@:.9.8.7.6.9.5..B
10e300 34 1a cb 2d ca 2d ac 3d 33 1a ce 40 cd 40 7e 3a 57 35 7d 3a 7c 3a cd 10 09 00 08 00 99 02 98 02 4..-.-.=3..@.@~:W5}:|:..........
10e320 32 1a f5 02 f4 02 38 1e 37 1e 36 1e cc 10 cb 10 ca 10 4f 09 7b 3a af 18 ae 18 ad 18 ac 18 b6 3c 2.....8.7.6.......O.{:.........<
10e340 b5 3c c0 00 bf 00 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 .<..............................
10e360 b1 00 b0 00 af 00 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 ................................
10e380 a1 00 a0 00 9f 00 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 ................................
10e3a0 93 00 92 00 91 00 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 ................................
10e3c0 83 00 82 00 81 00 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 ..........~.....}.|.{.z.y.x.....
10e3e0 91 02 90 02 77 00 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 e2 2a 68 03 6a 27 69 27 63 03 ....w.v.u.t.s.r.q.p.o..*h.j'i'c.
10e400 31 1a 30 1a 2f 1a 7b 39 1f 23 1e 23 7a 3a 79 3a 78 3a 77 3a 76 3a 75 3a 7c 07 7b 07 7a 07 77 26 1.0./.{9.#.#z:y:x:w:v:u:|.{.z.w&
10e420 74 3a 73 3a c6 1e d1 1e d0 1e cf 1e ce 1e 5b 28 6e 00 6d 00 34 07 e9 42 7a 39 b4 3c 76 26 72 3a t:s:..........[(n.m.4..Bz9.<v&r:
10e440 d2 17 57 1e 33 07 79 39 78 39 9c 26 9b 26 71 3a 70 3a 6f 3a 6e 3a 6d 3a 6f 04 68 04 6c 00 6b 00 ..W.3.y9x9.&.&q:p:o:n:m:o.h.l.k.
10e460 6a 00 69 00 6c 3a 6b 3a 6a 3a 69 3a 68 00 67 00 e1 2a e0 2a cc 40 66 00 2e 1a 2d 1a 68 3a 67 3a j.i.l:k:j:i:h.g..*.*.@f...-.h:g:
10e480 2c 1a 77 39 66 3a 65 3a 10 04 2b 1a 2a 1a 29 1a 28 1a 27 1a ab 3d aa 3d 26 1a 25 1a 5a 28 64 3a ,.w9f:e:..+.*.).(.'..=.=&.%.Z(d:
10e4a0 79 07 78 07 77 07 76 07 75 07 74 07 73 07 72 07 ee 45 24 1a 00 03 23 1a 22 1a 21 1a 20 1a c9 10 y.x.w.v.u.t.s.r..E$...#.".!.....
10e4c0 c8 10 c7 10 c6 10 c5 10 ab 18 aa 18 a9 18 a8 18 a7 18 a6 18 a5 18 a4 18 a3 18 d8 0b 32 07 31 07 ............................2.1.
10e4e0 30 07 63 3a 12 1e a2 18 a1 18 9a 26 67 37 62 3a 61 3a a0 18 9f 18 71 07 1f 1a 65 00 64 00 1e 1a 0.c:.......&g7b:a:....q...e.d...
10e500 1d 1a 4e 08 35 1e 1c 1a ff 02 1b 1a 1a 1a be 08 bd 08 60 3a 66 37 65 37 9e 18 9d 18 63 00 62 00 ..N.5.............`:f7e7....c.b.
10e520 74 0f 9c 18 9b 18 9a 18 99 18 98 18 97 18 96 18 95 18 94 18 93 18 92 18 91 18 90 18 8f 18 e8 42 t..............................B
10e540 8e 18 8d 18 8c 18 8b 18 d7 0b 19 1a 18 1a f6 2f f5 2f f4 2f f3 2f f2 2f f1 2f f0 2f ef 2f ee 2f .............../././././././././
10e560 ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f e4 2f e3 2f e2 2f e1 2f e0 2f df 2f de 2f ././././././././././././././././
10e580 dd 2f dc 2f db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f d4 2f d3 2f d2 2f d1 2f d0 2f cf 2f ce 2f ././././././././././././././././
10e5a0 cd 2f cc 2f cb 2f ca 2f c9 2f c8 2f c7 2f c6 2f c5 2f c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f ././././././././././././././././
10e5c0 bd 2f bc 2f bb 2f ba 2f b9 2f b8 2f b7 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ././././././././././././././././
10e5e0 ad 2f ac 2f ab 2f aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f ././././././././././././././././
10e600 9d 2f 9c 2f 9b 2f 9a 2f 99 2f 98 2f 97 2f 96 2f 2f 07 2e 07 68 27 7e 05 c4 10 c3 10 7d 05 17 1a ././././././././/...h'~.....}...
10e620 99 26 e7 42 e6 42 16 1a c2 10 15 1a 7a 3d d1 17 14 1a d0 17 a9 3d 70 07 56 35 55 35 6f 07 c1 10 .&.B.B......z=.......=p.V5U5o...
10e640 cf 17 30 0e 2f 0e 61 1e 13 1a 6e 07 6d 07 cb 40 12 1a ca 40 c9 40 c8 40 c7 40 5f 3a e1 32 64 37 ..0./.a...n.m..@...@.@.@.@_:.2d7
10e660 61 00 df 2a 76 39 59 28 75 39 67 04 28 32 27 32 26 32 25 32 24 32 23 32 22 32 21 32 20 32 1f 32 a..*v9Y(u9g.(2'2&2%2$2#2"2!2.2.2
10e680 1e 32 ba 03 a2 03 ad 03 a1 03 c8 03 b9 03 58 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 b7 03 ab 03 .2............X(................
10e6a0 aa 03 9f 03 9e 03 a9 03 c6 03 b6 03 b5 03 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 b3 03 b2 03 ................................
10e6c0 34 1e 33 1e 32 1e 31 1e 30 1e c0 10 63 37 62 37 61 37 9d 32 60 37 e5 42 5f 37 9c 32 9b 32 9a 32 4.3.2.1.0...c7b7a7.2`7.B_7.2.2.2
10e6e0 99 32 98 32 97 32 96 32 95 32 94 32 93 32 92 32 91 32 90 32 8f 32 8e 32 8d 32 12 31 11 31 10 31 .2.2.2.2.2.2.2.2.2.2.2.2.2.1.1.1
10e700 0f 31 0e 31 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 06 31 05 31 04 31 03 31 02 31 01 31 00 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e720 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 f7 30 f6 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e740 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 e6 30 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e760 df 30 de 30 dd 30 dc 30 db 30 da 30 d9 30 4d 30 d8 30 d7 30 d6 30 d5 30 d4 30 d3 30 d2 30 d1 30 .0.0.0.0.0.0.0M0.0.0.0.0.0.0.0.0
10e780 d0 30 cf 30 ce 30 cd 30 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e7a0 c0 30 bf 30 be 30 bd 30 4c 30 4b 30 4a 30 49 30 48 30 47 30 46 30 45 30 bc 30 bb 30 44 30 43 30 .0.0.0.0L0K0J0I0H0G0F0E0.0.0D0C0
10e7c0 42 30 41 30 40 30 3f 30 3e 30 3d 30 3c 30 3b 30 3a 30 39 30 38 30 37 30 36 30 35 30 34 30 33 30 B0A0@0?0>0=0<0;0:090807060504030
10e7e0 32 30 31 30 30 30 2f 30 2e 30 2d 30 2c 30 2b 30 2a 30 29 30 28 30 27 30 26 30 25 30 24 30 23 30 201000/0.0-0,0+0*0)0(0'0&0%0$0#0
10e800 22 30 21 30 20 30 1f 30 1e 30 1d 30 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 ba 30 b9 30 "0!0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e820 b8 30 b7 30 b6 30 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e840 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 a2 30 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e860 98 30 97 30 96 30 95 30 94 30 93 30 92 30 91 30 90 30 8f 30 8e 30 8d 30 8c 30 8b 30 8a 30 89 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10e880 88 30 87 30 86 30 85 30 84 30 83 30 82 30 81 30 80 30 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 .0.0.0.0.0.0.0.0.0.0~0}0|0{0z0y0
10e8a0 78 30 77 30 76 30 75 30 74 30 73 30 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 x0w0v0u0t0s0r0q0p0o0n0m0l0k0j0i0
10e8c0 68 30 67 30 b3 3c b2 3c b1 3c b0 3c 11 1a fb 26 fa 26 10 1a 0f 1a 0e 1a f9 26 0d 1a f8 26 f7 26 h0g0.<.<.<.<...&.&.......&...&.&
10e8e0 f6 26 f5 26 0c 1a f4 26 f3 26 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 e8 26 .&.&...&.&.&.&.&.&.&.&.&.&.&.&.&
10e900 e7 26 e6 26 e5 26 e4 26 e3 26 e2 26 0f 27 e1 26 e0 26 df 26 de 26 dd 26 dc 26 db 26 da 26 d9 26 .&.&.&.&.&.&.'.&.&.&.&.&.&.&.&.&
10e920 0b 1a d8 26 d7 26 d6 26 d5 26 d4 26 d3 26 d2 26 d1 26 d0 26 cf 26 ce 26 cd 26 cc 26 cb 26 ca 26 ...&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10e940 c9 26 c8 26 c7 26 c6 26 c5 26 c4 26 c3 26 c2 26 0a 1a c1 26 c0 26 bf 26 09 1a be 26 bd 26 08 1a .&.&.&.&.&.&.&.&...&.&.&...&.&..
10e960 07 1a bc 26 bb 26 ba 26 b9 26 b8 26 b7 26 06 1a 05 1a b6 26 04 1a b5 26 66 32 65 32 64 32 63 32 ...&.&.&.&.&.&.....&...&f2e2d2c2
10e980 62 32 61 32 60 32 5f 32 5e 32 5d 32 5c 32 5b 32 5a 32 59 32 58 32 57 32 56 32 55 32 54 32 53 32 b2a2`2_2^2]2\2[2Z2Y2X2W2V2U2T2S2
10e9a0 52 32 51 32 50 32 4f 32 4e 32 4d 32 4c 32 4b 32 4a 32 49 32 48 32 47 32 46 32 45 32 44 32 43 32 R2Q2P2O2N2M2L2K2J2I2H2G2F2E2D2C2
10e9c0 42 32 41 32 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 3a 32 39 32 38 32 37 32 36 32 35 32 34 32 33 32 B2A2@2?2>2=2<2;2:292827262524232
10e9e0 32 32 31 32 30 32 2f 32 2e 32 2d 32 2c 32 c6 40 8f 02 8e 02 c8 42 c7 42 c6 42 c5 42 c4 42 c3 42 221202/2.2-2,2.@.....B.B.B.B.B.B
10ea00 c2 42 c1 42 c0 42 bf 42 ad 32 be 42 bd 42 bc 42 bb 42 ba 42 b9 42 b8 42 b7 42 b6 42 b5 42 b4 42 .B.B.B.B.2.B.B.B.B.B.B.B.B.B.B.B
10ea20 b3 42 b2 42 b1 42 b0 42 af 42 ae 42 ad 42 ac 42 ab 42 aa 42 a9 42 a8 42 a7 42 a6 42 a5 42 a4 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10ea40 a3 42 a2 42 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 9a 42 99 42 98 42 97 42 96 42 95 42 94 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10ea60 93 42 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 89 42 88 42 87 42 86 42 85 42 ac 32 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.2
10ea80 ab 32 84 42 83 42 54 35 53 35 52 35 51 35 6c 36 6b 36 6a 36 50 35 4f 35 4e 35 69 36 4d 35 4c 35 .2.B.BT5S5R5Q5l6k6j6P5O5N5i6M5L5
10eaa0 4b 35 4a 35 49 35 48 35 47 35 46 35 45 35 44 35 43 35 42 35 41 35 40 35 3f 35 68 36 67 36 3e 35 K5J5I5H5G5F5E5D5C5B5A5@5?5h6g6>5
10eac0 3d 35 3c 35 3b 35 3a 35 39 35 38 35 37 35 36 35 35 35 34 35 33 35 32 35 31 35 66 36 30 35 2f 35 =5<5;5:5958575655545352515f605/5
10eae0 2e 35 2d 35 2c 35 2b 35 2a 35 29 35 28 35 27 35 65 36 26 35 64 36 63 36 62 36 61 36 60 36 5f 36 .5-5,5+5*5)5(5'5e6&5d6c6b6a6`6_6
10eb00 25 35 24 35 5e 36 5d 36 5c 36 5b 36 5a 36 59 36 23 35 22 35 21 35 20 35 58 36 57 36 56 36 55 36 %5$5^6]6\6[6Z6Y6#5"5!5.5X6W6V6U6
10eb20 1f 35 1e 35 1d 35 1c 35 1b 35 1a 35 19 35 54 36 53 36 18 35 17 35 16 35 52 36 15 35 14 35 13 35 .5.5.5.5.5.5.5T6S6.5.5.5R6.5.5.5
10eb40 12 35 11 35 10 35 0f 35 0e 35 0d 35 0c 35 0b 35 0a 35 09 35 08 35 07 35 06 35 05 35 04 35 03 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10eb60 51 36 02 35 01 35 00 35 ff 34 fe 34 fd 34 fc 34 fb 34 fa 34 f9 34 f8 34 f7 34 f6 34 f5 34 f4 34 Q6.5.5.5.4.4.4.4.4.4.4.4.4.4.4.4
10eb80 f3 34 f2 34 f1 34 f0 34 ef 34 ee 34 ed 34 ec 34 eb 34 ea 34 50 36 e9 34 4f 36 4e 36 4d 36 4c 36 .4.4.4.4.4.4.4.4.4.4P6.4O6N6M6L6
10eba0 4b 36 4a 36 e8 34 e7 34 e6 34 e5 34 e4 34 49 36 e3 34 e2 34 48 36 e1 34 47 36 e0 34 46 36 45 36 K6J6.4.4.4.4.4I6.4.4H6.4G6.4F6E6
10ebc0 df 34 de 34 dd 34 dc 34 44 36 43 36 42 36 41 36 db 34 da 34 d9 34 d8 34 d7 34 d6 34 d5 34 40 36 .4.4.4.4D6C6B6A6.4.4.4.4.4.4.4@6
10ebe0 3f 36 d4 34 d3 34 d2 34 3e 36 3d 36 3c 36 3b 36 3a 36 39 36 38 36 37 36 36 36 35 36 34 36 33 36 ?6.4.4.4>6=6<6;6:696867666564636
10ec00 32 36 31 36 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 28 36 27 36 26 36 25 36 24 36 23 36 261606/6.6-6,6+6*6)6(6'6&6%6$6#6
10ec20 22 36 21 36 20 36 1f 36 1e 36 1d 36 1c 36 1b 36 1a 36 d1 34 d0 34 cf 34 ce 34 19 36 18 36 cd 34 "6!6.6.6.6.6.6.6.6.4.4.4.4.6.6.4
10ec40 cc 34 cb 34 ca 34 c9 34 c8 34 c7 34 17 36 c6 34 16 36 15 36 c5 34 c4 34 c3 34 14 36 c2 34 13 36 .4.4.4.4.4.4.6.4.6.6.4.4.4.6.4.6
10ec60 12 36 11 36 10 36 c1 34 0f 36 0e 36 0d 36 c0 34 bf 34 be 34 32 37 31 37 2b 37 2a 37 29 37 28 37 .6.6.6.4.6.6.6.4.4.42717+7*7)7(7
10ec80 27 37 26 37 25 37 24 37 23 37 22 37 21 37 20 37 1f 37 1e 37 1d 37 1c 37 1b 37 1a 37 19 37 30 37 '7&7%7$7#7"7!7.7.7.7.7.7.7.7.707
10eca0 18 37 2f 37 17 37 16 37 15 37 14 37 13 37 36 37 12 37 78 03 11 37 10 37 0f 37 0e 37 0d 37 0c 37 .7/7.7.7.7.7.767.7x..7.7.7.7.7.7
10ecc0 57 28 56 28 55 28 54 28 53 28 52 28 51 28 50 28 0b 28 0a 28 09 28 08 28 07 28 06 28 05 28 04 28 W(V(U(T(S(R(Q(P(.(.(.(.(.(.(.(.(
10ece0 03 28 02 28 01 28 00 28 ff 27 fe 27 fd 27 2b 28 fc 27 fb 27 fa 27 f9 27 f8 27 f7 27 f6 27 f5 27 .(.(.(.(.'.'.'+(.'.'.'.'.'.'.'.'
10ed00 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ed20 e4 27 e3 27 e2 27 e1 27 e0 27 df 27 de 27 dd 27 dc 27 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ed40 d4 27 d3 27 d2 27 d1 27 d0 27 cf 27 ce 27 cd 27 cc 27 cb 27 ca 27 c9 27 c8 27 c7 27 c6 27 c5 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ed60 c4 27 c3 27 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ed80 b4 27 b3 27 b2 27 b1 27 2a 28 b0 27 af 27 ae 27 ad 27 ac 27 ab 27 aa 27 29 28 28 28 27 28 26 28 .'.'.'.'*(.'.'.'.'.'.'.')((('(&(
10eda0 a9 27 a8 27 a7 27 a6 27 a5 27 a4 27 a3 27 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10edc0 99 27 98 27 97 27 96 27 95 27 94 27 93 27 92 27 91 27 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ede0 89 27 88 27 87 27 86 27 85 27 84 27 83 27 82 27 81 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 .'.'.'.'.'.'.'.'.'.'.'~'}'|'{'z'
10ee00 79 27 78 27 77 27 76 27 75 27 74 27 a1 34 a0 34 4f 28 4e 28 4d 28 4c 28 4b 28 4a 28 49 28 48 28 y'x'w'v'u't'.4.4O(N(M(L(K(J(I(H(
10ee20 bf 10 be 10 bd 10 bc 10 bb 10 de 2a dd 2a dc 2a db 2a da 2a d9 2a d8 2a d7 2a d6 2a d5 2a d4 2a ...........*.*.*.*.*.*.*.*.*.*.*
10ee40 d3 2a d2 2a d1 2a d0 2a cf 2a ce 2a cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a c4 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10ee60 c3 2a c2 2a c1 2a c0 2a bf 2a 4e 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 .*.*.*.*.*N.`._.^.].\.[.Z.Y.X.W.
10ee80 e0 32 df 32 de 32 dd 32 dc 32 db 32 da 32 d9 32 d8 32 d7 32 d6 32 2e 0e 2d 0e ba 10 94 1e 93 1e .2.2.2.2.2.2.2.2.2.2.2..-.......
10eea0 92 1e 91 1e 90 1e 8f 1e 8e 1e 8d 1e 8c 1e 8b 1e 8a 1e b9 10 b8 10 2d 07 a8 3d e4 42 5e 3a 04 3d ......................-..=.B^:.=
10eec0 03 3d 02 3d 01 3d 00 3d ff 3c fe 3c fd 3c fc 3c fb 3c fa 3c f9 3c f8 3c f7 3c f6 3c f5 3c f4 3c .=.=.=.=.<.<.<.<.<.<.<.<.<.<.<.<
10eee0 f3 3c f2 3c f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c e9 3c e8 3c e7 3c e6 3c e5 3c e4 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10ef00 e3 3c e2 3c e1 3c e0 3c df 3c de 3c dd 3c 03 1a 02 1a 5d 3a 55 39 54 39 53 39 5c 3a 5b 3a 01 1a .<.<.<.<.<.<.<....]:U9T9S9\:[:..
10ef20 00 1a d6 0b d5 0b 07 00 1d 23 b7 10 b6 10 b5 10 b4 10 52 39 51 39 50 39 ce 17 5a 3a 59 3a 77 42 .........#........R9Q9P9..Z:Y:wB
10ef40 58 3a 57 3a 56 3a 55 3a 54 3a 53 3a 52 3a 51 3a 50 3a 4f 3a 4e 3a a7 32 8a 18 89 18 88 18 6b 10 X:W:V:U:T:S:R:Q:P:O:N:.2......k.
10ef60 22 33 21 33 20 33 b3 10 74 39 56 00 c9 2d 4d 3a d4 45 d3 45 67 27 b2 10 89 1e b1 10 b0 10 af 10 "3!3.3..t9V..-M:.E.Eg'..........
10ef80 ae 10 ad 10 ac 10 d5 08 ff 19 fe 19 fd 19 4c 3a 4b 3a 4a 3a d4 0b 49 3a 48 3a 47 3a 46 3a 45 3a ..............L:K:J:..I:H:G:F:E:
10efa0 44 3a 43 3a 6c 07 6b 07 6a 07 69 07 68 07 67 07 66 07 65 07 64 07 63 07 42 3a ab 10 1c 23 1b 23 D:C:l.k.j.i.h.g.f.e.d.c.B:...#.#
10efc0 1a 23 19 23 aa 10 fc 19 fb 19 fa 19 f9 19 f8 19 7c 05 f7 19 f6 19 f5 19 f4 19 f3 19 f2 19 f1 19 .#.#............|...............
10efe0 f0 19 ef 19 ee 19 ed 19 ec 19 eb 19 ea 19 e9 19 e8 19 e7 19 e6 19 e5 19 e4 19 e3 19 e2 19 d5 32 ...............................2
10f000 d4 32 47 28 d3 32 d2 32 e1 19 98 26 e0 19 df 19 de 19 bd 34 cd 17 cc 17 41 3a 40 3a a9 10 a8 10 .2G(.2.2...&.......4....A:@:....
10f020 a7 10 a6 10 a5 10 3f 3a 7b 05 dd 19 dc 19 db 19 e3 42 e2 42 a4 10 cd 1e 3e 3a 3d 3a 3c 3a 3b 3a ......?:{........B.B....>:=:<:;:
10f040 3a 3a 39 3a 38 3a da 19 d9 19 cb 17 37 3a d8 19 9d 17 55 00 d7 19 2c 07 a3 10 2f 1e 54 00 53 00 ::9:8:......7:....U...,.../.T.S.
10f060 d6 19 d5 19 d4 19 d3 19 be 2a d2 19 d1 19 d0 19 9c 17 cf 19 ce 19 cd 19 fe 02 cc 19 cb 19 ca 19 .........*......................
10f080 c9 19 c8 19 c7 19 c6 19 c5 19 c4 19 52 00 51 00 c3 19 c2 19 c1 19 c0 19 bf 19 be 19 bd 19 bc 19 ............R.Q.................
10f0a0 9b 17 36 3a 35 3a e1 42 e0 42 34 3a a2 10 62 07 9a 17 bb 19 ba 19 97 26 a1 10 a0 10 9f 10 87 18 ..6:5:.B.B4:..b........&........
10f0c0 86 18 85 18 84 18 83 18 82 18 81 18 80 18 7f 18 ca 17 0d 17 96 26 b9 19 95 26 c9 17 b8 19 11 03 .....................&...&......
10f0e0 c8 17 c7 17 c6 17 c5 17 c4 17 c3 17 c2 17 c1 17 df 42 c0 17 de 42 dd 42 50 00 33 3a b7 19 32 3a .................B...B.BP.3:..2:
10f100 31 3a 9e 10 b6 19 b5 19 b4 19 2b 07 2a 07 29 07 b3 19 cc 1e 9d 10 9c 10 a7 3d 30 3a 2f 3a 2e 3a 1:........+.*.)..........=0:/:.:
10f120 2d 3a 2c 3a 2b 3a 2a 3a 29 3a 28 3a b2 19 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e 28 0e 27 0e -:,:+:*:):(:........,.+.*.).(.'.
10f140 26 0e 94 26 b1 19 4f 00 4e 00 1e 25 bf 17 98 10 27 3a be 17 bd 17 8d 02 8c 02 26 3a 93 26 97 10 &..&..O.N..%....':........&:.&..
10f160 96 10 95 10 94 10 dc 42 db 42 da 42 d9 42 d8 42 d7 42 d6 42 d5 42 b0 19 4d 00 4c 00 af 19 ae 19 .......B.B.B.B.B.B.B.B..M.L.....
10f180 ad 19 25 3a ac 19 ab 19 24 3a 6e 04 23 3a aa 19 a9 19 a8 19 a7 19 a6 19 a5 19 22 3a a4 19 28 03 ..%:....$:n.#:............":..(.
10f1a0 3e 03 21 3a a3 19 a2 19 20 3a 1f 3a 92 26 a1 19 93 10 1e 3a 1d 3a 92 10 2e 1e 99 03 a6 3d 1c 3a >.!:.....:.:.&.....:.:.......=.:
10f1c0 1b 3a 1a 3a a0 19 4b 00 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 54 25 60 1e 5f 1e 43 00 42 00 .:.:..K.J.I.H.G.F.E.D.T%`._.C.B.
10f1e0 41 00 53 25 bc 17 ca 3f 73 39 18 23 17 23 9f 19 9e 19 91 10 c8 2d d3 0b 19 3a 18 3a 9d 19 90 10 A.S%...?s9.#.#.......-...:.:....
10f200 9c 19 9b 19 9a 19 8f 03 91 26 99 19 98 19 bb 17 8f 10 8e 10 8d 10 99 17 8c 10 0b 3d 97 19 96 19 .........&.................=....
10f220 95 19 17 3a 16 3a 15 3a 94 19 93 19 92 19 91 19 90 19 8f 19 8e 19 8d 19 8c 19 8b 19 8a 19 89 19 ...:.:.:........................
10f240 88 19 87 19 40 00 86 19 85 19 84 19 83 19 82 19 81 19 80 19 7f 19 7e 19 14 3a 7d 19 3f 00 3e 00 ....@.................~..:}.?.>.
10f260 2d 1e 90 26 7c 19 7b 19 ba 17 c5 40 c4 40 c3 40 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 3d 00 -..&|.{....@.@.@.@.@.@.@.@.@.@=.
10f280 3c 00 7a 19 79 19 13 3a 12 3a 11 3a 25 0e 8b 10 8a 10 79 3d 78 3d 78 19 77 19 76 19 75 19 74 19 <.z.y..:.:.:%.....y=x=x.w.v.u.t.
10f2a0 73 19 10 3a 89 10 0f 3a 0e 3a 88 10 0d 3a 0c 3a 0b 3a 0a 3a 09 3a 87 10 08 3a 07 3a 06 3a 4d 08 s..:...:.:...:.:.:.:.:...:.:.:M.
10f2c0 05 3a 04 3a 0a 3d 09 3d 03 3a 02 3a 01 3a 00 3a ff 39 98 17 86 10 72 19 96 34 95 34 94 34 93 34 .:.:.=.=.:.:.:.:.9....r..4.4.4.4
10f2e0 92 34 91 34 90 34 8f 34 8e 34 8d 34 8c 34 8b 34 8a 34 89 34 88 34 87 34 01 13 00 13 71 19 86 34 .4.4.4.4.4.4.4.4.4.4.4.4....q..4
10f300 85 34 84 34 83 34 82 34 81 34 80 34 7f 34 7e 34 7d 34 7c 34 7b 34 7a 34 79 34 78 34 77 34 76 34 .4.4.4.4.4.4.4~4}4|4{4z4y4x4w4v4
10f320 75 34 74 34 73 34 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 6a 34 69 34 68 34 67 34 66 34 u4t4s4r4q4p4o4n4m4l4k4j4i4h4g4f4
10f340 65 34 64 34 63 34 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 59 34 58 34 57 34 56 34 e4d4c4b4a4`4_4^4]4\4[4Z4Y4X4W4V4
10f360 55 34 54 34 53 34 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 49 34 48 34 47 34 46 34 U4T4S4R4Q4P4O4N4M4L4K4J4I4H4G4F4
10f380 45 34 44 34 43 34 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 39 34 38 34 37 34 36 34 E4D4C4B4A4@4?4>4=4<4;4:494847464
10f3a0 35 34 34 34 33 34 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 29 34 28 34 27 34 26 34 544434241404/4.4-4,4+4*4)4(4'4&4
10f3c0 25 34 24 34 23 34 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 19 34 18 34 17 34 16 34 %4$4#4"4!4.4.4.4.4.4.4.4.4.4.4.4
10f3e0 15 34 14 34 13 34 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 09 34 08 34 07 34 06 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10f400 05 34 04 34 03 34 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 f7 33 f6 33 .4.4.4.4.4.4.3.3.3.3.3.3.3.3.3.3
10f420 f5 33 f4 33 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 e7 33 e6 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f440 e5 33 e4 33 e3 33 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 d9 33 d8 33 d7 33 d6 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f460 d5 33 d4 33 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f480 c5 33 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f4a0 b5 33 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f4c0 a5 33 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 9a 33 99 33 98 33 97 33 96 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10f4e0 95 33 94 33 93 33 7e 18 7d 18 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 8a 33 89 33 88 33 .3.3.3~.}..3.3.3.3.3.3.3.3.3.3.3
10f500 87 33 86 33 85 33 84 33 83 33 82 33 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 79 33 78 33 .3.3.3.3.3.3.3.3.3~3}3|3{3z3y3x3
10f520 77 33 76 33 75 33 74 33 73 33 72 33 71 33 70 33 6f 33 6e 33 6d 33 6c 33 6b 33 6a 33 69 33 68 33 w3v3u3t3s3r3q3p3o3n3m3l3k3j3i3h3
10f540 67 33 66 33 65 33 64 33 63 33 62 33 61 33 60 33 5f 33 5e 33 5d 33 5c 33 5b 33 5a 33 59 33 58 33 g3f3e3d3c3b3a3`3_3^3]3\3[3Z3Y3X3
10f560 57 33 56 33 55 33 54 33 53 33 52 33 51 33 50 33 4f 33 4e 33 4d 33 4c 33 4b 33 9f 34 9e 34 9d 34 W3V3U3T3S3R3Q3P3O3N3M3L3K3.4.4.4
10f580 9c 34 bc 34 bb 34 ba 34 b9 34 b8 34 b7 34 0c 36 0b 36 b6 34 b5 34 b4 34 b3 34 b2 34 b1 34 b0 34 .4.4.4.4.4.4.4.6.6.4.4.4.4.4.4.4
10f5a0 af 34 fe 39 1b 04 29 04 bb 40 fd 39 3b 04 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 30 04 2f 04 .4.9..)..@.9;.:.9.8.7.6...(.0./.
10f5c0 4c 08 fc 39 19 04 27 04 18 04 26 04 fb 39 ba 40 17 04 25 04 35 04 34 04 fa 39 f9 39 b9 40 f8 39 L..9..'...&..9.@..%.5.4..9.9.@.9
10f5e0 f7 39 f6 39 87 17 ae 34 70 19 2c 1e 6f 19 f5 39 6e 19 6d 19 6c 19 6b 19 23 17 6b 46 6a 46 69 46 .9.9...4p.,.o..9n.m.l.k.#.kFjFiF
10f600 68 46 67 46 66 46 65 46 64 46 63 46 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 hFgFfFeFdFcFbFaF`F_F^F]F\F[FZFYF
10f620 58 46 57 46 56 46 55 46 54 46 53 46 52 46 51 46 50 46 4f 46 4e 46 dc 1f db 1f da 1f d9 1f d8 1f XFWFVFUFTFSFRFQFPFOFNF..........
10f640 d7 1f d6 1f d5 1f d4 1f 4d 46 4c 46 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 44 46 43 46 42 46 ........MFLFKFJFIFHFGFFFEFDFCFBF
10f660 41 46 40 46 3f 46 3e 46 3d 46 3c 46 3b 46 53 37 52 37 51 37 50 37 4f 37 4e 37 4d 37 4c 37 4b 37 AF@F?F>F=F<F;FS7R7Q7P7O7N7M7L7K7
10f680 4a 37 49 37 48 37 47 37 46 37 45 37 44 37 43 37 42 37 41 37 40 37 3f 37 3e 37 3d 37 3c 37 3b 37 J7I7H7G7F7E7D7C7B7A7@7?7>7=7<7;7
10f6a0 3a 37 a5 34 f4 39 5e 37 5d 37 16 23 5c 37 5b 37 5a 37 59 37 58 37 7e 37 7d 37 7c 37 7b 37 7a 37 :7.4.9^7]7.#\7[7Z7Y7X7~7}7|7{7z7
10f6c0 79 37 78 37 77 37 76 37 75 37 74 37 ba 32 b9 32 b8 32 b7 32 b6 32 b5 32 b4 32 b3 32 d1 32 d0 32 y7x7w7v7u7t7.2.2.2.2.2.2.2.2.2.2
10f6e0 cf 32 83 37 ce 32 cd 32 cc 32 82 37 cb 32 ca 32 c9 32 c8 32 5e 09 c7 32 c6 32 c5 32 c4 32 5d 09 .2.7.2.2.2.7.2.2.2.2^..2.2.2.2].
10f700 5c 09 c3 32 c2 32 c1 32 d2 0b d1 0b d0 0b 85 10 d4 42 d3 42 84 10 83 10 d2 42 3b 00 3a 00 39 00 \..2.2.2.........B.B.....B;.:.9.
10f720 38 00 6a 19 37 00 36 00 d3 46 d2 46 46 28 45 28 44 28 43 28 42 28 41 28 40 28 77 2e 3f 28 3e 28 8.j.7.6..F.FF(E(D(C(B(A(@(w.?(>(
10f740 3d 28 3c 28 ad 34 3b 28 37 0c 3a 28 39 28 38 28 37 28 36 28 76 2e 35 28 8b 37 8f 26 35 00 34 00 =(<(.4;(7.:(9(8(7(6(v.5(.7.&5.4.
10f760 0a 36 09 36 08 36 07 36 06 36 05 36 04 36 03 36 02 36 01 36 00 36 ff 35 fe 35 fd 35 fc 35 fb 35 .6.6.6.6.6.6.6.6.6.6.6.5.5.5.5.5
10f780 fa 35 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 ec 35 eb 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f7a0 ea 35 e9 35 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 e2 35 e1 35 e0 35 df 35 de 35 dd 35 dc 35 db 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f7c0 da 35 d9 35 d8 35 d7 35 d6 35 d5 35 d4 35 d3 35 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 cc 35 cb 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10f7e0 ca 35 c9 35 c8 35 c7 35 c6 35 c5 35 c4 35 c3 35 c2 35 c1 35 4b 08 82 10 81 10 34 28 33 28 32 28 .5.5.5.5.5.5.5.5.5.5K.....4(3(2(
10f800 80 10 7f 10 10 03 69 19 f3 02 f3 39 68 19 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 ......i....9h...................
10f820 7e 10 f2 39 f1 39 67 19 f0 39 66 19 cf 0b ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b c7 0b c6 0b ~..9.9g..9f.....................
10f840 c5 0b c4 0b c3 0b c2 0b c1 0b c0 0b bf 0b be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b b7 0b b6 0b ................................
10f860 b5 0b b4 0b b3 0b b2 0b b1 0b b0 0b af 0b ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b ................................
10f880 a5 0b a4 0b a3 0b a2 0b a1 0b a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b ................................
10f8a0 95 0b 94 0b 93 0b 92 0b 91 0b 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b ................................
10f8c0 85 0b 84 0b 83 0b 82 0b 81 0b 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b ..............~.}.|.{.z.y.x.w.v.
10f8e0 75 0b 74 0b 73 0b 72 0b 71 0b 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
10f900 65 0b 64 0b 63 0b 62 0b 61 0b 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.
10f920 55 0b 54 0b 53 0b 52 0b 51 0b 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.
10f940 45 0b 44 0b 43 0b 42 0b 41 0b 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b E.D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.
10f960 35 0b 34 0b 33 0b 32 0b 31 0b 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 4f 39 5.4.3.2.1.0./...-.,.+.*.).(.'.O9
10f980 4e 39 bd 2a bc 2a bb 2a ba 2a b9 2a b8 2a b7 2a b6 2a b5 2a b4 2a 33 00 32 00 31 00 ef 39 ee 39 N9.*.*.*.*.*.*.*.*.*.*3.2.1..9.9
10f9a0 ed 39 65 19 64 19 63 19 b3 2a 88 1e 87 1e 86 1e 9c 37 9b 37 9a 37 99 37 98 37 97 37 96 37 95 37 .9e.d.c..*.......7.7.7.7.7.7.7.7
10f9c0 94 37 93 37 92 37 91 37 90 37 8f 37 ec 39 eb 39 77 3d 4a 08 49 08 a6 38 a5 38 a4 38 a3 38 a2 38 .7.7.7.7.7.7.9.9w=J.I..8.8.8.8.8
10f9e0 a1 38 a0 38 9f 38 9e 38 9d 38 9c 38 ea 38 e9 38 e8 38 e7 38 e6 38 e5 38 e4 38 e3 38 e2 38 e1 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10fa00 e0 38 df 38 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10fa20 c0 38 bf 38 be 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 b7 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10fa40 b0 38 af 38 ae 38 ad 38 ac 38 6d 3d 62 19 28 07 61 19 ee 02 27 07 60 19 e2 24 e1 24 e0 24 df 24 .8.8.8.8.8m=b.(.a...'.`..$.$.$.$
10fa60 7d 10 7c 10 4d 39 4c 39 4b 39 4a 39 49 39 48 39 47 39 46 39 45 39 44 39 43 39 42 39 41 39 40 39 }.|.M9L9K9J9I9H9G9F9E9D9C9B9A9@9
10fa80 3f 39 3e 39 3d 39 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 5f 19 5e 19 ea 39 5d 19 5c 19 5b 19 ?9>9=9<9;9:999897969_.^..9].\.[.
10faa0 5a 19 e9 39 e8 39 e7 39 e6 39 35 39 d3 38 d2 38 d1 38 d0 38 cf 38 ce 38 cd 38 cc 38 cb 38 ca 38 Z..9.9.9.959.8.8.8.8.8.8.8.8.8.8
10fac0 59 19 0c 17 8c 32 8b 32 8a 32 89 32 88 32 87 32 30 00 2f 00 86 32 85 32 2e 00 2d 00 84 32 83 32 Y....2.2.2.2.2.20./..2.2..-..2.2
10fae0 82 32 81 32 80 32 7f 32 2c 00 7e 32 7d 32 2b 00 7c 32 7b 32 e5 39 e4 39 e3 39 58 19 86 17 85 17 .2.2.2.2,.~2}2+.|2{2.9.9.9X.....
10fb00 34 39 33 39 32 39 e2 39 e1 39 15 23 7b 10 14 23 8b 02 8a 02 89 02 88 02 e0 39 df 39 c0 32 bf 32 493929.9.9.#{..#.........9.9.2.2
10fb20 57 19 52 25 d9 24 2a 00 29 00 28 00 27 00 26 07 56 19 55 19 16 04 11 1e 54 19 53 19 f6 38 f5 38 W.R%.$*.).(.'.&.V.U.....T.S..8.8
10fb40 f4 38 f3 38 f2 38 f1 38 f0 38 ef 38 ee 38 52 19 51 19 05 17 04 17 03 17 02 17 01 17 00 17 ff 16 .8.8.8.8.8.8.8R.Q...............
10fb60 fe 16 85 1e 72 39 71 39 70 39 6f 39 6e 39 6d 39 6c 39 6b 39 6a 39 69 39 fd 38 fc 38 fb 38 fa 38 ....r9q9p9o9n9m9l9k9j9i9.8.8.8.8
10fb80 31 39 30 39 2f 39 2e 39 2d 39 2c 39 2b 39 2a 39 29 39 28 39 27 39 26 39 25 39 24 39 23 39 22 39 1909/9.9-9,9+9*9)9(9'9&9%9$9#9"9
10fba0 21 39 20 39 1f 39 1e 39 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 16 39 15 39 14 39 13 39 12 39 !9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
10fbc0 11 39 10 39 0f 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 06 39 84 1e 83 1e 82 1e 50 19 .9.9.9.9.9.9.9.9.9.9.9.9......P.
10fbe0 26 0b 25 0b 0b 17 d1 42 b2 2a b1 2a b9 17 4f 19 de 39 dd 39 dc 39 50 23 48 08 26 00 13 23 12 23 &.%....B.*.*..O..9.9.9P#H.&..#.#
10fc00 db 39 da 39 5e 1e 5d 1e af 3c 4e 19 4d 19 25 00 b8 40 b7 40 b6 40 b5 40 4c 19 32 03 4b 19 d9 39 .9.9^.]..<N.M.%..@.@.@.@L.2.K..9
10fc20 74 0e 7a 10 67 03 62 03 4a 19 49 19 48 19 11 23 10 23 d8 39 d7 39 d6 39 c5 1e cb 1e ae 3c d5 39 t.z.g.b.J.I.H..#.#.9.9.9.....<.9
10fc40 b8 17 d4 39 d3 39 d2 39 6d 04 d1 39 d0 39 24 00 47 19 46 19 45 19 f2 02 79 10 0a 17 09 17 82 26 ...9.9.9m..9.9$.G.F.E...y......&
10fc60 81 26 78 10 77 10 cf 39 ce 39 08 3d 5c 1e 5b 1e 57 37 44 19 43 19 42 19 23 00 22 00 b4 40 cd 39 .&x.w..9.9.=\.[.W7D.C.B.#."..@.9
10fc80 d0 42 cf 42 c0 35 bf 35 b3 40 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 ab 40 aa 40 a9 40 a8 40 .B.B.5.5.@.@.@.@.@.@.@.@.@.@.@.@
10fca0 a7 40 a6 40 a5 40 a4 40 a3 40 a2 40 a1 40 be 35 bd 35 bc 35 bb 35 ba 35 b9 35 b8 35 b7 35 b6 35 .@.@.@.@.@.@.@.5.5.5.5.5.5.5.5.5
10fcc0 b5 35 b4 35 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 68 39 67 39 .5.5.5.5.5.5.5.5.5.5.5.5.5.5h9g9
10fce0 a7 35 a6 35 cc 39 87 02 86 02 85 02 84 02 66 30 65 30 64 30 63 30 62 30 61 30 60 30 5f 30 5e 30 .5.5.9........f0e0d0c0b0a0`0_0^0
10fd00 5d 30 5c 30 b0 2a af 2a ae 2a ad 2a ac 2a ab 2a aa 2a a9 2a 56 1e 25 07 c7 2d cb 39 ca 39 05 39 ]0\0.*.*.*.*.*.*.*.*V.%..-.9.9.9
10fd20 a8 2a a7 2a a6 2a a5 2a a4 2a a3 2a a2 2a a1 2a a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fd40 98 2a 97 2a 96 2a 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a 8e 2a 8d 2a 8c 2a 8b 2a 8a 2a 89 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fd60 88 2a 87 2a 86 2a 85 2a 84 2a 83 2a 82 2a 81 2a 80 2a 7f 2a 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a .*.*.*.*.*.*.*.*.*.*~*}*|*{*z*y*
10fd80 78 2a 77 2a 76 2a 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a x*w*v*u*t*s*r*q*p*o*n*m*l*k*j*i*
10fda0 68 2a 67 2a 66 2a 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a h*g*f*e*d*c*b*a*`*_*^*]*\*[*Z*Y*
10fdc0 58 2a 57 2a 56 2a 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a X*W*V*U*T*S*R*Q*P*O*N*M*L*K*J*I*
10fde0 48 2a 47 2a 46 2a 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a H*G*F*E*D*C*B*A*@*?*>*=*<*;*:*9*
10fe00 38 2a 37 2a 36 2a 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 8*7*6*5*4*3*2*1*0*/*.*-*,*+***)*
10fe20 28 2a 27 2a 26 2a 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a (*'*&*%*$*#*"*!*.*.*.*.*.*.*.*.*
10fe40 18 2a 17 2a 16 2a 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10fe60 08 2a 07 2a 06 2a 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 .*.*.*.*.*.*.*.*.*.).).).).).).)
10fe80 f8 29 f7 29 f6 29 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 .).).).).).).).).).).).).).).).)
10fea0 e8 29 e7 29 e6 29 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 d9 29 .).).).).).).).).).).).).).).).)
10fec0 d8 29 d7 29 d6 29 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 .).).).).).).).).).).).).).).).)
10fee0 c8 29 c7 29 c6 29 c5 29 c4 29 c3 29 c2 29 c1 29 c0 29 bf 29 be 29 bd 29 bc 29 bb 29 ba 29 b9 29 .).).).).).).).).).).).).).).).)
10ff00 b8 29 b7 29 b6 29 b5 29 b4 29 b3 29 b2 29 b1 29 b0 29 af 29 ae 29 ad 29 ac 29 ab 29 aa 29 a9 29 .).).).).).).).).).).).).).).).)
10ff20 a8 29 a7 29 a6 29 a5 29 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 9e 29 9d 29 9c 29 9b 29 9a 29 99 29 .).).).).).).).).).).).).).).).)
10ff40 98 29 97 29 96 29 95 29 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 .).).).).).).).).).).).).).).).)
10ff60 75 2e 88 29 87 29 74 2e 73 2e 72 2e 71 2e 70 2e 6f 2e 6e 2e 6d 2e 6c 2e 6b 2e 86 29 85 29 84 29 u..).)t.s.r.q.p.o.n.m.l.k..).).)
10ff80 6a 2e 69 2e 68 2e 67 2e 66 2e 65 2e 64 2e 63 2e 62 2e 61 2e 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
10ffa0 5a 2e 59 2e 58 2e 57 2e 56 2e 55 2e 54 2e 53 2e 52 2e 51 2e 50 2e 4f 2e 4e 2e 4d 2e 4c 2e 4b 2e Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
10ffc0 4a 2e 49 2e 48 2e 47 2e 46 2e 45 2e 44 2e 43 2e 42 2e 41 2e 40 2e 83 29 61 3d 60 3d 5f 3d 5e 3d J.I.H.G.F.E.D.C.B.A.@..)a=`=_=^=
10ffe0 41 19 40 19 5d 3d 5c 3d 3f 19 58 3d c7 02 84 17 c6 02 c5 02 c4 02 c3 02 3e 19 be 32 3d 19 3c 19 A.@.]=\=?.X=............>..2=.<.
110000 23 25 3b 19 38 03 37 03 3a 19 39 19 27 03 38 19 37 19 36 19 35 19 34 19 26 03 33 19 32 19 31 19 #%;.8.7.:.9.'.8.7.6.5.4.&.3.2.1.
110020 31 03 04 39 c9 39 c8 39 c7 39 c6 39 1a 44 19 44 18 44 17 44 16 44 15 44 14 44 9d 40 9c 40 9b 40 1..9.9.9.9.9.D.D.D.D.D.D.D.@.@.@
110040 9a 40 99 40 98 40 97 40 96 40 95 40 94 40 93 40 92 40 91 40 90 40 8f 40 8e 40 8d 40 58 40 57 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@X@W@
110060 56 40 55 40 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 85 40 84 40 83 40 82 40 81 40 80 40 7f 40 V@U@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
110080 7e 40 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 72 40 71 40 70 40 6f 40 ~@}@|@{@z@y@x@w@v@u@t@s@r@q@p@o@
1100a0 6e 40 6d 40 6c 40 6b 40 6a 40 69 40 68 40 67 40 66 40 65 40 64 40 63 40 62 40 61 40 60 40 5f 40 n@m@l@k@j@i@h@g@f@e@d@c@b@a@`@_@
1100c0 5e 40 5d 40 5c 40 e0 3f df 3f de 3f dd 3f dc 3f db 3f da 3f d9 3f d8 3f c5 39 c4 39 c3 39 2b 45 ^@]@\@.?.?.?.?.?.?.?.?.?.9.9.9+E
1100e0 2a 45 29 45 28 45 27 45 26 45 25 45 24 45 23 45 22 45 21 45 14 20 13 20 12 20 11 20 10 20 0f 20 *E)E(E'E&E%E$E#E"E!E............
110100 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 07 20 06 20 05 20 04 20 03 20 02 20 01 20 00 20 ff 1f ................................
110120 fe 1f fd 1f fc 1f fb 1f fa 1f f9 1f f8 1f f7 1f f6 1f f5 1f f4 1f f3 1f f2 1f f1 1f f0 1f ef 1f ................................
110140 ee 1f ed 1f ec 1f eb 1f ea 1f e9 1f e8 1f d2 45 d1 45 d0 45 cf 45 ce 45 cd 45 cc 45 cb 45 ca 45 ...............E.E.E.E.E.E.E.E.E
110160 c9 45 c8 45 c7 45 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 ad 0f bd 45 bc 45 bb 45 .E.E.E.E.E.E.E.E.E.E.E.E...E.E.E
110180 ba 45 b9 45 b8 45 b7 45 b6 45 b5 45 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 ac 45 ab 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
1101a0 ac 0f aa 45 a9 45 a8 45 a7 45 a6 45 a5 45 a4 45 a3 45 a2 45 a1 45 a0 45 9f 45 9e 45 9d 45 9c 45 ...E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
1101c0 9b 45 ab 0f 9a 45 99 45 51 25 98 45 97 45 96 45 aa 0f 95 45 94 45 93 45 92 45 91 45 90 45 8f 45 .E...E.EQ%.E.E.E...E.E.E.E.E.E.E
1101e0 8e 45 8d 45 a9 0f a8 0f 8c 45 8b 45 8a 45 89 45 88 45 87 45 86 45 85 45 84 45 83 45 82 45 81 45 .E.E.....E.E.E.E.E.E.E.E.E.E.E.E
110200 80 45 7f 45 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 76 45 75 45 74 45 73 45 72 45 71 45 .E.E~E}E|E{EzEyExEwEvEuEtEsErEqE
110220 70 45 6f 45 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 66 45 13 46 12 46 11 46 10 46 0f 46 pEoEnEmElEkEjEiEhEgEfE.F.F.F.F.F
110240 0e 46 0d 46 0c 46 0b 46 0a 46 09 46 08 46 07 46 06 46 05 46 04 46 03 46 02 46 01 46 00 46 ff 45 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.E
110260 fe 45 fd 45 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 f6 45 f5 45 f4 45 37 46 36 46 35 46 34 46 33 46 .E.E.E.E.E.E.E.E.E.E.E7F6F5F4F3F
110280 32 46 31 46 30 46 2f 46 2e 46 2d 46 2c 46 2b 46 2a 46 29 46 28 46 27 46 26 46 25 46 24 46 23 46 2F1F0F/F.F-F,F+F*F)F(F'F&F%F$F#F
1102a0 22 46 21 46 20 46 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 18 46 17 46 8a 43 89 43 88 43 87 43 "F!F.F.F.F.F.F.F.F.F.F.F.C.C.C.C
1102c0 86 43 85 43 ad 46 ac 46 ab 46 aa 46 a9 46 a8 46 a7 46 a6 46 a5 46 a4 46 a3 46 a2 46 a1 46 a0 46 .C.C.F.F.F.F.F.F.F.F.F.F.F.F.F.F
1102e0 9f 46 9e 46 9d 46 9c 46 9b 46 9a 46 99 46 98 46 30 19 97 46 96 46 95 46 94 46 93 46 92 46 91 46 .F.F.F.F.F.F.F.F0..F.F.F.F.F.F.F
110300 90 46 8f 46 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 85 46 84 46 83 46 82 46 81 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
110320 80 46 7f 46 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 75 46 74 46 73 46 72 46 71 46 .F.F~F}F|F{FzFyFxFwFvFuFtFsFrFqF
110340 70 46 6f 46 2f 19 2e 19 2d 19 c2 39 2c 19 2b 19 ce 42 2a 19 29 19 28 19 27 19 26 19 25 19 c1 39 pFoF/...-..9,.+..B*.).(.'.&.%..9
110360 24 19 23 19 82 03 21 00 22 19 81 03 80 03 21 19 dc 3d db 3d da 3d d9 3d d8 3d 0f 23 0e 23 0d 23 $.#...!.".....!..=.=.=.=.=.#.#.#
110380 0c 23 0b 23 0a 23 09 23 08 23 07 23 06 23 05 23 04 23 03 23 02 23 01 23 00 23 ff 22 fe 22 e6 3d .#.#.#.#.#.#.#.#.#.#.#.#.#.".".=
1103a0 e5 3d e4 3d e3 3d e2 3d e1 3d e0 3d 0e 3e 0d 3e 0c 3e 0b 3e 0a 3e 09 3e 08 3e 07 3e 06 3e 05 3e .=.=.=.=.=.=.>.>.>.>.>.>.>.>.>.>
1103c0 04 3e 03 3e 02 3e 01 3e 00 3e ff 3d fe 3d fd 3d fc 3d fb 3d fa 3d f9 3d f8 3d f7 3d f6 3d f5 3d .>.>.>.>.>.=.=.=.=.=.=.=.=.=.=.=
1103e0 f4 3d f3 3d f2 3d f1 3d f0 3d ef 3d ee 3d ed 3d ec 3d eb 3d ea 3d 49 3e 48 3e 47 3e 46 3e 45 3e .=.=.=.=.=.=.=.=.=.=.=I>H>G>F>E>
110400 44 3e 43 3e 42 3e 41 3e 40 3e 3f 3e 3e 3e 3d 3e 17 3e 16 3e 15 3e 14 3e 13 3e 12 3e 56 3e 55 3e D>C>B>A>@>?>>>=>.>.>.>.>.>.>V>U>
110420 54 3e 53 3e 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e 2a 3f 29 3f 28 3f 27 3f 26 3f 25 3f 24 3f 23 3f T>S>R>Q>P>O>N>M>*?)?(?'?&?%?$?#?
110440 22 3f 21 3f 20 3f 1f 3f 1e 3f 54 3f 53 3f 20 19 1f 19 1e 19 1d 19 1c 19 1b 19 1a 19 19 19 52 3f "?!?.?.?.?T?S?................R?
110460 51 3f 50 3f 4f 3f 4e 3f 73 0f 4d 3f 4c 3f 4b 3f 18 19 4a 3f 49 3f 48 3f 47 3f 46 3f 45 3f 44 3f Q?P?O?N?s.M?L?K?..J?I?H?G?F?E?D?
110480 43 3f 42 3f 41 3f 40 3f 17 19 16 19 15 19 14 19 13 19 12 19 11 19 a5 35 10 19 76 10 ac 34 b3 3f C?B?A?@?...............5..v..4.?
1104a0 b2 3f b1 3f b0 3f af 3f ae 3f ad 3f ac 3f ab 3f aa 3f a9 3f a8 3f a7 3f a6 3f a5 3f a4 3f a3 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1104c0 a2 3f a1 3f a0 3f 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f 97 3f 96 3f 95 3f 94 3f 93 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1104e0 92 3f 91 3f 90 3f 8f 3f 8e 3f 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 88 3f 87 3f 86 3f 85 3f 84 3f 83 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
110500 82 3f 81 3f 80 3f 7f 3f 7e 3f 0f 19 c0 39 bf 39 51 40 50 40 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 .?.?.?.?~?...9.9Q@P@O@N@M@L@K@J@
110520 49 40 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 I@H@G@F@E@D@C@B@A@@@?@>@=@<@;@:@
110540 39 40 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 9@8@7@6@5@4@3@2@1@0@/@.@-@,@+@*@
110560 29 40 28 40 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 1f 40 cc 41 3f 2e db 43 da 43 d9 43 )@(@'@&@%@$@#@"@!@.@.@.A?..C.C.C
110580 d8 43 d7 43 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d0 43 cf 43 ce 43 cd 43 cc 43 cb 43 ca 43 c9 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1105a0 c8 43 c7 43 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 bd 43 bc 43 bb 43 ba 43 84 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1105c0 83 43 07 0c 06 0c 05 0c 04 0c 03 0c 6f 29 be 39 bd 39 bc 39 03 39 02 39 01 39 de 03 dd 03 dc 03 .C..........o).9.9.9.9.9.9......
1105e0 db 03 da 03 d9 03 d8 03 d7 03 d6 03 d5 03 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ce 03 cd 03 ................................
110600 cc 03 82 43 81 43 80 43 7f 43 7e 43 7d 43 7c 43 7b 43 13 44 12 44 11 44 10 44 0f 44 0e 44 0d 44 ...C.C.C.C~C}C|C{C.D.D.D.D.D.D.D
110620 0c 44 0b 44 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 fd 43 .D.D.D.D.D.D.D.D.D.D.D.D.D.C.C.C
110640 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 f1 43 f0 43 ef 43 ee 43 ed 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
110660 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 1e 44 1d 45 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.D.E
110680 1c 45 1b 45 1a 45 19 45 18 45 30 45 2f 45 3e 45 3d 45 3c 45 3b 45 3a 45 39 45 38 45 37 45 36 45 .E.E.E.E.E0E/E>E=E<E;E:E9E8E7E6E
1106a0 35 45 34 45 0e 19 0d 19 0c 19 0b 19 0a 19 09 19 ee 03 08 19 81 1e 80 1e ab 34 31 28 30 28 07 19 5E4E.....................41(0(..
1106c0 06 19 05 19 04 19 03 19 02 19 01 19 00 19 ff 18 20 00 fe 18 fd 18 fc 18 2f 28 c6 2d 66 39 24 07 ......................../(.-f9$.
1106e0 cd 42 fb 18 fa 18 f9 18 f8 18 f7 18 f6 18 f5 18 c5 2d f4 18 f3 18 f2 18 f1 18 c4 2d f0 18 1a 3f .B...............-.........-...?
110700 19 3f 18 3f 17 3f 16 3f 15 3f 14 3f 13 3f 12 3f 11 3f 10 3f 0f 3f 0e 3f 0d 3f 0c 3f 0b 3f 0a 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
110720 09 3f 08 3f 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e fd 3e fc 3e fb 3e fa 3e .?.?.?.?.?.?.?.?.?.?.>.>.>.>.>.>
110740 f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e ed 3e ec 3e eb 3e ea 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110760 e9 3e e8 3e e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e db 3e da 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110780 d9 3e d8 3e d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e cb 3e ca 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1107a0 c9 3e c8 3e c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e bb 3e ba 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1107c0 b9 3e b8 3e b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e ab 3e aa 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1107e0 a9 3e a8 3e a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110800 99 3e 98 3e 97 3e 96 3e 95 3e 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
110820 89 3e 88 3e 87 3e 86 3e 85 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e .>.>.>.>.>.>.>.>.>.>.>~>}>|>{>z>
110840 79 3e 78 3e 77 3e 76 3e 75 3e 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e y>x>w>v>u>t>s>r>q>p>o>n>m>l>k>j>
110860 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e i>h>g>f>e>d>c>b>a>`>_>^>]>\>[>Z>
110880 ea 45 e9 45 e8 45 e7 45 e6 45 e5 45 86 04 85 04 84 04 83 04 82 04 81 04 80 04 b1 46 75 10 74 10 .E.E.E.E.E.E...............Fu.t.
1108a0 be 46 bd 46 bc 46 bb 46 ba 46 b9 46 b8 46 73 10 72 10 71 10 70 10 cc 42 ef 18 47 08 65 45 ee 18 .F.F.F.F.F.F.Fs.r.q.p..B..G.eE..
1108c0 ed 18 ec 18 eb 18 ea 18 e9 18 e8 18 e7 18 64 45 d4 20 d3 20 d2 20 d1 20 d0 20 cf 20 ce 20 cd 20 ..............dE................
1108e0 cc 20 cb 20 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 c4 20 c3 20 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 ................................
110900 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 ................................
110920 ac 20 ab 20 f1 22 f0 22 ef 22 ee 22 ed 22 ec 22 eb 22 ea 22 e9 22 e8 22 e7 22 e6 22 e5 22 e4 22 ....."."."."."."."."."."."."."."
110940 e3 22 e2 22 e1 22 e0 22 df 22 de 22 dd 22 dc 22 db 22 da 22 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 ."."."."."."."."."."."."."."."."
110960 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 cd 22 cc 22 cb 22 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 ."."."."."."."."."."."."."."."."
110980 c3 22 c2 22 c1 22 c0 22 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 ."."."."."."."."."."."."."."."."
1109a0 b3 22 b2 22 b1 22 b0 22 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 ."."."."."."."."."."."."."."."."
1109c0 a3 22 a2 22 a1 22 a0 22 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 ."."."."."."."."."."."."."."."."
1109e0 93 22 92 22 91 22 90 22 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 ."."."."."."."."."."."."."."."."
110a00 83 22 82 22 81 22 80 22 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 ."."."."."~"}"|"{"z"y"x"w"v"u"t"
110a20 73 22 72 22 71 22 70 22 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 s"r"q"p"o"n"m"l"k"j"i"h"g"f"e"d"
110a40 63 22 62 22 61 22 60 22 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 c"b"a"`"_"^"]"\"["Z"Y"X"W"V"U"T"
110a60 53 22 52 22 51 22 50 22 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 S"R"Q"P"O"N"M"L"K"J"I"H"G"F"E"D"
110a80 43 22 42 22 41 22 40 22 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 C"B"A"@"?">"="<";":"9"8"7"6"5"4"
110aa0 33 22 32 22 31 22 30 22 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 3"2"1"0"/"."-","+"*")"("'"&"%"$"
110ac0 23 22 22 22 21 22 20 22 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 #"""!"."."."."."."."."."."."."."
110ae0 13 22 12 22 11 22 10 22 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 ."."."."."."."."."."."."."."."."
110b00 03 22 02 22 01 22 00 22 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 .".".".".!.!.!.!.!.!.!.!.!.!.!.!
110b20 f3 21 f2 21 f1 21 f0 21 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110b40 e3 21 e2 21 e1 21 e0 21 df 21 de 21 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110b60 d3 21 d2 21 d1 21 d0 21 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110b80 c3 21 c2 21 c1 21 c0 21 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110ba0 b3 21 b2 21 b1 21 b0 21 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110bc0 a3 21 a2 21 a1 21 a0 21 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110be0 93 21 92 21 91 21 90 21 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110c00 83 21 82 21 81 21 80 21 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 .!.!.!.!.!~!}!|!{!z!y!x!w!v!u!t!
110c20 73 21 72 21 71 21 70 21 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 s!r!q!p!o!n!m!l!k!j!i!h!g!f!e!d!
110c40 63 21 62 21 61 21 60 21 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 c!b!a!`!_!^!]!\![!Z!Y!X!W!V!U!T!
110c60 53 21 52 21 51 21 50 21 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 S!R!Q!P!O!N!M!L!K!J!I!H!G!F!E!D!
110c80 43 21 42 21 41 21 40 21 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 C!B!A!@!?!>!=!<!;!:!9!8!7!6!5!4!
110ca0 33 21 32 21 31 21 30 21 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 3!2!1!0!/!.!-!,!+!*!)!(!'!&!%!$!
110cc0 23 21 22 21 21 21 20 21 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 #!"!!!.!.!.!.!.!.!.!.!.!.!.!.!.!
110ce0 13 21 12 21 11 21 10 21 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
110d00 03 21 02 21 01 21 00 21 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 .!.!.!.!........................
110d20 f3 20 f2 20 f1 20 f0 20 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 ................................
110d40 e3 20 e2 20 e1 20 e0 20 df 20 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 76 42 75 42 74 42 73 42 ........................vBuBtBsB
110d60 72 42 71 42 25 28 24 28 23 28 22 28 21 28 20 28 1f 28 1e 28 1d 28 1c 28 1b 28 1a 28 19 28 18 28 rBqB%($(#("(!(.(.(.(.(.(.(.(.(.(
110d80 17 28 16 28 15 28 14 28 13 28 10 45 0f 45 0e 45 0d 45 0c 45 0b 45 0a 45 09 45 08 45 07 45 06 45 .(.(.(.(.(.E.E.E.E.E.E.E.E.E.E.E
110da0 05 45 04 45 63 45 b5 04 b4 04 b3 04 b2 04 03 45 02 45 01 45 62 45 61 45 12 28 11 28 60 45 5f 45 .E.EcE.........E.E.EbEaE.(.(`E_E
110dc0 5e 45 5d 45 5c 45 5b 45 5a 45 59 45 58 45 57 45 56 45 55 45 54 45 9f 2c 9e 2c 9d 2c 9c 2c 9b 2c ^E]E\E[EZEYEXEWEVEUETE.,.,.,.,.,
110de0 9a 2c 99 2c 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110e00 8a 2c 89 2c 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c .,.,.,.,.,.,.,.,.,.,.,.,~,},|,{,
110e20 7a 2c 79 2c 78 2c 77 2c 76 2c 75 2c 74 2c 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c z,y,x,w,v,u,t,s,r,q,p,o,n,m,l,k,
110e40 6a 2c 69 2c 68 2c 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c j,i,h,g,f,e,d,c,b,a,`,_,^,],\,[,
110e60 5a 2c 59 2c 58 2c 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c Z,Y,X,W,V,U,T,S,R,Q,P,O,N,M,L,K,
110e80 4a 2c 49 2c 48 2c 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c J,I,H,G,F,E,D,C,B,A,@,?,>,=,<,;,
110ea0 3a 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c :,9,8,7,6,5,4,3,2,1,0,/,.,-,,,+,
110ec0 2a 2c 29 2c 28 2c 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c *,),(,',&,%,$,#,",!,.,.,.,.,.,.,
110ee0 1a 2c 19 2c 18 2c 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110f00 0a 2c 09 2c 08 2c 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b .,.,.,.,.,.,.,.,.,.,.,.+.+.+.+.+
110f20 fa 2b f9 2b f8 2b f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110f40 ea 2b e9 2b e8 2b e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110f60 da 2b d9 2b d8 2b d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110f80 ca 2b c9 2b c8 2b c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110fa0 ba 2b b9 2b b8 2b b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110fc0 aa 2b a9 2b a8 2b a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
110fe0 9a 2b 99 2b 98 2b 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111000 8a 2b 89 2b 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b .+.+.+.+.+.+.+.+.+.+.+.+~+}+|+{+
111020 7a 2b 79 2b 78 2b 77 2b 76 2b 75 2b 74 2b 73 2b 72 2b 71 2b 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b z+y+x+w+v+u+t+s+r+q+p+o+n+m+l+k+
111040 6a 2b 69 2b 68 2b 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b j+i+h+g+f+e+d+c+b+a+`+_+^+]+\+[+
111060 5a 2b 59 2b 58 2b 57 2b 56 2b 55 2b 54 2b 53 2b 52 2b 51 2b 50 2b 55 12 54 12 53 12 52 12 51 12 Z+Y+X+W+V+U+T+S+R+Q+P+U.T.S.R.Q.
111080 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 43 12 42 12 41 12 P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
1110a0 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 39 12 38 12 37 12 36 12 35 12 34 12 33 12 32 12 31 12 @.?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
1110c0 30 12 2f 12 2e 12 2d 12 2c 12 2b 12 2a 12 29 12 28 12 27 12 26 12 25 12 24 12 23 12 22 12 53 45 0./...-.,.+.*.).(.'.&.%.$.#.".SE
1110e0 52 45 b7 17 b6 17 51 45 50 45 4f 45 4e 45 4d 45 70 42 6f 42 6e 42 6d 42 6c 42 6b 42 6a 42 69 42 RE....QEPEOENEMEpBoBnBmBlBkBjBiB
111100 68 42 67 42 bb 39 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 fa 44 f9 44 f8 44 f7 44 f6 44 f5 44 f4 44 hBgB.9.E.D.D.D.D.D.D.D.D.D.D.D.D
111120 f3 44 f2 44 f1 44 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111140 e3 44 e2 44 e1 44 e0 44 df 44 de 44 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111160 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111180 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 b4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1111a0 b3 44 b2 44 b1 44 b0 44 af 44 ae 44 ad 44 ac 44 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1111c0 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 9d 44 9c 44 9b 44 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1111e0 93 44 92 44 91 44 90 44 8f 44 8e 44 8d 44 8c 44 8b 44 8a 44 89 44 88 44 87 44 86 44 85 44 84 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111200 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 7a 44 79 44 78 44 77 44 76 44 75 44 74 44 .D.D.D.D.D~D}D|D{DzDyDxDwDvDuDtD
111220 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 6b 44 6a 44 69 44 68 44 67 44 66 44 65 44 64 44 sDrDqDpDoDnDmDlDkDjDiDhDgDfDeDdD
111240 63 44 62 44 61 44 60 44 5f 44 5e 44 5d 44 5c 44 5b 44 5a 44 59 44 58 44 57 44 56 44 55 44 54 44 cDbDaD`D_D^D]D\D[DZDYDXDWDVDUDTD
111260 53 44 52 44 51 44 50 44 4f 44 4e 44 4d 44 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 SDRDQDPDODNDMDLDKDJDIDHDGDFDEDDD
111280 43 44 42 44 41 44 40 44 3f 44 3e 44 3d 44 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 CDBDAD@D?D>D=D<D;D:D9D8D7D6D5D4D
1112a0 33 44 32 44 31 44 30 44 2f 44 2e 44 2d 44 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 3D2D1D0D/D.D-D,D+D*D)D(D'D&D%D$D
1112c0 23 44 22 44 98 38 97 38 96 38 95 38 94 38 93 38 92 38 91 38 90 38 8f 38 8e 38 8d 38 8c 38 8b 38 #D"D.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1112e0 8a 38 89 38 88 38 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 7d 38 7c 38 7b 38 .8.8.8.8.8.8.8.8.8.8.8.8~8}8|8{8
111300 7a 38 79 38 78 38 77 38 76 38 75 38 74 38 73 38 72 38 71 38 70 38 6f 38 6e 38 6d 38 6c 38 6b 38 z8y8x8w8v8u8t8s8r8q8p8o8n8m8l8k8
111320 6a 38 69 38 68 38 67 38 66 38 65 38 64 38 63 38 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 j8i8h8g8f8e8d8c8b8a8`8_8^8]8\8[8
111340 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 53 38 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 Z8Y8X8W8V8U8T8S8R8Q8P8O8N8M8L8K8
111360 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 43 38 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 J8I8H8G8F8E8D8C8B8A8@8?8>8=8<8;8
111380 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 33 38 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 :898887868584838281808/8.8-8,8+8
1113a0 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 23 38 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 *8)8(8'8&8%8$8#8"8!8.8.8.8.8.8.8
1113c0 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 13 38 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1113e0 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 03 38 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 .8.8.8.8.8.8.8.8.8.8.8.7.7.7.7.7
111400 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 f3 37 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111420 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 e4 37 e3 37 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111440 da 37 d9 37 4c 45 e6 18 e5 18 e4 18 e3 18 e2 18 e1 18 e0 18 df 18 de 18 dd 18 dc 18 db 18 66 42 .7.7LE........................fB
111460 65 42 64 42 63 42 62 42 61 42 60 42 5f 42 5e 42 5d 42 5c 42 5b 42 5a 42 59 42 58 42 57 42 56 42 eBdBcBbBaB`B_B^B]B\B[BZBYBXBWBVB
111480 55 42 54 42 53 42 52 42 51 42 50 42 4f 42 4e 42 4d 42 4c 42 4b 42 4a 42 49 42 48 42 47 42 46 42 UBTBSBRBQBPBOBNBMBLBKBJBIBHBGBFB
1114a0 45 42 44 42 43 42 42 42 41 42 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 3a 42 39 42 38 42 37 42 36 42 EBDBCBBBAB@B?B>B=B<B;B:B9B8B7B6B
1114c0 35 42 34 42 33 42 32 42 31 42 30 42 2f 42 2e 42 2d 42 2c 42 2b 42 2a 42 29 42 28 42 27 42 26 42 5B4B3B2B1B0B/B.B-B,B+B*B)B(B'B&B
1114e0 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 1d 42 1c 42 1b 42 1a 42 19 42 18 42 17 42 16 42 %B$B#B"B!B.B.B.B.B.B.B.B.B.B.B.B
111500 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 0d 42 0c 42 0b 42 0a 42 09 42 08 42 07 42 06 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
111520 05 42 04 42 03 42 02 42 01 42 00 42 ba 39 4b 45 4a 45 d8 37 d7 37 d6 37 d5 37 d4 37 d3 37 d2 37 .B.B.B.B.B.B.9KEJE.7.7.7.7.7.7.7
111540 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 c3 37 c2 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111560 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 bb 37 ba 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 b3 37 b2 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
111580 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 ab 37 aa 37 49 45 48 45 47 45 46 45 45 45 44 45 43 45 3f 04 .7.7.7.7.7.7.7.7IEHEGEFEEEDECE?.
1115a0 ff 41 fe 41 42 45 a9 37 a8 37 a7 37 a6 37 a5 37 a4 37 a3 37 a2 37 a1 37 a0 37 fd 41 fc 41 fb 41 .A.ABE.7.7.7.7.7.7.7.7.7.7.A.A.A
1115c0 fa 41 f9 41 f8 41 f7 41 fd 16 fc 16 fb 16 fa 16 f9 16 f8 16 f7 16 f6 16 f5 16 f4 16 f3 16 f2 16 .A.A.A.A........................
1115e0 f1 16 f0 16 ef 16 ee 16 ed 16 ec 16 eb 16 ea 16 e9 16 e8 16 e7 16 e6 16 e5 16 e4 16 e3 16 e2 16 ................................
111600 e1 16 e0 16 df 16 de 16 dd 16 dc 16 db 16 da 16 d9 16 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 ................................
111620 d1 16 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 ................................
111640 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 ................................
111660 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 ................................
111680 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 ................................
1116a0 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 ................................
1116c0 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
1116e0 71 16 70 16 da 18 d9 18 d8 18 d7 18 d6 18 d5 18 d4 18 d3 18 6f 16 6e 16 6d 16 6c 16 6b 16 6a 16 q.p.................o.n.m.l.k.j.
111700 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
111720 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
111740 49 16 48 16 47 16 46 16 45 16 44 16 43 16 42 16 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
111760 39 16 38 16 37 16 36 16 35 16 34 16 33 16 32 16 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
111780 29 16 28 16 27 16 26 16 25 16 24 16 23 16 22 16 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 ).(.'.&.%.$.#.".!...............
1117a0 19 16 18 16 17 16 16 16 15 16 14 16 13 16 12 16 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 ................................
1117c0 09 16 08 16 07 16 06 16 05 16 04 16 03 16 02 16 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 ................................
1117e0 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 ................................
111800 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 ................................
111820 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 ................................
111840 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 ................................
111860 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 ................................
111880 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 ................................
1118a0 99 15 98 15 97 15 96 15 95 15 94 15 93 15 92 15 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 ................................
1118c0 89 15 88 15 87 15 86 15 85 15 84 15 83 15 82 15 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 ......................~.}.|.{.z.
1118e0 79 15 78 15 77 15 76 15 75 15 74 15 73 15 72 15 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
111900 69 15 68 15 67 15 66 15 65 15 64 15 63 15 62 15 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
111920 59 15 58 15 57 15 56 15 55 15 54 15 53 15 52 15 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
111940 49 15 48 15 47 15 46 15 45 15 44 15 43 15 42 15 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
111960 39 15 38 15 37 15 36 15 35 15 34 15 33 15 32 15 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
111980 29 15 28 15 27 15 26 15 25 15 24 15 23 15 22 15 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 ).(.'.&.%.$.#.".!...............
1119a0 19 15 18 15 17 15 16 15 15 15 14 15 13 15 12 15 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 ................................
1119c0 09 15 08 15 07 15 06 15 05 15 04 15 03 15 02 15 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 ................................
1119e0 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 ................................
111a00 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 ................................
111a20 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 ................................
111a40 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 ................................
111a60 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 ................................
111a80 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 ................................
111aa0 99 14 98 14 97 14 96 14 95 14 94 14 93 14 92 14 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 ................................
111ac0 89 14 88 14 87 14 86 14 85 14 84 14 83 14 82 14 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 ......................~.}.|.{.z.
111ae0 79 14 78 14 77 14 76 14 75 14 74 14 73 14 72 14 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
111b00 69 14 68 14 67 14 66 14 65 14 64 14 63 14 62 14 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
111b20 59 14 58 14 57 14 56 14 55 14 54 14 53 14 52 14 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
111b40 49 14 48 14 47 14 46 14 45 14 44 14 43 14 42 14 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
111b60 39 14 38 14 37 14 36 14 35 14 34 14 33 14 32 14 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
111b80 29 14 28 14 27 14 26 14 25 14 24 14 23 14 22 14 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 ).(.'.&.%.$.#.".!...............
111ba0 19 14 18 14 17 14 16 14 15 14 14 14 13 14 12 14 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 ................................
111bc0 09 14 08 14 07 14 06 14 05 14 04 14 03 14 02 14 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 ................................
111be0 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 ................................
111c00 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 ................................
111c20 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 ................................
111c40 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 ................................
111c60 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 ................................
111c80 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 ................................
111ca0 99 13 98 13 97 13 96 13 95 13 94 13 93 13 92 13 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 ................................
111cc0 89 13 88 13 87 13 86 13 85 13 84 13 83 13 82 13 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 ......................~.}.|.{.z.
111ce0 79 13 78 13 77 13 76 13 75 13 74 13 73 13 72 13 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
111d00 69 13 68 13 67 13 66 13 65 13 64 13 63 13 62 13 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
111d20 59 13 58 13 57 13 56 13 55 13 54 13 53 13 52 13 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
111d40 49 13 48 13 47 13 46 13 45 13 44 13 43 13 42 13 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
111d60 39 13 38 13 37 13 36 13 35 13 34 13 33 13 32 13 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
111d80 29 13 28 13 27 13 26 13 25 13 24 13 23 13 22 13 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 ).(.'.&.%.$.#.".!...............
111da0 19 13 18 13 17 13 16 13 15 13 14 13 13 13 12 13 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 ................................
111dc0 09 13 08 13 07 13 06 13 05 13 f6 41 f5 41 f4 41 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 ed 41 ec 41 ...........A.A.A.A.A.A.A.A.A.A.A
111de0 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 e0 41 df 41 de 41 dd 41 dc 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
111e00 db 41 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 d3 41 d2 41 d1 41 d0 41 4f 2b 4e 2b 4d 2b 4c 2b .A.A.A.A.A.A.A.A.A.A.A.AO+N+M+L+
111e20 4b 2b 4a 2b 49 2b 48 2b 47 2b 46 2b 45 2b 44 2b 43 2b 42 2b 41 2b 40 2b 3f 2b 3e 2b 3d 2b a4 35 K+J+I+H+G+F+E+D+C+B+A+@+?+>+=+.5
111e40 a3 35 b9 39 b8 39 a2 35 a1 35 b7 39 b6 39 ee 18 ed 18 ec 18 eb 18 ea 18 e9 18 e8 18 e7 18 64 45 .5.9.9.5.5.9.9................dE
111e60 d4 20 d3 20 d2 20 d1 20 d0 20 cf 20 ce 20 cd 20 cc 20 cb 20 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 ................................
111e80 c4 20 c3 20 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 ................................
111ea0 b4 20 b3 20 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 ac 20 ab 20 f1 22 f0 22 ef 22 ee 22 ed 22 ec 22 ....................."."."."."."
111ec0 eb 22 ea 22 e9 22 e8 22 e7 22 e6 22 e5 22 e4 22 e3 22 e2 22 e1 22 e0 22 df 22 de 22 dd 22 dc 22 ."."."."."."."."."."."."."."."."
111ee0 db 22 da 22 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 cd 22 cc 22 ."."."."."."."."."."."."."."."."
111f00 cb 22 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 c3 22 c2 22 c1 22 c0 22 bf 22 be 22 bd 22 bc 22 ."."."."."."."."."."."."."."."."
111f20 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 b1 22 b0 22 af 22 ae 22 ad 22 ac 22 ."."."."."."."."."."."."."."."."
111f40 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 a1 22 a0 22 9f 22 9e 22 9d 22 9c 22 ."."."."."."."."."."."."."."."."
111f60 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 91 22 90 22 8f 22 8e 22 8d 22 8c 22 ."."."."."."."."."."."."."."."."
111f80 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 81 22 80 22 7f 22 7e 22 7d 22 7c 22 ."."."."."."."."."."."."."~"}"|"
111fa0 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 71 22 70 22 6f 22 6e 22 6d 22 6c 22 {"z"y"x"w"v"u"t"s"r"q"p"o"n"m"l"
111fc0 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 61 22 60 22 5f 22 5e 22 5d 22 5c 22 k"j"i"h"g"f"e"d"c"b"a"`"_"^"]"\"
111fe0 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 51 22 50 22 4f 22 4e 22 4d 22 4c 22 ["Z"Y"X"W"V"U"T"S"R"Q"P"O"N"M"L"
112000 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 41 22 40 22 3f 22 3e 22 3d 22 3c 22 K"J"I"H"G"F"E"D"C"B"A"@"?">"="<"
112020 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 31 22 30 22 2f 22 2e 22 2d 22 2c 22 ;":"9"8"7"6"5"4"3"2"1"0"/"."-","
112040 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 21 22 20 22 1f 22 1e 22 1d 22 1c 22 +"*")"("'"&"%"$"#"""!"."."."."."
112060 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 11 22 10 22 0f 22 0e 22 0d 22 0c 22 ."."."."."."."."."."."."."."."."
112080 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 01 22 00 22 ff 21 fe 21 fd 21 fc 21 .".".".".".".".".".".".".!.!.!.!
1120a0 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 f1 21 f0 21 ef 21 ee 21 ed 21 ec 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1120c0 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 e1 21 e0 21 df 21 de 21 dd 21 dc 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1120e0 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 d1 21 d0 21 cf 21 ce 21 cd 21 cc 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112100 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 c1 21 c0 21 bf 21 be 21 bd 21 bc 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112120 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 b1 21 b0 21 af 21 ae 21 ad 21 ac 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112140 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 a1 21 a0 21 9f 21 9e 21 9d 21 9c 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112160 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 91 21 90 21 8f 21 8e 21 8d 21 8c 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112180 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 81 21 80 21 7f 21 7e 21 7d 21 7c 21 .!.!.!.!.!.!.!.!.!.!.!.!.!~!}!|!
1121a0 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 71 21 70 21 6f 21 6e 21 6d 21 6c 21 {!z!y!x!w!v!u!t!s!r!q!p!o!n!m!l!
1121c0 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 61 21 60 21 5f 21 5e 21 5d 21 5c 21 k!j!i!h!g!f!e!d!c!b!a!`!_!^!]!\!
1121e0 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 51 21 50 21 4f 21 4e 21 4d 21 4c 21 [!Z!Y!X!W!V!U!T!S!R!Q!P!O!N!M!L!
112200 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 41 21 40 21 3f 21 3e 21 3d 21 3c 21 K!J!I!H!G!F!E!D!C!B!A!@!?!>!=!<!
112220 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 31 21 30 21 2f 21 2e 21 2d 21 2c 21 ;!:!9!8!7!6!5!4!3!2!1!0!/!.!-!,!
112240 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 21 21 20 21 1f 21 1e 21 1d 21 1c 21 +!*!)!(!'!&!%!$!#!"!!!.!.!.!.!.!
112260 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 11 21 10 21 0f 21 0e 21 0d 21 0c 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112280 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 01 21 00 21 ff 20 fe 20 fd 20 fc 20 .!.!.!.!.!.!.!.!.!.!.!.!........
1122a0 fb 20 fa 20 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 f3 20 f2 20 f1 20 f0 20 ef 20 ee 20 ed 20 ec 20 ................................
1122c0 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 e0 20 df 20 de 20 dd 20 dc 20 ................................
1122e0 db 20 da 20 d9 20 d8 20 76 42 75 42 74 42 73 42 72 42 71 42 25 28 24 28 23 28 22 28 21 28 20 28 ........vBuBtBsBrBqB%($(#("(!(.(
112300 1f 28 1e 28 1d 28 1c 28 1b 28 1a 28 19 28 18 28 17 28 16 28 15 28 14 28 13 28 10 45 0f 45 0e 45 .(.(.(.(.(.(.(.(.(.(.(.(.(.E.E.E
112320 0d 45 0c 45 0b 45 0a 45 09 45 08 45 07 45 06 45 05 45 04 45 63 45 b5 04 b4 04 b3 04 b2 04 03 45 .E.E.E.E.E.E.E.E.E.EcE.........E
112340 02 45 01 45 62 45 61 45 12 28 11 28 60 45 5f 45 5e 45 5d 45 5c 45 5b 45 5a 45 59 45 58 45 57 45 .E.EbEaE.(.(`E_E^E]E\E[EZEYEXEWE
112360 56 45 55 45 54 45 9f 2c 9e 2c 9d 2c 9c 2c 9b 2c 9a 2c 99 2c 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c VEUETE.,.,.,.,.,.,.,.,.,.,.,.,.,
112380 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
1123a0 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c 78 2c 77 2c 76 2c 75 2c 74 2c 73 2c .,.,.,.,~,},|,{,z,y,x,w,v,u,t,s,
1123c0 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c 67 2c 66 2c 65 2c 64 2c 63 2c r,q,p,o,n,m,l,k,j,i,h,g,f,e,d,c,
1123e0 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c 57 2c 56 2c 55 2c 54 2c 53 2c b,a,`,_,^,],\,[,Z,Y,X,W,V,U,T,S,
112400 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c 47 2c 46 2c 45 2c 44 2c 43 2c R,Q,P,O,N,M,L,K,J,I,H,G,F,E,D,C,
112420 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c B,A,@,?,>,=,<,;,:,9,8,7,6,5,4,3,
112440 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 27 2c 26 2c 25 2c 24 2c 23 2c 2,1,0,/,.,-,,,+,*,),(,',&,%,$,#,
112460 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c 17 2c 16 2c 15 2c 14 2c 13 2c ",!,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
112480 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c 07 2c 06 2c 05 2c 04 2c 03 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
1124a0 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b f7 2b f6 2b f5 2b f4 2b f3 2b .,.,.,.+.+.+.+.+.+.+.+.+.+.+.+.+
1124c0 f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b e7 2b e6 2b e5 2b e4 2b e3 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1124e0 e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b d7 2b d6 2b d5 2b d4 2b d3 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112500 d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b c7 2b c6 2b c5 2b c4 2b c3 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112520 c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b b7 2b b6 2b b5 2b b4 2b b3 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112540 b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b a7 2b a6 2b a5 2b a4 2b a3 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112560 a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b 97 2b 96 2b 95 2b 94 2b 93 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
112580 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 8a 2b 89 2b 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1125a0 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b 78 2b 77 2b 76 2b 75 2b 74 2b 73 2b .+.+.+.+~+}+|+{+z+y+x+w+v+u+t+s+
1125c0 72 2b 71 2b 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b 67 2b 66 2b 65 2b 64 2b 63 2b r+q+p+o+n+m+l+k+j+i+h+g+f+e+d+c+
1125e0 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b 57 2b 56 2b 55 2b 54 2b 53 2b b+a+`+_+^+]+\+[+Z+Y+X+W+V+U+T+S+
112600 52 2b 51 2b 50 2b 55 12 54 12 53 12 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 R+Q+P+U.T.S.R.Q.P.O.N.M.L.K.J.I.
112620 48 12 47 12 46 12 45 12 44 12 43 12 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 39 12 H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.
112640 38 12 37 12 36 12 35 12 34 12 33 12 32 12 31 12 30 12 2f 12 2e 12 2d 12 2c 12 2b 12 2a 12 29 12 8.7.6.5.4.3.2.1.0./...-.,.+.*.).
112660 28 12 27 12 26 12 25 12 24 12 23 12 22 12 53 45 52 45 b7 17 b6 17 51 45 50 45 4f 45 4e 45 4d 45 (.'.&.%.$.#.".SERE....QEPEOENEME
112680 70 42 6f 42 6e 42 6d 42 6c 42 6b 42 6a 42 69 42 68 42 67 42 bb 39 00 45 ff 44 fe 44 fd 44 fc 44 pBoBnBmBlBkBjBiBhBgB.9.E.D.D.D.D
1126a0 fb 44 fa 44 f9 44 f8 44 f7 44 f6 44 f5 44 f4 44 f3 44 f2 44 f1 44 f0 44 ef 44 ee 44 ed 44 ec 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1126c0 eb 44 ea 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 e3 44 e2 44 e1 44 e0 44 df 44 de 44 dd 44 dc 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1126e0 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 cd 44 cc 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112700 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 bd 44 bc 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112720 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 b4 44 b3 44 b2 44 b1 44 b0 44 af 44 ae 44 ad 44 ac 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112740 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 9d 44 9c 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112760 9b 44 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 90 44 8f 44 8e 44 8d 44 8c 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
112780 8b 44 8a 44 89 44 88 44 87 44 86 44 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 .D.D.D.D.D.D.D.D.D.D.D.D.D~D}D|D
1127a0 7b 44 7a 44 79 44 78 44 77 44 76 44 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 {DzDyDxDwDvDuDtDsDrDqDpDoDnDmDlD
1127c0 6b 44 6a 44 69 44 68 44 67 44 66 44 65 44 64 44 63 44 62 44 61 44 60 44 5f 44 5e 44 5d 44 5c 44 kDjDiDhDgDfDeDdDcDbDaD`D_D^D]D\D
1127e0 5b 44 5a 44 59 44 58 44 57 44 56 44 55 44 54 44 53 44 52 44 51 44 50 44 4f 44 4e 44 4d 44 4c 44 [DZDYDXDWDVDUDTDSDRDQDPDODNDMDLD
112800 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 3d 44 3c 44 KDJDIDHDGDFDEDDDCDBDAD@D?D>D=D<D
112820 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 2d 44 2c 44 ;D:D9D8D7D6D5D4D3D2D1D0D/D.D-D,D
112840 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 98 38 97 38 96 38 95 38 94 38 93 38 +D*D)D(D'D&D%D$D#D"D.8.8.8.8.8.8
112860 92 38 91 38 90 38 8f 38 8e 38 8d 38 8c 38 8b 38 8a 38 89 38 88 38 87 38 86 38 85 38 84 38 83 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112880 82 38 81 38 80 38 7f 38 7e 38 7d 38 7c 38 7b 38 7a 38 79 38 78 38 77 38 76 38 75 38 74 38 73 38 .8.8.8.8~8}8|8{8z8y8x8w8v8u8t8s8
1128a0 72 38 71 38 70 38 6f 38 6e 38 6d 38 6c 38 6b 38 6a 38 69 38 68 38 67 38 66 38 65 38 64 38 63 38 r8q8p8o8n8m8l8k8j8i8h8g8f8e8d8c8
1128c0 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 53 38 b8a8`8_8^8]8\8[8Z8Y8X8W8V8U8T8S8
1128e0 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 43 38 R8Q8P8O8N8M8L8K8J8I8H8G8F8E8D8C8
112900 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 33 38 B8A8@8?8>8=8<8;8:898887868584838
112920 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 23 38 281808/8.8-8,8+8*8)8(8'8&8%8$8#8
112940 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 13 38 "8!8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112960 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 03 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112980 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 f3 37 .8.8.8.7.7.7.7.7.7.7.7.7.7.7.7.7
1129a0 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 e4 37 e3 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1129c0 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 da 37 d9 37 4c 45 e6 18 e5 18 e4 18 e3 18 e2 18 .7.7.7.7.7.7.7.7.7.7LE..........
1129e0 e1 18 e0 18 df 18 de 18 dd 18 dc 18 db 18 66 42 65 42 64 42 63 42 62 42 61 42 60 42 5f 42 5e 42 ..............fBeBdBcBbBaB`B_B^B
112a00 5d 42 5c 42 5b 42 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 4f 42 4e 42 ]B\B[BZBYBXBWBVBUBTBSBRBQBPBOBNB
112a20 4d 42 4c 42 4b 42 4a 42 49 42 48 42 47 42 46 42 45 42 44 42 43 42 42 42 41 42 40 42 3f 42 3e 42 MBLBKBJBIBHBGBFBEBDBCBBBAB@B?B>B
112a40 3d 42 3c 42 3b 42 3a 42 39 42 38 42 37 42 36 42 35 42 34 42 33 42 32 42 31 42 30 42 2f 42 2e 42 =B<B;B:B9B8B7B6B5B4B3B2B1B0B/B.B
112a60 2d 42 2c 42 2b 42 2a 42 29 42 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 -B,B+B*B)B(B'B&B%B$B#B"B!B.B.B.B
112a80 1d 42 1c 42 1b 42 1a 42 19 42 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
112aa0 0d 42 0c 42 0b 42 0a 42 09 42 08 42 07 42 06 42 05 42 04 42 03 42 02 42 01 42 00 42 ba 39 4b 45 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.9KE
112ac0 4a 45 d8 37 d7 37 d6 37 d5 37 d4 37 d3 37 d2 37 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 JE.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
112ae0 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 c3 37 c2 37 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 bb 37 ba 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
112b00 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 b3 37 b2 37 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 ab 37 aa 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
112b20 49 45 48 45 47 45 46 45 45 45 44 45 43 45 3f 04 ff 41 fe 41 42 45 a9 37 a8 37 a7 37 a6 37 a5 37 IEHEGEFEEEDECE?..A.ABE.7.7.7.7.7
112b40 a4 37 a3 37 a2 37 a1 37 a0 37 fd 41 fc 41 fb 41 fa 41 f9 41 f8 41 f7 41 fd 16 fc 16 fb 16 fa 16 .7.7.7.7.7.A.A.A.A.A.A.A........
112b60 f9 16 f8 16 f7 16 f6 16 f5 16 f4 16 f3 16 f2 16 f1 16 f0 16 ef 16 ee 16 ed 16 ec 16 eb 16 ea 16 ................................
112b80 e9 16 e8 16 e7 16 e6 16 e5 16 e4 16 e3 16 e2 16 e1 16 e0 16 df 16 de 16 dd 16 dc 16 db 16 da 16 ................................
112ba0 d9 16 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 d1 16 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 ................................
112bc0 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 ................................
112be0 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 ................................
112c00 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 ................................
112c20 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 ................................
112c40 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 ......................~.}.|.{.z.
112c60 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 da 18 d9 18 d8 18 d7 18 d6 18 d5 18 y.x.w.v.u.t.s.r.q.p.............
112c80 d4 18 d3 18 6f 16 6e 16 6d 16 6c 16 6b 16 6a 16 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 ....o.n.m.l.k.j.i.h.g.f.e.d.c.b.
112ca0 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
112cc0 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 49 16 48 16 47 16 46 16 45 16 44 16 43 16 42 16 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
112ce0 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 33 16 32 16 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
112d00 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 23 16 22 16 1.0./...-.,.+.*.).(.'.&.%.$.#.".
112d20 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 13 16 12 16 !...............................
112d40 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 03 16 02 16 ................................
112d60 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 ................................
112d80 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 ................................
112da0 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 ................................
112dc0 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 ................................
112de0 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 ................................
112e00 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 ................................
112e20 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 93 15 92 15 ................................
112e40 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 83 15 82 15 ................................
112e60 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 73 15 72 15 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
112e80 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 63 15 62 15 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
112ea0 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 53 15 52 15 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
112ec0 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 43 15 42 15 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
112ee0 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 33 15 32 15 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
112f00 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 23 15 22 15 1.0./...-.,.+.*.).(.'.&.%.$.#.".
112f20 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 13 15 12 15 !...............................
112f40 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 03 15 02 15 ................................
112f60 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 ................................
112f80 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 ................................
112fa0 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 ................................
112fc0 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 ................................
112fe0 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 ................................
113000 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 ................................
113020 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 93 14 92 14 ................................
113040 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 83 14 82 14 ................................
113060 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 73 14 72 14 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
113080 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 63 14 62 14 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
1130a0 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 53 14 52 14 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
1130c0 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 43 14 42 14 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
1130e0 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 33 14 32 14 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
113100 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 23 14 22 14 1.0./...-.,.+.*.).(.'.&.%.$.#.".
113120 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 13 14 12 14 !...............................
113140 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 03 14 02 14 ................................
113160 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 ................................
113180 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 ................................
1131a0 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 ................................
1131c0 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 ................................
1131e0 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 ................................
113200 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 ................................
113220 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 93 13 92 13 ................................
113240 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 83 13 82 13 ................................
113260 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 73 13 72 13 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
113280 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 63 13 62 13 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
1132a0 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 53 13 52 13 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
1132c0 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 43 13 42 13 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
1132e0 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 33 13 32 13 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
113300 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 23 13 22 13 1.0./...-.,.+.*.).(.'.&.%.$.#.".
113320 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 13 13 12 13 !...............................
113340 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 f6 41 f5 41 f4 41 ...........................A.A.A
113360 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 ed 41 ec 41 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 e5 41 e4 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
113380 e3 41 e2 41 e1 41 e0 41 df 41 de 41 dd 41 dc 41 db 41 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
1133a0 d3 41 d2 41 d1 41 d0 41 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 4a 2b 49 2b 48 2b 47 2b 46 2b 45 2b 44 2b .A.A.A.AO+N+M+L+K+J+I+H+G+F+E+D+
1133c0 43 2b 42 2b 41 2b 40 2b 3f 2b 3e 2b 3d 2b a4 35 a3 35 b9 39 b8 39 a2 35 a1 35 b7 39 b6 39 04 00 C+B+A+@+?+>+=+.5.5.9.9.5.5.9.9..
1133e0 1d 00 81 02 b6 02 c0 02 cd 02 d5 02 d9 02 dd 02 e1 02 e5 02 eb 02 ef 02 f7 02 fb 02 09 03 0d 03 ................................
113400 1c 03 23 03 2a 03 2e 03 34 03 3b 03 40 03 46 03 5f 03 64 03 69 03 6f 03 75 03 79 03 7d 03 83 03 ..#.*...4.;.@.F._.d.i.o.u.y.}...
113420 87 03 8c 03 91 03 96 03 a4 03 af 03 bb 03 bf 03 c3 03 c9 03 e7 03 eb 03 f1 03 fd 03 05 04 09 04 ................................
113440 0d 04 13 04 1d 04 22 04 2c 04 31 04 3c 04 40 04 4b 04 4f 04 53 04 57 04 5b 04 5f 04 64 04 6a 04 ......".,.1.<.@.K.O.S.W.[._.d.j.
113460 73 04 77 04 7d 04 87 04 8b 04 af 04 b6 04 f5 04 06 05 0b 05 43 05 6f 05 78 05 91 05 a6 05 b1 05 s.w.}...............C.o.x.......
113480 a3 06 fb 06 21 07 5f 07 44 08 ba 08 d2 08 d9 08 10 09 3c 09 4b 09 55 09 59 09 6f 09 57 0a 5f 0a ....!._.D.........<.K.U.Y.o.W._.
1134a0 6c 0a 82 0a 89 0a 99 0a bc 0a b7 0a c4 0a cf 0a dd 0a fa 0a 06 0b 1b 0b 22 0b fc 0b 00 0c 17 0c l.......................".......
1134c0 26 0c 30 0c 34 0c 38 0c 53 0c 4a 0c 1a 0d 40 0d 44 0d 49 0d 4d 0d 8c 0d 9f 0d ab 0d b0 0d bd 0d &.0.4.8.S.J...@.D.I.M...........
1134e0 d3 0d dd 0d e4 0d eb 0d 0d 0e 11 0e 16 0e 1a 0e 22 0e 4b 0e 5c 0e 71 0e 76 0e 7e 0e 66 0f 70 0f ................".K.\.q.v.~.f.p.
113500 77 0f 81 0f a0 0f a5 0f 68 10 6d 10 1f 12 56 12 5f 12 8f 12 ae 12 b2 12 b7 12 e5 12 fd 12 02 13 w.......h.m...V._...............
113520 06 17 20 17 2c 17 81 17 95 17 b3 17 7a 18 cc 18 d0 18 0e 1e 17 1e 1e 1e 29 1e 53 1e 58 1e 67 1e ....,.......z...........).S.X.g.
113540 7d 1e c2 1e c8 1e da 1e 1b 1f 20 1f b4 1f b8 1f c0 1f cc 1f d1 1f dd 1f e1 1f e5 1f 17 20 8a 20 }...............................
113560 a8 20 d5 20 fb 22 4d 23 53 23 66 23 74 23 cb 23 d6 24 dc 24 ef 24 fb 24 05 25 1b 25 20 25 4e 25 ....."M#S#f#t#.#.$.$.$.$.%.%.%N%
113580 61 25 65 25 8f 25 a2 25 73 26 7e 26 8c 26 ad 26 b2 26 0c 27 10 27 64 27 71 27 0e 28 2c 28 6c 29 a%e%.%.%s&~&.&.&.&.'.'d'q'.(,(l)
1135a0 80 29 18 2b 32 2b 3a 2b a0 2c a6 2c 15 2d 3d 2d a2 2d c1 2d 18 2e 26 2e 3c 2e 19 2f 1e 2f 25 2f .).+2+:+.,.,.-=-.-.-..&.<.././%/
1135c0 33 2f 8a 2f 93 2f 0e 30 12 30 52 30 59 30 1b 32 29 32 78 32 a4 32 a8 32 b0 32 bb 32 17 33 1d 33 3/././.0.0R0Y0.2)2x2.2.2.2.2.3.3
1135e0 48 33 99 34 a2 34 a8 34 9e 35 09 37 2c 37 33 37 37 37 54 37 71 37 7f 37 88 37 8c 37 9d 37 99 38 H3.4.4.4.5.7,73777T7q7.7.7.7.7.8
113600 a9 38 c7 38 d4 38 eb 38 f7 38 fe 38 63 39 b3 39 ab 3c da 3c 05 3d 55 3d 59 3d 6a 3d 74 3d 94 3d .8.8.8.8.8.8c9.9.<.<.=U=Y=j=t=.=
113620 a3 3d d1 3d d5 3d dd 3d e7 3d 0f 3e 18 3e 3a 3e 4a 3e 57 3e 1b 3f 2b 3f 3d 3f 55 3f 7b 3f b4 3f .=.=.=.=.=.>.>:>J>W>.?+?=?U?{?.?
113640 b8 3f bc 3f c7 3f cb 3f d5 3f d0 3f e1 3f 1c 40 52 40 59 40 9e 40 c9 41 cd 41 80 42 c9 42 78 43 .?.?.?.?.?.?.?.@R@Y@.@.A.A.B.BxC
113660 b7 43 dc 43 1b 44 1f 44 15 45 1e 45 2c 45 31 45 3f 45 e2 45 eb 45 f1 45 14 46 38 46 6c 46 ae 46 .C.C.D.D.E.E,E1E?E.E.E.E.F8FlF.F
113680 b5 46 bf 46 c8 46 cf 46 d4 46 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 .F.F.F.F.FADsBuildEnumerator.ADs
1136a0 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 BuildVarArrayInt.ADsBuildVarArra
1136c0 79 53 74 72 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f yStr.ADsDecodeBinaryData.ADsEnco
1136e0 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 deBinaryData.ADsEnumerateNext.AD
113700 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 sFreeEnumerator.ADsGetLastError.
113720 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 50 72 ADsGetObject.ADsOpenObject.ADsPr
113740 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e opCheckIfWritable.ADsPropCreateN
113760 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 otifyObj.ADsPropGetInitInfo.ADsP
113780 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 ropSendErrorMessage.ADsPropSetHw
1137a0 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 nd.ADsPropSetHwndWithTitle.ADsPr
1137c0 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f opShowErrorDialog.ADsSetLastErro
1137e0 72 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 r.AMGetErrorTextA.AMGetErrorText
113800 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 W.AVIBuildFilterA.AVIBuildFilter
113820 57 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 46 69 6c 65 41 64 64 52 65 W.AVIClearClipboard.AVIFileAddRe
113840 66 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 56 49 46 69 6c 65 43 72 f.AVIFileCreateStreamA.AVIFileCr
113860 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 eateStreamW.AVIFileEndRecord.AVI
113880 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c FileExit.AVIFileGetStream.AVIFil
1138a0 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 69 74 00 eInfoA.AVIFileInfoW.AVIFileInit.
1138c0 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c AVIFileOpenA.AVIFileOpenW.AVIFil
1138e0 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 eReadData.AVIFileRelease.AVIFile
113900 57 72 69 74 65 44 61 74 61 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 WriteData.AVIGetFromClipboard.AV
113920 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 46 69 6c IMakeCompressedStream.AVIMakeFil
113940 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c eFromStreams.AVIMakeStreamFromCl
113960 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 ipboard.AVIPutFileOnClipboard.AV
113980 49 53 61 76 65 41 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 ISaveA.AVISaveOptions.AVISaveOpt
1139a0 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 76 65 56 57 00 41 56 49 ionsFree.AVISaveVA.AVISaveVW.AVI
1139c0 53 61 76 65 57 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 42 SaveW.AVIStreamAddRef.AVIStreamB
1139e0 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 eginStreaming.AVIStreamCreate.AV
113a00 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 46 69 6e IStreamEndStreaming.AVIStreamFin
113a20 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 dSample.AVIStreamGetFrame.AVIStr
113a40 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 eamGetFrameClose.AVIStreamGetFra
113a60 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 49 meOpen.AVIStreamInfoA.AVIStreamI
113a80 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4f 70 nfoW.AVIStreamLength.AVIStreamOp
113aa0 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c enFromFileA.AVIStreamOpenFromFil
113ac0 65 57 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 eW.AVIStreamRead.AVIStreamReadDa
113ae0 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d ta.AVIStreamReadFormat.AVIStream
113b00 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 Release.AVIStreamSampleToTime.AV
113b20 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 IStreamSetFormat.AVIStreamStart.
113b40 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 57 AVIStreamTimeToSample.AVIStreamW
113b60 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 41 62 6f 72 74 44 6f 63 rite.AVIStreamWriteData.AbortDoc
113b80 00 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 41 62 6f 72 74 53 79 73 .AbortPath.AbortPrinter.AbortSys
113ba0 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e temShutdownA.AbortSystemShutdown
113bc0 57 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 53 W.AccNotifyTouchInteraction.AccS
113be0 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 65 70 74 45 78 00 41 etRunningUtilityState.AcceptEx.A
113c00 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 41 63 63 65 73 73 43 68 65 63 6b cceptSecurityContext.AccessCheck
113c20 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 .AccessCheckAndAuditAlarmA.Acces
113c40 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b sCheckAndAuditAlarmW.AccessCheck
113c60 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 ByType.AccessCheckByTypeAndAudit
113c80 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 AlarmA.AccessCheckByTypeAndAudit
113ca0 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 AlarmW.AccessCheckByTypeResultLi
113cc0 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e st.AccessCheckByTypeResultListAn
113ce0 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 dAuditAlarmA.AccessCheckByTypeRe
113d00 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 sultListAndAuditAlarmByHandleA.A
113d20 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
113d40 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 itAlarmByHandleW.AccessCheckByTy
113d60 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 peResultListAndAuditAlarmW.Acces
113d80 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 sibleChildren.AccessibleObjectFr
113da0 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e omEvent.AccessibleObjectFromPoin
113dc0 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 71 t.AccessibleObjectFromWindow.Acq
113de0 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 uireCredentialsHandleA.AcquireCr
113e00 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 edentialsHandleW.AcquireDevelope
113e20 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 rLicense.AcquireSRWLockExclusive
113e40 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 74 69 76 61 74 65 41 63 .AcquireSRWLockShared.ActivateAc
113e60 74 43 74 78 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 tCtx.ActivateAudioInterfaceAsync
113e80 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 .ActivateKeyboardLayout.Activate
113ea0 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 PackageVirtualizationContext.Add
113ec0 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 AccessAllowedAce.AddAccessAllowe
113ee0 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 dAceEx.AddAccessAllowedObjectAce
113f00 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e .AddAccessDeniedAce.AddAccessDen
113f20 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 iedAceEx.AddAccessDeniedObjectAc
113f40 65 00 41 64 64 41 63 65 00 41 64 64 41 74 6f 6d 41 00 41 64 64 41 74 6f 6d 57 00 41 64 64 41 75 e.AddAce.AddAtomA.AddAtomW.AddAu
113f60 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 ditAccessAce.AddAuditAccessAceEx
113f80 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 43 6c 69 70 .AddAuditAccessObjectAce.AddClip
113fa0 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 64 64 43 6c 75 73 74 65 72 47 72 boardFormatListener.AddClusterGr
113fc0 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 oupDependency.AddClusterGroupSet
113fe0 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 Dependency.AddClusterGroupToGrou
114000 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 pSetDependency.AddClusterNode.Ad
114020 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 dClusterNodeEx.AddClusterResourc
114040 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f eDependency.AddClusterResourceNo
114060 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6f 6e 64 de.AddClusterStorageNode.AddCond
114080 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 itionalAce.AddConsoleAliasA.AddC
1140a0 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 onsoleAliasW.AddCredentialsA.Add
1140c0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 CredentialsW.AddCrossClusterGrou
1140e0 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 pSetDependency.AddDelBackupEntry
114100 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 64 44 6c 6c 44 69 72 65 63 A.AddDelBackupEntryW.AddDllDirec
114120 74 6f 72 79 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 tory.AddERExcludedApplicationA.A
114140 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 46 6f 6e 74 ddERExcludedApplicationW.AddFont
114160 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 MemResourceEx.AddFontResourceA.A
114180 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 ddFontResourceExA.AddFontResourc
1141a0 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 6f 72 6d 41 00 41 eExW.AddFontResourceW.AddFormA.A
1141c0 64 64 46 6f 72 6d 57 00 41 64 64 49 50 41 64 64 72 65 73 73 00 41 64 64 49 53 4e 53 53 65 72 76 ddFormW.AddIPAddress.AddISNSServ
1141e0 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 erA.AddISNSServerW.AddIScsiConne
114200 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 ctionA.AddIScsiConnectionW.AddIS
114220 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e csiSendTargetPortalA.AddIScsiSen
114240 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 dTargetPortalW.AddIScsiStaticTar
114260 67 65 74 41 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 6e getA.AddIScsiStaticTargetW.AddIn
114280 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 tegrityLabelToBoundaryDescriptor
1142a0 00 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 57 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 .AddJobA.AddJobW.AddLogContainer
1142c0 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 .AddLogContainerSet.AddMandatory
1142e0 41 63 65 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 50 Ace.AddMonitorA.AddMonitorW.AddP
114300 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 ackageDependency.AddPersistentIS
114320 63 73 69 44 65 76 69 63 65 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 csiDeviceA.AddPersistentIScsiDev
114340 69 63 65 57 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 iceW.AddPointerInteractionContex
114360 74 00 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 57 00 41 64 64 50 72 69 6e 74 44 65 76 69 t.AddPortA.AddPortW.AddPrintDevi
114380 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 ceObject.AddPrintProcessorA.AddP
1143a0 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 rintProcessorW.AddPrintProvidorA
1143c0 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 65 72 41 00 41 .AddPrintProvidorW.AddPrinterA.A
1143e0 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 64 50 72 69 6e 74 65 72 ddPrinterConnection2A.AddPrinter
114400 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f Connection2W.AddPrinterConnectio
114420 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e nA.AddPrinterConnectionW.AddPrin
114440 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 terDriverA.AddPrinterDriverExA.A
114460 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 ddPrinterDriverExW.AddPrinterDri
114480 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 verW.AddPrinterW.AddRadiusServer
1144a0 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 65 66 41 63 74 43 74 78 00 A.AddRadiusServerW.AddRefActCtx.
1144c0 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 AddResourceAttributeAce.AddResou
1144e0 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 53 49 44 rceToClusterSharedVolumes.AddSID
114500 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 53 63 6f 70 65 64 50 6f ToBoundaryDescriptor.AddScopedPo
114520 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 licyIDAce.AddSecureMemoryCacheCa
114540 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 53 65 llback.AddSecurityPackageA.AddSe
114560 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 74 72 6f 6b 65 00 41 64 64 55 73 65 72 curityPackageW.AddStroke.AddUser
114580 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 sToEncryptedFile.AddVectoredCont
1145a0 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e inueHandler.AddVectoredException
1145c0 48 61 6e 64 6c 65 72 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 Handler.AddVirtualDiskParent.Add
1145e0 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 WordsToWordList.AdjustTokenGroup
114600 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 57 69 s.AdjustTokenPrivileges.AdjustWi
114620 6e 64 6f 77 52 65 63 74 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 ndowRect.AdjustWindowRectEx.Adju
114640 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 73 46 72 65 65 41 64 73 56 stWindowRectExForDpi.AdsFreeAdsV
114660 61 6c 75 65 73 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 76 49 6e alues.AdsTypeToPropVariant.AdvIn
114680 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 61 6e stallFileA.AdvInstallFileW.Advan
1146a0 63 65 4c 6f 67 42 61 73 65 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 ceLogBase.AdvancedDocumentProper
1146c0 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 tiesA.AdvancedDocumentProperties
1146e0 57 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c W.AdviseInkChange.AlignReservedL
114700 6f 67 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c og.AllJoynAcceptBusConnection.Al
114720 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 lJoynCloseBusHandle.AllJoynConne
114740 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e ctToBus.AllJoynCreateBus.AllJoyn
114760 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c EnumEvents.AllJoynEventSelect.Al
114780 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 lJoynReceiveFromBus.AllJoynSendT
1147a0 6f 42 75 73 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c oBus.AllocADsMem.AllocADsStr.All
1147c0 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 ocConsole.AllocReservedLog.Alloc
1147e0 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 ateAndInitializeSid.AllocateLoca
114800 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c llyUniqueId.AllocateUserPhysical
114820 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 Pages.AllocateUserPhysicalPages2
114840 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 .AllocateUserPhysicalPagesNuma.A
114860 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 41 6c 70 68 61 42 6c 65 llowSetForegroundWindow.AlphaBle
114880 6e 64 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 nd.AmsiCloseSession.AmsiInitiali
1148a0 7a 65 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 4f 70 65 6e 53 ze.AmsiNotifyOperation.AmsiOpenS
1148c0 65 73 73 69 6f 6e 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 53 74 ession.AmsiScanBuffer.AmsiScanSt
1148e0 72 69 6e 67 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6e 67 6c 65 41 72 63 00 41 ring.AmsiUninitialize.AngleArc.A
114900 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6e 79 50 nimatePalette.AnimateWindow.AnyP
114920 6f 70 75 70 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 41 70 70 43 61 opup.AppCacheCheckManifest.AppCa
114940 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 cheCloseHandle.AppCacheCreateAnd
114960 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 CommitFile.AppCacheDeleteGroup.A
114980 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 75 70 ppCacheDeleteIEGroup.AppCacheDup
1149a0 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 licateHandle.AppCacheFinalize.Ap
1149c0 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 pCacheFreeDownloadList.AppCacheF
1149e0 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 reeGroupList.AppCacheFreeIESpace
114a00 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 47 65 74 44 6f .AppCacheFreeSpace.AppCacheGetDo
114a20 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 wnloadList.AppCacheGetFallbackUr
114a40 6c 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 l.AppCacheGetGroupList.AppCacheG
114a60 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 etIEGroupList.AppCacheGetInfo.Ap
114a80 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 63 68 65 4c 6f 6f pCacheGetManifestUrl.AppCacheLoo
114aa0 6b 75 70 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c kup.AppPolicyGetClrCompat.AppPol
114ac0 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 icyGetCreateFileAccess.AppPolicy
114ae0 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 GetLifecycleManagement.AppPolicy
114b00 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 GetMediaFoundationCodecLoading.A
114b20 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 ppPolicyGetProcessTerminationMet
114b40 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 hod.AppPolicyGetShowDeveloperDia
114b60 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 gnostic.AppPolicyGetThreadInitia
114b80 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 lizationType.AppPolicyGetWindowi
114ba0 6e 67 4d 6f 64 65 6c 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 ngModel.AppendMenuA.AppendMenuW.
114bc0 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 70 70 68 AppendPrinterNotifyInfoData.Apph
114be0 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 elpCheckShellObject.ApplicationR
114c00 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 ecoveryFinished.ApplicationRecov
114c20 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 eryInProgress.ApplyControlToken.
114c40 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c ApplyDeltaA.ApplyDeltaB.ApplyDel
114c60 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 taGetReverseB.ApplyDeltaProvided
114c80 42 00 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 B.ApplyDeltaW.ApplyGuestMemoryFi
114ca0 78 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 x.ApplyLocalManagementSyncML.App
114cc0 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 lyPatchToFileA.ApplyPatchToFileB
114ce0 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c yBuffers.ApplyPatchToFileByHandl
114d00 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 es.ApplyPatchToFileByHandlesEx.A
114d20 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 pplyPatchToFileExA.ApplyPatchToF
114d40 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 65 ileExW.ApplyPatchToFileW.ApplyPe
114d60 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 ndingSavedStateFileReplayLog.App
114d80 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 72 63 00 41 72 63 54 6f 00 41 72 65 41 6c lySnapshotVhdSet.Arc.ArcTo.AreAl
114da0 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 lAccessesGranted.AreAnyAccessesG
114dc0 72 61 6e 74 65 64 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 ranted.AreDpiAwarenessContextsEq
114de0 75 61 6c 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 ual.AreFileApisANSI.AreShortName
114e00 73 45 6e 61 62 6c 65 64 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 73 sEnabled.ArrangeIconicWindows.As
114e20 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 73 73 6f 63 43 72 65 61 signProcessToJobObject.AssocCrea
114e40 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 41 73 73 6f 63 47 65 te.AssocCreateForClasses.AssocGe
114e60 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 tDetailsOfPropKey.AssocGetPercei
114e80 76 65 64 54 79 70 65 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 51 75 vedType.AssocIsDangerous.AssocQu
114ea0 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 eryKeyA.AssocQueryKeyW.AssocQuer
114ec0 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 yStringA.AssocQueryStringByKeyA.
114ee0 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 AssocQueryStringByKeyW.AssocQuer
114f00 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 yStringW.AssociateColorProfileWi
114f20 74 68 44 65 76 69 63 65 41 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 thDeviceA.AssociateColorProfileW
114f40 69 74 68 44 65 76 69 63 65 57 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 54 ithDeviceW.AttachConsole.AttachT
114f60 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 75 64 hreadInput.AttachVirtualDisk.Aud
114f80 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 75 itComputeEffectivePolicyBySid.Au
114fa0 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e ditComputeEffectivePolicyByToken
114fc0 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 .AuditEnumerateCategories.AuditE
114fe0 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 numeratePerUserPolicy.AuditEnume
115000 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 46 72 65 65 00 41 75 64 69 rateSubCategories.AuditFree.Audi
115020 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 tLookupCategoryGuidFromCategoryI
115040 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 d.AuditLookupCategoryIdFromCateg
115060 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 oryGuid.AuditLookupCategoryNameA
115080 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c .AuditLookupCategoryNameW.AuditL
1150a0 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 ookupSubCategoryNameA.AuditLooku
1150c0 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 pSubCategoryNameW.AuditQueryGlob
1150e0 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 alSaclA.AuditQueryGlobalSaclW.Au
115100 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 ditQueryPerUserPolicy.AuditQuery
115120 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 Security.AuditQuerySystemPolicy.
115140 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 AuditSetGlobalSaclA.AuditSetGlob
115160 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 alSaclW.AuditSetPerUserPolicy.Au
115180 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c ditSetSecurity.AuditSetSystemPol
1151a0 69 63 79 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 icy.AuthzAccessCheck.AuthzAddSid
1151c0 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 sToContext.AuthzCachedAccessChec
1151e0 6b 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 k.AuthzEnumerateSecurityEventSou
115200 72 63 65 73 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 46 72 65 65 rces.AuthzEvaluateSacl.AuthzFree
115220 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 AuditEvent.AuthzFreeCentralAcces
115240 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 sPolicyCache.AuthzFreeContext.Au
115260 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d thzFreeHandle.AuthzFreeResourceM
115280 61 6e 61 67 65 72 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f anager.AuthzGetInformationFromCo
1152a0 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e ntext.AuthzInitializeCompoundCon
1152c0 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 text.AuthzInitializeContextFromA
1152e0 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 uthzContext.AuthzInitializeConte
115300 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 xtFromSid.AuthzInitializeContext
115320 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 FromToken.AuthzInitializeObjectA
115340 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f ccessAuditEvent.AuthzInitializeO
115360 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 bjectAccessAuditEvent2.AuthzInit
115380 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 ializeRemoteResourceManager.Auth
1153a0 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a zInitializeResourceManager.Authz
1153c0 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 41 75 74 68 InitializeResourceManagerEx.Auth
1153e0 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 zInstallSecurityEventSource.Auth
115400 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 zModifyClaims.AuthzModifySecurit
115420 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 yAttributes.AuthzModifySids.Auth
115440 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 zOpenObjectAudit.AuthzRegisterCa
115460 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 pChangeNotification.AuthzRegiste
115480 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 70 6f 72 74 rSecurityEventSource.AuthzReport
1154a0 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 SecurityEvent.AuthzReportSecurit
1154c0 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 yEventFromParams.AuthzSetAppCont
1154e0 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 ainerInformation.AuthzUninstallS
115500 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 ecurityEventSource.AuthzUnregist
115520 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 72 erCapChangeNotification.AuthzUnr
115540 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 76 51 75 65 egisterSecurityEventSource.AvQue
115560 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 41 76 52 65 76 65 72 74 4d rySystemResponsiveness.AvRevertM
115580 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 76 52 74 43 72 65 61 74 mThreadCharacteristics.AvRtCreat
1155a0 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 54 eThreadOrderingGroup.AvRtCreateT
1155c0 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 hreadOrderingGroupExA.AvRtCreate
1155e0 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 52 74 44 65 6c 65 74 ThreadOrderingGroupExW.AvRtDelet
115600 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4a 6f 69 6e 54 68 72 eThreadOrderingGroup.AvRtJoinThr
115620 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 eadOrderingGroup.AvRtLeaveThread
115640 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 OrderingGroup.AvRtWaitOnThreadOr
115660 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 deringGroup.AvSetMmMaxThreadChar
115680 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 acteristicsA.AvSetMmMaxThreadCha
1156a0 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 racteristicsW.AvSetMmThreadChara
1156c0 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 cteristicsA.AvSetMmThreadCharact
1156e0 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 eristicsW.AvSetMmThreadPriority.
115700 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 BCryptAddContextFunction.BCryptC
115720 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 6f 6e 66 loseAlgorithmProvider.BCryptConf
115740 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 igureContext.BCryptConfigureCont
115760 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 extFunction.BCryptCreateContext.
115780 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c BCryptCreateHash.BCryptCreateMul
1157a0 74 69 48 61 73 68 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 44 65 6c 65 74 tiHash.BCryptDecrypt.BCryptDelet
1157c0 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 eContext.BCryptDeriveKey.BCryptD
1157e0 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 eriveKeyCapi.BCryptDeriveKeyPBKD
115800 46 32 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 F2.BCryptDestroyHash.BCryptDestr
115820 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 oyKey.BCryptDestroySecret.BCrypt
115840 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 DuplicateHash.BCryptDuplicateKey
115860 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 .BCryptEncrypt.BCryptEnumAlgorit
115880 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f hms.BCryptEnumContextFunctionPro
1158a0 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e viders.BCryptEnumContextFunction
1158c0 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 50 s.BCryptEnumContexts.BCryptEnumP
1158e0 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f roviders.BCryptEnumRegisteredPro
115900 76 69 64 65 72 73 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 46 69 6e viders.BCryptExportKey.BCryptFin
115920 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 alizeKeyPair.BCryptFinishHash.BC
115940 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 ryptFreeBuffer.BCryptGenRandom.B
115960 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 65 72 CryptGenerateKeyPair.BCryptGener
115980 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 ateSymmetricKey.BCryptGetFipsAlg
1159a0 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 orithmMode.BCryptGetProperty.BCr
1159c0 79 70 74 48 61 73 68 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 49 6d 70 yptHash.BCryptHashData.BCryptImp
1159e0 6f 72 74 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 ortKey.BCryptImportKeyPair.BCryp
115a00 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 tKeyDerivation.BCryptOpenAlgorit
115a20 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 hmProvider.BCryptProcessMultiOpe
115a40 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 rations.BCryptQueryContextConfig
115a60 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 uration.BCryptQueryContextFuncti
115a80 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 onConfiguration.BCryptQueryConte
115aa0 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 50 72 xtFunctionProperty.BCryptQueryPr
115ac0 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 74 52 65 67 69 73 74 65 oviderRegistration.BCryptRegiste
115ae0 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 52 65 6d 6f 76 65 rConfigChangeNotify.BCryptRemove
115b00 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f ContextFunction.BCryptResolvePro
115b20 76 69 64 65 72 73 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 viders.BCryptSecretAgreement.BCr
115b40 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 yptSetContextFunctionProperty.BC
115b60 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 ryptSetProperty.BCryptSignHash.B
115b80 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 CryptUnregisterConfigChangeNotif
115ba0 79 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 42 52 55 53 48 4f 42 4a y.BCryptVerifySignature.BRUSHOBJ
115bc0 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 _hGetColorTransform.BRUSHOBJ_pvA
115be0 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 llocRbrush.BRUSHOBJ_pvGetRbrush.
115c00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 53 54 52 5f 55 73 BRUSHOBJ_ulGetBrushColor.BSTR_Us
115c20 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 erFree.BSTR_UserFree64.BSTR_User
115c40 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f Marshal.BSTR_UserMarshal64.BSTR_
115c60 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 UserSize.BSTR_UserSize64.BSTR_Us
115c80 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 erUnmarshal.BSTR_UserUnmarshal64
115ca0 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 45 76 65 .BackupClusterDatabase.BackupEve
115cc0 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 50 65 72 ntLogA.BackupEventLogW.BackupPer
115ce0 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b fRegistryToFileW.BackupRead.Back
115d00 75 70 53 65 65 6b 00 42 61 63 6b 75 70 57 72 69 74 65 00 42 65 65 70 00 42 65 67 69 6e 42 75 66 upSeek.BackupWrite.Beep.BeginBuf
115d20 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e feredAnimation.BeginBufferedPain
115d40 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 67 69 6e 50 61 69 6e 74 t.BeginDeferWindowPos.BeginPaint
115d60 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 50 61 74 68 00 .BeginPanningFeedback.BeginPath.
115d80 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 64 61 74 65 BeginUpdateResourceA.BeginUpdate
115da0 52 65 73 6f 75 72 63 65 57 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 ResourceW.BinarySDToSecurityDesc
115dc0 72 69 70 74 6f 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 42 69 riptor.BindIFilterFromStorage.Bi
115de0 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 6d 61 67 65 00 42 69 ndIFilterFromStream.BindImage.Bi
115e00 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 ndImageEx.BindIoCompletionCallba
115e20 63 6b 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 42 69 74 42 6c 74 00 42 6c 6f 63 6b 49 6e 70 75 74 ck.BindMoniker.BitBlt.BlockInput
115e40 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 42 6c 75 .BluetoothAuthenticateDevice.Blu
115e60 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 etoothAuthenticateDeviceEx.Bluet
115e80 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 oothAuthenticateMultipleDevices.
115ea0 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 BluetoothDisplayDeviceProperties
115ec0 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 42 6c 75 65 74 6f .BluetoothEnableDiscovery.Blueto
115ee0 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 othEnableIncomingConnections.Blu
115f00 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 etoothEnumerateInstalledServices
115f20 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f .BluetoothFindDeviceClose.Blueto
115f40 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 othFindFirstDevice.BluetoothFind
115f60 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 FirstRadio.BluetoothFindNextDevi
115f80 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 6f ce.BluetoothFindNextRadio.Blueto
115fa0 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 othFindRadioClose.BluetoothGATTA
115fc0 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 bortReliableWrite.BluetoothGATTB
115fe0 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 eginReliableWrite.BluetoothGATTE
116000 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 ndReliableWrite.BluetoothGATTGet
116020 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 CharacteristicValue.BluetoothGAT
116040 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 TGetCharacteristics.BluetoothGAT
116060 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 TGetDescriptorValue.BluetoothGAT
116080 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 TGetDescriptors.BluetoothGATTGet
1160a0 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 IncludedServices.BluetoothGATTGe
1160c0 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 tServices.BluetoothGATTRegisterE
1160e0 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 vent.BluetoothGATTSetCharacteris
116100 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 ticValue.BluetoothGATTSetDescrip
116120 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 torValue.BluetoothGATTUnregister
116140 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 Event.BluetoothGetDeviceInfo.Blu
116160 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f etoothGetRadioInfo.BluetoothIsCo
116180 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c nnectable.BluetoothIsDiscoverabl
1161a0 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c e.BluetoothIsVersionAvailable.Bl
1161c0 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e uetoothRegisterForAuthentication
1161e0 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 .BluetoothRegisterForAuthenticat
116200 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 ionEx.BluetoothRemoveDevice.Blue
116220 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 toothSdpEnumAttributes.Bluetooth
116240 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 SdpGetAttributeValue.BluetoothSd
116260 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f pGetContainerElementData.Bluetoo
116280 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 thSdpGetElementData.BluetoothSdp
1162a0 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 GetString.BluetoothSelectDevices
1162c0 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 .BluetoothSelectDevicesFree.Blue
1162e0 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 toothSendAuthenticationResponse.
116300 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
116320 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e nseEx.BluetoothSetLocalServiceIn
116340 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 fo.BluetoothSetServiceState.Blue
116360 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c toothUnregisterAuthentication.Bl
116380 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 72 65 61 6b 4d uetoothUpdateDeviceRecord.BreakM
1163a0 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f irrorVirtualDisk.BringWindowToTo
1163c0 70 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 p.BroadcastSystemMessageA.Broadc
1163e0 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 astSystemMessageExA.BroadcastSys
116400 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 temMessageExW.BroadcastSystemMes
116420 73 61 67 65 57 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f sageW.BrowseForGPO.BstrFromVecto
116440 72 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f r.BufferPointerPacketsInteractio
116460 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 66 nContext.BufferedPaintClear.Buff
116480 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 eredPaintInit.BufferedPaintRende
1164a0 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 rAnimation.BufferedPaintSetAlpha
1164c0 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 .BufferedPaintStopAllAnimations.
1164e0 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 BufferedPaintUnInit.BuildCommDCB
116500 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 A.BuildCommDCBAndTimeoutsA.Build
116520 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 CommDCBAndTimeoutsW.BuildCommDCB
116540 57 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c 64 45 78 70 6c 69 63 69 W.BuildDisplayTable.BuildExplici
116560 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 tAccessWithNameA.BuildExplicitAc
116580 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 cessWithNameW.BuildImpersonateEx
1165a0 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 65 72 plicitAccessWithNameA.BuildImper
1165c0 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 sonateExplicitAccessWithNameW.Bu
1165e0 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 ildImpersonateTrusteeA.BuildImpe
116600 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 rsonateTrusteeW.BuildIoRingCance
116620 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 lRequest.BuildIoRingReadFile.Bui
116640 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 ldIoRingRegisterBuffers.BuildIoR
116660 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 53 65 63 75 ingRegisterFileHandles.BuildSecu
116680 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 rityDescriptorA.BuildSecurityDes
1166a0 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 criptorW.BuildTrusteeWithNameA.B
1166c0 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 uildTrusteeWithNameW.BuildTruste
1166e0 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 eWithObjectsAndNameA.BuildTruste
116700 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 eWithObjectsAndNameW.BuildTruste
116720 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 eWithObjectsAndSidA.BuildTrustee
116740 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 WithObjectsAndSidW.BuildTrusteeW
116760 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 43 44 65 ithSidA.BuildTrusteeWithSidW.CDe
116780 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 43 49 44 4c 44 61 74 61 5f 43 72 65 fFolderMenu_Create2.CIDLData_Cre
1167a0 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 ateFromIDArray.CLIPFORMAT_UserFr
1167c0 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 ee.CLIPFORMAT_UserFree64.CLIPFOR
1167e0 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d MAT_UserMarshal.CLIPFORMAT_UserM
116800 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 arshal64.CLIPFORMAT_UserSize.CLI
116820 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 PFORMAT_UserSize64.CLIPFORMAT_Us
116840 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 erUnmarshal.CLIPFORMAT_UserUnmar
116860 73 68 61 6c 36 34 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 63 45 6e shal64.CLIPOBJ_bEnum.CLIPOBJ_cEn
116880 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 4c 53 49 44 umStart.CLIPOBJ_ppoGetPath.CLSID
1168a0 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 FromProgID.CLSIDFromProgIDEx.CLS
1168c0 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 4d 43 68 65 IDFromString.CMCheckColors.CMChe
1168e0 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 6f ckColorsInGamut.CMCheckRGBs.CMCo
116900 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 6f 6e 76 65 72 74 49 nvertColorNameToIndex.CMConvertI
116920 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 ndexToColorName.CMCreateDeviceLi
116940 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 nkProfile.CMCreateMultiProfileTr
116960 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 ansform.CMCreateProfile.CMCreate
116980 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 ProfileW.CMCreateTransform.CMCre
1169a0 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 ateTransformExt.CMCreateTransfor
1169c0 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 44 65 6c 65 74 mExtW.CMCreateTransformW.CMDelet
1169e0 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 eTransform.CMGetInfo.CMGetNamedP
116a00 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 50 5f rofileInfo.CMIsProfileValid.CMP_
116a20 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 4d 54 72 61 WaitNoPendingInstallEvents.CMTra
116a40 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 nslateColors.CMTranslateRGB.CMTr
116a60 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 anslateRGBs.CMTranslateRGBsExt.C
116a80 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 5f 45 6d 70 74 M_Add_Empty_Log_Conf.CM_Add_Empt
116aa0 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f y_Log_Conf_Ex.CM_Add_IDA.CM_Add_
116ac0 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 IDW.CM_Add_ID_ExA.CM_Add_ID_ExW.
116ae0 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 CM_Add_Range.CM_Add_Res_Des.CM_A
116b00 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 dd_Res_Des_Ex.CM_Connect_Machine
116b20 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 72 65 61 74 65 5f A.CM_Connect_MachineW.CM_Create_
116b40 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 DevNodeA.CM_Create_DevNodeW.CM_C
116b60 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e reate_DevNode_ExA.CM_Create_DevN
116b80 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f ode_ExW.CM_Create_Range_List.CM_
116ba0 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 Delete_Class_Key.CM_Delete_Class
116bc0 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d _Key_Ex.CM_Delete_DevNode_Key.CM
116be0 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 _Delete_DevNode_Key_Ex.CM_Delete
116c00 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 _Device_Interface_KeyA.CM_Delete
116c20 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 _Device_Interface_KeyW.CM_Delete
116c40 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c _Device_Interface_Key_ExA.CM_Del
116c60 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f ete_Device_Interface_Key_ExW.CM_
116c80 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f Delete_Range.CM_Detect_Resource_
116ca0 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 Conflict.CM_Detect_Resource_Conf
116cc0 6c 69 63 74 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 lict_Ex.CM_Disable_DevNode.CM_Di
116ce0 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d sable_DevNode_Ex.CM_Disconnect_M
116d00 61 63 68 69 6e 65 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 45 6e 61 62 achine.CM_Dup_Range_List.CM_Enab
116d20 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 le_DevNode.CM_Enable_DevNode_Ex.
116d40 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f 45 6e 75 6d 65 72 61 74 CM_Enumerate_Classes.CM_Enumerat
116d60 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 e_Classes_Ex.CM_Enumerate_Enumer
116d80 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 atorsA.CM_Enumerate_EnumeratorsW
116da0 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 4d .CM_Enumerate_Enumerators_ExA.CM
116dc0 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 46 69 _Enumerate_Enumerators_ExW.CM_Fi
116de0 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 72 65 65 5f nd_Range.CM_First_Range.CM_Free_
116e00 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f Log_Conf.CM_Free_Log_Conf_Ex.CM_
116e20 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 61 6e Free_Log_Conf_Handle.CM_Free_Ran
116e40 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f ge_List.CM_Free_Res_Des.CM_Free_
116e60 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c Res_Des_Ex.CM_Free_Res_Des_Handl
116e80 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 e.CM_Free_Resource_Conflict_Hand
116ea0 6c 65 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 le.CM_Get_Child.CM_Get_Child_Ex.
116ec0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c CM_Get_Class_Key_NameA.CM_Get_Cl
116ee0 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e ass_Key_NameW.CM_Get_Class_Key_N
116f00 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 ame_ExA.CM_Get_Class_Key_Name_Ex
116f20 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 W.CM_Get_Class_NameA.CM_Get_Clas
116f40 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d s_NameW.CM_Get_Class_Name_ExA.CM
116f60 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Get_Class_Name_ExW.CM_Get_Class
116f80 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 _PropertyW.CM_Get_Class_Property
116fa0 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 _ExW.CM_Get_Class_Property_Keys.
116fc0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d CM_Get_Class_Property_Keys_Ex.CM
116fe0 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d _Get_Class_Registry_PropertyA.CM
117000 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d _Get_Class_Registry_PropertyW.CM
117020 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 _Get_Depth.CM_Get_Depth_Ex.CM_Ge
117040 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 t_DevNode_Custom_PropertyA.CM_Ge
117060 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 t_DevNode_Custom_PropertyW.CM_Ge
117080 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d t_DevNode_Custom_Property_ExA.CM
1170a0 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 _Get_DevNode_Custom_Property_ExW
1170c0 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 .CM_Get_DevNode_PropertyW.CM_Get
1170e0 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 _DevNode_Property_ExW.CM_Get_Dev
117100 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 Node_Property_Keys.CM_Get_DevNod
117120 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 e_Property_Keys_Ex.CM_Get_DevNod
117140 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e e_Registry_PropertyA.CM_Get_DevN
117160 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 ode_Registry_PropertyW.CM_Get_De
117180 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 vNode_Registry_Property_ExA.CM_G
1171a0 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 et_DevNode_Registry_Property_ExW
1171c0 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 .CM_Get_DevNode_Status.CM_Get_De
1171e0 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 vNode_Status_Ex.CM_Get_Device_ID
117200 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 A.CM_Get_Device_IDW.CM_Get_Devic
117220 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 43 4d e_ID_ExA.CM_Get_Device_ID_ExW.CM
117240 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 _Get_Device_ID_ListA.CM_Get_Devi
117260 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ce_ID_ListW.CM_Get_Device_ID_Lis
117280 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 t_ExA.CM_Get_Device_ID_List_ExW.
1172a0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 CM_Get_Device_ID_List_SizeA.CM_G
1172c0 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 et_Device_ID_List_SizeW.CM_Get_D
1172e0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 evice_ID_List_Size_ExA.CM_Get_De
117300 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 vice_ID_List_Size_ExW.CM_Get_Dev
117320 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a ice_ID_Size.CM_Get_Device_ID_Siz
117340 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 e_Ex.CM_Get_Device_Interface_Ali
117360 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 asA.CM_Get_Device_Interface_Alia
117380 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 sW.CM_Get_Device_Interface_Alias
1173a0 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 _ExA.CM_Get_Device_Interface_Ali
1173c0 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c as_ExW.CM_Get_Device_Interface_L
1173e0 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 istA.CM_Get_Device_Interface_Lis
117400 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f tW.CM_Get_Device_Interface_List_
117420 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ExA.CM_Get_Device_Interface_List
117440 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 _ExW.CM_Get_Device_Interface_Lis
117460 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f t_SizeA.CM_Get_Device_Interface_
117480 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 List_SizeW.CM_Get_Device_Interfa
1174a0 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 ce_List_Size_ExA.CM_Get_Device_I
1174c0 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 nterface_List_Size_ExW.CM_Get_De
1174e0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f vice_Interface_PropertyW.CM_Get_
117500 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d Device_Interface_Property_ExW.CM
117520 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b _Get_Device_Interface_Property_K
117540 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f eysW.CM_Get_Device_Interface_Pro
117560 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f perty_Keys_ExW.CM_Get_First_Log_
117580 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d Conf.CM_Get_First_Log_Conf_Ex.CM
1175a0 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f _Get_Global_State.CM_Get_Global_
1175c0 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 State_Ex.CM_Get_HW_Prof_FlagsA.C
1175e0 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 M_Get_HW_Prof_FlagsW.CM_Get_HW_P
117600 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 rof_Flags_ExA.CM_Get_HW_Prof_Fla
117620 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 gs_ExW.CM_Get_Hardware_Profile_I
117640 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 nfoA.CM_Get_Hardware_Profile_Inf
117660 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f oW.CM_Get_Hardware_Profile_Info_
117680 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f ExA.CM_Get_Hardware_Profile_Info
1176a0 5f 45 78 57 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d _ExW.CM_Get_Log_Conf_Priority.CM
1176c0 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 43 4d 5f 47 65 74 _Get_Log_Conf_Priority_Ex.CM_Get
1176e0 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 _Next_Log_Conf.CM_Get_Next_Log_C
117700 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 43 4d 5f 47 65 onf_Ex.CM_Get_Next_Res_Des.CM_Ge
117720 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 t_Next_Res_Des_Ex.CM_Get_Parent.
117740 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f CM_Get_Parent_Ex.CM_Get_Res_Des_
117760 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 Data.CM_Get_Res_Des_Data_Ex.CM_G
117780 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f et_Res_Des_Data_Size.CM_Get_Res_
1177a0 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 Des_Data_Size_Ex.CM_Get_Resource
1177c0 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f _Conflict_Count.CM_Get_Resource_
1177e0 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 Conflict_DetailsA.CM_Get_Resourc
117800 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 e_Conflict_DetailsW.CM_Get_Sibli
117820 6e 67 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 ng.CM_Get_Sibling_Ex.CM_Get_Vers
117840 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 49 6e 74 65 72 73 65 ion.CM_Get_Version_Ex.CM_Interse
117860 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 ct_Range_List.CM_Invert_Range_Li
117880 73 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 43 4d st.CM_Is_Dock_Station_Present.CM
1178a0 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 43 4d 5f 49 _Is_Dock_Station_Present_Ex.CM_I
1178c0 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f s_Version_Available.CM_Is_Versio
1178e0 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 n_Available_Ex.CM_Locate_DevNode
117900 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 A.CM_Locate_DevNodeW.CM_Locate_D
117920 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 evNode_ExA.CM_Locate_DevNode_ExW
117940 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e .CM_MapCrToWin32Err.CM_Merge_Ran
117960 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d 5f 4d 6f 64 ge_List.CM_Modify_Res_Des.CM_Mod
117980 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 ify_Res_Des_Ex.CM_Move_DevNode.C
1179a0 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 M_Move_DevNode_Ex.CM_Next_Range.
1179c0 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 CM_Open_Class_KeyA.CM_Open_Class
1179e0 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f _KeyW.CM_Open_Class_Key_ExA.CM_O
117a00 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 pen_Class_Key_ExW.CM_Open_DevNod
117a20 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f e_Key.CM_Open_DevNode_Key_Ex.CM_
117a40 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 Open_Device_Interface_KeyA.CM_Op
117a60 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e en_Device_Interface_KeyW.CM_Open
117a80 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 _Device_Interface_Key_ExA.CM_Ope
117aa0 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 51 75 n_Device_Interface_Key_ExW.CM_Qu
117ac0 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 ery_And_Remove_SubTreeA.CM_Query
117ae0 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e _And_Remove_SubTreeW.CM_Query_An
117b00 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e d_Remove_SubTree_ExA.CM_Query_An
117b20 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 72 d_Remove_SubTree_ExW.CM_Query_Ar
117b40 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 bitrator_Free_Data.CM_Query_Arbi
117b60 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 trator_Free_Data_Ex.CM_Query_Arb
117b80 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 itrator_Free_Size.CM_Query_Arbit
117ba0 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f rator_Free_Size_Ex.CM_Query_Remo
117bc0 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 ve_SubTree.CM_Query_Remove_SubTr
117be0 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 ee_Ex.CM_Query_Resource_Conflict
117c00 5f 4c 69 73 74 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f _List.CM_Reenumerate_DevNode.CM_
117c20 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 Reenumerate_DevNode_Ex.CM_Regist
117c40 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 er_Device_Driver.CM_Register_Dev
117c60 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 ice_Driver_Ex.CM_Register_Device
117c80 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 _InterfaceA.CM_Register_Device_I
117ca0 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 nterfaceW.CM_Register_Device_Int
117cc0 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e erface_ExA.CM_Register_Device_In
117ce0 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 terface_ExW.CM_Register_Notifica
117d00 74 69 6f 6e 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 tion.CM_Remove_SubTree.CM_Remove
117d20 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a _SubTree_Ex.CM_Request_Device_Ej
117d40 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 43 4d ectA.CM_Request_Device_EjectW.CM
117d60 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 _Request_Device_Eject_ExA.CM_Req
117d80 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 uest_Device_Eject_ExW.CM_Request
117da0 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 _Eject_PC.CM_Request_Eject_PC_Ex
117dc0 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 .CM_Run_Detection.CM_Run_Detecti
117de0 6f 6e 5f 45 78 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f on_Ex.CM_Set_Class_PropertyW.CM_
117e00 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c Set_Class_Property_ExW.CM_Set_Cl
117e20 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c ass_Registry_PropertyA.CM_Set_Cl
117e40 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 ass_Registry_PropertyW.CM_Set_De
117e60 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f vNode_Problem.CM_Set_DevNode_Pro
117e80 62 6c 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 blem_Ex.CM_Set_DevNode_PropertyW
117ea0 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f .CM_Set_DevNode_Property_ExW.CM_
117ec0 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 Set_DevNode_Registry_PropertyA.C
117ee0 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 M_Set_DevNode_Registry_PropertyW
117f00 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 .CM_Set_DevNode_Registry_Propert
117f20 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 y_ExA.CM_Set_DevNode_Registry_Pr
117f40 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 operty_ExW.CM_Set_Device_Interfa
117f60 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ce_PropertyW.CM_Set_Device_Inter
117f80 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 face_Property_ExW.CM_Set_HW_Prof
117fa0 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f .CM_Set_HW_Prof_Ex.CM_Set_HW_Pro
117fc0 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 f_FlagsA.CM_Set_HW_Prof_FlagsW.C
117fe0 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 M_Set_HW_Prof_Flags_ExA.CM_Set_H
118000 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 W_Prof_Flags_ExW.CM_Setup_DevNod
118020 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 54 65 73 74 5f 52 61 e.CM_Setup_DevNode_Ex.CM_Test_Ra
118040 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f nge_Available.CM_Uninstall_DevNo
118060 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e de.CM_Uninstall_DevNode_Ex.CM_Un
118080 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e register_Device_InterfaceA.CM_Un
1180a0 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e register_Device_InterfaceW.CM_Un
1180c0 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d register_Device_Interface_ExA.CM
1180e0 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 _Unregister_Device_Interface_ExW
118100 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 63 .CM_Unregister_Notification.Calc
118120 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 6c 45 6e 63 ulatePopupWindowPosition.CallEnc
118140 6c 61 76 65 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 lave.CallMsgFilterA.CallMsgFilte
118160 72 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 rW.CallNamedPipeA.CallNamedPipeW
118180 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 .CallNextHookEx.CallNtPowerInfor
1181a0 6d 61 74 69 6f 6e 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 mation.CallRouterFindFirstPrinte
1181c0 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 rChangeNotification.CallStackUnw
1181e0 69 6e 64 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 ind.CallWindowProcA.CallWindowPr
118200 6f 63 57 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6e 52 65 73 6f 75 72 ocW.CallbackMayRunLong.CanResour
118220 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 ceBeDependent.CanSendToFaxRecipi
118240 65 6e 74 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 63 65 6c ent.CanUserWritePwrScheme.Cancel
118260 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 6e 63 65 6c 44 43 00 43 ClusterGroupOperation.CancelDC.C
118280 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 49 ancelDeviceWakeupRequest.CancelI
1182a0 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 45 PChangeNotify.CancelIo.CancelIoE
1182c0 78 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 53 x.CancelMibChangeNotify2.CancelS
1182e0 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 hutdown.CancelSynchronousIo.Canc
118300 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 elThreadpoolIo.CancelTimerQueueT
118320 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 70 61 62 69 6c imer.CancelWaitableTimer.Capabil
118340 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 itiesRequestAndCapabilitiesReply
118360 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 .CaptureInterfaceHardwareCrossTi
118380 6d 65 73 74 61 6d 70 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 65 69 70 49 73 4f 70 74 mestamp.CascadeWindows.CeipIsOpt
1183a0 65 64 49 6e 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 edIn.CertAddCRLContextToStore.Ce
1183c0 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f rtAddCRLLinkToStore.CertAddCTLCo
1183e0 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f ntextToStore.CertAddCTLLinkToSto
118400 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 re.CertAddCertificateContextToSt
118420 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 ore.CertAddCertificateLinkToStor
118440 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 e.CertAddEncodedCRLToStore.CertA
118460 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 ddEncodedCTLToStore.CertAddEncod
118480 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f edCertificateToStore.CertAddEnco
1184a0 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 dedCertificateToSystemStoreA.Cer
1184c0 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 tAddEncodedCertificateToSystemSt
1184e0 6f 72 65 57 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e oreW.CertAddEnhancedKeyUsageIden
118500 74 69 66 69 65 72 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f tifier.CertAddRefServerOcspRespo
118520 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 nse.CertAddRefServerOcspResponse
118540 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 Context.CertAddSerializedElement
118560 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e ToStore.CertAddStoreToCollection
118580 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f .CertAlgIdToOID.CertCloseServerO
1185a0 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 cspResponse.CertCloseStore.CertC
1185c0 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 ompareCertificate.CertCompareCer
1185e0 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 tificateName.CertCompareIntegerB
118600 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 65 72 lob.CertComparePublicKeyInfo.Cer
118620 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 tControlStore.CertCreateCRLConte
118640 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 xt.CertCreateCTLContext.CertCrea
118660 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 teCTLEntryFromCertificateContext
118680 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Properties.CertCreateCertificate
1186a0 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 ChainEngine.CertCreateCertificat
1186c0 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 eContext.CertCreateContext.CertC
1186e0 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 44 65 6c reateSelfSignCertificate.CertDel
118700 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f eteCRLFromStore.CertDeleteCTLFro
118720 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d mStore.CertDeleteCertificateFrom
118740 53 74 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 Store.CertDuplicateCRLContext.Ce
118760 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 rtDuplicateCTLContext.CertDuplic
118780 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 ateCertificateChain.CertDuplicat
1187a0 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 eCertificateContext.CertDuplicat
1187c0 65 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 eStore.CertEnumCRLContextPropert
1187e0 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d ies.CertEnumCRLsInStore.CertEnum
118800 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c CTLContextProperties.CertEnumCTL
118820 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 sInStore.CertEnumCertificateCont
118840 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 extProperties.CertEnumCertificat
118860 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 esInStore.CertEnumPhysicalStore.
118880 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 CertEnumSubjectInSortedCTL.CertE
1188a0 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f numSystemStore.CertEnumSystemSto
1188c0 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 reLocation.CertFindAttribute.Cer
1188e0 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f tFindCRLInStore.CertFindCTLInSto
118900 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 re.CertFindCertificateInCRL.Cert
118920 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 FindCertificateInStore.CertFindC
118940 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 hainInStore.CertFindExtension.Ce
118960 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 rtFindRDNAttr.CertFindSubjectInC
118980 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 TL.CertFindSubjectInSortedCTL.Ce
1189a0 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 rtFreeCRLContext.CertFreeCTLCont
1189c0 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 ext.CertFreeCertificateChain.Cer
1189e0 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 tFreeCertificateChainEngine.Cert
118a00 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 FreeCertificateChainList.CertFre
118a20 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 eCertificateContext.CertFreeServ
118a40 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 43 52 4c erOcspResponseContext.CertGetCRL
118a60 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 ContextProperty.CertGetCRLFromSt
118a80 6f 72 65 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 ore.CertGetCTLContextProperty.Ce
118aa0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 rtGetCertificateChain.CertGetCer
118ac0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 45 tificateContextProperty.CertGetE
118ae0 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b nhancedKeyUsage.CertGetIntendedK
118b00 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 eyUsage.CertGetIssuerCertificate
118b20 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 43 65 72 FromStore.CertGetNameStringA.Cer
118b40 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 tGetNameStringW.CertGetPublicKey
118b60 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 Length.CertGetServerOcspResponse
118b80 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 Context.CertGetStoreProperty.Cer
118ba0 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 tGetSubjectCertificateFromStore.
118bc0 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 CertGetValidUsages.CertIsRDNAttr
118be0 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 sInCertificateName.CertIsStrongH
118c00 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 ashToSign.CertIsValidCRLForCerti
118c20 66 69 63 61 74 65 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 4e 61 6d 65 54 6f ficate.CertIsWeakHash.CertNameTo
118c40 53 74 72 41 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 StrA.CertNameToStrW.CertOIDToAlg
118c60 49 64 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 Id.CertOpenServerOcspResponse.Ce
118c80 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 rtOpenStore.CertOpenSystemStoreA
118ca0 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 52 44 4e 56 61 6c .CertOpenSystemStoreW.CertRDNVal
118cc0 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 ueToStrA.CertRDNValueToStrW.Cert
118ce0 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 RegisterPhysicalStore.CertRegist
118d00 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 erSystemStore.CertRemoveEnhanced
118d20 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f KeyUsageIdentifier.CertRemoveSto
118d40 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 reFromCollection.CertResyncCerti
118d60 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f ficateChainEngine.CertRetrieveLo
118d80 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 goOrBiometricInfo.CertSaveStore.
118da0 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 CertSelectCertificateChains.Cert
118dc0 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 43 65 72 74 53 SelectionGetSerializedBlob.CertS
118de0 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 erializeCRLStoreElement.CertSeri
118e00 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 alizeCTLStoreElement.CertSeriali
118e20 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 zeCertificateStoreElement.CertSe
118e40 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f tCRLContextProperty.CertSetCTLCo
118e60 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 ntextProperty.CertSetCertificate
118e80 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 ContextPropertiesFromCTLEntry.Ce
118ea0 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtSetCertificateContextProperty.
118ec0 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 53 CertSetEnhancedKeyUsage.CertSetS
118ee0 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 toreProperty.CertSrvBackupClose.
118f00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 CertSrvBackupEnd.CertSrvBackupFr
118f20 65 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 ee.CertSrvBackupGetBackupLogsW.C
118f40 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 ertSrvBackupGetDatabaseNamesW.Ce
118f60 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 rtSrvBackupGetDynamicFileListW.C
118f80 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 ertSrvBackupOpenFileW.CertSrvBac
118fa0 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 kupPrepareW.CertSrvBackupRead.Ce
118fc0 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 49 rtSrvBackupTruncateLogs.CertSrvI
118fe0 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 sServerOnlineW.CertSrvRestoreEnd
119000 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 .CertSrvRestoreGetDatabaseLocati
119020 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 onsW.CertSrvRestorePrepareW.Cert
119040 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 SrvRestoreRegisterComplete.CertS
119060 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 rvRestoreRegisterThroughFile.Cer
119080 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 53 65 72 76 tSrvRestoreRegisterW.CertSrvServ
1190a0 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 erControlW.CertStrToNameA.CertSt
1190c0 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 rToNameW.CertUnregisterPhysicalS
1190e0 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 tore.CertUnregisterSystemStore.C
119100 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 ertVerifyCRLRevocation.CertVerif
119120 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 yCRLTimeValidity.CertVerifyCTLUs
119140 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f age.CertVerifyCertificateChainPo
119160 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 licy.CertVerifyRevocation.CertVe
119180 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 rifySubjectCertificateContext.Ce
1191a0 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 56 rtVerifyTimeValidity.CertVerifyV
1191c0 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 alidityNesting.CfCloseHandle.CfC
1191e0 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 onnectSyncRoot.CfConvertToPlaceh
119200 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 44 65 68 older.CfCreatePlaceholders.CfDeh
119220 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 ydratePlaceholder.CfDisconnectSy
119240 6e 63 52 6f 6f 74 00 43 66 45 78 65 63 75 74 65 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f ncRoot.CfExecute.CfGetCorrelatio
119260 6e 56 65 63 74 6f 72 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 nVector.CfGetPlaceholderInfo.CfG
119280 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 etPlaceholderRangeInfo.CfGetPlac
1192a0 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 eholderStateFromAttributeTag.CfG
1192c0 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 etPlaceholderStateFromFileInfo.C
1192e0 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 fGetPlaceholderStateFromFindData
119300 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 .CfGetPlatformInfo.CfGetSyncRoot
119320 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 InfoByHandle.CfGetSyncRootInfoBy
119340 50 61 74 68 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 57 69 6e 33 32 Path.CfGetTransferKey.CfGetWin32
119360 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 48 79 64 72 HandleFromProtectedHandle.CfHydr
119380 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c atePlaceholder.CfOpenFileWithOpl
1193a0 6f 63 6b 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 ock.CfQuerySyncProviderStatus.Cf
1193c0 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 73 ReferenceProtectedHandle.CfRegis
1193e0 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 terSyncRoot.CfReleaseProtectedHa
119400 6e 64 6c 65 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 70 6f ndle.CfReleaseTransferKey.CfRepo
119420 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 rtProviderProgress.CfReportProvi
119440 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 derProgress2.CfReportSyncStatus.
119460 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 53 65 74 43 6f 72 72 65 6c 61 CfRevertPlaceholder.CfSetCorrela
119480 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 tionVector.CfSetInSyncState.CfSe
1194a0 74 50 69 6e 53 74 61 74 65 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 tPinState.CfUnregisterSyncRoot.C
1194c0 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 fUpdatePlaceholder.CfUpdateSyncP
1194e0 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 roviderStatus.ChangeAccountPassw
119500 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e ordA.ChangeAccountPasswordW.Chan
119520 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 geClipboardChain.ChangeClusterRe
119540 73 6f 75 72 63 65 47 72 6f 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 sourceGroup.ChangeClusterResourc
119560 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 eGroupEx.ChangeDisplaySettingsA.
119580 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 ChangeDisplaySettingsExA.ChangeD
1195a0 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 isplaySettingsExW.ChangeDisplayS
1195c0 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 ettingsW.ChangeIdleRoutine.Chang
1195e0 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 eMenuA.ChangeMenuW.ChangeService
119600 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 Config2A.ChangeServiceConfig2W.C
119620 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 hangeServiceConfigA.ChangeServic
119640 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 eConfigW.ChangeTimerQueueTimer.C
119660 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 hangeWindowMessageFilter.ChangeW
119680 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 72 4c 6f 77 65 72 41 00 indowMessageFilterEx.CharLowerA.
1196a0 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 CharLowerBuffA.CharLowerBuffW.Ch
1196c0 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 43 arLowerW.CharNextA.CharNextExA.C
1196e0 68 61 72 4e 65 78 74 57 00 43 68 61 72 50 72 65 76 41 00 43 68 61 72 50 72 65 76 45 78 41 00 43 harNextW.CharPrevA.CharPrevExA.C
119700 68 61 72 50 72 65 76 57 00 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 harPrevW.CharToOemA.CharToOemBuf
119720 66 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 fA.CharToOemBuffW.CharToOemW.Cha
119740 72 55 70 70 65 72 41 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 rUpperA.CharUpperBuffA.CharUpper
119760 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 57 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 BuffW.CharUpperW.CheckBitmapBits
119780 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 .CheckColors.CheckColorsInGamut.
1197a0 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 6c 67 42 75 CheckDeveloperLicense.CheckDlgBu
1197c0 74 74 6f 6e 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 47 61 6d 69 tton.CheckForHiberboot.CheckGami
1197e0 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 ngPrivilegeSilently.CheckGamingP
119800 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d rivilegeSilentlyForUser.CheckGam
119820 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 ingPrivilegeWithUI.CheckGamingPr
119840 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 43 68 65 63 6b 49 73 4d 53 49 58 ivilegeWithUIForUser.CheckIsMSIX
119860 50 61 63 6b 61 67 65 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 Package.CheckMenuItem.CheckMenuR
119880 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 adioItem.CheckNameLegalDOS8Dot3A
1198a0 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 52 61 .CheckNameLegalDOS8Dot3W.CheckRa
1198c0 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 dioButton.CheckRemoteDebuggerPre
1198e0 73 65 6e 74 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 43 68 65 63 6b 54 6f 6b sent.CheckSumMappedFile.CheckTok
119900 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 enCapability.CheckTokenMembershi
119920 70 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 69 6c 64 57 69 p.CheckTokenMembershipEx.ChildWi
119940 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 ndowFromPoint.ChildWindowFromPoi
119960 6e 74 45 78 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 ntEx.ChooseColorA.ChooseColorW.C
119980 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 50 69 78 hooseFontA.ChooseFontW.ChoosePix
1199a0 65 6c 46 6f 72 6d 61 74 00 43 68 6f 72 64 00 43 68 72 43 6d 70 49 41 00 43 68 72 43 6d 70 49 57 elFormat.Chord.ChrCmpIA.ChrCmpIW
1199c0 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 .ClearCommBreak.ClearCommError.C
1199e0 6c 65 61 72 43 75 73 74 44 61 74 61 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 6c 65 61 learCustData.ClearEventLogA.Clea
119a00 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 rEventLogW.ClearPersistentIScsiD
119a20 65 76 69 63 65 73 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 evices.ClearPropVariantArray.Cle
119a40 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 6c arVariantArray.ClientToScreen.Cl
119a60 69 70 43 75 72 73 6f 72 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c ipCursor.CloseAndResetLogFile.Cl
119a80 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 6c 6f 73 65 43 oseClipboard.CloseCluster.CloseC
119aa0 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 lusterCryptProvider.CloseCluster
119ac0 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 Group.CloseClusterGroupSet.Close
119ae0 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ClusterNetInterface.CloseCluster
119b00 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c Network.CloseClusterNode.CloseCl
119b20 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f usterNotifyPort.CloseClusterReso
119b40 75 72 63 65 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6d 70 urce.CloseColorProfile.CloseComp
119b60 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 ressor.CloseCryptoHandle.CloseDe
119b80 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 44 72 69 compressor.CloseDesktop.CloseDri
119ba0 76 65 72 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 6f 73 65 45 ver.CloseEncryptedFileRaw.CloseE
119bc0 6e 68 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 46 69 nhMetaFile.CloseEventLog.CloseFi
119be0 67 75 72 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 gure.CloseGestureInfoHandle.Clos
119c00 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 49 4e eHandle.CloseIMsgSession.CloseIN
119c20 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c FEngine.CloseIoRing.CloseMetaFil
119c40 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 e.ClosePackageInfo.ClosePrinter.
119c60 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 73 65 75 64 ClosePrivateNamespace.ClosePseud
119c80 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 oConsole.CloseServiceHandle.Clos
119ca0 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 eSpoolFileHandle.CloseThemeData.
119cc0 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 CloseThreadWaitChainSession.Clos
119ce0 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e eThreadpool.CloseThreadpoolClean
119d00 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 upGroup.CloseThreadpoolCleanupGr
119d20 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f oupMembers.CloseThreadpoolIo.Clo
119d40 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f seThreadpoolTimer.CloseThreadpoo
119d60 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 lWait.CloseThreadpoolWork.CloseT
119d80 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 ouchInputHandle.CloseTrace.Close
119da0 57 69 6e 64 6f 77 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 75 73 41 64 Window.CloseWindowStation.ClusAd
119dc0 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 dClusterHealthFault.ClusGetClust
119de0 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 erHealthFaults.ClusRemoveCluster
119e00 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 HealthFault.ClusWorkerCheckTermi
119e20 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 nate.ClusWorkerCreate.ClusWorker
119e40 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 Terminate.ClusWorkerTerminateEx.
119e60 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 74 65 72 41 64 64 47 ClusWorkersTerminate.ClusterAddG
119e80 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f roupToAffinityRule.ClusterAddGro
119ea0 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 upToGroupSet.ClusterAddGroupToGr
119ec0 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 oupSetWithDomains.ClusterAffinit
119ee0 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 yRuleControl.ClusterClearBackupS
119f00 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 tateForSharedVolume.ClusterClose
119f20 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 Enum.ClusterCloseEnumEx.ClusterC
119f40 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 ontrol.ClusterCreateAffinityRule
119f60 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 .ClusterDecrypt.ClusterEncrypt.C
119f80 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 lusterEnum.ClusterEnumEx.Cluster
119fa0 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 GetEnumCount.ClusterGetEnumCount
119fc0 45 78 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 Ex.ClusterGetVolumeNameForVolume
119fe0 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e MountPoint.ClusterGetVolumePathN
11a000 61 6d 65 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 ame.ClusterGroupCloseEnum.Cluste
11a020 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f rGroupCloseEnumEx.ClusterGroupCo
11a040 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 ntrol.ClusterGroupEnum.ClusterGr
11a060 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 oupEnumEx.ClusterGroupGetEnumCou
11a080 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c nt.ClusterGroupGetEnumCountEx.Cl
11a0a0 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f usterGroupOpenEnum.ClusterGroupO
11a0c0 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e penEnumEx.ClusterGroupSetCloseEn
11a0e0 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 um.ClusterGroupSetControl.Cluste
11a100 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 rGroupSetEnum.ClusterGroupSetGet
11a120 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 EnumCount.ClusterGroupSetOpenEnu
11a140 6d 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c m.ClusterIsPathOnSharedVolume.Cl
11a160 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 usterNetInterfaceCloseEnum.Clust
11a180 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 erNetInterfaceControl.ClusterNet
11a1a0 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 InterfaceEnum.ClusterNetInterfac
11a1c0 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 eOpenEnum.ClusterNetworkCloseEnu
11a1e0 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e m.ClusterNetworkControl.ClusterN
11a200 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d etworkEnum.ClusterNetworkGetEnum
11a220 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 Count.ClusterNetworkOpenEnum.Clu
11a240 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f sterNodeCloseEnum.ClusterNodeClo
11a260 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 seEnumEx.ClusterNodeControl.Clus
11a280 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c terNodeEnum.ClusterNodeEnumEx.Cl
11a2a0 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 usterNodeGetEnumCount.ClusterNod
11a2c0 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 eGetEnumCountEx.ClusterNodeOpenE
11a2e0 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 num.ClusterNodeOpenEnumEx.Cluste
11a300 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d rNodeReplacement.ClusterOpenEnum
11a320 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 .ClusterOpenEnumEx.ClusterPrepar
11a340 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 52 65 eSharedVolumeForBackup.ClusterRe
11a360 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 gBatchAddCommand.ClusterRegBatch
11a380 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 CloseNotification.ClusterRegBatc
11a3a0 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 hReadCommand.ClusterRegCloseBatc
11a3c0 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 h.ClusterRegCloseBatchEx.Cluster
11a3e0 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 RegCloseBatchNotifyPort.ClusterR
11a400 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 egCloseKey.ClusterRegCloseReadBa
11a420 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 tch.ClusterRegCloseReadBatchEx.C
11a440 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 43 6c 75 lusterRegCloseReadBatchReply.Clu
11a460 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 sterRegCreateBatch.ClusterRegCre
11a480 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 ateBatchNotifyPort.ClusterRegCre
11a4a0 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 ateKey.ClusterRegCreateReadBatch
11a4c0 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 44 .ClusterRegDeleteKey.ClusterRegD
11a4e0 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 eleteValue.ClusterRegEnumKey.Clu
11a500 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 sterRegEnumValue.ClusterRegGetBa
11a520 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 tchNotification.ClusterRegGetKey
11a540 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 Security.ClusterRegOpenKey.Clust
11a560 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 erRegQueryInfoKey.ClusterRegQuer
11a580 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d yValue.ClusterRegReadBatchAddCom
11a5a0 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 mand.ClusterRegReadBatchReplyNex
11a5c0 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 tCommand.ClusterRegSetKeySecurit
11a5e0 79 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 y.ClusterRegSetValue.ClusterRegS
11a600 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 yncDatabase.ClusterRemoveAffinit
11a620 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 yRule.ClusterRemoveGroupFromAffi
11a640 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 nityRule.ClusterRemoveGroupFromG
11a660 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d roupSet.ClusterResourceCloseEnum
11a680 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 .ClusterResourceCloseEnumEx.Clus
11a6a0 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 terResourceControl.ClusterResour
11a6c0 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ceControlAsUser.ClusterResourceE
11a6e0 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 num.ClusterResourceEnumEx.Cluste
11a700 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 rResourceGetEnumCount.ClusterRes
11a720 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ourceGetEnumCountEx.ClusterResou
11a740 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 rceOpenEnum.ClusterResourceOpenE
11a760 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e numEx.ClusterResourceTypeCloseEn
11a780 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c um.ClusterResourceTypeControl.Cl
11a7a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 usterResourceTypeControlAsUser.C
11a7c0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 lusterResourceTypeEnum.ClusterRe
11a7e0 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 sourceTypeGetEnumCount.ClusterRe
11a800 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 sourceTypeOpenEnum.ClusterSetAcc
11a820 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 ountAccess.ClusterSharedVolumeSe
11a840 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e tSnapshotState.ClusterUpgradeFun
11a860 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 ctionalLevel.CoAddRefServerProce
11a880 73 73 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f ss.CoAllowSetForegroundWindow.Co
11a8a0 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 42 75 69 6c 64 56 65 72 AllowUnmarshalerCLSID.CoBuildVer
11a8c0 73 69 6f 6e 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f sion.CoCancelCall.CoCopyProxy.Co
11a8e0 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 CreateActivity.CoCreateFreeThrea
11a900 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 dedMarshaler.CoCreateGuid.CoCrea
11a920 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f teInstance.CoCreateInstanceEx.Co
11a940 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 44 65 63 6f 64 65 50 72 CreateInstanceFromApp.CoDecodePr
11a960 6f 78 79 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 69 73 61 62 6c oxy.CoDecrementMTAUsage.CoDisabl
11a980 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f eCallCancellation.CoDisconnectCo
11a9a0 6e 74 65 78 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 6f 73 44 61 ntext.CoDisconnectObject.CoDosDa
11a9c0 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e teTimeToFileTime.CoEnableCallCan
11a9e0 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 cellation.CoEnterServiceDomain.C
11aa00 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 oFileTimeNow.CoFileTimeToDosDate
11aa20 54 69 6d 65 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 4c 69 Time.CoFreeAllLibraries.CoFreeLi
11aa40 62 72 61 72 79 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 brary.CoFreeUnusedLibraries.CoFr
11aa60 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 47 65 74 41 70 61 72 74 6d 65 eeUnusedLibrariesEx.CoGetApartme
11aa80 6e 74 54 79 70 65 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 61 6c ntType.CoGetCallContext.CoGetCal
11aaa0 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c lerTID.CoGetCancelObject.CoGetCl
11aac0 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 assObject.CoGetClassObjectFromUR
11aae0 4c 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 75 72 72 65 6e 74 L.CoGetContextToken.CoGetCurrent
11ab00 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 LogicalThreadId.CoGetCurrentProc
11ab20 65 73 73 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 49 6e 73 ess.CoGetDefaultContext.CoGetIns
11ab40 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 tanceFromFile.CoGetInstanceFromI
11ab60 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e Storage.CoGetInterceptor.CoGetIn
11ab80 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 terceptorFromTypeInfo.CoGetInter
11aba0 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 faceAndReleaseStream.CoGetMalloc
11abc0 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4f 62 6a 65 63 74 .CoGetMarshalSizeMax.CoGetObject
11abe0 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 50 53 43 6c 73 69 64 .CoGetObjectContext.CoGetPSClsid
11ac00 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 64 4d 61 .CoGetStandardMarshal.CoGetStdMa
11ac20 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 rshalEx.CoGetSystemSecurityPermi
11ac40 73 73 69 6f 6e 73 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 49 6d 70 65 72 ssions.CoGetTreatAsClass.CoImper
11ac60 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 sonateClient.CoIncrementMTAUsage
11ac80 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 .CoInitialize.CoInitializeEx.CoI
11aca0 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e nitializeSecurity.CoInstall.CoIn
11acc0 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 ternetCombineIUri.CoInternetComb
11ace0 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f ineUrl.CoInternetCombineUrlEx.Co
11ad00 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 InternetCompareUrl.CoInternetCre
11ad20 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 ateSecurityManager.CoInternetCre
11ad40 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 ateZoneManager.CoInternetGetProt
11ad60 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 ocolFlags.CoInternetGetSecurityU
11ad80 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f rl.CoInternetGetSecurityUrlEx.Co
11ada0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 InternetGetSession.CoInternetIsF
11adc0 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 eatureEnabled.CoInternetIsFeatur
11ade0 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 eEnabledForIUri.CoInternetIsFeat
11ae00 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 ureEnabledForUrl.CoInternetIsFea
11ae20 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 tureZoneElevationEnabled.CoInter
11ae40 6e 65 74 50 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 netParseIUri.CoInternetParseUrl.
11ae60 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 CoInternetQueryInfo.CoInternetSe
11ae80 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f tFeatureEnabled.CoInvalidateRemo
11aea0 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e teMachineBindings.CoIsHandlerCon
11aec0 6e 65 63 74 65 64 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 4c 65 61 76 65 53 65 72 76 nected.CoIsOle1Class.CoLeaveServ
11aee0 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 63 6b 4f 62 iceDomain.CoLoadLibrary.CoLockOb
11af00 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f jectExternal.CoMarshalHresult.Co
11af20 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 MarshalInterThreadInterfaceInStr
11af40 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 51 75 65 72 79 41 75 eam.CoMarshalInterface.CoQueryAu
11af60 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 51 75 65 72 79 43 6c 69 65 thenticationServices.CoQueryClie
11af80 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f ntBlanket.CoQueryProxyBlanket.Co
11afa0 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 RegisterActivationFilter.CoRegis
11afc0 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 terChannelHook.CoRegisterClassOb
11afe0 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 ject.CoRegisterDeviceCatalog.CoR
11b000 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d egisterInitializeSpy.CoRegisterM
11b020 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 allocSpy.CoRegisterMessageFilter
11b040 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 .CoRegisterPSClsid.CoRegisterSur
11b060 72 6f 67 61 74 65 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 rogate.CoReleaseMarshalData.CoRe
11b080 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 leaseServerProcess.CoResumeClass
11b0a0 4f 62 6a 65 63 74 73 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 6f 6b 65 43 Objects.CoRevertToSelf.CoRevokeC
11b0c0 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 lassObject.CoRevokeDeviceCatalog
11b0e0 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 4d .CoRevokeInitializeSpy.CoRevokeM
11b100 61 6c 6c 6f 63 53 70 79 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 allocSpy.CoSetCancelObject.CoSet
11b120 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 ProxyBlanket.CoSuspendClassObjec
11b140 74 73 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 54 61 73 6b 4d 65 6d ts.CoSwitchCallContext.CoTaskMem
11b160 41 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 Alloc.CoTaskMemFree.CoTaskMemRea
11b180 6c 6c 6f 63 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 lloc.CoTestCancel.CoTreatAsClass
11b1a0 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 .CoUninitialize.CoUnmarshalHresu
11b1c0 6c 74 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 57 61 69 74 46 6f lt.CoUnmarshalInterface.CoWaitFo
11b1e0 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 rMultipleHandles.CoWaitForMultip
11b200 6c 65 4f 62 6a 65 63 74 73 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 leObjects.CollectionsListAllocat
11b220 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c eBufferAndSerialize.CollectionsL
11b240 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 istCopyAndMarshall.CollectionsLi
11b260 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 stDeserializeFromBuffer.Collecti
11b280 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 onsListGetFillableCount.Collecti
11b2a0 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 onsListGetMarshalledSize.Collect
11b2c0 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 ionsListGetMarshalledSizeWithout
11b2e0 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 Serialization.CollectionsListGet
11b300 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 SerializedSize.CollectionsListMa
11b320 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 rshall.CollectionsListSerializeT
11b340 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 oBuffer.CollectionsListSortSubsc
11b360 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c ribedActivitiesByConfidence.Coll
11b380 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 ectionsListUpdateMarshalledPoint
11b3a0 65 72 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 er.ColorAdjustLuma.ColorCorrectP
11b3c0 61 6c 65 74 74 65 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 4d 61 74 63 68 54 alette.ColorHLSToRGB.ColorMatchT
11b3e0 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 oTarget.ColorProfileAddDisplayAs
11b400 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 sociation.ColorProfileGetDisplay
11b420 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 Default.ColorProfileGetDisplayLi
11b440 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f st.ColorProfileGetDisplayUserSco
11b460 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f pe.ColorProfileRemoveDisplayAsso
11b480 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 ciation.ColorProfileSetDisplayDe
11b4a0 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 faultAssociation.ColorRGBToHLS.C
11b4c0 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d omDBClaimNextFreePort.ComDBClaim
11b4e0 50 6f 72 74 00 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 Port.ComDBClose.ComDBGetCurrentP
11b500 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 ortUsage.ComDBOpen.ComDBReleaseP
11b520 6f 72 74 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 62 69 6e 65 52 ort.ComDBResizeDatabase.CombineR
11b540 67 6e 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 gn.CombineTransform.CommConfigDi
11b560 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 44 6c 67 45 alogA.CommConfigDialogW.CommDlgE
11b580 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 xtendedError.CommandLineFromMsiD
11b5a0 65 73 63 72 69 70 74 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d escriptor.CommandLineToArgvW.Com
11b5c0 6d 69 74 43 6f 6d 70 6c 65 74 65 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d mitComplete.CommitEnlistment.Com
11b5e0 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 mitSpoolData.CommitTransaction.C
11b600 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 55 72 6c 43 ommitTransactionAsync.CommitUrlC
11b620 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 acheEntryA.CommitUrlCacheEntryBi
11b640 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f naryBlob.CommitUrlCacheEntryW.Co
11b660 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 mmonPropertySheetUIA.CommonPrope
11b680 72 74 79 53 68 65 65 74 55 49 57 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 43 rtySheetUIW.CompactVirtualDisk.C
11b6a0 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 ompareFileTime.CompareObjectHand
11b6c0 6c 65 73 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 74 les.CompareSecurityIds.CompareSt
11b6e0 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 ringA.CompareStringEx.CompareStr
11b700 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 74 ingOrdinal.CompareStringW.Compat
11b720 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e FlagsFromClsid.CompleteAuthToken
11b740 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 72 65 73 .CompleteForkVirtualDisk.Compres
11b760 73 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 s.ComputeInvCMAP.ConfigurePortA.
11b780 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 ConfigurePortW.ConnectNamedPipe.
11b7a0 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 ConnectToConnectionPoint.Connect
11b7c0 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 ToPrinterDlg.ContinueDebugEvent.
11b7e0 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 ControlService.ControlServiceExA
11b800 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 .ControlServiceExW.ControlTraceA
11b820 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 .ControlTraceW.ConvertAuxiliaryC
11b840 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 ounterToPerformanceCounter.Conve
11b860 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 rtColorNameToIndex.ConvertCompar
11b880 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 tmentGuidToId.ConvertCompartment
11b8a0 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f IdToGuid.ConvertDefaultLocale.Co
11b8c0 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 nvertFiberToThread.ConvertIndexT
11b8e0 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 oColorName.ConvertInterfaceAlias
11b900 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 ToLuid.ConvertInterfaceGuidToLui
11b920 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f d.ConvertInterfaceIndexToLuid.Co
11b940 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 nvertInterfaceLuidToAlias.Conver
11b960 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 tInterfaceLuidToGuid.ConvertInte
11b980 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 rfaceLuidToIndex.ConvertInterfac
11b9a0 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 eLuidToNameA.ConvertInterfaceLui
11b9c0 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c dToNameW.ConvertInterfaceNameToL
11b9e0 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 uidA.ConvertInterfaceNameToLuidW
11ba00 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 .ConvertIpv4MaskToLength.Convert
11ba20 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 LengthToIpv4Mask.ConvertPerforma
11ba40 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e nceCounterToAuxiliaryCounter.Con
11ba60 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 vertSecurityDescriptorToStringSe
11ba80 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 curityDescriptorA.ConvertSecurit
11baa0 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorToStringSecurityDescr
11bac0 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f iptorW.ConvertSidToStringSidA.Co
11bae0 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 nvertSidToStringSidW.ConvertStri
11bb00 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 ngSecurityDescriptorToSecurityDe
11bb20 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 scriptorA.ConvertStringSecurityD
11bb40 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 escriptorToSecurityDescriptorW.C
11bb60 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 onvertStringSidToSidA.ConvertStr
11bb80 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 ingSidToSidW.ConvertThreadToFibe
11bba0 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 r.ConvertThreadToFiberEx.Convert
11bbc0 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 ToAutoInheritPrivateObjectSecuri
11bbe0 74 79 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 63 ty.CopyAcceleratorTableA.CopyAcc
11bc00 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 43 6f 70 79 eleratorTableW.CopyBindInfo.Copy
11bc20 43 6f 6e 74 65 78 74 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 Context.CopyEnhMetaFileA.CopyEnh
11bc40 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 41 00 43 6f MetaFileW.CopyFile2.CopyFileA.Co
11bc60 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 46 72 pyFileExA.CopyFileExW.CopyFileFr
11bc80 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 omAppW.CopyFileTransactedA.CopyF
11bca0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 49 63 6f ileTransactedW.CopyFileW.CopyIco
11bcc0 6e 00 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4d 65 74 61 46 n.CopyImage.CopyLZFile.CopyMetaF
11bce0 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 52 65 63 74 00 43 6f 70 79 ileA.CopyMetaFileW.CopyRect.Copy
11bd00 53 69 64 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 Sid.CopyStgMedium.CorePrinterDri
11bd20 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 verInstalledA.CorePrinterDriverI
11bd40 6e 73 74 61 6c 6c 65 64 57 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 nstalledW.CountClipboardFormats.
11bd60 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 74 65 41 63 CreateAcceleratorTableA.CreateAc
11bd80 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 72 celeratorTableW.CreateActCtxA.Cr
11bda0 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 72 eateActCtxW.CreateAntiMoniker.Cr
11bdc0 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 eateAnycastIpAddressEntry.Create
11bde0 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 41 73 79 6e 63 42 AppContainerProfile.CreateAsyncB
11be00 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 indCtx.CreateAsyncBindCtxEx.Crea
11be20 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d teAudioReverb.CreateAudioVolumeM
11be40 65 74 65 72 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 eter.CreateBindCtx.CreateBitmap.
11be60 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 6f 75 6e 64 CreateBitmapIndirect.CreateBound
11be80 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 aryDescriptorA.CreateBoundaryDes
11bea0 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 criptorW.CreateBrushIndirect.Cre
11bec0 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 ateCaptureAudioStateMonitor.Crea
11bee0 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
11bf00 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e egory.CreateCaptureAudioStateMon
11bf20 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 itorForCategoryAndDeviceId.Creat
11bf40 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 eCaptureAudioStateMonitorForCate
11bf60 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 72 65 74 00 43 72 goryAndDeviceRole.CreateCaret.Cr
11bf80 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 eateClassMoniker.CreateCluster.C
11bfa0 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 reateClusterAvailabilitySet.Crea
11bfc0 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 teClusterGroup.CreateClusterGrou
11bfe0 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 pEx.CreateClusterGroupSet.Create
11c000 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 ClusterNameAccount.CreateCluster
11c020 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f NotifyPort.CreateClusterNotifyPo
11c040 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 rtV2.CreateClusterResource.Creat
11c060 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 61 74 65 43 6f 6c 6f 72 eClusterResourceType.CreateColor
11c080 53 70 61 63 65 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 SpaceA.CreateColorSpaceW.CreateC
11c0a0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 olorTransformA.CreateColorTransf
11c0c0 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 ormW.CreateCompatibleBitmap.Crea
11c0e0 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 teCompatibleDC.CreateCompressor.
11c100 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 CreateConsoleScreenBuffer.Create
11c120 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 Context.CreateControlInput.Creat
11c140 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 eControlInputEx.CreateCursor.Cre
11c160 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 ateDCA.CreateDCW.CreateDDrawSurf
11c180 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 aceOnDIB.CreateDIBPatternBrush.C
11c1a0 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 reateDIBPatternBrushPt.CreateDIB
11c1c0 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 58 47 Section.CreateDIBitmap.CreateDXG
11c1e0 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 IFactory.CreateDXGIFactory1.Crea
11c200 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 teDXGIFactory2.CreateDataAdviseH
11c220 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 older.CreateDataCache.CreateData
11c240 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 ModelManager.CreateDecompressor.
11c260 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 CreateDeltaA.CreateDeltaB.Create
11c280 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 44 65 73 6b DeltaW.CreateDesktopA.CreateDesk
11c2a0 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 topExA.CreateDesktopExW.CreateDe
11c2c0 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 sktopW.CreateDeviceAccessInstanc
11c2e0 65 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 e.CreateDeviceLinkProfile.Create
11c300 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f DialogIndirectParamA.CreateDialo
11c320 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 gIndirectParamW.CreateDialogPara
11c340 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 72 65 mA.CreateDialogParamW.CreateDire
11c360 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 43 72 65 61 74 ct3D11DeviceFromDXGIDevice.Creat
11c380 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 eDirect3D11SurfaceFromDXGISurfac
11c3a0 65 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f e.CreateDirectoryA.CreateDirecto
11c3c0 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 ryExA.CreateDirectoryExW.CreateD
11c3e0 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 irectoryFromAppW.CreateDirectory
11c400 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 TransactedA.CreateDirectoryTrans
11c420 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 actedW.CreateDirectoryW.CreateDi
11c440 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e scardableBitmap.CreateDispTypeIn
11c460 66 6f 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c fo.CreateDispatcherQueueControll
11c480 65 72 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 43 72 65 61 74 65 45 6c er.CreateEditableStream.CreateEl
11c4a0 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 lipticRgn.CreateEllipticRgnIndir
11c4c0 65 63 74 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 ect.CreateEnclave.CreateEnhMetaF
11c4e0 69 6c 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e ileA.CreateEnhMetaFileW.CreateEn
11c500 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 listment.CreateEnvironmentBlock.
11c520 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 CreateErrorInfo.CreateEventA.Cre
11c540 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 ateEventExA.CreateEventExW.Creat
11c560 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 46 58 00 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 eEventW.CreateFX.CreateFiber.Cre
11c580 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c ateFiberEx.CreateFile2.CreateFil
11c5a0 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c e2FromAppW.CreateFileA.CreateFil
11c5c0 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 43 72 65 eFromAppW.CreateFileMapping2.Cre
11c5e0 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e ateFileMappingA.CreateFileMappin
11c600 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 gFromApp.CreateFileMappingNumaA.
11c620 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c CreateFileMappingNumaW.CreateFil
11c640 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 eMappingW.CreateFileMoniker.Crea
11c660 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e teFileTransactedA.CreateFileTran
11c680 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 46 6f 6e 74 41 00 sactedW.CreateFileW.CreateFontA.
11c6a0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e CreateFontIndirectA.CreateFontIn
11c6c0 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 directExA.CreateFontIndirectExW.
11c6e0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 50 61 CreateFontIndirectW.CreateFontPa
11c700 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e ckage.CreateFontW.CreateFormatEn
11c720 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 65 6e umerator.CreateGPOLink.CreateGen
11c740 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 ericComposite.CreateHalftonePale
11c760 74 74 65 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 tte.CreateHardLinkA.CreateHardLi
11c780 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e nkTransactedA.CreateHardLinkTran
11c7a0 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 sactedW.CreateHardLinkW.CreateHa
11c7c0 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 43 72 65 61 74 65 49 43 41 tchBrush.CreateHrtfApo.CreateICA
11c7e0 00 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c .CreateICW.CreateILockBytesOnHGl
11c800 6f 62 61 6c 00 43 72 65 61 74 65 49 50 72 6f 70 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 obal.CreateIProp.CreateIUriBuild
11c820 65 72 00 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f er.CreateIcon.CreateIconFromReso
11c840 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 urce.CreateIconFromResourceEx.Cr
11c860 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 eateIconIndirect.CreateInteracti
11c880 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 onContext.CreateIoCompletionPort
11c8a0 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 .CreateIoRing.CreateIpForwardEnt
11c8c0 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 ry.CreateIpForwardEntry2.CreateI
11c8e0 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 pNetEntry.CreateIpNetEntry2.Crea
11c900 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 teItemMoniker.CreateJobObjectA.C
11c920 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 reateJobObjectW.CreateJobSet.Cre
11c940 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 ateLogContainerScanContext.Creat
11c960 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 eLogFile.CreateLogMarshallingAre
11c980 61 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 a.CreateMD5SSOHash.CreateMDIWind
11c9a0 6f 77 41 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 49 4d 45 4d owA.CreateMDIWindowW.CreateMIMEM
11c9c0 61 70 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f ap.CreateMailslotA.CreateMailslo
11c9e0 74 57 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 43 72 65 61 74 65 4d 65 6d 6f tW.CreateMappedBitmap.CreateMemo
11ca00 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 65 6e ryResourceNotification.CreateMen
11ca20 75 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 u.CreateMetaFileA.CreateMetaFile
11ca40 57 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 W.CreateMultiProfileTransform.Cr
11ca60 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 eateMutexA.CreateMutexExA.Create
11ca80 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4e 61 6d 65 MutexExW.CreateMutexW.CreateName
11caa0 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 dPipeA.CreateNamedPipeW.CreateNa
11cac0 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e medPropertyStore.CreateObjrefMon
11cae0 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 iker.CreateOleAdviseHolder.Creat
11cb00 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 ePackageVirtualizationContext.Cr
11cb20 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 43 72 65 eatePalette.CreatePatchFileA.Cre
11cb40 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 atePatchFileByHandles.CreatePatc
11cb60 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 hFileByHandlesEx.CreatePatchFile
11cb80 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 ExA.CreatePatchFileExW.CreatePat
11cba0 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 chFileW.CreatePatternBrush.Creat
11cbc0 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 72 ePen.CreatePenIndirect.CreatePer
11cbe0 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 sistentTcpPortReservation.Create
11cc00 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 PersistentUdpPortReservation.Cre
11cc20 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 atePipe.CreatePointerMoniker.Cre
11cc40 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 atePolyPolygonRgn.CreatePolygonR
11cc60 67 6e 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 gn.CreatePopupMenu.CreatePresent
11cc80 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 ationFactory.CreatePrintAsyncNot
11cca0 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 ifyChannel.CreatePrinterIC.Creat
11ccc0 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 ePrivateNamespaceA.CreatePrivate
11cce0 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 NamespaceW.CreatePrivateObjectSe
11cd00 63 75 72 69 74 79 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 curity.CreatePrivateObjectSecuri
11cd20 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 tyEx.CreatePrivateObjectSecurity
11cd40 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 WithMultipleInheritance.CreatePr
11cd60 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 ocessA.CreateProcessAsUserA.Crea
11cd80 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 teProcessAsUserW.CreateProcessW.
11cda0 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 CreateProcessWithLogonW.CreatePr
11cdc0 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 ocessWithTokenW.CreateProfile.Cr
11cde0 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 eateProfileFromLogColorSpaceA.Cr
11ce00 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 eateProfileFromLogColorSpaceW.Cr
11ce20 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 50 72 6f eatePropertySheetPageA.CreatePro
11ce40 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 pertySheetPageW.CreatePropertySt
11ce60 6f 72 65 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 73 ore.CreateProxyArpEntry.CreatePs
11ce80 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 eudoConsole.CreateRandomAccessSt
11cea0 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 reamOnFile.CreateRandomAccessStr
11cec0 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 eamOverStream.CreateRecognizer.C
11cee0 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 reateRectRgn.CreateRectRgnIndire
11cf00 63 74 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f ct.CreateRemoteThread.CreateRemo
11cf20 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 teThreadEx.CreateRenderAudioStat
11cf40 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d eMonitor.CreateRenderAudioStateM
11cf60 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 onitorForCategory.CreateRenderAu
11cf80 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
11cfa0 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 iceId.CreateRenderAudioStateMoni
11cfc0 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 torForCategoryAndDeviceRole.Crea
11cfe0 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 teResourceIndexer.CreateResource
11d000 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 Manager.CreateRestrictedToken.Cr
11d020 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 eateRoundRectRgn.CreateScalableF
11d040 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 ontResourceA.CreateScalableFontR
11d060 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 43 72 65 61 esourceW.CreateSecurityPage.Crea
11d080 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 teSemaphoreA.CreateSemaphoreExA.
11d0a0 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f CreateSemaphoreExW.CreateSemapho
11d0c0 72 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 53 65 72 76 69 63 65 reW.CreateServiceA.CreateService
11d0e0 57 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 W.CreateSolidBrush.CreateSortedA
11d100 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 ddressPairs.CreateStatusWindowA.
11d120 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 64 41 63 63 CreateStatusWindowW.CreateStdAcc
11d140 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c essibleObject.CreateStdAccessibl
11d160 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 eProxyA.CreateStdAccessibleProxy
11d180 57 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 53 74 64 50 72 6f W.CreateStdDispatch.CreateStdPro
11d1a0 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c gressIndicator.CreateStreamOnHGl
11d1c0 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 obal.CreateStreamOverRandomAcces
11d1e0 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 sStream.CreateSymbolicLinkA.Crea
11d200 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 teSymbolicLinkTransactedA.Create
11d220 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 SymbolicLinkTransactedW.CreateSy
11d240 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 mbolicLinkW.CreateSyntheticPoint
11d260 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 54 61 62 6c 65 00 43 72 65 61 74 65 54 61 70 65 50 erDevice.CreateTable.CreateTapeP
11d280 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 artition.CreateThread.CreateThre
11d2a0 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 adpool.CreateThreadpoolCleanupGr
11d2c0 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 oup.CreateThreadpoolIo.CreateThr
11d2e0 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 eadpoolTimer.CreateThreadpoolWai
11d300 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 69 6d t.CreateThreadpoolWork.CreateTim
11d320 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 erQueue.CreateTimerQueueTimer.Cr
11d340 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e eateToolbarEx.CreateToolhelp32Sn
11d360 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 apshot.CreateTraceInstanceId.Cre
11d380 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e ateTransaction.CreateTransaction
11d3a0 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 54 79 70 65 Manager.CreateTypeLib.CreateType
11d3c0 4c 69 62 32 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 55 52 4c 4d Lib2.CreateURLMoniker.CreateURLM
11d3e0 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 onikerEx.CreateURLMonikerEx2.Cre
11d400 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d 73 54 68 ateUmsCompletionList.CreateUmsTh
11d420 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 readContext.CreateUnicastIpAddre
11d440 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 ssEntry.CreateUpDownControl.Crea
11d460 74 65 55 72 69 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 teUri.CreateUriFromMultiByteStri
11d480 6e 67 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 ng.CreateUriWithFragment.CreateU
11d4a0 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 rlCacheContainerA.CreateUrlCache
11d4c0 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 ContainerW.CreateUrlCacheEntryA.
11d4e0 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c CreateUrlCacheEntryExW.CreateUrl
11d500 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 CacheEntryW.CreateUrlCacheGroup.
11d520 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 CreateVirtualDisk.CreateVssExpre
11d540 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 ssWriterInternal.CreateWaitableT
11d560 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 imerA.CreateWaitableTimerExA.Cre
11d580 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 ateWaitableTimerExW.CreateWaitab
11d5a0 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 leTimerW.CreateWellKnownSid.Crea
11d5c0 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 teWindowExA.CreateWindowExW.Crea
11d5e0 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 teWindowStationA.CreateWindowSta
11d600 74 69 6f 6e 57 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 tionW.CreateXmlReader.CreateXmlR
11d620 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 eaderInputWithEncodingCodePage.C
11d640 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e reateXmlReaderInputWithEncodingN
11d660 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 ame.CreateXmlWriter.CreateXmlWri
11d680 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 terOutputWithEncodingCodePage.Cr
11d6a0 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e eateXmlWriterOutputWithEncodingN
11d6c0 61 6d 65 00 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 ame.CredDeleteA.CredDeleteW.Cred
11d6e0 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 64 46 69 EnumerateA.CredEnumerateW.CredFi
11d700 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 ndBestCredentialA.CredFindBestCr
11d720 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 72 65 65 00 43 72 65 64 47 65 74 53 65 73 73 69 6f edentialW.CredFree.CredGetSessio
11d740 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 nTypes.CredGetTargetInfoA.CredGe
11d760 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 tTargetInfoW.CredIsMarshaledCred
11d780 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 entialA.CredIsMarshaledCredentia
11d7a0 6c 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 lW.CredIsProtectedA.CredIsProtec
11d7c0 74 65 64 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 tedW.CredMarshalCredentialA.Cred
11d7e0 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 MarshalCredentialW.CredMarshalTa
11d800 72 67 65 74 49 6e 66 6f 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 rgetInfo.CredPackAuthenticationB
11d820 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 ufferA.CredPackAuthenticationBuf
11d840 66 65 72 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 ferW.CredProtectA.CredProtectW.C
11d860 72 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 redReadA.CredReadDomainCredentia
11d880 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 lsA.CredReadDomainCredentialsW.C
11d8a0 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 57 redReadW.CredRenameA.CredRenameW
11d8c0 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 .CredUICmdLinePromptForCredentia
11d8e0 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e lsA.CredUICmdLinePromptForCreden
11d900 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 tialsW.CredUIConfirmCredentialsA
11d920 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 .CredUIConfirmCredentialsW.CredU
11d940 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e IParseUserNameA.CredUIParseUserN
11d960 61 6d 65 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 ameW.CredUIPromptForCredentialsA
11d980 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 .CredUIPromptForCredentialsW.Cre
11d9a0 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 dUIPromptForWindowsCredentialsA.
11d9c0 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c CredUIPromptForWindowsCredential
11d9e0 73 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 sW.CredUIReadSSOCredW.CredUIStor
11da00 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 eSSOCredW.CredUnPackAuthenticati
11da20 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 onBufferA.CredUnPackAuthenticati
11da40 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 onBufferW.CredUnmarshalCredentia
11da60 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 lA.CredUnmarshalCredentialW.Cred
11da80 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 55 6e 70 72 6f 74 65 63 UnmarshalTargetInfo.CredUnprotec
11daa0 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 57 72 69 74 65 41 00 43 72 65 tA.CredUnprotectW.CredWriteA.Cre
11dac0 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 dWriteDomainCredentialsA.CredWri
11dae0 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 57 00 teDomainCredentialsW.CredWriteW.
11db00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 CryptAcquireCertificatePrivateKe
11db20 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 y.CryptAcquireContextA.CryptAcqu
11db40 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 ireContextW.CryptBinaryToStringA
11db60 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 43 41 54 41 64 .CryptBinaryToStringW.CryptCATAd
11db80 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 minAcquireContext.CryptCATAdminA
11dba0 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 cquireContext2.CryptCATAdminAddC
11dbc0 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d atalog.CryptCATAdminCalcHashFrom
11dbe0 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 FileHandle.CryptCATAdminCalcHash
11dc00 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 FromFileHandle2.CryptCATAdminEnu
11dc20 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 mCatalogFromHash.CryptCATAdminPa
11dc40 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 useServiceForBackup.CryptCATAdmi
11dc60 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 nReleaseCatalogContext.CryptCATA
11dc80 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e dminReleaseContext.CryptCATAdmin
11dca0 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c RemoveCatalog.CryptCATAdminResol
11dcc0 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 veCatalogPath.CryptCATAllocSorte
11dce0 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 dMemberInfo.CryptCATCDFClose.Cry
11dd00 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 ptCATCDFEnumAttributes.CryptCATC
11dd20 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 DFEnumCatAttributes.CryptCATCDFE
11dd40 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 numMembers.CryptCATCDFOpen.Crypt
11dd60 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 CATCatalogInfoFromContext.CryptC
11dd80 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 ATClose.CryptCATEnumerateAttr.Cr
11dda0 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 yptCATEnumerateCatAttr.CryptCATE
11ddc0 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 numerateMember.CryptCATFreeSorte
11dde0 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 dMemberInfo.CryptCATGetAttrInfo.
11de00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 CryptCATGetCatAttrInfo.CryptCATG
11de20 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 etMemberInfo.CryptCATHandleFromS
11de40 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 tore.CryptCATOpen.CryptCATPersis
11de60 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 tStore.CryptCATPutAttrInfo.Crypt
11de80 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d CATPutCatAttrInfo.CryptCATPutMem
11dea0 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 berInfo.CryptCATStoreFromHandle.
11dec0 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6f 6e 74 65 CryptCloseAsyncHandle.CryptConte
11dee0 78 74 41 64 64 52 65 66 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 xtAddRef.CryptCreateAsyncHandle.
11df00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 CryptCreateHash.CryptCreateKeyId
11df20 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 entifierFromCSP.CryptDecodeMessa
11df40 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 ge.CryptDecodeObject.CryptDecode
11df60 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 ObjectEx.CryptDecrypt.CryptDecry
11df80 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 ptAndVerifyMessageSignature.Cryp
11dfa0 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 tDecryptMessage.CryptDeriveKey.C
11dfc0 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 ryptDestroyHash.CryptDestroyKey.
11dfe0 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 CryptDuplicateHash.CryptDuplicat
11e000 65 4b 65 79 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f eKey.CryptEncodeObject.CryptEnco
11e020 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e 63 deObjectEx.CryptEncrypt.CryptEnc
11e040 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 ryptMessage.CryptEnumKeyIdentifi
11e060 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f erProperties.CryptEnumOIDFunctio
11e080 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 n.CryptEnumOIDInfo.CryptEnumProv
11e0a0 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 iderTypesA.CryptEnumProviderType
11e0c0 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d sW.CryptEnumProvidersA.CryptEnum
11e0e0 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 ProvidersW.CryptExportKey.CryptE
11e100 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 xportPKCS8.CryptExportPublicKeyI
11e120 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 nfo.CryptExportPublicKeyInfoEx.C
11e140 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 ryptExportPublicKeyInfoFromBCryp
11e160 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b tKeyHandle.CryptFindCertificateK
11e180 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d eyProvInfo.CryptFindLocalizedNam
11e1a0 65 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 e.CryptFindOIDInfo.CryptFormatOb
11e1c0 6a 65 63 74 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 ject.CryptFreeOIDFunctionAddress
11e1e0 00 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 .CryptGenKey.CryptGenRandom.Cryp
11e200 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 tGetAsyncParam.CryptGetDefaultOI
11e220 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 DDllList.CryptGetDefaultOIDFunct
11e240 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 ionAddress.CryptGetDefaultProvid
11e260 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 erA.CryptGetDefaultProviderW.Cry
11e280 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 ptGetHashParam.CryptGetKeyIdenti
11e2a0 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 fierProperty.CryptGetKeyParam.Cr
11e2c0 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 yptGetMessageCertificates.CryptG
11e2e0 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4f 49 44 etMessageSignerCount.CryptGetOID
11e300 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 FunctionAddress.CryptGetOIDFunct
11e320 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 ionValue.CryptGetObjectUrl.Crypt
11e340 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 GetProvParam.CryptGetUserKey.Cry
11e360 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 ptHashCertificate.CryptHashCerti
11e380 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 48 61 73 68 4d ficate2.CryptHashData.CryptHashM
11e3a0 65 73 73 61 67 65 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 essage.CryptHashPublicKeyInfo.Cr
11e3c0 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 yptHashSessionKey.CryptHashToBeS
11e3e0 69 67 6e 65 64 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 49 6d 70 6f 72 74 igned.CryptImportKey.CryptImport
11e400 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 PKCS8.CryptImportPublicKeyInfo.C
11e420 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 ryptImportPublicKeyInfoEx.CryptI
11e440 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 79 70 74 49 6e 69 74 4f mportPublicKeyInfoEx2.CryptInitO
11e460 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c IDFunctionSet.CryptInstallCancel
11e480 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e Retrieval.CryptInstallDefaultCon
11e4a0 74 65 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 text.CryptInstallOIDFunctionAddr
11e4c0 65 73 73 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 ess.CryptMemAlloc.CryptMemFree.C
11e4e0 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 ryptMemRealloc.CryptMsgCalculate
11e500 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 79 70 EncodedLength.CryptMsgClose.Cryp
11e520 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 tMsgControl.CryptMsgCountersign.
11e540 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 43 72 79 70 74 CryptMsgCountersignEncoded.Crypt
11e560 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 MsgDuplicate.CryptMsgEncodeAndSi
11e580 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 gnCTL.CryptMsgGetAndVerifySigner
11e5a0 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f .CryptMsgGetParam.CryptMsgOpenTo
11e5c0 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 Decode.CryptMsgOpenToEncode.Cryp
11e5e0 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 43 72 79 70 74 tMsgSignCTL.CryptMsgUpdate.Crypt
11e600 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 MsgVerifyCountersignatureEncoded
11e620 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 .CryptMsgVerifyCountersignatureE
11e640 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 ncodedEx.CryptProtectData.CryptP
11e660 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 43 72 rotectMemory.CryptQueryObject.Cr
11e680 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 yptRegisterDefaultOIDFunction.Cr
11e6a0 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 yptRegisterOIDFunction.CryptRegi
11e6c0 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 sterOIDInfo.CryptReleaseContext.
11e6e0 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 52 CryptRetrieveObjectByUrlA.CryptR
11e700 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 69 65 76 etrieveObjectByUrlW.CryptRetriev
11e720 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 eTimeStamp.CryptSIPAddProvider.C
11e740 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 ryptSIPCreateIndirectData.CryptS
11e760 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 IPGetCaps.CryptSIPGetSealedDiges
11e780 74 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 t.CryptSIPGetSignedDataMsg.Crypt
11e7a0 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 SIPLoad.CryptSIPPutSignedDataMsg
11e7c0 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 .CryptSIPRemoveProvider.CryptSIP
11e7e0 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 74 72 RemoveSignedDataMsg.CryptSIPRetr
11e800 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 ieveSubjectGuid.CryptSIPRetrieve
11e820 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 SubjectGuidForCatalogFile.CryptS
11e840 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 65 74 41 73 79 IPVerifyIndirectData.CryptSetAsy
11e860 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 53 ncParam.CryptSetHashParam.CryptS
11e880 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 etKeyIdentifierProperty.CryptSet
11e8a0 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 KeyParam.CryptSetOIDFunctionValu
11e8c0 65 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 e.CryptSetProvParam.CryptSetProv
11e8e0 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 iderA.CryptSetProviderExA.CryptS
11e900 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 etProviderExW.CryptSetProviderW.
11e920 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 CryptSignAndEncodeCertificate.Cr
11e940 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 yptSignAndEncryptMessage.CryptSi
11e960 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 gnCertificate.CryptSignHashA.Cry
11e980 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 ptSignHashW.CryptSignMessage.Cry
11e9a0 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 74 72 69 6e 67 ptSignMessageWithKey.CryptString
11e9c0 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 ToBinaryA.CryptStringToBinaryW.C
11e9e0 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 ryptUIDlgCertMgr.CryptUIDlgSelec
11ea00 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 tCertificateFromStore.CryptUIDlg
11ea20 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 ViewCertificateA.CryptUIDlgViewC
11ea40 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 ertificateW.CryptUIDlgViewContex
11ea60 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 t.CryptUIWizDigitalSign.CryptUIW
11ea80 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 izExport.CryptUIWizFreeDigitalSi
11eaa0 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 gnContext.CryptUIWizImport.Crypt
11eac0 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e UninstallCancelRetrieval.CryptUn
11eae0 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 6e 70 72 6f installDefaultContext.CryptUnpro
11eb00 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 tectData.CryptUnprotectMemory.Cr
11eb20 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 yptUnregisterDefaultOIDFunction.
11eb40 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 CryptUnregisterOIDFunction.Crypt
11eb60 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f UnregisterOIDInfo.CryptUpdatePro
11eb80 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 tectedState.CryptVerifyCertifica
11eba0 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 teSignature.CryptVerifyCertifica
11ebc0 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 teSignatureEx.CryptVerifyDetache
11ebe0 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 dMessageHash.CryptVerifyDetached
11ec00 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 MessageSignature.CryptVerifyMess
11ec20 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 ageHash.CryptVerifyMessageSignat
11ec40 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 ure.CryptVerifyMessageSignatureW
11ec60 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 ithKey.CryptVerifySignatureA.Cry
11ec80 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 54 69 ptVerifySignatureW.CryptVerifyTi
11eca0 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 meStampSignature.CryptXmlAddObje
11ecc0 63 74 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 ct.CryptXmlClose.CryptXmlCreateR
11ece0 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 eference.CryptXmlDigestReference
11ed00 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f .CryptXmlEncode.CryptXmlEnumAlgo
11ed20 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 rithmInfo.CryptXmlFindAlgorithmI
11ed40 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 nfo.CryptXmlGetAlgorithmInfo.Cry
11ed60 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 ptXmlGetDocContext.CryptXmlGetRe
11ed80 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 43 72 79 ference.CryptXmlGetSignature.Cry
11eda0 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 ptXmlGetStatus.CryptXmlGetTransf
11edc0 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 orms.CryptXmlImportPublicKey.Cry
11ede0 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f ptXmlOpenToDecode.CryptXmlOpenTo
11ee00 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 Encode.CryptXmlSetHMACSecret.Cry
11ee20 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 ptXmlSign.CryptXmlVerifySignatur
11ee40 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d e.CveEventWrite.D2D1ComputeMaxim
11ee60 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 umScaleFactor.D2D1ConvertColorSp
11ee80 61 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 31 43 72 65 61 74 65 44 ace.D2D1CreateDevice.D2D1CreateD
11eea0 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 eviceContext.D2D1CreateFactory.D
11eec0 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 2D1GetGradientMeshInteriorPoints
11eee0 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 FromCoonsPatch.D2D1InvertMatrix.
11ef00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 32 44 31 4d 61 6b 65 52 D2D1IsMatrixInvertible.D2D1MakeR
11ef20 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 otateMatrix.D2D1MakeSkewMatrix.D
11ef40 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 54 61 6e 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 2D1SinCos.D2D1Tan.D2D1Vec3Length
11ef60 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 .D3D10CompileEffectFromMemory.D3
11ef80 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 D10CompileShader.D3D10CreateBlob
11efa0 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 44 65 .D3D10CreateDevice.D3D10CreateDe
11efc0 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 vice1.D3D10CreateDeviceAndSwapCh
11efe0 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 ain.D3D10CreateDeviceAndSwapChai
11f000 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 n1.D3D10CreateEffectFromMemory.D
11f020 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 3D10CreateEffectPoolFromMemory.D
11f040 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 44 69 73 61 73 73 3D10CreateStateBlock.D3D10Disass
11f060 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 embleEffect.D3D10DisassembleShad
11f080 65 72 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 er.D3D10GetGeometryShaderProfile
11f0a0 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 .D3D10GetInputAndOutputSignature
11f0c0 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 Blob.D3D10GetInputSignatureBlob.
11f0e0 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 D3D10GetOutputSignatureBlob.D3D1
11f100 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 0GetPixelShaderProfile.D3D10GetS
11f120 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 haderDebugInfo.D3D10GetVertexSha
11f140 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 derProfile.D3D10PreprocessShader
11f160 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 53 74 61 74 65 42 6c .D3D10ReflectShader.D3D10StateBl
11f180 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ockMaskDifference.D3D10StateBloc
11f1a0 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d kMaskDisableAll.D3D10StateBlockM
11f1c0 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 askDisableCapture.D3D10StateBloc
11f1e0 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 kMaskEnableAll.D3D10StateBlockMa
11f200 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d skEnableCapture.D3D10StateBlockM
11f220 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 askGetSetting.D3D10StateBlockMas
11f240 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e kIntersect.D3D10StateBlockMaskUn
11f260 69 6f 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 ion.D3D11CreateDevice.D3D11Creat
11f280 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 4f 6e 31 32 43 72 65 eDeviceAndSwapChain.D3D11On12Cre
11f2a0 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 ateDevice.D3D12CreateDevice.D3D1
11f2c0 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 2CreateRootSignatureDeserializer
11f2e0 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 .D3D12CreateVersionedRootSignatu
11f300 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 reDeserializer.D3D12EnableExperi
11f320 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 mentalFeatures.D3D12GetDebugInte
11f340 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 53 65 72 rface.D3D12GetInterface.D3D12Ser
11f360 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 ializeRootSignature.D3D12Seriali
11f380 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 43 6f 6d 70 zeVersionedRootSignature.D3DComp
11f3a0 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 ile.D3DCompile2.D3DCompileFromFi
11f3c0 6c 65 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 72 65 61 74 65 42 le.D3DCompressShaders.D3DCreateB
11f3e0 6c 6f 62 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 lob.D3DCreateFunctionLinkingGrap
11f400 68 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 h.D3DCreateLinker.D3DDecompressS
11f420 68 61 64 65 72 73 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 44 69 73 61 73 73 65 haders.D3DDisassemble.D3DDisasse
11f440 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 mble10Effect.D3DDisassemble11Tra
11f460 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 47 65 74 42 6c ce.D3DDisassembleRegion.D3DGetBl
11f480 6f 62 50 61 72 74 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 65 74 49 6e 70 obPart.D3DGetDebugInfo.D3DGetInp
11f4a0 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 utAndOutputSignatureBlob.D3DGetI
11f4c0 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 nputSignatureBlob.D3DGetOutputSi
11f4e0 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 gnatureBlob.D3DGetTraceInstructi
11f500 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 44 50 45 52 46 5f onOffsets.D3DLoadModule.D3DPERF_
11f520 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 50 BeginEvent.D3DPERF_EndEvent.D3DP
11f540 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 ERF_GetStatus.D3DPERF_QueryRepea
11f560 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 tFrame.D3DPERF_SetMarker.D3DPERF
11f580 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 _SetOptions.D3DPERF_SetRegion.D3
11f5a0 44 50 72 65 70 72 6f 63 65 73 73 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 33 DPreprocess.D3DReadFileToBlob.D3
11f5c0 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 53 65 DReflect.D3DReflectLibrary.D3DSe
11f5e0 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 44 33 44 57 72 69 74 tBlobPart.D3DStripShader.D3DWrit
11f600 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 eBlobToFile.D3DX11CreateFFT.D3DX
11f620 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 11CreateFFT1DComplex.D3DX11Creat
11f640 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 eFFT1DReal.D3DX11CreateFFT2DComp
11f660 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 lex.D3DX11CreateFFT2DReal.D3DX11
11f680 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 CreateFFT3DComplex.D3DX11CreateF
11f6a0 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 FT3DReal.D3DX11CreateScan.D3DX11
11f6c0 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 41 44 5f 41 75 74 6f 53 63 72 6f CreateSegmentedScan.DAD_AutoScro
11f6e0 6c 6c 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 ll.DAD_DragEnterEx.DAD_DragEnter
11f700 45 78 32 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 Ex2.DAD_DragLeave.DAD_DragMove.D
11f720 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 AD_SetDragImage.DAD_ShowDragImag
11f740 65 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 e.DCIBeginAccess.DCICloseProvide
11f760 72 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 76 r.DCICreateOffscreen.DCICreateOv
11f780 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 44 65 73 74 72 6f erlay.DCICreatePrimary.DCIDestro
11f7a0 79 00 44 43 49 44 72 61 77 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 45 6e 75 6d 00 44 y.DCIDraw.DCIEndAccess.DCIEnum.D
11f7c0 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 CIOpenProvider.DCISetClipList.DC
11f7e0 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 ISetDestination.DCISetSrcDestCli
11f800 70 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 p.DCompositionAttachMouseDragToH
11f820 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c wnd.DCompositionAttachMouseWheel
11f840 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 ToHwnd.DCompositionBoostComposit
11f860 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 orClock.DCompositionCreateDevice
11f880 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 .DCompositionCreateDevice2.DComp
11f8a0 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f ositionCreateDevice3.DCompositio
11f8c0 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f nCreateSurfaceHandle.DCompositio
11f8e0 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 nGetFrameId.DCompositionGetStati
11f900 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 stics.DCompositionGetTargetStati
11f920 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 stics.DCompositionWaitForComposi
11f940 74 6f 72 43 6c 6f 63 6b 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 72 65 61 torClock.DMLCreateDevice.DMLCrea
11f960 74 65 44 65 76 69 63 65 31 00 44 4d 4f 45 6e 75 6d 00 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f teDevice1.DMOEnum.DMOGetName.DMO
11f980 47 65 74 54 79 70 65 73 00 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 GetTypes.DMORegister.DMOUnregist
11f9a0 65 72 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 50 er.DMProcessConfigXMLFiltered.DP
11f9c0 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 A_Clone.DPA_Create.DPA_CreateEx.
11f9e0 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 DPA_DeleteAllPtrs.DPA_DeletePtr.
11fa00 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 DPA_Destroy.DPA_DestroyCallback.
11fa20 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f DPA_EnumCallback.DPA_GetPtr.DPA_
11fa40 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 72 6f 77 GetPtrIndex.DPA_GetSize.DPA_Grow
11fa60 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 .DPA_InsertPtr.DPA_LoadStream.DP
11fa80 41 5f 4d 65 72 67 65 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 50 41 5f 53 65 61 72 63 A_Merge.DPA_SaveStream.DPA_Searc
11faa0 68 00 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 5f 53 6f 72 74 00 44 50 74 6f 4c 50 00 44 52 4d h.DPA_SetPtr.DPA_Sort.DPtoLP.DRM
11fac0 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 AcquireAdvisories.DRMAcquireIssu
11fae0 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 anceLicenseTemplate.DRMAcquireLi
11fb00 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 cense.DRMActivate.DRMAddLicense.
11fb20 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 74 74 65 73 74 00 44 52 DRMAddRightWithUser.DRMAttest.DR
11fb40 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 MCheckSecurity.DRMClearAllRights
11fb60 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c .DRMCloseEnvironmentHandle.DRMCl
11fb80 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 oseHandle.DRMClosePubHandle.DRMC
11fba0 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 loseQueryHandle.DRMCloseSession.
11fbc0 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d DRMConstructCertificateChain.DRM
11fbe0 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 CreateBoundLicense.DRMCreateClie
11fc00 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 ntSession.DRMCreateEnablingBitsD
11fc20 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e ecryptor.DRMCreateEnablingBitsEn
11fc40 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 cryptor.DRMCreateEnablingPrincip
11fc60 61 6c 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 al.DRMCreateIssuanceLicense.DRMC
11fc80 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 reateLicenseStorageSession.DRMCr
11fca0 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 4d 44 65 63 6f 64 eateRight.DRMCreateUser.DRMDecod
11fcc0 65 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e e.DRMDeconstructCertificateChain
11fce0 00 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d .DRMDecrypt.DRMDeleteLicense.DRM
11fd00 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 75 DuplicateEnvironmentHandle.DRMDu
11fd20 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e plicateHandle.DRMDuplicatePubHan
11fd40 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 45 6e 63 6f 64 dle.DRMDuplicateSession.DRMEncod
11fd60 65 00 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 e.DRMEncrypt.DRMEnumerateLicense
11fd80 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 .DRMGetApplicationSpecificData.D
11fda0 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 RMGetBoundLicenseAttribute.DRMGe
11fdc0 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 tBoundLicenseAttributeCount.DRMG
11fde0 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 etBoundLicenseObject.DRMGetBound
11fe00 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 LicenseObjectCount.DRMGetCertifi
11fe20 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 cateChainCount.DRMGetClientVersi
11fe40 6f 6e 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 on.DRMGetEnvironmentInfo.DRMGetI
11fe60 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 73 73 nfo.DRMGetIntervalTime.DRMGetIss
11fe80 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c uanceLicenseInfo.DRMGetIssuanceL
11fea0 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 icenseTemplate.DRMGetMetaData.DR
11fec0 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4f 77 6e MGetNameAndDescription.DRMGetOwn
11fee0 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 erLicense.DRMGetProcAddress.DRMG
11ff00 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 etRevocationPoint.DRMGetRightExt
11ff20 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 endedInfo.DRMGetRightInfo.DRMGet
11ff40 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f SecurityProvider.DRMGetServiceLo
11ff60 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e cation.DRMGetSignedIssuanceLicen
11ff80 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 se.DRMGetSignedIssuanceLicenseEx
11ffa0 00 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 .DRMGetTime.DRMGetUnboundLicense
11ffc0 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 Attribute.DRMGetUnboundLicenseAt
11ffe0 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 tributeCount.DRMGetUnboundLicens
120000 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 eObject.DRMGetUnboundLicenseObje
120020 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 ctCount.DRMGetUsagePolicy.DRMGet
120040 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 UserInfo.DRMGetUserRights.DRMGet
120060 55 73 65 72 73 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 49 73 41 63 Users.DRMInitEnvironment.DRMIsAc
120080 74 69 76 61 74 65 64 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d tivated.DRMIsWindowProtected.DRM
1200a0 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e LoadLibrary.DRMParseUnboundLicen
1200c0 73 65 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 se.DRMRegisterContent.DRMRegiste
1200e0 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f rProtectedWindow.DRMRegisterRevo
120100 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 70 61 69 72 00 44 52 4d 53 65 74 41 70 70 6c 69 cationList.DRMRepair.DRMSetAppli
120120 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f cationSpecificData.DRMSetGlobalO
120140 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 ptions.DRMSetIntervalTime.DRMSet
120160 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f MetaData.DRMSetNameAndDescriptio
120180 6e 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 55 73 n.DRMSetRevocationPoint.DRMSetUs
1201a0 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 56 65 72 69 66 79 00 44 53 41 5f 43 6c 6f 6e 65 00 44 53 agePolicy.DRMVerify.DSA_Clone.DS
1201c0 41 5f 43 72 65 61 74 65 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f A_Create.DSA_DeleteAllItems.DSA_
1201e0 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 73 74 72 6f 79 00 44 53 41 5f 44 65 73 74 72 DeleteItem.DSA_Destroy.DSA_Destr
120200 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f oyCallback.DSA_EnumCallback.DSA_
120220 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 53 69 GetItem.DSA_GetItemPtr.DSA_GetSi
120240 7a 65 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 ze.DSA_InsertItem.DSA_SetItem.DS
120260 41 5f 53 6f 72 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 A_Sort.DSCreateISecurityInfoObje
120280 63 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 ct.DSCreateISecurityInfoObjectEx
1202a0 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 45 64 69 74 53 65 63 75 .DSCreateSecurityPage.DSEditSecu
1202c0 72 69 74 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 58 43 6f 72 65 43 rity.DWriteCreateFactory.DXCoreC
1202e0 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 47 49 44 65 63 6c 61 72 65 41 reateAdapterFactory.DXGIDeclareA
120300 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 44 58 47 49 47 65 74 44 65 62 75 dapterRemovalSupport.DXGIGetDebu
120320 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 gInterface1.DXVA2CreateDirect3DD
120340 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 eviceManager9.DXVA2CreateVideoSe
120360 72 76 69 63 65 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 61 76 41 64 64 rvice.DXVAHD_CreateDevice.DavAdd
120380 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 Connection.DavCancelConnectionsT
1203a0 6f 53 65 72 76 65 72 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 46 oServer.DavDeleteConnection.DavF
1203c0 6c 75 73 68 46 69 6c 65 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 lushFile.DavGetExtendedError.Dav
1203e0 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b GetHTTPFromUNCPath.DavGetTheLock
120400 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 OwnerOfTheFile.DavGetUNCFromHTTP
120420 50 61 74 68 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 52 65 67 69 73 Path.DavInvalidateCache.DavRegis
120440 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 terAuthCallback.DavUnregisterAut
120460 68 43 61 6c 6c 62 61 63 6b 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 hCallback.DbgHelpCreateUserDump.
120480 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 63 65 45 72 72 6f 72 49 DbgHelpCreateUserDumpW.DceErrorI
1204a0 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 6f 6d 43 68 61 nqTextA.DceErrorInqTextW.DcomCha
1204c0 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 nnelSetHResult.DdeAbandonTransac
1204e0 74 69 6f 6e 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 44 64 tion.DdeAccessData.DdeAddData.Dd
120500 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 eClientTransaction.DdeCmpStringH
120520 61 6e 64 6c 65 73 00 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 andles.DdeConnect.DdeConnectList
120540 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 53 74 .DdeCreateDataHandle.DdeCreateSt
120560 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c ringHandleA.DdeCreateStringHandl
120580 65 57 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 eW.DdeDisconnect.DdeDisconnectLi
1205a0 73 74 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 46 72 65 65 44 61 74 61 st.DdeEnableCallback.DdeFreeData
1205c0 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 47 65 Handle.DdeFreeStringHandle.DdeGe
1205e0 74 44 61 74 61 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 65 49 6d 70 65 72 73 6f tData.DdeGetLastError.DdeImperso
120600 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e 69 nateClient.DdeInitializeA.DdeIni
120620 74 69 61 6c 69 7a 65 57 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 tializeW.DdeKeepStringHandle.Dde
120640 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 51 75 65 NameService.DdePostAdvise.DdeQue
120660 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 ryConvInfo.DdeQueryNextServer.Dd
120680 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 eQueryStringA.DdeQueryStringW.Dd
1206a0 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 eReconnect.DdeSetQualityOfServic
1206c0 65 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 e.DdeSetUserHandle.DdeUnaccessDa
1206e0 74 61 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 ta.DdeUninitialize.DdqCancelDiag
120700 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 nosticRecordOperation.DdqCloseSe
120720 73 73 69 6f 6e 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 44 64 71 45 78 74 72 61 63 ssion.DdqCreateSession.DdqExtrac
120740 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 tDiagnosticReport.DdqFreeDiagnos
120760 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 67 6e ticRecordLocaleTags.DdqFreeDiagn
120780 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 osticRecordPage.DdqFreeDiagnosti
1207a0 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 cRecordProducerCategories.DdqFre
1207c0 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 eDiagnosticRecordProducers.DdqFr
1207e0 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 eeDiagnosticReport.DdqGetDiagnos
120800 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 74 ticDataAccessLevelAllowed.DdqGet
120820 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 DiagnosticRecordAtIndex.DdqGetDi
120840 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e agnosticRecordBinaryDistribution
120860 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 .DdqGetDiagnosticRecordCategoryA
120880 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 tIndex.DdqGetDiagnosticRecordCat
1208a0 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 egoryCount.DdqGetDiagnosticRecor
1208c0 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 dCount.DdqGetDiagnosticRecordLoc
1208e0 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 aleTagAtIndex.DdqGetDiagnosticRe
120900 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 cordLocaleTagCount.DdqGetDiagnos
120920 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f ticRecordLocaleTags.DdqGetDiagno
120940 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 sticRecordPage.DdqGetDiagnosticR
120960 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ecordPayload.DdqGetDiagnosticRec
120980 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 ordProducerAtIndex.DdqGetDiagnos
1209a0 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 ticRecordProducerCategories.DdqG
1209c0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 etDiagnosticRecordProducerCount.
1209e0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 DdqGetDiagnosticRecordProducers.
120a00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 44 64 71 47 DdqGetDiagnosticRecordStats.DdqG
120a20 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 etDiagnosticRecordSummary.DdqGet
120a40 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 DiagnosticRecordTagDistribution.
120a60 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 DdqGetDiagnosticReport.DdqGetDia
120a80 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e gnosticReportAtIndex.DdqGetDiagn
120aa0 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 osticReportCount.DdqGetDiagnosti
120ac0 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 53 65 cReportStoreReportCount.DdqGetSe
120ae0 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 ssionAccessLevel.DdqGetTranscrip
120b00 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 tConfiguration.DdqIsDiagnosticRe
120b20 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f cordSampledIn.DdqSetTranscriptCo
120b40 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 nfiguration.DeactivateActCtx.Dea
120b60 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 ctivatePackageVirtualizationCont
120b80 65 78 74 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 62 75 67 41 63 74 69 ext.DebugActiveProcess.DebugActi
120ba0 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 veProcessStop.DebugBreak.DebugBr
120bc0 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 75 67 43 6f 6e eakProcess.DebugConnect.DebugCon
120be0 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 nectWide.DebugCreate.DebugCreate
120c00 45 78 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 63 Ex.DebugSetProcessKillOnExit.Dec
120c20 6f 64 65 49 6d 61 67 65 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 50 6f 69 odeImage.DecodeImageEx.DecodePoi
120c40 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 nter.DecodeRemotePointer.DecodeS
120c60 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 6d 70 72 65 73 73 00 44 65 63 72 79 70 74 00 ystemPointer.Decompress.Decrypt.
120c80 44 65 63 72 79 70 74 46 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 DecryptFileA.DecryptFileW.Decryp
120ca0 74 4d 65 73 73 61 67 65 00 44 65 66 44 6c 67 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 57 tMessage.DefDlgProcA.DefDlgProcW
120cc0 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 .DefDriverProc.DefFrameProcA.Def
120ce0 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 4d FrameProcW.DefMDIChildProcA.DefM
120d00 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 DIChildProcW.DefRawInputProc.Def
120d20 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 SubclassProc.DefWindowProcA.DefW
120d40 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 69 6e 65 indowProcW.DeferWindowPos.Define
120d60 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 67 61 DosDeviceA.DefineDosDeviceW.Dega
120d80 75 73 73 4d 6f 6e 69 74 6f 72 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 44 65 6c 4e 6f 64 ussMonitor.DeinitMapiUtil.DelNod
120da0 65 41 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 57 00 44 65 6c eA.DelNodeRunDLL32W.DelNodeW.Del
120dc0 65 74 65 41 63 65 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 6c 65 74 65 41 eteAce.DeleteAllGPOLinks.DeleteA
120de0 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 41 70 70 43 6f nycastIpAddressEntry.DeleteAppCo
120e00 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 ntainerProfile.DeleteAtom.Delete
120e20 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 BoundaryDescriptor.DeleteCluster
120e40 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 6c 65 Group.DeleteClusterGroupSet.Dele
120e60 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 teClusterResource.DeleteClusterR
120e80 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c esourceType.DeleteColorSpace.Del
120ea0 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c eteColorTransform.DeleteCritical
120ec0 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 Section.DeleteDC.DeleteEnclave.D
120ee0 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c eleteEnhMetaFile.DeleteFiber.Del
120f00 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 eteFileA.DeleteFileFromAppW.Dele
120f20 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e teFileTransactedA.DeleteFileTran
120f40 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 sactedW.DeleteFileW.DeleteFormA.
120f60 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 DeleteFormW.DeleteGPOLink.Delete
120f80 49 45 33 43 61 63 68 65 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 IE3Cache.DeleteIPAddress.DeleteI
120fa0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 pForwardEntry.DeleteIpForwardEnt
120fc0 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 4e 65 74 ry2.DeleteIpNetEntry.DeleteIpNet
120fe0 45 6e 74 72 79 32 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 Entry2.DeleteJobNamedProperty.De
121000 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 leteLogByHandle.DeleteLogFile.De
121020 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4d 65 6e leteLogMarshallingArea.DeleteMen
121040 75 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 u.DeleteMetaFile.DeleteMonitorA.
121060 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 DeleteMonitorW.DeleteObject.Dele
121080 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 tePackageDependency.DeletePersis
1210a0 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 tentTcpPortReservation.DeletePer
1210c0 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 sistentUdpPortReservation.Delete
1210e0 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f PortA.DeletePortW.DeletePrintPro
121100 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 cessorA.DeletePrintProcessorW.De
121120 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 letePrintProvidorA.DeletePrintPr
121140 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e ovidorW.DeletePrinter.DeletePrin
121160 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e terConnectionA.DeletePrinterConn
121180 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 ectionW.DeletePrinterDataA.Delet
1211a0 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 ePrinterDataExA.DeletePrinterDat
1211c0 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 aExW.DeletePrinterDataW.DeletePr
1211e0 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 interDriverA.DeletePrinterDriver
121200 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 ExA.DeletePrinterDriverExW.Delet
121220 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 50 72 69 ePrinterDriverPackageA.DeletePri
121240 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 nterDriverPackageW.DeletePrinter
121260 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 DriverW.DeletePrinterIC.DeletePr
121280 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 interKeyA.DeletePrinterKeyW.Dele
1212a0 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 teProcThreadAttributeList.Delete
1212c0 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 ProfileA.DeleteProfileW.DeletePr
1212e0 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 44 65 6c 65 oxyArpEntry.DeletePwrScheme.Dele
121300 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 teSecurityContext.DeleteSecurity
121320 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 PackageA.DeleteSecurityPackageW.
121340 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 DeleteService.DeleteSnapshotVhdS
121360 65 74 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 et.DeleteSynchronizationBarrier.
121380 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 DeleteTimerQueue.DeleteTimerQueu
1213a0 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 eEx.DeleteTimerQueueTimer.Delete
1213c0 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 UmsCompletionList.DeleteUmsThrea
1213e0 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 dContext.DeleteUnicastIpAddressE
121400 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 ntry.DeleteUrlCacheContainerA.De
121420 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c leteUrlCacheContainerW.DeleteUrl
121440 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 CacheEntry.DeleteUrlCacheEntryA.
121460 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 DeleteUrlCacheEntryW.DeleteUrlCa
121480 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 cheGroup.DeleteVirtualDiskMetada
1214a0 74 61 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 ta.DeleteVolumeMountPointA.Delet
1214c0 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 eVolumeMountPointW.DeleteWpadCac
1214e0 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 61 4e 6f 72 heForNetworks.DeltaFree.DeltaNor
121500 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 malizeProvidedB.DequeueUmsComple
121520 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 tionListItems.DeregisterEventSou
121540 72 63 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 rce.DeregisterIdleRoutine.Deregi
121560 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 sterManageableLogClient.Deregist
121580 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 erShellHookWindow.DeriveAppConta
1215a0 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 inerSidFromAppContainerName.Deri
1215c0 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 44 65 72 69 76 65 52 veCapabilitySidsFromName.DeriveR
1215e0 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 estrictedAppContainerSidFromAppC
121600 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 73 ontainerSidAndRestrictedName.Des
121620 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 cribePixelFormat.DestroyAccelera
121640 74 6f 72 54 61 62 6c 65 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 6c 75 torTable.DestroyCaret.DestroyClu
121660 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 72 6f 79 ster.DestroyClusterGroup.Destroy
121680 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 45 6e 76 Context.DestroyCursor.DestroyEnv
1216a0 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f ironmentBlock.DestroyIcon.Destro
1216c0 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 yIndexedResults.DestroyInteracti
1216e0 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 50 68 79 onContext.DestroyMenu.DestroyPhy
121700 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 sicalMonitor.DestroyPhysicalMoni
121720 74 6f 72 73 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 tors.DestroyPrivateObjectSecurit
121740 79 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 74 72 y.DestroyPropertySheetPage.Destr
121760 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 oyRecognizer.DestroyResourceInde
121780 78 65 72 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 xer.DestroySyntheticPointerDevic
1217a0 65 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 e.DestroyWindow.DestroyWordList.
1217c0 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 DetachVirtualDisk.DetectAutoProx
1217e0 79 55 72 6c 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 yUrl.DetermineCNOResTypeFromClus
121800 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c ter.DetermineCNOResTypeFromNodel
121820 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f ist.DetermineClusterCloudTypeFro
121840 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 mCluster.DetermineClusterCloudTy
121860 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 peFromNodelist.DevCloseObjectQue
121880 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 ry.DevCreateObjectQuery.DevCreat
1218a0 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 eObjectQueryEx.DevCreateObjectQu
1218c0 65 72 79 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 eryFromId.DevCreateObjectQueryFr
1218e0 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 omIdEx.DevCreateObjectQueryFromI
121900 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 ds.DevCreateObjectQueryFromIdsEx
121920 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 .DevFindProperty.DevFreeObjectPr
121940 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 operties.DevFreeObjects.DevGetOb
121960 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 jectProperties.DevGetObjectPrope
121980 72 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 rtiesEx.DevGetObjects.DevGetObje
1219a0 63 74 73 45 78 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 75 65 72 79 50 72 69 6e ctsEx.DevQueryPrint.DevQueryPrin
1219c0 74 45 78 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 43 61 tEx.DeviceCapabilitiesA.DeviceCa
1219e0 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 76 69 pabilitiesW.DeviceIoControl.Devi
121a00 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 cePowerClose.DevicePowerEnumDevi
121a20 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 53 ces.DevicePowerOpen.DevicePowerS
121a40 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 etDeviceState.DhcpAddFilterV4.Dh
121a60 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 72 76 65 72 cpAddSecurityGroup.DhcpAddServer
121a80 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 75 62 .DhcpAddSubnetElement.DhcpAddSub
121aa0 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e netElementV4.DhcpAddSubnetElemen
121ac0 74 56 35 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 tV5.DhcpAddSubnetElementV6.DhcpA
121ae0 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 uditLogGetParams.DhcpAuditLogSet
121b00 50 61 72 61 6d 73 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 70 69 49 Params.DhcpCApiCleanup.DhcpCApiI
121b20 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 nitialize.DhcpCreateClass.DhcpCr
121b40 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f eateClassV6.DhcpCreateClientInfo
121b60 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 .DhcpCreateClientInfoV4.DhcpCrea
121b80 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 teClientInfoVQ.DhcpCreateOption.
121ba0 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 DhcpCreateOptionV5.DhcpCreateOpt
121bc0 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 ionV6.DhcpCreateSubnet.DhcpCreat
121be0 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 eSubnetV6.DhcpCreateSubnetVQ.Dhc
121c00 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 6c 65 74 pDeRegisterParamChange.DhcpDelet
121c20 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c eClass.DhcpDeleteClassV6.DhcpDel
121c40 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e eteClientInfo.DhcpDeleteClientIn
121c60 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 foV6.DhcpDeleteFilterV4.DhcpDele
121c80 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 teServer.DhcpDeleteSubnet.DhcpDe
121ca0 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 leteSubnetV6.DhcpDeleteSuperScop
121cc0 65 56 34 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 eV4.DhcpDsCleanup.DhcpDsInit.Dhc
121ce0 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 pEnumClasses.DhcpEnumClassesV6.D
121d00 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 hcpEnumFilterV4.DhcpEnumOptionVa
121d20 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 lues.DhcpEnumOptionValuesV5.Dhcp
121d40 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f EnumOptionValuesV6.DhcpEnumOptio
121d60 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 ns.DhcpEnumOptionsV5.DhcpEnumOpt
121d80 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 ionsV6.DhcpEnumServers.DhcpEnumS
121da0 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e ubnetClients.DhcpEnumSubnetClien
121dc0 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 tsFilterStatusInfo.DhcpEnumSubne
121de0 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 tClientsV4.DhcpEnumSubnetClients
121e00 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 V5.DhcpEnumSubnetClientsV6.DhcpE
121e20 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 numSubnetClientsVQ.DhcpEnumSubne
121e40 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 tElements.DhcpEnumSubnetElements
121e60 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 V4.DhcpEnumSubnetElementsV5.Dhcp
121e80 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 EnumSubnetElementsV6.DhcpEnumSub
121ea0 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 47 65 74 41 6c nets.DhcpEnumSubnetsV6.DhcpGetAl
121ec0 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 lOptionValues.DhcpGetAllOptionVa
121ee0 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 luesV6.DhcpGetAllOptions.DhcpGet
121f00 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 AllOptionsV6.DhcpGetClassInfo.Dh
121f20 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 cpGetClientInfo.DhcpGetClientInf
121f40 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 oV4.DhcpGetClientInfoV6.DhcpGetC
121f60 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 lientInfoVQ.DhcpGetClientOptions
121f80 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 .DhcpGetFilterV4.DhcpGetMibInfo.
121fa0 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 DhcpGetMibInfoV5.DhcpGetMibInfoV
121fc0 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6.DhcpGetOptionInfo.DhcpGetOptio
121fe0 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 nInfoV5.DhcpGetOptionInfoV6.Dhcp
122000 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 GetOptionValue.DhcpGetOptionValu
122020 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 eV5.DhcpGetOptionValueV6.DhcpGet
122040 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 47 65 74 53 65 72 76 65 72 OriginalSubnetMask.DhcpGetServer
122060 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 BindingInfo.DhcpGetServerBinding
122080 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 InfoV6.DhcpGetServerSpecificStri
1220a0 6e 67 73 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 ngs.DhcpGetSubnetDelayOffer.Dhcp
1220c0 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 GetSubnetInfo.DhcpGetSubnetInfoV
1220e0 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 70 6.DhcpGetSubnetInfoVQ.DhcpGetSup
122100 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f erScopeInfoV4.DhcpGetThreadOptio
122120 6e 73 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 ns.DhcpGetVersion.DhcpHlprAddV4P
122140 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 olicyCondition.DhcpHlprAddV4Poli
122160 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 cyExpr.DhcpHlprAddV4PolicyRange.
122180 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 43 DhcpHlprCreateV4Policy.DhcpHlprC
1221a0 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 reateV4PolicyEx.DhcpHlprFindV4Dh
1221c0 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f cpProperty.DhcpHlprFreeV4DhcpPro
1221e0 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 perty.DhcpHlprFreeV4DhcpProperty
122200 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 Array.DhcpHlprFreeV4Policy.DhcpH
122220 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 lprFreeV4PolicyArray.DhcpHlprFre
122240 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 eV4PolicyEx.DhcpHlprFreeV4Policy
122260 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 ExArray.DhcpHlprIsV4PolicySingle
122280 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 48 UC.DhcpHlprIsV4PolicyValid.DhcpH
1222a0 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 lprIsV4PolicyWellFormed.DhcpHlpr
1222c0 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 ModifyV4PolicyExpr.DhcpHlprReset
1222e0 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 V4PolicyExpr.DhcpModifyClass.Dhc
122300 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d pModifyClassV6.DhcpRegisterParam
122320 43 68 61 6e 67 65 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e Change.DhcpRemoveDNSRegistration
122340 73 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 s.DhcpRemoveOption.DhcpRemoveOpt
122360 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d ionV5.DhcpRemoveOptionV6.DhcpRem
122380 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 oveOptionValue.DhcpRemoveOptionV
1223a0 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 alueV5.DhcpRemoveOptionValueV6.D
1223c0 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f 76 hcpRemoveSubnetElement.DhcpRemov
1223e0 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 eSubnetElementV4.DhcpRemoveSubne
122400 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 tElementV5.DhcpRemoveSubnetEleme
122420 6e 74 56 36 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 70 63 46 72 ntV6.DhcpRequestParams.DhcpRpcFr
122440 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 eeMemory.DhcpScanDatabase.DhcpSe
122460 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 rverAuditlogParamsFree.DhcpServe
122480 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e rBackupDatabase.DhcpServerGetCon
1224a0 66 69 67 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 fig.DhcpServerGetConfigV4.DhcpSe
1224c0 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e rverGetConfigV6.DhcpServerGetCon
1224e0 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 figVQ.DhcpServerQueryAttribute.D
122500 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 hcpServerQueryAttributes.DhcpSer
122520 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 verQueryDnsRegCredentials.DhcpSe
122540 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 rverRedoAuthorization.DhcpServer
122560 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e RestoreDatabase.DhcpServerSetCon
122580 66 69 67 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 fig.DhcpServerSetConfigV4.DhcpSe
1225a0 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e rverSetConfigV6.DhcpServerSetCon
1225c0 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 figVQ.DhcpServerSetDnsRegCredent
1225e0 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 ials.DhcpServerSetDnsRegCredenti
122600 61 6c 73 56 35 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 alsV5.DhcpSetClientInfo.DhcpSetC
122620 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 lientInfoV4.DhcpSetClientInfoV6.
122640 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 46 69 6c 74 65 DhcpSetClientInfoVQ.DhcpSetFilte
122660 72 56 34 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 rV4.DhcpSetOptionInfo.DhcpSetOpt
122680 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 ionInfoV5.DhcpSetOptionInfoV6.Dh
1226a0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 cpSetOptionValue.DhcpSetOptionVa
1226c0 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 lueV5.DhcpSetOptionValueV6.DhcpS
1226e0 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 etOptionValues.DhcpSetOptionValu
122700 65 73 56 35 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 esV5.DhcpSetServerBindingInfo.Dh
122720 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 cpSetServerBindingInfoV6.DhcpSet
122740 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e SubnetDelayOffer.DhcpSetSubnetIn
122760 66 6f 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 fo.DhcpSetSubnetInfoV6.DhcpSetSu
122780 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 bnetInfoVQ.DhcpSetSuperScopeV4.D
1227a0 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 hcpSetThreadOptions.DhcpUndoRequ
1227c0 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 estParams.DhcpV4AddPolicyRange.D
1227e0 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 72 65 61 hcpV4CreateClientInfo.DhcpV4Crea
122800 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 teClientInfoEx.DhcpV4CreatePolic
122820 79 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 44 65 6c y.DhcpV4CreatePolicyEx.DhcpV4Del
122840 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 etePolicy.DhcpV4EnumPolicies.Dhc
122860 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e pV4EnumPoliciesEx.DhcpV4EnumSubn
122880 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 etClients.DhcpV4EnumSubnetClient
1228a0 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 sEx.DhcpV4EnumSubnetReservations
1228c0 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f .DhcpV4FailoverAddScopeToRelatio
1228e0 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 nship.DhcpV4FailoverCreateRelati
122900 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 onship.DhcpV4FailoverDeleteRelat
122920 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 ionship.DhcpV4FailoverDeleteScop
122940 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 eFromRelationship.DhcpV4Failover
122960 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 EnumRelationship.DhcpV4FailoverG
122980 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 etAddressStatus.DhcpV4FailoverGe
1229a0 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c tClientInfo.DhcpV4FailoverGetRel
1229c0 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 ationship.DhcpV4FailoverGetScope
1229e0 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 Relationship.DhcpV4FailoverGetSc
122a00 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 opeStatistics.DhcpV4FailoverGetS
122a20 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 ystemTime.DhcpV4FailoverSetRelat
122a40 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 ionship.DhcpV4FailoverTriggerAdd
122a60 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 rAllocation.DhcpV4GetAllOptionVa
122a80 6c 75 65 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 lues.DhcpV4GetClientInfo.DhcpV4G
122aa0 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 etClientInfoEx.DhcpV4GetFreeIPAd
122ac0 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 dress.DhcpV4GetOptionValue.DhcpV
122ae0 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 4GetPolicy.DhcpV4GetPolicyEx.Dhc
122b00 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 pV4QueryPolicyEnforcement.DhcpV4
122b20 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f RemoveOptionValue.DhcpV4RemovePo
122b40 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 licyRange.DhcpV4SetOptionValue.D
122b60 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 74 50 6f hcpV4SetOptionValues.DhcpV4SetPo
122b80 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 licy.DhcpV4SetPolicyEnforcement.
122ba0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c DhcpV4SetPolicyEx.DhcpV6CreateCl
122bc0 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 ientInfo.DhcpV6GetFreeIPAddress.
122be0 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 DhcpV6GetStatelessStatistics.Dhc
122c00 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 pV6GetStatelessStoreParams.DhcpV
122c20 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 76 36 43 6SetStatelessStoreParams.Dhcpv6C
122c40 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 ApiCleanup.Dhcpv6CApiInitialize.
122c60 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 Dhcpv6ReleasePrefix.Dhcpv6RenewP
122c80 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 refix.Dhcpv6RequestParams.Dhcpv6
122ca0 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 RequestPrefix.DiInstallDevice.Di
122cc0 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 InstallDriverA.DiInstallDriverW.
122ce0 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 DiRollbackDriver.DiShowUpdateDev
122d00 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 69 55 6e 69 6e 73 74 61 ice.DiShowUpdateDriver.DiUninsta
122d20 6c 6c 44 65 76 69 63 65 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e llDevice.DiUninstallDriverA.DiUn
122d40 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 installDriverW.DialogBoxIndirect
122d60 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 ParamA.DialogBoxIndirectParamW.D
122d80 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 ialogBoxParamA.DialogBoxParamW.D
122da0 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 irect3DCreate9.Direct3DCreate9Ex
122dc0 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 .Direct3DCreate9On12.Direct3DCre
122de0 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 44 69 72 65 ate9On12Ex.DirectDrawCreate.Dire
122e00 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 ctDrawCreateClipper.DirectDrawCr
122e20 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 eateEx.DirectDrawEnumerateA.Dire
122e40 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 ctDrawEnumerateExA.DirectDrawEnu
122e60 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 44 merateExW.DirectDrawEnumerateW.D
122e80 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 irectInput8Create.DirectSoundCap
122ea0 74 75 72 65 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 tureCreate.DirectSoundCaptureCre
122ec0 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 ate8.DirectSoundCaptureEnumerate
122ee0 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 A.DirectSoundCaptureEnumerateW.D
122f00 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 irectSoundCreate.DirectSoundCrea
122f20 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 te8.DirectSoundEnumerateA.Direct
122f40 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 SoundEnumerateW.DirectSoundFullD
122f60 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 uplexCreate.DisableMediaSense.Di
122f80 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 sableProcessWindowsGhosting.Disa
122fa0 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 bleThreadLibraryCalls.DisableThr
122fc0 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 eadProfiling.DisassociateColorPr
122fe0 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c ofileFromDeviceA.DisassociateCol
123000 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 orProfileFromDeviceW.Disassociat
123020 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 63 61 eCurrentThreadFromCallback.Disca
123040 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 rdVirtualMemory.DisconnectNamedP
123060 69 70 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 44 69 ipe.DiscoverManagementService.Di
123080 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 70 43 61 scoverManagementServiceEx.DispCa
1230a0 6c 6c 46 75 6e 63 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 74 llFunc.DispGetIDsOfNames.DispGet
1230c0 50 61 72 61 6d 00 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 Param.DispInvoke.DispatchMessage
1230e0 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 A.DispatchMessageW.DisplayConfig
123100 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 GetDeviceInfo.DisplayConfigSetDe
123120 76 69 63 65 49 6e 66 6f 00 44 69 74 68 65 72 54 6f 38 00 44 6c 67 44 69 72 4c 69 73 74 41 00 44 viceInfo.DitherTo8.DlgDirListA.D
123140 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d lgDirListComboBoxA.DlgDirListCom
123160 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 boBoxW.DlgDirListW.DlgDirSelectC
123180 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 omboBoxExA.DlgDirSelectComboBoxE
1231a0 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 xW.DlgDirSelectExA.DlgDirSelectE
1231c0 78 57 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 44 6e 73 xW.DnsAcquireContextHandle_A.Dns
1231e0 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 43 61 6e 63 65 6c AcquireContextHandle_W.DnsCancel
123200 51 75 65 72 79 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 Query.DnsConnectionDeletePolicyE
123220 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 ntries.DnsConnectionDeleteProxyI
123240 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e nfo.DnsConnectionFreeNameList.Dn
123260 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e sConnectionFreeProxyInfo.DnsConn
123280 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f 6e 6e 65 63 74 ectionFreeProxyInfoEx.DnsConnect
1232a0 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 ionFreeProxyList.DnsConnectionGe
1232c0 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 tNameList.DnsConnectionGetProxyI
1232e0 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 nfo.DnsConnectionGetProxyInfoFor
123300 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 HostUrl.DnsConnectionGetProxyLis
123320 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 t.DnsConnectionSetPolicyEntries.
123340 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e DnsConnectionSetProxyInfo.DnsCon
123360 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 45 78 74 nectionUpdateIfIndexTable.DnsExt
123380 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 ractRecordsFromMessage_UTF8.DnsE
1233a0 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 46 72 xtractRecordsFromMessage_W.DnsFr
1233c0 65 65 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 50 ee.DnsFreeCustomServers.DnsFreeP
1233e0 72 6f 78 79 4e 61 6d 65 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e roxyName.DnsGetApplicationSettin
123400 67 73 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 48 6f 73 gs.DnsGetProxyInformation.DnsHos
123420 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 tnameToComputerNameA.DnsHostname
123440 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 ToComputerNameExW.DnsHostnameToC
123460 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 omputerNameW.DnsModifyRecordsInS
123480 65 74 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 et_A.DnsModifyRecordsInSet_UTF8.
1234a0 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4e 61 6d 65 43 DnsModifyRecordsInSet_W.DnsNameC
1234c0 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 51 75 65 ompare_A.DnsNameCompare_W.DnsQue
1234e0 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 5f 41 00 44 ryConfig.DnsQueryEx.DnsQuery_A.D
123500 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 52 65 63 6f 72 nsQuery_UTF8.DnsQuery_W.DnsRecor
123520 64 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f dCompare.DnsRecordCopyEx.DnsReco
123540 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 rdSetCompare.DnsRecordSetCopyEx.
123560 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e DnsRecordSetDetach.DnsReleaseCon
123580 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 textHandle.DnsReplaceRecordSetA.
1235a0 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 DnsReplaceRecordSetUTF8.DnsRepla
1235c0 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e ceRecordSetW.DnsServiceBrowse.Dn
1235e0 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 43 sServiceBrowseCancel.DnsServiceC
123600 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 onstructInstance.DnsServiceCopyI
123620 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 nstance.DnsServiceDeRegister.Dns
123640 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 ServiceFreeInstance.DnsServiceRe
123660 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 gister.DnsServiceRegisterCancel.
123680 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f DnsServiceResolve.DnsServiceReso
1236a0 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 lveCancel.DnsSetApplicationSetti
1236c0 6e 67 73 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 ngs.DnsStartMulticastQuery.DnsSt
1236e0 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 opMulticastQuery.DnsValidateName
123700 5f 41 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 _A.DnsValidateName_UTF8.DnsValid
123720 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 ateName_W.DnsWriteQuestionToBuff
123740 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 er_UTF8.DnsWriteQuestionToBuffer
123760 5f 57 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 6f 44 72 61 67 44 72 6f 70 _W.DoConnectoidsExist.DoDragDrop
123780 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 .DoEnvironmentSubstA.DoEnvironme
1237a0 6e 74 53 75 62 73 74 57 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 50 72 69 76 61 63 ntSubstW.DoMsCtfMonitor.DoPrivac
1237c0 79 44 6c 67 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e yDlg.DockPattern_SetDockPosition
1237e0 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 6f .DocumentPropertiesA.DocumentPro
123800 70 65 72 74 69 65 73 57 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 pertiesW.DosDateTimeToFileTime.D
123820 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 44 72 61 67 41 63 63 65 osDateTimeToVariantTime.DragAcce
123840 70 74 46 69 6c 65 73 00 44 72 61 67 44 65 74 65 63 74 00 44 72 61 67 46 69 6e 69 73 68 00 44 72 ptFiles.DragDetect.DragFinish.Dr
123860 61 67 4f 62 6a 65 63 74 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 65 72 agObject.DragQueryFileA.DragQuer
123880 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 77 41 6e 69 6d 61 74 yFileW.DragQueryPoint.DrawAnimat
1238a0 65 64 52 65 63 74 73 00 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e edRects.DrawCaption.DrawDibBegin
1238c0 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 6c 6f .DrawDibChangePalette.DrawDibClo
1238e0 73 65 00 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 se.DrawDibDraw.DrawDibEnd.DrawDi
123900 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 bGetBuffer.DrawDibGetPalette.Dra
123920 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 wDibOpen.DrawDibProfileDisplay.D
123940 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 rawDibRealize.DrawDibSetPalette.
123960 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 DrawDibStart.DrawDibStop.DrawDib
123980 54 69 6d 65 00 44 72 61 77 45 64 67 65 00 44 72 61 77 45 73 63 61 70 65 00 44 72 61 77 46 6f 63 Time.DrawEdge.DrawEscape.DrawFoc
1239a0 75 73 52 65 63 74 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 49 63 6f 6e usRect.DrawFrameControl.DrawIcon
1239c0 00 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 6e 73 65 72 74 00 44 72 61 77 4d 65 6e 75 42 .DrawIconEx.DrawInsert.DrawMenuB
1239e0 61 72 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 53 74 61 74 65 41 00 44 72 61 ar.DrawShadowText.DrawStateA.Dra
123a00 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 74 61 74 wStateW.DrawStatusTextA.DrawStat
123a20 75 73 54 65 78 74 57 00 44 72 61 77 54 65 78 74 41 00 44 72 61 77 54 65 78 74 45 78 41 00 44 72 usTextW.DrawTextA.DrawTextExA.Dr
123a40 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 68 65 6d 65 42 61 63 awTextExW.DrawTextW.DrawThemeBac
123a60 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 kground.DrawThemeBackgroundEx.Dr
123a80 61 77 54 68 65 6d 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 awThemeEdge.DrawThemeIcon.DrawTh
123aa0 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 61 72 emeParentBackground.DrawThemePar
123ac0 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 entBackgroundEx.DrawThemeText.Dr
123ae0 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 44 72 69 76 65 54 79 70 65 00 44 72 69 76 65 72 43 61 awThemeTextEx.DriveType.DriverCa
123b00 6c 6c 62 61 63 6b 00 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 llback.DrtClose.DrtContinueSearc
123b20 68 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 h.DrtCreateDerivedKey.DrtCreateD
123b40 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 erivedKeySecurityProvider.DrtCre
123b60 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 ateDnsBootstrapResolver.DrtCreat
123b80 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 eIpv6UdpTransport.DrtCreateNullS
123ba0 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f ecurityProvider.DrtCreatePnrpBoo
123bc0 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b tstrapResolver.DrtDeleteDerivedK
123be0 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 eySecurityProvider.DrtDeleteDnsB
123c00 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 ootstrapResolver.DrtDeleteIpv6Ud
123c20 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 pTransport.DrtDeleteNullSecurity
123c40 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 Provider.DrtDeletePnrpBootstrapR
123c60 65 73 6f 6c 76 65 72 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 47 65 74 45 76 65 6e 74 esolver.DrtEndSearch.DrtGetEvent
123c80 44 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 49 Data.DrtGetEventDataSize.DrtGetI
123ca0 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 nstanceName.DrtGetInstanceNameSi
123cc0 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 44 72 74 47 65 74 53 65 61 72 63 68 ze.DrtGetSearchPath.DrtGetSearch
123ce0 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 PathSize.DrtGetSearchResult.DrtG
123d00 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 44 72 74 4f 70 65 6e 00 44 72 74 52 65 etSearchResultSize.DrtOpen.DrtRe
123d20 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 55 6e 72 65 gisterKey.DrtStartSearch.DrtUnre
123d40 67 69 73 74 65 72 4b 65 79 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 44 72 76 47 65 74 4d 6f 64 gisterKey.DrtUpdateKey.DrvGetMod
123d60 75 6c 65 48 61 6e 64 6c 65 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 44 73 41 64 64 uleHandle.DsAddSidHistoryA.DsAdd
123d80 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 SidHistoryW.DsAddressToSiteNames
123da0 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 A.DsAddressToSiteNamesExA.DsAddr
123dc0 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 essToSiteNamesExW.DsAddressToSit
123de0 65 4e 61 6d 65 73 57 00 44 73 42 69 6e 64 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 eNamesW.DsBindA.DsBindByInstance
123e00 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 A.DsBindByInstanceW.DsBindToISTG
123e20 41 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 57 69 A.DsBindToISTGW.DsBindW.DsBindWi
123e40 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 thCredA.DsBindWithCredW.DsBindWi
123e60 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 thSpnA.DsBindWithSpnExA.DsBindWi
123e80 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 69 6e thSpnExW.DsBindWithSpnW.DsBindin
123ea0 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 gSetTimeout.DsBrowseForContainer
123ec0 41 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 73 43 6c 69 65 6e 74 A.DsBrowseForContainerW.DsClient
123ee0 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 6e 74 MakeSpnForTargetServerA.DsClient
123f00 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 72 61 63 6b 4e MakeSpnForTargetServerW.DsCrackN
123f20 61 6d 65 73 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 53 70 6e 32 41 amesA.DsCrackNamesW.DsCrackSpn2A
123f40 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 .DsCrackSpn2W.DsCrackSpn3W.DsCra
123f60 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 57 00 ckSpn4W.DsCrackSpnA.DsCrackSpnW.
123f80 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 61 DsCrackUnquotedMangledRdnA.DsCra
123fa0 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 73 44 65 72 65 67 69 73 74 ckUnquotedMangledRdnW.DsDeregist
123fc0 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e erDnsHostRecordsA.DsDeregisterDn
123fe0 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 sHostRecordsW.DsEnumerateDomainT
124000 72 75 73 74 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 rustsA.DsEnumerateDomainTrustsW.
124020 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 DsFreeDomainControllerInfoA.DsFr
124040 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 4e 61 eeDomainControllerInfoW.DsFreeNa
124060 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 meResultA.DsFreeNameResultW.DsFr
124080 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 53 63 68 65 eePasswordCredentials.DsFreeSche
1240a0 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 maGuidMapA.DsFreeSchemaGuidMapW.
1240c0 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 DsFreeSpnArrayA.DsFreeSpnArrayW.
1240e0 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 DsGetDcCloseW.DsGetDcNameA.DsGet
124100 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 DcNameW.DsGetDcNextA.DsGetDcNext
124120 57 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 W.DsGetDcOpenA.DsGetDcOpenW.DsGe
124140 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 tDcSiteCoverageA.DsGetDcSiteCove
124160 72 61 67 65 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 rageW.DsGetDomainControllerInfoA
124180 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 .DsGetDomainControllerInfoW.DsGe
1241a0 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 46 72 tForestTrustInformationW.DsGetFr
1241c0 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 52 iendlyClassName.DsGetIcon.DsGetR
1241e0 64 6e 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 dnW.DsGetSiteNameA.DsGetSiteName
124200 57 00 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 53 70 6e 57 00 44 73 49 6e 68 65 72 69 74 53 W.DsGetSpnA.DsGetSpnW.DsInheritS
124220 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 ecurityIdentityA.DsInheritSecuri
124240 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d tyIdentityW.DsIsMangledDnA.DsIsM
124260 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 44 angledDnW.DsIsMangledRdnValueA.D
124280 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e sIsMangledRdnValueW.DsListDomain
1242a0 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 sInSiteA.DsListDomainsInSiteW.Ds
1242c0 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 ListInfoForServerA.DsListInfoFor
1242e0 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 ServerW.DsListRolesA.DsListRoles
124300 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 W.DsListServersForDomainInSiteA.
124320 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 DsListServersForDomainInSiteW.Ds
124340 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 ListServersInSiteA.DsListServers
124360 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 InSiteW.DsListSitesA.DsListSites
124380 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4d W.DsMakePasswordCredentialsA.DsM
1243a0 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 53 70 akePasswordCredentialsW.DsMakeSp
1243c0 6e 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 nA.DsMakeSpnW.DsMapSchemaGuidsA.
1243e0 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 DsMapSchemaGuidsW.DsMergeForestT
124400 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 rustInformationW.DsQuerySitesByC
124420 6f 73 74 41 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 ostA.DsQuerySitesByCostW.DsQuery
124440 53 69 74 65 73 46 72 65 65 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f SitesFree.DsQuoteRdnValueA.DsQuo
124460 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 teRdnValueW.DsRemoveDsDomainA.Ds
124480 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 RemoveDsDomainW.DsRemoveDsServer
1244a0 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 A.DsRemoveDsServerW.DsReplicaAdd
1244c0 41 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 A.DsReplicaAddW.DsReplicaConsist
1244e0 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 encyCheck.DsReplicaDelA.DsReplic
124500 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 aDelW.DsReplicaFreeInfo.DsReplic
124520 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 aGetInfo2W.DsReplicaGetInfoW.DsR
124540 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 eplicaModifyA.DsReplicaModifyW.D
124560 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 sReplicaSyncA.DsReplicaSyncAllA.
124580 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 DsReplicaSyncAllW.DsReplicaSyncW
1245a0 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 55 .DsReplicaUpdateRefsA.DsReplicaU
1245c0 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 pdateRefsW.DsReplicaVerifyObject
1245e0 73 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 6f 6c sA.DsReplicaVerifyObjectsW.DsRol
124600 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 eFreeMemory.DsRoleGetPrimaryDoma
124620 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 inInformation.DsServerRegisterSp
124640 6e 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 55 6e 42 69 6e 64 nA.DsServerRegisterSpnW.DsUnBind
124660 41 00 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 A.DsUnBindW.DsUnquoteRdnValueA.D
124680 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e sUnquoteRdnValueW.DsValidateSubn
1246a0 65 74 4e 61 6d 65 41 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 etNameA.DsValidateSubnetNameW.Ds
1246c0 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 WriteAccountSpnA.DsWriteAccountS
1246e0 70 6e 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 pnW.DtcGetTransactionManager.Dtc
124700 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 GetTransactionManagerC.DtcGetTra
124720 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 nsactionManagerExA.DtcGetTransac
124740 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 tionManagerExW.DuplicateEncrypti
124760 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 onInfoFile.DuplicateHandle.Dupli
124780 63 61 74 65 49 63 6f 6e 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c cateIcon.DuplicatePackageVirtual
1247a0 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 izationContext.DuplicateToken.Du
1247c0 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 plicateTokenEx.DwmAttachMilConte
1247e0 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 44 65 74 61 63 68 4d 69 6c nt.DwmDefWindowProc.DwmDetachMil
124800 43 6f 6e 74 65 6e 74 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f Content.DwmEnableBlurBehindWindo
124820 77 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 w.DwmEnableComposition.DwmEnable
124840 4d 4d 43 53 53 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 MMCSS.DwmExtendFrameIntoClientAr
124860 65 61 00 44 77 6d 46 6c 75 73 68 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f ea.DwmFlush.DwmGetColorizationCo
124880 6c 6f 72 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 lor.DwmGetCompositionTimingInfo.
1248a0 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 DwmGetGraphicsStreamClient.DwmGe
1248c0 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d tGraphicsStreamTransformHint.Dwm
1248e0 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 55 6e 6d GetTransportAttributes.DwmGetUnm
124900 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 etTabRequirements.DwmGetWindowAt
124920 74 72 69 62 75 74 65 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 tribute.DwmInvalidateIconicBitma
124940 70 73 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 6d 4d 6f ps.DwmIsCompositionEnabled.DwmMo
124960 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 51 difyPreviousDxFrameDuration.DwmQ
124980 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 52 65 67 69 73 ueryThumbnailSourceSize.DwmRegis
1249a0 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 terThumbnail.DwmRenderGesture.Dw
1249c0 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 mSetDxFrameDuration.DwmSetIconic
1249e0 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 LivePreviewBitmap.DwmSetIconicTh
124a00 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 umbnail.DwmSetPresentParameters.
124a20 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 68 6f 77 43 6f 6e DwmSetWindowAttribute.DwmShowCon
124a40 74 61 63 74 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 54 72 61 6e 73 69 74 tact.DwmTetherContact.DwmTransit
124a60 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d ionOwnedWindow.DwmUnregisterThum
124a80 62 6e 61 69 6c 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 bnail.DwmUpdateThumbnailProperti
124aa0 65 73 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 44 78 63 43 72 65 61 74 65 49 6e es.DxcCreateInstance.DxcCreateIn
124ac0 73 74 61 6e 63 65 32 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 stance2.EapHostPeerBeginSession.
124ae0 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f EapHostPeerClearConnection.EapHo
124b00 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 45 61 70 48 6f 73 74 50 65 65 72 stPeerConfigBlob2Xml.EapHostPeer
124b20 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e ConfigXml2Blob.EapHostPeerCreden
124b40 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 tialsXml2Blob.EapHostPeerEndSess
124b60 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 ion.EapHostPeerFreeEapError.EapH
124b80 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 ostPeerFreeErrorMemory.EapHostPe
124ba0 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 erFreeMemory.EapHostPeerFreeRunt
124bc0 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 imeMemory.EapHostPeerGetAuthStat
124be0 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 us.EapHostPeerGetDataToUnplumbCr
124c00 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 edentials.EapHostPeerGetEncrypte
124c20 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 dPassword.EapHostPeerGetIdentity
124c40 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 .EapHostPeerGetMethodProperties.
124c60 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerGetMethods.EapHostPee
124c80 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 rGetResponseAttributes.EapHostPe
124ca0 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 erGetResult.EapHostPeerGetSendPa
124cc0 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 cket.EapHostPeerGetUIContext.Eap
124ce0 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e HostPeerInitialize.EapHostPeerIn
124d00 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 vokeConfigUI.EapHostPeerInvokeId
124d20 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 entityUI.EapHostPeerInvokeIntera
124d40 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 ctiveUI.EapHostPeerProcessReceiv
124d60 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 edPacket.EapHostPeerQueryCredent
124d80 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 ialInputFields.EapHostPeerQueryI
124da0 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 nteractiveUIInputFields.EapHostP
124dc0 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 eerQueryUIBlobFromInteractiveUII
124de0 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 nputFields.EapHostPeerQueryUserB
124e00 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 lobFromCredentialInputFields.Eap
124e20 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 HostPeerSetResponseAttributes.Ea
124e40 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 pHostPeerSetUIContext.EapHostPee
124e60 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 45 63 43 6c 6f 73 65 00 45 63 44 65 6c 65 74 65 53 75 rUninitialize.EcClose.EcDeleteSu
124e80 62 73 63 72 69 70 74 69 6f 6e 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f bscription.EcEnumNextSubscriptio
124ea0 6e 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 n.EcGetObjectArrayProperty.EcGet
124ec0 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f ObjectArraySize.EcGetSubscriptio
124ee0 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 nProperty.EcGetSubscriptionRunTi
124f00 6d 65 53 74 61 74 75 73 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d meStatus.EcInsertObjectArrayElem
124f20 65 6e 74 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 ent.EcOpenSubscription.EcOpenSub
124f40 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 scriptionEnum.EcRemoveObjectArra
124f60 79 45 6c 65 6d 65 6e 74 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 yElement.EcRetrySubscription.EcS
124f80 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 aveSubscription.EcSetObjectArray
124fa0 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 Property.EcSetSubscriptionProper
124fc0 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 ty.EditSecurity.EditSecurityAdva
124fe0 6e 63 65 64 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 nced.EditStreamClone.EditStreamC
125000 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 opy.EditStreamCut.EditStreamPast
125020 65 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 e.EditStreamSetInfoA.EditStreamS
125040 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 etInfoW.EditStreamSetNameA.EditS
125060 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 6c 6c 69 70 73 65 00 45 6d 70 74 79 43 6c 69 70 62 treamSetNameW.Ellipse.EmptyClipb
125080 6f 61 72 64 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 45 6e 61 62 6c 65 4d 65 6e oard.EnableIdleRoutine.EnableMen
1250a0 75 49 74 65 6d 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c uItem.EnableMouseInPointer.Enabl
1250c0 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 eNonClientDpiScaling.EnableProce
1250e0 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 52 ssOptionalXStateFeatures.EnableR
125100 6f 75 74 65 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 54 68 65 6d outer.EnableScrollBar.EnableThem
125120 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 eDialogTexture.EnableTheming.Ena
125140 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 54 72 61 63 65 00 45 bleThreadProfiling.EnableTrace.E
125160 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 nableTraceEx.EnableTraceEx2.Enab
125180 6c 65 57 69 6e 64 6f 77 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 leWindow.EnclaveGetAttestationRe
1251a0 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f port.EnclaveGetEnclaveInformatio
1251c0 6e 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 n.EnclaveSealData.EnclaveUnsealD
1251e0 61 74 61 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f ata.EnclaveVerifyAttestationRepo
125200 72 74 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 rt.EncodePointer.EncodeRemotePoi
125220 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 72 79 70 74 nter.EncodeSystemPointer.Encrypt
125240 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 .EncryptFileA.EncryptFileW.Encry
125260 70 74 4d 65 73 73 61 67 65 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 64 42 ptMessage.EncryptionDisable.EndB
125280 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e ufferedAnimation.EndBufferedPain
1252a0 74 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 69 61 6c 6f 67 00 45 6e t.EndDeferWindowPos.EndDialog.En
1252c0 64 44 6f 63 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 45 dDoc.EndDocPrinter.EndInkInput.E
1252e0 6e 64 4d 65 6e 75 00 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e ndMenu.EndPage.EndPagePrinter.En
125300 64 50 61 69 6e 74 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 50 61 74 dPaint.EndPanningFeedback.EndPat
125320 68 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 h.EndUpdateResourceA.EndUpdateRe
125340 73 6f 75 72 63 65 57 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 41 sourceW.EngAcquireSemaphore.EngA
125360 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e lphaBlend.EngAssociateSurface.En
125380 67 42 69 74 42 6c 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 43 6f 6d 70 75 74 65 gBitBlt.EngCheckAbort.EngCompute
1253a0 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f 70 79 42 69 74 73 00 45 6e 67 43 72 65 61 74 65 42 69 GlyphSet.EngCopyBits.EngCreateBi
1253c0 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 tmap.EngCreateClip.EngCreateDevi
1253e0 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 ceBitmap.EngCreateDeviceSurface.
125400 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 EngCreatePalette.EngCreateSemaph
125420 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 ore.EngDeleteClip.EngDeletePalet
125440 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 te.EngDeletePath.EngDeleteSemaph
125460 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 ore.EngDeleteSurface.EngEraseSur
125480 66 61 63 65 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 face.EngFillPath.EngFindResource
1254a0 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 .EngFreeModule.EngGetCurrentCode
1254c0 50 61 67 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e Page.EngGetDriverName.EngGetPrin
1254e0 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 terDataFileName.EngGradientFill.
125500 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 6f 63 6b 53 EngLineTo.EngLoadModule.EngLockS
125520 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 urface.EngMarkBandingSurface.Eng
125540 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 MultiByteToUnicodeN.EngMultiByte
125560 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 50 61 69 6e 74 00 45 6e 67 50 6c 67 42 6c 74 00 45 6e ToWideChar.EngPaint.EngPlgBlt.En
125580 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 gQueryEMFInfo.EngQueryLocalTime.
1255a0 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 53 74 72 65 74 63 68 42 6c EngReleaseSemaphore.EngStretchBl
1255c0 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 t.EngStretchBltROP.EngStrokeAndF
1255e0 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 54 65 78 74 4f 75 74 illPath.EngStrokePath.EngTextOut
125600 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d .EngTransparentBlt.EngUnicodeToM
125620 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 57 69 ultiByteN.EngUnlockSurface.EngWi
125640 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 deCharToMultiByte.EnterCriticalP
125660 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f olicySection.EnterCriticalSectio
125680 6e 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e n.EnterSynchronizationBarrier.En
1256a0 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 75 6d 43 61 6c 65 6e 64 61 terUmsSchedulingMode.EnumCalenda
1256c0 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 rInfoA.EnumCalendarInfoExA.EnumC
1256e0 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f alendarInfoExEx.EnumCalendarInfo
125700 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 68 69 6c 64 57 ExW.EnumCalendarInfoW.EnumChildW
125720 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d indows.EnumClipboardFormats.Enum
125740 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 ColorProfilesA.EnumColorProfiles
125760 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 W.EnumDateFormatsA.EnumDateForma
125780 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 tsExA.EnumDateFormatsExEx.EnumDa
1257a0 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e teFormatsExW.EnumDateFormatsW.En
1257c0 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 umDependentServicesA.EnumDepende
1257e0 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 ntServicesW.EnumDesktopWindows.E
125800 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 numDesktopsA.EnumDesktopsW.EnumD
125820 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 irTree.EnumDirTreeW.EnumDisplayD
125840 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d evicesA.EnumDisplayDevicesW.Enum
125860 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 DisplayMonitors.EnumDisplaySetti
125880 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d ngsA.EnumDisplaySettingsExA.Enum
1258a0 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 DisplaySettingsExW.EnumDisplaySe
1258c0 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 ttingsW.EnumDynamicTimeZoneInfor
1258e0 6d 61 74 69 6f 6e 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 46 6f 6e 74 46 mation.EnumEnhMetaFile.EnumFontF
125900 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 amiliesA.EnumFontFamiliesExA.Enu
125920 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 mFontFamiliesExW.EnumFontFamilie
125940 73 57 00 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 72 sW.EnumFontsA.EnumFontsW.EnumFor
125960 6d 73 41 00 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 msA.EnumFormsW.EnumICMProfilesA.
125980 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f EnumICMProfilesW.EnumJobNamedPro
1259a0 70 65 72 74 69 65 73 00 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d perties.EnumJobsA.EnumJobsW.Enum
1259c0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 LanguageGroupLocalesA.EnumLangua
1259e0 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 geGroupLocalesW.EnumMetaFile.Enu
125a00 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4f 62 6a mMonitorsA.EnumMonitorsW.EnumObj
125a20 65 63 74 73 00 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 ects.EnumPortsA.EnumPortsW.EnumP
125a40 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e rintProcessorDatatypesA.EnumPrin
125a60 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 tProcessorDatatypesW.EnumPrintPr
125a80 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 ocessorsA.EnumPrintProcessorsW.E
125aa0 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 numPrinterDataA.EnumPrinterDataE
125ac0 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 xA.EnumPrinterDataExW.EnumPrinte
125ae0 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 rDataW.EnumPrinterDriversA.EnumP
125b00 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 rinterDriversW.EnumPrinterKeyA.E
125b20 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 numPrinterKeyW.EnumPrintersA.Enu
125b40 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 50 72 6f 70 73 45 mPrintersW.EnumPropsA.EnumPropsE
125b60 78 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 xA.EnumPropsExW.EnumPropsW.EnumP
125b80 72 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 77 72 rotocolsA.EnumProtocolsW.EnumPwr
125ba0 53 63 68 65 6d 65 73 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 Schemes.EnumResourceLanguagesA.E
125bc0 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f numResourceLanguagesExA.EnumReso
125be0 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e urceLanguagesExW.EnumResourceLan
125c00 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 guagesW.EnumResourceNamesA.EnumR
125c20 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 esourceNamesExA.EnumResourceName
125c40 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f sExW.EnumResourceNamesW.EnumReso
125c60 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 urceTypesA.EnumResourceTypesExA.
125c80 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 EnumResourceTypesExW.EnumResourc
125ca0 65 54 79 70 65 73 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d eTypesW.EnumServicesStatusA.Enum
125cc0 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 ServicesStatusExA.EnumServicesSt
125ce0 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d atusExW.EnumServicesStatusW.Enum
125d00 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 SystemCodePagesA.EnumSystemCodeP
125d20 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 agesW.EnumSystemFirmwareTables.E
125d40 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 numSystemGeoID.EnumSystemGeoName
125d60 73 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d s.EnumSystemLanguageGroupsA.Enum
125d80 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d SystemLanguageGroupsW.EnumSystem
125da0 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 LocalesA.EnumSystemLocalesEx.Enu
125dc0 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 mSystemLocalesW.EnumThreadWindow
125de0 73 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 s.EnumTimeFormatsA.EnumTimeForma
125e00 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 tsEx.EnumTimeFormatsW.EnumUILang
125e20 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 57 69 6e 64 uagesA.EnumUILanguagesW.EnumWind
125e40 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 owStationsA.EnumWindowStationsW.
125e60 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c EnumWindows.EnumerateLoadedModul
125e80 65 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d es.EnumerateLoadedModules64.Enum
125ea0 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f erateLoadedModulesEx.EnumerateLo
125ec0 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f adedModulesExW.EnumerateLoadedMo
125ee0 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 dulesW64.EnumerateSecurityPackag
125f00 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 esA.EnumerateSecurityPackagesW.E
125f20 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 numerateTraceGuids.EnumerateTrac
125f40 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 eGuidsEx.EnumerateVirtualDiskMet
125f60 61 64 61 74 61 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 adata.EqualDomainSid.EqualPrefix
125f80 53 69 64 00 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c 53 69 64 00 Sid.EqualRect.EqualRgn.EqualSid.
125fa0 45 72 61 73 65 54 61 70 65 00 45 73 63 61 70 65 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 EraseTape.Escape.EscapeCommFunct
125fc0 69 6f 6e 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 45 ion.EvaluateActivityThresholds.E
125fe0 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 76 61 6c 75 61 valuateProximityToPolygon.Evalua
126000 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e teProximityToRect.EventAccessCon
126020 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 trol.EventAccessQuery.EventAcces
126040 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 sRemove.EventActivityIdControl.E
126060 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 ventEnabled.EventProviderEnabled
126080 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 .EventRegister.EventSetInformati
1260a0 6f 6e 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 57 72 69 74 65 00 45 76 on.EventUnregister.EventWrite.Ev
1260c0 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e entWriteEx.EventWriteString.Even
1260e0 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 tWriteTransfer.EvictClusterNode.
126100 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 74 41 72 63 68 69 76 65 45 78 70 EvictClusterNodeEx.EvtArchiveExp
126120 6f 72 74 65 64 4c 6f 67 00 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 ortedLog.EvtCancel.EvtClearLog.E
126140 76 74 43 6c 6f 73 65 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 vtClose.EvtCreateBookmark.EvtCre
126160 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 ateRenderContext.EvtExportLog.Ev
126180 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 tFormatMessage.EvtGetChannelConf
1261a0 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 igProperty.EvtGetEventInfo.EvtGe
1261c0 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 78 74 tEventMetadataProperty.EvtGetExt
1261e0 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 endedStatus.EvtGetLogInfo.EvtGet
126200 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 ObjectArrayProperty.EvtGetObject
126220 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 ArraySize.EvtGetPublisherMetadat
126240 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 4e 65 78 aProperty.EvtGetQueryInfo.EvtNex
126260 74 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 45 76 65 6e t.EvtNextChannelPath.EvtNextEven
126280 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 tMetadata.EvtNextPublisherId.Evt
1262a0 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c OpenChannelConfig.EvtOpenChannel
1262c0 45 6e 75 6d 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 Enum.EvtOpenEventMetadataEnum.Ev
1262e0 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 tOpenLog.EvtOpenPublisherEnum.Ev
126300 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 53 65 tOpenPublisherMetadata.EvtOpenSe
126320 73 73 69 6f 6e 00 45 76 74 51 75 65 72 79 00 45 76 74 52 65 6e 64 65 72 00 45 76 74 53 61 76 65 ssion.EvtQuery.EvtRender.EvtSave
126340 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 53 65 65 6b 00 45 76 74 53 65 74 43 68 61 6e ChannelConfig.EvtSeek.EvtSetChan
126360 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 75 62 73 63 72 69 62 65 00 45 nelConfigProperty.EvtSubscribe.E
126380 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 vtUpdateBookmark.ExcludeClipRect
1263a0 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 45 78 65 63 75 74 65 43 61 62 41 00 45 78 .ExcludeUpdateRgn.ExecuteCabA.Ex
1263c0 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 78 69 74 50 ecuteCabW.ExecuteUmsThread.ExitP
1263e0 72 6f 63 65 73 73 00 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 rocess.ExitThread.ExitWindowsEx.
126400 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 ExpandCollapsePattern_Collapse.E
126420 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 78 70 61 xpandCollapsePattern_Expand.Expa
126440 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 ndEnvironmentStringsA.ExpandEnvi
126460 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 78 70 61 6e 64 45 6e 76 ronmentStringsForUserA.ExpandEnv
126480 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e ironmentStringsForUserW.ExpandEn
1264a0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 vironmentStringsW.ExpandVirtualD
1264c0 69 73 6b 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b isk.ExportCookieFileA.ExportCook
1264e0 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 53 65 63 ieFileW.ExportRSoPData.ExportSec
126500 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 urityContext.ExpungeConsoleComma
126520 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 ndHistoryA.ExpungeConsoleCommand
126540 48 69 73 74 6f 72 79 57 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 74 65 52 HistoryW.ExtCreatePen.ExtCreateR
126560 65 67 69 6f 6e 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 45 78 74 45 73 63 61 70 65 00 45 78 egion.ExtDeviceMode.ExtEscape.Ex
126580 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 54 tFloodFill.ExtSelectClipRgn.ExtT
1265a0 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 extOutA.ExtTextOutW.ExtractAssoc
1265c0 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e iatedIconA.ExtractAssociatedIcon
1265e0 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 ExA.ExtractAssociatedIconExW.Ext
126600 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 ractAssociatedIconW.ExtractFiles
126620 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 A.ExtractFilesW.ExtractIconA.Ext
126640 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 ractIconExA.ExtractIconExW.Extra
126660 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 ctIconW.ExtractPatchHeaderToFile
126680 41 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 A.ExtractPatchHeaderToFileByHand
1266a0 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 46 43 les.ExtractPatchHeaderToFileW.FC
1266c0 49 41 64 64 46 69 6c 65 00 46 43 49 43 72 65 61 74 65 00 46 43 49 44 65 73 74 72 6f 79 00 46 43 IAddFile.FCICreate.FCIDestroy.FC
1266e0 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 46 44 49 IFlushCabinet.FCIFlushFolder.FDI
126700 43 6f 70 79 00 46 44 49 43 72 65 61 74 65 00 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 49 73 43 Copy.FDICreate.FDIDestroy.FDIIsC
126720 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 45 71 75 61 6c abinet.FDITruncateCabinet.FEqual
126740 4e 61 6d 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 Names.FONTOBJ_cGetAllGlyphHandle
126760 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 s.FONTOBJ_cGetGlyphs.FONTOBJ_pQu
126780 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f eryGlyphAttrs.FONTOBJ_pfdg.FONTO
1267a0 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 BJ_pifi.FONTOBJ_pvTrueTypeFontFi
1267c0 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 76 le.FONTOBJ_pxoGetXform.FONTOBJ_v
1267e0 47 65 74 49 6e 66 6f 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 50 72 6f 70 43 6f GetInfo.FPropCompareProp.FPropCo
126800 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 45 78 69 73 74 73 00 46 61 69 6c 43 6c 75 73 74 ntainsProp.FPropExists.FailClust
126820 65 72 52 65 73 6f 75 72 63 65 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 erResource.FatalAppExitA.FatalAp
126840 70 45 78 69 74 57 00 46 61 74 61 6c 45 78 69 74 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 pExitW.FatalExit.FaultInIEFeatur
126860 65 00 46 61 78 41 62 6f 72 74 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 43 6c 6f e.FaxAbort.FaxAccessCheck.FaxClo
126880 73 65 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 se.FaxCompleteJobParamsA.FaxComp
1268a0 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 leteJobParamsW.FaxConnectFaxServ
1268c0 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 45 6e 61 62 erA.FaxConnectFaxServerW.FaxEnab
1268e0 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e leRoutingMethodA.FaxEnableRoutin
126900 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 gMethodW.FaxEnumGlobalRoutingInf
126920 6f 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 oA.FaxEnumGlobalRoutingInfoW.Fax
126940 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 50 6f EnumJobsA.FaxEnumJobsW.FaxEnumPo
126960 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e rtsA.FaxEnumPortsW.FaxEnumRoutin
126980 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 gMethodsA.FaxEnumRoutingMethodsW
1269a0 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 .FaxFreeBuffer.FaxGetConfigurati
1269c0 6f 6e 41 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 44 onA.FaxGetConfigurationW.FaxGetD
1269e0 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 eviceStatusA.FaxGetDeviceStatusW
126a00 00 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4c 6f 67 .FaxGetJobA.FaxGetJobW.FaxGetLog
126a20 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 gingCategoriesA.FaxGetLoggingCat
126a40 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 50 6f egoriesW.FaxGetPageData.FaxGetPo
126a60 72 74 41 00 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 rtA.FaxGetPortW.FaxGetRoutingInf
126a80 6f 41 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 49 6e 69 74 69 61 6c oA.FaxGetRoutingInfoW.FaxInitial
126aa0 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 50 72 69 izeEventQueue.FaxOpenPort.FaxPri
126ac0 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 ntCoverPageA.FaxPrintCoverPageW.
126ae0 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 FaxRegisterRoutingExtensionW.Fax
126b00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 53 65 6e 64 RegisterServiceProviderW.FaxSend
126b20 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 DocumentA.FaxSendDocumentForBroa
126b40 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 dcastA.FaxSendDocumentForBroadca
126b60 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 74 43 6f 6e 66 69 stW.FaxSendDocumentW.FaxSetConfi
126b80 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 gurationA.FaxSetConfigurationW.F
126ba0 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 47 6c axSetGlobalRoutingInfoA.FaxSetGl
126bc0 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 obalRoutingInfoW.FaxSetJobA.FaxS
126be0 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 etJobW.FaxSetLoggingCategoriesA.
126c00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 50 FaxSetLoggingCategoriesW.FaxSetP
126c20 6f 72 74 41 00 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e ortA.FaxSetPortW.FaxSetRoutingIn
126c40 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 74 61 72 74 50 foA.FaxSetRoutingInfoW.FaxStartP
126c60 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 55 6e rintJobA.FaxStartPrintJobW.FaxUn
126c80 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 68 53 65 72 76 69 registerServiceProviderW.FhServi
126ca0 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 ceBlockBackup.FhServiceClosePipe
126cc0 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f .FhServiceOpenPipe.FhServiceRelo
126ce0 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 adConfiguration.FhServiceStartBa
126d00 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 ckup.FhServiceStopBackup.FhServi
126d20 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 ceUnblockBackup.FileEncryptionSt
126d40 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 atusA.FileEncryptionStatusW.File
126d60 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f SaveMarkNotExistA.FileSaveMarkNo
126d80 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 tExistW.FileSaveRestoreOnINFA.Fi
126da0 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 leSaveRestoreOnINFW.FileSaveRest
126dc0 6f 72 65 57 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 oreW.FileTimeToDosDateTime.FileT
126de0 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 imeToLocalFileTime.FileTimeToSys
126e00 74 65 6d 54 69 6d 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 temTime.FillConsoleOutputAttribu
126e20 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 te.FillConsoleOutputCharacterA.F
126e40 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 50 illConsoleOutputCharacterW.FillP
126e60 61 74 68 00 46 69 6c 6c 52 65 63 74 00 46 69 6c 6c 52 67 6e 00 46 69 6c 74 65 72 41 74 74 61 63 ath.FillRect.FillRgn.FilterAttac
126e80 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 43 h.FilterAttachAtAltitude.FilterC
126ea0 6c 6f 73 65 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 lose.FilterConnectCommunicationP
126ec0 6f 72 74 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 ort.FilterCreate.FilterDetach.Fi
126ee0 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 lterFindClose.FilterFindFirst.Fi
126f00 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 lterFindNext.FilterGetDosName.Fi
126f20 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 lterGetInformation.FilterGetMess
126f40 61 67 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e age.FilterInstanceClose.FilterIn
126f60 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 stanceCreate.FilterInstanceFindC
126f80 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c lose.FilterInstanceFindFirst.Fil
126fa0 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e terInstanceFindNext.FilterInstan
126fc0 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 ceGetInformation.FilterLoad.Filt
126fe0 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 erReplyMessage.FilterSendMessage
127000 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c .FilterUnload.FilterVolumeFindCl
127020 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 ose.FilterVolumeFindFirst.Filter
127040 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 VolumeFindNext.FilterVolumeInsta
127060 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 nceFindClose.FilterVolumeInstanc
127080 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 eFindFirst.FilterVolumeInstanceF
1270a0 69 6e 64 4e 65 78 74 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 indNext.FindActCtxSectionGuid.Fi
1270c0 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 ndActCtxSectionStringA.FindActCt
1270e0 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 xSectionStringW.FindAtomA.FindAt
127100 6f 6d 57 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 46 69 6e 64 43 6c 6f 73 65 00 omW.FindCertsByIssuer.FindClose.
127120 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 FindCloseChangeNotification.Find
127140 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 ClosePrinterChangeNotification.F
127160 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 indCloseUrlCache.FindDebugInfoFi
127180 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 le.FindDebugInfoFileEx.FindDebug
1271a0 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 46 69 6e 64 InfoFileExW.FindExecutableA.Find
1271c0 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d ExecutableImage.FindExecutableIm
1271e0 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e ageEx.FindExecutableImageExW.Fin
127200 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 dExecutableW.FindFileInPath.Find
127220 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 FileInSearchPath.FindFirstChange
127240 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 NotificationA.FindFirstChangeNot
127260 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 ificationW.FindFirstFileA.FindFi
127280 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 rstFileExA.FindFirstFileExFromAp
1272a0 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c pW.FindFirstFileExW.FindFirstFil
1272c0 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 eNameTransactedW.FindFirstFileNa
1272e0 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e meW.FindFirstFileTransactedA.Fin
127300 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 dFirstFileTransactedW.FindFirstF
127320 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 50 ileW.FindFirstFreeAce.FindFirstP
127340 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 rinterChangeNotification.FindFir
127360 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 stStreamTransactedW.FindFirstStr
127380 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 eamW.FindFirstUrlCacheContainerA
1273a0 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e .FindFirstUrlCacheContainerW.Fin
1273c0 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 dFirstUrlCacheEntryA.FindFirstUr
1273e0 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 lCacheEntryExA.FindFirstUrlCache
127400 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 EntryExW.FindFirstUrlCacheEntryW
127420 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 .FindFirstUrlCacheGroup.FindFirs
127440 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 tVolumeA.FindFirstVolumeMountPoi
127460 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 ntA.FindFirstVolumeMountPointW.F
127480 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 indFirstVolumeW.FindMediaType.Fi
1274a0 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 ndMediaTypeClass.FindMimeFromDat
1274c0 61 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 a.FindNLSString.FindNLSStringEx.
1274e0 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e FindNextChangeNotification.FindN
127500 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e extFileA.FindNextFileNameW.FindN
127520 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f extFileW.FindNextPrinterChangeNo
127540 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e tification.FindNextStreamW.FindN
127560 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 extUrlCacheContainerA.FindNextUr
127580 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 lCacheContainerW.FindNextUrlCach
1275a0 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 eEntryA.FindNextUrlCacheEntryExA
1275c0 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 .FindNextUrlCacheEntryExW.FindNe
1275e0 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 xtUrlCacheEntryW.FindNextUrlCach
127600 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 eGroup.FindNextVolumeA.FindNextV
127620 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d olumeMountPointA.FindNextVolumeM
127640 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 50 ountPointW.FindNextVolumeW.FindP
127660 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 3PPolicySymbol.FindPackagesByPac
127680 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 52 65 73 kageFamily.FindResourceA.FindRes
1276a0 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 ourceExA.FindResourceExW.FindRes
1276c0 6f 75 72 63 65 57 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 ourceW.FindSavedStateSymbolField
1276e0 49 6e 54 79 70 65 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 54 65 78 InType.FindStringOrdinal.FindTex
127700 74 41 00 46 69 6e 64 54 65 78 74 57 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e tA.FindTextW.FindVolumeClose.Fin
127720 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 57 69 6e 64 6f dVolumeMountPointClose.FindWindo
127740 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 wA.FindWindowExA.FindWindowExW.F
127760 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 6c 61 73 68 57 69 indWindowW.FixBrushOrgEx.FlashWi
127780 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 ndow.FlashWindowEx.FlatSB_Enable
1277a0 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 ScrollBar.FlatSB_GetScrollInfo.F
1277c0 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 latSB_GetScrollPos.FlatSB_GetScr
1277e0 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c ollProp.FlatSB_GetScrollRange.Fl
127800 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 atSB_SetScrollInfo.FlatSB_SetScr
127820 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 ollPos.FlatSB_SetScrollProp.Flat
127840 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 SB_SetScrollRange.FlatSB_ShowScr
127860 6f 6c 6c 42 61 72 00 46 6c 61 74 74 65 6e 50 61 74 68 00 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 73 ollBar.FlattenPath.FloodFill.Fls
127880 41 6c 6c 6f 63 00 46 6c 73 46 72 65 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 53 65 74 Alloc.FlsFree.FlsGetValue.FlsSet
1278a0 56 61 6c 75 65 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c Value.FlushConsoleInputBuffer.Fl
1278c0 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 ushFileBuffers.FlushInstructionC
1278e0 61 63 68 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 ache.FlushIpNetTable.FlushIpNetT
127900 61 62 6c 65 32 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 4c 6f 67 42 able2.FlushIpPathTable.FlushLogB
127920 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 50 72 69 6e 74 65 uffers.FlushLogToLsn.FlushPrinte
127940 72 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 r.FlushProcessWriteBuffers.Flush
127960 54 72 61 63 65 41 00 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 TraceA.FlushTraceW.FlushViewOfFi
127980 6c 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 46 6f 6c 64 53 74 72 69 6e 67 le.FmtIdToPropStgName.FoldString
1279a0 41 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c A.FoldStringW.ForceActiveVirtual
1279c0 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 TrustLevel.ForceArchitecture.For
1279e0 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 ceNestedHostMode.ForcePagingMode
127a00 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 .ForkVirtualDisk.FormatApplicati
127a20 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 onUserModelId.FormatMessageA.For
127a40 6d 61 74 4d 65 73 73 61 67 65 57 00 46 72 61 6d 65 52 65 63 74 00 46 72 61 6d 65 52 67 6e 00 46 matMessageW.FrameRect.FrameRgn.F
127a60 72 65 65 41 44 73 4d 65 6d 00 46 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 64 64 72 49 6e 66 reeADsMem.FreeADsStr.FreeAddrInf
127a80 6f 45 78 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f oEx.FreeAddrInfoExW.FreeAddrInfo
127aa0 57 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 W.FreeClusterCrypt.FreeClusterHe
127ac0 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 althFault.FreeClusterHealthFault
127ae0 41 72 72 61 79 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 Array.FreeConsole.FreeContextBuf
127b00 66 65 72 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 44 44 fer.FreeCredentialsHandle.FreeDD
127b20 45 6c 50 61 72 61 6d 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 45 6e 63 72 ElParam.FreeDnsSettings.FreeEncr
127b40 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e yptedFileMetadata.FreeEncryption
127b60 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d CertificateHashList.FreeEnvironm
127b80 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e entStringsA.FreeEnvironmentStrin
127ba0 67 73 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 gsW.FreeGPOListA.FreeGPOListW.Fr
127bc0 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 49 6e 74 65 72 66 61 eeInheritedFromArray.FreeInterfa
127be0 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 ceContextTable.FreeInterfaceDnsS
127c00 65 74 74 69 6e 67 73 00 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 41 ettings.FreeLibrary.FreeLibraryA
127c20 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c ndExitThread.FreeLibraryWhenCall
127c40 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 backReturns.FreeMemoryJobObject.
127c60 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 72 FreeMibTable.FreePadrlist.FreePr
127c80 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 46 72 65 65 50 72 69 6e 74 50 intNamedPropertyArray.FreePrintP
127ca0 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e ropertyValue.FreePrinterNotifyIn
127cc0 66 6f 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 77 fo.FreePropVariantArray.FreeProw
127ce0 73 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 s.FreeReservedLog.FreeResource.F
127d00 72 65 65 53 69 64 00 46 72 65 65 54 6f 6b 65 6e 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 reeSid.FreeToken.FreeUrlCacheSpa
127d20 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 73 65 72 50 ceA.FreeUrlCacheSpaceW.FreeUserP
127d40 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 74 41 64 64 46 74 00 46 74 4d 75 6c 44 77 00 46 74 4d hysicalPages.FtAddFt.FtMulDw.FtM
127d60 75 6c 44 77 44 77 00 46 74 4e 65 67 46 74 00 46 74 53 75 62 46 74 00 46 74 67 52 65 67 69 73 74 ulDwDw.FtNegFt.FtSubFt.FtgRegist
127d80 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 70 43 6f 6d erIdleRoutine.FtpCommandA.FtpCom
127da0 6d 61 6e 64 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 72 65 mandW.FtpCreateDirectoryA.FtpCre
127dc0 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 ateDirectoryW.FtpDeleteFileA.Ftp
127de0 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 DeleteFileW.FtpFindFirstFileA.Ft
127e00 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 pFindFirstFileW.FtpGetCurrentDir
127e20 65 63 74 6f 72 79 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 ectoryA.FtpGetCurrentDirectoryW.
127e40 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 FtpGetFileA.FtpGetFileEx.FtpGetF
127e60 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 ileSize.FtpGetFileW.FtpOpenFileA
127e80 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 50 75 74 .FtpOpenFileW.FtpPutFileA.FtpPut
127ea0 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 FileEx.FtpPutFileW.FtpRemoveDire
127ec0 63 74 6f 72 79 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 ctoryA.FtpRemoveDirectoryW.FtpRe
127ee0 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 53 65 74 43 nameFileA.FtpRenameFileW.FtpSetC
127f00 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 urrentDirectoryA.FtpSetCurrentDi
127f20 72 65 63 74 6f 72 79 57 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 6c rectoryW.FwpmCalloutAdd0.FwpmCal
127f40 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 loutCreateEnumHandle0.FwpmCallou
127f60 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 tDeleteById0.FwpmCalloutDeleteBy
127f80 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c Key0.FwpmCalloutDestroyEnumHandl
127fa0 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 e0.FwpmCalloutEnum0.FwpmCalloutG
127fc0 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 etById0.FwpmCalloutGetByKey0.Fwp
127fe0 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 mCalloutGetSecurityInfoByKey0.Fw
128000 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 pmCalloutSetSecurityInfoByKey0.F
128020 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d wpmCalloutSubscribeChanges0.Fwpm
128040 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c CalloutSubscriptionsGet0.FwpmCal
128060 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 6f 6e 6e loutUnsubscribeChanges0.FwpmConn
128080 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e ectionCreateEnumHandle0.FwpmConn
1280a0 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e ectionDestroyEnumHandle0.FwpmCon
1280c0 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 nectionEnum0.FwpmConnectionGetBy
1280e0 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 Id0.FwpmConnectionGetSecurityInf
128100 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f o0.FwpmConnectionSetSecurityInfo
128120 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 0.FwpmConnectionSubscribe0.FwpmC
128140 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 onnectionUnsubscribe0.FwpmDynami
128160 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 cKeywordSubscribe0.FwpmDynamicKe
128180 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 ywordUnsubscribe0.FwpmEngineClos
1281a0 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 e0.FwpmEngineGetOption0.FwpmEngi
1281c0 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 neGetSecurityInfo0.FwpmEngineOpe
1281e0 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 n0.FwpmEngineSetOption0.FwpmEngi
128200 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 neSetSecurityInfo0.FwpmFilterAdd
128220 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 0.FwpmFilterCreateEnumHandle0.Fw
128240 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 pmFilterDeleteById0.FwpmFilterDe
128260 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d leteByKey0.FwpmFilterDestroyEnum
128280 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 Handle0.FwpmFilterEnum0.FwpmFilt
1282a0 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 erGetById0.FwpmFilterGetByKey0.F
1282c0 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 wpmFilterGetSecurityInfoByKey0.F
1282e0 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 wpmFilterSetSecurityInfoByKey0.F
128300 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 wpmFilterSubscribeChanges0.FwpmF
128320 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 ilterSubscriptionsGet0.FwpmFilte
128340 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 72 65 65 4d 65 6d rUnsubscribeChanges0.FwpmFreeMem
128360 6f 72 79 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 ory0.FwpmGetAppIdFromFileName0.F
128380 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e wpmIPsecTunnelAdd0.FwpmIPsecTunn
1283a0 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 elAdd1.FwpmIPsecTunnelAdd2.FwpmI
1283c0 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 PsecTunnelAdd3.FwpmIPsecTunnelDe
1283e0 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 leteByKey0.FwpmLayerCreateEnumHa
128400 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 ndle0.FwpmLayerDestroyEnumHandle
128420 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 0.FwpmLayerEnum0.FwpmLayerGetByI
128440 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 d0.FwpmLayerGetByKey0.FwpmLayerG
128460 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 53 65 etSecurityInfoByKey0.FwpmLayerSe
128480 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 tSecurityInfoByKey0.FwpmNetEvent
1284a0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 CreateEnumHandle0.FwpmNetEventDe
1284c0 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 stroyEnumHandle0.FwpmNetEventEnu
1284e0 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 76 65 6e m0.FwpmNetEventEnum1.FwpmNetEven
128500 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 tEnum2.FwpmNetEventEnum3.FwpmNet
128520 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 EventEnum4.FwpmNetEventEnum5.Fwp
128540 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 mNetEventSubscribe0.FwpmNetEvent
128560 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 Subscribe1.FwpmNetEventSubscribe
128580 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 2.FwpmNetEventSubscribe3.FwpmNet
1285a0 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 EventSubscribe4.FwpmNetEventSubs
1285c0 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 criptionsGet0.FwpmNetEventUnsubs
1285e0 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 cribe0.FwpmNetEventsGetSecurityI
128600 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 nfo0.FwpmNetEventsSetSecurityInf
128620 6f 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 o0.FwpmProviderAdd0.FwpmProvider
128640 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ContextAdd0.FwpmProviderContextA
128660 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d dd1.FwpmProviderContextAdd2.Fwpm
128680 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ProviderContextAdd3.FwpmProvider
1286a0 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f ContextCreateEnumHandle0.FwpmPro
1286c0 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 viderContextDeleteById0.FwpmProv
1286e0 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 iderContextDeleteByKey0.FwpmProv
128700 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 iderContextDestroyEnumHandle0.Fw
128720 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 pmProviderContextEnum0.FwpmProvi
128740 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 derContextEnum1.FwpmProviderCont
128760 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d extEnum2.FwpmProviderContextEnum
128780 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 3.FwpmProviderContextGetById0.Fw
1287a0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 pmProviderContextGetById1.FwpmPr
1287c0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 oviderContextGetById2.FwpmProvid
1287e0 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f erContextGetById3.FwpmProviderCo
128800 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 ntextGetByKey0.FwpmProviderConte
128820 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 xtGetByKey1.FwpmProviderContextG
128840 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 etByKey2.FwpmProviderContextGetB
128860 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 yKey3.FwpmProviderContextGetSecu
128880 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 rityInfoByKey0.FwpmProviderConte
1288a0 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 xtSetSecurityInfoByKey0.FwpmProv
1288c0 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 iderContextSubscribeChanges0.Fwp
1288e0 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 mProviderContextSubscriptionsGet
128900 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 0.FwpmProviderContextUnsubscribe
128920 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 Changes0.FwpmProviderCreateEnumH
128940 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 andle0.FwpmProviderDeleteByKey0.
128960 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 FwpmProviderDestroyEnumHandle0.F
128980 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 wpmProviderEnum0.FwpmProviderGet
1289a0 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e ByKey0.FwpmProviderGetSecurityIn
1289c0 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 foByKey0.FwpmProviderSetSecurity
1289e0 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 InfoByKey0.FwpmProviderSubscribe
128a00 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f Changes0.FwpmProviderSubscriptio
128a20 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 nsGet0.FwpmProviderUnsubscribeCh
128a40 61 6e 67 65 73 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 anges0.FwpmSessionCreateEnumHand
128a60 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 le0.FwpmSessionDestroyEnumHandle
128a80 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 0.FwpmSessionEnum0.FwpmSubLayerA
128aa0 64 64 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 dd0.FwpmSubLayerCreateEnumHandle
128ac0 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 0.FwpmSubLayerDeleteByKey0.FwpmS
128ae0 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 ubLayerDestroyEnumHandle0.FwpmSu
128b00 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 bLayerEnum0.FwpmSubLayerGetByKey
128b20 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 0.FwpmSubLayerGetSecurityInfoByK
128b40 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ey0.FwpmSubLayerSetSecurityInfoB
128b60 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 yKey0.FwpmSubLayerSubscribeChang
128b80 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 es0.FwpmSubLayerSubscriptionsGet
128ba0 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 0.FwpmSubLayerUnsubscribeChanges
128bc0 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 53 79 73 74 65 6d 0.FwpmSystemPortsGet0.FwpmSystem
128be0 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 PortsSubscribe0.FwpmSystemPortsU
128c00 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 nsubscribe0.FwpmTransactionAbort
128c20 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 0.FwpmTransactionBegin0.FwpmTran
128c40 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 sactionCommit0.FwpmvSwitchEventS
128c60 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 ubscribe0.FwpmvSwitchEventUnsubs
128c80 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 cribe0.FwpmvSwitchEventsGetSecur
128ca0 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 ityInfo0.FwpmvSwitchEventsSetSec
128cc0 75 72 69 74 79 49 6e 66 6f 30 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 43 6f 6d 6d urityInfo0.GdiAlphaBlend.GdiComm
128ce0 65 6e 74 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 ent.GdiDeleteSpoolFileHandle.Gdi
128d00 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 74 72 79 EndDocEMF.GdiEndPageEMF.GdiEntry
128d20 31 33 00 47 64 69 46 6c 75 73 68 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 13.GdiFlush.GdiGetBatchLimit.Gdi
128d40 47 65 74 44 43 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 GetDC.GdiGetDevmodeForPage.GdiGe
128d60 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 tPageCount.GdiGetPageHandle.GdiG
128d80 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c etSpoolFileHandle.GdiGradientFil
128da0 6c 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 l.GdiPlayPageEMF.GdiResetDCEMF.G
128dc0 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 diSetBatchLimit.GdiStartDocEMF.G
128de0 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 diStartPageEMF.GdiTransparentBlt
128e00 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 .GenerateConsoleCtrlEvent.Genera
128e20 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b teCopyFilePaths.GenerateDerivedK
128e40 65 79 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 47 65 74 41 43 50 ey.GenerateGPNotification.GetACP
128e60 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 4c .GetAcceptExSockaddrs.GetAcceptL
128e80 61 6e 67 75 61 67 65 73 41 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 anguagesA.GetAcceptLanguagesW.Ge
128ea0 74 41 63 65 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 74 69 76 65 tAce.GetAclInformation.GetActive
128ec0 4f 62 6a 65 63 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 Object.GetActiveProcessorCount.G
128ee0 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 etActiveProcessorGroupCount.GetA
128f00 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 ctivePwrScheme.GetActiveVirtualT
128f20 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 47 65 74 41 64 61 rustLevel.GetActiveWindow.GetAda
128f40 70 74 65 72 49 6e 64 65 78 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 pterIndex.GetAdapterOrderMap.Get
128f60 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 AdaptersAddresses.GetAdaptersInf
128f80 6f 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 o.GetAddrInfoExA.GetAddrInfoExCa
128fa0 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 ncel.GetAddrInfoExOverlappedResu
128fc0 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 lt.GetAddrInfoExW.GetAddrInfoW.G
128fe0 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d etAddressByNameA.GetAddressByNam
129000 65 57 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 eW.GetAllAttachedVirtualDiskPhys
129020 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 47 65 74 41 icalPaths.GetAllRecognizers.GetA
129040 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 6c 6c 55 llUsersProfileDirectoryA.GetAllU
129060 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 74 4d 6f 6e 74 sersProfileDirectoryW.GetAltMont
129080 68 4e 61 6d 65 73 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 hNames.GetAltTabInfoA.GetAltTabI
1290a0 6e 66 6f 57 00 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 nfoW.GetAncestor.GetAnycastIpAdd
1290c0 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 ressEntry.GetAnycastIpAddressTab
1290e0 6c 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 le.GetAppContainerAce.GetAppCont
129100 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e ainerFolderPath.GetAppContainerN
129120 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 amedObjectPath.GetAppContainerRe
129140 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 gistryLocation.GetApplicationRec
129160 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 overyCallback.GetApplicationRest
129180 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f artSettings.GetApplicationUserMo
1291a0 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 delId.GetApplicationUserModelIdF
1291c0 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 romToken.GetAppliedGPOListA.GetA
1291e0 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 ppliedGPOListW.GetArcDirection.G
129200 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c etArchitecture.GetAspectRatioFil
129220 74 65 72 45 78 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 74 6f 6d 4e 61 terEx.GetAsyncKeyState.GetAtomNa
129240 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e meA.GetAtomNameW.GetAttribIMsgOn
129260 49 53 74 67 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 IStg.GetAuditedPermissionsFromAc
129280 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 lA.GetAuditedPermissionsFromAclW
1292a0 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 77 61 72 65 6e 65 .GetAutoRotationState.GetAwarene
1292c0 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 42 65 73 ssFromDpiAwarenessContext.GetBes
1292e0 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 tInterface.GetBestInterfaceEx.Ge
129300 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 tBestResultString.GetBestRoute.G
129320 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 etBestRoute2.GetBinaryTypeA.GetB
129340 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d inaryTypeW.GetBitmapBits.GetBitm
129360 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b 4d 6f apDimensionEx.GetBkColor.GetBkMo
129380 64 65 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e de.GetBoundsRect.GetBrowserToken
1293a0 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 .GetBrushOrgEx.GetBufferedPaintB
1293c0 69 74 73 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 its.GetBufferedPaintDC.GetBuffer
1293e0 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 edPaintTargetDC.GetBufferedPaint
129400 54 61 72 67 65 74 52 65 63 74 00 47 65 74 43 49 4d 53 53 4d 00 47 65 74 43 4d 4d 49 6e 66 6f 00 TargetRect.GetCIMSSM.GetCMMInfo.
129420 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f GetCPInfo.GetCPInfoExA.GetCPInfo
129440 45 78 57 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 43 61 63 68 65 64 53 69 ExW.GetCPSUIUserData.GetCachedSi
129460 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 gningLevel.GetCalendarInfoA.GetC
129480 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 alendarInfoEx.GetCalendarInfoW.G
1294a0 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 61 etCapabilitiesStringLength.GetCa
1294c0 70 74 75 72 65 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 pture.GetCaretBlinkTime.GetCaret
1294e0 50 6f 73 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 43 68 61 72 41 42 43 Pos.GetCharABCWidthsA.GetCharABC
129500 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f WidthsFloatA.GetCharABCWidthsFlo
129520 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 atW.GetCharABCWidthsI.GetCharABC
129540 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 57 WidthsW.GetCharWidth32A.GetCharW
129560 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 idth32W.GetCharWidthA.GetCharWid
129580 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 thFloatA.GetCharWidthFloatW.GetC
1295a0 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 61 harWidthI.GetCharWidthW.GetChara
1295c0 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 cterPlacementA.GetCharacterPlace
1295e0 6d 65 6e 74 57 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f mentW.GetClassFile.GetClassFileO
129600 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f rMime.GetClassInfoA.GetClassInfo
129620 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f ExA.GetClassInfoExW.GetClassInfo
129640 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 W.GetClassLongA.GetClassLongPtrA
129660 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 .GetClassLongPtrW.GetClassLongW.
129680 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 GetClassNameA.GetClassNameW.GetC
1296a0 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 69 65 6e 74 52 65 lassURL.GetClassWord.GetClientRe
1296c0 63 74 00 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 ct.GetClipBox.GetClipCursor.GetC
1296e0 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 62 lipRgn.GetClipboardData.GetClipb
129700 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d oardFormatNameA.GetClipboardForm
129720 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 atNameW.GetClipboardOwner.GetCli
129740 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 pboardSequenceNumber.GetClipboar
129760 64 56 69 65 77 65 72 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 dViewer.GetClusterFromGroup.GetC
129780 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 lusterFromNetInterface.GetCluste
1297a0 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 rFromNetwork.GetClusterFromNode.
1297c0 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 GetClusterFromResource.GetCluste
1297e0 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 rGroupKey.GetClusterGroupState.G
129800 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 4b etClusterInformation.GetClusterK
129820 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 ey.GetClusterNetInterface.GetClu
129840 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 sterNetInterfaceKey.GetClusterNe
129860 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 tInterfaceState.GetClusterNetwor
129880 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 73 kId.GetClusterNetworkKey.GetClus
1298a0 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 terNetworkState.GetClusterNodeId
1298c0 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 .GetClusterNodeKey.GetClusterNod
1298e0 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 eState.GetClusterNotify.GetClust
129900 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 erNotifyV2.GetClusterQuorumResou
129920 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 rce.GetClusterResourceDependency
129940 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 Expression.GetClusterResourceKey
129960 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 47 .GetClusterResourceNetworkName.G
129980 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 etClusterResourceState.GetCluste
1299a0 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d rResourceTypeKey.GetColorAdjustm
1299c0 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 ent.GetColorDirectoryA.GetColorD
1299e0 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 irectoryW.GetColorProfileElement
129a00 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f .GetColorProfileElementTag.GetCo
129a20 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f lorProfileFromHandle.GetColorPro
129a40 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6d 62 fileHeader.GetColorSpace.GetComb
129a60 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 4d 61 oBoxInfo.GetCommConfig.GetCommMa
129a80 73 6b 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 50 6f 72 sk.GetCommModemStatus.GetCommPor
129aa0 74 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 53 74 61 74 ts.GetCommProperties.GetCommStat
129ac0 65 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 e.GetCommTimeouts.GetCommandLine
129ae0 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 A.GetCommandLineW.GetComponentID
129b00 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a FromCLSSPEC.GetCompressedFileSiz
129b20 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 eA.GetCompressedFileSizeTransact
129b40 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 edA.GetCompressedFileSizeTransac
129b60 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 tedW.GetCompressedFileSizeW.GetC
129b80 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 omputerNameA.GetComputerNameExA.
129ba0 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 GetComputerNameExW.GetComputerNa
129bc0 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f meW.GetComputerObjectNameA.GetCo
129be0 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 mputerObjectNameW.GetConsoleAlia
129c00 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f sA.GetConsoleAliasExesA.GetConso
129c20 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 leAliasExesLengthA.GetConsoleAli
129c40 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 asExesLengthW.GetConsoleAliasExe
129c60 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c sW.GetConsoleAliasW.GetConsoleAl
129c80 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 iasesA.GetConsoleAliasesLengthA.
129ca0 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 GetConsoleAliasesLengthW.GetCons
129cc0 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 oleAliasesW.GetConsoleCP.GetCons
129ce0 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d oleCommandHistoryA.GetConsoleCom
129d00 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d mandHistoryLengthA.GetConsoleCom
129d20 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d mandHistoryLengthW.GetConsoleCom
129d40 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 mandHistoryW.GetConsoleCursorInf
129d60 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f o.GetConsoleDisplayMode.GetConso
129d80 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f leFontSize.GetConsoleHistoryInfo
129da0 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e .GetConsoleMode.GetConsoleOrigin
129dc0 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 alTitleA.GetConsoleOriginalTitle
129de0 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 50 W.GetConsoleOutputCP.GetConsoleP
129e00 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 rocessList.GetConsoleScreenBuffe
129e20 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f rInfo.GetConsoleScreenBufferInfo
129e40 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f Ex.GetConsoleSelectionInfo.GetCo
129e60 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 nsoleTitleA.GetConsoleTitleW.Get
129e80 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 ConsoleWindow.GetConvertStg.GetC
129ea0 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 orePrinterDriversA.GetCorePrinte
129ec0 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c rDriversW.GetCountColorProfileEl
129ee0 65 6d 65 6e 74 73 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 ements.GetCrossSlideParameterInt
129f00 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f eractionContext.GetCryptoTransfo
129f20 72 6d 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 rm.GetCurrencyFormatA.GetCurrenc
129f40 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 yFormatEx.GetCurrencyFormatW.Get
129f60 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 CurrentActCtx.GetCurrentApplicat
129f80 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 ionUserModelId.GetCurrentClockTr
129fa0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f ansactionManager.GetCurrentConso
129fc0 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 leFont.GetCurrentConsoleFontEx.G
129fe0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 etCurrentDirectoryA.GetCurrentDi
12a000 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 rectoryW.GetCurrentHwProfileA.Ge
12a020 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 tCurrentHwProfileW.GetCurrentInp
12a040 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 utMessageSource.GetCurrentObject
12a060 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 .GetCurrentPackageFamilyName.Get
12a080 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e CurrentPackageFullName.GetCurren
12a0a0 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f tPackageId.GetCurrentPackageInfo
12a0c0 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 .GetCurrentPackageInfo2.GetCurre
12a0e0 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 ntPackagePath.GetCurrentPackageP
12a100 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 ath2.GetCurrentPackageVirtualiza
12a120 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 tionContext.GetCurrentPositionEx
12a140 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 43 75 72 72 .GetCurrentPowerPolicies.GetCurr
12a160 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c entProcess.GetCurrentProcessExpl
12a180 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f icitAppUserModelID.GetCurrentPro
12a1a0 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 cessId.GetCurrentProcessorNumber
12a1c0 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 .GetCurrentProcessorNumberEx.Get
12a1e0 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 CurrentThemeName.GetCurrentThrea
12a200 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 d.GetCurrentThreadCompartmentId.
12a220 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 GetCurrentThreadCompartmentScope
12a240 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 .GetCurrentThreadId.GetCurrentTh
12a260 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 readStackLimits.GetCurrentUmsThr
12a280 65 61 64 00 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 ead.GetCursor.GetCursorInfo.GetC
12a2a0 75 72 73 6f 72 50 6f 73 00 47 65 74 44 43 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 ursorPos.GetDC.GetDCBrushColor.G
12a2c0 65 74 44 43 45 78 00 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 etDCEx.GetDCOrgEx.GetDCPenColor.
12a2e0 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 GetDCRegionData.GetDIBColorTable
12a300 00 47 65 74 44 49 42 69 74 73 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 .GetDIBits.GetDateFormatA.GetDat
12a320 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 65 66 61 eFormatEx.GetDateFormatW.GetDefa
12a340 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e ultCommConfigA.GetDefaultCommCon
12a360 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 figW.GetDefaultCompartmentId.Get
12a380 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 DefaultPrinterA.GetDefaultPrinte
12a3a0 72 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 rW.GetDefaultUserProfileDirector
12a3c0 79 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 yA.GetDefaultUserProfileDirector
12a3e0 79 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 yW.GetDeltaInfoA.GetDeltaInfoB.G
12a400 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 etDeltaInfoW.GetDeltaSignatureA.
12a420 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 GetDeltaSignatureB.GetDeltaSigna
12a440 74 75 72 65 57 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 76 69 63 65 tureW.GetDesktopWindow.GetDevice
12a460 43 61 70 73 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 Caps.GetDeviceGammaRamp.GetDevic
12a480 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 47 65 74 44 65 76 69 63 65 4d eID.GetDeviceIDString.GetDeviceM
12a4a0 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 50 6f 77 anagementConfigInfo.GetDevicePow
12a4c0 65 72 53 74 61 74 65 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 erState.GetDeviceRegistrationInf
12a4e0 6f 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 47 65 74 o.GetDevicesForIScsiSessionA.Get
12a500 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 69 61 6c 6f DevicesForIScsiSessionW.GetDialo
12a520 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 gBaseUnits.GetDialogControlDpiCh
12a540 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 angeBehavior.GetDialogDpiChangeB
12a560 65 68 61 76 69 6f 72 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 ehavior.GetDiskFreeSpaceA.GetDis
12a580 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 kFreeSpaceExA.GetDiskFreeSpaceEx
12a5a0 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 W.GetDiskFreeSpaceW.GetDiskInfoA
12a5c0 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 .GetDiskSpaceInformationA.GetDis
12a5e0 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d kSpaceInformationW.GetDispenserM
12a600 61 6e 61 67 65 72 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 anager.GetDisplayAutoRotationPre
12a620 66 65 72 65 6e 63 65 73 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 ferences.GetDisplayConfigBufferS
12a640 69 7a 65 73 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 izes.GetDistanceOfClosestLanguag
12a660 65 49 6e 4c 69 73 74 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 6c 67 49 74 65 6d 00 eInList.GetDlgCtrlID.GetDlgItem.
12a680 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 GetDlgItemInt.GetDlgItemTextA.Ge
12a6a0 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 tDlgItemTextW.GetDllDirectoryA.G
12a6c0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 etDllDirectoryW.GetDnsSettings.G
12a6e0 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 etDoubleClickTime.GetDpiAwarenes
12a700 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 sContextForProcess.GetDpiForMoni
12a720 74 6f 72 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 47 65 tor.GetDpiForShellUIComponent.Ge
12a740 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 tDpiForSystem.GetDpiForWindow.Ge
12a760 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 tDpiFromDpiAwarenessContext.GetD
12a780 72 69 76 65 54 79 70 65 41 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 riveTypeA.GetDriveTypeW.GetDrive
12a7a0 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 rModuleHandle.GetDurationFormat.
12a7c0 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 79 6e 61 6d 69 63 54 69 GetDurationFormatEx.GetDynamicTi
12a7e0 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 meZoneInformation.GetDynamicTime
12a800 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 ZoneInformationEffectiveYears.Ge
12a820 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 69 76 tEffectiveClientRect.GetEffectiv
12a840 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 eRightsFromAclA.GetEffectiveRigh
12a860 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 tsFromAclW.GetEnabledVirtualTrus
12a880 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 tLevels.GetEnabledXStateFeatures
12a8a0 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 68 .GetEncryptedFileMetadata.GetEnh
12a8c0 4d 65 74 61 46 69 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 MetaFileA.GetEnhMetaFileBits.Get
12a8e0 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 EnhMetaFileDescriptionA.GetEnhMe
12a900 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c taFileDescriptionW.GetEnhMetaFil
12a920 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 eHeader.GetEnhMetaFilePaletteEnt
12a940 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 ries.GetEnhMetaFilePixelFormat.G
12a960 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 etEnhMetaFileW.GetEnlistmentId.G
12a980 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 etEnlistmentRecoveryInformation.
12a9a0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e GetEnvironmentStrings.GetEnviron
12a9c0 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 mentStringsW.GetEnvironmentVaria
12a9e0 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 bleA.GetEnvironmentVariableW.Get
12aa00 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 76 65 6e 74 4c ErrorInfo.GetErrorMode.GetEventL
12aa20 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 ogInformation.GetExitCodeProcess
12aa40 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 .GetExitCodeThread.GetExpandedNa
12aa60 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 meA.GetExpandedNameW.GetExpanded
12aa80 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 47 65 74 45 78 70 ResourceExclusiveCpuCount.GetExp
12aaa0 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 69 74 licitEntriesFromAclA.GetExplicit
12aac0 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 EntriesFromAclW.GetExtendedTcpTa
12aae0 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e ble.GetExtendedUdpTable.GetExten
12ab00 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 sionVersion.GetFeatureEnabledSta
12ab20 74 65 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 47 65 74 46 69 6c 65 41 74 74 72 te.GetFeatureVariant.GetFileAttr
12ab40 69 62 75 74 65 73 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 ibutesA.GetFileAttributesExA.Get
12ab60 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 FileAttributesExFromAppW.GetFile
12ab80 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 AttributesExW.GetFileAttributesT
12aba0 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e ransactedA.GetFileAttributesTran
12abc0 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 sactedW.GetFileAttributesW.GetFi
12abe0 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 49 6e leBandwidthReservation.GetFileIn
12ac00 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 formationByHandle.GetFileInforma
12ac20 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 tionByHandleEx.GetFileMUIInfo.Ge
12ac40 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 tFileMUIPath.GetFileNameFromBrow
12ac60 73 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 46 69 6c se.GetFilePatchSignatureA.GetFil
12ac80 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 ePatchSignatureByBuffer.GetFileP
12aca0 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 atchSignatureByHandle.GetFilePat
12acc0 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 chSignatureW.GetFileSecurityA.Ge
12ace0 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 tFileSecurityW.GetFileSize.GetFi
12ad00 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 69 74 6c leSizeEx.GetFileTime.GetFileTitl
12ad20 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 eA.GetFileTitleW.GetFileType.Get
12ad40 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 FileVersionInfoA.GetFileVersionI
12ad60 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 nfoExA.GetFileVersionInfoExW.Get
12ad80 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 FileVersionInfoSizeA.GetFileVers
12ada0 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 ionInfoSizeExA.GetFileVersionInf
12adc0 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 oSizeExW.GetFileVersionInfoSizeW
12ade0 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 74 65 72 56 65 .GetFileVersionInfoW.GetFilterVe
12ae00 72 73 69 6f 6e 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 rsion.GetFinalPathNameByHandleA.
12ae20 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 72 GetFinalPathNameByHandleW.GetFir
12ae40 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 mwareEnvironmentVariableA.GetFir
12ae60 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 mwareEnvironmentVariableExA.GetF
12ae80 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 irmwareEnvironmentVariableExW.Ge
12aea0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 tFirmwareEnvironmentVariableW.Ge
12aec0 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f 6e 74 44 61 tFirmwareType.GetFocus.GetFontDa
12aee0 74 61 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 55 6e ta.GetFontLanguageInfo.GetFontUn
12af00 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 icodeRanges.GetForegroundWindow.
12af20 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f 72 6d 57 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 GetFormA.GetFormW.GetFriendlyIfI
12af40 6e 64 65 78 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 ndex.GetFullPathNameA.GetFullPat
12af60 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 hNameTransactedA.GetFullPathName
12af80 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 TransactedW.GetFullPathNameW.Get
12afa0 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 55 49 54 68 72 65 61 GPOListA.GetGPOListW.GetGUIThrea
12afc0 64 49 6e 66 6f 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d dInfo.GetGamingDeviceModelInform
12afe0 61 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 ation.GetGeoInfoA.GetGeoInfoEx.G
12b000 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 etGeoInfoW.GetGestureConfig.GetG
12b020 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 estureExtraArgs.GetGestureInfo.G
12b040 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 etGlyphIndicesA.GetGlyphIndicesW
12b060 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e .GetGlyphOutlineA.GetGlyphOutlin
12b080 65 57 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c eW.GetGraphicsMode.GetGuestEnabl
12b0a0 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 47 75 65 73 74 4f 73 49 edVirtualTrustLevels.GetGuestOsI
12b0c0 6e 66 6f 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 nfo.GetGuestPhysicalMemoryChunks
12b0e0 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 .GetGuestRawSavedMemorySize.GetG
12b100 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 uiResources.GetHGlobalFromILockB
12b120 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 61 6e ytes.GetHGlobalFromStream.GetHan
12b140 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 dleInformation.GetHoldParameterI
12b160 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 nteractionContext.GetHostNameW.G
12b180 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 etICMProfileA.GetICMProfileW.Get
12b1a0 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 IScsiIKEInfoA.GetIScsiIKEInfoW.G
12b1c0 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 etIScsiInitiatorNodeNameA.GetISc
12b1e0 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 53 65 73 siInitiatorNodeNameW.GetIScsiSes
12b200 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 sionListA.GetIScsiSessionListEx.
12b220 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 54 61 72 GetIScsiSessionListW.GetIScsiTar
12b240 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e getInformationA.GetIScsiTargetIn
12b260 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d formationW.GetIScsiVersionInform
12b280 61 74 69 6f 6e 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 63 6d 70 53 ation.GetIcmpStatistics.GetIcmpS
12b2a0 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 tatisticsEx.GetIconInfo.GetIconI
12b2c0 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 64 46 6f 72 50 61 nfoExA.GetIconInfoExW.GetIdForPa
12b2e0 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 65 74 49 66 45 6e 74 72 ckageDependencyContext.GetIfEntr
12b300 79 00 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 y.GetIfEntry2.GetIfEntry2Ex.GetI
12b320 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c fStackTable.GetIfTable.GetIfTabl
12b340 65 32 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 e2.GetIfTable2Ex.GetImageConfigI
12b360 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 nformation.GetImageUnusedHeaderB
12b380 79 74 65 73 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 ytes.GetInertiaParameterInteract
12b3a0 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 ionContext.GetInheritanceSourceA
12b3c0 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 70 75 74 53 .GetInheritanceSourceW.GetInputS
12b3e0 74 61 74 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 65 tate.GetIntegratedDisplaySize.Ge
12b400 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 tInteractionConfigurationInterac
12b420 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 tionContext.GetInterfaceActiveTi
12b440 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 mestampCapabilities.GetInterface
12b460 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 ContextTableForHostName.GetInter
12b480 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f faceDnsSettings.GetInterfaceInfo
12b4a0 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 .GetInterfaceSupportedTimestampC
12b4c0 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 apabilities.GetInvertedIfStackTa
12b4e0 62 6c 65 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 ble.GetIoRingInfo.GetIpAddrTable
12b500 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e .GetIpErrorString.GetIpForwardEn
12b520 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 try2.GetIpForwardTable.GetIpForw
12b540 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 ardTable2.GetIpInterfaceEntry.Ge
12b560 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 tIpInterfaceTable.GetIpNetEntry2
12b580 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 .GetIpNetTable.GetIpNetTable2.Ge
12b5a0 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 tIpNetworkConnectionBandwidthEst
12b5c0 69 6d 61 74 65 73 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 50 61 74 68 54 imates.GetIpPathEntry.GetIpPathT
12b5e0 61 62 6c 65 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 70 53 74 61 74 69 73 able.GetIpStatistics.GetIpStatis
12b600 74 69 63 73 45 78 00 47 65 74 4a 6f 62 41 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 ticsEx.GetJobA.GetJobAttributes.
12b620 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 GetJobAttributesEx.GetJobCompart
12b640 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 mentId.GetJobNamedPropertyValue.
12b660 47 65 74 4a 6f 62 57 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 65 72 6e 65 6c 4f GetJobW.GetKBCodePage.GetKernelO
12b680 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 bjectSecurity.GetKerningPairsA.G
12b6a0 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 etKerningPairsW.GetKeyNameTextA.
12b6c0 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b GetKeyNameTextW.GetKeyState.GetK
12b6e0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c eyboardLayout.GetKeyboardLayoutL
12b700 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 ist.GetKeyboardLayoutNameA.GetKe
12b720 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 yboardLayoutNameW.GetKeyboardSta
12b740 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 te.GetKeyboardType.GetKeyedHash.
12b760 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 73 74 43 6f GetLargePageMinimum.GetLargestCo
12b780 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 nsoleWindowSize.GetLastActivePop
12b7a0 75 70 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f up.GetLastError.GetLastInputInfo
12b7c0 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 .GetLatticePtr.GetLayeredWindowA
12b7e0 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4c 65 66 74 53 65 70 61 72 ttributes.GetLayout.GetLeftSepar
12b800 61 74 6f 72 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f ator.GetLengthSid.GetListBoxInfo
12b820 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 .GetLocalManagedApplicationData.
12b840 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c GetLocalManagedApplications.GetL
12b860 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c ocalTime.GetLocaleInfoA.GetLocal
12b880 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 67 43 6f 6c eInfoEx.GetLocaleInfoW.GetLogCol
12b8a0 6f 72 53 70 61 63 65 41 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f orSpaceA.GetLogColorSpaceW.GetLo
12b8c0 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 gContainerName.GetLogFileInforma
12b8e0 74 69 6f 6e 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 52 65 tion.GetLogIoStatistics.GetLogRe
12b900 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 servationInfo.GetLogicalDriveStr
12b920 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 ingsA.GetLogicalDriveStringsW.Ge
12b940 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 tLogicalDrives.GetLogicalProcess
12b960 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f orInformation.GetLogicalProcesso
12b980 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 rInformationEx.GetLongPathNameA.
12b9a0 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f GetLongPathNameTransactedA.GetLo
12b9c0 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 ngPathNameTransactedW.GetLongPat
12b9e0 68 4e 61 6d 65 57 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 4d 61 63 68 69 6e 65 hNameW.GetMUILanguage.GetMachine
12ba00 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 TypeAttributes.GetMailslotInfo.G
12ba20 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 etManagedApplicationCategories.G
12ba40 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 etManagedApplications.GetManaged
12ba60 45 78 74 65 6e 73 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 Extensions.GetManagementAppHyper
12ba80 6c 69 6e 6b 00 47 65 74 4d 61 70 4d 6f 64 65 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 link.GetMapMode.GetMaxMIMEIDByte
12baa0 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 s.GetMaximumProcessorCount.GetMa
12bac0 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 65 6d 6f ximumProcessorGroupCount.GetMemo
12bae0 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 ryBlockCacheLimit.GetMemoryError
12bb00 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 65 6e 75 00 47 65 74 HandlingCapabilities.GetMenu.Get
12bb20 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 MenuBarInfo.GetMenuCheckMarkDime
12bb40 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d nsions.GetMenuContextHelpId.GetM
12bb60 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 enuDefaultItem.GetMenuInfo.GetMe
12bb80 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e nuItemCount.GetMenuItemID.GetMen
12bba0 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d uItemInfoA.GetMenuItemInfoW.GetM
12bbc0 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 enuItemRect.GetMenuPosFromID.Get
12bbe0 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 MenuState.GetMenuStringA.GetMenu
12bc00 53 74 72 69 6e 67 57 00 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 73 73 61 67 65 45 78 StringW.GetMessageA.GetMessageEx
12bc20 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 traInfo.GetMessagePos.GetMessage
12bc40 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 Time.GetMessageW.GetMetaFileA.Ge
12bc60 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 tMetaFileBitsEx.GetMetaFileW.Get
12bc80 4d 65 74 61 52 67 6e 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 47 65 74 4d 6f 64 75 6c 65 46 MetaRgn.GetMiterLimit.GetModuleF
12bca0 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d ileNameA.GetModuleFileNameW.GetM
12bcc0 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 oduleHandleA.GetModuleHandleExA.
12bce0 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 GetModuleHandleExW.GetModuleHand
12bd00 6c 65 57 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 4d 6f 6e 69 leW.GetMonitorBrightness.GetMoni
12bd20 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 torCapabilities.GetMonitorColorT
12bd40 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 emperature.GetMonitorContrast.Ge
12bd60 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d tMonitorDisplayAreaPosition.GetM
12bd80 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 onitorDisplayAreaSize.GetMonitor
12bda0 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 InfoA.GetMonitorInfoW.GetMonitor
12bdc0 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 RedGreenOrBlueDrive.GetMonitorRe
12bde0 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e dGreenOrBlueGain.GetMonitorTechn
12be00 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 ologyType.GetMouseMovePointsEx.G
12be20 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e etMouseWheelParameterInteraction
12be40 43 6f 6e 74 65 78 74 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 Context.GetMulticastIpAddressEnt
12be60 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 ry.GetMulticastIpAddressTable.Ge
12be80 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 tMultipleTrusteeA.GetMultipleTru
12bea0 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 steeOperationA.GetMultipleTruste
12bec0 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 eOperationW.GetMultipleTrusteeW.
12bee0 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 GetNLSVersion.GetNLSVersionEx.Ge
12bf00 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e tNameByTypeA.GetNameByTypeW.GetN
12bf20 61 6d 65 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 ameInfoW.GetNamedPipeClientCompu
12bf40 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 terNameA.GetNamedPipeClientCompu
12bf60 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 terNameW.GetNamedPipeClientProce
12bf80 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 ssId.GetNamedPipeClientSessionId
12bfa0 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d .GetNamedPipeHandleStateA.GetNam
12bfc0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 edPipeHandleStateW.GetNamedPipeI
12bfe0 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 nfo.GetNamedPipeServerProcessId.
12c000 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e GetNamedPipeServerSessionId.GetN
12c020 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 amedProfileInfo.GetNamedSecurity
12c040 49 6e 66 6f 41 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e InfoA.GetNamedSecurityInfoW.GetN
12c060 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 ativeSystemInfo.GetNearestColor.
12c080 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 73 74 65 64 GetNearestPaletteIndex.GetNested
12c0a0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c VirtualizationMode.GetNetSchedul
12c0c0 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f eAccountInformation.GetNetworkCo
12c0e0 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 nnectivityHint.GetNetworkConnect
12c100 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b ivityHintForInterface.GetNetwork
12c120 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 Information.GetNetworkParams.Get
12c140 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 NextDlgGroupItem.GetNextDlgTabIt
12c160 65 6d 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4e 65 em.GetNextLogArchiveExtent.GetNe
12c180 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 xtUmsListItem.GetNodeCloudTypeDW
12c1a0 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 74 4e 6f 74 69 66 69 63 61 .GetNodeClusterState.GetNotifica
12c1c0 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 74 tionResourceManager.GetNotificat
12c1e0 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 ionResourceManagerAsync.GetNotif
12c200 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d yEventHandle.GetNumaAvailableMem
12c220 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f oryNode.GetNumaAvailableMemoryNo
12c240 64 65 45 78 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 deEx.GetNumaHighestNodeNumber.Ge
12c260 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d tNumaNodeNumberFromHandle.GetNum
12c280 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 aNodeProcessorMask.GetNumaNodePr
12c2a0 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f ocessorMask2.GetNumaNodeProcesso
12c2c0 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 rMaskEx.GetNumaProcessorNode.Get
12c2e0 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 NumaProcessorNodeEx.GetNumaProxi
12c300 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 mityNode.GetNumaProximityNodeEx.
12c320 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 GetNumberFormatA.GetNumberFormat
12c340 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 Ex.GetNumberFormatW.GetNumberOfC
12c360 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e onsoleInputEvents.GetNumberOfCon
12c380 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e soleMouseButtons.GetNumberOfEven
12c3a0 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 tLogRecords.GetNumberOfInterface
12c3c0 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f s.GetNumberOfPhysicalMonitorsFro
12c3e0 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e mHMONITOR.GetNumberOfPhysicalMon
12c400 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4f 45 4d itorsFromIDirect3DDevice9.GetOEM
12c420 43 50 00 47 65 74 4f 62 6a 65 63 74 41 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f CP.GetObjectA.GetObjectType.GetO
12c440 62 6a 65 63 74 57 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 bjectW.GetOldestEventLogRecord.G
12c460 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 47 65 74 4f 70 65 6e 43 61 72 64 4e etOleaccVersionInfo.GetOpenCardN
12c480 61 6d 65 41 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 6c 69 ameA.GetOpenCardNameW.GetOpenCli
12c4a0 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 pboardWindow.GetOpenFileNameA.Ge
12c4c0 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c tOpenFileNamePreviewA.GetOpenFil
12c4e0 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 eNamePreviewW.GetOpenFileNameW.G
12c500 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 4f 73 53 61 66 65 42 etOsManufacturingMode.GetOsSafeB
12c520 6f 6f 74 4d 6f 64 65 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 ootMode.GetOutlineTextMetricsA.G
12c540 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 76 65 72 6c 61 70 etOutlineTextMetricsW.GetOverlap
12c560 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 pedResult.GetOverlappedResultEx.
12c580 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 GetOwnerModuleFromPidAndInfo.Get
12c5a0 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 OwnerModuleFromTcp6Entry.GetOwne
12c5c0 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 rModuleFromTcpEntry.GetOwnerModu
12c5e0 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 leFromUdp6Entry.GetOwnerModuleFr
12c600 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 omUdpEntry.GetPS2ColorRenderingD
12c620 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e ictionary.GetPS2ColorRenderingIn
12c640 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 61 tent.GetPS2ColorSpaceArray.GetPa
12c660 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 46 61 ckageApplicationIds.GetPackageFa
12c680 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f milyName.GetPackageFamilyNameFro
12c6a0 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 mToken.GetPackageFullName.GetPac
12c6c0 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 kageFullNameFromToken.GetPackage
12c6e0 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f Id.GetPackageInfo.GetPackageInfo
12c700 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 2.GetPackagePath.GetPackagePathB
12c720 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 yFullName.GetPackagePathByFullNa
12c740 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 me2.GetPackagesByPackageFamily.G
12c760 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 etPagingMode.GetPaletteEntries.G
12c780 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 74 68 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e etParent.GetPath.GetPerAdapterIn
12c7a0 66 6f 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 fo.GetPerTcp6ConnectionEStats.Ge
12c7c0 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 66 6f tPerTcpConnectionEStats.GetPerfo
12c7e0 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 rmanceTime.GetPhysicalCursorPos.
12c800 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 GetPhysicalMonitorsFromHMONITOR.
12c820 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 GetPhysicalMonitorsFromIDirect3D
12c840 44 65 76 69 63 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 Device9.GetPhysicallyInstalledSy
12c860 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 69 78 65 6c 00 47 65 74 50 69 78 65 6c 46 6f 72 6d stemMemory.GetPixel.GetPixelForm
12c880 61 74 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 at.GetPointerCursorId.GetPointer
12c8a0 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 Device.GetPointerDeviceCursors.G
12c8c0 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 etPointerDeviceProperties.GetPoi
12c8e0 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 nterDeviceRects.GetPointerDevice
12c900 73 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 s.GetPointerFrameInfo.GetPointer
12c920 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 FrameInfoHistory.GetPointerFrame
12c940 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 PenInfo.GetPointerFramePenInfoHi
12c960 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 story.GetPointerFrameTouchInfo.G
12c980 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 etPointerFrameTouchInfoHistory.G
12c9a0 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 etPointerInfo.GetPointerInfoHist
12c9c0 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 ory.GetPointerInputTransform.Get
12c9e0 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f PointerPenInfo.GetPointerPenInfo
12ca00 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 History.GetPointerTouchInfo.GetP
12ca20 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 ointerTouchInfoHistory.GetPointe
12ca40 72 54 79 70 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 72 69 6e 74 45 78 rType.GetPolyFillMode.GetPrintEx
12ca60 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 ecutionData.GetPrintOutputInfo.G
12ca80 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 etPrintProcessorDirectoryA.GetPr
12caa0 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 intProcessorDirectoryW.GetPrinte
12cac0 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 rA.GetPrinterDataA.GetPrinterDat
12cae0 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 aExA.GetPrinterDataExW.GetPrinte
12cb00 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 rDataW.GetPrinterDriver2A.GetPri
12cb20 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 nterDriver2W.GetPrinterDriverA.G
12cb40 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 etPrinterDriverDirectoryA.GetPri
12cb60 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 nterDriverDirectoryW.GetPrinterD
12cb80 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 riverPackagePathA.GetPrinterDriv
12cba0 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 erPackagePathW.GetPrinterDriverW
12cbc0 00 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 .GetPrinterW.GetPriorityClass.Ge
12cbe0 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 76 tPriorityClipboardFormat.GetPriv
12cc00 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ateObjectSecurity.GetPrivateProf
12cc20 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 ileIntA.GetPrivateProfileIntW.Ge
12cc40 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 tPrivateProfileSectionA.GetPriva
12cc60 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 teProfileSectionNamesA.GetPrivat
12cc80 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 eProfileSectionNamesW.GetPrivate
12cca0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ProfileSectionW.GetPrivateProfil
12ccc0 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 eStringA.GetPrivateProfileString
12cce0 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 W.GetPrivateProfileStructA.GetPr
12cd00 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 6f 63 41 64 64 72 65 ivateProfileStructW.GetProcAddre
12cd20 73 73 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f ss.GetProcessAffinityMask.GetPro
12cd40 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 cessDEPPolicy.GetProcessDefaultC
12cd60 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 puSetMasks.GetProcessDefaultCpuS
12cd80 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 ets.GetProcessDefaultLayout.GetP
12cda0 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f rocessDpiAwareness.GetProcessGro
12cdc0 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 upAffinity.GetProcessHandleCount
12cde0 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 .GetProcessHeap.GetProcessHeaps.
12ce00 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 GetProcessId.GetProcessIdOfThrea
12ce20 64 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 d.GetProcessInformation.GetProce
12ce40 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f ssIoCounters.GetProcessMitigatio
12ce60 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e nPolicy.GetProcessPreferredUILan
12ce80 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 guages.GetProcessPriorityBoost.G
12cea0 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 etProcessShutdownParameters.GetP
12cec0 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 rocessTimes.GetProcessVersion.Ge
12cee0 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 tProcessWindowStation.GetProcess
12cf00 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 WorkingSetSize.GetProcessWorking
12cf20 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 SetSizeEx.GetProcessesInVirtuali
12cf40 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d zationContext.GetProcessorSystem
12cf60 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 66 CycleTime.GetProductInfo.GetProf
12cf80 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c ileIntA.GetProfileIntW.GetProfil
12cfa0 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 eSectionA.GetProfileSectionW.Get
12cfc0 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 ProfileStringA.GetProfileStringW
12cfe0 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 .GetProfileType.GetProfilesDirec
12d000 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 toryA.GetProfilesDirectoryW.GetP
12d020 72 6f 70 41 00 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 ropA.GetPropW.GetPropertyInterac
12d040 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 tionContext.GetPwrCapabilities.G
12d060 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 51 75 65 75 65 53 etPwrDiskSpindownRange.GetQueueS
12d080 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 tatus.GetQueuedCompletionStatus.
12d0a0 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 52 GetQueuedCompletionStatusEx.GetR
12d0c0 4f 50 32 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 52 61 6e 64 6f 6d 52 OP2.GetRTTAndHopCount.GetRandomR
12d0e0 67 6e 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 77 49 6e 70 75 74 gn.GetRasterizerCaps.GetRawInput
12d100 42 75 66 66 65 72 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 Buffer.GetRawInputData.GetRawInp
12d120 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 utDeviceInfoA.GetRawInputDeviceI
12d140 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 nfoW.GetRawInputDeviceList.GetRa
12d160 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 wPointerDeviceData.GetRecoAttrib
12d180 75 74 65 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 utes.GetRecordInfoFromGuids.GetR
12d1a0 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 67 69 6f 6e 44 ecordInfoFromTypeInfo.GetRegionD
12d1c0 61 74 61 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 ata.GetRegisterValue.GetRegister
12d1e0 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c edRawInputDevices.GetRegistryVal
12d200 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 ueWithFallbackW.GetResolvedPacka
12d220 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 geFullNameForPackageDependency.G
12d240 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 52 65 73 75 6c 74 50 etRestrictedErrorInfo.GetResultP
12d260 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 67 6e 42 6f 78 00 47 65 74 52 69 67 68 74 53 65 ropertyList.GetRgnBox.GetRightSe
12d280 70 61 72 61 74 6f 72 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 parator.GetRoleTextA.GetRoleText
12d2a0 57 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 53 61 76 65 46 W.GetRunningObjectTable.GetSaveF
12d2c0 69 6c 65 4e 61 6d 65 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 ileNameA.GetSaveFileNamePreviewA
12d2e0 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 .GetSaveFileNamePreviewW.GetSave
12d300 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 FileNameW.GetSavedStateSymbolFie
12d320 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 ldInfo.GetSavedStateSymbolProvid
12d340 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 erHandle.GetSavedStateSymbolType
12d360 53 69 7a 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 47 65 74 Size.GetScaleFactorForDevice.Get
12d380 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 53 63 72 6f 6c 6c 42 ScaleFactorForMonitor.GetScrollB
12d3a0 61 72 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 50 6f arInfo.GetScrollInfo.GetScrollPo
12d3c0 73 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 s.GetScrollRange.GetSecurityDesc
12d3e0 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 riptorControl.GetSecurityDescrip
12d400 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f torDacl.GetSecurityDescriptorGro
12d420 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 up.GetSecurityDescriptorLength.G
12d440 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 etSecurityDescriptorOwner.GetSec
12d460 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 urityDescriptorRMControl.GetSecu
12d480 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 49 6e rityDescriptorSacl.GetSecurityIn
12d4a0 66 6f 00 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f fo.GetServiceA.GetServiceDirecto
12d4c0 72 79 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 72 ry.GetServiceDisplayNameA.GetSer
12d4e0 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 viceDisplayNameW.GetServiceKeyNa
12d500 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 meA.GetServiceKeyNameW.GetServic
12d520 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 65 72 76 69 63 65 57 00 47 65 eRegistryStateKey.GetServiceW.Ge
12d540 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 53 68 61 72 65 64 53 tSessionCompartmentId.GetSharedS
12d560 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 erviceDirectory.GetSharedService
12d580 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 RegistryStateKey.GetShellWindow.
12d5a0 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 GetShortPathNameA.GetShortPathNa
12d5c0 6d 65 57 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 meW.GetSidIdentifierAuthority.Ge
12d5e0 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 64 53 75 62 41 75 74 68 tSidLengthRequired.GetSidSubAuth
12d600 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 ority.GetSidSubAuthorityCount.Ge
12d620 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 tSoftwareUpdateInfo.GetSpoolFile
12d640 48 61 6e 64 6c 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 Handle.GetStagedPackageOrigin.Ge
12d660 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 tStagedPackagePathByFullName.Get
12d680 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 StagedPackagePathByFullName2.Get
12d6a0 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 StandardColorSpaceProfileA.GetSt
12d6c0 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 72 andardColorSpaceProfileW.GetStar
12d6e0 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 74 tupInfoA.GetStartupInfoW.GetStat
12d700 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 54 65 78 74 eInteractionContext.GetStateText
12d720 41 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 A.GetStateTextW.GetStdHandle.Get
12d740 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 StockObject.GetStorageDependency
12d760 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 Information.GetStretchBltMode.Ge
12d780 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 tStringScripts.GetStringTypeA.Ge
12d7a0 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 tStringTypeExA.GetStringTypeExW.
12d7c0 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 79 6d GetStringTypeW.GetSubMenu.GetSym
12d7e0 4c 6f 61 64 45 72 72 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f LoadError.GetSysColor.GetSysColo
12d800 72 42 72 75 73 68 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f rBrush.GetSystemCpuSetInformatio
12d820 6e 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 65 n.GetSystemDEPPolicy.GetSystemDe
12d840 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 faultLCID.GetSystemDefaultLangID
12d860 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 .GetSystemDefaultLocaleName.GetS
12d880 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d ystemDefaultUILanguage.GetSystem
12d8a0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 DirectoryA.GetSystemDirectoryW.G
12d8c0 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 65 6d 46 etSystemDpiForProcess.GetSystemF
12d8e0 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 ileCacheSize.GetSystemFirmwareTa
12d900 62 6c 65 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 ble.GetSystemInfo.GetSystemLeapS
12d920 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 econdInformation.GetSystemMenu.G
12d940 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 etSystemMetrics.GetSystemMetrics
12d960 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 ForDpi.GetSystemPaletteEntries.G
12d980 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 etSystemPaletteUse.GetSystemPowe
12d9a0 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 rStatus.GetSystemPreferredUILang
12d9c0 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 uages.GetSystemRegistryQuota.Get
12d9e0 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 SystemTime.GetSystemTimeAdjustme
12da00 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 nt.GetSystemTimeAdjustmentPrecis
12da20 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 e.GetSystemTimeAsFileTime.GetSys
12da40 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 temTimePreciseAsFileTime.GetSyst
12da60 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 emTimes.GetSystemWindowsDirector
12da80 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 yA.GetSystemWindowsDirectoryW.Ge
12daa0 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 74 65 tSystemWow64Directory2A.GetSyste
12dac0 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 mWow64Directory2W.GetSystemWow64
12dae0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f DirectoryA.GetSystemWow64Directo
12db00 72 79 57 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 ryW.GetTabbedTextExtentA.GetTabb
12db20 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 edTextExtentW.GetTapParameterInt
12db40 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 eractionContext.GetTapeParameter
12db60 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 s.GetTapePosition.GetTapeStatus.
12db80 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 GetTcp6Table.GetTcp6Table2.GetTc
12dba0 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 pStatistics.GetTcpStatisticsEx.G
12dbc0 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 70 54 61 62 6c 65 00 47 etTcpStatisticsEx2.GetTcpTable.G
12dbe0 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 etTcpTable2.GetTempFileNameA.Get
12dc00 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 TempFileNameW.GetTempPath2A.GetT
12dc20 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 empPath2W.GetTempPathA.GetTempPa
12dc40 74 68 57 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 thW.GetTeredoPort.GetTextAlign.G
12dc60 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 74 43 68 61 72 etTextCharacterExtra.GetTextChar
12dc80 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 6f set.GetTextCharsetInfo.GetTextCo
12dca0 6c 6f 72 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 lor.GetTextExtentExPointA.GetTex
12dcc0 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 tExtentExPointI.GetTextExtentExP
12dce0 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 ointW.GetTextExtentPoint32A.GetT
12dd00 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 extExtentPoint32W.GetTextExtentP
12dd20 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 ointA.GetTextExtentPointI.GetTex
12dd40 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 tExtentPointW.GetTextFaceA.GetTe
12dd60 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 4d xtFaceW.GetTextMetricsA.GetTextM
12dd80 65 74 72 69 63 73 57 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 etricsW.GetThemeAnimationPropert
12dda0 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 y.GetThemeAnimationTransform.Get
12ddc0 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 ThemeAppProperties.GetThemeBackg
12dde0 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f roundContentRect.GetThemeBackgro
12de00 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 undExtent.GetThemeBackgroundRegi
12de20 6f 6e 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 on.GetThemeBitmap.GetThemeBool.G
12de40 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 etThemeColor.GetThemeDocumentati
12de60 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 onProperty.GetThemeEnumValue.Get
12de80 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 ThemeFilename.GetThemeFont.GetTh
12dea0 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 4d emeInt.GetThemeIntList.GetThemeM
12dec0 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 47 65 74 54 68 65 6d 65 50 61 argins.GetThemeMetric.GetThemePa
12dee0 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 rtSize.GetThemePosition.GetTheme
12df00 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 PropertyOrigin.GetThemeRect.GetT
12df20 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 hemeStream.GetThemeString.GetThe
12df40 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 meSysBool.GetThemeSysColor.GetTh
12df60 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 emeSysColorBrush.GetThemeSysFont
12df80 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 .GetThemeSysInt.GetThemeSysSize.
12dfa0 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 GetThemeSysString.GetThemeTextEx
12dfc0 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d tent.GetThemeTextMetrics.GetThem
12dfe0 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 eTimingFunction.GetThemeTransiti
12e000 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 onDuration.GetThreadContext.GetT
12e020 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f hreadDescription.GetThreadDeskto
12e040 70 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 p.GetThreadDpiAwarenessContext.G
12e060 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 etThreadDpiHostingBehavior.GetTh
12e080 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 readEnabledXStateFeatures.GetThr
12e0a0 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e eadErrorMode.GetThreadGroupAffin
12e0c0 69 74 79 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 ity.GetThreadIOPendingFlag.GetTh
12e0e0 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 readId.GetThreadIdealProcessorEx
12e100 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 4c .GetThreadInformation.GetThreadL
12e120 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ocale.GetThreadPreferredUILangua
12e140 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 ges.GetThreadPriority.GetThreadP
12e160 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 riorityBoost.GetThreadSelectedCp
12e180 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 uSetMasks.GetThreadSelectedCpuSe
12e1a0 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 ts.GetThreadSelectorEntry.GetThr
12e1c0 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 eadTimes.GetThreadUILanguage.Get
12e1e0 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 ThreadWaitChain.GetTickCount.Get
12e200 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 TickCount64.GetTimeFormatA.GetTi
12e220 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d meFormatEx.GetTimeFormatW.GetTim
12e240 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f eZoneInformation.GetTimeZoneInfo
12e260 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f rmationForYear.GetTimestampForLo
12e280 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 adedLibrary.GetTimingReport.GetT
12e2a0 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 itleBarInfo.GetTnefStreamCodepag
12e2c0 65 00 47 65 74 54 6f 6b 65 6e 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 e.GetToken.GetTokenInformation.G
12e2e0 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 etTopWindow.GetTouchInputInfo.Ge
12e300 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 tTraceEnableFlags.GetTraceEnable
12e320 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 Level.GetTraceLoggerHandle.GetTr
12e340 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ansactionId.GetTransactionInform
12e360 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 ation.GetTransactionManagerId.Ge
12e380 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e tTranslationParameterInteraction
12e3a0 43 6f 6e 74 65 78 74 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 73 74 Context.GetTrusteeFormA.GetTrust
12e3c0 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 eeFormW.GetTrusteeNameA.GetTrust
12e3e0 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 eeNameW.GetTrusteeTypeA.GetTrust
12e400 65 65 54 79 70 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 eeTypeW.GetTypeByNameA.GetTypeBy
12e420 4e 61 6d 65 57 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 64 70 36 54 NameW.GetUILanguageInfo.GetUdp6T
12e440 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 74 able.GetUdpStatistics.GetUdpStat
12e460 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 isticsEx.GetUdpStatisticsEx2.Get
12e480 55 64 70 54 61 62 6c 65 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 UdpTable.GetUmsCompletionListEve
12e4a0 6e 74 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e nt.GetUmsSystemThreadInformation
12e4c0 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 .GetUniDirectionalAdapterInfo.Ge
12e4e0 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 tUnicastIpAddressEntry.GetUnicas
12e500 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 tIpAddressTable.GetUnicodeRanges
12e520 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 55 70 64 .GetUnpredictedMessagePos.GetUpd
12e540 61 74 65 52 65 63 74 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 64 43 ateRect.GetUpdateRgn.GetUpdatedC
12e560 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 lipboardFormats.GetUrlCacheConfi
12e580 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 gInfoA.GetUrlCacheConfigInfoW.Ge
12e5a0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 tUrlCacheEntryBinaryBlob.GetUrlC
12e5c0 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 acheEntryInfoA.GetUrlCacheEntryI
12e5e0 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 nfoExA.GetUrlCacheEntryInfoExW.G
12e600 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 etUrlCacheEntryInfoW.GetUrlCache
12e620 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 GroupAttributeA.GetUrlCacheGroup
12e640 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 AttributeW.GetUrlCacheHeaderData
12e660 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 .GetUserDefaultGeoName.GetUserDe
12e680 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 faultLCID.GetUserDefaultLangID.G
12e6a0 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 etUserDefaultLocaleName.GetUserD
12e6c0 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 efaultUILanguage.GetUserGeoID.Ge
12e6e0 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 55 73 65 tUserNameA.GetUserNameExA.GetUse
12e700 72 4e 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4f 62 6a rNameExW.GetUserNameW.GetUserObj
12e720 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 ectInformationA.GetUserObjectInf
12e740 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 ormationW.GetUserObjectSecurity.
12e760 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 GetUserPreferredUILanguages.GetU
12e780 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 serProfileDirectoryA.GetUserProf
12e7a0 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 ileDirectoryW.GetVCPFeatureAndVC
12e7c0 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 PFeatureReply.GetVersion.GetVers
12e7e0 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 ionExA.GetVersionExW.GetVersionF
12e800 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 romFileA.GetVersionFromFileExA.G
12e820 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 etVersionFromFileExW.GetVersionF
12e840 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 romFileW.GetViewportExtEx.GetVie
12e860 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 wportOrgEx.GetVirtualDiskInforma
12e880 74 69 6f 6e 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 tion.GetVirtualDiskMetadata.GetV
12e8a0 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 irtualDiskOperationProgress.GetV
12e8c0 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 6f 6c 75 6d 65 irtualDiskPhysicalPath.GetVolume
12e8e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f InformationA.GetVolumeInformatio
12e900 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 nByHandleW.GetVolumeInformationW
12e920 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e .GetVolumeNameForVolumeMountPoin
12e940 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f tA.GetVolumeNameForVolumeMountPo
12e960 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d intW.GetVolumePathNameA.GetVolum
12e980 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 ePathNameW.GetVolumePathNamesFor
12e9a0 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f VolumeNameA.GetVolumePathNamesFo
12e9c0 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 57 69 6e 4d 65 rVolumeNameW.GetVpCount.GetWinMe
12e9e0 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 43 6f taFileBits.GetWindow.GetWindowCo
12ea00 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f ntextHelpId.GetWindowDC.GetWindo
12ea20 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 wDisplayAffinity.GetWindowDpiAwa
12ea40 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e renessContext.GetWindowDpiHostin
12ea60 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 64 gBehavior.GetWindowExtEx.GetWind
12ea80 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 owFeedbackSetting.GetWindowInfo.
12eaa0 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 GetWindowLongA.GetWindowLongPtrA
12eac0 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 .GetWindowLongPtrW.GetWindowLong
12eae0 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 W.GetWindowModuleFileNameA.GetWi
12eb00 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 ndowModuleFileNameW.GetWindowOrg
12eb20 45 78 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 52 Ex.GetWindowPlacement.GetWindowR
12eb40 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f ect.GetWindowRegionData.GetWindo
12eb60 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 53 75 wRgn.GetWindowRgnBox.GetWindowSu
12eb80 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 bclass.GetWindowTextA.GetWindowT
12eba0 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 extLengthA.GetWindowTextLengthW.
12ebc0 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 GetWindowTextW.GetWindowTheme.Ge
12ebe0 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 tWindowThreadProcessId.GetWindow
12ec00 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 Word.GetWindowsAccountDomainSid.
12ec20 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 6e 64 6f 77 73 44 GetWindowsDirectoryA.GetWindowsD
12ec40 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 irectoryW.GetWorldTransform.GetW
12ec60 72 69 74 65 57 61 74 63 68 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 riteWatch.GetXStateFeaturesMask.
12ec80 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 GlobalAddAtomA.GlobalAddAtomExA.
12eca0 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 GlobalAddAtomExW.GlobalAddAtomW.
12ecc0 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c GlobalAlloc.GlobalCompact.Global
12ece0 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 DeleteAtom.GlobalFindAtomA.Globa
12ed00 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 6c 61 67 73 lFindAtomW.GlobalFix.GlobalFlags
12ed20 00 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 .GlobalFree.GlobalGetAtomNameA.G
12ed40 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 lobalGetAtomNameW.GlobalHandle.G
12ed60 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f lobalLock.GlobalMemoryStatus.Glo
12ed80 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 balMemoryStatusEx.GlobalReAlloc.
12eda0 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e GlobalSize.GlobalUnWire.GlobalUn
12edc0 66 69 78 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 57 69 72 65 00 47 6f 70 68 fix.GlobalUnlock.GlobalWire.Goph
12ede0 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 erCreateLocatorA.GopherCreateLoc
12ee00 61 74 6f 72 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 atorW.GopherFindFirstFileA.Gophe
12ee20 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 rFindFirstFileW.GopherGetAttribu
12ee40 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 teA.GopherGetAttributeW.GopherGe
12ee60 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 tLocatorTypeA.GopherGetLocatorTy
12ee80 70 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 peW.GopherOpenFileA.GopherOpenFi
12eea0 6c 65 57 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 leW.GradientFill.GrayStringA.Gra
12eec0 79 53 74 72 69 6e 67 57 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 75 65 yStringW.GridPattern_GetItem.Gue
12eee0 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 stPhysicalAddressToRawSavedMemor
12ef00 79 4f 66 66 73 65 74 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 yOffset.GuestVirtualAddressToPhy
12ef20 73 69 63 61 6c 41 64 64 72 65 73 73 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 43 sicalAddress.HACCEL_UserFree.HAC
12ef40 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 CEL_UserFree64.HACCEL_UserMarsha
12ef60 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 l.HACCEL_UserMarshal64.HACCEL_Us
12ef80 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f erSize.HACCEL_UserSize64.HACCEL_
12efa0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 UserUnmarshal.HACCEL_UserUnmarsh
12efc0 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 al64.HBITMAP_UserFree.HBITMAP_Us
12efe0 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 erFree64.HBITMAP_UserMarshal.HBI
12f000 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 TMAP_UserMarshal64.HBITMAP_UserS
12f020 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 ize.HBITMAP_UserSize64.HBITMAP_U
12f040 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 serUnmarshal.HBITMAP_UserUnmarsh
12f060 61 6c 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 al64.HDC_UserFree.HDC_UserFree64
12f080 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c .HDC_UserMarshal.HDC_UserMarshal
12f0a0 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 64.HDC_UserSize.HDC_UserSize64.H
12f0c0 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 DC_UserUnmarshal.HDC_UserUnmarsh
12f0e0 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 al64.HGLOBAL_UserFree.HGLOBAL_Us
12f100 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c erFree64.HGLOBAL_UserMarshal.HGL
12f120 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 OBAL_UserMarshal64.HGLOBAL_UserS
12f140 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 ize.HGLOBAL_UserSize64.HGLOBAL_U
12f160 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 serUnmarshal.HGLOBAL_UserUnmarsh
12f180 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 al64.HICON_UserFree.HICON_UserFr
12f1a0 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 ee64.HICON_UserMarshal.HICON_Use
12f1c0 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f rMarshal64.HICON_UserSize.HICON_
12f1e0 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 UserSize64.HICON_UserUnmarshal.H
12f200 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 4d 41 47 45 4c 49 53 54 5f ICON_UserUnmarshal64.HIMAGELIST_
12f220 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d QueryInterface.HMENU_UserFree.HM
12f240 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c ENU_UserFree64.HMENU_UserMarshal
12f260 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 .HMENU_UserMarshal64.HMENU_UserS
12f280 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 ize.HMENU_UserSize64.HMENU_UserU
12f2a0 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 nmarshal.HMENU_UserUnmarshal64.H
12f2c0 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 MONITOR_UserFree.HMONITOR_UserFr
12f2e0 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 ee64.HMONITOR_UserMarshal.HMONIT
12f300 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 OR_UserMarshal64.HMONITOR_UserSi
12f320 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f ze.HMONITOR_UserSize64.HMONITOR_
12f340 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 UserUnmarshal.HMONITOR_UserUnmar
12f360 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 shal64.HPALETTE_UserFree.HPALETT
12f380 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 E_UserFree64.HPALETTE_UserMarsha
12f3a0 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 l.HPALETTE_UserMarshal64.HPALETT
12f3c0 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 E_UserSize.HPALETTE_UserSize64.H
12f3e0 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 PALETTE_UserUnmarshal.HPALETTE_U
12f400 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 47 serUnmarshal64.HRGN_UserFree.HRG
12f420 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 N_UserFree64.HRGN_UserMarshal.HR
12f440 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 GN_UserMarshal64.HRGN_UserSize.H
12f460 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 RGN_UserSize64.HRGN_UserUnmarsha
12f480 6c 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 l.HRGN_UserUnmarshal64.HSTRING_U
12f4a0 73 65 72 46 72 65 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 54 52 49 serFree.HSTRING_UserFree64.HSTRI
12f4c0 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 NG_UserMarshal.HSTRING_UserMarsh
12f4e0 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 al64.HSTRING_UserSize.HSTRING_Us
12f500 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 erSize64.HSTRING_UserUnmarshal.H
12f520 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 54 5f 47 65 74 38 42 50 STRING_UserUnmarshal64.HT_Get8BP
12f540 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c PFormatPalette.HT_Get8BPPMaskPal
12f560 65 74 74 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 ette.HWND_UserFree.HWND_UserFree
12f580 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 64.HWND_UserMarshal.HWND_UserMar
12f5a0 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 53 69 shal64.HWND_UserSize.HWND_UserSi
12f5c0 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 ze64.HWND_UserUnmarshal.HWND_Use
12f5e0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 73 45 78 rUnmarshal64.HandleLogFull.HasEx
12f600 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 48 61 73 68 43 6f 72 65 00 48 61 73 68 44 61 74 pandedResources.HashCore.HashDat
12f620 61 00 48 61 73 68 46 69 6e 61 6c 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e a.HashFinal.HcnCloseEndpoint.Hcn
12f640 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f 73 CloseGuestNetworkService.HcnClos
12f660 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 eLoadBalancer.HcnCloseNamespace.
12f680 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e HcnCloseNetwork.HcnCreateEndpoin
12f6a0 74 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 t.HcnCreateGuestNetworkService.H
12f6c0 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 4e 61 cnCreateLoadBalancer.HcnCreateNa
12f6e0 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 mespace.HcnCreateNetwork.HcnDele
12f700 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b teEndpoint.HcnDeleteGuestNetwork
12f720 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 Service.HcnDeleteLoadBalancer.Hc
12f740 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 nDeleteNamespace.HcnDeleteNetwor
12f760 6b 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e 45 6e 75 6d 65 k.HcnEnumerateEndpoints.HcnEnume
12f780 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 rateGuestNetworkPortReservations
12f7a0 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e .HcnEnumerateLoadBalancers.HcnEn
12f7c0 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 umerateNamespaces.HcnEnumerateNe
12f7e0 74 77 6f 72 6b 73 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 tworks.HcnFreeGuestNetworkPortRe
12f800 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e servations.HcnModifyEndpoint.Hcn
12f820 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 ModifyGuestNetworkService.HcnMod
12f840 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 ifyLoadBalancer.HcnModifyNamespa
12f860 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f ce.HcnModifyNetwork.HcnOpenEndpo
12f880 69 6e 74 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 4e int.HcnOpenLoadBalancer.HcnOpenN
12f8a0 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 51 75 65 72 79 amespace.HcnOpenNetwork.HcnQuery
12f8c0 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 EndpointProperties.HcnQueryLoadB
12f8e0 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 alancerProperties.HcnQueryNamesp
12f900 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f aceProperties.HcnQueryNetworkPro
12f920 70 65 72 74 69 65 73 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 perties.HcnRegisterGuestNetworkS
12f940 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 erviceCallback.HcnRegisterServic
12f960 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b eCallback.HcnReleaseGuestNetwork
12f980 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e ServicePortReservationHandle.Hcn
12f9a0 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 48 ReserveGuestNetworkServicePort.H
12f9c0 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 cnReserveGuestNetworkServicePort
12f9e0 52 61 6e 67 65 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 Range.HcnUnregisterGuestNetworkS
12fa00 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 erviceCallback.HcnUnregisterServ
12fa20 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 iceCallback.HcsAttachLayerStorag
12fa40 65 46 69 6c 74 65 72 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c eFilter.HcsCancelOperation.HcsCl
12fa60 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 oseComputeSystem.HcsCloseOperati
12fa80 6f 6e 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 on.HcsCloseProcess.HcsCrashCompu
12faa0 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 teSystem.HcsCreateComputeSystem.
12fac0 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 HcsCreateComputeSystemInNamespac
12fae0 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 e.HcsCreateEmptyGuestStateFile.H
12fb00 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 csCreateEmptyRuntimeStateFile.Hc
12fb20 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 sCreateOperation.HcsCreateProces
12fb40 73 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 s.HcsDestroyLayer.HcsDetachLayer
12fb60 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 StorageFilter.HcsEnumerateComput
12fb80 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 eSystems.HcsEnumerateComputeSyst
12fba0 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 48 63 emsInNamespace.HcsExportLayer.Hc
12fbc0 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 46 6f sExportLegacyWritableLayer.HcsFo
12fbe0 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 47 65 74 43 6f 6d 70 75 rmatWritableLayerVhd.HcsGetCompu
12fc00 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 43 6f 6d 70 teSystemFromOperation.HcsGetComp
12fc20 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 4c 61 79 65 72 56 uteSystemProperties.HcsGetLayerV
12fc40 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 hdMountPath.HcsGetOperationConte
12fc60 78 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 xt.HcsGetOperationId.HcsGetOpera
12fc80 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 tionResult.HcsGetOperationResult
12fca0 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 AndProcessInfo.HcsGetOperationTy
12fcc0 70 65 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 pe.HcsGetProcessFromOperation.Hc
12fce0 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f sGetProcessInfo.HcsGetProcessPro
12fd00 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 perties.HcsGetProcessorCompatibi
12fd20 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 65 74 53 65 72 76 69 63 65 lityFromSavedState.HcsGetService
12fd40 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 Properties.HcsGrantVmAccess.HcsG
12fd60 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 rantVmGroupAccess.HcsImportLayer
12fd80 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 .HcsInitializeLegacyWritableLaye
12fda0 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 r.HcsInitializeWritableLayer.Hcs
12fdc0 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 50 72 6f ModifyComputeSystem.HcsModifyPro
12fde0 63 65 73 73 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 cess.HcsModifyServiceSettings.Hc
12fe00 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 sOpenComputeSystem.HcsOpenComput
12fe20 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 eSystemInNamespace.HcsOpenProces
12fe40 73 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 73 75 6d s.HcsPauseComputeSystem.HcsResum
12fe60 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 eComputeSystem.HcsRevokeVmAccess
12fe80 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 53 61 76 65 43 .HcsRevokeVmGroupAccess.HcsSaveC
12fea0 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d omputeSystem.HcsSetComputeSystem
12fec0 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b Callback.HcsSetOperationCallback
12fee0 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 50 72 .HcsSetOperationContext.HcsSetPr
12ff00 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 ocessCallback.HcsSetupBaseOSLaye
12ff20 72 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 68 75 74 44 6f r.HcsSetupBaseOSVolume.HcsShutDo
12ff40 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 wnComputeSystem.HcsSignalProcess
12ff60 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 .HcsStartComputeSystem.HcsSubmit
12ff80 57 65 72 52 65 70 6f 72 74 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 WerReport.HcsTerminateComputeSys
12ffa0 74 65 6d 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 57 61 69 74 46 tem.HcsTerminateProcess.HcsWaitF
12ffc0 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 orComputeSystemExit.HcsWaitForOp
12ffe0 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f erationResult.HcsWaitForOperatio
130000 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 nResultAndProcessInfo.HcsWaitFor
130020 50 72 6f 63 65 73 73 45 78 69 74 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 ProcessExit.HdvCreateDeviceInsta
130040 6e 63 65 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 nce.HdvCreateGuestMemoryAperture
130060 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 .HdvCreateSectionBackedMmioRange
130080 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 44 65 73 .HdvDeliverGuestInterrupt.HdvDes
1300a0 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 73 74 72 troyGuestMemoryAperture.HdvDestr
1300c0 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 49 6e 69 74 oySectionBackedMmioRange.HdvInit
1300e0 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d ializeDeviceHost.HdvReadGuestMem
130100 6f 72 79 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 ory.HdvRegisterDoorbell.HdvTeard
130120 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 ownDeviceHost.HdvUnregisterDoorb
130140 65 6c 6c 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 65 61 70 33 32 46 69 ell.HdvWriteGuestMemory.Heap32Fi
130160 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 rst.Heap32ListFirst.Heap32ListNe
130180 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 43 6f 6d 70 xt.Heap32Next.HeapAlloc.HeapComp
1301a0 61 63 74 00 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 46 act.HeapCreate.HeapDestroy.HeapF
1301c0 72 65 65 00 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ree.HeapLock.HeapQueryInformatio
1301e0 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e n.HeapReAlloc.HeapSetInformation
130200 00 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 55 6e 6c 6f 63 6b .HeapSize.HeapSummary.HeapUnlock
130220 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 57 61 6c 6b 00 48 69 64 44 5f 46 6c 75 73 .HeapValidate.HeapWalk.HidD_Flus
130240 68 51 75 65 75 65 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 hQueue.HidD_FreePreparsedData.Hi
130260 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 dD_GetAttributes.HidD_GetConfigu
130280 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 48 ration.HidD_GetFeature.HidD_GetH
1302a0 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 idGuid.HidD_GetIndexedString.Hid
1302c0 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 D_GetInputReport.HidD_GetManufac
1302e0 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 turerString.HidD_GetMsGenreDescr
130300 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 iptor.HidD_GetNumInputBuffers.Hi
130320 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 dD_GetPhysicalDescriptor.HidD_Ge
130340 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 tPreparsedData.HidD_GetProductSt
130360 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 ring.HidD_GetSerialNumberString.
130380 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 46 65 HidD_SetConfiguration.HidD_SetFe
1303a0 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 ature.HidD_SetNumInputBuffers.Hi
1303c0 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f dD_SetOutputReport.HidP_GetButto
1303e0 6e 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 nArray.HidP_GetButtonCaps.HidP_G
130400 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 45 78 74 65 etCaps.HidP_GetData.HidP_GetExte
130420 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 ndedAttributes.HidP_GetLinkColle
130440 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 ctionNodes.HidP_GetScaledUsageVa
130460 6c 75 65 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 lue.HidP_GetSpecificButtonCaps.H
130480 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 idP_GetSpecificValueCaps.HidP_Ge
1304a0 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 tUsageValue.HidP_GetUsageValueAr
1304c0 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 ray.HidP_GetUsages.HidP_GetUsage
1304e0 73 45 78 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 49 6e 69 74 69 sEx.HidP_GetValueCaps.HidP_Initi
130500 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 alizeReportForID.HidP_MaxDataLis
130520 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 tLength.HidP_MaxUsageListLength.
130540 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 44 61 74 61 HidP_SetButtonArray.HidP_SetData
130560 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 .HidP_SetScaledUsageValue.HidP_S
130580 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 etUsageValue.HidP_SetUsageValueA
1305a0 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 rray.HidP_SetUsages.HidP_Transla
1305c0 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 55 6e teUsagesToI8042ScanCodes.HidP_Un
1305e0 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e setUsages.HidP_UsageListDifferen
130600 63 65 00 48 69 64 65 43 61 72 65 74 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 74 54 ce.HideCaret.HiliteMenuItem.HitT
130620 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 48 6c estThemeBackground.HlinkClone.Hl
130640 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 72 65 61 inkCreateBrowseContext.HlinkCrea
130660 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 teExtensionServices.HlinkCreateF
130680 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 romData.HlinkCreateFromMoniker.H
1306a0 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 linkCreateFromString.HlinkCreate
1306c0 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d Shortcut.HlinkCreateShortcutFrom
1306e0 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 Moniker.HlinkCreateShortcutFromS
130700 74 72 69 6e 67 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 tring.HlinkGetSpecialReference.H
130720 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 6f 42 61 linkGetValueFromParams.HlinkGoBa
130740 63 6b 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 ck.HlinkGoForward.HlinkIsShortcu
130760 74 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e t.HlinkNavigate.HlinkNavigateMon
130780 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 iker.HlinkNavigateString.HlinkNa
1307a0 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4f 6e 4e vigateToStringReference.HlinkOnN
1307c0 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c avigate.HlinkOnRenameDocument.Hl
1307e0 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 inkParseDisplayName.HlinkPreproc
130800 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 essMoniker.HlinkQueryCreateFromD
130820 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 ata.HlinkResolveMonikerForData.H
130840 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 linkResolveShortcut.HlinkResolve
130860 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 ShortcutToMoniker.HlinkResolveSh
130880 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e ortcutToString.HlinkResolveStrin
1308a0 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 gForData.HlinkSetSpecialReferenc
1308c0 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 e.HlinkSimpleNavigateToMoniker.H
1308e0 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b linkSimpleNavigateToString.Hlink
130900 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 TranslateURL.HlinkUpdateStackIte
130920 6d 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 m.HrAddColumns.HrAddColumnsEx.Hr
130940 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 AllocAdviseSink.HrDispatchNotifi
130960 63 61 74 69 6f 6e 73 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 49 53 74 6f 72 61 67 65 46 cations.HrGetOneProp.HrIStorageF
130980 72 6f 6d 53 74 72 65 61 6d 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 53 65 74 4f 6e romStream.HrQueryAllRows.HrSetOn
1309a0 65 50 72 6f 70 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 74 6d eProp.HrThisThreadAdviseSink.Htm
1309c0 6c 48 65 6c 70 41 00 48 74 6d 6c 48 65 6c 70 57 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 lHelpA.HtmlHelpW.HttpAddFragment
1309e0 54 6f 43 61 63 68 65 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 ToCache.HttpAddRequestHeadersA.H
130a00 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 55 72 6c ttpAddRequestHeadersW.HttpAddUrl
130a20 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 61 6e 63 65 6c .HttpAddUrlToUrlGroup.HttpCancel
130a40 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e HttpRequest.HttpCheckDavComplian
130a60 63 65 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 ceA.HttpCheckDavComplianceW.Http
130a80 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 52 CloseDependencyHandle.HttpCloseR
130aa0 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 equestQueue.HttpCloseServerSessi
130ac0 6f 6e 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 48 on.HttpCloseUrlGroup.HttpCreateH
130ae0 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 ttpHandle.HttpCreateRequestQueue
130b00 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 .HttpCreateServerSession.HttpCre
130b20 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 ateUrlGroup.HttpDeclarePush.Http
130b40 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 DelegateRequestEx.HttpDeleteServ
130b60 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 iceConfiguration.HttpDuplicateDe
130b80 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 48 pendencyHandle.HttpEndRequestA.H
130ba0 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 ttpEndRequestW.HttpExtensionProc
130bc0 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 .HttpFilterProc.HttpFindUrlGroup
130be0 49 64 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 47 65 Id.HttpFlushResponseCache.HttpGe
130c00 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 tExtension.HttpGetServerCredenti
130c20 61 6c 73 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 als.HttpIndicatePageLoadComplete
130c40 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 .HttpInitialize.HttpIsFeatureSup
130c60 70 6f 72 74 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 ported.HttpIsHostHstsEnabled.Htt
130c80 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 52 65 pOpenDependencyHandle.HttpOpenRe
130ca0 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 50 72 65 70 questA.HttpOpenRequestW.HttpPrep
130cc0 61 72 65 55 72 6c 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 70 50 75 73 68 45 6e 61 areUrl.HttpPushClose.HttpPushEna
130ce0 62 6c 65 00 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 ble.HttpPushWait.HttpQueryInfoA.
130d00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 HttpQueryInfoW.HttpQueryRequestQ
130d20 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 ueueProperty.HttpQueryServerSess
130d40 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ionProperty.HttpQueryServiceConf
130d60 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 iguration.HttpQueryUrlGroupPrope
130d80 72 74 79 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 rty.HttpReadFragmentFromCache.Ht
130da0 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 tpReceiveClientCertificate.HttpR
130dc0 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 eceiveHttpRequest.HttpReceiveReq
130de0 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 uestEntityBody.HttpRemoveUrl.Htt
130e00 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 53 65 6e 64 48 pRemoveUrlFromUrlGroup.HttpSendH
130e20 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 ttpResponse.HttpSendRequestA.Htt
130e40 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 pSendRequestExA.HttpSendRequestE
130e60 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 73 70 xW.HttpSendRequestW.HttpSendResp
130e80 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f onseEntityBody.HttpSetRequestPro
130ea0 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 perty.HttpSetRequestQueuePropert
130ec0 79 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 y.HttpSetServerSessionProperty.H
130ee0 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 ttpSetServiceConfiguration.HttpS
130f00 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 etUrlGroupProperty.HttpShutdownR
130f20 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 55 70 equestQueue.HttpTerminate.HttpUp
130f40 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 57 61 69 dateServiceConfiguration.HttpWai
130f60 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f tForDemandStart.HttpWaitForDisco
130f80 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 nnect.HttpWaitForDisconnectEx.Ht
130fa0 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f tpWebSocketClose.HttpWebSocketCo
130fc0 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 mpleteUpgrade.HttpWebSocketQuery
130fe0 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 CloseStatus.HttpWebSocketReceive
131000 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 .HttpWebSocketSend.HttpWebSocket
131020 53 68 75 74 64 6f 77 6e 00 49 43 43 6c 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6f Shutdown.ICClose.ICCompress.ICCo
131040 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 mpressorChoose.ICCompressorFree.
131060 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 72 61 77 00 49 43 44 72 61 77 42 65 67 69 6e 00 ICDecompress.ICDraw.ICDrawBegin.
131080 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 49 6e 66 6f 00 49 43 49 ICGetDisplayFormat.ICGetInfo.ICI
1310a0 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 mageCompress.ICImageDecompress.I
1310c0 43 49 6e 66 6f 00 49 43 49 6e 73 74 61 6c 6c 00 49 43 4c 6f 63 61 74 65 00 49 43 4f 70 65 6e 00 CInfo.ICInstall.ICLocate.ICOpen.
1310e0 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 52 65 6d 6f 76 65 00 49 43 53 65 6e 64 4d 65 ICOpenFunction.ICRemove.ICSendMe
131100 73 73 61 67 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 71 43 6f ssage.ICSeqCompressFrame.ICSeqCo
131120 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d mpressFrameEnd.ICSeqCompressFram
131140 65 53 74 61 72 74 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 eStart.IEGetUserPrivateNamespace
131160 4e 61 6d 65 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 49 44 46 72 6f 6d 53 74 72 69 6e Name.IEInstallScope.IIDFromStrin
131180 67 00 49 4c 41 70 70 65 6e 64 49 44 00 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 g.ILAppendID.ILClone.ILCloneFirs
1311a0 74 00 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c t.ILCombine.ILCreateFromPathA.IL
1311c0 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 CreateFromPathW.ILFindChild.ILFi
1311e0 6e 64 4c 61 73 74 49 44 00 49 4c 46 72 65 65 00 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 53 ndLastID.ILFree.ILGetNext.ILGetS
131200 69 7a 65 00 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 4c 6f 61 64 46 ize.ILIsEqual.ILIsParent.ILLoadF
131220 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 53 61 76 romStreamEx.ILRemoveLastID.ILSav
131240 65 54 6f 53 74 72 65 61 6d 00 49 4d 50 47 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 eToStream.IMPGetIMEA.IMPGetIMEW.
131260 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 53 65 74 IMPQueryIMEA.IMPQueryIMEW.IMPSet
131280 49 4d 45 41 00 49 4d 50 53 65 74 49 4d 45 57 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 IMEA.IMPSetIMEW.IPsecDospGetSecu
1312a0 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 rityInfo0.IPsecDospGetStatistics
1312c0 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 0.IPsecDospSetSecurityInfo0.IPse
1312e0 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 cDospStateCreateEnumHandle0.IPse
131300 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 cDospStateDestroyEnumHandle0.IPs
131320 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 ecDospStateEnum0.IPsecGetStatist
131340 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 4b 65 ics0.IPsecGetStatistics1.IPsecKe
131360 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 yManagerAddAndRegister0.IPsecKey
131380 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 ManagerGetSecurityInfoByKey0.IPs
1313a0 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ecKeyManagerSetSecurityInfoByKey
1313c0 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 0.IPsecKeyManagerUnregisterAndDe
1313e0 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 lete0.IPsecKeyManagersGet0.IPsec
131400 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 SaContextAddInbound0.IPsecSaCont
131420 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 extAddInbound1.IPsecSaContextAdd
131440 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f Outbound0.IPsecSaContextAddOutbo
131460 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 und1.IPsecSaContextCreate0.IPsec
131480 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 SaContextCreate1.IPsecSaContextC
1314a0 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 reateEnumHandle0.IPsecSaContextD
1314c0 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 eleteById0.IPsecSaContextDestroy
1314e0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 EnumHandle0.IPsecSaContextEnum0.
131500 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 IPsecSaContextEnum1.IPsecSaConte
131520 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 xtExpire0.IPsecSaContextGetById0
131540 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 .IPsecSaContextGetById1.IPsecSaC
131560 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 ontextGetSpi0.IPsecSaContextGetS
131580 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 pi1.IPsecSaContextSetSpi0.IPsecS
1315a0 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 aContextSubscribe0.IPsecSaContex
1315c0 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 tSubscriptionsGet0.IPsecSaContex
1315e0 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 tUnsubscribe0.IPsecSaContextUpda
131600 74 65 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 te0.IPsecSaCreateEnumHandle0.IPs
131620 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 ecSaDbGetSecurityInfo0.IPsecSaDb
131640 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 SetSecurityInfo0.IPsecSaDestroyE
131660 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 45 numHandle0.IPsecSaEnum0.IPsecSaE
131680 6e 75 6d 31 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 num1.IStream_Copy.IStream_Read.I
1316a0 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 Stream_ReadPidl.IStream_ReadStr.
1316c0 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 IStream_Reset.IStream_Size.IStre
1316e0 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 am_Write.IStream_WritePidl.IStre
131700 61 6d 5f 57 72 69 74 65 53 74 72 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 am_WriteStr.IUnknown_AddRef_Prox
131720 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 y.IUnknown_AtomicRelease.IUnknow
131740 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e n_GetSite.IUnknown_GetWindow.IUn
131760 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e known_QueryInterface_Proxy.IUnkn
131780 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 own_QueryService.IUnknown_Releas
1317a0 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 e_Proxy.IUnknown_Set.IUnknown_Se
1317c0 74 53 69 74 65 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 52 70 63 41 6c tSite.I_NetLogonControl2.I_RpcAl
1317e0 6c 6f 63 61 74 65 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 locate.I_RpcAsyncAbortCall.I_Rpc
131800 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 AsyncSetHandle.I_RpcBindingCopy.
131820 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e I_RpcBindingCreateNP.I_RpcBindin
131840 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e gHandleToAsyncHandle.I_RpcBindin
131860 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 gInqClientTokenAttributes.I_RpcB
131880 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 indingInqDynamicEndpointA.I_RpcB
1318a0 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 indingInqDynamicEndpointW.I_RpcB
1318c0 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e indingInqLocalClientPID.I_RpcBin
1318e0 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 dingInqMarshalledTargetInfo.I_Rp
131900 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 cBindingInqSecurityContext.I_Rpc
131920 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f BindingInqSecurityContextKeyInfo
131940 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f .I_RpcBindingInqTransportType.I_
131960 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 RpcBindingInqWireIdForSnego.I_Rp
131980 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 cBindingIsClientLocal.I_RpcBindi
1319a0 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 ngIsServerLocal.I_RpcBindingSetP
1319c0 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 rivateOption.I_RpcBindingToStati
1319e0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 cStringBindingW.I_RpcClearMutex.
131a00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 I_RpcDeleteMutex.I_RpcExceptionF
131a20 69 6c 74 65 72 00 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 ilter.I_RpcFree.I_RpcFreeBuffer.
131a40 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 I_RpcFreePipeBuffer.I_RpcGetBuff
131a60 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 er.I_RpcGetBufferWithObject.I_Rp
131a80 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 44 65 cGetCurrentCallHandle.I_RpcGetDe
131aa0 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f faultSD.I_RpcGetExtendedError.I_
131ac0 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 4d 61 RpcIfInqTransferSyntaxes.I_RpcMa
131ae0 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 pWin32Status.I_RpcMgmtEnableDedi
131b00 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 catedThreadPool.I_RpcNegotiateTr
131b20 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e ansferSyntax.I_RpcNsBindingSetEn
131b40 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e tryNameA.I_RpcNsBindingSetEntryN
131b60 61 6d 65 57 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 49 6e 74 ameW.I_RpcNsGetBuffer.I_RpcNsInt
131b80 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 erfaceExported.I_RpcNsInterfaceU
131ba0 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 nexported.I_RpcNsRaiseException.
131bc0 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 I_RpcNsSendReceive.I_RpcOpenClie
131be0 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f ntProcess.I_RpcPauseExecution.I_
131c00 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 RpcReBindBuffer.I_RpcReallocPipe
131c20 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 Buffer.I_RpcReceive.I_RpcRecordC
131c40 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 alloutFailure.I_RpcRequestMutex.
131c60 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 I_RpcSend.I_RpcSendReceive.I_Rpc
131c80 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 ServerCheckClientRestriction.I_R
131ca0 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 pcServerDisableExceptionFilter.I
131cc0 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 _RpcServerGetAssociationID.I_Rpc
131ce0 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 ServerInqAddressChangeFn.I_RpcSe
131d00 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 rverInqLocalConnAddress.I_RpcSer
131d20 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 verInqRemoteConnAddress.I_RpcSer
131d40 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 52 verInqTransportType.I_RpcServerR
131d60 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 egisterForwardFunction.I_RpcServ
131d80 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 erSetAddressChangeFn.I_RpcServer
131da0 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 StartService.I_RpcServerSubscrib
131dc0 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 eForDisconnectNotification.I_Rpc
131de0 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 ServerSubscribeForDisconnectNoti
131e00 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 fication2.I_RpcServerUnsubscribe
131e20 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 ForDisconnectNotification.I_RpcS
131e40 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 erverUseProtseq2A.I_RpcServerUse
131e60 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 Protseq2W.I_RpcServerUseProtseqE
131e80 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f p2A.I_RpcServerUseProtseqEp2W.I_
131ea0 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f RpcSessionStrictContextHandle.I_
131ec0 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 RpcSsDontSerializeContext.I_RpcS
131ee0 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 ystemHandleTypeSpecificWork.I_Rp
131f00 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 55 75 69 64 43 cTurnOnEEInfoPropagation.I_UuidC
131f20 72 65 61 74 65 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 36 50 61 72 73 65 reate.Icmp6CreateFile.Icmp6Parse
131f40 52 65 70 6c 69 65 73 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 43 6c 6f 73 65 Replies.Icmp6SendEcho2.IcmpClose
131f60 48 61 6e 64 6c 65 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 50 61 72 73 65 52 Handle.IcmpCreateFile.IcmpParseR
131f80 65 70 6c 69 65 73 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 6f eplies.IcmpSendEcho.IcmpSendEcho
131fa0 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 2.IcmpSendEcho2Ex.IdentifyMIMETy
131fc0 70 65 00 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f pe.IdnToAscii.IdnToNameprepUnico
131fe0 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 de.IdnToUnicode.IkeextGetStatist
132000 69 63 73 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 ics0.IkeextGetStatistics1.Ikeext
132020 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 SaCreateEnumHandle0.IkeextSaDbGe
132040 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 tSecurityInfo0.IkeextSaDbSetSecu
132060 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b rityInfo0.IkeextSaDeleteById0.Ik
132080 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 eextSaDestroyEnumHandle0.IkeextS
1320a0 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 aEnum0.IkeextSaEnum1.IkeextSaEnu
1320c0 6d 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 m2.IkeextSaGetById0.IkeextSaGetB
1320e0 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6d 61 67 65 41 64 64 43 65 yId1.IkeextSaGetById2.ImageAddCe
132100 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 rtificate.ImageDirectoryEntryToD
132120 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 ata.ImageDirectoryEntryToDataEx.
132140 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 ImageEnumerateCertificates.Image
132160 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 GetCertificateData.ImageGetCerti
132180 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 ficateHeader.ImageGetDigestStrea
1321a0 6d 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 m.ImageList_Add.ImageList_AddMas
1321c0 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 ked.ImageList_BeginDrag.ImageLis
1321e0 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 t_CoCreateInstance.ImageList_Cop
132200 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 y.ImageList_Create.ImageList_Des
132220 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 troy.ImageList_DragEnter.ImageLi
132240 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 st_DragLeave.ImageList_DragMove.
132260 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 ImageList_DragShowNolock.ImageLi
132280 73 74 5f 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 st_Draw.ImageList_DrawEx.ImageLi
1322a0 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 st_DrawIndirect.ImageList_Duplic
1322c0 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f ate.ImageList_EndDrag.ImageList_
1322e0 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 GetBkColor.ImageList_GetDragImag
132300 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 e.ImageList_GetIcon.ImageList_Ge
132320 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e tIconSize.ImageList_GetImageCoun
132340 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 t.ImageList_GetImageInfo.ImageLi
132360 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 st_LoadImageA.ImageList_LoadImag
132380 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 eW.ImageList_Merge.ImageList_Rea
1323a0 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d d.ImageList_ReadEx.ImageList_Rem
1323c0 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f ove.ImageList_Replace.ImageList_
1323e0 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 ReplaceIcon.ImageList_SetBkColor
132400 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d .ImageList_SetDragCursorImage.Im
132420 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 ageList_SetIconSize.ImageList_Se
132440 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 tImageCount.ImageList_SetOverlay
132460 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f Image.ImageList_Write.ImageList_
132480 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 WriteEx.ImageLoad.ImageNtHeader.
1324a0 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 76 61 54 ImageRemoveCertificate.ImageRvaT
1324c0 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 55 6e 6c 6f 61 oSection.ImageRvaToVa.ImageUnloa
1324e0 64 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 d.ImagehlpApiVersion.ImagehlpApi
132500 56 65 72 73 69 6f 6e 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d VersionEx.ImmAssociateContext.Im
132520 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 mAssociateContextEx.ImmConfigure
132540 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 72 65 61 74 65 43 IMEA.ImmConfigureIMEW.ImmCreateC
132560 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 53 6f ontext.ImmCreateIMCC.ImmCreateSo
132580 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d ftKeyboard.ImmDestroyContext.Imm
1325a0 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 DestroyIMCC.ImmDestroySoftKeyboa
1325c0 72 64 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 rd.ImmDisableIME.ImmDisableLegac
1325e0 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 yIME.ImmDisableTextFrameService.
132600 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 ImmEnumInputContext.ImmEnumRegis
132620 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d terWordA.ImmEnumRegisterWordW.Im
132640 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d mEscapeA.ImmEscapeW.ImmGenerateM
132660 65 73 73 61 67 65 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 essage.ImmGetCandidateListA.ImmG
132680 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 etCandidateListCountA.ImmGetCand
1326a0 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c idateListCountW.ImmGetCandidateL
1326c0 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 istW.ImmGetCandidateWindow.ImmGe
1326e0 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 tCompositionFontA.ImmGetComposit
132700 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 ionFontW.ImmGetCompositionString
132720 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 A.ImmGetCompositionStringW.ImmGe
132740 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 tCompositionWindow.ImmGetContext
132760 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e .ImmGetConversionListA.ImmGetCon
132780 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 versionListW.ImmGetConversionSta
1327a0 74 75 73 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 tus.ImmGetDefaultIMEWnd.ImmGetDe
1327c0 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d scriptionA.ImmGetDescriptionW.Im
1327e0 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 mGetGuideLineA.ImmGetGuideLineW.
132800 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 ImmGetHotKey.ImmGetIMCCLockCount
132820 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 .ImmGetIMCCSize.ImmGetIMCLockCou
132840 6e 74 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 nt.ImmGetIMEFileNameA.ImmGetIMEF
132860 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d ileNameW.ImmGetImeMenuItemsA.Imm
132880 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 GetImeMenuItemsW.ImmGetOpenStatu
1328a0 73 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 s.ImmGetProperty.ImmGetRegisterW
1328c0 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c ordStyleA.ImmGetRegisterWordStyl
1328e0 65 57 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 56 eW.ImmGetStatusWindowPos.ImmGetV
132900 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 irtualKey.ImmInstallIMEA.ImmInst
132920 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 allIMEW.ImmIsIME.ImmIsUIMessageA
132940 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c .ImmIsUIMessageW.ImmLockIMC.ImmL
132960 6f 63 6b 49 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 52 65 53 69 7a 65 49 4d ockIMCC.ImmNotifyIME.ImmReSizeIM
132980 43 43 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 CC.ImmRegisterWordA.ImmRegisterW
1329a0 6f 72 64 57 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 71 75 65 73 ordW.ImmReleaseContext.ImmReques
1329c0 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d tMessageA.ImmRequestMessageW.Imm
1329e0 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 SetCandidateWindow.ImmSetComposi
132a00 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 tionFontA.ImmSetCompositionFontW
132a20 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 .ImmSetCompositionStringA.ImmSet
132a40 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 CompositionStringW.ImmSetComposi
132a60 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 tionWindow.ImmSetConversionStatu
132a80 73 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 s.ImmSetHotKey.ImmSetOpenStatus.
132aa0 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 68 6f 77 53 6f 66 ImmSetStatusWindowPos.ImmShowSof
132ac0 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 55 tKeyboard.ImmSimulateHotKey.ImmU
132ae0 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 72 65 67 69 nlockIMC.ImmUnlockIMCC.ImmUnregi
132b00 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 70 sterWordA.ImmUnregisterWordW.Imp
132b20 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 ersonateAnonymousToken.Impersona
132b40 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 teDdeClientWindow.ImpersonateLog
132b60 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c gedOnUser.ImpersonateNamedPipeCl
132b80 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d ient.ImpersonatePrinterClient.Im
132ba0 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f personateSecurityContext.Imperso
132bc0 6e 61 74 65 53 65 6c 66 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 nateSelf.ImportCookieFileA.Impor
132be0 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 tCookieFileW.ImportInformationCa
132c00 72 64 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 52 rd.ImportPrivacySettings.ImportR
132c20 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 SoPData.ImportSecurityContextA.I
132c40 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 4b 65 72 6e 65 6c 53 70 mportSecurityContextW.InKernelSp
132c60 61 63 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 ace.InSendMessage.InSendMessageE
132c80 78 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e x.IncrementUrlCacheHeaderData.In
132ca0 64 65 78 46 69 6c 65 50 61 74 68 00 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 50 74 6f 6e 57 00 dexFilePath.InetNtopW.InetPtonW.
132cc0 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 InflateRect.InheritWindowMonitor
132ce0 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c .InitAtomTable.InitCommonControl
132d00 73 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 4c 6f 63 61 6c s.InitCommonControlsEx.InitLocal
132d20 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 MsCtfMonitor.InitMUILanguage.Ini
132d40 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4f 6e 63 65 42 tNetworkAddressControl.InitOnceB
132d60 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 eginInitialize.InitOnceComplete.
132d80 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 InitOnceExecuteOnce.InitOnceInit
132da0 69 61 6c 69 7a 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 ialize.InitPropVariantFromBoolea
132dc0 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 nVector.InitPropVariantFromBuffe
132de0 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 r.InitPropVariantFromCLSID.InitP
132e00 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f ropVariantFromCLSIDArray.InitPro
132e20 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f pVariantFromDoubleVector.InitPro
132e40 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 pVariantFromFileTime.InitPropVar
132e60 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 iantFromFileTimeVector.InitPropV
132e80 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ariantFromFloat.InitPropVariantF
132ea0 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romGUIDAsString.InitPropVariantF
132ec0 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 romInt16Vector.InitPropVariantFr
132ee0 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f omInt32Vector.InitPropVariantFro
132f00 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d mInt64Vector.InitPropVariantFrom
132f20 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 PropVariantVectorElem.InitPropVa
132f40 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e riantFromResource.InitPropVarian
132f60 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 tFromStrRet.InitPropVariantFromS
132f80 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f tringAsVector.InitPropVariantFro
132fa0 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mStringVector.InitPropVariantFro
132fc0 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mUInt16Vector.InitPropVariantFro
132fe0 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mUInt32Vector.InitPropVariantFro
133000 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 mUInt64Vector.InitPropVariantVec
133020 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 torFromPropVariant.InitSecurityI
133040 6e 74 65 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 nterfaceA.InitSecurityInterfaceW
133060 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 .InitVariantFromBooleanArray.Ini
133080 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 tVariantFromBuffer.InitVariantFr
1330a0 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c omDoubleArray.InitVariantFromFil
1330c0 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 eTime.InitVariantFromFileTimeArr
1330e0 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 ay.InitVariantFromGUIDAsString.I
133100 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 nitVariantFromInt16Array.InitVar
133120 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 iantFromInt32Array.InitVariantFr
133140 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f omInt64Array.InitVariantFromReso
133160 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 urce.InitVariantFromStrRet.InitV
133180 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e ariantFromStringArray.InitVarian
1331a0 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt16Array.InitVariantFrom
1331c0 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 UInt32Array.InitVariantFromUInt6
1331e0 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 4Array.InitVariantFromVariantArr
133200 61 79 45 6c 65 6d 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 43 ayElem.InitializeAcl.InitializeC
133220 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 lusterHealthFault.InitializeClus
133240 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f terHealthFaultArray.InitializeCo
133260 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 nditionVariable.InitializeContex
133280 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 t.InitializeContext2.InitializeC
1332a0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 riticalSection.InitializeCritica
1332c0 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 lSectionAndSpinCount.InitializeC
1332e0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 riticalSectionEx.InitializeEncla
133300 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 ve.InitializeFlatSB.InitializeIp
133320 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 ForwardEntry.InitializeIpInterfa
133340 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 ceEntry.InitializeProcThreadAttr
133360 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e ibuteList.InitializeSListHead.In
133380 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 itializeSRWLock.InitializeSecuri
1333a0 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e tyContextA.InitializeSecurityCon
1333c0 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 textW.InitializeSecurityDescript
1333e0 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 or.InitializeSid.InitializeSynch
133400 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 ronizationBarrier.InitializeTouc
133420 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 hInjection.InitializeUnicastIpAd
133440 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 dressEntry.InitializeXamlDiagnos
133460 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 tic.InitializeXamlDiagnosticsEx.
133480 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f InitiateShutdownA.InitiateShutdo
1334a0 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 wnW.InitiateSystemShutdownA.Init
1334c0 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 iateSystemShutdownExA.InitiateSy
1334e0 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 stemShutdownExW.InitiateSystemSh
133500 75 74 64 6f 77 6e 57 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e utdownW.InjectSyntheticPointerIn
133520 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 73 65 72 74 4d 65 6e 75 41 put.InjectTouchInput.InsertMenuA
133540 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 .InsertMenuItemA.InsertMenuItemW
133560 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 .InsertMenuW.InstallApplication.
133580 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f InstallColorProfileA.InstallColo
1335a0 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 rProfileW.InstallELAMCertificate
1335c0 49 6e 66 6f 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c Info.InstallHinfSectionA.Install
1335e0 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e HinfSectionW.InstallLogPolicy.In
133600 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e stallPerfDllA.InstallPerfDllW.In
133620 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 49 stallPrinterDriverFromPackageA.I
133640 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 nstallPrinterDriverFromPackageW.
133660 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 InterlockedFlushSList.Interlocke
133680 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e dPopEntrySList.InterlockedPushEn
1336a0 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 trySList.InterlockedPushListSLis
1336c0 74 45 78 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e tEx.InternalGetWindowText.Intern
1336e0 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 alInternetGetCookie.InternetAlgI
133700 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 dToStringA.InternetAlgIdToString
133720 57 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 W.InternetAttemptConnect.Interne
133740 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 tAutodial.InternetAutodialHangup
133760 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e .InternetCanonicalizeUrlA.Intern
133780 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b etCanonicalizeUrlW.InternetCheck
1337a0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 ConnectionA.InternetCheckConnect
1337c0 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b ionW.InternetClearAllPerSiteCook
1337e0 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ieDecisions.InternetCloseHandle.
133800 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 InternetCombineUrlA.InternetComb
133820 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 ineUrlW.InternetConfirmZoneCross
133840 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 ing.InternetConfirmZoneCrossingA
133860 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e .InternetConfirmZoneCrossingW.In
133880 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 ternetConnectA.InternetConnectW.
1338a0 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 InternetConvertUrlFromWireToWide
1338c0 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 Char.InternetCrackUrlA.InternetC
1338e0 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 rackUrlW.InternetCreateUrlA.Inte
133900 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 rnetCreateUrlW.InternetDial.Inte
133920 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 rnetDialA.InternetDialW.Internet
133940 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 EnumPerSiteCookieDecisionA.Inter
133960 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e netEnumPerSiteCookieDecisionW.In
133980 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 ternetErrorDlg.InternetFindNextF
1339a0 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 ileA.InternetFindNextFileW.Inter
1339c0 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 netFortezzaCommand.InternetFreeC
1339e0 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 ookies.InternetFreeProxyInfoList
133a00 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 .InternetGetConnectedState.Inter
133a20 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 netGetConnectedStateEx.InternetG
133a40 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 etConnectedStateExA.InternetGetC
133a60 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b onnectedStateExW.InternetGetCook
133a80 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 ieA.InternetGetCookieEx2.Interne
133aa0 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 tGetCookieExA.InternetGetCookieE
133ac0 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 xW.InternetGetCookieW.InternetGe
133ae0 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 tLastResponseInfoA.InternetGetLa
133b00 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 stResponseInfoW.InternetGetPerSi
133b20 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 teCookieDecisionA.InternetGetPer
133b40 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 SiteCookieDecisionW.InternetGetP
133b60 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e roxyForUrl.InternetGetSecurityIn
133b80 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 foByURL.InternetGetSecurityInfoB
133ba0 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 yURLA.InternetGetSecurityInfoByU
133bc0 52 4c 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f RLW.InternetGoOnline.InternetGoO
133be0 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 nlineA.InternetGoOnlineW.Interne
133c00 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 tHangUp.InternetInitializeAutoPr
133c20 6f 78 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 oxyDll.InternetLockRequestFile.I
133c40 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e nternetOpenA.InternetOpenUrlA.In
133c60 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 ternetOpenUrlW.InternetOpenW.Int
133c80 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 ernetQueryDataAvailable.Internet
133ca0 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 QueryFortezzaStatus.InternetQuer
133cc0 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e yOptionA.InternetQueryOptionW.In
133ce0 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 ternetReadFile.InternetReadFileE
133d00 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 xA.InternetReadFileExW.InternetS
133d20 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 ecurityProtocolToStringA.Interne
133d40 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 tSecurityProtocolToStringW.Inter
133d60 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 netSetCookieA.InternetSetCookieE
133d80 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 x2.InternetSetCookieExA.Internet
133da0 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 SetCookieExW.InternetSetCookieW.
133dc0 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetDialState.InternetSet
133de0 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 DialStateA.InternetSetDialStateW
133e00 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 .InternetSetFilePointer.Internet
133e20 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 SetOptionA.InternetSetOptionExA.
133e40 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetOptionExW.InternetSet
133e60 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 OptionW.InternetSetPerSiteCookie
133e80 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b DecisionA.InternetSetPerSiteCook
133ea0 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c ieDecisionW.InternetSetStatusCal
133ec0 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 lback.InternetSetStatusCallbackA
133ee0 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 .InternetSetStatusCallbackW.Inte
133f00 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e rnetShowSecurityInfoByURL.Intern
133f20 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 etShowSecurityInfoByURLA.Interne
133f40 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 tShowSecurityInfoByURLW.Internet
133f60 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 TimeFromSystemTime.InternetTimeF
133f80 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 romSystemTimeA.InternetTimeFromS
133fa0 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 ystemTimeW.InternetTimeToSystemT
133fc0 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e ime.InternetTimeToSystemTimeA.In
133fe0 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 ternetTimeToSystemTimeW.Internet
134000 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 UnlockRequestFile.InternetWriteF
134020 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 ile.InternetWriteFileExA.Interne
134040 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 tWriteFileExW.IntersectClipRect.
134060 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 IntersectRect.IntlStrEqWorkerA.I
134080 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 ntlStrEqWorkerW.InvalidateRect.I
1340a0 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 67 nvalidateRgn.InvertRect.InvertRg
1340c0 6e 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 49 70 52 65 6c 65 61 73 65 n.InvokePattern_Invoke.IpRelease
1340e0 41 64 64 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 73 41 63 63 65 6c 65 72 Address.IpRenewAddress.IsAcceler
134100 61 74 6f 72 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e ator.IsActiveVirtualTrustLevelEn
134120 61 62 6c 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 70 abled.IsAdminOverrideActive.IsAp
134140 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 73 iSetImplemented.IsAppThemed.IsAs
134160 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 yncMoniker.IsBadCodePtr.IsBadHug
134180 65 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 eReadPtr.IsBadHugeWritePtr.IsBad
1341a0 52 65 61 64 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 ReadPtr.IsBadStringPtrA.IsBadStr
1341c0 69 6e 67 50 74 72 57 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 43 61 74 61 6c 6f 67 46 ingPtrW.IsBadWritePtr.IsCatalogF
1341e0 69 6c 65 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 ile.IsCharAlphaA.IsCharAlphaNume
134200 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 ricA.IsCharAlphaNumericW.IsCharA
134220 6c 70 68 61 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 lphaW.IsCharLowerA.IsCharLowerW.
134240 49 73 43 68 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 IsCharSpaceA.IsCharSpaceW.IsChar
134260 55 70 70 65 72 41 00 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 69 6c 64 00 49 73 43 6c UpperA.IsCharUpperW.IsChild.IsCl
134280 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 6f 6c 6c 65 63 74 ipboardFormatAvailable.IsCollect
1342a0 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 ionListSame.IsColorProfileTagPre
1342c0 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6d 70 6f sent.IsColorProfileValid.IsCompo
1342e0 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 sitionActive.IsDBCSLeadByte.IsDB
134300 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 CSLeadByteEx.IsDebuggerPresent.I
134320 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 sDestinationReachableA.IsDestina
134340 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 tionReachableW.IsDeviceRegistere
134360 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 dWithManagement.IsDialogMessageA
134380 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 .IsDialogMessageW.IsDlgButtonChe
1343a0 63 6b 65 64 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 cked.IsDomainLegalCookieDomainA.
1343c0 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 45 6e 63 IsDomainLegalCookieDomainW.IsEnc
1343e0 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 laveTypeSupported.IsErrorPropaga
134400 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 tionEnabled.IsFileOnClusterShare
134420 64 56 6f 6c 75 6d 65 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 dVolume.IsGUIDPresentInList.IsGU
134440 49 54 68 72 65 61 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 IThread.IsHostInProxyBypassList.
134460 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 49 63 6f 6e 69 63 00 49 73 49 6d 6d 65 72 IsHungAppWindow.IsIconic.IsImmer
134480 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 siveProcess.IsInternetESCEnabled
1344a0 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e .IsIoRingOpSupported.IsKeyPresen
1344c0 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e tInCollectionList.IsKeyPresentIn
1344e0 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 PropertyList.IsLFNDriveA.IsLFNDr
134500 69 76 65 57 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 iveW.IsLoggingEnabledA.IsLogging
134520 45 6e 61 62 6c 65 64 57 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f EnabledW.IsManagementRegistratio
134540 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 nAllowed.IsMdmUxWithoutAadAllowe
134560 64 00 49 73 4d 65 6e 75 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 d.IsMenu.IsMouseInPointerEnabled
134580 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 54 41 64 6d 69 6e 00 49 73 .IsNLSDefinedString.IsNTAdmin.Is
1345a0 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 NativeVhdBoot.IsNestedVirtualiza
1345c0 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 77 6f 72 6b tionEnabled.IsNetDrive.IsNetwork
1345e0 41 6c 69 76 65 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4f 53 00 49 73 Alive.IsNormalizedString.IsOS.Is
134600 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 ProcessCritical.IsProcessDPIAwar
134620 65 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 e.IsProcessInIsolatedContainer.I
134640 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e sProcessInIsolatedWindowsEnviron
134660 6d 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 57 ment.IsProcessInJob.IsProcessInW
134680 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 DAGContainer.IsProcessorFeatureP
1346a0 72 65 73 65 6e 74 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 50 77 72 48 69 resent.IsProfilesEnabled.IsPwrHi
1346c0 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f bernateAllowed.IsPwrShutdownAllo
1346e0 77 65 64 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 52 65 63 74 45 6d wed.IsPwrSuspendAllowed.IsRectEm
134700 70 74 79 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 74 72 69 6e 67 53 pty.IsSensorSubscribed.IsStringS
134720 75 70 70 6f 72 74 65 64 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 upported.IsSystemResumeAutomatic
134740 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 .IsTextUnicode.IsThemeActive.IsT
134760 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 hemeBackgroundPartiallyTranspare
134780 6e 74 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 nt.IsThemeDialogTextureEnabled.I
1347a0 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 sThemePartDefined.IsThreadAFiber
1347c0 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 6f 6b 65 6e 52 65 73 .IsThreadpoolTimerSet.IsTokenRes
1347e0 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 75 63 68 tricted.IsTokenUntrusted.IsTouch
134800 57 69 6e 64 6f 77 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 Window.IsUrlCacheEntryExpiredA.I
134820 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 73 65 72 41 6e 41 sUrlCacheEntryExpiredW.IsUserAnA
134840 64 6d 69 6e 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e dmin.IsUserCetAvailableInEnviron
134860 6d 65 6e 74 00 49 73 56 61 6c 69 64 41 63 6c 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 ment.IsValidAcl.IsValidCodePage.
134880 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 IsValidDevmodeA.IsValidDevmodeW.
1348a0 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c IsValidDpiAwarenessContext.IsVal
1348c0 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 idLanguageGroup.IsValidLocale.Is
1348e0 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f ValidLocaleName.IsValidNLSVersio
134900 6e 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 n.IsValidSecurityDescriptor.IsVa
134920 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 55 52 4c 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 lidSid.IsValidURL.IsWellFormedTa
134940 67 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 g.IsWellKnownSid.IsWinEventHookI
134960 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 nstalled.IsWindow.IsWindowEnable
134980 64 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c d.IsWindowUnicode.IsWindowVisibl
1349a0 65 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 e.IsWow64GuestMachineSupported.I
1349c0 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 sWow64Message.IsWow64Process.IsW
1349e0 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 5a 6f 6f 6d 65 64 00 49 74 65 6d 43 6f 6e 74 61 69 ow64Process2.IsZoomed.ItemContai
134a00 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 4a 65 nerPattern_FindItemByProperty.Je
134a20 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 74 74 tAddColumnA.JetAddColumnW.JetAtt
134a40 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 achDatabase2A.JetAttachDatabase2
134a60 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 W.JetAttachDatabaseA.JetAttachDa
134a80 74 61 62 61 73 65 57 00 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 tabaseW.JetBackupA.JetBackupInst
134aa0 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b anceA.JetBackupInstanceW.JetBack
134ac0 75 70 57 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 upW.JetBeginExternalBackup.JetBe
134ae0 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 ginExternalBackupInstance.JetBeg
134b00 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 inSessionA.JetBeginSessionW.JetB
134b20 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 eginTransaction.JetBeginTransact
134b40 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 43 6c 6f ion2.JetBeginTransaction3.JetClo
134b60 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 seDatabase.JetCloseFile.JetClose
134b80 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6f FileInstance.JetCloseTable.JetCo
134ba0 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 mmitTransaction.JetCommitTransac
134bc0 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 tion2.JetCompactA.JetCompactW.Je
134be0 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 tComputeStats.JetConfigureProces
134c00 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 sForCrashDump.JetCreateDatabase2
134c20 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 A.JetCreateDatabase2W.JetCreateD
134c40 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 atabaseA.JetCreateDatabaseW.JetC
134c60 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 reateIndex2A.JetCreateIndex2W.Je
134c80 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 tCreateIndex3A.JetCreateIndex3W.
134ca0 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 JetCreateIndex4A.JetCreateIndex4
134cc0 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 W.JetCreateIndexA.JetCreateIndex
134ce0 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 W.JetCreateInstance2A.JetCreateI
134d00 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 nstance2W.JetCreateInstanceA.Jet
134d20 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 CreateInstanceW.JetCreateTableA.
134d40 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 JetCreateTableColumnIndex2A.JetC
134d60 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 reateTableColumnIndex2W.JetCreat
134d80 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex3A.JetCreateTab
134da0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f leColumnIndex3W.JetCreateTableCo
134dc0 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e lumnIndex4A.JetCreateTableColumn
134de0 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 Index4W.JetCreateTableColumnInde
134e00 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 xA.JetCreateTableColumnIndexW.Je
134e20 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 tCreateTableW.JetDefragment2A.Je
134e40 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 tDefragment2W.JetDefragment3A.Je
134e60 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 tDefragment3W.JetDefragmentA.Jet
134e80 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 43 DefragmentW.JetDelete.JetDeleteC
134ea0 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c olumn2A.JetDeleteColumn2W.JetDel
134ec0 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 eteColumnA.JetDeleteColumnW.JetD
134ee0 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 eleteIndexA.JetDeleteIndexW.JetD
134f00 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 eleteTableA.JetDeleteTableW.JetD
134f20 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 etachDatabase2A.JetDetachDatabas
134f40 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 e2W.JetDetachDatabaseA.JetDetach
134f60 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 53 65 73 DatabaseW.JetDupCursor.JetDupSes
134f80 73 69 6f 6e 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 sion.JetEnableMultiInstanceA.Jet
134fa0 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 64 45 78 74 65 72 EnableMultiInstanceW.JetEndExter
134fc0 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e nalBackup.JetEndExternalBackupIn
134fe0 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 stance.JetEndExternalBackupInsta
135000 6e 63 65 32 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 nce2.JetEndSession.JetEnumerateC
135020 6f 6c 75 6d 6e 73 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 78 74 65 72 6e olumns.JetEscrowUpdate.JetExtern
135040 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 alRestore2A.JetExternalRestore2W
135060 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c .JetExternalRestoreA.JetExternal
135080 52 65 73 74 6f 72 65 57 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 47 65 74 41 74 74 RestoreW.JetFreeBuffer.JetGetAtt
1350a0 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 achInfoA.JetGetAttachInfoInstanc
1350c0 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 eA.JetGetAttachInfoInstanceW.Jet
1350e0 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 GetAttachInfoW.JetGetBookmark.Je
135100 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f tGetColumnInfoA.JetGetColumnInfo
135120 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 W.JetGetCurrentIndexA.JetGetCurr
135140 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 entIndexW.JetGetCursorInfo.JetGe
135160 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 tDatabaseFileInfoA.JetGetDatabas
135180 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a eFileInfoW.JetGetDatabaseInfoA.J
1351a0 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e etGetDatabaseInfoW.JetGetErrorIn
1351c0 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 foW.JetGetIndexInfoA.JetGetIndex
1351e0 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 InfoW.JetGetInstanceInfoA.JetGet
135200 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 InstanceInfoW.JetGetInstanceMisc
135220 49 6e 66 6f 00 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c Info.JetGetLS.JetGetLock.JetGetL
135240 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 ogInfoA.JetGetLogInfoInstance2A.
135260 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f JetGetLogInfoInstance2W.JetGetLo
135280 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 gInfoInstanceA.JetGetLogInfoInst
1352a0 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 anceW.JetGetLogInfoW.JetGetObjec
1352c0 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 52 tInfoA.JetGetObjectInfoW.JetGetR
1352e0 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a ecordPosition.JetGetRecordSize.J
135300 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 etGetRecordSize2.JetGetSecondary
135320 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d IndexBookmark.JetGetSessionParam
135340 65 74 65 72 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 eter.JetGetSystemParameterA.JetG
135360 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f etSystemParameterW.JetGetTableCo
135380 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 lumnInfoA.JetGetTableColumnInfoW
1353a0 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 .JetGetTableIndexInfoA.JetGetTab
1353c0 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 leIndexInfoW.JetGetTableInfoA.Je
1353e0 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 tGetTableInfoW.JetGetThreadStats
135400 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 .JetGetTruncateLogInfoInstanceA.
135420 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a JetGetTruncateLogInfoInstanceW.J
135440 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 etGetVersion.JetGotoBookmark.Jet
135460 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 GotoPosition.JetGotoSecondaryInd
135480 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 49 64 exBookmark.JetGrowDatabase.JetId
1354a0 6c 65 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 69 74 00 4a le.JetIndexRecordCount.JetInit.J
1354c0 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 etInit2.JetInit3A.JetInit3W.JetI
1354e0 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 6f ntersectIndexes.JetMakeKey.JetMo
135500 76 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 ve.JetOSSnapshotAbort.JetOSSnaps
135520 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f hotEnd.JetOSSnapshotFreezeA.JetO
135540 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 SSnapshotFreezeW.JetOSSnapshotGe
135560 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 tFreezeInfoA.JetOSSnapshotGetFre
135580 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 ezeInfoW.JetOSSnapshotPrepare.Je
1355a0 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 tOSSnapshotPrepareInstance.JetOS
1355c0 53 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 SnapshotThaw.JetOSSnapshotTrunca
1355e0 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e teLog.JetOSSnapshotTruncateLogIn
135600 73 74 61 6e 63 65 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 stance.JetOpenDatabaseA.JetOpenD
135620 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c atabaseW.JetOpenFileA.JetOpenFil
135640 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 eInstanceA.JetOpenFileInstanceW.
135660 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 JetOpenFileW.JetOpenTableA.JetOp
135680 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 enTableW.JetOpenTempTable.JetOpe
1356a0 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 nTempTable2.JetOpenTempTable3.Je
1356c0 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f tOpenTemporaryTable.JetOpenTempo
1356e0 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 raryTable2.JetPrepareUpdate.JetP
135700 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 rereadIndexRanges.JetPrereadKeys
135720 00 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 .JetReadFile.JetReadFileInstance
135740 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 6e 61 6d 65 43 6f .JetRegisterCallback.JetRenameCo
135760 6c 75 6d 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 lumnA.JetRenameColumnW.JetRename
135780 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 73 65 74 53 TableA.JetRenameTableW.JetResetS
1357a0 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 essionContext.JetResetTableSeque
1357c0 6e 74 69 61 6c 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 74 6f ntial.JetResizeDatabase.JetResto
1357e0 72 65 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 re2A.JetRestore2W.JetRestoreA.Je
135800 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 tRestoreInstanceA.JetRestoreInst
135820 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c anceW.JetRestoreW.JetRetrieveCol
135840 75 6d 6e 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 umn.JetRetrieveColumns.JetRetrie
135860 76 65 4b 65 79 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 74 veKey.JetRollback.JetSeek.JetSet
135880 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 Column.JetSetColumnDefaultValueA
1358a0 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 .JetSetColumnDefaultValueW.JetSe
1358c0 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 tColumns.JetSetCurrentIndex2A.Je
1358e0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex2W.JetSetCurrent
135900 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 Index3A.JetSetCurrentIndex3W.Jet
135920 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 SetCurrentIndex4A.JetSetCurrentI
135940 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 ndex4W.JetSetCurrentIndexA.JetSe
135960 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 tCurrentIndexW.JetSetCursorFilte
135980 72 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 r.JetSetDatabaseSizeA.JetSetData
1359a0 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 baseSizeW.JetSetIndexRange.JetSe
1359c0 74 4c 53 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 tLS.JetSetSessionContext.JetSetS
1359e0 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 essionParameter.JetSetSystemPara
135a00 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 meterA.JetSetSystemParameterW.Je
135a20 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 tSetTableSequential.JetStopBacku
135a40 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 p.JetStopBackupInstance.JetStopS
135a60 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 ervice.JetStopServiceInstance.Je
135a80 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 54 65 72 6d 00 4a 65 tStopServiceInstance2.JetTerm.Je
135aa0 74 54 65 72 6d 32 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 tTerm2.JetTruncateLog.JetTruncat
135ac0 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 eLogInstance.JetUnregisterCallba
135ae0 63 6b 00 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 70 64 61 74 65 32 00 4a 73 41 64 64 52 65 66 ck.JetUpdate.JetUpdate2.JsAddRef
135b00 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c .JsBoolToBoolean.JsBooleanToBool
135b20 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 .JsCallFunction.JsCollectGarbage
135b40 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 .JsConstructObject.JsConvertValu
135b60 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 eToBoolean.JsConvertValueToNumbe
135b80 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 r.JsConvertValueToObject.JsConve
135ba0 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 rtValueToString.JsCreateArray.Js
135bc0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 CreateContext.JsCreateError.JsCr
135be0 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 eateExternalObject.JsCreateFunct
135c00 69 6f 6e 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 ion.JsCreateObject.JsCreateRange
135c20 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 Error.JsCreateReferenceError.JsC
135c40 72 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 reateRuntime.JsCreateSyntaxError
135c60 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 .JsCreateTypeError.JsCreateURIEr
135c80 72 6f 72 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 ror.JsDefineProperty.JsDeleteInd
135ca0 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 exedProperty.JsDeleteProperty.Js
135cc0 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 69 73 70 6f 73 DisableRuntimeExecution.JsDispos
135ce0 65 52 75 6e 74 69 6d 65 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 45 6e 61 62 eRuntime.JsDoubleToNumber.JsEnab
135d00 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 leRuntimeExecution.JsEnumerateHe
135d20 61 70 00 4a 73 45 71 75 61 6c 73 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 ap.JsEquals.JsGetAndClearExcepti
135d40 6f 6e 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 45 78 74 65 on.JsGetCurrentContext.JsGetExte
135d60 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a nsionAllowed.JsGetExternalData.J
135d80 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 sGetFalseValue.JsGetGlobalObject
135da0 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4e 75 6c 6c 56 .JsGetIndexedProperty.JsGetNullV
135dc0 61 6c 75 65 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 alue.JsGetOwnPropertyDescriptor.
135de0 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 50 72 6f 70 65 JsGetOwnPropertyNames.JsGetPrope
135e00 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 rty.JsGetPropertyIdFromName.JsGe
135e20 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 tPropertyNameFromId.JsGetPrototy
135e40 70 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f pe.JsGetRuntime.JsGetRuntimeMemo
135e60 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 ryLimit.JsGetRuntimeMemoryUsage.
135e80 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 JsGetStringLength.JsGetTrueValue
135ea0 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 56 61 6c 75 65 54 .JsGetUndefinedValue.JsGetValueT
135ec0 79 70 65 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c ype.JsHasException.JsHasExternal
135ee0 44 61 74 61 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 50 Data.JsHasIndexedProperty.JsHasP
135f00 72 6f 70 65 72 74 79 00 4a 73 49 64 6c 65 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 roperty.JsIdle.JsIntToNumber.JsI
135f20 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 sEnumeratingHeap.JsIsRuntimeExec
135f40 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a utionDisabled.JsNumberToDouble.J
135f60 73 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 sParseScript.JsParseSerializedSc
135f80 72 69 70 74 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 72 65 76 65 6e 74 ript.JsPointerToString.JsPrevent
135fa0 45 78 74 65 6e 73 69 6f 6e 00 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 75 6e 53 63 72 69 70 74 00 Extension.JsRelease.JsRunScript.
135fc0 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a JsRunSerializedScript.JsSerializ
135fe0 65 53 63 72 69 70 74 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 eScript.JsSetCurrentContext.JsSe
136000 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 tException.JsSetExternalData.JsS
136020 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 etIndexedProperty.JsSetProperty.
136040 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 JsSetPrototype.JsSetRuntimeBefor
136060 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d eCollectCallback.JsSetRuntimeMem
136080 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 oryAllocationCallback.JsSetRunti
1360a0 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a meMemoryLimit.JsStartDebugging.J
1360c0 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 sStartProfiling.JsStopProfiling.
1360e0 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 JsStrictEquals.JsStringToPointer
136100 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c .JsValueToVariant.JsVariantToVal
136120 75 65 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 76 ue.K32EmptyWorkingSet.K32EnumDev
136140 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 iceDrivers.K32EnumPageFilesA.K32
136160 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 EnumPageFilesW.K32EnumProcessMod
136180 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 ules.K32EnumProcessModulesEx.K32
1361a0 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 EnumProcesses.K32GetDeviceDriver
1361c0 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 BaseNameA.K32GetDeviceDriverBase
1361e0 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 NameW.K32GetDeviceDriverFileName
136200 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 A.K32GetDeviceDriverFileNameW.K3
136220 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 2GetMappedFileNameA.K32GetMapped
136240 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 FileNameW.K32GetModuleBaseNameA.
136260 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 K32GetModuleBaseNameW.K32GetModu
136280 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 leFileNameExA.K32GetModuleFileNa
1362a0 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 meExW.K32GetModuleInformation.K3
1362c0 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 2GetPerformanceInfo.K32GetProces
1362e0 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 sImageFileNameA.K32GetProcessIma
136300 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 geFileNameW.K32GetProcessMemoryI
136320 6e 66 6f 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e nfo.K32GetWsChanges.K32GetWsChan
136340 67 65 73 45 78 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 gesEx.K32InitializeProcessForWsW
136360 61 74 63 68 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 atch.K32QueryWorkingSet.K32Query
136380 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 WorkingSetEx.KeyCredentialManage
1363a0 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 rFreeInformation.KeyCredentialMa
1363c0 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 nagerGetInformation.KeyCredentia
1363e0 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
136400 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 KeyCredentialManagerShowUIOperat
136420 69 6f 6e 00 4b 69 6c 6c 54 69 6d 65 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 ion.KillTimer.KsCreateAllocator.
136440 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b KsCreateAllocator2.KsCreateClock
136460 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 .KsCreateClock2.KsCreatePin.KsCr
136480 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 eatePin2.KsCreateTopologyNode.Ks
1364a0 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 CreateTopologyNode2.LBItemFromPt
1364c0 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c .LCIDToLocaleName.LCMapStringA.L
1364e0 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 48 61 73 68 56 CMapStringEx.LCMapStringW.LHashV
136500 61 6c 4f 66 4e 61 6d 65 53 79 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c alOfNameSys.LHashValOfNameSysA.L
136520 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f PSAFEARRAY_UserFree.LPSAFEARRAY_
136540 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 UserFree64.LPSAFEARRAY_UserMarsh
136560 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 al.LPSAFEARRAY_UserMarshal64.LPS
136580 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 AFEARRAY_UserSize.LPSAFEARRAY_Us
1365a0 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 erSize64.LPSAFEARRAY_UserUnmarsh
1365c0 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c al.LPSAFEARRAY_UserUnmarshal64.L
1365e0 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 4c 50 74 6f 44 50 00 4c 5a 43 6c 6f 73 65 00 4c PropCompareProp.LPtoDP.LZClose.L
136600 5a 43 6f 70 79 00 4c 5a 44 6f 6e 65 00 4c 5a 49 6e 69 74 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 ZCopy.LZDone.LZInit.LZOpenFileA.
136620 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 52 65 61 64 00 4c 5a 53 65 65 6b 00 4c 5a 53 74 61 72 LZOpenFileW.LZRead.LZSeek.LZStar
136640 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 t.LaunchINFSectionExW.LaunchINFS
136660 65 63 74 69 6f 6e 57 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 4d 61 70 ectionW.LdapGetLastError.LdapMap
136680 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c ErrorToWin32.LdapUTF8ToUnicode.L
1366a0 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f dapUnicodeToUTF8.LeaveCriticalPo
1366c0 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e licySection.LeaveCriticalSection
1366e0 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 .LeaveCriticalSectionWhenCallbac
136700 6b 52 65 74 75 72 6e 73 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 kReturns.LegacyIAccessiblePatter
136720 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 n_DoDefaultAction.LegacyIAccessi
136740 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 blePattern_GetIAccessible.Legacy
136760 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 IAccessiblePattern_Select.Legacy
136780 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 69 6e 65 IAccessiblePattern_SetValue.Line
1367a0 44 44 41 00 4c 69 6e 65 54 6f 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 DDA.LineTo.LoadAcceleratorsA.Loa
1367c0 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 dAcceleratorsW.LoadBitmapA.LoadB
1367e0 69 74 6d 61 70 57 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 itmapW.LoadCachedAttributes.Load
136800 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 CursorA.LoadCursorFromFileA.Load
136820 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 CursorFromFileW.LoadCursorW.Load
136840 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f EnclaveData.LoadEnclaveImageA.Lo
136860 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 adEnclaveImageW.LoadIFilter.Load
136880 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 IFilterEx.LoadIconA.LoadIconMetr
1368a0 69 63 00 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f ic.LoadIconW.LoadIconWithScaleDo
1368c0 77 6e 00 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 4b 65 79 wn.LoadImageA.LoadImageW.LoadKey
1368e0 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 boardLayoutA.LoadKeyboardLayoutW
136900 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 .LoadLibraryA.LoadLibraryExA.Loa
136920 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4d 65 6e dLibraryExW.LoadLibraryW.LoadMen
136940 75 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 uA.LoadMenuIndirectA.LoadMenuInd
136960 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 irectW.LoadMenuW.LoadModule.Load
136980 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 PackagedLibrary.LoadPerfCounterT
1369a0 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 extStringsA.LoadPerfCounterTextS
1369c0 74 72 69 6e 67 73 57 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 73 6f 75 tringsW.LoadRegTypeLib.LoadResou
1369e0 72 63 65 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 65 64 rce.LoadSavedStateFile.LoadSaved
136a00 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 StateFiles.LoadSavedStateModuleS
136a20 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f ymbols.LoadSavedStateModuleSymbo
136a40 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 lsEx.LoadSavedStateSymbolProvide
136a60 72 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 54 79 r.LoadStringA.LoadStringW.LoadTy
136a80 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 peLib.LoadTypeLibEx.LoadUrlCache
136aa0 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 Content.LoadUserProfileA.LoadUse
136ac0 72 50 72 6f 66 69 6c 65 57 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 rProfileW.LocalAlloc.LocalCompac
136ae0 74 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 t.LocalFileTimeToFileTime.LocalF
136b00 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 6c ileTimeToLocalSystemTime.LocalFl
136b20 61 67 73 00 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 4c ags.LocalFree.LocalHandle.LocalL
136b40 6f 63 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 ock.LocalReAlloc.LocalShrink.Loc
136b60 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c alSize.LocalSystemTimeToLocalFil
136b80 65 54 69 6d 65 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 eTime.LocalUnlock.LocaleNameToLC
136ba0 49 44 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 58 ID.LocateSavedStateFiles.LocateX
136bc0 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 StateFeature.LockFile.LockFileEx
136be0 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 .LockResource.LockServiceDatabas
136c00 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 63 6b 57 69 e.LockSetForegroundWindow.LockWi
136c20 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 67 45 72 ndowUpdate.LockWorkStation.LogEr
136c40 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e rorA.LogErrorW.LogEventA.LogEven
136c60 74 57 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 69 63 61 6c tW.LogTailAdvanceFailure.Logical
136c80 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 ToPhysicalPoint.LogicalToPhysica
136ca0 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 6e 49 53 63 73 lPointForPerMonitorDPI.LoginIScs
136cc0 69 54 61 72 67 65 74 41 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 6f 6e iTargetA.LoginIScsiTargetW.Logon
136ce0 55 73 65 72 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 UserA.LogonUserExA.LogonUserExW.
136d00 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 6f LogonUserW.LogoutIScsiTarget.Loo
136d20 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d kupAccountNameA.LookupAccountNam
136d40 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 eW.LookupAccountSidA.LookupAccou
136d60 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 ntSidW.LookupIconIdFromDirectory
136d80 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f .LookupIconIdFromDirectoryEx.Loo
136da0 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 kupPersistentTcpPortReservation.
136dc0 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 LookupPersistentUdpPortReservati
136de0 6f 6e 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c on.LookupPrivilegeDisplayNameA.L
136e00 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 ookupPrivilegeDisplayNameW.Looku
136e20 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e pPrivilegeNameA.LookupPrivilegeN
136e40 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 ameW.LookupPrivilegeValueA.Looku
136e60 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 pPrivilegeValueW.LookupSecurityD
136e80 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 escriptorPartsA.LookupSecurityDe
136ea0 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 72 65 scriptorPartsW.LpValFindProp.Lre
136ec0 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 sultFromObject.LsaAddAccountRigh
136ee0 74 73 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 ts.LsaCallAuthenticationPackage.
136f00 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 LsaClose.LsaConnectUntrusted.Lsa
136f20 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 44 65 6c 65 74 65 54 CreateTrustedDomainEx.LsaDeleteT
136f40 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 rustedDomain.LsaDeregisterLogonP
136f60 72 6f 63 65 73 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 rocess.LsaEnumerateAccountRights
136f80 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 .LsaEnumerateAccountsWithUserRig
136fa0 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 ht.LsaEnumerateLogonSessions.Lsa
136fc0 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 EnumerateTrustedDomains.LsaEnume
136fe0 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 46 72 65 65 4d 65 6d 6f rateTrustedDomainsEx.LsaFreeMemo
137000 72 79 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 47 65 74 41 70 70 ry.LsaFreeReturnBuffer.LsaGetApp
137020 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 liedCAPIDs.LsaGetLogonSessionDat
137040 61 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 a.LsaLogonUser.LsaLookupAuthenti
137060 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 cationPackage.LsaLookupNames.Lsa
137080 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f LookupNames2.LsaLookupSids.LsaLo
1370a0 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 okupSids2.LsaNtStatusToWinError.
1370c0 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 LsaOpenPolicy.LsaOpenTrustedDoma
1370e0 69 6e 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 44 6f inByName.LsaQueryCAPs.LsaQueryDo
137100 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f mainInformationPolicy.LsaQueryFo
137120 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 49 6e 66 restTrustInformation.LsaQueryInf
137140 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f ormationPolicy.LsaQueryTrustedDo
137160 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e mainInfo.LsaQueryTrustedDomainIn
137180 66 6f 42 79 4e 61 6d 65 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 foByName.LsaRegisterLogonProcess
1371a0 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 .LsaRegisterPolicyChangeNotifica
1371c0 74 69 6f 6e 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 tion.LsaRemoveAccountRights.LsaR
1371e0 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 43 41 50 73 00 4c 73 etrievePrivateData.LsaSetCAPs.Ls
137200 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 aSetDomainInformationPolicy.LsaS
137220 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 49 etForestTrustInformation.LsaSetI
137240 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f nformationPolicy.LsaSetTrustedDo
137260 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 mainInfoByName.LsaSetTrustedDoma
137280 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 inInformation.LsaStorePrivateDat
1372a0 61 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 a.LsaUnregisterPolicyChangeNotif
1372c0 69 63 61 74 69 6f 6e 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c 73 6e 43 6f 6e 74 61 69 ication.LsnBlockOffset.LsnContai
1372e0 6e 65 72 00 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 47 72 65 61 74 65 ner.LsnCreate.LsnEqual.LsnGreate
137300 72 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 4c 65 73 r.LsnIncrement.LsnInvalid.LsnLes
137320 73 00 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4d 41 50 49 s.LsnNull.LsnRecordSequence.MAPI
137340 44 65 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 47 65 DeinitIdle.MAPIFreeBuffer.MAPIGe
137360 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 43 49 57 tDefaultMalloc.MAPIInitIdle.MCIW
137380 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 52 65 ndCreateA.MCIWndCreateW.MCIWndRe
1373a0 67 69 73 74 65 72 43 6c 61 73 73 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 gisterClass.MFAddPeriodicCallbac
1373c0 6b 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c k.MFAllocateSerialWorkQueue.MFAl
1373e0 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 locateWorkQueue.MFAllocateWorkQu
137400 65 75 65 45 78 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 eueEx.MFAverageTimePerFrameToFra
137420 6d 65 52 61 74 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e meRate.MFBeginCreateFile.MFBegin
137440 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 RegisterWorkQueueWithMMCSS.MFBeg
137460 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d inRegisterWorkQueueWithMMCSSEx.M
137480 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 FBeginUnregisterWorkQueueWithMMC
1374a0 53 53 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 SS.MFCalculateBitmapImageSize.MF
1374c0 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 CalculateImageSize.MFCancelCreat
1374e0 65 46 69 6c 65 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 6f 6d 62 69 6e 65 eFile.MFCancelWorkItem.MFCombine
137500 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 Samples.MFCompareFullToPartialMe
137520 64 69 61 54 79 70 65 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 diaType.MFConvertColorInfoFromDX
137540 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f VA.MFConvertColorInfoToDXVA.MFCo
137560 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 nvertFromFP16Array.MFConvertToFP
137580 31 36 41 72 72 61 79 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 16Array.MFCopyImage.MFCreate2DMe
1375a0 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d diaBuffer.MFCreate3GPMediaSink.M
1375c0 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 FCreateAC3MediaSink.MFCreateADTS
1375e0 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f MediaSink.MFCreateAMMediaTypeFro
137600 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 mMFMediaType.MFCreateASFContentI
137620 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 nfo.MFCreateASFIndexer.MFCreateA
137640 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 4d SFIndexerByteStream.MFCreateASFM
137660 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 ediaSink.MFCreateASFMediaSinkAct
137680 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 ivate.MFCreateASFMultiplexer.MFC
1376a0 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 reateASFProfile.MFCreateASFProfi
1376c0 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 leFromPresentationDescriptor.MFC
1376e0 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 reateASFSplitter.MFCreateASFStre
137700 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d amSelector.MFCreateASFStreamingM
137720 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 ediaSink.MFCreateASFStreamingMed
137740 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 iaSinkActivate.MFCreateAVIMediaS
137760 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 ink.MFCreateAggregateSource.MFCr
137780 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 eateAlignedMemoryBuffer.MFCreate
1377a0 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d AsyncResult.MFCreateAttributes.M
1377c0 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 FCreateAudioMediaType.MFCreateAu
1377e0 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 dioRenderer.MFCreateAudioRendere
137800 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f rActivate.MFCreateCameraOcclusio
137820 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e nStateMonitor.MFCreateCollection
137840 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 .MFCreateContentDecryptorContext
137860 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 .MFCreateContentProtectionDevice
137880 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 .MFCreateCredentialCache.MFCreat
1378a0 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 eD3D12SynchronizationObject.MFCr
1378c0 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 eateDXGIDeviceManager.MFCreateDX
1378e0 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 GISurfaceBuffer.MFCreateDXSurfac
137900 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 eBuffer.MFCreateDeviceSource.MFC
137920 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 reateDeviceSourceActivate.MFCrea
137940 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 teEncryptedMediaExtensionsStoreA
137960 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 ctivate.MFCreateEventQueue.MFCre
137980 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 ateExtendedCameraIntrinsicModel.
1379a0 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 MFCreateExtendedCameraIntrinsics
1379c0 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 .MFCreateFMPEG4MediaSink.MFCreat
1379e0 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f eFile.MFCreateLegacyMediaBufferO
137a00 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 nMFMediaBuffer.MFCreateMFByteStr
137a20 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d eamOnStream.MFCreateMFByteStream
137a40 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 OnStreamEx.MFCreateMFByteStreamW
137a60 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d rapper.MFCreateMFVideoFormatFrom
137a80 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b MFMediaType.MFCreateMP3MediaSink
137aa0 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 .MFCreateMPEG4MediaSink.MFCreate
137ac0 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 MediaBufferFromMediaType.MFCreat
137ae0 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 eMediaBufferWrapper.MFCreateMedi
137b00 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 aEvent.MFCreateMediaExtensionAct
137b20 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 ivate.MFCreateMediaSession.MFCre
137b40 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 ateMediaType.MFCreateMediaTypeFr
137b60 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 omProperties.MFCreateMediaTypeFr
137b80 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 omRepresentation.MFCreateMemoryB
137ba0 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 uffer.MFCreateMuxSink.MFCreateMu
137bc0 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 xStreamAttributes.MFCreateMuxStr
137be0 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 eamMediaType.MFCreateMuxStreamSa
137c00 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 mple.MFCreateNetSchemePlugin.MFC
137c20 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 reatePMPMediaSession.MFCreatePMP
137c40 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b Server.MFCreatePresentationClock
137c60 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 .MFCreatePresentationDescriptor.
137c80 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 MFCreatePresentationDescriptorFr
137ca0 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 omASFProfile.MFCreatePropertiesF
137cc0 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e romMediaType.MFCreateProtectedEn
137ce0 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 vironmentAccess.MFCreateProxyLoc
137d00 61 74 6f 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 ator.MFCreateRelativePanelWatche
137d20 72 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 r.MFCreateRemoteDesktopPlugin.MF
137d40 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 CreateSample.MFCreateSampleCopie
137d60 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 rMFT.MFCreateSampleGrabberSinkAc
137d80 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e tivate.MFCreateSensorActivityMon
137da0 69 74 6f 72 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 itor.MFCreateSensorGroup.MFCreat
137dc0 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f eSensorProfile.MFCreateSensorPro
137de0 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 fileCollection.MFCreateSensorStr
137e00 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 eam.MFCreateSequencerSegmentOffs
137e20 65 74 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 et.MFCreateSequencerSource.MFCre
137e40 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6e ateSimpleTypeHandler.MFCreateSin
137e60 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e kWriterFromMediaSink.MFCreateSin
137e80 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 kWriterFromURL.MFCreateSourceRea
137ea0 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 derFromByteStream.MFCreateSource
137ec0 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f ReaderFromMediaSource.MFCreateSo
137ee0 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 urceReaderFromURL.MFCreateSource
137f00 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 Resolver.MFCreateStandardQuality
137f20 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 Manager.MFCreateStreamDescriptor
137f40 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 .MFCreateStreamOnMFByteStream.MF
137f60 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 CreateStreamOnMFByteStreamEx.MFC
137f80 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 54 65 reateSystemTimeSource.MFCreateTe
137fa0 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 mpFile.MFCreateTopoLoader.MFCrea
137fc0 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 teTopology.MFCreateTopologyNode.
137fe0 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 MFCreateTrackedSample.MFCreateTr
138000 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 anscodeProfile.MFCreateTranscode
138020 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f SinkActivate.MFCreateTranscodeTo
138040 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 pology.MFCreateTranscodeTopology
138060 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d FromByteStream.MFCreateTransform
138080 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 Activate.MFCreateVideoMediaType.
1380a0 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 MFCreateVideoMediaTypeFromBitMap
1380c0 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 InfoHeader.MFCreateVideoMediaTyp
1380e0 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 eFromBitMapInfoHeaderEx.MFCreate
138100 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 VideoMediaTypeFromSubtype.MFCrea
138120 74 65 56 69 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 teVideoMixer.MFCreateVideoMixerA
138140 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 ndPresenter.MFCreateVideoPresent
138160 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 er.MFCreateVideoRenderer.MFCreat
138180 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 eVideoRendererActivate.MFCreateV
1381a0 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 ideoSampleAllocator.MFCreateVide
1381c0 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f oSampleAllocatorEx.MFCreateVideo
1381e0 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 SampleFromSurface.MFCreateVirtua
138200 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 lCamera.MFCreateWAVEMediaSink.MF
138220 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 4d CreateWICBitmapBuffer.MFCreateWM
138240 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f AEncoderActivate.MFCreateWMVEnco
138260 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 derActivate.MFCreateWaveFormatEx
138280 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 FromMFMediaType.MFDeserializeAtt
1382a0 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 ributesFromStream.MFDeserializeP
1382c0 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 45 6e 64 43 72 65 61 74 resentationDescriptor.MFEndCreat
1382e0 65 46 69 6c 65 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 eFile.MFEndRegisterWorkQueueWith
138300 4d 4d 43 53 53 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 MMCSS.MFEndUnregisterWorkQueueWi
138320 74 68 4d 4d 43 53 53 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 46 72 thMMCSS.MFEnumDeviceSources.MFFr
138340 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 47 ameRateToAverageTimePerFrame.MFG
138360 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 etAttributesAsBlob.MFGetAttribut
138380 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 esAsBlobSize.MFGetContentProtect
1383a0 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 ionSystemCLSID.MFGetLocalId.MFGe
1383c0 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c tMFTMerit.MFGetPlaneSize.MFGetPl
1383e0 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 74 uginControl.MFGetService.MFGetSt
138400 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 75 70 rideForBitmapInfoHeader.MFGetSup
138420 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 portedMimeTypes.MFGetSupportedSc
138440 68 65 6d 65 73 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 54 hemes.MFGetSystemId.MFGetSystemT
138460 69 6d 65 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 ime.MFGetTimerPeriodicity.MFGetT
138480 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 opoNodeCurrentType.MFGetUncompre
1384a0 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d ssedVideoFormat.MFGetWorkQueueMM
1384c0 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f CSSClass.MFGetWorkQueueMMCSSPrio
1384e0 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d rity.MFGetWorkQueueMMCSSTaskId.M
138500 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 46 72 65 65 00 4d 46 49 6e 69 74 41 4d 4d 65 FHeapAlloc.MFHeapFree.MFInitAMMe
138520 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 diaTypeFromMFMediaType.MFInitAtt
138540 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ributesFromBlob.MFInitMediaTypeF
138560 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 romAMMediaType.MFInitMediaTypeFr
138580 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 omMFVideoFormat.MFInitMediaTypeF
1385a0 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 romMPEG1VideoInfo.MFInitMediaTyp
1385c0 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 eFromMPEG2VideoInfo.MFInitMediaT
1385e0 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 ypeFromVideoInfoHeader.MFInitMed
138600 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 iaTypeFromVideoInfoHeader2.MFIni
138620 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 tMediaTypeFromWaveFormatEx.MFIni
138640 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 tVideoFormat.MFInitVideoFormat_R
138660 47 42 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 GB.MFInvokeCallback.MFIsContentP
138680 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 46 6f 72 rotectionDeviceSupported.MFIsFor
1386a0 6d 61 74 59 55 56 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 matYUV.MFIsVirtualCameraTypeSupp
1386c0 6f 72 74 65 64 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 63 6b orted.MFLoadSignedLibrary.MFLock
1386e0 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d DXGIDeviceManager.MFLockPlatform
138700 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 .MFLockSharedWorkQueue.MFLockWor
138720 6b 51 75 65 75 65 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 kQueue.MFMapDX9FormatToDXGIForma
138740 74 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 50 t.MFMapDXGIFormatToDX9Format.MFP
138760 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f CreateMediaPlayer.MFPutWaitingWo
138780 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 rkItem.MFPutWorkItem.MFPutWorkIt
1387a0 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 em2.MFPutWorkItemEx.MFPutWorkIte
1387c0 6d 45 78 32 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 mEx2.MFRegisterLocalByteStreamHa
1387e0 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c ndler.MFRegisterLocalSchemeHandl
138800 65 72 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d er.MFRegisterPlatformWithMMCSS.M
138820 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 71 75 69 72 FRemovePeriodicCallback.MFRequir
138840 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 53 63 68 65 64 75 6c 65 eProtectedEnvironment.MFSchedule
138860 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 WorkItem.MFScheduleWorkItemEx.MF
138880 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 SerializeAttributesToStream.MFSe
1388a0 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 rializePresentationDescriptor.MF
1388c0 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 70 6c 69 Shutdown.MFShutdownObject.MFSpli
1388e0 74 53 61 6d 70 6c 65 00 4d 46 53 74 61 72 74 75 70 00 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 tSample.MFStartup.MFTEnum.MFTEnu
138900 6d 32 00 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 52 65 67 69 73 m2.MFTEnumEx.MFTGetInfo.MFTRegis
138920 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 ter.MFTRegisterLocal.MFTRegister
138940 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e LocalByCLSID.MFTUnregister.MFTUn
138960 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c registerLocal.MFTUnregisterLocal
138980 42 79 43 4c 53 49 44 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 ByCLSID.MFTranscodeGetAudioOutpu
1389a0 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 tAvailableTypes.MFUnlockDXGIDevi
1389c0 63 65 4d 61 6e 61 67 65 72 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c ceManager.MFUnlockPlatform.MFUnl
1389e0 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 ockWorkQueue.MFUnregisterPlatfor
138a00 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 mFromMMCSS.MFUnwrapMediaType.MFV
138a20 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 57 72 61 70 4d 65 64 69 61 alidateMediaTypeSize.MFWrapMedia
138a40 54 79 70 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 Type.MFllMulDiv.MI_Application_I
138a60 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 nitializeV1.MLCreateOperatorRegi
138a80 73 74 72 79 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 stry.MSChapSrvChangePassword.MSC
138aa0 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 54 53 43 72 65 61 74 65 41 hapSrvChangePassword2.MTSCreateA
138ac0 63 74 69 76 69 74 79 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 ctivity.MagGetColorEffect.MagGet
138ae0 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c FullscreenColorEffect.MagGetFull
138b00 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 screenTransform.MagGetImageScali
138b20 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 ngCallback.MagGetInputTransform.
138b40 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 57 69 6e MagGetWindowFilterList.MagGetWin
138b60 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 dowSource.MagGetWindowTransform.
138b80 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 MagInitialize.MagSetColorEffect.
138ba0 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 MagSetFullscreenColorEffect.MagS
138bc0 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 etFullscreenTransform.MagSetImag
138be0 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e eScalingCallback.MagSetInputTran
138c00 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 sform.MagSetWindowFilterList.Mag
138c20 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e SetWindowSource.MagSetWindowTran
138c40 73 66 6f 72 6d 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 55 6e 69 sform.MagShowSystemCursor.MagUni
138c60 6e 69 74 69 61 6c 69 7a 65 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 44 72 61 nitialize.MakeAbsoluteSD.MakeDra
138c80 67 4c 69 73 74 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 69 67 gList.MakeSelfRelativeSD.MakeSig
138ca0 6e 61 74 75 72 65 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 nature.MakeSureDirectoryPathExis
138cc0 74 73 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 ts.MakeWordList.ManageCardSpace.
138ce0 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 46 69 6c 65 MapAndLoad.MapDialogRect.MapFile
138d00 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 AndCheckSumA.MapFileAndCheckSumW
138d20 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 .MapGenericMask.MapStorageSCode.
138d40 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 MapUserPhysicalPages.MapUserPhys
138d60 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d icalPagesScatter.MapViewOfFile.M
138d80 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d apViewOfFile3.MapViewOfFile3From
138da0 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c App.MapViewOfFileEx.MapViewOfFil
138dc0 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 eExNuma.MapViewOfFileFromApp.Map
138de0 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d ViewOfFileNuma2.MapVirtualKeyA.M
138e00 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 apVirtualKeyExA.MapVirtualKeyExW
138e20 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 .MapVirtualKeyW.MapWindowPoints.
138e40 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 MappingDoAction.MappingFreePrope
138e60 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 rtyBag.MappingFreeServices.Mappi
138e80 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 ngGetServices.MappingRecognizeTe
138ea0 78 74 00 4d 61 73 6b 42 6c 74 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 54 6f 6b xt.MaskBlt.MatchEnumTag.MatchTok
138ec0 65 6e 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 en.McastApiCleanup.McastApiStart
138ee0 75 70 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 47 65 6e up.McastEnumerateScopes.McastGen
138f00 55 49 44 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e UID.McastReleaseAddress.McastRen
138f20 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 65 ewAddress.McastRequestAddress.Me
138f40 6e 75 48 65 6c 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 72 67 65 46 6f nuHelp.MenuItemFromPoint.MergeFo
138f60 6e 74 50 61 63 6b 61 67 65 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 73 42 75 ntPackage.MergeVirtualDisk.MesBu
138f80 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 fferHandleReset.MesDecodeBufferH
138fa0 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c andleCreate.MesDecodeIncremental
138fc0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 HandleCreate.MesEncodeDynBufferH
138fe0 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 andleCreate.MesEncodeFixedBuffer
139000 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 HandleCreate.MesEncodeIncrementa
139020 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 49 lHandleCreate.MesHandleFree.MesI
139040 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 71 50 72 6f 63 ncrementalHandleReset.MesInqProc
139060 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 6f EncodingId.MessageBeep.MessageBo
139080 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d xA.MessageBoxExA.MessageBoxExW.M
1390a0 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 essageBoxIndirectA.MessageBoxInd
1390c0 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 irectW.MessageBoxW.MetaDataGetDi
1390e0 73 70 65 6e 73 65 72 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 spenser.MgmAddGroupMembershipEnt
139100 72 79 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 6c ry.MgmDeRegisterMProtocol.MgmDel
139120 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 47 65 74 46 69 eteGroupMembershipEntry.MgmGetFi
139140 72 73 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 rstMfe.MgmGetFirstMfeStats.MgmGe
139160 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 tMfe.MgmGetMfeStats.MgmGetNextMf
139180 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 50 72 6f 74 6f e.MgmGetNextMfeStats.MgmGetProto
1391a0 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 colOnInterface.MgmGroupEnumerati
1391c0 6f 6e 45 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 onEnd.MgmGroupEnumerationGetNext
1391e0 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 52 65 67 .MgmGroupEnumerationStart.MgmReg
139200 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 isterMProtocol.MgmReleaseInterfa
139220 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 ceOwnership.MgmTakeInterfaceOwne
139240 72 73 68 69 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e rship.MiniDumpReadDumpStream.Min
139260 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b iDumpWriteDump.MirrorVirtualDisk
139280 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c .MkParseDisplayName.MkParseDispl
1392a0 61 79 4e 61 6d 65 45 78 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 ayNameEx.MoCopyMediaType.MoCreat
1392c0 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 eMediaType.MoDeleteMediaType.MoD
1392e0 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 uplicateMediaType.MoFreeMediaTyp
139300 65 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f e.MoInitMediaType.ModifyMenuA.Mo
139320 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 57 6f 72 difyMenuW.ModifyVhdSet.ModifyWor
139340 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 ldTransform.Module32First.Module
139360 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 32FirstW.Module32Next.Module32Ne
139380 78 74 57 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 xtW.MonikerCommonPrefixWith.Moni
1393a0 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 kerRelativePathTo.MonitorFromPoi
1393c0 6e 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 nt.MonitorFromRect.MonitorFromWi
1393e0 6e 64 6f 77 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 ndow.MoveClusterGroup.MoveCluste
139400 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d rGroupEx.MoveFileA.MoveFileExA.M
139420 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 oveFileExW.MoveFileFromAppW.Move
139440 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 FileTransactedA.MoveFileTransact
139460 65 64 57 00 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 edW.MoveFileW.MoveFileWithProgre
139480 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 54 6f ssA.MoveFileWithProgressW.MoveTo
1394a0 45 78 00 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 Ex.MoveWindow.MprAdminBufferFree
1394c0 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 .MprAdminConnectionClearStats.Mp
1394e0 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e rAdminConnectionEnum.MprAdminCon
139500 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e nectionEnumEx.MprAdminConnection
139520 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 GetInfo.MprAdminConnectionGetInf
139540 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 oEx.MprAdminConnectionRemoveQuar
139560 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 antine.MprAdminDeregisterConnect
139580 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e ionNotification.MprAdminDeviceEn
1395a0 75 6d 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 um.MprAdminEstablishDomainRasSer
1395c0 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 ver.MprAdminGetErrorString.MprAd
1395e0 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 minGetPDCServer.MprAdminInterfac
139600 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 eConnect.MprAdminInterfaceCreate
139620 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 .MprAdminInterfaceDelete.MprAdmi
139640 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e nInterfaceDeviceGetInfo.MprAdmin
139660 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 InterfaceDeviceSetInfo.MprAdminI
139680 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 nterfaceDisconnect.MprAdminInter
1396a0 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 faceEnum.MprAdminInterfaceGetCre
1396c0 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 dentials.MprAdminInterfaceGetCre
1396e0 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 dentialsEx.MprAdminInterfaceGetC
139700 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 ustomInfoEx.MprAdminInterfaceGet
139720 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 Handle.MprAdminInterfaceGetInfo.
139740 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 MprAdminInterfaceQueryUpdateResu
139760 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 lt.MprAdminInterfaceSetCredentia
139780 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 ls.MprAdminInterfaceSetCredentia
1397a0 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 lsEx.MprAdminInterfaceSetCustomI
1397c0 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d nfoEx.MprAdminInterfaceSetInfo.M
1397e0 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 prAdminInterfaceTransportAdd.Mpr
139800 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d AdminInterfaceTransportGetInfo.M
139820 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 prAdminInterfaceTransportRemove.
139840 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 MprAdminInterfaceTransportSetInf
139860 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f o.MprAdminInterfaceUpdatePhonebo
139880 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f okInfo.MprAdminInterfaceUpdateRo
1398a0 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d utes.MprAdminIsDomainRasServer.M
1398c0 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 prAdminIsServiceInitialized.MprA
1398e0 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 4d 49 42 dminIsServiceRunning.MprAdminMIB
139900 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 BufferFree.MprAdminMIBEntryCreat
139920 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 e.MprAdminMIBEntryDelete.MprAdmi
139940 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 nMIBEntryGet.MprAdminMIBEntryGet
139960 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 First.MprAdminMIBEntryGetNext.Mp
139980 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 rAdminMIBEntrySet.MprAdminMIBSer
1399a0 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 verConnect.MprAdminMIBServerDisc
1399c0 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 onnect.MprAdminPortClearStats.Mp
1399e0 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 rAdminPortDisconnect.MprAdminPor
139a00 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d tEnum.MprAdminPortGetInfo.MprAdm
139a20 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e inPortReset.MprAdminRegisterConn
139a40 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 ectionNotification.MprAdminSendU
139a60 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 serMessage.MprAdminServerConnect
139a80 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d .MprAdminServerDisconnect.MprAdm
139aa0 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 inServerGetCredentials.MprAdminS
139ac0 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e erverGetInfo.MprAdminServerGetIn
139ae0 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c foEx.MprAdminServerSetCredential
139b00 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e s.MprAdminServerSetInfo.MprAdmin
139b20 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ServerSetInfoEx.MprAdminTranspor
139b40 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f tCreate.MprAdminTransportGetInfo
139b60 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d .MprAdminTransportSetInfo.MprAdm
139b80 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 inUpdateConnection.MprAdminUserG
139ba0 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f etInfo.MprAdminUserSetInfo.MprCo
139bc0 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 nfigBufferFree.MprConfigFilterGe
139be0 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 tInfo.MprConfigFilterSetInfo.Mpr
139c00 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 ConfigGetFriendlyName.MprConfigG
139c20 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 etGuidName.MprConfigInterfaceCre
139c40 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 ate.MprConfigInterfaceDelete.Mpr
139c60 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ConfigInterfaceEnum.MprConfigInt
139c80 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 erfaceGetCustomInfoEx.MprConfigI
139ca0 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 nterfaceGetHandle.MprConfigInter
139cc0 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 faceGetInfo.MprConfigInterfaceSe
139ce0 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 tCustomInfoEx.MprConfigInterface
139d00 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 SetInfo.MprConfigInterfaceTransp
139d20 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f ortAdd.MprConfigInterfaceTranspo
139d40 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f rtEnum.MprConfigInterfaceTranspo
139d60 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 rtGetHandle.MprConfigInterfaceTr
139d80 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ansportGetInfo.MprConfigInterfac
139da0 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 eTransportRemove.MprConfigInterf
139dc0 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 aceTransportSetInfo.MprConfigSer
139de0 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 verBackup.MprConfigServerConnect
139e00 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f .MprConfigServerDisconnect.MprCo
139e20 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 nfigServerGetInfo.MprConfigServe
139e40 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c rGetInfoEx.MprConfigServerInstal
139e60 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 l.MprConfigServerRefresh.MprConf
139e80 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 igServerRestore.MprConfigServerS
139ea0 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 etInfo.MprConfigServerSetInfoEx.
139ec0 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 MprConfigTransportCreate.MprConf
139ee0 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 igTransportDelete.MprConfigTrans
139f00 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 portEnum.MprConfigTransportGetHa
139f20 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d ndle.MprConfigTransportGetInfo.M
139f40 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 49 6e 66 6f prConfigTransportSetInfo.MprInfo
139f60 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 BlockAdd.MprInfoBlockFind.MprInf
139f80 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f oBlockQuerySize.MprInfoBlockRemo
139fa0 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 ve.MprInfoBlockSet.MprInfoCreate
139fc0 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 .MprInfoDelete.MprInfoDuplicate.
139fe0 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f MprInfoRemoveAll.MprSetupProtoco
13a000 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 72 6d 43 72 lEnum.MprSetupProtocolFree.MrmCr
13a020 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f eateConfig.MrmCreateConfigInMemo
13a040 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 ry.MrmCreateResourceFile.MrmCrea
13a060 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 teResourceFileInMemory.MrmCreate
13a080 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 ResourceFileWithChecksum.MrmCrea
13a0a0 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 teResourceIndexer.MrmCreateResou
13a0c0 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 rceIndexerFromPreviousPriData.Mr
13a0e0 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
13a100 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 usPriFile.MrmCreateResourceIndex
13a120 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 erFromPreviousSchemaData.MrmCrea
13a140 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 teResourceIndexerFromPreviousSch
13a160 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 emaFile.MrmCreateResourceIndexer
13a180 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 WithFlags.MrmDestroyIndexerAndMe
13a1a0 73 73 61 67 65 73 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 ssages.MrmDumpPriDataInMemory.Mr
13a1c0 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d mDumpPriFile.MrmDumpPriFileInMem
13a1e0 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 ory.MrmFreeMemory.MrmGetPriFileC
13a200 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 ontentChecksum.MrmIndexEmbeddedD
13a220 61 74 61 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 ata.MrmIndexFile.MrmIndexFileAut
13a240 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 oQualifiers.MrmIndexResourceCont
13a260 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 ainerAutoQualifiers.MrmIndexStri
13a280 6e 67 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 ng.MrmPeekResourceIndexerMessage
13a2a0 73 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 s.MsgWaitForMultipleObjects.MsgW
13a2c0 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 69 41 64 76 65 72 aitForMultipleObjectsEx.MsiAdver
13a2e0 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 tiseProductA.MsiAdvertiseProduct
13a300 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 ExA.MsiAdvertiseProductExW.MsiAd
13a320 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 vertiseProductW.MsiAdvertiseScri
13a340 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 70 70 6c 79 ptA.MsiAdvertiseScriptW.MsiApply
13a360 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c MultiplePatchesA.MsiApplyMultipl
13a380 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c ePatchesW.MsiApplyPatchA.MsiAppl
13a3a0 79 50 61 74 63 68 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 yPatchW.MsiBeginTransactionA.Msi
13a3c0 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e BeginTransactionW.MsiCloseAllHan
13a3e0 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 dles.MsiCloseHandle.MsiCollectUs
13a400 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 erInfoA.MsiCollectUserInfoW.MsiC
13a420 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 onfigureFeatureA.MsiConfigureFea
13a440 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f tureW.MsiConfigureProductA.MsiCo
13a460 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 nfigureProductExA.MsiConfigurePr
13a480 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 oductExW.MsiConfigureProductW.Ms
13a4a0 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d iCreateRecord.MsiCreateTransform
13a4c0 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 SummaryInfoA.MsiCreateTransformS
13a4e0 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e ummaryInfoW.MsiDatabaseApplyTran
13a500 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d sformA.MsiDatabaseApplyTransform
13a520 57 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 45 W.MsiDatabaseCommit.MsiDatabaseE
13a540 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 xportA.MsiDatabaseExportW.MsiDat
13a560 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 abaseGenerateTransformA.MsiDatab
13a580 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 aseGenerateTransformW.MsiDatabas
13a5a0 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 eGetPrimaryKeysA.MsiDatabaseGetP
13a5c0 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d rimaryKeysW.MsiDatabaseImportA.M
13a5e0 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 siDatabaseImportW.MsiDatabaseIsT
13a600 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 ablePersistentA.MsiDatabaseIsTab
13a620 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 lePersistentW.MsiDatabaseMergeA.
13a640 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 MsiDatabaseMergeW.MsiDatabaseOpe
13a660 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 nViewA.MsiDatabaseOpenViewW.MsiD
13a680 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 etermineApplicablePatchesA.MsiDe
13a6a0 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 termineApplicablePatchesW.MsiDet
13a6c0 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e erminePatchSequenceA.MsiDetermin
13a6e0 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 ePatchSequenceW.MsiDoActionA.Msi
13a700 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c DoActionW.MsiEnableLogA.MsiEnabl
13a720 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 64 54 eLogW.MsiEnableUIPreview.MsiEndT
13a740 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e ransaction.MsiEnumClientsA.MsiEn
13a760 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d umClientsExA.MsiEnumClientsExW.M
13a780 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 siEnumClientsW.MsiEnumComponentC
13a7a0 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 ostsA.MsiEnumComponentCostsW.Msi
13a7c0 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d EnumComponentQualifiersA.MsiEnum
13a7e0 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 ComponentQualifiersW.MsiEnumComp
13a800 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 onentsA.MsiEnumComponentsExA.Msi
13a820 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 EnumComponentsExW.MsiEnumCompone
13a840 6e 74 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 ntsW.MsiEnumFeaturesA.MsiEnumFea
13a860 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 turesW.MsiEnumPatchesA.MsiEnumPa
13a880 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e tchesExA.MsiEnumPatchesExW.MsiEn
13a8a0 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 umPatchesW.MsiEnumProductsA.MsiE
13a8c0 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 numProductsExA.MsiEnumProductsEx
13a8e0 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 W.MsiEnumProductsW.MsiEnumRelate
13a900 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 dProductsA.MsiEnumRelatedProduct
13a920 73 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c sW.MsiEvaluateConditionA.MsiEval
13a940 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d uateConditionW.MsiExtractPatchXM
13a960 4c 44 61 74 61 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d LDataA.MsiExtractPatchXMLDataW.M
13a980 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 siFormatRecordA.MsiFormatRecordW
13a9a0 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 43 6f 6d 70 .MsiGetActiveDatabase.MsiGetComp
13a9c0 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 onentPathA.MsiGetComponentPathEx
13a9e0 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 A.MsiGetComponentPathExW.MsiGetC
13aa00 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 omponentPathW.MsiGetComponentSta
13aa20 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 teA.MsiGetComponentStateW.MsiGet
13aa40 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 DatabaseState.MsiGetFeatureCostA
13aa60 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 .MsiGetFeatureCostW.MsiGetFeatur
13aa80 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 eInfoA.MsiGetFeatureInfoW.MsiGet
13aaa0 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 FeatureStateA.MsiGetFeatureState
13aac0 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 W.MsiGetFeatureUsageA.MsiGetFeat
13aae0 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 ureUsageW.MsiGetFeatureValidStat
13ab00 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 esA.MsiGetFeatureValidStatesW.Ms
13ab20 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 iGetFileHashA.MsiGetFileHashW.Ms
13ab40 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 iGetFileSignatureInformationA.Ms
13ab60 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 iGetFileSignatureInformationW.Ms
13ab80 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 iGetFileVersionA.MsiGetFileVersi
13aba0 6f 6e 57 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 onW.MsiGetLanguage.MsiGetLastErr
13abc0 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 50 61 74 63 68 46 orRecord.MsiGetMode.MsiGetPatchF
13abe0 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 ileListA.MsiGetPatchFileListW.Ms
13ac00 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 iGetPatchInfoA.MsiGetPatchInfoEx
13ac20 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 A.MsiGetPatchInfoExW.MsiGetPatch
13ac40 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 InfoW.MsiGetProductCodeA.MsiGetP
13ac60 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d roductCodeW.MsiGetProductInfoA.M
13ac80 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 siGetProductInfoExA.MsiGetProduc
13aca0 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 tInfoExW.MsiGetProductInfoFromSc
13acc0 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 riptA.MsiGetProductInfoFromScrip
13ace0 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 tW.MsiGetProductInfoW.MsiGetProd
13ad00 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 uctPropertyA.MsiGetProductProper
13ad20 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 tyW.MsiGetPropertyA.MsiGetProper
13ad40 74 79 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 tyW.MsiGetShortcutTargetA.MsiGet
13ad60 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 ShortcutTargetW.MsiGetSourcePath
13ad80 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 A.MsiGetSourcePathW.MsiGetSummar
13ada0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 yInformationA.MsiGetSummaryInfor
13adc0 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 mationW.MsiGetTargetPathA.MsiGet
13ade0 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 TargetPathW.MsiGetUserInfoA.MsiG
13ae00 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d etUserInfoW.MsiInstallMissingCom
13ae20 70 6f 6e 65 6e 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 ponentA.MsiInstallMissingCompone
13ae40 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e ntW.MsiInstallMissingFileA.MsiIn
13ae60 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 stallMissingFileW.MsiInstallProd
13ae80 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 73 50 72 6f uctA.MsiInstallProductW.MsiIsPro
13aea0 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 ductElevatedA.MsiIsProductElevat
13aec0 65 64 57 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4c 6f 63 61 74 65 edW.MsiJoinTransaction.MsiLocate
13aee0 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d ComponentA.MsiLocateComponentW.M
13af00 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 siNotifySidChangeA.MsiNotifySidC
13af20 68 61 6e 67 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 hangeW.MsiOpenDatabaseA.MsiOpenD
13af40 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e atabaseW.MsiOpenPackageA.MsiOpen
13af60 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 PackageExA.MsiOpenPackageExW.Msi
13af80 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 OpenPackageW.MsiOpenProductA.Msi
13afa0 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 OpenProductW.MsiPreviewBillboard
13afc0 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 A.MsiPreviewBillboardW.MsiPrevie
13afe0 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 wDialogA.MsiPreviewDialogW.MsiPr
13b000 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 ocessAdvertiseScriptA.MsiProcess
13b020 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 AdvertiseScriptW.MsiProcessMessa
13b040 67 65 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 ge.MsiProvideAssemblyA.MsiProvid
13b060 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 eAssemblyW.MsiProvideComponentA.
13b080 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 MsiProvideComponentW.MsiProvideQ
13b0a0 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 ualifiedComponentA.MsiProvideQua
13b0c0 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 lifiedComponentExA.MsiProvideQua
13b0e0 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 lifiedComponentExW.MsiProvideQua
13b100 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 lifiedComponentW.MsiQueryCompone
13b120 6e 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 ntStateA.MsiQueryComponentStateW
13b140 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 .MsiQueryFeatureStateA.MsiQueryF
13b160 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 eatureStateExA.MsiQueryFeatureSt
13b180 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 ateExW.MsiQueryFeatureStateW.Msi
13b1a0 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 QueryProductStateA.MsiQueryProdu
13b1c0 63 74 53 74 61 74 65 57 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 ctStateW.MsiRecordClearData.MsiR
13b1e0 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 ecordDataSize.MsiRecordGetFieldC
13b200 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f ount.MsiRecordGetInteger.MsiReco
13b220 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 rdGetStringA.MsiRecordGetStringW
13b240 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 .MsiRecordIsNull.MsiRecordReadSt
13b260 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f ream.MsiRecordSetInteger.MsiReco
13b280 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 rdSetStreamA.MsiRecordSetStreamW
13b2a0 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 .MsiRecordSetStringA.MsiRecordSe
13b2c0 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 tStringW.MsiReinstallFeatureA.Ms
13b2e0 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 iReinstallFeatureW.MsiReinstallP
13b300 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 roductA.MsiReinstallProductW.Msi
13b320 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 RemovePatchesA.MsiRemovePatchesW
13b340 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 .MsiSequenceA.MsiSequenceW.MsiSe
13b360 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 tComponentStateA.MsiSetComponent
13b380 53 74 61 74 65 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 StateW.MsiSetExternalUIA.MsiSetE
13b3a0 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 xternalUIRecord.MsiSetExternalUI
13b3c0 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 W.MsiSetFeatureAttributesA.MsiSe
13b3e0 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 tFeatureAttributesW.MsiSetFeatur
13b400 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 eStateA.MsiSetFeatureStateW.MsiS
13b420 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 etInstallLevel.MsiSetInternalUI.
13b440 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 MsiSetMode.MsiSetPropertyA.MsiSe
13b460 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 tPropertyW.MsiSetTargetPathA.Msi
13b480 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d SetTargetPathW.MsiSourceListAddM
13b4a0 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 ediaDiskA.MsiSourceListAddMediaD
13b4c0 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 iskW.MsiSourceListAddSourceA.Msi
13b4e0 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 SourceListAddSourceExA.MsiSource
13b500 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 ListAddSourceExW.MsiSourceListAd
13b520 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 dSourceW.MsiSourceListClearAllA.
13b540 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 MsiSourceListClearAllExA.MsiSour
13b560 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ceListClearAllExW.MsiSourceListC
13b580 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 learAllW.MsiSourceListClearMedia
13b5a0 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 DiskA.MsiSourceListClearMediaDis
13b5c0 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 kW.MsiSourceListClearSourceA.Msi
13b5e0 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 SourceListClearSourceW.MsiSource
13b600 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ListEnumMediaDisksA.MsiSourceLis
13b620 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e tEnumMediaDisksW.MsiSourceListEn
13b640 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 umSourcesA.MsiSourceListEnumSour
13b660 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f cesW.MsiSourceListForceResolutio
13b680 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 nA.MsiSourceListForceResolutionE
13b6a0 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 xA.MsiSourceListForceResolutionE
13b6c0 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 xW.MsiSourceListForceResolutionW
13b6e0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 .MsiSourceListGetInfoA.MsiSource
13b700 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 ListGetInfoW.MsiSourceListSetInf
13b720 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 75 6d 6d oA.MsiSourceListSetInfoW.MsiSumm
13b740 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e aryInfoGetPropertyA.MsiSummaryIn
13b760 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 foGetPropertyCount.MsiSummaryInf
13b780 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 oGetPropertyW.MsiSummaryInfoPers
13b7a0 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d ist.MsiSummaryInfoSetPropertyA.M
13b7c0 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 55 73 65 siSummaryInfoSetPropertyW.MsiUse
13b7e0 46 65 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 FeatureA.MsiUseFeatureExA.MsiUse
13b800 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 56 65 72 FeatureExW.MsiUseFeatureW.MsiVer
13b820 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d ifyDiskSpace.MsiVerifyPackageA.M
13b840 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 siVerifyPackageW.MsiViewClose.Ms
13b860 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 iViewExecute.MsiViewFetch.MsiVie
13b880 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 wGetColumnInfo.MsiViewGetErrorA.
13b8a0 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d MsiViewGetErrorW.MsiViewModify.M
13b8c0 75 6c 44 69 76 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 6e ulDiv.MultiByteToWideChar.Multin
13b8e0 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 etGetConnectionPerformanceA.Mult
13b900 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 inetGetConnectionPerformanceW.Mu
13b920 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 ltipleViewPattern_GetViewName.Mu
13b940 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 ltipleViewPattern_SetCurrentView
13b960 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 .NCryptCloseProtectionDescriptor
13b980 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 .NCryptCreateClaim.NCryptCreateP
13b9a0 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 ersistedKey.NCryptCreateProtecti
13b9c0 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 onDescriptor.NCryptDecrypt.NCryp
13b9e0 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 tDeleteKey.NCryptDeriveKey.NCryp
13ba00 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 tEncrypt.NCryptEnumAlgorithms.NC
13ba20 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 ryptEnumKeys.NCryptEnumStoragePr
13ba40 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 46 69 oviders.NCryptExportKey.NCryptFi
13ba60 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 nalizeKey.NCryptFreeBuffer.NCryp
13ba80 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 tFreeObject.NCryptGetProperty.NC
13baa0 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 ryptGetProtectionDescriptorInfo.
13bac0 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f NCryptImportKey.NCryptIsAlgSuppo
13bae0 72 74 65 64 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 4b 65 79 rted.NCryptIsKeyHandle.NCryptKey
13bb00 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 Derivation.NCryptNotifyChangeKey
13bb20 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 .NCryptOpenKey.NCryptOpenStorage
13bb40 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 Provider.NCryptProtectSecret.NCr
13bb60 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 yptQueryProtectionDescriptorName
13bb80 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 .NCryptRegisterProtectionDescrip
13bba0 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 torName.NCryptSecretAgreement.NC
13bbc0 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e ryptSetProperty.NCryptSignHash.N
13bbe0 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 CryptStreamClose.NCryptStreamOpe
13bc00 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 nToProtect.NCryptStreamOpenToUnp
13bc20 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 rotect.NCryptStreamOpenToUnprote
13bc40 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 54 72 ctEx.NCryptStreamUpdate.NCryptTr
13bc60 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 anslateHandle.NCryptUnprotectSec
13bc80 72 65 74 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 ret.NCryptVerifyClaim.NCryptVeri
13bca0 66 79 53 69 67 6e 61 74 75 72 65 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e fySignature.NDRCContextBinding.N
13bcc0 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e DRCContextMarshall.NDRCContextUn
13bce0 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 marshall.NDRSContextMarshall.NDR
13bd00 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 SContextMarshall2.NDRSContextMar
13bd20 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 shallEx.NDRSContextUnmarshall.ND
13bd40 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 RSContextUnmarshall2.NDRSContext
13bd60 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 UnmarshallEx.NPAddConnection.NPA
13bd80 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e ddConnection3.NPAddConnection4.N
13bda0 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 PCancelConnection.NPCancelConnec
13bdc0 74 69 6f 6e 32 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 tion2.NPCloseEnum.NPEnumResource
13bde0 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 4e 50 47 65 74 43 61 70 73 00 4e .NPFormatNetworkName.NPGetCaps.N
13be00 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 PGetConnection.NPGetConnection3.
13be20 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 NPGetConnectionPerformance.NPGet
13be40 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f PersistentUseOptionsForConnectio
13be60 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 n.NPGetResourceInformation.NPGet
13be80 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d ResourceParent.NPGetUniversalNam
13bea0 65 00 4e 50 47 65 74 55 73 65 72 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 64 66 43 61 6e 63 65 6c e.NPGetUser.NPOpenEnum.NdfCancel
13bec0 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 Incident.NdfCloseIncident.NdfCre
13bee0 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 ateConnectivityIncident.NdfCreat
13bf00 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e eDNSIncident.NdfCreateGroupingIn
13bf20 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 cident.NdfCreateIncident.NdfCrea
13bf40 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 teNetConnectionIncident.NdfCreat
13bf60 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e ePnrpIncident.NdfCreateSharingIn
13bf80 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 cident.NdfCreateWebIncident.NdfC
13bfa0 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 reateWebIncidentEx.NdfCreateWinS
13bfc0 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 ockIncident.NdfDiagnoseIncident.
13bfe0 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 47 65 74 54 72 61 63 65 46 NdfExecuteDiagnosis.NdfGetTraceF
13c000 69 6c 65 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 72 36 34 41 73 79 6e 63 ile.NdfRepairIncident.Ndr64Async
13c020 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 ClientCall.Ndr64AsyncServerCall6
13c040 34 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 44 4.Ndr64AsyncServerCallAll.Ndr64D
13c060 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e comAsyncClientCall.Ndr64DcomAsyn
13c080 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 73 79 6e 63 43 6c cStubCall.NdrAllocate.NdrAsyncCl
13c0a0 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 42 ientCall.NdrAsyncServerCall.NdrB
13c0c0 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 yteCountPointerBufferSize.NdrByt
13c0e0 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f eCountPointerFree.NdrByteCountPo
13c100 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 interMarshall.NdrByteCountPointe
13c120 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 rUnmarshall.NdrClearOutParameter
13c140 73 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 s.NdrClientCall2.NdrClientCall3.
13c160 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 NdrClientContextMarshall.NdrClie
13c180 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 ntContextUnmarshall.NdrClientIni
13c1a0 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e tialize.NdrClientInitializeNew.N
13c1c0 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 drComplexArrayBufferSize.NdrComp
13c1e0 6c 65 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 lexArrayFree.NdrComplexArrayMars
13c200 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e hall.NdrComplexArrayMemorySize.N
13c220 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 drComplexArrayUnmarshall.NdrComp
13c240 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 lexStructBufferSize.NdrComplexSt
13c260 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c ructFree.NdrComplexStructMarshal
13c280 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 l.NdrComplexStructMemorySize.Ndr
13c2a0 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f ComplexStructUnmarshall.NdrConfo
13c2c0 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 rmantArrayBufferSize.NdrConforma
13c2e0 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 ntArrayFree.NdrConformantArrayMa
13c300 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 rshall.NdrConformantArrayMemoryS
13c320 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c ize.NdrConformantArrayUnmarshall
13c340 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e .NdrConformantStringBufferSize.N
13c360 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f drConformantStringMarshall.NdrCo
13c380 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 nformantStringMemorySize.NdrConf
13c3a0 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 ormantStringUnmarshall.NdrConfor
13c3c0 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 mantStructBufferSize.NdrConforma
13c3e0 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 ntStructFree.NdrConformantStruct
13c400 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f Marshall.NdrConformantStructMemo
13c420 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 rySize.NdrConformantStructUnmars
13c440 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 hall.NdrConformantVaryingArrayBu
13c460 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 fferSize.NdrConformantVaryingArr
13c480 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 ayFree.NdrConformantVaryingArray
13c4a0 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 Marshall.NdrConformantVaryingArr
13c4c0 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ayMemorySize.NdrConformantVaryin
13c4e0 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 gArrayUnmarshall.NdrConformantVa
13c500 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d ryingStructBufferSize.NdrConform
13c520 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 antVaryingStructFree.NdrConforma
13c540 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f ntVaryingStructMarshall.NdrConfo
13c560 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 rmantVaryingStructMemorySize.Ndr
13c580 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c ConformantVaryingStructUnmarshal
13c5a0 6c 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 l.NdrContextHandleInitialize.Ndr
13c5c0 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 ContextHandleSize.NdrConvert.Ndr
13c5e0 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 Convert2.NdrCorrelationFree.NdrC
13c600 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 orrelationInitialize.NdrCorrelat
13c620 69 6f 6e 50 61 73 73 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 ionPass.NdrCreateServerInterface
13c640 46 72 6f 6d 53 74 75 62 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 FromStub.NdrDcomAsyncClientCall.
13c660 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c NdrDcomAsyncStubCall.NdrEncapsul
13c680 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 atedUnionBufferSize.NdrEncapsula
13c6a0 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f tedUnionFree.NdrEncapsulatedUnio
13c6c0 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 nMarshall.NdrEncapsulatedUnionMe
13c6e0 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d morySize.NdrEncapsulatedUnionUnm
13c700 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 arshall.NdrFixedArrayBufferSize.
13c720 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d NdrFixedArrayFree.NdrFixedArrayM
13c740 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 arshall.NdrFixedArrayMemorySize.
13c760 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 72 65 65 42 NdrFixedArrayUnmarshall.NdrFreeB
13c780 75 66 66 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 uffer.NdrFullPointerXlatFree.Ndr
13c7a0 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 47 65 74 42 75 66 66 65 72 FullPointerXlatInit.NdrGetBuffer
13c7c0 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 .NdrGetDcomProtocolVersion.NdrGe
13c7e0 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 tUserMarshalInfo.NdrInterfacePoi
13c800 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 nterBufferSize.NdrInterfacePoint
13c820 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 erFree.NdrInterfacePointerMarsha
13c840 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 ll.NdrInterfacePointerMemorySize
13c860 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e .NdrInterfacePointerUnmarshall.N
13c880 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 65 73 50 72 drMapCommAndFaultStatus.NdrMesPr
13c8a0 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 ocEncodeDecode.NdrMesProcEncodeD
13c8c0 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e ecode2.NdrMesProcEncodeDecode3.N
13c8e0 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 drMesSimpleTypeAlignSize.NdrMesS
13c900 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 impleTypeAlignSizeAll.NdrMesSimp
13c920 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 leTypeDecode.NdrMesSimpleTypeDec
13c940 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 odeAll.NdrMesSimpleTypeEncode.Nd
13c960 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 54 79 rMesSimpleTypeEncodeAll.NdrMesTy
13c980 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 peAlignSize.NdrMesTypeAlignSize2
13c9a0 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 .NdrMesTypeAlignSize3.NdrMesType
13c9c0 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 Decode.NdrMesTypeDecode2.NdrMesT
13c9e0 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d ypeDecode3.NdrMesTypeEncode.NdrM
13ca00 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 esTypeEncode2.NdrMesTypeEncode3.
13ca20 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 NdrMesTypeFree2.NdrMesTypeFree3.
13ca40 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 NdrNonConformantStringBufferSize
13ca60 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 .NdrNonConformantStringMarshall.
13ca80 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 NdrNonConformantStringMemorySize
13caa0 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c .NdrNonConformantStringUnmarshal
13cac0 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 l.NdrNonEncapsulatedUnionBufferS
13cae0 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 ize.NdrNonEncapsulatedUnionFree.
13cb00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 NdrNonEncapsulatedUnionMarshall.
13cb20 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a NdrNonEncapsulatedUnionMemorySiz
13cb40 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 e.NdrNonEncapsulatedUnionUnmarsh
13cb60 61 6c 6c 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 all.NdrNsGetBuffer.NdrNsSendRece
13cb80 69 76 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 ive.NdrOleAllocate.NdrOleFree.Nd
13cba0 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e rPartialIgnoreClientBufferSize.N
13cbc0 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 drPartialIgnoreClientMarshall.Nd
13cbe0 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e rPartialIgnoreServerInitialize.N
13cc00 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 drPartialIgnoreServerUnmarshall.
13cc20 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 NdrPointerBufferSize.NdrPointerF
13cc40 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 ree.NdrPointerMarshall.NdrPointe
13cc60 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c rMemorySize.NdrPointerUnmarshall
13cc80 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 .NdrRangeUnmarshall.NdrRpcSmClie
13cca0 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 ntAllocate.NdrRpcSmClientFree.Nd
13ccc0 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 73 44 65 66 rRpcSmSetClientToOsf.NdrRpcSsDef
13cce0 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 aultAllocate.NdrRpcSsDefaultFree
13cd00 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 .NdrRpcSsDisableAllocate.NdrRpcS
13cd20 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e sEnableAllocate.NdrSendReceive.N
13cd40 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e drServerCall2.NdrServerCallAll.N
13cd60 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 drServerCallNdr64.NdrServerConte
13cd80 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 xtMarshall.NdrServerContextNewMa
13cda0 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 rshall.NdrServerContextNewUnmars
13cdc0 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 hall.NdrServerContextUnmarshall.
13cde0 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 NdrServerInitialize.NdrServerIni
13ce00 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c tializeMarshall.NdrServerInitial
13ce20 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 izeNew.NdrServerInitializePartia
13ce40 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 l.NdrServerInitializeUnmarshall.
13ce60 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d NdrSimpleStructBufferSize.NdrSim
13ce80 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 pleStructFree.NdrSimpleStructMar
13cea0 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 shall.NdrSimpleStructMemorySize.
13cec0 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d NdrSimpleStructUnmarshall.NdrSim
13cee0 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d pleTypeMarshall.NdrSimpleTypeUnm
13cf00 61 72 73 68 61 6c 6c 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c arshall.NdrStubCall2.NdrStubCall
13cf20 33 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 3.NdrUserMarshalBufferSize.NdrUs
13cf40 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 erMarshalFree.NdrUserMarshalMars
13cf60 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 hall.NdrUserMarshalMemorySize.Nd
13cf80 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 rUserMarshalSimpleTypeConvert.Nd
13cfa0 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e rUserMarshalUnmarshall.NdrVaryin
13cfc0 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 gArrayBufferSize.NdrVaryingArray
13cfe0 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 Free.NdrVaryingArrayMarshall.Ndr
13d000 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e VaryingArrayMemorySize.NdrVaryin
13d020 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 gArrayUnmarshall.NdrXmitOrRepAsB
13d040 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 ufferSize.NdrXmitOrRepAsFree.Ndr
13d060 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 XmitOrRepAsMarshall.NdrXmitOrRep
13d080 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 AsMemorySize.NdrXmitOrRepAsUnmar
13d0a0 73 68 61 6c 6c 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 shall.NeedCurrentDirectoryForExe
13d0c0 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 PathA.NeedCurrentDirectoryForExe
13d0e0 50 61 74 68 57 00 4e 65 65 64 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 PathW.NeedReboot.NeedRebootInit.
13d100 4e 65 74 41 63 63 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 NetAccessAdd.NetAccessDel.NetAcc
13d120 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 essEnum.NetAccessGetInfo.NetAcce
13d140 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 ssGetUserPerms.NetAccessSetInfo.
13d160 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 NetAddAlternateComputerName.NetA
13d180 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e ddServiceAccount.NetAlertRaise.N
13d1a0 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 etAlertRaiseEx.NetApiBufferAlloc
13d1c0 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 ate.NetApiBufferFree.NetApiBuffe
13d1e0 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 rReallocate.NetApiBufferSize.Net
13d200 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 AuditClear.NetAuditRead.NetAudit
13d220 57 72 69 74 65 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 Write.NetConfigGet.NetConfigGetA
13d240 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 ll.NetConfigSet.NetConnectionEnu
13d260 6d 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e m.NetCreateProvisioningPackage.N
13d280 65 74 44 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 etDfsAdd.NetDfsAddFtRoot.NetDfsA
13d2a0 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 ddRootTarget.NetDfsAddStdRoot.Ne
13d2c0 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 tDfsEnum.NetDfsGetClientInfo.Net
13d2e0 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 DfsGetFtContainerSecurity.NetDfs
13d300 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 GetInfo.NetDfsGetSecurity.NetDfs
13d320 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 GetStdContainerSecurity.NetDfsGe
13d340 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 tSupportedNamespaceVersion.NetDf
13d360 73 4d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 sMove.NetDfsRemove.NetDfsRemoveF
13d380 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e tRoot.NetDfsRemoveFtRootForced.N
13d3a0 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f etDfsRemoveRootTarget.NetDfsRemo
13d3c0 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 veStdRoot.NetDfsSetClientInfo.Ne
13d3e0 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 tDfsSetFtContainerSecurity.NetDf
13d400 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 sSetInfo.NetDfsSetSecurity.NetDf
13d420 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 45 6e 75 6d sSetStdContainerSecurity.NetEnum
13d440 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 erateComputerNames.NetEnumerateS
13d460 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 erviceAccounts.NetErrorLogClear.
13d480 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 NetErrorLogRead.NetErrorLogWrite
13d4a0 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c .NetFileClose.NetFileEnum.NetFil
13d4c0 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 eGetInfo.NetFreeAadJoinInformati
13d4e0 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 on.NetGetAadJoinInformation.NetG
13d500 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 etAnyDCName.NetGetDCName.NetGetD
13d520 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 4a 6f 69 isplayInformationIndex.NetGetJoi
13d540 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e nInformation.NetGetJoinableOUs.N
13d560 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 etGroupAdd.NetGroupAddUser.NetGr
13d580 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 45 oupDel.NetGroupDelUser.NetGroupE
13d5a0 6e 75 6d 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 num.NetGroupGetInfo.NetGroupGetU
13d5c0 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 sers.NetGroupSetInfo.NetGroupSet
13d5e0 55 73 65 72 73 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 4a 6f 69 Users.NetIsServiceAccount.NetJoi
13d600 6e 44 6f 6d 61 69 6e 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 nDomain.NetLocalGroupAdd.NetLoca
13d620 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 lGroupAddMember.NetLocalGroupAdd
13d640 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 Members.NetLocalGroupDel.NetLoca
13d660 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c lGroupDelMember.NetLocalGroupDel
13d680 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 Members.NetLocalGroupEnum.NetLoc
13d6a0 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d alGroupGetInfo.NetLocalGroupGetM
13d6c0 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c embers.NetLocalGroupSetInfo.NetL
13d6e0 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4d 65 73 73 61 67 65 42 75 ocalGroupSetMembers.NetMessageBu
13d700 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 fferSend.NetMessageNameAdd.NetMe
13d720 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 ssageNameDel.NetMessageNameEnum.
13d740 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 50 72 6f 76 69 73 69 NetMessageNameGetInfo.NetProvisi
13d760 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 onComputerAccount.NetQueryDispla
13d780 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f yInformation.NetQueryServiceAcco
13d7a0 75 6e 74 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 unt.NetRemoteComputerSupports.Ne
13d7c0 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d tRemoteTOD.NetRemoveAlternateCom
13d7e0 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e puterName.NetRemoveServiceAccoun
13d800 74 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 t.NetRenameMachineInDomain.NetRe
13d820 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 plExportDirAdd.NetReplExportDirD
13d840 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 el.NetReplExportDirEnum.NetReplE
13d860 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 xportDirGetInfo.NetReplExportDir
13d880 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 Lock.NetReplExportDirSetInfo.Net
13d8a0 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 47 65 74 49 6e ReplExportDirUnlock.NetReplGetIn
13d8c0 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d fo.NetReplImportDirAdd.NetReplIm
13d8e0 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 portDirDel.NetReplImportDirEnum.
13d900 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 NetReplImportDirGetInfo.NetReplI
13d920 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c mportDirLock.NetReplImportDirUnl
13d940 6f 63 6b 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 ock.NetReplSetInfo.NetRequestOff
13d960 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 lineDomainJoin.NetRequestProvisi
13d980 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a oningPackageInstall.NetScheduleJ
13d9a0 6f 62 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 obAdd.NetScheduleJobDel.NetSched
13d9c0 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f uleJobEnum.NetScheduleJobGetInfo
13d9e0 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 .NetServerAliasAdd.NetServerAlia
13da00 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 sDel.NetServerAliasEnum.NetServe
13da20 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 rComputerNameAdd.NetServerComput
13da40 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 erNameDel.NetServerDiskEnum.NetS
13da60 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 erverEnum.NetServerGetInfo.NetSe
13da80 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 rverSetInfo.NetServerTransportAd
13daa0 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 d.NetServerTransportAddEx.NetSer
13dac0 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f verTransportDel.NetServerTranspo
13dae0 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 rtEnum.NetServiceControl.NetServ
13db00 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 iceEnum.NetServiceGetInfo.NetSer
13db20 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 viceInstall.NetSessionDel.NetSes
13db40 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 sionEnum.NetSessionGetInfo.NetSe
13db60 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 68 61 72 65 41 64 64 tPrimaryComputerName.NetShareAdd
13db80 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 .NetShareCheck.NetShareDel.NetSh
13dba0 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 areDelEx.NetShareDelSticky.NetSh
13dbc0 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 areEnum.NetShareEnumSticky.NetSh
13dbe0 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 74 areGetInfo.NetShareSetInfo.NetSt
13dc00 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 atisticsGet.NetUnjoinDomain.NetU
13dc20 73 65 41 64 64 00 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 seAdd.NetUseDel.NetUseEnum.NetUs
13dc40 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 eGetInfo.NetUserAdd.NetUserChang
13dc60 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 45 6e 75 6d ePassword.NetUserDel.NetUserEnum
13dc80 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f .NetUserGetGroups.NetUserGetInfo
13dca0 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f .NetUserGetLocalGroups.NetUserMo
13dcc0 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 dalsGet.NetUserModalsSet.NetUser
13dce0 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 SetGroups.NetUserSetInfo.NetVali
13dd00 64 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 dateName.NetValidatePasswordPoli
13dd20 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 cy.NetValidatePasswordPolicyFree
13dd40 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f .NetWkstaGetInfo.NetWkstaSetInfo
13dd60 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 .NetWkstaTransportAdd.NetWkstaTr
13dd80 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d ansportDel.NetWkstaTransportEnum
13dda0 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 .NetWkstaUserEnum.NetWkstaUserGe
13ddc0 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 62 69 6f tInfo.NetWkstaUserSetInfo.Netbio
13dde0 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 s.NetworkIsolationDiagnoseConnec
13de00 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 tFailureAndGetInfo.NetworkIsolat
13de20 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c ionEnumAppContainers.NetworkIsol
13de40 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 ationFreeAppContainers.NetworkIs
13de60 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 olationGetAppContainerConfig.Net
13de80 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 workIsolationRegisterForAppConta
13dea0 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 inerChanges.NetworkIsolationSetA
13dec0 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ppContainerConfig.NetworkIsolati
13dee0 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 onSetupAppContainerBinaries.Netw
13df00 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 orkIsolationUnregisterForAppCont
13df20 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e ainerChanges.NhpAllocateAndGetIn
13df40 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 terfaceInfoFromStack.NormalizeFi
13df60 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 leForPatchSignature.NormalizeStr
13df80 69 6e 67 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 42 6f 6f 74 43 ing.NotifyAddrChange.NotifyBootC
13dfa0 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 onfigStatus.NotifyChangeEventLog
13dfc0 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e .NotifyIpInterfaceChange.NotifyN
13dfe0 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 etworkConnectivityHintChange.Not
13e000 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 ifyRouteChange.NotifyRouteChange
13e020 32 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 2.NotifyServiceStatusChangeA.Not
13e040 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 74 ifyServiceStatusChangeW.NotifySt
13e060 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 ableUnicastIpAddressTable.Notify
13e080 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 TeredoPortChange.NotifyUILanguag
13e0a0 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 eChange.NotifyUnicastIpAddressCh
13e0c0 61 6e 67 65 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 4e 74 43 6c 6f 73 65 00 4e 74 43 72 ange.NotifyWinEvent.NtClose.NtCr
13e0e0 65 61 74 65 46 69 6c 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e eateFile.NtDeviceIoControlFile.N
13e100 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4f 70 65 6e tNotifyChangeMultipleKeys.NtOpen
13e120 46 69 6c 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e File.NtQueryInformationProcess.N
13e140 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 4d tQueryInformationThread.NtQueryM
13e160 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 ultipleValueKey.NtQueryObject.Nt
13e180 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 QuerySystemInformation.NtQuerySy
13e1a0 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 stemTime.NtQueryTimerResolution.
13e1c0 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 NtRenameKey.NtSetInformationKey.
13e1e0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 57 61 69 74 46 6f 72 NtSetInformationThread.NtWaitFor
13e200 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 SingleObject.ODBCGetTryWaitValue
13e220 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 .ODBCSetTryWaitValue.OOBEComplet
13e240 65 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d e.OPMGetVideoOutputForTarget.OPM
13e260 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 GetVideoOutputsFromHMONITOR.OPMG
13e280 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 etVideoOutputsFromIDirect3DDevic
13e2a0 65 39 4f 62 6a 65 63 74 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 e9Object.OPMXboxEnableHDCP.OPMXb
13e2c0 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 oxGetHDCPStatus.OPMXboxGetHDCPSt
13e2e0 61 74 75 73 41 6e 64 54 79 70 65 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 61 45 6e 61 atusAndType.OaBuildVersion.OaEna
13e300 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 62 6a 65 63 blePerUserTLibRegistration.Objec
13e320 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 tCloseAuditAlarmA.ObjectCloseAud
13e340 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 itAlarmW.ObjectDeleteAuditAlarmA
13e360 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 46 .ObjectDeleteAuditAlarmW.ObjectF
13e380 72 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 romLresult.ObjectOpenAuditAlarmA
13e3a0 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 .ObjectOpenAuditAlarmW.ObjectPri
13e3c0 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 vilegeAuditAlarmA.ObjectPrivileg
13e3e0 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 eAuditAlarmW.ObtainUserAgentStri
13e400 6e 67 00 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 54 6f 43 68 ng.OemKeyScan.OemToCharA.OemToCh
13e420 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 arBuffA.OemToCharBuffW.OemToChar
13e440 57 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 6c 69 6e 65 43 6c 75 73 W.OfferVirtualMemory.OfflineClus
13e460 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f terGroup.OfflineClusterGroupEx.O
13e480 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 fflineClusterResource.OfflineClu
13e4a0 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c sterResourceEx.OfflineFilesEnabl
13e4c0 65 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e e.OfflineFilesQueryStatus.Offlin
13e4e0 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 eFilesQueryStatusEx.OfflineFiles
13e500 53 74 61 72 74 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 65 74 52 65 63 74 00 4f Start.OffsetClipRgn.OffsetRect.O
13e520 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 ffsetRgn.OffsetViewportOrgEx.Off
13e540 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f setWindowOrgEx.OleBuildVersion.O
13e560 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 leConvertIStorageToOLESTREAM.Ole
13e580 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 ConvertIStorageToOLESTREAMEx.Ole
13e5a0 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f ConvertOLESTREAMToIStorage.OleCo
13e5c0 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 72 nvertOLESTREAMToIStorageEx.OleCr
13e5e0 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 eate.OleCreateDefaultHandler.Ole
13e600 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 CreateEmbeddingHelper.OleCreateE
13e620 78 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 x.OleCreateFontIndirect.OleCreat
13e640 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c eFromData.OleCreateFromDataEx.Ol
13e660 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c eCreateFromFile.OleCreateFromFil
13e680 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 eEx.OleCreateLink.OleCreateLinkE
13e6a0 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 x.OleCreateLinkFromData.OleCreat
13e6c0 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 eLinkFromDataEx.OleCreateLinkToF
13e6e0 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 ile.OleCreateLinkToFileEx.OleCre
13e700 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 ateMenuDescriptor.OleCreatePictu
13e720 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d reIndirect.OleCreatePropertyFram
13e740 65 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 e.OleCreatePropertyFrameIndirect
13e760 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 44 65 73 74 .OleCreateStaticFromData.OleDest
13e780 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 royMenuDescriptor.OleDoAutoConve
13e7a0 72 74 00 4f 6c 65 44 72 61 77 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 46 rt.OleDraw.OleDuplicateData.OleF
13e7c0 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 lushClipboard.OleGetAutoConvert.
13e7e0 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 OleGetClipboard.OleGetClipboardW
13e800 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c ithEnterpriseInfo.OleGetIconOfCl
13e820 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 ass.OleGetIconOfFile.OleIconToCu
13e840 72 73 6f 72 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 rsor.OleInitialize.OleIsCurrentC
13e860 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 61 64 00 4f 6c lipboard.OleIsRunning.OleLoad.Ol
13e880 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f eLoadFromStream.OleLoadPicture.O
13e8a0 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 leLoadPictureEx.OleLoadPictureFi
13e8c0 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 le.OleLoadPictureFileEx.OleLoadP
13e8e0 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4d 65 74 icturePath.OleLockRunning.OleMet
13e900 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4e 6f 74 afilePictFromIconAndLabel.OleNot
13e920 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f eObjectVisible.OleQueryCreateFro
13e940 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 52 65 mData.OleQueryLinkFromData.OleRe
13e960 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f gEnumFormatEtc.OleRegEnumVerbs.O
13e980 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 leRegGetMiscStatus.OleRegGetUser
13e9a0 54 79 70 65 00 4f 6c 65 52 75 6e 00 4f 6c 65 53 61 76 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 Type.OleRun.OleSave.OleSavePictu
13e9c0 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 54 6f reFile.OleSaveToStream.OleSaveTo
13e9e0 53 74 72 65 61 6d 45 78 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 65 StreamEx.OleSetAutoConvert.OleSe
13ea00 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 tClipboard.OleSetContainedObject
13ea20 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 .OleSetMenuDescriptor.OleTransla
13ea40 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 teAccelerator.OleTranslateColor.
13ea60 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 OleUIAddVerbMenuA.OleUIAddVerbMe
13ea80 6e 75 57 00 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 43 nuW.OleUIBusyA.OleUIBusyW.OleUIC
13eaa0 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 43 68 61 6e 67 anConvertOrActivateAs.OleUIChang
13eac0 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 eIconA.OleUIChangeIconW.OleUICha
13eae0 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c ngeSourceA.OleUIChangeSourceW.Ol
13eb00 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 45 eUIConvertA.OleUIConvertW.OleUIE
13eb20 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 49 ditLinksA.OleUIEditLinksW.OleUII
13eb40 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 nsertObjectA.OleUIInsertObjectW.
13eb60 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 OleUIObjectPropertiesA.OleUIObje
13eb80 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 ctPropertiesW.OleUIPasteSpecialA
13eba0 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 .OleUIPasteSpecialW.OleUIPromptU
13ebc0 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 55 70 64 61 74 serA.OleUIPromptUserW.OleUIUpdat
13ebe0 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 6e 69 eLinksA.OleUIUpdateLinksW.OleUni
13ec00 6e 69 74 69 61 6c 69 7a 65 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 nitialize.OnDemandGetRoutingHint
13ec20 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e .OnDemandRegisterNotification.On
13ec40 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 6c DemandUnRegisterNotification.Onl
13ec60 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ineClusterGroup.OnlineClusterGro
13ec80 75 70 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e upEx.OnlineClusterResource.Onlin
13eca0 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 eClusterResourceEx.OpenBackupEve
13ecc0 6e 74 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 43 ntLogA.OpenBackupEventLogW.OpenC
13ece0 6c 69 70 62 6f 61 72 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 lipboard.OpenCluster.OpenCluster
13ed00 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 CryptProvider.OpenClusterCryptPr
13ed20 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 oviderEx.OpenClusterEx.OpenClust
13ed40 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 erGroup.OpenClusterGroupEx.OpenC
13ed60 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 lusterGroupSet.OpenClusterNetInt
13ed80 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 erface.OpenClusterNetInterfaceEx
13eda0 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e .OpenClusterNetwork.OpenClusterN
13edc0 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 etworkEx.OpenClusterNode.OpenClu
13ede0 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f sterNodeById.OpenClusterNodeEx.O
13ee00 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 penClusterResource.OpenClusterRe
13ee20 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 4f 70 65 6e 43 sourceEx.OpenColorProfileA.OpenC
13ee40 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 4f 70 65 6e 44 65 olorProfileW.OpenCommPort.OpenDe
13ee60 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 dicatedMemoryPartition.OpenDeskt
13ee80 6f 70 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e opA.OpenDesktopW.OpenDriver.Open
13eea0 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 EncryptedFileRawA.OpenEncryptedF
13eec0 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 76 65 6e 74 ileRawW.OpenEnlistment.OpenEvent
13eee0 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 A.OpenEventLogA.OpenEventLogW.Op
13ef00 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f enEventW.OpenFile.OpenFileById.O
13ef20 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 penFileMappingA.OpenFileMappingF
13ef40 72 6f 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 49 4d 73 67 romApp.OpenFileMappingW.OpenIMsg
13ef60 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4e 46 45 6e OnIStg.OpenIMsgSession.OpenINFEn
13ef80 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 63 6f 6e 00 4f 70 gineA.OpenINFEngineW.OpenIcon.Op
13efa0 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 enInputDesktop.OpenJobObjectA.Op
13efc0 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 enJobObjectW.OpenMutexA.OpenMute
13efe0 78 57 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 xW.OpenPackageInfoByFullName.Ope
13f000 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 nPackageInfoByFullNameForUser.Op
13f020 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e 50 65 72 73 enPersonalTrustDBDialog.OpenPers
13f040 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 onalTrustDBDialogEx.OpenPrinter2
13f060 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 A.OpenPrinter2W.OpenPrinterA.Ope
13f080 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 nPrinterW.OpenPrivateNamespaceA.
13f0a0 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 6f 63 65 73 OpenPrivateNamespaceW.OpenProces
13f0c0 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d s.OpenProcessToken.OpenRegStream
13f0e0 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 53 43 4d 61 6e 61 67 .OpenResourceManager.OpenSCManag
13f100 65 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 erA.OpenSCManagerW.OpenSemaphore
13f120 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 4f 70 A.OpenSemaphoreW.OpenServiceA.Op
13f140 65 6e 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e enServiceW.OpenStreamOnFile.Open
13f160 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 ThemeData.OpenThemeDataEx.OpenTh
13f180 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 emeDataForDpi.OpenThread.OpenThr
13f1a0 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 eadToken.OpenThreadWaitChainSess
13f1c0 69 6f 6e 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 ion.OpenTnefStream.OpenTnefStrea
13f1e0 6d 45 78 00 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 mEx.OpenTraceA.OpenTraceW.OpenTr
13f200 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ansaction.OpenTransactionManager
13f220 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e .OpenTransactionManagerById.Open
13f240 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f VirtualDisk.OpenWaitableTimerA.O
13f260 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 penWaitableTimerW.OpenWindowStat
13f280 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 72 61 74 69 6f ionA.OpenWindowStationW.Operatio
13f2a0 6e 45 6e 64 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 75 74 70 75 74 44 65 62 75 67 53 nEnd.OperationStart.OutputDebugS
13f2c0 74 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 50 41 54 48 4f 42 tringA.OutputDebugStringW.PATHOB
13f2e0 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 J_bEnum.PATHOBJ_bEnumClipLines.P
13f300 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 ATHOBJ_vEnumStart.PATHOBJ_vEnumS
13f320 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 tartClipLines.PATHOBJ_vGetBounds
13f340 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 .PFXExportCertStore.PFXExportCer
13f360 74 53 74 6f 72 65 45 78 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 49 tStoreEx.PFXImportCertStore.PFXI
13f380 73 50 46 58 42 6c 6f 62 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 53 43 6f 65 sPFXBlob.PFXVerifyPassword.PSCoe
13f3a0 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 72 65 61 74 65 41 64 61 70 rceToCanonicalValue.PSCreateAdap
13f3c0 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c terFromPropertyStore.PSCreateDel
13f3e0 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 ayedMultiplexPropertyStore.PSCre
13f400 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d ateMemoryPropertyStore.PSCreateM
13f420 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 50 72 ultiplexPropertyStore.PSCreatePr
13f440 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 opertyChangeArray.PSCreateProper
13f460 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 tyStoreFromObject.PSCreateProper
13f480 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 tyStoreFromPropertySetStorage.PS
13f4a0 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 45 6e 75 CreateSimplePropertyChange.PSEnu
13f4c0 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 46 6f 72 meratePropertyDescriptions.PSFor
13f4e0 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 matForDisplay.PSFormatForDisplay
13f500 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 Alloc.PSFormatPropertyValue.PSGe
13f520 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 74 49 74 65 tImageReferenceForValue.PSGetIte
13f540 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 mPropertyHandler.PSGetItemProper
13f560 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 4e tyHandlerWithCreateObject.PSGetN
13f580 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f ameFromPropertyKey.PSGetNamedPro
13f5a0 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 pertyFromPropertyStorage.PSGetPr
13f5c0 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 opertyDescription.PSGetPropertyD
13f5e0 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 escriptionByName.PSGetPropertyDe
13f600 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f scriptionListFromString.PSGetPro
13f620 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 pertyFromPropertyStorage.PSGetPr
13f640 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 opertyKeyFromName.PSGetPropertyS
13f660 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 4c 6f 6f 6b 75 ystem.PSGetPropertyValue.PSLooku
13f680 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 50 72 6f 70 65 72 74 79 pPropertyHandlerCLSID.PSProperty
13f6a0 42 61 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f Bag_Delete.PSPropertyBag_ReadBOO
13f6c0 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 L.PSPropertyBag_ReadBSTR.PSPrope
13f6e0 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 rtyBag_ReadDWORD.PSPropertyBag_R
13f700 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 eadGUID.PSPropertyBag_ReadInt.PS
13f720 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 PropertyBag_ReadLONG.PSPropertyB
13f740 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ag_ReadPOINTL.PSPropertyBag_Read
13f760 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 POINTS.PSPropertyBag_ReadPropert
13f780 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 yKey.PSPropertyBag_ReadRECTL.PSP
13f7a0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 ropertyBag_ReadSHORT.PSPropertyB
13f7c0 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 ag_ReadStr.PSPropertyBag_ReadStr
13f7e0 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 Alloc.PSPropertyBag_ReadStream.P
13f800 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 SPropertyBag_ReadType.PSProperty
13f820 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f Bag_ReadULONGLONG.PSPropertyBag_
13f840 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 ReadUnknown.PSPropertyBag_WriteB
13f860 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 OOL.PSPropertyBag_WriteBSTR.PSPr
13f880 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 opertyBag_WriteDWORD.PSPropertyB
13f8a0 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ag_WriteGUID.PSPropertyBag_Write
13f8c0 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 Int.PSPropertyBag_WriteLONG.PSPr
13f8e0 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 opertyBag_WritePOINTL.PSProperty
13f900 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 Bag_WritePOINTS.PSPropertyBag_Wr
13f920 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 itePropertyKey.PSPropertyBag_Wri
13f940 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 teRECTL.PSPropertyBag_WriteSHORT
13f960 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 .PSPropertyBag_WriteStr.PSProper
13f980 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f tyBag_WriteStream.PSPropertyBag_
13f9a0 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 WriteULONGLONG.PSPropertyBag_Wri
13f9c0 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e teUnknown.PSPropertyKeyFromStrin
13f9e0 67 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 67 69 g.PSRefreshPropertySchema.PSRegi
13fa00 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 sterPropertySchema.PSSetProperty
13fa20 56 61 6c 75 65 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 Value.PSStringFromPropertyKey.PS
13fa40 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 54 43 6c 6f 73 65 UnregisterPropertySchema.PTClose
13fa60 50 72 6f 76 69 64 65 72 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 Provider.PTConvertDevModeToPrint
13fa80 54 69 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 Ticket.PTConvertPrintTicketToDev
13faa0 4d 6f 64 65 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 Mode.PTGetPrintCapabilities.PTGe
13fac0 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 tPrintDeviceCapabilities.PTGetPr
13fae0 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c intDeviceResources.PTMergeAndVal
13fb00 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 idatePrintTicket.PTOpenProvider.
13fb20 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 PTOpenProviderEx.PTQuerySchemaVe
13fb40 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 61 63 rsionSupport.PTReleaseMemory.Pac
13fb60 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 kDDElParam.PackTouchHitTestingPr
13fb80 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e oximityEvaluation.PackageFamilyN
13fba0 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ameFromFullName.PackageFamilyNam
13fbc0 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 eFromId.PackageFullNameFromId.Pa
13fbe0 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 ckageIdFromFullName.PackageNameA
13fc00 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 67 65 ndPublisherIdFromFamilyName.Page
13fc20 53 65 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 50 61 69 6e 74 44 65 73 SetupDlgA.PageSetupDlgW.PaintDes
13fc40 6b 74 6f 70 00 50 61 69 6e 74 52 67 6e 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 ktop.PaintRgn.ParseApplicationUs
13fc60 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 57 00 50 61 erModelId.ParseURLA.ParseURLW.Pa
13fc80 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 rseX509EncodedCertificateForList
13fca0 42 6f 78 45 6e 74 72 79 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e BoxEntry.PartialReplyPrinterChan
13fcc0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 74 42 6c 74 00 50 61 74 68 41 64 64 42 61 63 geNotification.PatBlt.PathAddBac
13fce0 6b 73 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 kslashA.PathAddBackslashW.PathAd
13fd00 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 dExtensionA.PathAddExtensionW.Pa
13fd20 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d thAllocCanonicalize.PathAllocCom
13fd40 62 69 6e 65 00 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 bine.PathAppendA.PathAppendW.Pat
13fd60 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 43 hBuildRootA.PathBuildRootW.PathC
13fd80 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 anonicalizeA.PathCanonicalizeW.P
13fda0 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 64 64 42 61 63 athCchAddBackslash.PathCchAddBac
13fdc0 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 kslashEx.PathCchAddExtension.Pat
13fde0 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 hCchAppend.PathCchAppendEx.PathC
13fe00 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 chCanonicalize.PathCchCanonicali
13fe20 7a 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 6f 6d 62 69 zeEx.PathCchCombine.PathCchCombi
13fe40 6e 65 45 78 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 neEx.PathCchFindExtension.PathCc
13fe60 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 hIsRoot.PathCchRemoveBackslash.P
13fe80 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 athCchRemoveBackslashEx.PathCchR
13fea0 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 emoveExtension.PathCchRemoveFile
13fec0 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 Spec.PathCchRenameExtension.Path
13fee0 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 CchSkipRoot.PathCchStripPrefix.P
13ff00 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 athCchStripToRoot.PathCleanupSpe
13ff20 63 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 c.PathCombineA.PathCombineW.Path
13ff40 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 CommonPrefixA.PathCommonPrefixW.
13ff60 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 PathCompactPathA.PathCompactPath
13ff80 45 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 ExA.PathCompactPathExW.PathCompa
13ffa0 63 74 50 61 74 68 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 ctPathW.PathCreateFromUrlA.PathC
13ffc0 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d reateFromUrlAlloc.PathCreateFrom
13ffe0 55 72 6c 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 UrlW.PathFileExistsA.PathFileExi
140000 73 74 73 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 stsW.PathFindExtensionA.PathFind
140020 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 ExtensionW.PathFindFileNameA.Pat
140040 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f hFindFileNameW.PathFindNextCompo
140060 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 nentA.PathFindNextComponentW.Pat
140080 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 hFindOnPathA.PathFindOnPathW.Pat
1400a0 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 hFindSuffixArrayA.PathFindSuffix
1400c0 41 72 72 61 79 57 00 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 65 74 41 72 67 73 57 ArrayW.PathGetArgsA.PathGetArgsW
1400e0 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 .PathGetCharTypeA.PathGetCharTyp
140100 65 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 eW.PathGetDriveNumberA.PathGetDr
140120 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 iveNumberW.PathGetShortPath.Path
140140 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 IsContentTypeA.PathIsContentType
140160 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f W.PathIsDirectoryA.PathIsDirecto
140180 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 ryEmptyA.PathIsDirectoryEmptyW.P
1401a0 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 athIsDirectoryW.PathIsExe.PathIs
1401c0 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 FileSpecA.PathIsFileSpecW.PathIs
1401e0 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 LFNFileSpecA.PathIsLFNFileSpecW.
140200 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b PathIsNetworkPathA.PathIsNetwork
140220 50 61 74 68 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 PathW.PathIsPrefixA.PathIsPrefix
140240 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 W.PathIsRelativeA.PathIsRelative
140260 57 00 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 W.PathIsRootA.PathIsRootW.PathIs
140280 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 SameRootA.PathIsSameRootW.PathIs
1402a0 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f SlowA.PathIsSlowW.PathIsSystemFo
1402c0 6c 64 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 lderA.PathIsSystemFolderW.PathIs
1402e0 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 UNCA.PathIsUNCEx.PathIsUNCServer
140300 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e A.PathIsUNCServerShareA.PathIsUN
140320 43 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 CServerShareW.PathIsUNCServerW.P
140340 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 52 4c 57 00 athIsUNCW.PathIsURLA.PathIsURLW.
140360 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 PathMakePrettyA.PathMakePrettyW.
140380 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 53 79 PathMakeSystemFolderA.PathMakeSy
1403a0 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 stemFolderW.PathMakeUniqueName.P
1403c0 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 athMatchSpecA.PathMatchSpecExA.P
1403e0 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 athMatchSpecExW.PathMatchSpecW.P
140400 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 73 65 49 athParseIconLocationA.PathParseI
140420 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 6f conLocationW.PathQualify.PathQuo
140440 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 52 teSpacesA.PathQuoteSpacesW.PathR
140460 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 elativePathToA.PathRelativePathT
140480 6f 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 oW.PathRemoveArgsA.PathRemoveArg
1404a0 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f sW.PathRemoveBackslashA.PathRemo
1404c0 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 veBackslashW.PathRemoveBlanksA.P
1404e0 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e athRemoveBlanksW.PathRemoveExten
140500 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 sionA.PathRemoveExtensionW.PathR
140520 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 emoveFileSpecA.PathRemoveFileSpe
140540 63 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6e 61 cW.PathRenameExtensionA.PathRena
140560 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 53 65 61 meExtensionW.PathResolve.PathSea
140580 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c rchAndQualifyA.PathSearchAndQual
1405a0 69 66 79 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 74 ifyW.PathSetDlgItemPathA.PathSet
1405c0 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 DlgItemPathW.PathSkipRootA.PathS
1405e0 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 74 72 69 kipRootW.PathStripPathA.PathStri
140600 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 pPathW.PathStripToRootA.PathStri
140620 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 68 55 6e 45 78 70 61 pToRootW.PathToRegion.PathUnExpa
140640 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 ndEnvStringsA.PathUnExpandEnvStr
140660 69 6e 67 73 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 64 65 63 6f ingsW.PathUndecorateA.PathUndeco
140680 72 61 74 65 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 rateW.PathUnmakeSystemFolderA.Pa
1406a0 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 71 75 6f 74 thUnmakeSystemFolderW.PathUnquot
1406c0 65 53 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 eSpacesA.PathUnquoteSpacesW.Path
1406e0 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 75 73 65 43 6c YetAnotherMakeUniqueName.PauseCl
140700 75 73 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 64 66 usterNode.PauseClusterNodeEx.Pdf
140720 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 50 64 CreateRenderer.PdhAddCounterA.Pd
140740 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 hAddCounterW.PdhAddEnglishCounte
140760 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 68 42 69 6e 64 rA.PdhAddEnglishCounterW.PdhBind
140780 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 InputDataSourceA.PdhBindInputDat
1407a0 61 53 6f 75 72 63 65 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 aSourceW.PdhBrowseCountersA.PdhB
1407c0 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 rowseCountersHA.PdhBrowseCounter
1407e0 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 43 61 6c 63 75 6c sHW.PdhBrowseCountersW.PdhCalcul
140800 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 43 6c 6f 73 65 4c ateCounterFromRawValue.PdhCloseL
140820 6f 67 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 og.PdhCloseQuery.PdhCollectQuery
140840 44 61 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f Data.PdhCollectQueryDataEx.PdhCo
140860 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6d 70 75 74 llectQueryDataWithTime.PdhComput
140880 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 eCounterStatistics.PdhConnectMac
1408a0 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 72 65 61 hineA.PdhConnectMachineW.PdhCrea
1408c0 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 teSQLTablesA.PdhCreateSQLTablesW
1408e0 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 .PdhEnumLogSetNamesA.PdhEnumLogS
140900 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 etNamesW.PdhEnumMachinesA.PdhEnu
140920 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 mMachinesHA.PdhEnumMachinesHW.Pd
140940 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d hEnumMachinesW.PdhEnumObjectItem
140960 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f sA.PdhEnumObjectItemsHA.PdhEnumO
140980 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 bjectItemsHW.PdhEnumObjectItemsW
1409a0 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 .PdhEnumObjectsA.PdhEnumObjectsH
1409c0 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 A.PdhEnumObjectsHW.PdhEnumObject
1409e0 73 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 78 70 61 sW.PdhExpandCounterPathA.PdhExpa
140a00 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 ndCounterPathW.PdhExpandWildCard
140a20 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 PathA.PdhExpandWildCardPathHA.Pd
140a40 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 hExpandWildCardPathHW.PdhExpandW
140a60 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c ildCardPathW.PdhFormatFromRawVal
140a80 75 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e ue.PdhGetCounterInfoA.PdhGetCoun
140aa0 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 50 terInfoW.PdhGetCounterTimeBase.P
140ac0 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 dhGetDataSourceTimeRangeA.PdhGet
140ae0 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 53 DataSourceTimeRangeH.PdhGetDataS
140b00 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ourceTimeRangeW.PdhGetDefaultPer
140b20 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 fCounterA.PdhGetDefaultPerfCount
140b40 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 erHA.PdhGetDefaultPerfCounterHW.
140b60 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 PdhGetDefaultPerfCounterW.PdhGet
140b80 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 DefaultPerfObjectA.PdhGetDefault
140ba0 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 PerfObjectHA.PdhGetDefaultPerfOb
140bc0 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 jectHW.PdhGetDefaultPerfObjectW.
140be0 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 PdhGetDllVersion.PdhGetFormatted
140c00 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 CounterArrayA.PdhGetFormattedCou
140c20 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 nterArrayW.PdhGetFormattedCounte
140c40 72 56 61 6c 75 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 4c rValue.PdhGetLogFileSize.PdhGetL
140c60 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 ogSetGUID.PdhGetRawCounterArrayA
140c80 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 .PdhGetRawCounterArrayW.PdhGetRa
140ca0 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 wCounterValue.PdhIsRealTimeQuery
140cc0 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 4c 6f .PdhLookupPerfIndexByNameA.PdhLo
140ce0 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 okupPerfIndexByNameW.PdhLookupPe
140d00 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 rfNameByIndexA.PdhLookupPerfName
140d20 42 79 49 6e 64 65 78 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 ByIndexW.PdhMakeCounterPathA.Pdh
140d40 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 MakeCounterPathW.PdhOpenLogA.Pdh
140d60 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 75 OpenLogW.PdhOpenQueryA.PdhOpenQu
140d80 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 eryH.PdhOpenQueryW.PdhParseCount
140da0 65 72 50 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 erPathA.PdhParseCounterPathW.Pdh
140dc0 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 ParseInstanceNameA.PdhParseInsta
140de0 6e 63 65 4e 61 6d 65 57 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 nceNameW.PdhReadRawLogRecord.Pdh
140e00 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 RemoveCounter.PdhSelectDataSourc
140e20 65 41 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 74 43 6f eA.PdhSelectDataSourceW.PdhSetCo
140e40 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 unterScaleFactor.PdhSetDefaultRe
140e60 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e alTimeDataSource.PdhSetLogSetRun
140e80 49 44 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 55 70 64 61 74 ID.PdhSetQueryTimeRange.PdhUpdat
140ea0 65 4c 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 eLogA.PdhUpdateLogFileCatalog.Pd
140ec0 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 68 hUpdateLogW.PdhValidatePathA.Pdh
140ee0 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 ValidatePathExA.PdhValidatePathE
140f00 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 65 72 69 66 79 53 51 4c xW.PdhValidatePathW.PdhVerifySQL
140f20 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 DBA.PdhVerifySQLDBW.PeekConsoleI
140f40 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 4d 65 73 73 nputA.PeekConsoleInputW.PeekMess
140f60 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 ageA.PeekMessageW.PeekNamedPipe.
140f80 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 PeerCollabAddContact.PeerCollabA
140fa0 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e syncInviteContact.PeerCollabAsyn
140fc0 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c cInviteEndpoint.PeerCollabCancel
140fe0 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 Invitation.PeerCollabCloseHandle
141000 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c .PeerCollabDeleteContact.PeerCol
141020 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 labDeleteEndpointData.PeerCollab
141040 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 DeleteObject.PeerCollabEnumAppli
141060 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 cationRegistrationInfo.PeerColla
141080 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d bEnumApplications.PeerCollabEnum
1410a0 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 Contacts.PeerCollabEnumEndpoints
1410c0 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 .PeerCollabEnumObjects.PeerColla
1410e0 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f bEnumPeopleNearMe.PeerCollabExpo
141100 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 rtContact.PeerCollabGetAppLaunch
141120 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 Info.PeerCollabGetApplicationReg
141140 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 istrationInfo.PeerCollabGetConta
141160 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 ct.PeerCollabGetEndpointName.Pee
141180 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 rCollabGetEventData.PeerCollabGe
1411a0 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 tInvitationResponse.PeerCollabGe
1411c0 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 tPresenceInfo.PeerCollabGetSigni
1411e0 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 nOptions.PeerCollabInviteContact
141200 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f .PeerCollabInviteEndpoint.PeerCo
141220 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 llabParseContact.PeerCollabQuery
141240 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 ContactData.PeerCollabRefreshEnd
141260 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c pointData.PeerCollabRegisterAppl
141280 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 ication.PeerCollabRegisterEvent.
1412a0 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f PeerCollabSetEndpointName.PeerCo
1412c0 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 llabSetObject.PeerCollabSetPrese
1412e0 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 nceInfo.PeerCollabShutdown.PeerC
141300 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 ollabSignin.PeerCollabSignout.Pe
141320 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 erCollabStartup.PeerCollabSubscr
141340 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 ibeEndpointData.PeerCollabUnregi
141360 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 sterApplication.PeerCollabUnregi
141380 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 sterEvent.PeerCollabUnsubscribeE
1413a0 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 ndpointData.PeerCollabUpdateCont
1413c0 61 63 74 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 44 69 73 74 43 act.PeerCreatePeerName.PeerDistC
1413e0 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 lientAddContentInformation.PeerD
141400 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 istClientAddData.PeerDistClientB
141420 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 lockRead.PeerDistClientCancelAsy
141440 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 ncOperation.PeerDistClientCloseC
141460 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e ontent.PeerDistClientCompleteCon
141480 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c tentInformation.PeerDistClientFl
1414a0 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f ushContent.PeerDistClientGetInfo
1414c0 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 rmationByHandle.PeerDistClientOp
1414e0 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 enContent.PeerDistClientStreamRe
141500 61 64 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 ad.PeerDistGetOverlappedResult.P
141520 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 eerDistGetStatus.PeerDistGetStat
141540 75 73 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 usEx.PeerDistRegisterForStatusCh
141560 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 angeNotification.PeerDistRegiste
141580 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 rForStatusChangeNotificationEx.P
1415a0 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f eerDistServerCancelAsyncOperatio
1415c0 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f n.PeerDistServerCloseContentInfo
1415e0 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 rmation.PeerDistServerCloseStrea
141600 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e mHandle.PeerDistServerOpenConten
141620 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 tInformation.PeerDistServerOpenC
141640 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 ontentInformationEx.PeerDistServ
141660 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 erPublishAddToStream.PeerDistSer
141680 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 verPublishCompleteStream.PeerDis
1416a0 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 tServerPublishStream.PeerDistSer
1416c0 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 verRetrieveContentInformation.Pe
1416e0 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 68 erDistServerUnpublish.PeerDistSh
141700 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 55 utdown.PeerDistStartup.PeerDistU
141720 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 nregisterForStatusChangeNotifica
141740 74 69 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 75 6d tion.PeerEndEnumeration.PeerEnum
141760 47 72 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 46 72 Groups.PeerEnumIdentities.PeerFr
141780 65 65 44 61 74 61 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 4e eeData.PeerGetItemCount.PeerGetN
1417a0 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 extItem.PeerGraphAddRecord.PeerG
1417c0 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f raphClose.PeerGraphCloseDirectCo
1417e0 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 nnection.PeerGraphConnect.PeerGr
141800 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 aphCreate.PeerGraphDelete.PeerGr
141820 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d aphDeleteRecord.PeerGraphEndEnum
141840 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 eration.PeerGraphEnumConnections
141860 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 .PeerGraphEnumNodes.PeerGraphEnu
141880 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 mRecords.PeerGraphExportDatabase
1418a0 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 45 .PeerGraphFreeData.PeerGraphGetE
1418c0 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 ventData.PeerGraphGetItemCount.P
1418e0 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 eerGraphGetNextItem.PeerGraphGet
141900 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 NodeInfo.PeerGraphGetProperties.
141920 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 53 PeerGraphGetRecord.PeerGraphGetS
141940 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 tatus.PeerGraphImportDatabase.Pe
141960 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 erGraphListen.PeerGraphOpen.Peer
141980 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 GraphOpenDirectConnection.PeerGr
1419a0 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 aphPeerTimeToUniversalTime.PeerG
1419c0 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 raphRegisterEvent.PeerGraphSearc
1419e0 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 hRecords.PeerGraphSendData.PeerG
141a00 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 raphSetNodeAttributes.PeerGraphS
141a20 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 etPresence.PeerGraphSetPropertie
141a40 73 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 74 61 s.PeerGraphShutdown.PeerGraphSta
141a60 72 74 75 70 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 rtup.PeerGraphUniversalTimeToPee
141a80 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 rTime.PeerGraphUnregisterEvent.P
141aa0 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 56 61 eerGraphUpdateRecord.PeerGraphVa
141ac0 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 41 lidateDeferredRecords.PeerGroupA
141ae0 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 ddRecord.PeerGroupClose.PeerGrou
141b00 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 pCloseDirectConnection.PeerGroup
141b20 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 Connect.PeerGroupConnectByAddres
141b40 73 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 s.PeerGroupCreate.PeerGroupCreat
141b60 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 eInvitation.PeerGroupCreatePassw
141b80 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 ordInvitation.PeerGroupDelete.Pe
141ba0 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 45 6e 75 erGroupDeleteRecord.PeerGroupEnu
141bc0 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 mConnections.PeerGroupEnumMember
141be0 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 s.PeerGroupEnumRecords.PeerGroup
141c00 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 ExportConfig.PeerGroupExportData
141c20 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 base.PeerGroupGetEventData.PeerG
141c40 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 roupGetProperties.PeerGroupGetRe
141c60 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 cord.PeerGroupGetStatus.PeerGrou
141c80 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 pImportConfig.PeerGroupImportDat
141ca0 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 abase.PeerGroupIssueCredentials.
141cc0 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 PeerGroupJoin.PeerGroupOpen.Peer
141ce0 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 GroupOpenDirectConnection.PeerGr
141d00 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 oupParseInvitation.PeerGroupPass
141d20 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 wordJoin.PeerGroupPeerTimeToUniv
141d40 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 ersalTime.PeerGroupRegisterEvent
141d60 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 .PeerGroupResumePasswordAuthenti
141d80 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 cation.PeerGroupSearchRecords.Pe
141da0 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 erGroupSendData.PeerGroupSetProp
141dc0 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f erties.PeerGroupShutdown.PeerGro
141de0 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 upStartup.PeerGroupUniversalTime
141e00 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 ToPeerTime.PeerGroupUnregisterEv
141e20 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 48 6f ent.PeerGroupUpdateRecord.PeerHo
141e40 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 stNameToPeerName.PeerIdentityCre
141e60 61 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 ate.PeerIdentityDelete.PeerIdent
141e80 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 ityExport.PeerIdentityGetCryptKe
141ea0 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 y.PeerIdentityGetDefault.PeerIde
141ec0 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 ntityGetFriendlyName.PeerIdentit
141ee0 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 yGetXML.PeerIdentityImport.PeerI
141f00 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 4e 61 6d 65 54 dentitySetFriendlyName.PeerNameT
141f20 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 oPeerHostName.PeerPnrpEndResolve
141f40 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 47 65 .PeerPnrpGetCloudInfo.PeerPnrpGe
141f60 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 tEndpoint.PeerPnrpRegister.PeerP
141f80 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 nrpResolve.PeerPnrpShutdown.Peer
141fa0 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 PnrpStartResolve.PeerPnrpStartup
141fc0 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 70 64 61 .PeerPnrpUnregister.PeerPnrpUpda
141fe0 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 50 teRegistration.PerfAddCounters.P
142000 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 72 65 61 74 65 49 6e erfCloseQueryHandle.PerfCreateIn
142020 73 74 61 6e 63 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 stance.PerfDecrementULongCounter
142040 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e Value.PerfDecrementULongLongCoun
142060 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 terValue.PerfDeleteCounters.Perf
142080 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e DeleteInstance.PerfEnumerateCoun
1420a0 74 65 72 53 65 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e terSet.PerfEnumerateCounterSetIn
1420c0 73 74 61 6e 63 65 73 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 stances.PerfIncrementULongCounte
1420e0 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 rValue.PerfIncrementULongLongCou
142100 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 nterValue.PerfOpenQueryHandle.Pe
142120 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e rfQueryCounterData.PerfQueryCoun
142140 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 terInfo.PerfQueryCounterSetRegis
142160 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 trationInfo.PerfQueryInstance.Pe
142180 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e rfSetCounterRefValue.PerfSetCoun
1421a0 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 terSetInfo.PerfSetULongCounterVa
1421c0 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 lue.PerfSetULongLongCounterValue
1421e0 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 .PerfStartProvider.PerfStartProv
142200 69 64 65 72 45 78 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 6f 72 6d 4f iderEx.PerfStopProvider.PerformO
142220 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 66 41 64 64 46 69 6c 74 65 perationOverUrlCacheA.PfAddFilte
142240 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 rsToInterface.PfAddGlobalFilterT
142260 6f 49 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 oInterface.PfBindInterfaceToIPAd
142280 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 43 dress.PfBindInterfaceToIndex.PfC
1422a0 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 reateInterface.PfDeleteInterface
1422c0 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 .PfDeleteLog.PfGetInterfaceStati
1422e0 73 74 69 63 73 00 50 66 4d 61 6b 65 4c 6f 67 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 stics.PfMakeLog.PfRebindFilters.
142300 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 PfRemoveFilterHandles.PfRemoveFi
142320 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 ltersFromInterface.PfRemoveGloba
142340 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 53 65 74 4c 6f 67 42 75 66 lFilterFromInterface.PfSetLogBuf
142360 66 65 72 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 fer.PfTestPacket.PfUnBindInterfa
142380 63 65 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 63 ce.PhysicalToLogicalPoint.Physic
1423a0 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 alToLogicalPointForPerMonitorDPI
1423c0 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 65 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f .PickIconDlg.Pie.PifMgr_ClosePro
1423e0 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 perties.PifMgr_GetProperties.Pif
142400 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f Mgr_OpenProperties.PifMgr_SetPro
142420 70 65 72 74 69 65 73 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d perties.PlayEnhMetaFile.PlayEnhM
142440 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 etaFileRecord.PlayGdiScriptOnPri
142460 6e 74 65 72 49 43 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 nterIC.PlayMetaFile.PlayMetaFile
142480 52 65 63 6f 72 64 00 50 6c 61 79 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 67 Record.PlaySoundA.PlaySoundW.Plg
1424a0 42 6c 74 00 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 Blt.PolyBezier.PolyBezierTo.Poly
1424c0 44 72 61 77 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f Draw.PolyPolygon.PolyPolyline.Po
1424e0 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 67 6f 6e 00 lyTextOutA.PolyTextOutW.Polygon.
142500 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d Polyline.PolylineTo.PopIoRingCom
142520 70 6c 65 74 69 6f 6e 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 73 61 67 65 pletion.PostMessageA.PostMessage
142540 57 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 W.PostQueuedCompletionStatus.Pos
142560 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 tQuitMessage.PostThreadMessageA.
142580 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f PostThreadMessageW.PowerCanResto
1425a0 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 reIndividualDefaultPowerScheme.P
1425c0 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 owerClearRequest.PowerCreatePoss
1425e0 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 ibleSetting.PowerCreateRequest.P
142600 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 owerCreateSetting.PowerDeleteSch
142620 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 eme.PowerDeterminePlatformRole.P
142640 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 owerDeterminePlatformRoleEx.Powe
142660 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 rDuplicateScheme.PowerEnumerate.
142680 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d 70 6f 72 74 PowerGetActiveScheme.PowerImport
1426a0 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 PowerScheme.PowerIsSettingRangeD
1426c0 65 66 69 6e 65 64 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 efined.PowerOpenSystemPowerKey.P
1426e0 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 52 65 61 64 41 43 owerOpenUserPowerKey.PowerReadAC
142700 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f DefaultIndex.PowerReadACValue.Po
142720 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 werReadACValueIndex.PowerReadDCD
142740 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 efaultIndex.PowerReadDCValue.Pow
142760 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 erReadDCValueIndex.PowerReadDesc
142780 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f ription.PowerReadFriendlyName.Po
1427a0 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 werReadIconResourceSpecifier.Pow
1427c0 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 erReadPossibleDescription.PowerR
1427e0 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 eadPossibleFriendlyName.PowerRea
142800 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 dPossibleValue.PowerReadSettingA
142820 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e ttributes.PowerReadValueIncremen
142840 74 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c t.PowerReadValueMax.PowerReadVal
142860 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 ueMin.PowerReadValueUnitsSpecifi
142880 65 72 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 er.PowerRegisterForEffectivePowe
1428a0 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 rModeNotifications.PowerRegister
1428c0 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 SuspendResumeNotification.PowerR
1428e0 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 emovePowerSetting.PowerReplaceDe
142900 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 faultPowerSchemes.PowerReportThe
142920 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 rmalEvent.PowerRestoreDefaultPow
142940 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c erSchemes.PowerRestoreIndividual
142960 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 DefaultPowerScheme.PowerSetActiv
142980 65 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 eScheme.PowerSetRequest.PowerSet
1429a0 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 tingAccessCheck.PowerSettingAcce
1429c0 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f ssCheckEx.PowerSettingRegisterNo
1429e0 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 tification.PowerSettingUnregiste
142a00 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f rNotification.PowerUnregisterFro
142a20 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 mEffectivePowerModeNotifications
142a40 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 .PowerUnregisterSuspendResumeNot
142a60 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 ification.PowerWriteACDefaultInd
142a80 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 ex.PowerWriteACValueIndex.PowerW
142aa0 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 riteDCDefaultIndex.PowerWriteDCV
142ac0 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 alueIndex.PowerWriteDescription.
142ae0 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 PowerWriteFriendlyName.PowerWrit
142b00 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 eIconResourceSpecifier.PowerWrit
142b20 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 ePossibleDescription.PowerWriteP
142b40 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f ossibleFriendlyName.PowerWritePo
142b60 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 ssibleValue.PowerWriteSettingAtt
142b80 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 ributes.PowerWriteValueIncrement
142ba0 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 .PowerWriteValueMax.PowerWriteVa
142bc0 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 lueMin.PowerWriteValueUnitsSpeci
142be0 66 69 65 72 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d fier.PpropFindProp.PrePrepareCom
142c00 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 66 65 plete.PrePrepareEnlistment.Prefe
142c20 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 tchVirtualMemory.PrepareComplete
142c40 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 .PrepareEnlistment.PrepareLogArc
142c60 68 69 76 65 00 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 hive.PrepareTape.PreprocessComma
142c80 6e 64 00 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c nd.PrintDlgA.PrintDlgExA.PrintDl
142ca0 67 45 78 57 00 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 45 72 72 6f 72 00 50 72 69 6e 74 4d gExW.PrintDlgW.PrintError.PrintM
142cc0 65 73 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 essage.PrintMessageFromModule.Pr
142ce0 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 intWindow.PrinterMessageBoxA.Pri
142d00 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 nterMessageBoxW.PrinterPropertie
142d20 73 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 s.PrivacyGetZonePreferenceW.Priv
142d40 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 74 65 45 78 74 acySetZonePreferenceW.PrivateExt
142d60 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 ractIconsA.PrivateExtractIconsW.
142d80 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 PrivilegeCheck.PrivilegedService
142da0 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 AuditAlarmA.PrivilegedServiceAud
142dc0 69 74 41 6c 61 72 6d 57 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 itAlarmW.PrjAllocateAlignedBuffe
142de0 72 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 r.PrjClearNegativePathCache.PrjC
142e00 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a ompleteCommand.PrjDeleteFile.Prj
142e20 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 46 69 6c 65 DoesNameContainWildCards.PrjFile
142e40 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a NameCompare.PrjFileNameMatch.Prj
142e60 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 FillDirEntryBuffer.PrjFillDirEnt
142e80 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 ryBuffer2.PrjFreeAlignedBuffer.P
142ea0 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 47 65 74 56 69 72 74 75 rjGetOnDiskFileState.PrjGetVirtu
142ec0 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 4d 61 72 6b 44 69 72 alizationInstanceInfo.PrjMarkDir
142ee0 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 53 74 61 72 74 56 69 72 74 ectoryAsPlaceholder.PrjStartVirt
142f00 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a ualizing.PrjStopVirtualizing.Prj
142f20 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 UpdateFileIfNeeded.PrjWriteFileD
142f40 61 74 61 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 ata.PrjWritePlaceholderInfo.PrjW
142f60 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6f 63 65 73 73 00 50 72 6f ritePlaceholderInfo2.Process.Pro
142f80 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 cess32First.Process32FirstW.Proc
142fa0 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 ess32Next.Process32NextW.Process
142fc0 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 BufferedPacketsInteractionContex
142fe0 74 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 50 72 t.ProcessGroupPolicyCompleted.Pr
143000 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 ocessGroupPolicyCompletedEx.Proc
143020 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 essIdToSessionId.ProcessInertiaI
143040 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 nteractionContext.ProcessPending
143060 47 61 6d 65 55 49 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 GameUI.ProcessPointerFramesInter
143080 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 actionContext.ProcessSocketNotif
1430a0 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 6f 67 49 44 46 72 6f 6d ications.ProcessTrace.ProgIDFrom
1430c0 43 4c 53 49 44 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 CLSID.PropCopyMore.PropKeyFindKe
1430e0 79 47 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 yGetBool.PropKeyFindKeyGetDouble
143100 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b .PropKeyFindKeyGetFileTime.PropK
143120 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 eyFindKeyGetFloat.PropKeyFindKey
143140 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 GetGuid.PropKeyFindKeyGetInt32.P
143160 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e ropKeyFindKeyGetInt64.PropKeyFin
143180 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 dKeyGetNthInt64.PropKeyFindKeyGe
1431a0 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 tNthUlong.PropKeyFindKeyGetNthUs
1431c0 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e hort.PropKeyFindKeyGetPropVarian
1431e0 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 t.PropKeyFindKeyGetUlong.PropKey
143200 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 FindKeyGetUshort.PropKeyFindKeyS
143220 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 etPropVariant.PropStgNameToFmtId
143240 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 .PropVariantChangeType.PropVaria
143260 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f ntClear.PropVariantCompareEx.Pro
143280 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 pVariantCopy.PropVariantGetBoole
1432a0 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 anElem.PropVariantGetDoubleElem.
1432c0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 PropVariantGetElementCount.PropV
1432e0 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e ariantGetFileTimeElem.PropVarian
143300 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e tGetInformation.PropVariantGetIn
143320 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 t16Elem.PropVariantGetInt32Elem.
143340 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 PropVariantGetInt64Elem.PropVari
143360 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 antGetStringElem.PropVariantGetU
143380 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c Int16Elem.PropVariantGetUInt32El
1433a0 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 em.PropVariantGetUInt64Elem.Prop
1433c0 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 VariantToAdsType.PropVariantToBS
1433e0 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 TR.PropVariantToBoolean.PropVari
143400 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f antToBooleanVector.PropVariantTo
143420 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f BooleanVectorAlloc.PropVariantTo
143440 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f BooleanWithDefault.PropVariantTo
143460 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 Buffer.PropVariantToDouble.PropV
143480 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 ariantToDoubleVector.PropVariant
1434a0 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToDoubleVectorAlloc.PropVariantT
1434c0 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oDoubleWithDefault.PropVariantTo
1434e0 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 FileTime.PropVariantToFileTimeVe
143500 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 ctor.PropVariantToFileTimeVector
143520 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 Alloc.PropVariantToGUID.PropVari
143540 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 antToInt16.PropVariantToInt16Vec
143560 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f tor.PropVariantToInt16VectorAllo
143580 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 c.PropVariantToInt16WithDefault.
1435a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f PropVariantToInt32.PropVariantTo
1435c0 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 Int32Vector.PropVariantToInt32Ve
1435e0 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 ctorAlloc.PropVariantToInt32With
143600 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 Default.PropVariantToInt64.PropV
143620 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ariantToInt64Vector.PropVariantT
143640 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 oInt64VectorAlloc.PropVariantToI
143660 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 nt64WithDefault.PropVariantToStr
143680 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 Ret.PropVariantToString.PropVari
1436a0 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 antToStringAlloc.PropVariantToSt
1436c0 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 ringVector.PropVariantToStringVe
1436e0 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 ctorAlloc.PropVariantToStringWit
143700 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f hDefault.PropVariantToUInt16.Pro
143720 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 pVariantToUInt16Vector.PropVaria
143740 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e ntToUInt16VectorAlloc.PropVarian
143760 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 tToUInt16WithDefault.PropVariant
143780 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 ToUInt32.PropVariantToUInt32Vect
1437a0 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f or.PropVariantToUInt32VectorAllo
1437c0 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 c.PropVariantToUInt32WithDefault
1437e0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 .PropVariantToUInt64.PropVariant
143800 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ToUInt64Vector.PropVariantToUInt
143820 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 64VectorAlloc.PropVariantToUInt6
143840 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 4WithDefault.PropVariantToVarian
143860 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 t.PropVariantToWinRTPropertyValu
143880 65 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 65 72 74 69 65 73 4c e.PropertiesListCopy.PropertiesL
1438a0 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 79 53 68 65 65 istGetFillableCount.PropertyShee
1438c0 74 41 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 tA.PropertySheetW.ProtectFileToE
1438e0 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c nterpriseIdentity.ProvidorFindCl
143900 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f osePrinterChangeNotification.Pro
143920 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 vidorFindFirstPrinterChangeNotif
143940 69 63 61 74 69 6f 6e 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 ication.PssCaptureSnapshot.PssDu
143960 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 plicateSnapshot.PssFreeSnapshot.
143980 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 PssQuerySnapshot.PssWalkMarkerCr
1439a0 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 eate.PssWalkMarkerFree.PssWalkMa
1439c0 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 rkerGetPosition.PssWalkMarkerSee
1439e0 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 kToBeginning.PssWalkMarkerSetPos
143a00 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 74 41 63 71 75 69 72 65 ition.PssWalkSnapshot.PstAcquire
143a20 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 PrivateKey.PstGetCertificateChai
143a40 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 54 72 75 73 74 n.PstGetCertificates.PstGetTrust
143a60 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 Anchors.PstGetTrustAnchorsEx.Pst
143a80 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 GetUserNameForCertificate.PstMap
143aa0 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 56 61 6c 69 64 61 74 65 00 50 74 49 6e 52 65 63 74 Certificate.PstValidate.PtInRect
143ac0 00 50 74 49 6e 52 65 67 69 6f 6e 00 50 74 56 69 73 69 62 6c 65 00 50 75 6c 73 65 45 76 65 6e 74 .PtInRegion.PtVisible.PulseEvent
143ae0 00 50 75 72 67 65 43 6f 6d 6d 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 50 78 65 44 .PurgeComm.PxeAsyncRecvDone.PxeD
143b00 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 hcpAppendOption.PxeDhcpAppendOpt
143b20 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 ionRaw.PxeDhcpGetOptionValue.Pxe
143b40 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 DhcpGetVendorOptionValue.PxeDhcp
143b60 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 Initialize.PxeDhcpIsValid.PxeDhc
143b80 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f pv6AppendOption.PxeDhcpv6AppendO
143ba0 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 ptionRaw.PxeDhcpv6CreateRelayRep
143bc0 6c 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 l.PxeDhcpv6GetOptionValue.PxeDhc
143be0 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 pv6GetVendorOptionValue.PxeDhcpv
143c00 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 6Initialize.PxeDhcpv6IsValid.Pxe
143c20 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 47 65 74 53 65 72 76 65 Dhcpv6ParseRelayForw.PxeGetServe
143c40 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 50 61 63 6b rInfo.PxeGetServerInfoEx.PxePack
143c60 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 72 6f 76 etAllocate.PxePacketFree.PxeProv
143c80 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 iderEnumClose.PxeProviderEnumFir
143ca0 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 st.PxeProviderEnumNext.PxeProvid
143cc0 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 erFreeInfo.PxeProviderQueryIndex
143ce0 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 .PxeProviderRegister.PxeProvider
143d00 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 SetAttribute.PxeProviderUnRegist
143d20 65 72 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 53 65 6e 64 52 65 er.PxeRegisterCallback.PxeSendRe
143d40 70 6c 79 00 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 65 56 00 51 43 43 5f 53 74 61 74 75 ply.PxeTrace.PxeTraceV.QCC_Statu
143d60 73 54 65 78 74 00 51 49 53 65 61 72 63 68 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f sText.QISearch.QOSAddSocketToFlo
143d80 77 00 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 w.QOSCancel.QOSCloseHandle.QOSCr
143da0 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 eateHandle.QOSEnumerateFlows.QOS
143dc0 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 NotifyFlow.QOSQueryFlow.QOSRemov
143de0 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 74 eSocketFromFlow.QOSSetFlow.QOSSt
143e00 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e artTrackingClient.QOSStopTrackin
143e20 67 43 6c 69 65 6e 74 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 gClient.QueryActCtxSettingsW.Que
143e40 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 ryActCtxW.QueryAllTracesA.QueryA
143e60 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f llTracesW.QueryAppInstanceVersio
143e80 6e 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 n.QueryAuxiliaryCounterFrequency
143ea0 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 6f .QueryChangesVirtualDisk.QueryCo
143ec0 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6e 74 65 78 74 mpressorInformation.QueryContext
143ee0 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 AttributesA.QueryContextAttribut
143f00 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 esExA.QueryContextAttributesExW.
143f20 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 QueryContextAttributesW.QueryCre
143f40 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 dentialsAttributesA.QueryCredent
143f60 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ialsAttributesExA.QueryCredentia
143f80 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 lsAttributesExW.QueryCredentials
143fa0 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 AttributesW.QueryDecompressorInf
143fc0 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 69 ormation.QueryDepthSList.QueryDi
143fe0 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 splayConfig.QueryDosDeviceA.Quer
144000 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 yDosDeviceW.QueryFullProcessImag
144020 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 eNameA.QueryFullProcessImageName
144040 57 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 W.QueryIdleProcessorCycleTime.Qu
144060 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 eryIdleProcessorCycleTimeEx.Quer
144080 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 74 65 72 yInformationJobObject.QueryInter
1440a0 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 ruptTime.QueryInterruptTimePreci
1440c0 73 65 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e se.QueryIoRateControlInformation
1440e0 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 JobObject.QueryIoRingCapabilitie
144100 73 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f s.QueryLogPolicy.QueryMemoryReso
144120 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 urceNotification.QueryPartitionI
144140 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 nformation.QueryPathOfRegTypeLib
144160 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 .QueryPerformanceCounter.QueryPe
144180 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 rformanceFrequency.QueryProcessA
1441a0 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 ffinityUpdateMode.QueryProcessCy
1441c0 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 cleTime.QueryProtectedPolicy.Que
1441e0 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 ryRecoveryAgentsOnEncryptedFile.
144200 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 65 63 QuerySecurityAccessMask.QuerySec
144220 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 urityContextToken.QuerySecurityP
144240 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ackageInfoA.QuerySecurityPackage
144260 49 6e 66 6f 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 InfoW.QueryServiceConfig2A.Query
144280 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ServiceConfig2W.QueryServiceConf
1442a0 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 igA.QueryServiceConfigW.QuerySer
1442c0 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 viceDynamicInformation.QueryServ
1442e0 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 iceLockStatusA.QueryServiceLockS
144300 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 tatusW.QueryServiceObjectSecurit
144320 79 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 y.QueryServiceStatus.QueryServic
144340 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 eStatusEx.QueryThreadCycleTime.Q
144360 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 70 ueryThreadProfiling.QueryThreadp
144380 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 72 61 63 65 41 00 oolStackInformation.QueryTraceA.
1443a0 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 QueryTraceProcessingHandle.Query
1443c0 54 72 61 63 65 57 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e TraceW.QueryUmsThreadInformation
1443e0 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 .QueryUnbiasedInterruptTime.Quer
144400 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 yUnbiasedInterruptTimePrecise.Qu
144420 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 56 69 72 eryUsersOnEncryptedFile.QueryVir
144440 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 41 tualMemoryInformation.QueueUserA
144460 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 PC.QueueUserAPC2.QueueUserWorkIt
144480 65 6d 00 52 54 46 53 79 6e 63 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e em.RTFSync.RaiseCustomSystemEven
1444a0 74 54 72 69 67 67 65 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 tTrigger.RaiseException.RaiseFai
1444c0 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 lFastException.RangeMapAddPeImag
1444e0 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 eSections.RangeMapCreate.RangeMa
144500 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 pFree.RangeMapRead.RangeMapRemov
144520 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 e.RangeMapWrite.RangeValuePatter
144540 6e 5f 53 65 74 56 61 6c 75 65 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 n_SetValue.RasClearConnectionSta
144560 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 tistics.RasClearLinkStatistics.R
144580 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e asConnectionNotificationA.RasCon
1445a0 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 72 65 61 74 65 50 68 nectionNotificationW.RasCreatePh
1445c0 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b onebookEntryA.RasCreatePhonebook
1445e0 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 EntryW.RasDeleteEntryA.RasDelete
144600 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c EntryW.RasDeleteSubEntryA.RasDel
144620 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 44 6c 67 eteSubEntryW.RasDialA.RasDialDlg
144640 41 00 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 57 00 52 61 73 45 64 69 74 50 68 A.RasDialDlgW.RasDialW.RasEditPh
144660 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e onebookEntryA.RasEditPhonebookEn
144680 74 72 79 57 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 tryW.RasEntryDlgA.RasEntryDlgW.R
1446a0 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d asEnumAutodialAddressesA.RasEnum
1446c0 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 AutodialAddressesW.RasEnumConnec
1446e0 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e tionsA.RasEnumConnectionsW.RasEn
144700 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 6e umDevicesA.RasEnumDevicesW.RasEn
144720 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 46 72 umEntriesA.RasEnumEntriesW.RasFr
144740 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 eeEapUserIdentityA.RasFreeEapUse
144760 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 rIdentityW.RasGetAutodialAddress
144780 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 A.RasGetAutodialAddressW.RasGetA
1447a0 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 utodialEnableA.RasGetAutodialEna
1447c0 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 bleW.RasGetAutodialParamA.RasGet
1447e0 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 AutodialParamW.RasGetConnectStat
144800 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 usA.RasGetConnectStatusW.RasGetC
144820 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 75 6e 74 72 onnectionStatistics.RasGetCountr
144840 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 yInfoA.RasGetCountryInfoW.RasGet
144860 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 CredentialsA.RasGetCredentialsW.
144880 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 RasGetCustomAuthDataA.RasGetCust
1448a0 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 omAuthDataW.RasGetEapUserDataA.R
1448c0 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 asGetEapUserDataW.RasGetEapUserI
1448e0 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 dentityA.RasGetEapUserIdentityW.
144900 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 6e 74 RasGetEntryDialParamsA.RasGetEnt
144920 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ryDialParamsW.RasGetEntryPropert
144940 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 iesA.RasGetEntryPropertiesW.RasG
144960 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 etErrorStringA.RasGetErrorString
144980 57 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 50 43 73 W.RasGetLinkStatistics.RasGetPCs
1449a0 63 66 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 cf.RasGetProjectionInfoA.RasGetP
1449c0 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e rojectionInfoEx.RasGetProjection
1449e0 49 6e 66 6f 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 InfoW.RasGetSubEntryHandleA.RasG
144a00 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 etSubEntryHandleW.RasGetSubEntry
144a20 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 PropertiesA.RasGetSubEntryProper
144a40 74 69 65 73 57 00 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 49 tiesW.RasHangUpA.RasHangUpW.RasI
144a60 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 50 nvokeEapUI.RasPhonebookDlgA.RasP
144a80 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 honebookDlgW.RasRenameEntryA.Ras
144aa0 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 RenameEntryW.RasSetAutodialAddre
144ac0 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 ssA.RasSetAutodialAddressW.RasSe
144ae0 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 tAutodialEnableA.RasSetAutodialE
144b00 6e 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 nableW.RasSetAutodialParamA.RasS
144b20 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 etAutodialParamW.RasSetCredentia
144b40 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 75 73 lsA.RasSetCredentialsW.RasSetCus
144b60 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 tomAuthDataA.RasSetCustomAuthDat
144b80 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 aW.RasSetEapUserDataA.RasSetEapU
144ba0 73 65 72 44 61 74 61 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 serDataW.RasSetEntryDialParamsA.
144bc0 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 RasSetEntryDialParamsW.RasSetEnt
144be0 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ryPropertiesA.RasSetEntryPropert
144c00 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 iesW.RasSetSubEntryPropertiesA.R
144c20 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 55 70 64 61 asSetSubEntryPropertiesW.RasUpda
144c40 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d teConnection.RasValidateEntryNam
144c60 65 41 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 74 69 6e 67 41 eA.RasValidateEntryNameW.RatingA
144c80 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 ccessDeniedDialog.RatingAccessDe
144ca0 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 niedDialog2.RatingAccessDeniedDi
144cc0 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 alog2W.RatingAccessDeniedDialogW
144ce0 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 .RatingAddToApprovedSites.Rating
144d00 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 CheckUserAccess.RatingCheckUserA
144d20 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 ccessW.RatingClickedOnPRFInterna
144d40 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 l.RatingClickedOnRATInternal.Rat
144d60 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e ingEnable.RatingEnableW.RatingEn
144d80 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 abledQuery.RatingFreeDetails.Rat
144da0 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e ingInit.RatingObtainCancel.Ratin
144dc0 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 gObtainQuery.RatingObtainQueryW.
144de0 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 77 RatingSetupUI.RatingSetupUIW.Raw
144e00 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 SCSIVirtualDisk.ReBaseImage.ReBa
144e20 73 65 49 6d 61 67 65 36 34 00 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 61 64 43 61 62 69 6e 65 74 seImage64.ReOpenFile.ReadCabinet
144e40 53 74 61 74 65 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 State.ReadClassStg.ReadClassStm.
144e60 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 ReadConsoleA.ReadConsoleInputA.R
144e80 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 eadConsoleInputW.ReadConsoleOutp
144ea0 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 utA.ReadConsoleOutputAttribute.R
144ec0 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 eadConsoleOutputCharacterA.ReadC
144ee0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f onsoleOutputCharacterW.ReadConso
144f00 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 44 69 72 65 63 leOutputW.ReadConsoleW.ReadDirec
144f20 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e toryChangesExW.ReadDirectoryChan
144f40 67 65 73 57 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 52 65 61 64 45 76 gesW.ReadEncryptedFileRaw.ReadEv
144f60 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 46 69 6c 65 00 52 entLogA.ReadEventLogW.ReadFile.R
144f80 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 6d eadFileEx.ReadFileScatter.ReadFm
144fa0 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 tUserTypeStg.ReadGlobalPwrPolicy
144fc0 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 .ReadGuestPhysicalAddress.ReadGu
144fe0 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f estRawSavedMemory.ReadGuidsForCo
145000 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 nnectedNetworks.ReadLogArchiveMe
145020 74 61 64 61 74 61 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c tadata.ReadLogNotification.ReadL
145040 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 ogRecord.ReadLogRestartArea.Read
145060 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 NextLogRecord.ReadOnlyEnlistment
145080 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 .ReadPreviousLogRestartArea.Read
1450a0 50 72 69 6e 74 65 72 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 Printer.ReadProcessMemory.ReadPr
1450c0 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 ocessorPwrScheme.ReadPwrScheme.R
1450e0 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 eadSavedStateGlobalVariable.Read
145100 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 55 72 6c 43 61 63 68 65 ThreadProfilingData.ReadUrlCache
145120 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 EntryStream.ReadUrlCacheEntryStr
145140 65 61 6d 45 78 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 52 eamEx.RealChildWindowFromPoint.R
145160 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 ealDriveType.RealGetWindowClassA
145180 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 69 7a 65 50 61 6c 65 .RealGetWindowClassW.RealizePale
1451a0 74 74 65 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 tte.ReallocADsMem.ReallocADsStr.
1451c0 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 RebootCheckOnInstallA.RebootChec
1451e0 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 kOnInstallW.ReclaimVirtualMemory
145200 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 74 75 72 .RecordFeatureError.RecordFeatur
145220 65 55 73 61 67 65 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 eUsage.RecoverEnlistment.Recover
145240 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 ResourceManager.RecoverTransacti
145260 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 63 74 56 69 73 69 62 onManager.RectInRegion.RectVisib
145280 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 le.Rectangle.RecycleSurrogate.Re
1452a0 64 72 61 77 57 69 6e 64 6f 77 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 drawWindow.RefreshISNSServerA.Re
1452c0 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e freshISNSServerW.RefreshIScsiSen
1452e0 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 dTargetPortalA.RefreshIScsiSendT
145300 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 argetPortalW.RefreshPolicy.Refre
145320 73 68 50 6f 6c 69 63 79 45 78 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6f 6e 6e 65 63 shPolicyEx.RegCloseKey.RegConnec
145340 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 tRegistryA.RegConnectRegistryExA
145360 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 .RegConnectRegistryExW.RegConnec
145380 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 70 79 54 tRegistryW.RegCopyTreeA.RegCopyT
1453a0 72 65 65 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 reeW.RegCreateKeyA.RegCreateKeyE
1453c0 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 xA.RegCreateKeyExW.RegCreateKeyT
1453e0 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 ransactedA.RegCreateKeyTransacte
145400 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 dW.RegCreateKeyW.RegDeleteKeyA.R
145420 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 egDeleteKeyExA.RegDeleteKeyExW.R
145440 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 egDeleteKeyTransactedA.RegDelete
145460 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 KeyTransactedW.RegDeleteKeyValue
145480 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 A.RegDeleteKeyValueW.RegDeleteKe
1454a0 79 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 yW.RegDeleteTreeA.RegDeleteTreeW
1454c0 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 .RegDeleteValueA.RegDeleteValueW
1454e0 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 69 .RegDisablePredefinedCache.RegDi
145500 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c sablePredefinedCacheEx.RegDisabl
145520 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 eReflectionKey.RegEnableReflecti
145540 6f 6e 4b 65 79 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 onKey.RegEnumKeyA.RegEnumKeyExA.
145560 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 RegEnumKeyExW.RegEnumKeyW.RegEnu
145580 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 46 6c 75 73 68 4b 65 mValueA.RegEnumValueW.RegFlushKe
1455a0 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 56 61 6c 75 65 41 y.RegGetKeySecurity.RegGetValueA
1455c0 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 67 49 6e 73 .RegGetValueW.RegInstallA.RegIns
1455e0 74 61 6c 6c 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b tallW.RegLoadAppKeyA.RegLoadAppK
145600 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c eyW.RegLoadKeyA.RegLoadKeyW.RegL
145620 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 oadMUIStringA.RegLoadMUIStringW.
145640 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4f 70 65 6e 43 RegNotifyChangeKeyValue.RegOpenC
145660 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b 65 urrentUser.RegOpenKeyA.RegOpenKe
145680 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 yExA.RegOpenKeyExW.RegOpenKeyTra
1456a0 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 nsactedA.RegOpenKeyTransactedW.R
1456c0 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f egOpenKeyW.RegOpenUserClassesRoo
1456e0 74 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 51 75 65 72 79 49 t.RegOverridePredefKey.RegQueryI
145700 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 nfoKeyA.RegQueryInfoKeyW.RegQuer
145720 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c yMultipleValuesA.RegQueryMultipl
145740 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 eValuesW.RegQueryReflectionKey.R
145760 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 egQueryValueA.RegQueryValueExA.R
145780 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 egQueryValueExW.RegQueryValueW.R
1457a0 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 egRenameKey.RegReplaceKeyA.RegRe
1457c0 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 52 65 73 74 placeKeyW.RegRestoreAllA.RegRest
1457e0 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 oreAllW.RegRestoreKeyA.RegRestor
145800 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 eKeyW.RegSaveKeyA.RegSaveKeyExA.
145820 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 RegSaveKeyExW.RegSaveKeyW.RegSav
145840 65 52 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 eRestoreA.RegSaveRestoreOnINFA.R
145860 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f egSaveRestoreOnINFW.RegSaveResto
145880 72 65 57 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 4b 65 79 56 reW.RegSetKeySecurity.RegSetKeyV
1458a0 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 alueA.RegSetKeyValueW.RegSetValu
1458c0 65 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 eA.RegSetValueExA.RegSetValueExW
1458e0 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 .RegSetValueW.RegUnLoadKeyA.RegU
145900 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 nLoadKeyW.RegisterActiveObject.R
145920 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 egisterAppConstrainedChangeNotif
145940 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 ication.RegisterAppInstance.Regi
145960 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 sterAppInstanceVersion.RegisterA
145980 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 ppStateChangeNotification.Regist
1459a0 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 erApplicationRecoveryCallback.Re
1459c0 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 gisterApplicationRestart.Registe
1459e0 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 42 rBadMemoryNotification.RegisterB
145a00 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 indStatusCallback.RegisterCMMA.R
145a20 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 egisterCMMW.RegisterClassA.Regis
145a40 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 terClassExA.RegisterClassExW.Reg
145a60 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 isterClassW.RegisterClipboardFor
145a80 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 matA.RegisterClipboardFormatW.Re
145aa0 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 gisterClusterNotify.RegisterClus
145ac0 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 terNotifyV2.RegisterClusterResou
145ae0 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 rceTypeNotifyV2.RegisterContext.
145b00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 RegisterDeviceNotificationA.Regi
145b20 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 sterDeviceNotificationW.Register
145b40 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 DeviceWithLocalManagement.Regist
145b60 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 erDeviceWithManagement.RegisterD
145b80 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 eviceWithManagementUsingAADCrede
145ba0 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d ntials.RegisterDeviceWithManagem
145bc0 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 entUsingAADDeviceCredentials.Reg
145be0 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 isterDeviceWithManagementUsingAA
145c00 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 72 61 67 DDeviceCredentials2.RegisterDrag
145c20 44 72 6f 70 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 69 73 74 Drop.RegisterEventSourceA.Regist
145c40 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 erEventSourceW.RegisterForLogWri
145c60 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 teNotification.RegisterForPrintA
145c80 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 syncNotifications.RegisterFormat
145ca0 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f Enumerator.RegisterGPNotificatio
145cc0 6e 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 n.RegisterHelper.RegisterHotKey.
145ce0 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 RegisterInterfaceTimestampConfig
145d00 43 68 61 6e 67 65 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 Change.RegisterLicenseKeyWithExp
145d20 69 72 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 iration.RegisterManageableLogCli
145d40 65 6e 74 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 ent.RegisterMediaTypeClass.Regis
145d60 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c terMediaTypes.RegisterOutputCall
145d80 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f backInteractionContext.RegisterO
145da0 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 utputCallbackInteractionContext2
145dc0 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 .RegisterPointerDeviceNotificati
145de0 6f 6e 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 ons.RegisterPointerInputTarget.R
145e00 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 egisterPointerInputTargetEx.Regi
145e20 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 sterPowerSettingNotification.Reg
145e40 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 53 63 61 isterRawInputDevices.RegisterSca
145e60 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 leChangeEvent.RegisterScaleChang
145e80 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 eNotifications.RegisterServiceCt
145ea0 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 rlHandlerA.RegisterServiceCtrlHa
145ec0 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ndlerExA.RegisterServiceCtrlHand
145ee0 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 lerExW.RegisterServiceCtrlHandle
145f00 72 57 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 rW.RegisterShellHookWindow.Regis
145f20 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 terSuspendResumeNotification.Reg
145f40 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 isterTouchHitTestingWindow.Regis
145f60 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 terTouchWindow.RegisterTraceGuid
145f80 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 sA.RegisterTraceGuidsW.RegisterT
145fa0 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 ypeLib.RegisterTypeLibForUser.Re
145fc0 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 gisterUrlCacheNotification.Regis
145fe0 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 terWaitChainCOMCallback.Register
146000 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 WaitForSingleObject.RegisterWait
146020 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f UntilOOBECompleted.RegisterWindo
146040 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 wMessageA.RegisterWindowMessageW
146060 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 .ReleaseActCtx.ReleaseBindInfo.R
146080 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 45 eleaseCapture.ReleaseDC.ReleaseE
1460a0 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c xclusiveCpuSets.ReleaseMutex.Rel
1460c0 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c easeMutexWhenCallbackReturns.Rel
1460e0 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 easePackageVirtualizationContext
146100 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 .ReleaseSRWLockExclusive.Release
146120 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 SRWLockShared.ReleaseSavedStateF
146140 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 iles.ReleaseSavedStateSymbolProv
146160 69 64 65 72 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d ider.ReleaseSemaphore.ReleaseSem
146180 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 aphoreWhenCallbackReturns.Releas
1461a0 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 eStgMedium.RemoveClipboardFormat
1461c0 4c 69 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e Listener.RemoveClusterGroupDepen
1461e0 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e dency.RemoveClusterGroupSetDepen
146200 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 dency.RemoveClusterGroupToGroupS
146220 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 etDependency.RemoveClusterNameAc
146240 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e count.RemoveClusterResourceDepen
146260 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 dency.RemoveClusterResourceNode.
146280 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 RemoveClusterStorageNode.RemoveC
1462a0 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 rossClusterGroupSetDependency.Re
1462c0 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 69 72 65 63 moveDeveloperLicense.RemoveDirec
1462e0 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 toryA.RemoveDirectoryFromAppW.Re
146300 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 moveDirectoryTransactedA.RemoveD
146320 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 irectoryTransactedW.RemoveDirect
146340 6f 72 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 46 6f oryW.RemoveDllDirectory.RemoveFo
146360 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 ntMemResourceEx.RemoveFontResour
146380 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 ceA.RemoveFontResourceExA.Remove
1463a0 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 FontResourceExW.RemoveFontResour
1463c0 63 65 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 49 53 4e 53 ceW.RemoveISNSServerA.RemoveISNS
1463e0 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 ServerW.RemoveIScsiConnection.Re
146400 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 moveIScsiPersistentTargetA.Remov
146420 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 eIScsiPersistentTargetW.RemoveIS
146440 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 csiSendTargetPortalA.RemoveIScsi
146460 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 SendTargetPortalW.RemoveIScsiSta
146480 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 ticTargetA.RemoveIScsiStaticTarg
1464a0 65 74 57 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f etW.RemoveInvalidModuleList.Remo
1464c0 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 veLogContainer.RemoveLogContaine
1464e0 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4d 65 6e 75 00 rSet.RemoveLogPolicy.RemoveMenu.
146500 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 65 RemovePackageDependency.RemovePe
146520 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 50 65 72 73 69 rsistentIScsiDeviceA.RemovePersi
146540 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 stentIScsiDeviceW.RemovePointerI
146560 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 nteractionContext.RemovePrintDev
146580 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 50 72 6f 70 iceObject.RemovePropA.RemoveProp
1465a0 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 W.RemoveRadiusServerA.RemoveRadi
1465c0 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 usServerW.RemoveResourceFromClus
1465e0 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d terSharedVolumes.RemoveSecureMem
146600 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c oryCacheCallback.RemoveTraceCall
146620 62 61 63 6b 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c back.RemoveUsersFromEncryptedFil
146640 65 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 e.RemoveVectoredContinueHandler.
146660 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 RemoveVectoredExceptionHandler.R
146680 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 emoveWindowSubclass.RenameTransa
1466a0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 ctionManager.ReplaceFileA.Replac
1466c0 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 eFileFromAppW.ReplaceFileW.Repla
1466e0 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 52 65 70 cePartitionUnit.ReplaceTextA.Rep
146700 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 70 6c 79 50 72 69 6e laceTextW.ReplyMessage.ReplyPrin
146720 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 69 6e 74 terChangeNotification.ReplyPrint
146740 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6f 72 74 41 63 74 erChangeNotificationEx.ReportAct
146760 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 6f 72 74 41 63 iveIScsiTargetMappingsA.ReportAc
146780 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 45 tiveIScsiTargetMappingsW.ReportE
1467a0 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 46 61 75 6c 74 00 52 ventA.ReportEventW.ReportFault.R
1467c0 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 eportISNSServerListA.ReportISNSS
1467e0 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c erverListW.ReportIScsiInitiatorL
146800 69 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 istA.ReportIScsiInitiatorListW.R
146820 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f eportIScsiPersistentLoginsA.Repo
146840 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 rtIScsiPersistentLoginsW.ReportI
146860 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 ScsiSendTargetPortalsA.ReportISc
146880 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 siSendTargetPortalsExA.ReportISc
1468a0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 siSendTargetPortalsExW.ReportISc
1468c0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 siSendTargetPortalsW.ReportIScsi
1468e0 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 TargetPortalsA.ReportIScsiTarget
146900 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 PortalsW.ReportIScsiTargetsA.Rep
146920 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 ortIScsiTargetsW.ReportJobProces
146940 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 singProgress.ReportPersistentISc
146960 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 siDevicesA.ReportPersistentIScsi
146980 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 DevicesW.ReportRadiusServerListA
1469a0 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 53 .ReportRadiusServerListW.ReportS
1469c0 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 ymbolLoadSummary.RequestDeviceWa
1469e0 6b 65 75 70 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 73 55 74 69 keup.RequestWakeupLatency.ResUti
146a00 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 43 72 65 lAddUnknownProperties.ResUtilCre
146a20 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 ateDirectoryTree.ResUtilDupGroup
146a40 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 .ResUtilDupParameterBlock.ResUti
146a60 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 lDupResource.ResUtilDupString.Re
146a80 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 sUtilEnumGroups.ResUtilEnumGroup
146aa0 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 sEx.ResUtilEnumPrivateProperties
146ac0 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e .ResUtilEnumProperties.ResUtilEn
146ae0 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 umResources.ResUtilEnumResources
146b00 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 Ex.ResUtilEnumResourcesEx2.ResUt
146b20 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 ilExpandEnvironmentStrings.ResUt
146b40 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 ilFindBinaryProperty.ResUtilFind
146b60 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 DependentDiskResourceDriveLetter
146b80 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 .ResUtilFindDwordProperty.ResUti
146ba0 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e lFindExpandSzProperty.ResUtilFin
146bc0 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 dExpandedSzProperty.ResUtilFindF
146be0 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 ileTimeProperty.ResUtilFindLongP
146c00 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 roperty.ResUtilFindMultiSzProper
146c20 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c ty.ResUtilFindSzProperty.ResUtil
146c40 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 FindULargeIntegerProperty.ResUti
146c60 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 lFreeEnvironment.ResUtilFreePara
146c80 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 meterBlock.ResUtilGetAllProperti
146ca0 65 73 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 es.ResUtilGetBinaryProperty.ResU
146cc0 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 tilGetBinaryValue.ResUtilGetClus
146ce0 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 terGroupType.ResUtilGetClusterId
146d00 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 55 .ResUtilGetClusterRoleState.ResU
146d20 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 tilGetCoreClusterResources.ResUt
146d40 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 ilGetCoreClusterResourcesEx.ResU
146d60 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 tilGetCoreGroup.ResUtilGetDwordP
146d80 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 roperty.ResUtilGetDwordValue.Res
146da0 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 UtilGetEnvironmentWithNetName.Re
146dc0 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c sUtilGetFileTimeProperty.ResUtil
146de0 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 GetLongProperty.ResUtilGetMultiS
146e00 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 zProperty.ResUtilGetPrivatePrope
146e20 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 rties.ResUtilGetProperties.ResUt
146e40 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 ilGetPropertiesToParameterBlock.
146e60 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f ResUtilGetProperty.ResUtilGetPro
146e80 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 pertyFormats.ResUtilGetPropertyS
146ea0 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c ize.ResUtilGetQwordValue.ResUtil
146ec0 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 GetResourceDependency.ResUtilGet
146ee0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 ResourceDependencyByClass.ResUti
146f00 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 lGetResourceDependencyByClassEx.
146f20 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 ResUtilGetResourceDependencyByNa
146f40 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 me.ResUtilGetResourceDependencyB
146f60 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 yNameEx.ResUtilGetResourceDepend
146f80 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 encyEx.ResUtilGetResourceDepende
146fa0 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ntIPAddressProps.ResUtilGetResou
146fc0 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 rceName.ResUtilGetResourceNameDe
146fe0 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 pendency.ResUtilGetResourceNameD
147000 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 ependencyEx.ResUtilGetSzProperty
147020 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 .ResUtilGetSzValue.ResUtilGroups
147040 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c Equal.ResUtilIsPathValid.ResUtil
147060 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 4c 65 66 74 IsResourceClassEqual.ResUtilLeft
147080 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4e 6f 64 65 PaxosIsLessThanRight.ResUtilNode
1470a0 45 6e 75 6d 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 Enum.ResUtilPaxosComparer.ResUti
1470c0 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 lPropertyListFromParameterBlock.
1470e0 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 ResUtilRemoveResourceServiceEnvi
147100 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 ronment.ResUtilResourceDepEnum.R
147120 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c esUtilResourceTypesEqual.ResUtil
147140 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 ResourcesEqual.ResUtilSetBinaryV
147160 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 alue.ResUtilSetDwordValue.ResUti
147180 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 lSetExpandSzValue.ResUtilSetMult
1471a0 69 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 iSzValue.ResUtilSetPrivateProper
1471c0 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 tyList.ResUtilSetPropertyParamet
1471e0 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 erBlock.ResUtilSetPropertyParame
147200 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 terBlockEx.ResUtilSetPropertyTab
147220 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 52 65 73 le.ResUtilSetPropertyTableEx.Res
147240 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f UtilSetQwordValue.ResUtilSetReso
147260 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 urceServiceEnvironment.ResUtilSe
147280 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 tResourceServiceStartParameters.
1472a0 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
1472c0 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 rametersEx.ResUtilSetSzValue.Res
1472e0 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c UtilSetUnknownProperties.ResUtil
147300 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 SetValueEx.ResUtilStartResourceS
147320 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 ervice.ResUtilStopResourceServic
147340 65 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 54 65 72 6d e.ResUtilStopService.ResUtilTerm
147360 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 inateServiceProcessFromResDll.Re
147380 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 sUtilVerifyPrivatePropertyList.R
1473a0 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 esUtilVerifyPropertyTable.ResUti
1473c0 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 lVerifyResourceService.ResUtilVe
1473e0 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 rifyService.ResUtilVerifyShutdow
147400 6e 53 61 66 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 65 nSafe.ResUtilsDeleteKeyTree.Rese
147420 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 rveAndAppendLog.ReserveAndAppend
147440 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 LogAligned.ResetAllAppInstanceVe
147460 72 73 69 6f 6e 73 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 44 43 41 00 rsions.ResetCompressor.ResetDCA.
147480 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 ResetDCW.ResetDecompressor.Reset
1474a0 45 76 65 6e 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 Event.ResetInteractionContext.Re
1474c0 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 57 setPrinterA.ResetPrinterW.ResetW
1474e0 72 69 74 65 57 61 74 63 68 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 69 7a 65 50 73 riteWatch.ResizePalette.ResizePs
147500 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 eudoConsole.ResizeVirtualDisk.Re
147520 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 solveIpNetEntry2.ResolveLocaleNa
147540 6d 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 me.ResolveNeighbor.ResolveSavedS
147560 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 73 74 61 72 tateGlobalVariableAddress.Restar
147580 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 tClusterResource.RestartDialog.R
1475a0 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 estartDialogEx.RestoreClusterDat
1475c0 61 62 61 73 65 00 52 65 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 abase.RestoreDC.RestoreMediaSens
1475e0 65 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 e.RestoreMonitorFactoryColorDefa
147600 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c ults.RestoreMonitorFactoryDefaul
147620 74 73 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 ts.RestorePerfRegistryFromFileW.
147640 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 RestoreThreadPreferredUILanguage
147660 73 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 s.ResumeClusterNode.ResumeCluste
147680 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 rNodeEx.ResumeSuspendedDownload.
1476a0 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 ResumeThread.RetrieveUrlCacheEnt
1476c0 72 79 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ryFileA.RetrieveUrlCacheEntryFil
1476e0 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 eW.RetrieveUrlCacheEntryStreamA.
147700 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 75 RetrieveUrlCacheEntryStreamW.Reu
147720 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 seDDElParam.RevertSecurityContex
147740 74 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 t.RevertToPrinterSelf.RevertToSe
147760 6c 66 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 76 6f 6b 65 42 69 6e 64 lf.RevokeActiveObject.RevokeBind
147780 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 StatusCallback.RevokeDragDrop.Re
1477a0 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 53 63 61 6c 65 vokeFormatEnumerator.RevokeScale
1477c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 6d 41 64 64 46 69 6c 74 65 72 00 ChangeNotifications.RmAddFilter.
1477e0 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e RmCancelCurrentTask.RmEndSession
147800 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 4c 69 73 74 00 52 6d 4a 6f 69 .RmGetFilterList.RmGetList.RmJoi
147820 6e 53 65 73 73 69 6f 6e 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 6d 52 nSession.RmRegisterResources.RmR
147840 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 73 74 61 72 74 00 52 6d 53 68 75 74 64 6f 77 6e emoveFilter.RmRestart.RmShutdown
147860 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e .RmStartSession.RoActivateInstan
147880 63 65 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 43 6c 65 61 72 ce.RoCaptureErrorContext.RoClear
1478a0 45 72 72 6f 72 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 Error.RoFailFastWithErrorContext
1478c0 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f .RoFreeParameterizedTypeExtra.Ro
1478e0 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f 47 65 74 41 67 69 6c 65 52 GetActivationFactory.RoGetAgileR
147900 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 eference.RoGetApartmentIdentifie
147920 72 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 45 72 72 6f r.RoGetBufferMarshaler.RoGetErro
147940 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 rReportingFlags.RoGetMatchingRes
147960 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 trictedErrorInfo.RoGetParameteri
147980 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 zedTypeInstanceIID.RoGetServerAc
1479a0 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f tivatableClasses.RoInitialize.Ro
1479c0 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f InspectCapturedStackBackTrace.Ro
1479e0 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 4f 72 69 67 69 6e 61 InspectThreadErrorInfo.RoOrigina
147a00 74 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 teError.RoOriginateErrorW.RoOrig
147a20 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 50 61 72 61 6d 65 74 inateLanguageException.RoParamet
147a40 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 erizedTypeExtraGetTypeSignature.
147a60 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f RoRegisterActivationFactories.Ro
147a80 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 RegisterForApartmentShutdown.RoR
147aa0 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 eportFailedDelegate.RoReportUnha
147ac0 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 ndledError.RoResolveRestrictedEr
147ae0 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 rorInfoReference.RoRevokeActivat
147b00 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 ionFactories.RoSetErrorReporting
147b20 46 6c 61 67 73 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 54 72 61 6e 73 66 6f Flags.RoTransformError.RoTransfo
147b40 72 6d 45 72 72 6f 72 57 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 55 6e 72 65 67 69 rmErrorW.RoUninitialize.RoUnregi
147b60 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 6c 6c 62 61 63 sterForApartmentShutdown.Rollbac
147b80 6b 43 6f 6d 70 6c 65 74 65 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c kComplete.RollbackEnlistment.Rol
147ba0 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 lbackTransaction.RollbackTransac
147bc0 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e tionAsync.RollforwardTransaction
147be0 4d 61 6e 61 67 65 72 00 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 Manager.RoundRect.RouterAllocBid
147c00 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 iMem.RouterAllocBidiResponseCont
147c20 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e ainer.RouterAllocPrinterNotifyIn
147c40 66 6f 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 fo.RouterAssert.RouterFreeBidiMe
147c60 6d 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 m.RouterFreeBidiResponseContaine
147c80 72 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f r.RouterFreePrinterNotifyInfo.Ro
147ca0 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 uterGetErrorStringA.RouterGetErr
147cc0 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 orStringW.RouterLogDeregisterA.R
147ce0 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 outerLogDeregisterW.RouterLogEve
147d00 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f ntA.RouterLogEventDataA.RouterLo
147d20 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f gEventDataW.RouterLogEventExA.Ro
147d40 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 uterLogEventExW.RouterLogEventSt
147d60 72 69 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 ringA.RouterLogEventStringW.Rout
147d80 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 erLogEventValistExA.RouterLogEve
147da0 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 ntValistExW.RouterLogEventW.Rout
147dc0 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 erLogRegisterA.RouterLogRegister
147de0 57 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 W.RpcAsyncAbortCall.RpcAsyncCanc
147e00 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 elCall.RpcAsyncCompleteCall.RpcA
147e20 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 syncGetCallStatus.RpcAsyncInitia
147e40 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 lizeHandle.RpcAsyncRegisterInfo.
147e60 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 RpcBindingBind.RpcBindingCopy.Rp
147e80 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 cBindingCreateA.RpcBindingCreate
147ea0 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 W.RpcBindingFree.RpcBindingFromS
147ec0 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 tringBindingA.RpcBindingFromStri
147ee0 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 ngBindingW.RpcBindingInqAuthClie
147f00 6e 74 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 ntA.RpcBindingInqAuthClientExA.R
147f20 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e pcBindingInqAuthClientExW.RpcBin
147f40 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 dingInqAuthClientW.RpcBindingInq
147f60 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 AuthInfoA.RpcBindingInqAuthInfoE
147f80 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 xA.RpcBindingInqAuthInfoExW.RpcB
147fa0 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 indingInqAuthInfoW.RpcBindingInq
147fc0 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 MaxCalls.RpcBindingInqObject.Rpc
147fe0 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 BindingInqOption.RpcBindingReset
148000 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 .RpcBindingServerFromClient.RpcB
148020 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 indingSetAuthInfoA.RpcBindingSet
148040 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 AuthInfoExA.RpcBindingSetAuthInf
148060 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 oExW.RpcBindingSetAuthInfoW.RpcB
148080 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 indingSetObject.RpcBindingSetOpt
1480a0 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 ion.RpcBindingToStringBindingA.R
1480c0 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e pcBindingToStringBindingW.RpcBin
1480e0 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 dingUnbind.RpcBindingVectorFree.
148100 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 RpcCancelThread.RpcCancelThreadE
148120 78 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 x.RpcCertGeneratePrincipalNameA.
148140 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 RpcCertGeneratePrincipalNameW.Rp
148160 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c cEpRegisterA.RpcEpRegisterNoRepl
148180 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 aceA.RpcEpRegisterNoReplaceW.Rpc
1481a0 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 EpRegisterW.RpcEpResolveBinding.
1481c0 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 RpcEpUnregister.RpcErrorAddRecor
1481e0 64 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 d.RpcErrorClearInformation.RpcEr
148200 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 rorEndEnumeration.RpcErrorGetNex
148220 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 tRecord.RpcErrorGetNumberOfRecor
148240 64 73 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f ds.RpcErrorLoadErrorInfo.RpcErro
148260 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 rResetEnumeration.RpcErrorSaveEr
148280 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e rorInfo.RpcErrorStartEnumeration
1482a0 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 46 72 65 65 41 75 74 68 6f .RpcExceptionFilter.RpcFreeAutho
1482c0 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 rizationContext.RpcGetAuthorizat
1482e0 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 49 66 49 64 56 65 63 74 6f ionContextForClient.RpcIfIdVecto
148300 72 46 72 65 65 00 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 rFree.RpcIfInqId.RpcImpersonateC
148320 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 lient.RpcImpersonateClient2.RpcI
148340 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 4d 67 6d mpersonateClientContainer.RpcMgm
148360 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 tEnableIdleCleanup.RpcMgmtEpEltI
148380 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d nqBegin.RpcMgmtEpEltInqDone.RpcM
1483a0 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 gmtEpEltInqNextA.RpcMgmtEpEltInq
1483c0 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d NextW.RpcMgmtEpUnregister.RpcMgm
1483e0 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 tInqComTimeout.RpcMgmtInqDefault
148400 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 ProtectLevel.RpcMgmtInqIfIds.Rpc
148420 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 MgmtInqServerPrincNameA.RpcMgmtI
148440 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 nqServerPrincNameW.RpcMgmtInqSta
148460 74 73 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d ts.RpcMgmtIsServerListening.RpcM
148480 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 gmtSetAuthorizationFn.RpcMgmtSet
1484a0 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f CancelTimeout.RpcMgmtSetComTimeo
1484c0 75 74 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 ut.RpcMgmtSetServerStackSize.Rpc
1484e0 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 MgmtStatsVectorFree.RpcMgmtStopS
148500 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 erverListening.RpcMgmtWaitServer
148520 4c 69 73 74 65 6e 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 Listen.RpcNetworkInqProtseqsA.Rp
148540 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 cNetworkInqProtseqsW.RpcNetworkI
148560 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 sProtseqValidA.RpcNetworkIsProts
148580 65 71 56 61 6c 69 64 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 52 70 63 eqValidW.RpcNsBindingExportA.Rpc
1485a0 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 NsBindingExportPnPA.RpcNsBinding
1485c0 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 ExportPnPW.RpcNsBindingExportW.R
1485e0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e pcNsBindingImportBeginA.RpcNsBin
148600 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 dingImportBeginW.RpcNsBindingImp
148620 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 ortDone.RpcNsBindingImportNext.R
148640 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 pcNsBindingInqEntryNameA.RpcNsBi
148660 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c ndingInqEntryNameW.RpcNsBindingL
148680 6f 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 ookupBeginA.RpcNsBindingLookupBe
1486a0 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e ginW.RpcNsBindingLookupDone.RpcN
1486c0 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 sBindingLookupNext.RpcNsBindingS
1486e0 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e elect.RpcNsBindingUnexportA.RpcN
148700 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e sBindingUnexportPnPA.RpcNsBindin
148720 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f gUnexportPnPW.RpcNsBindingUnexpo
148740 72 74 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 45 rtW.RpcNsEntryExpandNameA.RpcNsE
148760 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ntryExpandNameW.RpcNsEntryObject
148780 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 InqBeginA.RpcNsEntryObjectInqBeg
1487a0 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e inW.RpcNsEntryObjectInqDone.RpcN
1487c0 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 47 72 6f 75 70 44 65 sEntryObjectInqNext.RpcNsGroupDe
1487e0 6c 65 74 65 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f leteA.RpcNsGroupDeleteW.RpcNsGro
148800 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e upMbrAddA.RpcNsGroupMbrAddW.RpcN
148820 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 sGroupMbrInqBeginA.RpcNsGroupMbr
148840 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 InqBeginW.RpcNsGroupMbrInqDone.R
148860 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d pcNsGroupMbrInqNextA.RpcNsGroupM
148880 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 brInqNextW.RpcNsGroupMbrRemoveA.
1488a0 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 RpcNsGroupMbrRemoveW.RpcNsMgmtBi
1488c0 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 ndingUnexportA.RpcNsMgmtBindingU
1488e0 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 nexportW.RpcNsMgmtEntryCreateA.R
148900 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e pcNsMgmtEntryCreateW.RpcNsMgmtEn
148920 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 tryDeleteA.RpcNsMgmtEntryDeleteW
148940 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 .RpcNsMgmtEntryInqIfIdsA.RpcNsMg
148960 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 mtEntryInqIfIdsW.RpcNsMgmtHandle
148980 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 SetExpAge.RpcNsMgmtInqExpAge.Rpc
1489a0 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 NsMgmtSetExpAge.RpcNsProfileDele
1489c0 74 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f teA.RpcNsProfileDeleteW.RpcNsPro
1489e0 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 fileEltAddA.RpcNsProfileEltAddW.
148a00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 RpcNsProfileEltInqBeginA.RpcNsPr
148a20 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ofileEltInqBeginW.RpcNsProfileEl
148a40 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 tInqDone.RpcNsProfileEltInqNextA
148a60 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 .RpcNsProfileEltInqNextW.RpcNsPr
148a80 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ofileEltRemoveA.RpcNsProfileEltR
148aa0 65 6d 6f 76 65 57 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 6a 65 63 emoveW.RpcObjectInqType.RpcObjec
148ac0 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 50 72 tSetInqFn.RpcObjectSetType.RpcPr
148ae0 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f otseqVectorFreeA.RpcProtseqVecto
148b00 72 46 72 65 65 57 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 65 76 65 rFreeW.RpcRaiseException.RpcReve
148b20 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 rtContainerImpersonation.RpcReve
148b40 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 53 65 rtToSelf.RpcRevertToSelfEx.RpcSe
148b60 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 rverCompleteSecurityCallback.Rpc
148b80 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 ServerInqBindingHandle.RpcServer
148ba0 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 InqBindings.RpcServerInqBindings
148bc0 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 Ex.RpcServerInqCallAttributesA.R
148be0 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 pcServerInqCallAttributesW.RpcSe
148c00 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 rverInqDefaultPrincNameA.RpcServ
148c20 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 erInqDefaultPrincNameW.RpcServer
148c40 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 InqIf.RpcServerInterfaceGroupAct
148c60 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f ivate.RpcServerInterfaceGroupClo
148c80 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 se.RpcServerInterfaceGroupCreate
148ca0 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 A.RpcServerInterfaceGroupCreateW
148cc0 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 .RpcServerInterfaceGroupDeactiva
148ce0 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e te.RpcServerInterfaceGroupInqBin
148d00 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 52 dings.RpcServerListen.RpcServerR
148d20 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 egisterAuthInfoA.RpcServerRegist
148d40 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 erAuthInfoW.RpcServerRegisterIf.
148d60 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 52 65 RpcServerRegisterIf2.RpcServerRe
148d80 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 gisterIf3.RpcServerRegisterIfEx.
148da0 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f RpcServerSubscribeForNotificatio
148dc0 6e 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 55 n.RpcServerTestCancel.RpcServerU
148de0 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 nregisterIf.RpcServerUnregisterI
148e00 66 45 78 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 fEx.RpcServerUnsubscribeForNotif
148e20 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 ication.RpcServerUseAllProtseqs.
148e40 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 RpcServerUseAllProtseqsEx.RpcSer
148e60 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 verUseAllProtseqsIf.RpcServerUse
148e80 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 AllProtseqsIfEx.RpcServerUseProt
148ea0 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 seqA.RpcServerUseProtseqEpA.RpcS
148ec0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 erverUseProtseqEpExA.RpcServerUs
148ee0 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 eProtseqEpExW.RpcServerUseProtse
148f00 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 qEpW.RpcServerUseProtseqExA.RpcS
148f20 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqExW.RpcServerUseP
148f40 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 rotseqIfA.RpcServerUseProtseqIfE
148f60 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 xA.RpcServerUseProtseqIfExW.RpcS
148f80 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqIfW.RpcServerUseP
148fa0 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 6d 41 6c 6c 6f rotseqW.RpcServerYield.RpcSmAllo
148fc0 63 61 74 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 44 65 73 74 72 6f cate.RpcSmClientFree.RpcSmDestro
148fe0 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 yClientContext.RpcSmDisableAlloc
149000 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 46 72 65 ate.RpcSmEnableAllocate.RpcSmFre
149020 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 43 e.RpcSmGetThreadHandle.RpcSmSetC
149040 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e lientAllocFree.RpcSmSetThreadHan
149060 64 6c 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 dle.RpcSmSwapClientAllocFree.Rpc
149080 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 SsAllocate.RpcSsContextLockExclu
1490a0 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 sive.RpcSsContextLockShared.RpcS
1490c0 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 61 62 sDestroyClientContext.RpcSsDisab
1490e0 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e leAllocate.RpcSsDontSerializeCon
149100 74 65 78 74 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 46 72 text.RpcSsEnableAllocate.RpcSsFr
149120 65 65 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 47 ee.RpcSsGetContextBinding.RpcSsG
149140 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c etThreadHandle.RpcSsSetClientAll
149160 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 ocFree.RpcSsSetThreadHandle.RpcS
149180 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 74 72 69 6e 67 42 69 sSwapClientAllocFree.RpcStringBi
1491a0 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f ndingComposeA.RpcStringBindingCo
1491c0 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 mposeW.RpcStringBindingParseA.Rp
1491e0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 cStringBindingParseW.RpcStringFr
149200 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c eeA.RpcStringFreeW.RpcTestCancel
149220 00 52 70 63 55 73 65 72 46 72 65 65 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 .RpcUserFree.RsopAccessCheckByTy
149240 70 65 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 52 65 73 65 74 pe.RsopFileAccessCheck.RsopReset
149260 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 PolicySettingStatus.RsopSetPolic
149280 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 ySettingStatus.RtlAddFunctionTab
1492a0 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 le.RtlAddGrowableFunctionTable.R
1492c0 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 tlAnsiStringToUnicodeString.RtlC
1492e0 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 aptureContext.RtlCaptureContext2
149300 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 68 61 .RtlCaptureStackBackTrace.RtlCha
149320 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 rToInteger.RtlCompareMemory.RtlC
149340 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 onvertDeviceFamilyInfoToString.R
149360 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 tlConvertSidToUnicodeString.RtlC
149380 72 63 33 32 00 52 74 6c 43 72 63 36 34 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 rc32.RtlCrc64.RtlDeleteFunctionT
1493a0 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 able.RtlDeleteGrowableFunctionTa
1493c0 62 6c 65 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c ble.RtlDrainNonVolatileFlush.Rtl
1493e0 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 EthernetAddressToStringA.RtlEthe
149400 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 rnetAddressToStringW.RtlEthernet
149420 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 StringToAddressA.RtlEthernetStri
149440 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f ngToAddressW.RtlExtendCorrelatio
149460 6e 56 65 63 74 6f 72 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 nVector.RtlFillNonVolatileMemory
149480 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 .RtlFirstEntrySList.RtlFlushNonV
1494a0 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c olatileMemory.RtlFlushNonVolatil
1494c0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 eMemoryRanges.RtlFreeAnsiString.
1494e0 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4f RtlFreeNonVolatileToken.RtlFreeO
149500 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 emString.RtlFreeUnicodeString.Rt
149520 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 4e lGetDeviceFamilyInfoEnum.RtlGetN
149540 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 onVolatileToken.RtlGetProductInf
149560 6f 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 o.RtlGetReturnAddressHijackTarge
149580 74 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 72 6f 77 t.RtlGetSystemGlobalData.RtlGrow
1495a0 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c FunctionTable.RtlIncrementCorrel
1495c0 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 ationVector.RtlInitAnsiString.Rt
1495e0 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 lInitAnsiStringEx.RtlInitString.
149600 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 RtlInitStringEx.RtlInitUnicodeSt
149620 72 69 6e 67 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 ring.RtlInitializeCorrelationVec
149640 74 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e tor.RtlInitializeSListHead.RtlIn
149660 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 6e stallFunctionTableCallback.RtlIn
149680 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b terlockedFlushSList.RtlInterlock
1496a0 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 edPopEntrySList.RtlInterlockedPu
1496c0 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c shEntrySList.RtlInterlockedPushL
1496e0 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e istSListEx.RtlIpv4AddressToStrin
149700 67 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c gA.RtlIpv4AddressToStringExA.Rtl
149720 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 Ipv4AddressToStringExW.RtlIpv4Ad
149740 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 dressToStringW.RtlIpv4StringToAd
149760 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 dressA.RtlIpv4StringToAddressExA
149780 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 .RtlIpv4StringToAddressExW.RtlIp
1497a0 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 v4StringToAddressW.RtlIpv6Addres
1497c0 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e sToStringA.RtlIpv6AddressToStrin
1497e0 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 gExA.RtlIpv6AddressToStringExW.R
149800 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 53 74 tlIpv6AddressToStringW.RtlIpv6St
149820 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 ringToAddressA.RtlIpv6StringToAd
149840 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 dressExA.RtlIpv6StringToAddressE
149860 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 73 xW.RtlIpv6StringToAddressW.RtlIs
149880 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 NameLegalDOS8Dot3.RtlIsZeroMemor
1498a0 79 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 4c 6f y.RtlLocalTimeToSystemTime.RtlLo
1498c0 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 okupFunctionEntry.RtlNormalizeSe
1498e0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f curityDescriptor.RtlNtStatusToDo
149900 73 45 72 72 6f 72 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 50 sError.RtlOsDeploymentState.RtlP
149920 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 cToFileHeader.RtlQueryDepthSList
149940 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 .RtlRaiseCustomSystemEventTrigge
149960 72 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 65 73 74 6f 72 65 43 6f r.RtlRaiseException.RtlRestoreCo
149980 6e 74 65 78 74 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 54 69 6d 65 54 6f 53 65 ntext.RtlSwitchedVVI.RtlTimeToSe
1499a0 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 condsSince1970.RtlUnicodeStringT
1499c0 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 oAnsiString.RtlUnicodeStringToOe
1499e0 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a mString.RtlUnicodeToMultiByteSiz
149a00 65 00 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 e.RtlUniform.RtlUnwind.RtlUnwind
149a20 45 78 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 Ex.RtlValidateCorrelationVector.
149a40 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 RtlVirtualUnwind.RtlWriteNonVola
149a60 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 52 tileMemory.RtmAddNextHop.RtmAddR
149a80 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 43 6f outeToDest.RtmBlockMethods.RtmCo
149aa0 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 nvertIpv6AddressAndLengthToNetAd
149ac0 64 72 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 dress.RtmConvertNetAddressToIpv6
149ae0 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e AddressAndLength.RtmCreateDestEn
149b00 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 um.RtmCreateNextHopEnum.RtmCreat
149b20 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 eRouteEnum.RtmCreateRouteList.Rt
149b40 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 44 65 6c 65 74 65 45 6e mCreateRouteListEnum.RtmDeleteEn
149b60 75 6d 48 61 6e 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c umHandle.RtmDeleteNextHop.RtmDel
149b80 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 eteRouteList.RtmDeleteRouteToDes
149ba0 74 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 t.RtmDeregisterEntity.RtmDeregis
149bc0 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 46 69 6e terFromChangeNotification.RtmFin
149be0 64 4e 65 78 74 48 6f 70 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 dNextHop.RtmGetChangeStatus.RtmG
149c00 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 etChangedDests.RtmGetDestInfo.Rt
149c20 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f mGetEntityInfo.RtmGetEntityMetho
149c40 64 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 ds.RtmGetEnumDests.RtmGetEnumNex
149c60 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 78 61 tHops.RtmGetEnumRoutes.RtmGetExa
149c80 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 ctMatchDestination.RtmGetExactMa
149ca0 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 tchRoute.RtmGetLessSpecificDesti
149cc0 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 nation.RtmGetListEnumRoutes.RtmG
149ce0 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 etMostSpecificDestination.RtmGet
149d00 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 NextHopInfo.RtmGetNextHopPointer
149d20 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 .RtmGetOpaqueInformationPointer.
149d40 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 RtmGetRegisteredEntities.RtmGetR
149d60 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 48 outeInfo.RtmGetRoutePointer.RtmH
149d80 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 oldDestination.RtmIgnoreChangedD
149da0 65 73 74 73 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 76 ests.RtmInsertInRouteList.RtmInv
149dc0 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 73 4d 61 okeMethod.RtmIsBestRoute.RtmIsMa
149de0 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 rkedForChangeNotification.RtmLoc
149e00 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c kDestination.RtmLockNextHop.RtmL
149e20 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 ockRoute.RtmMarkDestForChangeNot
149e40 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 ification.RtmReferenceHandles.Rt
149e60 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 mRegisterEntity.RtmRegisterForCh
149e80 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 angeNotification.RtmReleaseChang
149ea0 65 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 edDests.RtmReleaseDestInfo.RtmRe
149ec0 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 leaseDests.RtmReleaseEntities.Rt
149ee0 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 mReleaseEntityInfo.RtmReleaseNex
149f00 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 tHopInfo.RtmReleaseNextHops.RtmR
149f20 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 eleaseRouteInfo.RtmReleaseRoutes
149f40 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 75 6e 4f 6e 63 65 .RtmUpdateAndUnlockRoute.RunOnce
149f60 55 72 6c 43 61 63 68 65 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 UrlCache.RunSetupCommandA.RunSet
149f80 75 70 43 6f 6d 6d 61 6e 64 57 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 upCommandW.SCardAccessStartedEve
149fa0 6e 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 nt.SCardAddReaderToGroupA.SCardA
149fc0 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 75 64 69 74 00 53 43 61 72 ddReaderToGroupW.SCardAudit.SCar
149fe0 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 dBeginTransaction.SCardCancel.SC
14a000 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 ardConnectA.SCardConnectW.SCardC
14a020 6f 6e 74 72 6f 6c 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 6c 67 45 ontrol.SCardDisconnect.SCardDlgE
14a040 78 74 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e xtendedError.SCardEndTransaction
14a060 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 46 6f 72 67 .SCardEstablishContext.SCardForg
14a080 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 etCardTypeA.SCardForgetCardTypeW
14a0a0 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 .SCardForgetReaderA.SCardForgetR
14a0c0 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f eaderGroupA.SCardForgetReaderGro
14a0e0 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 72 65 65 upW.SCardForgetReaderW.SCardFree
14a100 4d 65 6d 6f 72 79 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 74 43 61 Memory.SCardGetAttrib.SCardGetCa
14a120 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 43 61 72 64 rdTypeProviderNameA.SCardGetCard
14a140 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 TypeProviderNameW.SCardGetDevice
14a160 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 TypeIdA.SCardGetDeviceTypeIdW.SC
14a180 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 ardGetProviderIdA.SCardGetProvid
14a1a0 65 72 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e erIdW.SCardGetReaderDeviceInstan
14a1c0 63 65 49 64 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e ceIdA.SCardGetReaderDeviceInstan
14a1e0 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 ceIdW.SCardGetReaderIconA.SCardG
14a200 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e etReaderIconW.SCardGetStatusChan
14a220 67 65 41 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 geA.SCardGetStatusChangeW.SCardG
14a240 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 etTransmitCount.SCardIntroduceCa
14a260 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 rdTypeA.SCardIntroduceCardTypeW.
14a280 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 72 6f SCardIntroduceReaderA.SCardIntro
14a2a0 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 duceReaderGroupA.SCardIntroduceR
14a2c0 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 eaderGroupW.SCardIntroduceReader
14a2e0 57 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 4c 69 73 74 43 W.SCardIsValidContext.SCardListC
14a300 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 49 ardsA.SCardListCardsW.SCardListI
14a320 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 nterfacesA.SCardListInterfacesW.
14a340 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 SCardListReaderGroupsA.SCardList
14a360 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 ReaderGroupsW.SCardListReadersA.
14a380 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 SCardListReadersW.SCardListReade
14a3a0 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 rsWithDeviceInstanceIdA.SCardLis
14a3c0 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 tReadersWithDeviceInstanceIdW.SC
14a3e0 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ardLocateCardsA.SCardLocateCards
14a400 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 ByATRA.SCardLocateCardsByATRW.SC
14a420 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 ardLocateCardsW.SCardReadCacheA.
14a440 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 SCardReadCacheW.SCardReconnect.S
14a460 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 CardReleaseContext.SCardReleaseS
14a480 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f tartedEvent.SCardRemoveReaderFro
14a4a0 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f mGroupA.SCardRemoveReaderFromGro
14a4c0 75 70 57 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 53 65 74 43 61 72 64 54 upW.SCardSetAttrib.SCardSetCardT
14a4e0 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 ypeProviderNameA.SCardSetCardTyp
14a500 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 eProviderNameW.SCardState.SCardS
14a520 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 54 72 61 6e 73 6d 69 tatusA.SCardStatusW.SCardTransmi
14a540 74 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 t.SCardUIDlgSelectCardA.SCardUID
14a560 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 lgSelectCardW.SCardWriteCacheA.S
14a580 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 CardWriteCacheW.SHAddDefaultProp
14a5a0 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 ertiesByExt.SHAddFromPropSheetEx
14a5c0 74 41 72 72 61 79 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 6c 6c 6f 63 tArray.SHAddToRecentDocs.SHAlloc
14a5e0 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6e .SHAllocShared.SHAnsiToAnsi.SHAn
14a600 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 73 siToUnicode.SHAppBarMessage.SHAs
14a620 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c socEnumHandlers.SHAssocEnumHandl
14a640 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 75 ersForProtocolByApplication.SHAu
14a660 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 toComplete.SHBindToFolderIDListP
14a680 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 arent.SHBindToFolderIDListParent
14a6a0 45 78 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 Ex.SHBindToObject.SHBindToParent
14a6c0 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 46 .SHBrowseForFolderA.SHBrowseForF
14a6e0 6f 6c 64 65 72 57 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 68 61 6e 67 olderW.SHCLSIDFromString.SHChang
14a700 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 eNotification_Lock.SHChangeNotif
14a720 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 ication_Unlock.SHChangeNotify.SH
14a740 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e ChangeNotifyDeregister.SHChangeN
14a760 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 otifyRegister.SHChangeNotifyRegi
14a780 73 74 65 72 54 68 72 65 61 64 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 sterThread.SHCloneSpecialIDList.
14a7a0 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 70 79 4b 65 79 41 00 53 48 SHCoCreateInstance.SHCopyKeyA.SH
14a7c0 43 6f 70 79 4b 65 79 57 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 CopyKeyW.SHCreateAssociationRegi
14a7e0 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 stration.SHCreateDataObject.SHCr
14a800 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 eateDefaultContextMenu.SHCreateD
14a820 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c efaultExtractIcon.SHCreateDefaul
14a840 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 tPropertiesOp.SHCreateDirectory.
14a860 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 SHCreateDirectoryExA.SHCreateDir
14a880 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f ectoryExW.SHCreateFileExtractIco
14a8a0 6e 57 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 nW.SHCreateItemFromIDList.SHCrea
14a8c0 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 teItemFromParsingName.SHCreateIt
14a8e0 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 emFromRelativeName.SHCreateItemI
14a900 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 nKnownFolder.SHCreateItemWithPar
14a920 65 6e 74 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 50 72 ent.SHCreateMemStream.SHCreatePr
14a940 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 ocessAsUserW.SHCreatePropSheetEx
14a960 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c tArray.SHCreateQueryCancelAutoPl
14a980 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 ayMoniker.SHCreateShellFolderVie
14a9a0 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 w.SHCreateShellFolderViewEx.SHCr
14a9c0 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 eateShellItem.SHCreateShellItemA
14a9e0 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 rray.SHCreateShellItemArrayFromD
14aa00 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 ataObject.SHCreateShellItemArray
14aa20 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 FromIDLists.SHCreateShellItemArr
14aa40 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c ayFromShellItem.SHCreateShellPal
14aa60 65 74 74 65 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 ette.SHCreateStdEnumFmtEtc.SHCre
14aa80 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f ateStreamOnFileA.SHCreateStreamO
14aaa0 6e 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 nFileEx.SHCreateStreamOnFileW.SH
14aac0 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 CreateThread.SHCreateThreadRef.S
14aae0 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 44 65 66 45 78 74 HCreateThreadWithHandle.SHDefExt
14ab00 72 61 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 ractIconA.SHDefExtractIconW.SHDe
14ab20 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 leteEmptyKeyA.SHDeleteEmptyKeyW.
14ab40 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c 65 SHDeleteKeyA.SHDeleteKeyW.SHDele
14ab60 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 73 74 72 6f teValueA.SHDeleteValueW.SHDestro
14ab80 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 yPropSheetExtArray.SHDoDragDrop.
14aba0 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c SHEmptyRecycleBinA.SHEmptyRecycl
14abc0 65 42 69 6e 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 eBinW.SHEnumKeyExA.SHEnumKeyExW.
14abe0 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d SHEnumValueA.SHEnumValueW.SHEnum
14ac00 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 76 61 6c 75 erateUnreadMailAccountsW.SHEvalu
14ac20 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 46 69 6c 65 4f ateSystemCommandTemplate.SHFileO
14ac40 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6e perationA.SHFileOperationW.SHFin
14ac60 64 46 69 6c 65 73 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 6c dFiles.SHFind_InitMenuPopup.SHFl
14ac80 75 73 68 53 46 43 61 63 68 65 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 46 ushSFCache.SHFormatDateTimeA.SHF
14aca0 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 ormatDateTimeW.SHFormatDrive.SHF
14acc0 72 65 65 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 53 68 61 ree.SHFreeNameMappings.SHFreeSha
14ace0 72 65 64 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 red.SHGetAttributesFromDataObjec
14ad00 74 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 44 61 74 61 t.SHGetDataFromIDListA.SHGetData
14ad20 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 FromIDListW.SHGetDesktopFolder.S
14ad40 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 6b 46 72 HGetDiskFreeSpaceExA.SHGetDiskFr
14ad60 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 eeSpaceExW.SHGetDriveMedia.SHGet
14ad80 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 6f FileInfoA.SHGetFileInfoW.SHGetFo
14ada0 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 lderLocation.SHGetFolderPathA.SH
14adc0 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c GetFolderPathAndSubDirA.SHGetFol
14ade0 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 derPathAndSubDirW.SHGetFolderPat
14ae00 68 57 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 63 hW.SHGetIDListFromObject.SHGetIc
14ae20 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 onOverlayIndexA.SHGetIconOverlay
14ae40 49 6e 64 65 78 57 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 6e 73 74 61 IndexW.SHGetImageList.SHGetInsta
14ae60 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 48 47 nceExplorer.SHGetInverseCMAP.SHG
14ae80 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 etItemFromDataObject.SHGetItemFr
14aea0 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 omObject.SHGetKnownFolderIDList.
14aec0 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 SHGetKnownFolderItem.SHGetKnownF
14aee0 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 olderPath.SHGetLocalizedName.SHG
14af00 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 etMalloc.SHGetNameFromIDList.SHG
14af20 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 etNewLinkInfoA.SHGetNewLinkInfoW
14af40 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 .SHGetPathFromIDListA.SHGetPathF
14af60 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 romIDListEx.SHGetPathFromIDListW
14af80 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 .SHGetPropertyStoreForWindow.SHG
14afa0 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 etPropertyStoreFromIDList.SHGetP
14afc0 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 ropertyStoreFromParsingName.SHGe
14afe0 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 tRealIDL.SHGetSetFolderCustomSet
14b000 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 74 tings.SHGetSetSettings.SHGetSett
14b020 69 6e 67 73 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 ings.SHGetSpecialFolderLocation.
14b040 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 SHGetSpecialFolderPathA.SHGetSpe
14b060 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e cialFolderPathW.SHGetStockIconIn
14b080 66 6f 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d fo.SHGetTemporaryPropertyForItem
14b0a0 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 .SHGetThreadRef.SHGetUnreadMailC
14b0c0 6f 75 6e 74 57 00 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 ountW.SHGetValueA.SHGetValueW.SH
14b0e0 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 6c 6f 62 61 6c GetViewStatePropertyBag.SHGlobal
14b100 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 CounterDecrement.SHGlobalCounter
14b120 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e GetValue.SHGlobalCounterIncremen
14b140 74 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 49 4c 43 72 65 61 74 65 t.SHHandleUpdateImage.SHILCreate
14b160 46 72 6f 6d 50 61 74 68 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 FromPath.SHInvokePrinterCommandA
14b180 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 73 46 69 6c .SHInvokePrinterCommandW.SHIsFil
14b1a0 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d eAvailableOffline.SHIsLowMemoryM
14b1c0 61 63 68 69 6e 65 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 6f 61 64 49 6e achine.SHLimitInputEdit.SHLoadIn
14b1e0 50 72 6f 63 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 64 Proc.SHLoadIndirectString.SHLoad
14b200 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
14b220 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d SHLockShared.SHMapPIDLToSystemIm
14b240 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 ageListIndex.SHMessageBoxCheckA.
14b260 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 SHMessageBoxCheckW.SHMultiFilePr
14b280 6f 70 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 70 operties.SHObjectProperties.SHOp
14b2a0 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 70 65 6e 50 72 6f enFolderAndSelectItems.SHOpenPro
14b2c0 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 48 4f 70 65 6e pSheetW.SHOpenRegStream2A.SHOpen
14b2e0 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f RegStream2W.SHOpenRegStreamA.SHO
14b300 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 penRegStreamW.SHOpenWithDialog.S
14b320 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 HParseDisplayName.SHPathPrepareF
14b340 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 orWriteA.SHPathPrepareForWriteW.
14b360 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c SHPropStgCreate.SHPropStgReadMul
14b380 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 51 tiple.SHPropStgWriteMultiple.SHQ
14b3a0 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 ueryInfoKeyA.SHQueryInfoKeyW.SHQ
14b3c0 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 ueryRecycleBinA.SHQueryRecycleBi
14b3e0 6e 57 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 nW.SHQueryUserNotificationState.
14b400 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 SHQueryValueExA.SHQueryValueExW.
14b420 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 SHRegCloseUSKey.SHRegCreateUSKey
14b440 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 A.SHRegCreateUSKeyW.SHRegDeleteE
14b460 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 mptyUSKeyA.SHRegDeleteEmptyUSKey
14b480 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 W.SHRegDeleteUSValueA.SHRegDelet
14b4a0 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 eUSValueW.SHRegDuplicateHKey.SHR
14b4c0 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 egEnumUSKeyA.SHRegEnumUSKeyW.SHR
14b4e0 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 egEnumUSValueA.SHRegEnumUSValueW
14b500 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 42 6f .SHRegGetBoolUSValueA.SHRegGetBo
14b520 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 olUSValueW.SHRegGetIntW.SHRegGet
14b540 50 61 74 68 41 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 55 53 56 61 PathA.SHRegGetPathW.SHRegGetUSVa
14b560 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 lueA.SHRegGetUSValueW.SHRegGetVa
14b580 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 lueA.SHRegGetValueFromHKCUHKLM.S
14b5a0 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 HRegGetValueW.SHRegOpenUSKeyA.SH
14b5c0 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 RegOpenUSKeyW.SHRegQueryInfoUSKe
14b5e0 79 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 yA.SHRegQueryInfoUSKeyW.SHRegQue
14b600 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 ryUSValueA.SHRegQueryUSValueW.SH
14b620 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 RegSetPathA.SHRegSetPathW.SHRegS
14b640 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 etUSValueA.SHRegSetUSValueW.SHRe
14b660 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 gWriteUSValueA.SHRegWriteUSValue
14b680 57 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 6d 6f 76 65 4c 6f 63 W.SHReleaseThreadRef.SHRemoveLoc
14b6a0 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 alizedName.SHReplaceFromPropShee
14b6c0 74 45 78 74 41 72 72 61 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 73 tExtArray.SHResolveLibrary.SHRes
14b6e0 74 72 69 63 74 65 64 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 tricted.SHSendMessageBroadcastA.
14b700 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 74 44 65 66 SHSendMessageBroadcastW.SHSetDef
14b720 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 aultProperties.SHSetFolderPathA.
14b740 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 SHSetFolderPathW.SHSetInstanceEx
14b760 70 6c 6f 72 65 72 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 plorer.SHSetKnownFolderPath.SHSe
14b780 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f tLocalizedName.SHSetTemporaryPro
14b7a0 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 pertyForItem.SHSetThreadRef.SHSe
14b7c0 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 tUnreadMailCountW.SHSetValueA.SH
14b7e0 53 65 74 56 61 6c 75 65 57 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 SetValueW.SHShellFolderView_Mess
14b800 61 67 65 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 69 6d 70 age.SHShowManageLibraryUI.SHSimp
14b820 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 leIDListFromPath.SHSkipJunction.
14b840 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 74 SHStartNetConnectionDialogW.SHSt
14b860 72 44 75 70 41 00 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 rDupA.SHStrDupW.SHStripMneumonic
14b880 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d A.SHStripMneumonicW.SHTestTokenM
14b8a0 65 6d 62 65 72 73 68 69 70 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 55 6e 69 63 embership.SHUnicodeToAnsi.SHUnic
14b8c0 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 70 odeToUnicode.SHUnlockShared.SHUp
14b8e0 64 61 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 56 61 6c 69 dateImageA.SHUpdateImageW.SHVali
14b900 64 61 74 65 55 4e 43 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 dateUNC.SLAcquireGenuineTicket.S
14b920 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 43 6c 6f 73 65 00 53 4c 43 6f 6e 73 75 LActivateProduct.SLClose.SLConsu
14b940 6d 65 52 69 67 68 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 meRight.SLDepositOfflineConfirma
14b960 74 69 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 tionId.SLDepositOfflineConfirmat
14b980 69 6f 6e 49 64 45 78 00 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 ionIdEx.SLFireEvent.SLGenerateOf
14b9a0 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 flineInstallationId.SLGenerateOf
14b9c0 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 74 41 70 70 6c 69 flineInstallationIdEx.SLGetAppli
14b9e0 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e cationInformation.SLGetGenuineIn
14ba00 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b formation.SLGetInstalledProductK
14ba20 65 79 49 64 73 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 eyIds.SLGetLicense.SLGetLicenseF
14ba40 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c ileId.SLGetLicenseInformation.SL
14ba60 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c GetLicensingStatusInformation.SL
14ba80 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 GetPKeyId.SLGetPKeyInformation.S
14baa0 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 LGetPolicyInformation.SLGetPolic
14bac0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b yInformationDWORD.SLGetProductSk
14bae0 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d uInformation.SLGetReferralInform
14bb00 61 74 69 6f 6e 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 53 65 72 76 65 72 53 ation.SLGetSLIDList.SLGetServerS
14bb20 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c tatus.SLGetServiceInformation.SL
14bb40 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f GetWindowsInformation.SLGetWindo
14bb60 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 wsInformationDWORD.SLInstallLice
14bb80 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 nse.SLInstallProofOfPurchase.SLI
14bba0 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 4f 70 65 6e 00 53 4c 51 75 65 72 79 4c 69 63 65 sGenuineLocal.SLOpen.SLQueryLice
14bbc0 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 nseValueFromApp.SLRegisterEvent.
14bbe0 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 53 65 74 47 65 6e 75 SLSetCurrentProductKey.SLSetGenu
14bc00 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 ineInformation.SLUninstallLicens
14bc20 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 e.SLUninstallProofOfPurchase.SLU
14bc40 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f nregisterEvent.SNB_UserFree.SNB_
14bc60 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 UserFree64.SNB_UserMarshal.SNB_U
14bc80 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 serMarshal64.SNB_UserSize.SNB_Us
14bca0 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 erSize64.SNB_UserUnmarshal.SNB_U
14bcc0 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 53 serUnmarshal64.SQLAllocConnect.S
14bce0 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c QLAllocEnv.SQLAllocHandle.SQLAll
14bd00 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 42 69 6e 64 ocHandleStd.SQLAllocStmt.SQLBind
14bd20 43 6f 6c 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 Col.SQLBindParam.SQLBindParamete
14bd40 72 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e r.SQLBrowseConnect.SQLBrowseConn
14bd60 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 75 6c 6b 4f 70 ectA.SQLBrowseConnectW.SQLBulkOp
14bd80 65 72 61 74 69 6f 6e 73 00 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 erations.SQLCancel.SQLCancelHand
14bda0 6c 65 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 le.SQLCloseCursor.SQLCloseEnumSe
14bdc0 72 76 65 72 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 rvers.SQLColAttribute.SQLColAttr
14bde0 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 ibuteA.SQLColAttributeW.SQLColAt
14be00 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f tributes.SQLColAttributesA.SQLCo
14be20 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 lAttributesW.SQLColumnPrivileges
14be40 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 .SQLColumnPrivilegesA.SQLColumnP
14be60 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 rivilegesW.SQLColumns.SQLColumns
14be80 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 A.SQLColumnsW.SQLCompleteAsync.S
14bea0 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 QLConnect.SQLConnectA.SQLConnect
14bec0 57 00 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c W.SQLCopyDesc.SQLDataSources.SQL
14bee0 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c DataSourcesA.SQLDataSourcesW.SQL
14bf00 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 DescribeCol.SQLDescribeColA.SQLD
14bf20 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c escribeColW.SQLDescribeParam.SQL
14bf40 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 Disconnect.SQLDriverConnect.SQLD
14bf60 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 riverConnectA.SQLDriverConnectW.
14bf80 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 SQLDrivers.SQLDriversA.SQLDriver
14bfa0 73 57 00 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 41 sW.SQLEndTran.SQLError.SQLErrorA
14bfc0 00 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 78 65 63 .SQLErrorW.SQLExecDirect.SQLExec
14bfe0 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 75 74 DirectA.SQLExecDirectW.SQLExecut
14c000 65 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 53 51 4c 46 e.SQLExtendedFetch.SQLFetch.SQLF
14c020 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 etchScroll.SQLForeignKeys.SQLFor
14c040 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 72 65 eignKeysA.SQLForeignKeysW.SQLFre
14c060 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 48 61 6e 64 6c eConnect.SQLFreeEnv.SQLFreeHandl
14c080 65 00 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 e.SQLFreeStmt.SQLGetConnectAttr.
14c0a0 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 SQLGetConnectAttrA.SQLGetConnect
14c0c0 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 AttrW.SQLGetConnectOption.SQLGet
14c0e0 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 ConnectOptionA.SQLGetConnectOpti
14c100 6f 6e 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f onW.SQLGetCursorName.SQLGetCurso
14c120 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 44 rNameA.SQLGetCursorNameW.SQLGetD
14c140 61 74 61 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 ata.SQLGetDescField.SQLGetDescFi
14c160 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 eldA.SQLGetDescFieldW.SQLGetDesc
14c180 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 Rec.SQLGetDescRecA.SQLGetDescRec
14c1a0 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c W.SQLGetDiagField.SQLGetDiagFiel
14c1c0 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 dA.SQLGetDiagFieldW.SQLGetDiagRe
14c1e0 63 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 c.SQLGetDiagRecA.SQLGetDiagRecW.
14c200 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 SQLGetEnvAttr.SQLGetFunctions.SQ
14c220 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 57 LGetInfo.SQLGetInfoA.SQLGetInfoW
14c240 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d .SQLGetNextEnumeration.SQLGetStm
14c260 74 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 tAttr.SQLGetStmtAttrA.SQLGetStmt
14c280 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 54 79 70 AttrW.SQLGetStmtOption.SQLGetTyp
14c2a0 65 49 6e 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 eInfo.SQLGetTypeInfoA.SQLGetType
14c2c0 49 6e 66 6f 57 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b InfoW.SQLInitEnumServers.SQLLink
14c2e0 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 edCatalogsA.SQLLinkedCatalogsW.S
14c300 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 QLLinkedServers.SQLMoreResults.S
14c320 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 QLNativeSql.SQLNativeSqlA.SQLNat
14c340 69 76 65 53 71 6c 57 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 52 65 73 75 6c iveSqlW.SQLNumParams.SQLNumResul
14c360 74 43 6f 6c 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f tCols.SQLParamData.SQLParamOptio
14c380 6e 73 00 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 ns.SQLPrepare.SQLPrepareA.SQLPre
14c3a0 70 61 72 65 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 69 6d 61 72 79 4b pareW.SQLPrimaryKeys.SQLPrimaryK
14c3c0 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 eysA.SQLPrimaryKeysW.SQLProcedur
14c3e0 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 eColumns.SQLProcedureColumnsA.SQ
14c400 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 LProcedureColumnsW.SQLProcedures
14c420 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 .SQLProceduresA.SQLProceduresW.S
14c440 51 4c 50 75 74 44 61 74 61 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 53 65 74 43 6f 6e 6e QLPutData.SQLRowCount.SQLSetConn
14c460 65 63 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 ectAttr.SQLSetConnectAttrA.SQLSe
14c480 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f tConnectAttrW.SQLSetConnectOptio
14c4a0 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e n.SQLSetConnectOptionA.SQLSetCon
14c4c0 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c nectOptionW.SQLSetCursorName.SQL
14c4e0 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 SetCursorNameA.SQLSetCursorNameW
14c500 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 .SQLSetDescField.SQLSetDescField
14c520 57 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 W.SQLSetDescRec.SQLSetEnvAttr.SQ
14c540 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c LSetParam.SQLSetPos.SQLSetScroll
14c560 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 74 6d Options.SQLSetStmtAttr.SQLSetStm
14c580 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 70 65 63 69 tAttrW.SQLSetStmtOption.SQLSpeci
14c5a0 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c alColumns.SQLSpecialColumnsA.SQL
14c5c0 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 SpecialColumnsW.SQLStatistics.SQ
14c5e0 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 54 LStatisticsA.SQLStatisticsW.SQLT
14c600 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 ablePrivileges.SQLTablePrivilege
14c620 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 73 sA.SQLTablePrivilegesW.SQLTables
14c640 00 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 72 61 6e 73 61 .SQLTablesA.SQLTablesW.SQLTransa
14c660 63 74 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 6f ct.SRSetRestorePointA.SRSetResto
14c680 72 65 50 6f 69 6e 74 57 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 4d rePointW.STGMEDIUM_UserFree.STGM
14c6a0 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d EDIUM_UserFree64.STGMEDIUM_UserM
14c6c0 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 arshal.STGMEDIUM_UserMarshal64.S
14c6e0 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 TGMEDIUM_UserSize.STGMEDIUM_User
14c700 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 Size64.STGMEDIUM_UserUnmarshal.S
14c720 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 52 4f 42 4a 5f TGMEDIUM_UserUnmarshal64.STROBJ_
14c740 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 bEnum.STROBJ_bEnumPositionsOnly.
14c760 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f STROBJ_bGetAdvanceWidths.STROBJ_
14c780 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 dwGetCodePage.STROBJ_vEnumStart.
14c7a0 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 SafeArrayAccessData.SafeArrayAdd
14c7c0 52 65 66 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 Ref.SafeArrayAllocData.SafeArray
14c7e0 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 AllocDescriptor.SafeArrayAllocDe
14c800 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 scriptorEx.SafeArrayCopy.SafeArr
14c820 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 ayCopyData.SafeArrayCreate.SafeA
14c840 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 rrayCreateEx.SafeArrayCreateVect
14c860 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 or.SafeArrayCreateVectorEx.SafeA
14c880 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 rrayDestroy.SafeArrayDestroyData
14c8a0 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 .SafeArrayDestroyDescriptor.Safe
14c8c0 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 ArrayGetDim.SafeArrayGetElement.
14c8e0 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 SafeArrayGetElemsize.SafeArrayGe
14c900 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 tIID.SafeArrayGetLBound.SafeArra
14c920 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e yGetRecordInfo.SafeArrayGetUBoun
14c940 64 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 4c d.SafeArrayGetVartype.SafeArrayL
14c960 6f 63 6b 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 ock.SafeArrayPtrOfIndex.SafeArra
14c980 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 yPutElement.SafeArrayRedim.SafeA
14c9a0 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 rrayReleaseData.SafeArrayRelease
14c9c0 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 Descriptor.SafeArraySetIID.SafeA
14c9e0 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 rraySetRecordInfo.SafeArrayUnacc
14ca00 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 52 65 66 00 essData.SafeArrayUnlock.SafeRef.
14ca20 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 SaferCloseLevel.SaferComputeToke
14ca40 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 nFromLevel.SaferCreateLevel.Safe
14ca60 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 50 6f 6c rGetLevelInformation.SaferGetPol
14ca80 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 icyInformation.SaferIdentifyLeve
14caa0 6c 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 l.SaferRecordEventLogEntry.Safer
14cac0 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 50 6f 6c 69 SetLevelInformation.SaferSetPoli
14cae0 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 cyInformation.SaferiIsExecutable
14cb00 46 69 6c 65 54 79 70 65 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 FileType.SaslAcceptSecurityConte
14cb20 78 74 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e xt.SaslEnumerateProfilesA.SaslEn
14cb40 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f umerateProfilesW.SaslGetContextO
14cb60 70 74 69 6f 6e 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 ption.SaslGetProfilePackageA.Sas
14cb80 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 lGetProfilePackageW.SaslIdentify
14cba0 50 61 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 PackageA.SaslIdentifyPackageW.Sa
14cbc0 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 slInitializeSecurityContextA.Sas
14cbe0 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c lInitializeSecurityContextW.Sasl
14cc00 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 SetContextOption.SaveCurrentMoni
14cc20 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 torSettings.SaveCurrentSettings.
14cc40 53 61 76 65 44 43 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 SaveDC.ScCopyNotifications.ScCop
14cc60 79 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f yProps.ScCountNotifications.ScCo
14cc80 75 6e 74 50 72 6f 70 73 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 untProps.ScCreateConversationInd
14cca0 65 78 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 ex.ScDupPropset.ScInitMapiUtil.S
14ccc0 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 cLocalPathFromUNC.ScRelocNotific
14cce0 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 ations.ScRelocProps.ScUNCFromLoc
14cd00 61 6c 50 61 74 68 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 6c 65 57 alPath.ScaleViewportExtEx.ScaleW
14cd20 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 53 63 61 indowExtEx.ScanLogContainers.Sca
14cd40 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 nMemoryForDosImages.ScheduleJob.
14cd60 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 ScreenToClient.ScriptApplyDigitS
14cd80 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ubstitution.ScriptApplyLogicalWi
14cda0 64 74 68 00 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 dth.ScriptBreak.ScriptCPtoX.Scri
14cdc0 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 ptCacheGetHeight.ScriptFreeCache
14cde0 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 .ScriptGetCMap.ScriptGetFontAlte
14ce00 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 rnateGlyphs.ScriptGetFontFeature
14ce20 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 53 Tags.ScriptGetFontLanguageTags.S
14ce40 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 criptGetFontProperties.ScriptGet
14ce60 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 FontScriptTags.ScriptGetGlyphABC
14ce80 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 Width.ScriptGetLogicalWidths.Scr
14cea0 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 iptGetProperties.ScriptIsComplex
14cec0 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e .ScriptItemize.ScriptItemizeOpen
14cee0 54 79 70 65 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 Type.ScriptJustify.ScriptLayout.
14cf00 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 ScriptPlace.ScriptPlaceOpenType.
14cf20 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 ScriptPositionSingleGlyph.Script
14cf40 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 53 68 RecordDigitSubstitution.ScriptSh
14cf60 61 70 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 74 ape.ScriptShapeOpenType.ScriptSt
14cf80 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 ringAnalyse.ScriptStringCPtoX.Sc
14cfa0 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f riptStringFree.ScriptStringGetLo
14cfc0 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 gicalWidths.ScriptStringGetOrder
14cfe0 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c .ScriptStringOut.ScriptStringVal
14d000 69 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 idate.ScriptStringXtoCP.ScriptSt
14d020 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 ring_pLogAttr.ScriptString_pSize
14d040 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 .ScriptString_pcOutChars.ScriptS
14d060 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 54 65 78 74 4f ubstituteSingleGlyph.ScriptTextO
14d080 75 74 00 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 ut.ScriptXtoCP.ScrollConsoleScre
14d0a0 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 enBufferA.ScrollConsoleScreenBuf
14d0c0 66 65 72 57 00 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f ferW.ScrollDC.ScrollItemPattern_
14d0e0 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 ScrollIntoView.ScrollPattern_Scr
14d100 6f 6c 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 oll.ScrollPattern_SetScrollPerce
14d120 6e 74 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 nt.ScrollWindow.ScrollWindowEx.S
14d140 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 54 72 65 earchPathA.SearchPathW.SearchTre
14d160 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 63 75 eForFile.SearchTreeForFileW.Secu
14d180 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 6c 65 63 74 43 rityDescriptorToBinarySD.SelectC
14d1a0 4d 4d 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 MM.SelectClipPath.SelectClipRgn.
14d1c0 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 SelectObject.SelectPalette.Selec
14d1e0 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 53 tionItemPattern_AddToSelection.S
14d200 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 electionItemPattern_RemoveFromSe
14d220 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c lection.SelectionItemPattern_Sel
14d240 65 63 74 00 53 65 6e 64 41 52 50 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 ect.SendARP.SendDlgItemMessageA.
14d260 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 72 69 76 65 72 4d 65 SendDlgItemMessageW.SendDriverMe
14d280 73 73 61 67 65 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 49 4d 45 4d ssage.SendIMEMessageExA.SendIMEM
14d2a0 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 4d 65 73 73 61 67 65 41 essageExW.SendInput.SendMessageA
14d2c0 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 .SendMessageCallbackA.SendMessag
14d2e0 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 eCallbackW.SendMessageTimeoutA.S
14d300 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 endMessageTimeoutW.SendMessageW.
14d320 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 SendNotifyMessageA.SendNotifyMes
14d340 73 61 67 65 57 00 53 65 6e 64 53 41 53 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 53 65 sageW.SendSAS.SendScsiInquiry.Se
14d360 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 ndScsiReadCapacity.SendScsiRepor
14d380 74 4c 75 6e 73 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 73 6f 72 43 tLuns.SendToFaxRecipient.SensorC
14d3a0 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 ollectionGetAt.SerializationBuff
14d3c0 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 erAllocate.SerializationBufferFr
14d3e0 65 65 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 ee.SetAbortProc.SetAccessForIEAp
14d400 70 43 6f 6e 74 61 69 6e 65 72 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 pContainer.SetAclInformation.Set
14d420 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 ActivePwrScheme.SetActiveWindow.
14d440 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 SetAddrInfoExA.SetAddrInfoExW.Se
14d460 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 53 65 74 41 72 63 44 69 72 65 63 tAppInstanceCsvFlags.SetArcDirec
14d480 74 69 6f 6e 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 65 74 42 69 74 6d tion.SetAttribIMsgOnIStg.SetBitm
14d4a0 61 70 42 69 74 73 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 apBits.SetBitmapDimensionEx.SetB
14d4c0 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 53 kColor.SetBkMode.SetBoundsRect.S
14d4e0 65 74 42 72 75 73 68 4f 72 67 45 78 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 53 65 etBrushOrgEx.SetCPSUIUserData.Se
14d500 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 6c 65 6e 64 61 72 49 tCachedSigningLevel.SetCalendarI
14d520 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 70 74 75 72 65 nfoA.SetCalendarInfoW.SetCapture
14d540 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 50 6f 73 00 53 .SetCaretBlinkTime.SetCaretPos.S
14d560 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 6c etCheckUserInterruptShared.SetCl
14d580 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 assLongA.SetClassLongPtrA.SetCla
14d5a0 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 ssLongPtrW.SetClassLongW.SetClas
14d5c0 73 57 6f 72 64 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f sWord.SetClipboardData.SetClipbo
14d5e0 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 ardViewer.SetClusterGroupName.Se
14d600 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 tClusterGroupNodeList.SetCluster
14d620 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 GroupSetDependencyExpression.Set
14d640 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d ClusterName.SetClusterNetworkNam
14d660 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 e.SetClusterNetworkPriorityOrder
14d680 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 .SetClusterQuorumResource.SetClu
14d6a0 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterResourceDependencyExpression
14d6c0 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 .SetClusterResourceName.SetClust
14d6e0 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6f 61 6c erServiceAccountPassword.SetCoal
14d700 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 escableTimer.SetColorAdjustment.
14d720 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 SetColorProfileElement.SetColorP
14d740 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 rofileElementReference.SetColorP
14d760 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c rofileElementSize.SetColorProfil
14d780 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6d 6d 42 72 65 eHeader.SetColorSpace.SetCommBre
14d7a0 61 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 ak.SetCommConfig.SetCommMask.Set
14d7c0 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d CommState.SetCommTimeouts.SetCom
14d7e0 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 pressorInformation.SetComputerNa
14d800 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 meA.SetComputerNameEx2W.SetCompu
14d820 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 terNameExA.SetComputerNameExW.Se
14d840 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 tComputerNameW.SetConsoleActiveS
14d860 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 creenBuffer.SetConsoleCP.SetCons
14d880 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 oleCtrlHandler.SetConsoleCursorI
14d8a0 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 nfo.SetConsoleCursorPosition.Set
14d8c0 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 ConsoleDisplayMode.SetConsoleHis
14d8e0 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f toryInfo.SetConsoleMode.SetConso
14d900 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 leNumberOfCommandsA.SetConsoleNu
14d920 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 mberOfCommandsW.SetConsoleOutput
14d940 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 CP.SetConsoleScreenBufferInfoEx.
14d960 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f SetConsoleScreenBufferSize.SetCo
14d980 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 nsoleTextAttribute.SetConsoleTit
14d9a0 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 57 leA.SetConsoleTitleW.SetConsoleW
14d9c0 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 indowInfo.SetContextAttributesA.
14d9e0 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 76 65 72 74 SetContextAttributesW.SetConvert
14da00 53 74 67 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 Stg.SetCredentialsAttributesA.Se
14da20 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 72 69 74 69 tCredentialsAttributesW.SetCriti
14da40 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 calSectionSpinCount.SetCrossSlid
14da60 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 eParametersInteractionContext.Se
14da80 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 75 72 72 65 6e 74 tCurrentConsoleFontEx.SetCurrent
14daa0 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 DirectoryA.SetCurrentDirectoryW.
14dac0 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 SetCurrentProcessExplicitAppUser
14dae0 4d 6f 64 65 6c 49 44 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d ModelID.SetCurrentThreadCompartm
14db00 65 6e 74 49 64 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e entId.SetCurrentThreadCompartmen
14db20 74 53 63 6f 70 65 00 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 tScope.SetCursor.SetCursorPos.Se
14db40 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 tDCBrushColor.SetDCPenColor.SetD
14db60 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 69 74 73 IBColorTable.SetDIBits.SetDIBits
14db80 54 6f 44 65 76 69 63 65 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 ToDevice.SetDebugErrorLevel.SetD
14dba0 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 66 61 75 6c ecompressorInformation.SetDefaul
14dbc0 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 tCommConfigA.SetDefaultCommConfi
14dbe0 67 57 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 gW.SetDefaultDllDirectories.SetD
14dc00 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 efaultPrinterA.SetDefaultPrinter
14dc20 57 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 4d 61 W.SetDeviceGammaRamp.SetDeviceMa
14dc40 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 nagementConfigInfo.SetDialogCont
14dc60 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 rolDpiChangeBehavior.SetDialogDp
14dc80 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f iChangeBehavior.SetDisplayAutoRo
14dca0 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 tationPreferences.SetDisplayConf
14dcc0 69 67 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 ig.SetDlgItemInt.SetDlgItemTextA
14dce0 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 .SetDlgItemTextW.SetDllDirectory
14dd00 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 A.SetDllDirectoryW.SetDnsSetting
14dd20 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 79 6e 61 6d 69 63 54 s.SetDoubleClickTime.SetDynamicT
14dd40 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 imeZoneInformation.SetEnabledUni
14dd60 63 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 codeRanges.SetEncryptedFileMetad
14dd80 61 74 61 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 ata.SetEndOfFile.SetEndOfLog.Set
14dda0 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 EnhMetaFileBits.SetEnlistmentRec
14ddc0 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c overyInformation.SetEntriesInAcl
14dde0 41 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e A.SetEntriesInAclW.SetEnvironmen
14de00 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 tStringsA.SetEnvironmentStringsW
14de20 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 .SetEnvironmentVariableA.SetEnvi
14de40 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 ronmentVariableW.SetErrorInfo.Se
14de60 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 57 68 65 6e tErrorMode.SetEvent.SetEventWhen
14de80 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 46 69 CallbackReturns.SetFactoid.SetFi
14dea0 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 leApisToANSI.SetFileApisToOEM.Se
14dec0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 tFileAttributesA.SetFileAttribut
14dee0 65 73 46 72 6f 6d 41 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e esFromAppW.SetFileAttributesTran
14df00 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 sactedA.SetFileAttributesTransac
14df20 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 42 tedW.SetFileAttributesW.SetFileB
14df40 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c andwidthReservation.SetFileCompl
14df60 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 49 6e etionNotificationModes.SetFileIn
14df80 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c formationByHandle.SetFileIoOverl
14dfa0 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c appedRange.SetFilePointer.SetFil
14dfc0 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 ePointerEx.SetFileSecurityA.SetF
14dfe0 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 ileSecurityW.SetFileShortNameA.S
14e000 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 etFileShortNameW.SetFileTime.Set
14e020 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e FileValidData.SetFirmwareEnviron
14e040 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e mentVariableA.SetFirmwareEnviron
14e060 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 mentVariableExA.SetFirmwareEnvir
14e080 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 onmentVariableExW.SetFirmwareEnv
14e0a0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 6c 61 67 73 00 53 65 74 46 6f ironmentVariableW.SetFlags.SetFo
14e0c0 63 75 73 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 6d 41 cus.SetForegroundWindow.SetFormA
14e0e0 00 53 65 74 46 6f 72 6d 57 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 72 .SetFormW.SetGestureConfig.SetGr
14e100 61 70 68 69 63 73 4d 6f 64 65 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 aphicsMode.SetGroupDependencyExp
14e120 72 65 73 73 69 6f 6e 00 53 65 74 47 75 69 64 65 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 ression.SetGuide.SetHandleCount.
14e140 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 6f 6c 64 50 61 72 61 SetHandleInformation.SetHoldPara
14e160 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 43 4d 4d 6f meterInteractionContext.SetICMMo
14e180 64 65 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 de.SetICMProfileA.SetICMProfileW
14e1a0 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 .SetIScsiGroupPresharedKey.SetIS
14e1c0 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 csiIKEInfoA.SetIScsiIKEInfoW.Set
14e1e0 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 IScsiInitiatorCHAPSharedSecret.S
14e200 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 etIScsiInitiatorNodeNameA.SetISc
14e220 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 siInitiatorNodeNameW.SetIScsiIni
14e240 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 tiatorRADIUSSharedSecret.SetIScs
14e260 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 iTunnelModeOuterAddressA.SetIScs
14e280 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 66 45 6e iTunnelModeOuterAddressW.SetIfEn
14e2a0 74 72 79 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 try.SetImageConfigInformation.Se
14e2c0 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tInertiaParameterInteractionCont
14e2e0 65 78 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 ext.SetInformationJobObject.SetI
14e300 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 nteractionConfigurationInteracti
14e320 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 onContext.SetInterfaceDnsSetting
14e340 73 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 s.SetIoRateControlInformationJob
14e360 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 Object.SetIoRingCompletionEvent.
14e380 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e SetIpForwardEntry.SetIpForwardEn
14e3a0 74 72 79 32 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 4e 65 try2.SetIpInterfaceEntry.SetIpNe
14e3c0 74 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 53 74 61 74 69 tEntry.SetIpNetEntry2.SetIpStati
14e3e0 73 74 69 63 73 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 54 54 4c stics.SetIpStatisticsEx.SetIpTTL
14e400 00 53 65 74 4a 6f 62 41 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 .SetJobA.SetJobCompartmentId.Set
14e420 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 57 00 53 65 74 4b 65 72 6e JobNamedProperty.SetJobW.SetKern
14e440 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 elObjectSecurity.SetKeyboardStat
14e460 65 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 e.SetLastError.SetLastErrorEx.Se
14e480 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 6f tLayeredWindowAttributes.SetLayo
14e4a0 75 74 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 ut.SetLocalTime.SetLocaleInfoA.S
14e4c0 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 etLocaleInfoW.SetLogArchiveMode.
14e4e0 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 SetLogArchiveTail.SetLogFileSize
14e500 57 69 74 68 50 6f 6c 69 63 79 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 WithPolicy.SetMailslotInfo.SetMa
14e520 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4d 61 nagedExternally.SetMapMode.SetMa
14e540 70 70 65 72 46 6c 61 67 73 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d pperFlags.SetMemoryBlockCacheLim
14e560 69 74 00 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 it.SetMenu.SetMenuContextHelpId.
14e580 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 SetMenuDefaultItem.SetMenuInfo.S
14e5a0 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 etMenuItemBitmaps.SetMenuItemInf
14e5c0 6f 41 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 73 73 61 67 65 45 78 oA.SetMenuItemInfoW.SetMessageEx
14e5e0 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 traInfo.SetMessageQueue.SetMessa
14e600 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 geWaitingIndicator.SetMetaFileBi
14e620 74 73 45 78 00 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 tsEx.SetMetaRgn.SetMiterLimit.Se
14e640 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c tMonitorBrightness.SetMonitorCol
14e660 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 orTemperature.SetMonitorContrast
14e680 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 .SetMonitorDisplayAreaPosition.S
14e6a0 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 etMonitorDisplayAreaSize.SetMoni
14e6c0 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f torRedGreenOrBlueDrive.SetMonito
14e6e0 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 75 73 65 57 68 65 65 rRedGreenOrBlueGain.SetMouseWhee
14e700 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 lParameterInteractionContext.Set
14e720 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4e 61 6d 65 64 53 65 63 NamedPipeHandleState.SetNamedSec
14e740 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 urityInfoA.SetNamedSecurityInfoW
14e760 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f .SetNetScheduleAccountInformatio
14e780 6e 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 61 6c 65 74 n.SetNetworkInformation.SetPalet
14e7a0 74 65 45 6e 74 72 69 65 73 00 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 65 72 54 63 70 36 43 6f teEntries.SetParent.SetPerTcp6Co
14e7c0 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 nnectionEStats.SetPerTcpConnecti
14e7e0 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 53 65 onEStats.SetPerUserSecValuesA.Se
14e800 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 tPerUserSecValuesW.SetPhysicalCu
14e820 72 73 6f 72 50 6f 73 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 rsorPos.SetPivotInteractionConte
14e840 78 74 00 53 65 74 50 69 78 65 6c 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 xt.SetPixel.SetPixelFormat.SetPi
14e860 78 65 6c 56 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 72 74 41 00 53 65 xelV.SetPolyFillMode.SetPortA.Se
14e880 74 50 6f 72 74 57 00 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 tPortW.SetPrinterA.SetPrinterDat
14e8a0 61 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 aA.SetPrinterDataExA.SetPrinterD
14e8c0 61 74 61 45 78 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 ataExW.SetPrinterDataW.SetPrinte
14e8e0 72 57 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 69 76 61 74 65 4f 62 rW.SetPriorityClass.SetPrivateOb
14e900 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 jectSecurity.SetPrivateObjectSec
14e920 75 72 69 74 79 45 78 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 urityEx.SetProcessAffinityMask.S
14e940 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 etProcessAffinityUpdateMode.SetP
14e960 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 rocessDEPPolicy.SetProcessDPIAwa
14e980 72 65 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 re.SetProcessDefaultCpuSetMasks.
14e9a0 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 SetProcessDefaultCpuSets.SetProc
14e9c0 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 essDefaultLayout.SetProcessDpiAw
14e9e0 61 72 65 6e 65 73 73 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f areness.SetProcessDpiAwarenessCo
14ea00 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 ntext.SetProcessDynamicEHContinu
14ea20 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e ationTargets.SetProcessDynamicEn
14ea40 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f forcedCetCompatibleRanges.SetPro
14ea60 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 cessInformation.SetProcessMitiga
14ea80 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 tionPolicy.SetProcessPreferredUI
14eaa0 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 Languages.SetProcessPriorityBoos
14eac0 74 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e t.SetProcessRestrictionExemption
14eae0 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 .SetProcessShutdownParameters.Se
14eb00 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 tProcessValidCallTargets.SetProc
14eb20 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 essValidCallTargetsForMappedView
14eb40 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 .SetProcessWindowStation.SetProc
14eb60 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b essWorkingSetSize.SetProcessWork
14eb80 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 70 57 00 53 ingSetSizeEx.SetPropA.SetPropW.S
14eba0 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 etPropertyInteractionContext.Set
14ebc0 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 52 4f 50 32 00 53 65 74 52 65 63 74 00 ProtectedPolicy.SetROP2.SetRect.
14ebe0 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 65 73 6f 75 SetRectEmpty.SetRectRgn.SetResou
14ec00 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 74 rceManagerCompletionPort.SetRest
14ec20 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d rictedErrorInfo.SetSavedStateSym
14ec40 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 bolProviderDebugInfoCallback.Set
14ec60 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c ScrollInfo.SetScrollPos.SetScrol
14ec80 6c 52 61 6e 67 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 65 63 75 lRange.SetSearchPathMode.SetSecu
14eca0 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 rityAccessMask.SetSecurityDescri
14ecc0 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ptorControl.SetSecurityDescripto
14ece0 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 rDacl.SetSecurityDescriptorGroup
14ed00 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 .SetSecurityDescriptorOwner.SetS
14ed20 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 ecurityDescriptorRMControl.SetSe
14ed40 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 curityDescriptorSacl.SetSecurity
14ed60 49 6e 66 6f 00 53 65 74 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 Info.SetServiceA.SetServiceAsTru
14ed80 73 74 65 64 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 stedA.SetServiceAsTrustedW.SetSe
14eda0 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 rviceBits.SetServiceObjectSecuri
14edc0 74 79 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 57 00 ty.SetServiceStatus.SetServiceW.
14ede0 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 53 6f 63 6b 65 SetSessionCompartmentId.SetSocke
14ee00 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 tMediaStreamingMode.SetSoftwareU
14ee20 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 74 61 6e 64 pdateAdvertisementState.SetStand
14ee40 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 ardColorSpaceProfileA.SetStandar
14ee60 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 64 48 61 6e 64 6c 65 dColorSpaceProfileW.SetStdHandle
14ee80 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 .SetStdHandleEx.SetStretchBltMod
14eea0 65 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f e.SetSuspendState.SetSymLoadErro
14eec0 72 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 r.SetSysColors.SetSystemCursor.S
14eee0 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 79 73 74 65 6d 50 etSystemFileCacheSize.SetSystemP
14ef00 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 aletteUse.SetSystemPowerState.Se
14ef20 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d tSystemTime.SetSystemTimeAdjustm
14ef40 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 ent.SetSystemTimeAdjustmentPreci
14ef60 73 65 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e se.SetTapParameterInteractionCon
14ef80 74 65 78 74 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 6f text.SetTapeParameters.SetTapePo
14efa0 73 69 74 69 6f 6e 00 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 sition.SetTcpEntry.SetTextAlign.
14efc0 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 43 6f 6c SetTextCharacterExtra.SetTextCol
14efe0 6f 72 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 or.SetTextContext.SetTextJustifi
14f000 63 61 74 69 6f 6e 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 cation.SetThemeAppProperties.Set
14f020 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 ThreadAffinityMask.SetThreadCont
14f040 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 ext.SetThreadDescription.SetThre
14f060 61 64 44 65 73 6b 74 6f 70 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 adDesktop.SetThreadDpiAwarenessC
14f080 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 ontext.SetThreadDpiHostingBehavi
14f0a0 6f 72 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 or.SetThreadErrorMode.SetThreadE
14f0c0 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 xecutionState.SetThreadGroupAffi
14f0e0 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 nity.SetThreadIdealProcessor.Set
14f100 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 ThreadIdealProcessorEx.SetThread
14f120 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 Information.SetThreadLocale.SetT
14f140 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 hreadPreferredUILanguages.SetThr
14f160 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 eadPreferredUILanguages2.SetThre
14f180 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 adPriority.SetThreadPriorityBoos
14f1a0 74 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 t.SetThreadSelectedCpuSetMasks.S
14f1c0 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 etThreadSelectedCpuSets.SetThrea
14f1e0 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 dStackGuarantee.SetThreadToken.S
14f200 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c etThreadUILanguage.SetThreadpool
14f220 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 StackInformation.SetThreadpoolTh
14f240 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d readMaximum.SetThreadpoolThreadM
14f260 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 inimum.SetThreadpoolTimer.SetThr
14f280 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 eadpoolTimerEx.SetThreadpoolWait
14f2a0 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 69 6d 65 5a 6f 6e 65 .SetThreadpoolWaitEx.SetTimeZone
14f2c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 Information.SetTimer.SetTimerQue
14f2e0 75 65 54 69 6d 65 72 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 ueTimer.SetTokenInformation.SetT
14f300 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 raceCallback.SetTransactionInfor
14f320 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e mation.SetTranslationParameterIn
14f340 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 teractionContext.SetUmsThreadInf
14f360 6f 72 6d 61 74 69 6f 6e 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 ormation.SetUnhandledExceptionFi
14f380 6c 74 65 72 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 lter.SetUnicastIpAddressEntry.Se
14f3a0 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 tUrlCacheConfigInfoA.SetUrlCache
14f3c0 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 ConfigInfoW.SetUrlCacheEntryGrou
14f3e0 70 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 p.SetUrlCacheEntryGroupA.SetUrlC
14f400 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 acheEntryGroupW.SetUrlCacheEntry
14f420 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 InfoA.SetUrlCacheEntryInfoW.SetU
14f440 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 rlCacheGroupAttributeA.SetUrlCac
14f460 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 heGroupAttributeW.SetUrlCacheHea
14f480 64 65 72 44 61 74 61 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 derData.SetUserFileEncryptionKey
14f4a0 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 .SetUserFileEncryptionKeyEx.SetU
14f4c0 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 4f serGeoID.SetUserGeoName.SetUserO
14f4e0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 bjectInformationA.SetUserObjectI
14f500 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 nformationW.SetUserObjectSecurit
14f520 79 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 y.SetVCPFeature.SetViewportExtEx
14f540 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b .SetViewportOrgEx.SetVirtualDisk
14f560 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 Information.SetVirtualDiskMetada
14f580 74 61 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 ta.SetVolumeLabelA.SetVolumeLabe
14f5a0 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d lW.SetVolumeMountPointA.SetVolum
14f5c0 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 eMountPointW.SetWaitableTimer.Se
14f5e0 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b tWaitableTimerEx.SetWinEventHook
14f600 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e .SetWinMetaFileBits.SetWindowCon
14f620 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e textHelpId.SetWindowDisplayAffin
14f640 69 74 79 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 ity.SetWindowExtEx.SetWindowFeed
14f660 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 backSetting.SetWindowLongA.SetWi
14f680 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 ndowLongPtrA.SetWindowLongPtrW.S
14f6a0 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 etWindowLongW.SetWindowOrgEx.Set
14f6c0 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 WindowPlacement.SetWindowPos.Set
14f6e0 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 53 65 74 57 WindowRgn.SetWindowSubclass.SetW
14f700 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e indowTextA.SetWindowTextW.SetWin
14f720 64 6f 77 54 68 65 6d 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 dowTheme.SetWindowThemeAttribute
14f740 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 .SetWindowWord.SetWindowsHookA.S
14f760 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 etWindowsHookExA.SetWindowsHookE
14f780 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 6f 72 64 4c 69 73 74 00 53 xW.SetWindowsHookW.SetWordList.S
14f7a0 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 etWorldTransform.SetXStateFeatur
14f7c0 65 73 4d 61 73 6b 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 esMask.SetupAddInstallSectionToD
14f7e0 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 iskSpaceListA.SetupAddInstallSec
14f800 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 tionToDiskSpaceListW.SetupAddSec
14f820 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 tionToDiskSpaceListA.SetupAddSec
14f840 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 tionToDiskSpaceListW.SetupAddToD
14f860 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 iskSpaceListA.SetupAddToDiskSpac
14f880 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 eListW.SetupAddToSourceListA.Set
14f8a0 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 upAddToSourceListW.SetupAdjustDi
14f8c0 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 skSpaceListA.SetupAdjustDiskSpac
14f8e0 65 4c 69 73 74 57 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 42 61 eListW.SetupBackupErrorA.SetupBa
14f900 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 ckupErrorW.SetupCancelTemporaryS
14f920 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 ourceList.SetupCloseFileQueue.Se
14f940 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 tupCloseInfFile.SetupCloseLog.Se
14f960 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 tupColorMatchingA.SetupColorMatc
14f980 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 hingW.SetupComm.SetupCommitFileQ
14f9a0 75 65 75 65 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 ueueA.SetupCommitFileQueueW.Setu
14f9c0 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 pConfigureWmiFromInfSectionA.Set
14f9e0 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 upConfigureWmiFromInfSectionW.Se
14fa00 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 tupCopyErrorA.SetupCopyErrorW.Se
14fa20 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 tupCopyOEMInfA.SetupCopyOEMInfW.
14fa40 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 SetupCreateDiskSpaceListA.SetupC
14fa60 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 reateDiskSpaceListW.SetupDecompr
14fa80 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 essOrCopyFileA.SetupDecompressOr
14faa0 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 CopyFileW.SetupDefaultQueueCallb
14fac0 61 63 6b 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 ackA.SetupDefaultQueueCallbackW.
14fae0 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 SetupDeleteErrorA.SetupDeleteErr
14fb00 6f 72 57 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 orW.SetupDestroyDiskSpaceList.Se
14fb20 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 tupDiAskForOEMDisk.SetupDiBuildC
14fb40 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e lassInfoList.SetupDiBuildClassIn
14fb60 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c foListExA.SetupDiBuildClassInfoL
14fb80 69 73 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 istExW.SetupDiBuildDriverInfoLis
14fba0 74 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 t.SetupDiCallClassInstaller.Setu
14fbc0 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 pDiCancelDriverInfoSearch.SetupD
14fbe0 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 iChangeState.SetupDiClassGuidsFr
14fc00 6f 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d omNameA.SetupDiClassGuidsFromNam
14fc20 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 eExA.SetupDiClassGuidsFromNameEx
14fc40 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 W.SetupDiClassGuidsFromNameW.Set
14fc60 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c upDiClassNameFromGuidA.SetupDiCl
14fc80 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e assNameFromGuidExA.SetupDiClassN
14fca0 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 ameFromGuidExW.SetupDiClassNameF
14fcc0 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 romGuidW.SetupDiCreateDevRegKeyA
14fce0 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 .SetupDiCreateDevRegKeyW.SetupDi
14fd00 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 CreateDeviceInfoA.SetupDiCreateD
14fd20 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 eviceInfoList.SetupDiCreateDevic
14fd40 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 eInfoListExA.SetupDiCreateDevice
14fd60 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 InfoListExW.SetupDiCreateDeviceI
14fd80 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 nfoW.SetupDiCreateDeviceInterfac
14fda0 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 eA.SetupDiCreateDeviceInterfaceR
14fdc0 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 egKeyA.SetupDiCreateDeviceInterf
14fde0 61 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e aceRegKeyW.SetupDiCreateDeviceIn
14fe00 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 terfaceW.SetupDiDeleteDevRegKey.
14fe20 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 SetupDiDeleteDeviceInfo.SetupDiD
14fe40 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 eleteDeviceInterfaceData.SetupDi
14fe60 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 DeleteDeviceInterfaceRegKey.Setu
14fe80 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 pDiDestroyClassImageList.SetupDi
14fea0 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 DestroyDeviceInfoList.SetupDiDes
14fec0 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 troyDriverInfoList.SetupDiDrawMi
14fee0 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 niIcon.SetupDiEnumDeviceInfo.Set
14ff00 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 upDiEnumDeviceInterfaces.SetupDi
14ff20 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 EnumDriverInfoA.SetupDiEnumDrive
14ff40 72 49 6e 66 6f 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 rInfoW.SetupDiGetActualModelsSec
14ff60 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 tionA.SetupDiGetActualModelsSect
14ff80 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e ionW.SetupDiGetActualSectionToIn
14ffa0 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f stallA.SetupDiGetActualSectionTo
14ffc0 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 InstallExA.SetupDiGetActualSecti
14ffe0 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 onToInstallExW.SetupDiGetActualS
150000 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ectionToInstallW.SetupDiGetClass
150020 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 BitmapIndex.SetupDiGetClassDescr
150040 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 iptionA.SetupDiGetClassDescripti
150060 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e onExA.SetupDiGetClassDescription
150080 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 ExW.SetupDiGetClassDescriptionW.
1500a0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 SetupDiGetClassDevPropertySheets
1500c0 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 A.SetupDiGetClassDevPropertyShee
1500e0 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 tsW.SetupDiGetClassDevsA.SetupDi
150100 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 GetClassDevsExA.SetupDiGetClassD
150120 65 76 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 evsExW.SetupDiGetClassDevsW.Setu
150140 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 pDiGetClassImageIndex.SetupDiGet
150160 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d ClassImageList.SetupDiGetClassIm
150180 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c ageListExA.SetupDiGetClassImageL
1501a0 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 istExW.SetupDiGetClassInstallPar
1501c0 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d amsA.SetupDiGetClassInstallParam
1501e0 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 sW.SetupDiGetClassPropertyExW.Se
150200 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 tupDiGetClassPropertyKeys.SetupD
150220 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 iGetClassPropertyKeysExW.SetupDi
150240 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 GetClassPropertyW.SetupDiGetClas
150260 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 sRegistryPropertyA.SetupDiGetCla
150280 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 ssRegistryPropertyW.SetupDiGetCu
1502a0 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 75 stomDevicePropertyA.SetupDiGetCu
1502c0 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 stomDevicePropertyW.SetupDiGetDe
1502e0 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 viceInfoListClass.SetupDiGetDevi
150300 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ceInfoListDetailA.SetupDiGetDevi
150320 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ceInfoListDetailW.SetupDiGetDevi
150340 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 ceInstallParamsA.SetupDiGetDevic
150360 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 eInstallParamsW.SetupDiGetDevice
150380 49 6e 73 74 61 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 InstanceIdA.SetupDiGetDeviceInst
1503a0 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 anceIdW.SetupDiGetDeviceInterfac
1503c0 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 eAlias.SetupDiGetDeviceInterface
1503e0 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 DetailA.SetupDiGetDeviceInterfac
150400 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 eDetailW.SetupDiGetDeviceInterfa
150420 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 cePropertyKeys.SetupDiGetDeviceI
150440 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 nterfacePropertyW.SetupDiGetDevi
150460 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 cePropertyKeys.SetupDiGetDeviceP
150480 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 ropertyW.SetupDiGetDeviceRegistr
1504a0 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 yPropertyA.SetupDiGetDeviceRegis
1504c0 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 tryPropertyW.SetupDiGetDriverInf
1504e0 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 oDetailA.SetupDiGetDriverInfoDet
150500 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 ailW.SetupDiGetDriverInstallPara
150520 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d msA.SetupDiGetDriverInstallParam
150540 73 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 sW.SetupDiGetHwProfileFriendlyNa
150560 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e meA.SetupDiGetHwProfileFriendlyN
150580 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 ameExA.SetupDiGetHwProfileFriend
1505a0 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 lyNameExW.SetupDiGetHwProfileFri
1505c0 65 6e 64 6c 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 endlyNameW.SetupDiGetHwProfileLi
1505e0 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 st.SetupDiGetHwProfileListExA.Se
150600 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 tupDiGetHwProfileListExW.SetupDi
150620 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 GetINFClassA.SetupDiGetINFClassW
150640 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 .SetupDiGetSelectedDevice.SetupD
150660 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 iGetSelectedDriverA.SetupDiGetSe
150680 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 lectedDriverW.SetupDiGetWizardPa
1506a0 67 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 ge.SetupDiInstallClassA.SetupDiI
1506c0 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 nstallClassExA.SetupDiInstallCla
1506e0 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 ssExW.SetupDiInstallClassW.Setup
150700 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 DiInstallDevice.SetupDiInstallDe
150720 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 viceInterfaces.SetupDiInstallDri
150740 76 65 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 verFiles.SetupDiLoadClassIcon.Se
150760 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4f 70 65 6e 43 tupDiLoadDeviceIcon.SetupDiOpenC
150780 6c 61 73 73 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 lassRegKey.SetupDiOpenClassRegKe
1507a0 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 yExA.SetupDiOpenClassRegKeyExW.S
1507c0 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 etupDiOpenDevRegKey.SetupDiOpenD
1507e0 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f eviceInfoA.SetupDiOpenDeviceInfo
150800 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 W.SetupDiOpenDeviceInterfaceA.Se
150820 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 tupDiOpenDeviceInterfaceRegKey.S
150840 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 etupDiOpenDeviceInterfaceW.Setup
150860 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 DiRegisterCoDeviceInstallers.Set
150880 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 upDiRegisterDeviceInfo.SetupDiRe
1508a0 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e moveDevice.SetupDiRemoveDeviceIn
1508c0 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 terface.SetupDiRestartDevices.Se
1508e0 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 tupDiSelectBestCompatDrv.SetupDi
150900 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 SelectDevice.SetupDiSelectOEMDrv
150920 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 .SetupDiSetClassInstallParamsA.S
150940 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 etupDiSetClassInstallParamsW.Set
150960 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 upDiSetClassPropertyExW.SetupDiS
150980 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 etClassPropertyW.SetupDiSetClass
1509a0 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 RegistryPropertyA.SetupDiSetClas
1509c0 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 sRegistryPropertyW.SetupDiSetDev
1509e0 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 iceInstallParamsA.SetupDiSetDevi
150a00 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 ceInstallParamsW.SetupDiSetDevic
150a20 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 eInterfaceDefault.SetupDiSetDevi
150a40 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 ceInterfacePropertyW.SetupDiSetD
150a60 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 evicePropertyW.SetupDiSetDeviceR
150a80 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 egistryPropertyA.SetupDiSetDevic
150aa0 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 eRegistryPropertyW.SetupDiSetDri
150ac0 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 verInstallParamsA.SetupDiSetDriv
150ae0 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 erInstallParamsW.SetupDiSetSelec
150b00 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 tedDevice.SetupDiSetSelectedDriv
150b20 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 erA.SetupDiSetSelectedDriverW.Se
150b40 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 75 70 6c 69 63 61 tupDiUnremoveDevice.SetupDuplica
150b60 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 teDiskSpaceListA.SetupDuplicateD
150b80 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f iskSpaceListW.SetupEnumInfSectio
150ba0 6e 73 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 46 nsA.SetupEnumInfSectionsW.SetupF
150bc0 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 indFirstLineA.SetupFindFirstLine
150be0 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 W.SetupFindNextLine.SetupFindNex
150c00 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 tMatchLineA.SetupFindNextMatchLi
150c20 6e 65 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 neW.SetupFreeSourceListA.SetupFr
150c40 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f eeSourceListW.SetupGetBackupInfo
150c60 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 rmationA.SetupGetBackupInformati
150c80 6f 6e 57 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 onW.SetupGetBinaryField.SetupGet
150ca0 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 FieldCount.SetupGetFileCompressi
150cc0 6f 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 onInfoA.SetupGetFileCompressionI
150ce0 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e nfoExA.SetupGetFileCompressionIn
150d00 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 foExW.SetupGetFileCompressionInf
150d20 6f 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 oW.SetupGetFileQueueCount.SetupG
150d40 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 etFileQueueFlags.SetupGetInfDriv
150d60 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 erStoreLocationA.SetupGetInfDriv
150d80 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 erStoreLocationW.SetupGetInfFile
150da0 4c 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 ListA.SetupGetInfFileListW.Setup
150dc0 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e GetInfInformationA.SetupGetInfIn
150de0 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e formationW.SetupGetInfPublishedN
150e00 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 ameA.SetupGetInfPublishedNameW.S
150e20 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e etupGetIntField.SetupGetLineByIn
150e40 64 65 78 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 dexA.SetupGetLineByIndexW.SetupG
150e60 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 etLineCountA.SetupGetLineCountW.
150e80 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 SetupGetLineTextA.SetupGetLineTe
150ea0 78 74 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 xtW.SetupGetMultiSzFieldA.SetupG
150ec0 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 etMultiSzFieldW.SetupGetNonInter
150ee0 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 activeMode.SetupGetSourceFileLoc
150f00 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f ationA.SetupGetSourceFileLocatio
150f20 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 nW.SetupGetSourceFileSizeA.Setup
150f40 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 GetSourceFileSizeW.SetupGetSourc
150f60 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 eInfoA.SetupGetSourceInfoW.Setup
150f80 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 GetStringFieldA.SetupGetStringFi
150fa0 65 6c 64 57 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 eldW.SetupGetTargetPathA.SetupGe
150fc0 74 54 61 72 67 65 74 50 61 74 68 57 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f tTargetPathW.SetupGetThreadLogTo
150fe0 6b 65 6e 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 ken.SetupInitDefaultQueueCallbac
151000 6b 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 k.SetupInitDefaultQueueCallbackE
151020 78 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 x.SetupInitializeFileLogA.SetupI
151040 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 nitializeFileLogW.SetupInstallFi
151060 6c 65 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 leA.SetupInstallFileExA.SetupIns
151080 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 tallFileExW.SetupInstallFileW.Se
1510a0 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 tupInstallFilesFromInfSectionA.S
1510c0 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 etupInstallFilesFromInfSectionW.
1510e0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 SetupInstallFromInfSectionA.Setu
151100 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 pInstallFromInfSectionW.SetupIns
151120 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 tallServicesFromInfSectionA.Setu
151140 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
151160 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 A.SetupInstallServicesFromInfSec
151180 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d tionExW.SetupInstallServicesFrom
1511a0 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 InfSectionW.SetupIterateCabinetA
1511c0 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 4c 6f 67 45 72 .SetupIterateCabinetW.SetupLogEr
1511e0 72 6f 72 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 rorA.SetupLogErrorW.SetupLogFile
151200 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 A.SetupLogFileW.SetupOpenAppendI
151220 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 nfFileA.SetupOpenAppendInfFileW.
151240 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 SetupOpenFileQueue.SetupOpenInfF
151260 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e ileA.SetupOpenInfFileW.SetupOpen
151280 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 50 65 72 73 Log.SetupOpenMasterInf.SetupPers
1512a0 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 istentIScsiDevices.SetupPersiste
1512c0 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 ntIScsiVolumes.SetupPrepareQueue
1512e0 46 6f 72 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 ForRestoreA.SetupPrepareQueueFor
151300 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 RestoreW.SetupPromptForDiskA.Set
151320 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f upPromptForDiskW.SetupPromptRebo
151340 6f 74 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 ot.SetupQueryDrivesInDiskSpaceLi
151360 73 74 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c stA.SetupQueryDrivesInDiskSpaceL
151380 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 istW.SetupQueryFileLogA.SetupQue
1513a0 72 79 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f ryFileLogW.SetupQueryInfFileInfo
1513c0 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d rmationA.SetupQueryInfFileInform
1513e0 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 ationW.SetupQueryInfOriginalFile
151400 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e InformationA.SetupQueryInfOrigin
151420 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 alFileInformationW.SetupQueryInf
151440 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e VersionInformationA.SetupQueryIn
151460 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 53 fVersionInformationW.SetupQueryS
151480 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 ourceListA.SetupQuerySourceListW
1514a0 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 .SetupQuerySpaceRequiredOnDriveA
1514c0 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 .SetupQuerySpaceRequiredOnDriveW
1514e0 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 .SetupQueueCopyA.SetupQueueCopyI
151500 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 ndirectA.SetupQueueCopyIndirectW
151520 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 .SetupQueueCopySectionA.SetupQue
151540 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 ueCopySectionW.SetupQueueCopyW.S
151560 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 etupQueueDefaultCopyA.SetupQueue
151580 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 DefaultCopyW.SetupQueueDeleteA.S
1515a0 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 etupQueueDeleteSectionA.SetupQue
1515c0 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 ueDeleteSectionW.SetupQueueDelet
1515e0 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 52 eW.SetupQueueRenameA.SetupQueueR
151600 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 enameSectionA.SetupQueueRenameSe
151620 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 52 65 ctionW.SetupQueueRenameW.SetupRe
151640 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c moveFileLogEntryA.SetupRemoveFil
151660 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 eLogEntryW.SetupRemoveFromDiskSp
151680 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 aceListA.SetupRemoveFromDiskSpac
1516a0 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 eListW.SetupRemoveFromSourceList
1516c0 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 A.SetupRemoveFromSourceListW.Set
1516e0 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 upRemoveInstallSectionFromDiskSp
151700 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 aceListA.SetupRemoveInstallSecti
151720 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 onFromDiskSpaceListW.SetupRemove
151740 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 SectionFromDiskSpaceListA.SetupR
151760 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 emoveSectionFromDiskSpaceListW.S
151780 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f etupRenameErrorA.SetupRenameErro
1517a0 72 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 6e rW.SetupScanFileQueueA.SetupScan
1517c0 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 FileQueueW.SetupSetDirectoryIdA.
1517e0 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 SetupSetDirectoryIdExA.SetupSetD
151800 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 irectoryIdExW.SetupSetDirectoryI
151820 64 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 dW.SetupSetFileQueueAlternatePla
151840 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 tformA.SetupSetFileQueueAlternat
151860 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 ePlatformW.SetupSetFileQueueFlag
151880 73 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 s.SetupSetNonInteractiveMode.Set
1518a0 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 upSetPlatformPathOverrideA.Setup
1518c0 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 SetPlatformPathOverrideW.SetupSe
1518e0 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 tSourceListA.SetupSetSourceListW
151900 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 54 65 72 .SetupSetThreadLogToken.SetupTer
151920 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 69 mDefaultQueueCallback.SetupTermi
151940 6e 61 74 65 46 69 6c 65 4c 6f 67 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 nateFileLog.SetupUninstallNewlyC
151960 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 opiedInfs.SetupUninstallOEMInfA.
151980 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 56 65 72 69 66 SetupUninstallOEMInfW.SetupVerif
1519a0 79 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 yInfFileA.SetupVerifyInfFileW.Se
1519c0 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f tupWriteTextLog.SetupWriteTextLo
1519e0 67 45 72 72 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 gError.SetupWriteTextLogInfLine.
151a00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 66 63 49 73 46 69 6c SfcGetNextProtectedFile.SfcIsFil
151a20 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 70 eProtected.SfcIsKeyProtected.Sfp
151a40 56 65 72 69 66 79 46 69 6c 65 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 65 6c 6c 41 62 6f 75 VerifyFile.ShellAboutA.ShellAbou
151a60 74 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 tW.ShellExecuteA.ShellExecuteExA
151a80 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 .ShellExecuteExW.ShellExecuteW.S
151aa0 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 hellMessageBoxA.ShellMessageBoxW
151ac0 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c .Shell_GetCachedImageIndex.Shell
151ae0 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 _GetCachedImageIndexA.Shell_GetC
151b00 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c achedImageIndexW.Shell_GetImageL
151b20 69 73 74 73 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4e 6f 74 69 ists.Shell_MergeMenus.Shell_Noti
151b40 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 fyIconA.Shell_NotifyIconGetRect.
151b60 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 Shell_NotifyIconW.ShowCaret.Show
151b80 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 ChangeFriendRelationshipUI.ShowC
151ba0 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 hangeFriendRelationshipUIForUser
151bc0 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 75 72 73 6f 72 00 .ShowClientAuthCerts.ShowCursor.
151be0 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 53 68 6f 77 43 ShowCustomizeUserProfileUI.ShowC
151c00 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f ustomizeUserProfileUIForUser.Sho
151c20 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 wFindFriendsUI.ShowFindFriendsUI
151c40 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 6f 77 47 61 6d 65 49 ForUser.ShowGameInfoUI.ShowGameI
151c60 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 nfoUIForUser.ShowGameInviteUI.Sh
151c80 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e owGameInviteUIForUser.ShowGameIn
151ca0 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 viteUIWithContext.ShowGameInvite
151cc0 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 53 68 6f 77 48 69 64 65 4d 65 6e UIWithContextForUser.ShowHideMen
151ce0 75 43 74 6c 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 50 6c 61 79 65 72 50 uCtl.ShowOwnedPopups.ShowPlayerP
151d00 69 63 6b 65 72 55 49 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 ickerUI.ShowPlayerPickerUIForUse
151d20 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 r.ShowProfileCardUI.ShowProfileC
151d40 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 ardUIForUser.ShowScrollBar.ShowS
151d60 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 ecurityInfo.ShowTitleAchievement
151d80 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 sUI.ShowTitleAchievementsUIForUs
151da0 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 55 73 65 72 53 65 er.ShowUserSettingsUI.ShowUserSe
151dc0 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 ttingsUIForUser.ShowWindow.ShowW
151de0 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 indowAsync.ShowX509EncodedCertif
151e00 69 63 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 icate.ShutdownBlockReasonCreate.
151e20 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 ShutdownBlockReasonDestroy.Shutd
151e40 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 69 67 6e 48 61 73 68 00 53 69 67 ownBlockReasonQuery.SignHash.Sig
151e60 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 nalFileOpen.SignalObjectAndWait.
151e80 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 SinglePhaseReject.SizeofResource
151ea0 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6c 65 65 70 00 .SkipPointerFrameMessages.Sleep.
151ec0 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f SleepConditionVariableCS.SleepCo
151ee0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 45 78 00 53 6e 69 66 66 nditionVariableSRW.SleepEx.Sniff
151f00 53 74 72 65 61 6d 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 43 6c 65 61 6e 75 70 Stream.SnmpCancelMsg.SnmpCleanup
151f20 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6f 6e .SnmpCleanupEx.SnmpClose.SnmpCon
151f40 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 textToStr.SnmpCountVbl.SnmpCreat
151f60 65 50 64 75 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 ePdu.SnmpCreateSession.SnmpCreat
151f80 65 56 62 6c 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 eVbl.SnmpDecodeMsg.SnmpDeleteVb.
151fa0 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 SnmpDuplicatePdu.SnmpDuplicateVb
151fc0 6c 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 l.SnmpEncodeMsg.SnmpEntityToStr.
151fe0 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 SnmpFreeContext.SnmpFreeDescript
152000 6f 72 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e or.SnmpFreeEntity.SnmpFreePdu.Sn
152020 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 47 mpFreeVbl.SnmpGetLastError.SnmpG
152040 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 etPduData.SnmpGetRetransmitMode.
152060 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 SnmpGetRetry.SnmpGetTimeout.Snmp
152080 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 GetTranslateMode.SnmpGetVb.SnmpG
1520a0 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c 69 73 74 etVendorInfo.SnmpListen.SnmpList
1520c0 65 6e 45 78 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d enEx.SnmpMgrClose.SnmpMgrCtl.Snm
1520e0 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d pMgrGetTrap.SnmpMgrGetTrapEx.Snm
152100 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 pMgrOidToStr.SnmpMgrOpen.SnmpMgr
152120 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 54 Request.SnmpMgrStrToOid.SnmpMgrT
152140 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f 69 64 rapListen.SnmpOidCompare.SnmpOid
152160 43 6f 70 79 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 52 Copy.SnmpOidToStr.SnmpOpen.SnmpR
152180 65 63 76 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 ecvMsg.SnmpRegister.SnmpSendMsg.
1521a0 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 SnmpSetPduData.SnmpSetPort.SnmpS
1521c0 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e etRetransmitMode.SnmpSetRetry.Sn
1521e0 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 mpSetTimeout.SnmpSetTranslateMod
152200 65 00 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 e.SnmpSetVb.SnmpStartup.SnmpStar
152220 74 75 70 45 78 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f tupEx.SnmpStrToContext.SnmpStrTo
152240 45 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 76 63 47 65 74 55 70 Entity.SnmpStrToOid.SnmpSvcGetUp
152260 74 69 6d 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 53 time.SnmpSvcSetLogLevel.SnmpSvcS
152280 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 etLogType.SnmpUtilAsnAnyCpy.Snmp
1522a0 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 UtilAsnAnyFree.SnmpUtilDbgPrint.
1522c0 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 SnmpUtilIdsToA.SnmpUtilMemAlloc.
1522e0 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c SnmpUtilMemFree.SnmpUtilMemReAll
152300 6f 63 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 oc.SnmpUtilOctetsCmp.SnmpUtilOct
152320 65 74 73 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 etsCpy.SnmpUtilOctetsFree.SnmpUt
152340 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 ilOctetsNCmp.SnmpUtilOidAppend.S
152360 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d nmpUtilOidCmp.SnmpUtilOidCpy.Snm
152380 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d pUtilOidFree.SnmpUtilOidNCmp.Snm
1523a0 70 55 74 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 pUtilOidToA.SnmpUtilPrintAsnAny.
1523c0 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 SnmpUtilPrintOid.SnmpUtilVarBind
1523e0 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c Cpy.SnmpUtilVarBindFree.SnmpUtil
152400 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 VarBindListCpy.SnmpUtilVarBindLi
152420 73 74 46 72 65 65 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 stFree.SoftwareUpdateMessageBox.
152440 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 53 70 6c SoundSentry.SplIsSessionZero.Spl
152460 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6f 6f 6c 65 72 43 6f PromptUIInUsersSession.SpoolerCo
152480 70 79 46 69 6c 65 45 76 65 6e 74 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e pyFileEvent.SpoolerFindClosePrin
1524a0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e terChangeNotification.SpoolerFin
1524c0 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 dFirstPrinterChangeNotification.
1524e0 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 SpoolerFindNextPrinterChangeNoti
152500 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 fication.SpoolerFreePrinterNotif
152520 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 yInfo.SpoolerRefreshPrinterChang
152540 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 eNotification.SrpCloseThreadNetw
152560 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 orkContext.SrpCreateThreadNetwor
152580 6b 43 6f 6e 74 65 78 74 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 kContext.SrpDisablePermissiveMod
1525a0 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c eFileEncryption.SrpDoesPolicyAll
1525c0 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 owAppExecution.SrpEnablePermissi
1525e0 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 47 65 74 45 6e 74 65 72 veModeFileEncryption.SrpGetEnter
152600 70 72 69 73 65 49 64 73 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 priseIds.SrpGetEnterprisePolicy.
152620 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 69 6e 67 54 SrpHostingInitialize.SrpHostingT
152640 65 72 6d 69 6e 61 74 65 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 53 65 erminate.SrpIsTokenService.SrpSe
152660 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 tTokenEnterpriseId.SslCrackCerti
152680 66 69 63 61 74 65 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 ficate.SslEmptyCacheA.SslEmptyCa
1526a0 63 68 65 57 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 47 65 6e 65 72 cheW.SslFreeCertificate.SslGener
1526c0 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 ateRandomBits.SslGetExtensions.S
1526e0 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 53 65 72 76 65 72 slGetMaximumKeySize.SslGetServer
152700 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 Identity.SspiCompareAuthIdentiti
152720 65 73 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 es.SspiCopyAuthIdentity.SspiDecr
152740 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 yptAuthIdentity.SspiDecryptAuthI
152760 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 dentityEx.SspiEncodeAuthIdentity
152780 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 AsStrings.SspiEncodeStringsAsAut
1527a0 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 hIdentity.SspiEncryptAuthIdentit
1527c0 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 y.SspiEncryptAuthIdentityEx.Sspi
1527e0 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 ExcludePackage.SspiFreeAuthIdent
152800 69 74 79 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 49 73 ity.SspiGetTargetHostName.SspiIs
152820 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 49 73 50 72 6f 6d AuthIdentityEncrypted.SspiIsProm
152840 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4d 61 ptingNeeded.SspiLocalFree.SspiMa
152860 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 rshalAuthIdentity.SspiPrepareFor
152880 43 72 65 64 52 65 61 64 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 CredRead.SspiPrepareForCredWrite
1528a0 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 50 .SspiPromptForCredentialsA.SspiP
1528c0 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 69 55 6e 6d 61 72 73 68 romptForCredentialsW.SspiUnmarsh
1528e0 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 alAuthIdentity.SspiValidateAuthI
152900 64 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 74 61 dentity.SspiZeroAuthIdentity.Sta
152920 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 53 ckWalk.StackWalk64.StackWalkEx.S
152940 74 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 tartDocA.StartDocPrinterA.StartD
152960 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 50 61 67 65 00 53 ocPrinterW.StartDocW.StartPage.S
152980 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 74 tartPagePrinter.StartServiceA.St
1529a0 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 artServiceCtrlDispatcherA.StartS
1529c0 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 erviceCtrlDispatcherW.StartServi
1529e0 63 65 57 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 61 72 74 54 72 61 63 65 ceW.StartThreadpoolIo.StartTrace
152a00 41 00 53 74 61 72 74 54 72 61 63 65 57 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 A.StartTraceW.StartXpsPrintJob.S
152a20 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 tartXpsPrintJob1.StgConvertPrope
152a40 72 74 79 54 6f 56 61 72 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f rtyToVariant.StgConvertVariantTo
152a60 50 72 6f 70 65 72 74 79 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 72 65 Property.StgCreateDocfile.StgCre
152a80 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 ateDocfileOnILockBytes.StgCreate
152aa0 50 72 6f 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 PropSetStg.StgCreatePropStg.StgC
152ac0 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f reateStorageEx.StgDeserializePro
152ae0 70 56 61 72 69 61 6e 74 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 pVariant.StgGetIFillLockBytesOnF
152b00 69 6c 65 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 ile.StgGetIFillLockBytesOnILockB
152b20 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 61 ytes.StgIsStorageFile.StgIsStora
152b40 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 geILockBytes.StgMakeUniqueName.S
152b60 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 tgOpenAsyncDocfileOnIFillLockByt
152b80 65 73 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 74 67 4f 70 65 6e 50 es.StgOpenLayoutDocfile.StgOpenP
152ba0 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 53 74 6f ropStg.StgOpenStorage.StgOpenSto
152bc0 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 rageEx.StgOpenStorageOnILockByte
152be0 73 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 s.StgPropertyLengthAsVariant.Stg
152c00 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 65 74 54 69 6d 65 73 SerializePropVariant.StgSetTimes
152c20 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 53 74 6f 70 49 6e 74 65 72 61 63 74 .StiCreateInstanceW.StopInteract
152c40 69 6f 6e 43 6f 6e 74 65 78 74 00 53 74 6f 70 54 72 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 57 ionContext.StopTraceA.StopTraceW
152c60 00 53 74 72 43 53 70 6e 41 00 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 49 57 00 53 74 .StrCSpnA.StrCSpnIA.StrCSpnIW.St
152c80 72 43 53 70 6e 57 00 53 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 57 00 53 rCSpnW.StrCatBuffA.StrCatBuffW.S
152ca0 74 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 57 00 53 74 72 43 68 72 41 00 53 74 72 43 trCatChainW.StrCatW.StrChrA.StrC
152cc0 68 72 49 41 00 53 74 72 43 68 72 49 57 00 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 4e 57 hrIA.StrChrIW.StrChrNIW.StrChrNW
152ce0 00 53 74 72 43 68 72 57 00 53 74 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d .StrChrW.StrCmpCA.StrCmpCW.StrCm
152d00 70 49 43 41 00 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 4c 6f pICA.StrCmpICW.StrCmpIW.StrCmpLo
152d20 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 gicalW.StrCmpNA.StrCmpNCA.StrCmp
152d40 4e 43 57 00 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e NCW.StrCmpNIA.StrCmpNICA.StrCmpN
152d60 49 43 57 00 53 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 57 00 53 ICW.StrCmpNIW.StrCmpNW.StrCmpW.S
152d80 74 72 43 70 79 4e 57 00 53 74 72 43 70 79 57 00 53 74 72 44 75 70 41 00 53 74 72 44 75 70 57 00 trCpyNW.StrCpyW.StrDupA.StrDupW.
152da0 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 StrFormatByteSize64A.StrFormatBy
152dc0 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 teSizeA.StrFormatByteSizeEx.StrF
152de0 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 ormatByteSizeW.StrFormatKBSizeA.
152e00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 StrFormatKBSizeW.StrFromTimeInte
152e20 72 76 61 6c 41 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 49 73 rvalA.StrFromTimeIntervalW.StrIs
152e40 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 4e 43 IntlEqualA.StrIsIntlEqualW.StrNC
152e60 61 74 41 00 53 74 72 4e 43 61 74 57 00 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 57 00 53 atA.StrNCatW.StrPBrkA.StrPBrkW.S
152e80 74 72 52 43 68 72 41 00 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 68 72 49 57 00 53 74 72 52 trRChrA.StrRChrIA.StrRChrIW.StrR
152ea0 43 68 72 57 00 53 74 72 52 53 74 72 49 41 00 53 74 72 52 53 74 72 49 57 00 53 74 72 52 65 74 54 ChrW.StrRStrIA.StrRStrIW.StrRetT
152ec0 6f 42 53 54 52 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 oBSTR.StrRetToBufA.StrRetToBufW.
152ee0 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 53 70 6e StrRetToStrA.StrRetToStrW.StrSpn
152f00 41 00 53 74 72 53 70 6e 57 00 53 74 72 53 74 72 41 00 53 74 72 53 74 72 49 41 00 53 74 72 53 74 A.StrSpnW.StrStrA.StrStrIA.StrSt
152f20 72 49 57 00 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 57 00 53 rIW.StrStrNIW.StrStrNW.StrStrW.S
152f40 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f trToInt64ExA.StrToInt64ExW.StrTo
152f60 49 6e 74 41 00 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 IntA.StrToIntExA.StrToIntExW.Str
152f80 54 6f 49 6e 74 57 00 53 74 72 54 72 69 6d 41 00 53 74 72 54 72 69 6d 57 00 53 74 72 5f 53 65 74 ToIntW.StrTrimA.StrTrimW.Str_Set
152fa0 50 74 72 57 00 53 74 72 65 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 PtrW.StretchBlt.StretchDIBits.St
152fc0 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 ringFromCLSID.StringFromGUID2.St
152fe0 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 ringFromIID.StrokeAndFillPath.St
153000 72 6f 6b 65 50 61 74 68 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 54 68 72 65 rokePath.SubmitIoRing.SubmitThre
153020 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 adpoolWork.SubscribeFeatureState
153040 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 74 72 61 63 74 52 65 63 74 00 ChangeNotification.SubtractRect.
153060 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 SuspendThread.SwDeviceClose.SwDe
153080 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 viceCreate.SwDeviceGetLifetime.S
1530a0 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 wDeviceInterfacePropertySet.SwDe
1530c0 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e viceInterfaceRegister.SwDeviceIn
1530e0 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 terfaceSetState.SwDeviceProperty
153100 53 65 74 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 4d 65 6d 46 72 65 Set.SwDeviceSetLifetime.SwMemFre
153120 65 00 53 77 61 70 42 75 66 66 65 72 73 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 77 e.SwapBuffers.SwapMouseButton.Sw
153140 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 itchDesktop.SwitchToFiber.Switch
153160 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 79 6d 41 ToThisWindow.SwitchToThread.SymA
153180 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 ddSourceStream.SymAddSourceStrea
1531a0 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 79 6d mA.SymAddSourceStreamW.SymAddSym
1531c0 62 6f 6c 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 bol.SymAddSymbolW.SymAddrInclude
1531e0 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 53 79 6d 43 6f 6d 70 61 72 InlineTrace.SymCleanup.SymCompar
153200 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d eInlineTrace.SymDeleteSymbol.Sym
153220 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 45 6e DeleteSymbolW.SymEnumLines.SymEn
153240 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 umLinesW.SymEnumProcesses.SymEnu
153260 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 mSourceFileTokens.SymEnumSourceF
153280 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d iles.SymEnumSourceFilesW.SymEnum
1532a0 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 SourceLines.SymEnumSourceLinesW.
1532c0 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 SymEnumSym.SymEnumSymbols.SymEnu
1532e0 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d mSymbolsEx.SymEnumSymbolsExW.Sym
153300 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c EnumSymbolsForAddr.SymEnumSymbol
153320 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 sForAddrW.SymEnumSymbolsW.SymEnu
153340 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 mTypes.SymEnumTypesByName.SymEnu
153360 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 mTypesByNameW.SymEnumTypesW.SymE
153380 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 numerateModules.SymEnumerateModu
1533a0 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d les64.SymEnumerateModulesW64.Sym
1533c0 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d EnumerateSymbols.SymEnumerateSym
1533e0 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 bols64.SymEnumerateSymbolsW.SymE
153400 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 numerateSymbolsW64.SymFindDebugI
153420 6e 66 6f 46 69 6c 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 nfoFile.SymFindDebugInfoFileW.Sy
153440 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 mFindExecutableImage.SymFindExec
153460 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 utableImageW.SymFindFileInPath.S
153480 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 ymFindFileInPathW.SymFromAddr.Sy
1534a0 6d 46 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 mFromAddrW.SymFromIndex.SymFromI
1534c0 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 ndexW.SymFromInlineContext.SymFr
1534e0 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d omInlineContextW.SymFromName.Sym
153500 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f FromNameW.SymFromToken.SymFromTo
153520 6b 65 6e 57 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 kenW.SymFunctionTableAccess.SymF
153540 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e unctionTableAccess64.SymFunction
153560 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 47 TableAccess64AccessRoutines.SymG
153580 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f etExtendedOption.SymGetFileLineO
1535a0 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d ffsets64.SymGetHomeDirectory.Sym
1535c0 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d GetHomeDirectoryW.SymGetLineFrom
1535e0 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 Addr.SymGetLineFromAddr64.SymGet
153600 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e LineFromAddrW64.SymGetLineFromIn
153620 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 lineContext.SymGetLineFromInline
153640 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 ContextW.SymGetLineFromName.SymG
153660 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e etLineFromName64.SymGetLineFromN
153680 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 ameW64.SymGetLineNext.SymGetLine
1536a0 4e 65 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c Next64.SymGetLineNextW64.SymGetL
1536c0 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c inePrev.SymGetLinePrev64.SymGetL
1536e0 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 inePrevW64.SymGetModuleBase.SymG
153700 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 etModuleBase64.SymGetModuleInfo.
153720 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 SymGetModuleInfo64.SymGetModuleI
153740 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4f nfoW.SymGetModuleInfoW64.SymGetO
153760 6d 61 70 73 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 53 63 6f 70 65 00 53 maps.SymGetOptions.SymGetScope.S
153780 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d ymGetScopeW.SymGetSearchPath.Sym
1537a0 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 GetSearchPathW.SymGetSourceFile.
1537c0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 74 53 SymGetSourceFileChecksum.SymGetS
1537e0 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 ourceFileChecksumW.SymGetSourceF
153800 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f ileFromToken.SymGetSourceFileFro
153820 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 mTokenByTokenName.SymGetSourceFi
153840 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f leFromTokenByTokenNameW.SymGetSo
153860 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 urceFileFromTokenW.SymGetSourceF
153880 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 ileToken.SymGetSourceFileTokenBy
1538a0 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 TokenName.SymGetSourceFileTokenB
1538c0 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 yTokenNameW.SymGetSourceFileToke
1538e0 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 nW.SymGetSourceFileW.SymGetSourc
153900 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f eVarFromToken.SymGetSourceVarFro
153920 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 mTokenW.SymGetSymFromAddr.SymGet
153940 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 SymFromAddr64.SymGetSymFromName.
153960 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 SymGetSymFromName64.SymGetSymNex
153980 74 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 t.SymGetSymNext64.SymGetSymPrev.
1539a0 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 SymGetSymPrev64.SymGetSymbolFile
1539c0 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f .SymGetSymbolFileW.SymGetTypeFro
1539e0 6d 4e 61 6d 65 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 mName.SymGetTypeFromNameW.SymGet
153a00 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 TypeInfo.SymGetTypeInfoEx.SymGet
153a20 55 6e 77 69 6e 64 49 6e 66 6f 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 UnwindInfo.SymInitialize.SymInit
153a40 69 61 6c 69 7a 65 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 ializeW.SymLoadModule.SymLoadMod
153a60 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 ule64.SymLoadModuleEx.SymLoadMod
153a80 75 6c 65 45 78 57 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 uleExW.SymMatchFileName.SymMatch
153aa0 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 FileNameW.SymMatchString.SymMatc
153ac0 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 53 79 6d 4e 65 78 74 hStringA.SymMatchStringW.SymNext
153ae0 00 53 79 6d 4e 65 78 74 57 00 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 57 00 53 79 6d 51 75 .SymNextW.SymPrev.SymPrevW.SymQu
153b00 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c eryInlineTrace.SymRefreshModuleL
153b20 69 73 74 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 ist.SymRegisterCallback.SymRegis
153b40 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 terCallback64.SymRegisterCallbac
153b60 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c kW64.SymRegisterFunctionEntryCal
153b80 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 lback.SymRegisterFunctionEntryCa
153ba0 6c 6c 62 61 63 6b 36 34 00 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 57 00 53 79 llback64.SymSearch.SymSearchW.Sy
153bc0 6d 53 65 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e mSetContext.SymSetExtendedOption
153be0 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 48 6f 6d 65 44 .SymSetHomeDirectory.SymSetHomeD
153c00 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 50 61 irectoryW.SymSetOptions.SymSetPa
153c20 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 53 rentWindow.SymSetScopeFromAddr.S
153c40 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 ymSetScopeFromIndex.SymSetScopeF
153c60 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 romInlineContext.SymSetSearchPat
153c80 68 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 72 76 44 65 6c 74 61 4e h.SymSetSearchPathW.SymSrvDeltaN
153ca0 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 47 65 74 46 69 ame.SymSrvDeltaNameW.SymSrvGetFi
153cc0 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e leIndexInfo.SymSrvGetFileIndexIn
153ce0 66 6f 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d foW.SymSrvGetFileIndexString.Sym
153d00 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 SrvGetFileIndexStringW.SymSrvGet
153d20 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 FileIndexes.SymSrvGetFileIndexes
153d40 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 W.SymSrvGetSupplement.SymSrvGetS
153d60 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 49 upplementW.SymSrvIsStore.SymSrvI
153d80 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 53 74 sStoreW.SymSrvStoreFile.SymSrvSt
153da0 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 oreFileW.SymSrvStoreSupplement.S
153dc0 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 55 6e 44 4e 61 6d 65 ymSrvStoreSupplementW.SymUnDName
153de0 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 .SymUnDName64.SymUnloadModule.Sy
153e00 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 mUnloadModule64.SynchronizedInpu
153e20 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 tPattern_Cancel.SynchronizedInpu
153e40 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 73 41 64 64 52 65 tPattern_StartListening.SysAddRe
153e60 66 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 fString.SysAllocString.SysAllocS
153e80 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 tringByteLen.SysAllocStringLen.S
153ea0 79 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 ysFreeString.SysReAllocString.Sy
153ec0 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 sReAllocStringLen.SysReleaseStri
153ee0 6e 67 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e ng.SysStringByteLen.SysStringLen
153f00 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f .SystemFunction036.SystemFunctio
153f20 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 50 61 72 n040.SystemFunction041.SystemPar
153f40 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 ametersInfoA.SystemParametersInf
153f60 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 oForDpi.SystemParametersInfoW.Sy
153f80 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 stemTimeToFileTime.SystemTimeToT
153fa0 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 zSpecificLocalTime.SystemTimeToT
153fc0 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 zSpecificLocalTimeEx.SystemTimeT
153fe0 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 7a 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 oVariantTime.SzFindCh.SzFindLast
154000 43 68 00 53 7a 46 69 6e 64 53 7a 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 54 54 44 65 Ch.SzFindSz.TTCharToUnicode.TTDe
154020 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 45 leteEmbeddedFont.TTEmbedFont.TTE
154040 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 mbedFontEx.TTEmbedFontFromFileA.
154060 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 47 TTEnableEmbeddingForFacename.TTG
154080 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e etEmbeddedFontInfo.TTGetEmbeddin
1540a0 67 54 79 70 65 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 gType.TTGetNewFontName.TTIsEmbed
1540c0 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 dingEnabled.TTIsEmbeddingEnabled
1540e0 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 ForFacename.TTLoadEmbeddedFont.T
154100 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 74 TRunValidationTests.TTRunValidat
154120 69 6f 6e 54 65 73 74 73 45 78 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 ionTestsEx.TabbedTextOutA.Tabbed
154140 54 65 78 74 4f 75 74 57 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 73 6b TextOutW.TakeSnapshotVhdSet.Task
154160 44 69 61 6c 6f 67 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 62 73 69 5f 43 Dialog.TaskDialogIndirect.Tbsi_C
154180 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 ontext_Create.Tbsi_Create_Window
1541a0 73 5f 4b 65 79 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 47 65 s_Key.Tbsi_GetDeviceInfo.Tbsi_Ge
1541c0 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 t_OwnerAuth.Tbsi_Get_TCG_Log.Tbs
1541e0 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 i_Get_TCG_Log_Ex.Tbsi_Physical_P
154200 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 resence_Command.Tbsi_Revoke_Atte
154220 73 74 61 74 69 6f 6e 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 station.Tbsip_Cancel_Commands.Tb
154240 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 sip_Context_Close.Tbsip_Submit_C
154260 6f 6d 6d 61 6e 64 00 54 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 64 46 6c 6f 77 00 54 63 43 ommand.TcAddFilter.TcAddFlow.TcC
154280 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 44 loseInterface.TcDeleteFilter.TcD
1542a0 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 45 eleteFlow.TcDeregisterClient.TcE
1542c0 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 numerateFlows.TcEnumerateInterfa
1542e0 63 65 73 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 ces.TcGetFlowNameA.TcGetFlowName
154300 57 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 W.TcModifyFlow.TcOpenInterfaceA.
154320 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 TcOpenInterfaceW.TcQueryFlowA.Tc
154340 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 52 65 QueryFlowW.TcQueryInterface.TcRe
154360 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f gisterClient.TcSetFlowA.TcSetFlo
154380 77 57 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 wW.TcSetInterface.TdhAggregatePa
1543a0 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 yloadFilters.TdhCleanupPayloadEv
1543c0 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 43 6c 6f 73 65 44 65 63 6f entFilterDescriptor.TdhCloseDeco
1543e0 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 dingHandle.TdhCreatePayloadFilte
154400 72 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 45 6e 75 6d r.TdhDeletePayloadFilter.TdhEnum
154420 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 45 erateManifestProviderEvents.TdhE
154440 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e numerateProviderFieldInformation
154460 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 .TdhEnumerateProviderFilters.Tdh
154480 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 EnumerateProviders.TdhEnumerateP
1544a0 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 46 6f 72 rovidersForDecodingSource.TdhFor
1544c0 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 matProperty.TdhGetDecodingParame
1544e0 74 65 72 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 ter.TdhGetEventInformation.TdhGe
154500 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 tEventMapInformation.TdhGetManif
154520 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 50 72 6f 70 65 72 estEventInformation.TdhGetProper
154540 74 79 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 57 70 70 4d ty.TdhGetPropertySize.TdhGetWppM
154560 65 73 73 61 67 65 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 4c 6f 61 64 essage.TdhGetWppProperty.TdhLoad
154580 4d 61 6e 69 66 65 73 74 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 Manifest.TdhLoadManifestFromBina
1545a0 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 ry.TdhLoadManifestFromMemory.Tdh
1545c0 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 OpenDecodingHandle.TdhQueryProvi
1545e0 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 53 65 74 44 65 63 6f 64 69 derFieldInformation.TdhSetDecodi
154600 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 ngParameter.TdhUnloadManifest.Td
154620 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 65 72 6d 69 6e hUnloadManifestFromMemory.Termin
154640 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 ateEnclave.TerminateJobObject.Te
154660 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 rminateLogArchive.TerminateProce
154680 73 73 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 ss.TerminateProcessOnMemoryExhau
1546a0 73 74 69 6f 6e 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 stion.TerminateReadLog.Terminate
1546c0 54 68 72 65 61 64 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 Thread.TestApplyPatchToFileA.Tes
1546e0 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 tApplyPatchToFileByBuffers.TestA
154700 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 pplyPatchToFileByHandles.TestApp
154720 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 57 lyPatchToFileW.TextOutA.TextOutW
154740 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 .TextPattern_GetSelection.TextPa
154760 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 ttern_GetVisibleRanges.TextPatte
154780 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 rn_RangeFromChild.TextPattern_Ra
1547a0 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 ngeFromPoint.TextPattern_get_Doc
1547c0 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f umentRange.TextPattern_get_Suppo
1547e0 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 rtedTextSelection.TextRange_AddT
154800 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 oSelection.TextRange_Clone.TextR
154820 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e ange_Compare.TextRange_CompareEn
154840 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 dpoints.TextRange_ExpandToEnclos
154860 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 ingUnit.TextRange_FindAttribute.
154880 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 TextRange_FindText.TextRange_Get
1548a0 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e AttributeValue.TextRange_GetBoun
1548c0 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c dingRectangles.TextRange_GetChil
1548e0 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 dren.TextRange_GetEnclosingEleme
154900 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 4d nt.TextRange_GetText.TextRange_M
154920 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 ove.TextRange_MoveEndpointByRang
154940 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 e.TextRange_MoveEndpointByUnit.T
154960 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 extRange_RemoveFromSelection.Tex
154980 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f tRange_ScrollIntoView.TextRange_
1549a0 53 65 6c 65 63 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 68 72 65 61 64 33 32 4e 65 78 Select.Thread32First.Thread32Nex
1549c0 74 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 46 72 65 65 00 54 t.TileWindows.TlsAlloc.TlsFree.T
1549e0 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6f 41 73 63 69 69 00 54 lsGetValue.TlsSetValue.ToAscii.T
154a00 6f 41 73 63 69 69 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 oAsciiEx.ToUnicode.ToUnicodeEx.T
154a20 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ogglePattern_Toggle.TokenBinding
154a40 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 DeleteAllBindings.TokenBindingDe
154a60 6c 65 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 leteBinding.TokenBindingGenerate
154a80 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 Binding.TokenBindingGenerateID.T
154aa0 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 okenBindingGenerateIDForUri.Toke
154ac0 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e nBindingGenerateMessage.TokenBin
154ae0 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 dingGetHighestSupportedVersion.T
154b00 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b okenBindingGetKeyTypesClient.Tok
154b20 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e enBindingGetKeyTypesServer.Token
154b40 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 BindingVerifyMessage.Toolhelp32R
154b60 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 eadProcessMemory.TouchFileTimes.
154b80 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 TraceDeregisterA.TraceDeregister
154ba0 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 65 ExA.TraceDeregisterExW.TraceDere
154bc0 67 69 73 74 65 72 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 gisterW.TraceDumpExA.TraceDumpEx
154be0 57 00 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 W.TraceEvent.TraceEventInstance.
154c00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 TraceGetConsoleA.TraceGetConsole
154c20 57 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 W.TraceMessage.TraceMessageVa.Tr
154c40 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 acePrintfA.TracePrintfExA.TraceP
154c60 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 75 74 73 45 rintfExW.TracePrintfW.TracePutsE
154c80 78 41 00 54 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d xA.TracePutsExW.TraceQueryInform
154ca0 61 74 69 6f 6e 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 ation.TraceRegisterExA.TraceRegi
154cc0 73 74 65 72 45 78 57 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 sterExW.TraceSetInformation.Trac
154ce0 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 eVprintfExA.TraceVprintfExW.Trac
154d00 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b kMouseEvent.TrackPopupMenu.Track
154d20 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 PopupMenuEx.TransactNamedPipe.Tr
154d40 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b ansformBlock.TransformFinalBlock
154d60 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 72 61 6e 73 66 6f 72 6d .TransformPattern_Move.Transform
154d80 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f Pattern_Resize.TransformPattern_
154da0 52 6f 74 61 74 65 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 Rotate.TranslateAcceleratorA.Tra
154dc0 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d nslateAcceleratorW.TranslateBitm
154de0 61 70 42 69 74 73 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e apBits.TranslateCharsetInfo.Tran
154e00 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 slateColors.TranslateInfStringA.
154e20 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 TranslateInfStringExA.TranslateI
154e40 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 nfStringExW.TranslateInfStringW.
154e60 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 4d 65 TranslateMDISysAccel.TranslateMe
154e80 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 ssage.TranslateNameA.TranslateNa
154ea0 6d 65 57 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 46 69 6c meW.TransmitCommChar.TransmitFil
154ec0 65 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 e.TransparentBlt.TreeResetNamedS
154ee0 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 ecurityInfoA.TreeResetNamedSecur
154f00 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 ityInfoW.TreeSetNamedSecurityInf
154f20 6f 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 75 oA.TreeSetNamedSecurityInfoW.Tru
154f40 6e 63 61 74 65 4c 6f 67 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 ncateLog.TryAcquireSRWLockExclus
154f60 69 76 65 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 43 ive.TryAcquireSRWLockShared.TryC
154f80 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 72 65 61 74 65 50 61 63 6b ancelPendingGameUI.TryCreatePack
154fa0 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 ageDependency.TryEnterCriticalSe
154fc0 63 74 69 6f 6e 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 ction.TrySubmitThreadpoolCallbac
154fe0 6b 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 k.TxfGetThreadMiniVersionForCrea
155000 74 65 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 te.TxfLogCreateFileReadContext.T
155020 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c xfLogCreateRangeReadContext.TxfL
155040 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 52 65 61 64 52 ogDestroyReadContext.TxfLogReadR
155060 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 ecords.TxfLogRecordGetFileName.T
155080 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 54 78 66 52 65 61 xfLogRecordGetGenericType.TxfRea
1550a0 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 dMetadataInfo.TxfSetThreadMiniVe
1550c0 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 rsionForCreate.TzSpecificLocalTi
1550e0 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 meToSystemTime.TzSpecificLocalTi
155100 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c meToSystemTimeEx.UCNV_FROM_U_CAL
155120 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 LBACK_ESCAPE.UCNV_FROM_U_CALLBAC
155140 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 K_SKIP.UCNV_FROM_U_CALLBACK_STOP
155160 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 .UCNV_FROM_U_CALLBACK_SUBSTITUTE
155180 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f .UCNV_TO_U_CALLBACK_ESCAPE.UCNV_
1551a0 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c TO_U_CALLBACK_SKIP.UCNV_TO_U_CAL
1551c0 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 LBACK_STOP.UCNV_TO_U_CALLBACK_SU
1551e0 42 53 54 49 54 55 54 45 00 55 46 72 6f 6d 53 7a 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 BSTITUTE.UFromSz.URLDownloadToCa
155200 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 cheFileA.URLDownloadToCacheFileW
155220 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 .URLDownloadToFileA.URLDownloadT
155240 6f 46 69 6c 65 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 oFileW.URLOpenBlockingStreamA.UR
155260 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c LOpenBlockingStreamW.URLOpenPull
155280 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 StreamA.URLOpenPullStreamW.URLOp
1552a0 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 61 6c 49 6e 73 74 enStreamA.URLOpenStreamW.UalInst
1552c0 72 75 6d 65 6e 74 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 53 74 61 rument.UalRegisterProduct.UalSta
1552e0 72 74 00 55 61 6c 53 74 6f 70 00 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 43 6c 69 65 6e 74 rt.UalStop.UiaAddEvent.UiaClient
155300 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 sAreListening.UiaDisconnectAllPr
155320 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 oviders.UiaDisconnectProvider.Ui
155340 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 aEventAddWindow.UiaEventRemoveWi
155360 6e 64 6f 77 00 55 69 61 46 69 6e 64 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 ndow.UiaFind.UiaGetErrorDescript
155380 69 6f 6e 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 ion.UiaGetPatternProvider.UiaGet
1553a0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 PropertyValue.UiaGetReservedMixe
1553c0 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f dAttributeValue.UiaGetReservedNo
1553e0 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 tSupportedValue.UiaGetRootNode.U
155400 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 iaGetRuntimeId.UiaGetUpdatedCach
155420 65 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 e.UiaHPatternObjectFromVariant.U
155440 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 55 69 61 4e iaHTextRangeFromVariant.UiaHUiaN
155460 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 odeFromVariant.UiaHasServerSideP
155480 72 6f 76 69 64 65 72 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 rovider.UiaHostProviderFromHwnd.
1554a0 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4c 6f UiaIAccessibleFromProvider.UiaLo
1554c0 6f 6b 75 70 49 64 00 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f okupId.UiaNavigate.UiaNodeFromFo
1554e0 63 75 73 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 72 6f cus.UiaNodeFromHandle.UiaNodeFro
155500 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f mPoint.UiaNodeFromProvider.UiaNo
155520 64 65 52 65 6c 65 61 73 65 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 50 deRelease.UiaPatternRelease.UiaP
155540 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 roviderForNonClient.UiaProviderF
155560 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 romIAccessible.UiaRaiseActiveTex
155580 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 tPositionChangedEvent.UiaRaiseAs
1555a0 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 yncContentLoadedEvent.UiaRaiseAu
1555c0 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e tomationEvent.UiaRaiseAutomation
1555e0 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 PropertyChangedEvent.UiaRaiseCha
155600 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ngesEvent.UiaRaiseNotificationEv
155620 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e ent.UiaRaiseStructureChangedEven
155640 74 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 t.UiaRaiseTextEditTextChangedEve
155660 6e 74 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 nt.UiaRegisterProviderCallback.U
155680 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e iaRemoveEvent.UiaReturnRawElemen
1556a0 74 50 72 6f 76 69 64 65 72 00 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 54 65 78 74 52 61 6e tProvider.UiaSetFocus.UiaTextRan
1556c0 67 65 52 65 6c 65 61 73 65 00 55 6c 41 64 64 52 65 66 00 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c geRelease.UlAddRef.UlPropSize.Ul
1556e0 52 65 6c 65 61 73 65 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6e 44 65 63 6f 72 61 74 Release.UmsThreadYield.UnDecorat
155700 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 eSymbolName.UnDecorateSymbolName
155720 57 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e W.UnMapAndLoad.UnRegisterForPrin
155740 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 69 73 74 65 72 54 79 tAsyncNotifications.UnRegisterTy
155760 70 65 4c 69 62 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 peLib.UnRegisterTypeLibForUser.U
155780 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e nenableRouter.UnhandledException
1557a0 46 69 6c 74 65 72 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 Filter.UnhookWinEvent.UnhookWind
1557c0 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 69 6e owsHook.UnhookWindowsHookEx.Unin
1557e0 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 itLocalMsCtfMonitor.Uninitialize
155800 46 6c 61 74 53 42 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 55 6e 69 6e FlatSB.UninstallApplication.Unin
155820 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f stallColorProfileA.UninstallColo
155840 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6f 6e 52 65 63 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 rProfileW.UnionRect.UnloadKeyboa
155860 72 64 4c 61 79 6f 75 74 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 rdLayout.UnloadPerfCounterTextSt
155880 72 69 6e 67 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 ringsA.UnloadPerfCounterTextStri
1558a0 6e 67 73 57 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c ngsW.UnloadUserProfile.UnlockFil
1558c0 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 e.UnlockFileEx.UnlockServiceData
1558e0 62 61 73 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 55 6e 6c base.UnlockUrlCacheEntryFile.Unl
155900 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 ockUrlCacheEntryFileA.UnlockUrlC
155920 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 acheEntryFileW.UnlockUrlCacheEnt
155940 72 79 53 74 72 65 61 6d 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 ryStream.UnmapViewOfFile.UnmapVi
155960 65 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 70 61 ewOfFile2.UnmapViewOfFileEx.Unpa
155980 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e 72 65 61 6c ckDDElParam.UnprotectFile.Unreal
1559a0 69 7a 65 4f 62 6a 65 63 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e izeObject.UnregisterAppConstrain
1559c0 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 edChangeNotification.UnregisterA
1559e0 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 ppStateChangeNotification.Unregi
155a00 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 sterApplicationRecoveryCallback.
155a20 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 UnregisterApplicationRestart.Unr
155a40 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 egisterBadMemoryNotification.Unr
155a60 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 egisterCMMA.UnregisterCMMW.Unreg
155a80 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 isterClassA.UnregisterClassW.Unr
155aa0 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 egisterDeviceNotification.Unregi
155ac0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e sterDeviceWithLocalManagement.Un
155ae0 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 registerDeviceWithManagement.Unr
155b00 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 egisterGPNotification.Unregister
155b20 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 HotKey.UnregisterInterfaceTimest
155b40 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ampConfigChange.UnregisterPointe
155b60 72 49 6e 70 75 74 54 61 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e rInputTarget.UnregisterPointerIn
155b80 70 75 74 54 61 72 67 65 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 putTargetEx.UnregisterPowerSetti
155ba0 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 ngNotification.UnregisterScaleCh
155bc0 61 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d angeEvent.UnregisterSuspendResum
155be0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e eNotification.UnregisterTouchWin
155c00 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 72 65 67 69 73 dow.UnregisterTraceGuids.Unregis
155c20 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 terWait.UnregisterWaitEx.Unregis
155c40 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 73 75 62 73 terWaitUntilOOBECompleted.Unsubs
155c60 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 cribeFeatureStateChangeNotificat
155c80 69 6f 6e 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f ion.UpdateColors.UpdateDebugInfo
155ca0 46 69 6c 65 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 File.UpdateDebugInfoFileEx.Updat
155cc0 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 70 eDriverForPlugAndPlayDevicesA.Up
155ce0 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 dateDriverForPlugAndPlayDevicesW
155d00 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 .UpdateICMRegKeyA.UpdateICMRegKe
155d20 79 57 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 yW.UpdateLayeredWindow.UpdateLay
155d40 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 eredWindowIndirect.UpdatePanning
155d60 46 65 65 64 62 61 63 6b 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 Feedback.UpdatePerfNameFilesA.Up
155d80 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 datePerfNameFilesW.UpdatePrintDe
155da0 76 69 63 65 4f 62 6a 65 63 74 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 viceObject.UpdateProcThreadAttri
155dc0 62 75 74 65 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 bute.UpdateResourceA.UpdateResou
155de0 72 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 65 54 72 61 63 65 57 00 55 rceW.UpdateTraceA.UpdateTraceW.U
155e00 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 57 pdateUrlCacheContentPath.UpdateW
155e20 69 6e 64 6f 77 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 indow.UploadPrinterDriverPackage
155e40 41 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 72 A.UploadPrinterDriverPackageW.Ur
155e60 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 lApplySchemeA.UrlApplySchemeW.Ur
155e80 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 72 6c 43 61 63 68 65 lCacheCheckEntriesExist.UrlCache
155ea0 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e CloseEntryHandle.UrlCacheContain
155ec0 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 68 65 43 72 65 erSetEntryMaximumAge.UrlCacheCre
155ee0 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e ateContainer.UrlCacheFindFirstEn
155f00 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 try.UrlCacheFindNextEntry.UrlCac
155f20 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 heFreeEntryInfo.UrlCacheFreeGlob
155f40 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 alSpace.UrlCacheGetContentPaths.
155f60 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 UrlCacheGetEntryInfo.UrlCacheGet
155f80 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 GlobalCacheSize.UrlCacheGetGloba
155fa0 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 lLimit.UrlCacheReadEntryStream.U
155fc0 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 rlCacheReloadSettings.UrlCacheRe
155fe0 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 trieveEntryFile.UrlCacheRetrieve
156000 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 EntryStream.UrlCacheServer.UrlCa
156020 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 cheSetGlobalLimit.UrlCacheUpdate
156040 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 EntryExtraData.UrlCanonicalizeA.
156060 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c UrlCanonicalizeW.UrlCombineA.Url
156080 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 CombineW.UrlCompareA.UrlCompareW
1560a0 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f .UrlCreateFromPathA.UrlCreateFro
1560c0 6d 50 61 74 68 57 00 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c mPathW.UrlEscapeA.UrlEscapeW.Url
1560e0 46 69 78 75 70 57 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 FixupW.UrlGetLocationA.UrlGetLoc
156100 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 50 61 72 74 57 00 55 ationW.UrlGetPartA.UrlGetPartW.U
156120 72 6c 48 61 73 68 41 00 55 72 6c 48 61 73 68 57 00 55 72 6c 49 73 41 00 55 72 6c 49 73 4e 6f 48 rlHashA.UrlHashW.UrlIsA.UrlIsNoH
156140 69 73 74 6f 72 79 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4f 70 61 istoryA.UrlIsNoHistoryW.UrlIsOpa
156160 71 75 65 41 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 57 00 55 72 6c 4d 6b 47 65 queA.UrlIsOpaqueW.UrlIsW.UrlMkGe
156180 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 tSessionOption.UrlMkSetSessionOp
1561a0 74 69 6f 6e 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 tion.UrlUnescapeA.UrlUnescapeW.U
1561c0 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 49 6e 73 74 53 74 75 serHandleGrantAccess.UserInstStu
1561e0 62 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 bWrapperA.UserInstStubWrapperW.U
156200 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 6e 49 6e 73 74 serUnInstStubWrapperA.UserUnInst
156220 53 74 75 62 57 72 61 70 70 65 72 57 00 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 72 65 StubWrapperW.UuidCompare.UuidCre
156240 61 74 65 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 ate.UuidCreateNil.UuidCreateSequ
156260 65 6e 74 69 61 6c 00 55 75 69 64 45 71 75 61 6c 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 ential.UuidEqual.UuidFromStringA
156280 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 55 75 69 64 48 61 73 68 00 55 75 69 64 49 73 .UuidFromStringW.UuidHash.UuidIs
1562a0 4e 69 6c 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 Nil.UuidToStringA.UuidToStringW.
1562c0 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 VARIANT_UserFree.VARIANT_UserFre
1562e0 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f e64.VARIANT_UserMarshal.VARIANT_
156300 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 UserMarshal64.VARIANT_UserSize.V
156320 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e ARIANT_UserSize64.VARIANT_UserUn
156340 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 marshal.VARIANT_UserUnmarshal64.
156360 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 56 61 6c ValidateLicenseKeyProtection.Val
156380 69 64 61 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 56 idateLog.ValidatePowerPolicies.V
1563a0 61 6c 69 64 61 74 65 52 65 63 74 00 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 75 65 50 61 74 alidateRect.ValidateRgn.ValuePat
1563c0 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 56 61 72 41 62 73 00 56 61 72 41 64 64 00 56 61 72 41 tern_SetValue.VarAbs.VarAdd.VarA
1563e0 6e 64 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 nd.VarBoolFromCy.VarBoolFromDate
156400 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 .VarBoolFromDec.VarBoolFromDisp.
156420 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 VarBoolFromI1.VarBoolFromI2.VarB
156440 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 oolFromI4.VarBoolFromI8.VarBoolF
156460 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 romR4.VarBoolFromR8.VarBoolFromS
156480 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 tr.VarBoolFromUI1.VarBoolFromUI2
1564a0 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 .VarBoolFromUI4.VarBoolFromUI8.V
1564c0 61 72 42 73 74 72 43 61 74 00 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 46 72 6f 6d arBstrCat.VarBstrCmp.VarBstrFrom
1564e0 42 6f 6f 6c 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 Bool.VarBstrFromCy.VarBstrFromDa
156500 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 te.VarBstrFromDec.VarBstrFromDis
156520 70 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 p.VarBstrFromI1.VarBstrFromI2.Va
156540 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 rBstrFromI4.VarBstrFromI8.VarBst
156560 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f rFromR4.VarBstrFromR8.VarBstrFro
156580 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 mUI1.VarBstrFromUI2.VarBstrFromU
1565a0 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 56 61 72 43 61 74 00 56 61 72 43 6d 70 00 I4.VarBstrFromUI8.VarCat.VarCmp.
1565c0 56 61 72 43 79 41 62 73 00 56 61 72 43 79 41 64 64 00 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 VarCyAbs.VarCyAdd.VarCyCmp.VarCy
1565e0 43 6d 70 52 38 00 56 61 72 43 79 46 69 78 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 CmpR8.VarCyFix.VarCyFromBool.Var
156600 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f CyFromDate.VarCyFromDec.VarCyFro
156620 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 mDisp.VarCyFromI1.VarCyFromI2.Va
156640 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 52 rCyFromI4.VarCyFromI8.VarCyFromR
156660 34 00 56 61 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 4.VarCyFromR8.VarCyFromStr.VarCy
156680 46 72 6f 6d 55 49 31 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 FromUI1.VarCyFromUI2.VarCyFromUI
1566a0 34 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 4d 75 6c 4.VarCyFromUI8.VarCyInt.VarCyMul
1566c0 00 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4e 65 67 00 .VarCyMulI4.VarCyMulI8.VarCyNeg.
1566e0 56 61 72 43 79 52 6f 75 6e 64 00 56 61 72 43 79 53 75 62 00 56 61 72 44 61 74 65 46 72 6f 6d 42 VarCyRound.VarCySub.VarDateFromB
156700 6f 6f 6c 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 ool.VarDateFromCy.VarDateFromDec
156720 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 .VarDateFromDisp.VarDateFromI1.V
156740 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 arDateFromI2.VarDateFromI4.VarDa
156760 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 teFromI8.VarDateFromR4.VarDateFr
156780 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 55 omR8.VarDateFromStr.VarDateFromU
1567a0 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 I1.VarDateFromUI2.VarDateFromUI4
1567c0 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 .VarDateFromUI8.VarDateFromUdate
1567e0 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 65 63 41 62 73 00 56 61 .VarDateFromUdateEx.VarDecAbs.Va
156800 72 44 65 63 41 64 64 00 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 rDecAdd.VarDecCmp.VarDecCmpR8.Va
156820 72 44 65 63 44 69 76 00 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c rDecDiv.VarDecFix.VarDecFromBool
156840 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 .VarDecFromCy.VarDecFromDate.Var
156860 44 65 63 46 72 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 DecFromDisp.VarDecFromI1.VarDecF
156880 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 romI2.VarDecFromI4.VarDecFromI8.
1568a0 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 VarDecFromR4.VarDecFromR8.VarDec
1568c0 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d FromStr.VarDecFromUI1.VarDecFrom
1568e0 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 UI2.VarDecFromUI4.VarDecFromUI8.
156900 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4e 65 67 00 56 61 VarDecInt.VarDecMul.VarDecNeg.Va
156920 72 44 65 63 52 6f 75 6e 64 00 56 61 72 44 65 63 53 75 62 00 56 61 72 44 69 76 00 56 61 72 45 71 rDecRound.VarDecSub.VarDiv.VarEq
156940 76 00 56 61 72 46 69 78 00 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 v.VarFix.VarFormat.VarFormatCurr
156960 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 ency.VarFormatDateTime.VarFormat
156980 46 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f FromTokens.VarFormatNumber.VarFo
1569a0 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 rmatPercent.VarI1FromBool.VarI1F
1569c0 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 44 65 63 romCy.VarI1FromDate.VarI1FromDec
1569e0 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 .VarI1FromDisp.VarI1FromI2.VarI1
156a00 46 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 56 FromI4.VarI1FromI8.VarI1FromR4.V
156a20 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f arI1FromR8.VarI1FromStr.VarI1Fro
156a40 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 mUI1.VarI1FromUI2.VarI1FromUI4.V
156a60 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 arI1FromUI8.VarI2FromBool.VarI2F
156a80 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 44 65 63 romCy.VarI2FromDate.VarI2FromDec
156aa0 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 .VarI2FromDisp.VarI2FromI1.VarI2
156ac0 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 56 FromI4.VarI2FromI8.VarI2FromR4.V
156ae0 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f arI2FromR8.VarI2FromStr.VarI2Fro
156b00 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 mUI1.VarI2FromUI2.VarI2FromUI4.V
156b20 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 arI2FromUI8.VarI4FromBool.VarI4F
156b40 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 44 65 63 romCy.VarI4FromDate.VarI4FromDec
156b60 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 .VarI4FromDisp.VarI4FromI1.VarI4
156b80 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 52 34 00 56 FromI2.VarI4FromI8.VarI4FromR4.V
156ba0 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f arI4FromR8.VarI4FromStr.VarI4Fro
156bc0 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 mUI1.VarI4FromUI2.VarI4FromUI4.V
156be0 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 arI4FromUI8.VarI8FromBool.VarI8F
156c00 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 65 63 romCy.VarI8FromDate.VarI8FromDec
156c20 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 .VarI8FromDisp.VarI8FromI1.VarI8
156c40 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 38 00 56 FromI2.VarI8FromR4.VarI8FromR8.V
156c60 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 arI8FromStr.VarI8FromUI1.VarI8Fr
156c80 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 omUI2.VarI8FromUI4.VarI8FromUI8.
156ca0 56 61 72 49 64 69 76 00 56 61 72 49 6d 70 00 56 61 72 49 6e 74 00 56 61 72 4d 6f 64 00 56 61 72 VarIdiv.VarImp.VarInt.VarMod.Var
156cc0 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 75 6c 00 56 61 72 4e 65 67 00 56 61 72 4e 6f 74 00 56 MonthName.VarMul.VarNeg.VarNot.V
156ce0 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4f 72 00 56 61 72 50 61 72 73 65 arNumFromParseNum.VarOr.VarParse
156d00 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 50 6f 77 00 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 NumFromStr.VarPow.VarR4CmpR8.Var
156d20 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d R4FromBool.VarR4FromCy.VarR4From
156d40 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 Date.VarR4FromDec.VarR4FromDisp.
156d60 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f VarR4FromI1.VarR4FromI2.VarR4Fro
156d80 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 mI4.VarR4FromI8.VarR4FromR8.VarR
156da0 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 55 4FromStr.VarR4FromUI1.VarR4FromU
156dc0 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 I2.VarR4FromUI4.VarR4FromUI8.Var
156de0 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d R8FromBool.VarR8FromCy.VarR8From
156e00 44 61 74 65 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 Date.VarR8FromDec.VarR8FromDisp.
156e20 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f VarR8FromI1.VarR8FromI2.VarR8Fro
156e40 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 mI4.VarR8FromI8.VarR8FromR4.VarR
156e60 38 46 72 6f 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 8FromStr.VarR8FromUI1.VarR8FromU
156e80 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 I2.VarR8FromUI4.VarR8FromUI8.Var
156ea0 52 38 50 6f 77 00 56 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 6f 75 6e 64 00 56 61 72 53 75 62 R8Pow.VarR8Round.VarRound.VarSub
156ec0 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 55 49 31 46 .VarTokenizeFormatString.VarUI1F
156ee0 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 44 romBool.VarUI1FromCy.VarUI1FromD
156f00 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 ate.VarUI1FromDec.VarUI1FromDisp
156f20 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 .VarUI1FromI1.VarUI1FromI2.VarUI
156f40 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 52 1FromI4.VarUI1FromI8.VarUI1FromR
156f60 34 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 4.VarUI1FromR8.VarUI1FromStr.Var
156f80 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 UI1FromUI2.VarUI1FromUI4.VarUI1F
156fa0 72 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d romUI8.VarUI2FromBool.VarUI2From
156fc0 43 79 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 Cy.VarUI2FromDate.VarUI2FromDec.
156fe0 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 VarUI2FromDisp.VarUI2FromI1.VarU
157000 49 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d I2FromI2.VarUI2FromI4.VarUI2From
157020 49 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 I8.VarUI2FromR4.VarUI2FromR8.Var
157040 55 49 32 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 UI2FromStr.VarUI2FromUI1.VarUI2F
157060 72 6f 6d 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 42 romUI4.VarUI2FromUI8.VarUI4FromB
157080 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 ool.VarUI4FromCy.VarUI4FromDate.
1570a0 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 VarUI4FromDec.VarUI4FromDisp.Var
1570c0 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f UI4FromI1.VarUI4FromI2.VarUI4Fro
1570e0 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 mI4.VarUI4FromI8.VarUI4FromR4.Va
157100 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 rUI4FromR8.VarUI4FromStr.VarUI4F
157120 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 romUI1.VarUI4FromUI2.VarUI4FromU
157140 49 38 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 I8.VarUI8FromBool.VarUI8FromCy.V
157160 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 arUI8FromDate.VarUI8FromDec.VarU
157180 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 I8FromDisp.VarUI8FromI1.VarUI8Fr
1571a0 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 omI2.VarUI8FromI8.VarUI8FromR4.V
1571c0 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 arUI8FromR8.VarUI8FromStr.VarUI8
1571e0 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d FromUI1.VarUI8FromUI2.VarUI8From
157200 55 49 34 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 57 65 65 6b 64 61 79 4e UI4.VarUdateFromDate.VarWeekdayN
157220 61 6d 65 00 56 61 72 58 6f 72 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 ame.VarXor.VariantChangeType.Var
157240 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 iantChangeTypeEx.VariantClear.Va
157260 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 riantCompare.VariantCopy.Variant
157280 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 CopyInd.VariantGetBooleanElem.Va
1572a0 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 riantGetDoubleElem.VariantGetEle
1572c0 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 mentCount.VariantGetInt16Elem.Va
1572e0 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 riantGetInt32Elem.VariantGetInt6
157300 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 4Elem.VariantGetStringElem.Varia
157320 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 ntGetUInt16Elem.VariantGetUInt32
157340 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e Elem.VariantGetUInt64Elem.Varian
157360 74 49 6e 69 74 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 tInit.VariantTimeToDosDateTime.V
157380 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f ariantTimeToSystemTime.VariantTo
1573a0 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 Boolean.VariantToBooleanArray.Va
1573c0 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 riantToBooleanArrayAlloc.Variant
1573e0 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 75 ToBooleanWithDefault.VariantToBu
157400 66 66 65 72 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e ffer.VariantToDosDateTime.Varian
157420 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 tToDouble.VariantToDoubleArray.V
157440 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 ariantToDoubleArrayAlloc.Variant
157460 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 46 69 6c ToDoubleWithDefault.VariantToFil
157480 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 eTime.VariantToGUID.VariantToInt
1574a0 31 36 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 16.VariantToInt16Array.VariantTo
1574c0 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 Int16ArrayAlloc.VariantToInt16Wi
1574e0 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 thDefault.VariantToInt32.Variant
157500 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 ToInt32Array.VariantToInt32Array
157520 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 Alloc.VariantToInt32WithDefault.
157540 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 VariantToInt64.VariantToInt64Arr
157560 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 ay.VariantToInt64ArrayAlloc.Vari
157580 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 50 antToInt64WithDefault.VariantToP
1575a0 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 ropVariant.VariantToStrRet.Varia
1575c0 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 ntToString.VariantToStringAlloc.
1575e0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 VariantToStringArray.VariantToSt
157600 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 ringArrayAlloc.VariantToStringWi
157620 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e thDefault.VariantToUInt16.Varian
157640 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 tToUInt16Array.VariantToUInt16Ar
157660 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 rayAlloc.VariantToUInt16WithDefa
157680 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ult.VariantToUInt32.VariantToUIn
1576a0 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c t32Array.VariantToUInt32ArrayAll
1576c0 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 oc.VariantToUInt32WithDefault.Va
1576e0 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 riantToUInt64.VariantToUInt64Arr
157700 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 ay.VariantToUInt64ArrayAlloc.Var
157720 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 65 63 74 6f 72 46 72 iantToUInt64WithDefault.VectorFr
157740 6f 6d 42 73 74 72 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 omBstr.VerFindFileA.VerFindFileW
157760 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 .VerInstallFileA.VerInstallFileW
157780 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d .VerLanguageNameA.VerLanguageNam
1577a0 65 57 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 eW.VerQueryValueA.VerQueryValueW
1577c0 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 69 66 69 65 72 45 6e 75 .VerSetConditionMask.VerifierEnu
1577e0 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e merateResource.VerifyApplication
157800 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 50 61 63 UserModelId.VerifyHash.VerifyPac
157820 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c kageFamilyName.VerifyPackageFull
157840 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 Name.VerifyPackageId.VerifyPacka
157860 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 53 63 geRelativeApplicationId.VerifySc
157880 72 69 70 74 73 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 66 79 56 65 72 73 ripts.VerifySignature.VerifyVers
1578a0 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 69 64 65 ionInfoA.VerifyVersionInfoW.Vide
1578c0 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 oForWindowsVersion.VirtualAlloc.
1578e0 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 VirtualAlloc2.VirtualAlloc2FromA
157900 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 pp.VirtualAllocEx.VirtualAllocEx
157920 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c Numa.VirtualAllocFromApp.Virtual
157940 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 Free.VirtualFreeEx.VirtualLock.V
157960 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 irtualProtect.VirtualProtectEx.V
157980 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 51 75 65 72 irtualProtectFromApp.VirtualQuer
1579a0 79 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 y.VirtualQueryEx.VirtualUnlock.V
1579c0 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 irtualUnlockEx.VirtualizedItemPa
1579e0 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 53 63 ttern_Realize.VkKeyScanA.VkKeySc
157a00 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 57 00 57 46 anExA.VkKeyScanExW.VkKeyScanW.WF
157a20 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c DCancelOpenSession.WFDCloseHandl
157a40 65 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 e.WFDCloseSession.WFDOpenHandle.
157a60 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 53 74 61 72 74 4f 70 65 WFDOpenLegacySession.WFDStartOpe
157a80 6e 53 65 73 73 69 6f 6e 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 nSession.WFDUpdateDeviceVisibili
157aa0 74 79 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 ty.WHvAcceptPartitionMigration.W
157ac0 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 HvAdviseGpaRange.WHvAllocateVpci
157ae0 52 65 73 6f 75 72 63 65 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 Resource.WHvCancelPartitionMigra
157b00 74 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f tion.WHvCancelRunVirtualProcesso
157b20 72 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 r.WHvCompletePartitionMigration.
157b40 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 WHvCreateNotificationPort.WHvCre
157b60 61 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 atePartition.WHvCreateTrigger.WH
157b80 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 vCreateVirtualProcessor.WHvCreat
157ba0 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 61 74 65 56 70 63 69 eVirtualProcessor2.WHvCreateVpci
157bc0 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 Device.WHvDeleteNotificationPort
157be0 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 54 72 69 .WHvDeletePartition.WHvDeleteTri
157c00 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 gger.WHvDeleteVirtualProcessor.W
157c20 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 HvDeleteVpciDevice.WHvEmulatorCr
157c40 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 eateEmulator.WHvEmulatorDestroyE
157c60 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f mulator.WHvEmulatorTryIoEmulatio
157c80 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 n.WHvEmulatorTryMmioEmulation.WH
157ca0 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 vGetCapability.WHvGetInterruptTa
157cc0 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 rgetVpSet.WHvGetPartitionCounter
157ce0 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 s.WHvGetPartitionProperty.WHvGet
157d00 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 VirtualProcessorCounters.WHvGetV
157d20 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 irtualProcessorCpuidOutput.WHvGe
157d40 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f tVirtualProcessorInterruptContro
157d60 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 llerState.WHvGetVirtualProcessor
157d80 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 InterruptControllerState2.WHvGet
157da0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 VirtualProcessorRegisters.WHvGet
157dc0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 VirtualProcessorState.WHvGetVirt
157de0 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 70 63 ualProcessorXsaveState.WHvGetVpc
157e00 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 70 63 iDeviceInterruptTarget.WHvGetVpc
157e20 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 69 44 65 iDeviceNotification.WHvGetVpciDe
157e40 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 4d viceProperty.WHvMapGpaRange.WHvM
157e60 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 apGpaRange2.WHvMapVpciDeviceInte
157e80 72 72 75 70 74 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 rrupt.WHvMapVpciDeviceMmioRanges
157ea0 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 .WHvPostVirtualProcessorSynicMes
157ec0 73 61 67 65 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 sage.WHvQueryGpaRangeDirtyBitmap
157ee0 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 .WHvReadGpaRange.WHvReadVpciDevi
157f00 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 ceRegister.WHvRegisterPartitionD
157f20 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 oorbellEvent.WHvRequestInterrupt
157f40 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 .WHvRequestVpciDeviceInterrupt.W
157f60 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 HvResetPartition.WHvResumePartit
157f80 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 ionTime.WHvRetargetVpciDeviceInt
157fa0 65 72 72 75 70 74 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 errupt.WHvRunVirtualProcessor.WH
157fc0 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 vSetNotificationPortProperty.WHv
157fe0 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 56 69 72 74 75 SetPartitionProperty.WHvSetVirtu
158000 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 alProcessorInterruptControllerSt
158020 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 ate.WHvSetVirtualProcessorInterr
158040 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 uptControllerState2.WHvSetVirtua
158060 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 lProcessorRegisters.WHvSetVirtua
158080 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f lProcessorState.WHvSetVirtualPro
1580a0 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 cessorXsaveState.WHvSetVpciDevic
1580c0 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 ePowerState.WHvSetupPartition.WH
1580e0 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e vSignalVirtualProcessorSynicEven
158100 74 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 t.WHvStartPartitionMigration.WHv
158120 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 54 72 61 6e 73 6c 61 74 SuspendPartitionTime.WHvTranslat
158140 65 47 76 61 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 55 6e 6d 61 70 56 70 eGva.WHvUnmapGpaRange.WHvUnmapVp
158160 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 ciDeviceInterrupt.WHvUnmapVpciDe
158180 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 viceMmioRanges.WHvUnregisterPart
1581a0 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 70 64 61 74 65 54 72 69 67 itionDoorbellEvent.WHvUpdateTrig
1581c0 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 gerParameters.WHvWriteGpaRange.W
1581e0 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 49 43 43 6f 6e HvWriteVpciDeviceRegister.WICCon
158200 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 vertBitmapSource.WICCreateBitmap
158220 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 FromSection.WICCreateBitmapFromS
158240 65 63 74 69 6f 6e 45 78 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 ectionEx.WICGetMetadataContentSi
158260 7a 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 53 ze.WICMapGuidToShortName.WICMapS
158280 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 chemaToName.WICMapShortNameToGui
1582a0 64 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 d.WICMatchMetadataContent.WICSer
1582c0 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 4e 4e 4c 53 45 6e 61 62 ializeMetadataContent.WINNLSEnab
1582e0 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e leIME.WINNLSGetEnableStatus.WINN
158300 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 LSGetIMEHotkey.WMCreateBackupRes
158320 74 6f 72 65 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 49 6e 64 torer.WMCreateEditor.WMCreateInd
158340 65 78 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 exer.WMCreateProfileManager.WMCr
158360 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d eateReader.WMCreateSyncReader.WM
158380 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 CreateWriter.WMCreateWriterFileS
1583a0 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d ink.WMCreateWriterNetworkSink.WM
1583c0 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 49 73 43 6f 6e 74 65 6e 74 CreateWriterPushSink.WMIsContent
1583e0 50 72 6f 74 65 63 74 65 64 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e Protected.WNetAddConnection2A.WN
158400 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 etAddConnection2W.WNetAddConnect
158420 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 ion3A.WNetAddConnection3W.WNetAd
158440 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 dConnection4A.WNetAddConnection4
158460 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e W.WNetAddConnectionA.WNetAddConn
158480 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 ectionW.WNetCancelConnection2A.W
1584a0 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c NetCancelConnection2W.WNetCancel
1584c0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ConnectionA.WNetCancelConnection
1584e0 57 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 W.WNetCloseEnum.WNetConnectionDi
158500 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 alog.WNetConnectionDialog1A.WNet
158520 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 ConnectionDialog1W.WNetDisconnec
158540 74 44 69 61 6c 6f 67 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 tDialog.WNetDisconnectDialog1A.W
158560 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 45 6e 75 6d 52 65 NetDisconnectDialog1W.WNetEnumRe
158580 73 6f 75 72 63 65 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 47 65 sourceA.WNetEnumResourceW.WNetGe
1585a0 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 tConnectionA.WNetGetConnectionW.
1585c0 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 WNetGetLastErrorA.WNetGetLastErr
1585e0 6f 72 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 orW.WNetGetNetworkInformationA.W
158600 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 NetGetNetworkInformationW.WNetGe
158620 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 tProviderNameA.WNetGetProviderNa
158640 6d 65 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 meW.WNetGetResourceInformationA.
158660 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 WNetGetResourceInformationW.WNet
158680 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 GetResourceParentA.WNetGetResour
1586a0 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 ceParentW.WNetGetUniversalNameA.
1586c0 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 73 65 WNetGetUniversalNameW.WNetGetUse
1586e0 72 41 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e rA.WNetGetUserW.WNetOpenEnumA.WN
158700 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e etOpenEnumW.WNetSetLastErrorA.WN
158720 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f etSetLastErrorW.WNetUseConnectio
158740 6e 34 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 n4A.WNetUseConnection4W.WNetUseC
158760 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 50 onnectionA.WNetUseConnectionW.WP
158780 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 57 53 41 41 63 UCompleteOverlappedRequest.WSAAc
1587a0 63 65 70 74 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 64 64 72 cept.WSAAddressToStringA.WSAAddr
1587c0 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 essToStringW.WSAAdvertiseProvide
1587e0 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 73 79 6e 63 r.WSAAsyncGetHostByAddr.WSAAsync
158800 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 GetHostByName.WSAAsyncGetProtoBy
158820 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 Name.WSAAsyncGetProtoByNumber.WS
158840 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 AAsyncGetServByName.WSAAsyncGetS
158860 65 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 43 61 6e 63 ervByPort.WSAAsyncSelect.WSACanc
158880 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 elAsyncRequest.WSACancelBlocking
1588a0 43 61 6c 6c 00 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 Call.WSACleanup.WSACloseEvent.WS
1588c0 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e AConnect.WSAConnectByList.WSACon
1588e0 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 nectByNameA.WSAConnectByNameW.WS
158900 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 ACreateEvent.WSADeleteSocketPeer
158920 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 TargetName.WSADuplicateSocketA.W
158940 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 SADuplicateSocketW.WSAEnumNameSp
158960 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 aceProvidersA.WSAEnumNameSpacePr
158980 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 ovidersExA.WSAEnumNameSpaceProvi
1589a0 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 dersExW.WSAEnumNameSpaceProvider
1589c0 73 57 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 50 sW.WSAEnumNetworkEvents.WSAEnumP
1589e0 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 rotocolsA.WSAEnumProtocolsW.WSAE
158a00 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 ventSelect.WSAGetLastError.WSAGe
158a20 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d tOverlappedResult.WSAGetQOSByNam
158a40 65 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 e.WSAGetServiceClassInfoA.WSAGet
158a60 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 ServiceClassInfoW.WSAGetServiceC
158a80 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 lassNameByClassIdA.WSAGetService
158aa0 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 48 74 6f 6e 6c 00 57 53 41 ClassNameByClassIdW.WSAHtonl.WSA
158ac0 48 74 6f 6e 73 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 Htons.WSAImpersonateSocketPeer.W
158ae0 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 49 6e 73 74 61 6c SAInstallServiceClassA.WSAInstal
158b00 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6f 63 74 6c 00 57 53 41 49 73 42 6c 6f lServiceClassW.WSAIoctl.WSAIsBlo
158b20 63 6b 69 6e 67 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 cking.WSAJoinLeaf.WSALookupServi
158b40 63 65 42 65 67 69 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 ceBeginA.WSALookupServiceBeginW.
158b60 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 WSALookupServiceEnd.WSALookupSer
158b80 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 viceNextA.WSALookupServiceNextW.
158ba0 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 6f 68 73 00 57 53 WSANSPIoctl.WSANtohl.WSANtohs.WS
158bc0 41 50 6f 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 APoll.WSAProviderCompleteAsyncCa
158be0 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 51 75 ll.WSAProviderConfigChange.WSAQu
158c00 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 52 65 63 76 00 57 53 41 52 65 63 erySocketSecurity.WSARecv.WSARec
158c20 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 46 72 6f vDisconnect.WSARecvEx.WSARecvFro
158c40 6d 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 73 65 74 m.WSARemoveServiceClass.WSAReset
158c60 45 76 65 6e 74 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 Event.WSARevertImpersonation.WSA
158c80 53 65 6e 64 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 4d 73 Send.WSASendDisconnect.WSASendMs
158ca0 67 00 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 g.WSASendTo.WSASetBlockingHook.W
158cc0 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 SASetEvent.WSASetLastError.WSASe
158ce0 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 tServiceA.WSASetServiceW.WSASetS
158d00 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 ocketPeerTargetName.WSASetSocket
158d20 53 65 63 75 72 69 74 79 00 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b 65 74 57 00 57 Security.WSASocketA.WSASocketW.W
158d40 53 41 53 74 61 72 74 75 70 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 SAStartup.WSAStringToAddressA.WS
158d60 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 AStringToAddressW.WSAUnadvertise
158d80 50 72 6f 76 69 64 65 72 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 Provider.WSAUnhookBlockingHook.W
158da0 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 43 44 65 69 6e 73 SAWaitForMultipleEvents.WSCDeins
158dc0 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 tallProvider.WSCDeinstallProvide
158de0 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c r32.WSCEnableNSProvider.WSCEnabl
158e00 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 eNSProvider32.WSCEnumNameSpacePr
158e20 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 oviders32.WSCEnumNameSpaceProvid
158e40 65 72 73 45 78 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d ersEx32.WSCEnumProtocols.WSCEnum
158e60 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 Protocols32.WSCGetApplicationCat
158e80 65 67 6f 72 79 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 egory.WSCGetProviderInfo.WSCGetP
158ea0 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 roviderInfo32.WSCGetProviderPath
158ec0 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 49 6e 73 74 61 6c 6c .WSCGetProviderPath32.WSCInstall
158ee0 4e 61 6d 65 53 70 61 63 65 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 NameSpace.WSCInstallNameSpace32.
158f00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c WSCInstallNameSpaceEx.WSCInstall
158f20 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 NameSpaceEx32.WSCInstallProvider
158f40 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 .WSCInstallProvider64_32.WSCInst
158f60 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 53 65 74 allProviderAndChains64_32.WSCSet
158f80 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 50 72 6f 76 69 64 ApplicationCategory.WSCSetProvid
158fa0 65 72 49 6e 66 6f 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 55 erInfo.WSCSetProviderInfo32.WSCU
158fc0 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 nInstallNameSpace.WSCUnInstallNa
158fe0 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 meSpace32.WSCUpdateProvider.WSCU
159000 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 pdateProvider32.WSCWriteNameSpac
159020 65 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 eOrder.WSCWriteNameSpaceOrder32.
159040 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 WSCWriteProviderOrder.WSCWritePr
159060 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d oviderOrder32.WSDAllocateLinkedM
159080 65 6d 6f 72 79 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 emory.WSDAttachLinkedMemory.WSDC
1590a0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 reateDeviceHost.WSDCreateDeviceH
1590c0 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 ost2.WSDCreateDeviceHostAdvanced
1590e0 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 .WSDCreateDeviceProxy.WSDCreateD
159100 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 eviceProxy2.WSDCreateDeviceProxy
159120 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 Advanced.WSDCreateDiscoveryProvi
159140 64 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 der.WSDCreateDiscoveryProvider2.
159160 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 WSDCreateDiscoveryPublisher.WSDC
159180 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 reateDiscoveryPublisher2.WSDCrea
1591a0 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 teHttpAddress.WSDCreateHttpMessa
1591c0 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 geParameters.WSDCreateOutboundAt
1591e0 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 tachment.WSDCreateUdpAddress.WSD
159200 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 44 65 CreateUdpMessageParameters.WSDDe
159220 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 tachLinkedMemory.WSDFreeLinkedMe
159240 6d 6f 72 79 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 47 65 6e 65 72 61 74 mory.WSDGenerateFault.WSDGenerat
159260 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 eFaultEx.WSDGetConfigurationOpti
159280 6f 6e 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 on.WSDSetConfigurationOption.WSD
1592a0 55 72 69 44 65 63 6f 64 65 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 58 4d 4c 41 64 64 UriDecode.WSDUriEncode.WSDXMLAdd
1592c0 43 68 69 6c 64 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 42 75 69 Child.WSDXMLAddSibling.WSDXMLBui
1592e0 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 6c 65 61 ldAnyForSingleElement.WSDXMLClea
159300 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 nupElement.WSDXMLCreateContext.W
159320 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 SDXMLGetNameFromBuiltinNamespace
159340 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 4d 61 6e 43 6c 6f 73 .WSDXMLGetValueFromAny.WSManClos
159360 65 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d eCommand.WSManCloseOperation.WSM
159380 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 anCloseSession.WSManCloseShell.W
1593a0 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 SManConnectShell.WSManConnectShe
1593c0 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d llCommand.WSManCreateSession.WSM
1593e0 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 anCreateShell.WSManCreateShellEx
159400 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 .WSManDeinitialize.WSManDisconne
159420 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d ctShell.WSManGetErrorMessage.WSM
159440 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 anGetSessionOptionAsDword.WSManG
159460 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 49 6e 69 etSessionOptionAsString.WSManIni
159480 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f tialize.WSManPluginAuthzOperatio
1594a0 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 nComplete.WSManPluginAuthzQueryQ
1594c0 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 uotaComplete.WSManPluginAuthzUse
1594e0 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 rComplete.WSManPluginFreeRequest
159500 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 Details.WSManPluginGetConfigurat
159520 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d ion.WSManPluginGetOperationParam
159540 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 eters.WSManPluginOperationComple
159560 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 te.WSManPluginReceiveResult.WSMa
159580 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 nPluginReportCompletion.WSManPlu
1595a0 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 ginReportContext.WSManReceiveShe
1595c0 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d llOutput.WSManReconnectShell.WSM
1595e0 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e anReconnectShellCommand.WSManRun
159600 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e ShellCommand.WSManRunShellComman
159620 64 45 78 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 65 74 dEx.WSManSendShellInput.WSManSet
159640 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 SessionOption.WSManSignalShell.W
159660 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 THelperCertCheckValidSignature.W
159680 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 THelperCertIsSelfSigned.WTHelper
1596a0 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 GetProvCertFromChain.WTHelperGet
1596c0 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 ProvPrivateDataFromChain.WTHelpe
1596e0 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 rGetProvSignerFromChain.WTHelper
159700 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 53 43 6c 6f 73 65 53 65 ProvDataFromStateData.WTSCloseSe
159720 72 76 65 72 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e 65 rver.WTSConnectSessionA.WTSConne
159740 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 ctSessionW.WTSCreateListenerA.WT
159760 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 SCreateListenerW.WTSDisconnectSe
159780 73 73 69 6f 6e 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 ssion.WTSEnableChildSessions.WTS
1597a0 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 EnumerateListenersA.WTSEnumerate
1597c0 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 ListenersW.WTSEnumerateProcesses
1597e0 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e A.WTSEnumerateProcessesExA.WTSEn
159800 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 umerateProcessesExW.WTSEnumerate
159820 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 ProcessesW.WTSEnumerateServersA.
159840 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersW.WTSEnumerat
159860 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 eSessionsA.WTSEnumerateSessionsE
159880 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e xA.WTSEnumerateSessionsExW.WTSEn
1598a0 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 umerateSessionsW.WTSFreeMemory.W
1598c0 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 TSFreeMemoryExA.WTSFreeMemoryExW
1598e0 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 54 .WTSGetActiveConsoleSessionId.WT
159900 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 SGetChildSessionId.WTSGetListene
159920 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 rSecurityA.WTSGetListenerSecurit
159940 79 57 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 yW.WTSIsChildSessionsEnabled.WTS
159960 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 LogoffSession.WTSOpenServerA.WTS
159980 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 OpenServerExA.WTSOpenServerExW.W
1599a0 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f TSOpenServerW.WTSQueryListenerCo
1599c0 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 nfigA.WTSQueryListenerConfigW.WT
1599e0 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 SQuerySessionInformationA.WTSQue
159a00 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 55 73 rySessionInformationW.WTSQueryUs
159a20 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 erConfigA.WTSQueryUserConfigW.WT
159a40 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 SQueryUserToken.WTSRegisterSessi
159a60 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f onNotification.WTSRegisterSessio
159a80 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 nNotificationEx.WTSSendMessageA.
159aa0 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 WTSSendMessageW.WTSSetListenerSe
159ac0 63 75 72 69 74 79 41 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 curityA.WTSSetListenerSecurityW.
159ae0 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 WTSSetRenderHint.WTSSetUserConfi
159b00 67 41 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 68 75 74 64 6f 77 6e gA.WTSSetUserConfigW.WTSShutdown
159b20 53 79 73 74 65 6d 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 System.WTSStartRemoteControlSess
159b40 69 6f 6e 41 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f ionA.WTSStartRemoteControlSessio
159b60 6e 57 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 nW.WTSStopRemoteControlSession.W
159b80 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 TSTerminateProcess.WTSUnRegister
159ba0 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e 52 65 67 69 73 74 65 SessionNotification.WTSUnRegiste
159bc0 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 56 69 72 74 75 61 rSessionNotificationEx.WTSVirtua
159be0 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f lChannelClose.WTSVirtualChannelO
159c00 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 pen.WTSVirtualChannelOpenEx.WTSV
159c20 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 irtualChannelPurgeInput.WTSVirtu
159c40 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 alChannelPurgeOutput.WTSVirtualC
159c60 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 hannelQuery.WTSVirtualChannelRea
159c80 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 57 61 69 74 d.WTSVirtualChannelWrite.WTSWait
159ca0 53 79 73 74 65 6d 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 46 6f SystemEvent.WaitCommEvent.WaitFo
159cc0 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 rDebugEvent.WaitForDebugEventEx.
159ce0 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 WaitForInputIdle.WaitForMultiple
159d00 4f 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 Objects.WaitForMultipleObjectsEx
159d20 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 53 69 6e .WaitForPrinterChange.WaitForSin
159d40 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 gleObject.WaitForSingleObjectEx.
159d60 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 WaitForThreadpoolIoCallbacks.Wai
159d80 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 tForThreadpoolTimerCallbacks.Wai
159da0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 tForThreadpoolWaitCallbacks.Wait
159dc0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 4d ForThreadpoolWorkCallbacks.WaitM
159de0 65 73 73 61 67 65 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 essage.WaitNamedPipeA.WaitNamedP
159e00 69 70 65 57 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 53 65 72 76 69 63 65 53 74 ipeW.WaitOnAddress.WaitServiceSt
159e20 61 74 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b ate.WakeAllConditionVariable.Wak
159e40 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c eByAddressAll.WakeByAddressSingl
159e60 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 63 6d 46 72 65 65 4d e.WakeConditionVariable.WcmFreeM
159e80 65 6d 6f 72 79 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 emory.WcmGetProfileList.WcmQuery
159ea0 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 65 Property.WcmSetProfileList.WcmSe
159ec0 74 50 72 6f 70 65 72 74 79 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 tProperty.WcsAssociateColorProfi
159ee0 6c 65 57 69 74 68 44 65 76 69 63 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 43 leWithDevice.WcsCheckColors.WcsC
159f00 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 reateIccProfile.WcsDisassociateC
159f20 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 45 6e 75 6d 43 6f 6c olorProfileFromDevice.WcsEnumCol
159f40 6f 72 50 72 6f 66 69 6c 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 orProfiles.WcsEnumColorProfilesS
159f60 69 7a 65 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 ize.WcsGetCalibrationManagementS
159f80 74 61 74 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 tate.WcsGetDefaultColorProfile.W
159fa0 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 csGetDefaultColorProfileSize.Wcs
159fc0 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 GetDefaultRenderingIntent.WcsGet
159fe0 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 UsePerUserProfiles.WcsOpenColorP
15a000 72 6f 66 69 6c 65 41 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 rofileA.WcsOpenColorProfileW.Wcs
15a020 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 SetCalibrationManagementState.Wc
15a040 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 sSetDefaultColorProfile.WcsSetDe
15a060 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 55 73 65 50 65 faultRenderingIntent.WcsSetUsePe
15a080 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 rUserProfiles.WcsTranslateColors
15a0a0 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 .WdsBpAddOption.WdsBpCloseHandle
15a0c0 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 49 6e 69 74 69 .WdsBpGetOptionBuffer.WdsBpIniti
15a0e0 61 6c 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 alize.WdsBpParseInitialize.WdsBp
15a100 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 ParseInitializev6.WdsBpQueryOpti
15a120 6f 6e 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 on.WdsCliAuthorizeSession.WdsCli
15a140 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c CancelTransfer.WdsCliClose.WdsCl
15a160 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d iCreateSession.WdsCliFindFirstIm
15a180 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 72 age.WdsCliFindNextImage.WdsCliFr
15a1a0 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 eeStringArray.WdsCliGetDriverQue
15a1c0 72 79 58 6d 6c 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 ryXml.WdsCliGetEnumerationFlags.
15a1e0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c WdsCliGetImageArchitecture.WdsCl
15a200 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d iGetImageDescription.WdsCliGetIm
15a220 61 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 ageFiles.WdsCliGetImageGroup.Wds
15a240 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 CliGetImageHalName.WdsCliGetImag
15a260 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 eHandleFromFindHandle.WdsCliGetI
15a280 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 mageHandleFromTransferHandle.Wds
15a2a0 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c CliGetImageIndex.WdsCliGetImageL
15a2c0 61 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 anguage.WdsCliGetImageLanguages.
15a2e0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 WdsCliGetImageLastModifiedTime.W
15a300 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 dsCliGetImageName.WdsCliGetImage
15a320 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 Namespace.WdsCliGetImageParamete
15a340 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d r.WdsCliGetImagePath.WdsCliGetIm
15a360 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c ageSize.WdsCliGetImageType.WdsCl
15a380 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 iGetImageVersion.WdsCliGetTransf
15a3a0 65 72 53 69 7a 65 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c erSize.WdsCliInitializeLog.WdsCl
15a3c0 69 4c 6f 67 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 iLog.WdsCliObtainDriverPackages.
15a3e0 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 WdsCliObtainDriverPackagesEx.Wds
15a400 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 CliRegisterTrace.WdsCliSetTransf
15a420 65 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 erBufferSize.WdsCliTransferFile.
15a440 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 57 61 69 74 46 6f WdsCliTransferImage.WdsCliWaitFo
15a460 72 54 72 61 6e 73 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 rTransfer.WdsTransportClientAddR
15a480 65 66 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 efBuffer.WdsTransportClientCance
15a4a0 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 lSession.WdsTransportClientCance
15a4c0 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f lSessionEx.WdsTransportClientClo
15a4e0 73 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 seSession.WdsTransportClientComp
15a500 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e leteReceive.WdsTransportClientIn
15a520 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 itialize.WdsTransportClientIniti
15a540 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 alizeSession.WdsTransportClientQ
15a560 75 65 72 79 53 74 61 74 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 ueryStatus.WdsTransportClientReg
15a580 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 isterCallback.WdsTransportClient
15a5a0 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ReleaseBuffer.WdsTransportClient
15a5c0 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 Shutdown.WdsTransportClientStart
15a5e0 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f Session.WdsTransportClientWaitFo
15a600 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c rCompletion.WdsTransportServerAl
15a620 6c 6f 63 61 74 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 locateBuffer.WdsTransportServerC
15a640 6f 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 ompleteRead.WdsTransportServerFr
15a660 65 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 eeBuffer.WdsTransportServerRegis
15a680 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 terCallback.WdsTransportServerTr
15a6a0 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 65 62 ace.WdsTransportServerTraceV.Web
15a6c0 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 AuthNAuthenticatorGetAssertion.W
15a6e0 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 ebAuthNAuthenticatorMakeCredenti
15a700 61 6c 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f al.WebAuthNCancelCurrentOperatio
15a720 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e n.WebAuthNFreeAssertion.WebAuthN
15a740 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 FreeCredentialAttestation.WebAut
15a760 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 47 65 hNGetApiVersionNumber.WebAuthNGe
15a780 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 tCancellationId.WebAuthNGetError
15a7a0 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 Name.WebAuthNGetW3CExceptionDOME
15a7c0 72 72 6f 72 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 rror.WebAuthNIsUserVerifyingPlat
15a7e0 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 53 6f formAuthenticatorAvailable.WebSo
15a800 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c cketAbortHandle.WebSocketBeginCl
15a820 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 ientHandshake.WebSocketBeginServ
15a840 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 erHandshake.WebSocketCompleteAct
15a860 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 ion.WebSocketCreateClientHandle.
15a880 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 WebSocketCreateServerHandle.WebS
15a8a0 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c ocketDeleteHandle.WebSocketEndCl
15a8c0 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 ientHandshake.WebSocketEndServer
15a8e0 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 Handshake.WebSocketGetAction.Web
15a900 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 SocketGetGlobalProperty.WebSocke
15a920 74 52 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 72 41 64 64 45 78 63 tReceive.WebSocketSend.WerAddExc
15a940 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 ludedApplication.WerFreeString.W
15a960 65 72 47 65 74 46 6c 61 67 73 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c erGetFlags.WerRegisterAdditional
15a980 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 Process.WerRegisterAppLocalDump.
15a9a0 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 WerRegisterCustomMetadata.WerReg
15a9c0 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 isterExcludedMemoryBlock.WerRegi
15a9e0 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 sterFile.WerRegisterMemoryBlock.
15aa00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c WerRegisterRuntimeExceptionModul
15aa20 65 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 e.WerRemoveExcludedApplication.W
15aa40 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 erReportAddDump.WerReportAddFile
15aa60 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 .WerReportCloseHandle.WerReportC
15aa80 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 53 65 74 reate.WerReportHang.WerReportSet
15aaa0 50 61 72 61 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 Parameter.WerReportSetUIOption.W
15aac0 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 74 erReportSubmit.WerSetFlags.WerSt
15aae0 6f 72 65 43 6c 6f 73 65 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b oreClose.WerStoreGetFirstReportK
15ab00 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 ey.WerStoreGetNextReportKey.WerS
15ab20 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 toreGetReportCount.WerStoreGetSi
15ab40 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 50 75 zeOnDisk.WerStoreOpen.WerStorePu
15ab60 72 67 65 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 rge.WerStoreQueryReportMetadataV
15ab80 31 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 1.WerStoreQueryReportMetadataV2.
15aba0 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 WerStoreQueryReportMetadataV3.We
15abc0 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 rStoreUploadReport.WerUnregister
15abe0 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 AdditionalProcess.WerUnregisterA
15ac00 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d ppLocalDump.WerUnregisterCustomM
15ac20 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d etadata.WerUnregisterExcludedMem
15ac40 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e oryBlock.WerUnregisterFile.WerUn
15ac60 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 registerMemoryBlock.WerUnregiste
15ac80 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 68 69 63 68 50 6c 61 rRuntimeExceptionModule.WhichPla
15aca0 74 66 6f 72 6d 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 6e 50 tform.WideCharToMultiByte.WidenP
15acc0 61 74 68 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 42 69 6f 41 63 71 75 69 72 ath.Win32DeleteFile.WinBioAcquir
15ace0 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 eFocus.WinBioAsyncEnumBiometricU
15ad00 6e 69 74 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 nits.WinBioAsyncEnumDatabases.Wi
15ad20 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 nBioAsyncEnumServiceProviders.Wi
15ad40 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 nBioAsyncMonitorFrameworkChanges
15ad60 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f .WinBioAsyncOpenFramework.WinBio
15ad80 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 AsyncOpenSession.WinBioCancel.Wi
15ada0 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 nBioCaptureSample.WinBioCaptureS
15adc0 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 ampleWithCallback.WinBioCloseFra
15ade0 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f mework.WinBioCloseSession.WinBio
15ae00 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 ControlUnit.WinBioControlUnitPri
15ae20 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e vileged.WinBioDeleteTemplate.Win
15ae40 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 BioEnrollBegin.WinBioEnrollCaptu
15ae60 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 re.WinBioEnrollCaptureWithCallba
15ae80 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f ck.WinBioEnrollCommit.WinBioEnro
15aea0 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e llDiscard.WinBioEnrollSelect.Win
15aec0 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d BioEnumBiometricUnits.WinBioEnum
15aee0 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 Databases.WinBioEnumEnrollments.
15af00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 WinBioEnumServiceProviders.WinBi
15af20 6f 46 72 65 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 oFree.WinBioGetCredentialState.W
15af40 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 inBioGetDomainLogonSetting.WinBi
15af60 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f oGetEnabledSetting.WinBioGetEnro
15af80 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e lledFactors.WinBioGetLogonSettin
15afa0 67 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 g.WinBioGetProperty.WinBioIdenti
15afc0 66 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 fy.WinBioIdentifyWithCallback.Wi
15afe0 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e nBioImproveBegin.WinBioImproveEn
15b000 64 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 4c 6f 63 61 74 d.WinBioLocateSensor.WinBioLocat
15b020 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e eSensorWithCallback.WinBioLockUn
15b040 69 74 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e it.WinBioLogonIdentifiedUser.Win
15b060 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 BioMonitorPresence.WinBioOpenSes
15b080 73 69 6f 6e 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 sion.WinBioRegisterEventMonitor.
15b0a0 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 WinBioReleaseFocus.WinBioRemoveA
15b0c0 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d llCredentials.WinBioRemoveAllDom
15b0e0 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 ainCredentials.WinBioRemoveCrede
15b100 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f ntial.WinBioSetCredential.WinBio
15b120 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e SetProperty.WinBioUnlockUnit.Win
15b140 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f BioUnregisterEventMonitor.WinBio
15b160 56 65 72 69 66 79 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 Verify.WinBioVerifyWithCallback.
15b180 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 45 78 65 63 00 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 WinBioWait.WinExec.WinHelpA.WinH
15b1a0 65 6c 70 57 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 57 69 elpW.WinHttpAddRequestHeaders.Wi
15b1c0 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 nHttpAddRequestHeadersEx.WinHttp
15b1e0 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 CheckPlatform.WinHttpCloseHandle
15b200 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 .WinHttpConnect.WinHttpCrackUrl.
15b220 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 74 WinHttpCreateProxyResolver.WinHt
15b240 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f tpCreateUrl.WinHttpDetectAutoPro
15b260 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 xyConfigUrl.WinHttpFreeProxyResu
15b280 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 lt.WinHttpFreeProxyResultEx.WinH
15b2a0 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 ttpFreeProxySettings.WinHttpFree
15b2c0 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 QueryConnectionGroupResult.WinHt
15b2e0 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 tpGetDefaultProxyConfiguration.W
15b300 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 inHttpGetIEProxyConfigForCurrent
15b320 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 User.WinHttpGetProxyForUrl.WinHt
15b340 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f tpGetProxyForUrlEx.WinHttpGetPro
15b360 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c xyForUrlEx2.WinHttpGetProxyResul
15b380 74 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 t.WinHttpGetProxyResultEx.WinHtt
15b3a0 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 pGetProxySettingsVersion.WinHttp
15b3c0 4f 70 65 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 51 Open.WinHttpOpenRequest.WinHttpQ
15b3e0 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e ueryAuthSchemes.WinHttpQueryConn
15b400 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 ectionGroup.WinHttpQueryDataAvai
15b420 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 lable.WinHttpQueryHeaders.WinHtt
15b440 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 pQueryHeadersEx.WinHttpQueryOpti
15b460 6f 6e 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 on.WinHttpReadData.WinHttpReadDa
15b480 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 taEx.WinHttpReadProxySettings.Wi
15b4a0 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 73 65 nHttpReceiveResponse.WinHttpRese
15b4c0 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 tAutoProxy.WinHttpSendRequest.Wi
15b4e0 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 74 44 65 nHttpSetCredentials.WinHttpSetDe
15b500 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 faultProxyConfiguration.WinHttpS
15b520 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 etOption.WinHttpSetProxySettings
15b540 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b PerUser.WinHttpSetStatusCallback
15b560 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 54 69 6d 65 46 .WinHttpSetTimeouts.WinHttpTimeF
15b580 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 romSystemTime.WinHttpTimeToSyste
15b5a0 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 mTime.WinHttpWebSocketClose.WinH
15b5c0 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 ttpWebSocketCompleteUpgrade.WinH
15b5e0 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e ttpWebSocketQueryCloseStatus.Win
15b600 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 HttpWebSocketReceive.WinHttpWebS
15b620 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f ocketSend.WinHttpWebSocketShutdo
15b640 77 6e 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 wn.WinHttpWriteData.WinHttpWrite
15b660 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 ProxySettings.WinMLCreateRuntime
15b680 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 .WinRTPropertyValueToPropVariant
15b6a0 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c .WinUsb_AbortPipe.WinUsb_Control
15b6c0 54 72 61 6e 73 66 65 72 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 Transfer.WinUsb_FlushPipe.WinUsb
15b6e0 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d _Free.WinUsb_GetAdjustedFrameNum
15b700 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 ber.WinUsb_GetAssociatedInterfac
15b720 65 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 e.WinUsb_GetCurrentAlternateSett
15b740 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 ing.WinUsb_GetCurrentFrameNumber
15b760 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 .WinUsb_GetCurrentFrameNumberAnd
15b780 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f Qpc.WinUsb_GetDescriptor.WinUsb_
15b7a0 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 50 69 GetOverlappedResult.WinUsb_GetPi
15b7c0 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 pePolicy.WinUsb_GetPowerPolicy.W
15b7e0 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e inUsb_Initialize.WinUsb_ParseCon
15b800 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 50 61 72 73 figurationDescriptor.WinUsb_Pars
15b820 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 eDescriptors.WinUsb_QueryDeviceI
15b840 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 nformation.WinUsb_QueryInterface
15b860 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 Settings.WinUsb_QueryPipe.WinUsb
15b880 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 _QueryPipeEx.WinUsb_ReadIsochPip
15b8a0 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 e.WinUsb_ReadIsochPipeAsap.WinUs
15b8c0 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 b_ReadPipe.WinUsb_RegisterIsochB
15b8e0 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 53 65 uffer.WinUsb_ResetPipe.WinUsb_Se
15b900 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f tCurrentAlternateSetting.WinUsb_
15b920 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c SetPipePolicy.WinUsb_SetPowerPol
15b940 69 63 79 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 icy.WinUsb_StartTrackingForTimeS
15b960 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 ync.WinUsb_StopTrackingForTimeSy
15b980 6e 63 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 nc.WinUsb_UnregisterIsochBuffer.
15b9a0 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 WinUsb_WriteIsochPipe.WinUsb_Wri
15b9c0 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 teIsochPipeAsap.WinUsb_WritePipe
15b9e0 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 .WinVerifyTrust.WinVerifyTrustEx
15ba00 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 .WinWatchClose.WinWatchDidStatus
15ba20 43 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 Change.WinWatchGetClipList.WinWa
15ba40 74 63 68 4e 6f 74 69 66 79 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 64 6f 77 46 72 6f tchNotify.WinWatchOpen.WindowFro
15ba60 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 mAccessibleObject.WindowFromDC.W
15ba80 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f indowFromPhysicalPoint.WindowFro
15baa0 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f mPoint.WindowPattern_Close.Windo
15bac0 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 wPattern_SetWindowVisualState.Wi
15bae0 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e ndowPattern_WaitForInputIdle.Win
15bb00 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 57 69 6e 64 6f 77 73 dowsCompareStringOrdinal.Windows
15bb20 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 ConcatString.WindowsCreateString
15bb40 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 .WindowsCreateStringReference.Wi
15bb60 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 ndowsDeleteString.WindowsDeleteS
15bb80 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 tringBuffer.WindowsDuplicateStri
15bba0 6e 67 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 ng.WindowsGetStringLen.WindowsGe
15bbc0 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 tStringRawBuffer.WindowsInspectS
15bbe0 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 tring.WindowsInspectString2.Wind
15bc00 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 owsIsStringEmpty.WindowsPrealloc
15bc20 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 ateStringBuffer.WindowsPromoteSt
15bc40 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 ringBuffer.WindowsReplaceString.
15bc60 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e WindowsStringHasEmbeddedNull.Win
15bc80 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 dowsSubstring.WindowsSubstringWi
15bca0 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 thSpecifiedLength.WindowsTrimStr
15bcc0 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 57 69 ingEnd.WindowsTrimStringStart.Wi
15bce0 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 ntrustAddActionID.WintrustAddDef
15bd00 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 aultForUsage.WintrustGetDefaultF
15bd20 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 orUsage.WintrustGetRegPolicyFlag
15bd40 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 s.WintrustLoadFunctionPointers.W
15bd60 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 53 65 intrustRemoveActionID.WintrustSe
15bd80 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 tDefaultIncludePEPageHashes.Wint
15bda0 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 6c 61 6e 41 6c 6c 6f 63 61 rustSetRegPolicyFlags.WlanAlloca
15bdc0 74 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6f 6e teMemory.WlanCloseHandle.WlanCon
15bde0 6e 65 63 74 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 nect.WlanConnect2.WlanDeleteProf
15be00 69 6c 65 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 ile.WlanDeviceServiceCommand.Wla
15be20 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 nDisconnect.WlanEnumInterfaces.W
15be40 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 lanExtractPsdIEDataList.WlanFree
15be60 4d 65 6d 6f 72 79 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 Memory.WlanGetAvailableNetworkLi
15be80 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 st.WlanGetAvailableNetworkList2.
15bea0 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 WlanGetFilterList.WlanGetInterfa
15bec0 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 ceCapability.WlanGetNetworkBssLi
15bee0 73 74 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 st.WlanGetProfile.WlanGetProfile
15bf00 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 CustomUserData.WlanGetProfileLis
15bf20 74 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 t.WlanGetSecuritySettings.WlanGe
15bf40 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 48 6f 73 tSupportedDeviceServices.WlanHos
15bf60 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e tedNetworkForceStart.WlanHostedN
15bf80 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 etworkForceStop.WlanHostedNetwor
15bfa0 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 kInitSettings.WlanHostedNetworkQ
15bfc0 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 ueryProperty.WlanHostedNetworkQu
15bfe0 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 erySecondaryKey.WlanHostedNetwor
15c000 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 kQueryStatus.WlanHostedNetworkRe
15c020 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 freshSecuritySettings.WlanHosted
15c040 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 NetworkSetProperty.WlanHostedNet
15c060 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 workSetSecondaryKey.WlanHostedNe
15c080 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 tworkStartUsing.WlanHostedNetwor
15c0a0 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 4f 70 kStopUsing.WlanIhvControl.WlanOp
15c0c0 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 enHandle.WlanQueryAutoConfigPara
15c0e0 6d 65 74 65 72 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 52 65 61 meter.WlanQueryInterface.WlanRea
15c100 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 sonCodeToString.WlanRegisterDevi
15c120 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 ceServiceNotification.WlanRegist
15c140 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 erNotification.WlanRegisterVirtu
15c160 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 6e 61 6d 65 alStationNotification.WlanRename
15c180 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 Profile.WlanSaveTemporaryProfile
15c1a0 00 57 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d .WlanScan.WlanSetAutoConfigParam
15c1c0 65 74 65 72 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 49 6e eter.WlanSetFilterList.WlanSetIn
15c1e0 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 terface.WlanSetProfile.WlanSetPr
15c200 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 ofileCustomUserData.WlanSetProfi
15c220 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 leEapUserData.WlanSetProfileEapX
15c240 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c mlUserData.WlanSetProfileList.Wl
15c260 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 73 64 49 anSetProfilePosition.WlanSetPsdI
15c280 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 EDataList.WlanSetSecuritySetting
15c2a0 73 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 s.WlanUIEditProfile.WldpGetLockd
15c2c0 6f 77 6e 50 6f 6c 69 63 79 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c ownPolicy.WldpIsClassInApprovedL
15c2e0 69 73 74 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c ist.WldpIsDynamicCodePolicyEnabl
15c300 65 64 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d ed.WldpQueryDeviceSecurityInform
15c320 61 74 69 6f 6e 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 ation.WldpQueryDynamicCodeTrust.
15c340 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6e 76 4f 70 65 6e 00 WldpSetDynamicCodeTrust.WnvOpen.
15c360 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6f 66 45 6e 75 6d 45 6e WnvRequestNotification.WofEnumEn
15c380 74 72 69 65 73 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 47 65 74 44 72 69 tries.WofFileEnumFiles.WofGetDri
15c3a0 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 verVersion.WofIsExternalFile.Wof
15c3c0 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d SetFileDataLocation.WofShouldCom
15c3e0 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 pressBinaries.WofWimAddEntry.Wof
15c400 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 WimEnumFiles.WofWimRemoveEntry.W
15c420 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e ofWimSuspendEntry.WofWimUpdateEn
15c440 74 72 79 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 try.Wow64DisableWow64FsRedirecti
15c460 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e on.Wow64EnableWow64FsRedirection
15c480 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 54 .Wow64GetThreadContext.Wow64GetT
15c4a0 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f hreadSelectorEntry.Wow64RevertWo
15c4c0 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 w64FsRedirection.Wow64SetThreadC
15c4e0 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 ontext.Wow64SetThreadDefaultGues
15c500 74 4d 61 63 68 69 6e 65 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 72 61 70 tMachine.Wow64SuspendThread.Wrap
15c520 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 53 74 6f 72 65 45 6e 74 CompressedRTFStream.WrapStoreEnt
15c540 72 79 49 44 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 72 69 74 65 43 6c 61 73 ryID.WriteCabinetState.WriteClas
15c560 73 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 sStg.WriteClassStm.WriteConsoleA
15c580 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 .WriteConsoleInputA.WriteConsole
15c5a0 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 InputW.WriteConsoleOutputA.Write
15c5c0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 ConsoleOutputAttribute.WriteCons
15c5e0 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 oleOutputCharacterA.WriteConsole
15c600 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 OutputCharacterW.WriteConsoleOut
15c620 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 putW.WriteConsoleW.WriteEncrypte
15c640 64 46 69 6c 65 52 61 77 00 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 69 6c 65 45 78 00 57 dFileRaw.WriteFile.WriteFileEx.W
15c660 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 riteFileGather.WriteFmtUserTypeS
15c680 74 67 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 48 69 74 tg.WriteGlobalPwrPolicy.WriteHit
15c6a0 4c 6f 67 67 69 6e 67 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 Logging.WriteLogRestartArea.Writ
15c6c0 65 50 72 69 6e 74 65 72 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 ePrinter.WritePrivateProfileSect
15c6e0 69 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 ionA.WritePrivateProfileSectionW
15c700 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 .WritePrivateProfileStringA.Writ
15c720 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 ePrivateProfileStringW.WritePriv
15c740 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ateProfileStructA.WritePrivatePr
15c760 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 ofileStructW.WriteProcessMemory.
15c780 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f WriteProcessorPwrScheme.WritePro
15c7a0 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e fileSectionA.WriteProfileSection
15c7c0 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 W.WriteProfileStringA.WriteProfi
15c7e0 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 54 61 leStringW.WritePwrScheme.WriteTa
15c800 70 65 6d 61 72 6b 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 pemark.WsAbandonCall.WsAbandonMe
15c820 73 73 61 67 65 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 4c 69 73 74 ssage.WsAbortChannel.WsAbortList
15c840 65 6e 65 72 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 53 ener.WsAbortServiceHost.WsAbortS
15c860 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 64 erviceProxy.WsAcceptChannel.WsAd
15c880 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 dCustomHeader.WsAddErrorString.W
15c8a0 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 sAddMappedHeader.WsAddressMessag
15c8c0 65 00 57 73 41 6c 6c 6f 63 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 43 61 6c 6c 00 e.WsAlloc.WsAsyncExecute.WsCall.
15c8e0 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 WsCheckMustUnderstandHeaders.WsC
15c900 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c loseChannel.WsCloseListener.WsCl
15c920 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f oseServiceHost.WsCloseServicePro
15c940 78 79 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f xy.WsCombineUrl.WsCopyError.WsCo
15c960 70 79 4e 6f 64 65 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 pyNode.WsCreateChannel.WsCreateC
15c980 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 hannelForListener.WsCreateError.
15c9a0 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 48 WsCreateFaultFromError.WsCreateH
15c9c0 65 61 70 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4d 65 73 eap.WsCreateListener.WsCreateMes
15c9e0 73 61 67 65 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 sage.WsCreateMessageForChannel.W
15ca00 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 sCreateMetadata.WsCreateReader.W
15ca20 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 sCreateServiceEndpointFromTempla
15ca40 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 te.WsCreateServiceHost.WsCreateS
15ca60 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 erviceProxy.WsCreateServiceProxy
15ca80 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 FromTemplate.WsCreateWriter.WsCr
15caa0 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 eateXmlBuffer.WsCreateXmlSecurit
15cac0 79 54 6f 6b 65 6e 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 44 65 yToken.WsDateTimeToFileTime.WsDe
15cae0 63 6f 64 65 55 72 6c 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 6e 64 52 65 61 64 65 72 43 codeUrl.WsEncodeUrl.WsEndReaderC
15cb00 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e anonicalization.WsEndWriterCanon
15cb20 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 icalization.WsFileTimeToDateTime
15cb40 00 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6e 64 41 .WsFillBody.WsFillReader.WsFindA
15cb60 74 74 72 69 62 75 74 65 00 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 57 72 69 74 ttribute.WsFlushBody.WsFlushWrit
15cb80 65 72 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 er.WsFreeChannel.WsFreeError.WsF
15cba0 72 65 65 48 65 61 70 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4d 65 73 reeHeap.WsFreeListener.WsFreeMes
15cbc0 73 61 67 65 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 52 65 61 64 65 72 sage.WsFreeMetadata.WsFreeReader
15cbe0 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 53 65 72 76 69 .WsFreeSecurityToken.WsFreeServi
15cc00 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 ceHost.WsFreeServiceProxy.WsFree
15cc20 57 72 69 74 65 72 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 47 65 Writer.WsGetChannelProperty.WsGe
15cc40 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 tCustomHeader.WsGetDictionary.Ws
15cc60 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e GetErrorProperty.WsGetErrorStrin
15cc80 67 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 g.WsGetFaultErrorDetail.WsGetFau
15cca0 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 ltErrorProperty.WsGetHeader.WsGe
15ccc0 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 tHeaderAttributes.WsGetHeapPrope
15cce0 72 74 79 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d rty.WsGetListenerProperty.WsGetM
15cd00 61 70 70 65 64 48 65 61 64 65 72 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 appedHeader.WsGetMessageProperty
15cd20 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 74 .WsGetMetadataEndpoints.WsGetMet
15cd40 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 adataProperty.WsGetMissingMetada
15cd60 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 taDocumentAddress.WsGetNamespace
15cd80 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 FromPrefix.WsGetOperationContext
15cda0 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 Property.WsGetPolicyAlternativeC
15cdc0 6f 75 6e 74 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 72 ount.WsGetPolicyProperty.WsGetPr
15cde0 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 efixFromNamespace.WsGetReaderNod
15ce00 65 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 e.WsGetReaderPosition.WsGetReade
15ce20 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 rProperty.WsGetSecurityContextPr
15ce40 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 operty.WsGetSecurityTokenPropert
15ce60 79 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 y.WsGetServiceHostProperty.WsGet
15ce80 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 ServiceProxyProperty.WsGetWriter
15cea0 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 Position.WsGetWriterProperty.WsG
15cec0 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 etXmlAttribute.WsInitializeMessa
15cee0 67 65 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 4d 61 ge.WsMarkHeaderAsUnderstood.WsMa
15cf00 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 6f 76 65 52 65 61 64 65 tchPolicyAlternative.WsMoveReade
15cf20 72 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4f r.WsMoveWriter.WsOpenChannel.WsO
15cf40 70 65 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 penListener.WsOpenServiceHost.Ws
15cf60 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 50 OpenServiceProxy.WsPullBytes.WsP
15cf80 75 73 68 42 79 74 65 73 00 57 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 41 74 74 72 69 ushBytes.WsReadArray.WsReadAttri
15cfa0 62 75 74 65 00 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 bute.WsReadBody.WsReadBytes.WsRe
15cfc0 61 64 43 68 61 72 73 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 45 6c adChars.WsReadCharsUtf8.WsReadEl
15cfe0 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 45 ement.WsReadEndAttribute.WsReadE
15d000 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 ndElement.WsReadEndpointAddressE
15d020 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 xtension.WsReadEnvelopeEnd.WsRea
15d040 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 dEnvelopeStart.WsReadMessageEnd.
15d060 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 WsReadMessageStart.WsReadMetadat
15d080 61 00 57 73 52 65 61 64 4e 6f 64 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 a.WsReadNode.WsReadQualifiedName
15d0a0 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 74 61 72 .WsReadStartAttribute.WsReadStar
15d0c0 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 tElement.WsReadToStartElement.Ws
15d0e0 52 65 61 64 54 79 70 65 00 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 58 6d 6c 42 75 ReadType.WsReadValue.WsReadXmlBu
15d100 66 66 65 72 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 ffer.WsReadXmlBufferFromBytes.Ws
15d120 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 ReceiveMessage.WsRegisterOperati
15d140 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 onForCancel.WsRemoveCustomHeader
15d160 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 .WsRemoveHeader.WsRemoveMappedHe
15d180 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 ader.WsRemoveNode.WsRequestReply
15d1a0 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 73 65 74 43 .WsRequestSecurityToken.WsResetC
15d1c0 68 61 6e 6e 65 6c 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 48 65 61 70 00 hannel.WsResetError.WsResetHeap.
15d1e0 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 WsResetListener.WsResetMessage.W
15d200 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 sResetMetadata.WsResetServiceHos
15d220 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 76 6f 6b 65 53 65 t.WsResetServiceProxy.WsRevokeSe
15d240 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 curityContext.WsSendFaultMessage
15d260 46 6f 72 45 72 72 6f 72 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 52 65 70 ForError.WsSendMessage.WsSendRep
15d280 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 lyMessage.WsSetChannelProperty.W
15d2a0 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f sSetErrorProperty.WsSetFaultErro
15d2c0 72 44 65 74 61 69 6c 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 rDetail.WsSetFaultErrorProperty.
15d2e0 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 49 6e 70 75 WsSetHeader.WsSetInput.WsSetInpu
15d300 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 tToBuffer.WsSetListenerProperty.
15d320 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4f 75 74 70 75 74 WsSetMessageProperty.WsSetOutput
15d340 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 52 65 61 64 65 72 .WsSetOutputToBuffer.WsSetReader
15d360 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 Position.WsSetWriterPosition.WsS
15d380 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 6b 69 70 4e 6f 64 65 hutdownSessionChannel.WsSkipNode
15d3a0 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 .WsStartReaderCanonicalization.W
15d3c0 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 54 sStartWriterCanonicalization.WsT
15d3e0 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 rimXmlWhitespace.WsVerifyXmlNCNa
15d400 6d 65 00 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 me.WsWriteArray.WsWriteAttribute
15d420 00 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 .WsWriteBody.WsWriteBytes.WsWrit
15d440 65 43 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 45 eChars.WsWriteCharsUtf8.WsWriteE
15d460 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 lement.WsWriteEndAttribute.WsWri
15d480 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 teEndCData.WsWriteEndElement.WsW
15d4a0 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c riteEndStartElement.WsWriteEnvel
15d4c0 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 opeEnd.WsWriteEnvelopeStart.WsWr
15d4e0 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 iteMessageEnd.WsWriteMessageStar
15d500 74 00 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 t.WsWriteNode.WsWriteQualifiedNa
15d520 6d 65 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 me.WsWriteStartAttribute.WsWrite
15d540 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 StartCData.WsWriteStartElement.W
15d560 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 56 61 sWriteText.WsWriteType.WsWriteVa
15d580 6c 75 65 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 58 6d 6c 42 lue.WsWriteXmlBuffer.WsWriteXmlB
15d5a0 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 ufferToBytes.WsWriteXmlnsAttribu
15d5c0 74 65 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 57 73 63 47 65 74 41 6e 74 69 4d te.WsXmlStringEquals.WscGetAntiM
15d5e0 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 alwareUri.WscGetSecurityProvider
15d600 48 65 61 6c 74 68 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 Health.WscQueryAntiMalwareUri.Ws
15d620 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 cRegisterForChanges.WscRegisterF
15d640 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 55 6e 52 65 67 69 73 74 65 orUserNotifications.WscUnRegiste
15d660 72 43 68 61 6e 67 65 73 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f rChanges.WslConfigureDistributio
15d680 6e 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f n.WslGetDistributionConfiguratio
15d6a0 6e 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 n.WslIsDistributionRegistered.Ws
15d6c0 6c 4c 61 75 6e 63 68 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c lLaunch.WslLaunchInteractive.Wsl
15d6e0 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 RegisterDistribution.WslUnregist
15d700 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 erDistribution.XAudio2CreateWith
15d720 56 65 72 73 69 6f 6e 49 6e 66 6f 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d VersionInfo.XFORMOBJ_bApplyXform
15d740 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 .XFORMOBJ_iGetXform.XInputEnable
15d760 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 47 .XInputGetAudioDeviceIds.XInputG
15d780 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 43 61 etBatteryInformation.XInputGetCa
15d7a0 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 pabilities.XInputGetKeystroke.XI
15d7c0 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 4c 41 54 nputGetState.XInputSetState.XLAT
15d7e0 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f EOBJ_cGetPalette.XLATEOBJ_hGetCo
15d800 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 lorTransform.XLATEOBJ_iXlate.XLA
15d820 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 58 63 76 44 61 74 61 57 00 5a 6f 6d 62 69 66 79 41 TEOBJ_piVector.XcvDataW.ZombifyA
15d840 63 74 43 74 78 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f ctCtx._TrackMouseEvent.__IMPORT_
15d860 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 DESCRIPTOR_aclui.__IMPORT_DESCRI
15d880 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_activeds.__IMPORT_DESCRIPTO
15d8a0 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 R_advapi32.__IMPORT_DESCRIPTOR_a
15d8c0 64 76 70 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 dvpack.__IMPORT_DESCRIPTOR_amsi.
15d8e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 __IMPORT_DESCRIPTOR_api-ms-win-a
15d900 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f ppmodel-runtime-l1-1-1.__IMPORT_
15d920 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 DESCRIPTOR_api-ms-win-appmodel-r
15d940 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f untime-l1-1-3.__IMPORT_DESCRIPTO
15d960 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d R_api-ms-win-core-apiquery-l2-1-
15d980 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 0.__IMPORT_DESCRIPTOR_api-ms-win
15d9a0 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d -core-backgroundtask-l1-1-0.__IM
15d9c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15d9e0 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f comm-l1-1-1.__IMPORT_DESCRIPTOR_
15da00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d api-ms-win-core-comm-l1-1-2.__IM
15da20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15da40 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 enclave-l1-1-1.__IMPORT_DESCRIPT
15da60 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 OR_api-ms-win-core-errorhandling
15da80 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-3.__IMPORT_DESCRIPTOR_api-
15daa0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
15dac0 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 0.__IMPORT_DESCRIPTOR_api-ms-win
15dae0 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d -core-featurestaging-l1-1-1.__IM
15db00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15db20 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 file-fromapp-l1-1-0.__IMPORT_DES
15db40 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c CRIPTOR_api-ms-win-core-handle-l
15db60 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-0.__IMPORT_DESCRIPTOR_api-ms
15db80 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 -win-core-ioring-l1-1-0.__IMPORT
15dba0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 _DESCRIPTOR_api-ms-win-core-mars
15dbc0 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 hal-l1-1-0.__IMPORT_DESCRIPTOR_a
15dbe0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 49 pi-ms-win-core-memory-l1-1-3.__I
15dc00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
15dc20 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 -memory-l1-1-4.__IMPORT_DESCRIPT
15dc40 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 OR_api-ms-win-core-memory-l1-1-5
15dc60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15dc80 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 core-memory-l1-1-6.__IMPORT_DESC
15dca0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 RIPTOR_api-ms-win-core-memory-l1
15dcc0 2d 31 2d 37 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-7.__IMPORT_DESCRIPTOR_api-ms-
15dce0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 49 4d 50 4f 52 54 5f win-core-memory-l1-1-8.__IMPORT_
15dd00 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d DESCRIPTOR_api-ms-win-core-path-
15dd20 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-1-0.__IMPORT_DESCRIPTOR_api-m
15dd40 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 s-win-core-psm-appnotify-l1-1-0.
15dd60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
15dd80 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 ore-psm-appnotify-l1-1-1.__IMPOR
15dda0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 T_DESCRIPTOR_api-ms-win-core-rea
15ddc0 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ltime-l1-1-1.__IMPORT_DESCRIPTOR
15dde0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 _api-ms-win-core-realtime-l1-1-2
15de00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15de20 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 core-slapi-l1-1-0.__IMPORT_DESCR
15de40 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 IPTOR_api-ms-win-core-state-help
15de60 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ers-l1-1-0.__IMPORT_DESCRIPTOR_a
15de80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 49 4d pi-ms-win-core-synch-l1-2-0.__IM
15dea0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15dec0 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 sysinfo-l1-2-0.__IMPORT_DESCRIPT
15dee0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d OR_api-ms-win-core-sysinfo-l1-2-
15df00 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 3.__IMPORT_DESCRIPTOR_api-ms-win
15df20 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -core-sysinfo-l1-2-4.__IMPORT_DE
15df40 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 SCRIPTOR_api-ms-win-core-util-l1
15df60 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-1.__IMPORT_DESCRIPTOR_api-ms-
15df80 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d win-core-winrt-error-l1-1-0.__IM
15dfa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15dfc0 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 winrt-error-l1-1-1.__IMPORT_DESC
15dfe0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d RIPTOR_api-ms-win-core-winrt-l1-
15e000 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 1-0.__IMPORT_DESCRIPTOR_api-ms-w
15e020 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d in-core-winrt-registration-l1-1-
15e040 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 0.__IMPORT_DESCRIPTOR_api-ms-win
15e060 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d -core-winrt-robuffer-l1-1-0.__IM
15e080 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15e0a0 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 winrt-roparameterizediid-l1-1-0.
15e0c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
15e0e0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 ore-winrt-string-l1-1-0.__IMPORT
15e100 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 _DESCRIPTOR_api-ms-win-core-winr
15e120 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 t-string-l1-1-1.__IMPORT_DESCRIP
15e140 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 TOR_api-ms-win-core-wow64-l1-1-1
15e160 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15e180 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 devices-query-l1-1-0.__IMPORT_DE
15e1a0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 SCRIPTOR_api-ms-win-devices-quer
15e1c0 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 y-l1-1-1.__IMPORT_DESCRIPTOR_api
15e1e0 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 -ms-win-dx-d3dkmt-l1-1-0.__IMPOR
15e200 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 T_DESCRIPTOR_api-ms-win-gaming-d
15e220 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 eviceinformation-l1-1-0.__IMPORT
15e240 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 _DESCRIPTOR_api-ms-win-gaming-ex
15e260 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f pandedresources-l1-1-0.__IMPORT_
15e280 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 DESCRIPTOR_api-ms-win-gaming-tcu
15e2a0 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 i-l1-1-0.__IMPORT_DESCRIPTOR_api
15e2c0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 -ms-win-gaming-tcui-l1-1-1.__IMP
15e2e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ORT_DESCRIPTOR_api-ms-win-gaming
15e300 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -tcui-l1-1-2.__IMPORT_DESCRIPTOR
15e320 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f _api-ms-win-gaming-tcui-l1-1-3._
15e340 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 _IMPORT_DESCRIPTOR_api-ms-win-ga
15e360 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ming-tcui-l1-1-4.__IMPORT_DESCRI
15e380 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f PTOR_api-ms-win-mm-misc-l1-1-1._
15e3a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 _IMPORT_DESCRIPTOR_api-ms-win-ne
15e3c0 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 t-isolation-l1-1-0.__IMPORT_DESC
15e3e0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d RIPTOR_api-ms-win-security-base-
15e400 6c 31 2d 32 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-2-2.__IMPORT_DESCRIPTOR_api-m
15e420 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
15e440 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-0.__IMPORT_DESCRIPTOR_api-
15e460 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 ms-win-security-isolatedcontaine
15e480 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 r-l1-1-1.__IMPORT_DESCRIPTOR_api
15e4a0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d -ms-win-service-core-l1-1-3.__IM
15e4c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 PORT_DESCRIPTOR_api-ms-win-servi
15e4e0 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ce-core-l1-1-4.__IMPORT_DESCRIPT
15e500 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d OR_api-ms-win-service-core-l1-1-
15e520 35 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 5.__IMPORT_DESCRIPTOR_api-ms-win
15e540 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f -shcore-scaling-l1-1-0.__IMPORT_
15e560 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 DESCRIPTOR_api-ms-win-shcore-sca
15e580 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ling-l1-1-1.__IMPORT_DESCRIPTOR_
15e5a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 api-ms-win-shcore-scaling-l1-1-2
15e5c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15e5e0 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 shcore-stream-winrt-l1-1-0.__IMP
15e600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 ORT_DESCRIPTOR_api-ms-win-wsl-ap
15e620 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 i-l1-1-0.__IMPORT_DESCRIPTOR_app
15e640 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f help.__IMPORT_DESCRIPTOR_authz._
15e660 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 49 4d _IMPORT_DESCRIPTOR_avicap32.__IM
15e680 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_avifil32.__IMPOR
15e6a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 T_DESCRIPTOR_avrt.__IMPORT_DESCR
15e6c0 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_bcp47mrm.__IMPORT_DESCRIPT
15e6e0 4f 52 5f 62 63 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c OR_bcrypt.__IMPORT_DESCRIPTOR_bl
15e700 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f uetoothapis.__IMPORT_DESCRIPTOR_
15e720 62 74 68 70 72 6f 70 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 bthprops.__IMPORT_DESCRIPTOR_cab
15e740 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d inet.__IMPORT_DESCRIPTOR_certadm
15e760 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 .__IMPORT_DESCRIPTOR_certpoleng.
15e780 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 49 __IMPORT_DESCRIPTOR_cfgmgr32.__I
15e7a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_chakra.__IMPORT
15e7c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_cldapi.__IMPORT_DESC
15e7e0 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_clfsw32.__IMPORT_DESCRIPT
15e800 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 OR_clusapi.__IMPORT_DESCRIPTOR_c
15e820 6f 6d 63 74 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 omctl32.__IMPORT_DESCRIPTOR_comd
15e840 6c 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 lg32.__IMPORT_DESCRIPTOR_compstu
15e860 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 i.__IMPORT_DESCRIPTOR_computecor
15e880 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 e.__IMPORT_DESCRIPTOR_computenet
15e8a0 77 6f 72 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 work.__IMPORT_DESCRIPTOR_compute
15e8c0 73 74 6f 72 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 storage.__IMPORT_DESCRIPTOR_coms
15e8e0 76 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 vcs.__IMPORT_DESCRIPTOR_coremess
15e900 61 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 aging.__IMPORT_DESCRIPTOR_credui
15e920 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 49 .__IMPORT_DESCRIPTOR_crypt32.__I
15e940 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 49 4d 50 4f MPORT_DESCRIPTOR_cryptnet.__IMPO
15e960 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_cryptui.__IMPORT_D
15e980 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_cryptxml.__IMPORT_DESC
15e9a0 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RIPTOR_cscapi.__IMPORT_DESCRIPTO
15e9c0 52 5f 64 32 64 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 R_d2d1.__IMPORT_DESCRIPTOR_d3d10
15e9e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 49 .__IMPORT_DESCRIPTOR_d3d10_1.__I
15ea00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_d3d11.__IMPORT_
15ea20 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 DESCRIPTOR_d3d12.__IMPORT_DESCRI
15ea40 50 54 4f 52 5f 64 33 64 39 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 PTOR_d3d9.__IMPORT_DESCRIPTOR_d3
15ea60 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 dcompiler_47.__IMPORT_DESCRIPTOR
15ea80 5f 64 33 64 63 73 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 _d3dcsx.__IMPORT_DESCRIPTOR_davc
15eaa0 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f lnt.__IMPORT_DESCRIPTOR_dbgeng._
15eac0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_dbghelp.__IMP
15eae0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_dbgmodel.__IMPORT
15eb00 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_dciman32.__IMPORT_DE
15eb20 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 SCRIPTOR_dcomp.__IMPORT_DESCRIPT
15eb40 4f 52 5f 64 64 72 61 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 OR_ddraw.__IMPORT_DESCRIPTOR_dev
15eb60 69 63 65 61 63 63 65 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 iceaccess.__IMPORT_DESCRIPTOR_df
15eb80 6c 61 79 6f 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 layout.__IMPORT_DESCRIPTOR_dhcpc
15eba0 73 76 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 svc.__IMPORT_DESCRIPTOR_dhcpcsvc
15ebc0 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 6.__IMPORT_DESCRIPTOR_dhcpsapi._
15ebe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 _IMPORT_DESCRIPTOR_diagnosticdat
15ec00 61 71 75 65 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 aquery.__IMPORT_DESCRIPTOR_dinpu
15ec20 74 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 t8.__IMPORT_DESCRIPTOR_directml.
15ec40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c __IMPORT_DESCRIPTOR_dmprocessxml
15ec60 66 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 filtered.__IMPORT_DESCRIPTOR_dns
15ec80 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 49 4d api.__IMPORT_DESCRIPTOR_drt.__IM
15eca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 49 4d 50 4f 52 54 PORT_DESCRIPTOR_drtprov.__IMPORT
15ecc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 _DESCRIPTOR_drttransport.__IMPOR
15ece0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_dsound.__IMPORT_DES
15ed00 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_dsparse.__IMPORT_DESCRIP
15ed20 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 TOR_dsprop.__IMPORT_DESCRIPTOR_d
15ed40 73 73 65 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 ssec.__IMPORT_DESCRIPTOR_dsuiext
15ed60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_dwmapi.__IM
15ed80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_dwrite.__IMPORT_
15eda0 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_dxcompiler.__IMPORT_D
15edc0 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_dxcore.__IMPORT_DESCRI
15ede0 50 54 4f 52 5f 64 78 67 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 PTOR_dxgi.__IMPORT_DESCRIPTOR_dx
15ee00 76 61 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 va2.__IMPORT_DESCRIPTOR_eappcfg.
15ee20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 49 __IMPORT_DESCRIPTOR_eappprxy.__I
15ee40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_efswrt.__IMPORT
15ee60 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 _DESCRIPTOR_elscore.__IMPORT_DES
15ee80 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f CRIPTOR_esent.__IMPORT_DESCRIPTO
15eea0 52 5f 65 76 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 R_evr.__IMPORT_DESCRIPTOR_faultr
15eec0 65 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 ep.__IMPORT_DESCRIPTOR_fhsvcctl.
15eee0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_fltlib.__IMP
15ef00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_fontsub.__IMPORT_
15ef20 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_fwpuclnt.__IMPORT_DES
15ef40 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_fxsutility.__IMPORT_DESC
15ef60 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_gdi32.__IMPORT_DESCRIPTOR
15ef80 5f 67 6c 75 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 _glu32.__IMPORT_DESCRIPTOR_gpedi
15efa0 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 49 4d 50 4f t.__IMPORT_DESCRIPTOR_hid.__IMPO
15efc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RT_DESCRIPTOR_hlink.__IMPORT_DES
15efe0 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_hrtfapo.__IMPORT_DESCRIP
15f000 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_htmlhelp.__IMPORT_DESCRIPTOR
15f020 5f 68 74 74 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d _httpapi.__IMPORT_DESCRIPTOR_icm
15f040 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 49 32.__IMPORT_DESCRIPTOR_icmui.__I
15f060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_icu.__IMPORT_DE
15f080 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_imagehlp.__IMPORT_DESCR
15f0a0 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_imgutil.__IMPORT_DESCRIPTO
15f0c0 52 5f 69 6d 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f R_imm32.__IMPORT_DESCRIPTOR_info
15f0e0 63 61 72 64 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f cardapi.__IMPORT_DESCRIPTOR_inko
15f100 62 6a 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 bjcore.__IMPORT_DESCRIPTOR_iphlp
15f120 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 api.__IMPORT_DESCRIPTOR_iscsidsc
15f140 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e .__IMPORT_DESCRIPTOR_isolatedwin
15f160 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 dowsenvironmentutils.__IMPORT_DE
15f180 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_kernel32.__IMPORT_DESCR
15f1a0 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_kernelbase.__IMPORT_DESCRI
15f1c0 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PTOR_keycredmgr.__IMPORT_DESCRIP
15f1e0 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b TOR_ksuser.__IMPORT_DESCRIPTOR_k
15f200 74 6d 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 tmw32.__IMPORT_DESCRIPTOR_licens
15f220 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f eprotection.__IMPORT_DESCRIPTOR_
15f240 6c 6f 61 64 70 65 72 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 loadperf.__IMPORT_DESCRIPTOR_mag
15f260 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d nification.__IMPORT_DESCRIPTOR_m
15f280 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 api32.__IMPORT_DESCRIPTOR_mdmloc
15f2a0 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 almanagement.__IMPORT_DESCRIPTOR
15f2c0 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _mdmregistration.__IMPORT_DESCRI
15f2e0 50 54 4f 52 5f 6d 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f PTOR_mf.__IMPORT_DESCRIPTOR_mfco
15f300 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f re.__IMPORT_DESCRIPTOR_mfplat.__
15f320 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_mfplay.__IMPOR
15f340 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 49 4d 50 4f 52 T_DESCRIPTOR_mfreadwrite.__IMPOR
15f360 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 49 4d 50 T_DESCRIPTOR_mfsensorgroup.__IMP
15f380 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_mfsrcsnk.__IMPORT
15f3a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 _DESCRIPTOR_mgmtapi.__IMPORT_DES
15f3c0 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d CRIPTOR_mi.__IMPORT_DESCRIPTOR_m
15f3e0 6d 64 65 76 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 mdevapi.__IMPORT_DESCRIPTOR_mpr.
15f400 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_mprapi.__IMP
15f420 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 49 4d 50 4f ORT_DESCRIPTOR_mrmsupport.__IMPO
15f440 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_msacm32.__IMPORT_D
15f460 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_msajapi.__IMPORT_DESCR
15f480 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f IPTOR_mscms.__IMPORT_DESCRIPTOR_
15f4a0 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 msctfmonitor.__IMPORT_DESCRIPTOR
15f4c0 5f 6d 73 64 65 6c 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 _msdelta.__IMPORT_DESCRIPTOR_msd
15f4e0 6d 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 49 mo.__IMPORT_DESCRIPTOR_msdrm.__I
15f500 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_msi.__IMPORT_DE
15f520 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_msimg32.__IMPORT_DESCRI
15f540 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_mspatcha.__IMPORT_DESCRIPTO
15f560 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d R_mspatchc.__IMPORT_DESCRIPTOR_m
15f580 73 70 6f 72 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 sports.__IMPORT_DESCRIPTOR_msrat
15f5a0 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f ing.__IMPORT_DESCRIPTOR_mstask._
15f5c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_msvfw32.__IMP
15f5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_mswsock.__IMPORT_
15f600 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 DESCRIPTOR_mtxdm.__IMPORT_DESCRI
15f620 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f PTOR_ncrypt.__IMPORT_DESCRIPTOR_
15f640 6e 64 66 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 ndfapi.__IMPORT_DESCRIPTOR_netap
15f660 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f i32.__IMPORT_DESCRIPTOR_netsh.__
15f680 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_newdev.__IMPOR
15f6a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_ninput.__IMPORT_DES
15f6c0 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_normaliz.__IMPORT_DESCRI
15f6e0 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e PTOR_ntdll.__IMPORT_DESCRIPTOR_n
15f700 74 64 6c 6c 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 tdllk.__IMPORT_DESCRIPTOR_ntdsap
15f720 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f i.__IMPORT_DESCRIPTOR_ntlanman._
15f740 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_odbc32.__IMPO
15f760 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_odbcbcp.__IMPORT_D
15f780 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ESCRIPTOR_ole32.__IMPORT_DESCRIP
15f7a0 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f TOR_oleacc.__IMPORT_DESCRIPTOR_o
15f7c0 6c 65 61 75 74 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 leaut32.__IMPORT_DESCRIPTOR_oled
15f7e0 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 lg.__IMPORT_DESCRIPTOR_ondemandc
15f800 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 onnroutehelper.__IMPORT_DESCRIPT
15f820 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f OR_opengl32.__IMPORT_DESCRIPTOR_
15f840 6f 70 6d 78 62 6f 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 opmxbox.__IMPORT_DESCRIPTOR_p2p.
15f860 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 49 __IMPORT_DESCRIPTOR_p2pgraph.__I
15f880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_pdh.__IMPORT_DE
15f8a0 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_peerdist.__IMPORT_DESCR
15f8c0 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_powrprof.__IMPORT_DESCRIPT
15f8e0 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 OR_prntvpt.__IMPORT_DESCRIPTOR_p
15f900 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rojectedfslib.__IMPORT_DESCRIPTO
15f920 52 5f 70 72 6f 70 73 79 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 R_propsys.__IMPORT_DESCRIPTOR_qu
15f940 61 72 74 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f artz.__IMPORT_DESCRIPTOR_query._
15f960 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 49 4d 50 4f 52 _IMPORT_DESCRIPTOR_qwave.__IMPOR
15f980 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_rasapi32.__IMPORT_D
15f9a0 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_rasdlg.__IMPORT_DESCRI
15f9c0 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_resutils.__IMPORT_DESCRIPTO
15f9e0 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_rometadata.__IMPORT_DESCRIPTOR
15fa00 5f 72 70 63 6e 73 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 _rpcns4.__IMPORT_DESCRIPTOR_rpcp
15fa20 72 6f 78 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 roxy.__IMPORT_DESCRIPTOR_rpcrt4.
15fa40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 49 __IMPORT_DESCRIPTOR_rstrtmgr.__I
15fa60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_rtm.__IMPORT_DE
15fa80 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_rtutils.__IMPORT_DESCRI
15faa0 50 54 4f 52 5f 73 61 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 PTOR_sas.__IMPORT_DESCRIPTOR_sca
15fac0 72 64 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e rddlg.__IMPORT_DESCRIPTOR_schann
15fae0 65 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f el.__IMPORT_DESCRIPTOR_secur32._
15fb00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_sensapi.__IMP
15fb20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f ORT_DESCRIPTOR_sensorsutilsv2.__
15fb40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_setupapi.__IMP
15fb60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ORT_DESCRIPTOR_sfc.__IMPORT_DESC
15fb80 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_shdocvw.__IMPORT_DESCRIPT
15fba0 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 OR_shell32.__IMPORT_DESCRIPTOR_s
15fbc0 68 6c 77 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f hlwapi.__IMPORT_DESCRIPTOR_slc._
15fbe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_slcext.__IMPO
15fc00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RT_DESCRIPTOR_slwga.__IMPORT_DES
15fc20 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_snmpapi.__IMPORT_DESCRIP
15fc40 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_spoolss.__IMPORT_DESCRIPTOR_
15fc60 73 72 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 srpapi.__IMPORT_DESCRIPTOR_sspic
15fc80 6c 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 49 4d 50 li.__IMPORT_DESCRIPTOR_sti.__IMP
15fca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_t2embed.__IMPORT_
15fcc0 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_tapi32.__IMPORT_DESCR
15fce0 49 50 54 4f 52 5f 74 62 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 IPTOR_tbs.__IMPORT_DESCRIPTOR_td
15fd00 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 h.__IMPORT_DESCRIPTOR_tokenbindi
15fd20 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f ng.__IMPORT_DESCRIPTOR_traffic._
15fd40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_txfw32.__IMPO
15fd60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_ualapi.__IMPORT_DE
15fd80 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 49 4d 50 4f SCRIPTOR_uiautomationcore.__IMPO
15fda0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_urlmon.__IMPORT_DE
15fdc0 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_user32.__IMPORT_DESCRIP
15fde0 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_userenv.__IMPORT_DESCRIPTOR_
15fe00 75 73 70 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d usp10.__IMPORT_DESCRIPTOR_uxthem
15fe20 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f e.__IMPORT_DESCRIPTOR_verifier._
15fe40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_version.__IMP
15fe60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_vertdll.__IMPORT_
15fe80 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_virtdisk.__IMPORT_DES
15fea0 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_vmdevicehost.__IMPORT_DE
15fec0 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 SCRIPTOR_vmsavedstatedumpprovide
15fee0 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 49 r.__IMPORT_DESCRIPTOR_vssapi.__I
15ff00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_wcmapi.__IMPORT
15ff20 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _DESCRIPTOR_wdsbp.__IMPORT_DESCR
15ff40 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_wdsclientapi.__IMPORT_DESC
15ff60 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_wdsmc.__IMPORT_DESCRIPTOR
15ff80 5f 77 64 73 70 78 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 _wdspxe.__IMPORT_DESCRIPTOR_wdst
15ffa0 70 74 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e ptc.__IMPORT_DESCRIPTOR_webauthn
15ffc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 .__IMPORT_DESCRIPTOR_webservices
15ffe0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f .__IMPORT_DESCRIPTOR_websocket._
160000 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_wecapi.__IMPO
160020 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RT_DESCRIPTOR_wer.__IMPORT_DESCR
160040 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_wevtapi.__IMPORT_DESCRIPTO
160060 52 5f 77 69 6e 62 69 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e R_winbio.__IMPORT_DESCRIPTOR_win
160080 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 dows.ai.machinelearning.__IMPORT
1600a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 49 _DESCRIPTOR_windows.data.pdf.__I
1600c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d MPORT_DESCRIPTOR_windows.media.m
1600e0 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ediacontrol.__IMPORT_DESCRIPTOR_
160100 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 windows.networking.__IMPORT_DESC
160120 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_windows.ui.__IMPORT_DESCR
160140 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 IPTOR_windows.ui.xaml.__IMPORT_D
160160 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 49 4d 50 4f 52 54 ESCRIPTOR_windowscodecs.__IMPORT
160180 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_winfax.__IMPORT_DESC
1601a0 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_winhttp.__IMPORT_DESCRIPT
1601c0 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 OR_winhvemulation.__IMPORT_DESCR
1601e0 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_winhvplatform.__IMPORT_DES
160200 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_wininet.__IMPORT_DESCRIP
160220 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 TOR_winml.__IMPORT_DESCRIPTOR_wi
160240 6e 6d 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 nmm.__IMPORT_DESCRIPTOR_winscard
160260 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f .__IMPORT_DESCRIPTOR_winspool.__
160280 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_wintrust.__IMP
1602a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_winusb.__IMPORT_D
1602c0 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_wlanapi.__IMPORT_DESCR
1602e0 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_wlanui.__IMPORT_DESCRIPTOR
160300 5f 77 6c 64 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 _wldap32.__IMPORT_DESCRIPTOR_wld
160320 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f p.__IMPORT_DESCRIPTOR_wmvcore.__
160340 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_wnvapi.__IMPOR
160360 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 T_DESCRIPTOR_wofutil.__IMPORT_DE
160380 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_ws2_32.__IMPORT_DESCRIP
1603a0 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 TOR_wscapi.__IMPORT_DESCRIPTOR_w
1603c0 73 63 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 sclient.__IMPORT_DESCRIPTOR_wsda
1603e0 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f pi.__IMPORT_DESCRIPTOR_wsmsvc.__
160400 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_wsnmp32.__IMPO
160420 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_wtsapi32.__IMPORT_
160440 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 DESCRIPTOR_xaudio2_8.__IMPORT_DE
160460 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 SCRIPTOR_xinput1_4.__IMPORT_DESC
160480 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_xmllite.__IMPORT_DESCRIPT
1604a0 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 OR_xolehlp.__IMPORT_DESCRIPTOR_x
1604c0 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 psprint.__NULL_IMPORT_DESCRIPTOR
1604e0 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d .__WSAFDIsSet.__imp_ADsBuildEnum
160500 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 erator.__imp_ADsBuildVarArrayInt
160520 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 .__imp_ADsBuildVarArrayStr.__imp
160540 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e _ADsDecodeBinaryData.__imp_ADsEn
160560 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 codeBinaryData.__imp_ADsEnumerat
160580 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f eNext.__imp_ADsFreeEnumerator.__
1605a0 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 imp_ADsGetLastError.__imp_ADsGet
1605c0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 Object.__imp_ADsOpenObject.__imp
1605e0 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 _ADsPropCheckIfWritable.__imp_AD
160600 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 sPropCreateNotifyObj.__imp_ADsPr
160620 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 opGetInitInfo.__imp_ADsPropSendE
160640 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 rrorMessage.__imp_ADsPropSetHwnd
160660 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f .__imp_ADsPropSetHwndWithTitle._
160680 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 69 6d _imp_ADsPropShowErrorDialog.__im
1606a0 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 p_ADsSetLastError.__imp_AMGetErr
1606c0 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f orTextA.__imp_AMGetErrorTextW.__
1606e0 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 imp_AVIBuildFilterA.__imp_AVIBui
160700 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 ldFilterW.__imp_AVIClearClipboar
160720 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 d.__imp_AVIFileAddRef.__imp_AVIF
160740 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 ileCreateStreamA.__imp_AVIFileCr
160760 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f eateStreamW.__imp_AVIFileEndReco
160780 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 rd.__imp_AVIFileExit.__imp_AVIFi
1607a0 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f leGetStream.__imp_AVIFileInfoA._
1607c0 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 _imp_AVIFileInfoW.__imp_AVIFileI
1607e0 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 nit.__imp_AVIFileOpenA.__imp_AVI
160800 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 FileOpenW.__imp_AVIFileReadData.
160820 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 46 69 __imp_AVIFileRelease.__imp_AVIFi
160840 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 leWriteData.__imp_AVIGetFromClip
160860 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 board.__imp_AVIMakeCompressedStr
160880 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 eam.__imp_AVIMakeFileFromStreams
1608a0 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 .__imp_AVIMakeStreamFromClipboar
1608c0 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f d.__imp_AVIPutFileOnClipboard.__
1608e0 69 6d 70 5f 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e imp_AVISaveA.__imp_AVISaveOption
160900 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 s.__imp_AVISaveOptionsFree.__imp
160920 5f 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 _AVISaveVA.__imp_AVISaveVW.__imp
160940 5f 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 _AVISaveW.__imp_AVIStreamAddRef.
160960 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f __imp_AVIStreamBeginStreaming.__
160980 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 imp_AVIStreamCreate.__imp_AVIStr
1609a0 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 eamEndStreaming.__imp_AVIStreamF
1609c0 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d indSample.__imp_AVIStreamGetFram
1609e0 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f e.__imp_AVIStreamGetFrameClose._
160a00 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 _imp_AVIStreamGetFrameOpen.__imp
160a20 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 _AVIStreamInfoA.__imp_AVIStreamI
160a40 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 nfoW.__imp_AVIStreamLength.__imp
160a60 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 _AVIStreamOpenFromFileA.__imp_AV
160a80 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 IStreamOpenFromFileW.__imp_AVISt
160aa0 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 reamRead.__imp_AVIStreamReadData
160ac0 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 .__imp_AVIStreamReadFormat.__imp
160ae0 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 _AVIStreamRelease.__imp_AVIStrea
160b00 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 65 74 mSampleToTime.__imp_AVIStreamSet
160b20 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d Format.__imp_AVIStreamStart.__im
160b40 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 p_AVIStreamTimeToSample.__imp_AV
160b60 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 IStreamWrite.__imp_AVIStreamWrit
160b80 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 eData.__imp_AbortDoc.__imp_Abort
160ba0 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 62 Path.__imp_AbortPrinter.__imp_Ab
160bc0 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 ortSystemShutdownA.__imp_AbortSy
160be0 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 stemShutdownW.__imp_AccNotifyTou
160c00 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e chInteraction.__imp_AccSetRunnin
160c20 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 5f 5f 69 gUtilityState.__imp_AcceptEx.__i
160c40 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 mp_AcceptSecurityContext.__imp_A
160c60 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 ccessCheck.__imp_AccessCheckAndA
160c80 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 uditAlarmA.__imp_AccessCheckAndA
160ca0 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 uditAlarmW.__imp_AccessCheckByTy
160cc0 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 pe.__imp_AccessCheckByTypeAndAud
160ce0 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 itAlarmA.__imp_AccessCheckByType
160d00 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmW.__imp_AccessCheck
160d20 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 ByTypeResultList.__imp_AccessChe
160d40 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 ckByTypeResultListAndAuditAlarmA
160d60 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 .__imp_AccessCheckByTypeResultLi
160d80 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 stAndAuditAlarmByHandleA.__imp_A
160da0 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
160dc0 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 itAlarmByHandleW.__imp_AccessChe
160de0 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 ckByTypeResultListAndAuditAlarmW
160e00 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f .__imp_AccessibleChildren.__imp_
160e20 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f AccessibleObjectFromEvent.__imp_
160e40 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f AccessibleObjectFromPoint.__imp_
160e60 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 AccessibleObjectFromWindow.__imp
160e80 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 _AcquireCredentialsHandleA.__imp
160ea0 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 _AcquireCredentialsHandleW.__imp
160ec0 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 41 _AcquireDeveloperLicense.__imp_A
160ee0 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 cquireSRWLockExclusive.__imp_Acq
160f00 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 uireSRWLockShared.__imp_Activate
160f20 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 ActCtx.__imp_ActivateAudioInterf
160f40 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c aceAsync.__imp_ActivateKeyboardL
160f60 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 ayout.__imp_ActivatePackageVirtu
160f80 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 alizationContext.__imp_AddAccess
160fa0 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 AllowedAce.__imp_AddAccessAllowe
160fc0 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a dAceEx.__imp_AddAccessAllowedObj
160fe0 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 ectAce.__imp_AddAccessDeniedAce.
161000 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 __imp_AddAccessDeniedAceEx.__imp
161020 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f _AddAccessDeniedObjectAce.__imp_
161040 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 AddAce.__imp_AddAtomA.__imp_AddA
161060 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 tomW.__imp_AddAuditAccessAce.__i
161080 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 mp_AddAuditAccessAceEx.__imp_Add
1610a0 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c AuditAccessObjectAce.__imp_AddCl
1610c0 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 ipboardFormatListener.__imp_AddC
1610e0 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 lusterGroupDependency.__imp_AddC
161100 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 lusterGroupSetDependency.__imp_A
161120 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e ddClusterGroupToGroupSetDependen
161140 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 cy.__imp_AddClusterNode.__imp_Ad
161160 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 dClusterNodeEx.__imp_AddClusterR
161180 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 esourceDependency.__imp_AddClust
1611a0 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 erResourceNode.__imp_AddClusterS
1611c0 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 torageNode.__imp_AddConditionalA
1611e0 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f ce.__imp_AddConsoleAliasA.__imp_
161200 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e AddConsoleAliasW.__imp_AddCreden
161220 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 tialsA.__imp_AddCredentialsW.__i
161240 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 mp_AddCrossClusterGroupSetDepend
161260 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f ency.__imp_AddDelBackupEntryA.__
161280 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 imp_AddDelBackupEntryW.__imp_Add
1612a0 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 DllDirectory.__imp_AddERExcluded
1612c0 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 ApplicationA.__imp_AddERExcluded
1612e0 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 ApplicationW.__imp_AddFontMemRes
161300 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f ourceEx.__imp_AddFontResourceA._
161320 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 _imp_AddFontResourceExA.__imp_Ad
161340 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 dFontResourceExW.__imp_AddFontRe
161360 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 sourceW.__imp_AddFormA.__imp_Add
161380 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 41 FormW.__imp_AddIPAddress.__imp_A
1613a0 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 ddISNSServerA.__imp_AddISNSServe
1613c0 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 rW.__imp_AddIScsiConnectionA.__i
1613e0 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 mp_AddIScsiConnectionW.__imp_Add
161400 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 IScsiSendTargetPortalA.__imp_Add
161420 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 IScsiSendTargetPortalW.__imp_Add
161440 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 IScsiStaticTargetA.__imp_AddIScs
161460 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 iStaticTargetW.__imp_AddIntegrit
161480 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 yLabelToBoundaryDescriptor.__imp
1614a0 5f 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 _AddJobA.__imp_AddJobW.__imp_Add
1614c0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e LogContainer.__imp_AddLogContain
1614e0 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d erSet.__imp_AddMandatoryAce.__im
161500 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 p_AddMonitorA.__imp_AddMonitorW.
161520 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 __imp_AddPackageDependency.__imp
161540 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 _AddPersistentIScsiDeviceA.__imp
161560 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 _AddPersistentIScsiDeviceW.__imp
161580 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f _AddPointerInteractionContext.__
1615a0 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d imp_AddPortA.__imp_AddPortW.__im
1615c0 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 p_AddPrintDeviceObject.__imp_Add
1615e0 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 PrintProcessorA.__imp_AddPrintPr
161600 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 ocessorW.__imp_AddPrintProvidorA
161620 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 .__imp_AddPrintProvidorW.__imp_A
161640 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 ddPrinterA.__imp_AddPrinterConne
161660 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 ction2A.__imp_AddPrinterConnecti
161680 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 on2W.__imp_AddPrinterConnectionA
1616a0 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 .__imp_AddPrinterConnectionW.__i
1616c0 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 mp_AddPrinterDriverA.__imp_AddPr
1616e0 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 interDriverExA.__imp_AddPrinterD
161700 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 riverExW.__imp_AddPrinterDriverW
161720 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 .__imp_AddPrinterW.__imp_AddRadi
161740 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 usServerA.__imp_AddRadiusServerW
161760 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 .__imp_AddRefActCtx.__imp_AddRes
161780 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 ourceAttributeAce.__imp_AddResou
1617a0 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f rceToClusterSharedVolumes.__imp_
1617c0 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 AddSIDToBoundaryDescriptor.__imp
1617e0 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 _AddScopedPolicyIDAce.__imp_AddS
161800 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 ecureMemoryCacheCallback.__imp_A
161820 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 ddSecurityPackageA.__imp_AddSecu
161840 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 rityPackageW.__imp_AddStroke.__i
161860 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 mp_AddUsersToEncryptedFile.__imp
161880 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d _AddVectoredContinueHandler.__im
1618a0 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f p_AddVectoredExceptionHandler.__
1618c0 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 imp_AddVirtualDiskParent.__imp_A
1618e0 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f ddWordsToWordList.__imp_AdjustTo
161900 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 kenGroups.__imp_AdjustTokenPrivi
161920 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 leges.__imp_AdjustWindowRect.__i
161940 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 mp_AdjustWindowRectEx.__imp_Adju
161960 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 64 73 46 72 stWindowRectExForDpi.__imp_AdsFr
161980 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 eeAdsValues.__imp_AdsTypeToPropV
1619a0 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 ariant.__imp_AdvInstallFileA.__i
1619c0 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 mp_AdvInstallFileW.__imp_Advance
1619e0 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 LogBase.__imp_AdvancedDocumentPr
161a00 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 opertiesA.__imp_AdvancedDocument
161a20 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 PropertiesW.__imp_AdviseInkChang
161a40 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 e.__imp_AlignReservedLog.__imp_A
161a60 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f llJoynAcceptBusConnection.__imp_
161a80 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a AllJoynCloseBusHandle.__imp_AllJ
161aa0 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 oynConnectToBus.__imp_AllJoynCre
161ac0 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f ateBus.__imp_AllJoynEnumEvents._
161ae0 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c _imp_AllJoynEventSelect.__imp_Al
161b00 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 lJoynReceiveFromBus.__imp_AllJoy
161b20 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 nSendToBus.__imp_AllocADsMem.__i
161b40 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c mp_AllocADsStr.__imp_AllocConsol
161b60 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 e.__imp_AllocReservedLog.__imp_A
161b80 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c llocateAndInitializeSid.__imp_Al
161ba0 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f locateLocallyUniqueId.__imp_Allo
161bc0 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f cateUserPhysicalPages.__imp_Allo
161be0 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c cateUserPhysicalPages2.__imp_All
161c00 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 ocateUserPhysicalPagesNuma.__imp
161c20 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f _AllowSetForegroundWindow.__imp_
161c40 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f AlphaBlend.__imp_AmsiCloseSessio
161c60 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 n.__imp_AmsiInitialize.__imp_Ams
161c80 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 iNotifyOperation.__imp_AmsiOpenS
161ca0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d ession.__imp_AmsiScanBuffer.__im
161cc0 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 p_AmsiScanString.__imp_AmsiUnini
161ce0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 tialize.__imp_AngleArc.__imp_Ani
161d00 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 matePalette.__imp_AnimateWindow.
161d20 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 __imp_AnyPopup.__imp_AppCacheChe
161d40 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 ckManifest.__imp_AppCacheCloseHa
161d60 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d ndle.__imp_AppCacheCreateAndComm
161d80 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 itFile.__imp_AppCacheDeleteGroup
161da0 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 .__imp_AppCacheDeleteIEGroup.__i
161dc0 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 mp_AppCacheDuplicateHandle.__imp
161de0 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 _AppCacheFinalize.__imp_AppCache
161e00 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 FreeDownloadList.__imp_AppCacheF
161e20 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 reeGroupList.__imp_AppCacheFreeI
161e40 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 5f ESpace.__imp_AppCacheFreeSpace._
161e60 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 _imp_AppCacheGetDownloadList.__i
161e80 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f mp_AppCacheGetFallbackUrl.__imp_
161ea0 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 AppCacheGetGroupList.__imp_AppCa
161ec0 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 cheGetIEGroupList.__imp_AppCache
161ee0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 GetInfo.__imp_AppCacheGetManifes
161f00 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f tUrl.__imp_AppCacheLookup.__imp_
161f20 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 AppPolicyGetClrCompat.__imp_AppP
161f40 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 olicyGetCreateFileAccess.__imp_A
161f60 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f ppPolicyGetLifecycleManagement._
161f80 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e _imp_AppPolicyGetMediaFoundation
161fa0 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 CodecLoading.__imp_AppPolicyGetP
161fc0 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 rocessTerminationMethod.__imp_Ap
161fe0 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 pPolicyGetShowDeveloperDiagnosti
162000 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 c.__imp_AppPolicyGetThreadInitia
162020 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 lizationType.__imp_AppPolicyGetW
162040 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 indowingModel.__imp_AppendMenuA.
162060 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 __imp_AppendMenuW.__imp_AppendPr
162080 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 68 65 6c interNotifyInfoData.__imp_Apphel
1620a0 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 pCheckShellObject.__imp_Applicat
1620c0 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 ionRecoveryFinished.__imp_Applic
1620e0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 70 ationRecoveryInProgress.__imp_Ap
162100 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 plyControlToken.__imp_ApplyDelta
162120 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 A.__imp_ApplyDeltaB.__imp_ApplyD
162140 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 eltaGetReverseB.__imp_ApplyDelta
162160 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d ProvidedB.__imp_ApplyDeltaW.__im
162180 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c p_ApplyGuestMemoryFix.__imp_Appl
1621a0 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 70 yLocalManagementSyncML.__imp_App
1621c0 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 lyPatchToFileA.__imp_ApplyPatchT
1621e0 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 oFileByBuffers.__imp_ApplyPatchT
162200 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 oFileByHandles.__imp_ApplyPatchT
162220 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 oFileByHandlesEx.__imp_ApplyPatc
162240 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c hToFileExA.__imp_ApplyPatchToFil
162260 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 eExW.__imp_ApplyPatchToFileW.__i
162280 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 mp_ApplyPendingSavedStateFileRep
1622a0 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 layLog.__imp_ApplySnapshotVhdSet
1622c0 00 5f 5f 69 6d 70 5f 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 65 .__imp_Arc.__imp_ArcTo.__imp_Are
1622e0 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 AllAccessesGranted.__imp_AreAnyA
162300 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 ccessesGranted.__imp_AreDpiAware
162320 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 nessContextsEqual.__imp_AreFileA
162340 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c pisANSI.__imp_AreShortNamesEnabl
162360 65 64 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f ed.__imp_ArrangeIconicWindows.__
162380 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 imp_AssignProcessToJobObject.__i
1623a0 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 mp_AssocCreate.__imp_AssocCreate
1623c0 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 ForClasses.__imp_AssocGetDetails
1623e0 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 OfPropKey.__imp_AssocGetPerceive
162400 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 dType.__imp_AssocIsDangerous.__i
162420 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 mp_AssocQueryKeyA.__imp_AssocQue
162440 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f ryKeyW.__imp_AssocQueryStringA._
162460 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d _imp_AssocQueryStringByKeyA.__im
162480 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 p_AssocQueryStringByKeyW.__imp_A
1624a0 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 ssocQueryStringW.__imp_Associate
1624c0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 ColorProfileWithDeviceA.__imp_As
1624e0 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f sociateColorProfileWithDeviceW._
162500 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 _imp_AttachConsole.__imp_AttachT
162520 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 hreadInput.__imp_AttachVirtualDi
162540 73 6b 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f sk.__imp_AuditComputeEffectivePo
162560 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 licyBySid.__imp_AuditComputeEffe
162580 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e ctivePolicyByToken.__imp_AuditEn
1625a0 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 umerateCategories.__imp_AuditEnu
1625c0 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 meratePerUserPolicy.__imp_AuditE
1625e0 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 numerateSubCategories.__imp_Audi
162600 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 tFree.__imp_AuditLookupCategoryG
162620 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f uidFromCategoryId.__imp_AuditLoo
162640 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f kupCategoryIdFromCategoryGuid.__
162660 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 imp_AuditLookupCategoryNameA.__i
162680 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d mp_AuditLookupCategoryNameW.__im
1626a0 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f p_AuditLookupSubCategoryNameA.__
1626c0 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 imp_AuditLookupSubCategoryNameW.
1626e0 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d __imp_AuditQueryGlobalSaclA.__im
162700 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 p_AuditQueryGlobalSaclW.__imp_Au
162720 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 ditQueryPerUserPolicy.__imp_Audi
162740 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 tQuerySecurity.__imp_AuditQueryS
162760 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c ystemPolicy.__imp_AuditSetGlobal
162780 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 SaclA.__imp_AuditSetGlobalSaclW.
1627a0 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d __imp_AuditSetPerUserPolicy.__im
1627c0 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 p_AuditSetSecurity.__imp_AuditSe
1627e0 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 tSystemPolicy.__imp_AuthzAccessC
162800 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 heck.__imp_AuthzAddSidsToContext
162820 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f .__imp_AuthzCachedAccessCheck.__
162840 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 imp_AuthzEnumerateSecurityEventS
162860 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f ources.__imp_AuthzEvaluateSacl._
162880 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 _imp_AuthzFreeAuditEvent.__imp_A
1628a0 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 uthzFreeCentralAccessPolicyCache
1628c0 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 .__imp_AuthzFreeContext.__imp_Au
1628e0 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 thzFreeHandle.__imp_AuthzFreeRes
162900 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 ourceManager.__imp_AuthzGetInfor
162920 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 mationFromContext.__imp_AuthzIni
162940 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 tializeCompoundContext.__imp_Aut
162960 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 hzInitializeContextFromAuthzCont
162980 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ext.__imp_AuthzInitializeContext
1629a0 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e FromSid.__imp_AuthzInitializeCon
1629c0 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c textFromToken.__imp_AuthzInitial
1629e0 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f izeObjectAccessAuditEvent.__imp_
162a00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 AuthzInitializeObjectAccessAudit
162a20 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f Event2.__imp_AuthzInitializeRemo
162a40 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 teResourceManager.__imp_AuthzIni
162a60 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 tializeResourceManager.__imp_Aut
162a80 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f hzInitializeResourceManagerEx.__
162aa0 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 imp_AuthzInstallSecurityEventSou
162ac0 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d rce.__imp_AuthzModifyClaims.__im
162ae0 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 p_AuthzModifySecurityAttributes.
162b00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 __imp_AuthzModifySids.__imp_Auth
162b20 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 zOpenObjectAudit.__imp_AuthzRegi
162b40 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f sterCapChangeNotification.__imp_
162b60 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 AuthzRegisterSecurityEventSource
162b80 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 .__imp_AuthzReportSecurityEvent.
162ba0 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 __imp_AuthzReportSecurityEventFr
162bc0 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 omParams.__imp_AuthzSetAppContai
162be0 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 nerInformation.__imp_AuthzUninst
162c00 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 allSecurityEventSource.__imp_Aut
162c20 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f hzUnregisterCapChangeNotificatio
162c40 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 n.__imp_AuthzUnregisterSecurityE
162c60 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 ventSource.__imp_AvQuerySystemRe
162c80 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 sponsiveness.__imp_AvRevertMmThr
162ca0 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 eadCharacteristics.__imp_AvRtCre
162cc0 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 ateThreadOrderingGroup.__imp_AvR
162ce0 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f 5f tCreateThreadOrderingGroupExA.__
162d00 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 imp_AvRtCreateThreadOrderingGrou
162d20 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 pExW.__imp_AvRtDeleteThreadOrder
162d40 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 ingGroup.__imp_AvRtJoinThreadOrd
162d60 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 eringGroup.__imp_AvRtLeaveThread
162d80 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 4f 6e 54 68 OrderingGroup.__imp_AvRtWaitOnTh
162da0 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d readOrderingGroup.__imp_AvSetMmM
162dc0 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 axThreadCharacteristicsA.__imp_A
162de0 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 vSetMmMaxThreadCharacteristicsW.
162e00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 __imp_AvSetMmThreadCharacteristi
162e20 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 csA.__imp_AvSetMmThreadCharacter
162e40 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 isticsW.__imp_AvSetMmThreadPrior
162e60 69 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 ity.__imp_BCryptAddContextFuncti
162e80 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f on.__imp_BCryptCloseAlgorithmPro
162ea0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 vider.__imp_BCryptConfigureConte
162ec0 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 xt.__imp_BCryptConfigureContextF
162ee0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 unction.__imp_BCryptCreateContex
162f00 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 t.__imp_BCryptCreateHash.__imp_B
162f20 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 CryptCreateMultiHash.__imp_BCryp
162f40 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 tDecrypt.__imp_BCryptDeleteConte
162f60 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 xt.__imp_BCryptDeriveKey.__imp_B
162f80 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 CryptDeriveKeyCapi.__imp_BCryptD
162fa0 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 eriveKeyPBKDF2.__imp_BCryptDestr
162fc0 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f oyHash.__imp_BCryptDestroyKey.__
162fe0 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 imp_BCryptDestroySecret.__imp_BC
163000 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 ryptDuplicateHash.__imp_BCryptDu
163020 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f plicateKey.__imp_BCryptEncrypt._
163040 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f _imp_BCryptEnumAlgorithms.__imp_
163060 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 BCryptEnumContextFunctionProvide
163080 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 rs.__imp_BCryptEnumContextFuncti
1630a0 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 ons.__imp_BCryptEnumContexts.__i
1630c0 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 mp_BCryptEnumProviders.__imp_BCr
1630e0 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 yptEnumRegisteredProviders.__imp
163100 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e _BCryptExportKey.__imp_BCryptFin
163120 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 alizeKeyPair.__imp_BCryptFinishH
163140 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 ash.__imp_BCryptFreeBuffer.__imp
163160 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e _BCryptGenRandom.__imp_BCryptGen
163180 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 erateKeyPair.__imp_BCryptGenerat
1631a0 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 eSymmetricKey.__imp_BCryptGetFip
1631c0 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 sAlgorithmMode.__imp_BCryptGetPr
1631e0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 operty.__imp_BCryptHash.__imp_BC
163200 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b ryptHashData.__imp_BCryptImportK
163220 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 ey.__imp_BCryptImportKeyPair.__i
163240 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 mp_BCryptKeyDerivation.__imp_BCr
163260 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 yptOpenAlgorithmProvider.__imp_B
163280 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d CryptProcessMultiOperations.__im
1632a0 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f p_BCryptQueryContextConfiguratio
1632c0 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 n.__imp_BCryptQueryContextFuncti
1632e0 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 onConfiguration.__imp_BCryptQuer
163300 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 yContextFunctionProperty.__imp_B
163320 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f CryptQueryProviderRegistration._
163340 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e _imp_BCryptRegisterConfigChangeN
163360 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 otify.__imp_BCryptRemoveContextF
163380 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 unction.__imp_BCryptResolveProvi
1633a0 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 ders.__imp_BCryptSecretAgreement
1633c0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 .__imp_BCryptSetContextFunctionP
1633e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 roperty.__imp_BCryptSetProperty.
163400 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 __imp_BCryptSignHash.__imp_BCryp
163420 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f tUnregisterConfigChangeNotify.__
163440 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f imp_BCryptVerifySignature.__imp_
163460 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d BRUSHOBJ_hGetColorTransform.__im
163480 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 p_BRUSHOBJ_pvAllocRbrush.__imp_B
1634a0 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f RUSHOBJ_pvGetRbrush.__imp_BRUSHO
1634c0 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 BJ_ulGetBrushColor.__imp_BSTR_Us
1634e0 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erFree.__imp_BSTR_UserFree64.__i
163500 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 mp_BSTR_UserMarshal.__imp_BSTR_U
163520 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 serMarshal64.__imp_BSTR_UserSize
163540 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 .__imp_BSTR_UserSize64.__imp_BST
163560 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 R_UserUnmarshal.__imp_BSTR_UserU
163580 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 nmarshal64.__imp_BackupClusterDa
1635a0 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 tabase.__imp_BackupEventLogA.__i
1635c0 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 mp_BackupEventLogW.__imp_BackupP
1635e0 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 erfRegistryToFileW.__imp_BackupR
163600 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 ead.__imp_BackupSeek.__imp_Backu
163620 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 pWrite.__imp_Beep.__imp_BeginBuf
163640 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 feredAnimation.__imp_BeginBuffer
163660 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f edPaint.__imp_BeginDeferWindowPo
163680 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 s.__imp_BeginPaint.__imp_BeginPa
1636a0 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 5f 5f nningFeedback.__imp_BeginPath.__
1636c0 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 imp_BeginUpdateResourceA.__imp_B
1636e0 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 eginUpdateResourceW.__imp_Binary
163700 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 42 69 6e SDToSecurityDescriptor.__imp_Bin
163720 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 dIFilterFromStorage.__imp_BindIF
163740 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 ilterFromStream.__imp_BindImage.
163760 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f __imp_BindImageEx.__imp_BindIoCo
163780 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b mpletionCallback.__imp_BindMonik
1637a0 65 72 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 er.__imp_BitBlt.__imp_BlockInput
1637c0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 .__imp_BluetoothAuthenticateDevi
1637e0 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 ce.__imp_BluetoothAuthenticateDe
163800 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 viceEx.__imp_BluetoothAuthentica
163820 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 teMultipleDevices.__imp_Bluetoot
163840 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 42 hDisplayDeviceProperties.__imp_B
163860 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c luetoothEnableDiscovery.__imp_Bl
163880 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 uetoothEnableIncomingConnections
1638a0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c .__imp_BluetoothEnumerateInstall
1638c0 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 edServices.__imp_BluetoothFindDe
1638e0 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 viceClose.__imp_BluetoothFindFir
163900 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 stDevice.__imp_BluetoothFindFirs
163920 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 tRadio.__imp_BluetoothFindNextDe
163940 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 vice.__imp_BluetoothFindNextRadi
163960 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 o.__imp_BluetoothFindRadioClose.
163980 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 __imp_BluetoothGATTAbortReliable
1639a0 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 Write.__imp_BluetoothGATTBeginRe
1639c0 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 liableWrite.__imp_BluetoothGATTE
1639e0 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 ndReliableWrite.__imp_BluetoothG
163a00 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ATTGetCharacteristicValue.__imp_
163a20 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 BluetoothGATTGetCharacteristics.
163a40 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 __imp_BluetoothGATTGetDescriptor
163a60 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 Value.__imp_BluetoothGATTGetDesc
163a80 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e riptors.__imp_BluetoothGATTGetIn
163aa0 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 cludedServices.__imp_BluetoothGA
163ac0 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 TTGetServices.__imp_BluetoothGAT
163ae0 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 TRegisterEvent.__imp_BluetoothGA
163b00 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 TTSetCharacteristicValue.__imp_B
163b20 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f luetoothGATTSetDescriptorValue._
163b40 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e _imp_BluetoothGATTUnregisterEven
163b60 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f t.__imp_BluetoothGetDeviceInfo._
163b80 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 _imp_BluetoothGetRadioInfo.__imp
163ba0 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c _BluetoothIsConnectable.__imp_Bl
163bc0 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 uetoothIsDiscoverable.__imp_Blue
163be0 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c toothIsVersionAvailable.__imp_Bl
163c00 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e uetoothRegisterForAuthentication
163c20 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 .__imp_BluetoothRegisterForAuthe
163c40 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 nticationEx.__imp_BluetoothRemov
163c60 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 eDevice.__imp_BluetoothSdpEnumAt
163c80 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 tributes.__imp_BluetoothSdpGetAt
163ca0 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 tributeValue.__imp_BluetoothSdpG
163cc0 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 etContainerElementData.__imp_Blu
163ce0 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c etoothSdpGetElementData.__imp_Bl
163d00 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f uetoothSdpGetString.__imp_Blueto
163d20 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 othSelectDevices.__imp_Bluetooth
163d40 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 SelectDevicesFree.__imp_Bluetoot
163d60 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d hSendAuthenticationResponse.__im
163d80 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 p_BluetoothSendAuthenticationRes
163da0 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 ponseEx.__imp_BluetoothSetLocalS
163dc0 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 erviceInfo.__imp_BluetoothSetSer
163de0 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 viceState.__imp_BluetoothUnregis
163e00 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 terAuthentication.__imp_Bluetoot
163e20 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d hUpdateDeviceRecord.__imp_BreakM
163e40 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 irrorVirtualDisk.__imp_BringWind
163e60 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 owToTop.__imp_BroadcastSystemMes
163e80 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 sageA.__imp_BroadcastSystemMessa
163ea0 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 geExA.__imp_BroadcastSystemMessa
163ec0 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 geExW.__imp_BroadcastSystemMessa
163ee0 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 73 74 geW.__imp_BrowseForGPO.__imp_Bst
163f00 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 rFromVector.__imp_BufferPointerP
163f20 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 acketsInteractionContext.__imp_B
163f40 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 ufferedPaintClear.__imp_Buffered
163f60 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e PaintInit.__imp_BufferedPaintRen
163f80 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 derAnimation.__imp_BufferedPaint
163fa0 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 SetAlpha.__imp_BufferedPaintStop
163fc0 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e AllAnimations.__imp_BufferedPain
163fe0 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d tUnInit.__imp_BuildCommDCBA.__im
164000 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 p_BuildCommDCBAndTimeoutsA.__imp
164020 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f _BuildCommDCBAndTimeoutsW.__imp_
164040 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 BuildCommDCBW.__imp_BuildDisplay
164060 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 Table.__imp_BuildExplicitAccessW
164080 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 ithNameA.__imp_BuildExplicitAcce
1640a0 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 ssWithNameW.__imp_BuildImpersona
1640c0 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f teExplicitAccessWithNameA.__imp_
1640e0 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 BuildImpersonateExplicitAccessWi
164100 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 thNameW.__imp_BuildImpersonateTr
164120 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 usteeA.__imp_BuildImpersonateTru
164140 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 steeW.__imp_BuildIoRingCancelReq
164160 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f uest.__imp_BuildIoRingReadFile._
164180 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 _imp_BuildIoRingRegisterBuffers.
1641a0 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e __imp_BuildIoRingRegisterFileHan
1641c0 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 dles.__imp_BuildSecurityDescript
1641e0 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f orA.__imp_BuildSecurityDescripto
164200 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f rW.__imp_BuildTrusteeWithNameA._
164220 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 _imp_BuildTrusteeWithNameW.__imp
164240 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 _BuildTrusteeWithObjectsAndNameA
164260 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e .__imp_BuildTrusteeWithObjectsAn
164280 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a dNameW.__imp_BuildTrusteeWithObj
1642a0 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ectsAndSidA.__imp_BuildTrusteeWi
1642c0 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 thObjectsAndSidW.__imp_BuildTrus
1642e0 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 teeWithSidA.__imp_BuildTrusteeWi
164300 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 thSidW.__imp_CDefFolderMenu_Crea
164320 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 te2.__imp_CIDLData_CreateFromIDA
164340 72 72 61 79 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f rray.__imp_CLIPFORMAT_UserFree._
164360 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 _imp_CLIPFORMAT_UserFree64.__imp
164380 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c _CLIPFORMAT_UserMarshal.__imp_CL
1643a0 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 IPFORMAT_UserMarshal64.__imp_CLI
1643c0 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 PFORMAT_UserSize.__imp_CLIPFORMA
1643e0 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 T_UserSize64.__imp_CLIPFORMAT_Us
164400 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 erUnmarshal.__imp_CLIPFORMAT_Use
164420 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d rUnmarshal64.__imp_CLIPOBJ_bEnum
164440 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f .__imp_CLIPOBJ_cEnumStart.__imp_
164460 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 CLIPOBJ_ppoGetPath.__imp_CLSIDFr
164480 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 omProgID.__imp_CLSIDFromProgIDEx
1644a0 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 43 .__imp_CLSIDFromString.__imp_CMC
1644c0 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e heckColors.__imp_CMCheckColorsIn
1644e0 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d Gamut.__imp_CMCheckRGBs.__imp_CM
164500 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d ConvertColorNameToIndex.__imp_CM
164520 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d ConvertIndexToColorName.__imp_CM
164540 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d CreateDeviceLinkProfile.__imp_CM
164560 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d CreateMultiProfileTransform.__im
164580 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 p_CMCreateProfile.__imp_CMCreate
1645a0 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d ProfileW.__imp_CMCreateTransform
1645c0 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d .__imp_CMCreateTransformExt.__im
1645e0 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d p_CMCreateTransformExtW.__imp_CM
164600 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 CreateTransformW.__imp_CMDeleteT
164620 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 ransform.__imp_CMGetInfo.__imp_C
164640 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 MGetNamedProfileInfo.__imp_CMIsP
164660 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 rofileValid.__imp_CMP_WaitNoPend
164680 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 ingInstallEvents.__imp_CMTransla
1646a0 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f teColors.__imp_CMTranslateRGB.__
1646c0 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e imp_CMTranslateRGBs.__imp_CMTran
1646e0 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f slateRGBsExt.__imp_CM_Add_Empty_
164700 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f Log_Conf.__imp_CM_Add_Empty_Log_
164720 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 Conf_Ex.__imp_CM_Add_IDA.__imp_C
164740 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f M_Add_IDW.__imp_CM_Add_ID_ExA.__
164760 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 imp_CM_Add_ID_ExW.__imp_CM_Add_R
164780 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f ange.__imp_CM_Add_Res_Des.__imp_
1647a0 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 CM_Add_Res_Des_Ex.__imp_CM_Conne
1647c0 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 ct_MachineA.__imp_CM_Connect_Mac
1647e0 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f hineW.__imp_CM_Create_DevNodeA._
164800 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d _imp_CM_Create_DevNodeW.__imp_CM
164820 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 _Create_DevNode_ExA.__imp_CM_Cre
164840 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f ate_DevNode_ExW.__imp_CM_Create_
164860 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 Range_List.__imp_CM_Delete_Class
164880 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 _Key.__imp_CM_Delete_Class_Key_E
1648a0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f x.__imp_CM_Delete_DevNode_Key.__
1648c0 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 imp_CM_Delete_DevNode_Key_Ex.__i
1648e0 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 mp_CM_Delete_Device_Interface_Ke
164900 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 yA.__imp_CM_Delete_Device_Interf
164920 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f ace_KeyW.__imp_CM_Delete_Device_
164940 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 Interface_Key_ExA.__imp_CM_Delet
164960 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 e_Device_Interface_Key_ExW.__imp
164980 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 _CM_Delete_Range.__imp_CM_Detect
1649a0 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 _Resource_Conflict.__imp_CM_Dete
1649c0 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d ct_Resource_Conflict_Ex.__imp_CM
1649e0 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c _Disable_DevNode.__imp_CM_Disabl
164a00 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 e_DevNode_Ex.__imp_CM_Disconnect
164a20 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 _Machine.__imp_CM_Dup_Range_List
164a40 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 .__imp_CM_Enable_DevNode.__imp_C
164a60 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 M_Enable_DevNode_Ex.__imp_CM_Enu
164a80 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 merate_Classes.__imp_CM_Enumerat
164aa0 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f e_Classes_Ex.__imp_CM_Enumerate_
164ac0 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f EnumeratorsA.__imp_CM_Enumerate_
164ae0 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f EnumeratorsW.__imp_CM_Enumerate_
164b00 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 Enumerators_ExA.__imp_CM_Enumera
164b20 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 te_Enumerators_ExW.__imp_CM_Find
164b40 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d _Range.__imp_CM_First_Range.__im
164b60 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 p_CM_Free_Log_Conf.__imp_CM_Free
164b80 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 _Log_Conf_Ex.__imp_CM_Free_Log_C
164ba0 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c onf_Handle.__imp_CM_Free_Range_L
164bc0 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f ist.__imp_CM_Free_Res_Des.__imp_
164be0 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 CM_Free_Res_Des_Ex.__imp_CM_Free
164c00 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 _Res_Des_Handle.__imp_CM_Free_Re
164c20 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f source_Conflict_Handle.__imp_CM_
164c40 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 Get_Child.__imp_CM_Get_Child_Ex.
164c60 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 __imp_CM_Get_Class_Key_NameA.__i
164c80 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f mp_CM_Get_Class_Key_NameW.__imp_
164ca0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f CM_Get_Class_Key_Name_ExA.__imp_
164cc0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f CM_Get_Class_Key_Name_ExW.__imp_
164ce0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f CM_Get_Class_NameA.__imp_CM_Get_
164d00 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e Class_NameW.__imp_CM_Get_Class_N
164d20 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ame_ExA.__imp_CM_Get_Class_Name_
164d40 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 ExW.__imp_CM_Get_Class_PropertyW
164d60 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 .__imp_CM_Get_Class_Property_ExW
164d80 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 .__imp_CM_Get_Class_Property_Key
164da0 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 s.__imp_CM_Get_Class_Property_Ke
164dc0 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ys_Ex.__imp_CM_Get_Class_Registr
164de0 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 y_PropertyA.__imp_CM_Get_Class_R
164e00 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 egistry_PropertyW.__imp_CM_Get_D
164e20 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 epth.__imp_CM_Get_Depth_Ex.__imp
164e40 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 _CM_Get_DevNode_Custom_PropertyA
164e60 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f .__imp_CM_Get_DevNode_Custom_Pro
164e80 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 pertyW.__imp_CM_Get_DevNode_Cust
164ea0 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 om_Property_ExA.__imp_CM_Get_Dev
164ec0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 Node_Custom_Property_ExW.__imp_C
164ee0 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d M_Get_DevNode_PropertyW.__imp_CM
164f00 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f _Get_DevNode_Property_ExW.__imp_
164f20 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 CM_Get_DevNode_Property_Keys.__i
164f40 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f mp_CM_Get_DevNode_Property_Keys_
164f60 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 Ex.__imp_CM_Get_DevNode_Registry
164f80 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f _PropertyA.__imp_CM_Get_DevNode_
164fa0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f Registry_PropertyW.__imp_CM_Get_
164fc0 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f DevNode_Registry_Property_ExA.__
164fe0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 imp_CM_Get_DevNode_Registry_Prop
165000 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 erty_ExW.__imp_CM_Get_DevNode_St
165020 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 atus.__imp_CM_Get_DevNode_Status
165040 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d _Ex.__imp_CM_Get_Device_IDA.__im
165060 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 p_CM_Get_Device_IDW.__imp_CM_Get
165080 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 _Device_ID_ExA.__imp_CM_Get_Devi
1650a0 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ce_ID_ExW.__imp_CM_Get_Device_ID
1650c0 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 _ListA.__imp_CM_Get_Device_ID_Li
1650e0 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f stW.__imp_CM_Get_Device_ID_List_
165100 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ExA.__imp_CM_Get_Device_ID_List_
165120 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ExW.__imp_CM_Get_Device_ID_List_
165140 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 SizeA.__imp_CM_Get_Device_ID_Lis
165160 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c t_SizeW.__imp_CM_Get_Device_ID_L
165180 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 ist_Size_ExA.__imp_CM_Get_Device
1651a0 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 _ID_List_Size_ExW.__imp_CM_Get_D
1651c0 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_Size.__imp_CM_Get_Devic
1651e0 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 e_ID_Size_Ex.__imp_CM_Get_Device
165200 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 _Interface_AliasA.__imp_CM_Get_D
165220 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f evice_Interface_AliasW.__imp_CM_
165240 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f Get_Device_Interface_Alias_ExA._
165260 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 _imp_CM_Get_Device_Interface_Ali
165280 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 as_ExW.__imp_CM_Get_Device_Inter
1652a0 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 face_ListA.__imp_CM_Get_Device_I
1652c0 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 nterface_ListW.__imp_CM_Get_Devi
1652e0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ce_Interface_List_ExA.__imp_CM_G
165300 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 et_Device_Interface_List_ExW.__i
165320 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f mp_CM_Get_Device_Interface_List_
165340 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 SizeA.__imp_CM_Get_Device_Interf
165360 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 ace_List_SizeW.__imp_CM_Get_Devi
165380 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 ce_Interface_List_Size_ExA.__imp
1653a0 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 _CM_Get_Device_Interface_List_Si
1653c0 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ze_ExW.__imp_CM_Get_Device_Inter
1653e0 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 face_PropertyW.__imp_CM_Get_Devi
165400 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f ce_Interface_Property_ExW.__imp_
165420 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
165440 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 _KeysW.__imp_CM_Get_Device_Inter
165460 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f face_Property_Keys_ExW.__imp_CM_
165480 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f Get_First_Log_Conf.__imp_CM_Get_
1654a0 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 First_Log_Conf_Ex.__imp_CM_Get_G
1654c0 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f lobal_State.__imp_CM_Get_Global_
1654e0 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c State_Ex.__imp_CM_Get_HW_Prof_Fl
165500 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 agsA.__imp_CM_Get_HW_Prof_FlagsW
165520 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 .__imp_CM_Get_HW_Prof_Flags_ExA.
165540 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f __imp_CM_Get_HW_Prof_Flags_ExW._
165560 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 _imp_CM_Get_Hardware_Profile_Inf
165580 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 oA.__imp_CM_Get_Hardware_Profile
1655a0 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f _InfoW.__imp_CM_Get_Hardware_Pro
1655c0 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 file_Info_ExA.__imp_CM_Get_Hardw
1655e0 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 are_Profile_Info_ExW.__imp_CM_Ge
165600 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_Log_Conf_Priority.__imp_CM_Get
165620 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 _Log_Conf_Priority_Ex.__imp_CM_G
165640 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 et_Next_Log_Conf.__imp_CM_Get_Ne
165660 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 xt_Log_Conf_Ex.__imp_CM_Get_Next
165680 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 _Res_Des.__imp_CM_Get_Next_Res_D
1656a0 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f es_Ex.__imp_CM_Get_Parent.__imp_
1656c0 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 CM_Get_Parent_Ex.__imp_CM_Get_Re
1656e0 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f s_Des_Data.__imp_CM_Get_Res_Des_
165700 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 Data_Ex.__imp_CM_Get_Res_Des_Dat
165720 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 a_Size.__imp_CM_Get_Res_Des_Data
165740 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 _Size_Ex.__imp_CM_Get_Resource_C
165760 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 onflict_Count.__imp_CM_Get_Resou
165780 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 rce_Conflict_DetailsA.__imp_CM_G
1657a0 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f 5f et_Resource_Conflict_DetailsW.__
1657c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f imp_CM_Get_Sibling.__imp_CM_Get_
1657e0 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 Sibling_Ex.__imp_CM_Get_Version.
165800 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d __imp_CM_Get_Version_Ex.__imp_CM
165820 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 _Intersect_Range_List.__imp_CM_I
165840 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 nvert_Range_List.__imp_CM_Is_Doc
165860 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f k_Station_Present.__imp_CM_Is_Do
165880 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 ck_Station_Present_Ex.__imp_CM_I
1658a0 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f s_Version_Available.__imp_CM_Is_
1658c0 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f Version_Available_Ex.__imp_CM_Lo
1658e0 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 cate_DevNodeA.__imp_CM_Locate_De
165900 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 vNodeW.__imp_CM_Locate_DevNode_E
165920 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f xA.__imp_CM_Locate_DevNode_ExW._
165940 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 4d _imp_CM_MapCrToWin32Err.__imp_CM
165960 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 _Merge_Range_List.__imp_CM_Modif
165980 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 y_Res_Des.__imp_CM_Modify_Res_De
1659a0 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 s_Ex.__imp_CM_Move_DevNode.__imp
1659c0 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 _CM_Move_DevNode_Ex.__imp_CM_Nex
1659e0 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 t_Range.__imp_CM_Open_Class_KeyA
165a00 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f .__imp_CM_Open_Class_KeyW.__imp_
165a20 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f CM_Open_Class_Key_ExA.__imp_CM_O
165a40 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f pen_Class_Key_ExW.__imp_CM_Open_
165a60 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 DevNode_Key.__imp_CM_Open_DevNod
165a80 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e e_Key_Ex.__imp_CM_Open_Device_In
165aa0 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 terface_KeyA.__imp_CM_Open_Devic
165ac0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 e_Interface_KeyW.__imp_CM_Open_D
165ae0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d evice_Interface_Key_ExA.__imp_CM
165b00 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f _Open_Device_Interface_Key_ExW._
165b20 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 _imp_CM_Query_And_Remove_SubTree
165b40 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 A.__imp_CM_Query_And_Remove_SubT
165b60 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 reeW.__imp_CM_Query_And_Remove_S
165b80 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 ubTree_ExA.__imp_CM_Query_And_Re
165ba0 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f move_SubTree_ExW.__imp_CM_Query_
165bc0 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 Arbitrator_Free_Data.__imp_CM_Qu
165be0 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d ery_Arbitrator_Free_Data_Ex.__im
165c00 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 p_CM_Query_Arbitrator_Free_Size.
165c20 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 __imp_CM_Query_Arbitrator_Free_S
165c40 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 ize_Ex.__imp_CM_Query_Remove_Sub
165c60 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 Tree.__imp_CM_Query_Remove_SubTr
165c80 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f ee_Ex.__imp_CM_Query_Resource_Co
165ca0 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 nflict_List.__imp_CM_Reenumerate
165cc0 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 _DevNode.__imp_CM_Reenumerate_De
165ce0 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 vNode_Ex.__imp_CM_Register_Devic
165d00 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 e_Driver.__imp_CM_Register_Devic
165d20 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 e_Driver_Ex.__imp_CM_Register_De
165d40 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 vice_InterfaceA.__imp_CM_Registe
165d60 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 r_Device_InterfaceW.__imp_CM_Reg
165d80 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 ister_Device_Interface_ExA.__imp
165da0 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 _CM_Register_Device_Interface_Ex
165dc0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e W.__imp_CM_Register_Notification
165de0 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 .__imp_CM_Remove_SubTree.__imp_C
165e00 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 M_Remove_SubTree_Ex.__imp_CM_Req
165e20 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 uest_Device_EjectA.__imp_CM_Requ
165e40 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 est_Device_EjectW.__imp_CM_Reque
165e60 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 st_Device_Eject_ExA.__imp_CM_Req
165e80 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 uest_Device_Eject_ExW.__imp_CM_R
165ea0 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 equest_Eject_PC.__imp_CM_Request
165ec0 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 _Eject_PC_Ex.__imp_CM_Run_Detect
165ee0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f ion.__imp_CM_Run_Detection_Ex.__
165f00 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 imp_CM_Set_Class_PropertyW.__imp
165f20 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 _CM_Set_Class_Property_ExW.__imp
165f40 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 _CM_Set_Class_Registry_PropertyA
165f60 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f .__imp_CM_Set_Class_Registry_Pro
165f80 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 pertyW.__imp_CM_Set_DevNode_Prob
165fa0 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d lem.__imp_CM_Set_DevNode_Problem
165fc0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 _Ex.__imp_CM_Set_DevNode_Propert
165fe0 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 yW.__imp_CM_Set_DevNode_Property
166000 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 _ExW.__imp_CM_Set_DevNode_Regist
166020 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 ry_PropertyA.__imp_CM_Set_DevNod
166040 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 e_Registry_PropertyW.__imp_CM_Se
166060 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 t_DevNode_Registry_Property_ExA.
166080 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 __imp_CM_Set_DevNode_Registry_Pr
1660a0 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 operty_ExW.__imp_CM_Set_Device_I
1660c0 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f nterface_PropertyW.__imp_CM_Set_
1660e0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f Device_Interface_Property_ExW.__
166100 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f imp_CM_Set_HW_Prof.__imp_CM_Set_
166120 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f HW_Prof_Ex.__imp_CM_Set_HW_Prof_
166140 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 FlagsA.__imp_CM_Set_HW_Prof_Flag
166160 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 sW.__imp_CM_Set_HW_Prof_Flags_Ex
166180 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 A.__imp_CM_Set_HW_Prof_Flags_ExW
1661a0 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d .__imp_CM_Setup_DevNode.__imp_CM
1661c0 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f _Setup_DevNode_Ex.__imp_CM_Test_
1661e0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 Range_Available.__imp_CM_Uninsta
166200 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 ll_DevNode.__imp_CM_Uninstall_De
166220 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 vNode_Ex.__imp_CM_Unregister_Dev
166240 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 ice_InterfaceA.__imp_CM_Unregist
166260 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e er_Device_InterfaceW.__imp_CM_Un
166280 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f register_Device_Interface_ExA.__
1662a0 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 imp_CM_Unregister_Device_Interfa
1662c0 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 ce_ExW.__imp_CM_Unregister_Notif
1662e0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 ication.__imp_CalculatePopupWind
166300 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 owPosition.__imp_CallEnclave.__i
166320 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 mp_CallMsgFilterA.__imp_CallMsgF
166340 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d ilterW.__imp_CallNamedPipeA.__im
166360 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 p_CallNamedPipeW.__imp_CallNextH
166380 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 ookEx.__imp_CallNtPowerInformati
1663a0 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e on.__imp_CallRouterFindFirstPrin
1663c0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c terChangeNotification.__imp_Call
1663e0 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 StackUnwind.__imp_CallWindowProc
166400 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 A.__imp_CallWindowProcW.__imp_Ca
166420 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 llbackMayRunLong.__imp_CanResour
166440 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 ceBeDependent.__imp_CanSendToFax
166460 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 Recipient.__imp_CanUserWritePwrS
166480 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 cheme.__imp_CancelClusterGroupOp
1664a0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e eration.__imp_CancelDC.__imp_Can
1664c0 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e celDeviceWakeupRequest.__imp_Can
1664e0 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f celIPChangeNotify.__imp_CancelIo
166500 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 .__imp_CancelIoEx.__imp_CancelMi
166520 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 bChangeNotify2.__imp_CancelShutd
166540 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f own.__imp_CancelSynchronousIo.__
166560 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e imp_CancelThreadpoolIo.__imp_Can
166580 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 celTimerQueueTimer.__imp_CancelW
1665a0 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 aitableTimer.__imp_CapabilitiesR
1665c0 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 equestAndCapabilitiesReply.__imp
1665e0 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 _CaptureInterfaceHardwareCrossTi
166600 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 mestamp.__imp_CascadeWindows.__i
166620 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 mp_CeipIsOptedIn.__imp_CertAddCR
166640 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c LContextToStore.__imp_CertAddCRL
166660 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 LinkToStore.__imp_CertAddCTLCont
166680 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 extToStore.__imp_CertAddCTLLinkT
1666a0 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 oStore.__imp_CertAddCertificateC
1666c0 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 ontextToStore.__imp_CertAddCerti
1666e0 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 ficateLinkToStore.__imp_CertAddE
166700 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCRLToStore.__imp_CertAddEn
166720 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 codedCTLToStore.__imp_CertAddEnc
166740 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 odedCertificateToStore.__imp_Cer
166760 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 tAddEncodedCertificateToSystemSt
166780 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 oreA.__imp_CertAddEncodedCertifi
1667a0 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 cateToSystemStoreW.__imp_CertAdd
1667c0 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 EnhancedKeyUsageIdentifier.__imp
1667e0 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f _CertAddRefServerOcspResponse.__
166800 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 imp_CertAddRefServerOcspResponse
166820 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 Context.__imp_CertAddSerializedE
166840 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 lementToStore.__imp_CertAddStore
166860 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 ToCollection.__imp_CertAlgIdToOI
166880 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f D.__imp_CertCloseServerOcspRespo
1668a0 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 nse.__imp_CertCloseStore.__imp_C
1668c0 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 ertCompareCertificate.__imp_Cert
1668e0 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 CompareCertificateName.__imp_Cer
166900 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f tCompareIntegerBlob.__imp_CertCo
166920 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e mparePublicKeyInfo.__imp_CertCon
166940 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e trolStore.__imp_CertCreateCRLCon
166960 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 text.__imp_CertCreateCTLContext.
166980 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 __imp_CertCreateCTLEntryFromCert
1669a0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 ificateContextProperties.__imp_C
1669c0 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 ertCreateCertificateChainEngine.
1669e0 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 __imp_CertCreateCertificateConte
166a00 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 xt.__imp_CertCreateContext.__imp
166a20 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f _CertCreateSelfSignCertificate._
166a40 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d _imp_CertDeleteCRLFromStore.__im
166a60 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 p_CertDeleteCTLFromStore.__imp_C
166a80 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f ertDeleteCertificateFromStore.__
166aa0 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d imp_CertDuplicateCRLContext.__im
166ac0 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f p_CertDuplicateCTLContext.__imp_
166ae0 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f CertDuplicateCertificateChain.__
166b00 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 imp_CertDuplicateCertificateCont
166b20 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 ext.__imp_CertDuplicateStore.__i
166b40 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 mp_CertEnumCRLContextProperties.
166b60 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f __imp_CertEnumCRLsInStore.__imp_
166b80 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 CertEnumCTLContextProperties.__i
166ba0 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 mp_CertEnumCTLsInStore.__imp_Cer
166bc0 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 tEnumCertificateContextPropertie
166be0 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 s.__imp_CertEnumCertificatesInSt
166c00 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 ore.__imp_CertEnumPhysicalStore.
166c20 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c __imp_CertEnumSubjectInSortedCTL
166c40 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 .__imp_CertEnumSystemStore.__imp
166c60 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 _CertEnumSystemStoreLocation.__i
166c80 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 mp_CertFindAttribute.__imp_CertF
166ca0 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 indCRLInStore.__imp_CertFindCTLI
166cc0 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 nStore.__imp_CertFindCertificate
166ce0 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 InCRL.__imp_CertFindCertificateI
166d00 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 nStore.__imp_CertFindChainInStor
166d20 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f e.__imp_CertFindExtension.__imp_
166d40 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 CertFindRDNAttr.__imp_CertFindSu
166d60 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 bjectInCTL.__imp_CertFindSubject
166d80 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e InSortedCTL.__imp_CertFreeCRLCon
166da0 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f text.__imp_CertFreeCTLContext.__
166dc0 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 imp_CertFreeCertificateChain.__i
166de0 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e mp_CertFreeCertificateChainEngin
166e00 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e e.__imp_CertFreeCertificateChain
166e20 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f List.__imp_CertFreeCertificateCo
166e40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 ntext.__imp_CertFreeServerOcspRe
166e60 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 6f sponseContext.__imp_CertGetCRLCo
166e80 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 ntextProperty.__imp_CertGetCRLFr
166ea0 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 omStore.__imp_CertGetCTLContextP
166ec0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 roperty.__imp_CertGetCertificate
166ee0 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f Chain.__imp_CertGetCertificateCo
166f00 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 6e ntextProperty.__imp_CertGetEnhan
166f20 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 cedKeyUsage.__imp_CertGetIntende
166f40 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 dKeyUsage.__imp_CertGetIssuerCer
166f60 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e tificateFromStore.__imp_CertGetN
166f80 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 ameStringA.__imp_CertGetNameStri
166fa0 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 ngW.__imp_CertGetPublicKeyLength
166fc0 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 .__imp_CertGetServerOcspResponse
166fe0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 Context.__imp_CertGetStoreProper
167000 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 ty.__imp_CertGetSubjectCertifica
167020 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 teFromStore.__imp_CertGetValidUs
167040 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 ages.__imp_CertIsRDNAttrsInCerti
167060 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 ficateName.__imp_CertIsStrongHas
167080 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 hToSign.__imp_CertIsValidCRLForC
1670a0 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 ertificate.__imp_CertIsWeakHash.
1670c0 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e __imp_CertNameToStrA.__imp_CertN
1670e0 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f ameToStrW.__imp_CertOIDToAlgId._
167100 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 _imp_CertOpenServerOcspResponse.
167120 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 __imp_CertOpenStore.__imp_CertOp
167140 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 enSystemStoreA.__imp_CertOpenSys
167160 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 temStoreW.__imp_CertRDNValueToSt
167180 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d rA.__imp_CertRDNValueToStrW.__im
1671a0 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d p_CertRegisterPhysicalStore.__im
1671c0 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f p_CertRegisterSystemStore.__imp_
1671e0 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 CertRemoveEnhancedKeyUsageIdenti
167200 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f fier.__imp_CertRemoveStoreFromCo
167220 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 llection.__imp_CertResyncCertifi
167240 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 69 65 cateChainEngine.__imp_CertRetrie
167260 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 veLogoOrBiometricInfo.__imp_Cert
167280 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 SaveStore.__imp_CertSelectCertif
1672a0 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 icateChains.__imp_CertSelectionG
1672c0 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 etSerializedBlob.__imp_CertSeria
1672e0 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 lizeCRLStoreElement.__imp_CertSe
167300 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 rializeCTLStoreElement.__imp_Cer
167320 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e tSerializeCertificateStoreElemen
167340 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 t.__imp_CertSetCRLContextPropert
167360 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCTLContextPropert
167380 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
1673a0 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 65 tPropertiesFromCTLEntry.__imp_Ce
1673c0 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtSetCertificateContextProperty.
1673e0 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f __imp_CertSetEnhancedKeyUsage.__
167400 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 imp_CertSetStoreProperty.__imp_C
167420 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 ertSrvBackupClose.__imp_CertSrvB
167440 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 ackupEnd.__imp_CertSrvBackupFree
167460 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 .__imp_CertSrvBackupGetBackupLog
167480 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 sW.__imp_CertSrvBackupGetDatabas
1674a0 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 eNamesW.__imp_CertSrvBackupGetDy
1674c0 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b namicFileListW.__imp_CertSrvBack
1674e0 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 upOpenFileW.__imp_CertSrvBackupP
167500 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 repareW.__imp_CertSrvBackupRead.
167520 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 __imp_CertSrvBackupTruncateLogs.
167540 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 __imp_CertSrvIsServerOnlineW.__i
167560 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 mp_CertSrvRestoreEnd.__imp_CertS
167580 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f rvRestoreGetDatabaseLocationsW._
1675a0 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d _imp_CertSrvRestorePrepareW.__im
1675c0 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 p_CertSrvRestoreRegisterComplete
1675e0 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 .__imp_CertSrvRestoreRegisterThr
167600 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 oughFile.__imp_CertSrvRestoreReg
167620 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f isterW.__imp_CertSrvServerContro
167640 6c 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 lW.__imp_CertStrToNameA.__imp_Ce
167660 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 rtStrToNameW.__imp_CertUnregiste
167680 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 rPhysicalStore.__imp_CertUnregis
1676a0 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 terSystemStore.__imp_CertVerifyC
1676c0 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c RLRevocation.__imp_CertVerifyCRL
1676e0 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c TimeValidity.__imp_CertVerifyCTL
167700 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 Usage.__imp_CertVerifyCertificat
167720 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 eChainPolicy.__imp_CertVerifyRev
167740 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 ocation.__imp_CertVerifySubjectC
167760 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 ertificateContext.__imp_CertVeri
167780 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 fyTimeValidity.__imp_CertVerifyV
1677a0 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 alidityNesting.__imp_CfCloseHand
1677c0 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 le.__imp_CfConnectSyncRoot.__imp
1677e0 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 _CfConvertToPlaceholder.__imp_Cf
167800 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 CreatePlaceholders.__imp_CfDehyd
167820 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 ratePlaceholder.__imp_CfDisconne
167840 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 ctSyncRoot.__imp_CfExecute.__imp
167860 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 _CfGetCorrelationVector.__imp_Cf
167880 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c GetPlaceholderInfo.__imp_CfGetPl
1678a0 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c aceholderRangeInfo.__imp_CfGetPl
1678c0 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f aceholderStateFromAttributeTag._
1678e0 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 _imp_CfGetPlaceholderStateFromFi
167900 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 leInfo.__imp_CfGetPlaceholderSta
167920 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 6f teFromFindData.__imp_CfGetPlatfo
167940 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 rmInfo.__imp_CfGetSyncRootInfoBy
167960 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 Handle.__imp_CfGetSyncRootInfoBy
167980 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d Path.__imp_CfGetTransferKey.__im
1679a0 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 p_CfGetWin32HandleFromProtectedH
1679c0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 andle.__imp_CfHydratePlaceholder
1679e0 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d .__imp_CfOpenFileWithOplock.__im
167a00 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d p_CfQuerySyncProviderStatus.__im
167a20 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 p_CfReferenceProtectedHandle.__i
167a40 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 mp_CfRegisterSyncRoot.__imp_CfRe
167a60 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c leaseProtectedHandle.__imp_CfRel
167a80 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 easeTransferKey.__imp_CfReportPr
167aa0 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f oviderProgress.__imp_CfReportPro
167ac0 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e viderProgress2.__imp_CfReportSyn
167ae0 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 cStatus.__imp_CfRevertPlaceholde
167b00 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f r.__imp_CfSetCorrelationVector._
167b20 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 _imp_CfSetInSyncState.__imp_CfSe
167b40 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 tPinState.__imp_CfUnregisterSync
167b60 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f Root.__imp_CfUpdatePlaceholder._
167b80 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 _imp_CfUpdateSyncProviderStatus.
167ba0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 __imp_ChangeAccountPasswordA.__i
167bc0 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f mp_ChangeAccountPasswordW.__imp_
167be0 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 ChangeClipboardChain.__imp_Chang
167c00 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e eClusterResourceGroup.__imp_Chan
167c20 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 geClusterResourceGroupEx.__imp_C
167c40 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e hangeDisplaySettingsA.__imp_Chan
167c60 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExA.__imp_Chang
167c80 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 eDisplaySettingsExW.__imp_Change
167ca0 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c DisplaySettingsW.__imp_ChangeIdl
167cc0 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 eRoutine.__imp_ChangeMenuA.__imp
167ce0 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 _ChangeMenuW.__imp_ChangeService
167d00 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 Config2A.__imp_ChangeServiceConf
167d20 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 ig2W.__imp_ChangeServiceConfigA.
167d40 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 __imp_ChangeServiceConfigW.__imp
167d60 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 _ChangeTimerQueueTimer.__imp_Cha
167d80 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 ngeWindowMessageFilter.__imp_Cha
167da0 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 ngeWindowMessageFilterEx.__imp_C
167dc0 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f harLowerA.__imp_CharLowerBuffA._
167de0 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f _imp_CharLowerBuffW.__imp_CharLo
167e00 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e werW.__imp_CharNextA.__imp_CharN
167e20 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 extExA.__imp_CharNextW.__imp_Cha
167e40 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 rPrevA.__imp_CharPrevExA.__imp_C
167e60 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f harPrevW.__imp_CharToOemA.__imp_
167e80 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 CharToOemBuffA.__imp_CharToOemBu
167ea0 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 ffW.__imp_CharToOemW.__imp_CharU
167ec0 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 pperA.__imp_CharUpperBuffA.__imp
167ee0 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 _CharUpperBuffW.__imp_CharUpperW
167f00 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 .__imp_CheckBitmapBits.__imp_Che
167f20 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 ckColors.__imp_CheckColorsInGamu
167f40 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f t.__imp_CheckDeveloperLicense.__
167f60 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f imp_CheckDlgButton.__imp_CheckFo
167f80 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 rHiberboot.__imp_CheckGamingPriv
167fa0 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 ilegeSilently.__imp_CheckGamingP
167fc0 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 rivilegeSilentlyForUser.__imp_Ch
167fe0 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 69 6d 70 5f 43 eckGamingPrivilegeWithUI.__imp_C
168000 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 heckGamingPrivilegeWithUIForUser
168020 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f .__imp_CheckIsMSIXPackage.__imp_
168040 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 CheckMenuItem.__imp_CheckMenuRad
168060 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 ioItem.__imp_CheckNameLegalDOS8D
168080 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 ot3A.__imp_CheckNameLegalDOS8Dot
1680a0 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 3W.__imp_CheckRadioButton.__imp_
1680c0 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 CheckRemoteDebuggerPresent.__imp
1680e0 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 _CheckSumMappedFile.__imp_CheckT
168100 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d okenCapability.__imp_CheckTokenM
168120 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 embership.__imp_CheckTokenMember
168140 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e shipEx.__imp_ChildWindowFromPoin
168160 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f t.__imp_ChildWindowFromPointEx._
168180 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f _imp_ChooseColorA.__imp_ChooseCo
1681a0 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f lorW.__imp_ChooseFontA.__imp_Cho
1681c0 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 oseFontW.__imp_ChoosePixelFormat
1681e0 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d .__imp_Chord.__imp_ChrCmpIA.__im
168200 70 5f 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 p_ChrCmpIW.__imp_ClearCommBreak.
168220 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 __imp_ClearCommError.__imp_Clear
168240 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f CustData.__imp_ClearEventLogA.__
168260 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 imp_ClearEventLogW.__imp_ClearPe
168280 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 rsistentIScsiDevices.__imp_Clear
1682a0 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 PropVariantArray.__imp_ClearVari
1682c0 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f antArray.__imp_ClientToScreen.__
1682e0 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 imp_ClipCursor.__imp_CloseAndRes
168300 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f etLogFile.__imp_CloseClipboard._
168320 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 _imp_CloseCluster.__imp_CloseClu
168340 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 sterCryptProvider.__imp_CloseClu
168360 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 sterGroup.__imp_CloseClusterGrou
168380 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 pSet.__imp_CloseClusterNetInterf
1683a0 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f ace.__imp_CloseClusterNetwork.__
1683c0 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 imp_CloseClusterNode.__imp_Close
1683e0 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 ClusterNotifyPort.__imp_CloseClu
168400 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f sterResource.__imp_CloseColorPro
168420 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 file.__imp_CloseCompressor.__imp
168440 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 _CloseCryptoHandle.__imp_CloseDe
168460 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f compressor.__imp_CloseDesktop.__
168480 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 imp_CloseDriver.__imp_CloseEncry
1684a0 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 ptedFileRaw.__imp_CloseEnhMetaFi
1684c0 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f le.__imp_CloseEventLog.__imp_Clo
1684e0 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 seFigure.__imp_CloseGestureInfoH
168500 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c andle.__imp_CloseHandle.__imp_Cl
168520 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 oseIMsgSession.__imp_CloseINFEng
168540 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 ine.__imp_CloseIoRing.__imp_Clos
168560 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f eMetaFile.__imp_ClosePackageInfo
168580 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 .__imp_ClosePrinter.__imp_CloseP
1685a0 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 rivateNamespace.__imp_ClosePseud
1685c0 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c oConsole.__imp_CloseServiceHandl
1685e0 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 e.__imp_CloseSpoolFileHandle.__i
168600 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 mp_CloseThemeData.__imp_CloseThr
168620 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 eadWaitChainSession.__imp_CloseT
168640 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 hreadpool.__imp_CloseThreadpoolC
168660 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f leanupGroup.__imp_CloseThreadpoo
168680 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 lCleanupGroupMembers.__imp_Close
1686a0 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f ThreadpoolIo.__imp_CloseThreadpo
1686c0 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 olTimer.__imp_CloseThreadpoolWai
1686e0 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d t.__imp_CloseThreadpoolWork.__im
168700 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c p_CloseTouchInputHandle.__imp_Cl
168720 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 oseTrace.__imp_CloseWindow.__imp
168740 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 _CloseWindowStation.__imp_ClusAd
168760 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 dClusterHealthFault.__imp_ClusGe
168780 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 tClusterHealthFaults.__imp_ClusR
1687a0 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c emoveClusterHealthFault.__imp_Cl
1687c0 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 usWorkerCheckTerminate.__imp_Clu
1687e0 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 sWorkerCreate.__imp_ClusWorkerTe
168800 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 rminate.__imp_ClusWorkerTerminat
168820 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f eEx.__imp_ClusWorkersTerminate._
168840 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 _imp_ClusterAddGroupToAffinityRu
168860 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 le.__imp_ClusterAddGroupToGroupS
168880 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 et.__imp_ClusterAddGroupToGroupS
1688a0 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e etWithDomains.__imp_ClusterAffin
1688c0 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 ityRuleControl.__imp_ClusterClea
1688e0 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d rBackupStateForSharedVolume.__im
168900 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 p_ClusterCloseEnum.__imp_Cluster
168920 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c CloseEnumEx.__imp_ClusterControl
168940 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 .__imp_ClusterCreateAffinityRule
168960 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 .__imp_ClusterDecrypt.__imp_Clus
168980 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 terEncrypt.__imp_ClusterEnum.__i
1689a0 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 mp_ClusterEnumEx.__imp_ClusterGe
1689c0 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 tEnumCount.__imp_ClusterGetEnumC
1689e0 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d ountEx.__imp_ClusterGetVolumeNam
168a00 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 eForVolumeMountPoint.__imp_Clust
168a20 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 erGetVolumePathName.__imp_Cluste
168a40 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f rGroupCloseEnum.__imp_ClusterGro
168a60 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 upCloseEnumEx.__imp_ClusterGroup
168a80 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f Control.__imp_ClusterGroupEnum._
168aa0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c _imp_ClusterGroupEnumEx.__imp_Cl
168ac0 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 usterGroupGetEnumCount.__imp_Clu
168ae0 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c sterGroupGetEnumCountEx.__imp_Cl
168b00 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 usterGroupOpenEnum.__imp_Cluster
168b20 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f GroupOpenEnumEx.__imp_ClusterGro
168b40 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 upSetCloseEnum.__imp_ClusterGrou
168b60 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 pSetControl.__imp_ClusterGroupSe
168b80 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e tEnum.__imp_ClusterGroupSetGetEn
168ba0 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 umCount.__imp_ClusterGroupSetOpe
168bc0 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 nEnum.__imp_ClusterIsPathOnShare
168be0 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 dVolume.__imp_ClusterNetInterfac
168c00 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 eCloseEnum.__imp_ClusterNetInter
168c20 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 faceControl.__imp_ClusterNetInte
168c40 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 rfaceEnum.__imp_ClusterNetInterf
168c60 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b aceOpenEnum.__imp_ClusterNetwork
168c80 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f CloseEnum.__imp_ClusterNetworkCo
168ca0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f ntrol.__imp_ClusterNetworkEnum._
168cc0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 _imp_ClusterNetworkGetEnumCount.
168ce0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 __imp_ClusterNetworkOpenEnum.__i
168d00 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c mp_ClusterNodeCloseEnum.__imp_Cl
168d20 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterNodeCloseEnumEx.__imp_Clust
168d40 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 erNodeControl.__imp_ClusterNodeE
168d60 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d num.__imp_ClusterNodeEnumEx.__im
168d80 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f p_ClusterNodeGetEnumCount.__imp_
168da0 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f ClusterNodeGetEnumCountEx.__imp_
168dc0 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ClusterNodeOpenEnum.__imp_Cluste
168de0 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 rNodeOpenEnumEx.__imp_ClusterNod
168e00 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e eReplacement.__imp_ClusterOpenEn
168e20 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 um.__imp_ClusterOpenEnumEx.__imp
168e40 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 _ClusterPrepareSharedVolumeForBa
168e60 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d ckup.__imp_ClusterRegBatchAddCom
168e80 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e mand.__imp_ClusterRegBatchCloseN
168ea0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 otification.__imp_ClusterRegBatc
168ec0 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f hReadCommand.__imp_ClusterRegClo
168ee0 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 seBatch.__imp_ClusterRegCloseBat
168f00 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e chEx.__imp_ClusterRegCloseBatchN
168f20 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b otifyPort.__imp_ClusterRegCloseK
168f40 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 ey.__imp_ClusterRegCloseReadBatc
168f60 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 h.__imp_ClusterRegCloseReadBatch
168f80 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 Ex.__imp_ClusterRegCloseReadBatc
168fa0 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 hReply.__imp_ClusterRegCreateBat
168fc0 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f ch.__imp_ClusterRegCreateBatchNo
168fe0 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b tifyPort.__imp_ClusterRegCreateK
169000 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 ey.__imp_ClusterRegCreateReadBat
169020 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 ch.__imp_ClusterRegDeleteKey.__i
169040 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 mp_ClusterRegDeleteValue.__imp_C
169060 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 lusterRegEnumKey.__imp_ClusterRe
169080 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 gEnumValue.__imp_ClusterRegGetBa
1690a0 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 tchNotification.__imp_ClusterReg
1690c0 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 4f GetKeySecurity.__imp_ClusterRegO
1690e0 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f penKey.__imp_ClusterRegQueryInfo
169100 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f Key.__imp_ClusterRegQueryValue._
169120 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 _imp_ClusterRegReadBatchAddComma
169140 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c nd.__imp_ClusterRegReadBatchRepl
169160 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 yNextCommand.__imp_ClusterRegSet
169180 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 KeySecurity.__imp_ClusterRegSetV
1691a0 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 alue.__imp_ClusterRegSyncDatabas
1691c0 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c e.__imp_ClusterRemoveAffinityRul
1691e0 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 e.__imp_ClusterRemoveGroupFromAf
169200 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 finityRule.__imp_ClusterRemoveGr
169220 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 oupFromGroupSet.__imp_ClusterRes
169240 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f ourceCloseEnum.__imp_ClusterReso
169260 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 urceCloseEnumEx.__imp_ClusterRes
169280 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ourceControl.__imp_ClusterResour
1692a0 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ceControlAsUser.__imp_ClusterRes
1692c0 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ourceEnum.__imp_ClusterResourceE
1692e0 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e numEx.__imp_ClusterResourceGetEn
169300 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 umCount.__imp_ClusterResourceGet
169320 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 EnumCountEx.__imp_ClusterResourc
169340 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f eOpenEnum.__imp_ClusterResourceO
169360 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 penEnumEx.__imp_ClusterResourceT
169380 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ypeCloseEnum.__imp_ClusterResour
1693a0 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 ceTypeControl.__imp_ClusterResou
1693c0 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 rceTypeControlAsUser.__imp_Clust
1693e0 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 erResourceTypeEnum.__imp_Cluster
169400 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 ResourceTypeGetEnumCount.__imp_C
169420 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 lusterResourceTypeOpenEnum.__imp
169440 5f 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 _ClusterSetAccountAccess.__imp_C
169460 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 lusterSharedVolumeSetSnapshotSta
169480 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 te.__imp_ClusterUpgradeFunctiona
1694a0 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 lLevel.__imp_CoAddRefServerProce
1694c0 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ss.__imp_CoAllowSetForegroundWin
1694e0 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 dow.__imp_CoAllowUnmarshalerCLSI
169500 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 D.__imp_CoBuildVersion.__imp_CoC
169520 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d ancelCall.__imp_CoCopyProxy.__im
169540 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 p_CoCreateActivity.__imp_CoCreat
169560 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 eFreeThreadedMarshaler.__imp_CoC
169580 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 reateGuid.__imp_CoCreateInstance
1695a0 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f .__imp_CoCreateInstanceEx.__imp_
1695c0 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f CoCreateInstanceFromApp.__imp_Co
1695e0 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 DecodeProxy.__imp_CoDecrementMTA
169600 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c Usage.__imp_CoDisableCallCancell
169620 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 ation.__imp_CoDisconnectContext.
169640 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 __imp_CoDisconnectObject.__imp_C
169660 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 oDosDateTimeToFileTime.__imp_CoE
169680 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e nableCallCancellation.__imp_CoEn
1696a0 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d terServiceDomain.__imp_CoFileTim
1696c0 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 eNow.__imp_CoFileTimeToDosDateTi
1696e0 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d me.__imp_CoFreeAllLibraries.__im
169700 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 p_CoFreeLibrary.__imp_CoFreeUnus
169720 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 edLibraries.__imp_CoFreeUnusedLi
169740 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 brariesEx.__imp_CoGetApartmentTy
169760 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f pe.__imp_CoGetCallContext.__imp_
169780 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c CoGetCallerTID.__imp_CoGetCancel
1697a0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f Object.__imp_CoGetClassObject.__
1697c0 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d imp_CoGetClassObjectFromURL.__im
1697e0 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 p_CoGetContextToken.__imp_CoGetC
169800 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 urrentLogicalThreadId.__imp_CoGe
169820 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 tCurrentProcess.__imp_CoGetDefau
169840 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f ltContext.__imp_CoGetInstanceFro
169860 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 mFile.__imp_CoGetInstanceFromISt
169880 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 orage.__imp_CoGetInterceptor.__i
1698a0 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 mp_CoGetInterceptorFromTypeInfo.
1698c0 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 __imp_CoGetInterfaceAndReleaseSt
1698e0 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 ream.__imp_CoGetMalloc.__imp_CoG
169900 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 etMarshalSizeMax.__imp_CoGetObje
169920 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ct.__imp_CoGetObjectContext.__im
169940 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 p_CoGetPSClsid.__imp_CoGetStanda
169960 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 rdMarshal.__imp_CoGetStdMarshalE
169980 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 x.__imp_CoGetSystemSecurityPermi
1699a0 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f ssions.__imp_CoGetTreatAsClass._
1699c0 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 _imp_CoImpersonateClient.__imp_C
1699e0 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 oIncrementMTAUsage.__imp_CoIniti
169a00 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 alize.__imp_CoInitializeEx.__imp
169a20 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e _CoInitializeSecurity.__imp_CoIn
169a40 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 stall.__imp_CoInternetCombineIUr
169a60 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 i.__imp_CoInternetCombineUrl.__i
169a80 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f mp_CoInternetCombineUrlEx.__imp_
169aa0 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 CoInternetCompareUrl.__imp_CoInt
169ac0 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 ernetCreateSecurityManager.__imp
169ae0 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 _CoInternetCreateZoneManager.__i
169b00 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f mp_CoInternetGetProtocolFlags.__
169b20 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 imp_CoInternetGetSecurityUrl.__i
169b40 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f mp_CoInternetGetSecurityUrlEx.__
169b60 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 imp_CoInternetGetSession.__imp_C
169b80 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f oInternetIsFeatureEnabled.__imp_
169ba0 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 CoInternetIsFeatureEnabledForIUr
169bc0 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c i.__imp_CoInternetIsFeatureEnabl
169be0 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 edForUrl.__imp_CoInternetIsFeatu
169c00 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 reZoneElevationEnabled.__imp_CoI
169c20 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 nternetParseIUri.__imp_CoInterne
169c40 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 tParseUrl.__imp_CoInternetQueryI
169c60 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e nfo.__imp_CoInternetSetFeatureEn
169c80 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 abled.__imp_CoInvalidateRemoteMa
169ca0 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 chineBindings.__imp_CoIsHandlerC
169cc0 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 onnected.__imp_CoIsOle1Class.__i
169ce0 6d 70 5f 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f mp_CoLeaveServiceDomain.__imp_Co
169d00 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 LoadLibrary.__imp_CoLockObjectEx
169d20 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f ternal.__imp_CoMarshalHresult.__
169d40 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 imp_CoMarshalInterThreadInterfac
169d60 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 eInStream.__imp_CoMarshalInterfa
169d80 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 ce.__imp_CoQueryAuthenticationSe
169da0 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 rvices.__imp_CoQueryClientBlanke
169dc0 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d t.__imp_CoQueryProxyBlanket.__im
169de0 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 p_CoRegisterActivationFilter.__i
169e00 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 mp_CoRegisterChannelHook.__imp_C
169e20 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 oRegisterClassObject.__imp_CoReg
169e40 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 isterDeviceCatalog.__imp_CoRegis
169e60 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 terInitializeSpy.__imp_CoRegiste
169e80 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 rMallocSpy.__imp_CoRegisterMessa
169ea0 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 geFilter.__imp_CoRegisterPSClsid
169ec0 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 .__imp_CoRegisterSurrogate.__imp
169ee0 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 _CoReleaseMarshalData.__imp_CoRe
169f00 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d leaseServerProcess.__imp_CoResum
169f20 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 eClassObjects.__imp_CoRevertToSe
169f40 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 lf.__imp_CoRevokeClassObject.__i
169f60 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 mp_CoRevokeDeviceCatalog.__imp_C
169f80 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 oRevokeInitializeSpy.__imp_CoRev
169fa0 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 okeMallocSpy.__imp_CoSetCancelOb
169fc0 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 ject.__imp_CoSetProxyBlanket.__i
169fe0 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 mp_CoSuspendClassObjects.__imp_C
16a000 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d oSwitchCallContext.__imp_CoTaskM
16a020 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d emAlloc.__imp_CoTaskMemFree.__im
16a040 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 p_CoTaskMemRealloc.__imp_CoTestC
16a060 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 ancel.__imp_CoTreatAsClass.__imp
16a080 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 _CoUninitialize.__imp_CoUnmarsha
16a0a0 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 lHresult.__imp_CoUnmarshalInterf
16a0c0 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c ace.__imp_CoWaitForMultipleHandl
16a0e0 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 es.__imp_CoWaitForMultipleObject
16a100 73 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 s.__imp_CollectionsListAllocateB
16a120 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 ufferAndSerialize.__imp_Collecti
16a140 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c onsListCopyAndMarshall.__imp_Col
16a160 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 lectionsListDeserializeFromBuffe
16a180 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 r.__imp_CollectionsListGetFillab
16a1a0 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 leCount.__imp_CollectionsListGet
16a1c0 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 MarshalledSize.__imp_Collections
16a1e0 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 ListGetMarshalledSizeWithoutSeri
16a200 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 alization.__imp_CollectionsListG
16a220 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f etSerializedSize.__imp_Collectio
16a240 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 nsListMarshall.__imp_Collections
16a260 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c ListSerializeToBuffer.__imp_Coll
16a280 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 ectionsListSortSubscribedActivit
16a2a0 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e iesByConfidence.__imp_Collection
16a2c0 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 sListUpdateMarshalledPointer.__i
16a2e0 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f mp_ColorAdjustLuma.__imp_ColorCo
16a300 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 rrectPalette.__imp_ColorHLSToRGB
16a320 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f .__imp_ColorMatchToTarget.__imp_
16a340 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f ColorProfileAddDisplayAssociatio
16a360 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 n.__imp_ColorProfileGetDisplayDe
16a380 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c fault.__imp_ColorProfileGetDispl
16a3a0 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 ayList.__imp_ColorProfileGetDisp
16a3c0 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 layUserScope.__imp_ColorProfileR
16a3e0 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f emoveDisplayAssociation.__imp_Co
16a400 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 lorProfileSetDisplayDefaultAssoc
16a420 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 iation.__imp_ColorRGBToHLS.__imp
16a440 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f _ComDBClaimNextFreePort.__imp_Co
16a460 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f mDBClaimPort.__imp_ComDBClose.__
16a480 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 imp_ComDBGetCurrentPortUsage.__i
16a4a0 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 mp_ComDBOpen.__imp_ComDBReleaseP
16a4c0 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f ort.__imp_ComDBResizeDatabase.__
16a4e0 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e imp_CombineRgn.__imp_CombineTran
16a500 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f sform.__imp_CommConfigDialogA.__
16a520 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d imp_CommConfigDialogW.__imp_Comm
16a540 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 DlgExtendedError.__imp_CommandLi
16a560 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e neFromMsiDescriptor.__imp_Comman
16a580 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 dLineToArgvW.__imp_CommitComplet
16a5a0 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 e.__imp_CommitEnlistment.__imp_C
16a5c0 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 ommitSpoolData.__imp_CommitTrans
16a5e0 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 action.__imp_CommitTransactionAs
16a600 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f ync.__imp_CommitUrlCacheEntryA._
16a620 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c _imp_CommitUrlCacheEntryBinaryBl
16a640 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f ob.__imp_CommitUrlCacheEntryW.__
16a660 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 imp_CommonPropertySheetUIA.__imp
16a680 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f _CommonPropertySheetUIW.__imp_Co
16a6a0 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 mpactVirtualDisk.__imp_CompareFi
16a6c0 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 leTime.__imp_CompareObjectHandle
16a6e0 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 s.__imp_CompareSecurityIds.__imp
16a700 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 _CompareStringA.__imp_CompareStr
16a720 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c ingEx.__imp_CompareStringOrdinal
16a740 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 .__imp_CompareStringW.__imp_Comp
16a760 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 atFlagsFromClsid.__imp_CompleteA
16a780 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 uthToken.__imp_CompleteForkVirtu
16a7a0 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 alDisk.__imp_Compress.__imp_Comp
16a7c0 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 uteInvCMAP.__imp_ConfigurePortA.
16a7e0 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 __imp_ConfigurePortW.__imp_Conne
16a800 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 ctNamedPipe.__imp_ConnectToConne
16a820 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 ctionPoint.__imp_ConnectToPrinte
16a840 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f rDlg.__imp_ContinueDebugEvent.__
16a860 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c imp_ControlService.__imp_Control
16a880 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 ServiceExA.__imp_ControlServiceE
16a8a0 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e xW.__imp_ControlTraceA.__imp_Con
16a8c0 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 trolTraceW.__imp_ConvertAuxiliar
16a8e0 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 yCounterToPerformanceCounter.__i
16a900 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 mp_ConvertColorNameToIndex.__imp
16a920 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d _ConvertCompartmentGuidToId.__im
16a940 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 p_ConvertCompartmentIdToGuid.__i
16a960 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f mp_ConvertDefaultLocale.__imp_Co
16a980 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 nvertFiberToThread.__imp_Convert
16a9a0 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e IndexToColorName.__imp_ConvertIn
16a9c0 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 terfaceAliasToLuid.__imp_Convert
16a9e0 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 InterfaceGuidToLuid.__imp_Conver
16aa00 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 tInterfaceIndexToLuid.__imp_Conv
16aa20 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f ertInterfaceLuidToAlias.__imp_Co
16aa40 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 nvertInterfaceLuidToGuid.__imp_C
16aa60 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 onvertInterfaceLuidToIndex.__imp
16aa80 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 _ConvertInterfaceLuidToNameA.__i
16aaa0 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f mp_ConvertInterfaceLuidToNameW._
16aac0 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 _imp_ConvertInterfaceNameToLuidA
16aae0 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 .__imp_ConvertInterfaceNameToLui
16ab00 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 dW.__imp_ConvertIpv4MaskToLength
16ab20 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f .__imp_ConvertLengthToIpv4Mask._
16ab40 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f _imp_ConvertPerformanceCounterTo
16ab60 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 AuxiliaryCounter.__imp_ConvertSe
16ab80 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 curityDescriptorToStringSecurity
16aba0 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 DescriptorA.__imp_ConvertSecurit
16abc0 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorToStringSecurityDescr
16abe0 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 iptorW.__imp_ConvertSidToStringS
16ac00 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 idA.__imp_ConvertSidToStringSidW
16ac20 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 .__imp_ConvertStringSecurityDesc
16ac40 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d riptorToSecurityDescriptorA.__im
16ac60 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f p_ConvertStringSecurityDescripto
16ac80 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e rToSecurityDescriptorW.__imp_Con
16aca0 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 vertStringSidToSidA.__imp_Conver
16acc0 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 tStringSidToSidW.__imp_ConvertTh
16ace0 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 readToFiber.__imp_ConvertThreadT
16ad00 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 oFiberEx.__imp_ConvertToAutoInhe
16ad20 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 ritPrivateObjectSecurity.__imp_C
16ad40 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 opyAcceleratorTableA.__imp_CopyA
16ad60 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 cceleratorTableW.__imp_CopyBindI
16ad80 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 nfo.__imp_CopyContext.__imp_Copy
16ada0 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 EnhMetaFileA.__imp_CopyEnhMetaFi
16adc0 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 leW.__imp_CopyFile2.__imp_CopyFi
16ade0 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 leA.__imp_CopyFileExA.__imp_Copy
16ae00 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f FileExW.__imp_CopyFileFromAppW._
16ae20 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 _imp_CopyFileTransactedA.__imp_C
16ae40 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c opyFileTransactedW.__imp_CopyFil
16ae60 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 eW.__imp_CopyIcon.__imp_CopyImag
16ae80 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 e.__imp_CopyLZFile.__imp_CopyMet
16aea0 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 aFileA.__imp_CopyMetaFileW.__imp
16aec0 5f 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 6f _CopyRect.__imp_CopySid.__imp_Co
16aee0 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 pyStgMedium.__imp_CorePrinterDri
16af00 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 verInstalledA.__imp_CorePrinterD
16af20 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 riverInstalledW.__imp_CountClipb
16af40 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 oardFormats.__imp_CreateAccelera
16af60 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f torTableA.__imp_CreateAccelerato
16af80 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d rTableW.__imp_CreateActCtxA.__im
16afa0 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 p_CreateActCtxW.__imp_CreateAnti
16afc0 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 Moniker.__imp_CreateAnycastIpAdd
16afe0 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e ressEntry.__imp_CreateAppContain
16b000 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 erProfile.__imp_CreateAsyncBindC
16b020 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f tx.__imp_CreateAsyncBindCtxEx.__
16b040 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 imp_CreateAudioReverb.__imp_Crea
16b060 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 teAudioVolumeMeter.__imp_CreateB
16b080 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f indCtx.__imp_CreateBitmap.__imp_
16b0a0 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateBitmapIndirect.__imp_Creat
16b0c0 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eBoundaryDescriptorA.__imp_Creat
16b0e0 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eBoundaryDescriptorW.__imp_Creat
16b100 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 eBrushIndirect.__imp_CreateCaptu
16b120 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reAudioStateMonitor.__imp_Create
16b140 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
16b160 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 ory.__imp_CreateCaptureAudioStat
16b180 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f eMonitorForCategoryAndDeviceId._
16b1a0 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 _imp_CreateCaptureAudioStateMoni
16b1c0 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d torForCategoryAndDeviceRole.__im
16b1e0 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d p_CreateCaret.__imp_CreateClassM
16b200 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 oniker.__imp_CreateCluster.__imp
16b220 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f _CreateClusterAvailabilitySet.__
16b240 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreateClusterGroup.__imp_Cre
16b260 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ateClusterGroupEx.__imp_CreateCl
16b280 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 usterGroupSet.__imp_CreateCluste
16b2a0 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 rNameAccount.__imp_CreateCluster
16b2c0 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f NotifyPort.__imp_CreateClusterNo
16b2e0 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 tifyPortV2.__imp_CreateClusterRe
16b300 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 source.__imp_CreateClusterResour
16b320 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f ceType.__imp_CreateColorSpaceA._
16b340 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 _imp_CreateColorSpaceW.__imp_Cre
16b360 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 ateColorTransformA.__imp_CreateC
16b380 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 olorTransformW.__imp_CreateCompa
16b3a0 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 tibleBitmap.__imp_CreateCompatib
16b3c0 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d leDC.__imp_CreateCompressor.__im
16b3e0 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d p_CreateConsoleScreenBuffer.__im
16b400 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 p_CreateContext.__imp_CreateCont
16b420 72 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 rolInput.__imp_CreateControlInpu
16b440 74 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 tEx.__imp_CreateCursor.__imp_Cre
16b460 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 ateDCA.__imp_CreateDCW.__imp_Cre
16b480 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateDDrawSurfaceOnDIB.__imp_Creat
16b4a0 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 eDIBPatternBrush.__imp_CreateDIB
16b4c0 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 PatternBrushPt.__imp_CreateDIBSe
16b4e0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 ction.__imp_CreateDIBitmap.__imp
16b500 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 _CreateDXGIFactory.__imp_CreateD
16b520 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 XGIFactory1.__imp_CreateDXGIFact
16b540 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 ory2.__imp_CreateDataAdviseHolde
16b560 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 r.__imp_CreateDataCache.__imp_Cr
16b580 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateDataModelManager.__imp_Creat
16b5a0 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 eDecompressor.__imp_CreateDeltaA
16b5c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .__imp_CreateDeltaB.__imp_Create
16b5e0 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d DeltaW.__imp_CreateDesktopA.__im
16b600 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 p_CreateDesktopExA.__imp_CreateD
16b620 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f esktopExW.__imp_CreateDesktopW._
16b640 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 _imp_CreateDeviceAccessInstance.
16b660 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f __imp_CreateDeviceLinkProfile.__
16b680 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f imp_CreateDialogIndirectParamA._
16b6a0 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 _imp_CreateDialogIndirectParamW.
16b6c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 __imp_CreateDialogParamA.__imp_C
16b6e0 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDialogParamW.__imp_CreateDi
16b700 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 rect3D11DeviceFromDXGIDevice.__i
16b720 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 mp_CreateDirect3D11SurfaceFromDX
16b740 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 GISurface.__imp_CreateDirectoryA
16b760 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f .__imp_CreateDirectoryExA.__imp_
16b780 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 CreateDirectoryExW.__imp_CreateD
16b7a0 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 irectoryFromAppW.__imp_CreateDir
16b7c0 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 ectoryTransactedA.__imp_CreateDi
16b7e0 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 rectoryTransactedW.__imp_CreateD
16b800 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c irectoryW.__imp_CreateDiscardabl
16b820 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f eBitmap.__imp_CreateDispTypeInfo
16b840 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 .__imp_CreateDispatcherQueueCont
16b860 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 roller.__imp_CreateEditableStrea
16b880 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f m.__imp_CreateEllipticRgn.__imp_
16b8a0 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f CreateEllipticRgnIndirect.__imp_
16b8c0 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 CreateEnclave.__imp_CreateEnhMet
16b8e0 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 aFileA.__imp_CreateEnhMetaFileW.
16b900 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 __imp_CreateEnlistment.__imp_Cre
16b920 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateEnvironmentBlock.__imp_Create
16b940 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 ErrorInfo.__imp_CreateEventA.__i
16b960 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 mp_CreateEventExA.__imp_CreateEv
16b980 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f entExW.__imp_CreateEventW.__imp_
16b9a0 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 CreateFX.__imp_CreateFiber.__imp
16b9c0 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 _CreateFiberEx.__imp_CreateFile2
16b9e0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 .__imp_CreateFile2FromAppW.__imp
16ba00 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f _CreateFileA.__imp_CreateFileFro
16ba20 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f mAppW.__imp_CreateFileMapping2._
16ba40 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateFileMappingA.__imp_Cr
16ba60 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 eateFileMappingFromApp.__imp_Cre
16ba80 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateFileMappingNumaA.__imp_Create
16baa0 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c FileMappingNumaW.__imp_CreateFil
16bac0 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 eMappingW.__imp_CreateFileMonike
16bae0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f r.__imp_CreateFileTransactedA.__
16bb00 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f imp_CreateFileTransactedW.__imp_
16bb20 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f CreateFileW.__imp_CreateFontA.__
16bb40 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 imp_CreateFontIndirectA.__imp_Cr
16bb60 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateFontIndirectExA.__imp_Create
16bb80 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 FontIndirectExW.__imp_CreateFont
16bba0 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 IndirectW.__imp_CreateFontPackag
16bbc0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 e.__imp_CreateFontW.__imp_Create
16bbe0 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f FormatEnumerator.__imp_CreateGPO
16bc00 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 Link.__imp_CreateGenericComposit
16bc20 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f e.__imp_CreateHalftonePalette.__
16bc40 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 imp_CreateHardLinkA.__imp_Create
16bc60 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 HardLinkTransactedA.__imp_Create
16bc80 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 HardLinkTransactedW.__imp_Create
16bca0 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 HardLinkW.__imp_CreateHatchBrush
16bcc0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .__imp_CreateHrtfApo.__imp_Creat
16bce0 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eICA.__imp_CreateICW.__imp_Creat
16bd00 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eILockBytesOnHGlobal.__imp_Creat
16bd20 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f eIProp.__imp_CreateIUriBuilder._
16bd40 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e _imp_CreateIcon.__imp_CreateIcon
16bd60 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f FromResource.__imp_CreateIconFro
16bd80 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 mResourceEx.__imp_CreateIconIndi
16bda0 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 rect.__imp_CreateInteractionCont
16bdc0 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 ext.__imp_CreateIoCompletionPort
16bde0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .__imp_CreateIoRing.__imp_Create
16be00 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 IpForwardEntry.__imp_CreateIpFor
16be20 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 wardEntry2.__imp_CreateIpNetEntr
16be40 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f y.__imp_CreateIpNetEntry2.__imp_
16be60 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f CreateItemMoniker.__imp_CreateJo
16be80 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 bObjectA.__imp_CreateJobObjectW.
16bea0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c __imp_CreateJobSet.__imp_CreateL
16bec0 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 ogContainerScanContext.__imp_Cre
16bee0 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 ateLogFile.__imp_CreateLogMarsha
16bf00 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 llingArea.__imp_CreateMD5SSOHash
16bf20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 .__imp_CreateMDIWindowA.__imp_Cr
16bf40 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d eateMDIWindowW.__imp_CreateMIMEM
16bf60 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 ap.__imp_CreateMailslotA.__imp_C
16bf80 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 reateMailslotW.__imp_CreateMappe
16bfa0 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 dBitmap.__imp_CreateMemoryResour
16bfc0 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 ceNotification.__imp_CreateMenu.
16bfe0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 __imp_CreateMetaFileA.__imp_Crea
16c000 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f teMetaFileW.__imp_CreateMultiPro
16c020 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 fileTransform.__imp_CreateMutexA
16c040 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .__imp_CreateMutexExA.__imp_Crea
16c060 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f teMutexExW.__imp_CreateMutexW.__
16c080 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreateNamedPipeA.__imp_Creat
16c0a0 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f eNamedPipeW.__imp_CreateNamedPro
16c0c0 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e pertyStore.__imp_CreateObjrefMon
16c0e0 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 iker.__imp_CreateOleAdviseHolder
16c100 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 .__imp_CreatePackageVirtualizati
16c120 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f onContext.__imp_CreatePalette.__
16c140 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreatePatchFileA.__imp_Creat
16c160 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePatchFileByHandles.__imp_Create
16c180 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 PatchFileByHandlesEx.__imp_Creat
16c1a0 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 ePatchFileExA.__imp_CreatePatchF
16c1c0 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f ileExW.__imp_CreatePatchFileW.__
16c1e0 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreatePatternBrush.__imp_Cre
16c200 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f atePen.__imp_CreatePenIndirect._
16c220 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 _imp_CreatePersistentTcpPortRese
16c240 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 rvation.__imp_CreatePersistentUd
16c260 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 pPortReservation.__imp_CreatePip
16c280 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 e.__imp_CreatePointerMoniker.__i
16c2a0 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 mp_CreatePolyPolygonRgn.__imp_Cr
16c2c0 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 eatePolygonRgn.__imp_CreatePopup
16c2e0 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 Menu.__imp_CreatePresentationFac
16c300 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 tory.__imp_CreatePrintAsyncNotif
16c320 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 5f yChannel.__imp_CreatePrinterIC._
16c340 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 _imp_CreatePrivateNamespaceA.__i
16c360 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 mp_CreatePrivateNamespaceW.__imp
16c380 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 _CreatePrivateObjectSecurity.__i
16c3a0 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 mp_CreatePrivateObjectSecurityEx
16c3c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 .__imp_CreatePrivateObjectSecuri
16c3e0 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f tyWithMultipleInheritance.__imp_
16c400 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 CreateProcessA.__imp_CreateProce
16c420 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 ssAsUserA.__imp_CreateProcessAsU
16c440 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f serW.__imp_CreateProcessW.__imp_
16c460 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 CreateProcessWithLogonW.__imp_Cr
16c480 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eateProcessWithTokenW.__imp_Crea
16c4a0 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f teProfile.__imp_CreateProfileFro
16c4c0 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 mLogColorSpaceA.__imp_CreateProf
16c4e0 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 ileFromLogColorSpaceW.__imp_Crea
16c500 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 tePropertySheetPageA.__imp_Creat
16c520 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePropertySheetPageW.__imp_Create
16c540 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 PropertyStore.__imp_CreateProxyA
16c560 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c rpEntry.__imp_CreatePseudoConsol
16c580 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d e.__imp_CreateRandomAccessStream
16c5a0 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 OnFile.__imp_CreateRandomAccessS
16c5c0 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f treamOverStream.__imp_CreateReco
16c5e0 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 gnizer.__imp_CreateRectRgn.__imp
16c600 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 _CreateRectRgnIndirect.__imp_Cre
16c620 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f ateRemoteThread.__imp_CreateRemo
16c640 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 teThreadEx.__imp_CreateRenderAud
16c660 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 ioStateMonitor.__imp_CreateRende
16c680 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f rAudioStateMonitorForCategory.__
16c6a0 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f imp_CreateRenderAudioStateMonito
16c6c0 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 rForCategoryAndDeviceId.__imp_Cr
16c6e0 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 eateRenderAudioStateMonitorForCa
16c700 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tegoryAndDeviceRole.__imp_Create
16c720 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f ResourceIndexer.__imp_CreateReso
16c740 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 urceManager.__imp_CreateRestrict
16c760 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e edToken.__imp_CreateRoundRectRgn
16c780 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 .__imp_CreateScalableFontResourc
16c7a0 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 eA.__imp_CreateScalableFontResou
16c7c0 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f rceW.__imp_CreateSecurityPage.__
16c7e0 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreateSemaphoreA.__imp_Creat
16c800 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 eSemaphoreExA.__imp_CreateSemaph
16c820 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f oreExW.__imp_CreateSemaphoreW.__
16c840 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 imp_CreateServiceA.__imp_CreateS
16c860 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f erviceW.__imp_CreateSolidBrush._
16c880 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f _imp_CreateSortedAddressPairs.__
16c8a0 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 imp_CreateStatusWindowA.__imp_Cr
16c8c0 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 eateStatusWindowW.__imp_CreateSt
16c8e0 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleObject.__imp_CreateSt
16c900 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyA.__imp_CreateSt
16c920 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyW.__imp_CreateSt
16c940 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 dDispatch.__imp_CreateStdProgres
16c960 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 sIndicator.__imp_CreateStreamOnH
16c980 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e Global.__imp_CreateStreamOverRan
16c9a0 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 domAccessStream.__imp_CreateSymb
16c9c0 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 olicLinkA.__imp_CreateSymbolicLi
16c9e0 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c nkTransactedA.__imp_CreateSymbol
16ca00 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 icLinkTransactedW.__imp_CreateSy
16ca20 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 mbolicLinkW.__imp_CreateSyntheti
16ca40 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 cPointerDevice.__imp_CreateTable
16ca60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_CreateTapePartition.__imp
16ca80 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 _CreateThread.__imp_CreateThread
16caa0 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e pool.__imp_CreateThreadpoolClean
16cac0 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f upGroup.__imp_CreateThreadpoolIo
16cae0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 .__imp_CreateThreadpoolTimer.__i
16cb00 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 mp_CreateThreadpoolWait.__imp_Cr
16cb20 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 eateThreadpoolWork.__imp_CreateT
16cb40 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 imerQueue.__imp_CreateTimerQueue
16cb60 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d Timer.__imp_CreateToolbarEx.__im
16cb80 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 p_CreateToolhelp32Snapshot.__imp
16cba0 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 _CreateTraceInstanceId.__imp_Cre
16cbc0 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 ateTransaction.__imp_CreateTrans
16cbe0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 actionManager.__imp_CreateTypeLi
16cc00 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 65 b.__imp_CreateTypeLib2.__imp_Cre
16cc20 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e ateURLMoniker.__imp_CreateURLMon
16cc40 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 ikerEx.__imp_CreateURLMonikerEx2
16cc60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f .__imp_CreateUmsCompletionList._
16cc80 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _imp_CreateUmsThreadContext.__im
16cca0 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f p_CreateUnicastIpAddressEntry.__
16ccc0 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 imp_CreateUpDownControl.__imp_Cr
16cce0 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 eateUri.__imp_CreateUriFromMulti
16cd00 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 ByteString.__imp_CreateUriWithFr
16cd20 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 agment.__imp_CreateUrlCacheConta
16cd40 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 inerA.__imp_CreateUrlCacheContai
16cd60 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 nerW.__imp_CreateUrlCacheEntryA.
16cd80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 __imp_CreateUrlCacheEntryExW.__i
16cda0 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 mp_CreateUrlCacheEntryW.__imp_Cr
16cdc0 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 eateUrlCacheGroup.__imp_CreateVi
16cde0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 rtualDisk.__imp_CreateVssExpress
16ce00 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 WriterInternal.__imp_CreateWaita
16ce20 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 bleTimerA.__imp_CreateWaitableTi
16ce40 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 merExA.__imp_CreateWaitableTimer
16ce60 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f ExW.__imp_CreateWaitableTimerW._
16ce80 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateWellKnownSid.__imp_Cr
16cea0 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 eateWindowExA.__imp_CreateWindow
16cec0 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f ExW.__imp_CreateWindowStationA._
16cee0 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f _imp_CreateWindowStationW.__imp_
16cf00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 CreateXmlReader.__imp_CreateXmlR
16cf20 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f eaderInputWithEncodingCodePage._
16cf40 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 _imp_CreateXmlReaderInputWithEnc
16cf60 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 odingName.__imp_CreateXmlWriter.
16cf80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 __imp_CreateXmlWriterOutputWithE
16cfa0 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 ncodingCodePage.__imp_CreateXmlW
16cfc0 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d riterOutputWithEncodingName.__im
16cfe0 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 p_CredDeleteA.__imp_CredDeleteW.
16d000 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 __imp_CredEnumerateA.__imp_CredE
16d020 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 numerateW.__imp_CredFindBestCred
16d040 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e entialA.__imp_CredFindBestCreden
16d060 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 tialW.__imp_CredFree.__imp_CredG
16d080 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 etSessionTypes.__imp_CredGetTarg
16d0a0 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 etInfoA.__imp_CredGetTargetInfoW
16d0c0 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c .__imp_CredIsMarshaledCredential
16d0e0 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 A.__imp_CredIsMarshaledCredentia
16d100 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f lW.__imp_CredIsProtectedA.__imp_
16d120 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 CredIsProtectedW.__imp_CredMarsh
16d140 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 alCredentialA.__imp_CredMarshalC
16d160 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 redentialW.__imp_CredMarshalTarg
16d180 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 etInfo.__imp_CredPackAuthenticat
16d1a0 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 ionBufferA.__imp_CredPackAuthent
16d1c0 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 icationBufferW.__imp_CredProtect
16d1e0 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 A.__imp_CredProtectW.__imp_CredR
16d200 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 eadA.__imp_CredReadDomainCredent
16d220 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e ialsA.__imp_CredReadDomainCreden
16d240 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 tialsW.__imp_CredReadW.__imp_Cre
16d260 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 dRenameA.__imp_CredRenameW.__imp
16d280 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 _CredUICmdLinePromptForCredentia
16d2a0 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 lsA.__imp_CredUICmdLinePromptFor
16d2c0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d CredentialsW.__imp_CredUIConfirm
16d2e0 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d CredentialsA.__imp_CredUIConfirm
16d300 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 CredentialsW.__imp_CredUIParseUs
16d320 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
16d340 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 eW.__imp_CredUIPromptForCredenti
16d360 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e alsA.__imp_CredUIPromptForCreden
16d380 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 tialsW.__imp_CredUIPromptForWind
16d3a0 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d owsCredentialsA.__imp_CredUIProm
16d3c0 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 ptForWindowsCredentialsW.__imp_C
16d3e0 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 redUIReadSSOCredW.__imp_CredUISt
16d400 6f 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 oreSSOCredW.__imp_CredUnPackAuth
16d420 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 enticationBufferA.__imp_CredUnPa
16d440 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 ckAuthenticationBufferW.__imp_Cr
16d460 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 edUnmarshalCredentialA.__imp_Cre
16d480 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 dUnmarshalCredentialW.__imp_Cred
16d4a0 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e UnmarshalTargetInfo.__imp_CredUn
16d4c0 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f protectA.__imp_CredUnprotectW.__
16d4e0 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f imp_CredWriteA.__imp_CredWriteDo
16d500 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 mainCredentialsA.__imp_CredWrite
16d520 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 DomainCredentialsW.__imp_CredWri
16d540 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 teW.__imp_CryptAcquireCertificat
16d560 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f ePrivateKey.__imp_CryptAcquireCo
16d580 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 ntextA.__imp_CryptAcquireContext
16d5a0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 W.__imp_CryptBinaryToStringA.__i
16d5c0 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 mp_CryptBinaryToStringW.__imp_Cr
16d5e0 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f yptCATAdminAcquireContext.__imp_
16d600 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 CryptCATAdminAcquireContext2.__i
16d620 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 mp_CryptCATAdminAddCatalog.__imp
16d640 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 _CryptCATAdminCalcHashFromFileHa
16d660 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 ndle.__imp_CryptCATAdminCalcHash
16d680 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 FromFileHandle2.__imp_CryptCATAd
16d6a0 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 minEnumCatalogFromHash.__imp_Cry
16d6c0 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 ptCATAdminPauseServiceForBackup.
16d6e0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f __imp_CryptCATAdminReleaseCatalo
16d700 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 gContext.__imp_CryptCATAdminRele
16d720 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 aseContext.__imp_CryptCATAdminRe
16d740 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 moveCatalog.__imp_CryptCATAdminR
16d760 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 esolveCatalogPath.__imp_CryptCAT
16d780 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 AllocSortedMemberInfo.__imp_Cryp
16d7a0 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e tCATCDFClose.__imp_CryptCATCDFEn
16d7c0 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e umAttributes.__imp_CryptCATCDFEn
16d7e0 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 umCatAttributes.__imp_CryptCATCD
16d800 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 FEnumMembers.__imp_CryptCATCDFOp
16d820 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d en.__imp_CryptCATCatalogInfoFrom
16d840 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d Context.__imp_CryptCATClose.__im
16d860 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 p_CryptCATEnumerateAttr.__imp_Cr
16d880 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 yptCATEnumerateCatAttr.__imp_Cry
16d8a0 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ptCATEnumerateMember.__imp_Crypt
16d8c0 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 CATFreeSortedMemberInfo.__imp_Cr
16d8e0 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATGetAttrInfo.__imp_CryptCAT
16d900 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 GetCatAttrInfo.__imp_CryptCATGet
16d920 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 MemberInfo.__imp_CryptCATHandleF
16d940 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d romStore.__imp_CryptCATOpen.__im
16d960 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptCATPersistStore.__imp_Cry
16d980 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 ptCATPutAttrInfo.__imp_CryptCATP
16d9a0 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d utCatAttrInfo.__imp_CryptCATPutM
16d9c0 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f emberInfo.__imp_CryptCATStoreFro
16d9e0 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e mHandle.__imp_CryptCloseAsyncHan
16da00 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 dle.__imp_CryptContextAddRef.__i
16da20 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f mp_CryptCreateAsyncHandle.__imp_
16da40 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 CryptCreateHash.__imp_CryptCreat
16da60 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 eKeyIdentifierFromCSP.__imp_Cryp
16da80 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 tDecodeMessage.__imp_CryptDecode
16daa0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 Object.__imp_CryptDecodeObjectEx
16dac0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 .__imp_CryptDecrypt.__imp_CryptD
16dae0 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 ecryptAndVerifyMessageSignature.
16db00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f __imp_CryptDecryptMessage.__imp_
16db20 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f CryptDeriveKey.__imp_CryptDestro
16db40 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d yHash.__imp_CryptDestroyKey.__im
16db60 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 p_CryptDuplicateHash.__imp_Crypt
16db80 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 DuplicateKey.__imp_CryptEncodeOb
16dba0 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f ject.__imp_CryptEncodeObjectEx._
16dbc0 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 _imp_CryptEncrypt.__imp_CryptEnc
16dbe0 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 ryptMessage.__imp_CryptEnumKeyId
16dc00 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e entifierProperties.__imp_CryptEn
16dc20 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 umOIDFunction.__imp_CryptEnumOID
16dc40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 Info.__imp_CryptEnumProviderType
16dc60 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 sA.__imp_CryptEnumProviderTypesW
16dc80 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 .__imp_CryptEnumProvidersA.__imp
16dca0 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 _CryptEnumProvidersW.__imp_Crypt
16dcc0 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 ExportKey.__imp_CryptExportPKCS8
16dce0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 .__imp_CryptExportPublicKeyInfo.
16dd00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 __imp_CryptExportPublicKeyInfoEx
16dd20 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 .__imp_CryptExportPublicKeyInfoF
16dd40 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 romBCryptKeyHandle.__imp_CryptFi
16dd60 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 ndCertificateKeyProvInfo.__imp_C
16dd80 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptFindLocalizedName.__imp_Cryp
16dda0 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 tFindOIDInfo.__imp_CryptFormatOb
16ddc0 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 ject.__imp_CryptFreeOIDFunctionA
16dde0 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 ddress.__imp_CryptGenKey.__imp_C
16de00 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e ryptGenRandom.__imp_CryptGetAsyn
16de20 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 cParam.__imp_CryptGetDefaultOIDD
16de40 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 llList.__imp_CryptGetDefaultOIDF
16de60 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 unctionAddress.__imp_CryptGetDef
16de80 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 aultProviderA.__imp_CryptGetDefa
16dea0 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 ultProviderW.__imp_CryptGetHashP
16dec0 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 aram.__imp_CryptGetKeyIdentifier
16dee0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 Property.__imp_CryptGetKeyParam.
16df00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 __imp_CryptGetMessageCertificate
16df20 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 s.__imp_CryptGetMessageSignerCou
16df40 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 nt.__imp_CryptGetOIDFunctionAddr
16df60 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c ess.__imp_CryptGetOIDFunctionVal
16df80 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d 70 ue.__imp_CryptGetObjectUrl.__imp
16dfa0 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 _CryptGetProvParam.__imp_CryptGe
16dfc0 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 tUserKey.__imp_CryptHashCertific
16dfe0 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 ate.__imp_CryptHashCertificate2.
16e000 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 __imp_CryptHashData.__imp_CryptH
16e020 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 ashMessage.__imp_CryptHashPublic
16e040 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 KeyInfo.__imp_CryptHashSessionKe
16e060 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d y.__imp_CryptHashToBeSigned.__im
16e080 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f p_CryptImportKey.__imp_CryptImpo
16e0a0 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b rtPKCS8.__imp_CryptImportPublicK
16e0c0 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 eyInfo.__imp_CryptImportPublicKe
16e0e0 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b yInfoEx.__imp_CryptImportPublicK
16e100 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 eyInfoEx2.__imp_CryptInitOIDFunc
16e120 74 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c tionSet.__imp_CryptInstallCancel
16e140 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 Retrieval.__imp_CryptInstallDefa
16e160 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 ultContext.__imp_CryptInstallOID
16e180 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c FunctionAddress.__imp_CryptMemAl
16e1a0 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 loc.__imp_CryptMemFree.__imp_Cry
16e1c0 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 ptMemRealloc.__imp_CryptMsgCalcu
16e1e0 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 lateEncodedLength.__imp_CryptMsg
16e200 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d Close.__imp_CryptMsgControl.__im
16e220 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 p_CryptMsgCountersign.__imp_Cryp
16e240 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 tMsgCountersignEncoded.__imp_Cry
16e260 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 ptMsgDuplicate.__imp_CryptMsgEnc
16e280 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 odeAndSignCTL.__imp_CryptMsgGetA
16e2a0 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 ndVerifySigner.__imp_CryptMsgGet
16e2c0 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 Param.__imp_CryptMsgOpenToDecode
16e2e0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d .__imp_CryptMsgOpenToEncode.__im
16e300 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 p_CryptMsgSignCTL.__imp_CryptMsg
16e320 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 Update.__imp_CryptMsgVerifyCount
16e340 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 ersignatureEncoded.__imp_CryptMs
16e360 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 gVerifyCountersignatureEncodedEx
16e380 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 .__imp_CryptProtectData.__imp_Cr
16e3a0 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 yptProtectMemory.__imp_CryptQuer
16e3c0 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 yObject.__imp_CryptRegisterDefau
16e3e0 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 ltOIDFunction.__imp_CryptRegiste
16e400 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 rOIDFunction.__imp_CryptRegister
16e420 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 OIDInfo.__imp_CryptReleaseContex
16e440 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c t.__imp_CryptRetrieveObjectByUrl
16e460 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c A.__imp_CryptRetrieveObjectByUrl
16e480 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f W.__imp_CryptRetrieveTimeStamp._
16e4a0 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 _imp_CryptSIPAddProvider.__imp_C
16e4c0 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f ryptSIPCreateIndirectData.__imp_
16e4e0 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 CryptSIPGetCaps.__imp_CryptSIPGe
16e500 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 tSealedDigest.__imp_CryptSIPGetS
16e520 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 ignedDataMsg.__imp_CryptSIPLoad.
16e540 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f __imp_CryptSIPPutSignedDataMsg._
16e560 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d _imp_CryptSIPRemoveProvider.__im
16e580 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f p_CryptSIPRemoveSignedDataMsg.__
16e5a0 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 imp_CryptSIPRetrieveSubjectGuid.
16e5c0 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 __imp_CryptSIPRetrieveSubjectGui
16e5e0 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 dForCatalogFile.__imp_CryptSIPVe
16e600 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 rifyIndirectData.__imp_CryptSetA
16e620 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 syncParam.__imp_CryptSetHashPara
16e640 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f m.__imp_CryptSetKeyIdentifierPro
16e660 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 perty.__imp_CryptSetKeyParam.__i
16e680 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d mp_CryptSetOIDFunctionValue.__im
16e6a0 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 p_CryptSetProvParam.__imp_CryptS
16e6c0 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 etProviderA.__imp_CryptSetProvid
16e6e0 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 erExA.__imp_CryptSetProviderExW.
16e700 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 __imp_CryptSetProviderW.__imp_Cr
16e720 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d yptSignAndEncodeCertificate.__im
16e740 70 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 p_CryptSignAndEncryptMessage.__i
16e760 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 mp_CryptSignCertificate.__imp_Cr
16e780 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 yptSignHashA.__imp_CryptSignHash
16e7a0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 W.__imp_CryptSignMessage.__imp_C
16e7c0 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 ryptSignMessageWithKey.__imp_Cry
16e7e0 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ptStringToBinaryA.__imp_CryptStr
16e800 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 ingToBinaryW.__imp_CryptUIDlgCer
16e820 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 tMgr.__imp_CryptUIDlgSelectCerti
16e840 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 ficateFromStore.__imp_CryptUIDlg
16e860 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c ViewCertificateA.__imp_CryptUIDl
16e880 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 gViewCertificateW.__imp_CryptUID
16e8a0 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 lgViewContext.__imp_CryptUIWizDi
16e8c0 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 gitalSign.__imp_CryptUIWizExport
16e8e0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e .__imp_CryptUIWizFreeDigitalSign
16e900 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f Context.__imp_CryptUIWizImport._
16e920 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 _imp_CryptUninstallCancelRetriev
16e940 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f al.__imp_CryptUninstallDefaultCo
16e960 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f ntext.__imp_CryptUnprotectData._
16e980 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f _imp_CryptUnprotectMemory.__imp_
16e9a0 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f CryptUnregisterDefaultOIDFunctio
16e9c0 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 n.__imp_CryptUnregisterOIDFuncti
16e9e0 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 on.__imp_CryptUnregisterOIDInfo.
16ea00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 __imp_CryptUpdateProtectedState.
16ea20 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e __imp_CryptVerifyCertificateSign
16ea40 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 ature.__imp_CryptVerifyCertifica
16ea60 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 teSignatureEx.__imp_CryptVerifyD
16ea80 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 etachedMessageHash.__imp_CryptVe
16eaa0 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 rifyDetachedMessageSignature.__i
16eac0 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f mp_CryptVerifyMessageHash.__imp_
16eae0 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d CryptVerifyMessageSignature.__im
16eb00 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 p_CryptVerifyMessageSignatureWit
16eb20 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 hKey.__imp_CryptVerifySignatureA
16eb40 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 .__imp_CryptVerifySignatureW.__i
16eb60 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 mp_CryptVerifyTimeStampSignature
16eb80 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 .__imp_CryptXmlAddObject.__imp_C
16eba0 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 ryptXmlClose.__imp_CryptXmlCreat
16ebc0 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 eReference.__imp_CryptXmlDigestR
16ebe0 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f eference.__imp_CryptXmlEncode.__
16ec00 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f imp_CryptXmlEnumAlgorithmInfo.__
16ec20 69 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f imp_CryptXmlFindAlgorithmInfo.__
16ec40 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 imp_CryptXmlGetAlgorithmInfo.__i
16ec60 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 mp_CryptXmlGetDocContext.__imp_C
16ec80 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 ryptXmlGetReference.__imp_CryptX
16eca0 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 mlGetSignature.__imp_CryptXmlGet
16ecc0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 Status.__imp_CryptXmlGetTransfor
16ece0 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 ms.__imp_CryptXmlImportPublicKey
16ed00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d .__imp_CryptXmlOpenToDecode.__im
16ed20 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptXmlOpenToEncode.__imp_Cry
16ed40 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d ptXmlSetHMACSecret.__imp_CryptXm
16ed60 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 lSign.__imp_CryptXmlVerifySignat
16ed80 75 72 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 32 ure.__imp_CveEventWrite.__imp_D2
16eda0 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d D1ComputeMaximumScaleFactor.__im
16edc0 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 p_D2D1ConvertColorSpace.__imp_D2
16ede0 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 D1CreateDevice.__imp_D2D1CreateD
16ee00 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 eviceContext.__imp_D2D1CreateFac
16ee20 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e tory.__imp_D2D1GetGradientMeshIn
16ee40 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 teriorPointsFromCoonsPatch.__imp
16ee60 5f 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 _D2D1InvertMatrix.__imp_D2D1IsMa
16ee80 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f 74 trixInvertible.__imp_D2D1MakeRot
16eea0 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 ateMatrix.__imp_D2D1MakeSkewMatr
16eec0 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 ix.__imp_D2D1SinCos.__imp_D2D1Ta
16eee0 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 33 44 n.__imp_D2D1Vec3Length.__imp_D3D
16ef00 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 10CompileEffectFromMemory.__imp_
16ef20 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 D3D10CompileShader.__imp_D3D10Cr
16ef40 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 eateBlob.__imp_D3D10CreateDevice
16ef60 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f .__imp_D3D10CreateDevice1.__imp_
16ef80 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f D3D10CreateDeviceAndSwapChain.__
16efa0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 imp_D3D10CreateDeviceAndSwapChai
16efc0 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 n1.__imp_D3D10CreateEffectFromMe
16efe0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c mory.__imp_D3D10CreateEffectPool
16f000 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 FromMemory.__imp_D3D10CreateStat
16f020 65 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 eBlock.__imp_D3D10DisassembleEff
16f040 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 ect.__imp_D3D10DisassembleShader
16f060 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f .__imp_D3D10GetGeometryShaderPro
16f080 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 file.__imp_D3D10GetInputAndOutpu
16f0a0 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 tSignatureBlob.__imp_D3D10GetInp
16f0c0 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 4f 75 utSignatureBlob.__imp_D3D10GetOu
16f0e0 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
16f100 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 PixelShaderProfile.__imp_D3D10Ge
16f120 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 tShaderDebugInfo.__imp_D3D10GetV
16f140 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 ertexShaderProfile.__imp_D3D10Pr
16f160 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 eprocessShader.__imp_D3D10Reflec
16f180 74 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 tShader.__imp_D3D10StateBlockMas
16f1a0 6b 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 kDifference.__imp_D3D10StateBloc
16f1c0 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 kMaskDisableAll.__imp_D3D10State
16f1e0 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 BlockMaskDisableCapture.__imp_D3
16f200 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 D10StateBlockMaskEnableAll.__imp
16f220 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 _D3D10StateBlockMaskEnableCaptur
16f240 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 e.__imp_D3D10StateBlockMaskGetSe
16f260 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 tting.__imp_D3D10StateBlockMaskI
16f280 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 ntersect.__imp_D3D10StateBlockMa
16f2a0 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 skUnion.__imp_D3D11CreateDevice.
16f2c0 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 __imp_D3D11CreateDeviceAndSwapCh
16f2e0 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 ain.__imp_D3D11On12CreateDevice.
16f300 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 __imp_D3D12CreateDevice.__imp_D3
16f320 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a D12CreateRootSignatureDeserializ
16f340 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f er.__imp_D3D12CreateVersionedRoo
16f360 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 tSignatureDeserializer.__imp_D3D
16f380 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 12EnableExperimentalFeatures.__i
16f3a0 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f mp_D3D12GetDebugInterface.__imp_
16f3c0 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 D3D12GetInterface.__imp_D3D12Ser
16f3e0 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 ializeRootSignature.__imp_D3D12S
16f400 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f erializeVersionedRootSignature._
16f420 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 _imp_D3DCompile.__imp_D3DCompile
16f440 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 2.__imp_D3DCompileFromFile.__imp
16f460 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 _D3DCompressShaders.__imp_D3DCre
16f480 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c ateBlob.__imp_D3DCreateFunctionL
16f4a0 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 inkingGraph.__imp_D3DCreateLinke
16f4c0 72 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 r.__imp_D3DDecompressShaders.__i
16f4e0 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 mp_D3DDisassemble.__imp_D3DDisas
16f500 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d semble10Effect.__imp_D3DDisassem
16f520 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 ble11Trace.__imp_D3DDisassembleR
16f540 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 egion.__imp_D3DGetBlobPart.__imp
16f560 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 _D3DGetDebugInfo.__imp_D3DGetInp
16f580 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 utAndOutputSignatureBlob.__imp_D
16f5a0 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 3DGetInputSignatureBlob.__imp_D3
16f5c0 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 DGetOutputSignatureBlob.__imp_D3
16f5e0 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d DGetTraceInstructionOffsets.__im
16f600 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 65 p_D3DLoadModule.__imp_D3DPERF_Be
16f620 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 ginEvent.__imp_D3DPERF_EndEvent.
16f640 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 __imp_D3DPERF_GetStatus.__imp_D3
16f660 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 DPERF_QueryRepeatFrame.__imp_D3D
16f680 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 PERF_SetMarker.__imp_D3DPERF_Set
16f6a0 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 Options.__imp_D3DPERF_SetRegion.
16f6c0 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 __imp_D3DPreprocess.__imp_D3DRea
16f6e0 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 dFileToBlob.__imp_D3DReflect.__i
16f700 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 53 65 mp_D3DReflectLibrary.__imp_D3DSe
16f720 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f tBlobPart.__imp_D3DStripShader._
16f740 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 _imp_D3DWriteBlobToFile.__imp_D3
16f760 44 58 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 DX11CreateFFT.__imp_D3DX11Create
16f780 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 FFT1DComplex.__imp_D3DX11CreateF
16f7a0 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 FT1DReal.__imp_D3DX11CreateFFT2D
16f7c0 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 Complex.__imp_D3DX11CreateFFT2DR
16f7e0 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c eal.__imp_D3DX11CreateFFT3DCompl
16f800 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 5f ex.__imp_D3DX11CreateFFT3DReal._
16f820 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 _imp_D3DX11CreateScan.__imp_D3DX
16f840 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 41 44 5f 11CreateSegmentedScan.__imp_DAD_
16f860 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 AutoScroll.__imp_DAD_DragEnterEx
16f880 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 .__imp_DAD_DragEnterEx2.__imp_DA
16f8a0 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f D_DragLeave.__imp_DAD_DragMove._
16f8c0 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f _imp_DAD_SetDragImage.__imp_DAD_
16f8e0 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 ShowDragImage.__imp_DCIBeginAcce
16f900 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ss.__imp_DCICloseProvider.__imp_
16f920 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 DCICreateOffscreen.__imp_DCICrea
16f940 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 teOverlay.__imp_DCICreatePrimary
16f960 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 .__imp_DCIDestroy.__imp_DCIDraw.
16f980 5f 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 6d __imp_DCIEndAccess.__imp_DCIEnum
16f9a0 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 .__imp_DCIOpenProvider.__imp_DCI
16f9c0 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 SetClipList.__imp_DCISetDestinat
16f9e0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d ion.__imp_DCISetSrcDestClip.__im
16fa00 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 p_DCompositionAttachMouseDragToH
16fa20 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 wnd.__imp_DCompositionAttachMous
16fa40 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 eWheelToHwnd.__imp_DCompositionB
16fa60 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f oostCompositorClock.__imp_DCompo
16fa80 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 sitionCreateDevice.__imp_DCompos
16faa0 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 itionCreateDevice2.__imp_DCompos
16fac0 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 itionCreateDevice3.__imp_DCompos
16fae0 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 itionCreateSurfaceHandle.__imp_D
16fb00 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d CompositionGetFrameId.__imp_DCom
16fb20 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d positionGetStatistics.__imp_DCom
16fb40 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d positionGetTargetStatistics.__im
16fb60 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 p_DCompositionWaitForCompositorC
16fb80 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 lock.__imp_DMLCreateDevice.__imp
16fba0 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 _DMLCreateDevice1.__imp_DMOEnum.
16fbc0 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 __imp_DMOGetName.__imp_DMOGetTyp
16fbe0 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e es.__imp_DMORegister.__imp_DMOUn
16fc00 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d register.__imp_DMProcessConfigXM
16fc20 4c 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f LFiltered.__imp_DPA_Clone.__imp_
16fc40 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f DPA_Create.__imp_DPA_CreateEx.__
16fc60 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f imp_DPA_DeleteAllPtrs.__imp_DPA_
16fc80 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d DeletePtr.__imp_DPA_Destroy.__im
16fca0 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f p_DPA_DestroyCallback.__imp_DPA_
16fcc0 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 5f 5f EnumCallback.__imp_DPA_GetPtr.__
16fce0 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 imp_DPA_GetPtrIndex.__imp_DPA_Ge
16fd00 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 tSize.__imp_DPA_Grow.__imp_DPA_I
16fd20 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f nsertPtr.__imp_DPA_LoadStream.__
16fd40 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 imp_DPA_Merge.__imp_DPA_SaveStre
16fd60 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 am.__imp_DPA_Search.__imp_DPA_Se
16fd80 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 tPtr.__imp_DPA_Sort.__imp_DPtoLP
16fda0 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d .__imp_DRMAcquireAdvisories.__im
16fdc0 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c p_DRMAcquireIssuanceLicenseTempl
16fde0 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d ate.__imp_DRMAcquireLicense.__im
16fe00 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 p_DRMActivate.__imp_DRMAddLicens
16fe20 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d e.__imp_DRMAddRightWithUser.__im
16fe40 70 5f 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 p_DRMAttest.__imp_DRMCheckSecuri
16fe60 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 ty.__imp_DRMClearAllRights.__imp
16fe80 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 _DRMCloseEnvironmentHandle.__imp
16fea0 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 _DRMCloseHandle.__imp_DRMClosePu
16fec0 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c bHandle.__imp_DRMCloseQueryHandl
16fee0 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 e.__imp_DRMCloseSession.__imp_DR
16ff00 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 MConstructCertificateChain.__imp
16ff20 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d _DRMCreateBoundLicense.__imp_DRM
16ff40 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 CreateClientSession.__imp_DRMCre
16ff60 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 ateEnablingBitsDecryptor.__imp_D
16ff80 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f RMCreateEnablingBitsEncryptor.__
16ffa0 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f imp_DRMCreateEnablingPrincipal._
16ffc0 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f _imp_DRMCreateIssuanceLicense.__
16ffe0 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 imp_DRMCreateLicenseStorageSessi
170000 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 on.__imp_DRMCreateRight.__imp_DR
170020 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d MCreateUser.__imp_DRMDecode.__im
170040 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e p_DRMDeconstructCertificateChain
170060 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 .__imp_DRMDecrypt.__imp_DRMDelet
170080 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 eLicense.__imp_DRMDuplicateEnvir
1700a0 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 onmentHandle.__imp_DRMDuplicateH
1700c0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c andle.__imp_DRMDuplicatePubHandl
1700e0 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d e.__imp_DRMDuplicateSession.__im
170100 70 5f 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 p_DRMEncode.__imp_DRMEncrypt.__i
170120 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d mp_DRMEnumerateLicense.__imp_DRM
170140 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 GetApplicationSpecificData.__imp
170160 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 _DRMGetBoundLicenseAttribute.__i
170180 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f mp_DRMGetBoundLicenseAttributeCo
1701a0 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 unt.__imp_DRMGetBoundLicenseObje
1701c0 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 ct.__imp_DRMGetBoundLicenseObjec
1701e0 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 tCount.__imp_DRMGetCertificateCh
170200 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 ainCount.__imp_DRMGetClientVersi
170220 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f on.__imp_DRMGetEnvironmentInfo._
170240 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 _imp_DRMGetInfo.__imp_DRMGetInte
170260 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 rvalTime.__imp_DRMGetIssuanceLic
170280 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 enseInfo.__imp_DRMGetIssuanceLic
1702a0 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 enseTemplate.__imp_DRMGetMetaDat
1702c0 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e a.__imp_DRMGetNameAndDescription
1702e0 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f .__imp_DRMGetOwnerLicense.__imp_
170300 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 DRMGetProcAddress.__imp_DRMGetRe
170320 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 vocationPoint.__imp_DRMGetRightE
170340 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 xtendedInfo.__imp_DRMGetRightInf
170360 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f o.__imp_DRMGetSecurityProvider._
170380 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 _imp_DRMGetServiceLocation.__imp
1703a0 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 _DRMGetSignedIssuanceLicense.__i
1703c0 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 mp_DRMGetSignedIssuanceLicenseEx
1703e0 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e .__imp_DRMGetTime.__imp_DRMGetUn
170400 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 boundLicenseAttribute.__imp_DRMG
170420 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f etUnboundLicenseAttributeCount._
170440 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 _imp_DRMGetUnboundLicenseObject.
170460 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 __imp_DRMGetUnboundLicenseObject
170480 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f Count.__imp_DRMGetUsagePolicy.__
1704a0 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 imp_DRMGetUserInfo.__imp_DRMGetU
1704c0 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d serRights.__imp_DRMGetUsers.__im
1704e0 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 p_DRMInitEnvironment.__imp_DRMIs
170500 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 Activated.__imp_DRMIsWindowProte
170520 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f cted.__imp_DRMLoadLibrary.__imp_
170540 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d DRMParseUnboundLicense.__imp_DRM
170560 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 RegisterContent.__imp_DRMRegiste
170580 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 rProtectedWindow.__imp_DRMRegist
1705a0 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 erRevocationList.__imp_DRMRepair
1705c0 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 .__imp_DRMSetApplicationSpecific
1705e0 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f Data.__imp_DRMSetGlobalOptions._
170600 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 _imp_DRMSetIntervalTime.__imp_DR
170620 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 MSetMetaData.__imp_DRMSetNameAnd
170640 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 Description.__imp_DRMSetRevocati
170660 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 onPoint.__imp_DRMSetUsagePolicy.
170680 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 __imp_DRMVerify.__imp_DSA_Clone.
1706a0 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 __imp_DSA_Create.__imp_DSA_Delet
1706c0 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f eAllItems.__imp_DSA_DeleteItem._
1706e0 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 _imp_DSA_Destroy.__imp_DSA_Destr
170700 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 oyCallback.__imp_DSA_EnumCallbac
170720 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 k.__imp_DSA_GetItem.__imp_DSA_Ge
170740 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 tItemPtr.__imp_DSA_GetSize.__imp
170760 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 _DSA_InsertItem.__imp_DSA_SetIte
170780 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 m.__imp_DSA_Sort.__imp_DSCreateI
1707a0 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 SecurityInfoObject.__imp_DSCreat
1707c0 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 eISecurityInfoObjectEx.__imp_DSC
1707e0 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 reateSecurityPage.__imp_DSEditSe
170800 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 curity.__imp_DWriteCreateFactory
170820 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 .__imp_DXCoreCreateAdapterFactor
170840 79 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 y.__imp_DXGIDeclareAdapterRemova
170860 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 lSupport.__imp_DXGIGetDebugInter
170880 66 61 63 65 31 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 face1.__imp_DXVA2CreateDirect3DD
1708a0 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 eviceManager9.__imp_DXVA2CreateV
1708c0 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 ideoService.__imp_DXVAHD_CreateD
1708e0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 evice.__imp_DavAddConnection.__i
170900 6d 70 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 mp_DavCancelConnectionsToServer.
170920 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_DavDeleteConnection.__imp_
170940 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 DavFlushFile.__imp_DavGetExtende
170960 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 dError.__imp_DavGetHTTPFromUNCPa
170980 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 th.__imp_DavGetTheLockOwnerOfThe
1709a0 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 File.__imp_DavGetUNCFromHTTPPath
1709c0 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f .__imp_DavInvalidateCache.__imp_
1709e0 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 DavRegisterAuthCallback.__imp_Da
170a00 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 62 vUnregisterAuthCallback.__imp_Db
170a20 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c gHelpCreateUserDump.__imp_DbgHel
170a40 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 pCreateUserDumpW.__imp_DceErrorI
170a60 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f nqTextA.__imp_DceErrorInqTextW._
170a80 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 _imp_DcomChannelSetHResult.__imp
170aa0 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 _DdeAbandonTransaction.__imp_Dde
170ac0 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d AccessData.__imp_DdeAddData.__im
170ae0 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 p_DdeClientTransaction.__imp_Dde
170b00 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 CmpStringHandles.__imp_DdeConnec
170b20 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 t.__imp_DdeConnectList.__imp_Dde
170b40 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 CreateDataHandle.__imp_DdeCreate
170b60 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 StringHandleA.__imp_DdeCreateStr
170b80 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f ingHandleW.__imp_DdeDisconnect._
170ba0 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 _imp_DdeDisconnectList.__imp_Dde
170bc0 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 EnableCallback.__imp_DdeFreeData
170be0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 Handle.__imp_DdeFreeStringHandle
170c00 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 .__imp_DdeGetData.__imp_DdeGetLa
170c20 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 stError.__imp_DdeImpersonateClie
170c40 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 nt.__imp_DdeInitializeA.__imp_Dd
170c60 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 eInitializeW.__imp_DdeKeepString
170c80 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d Handle.__imp_DdeNameService.__im
170ca0 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f p_DdePostAdvise.__imp_DdeQueryCo
170cc0 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 nvInfo.__imp_DdeQueryNextServer.
170ce0 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 __imp_DdeQueryStringA.__imp_DdeQ
170d00 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f ueryStringW.__imp_DdeReconnect._
170d20 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d _imp_DdeSetQualityOfService.__im
170d40 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 p_DdeSetUserHandle.__imp_DdeUnac
170d60 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f cessData.__imp_DdeUninitialize._
170d80 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 _imp_DdqCancelDiagnosticRecordOp
170da0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f eration.__imp_DdqCloseSession.__
170dc0 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 imp_DdqCreateSession.__imp_DdqEx
170de0 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 tractDiagnosticReport.__imp_DdqF
170e00 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f reeDiagnosticRecordLocaleTags.__
170e20 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 imp_DdqFreeDiagnosticRecordPage.
170e40 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f __imp_DdqFreeDiagnosticRecordPro
170e60 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 ducerCategories.__imp_DdqFreeDia
170e80 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 gnosticRecordProducers.__imp_Ddq
170ea0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 FreeDiagnosticReport.__imp_DdqGe
170ec0 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 tDiagnosticDataAccessLevelAllowe
170ee0 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 d.__imp_DdqGetDiagnosticRecordAt
170f00 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f Index.__imp_DdqGetDiagnosticReco
170f20 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 rdBinaryDistribution.__imp_DdqGe
170f40 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 tDiagnosticRecordCategoryAtIndex
170f60 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 .__imp_DdqGetDiagnosticRecordCat
170f80 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 egoryCount.__imp_DdqGetDiagnosti
170fa0 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 cRecordCount.__imp_DdqGetDiagnos
170fc0 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ticRecordLocaleTagAtIndex.__imp_
170fe0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 DdqGetDiagnosticRecordLocaleTagC
171000 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ount.__imp_DdqGetDiagnosticRecor
171020 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 dLocaleTags.__imp_DdqGetDiagnost
171040 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 icRecordPage.__imp_DdqGetDiagnos
171060 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 ticRecordPayload.__imp_DdqGetDia
171080 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 gnosticRecordProducerAtIndex.__i
1710a0 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 mp_DdqGetDiagnosticRecordProduce
1710c0 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 rCategories.__imp_DdqGetDiagnost
1710e0 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 icRecordProducerCount.__imp_DdqG
171100 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d etDiagnosticRecordProducers.__im
171120 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f p_DdqGetDiagnosticRecordStats.__
171140 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 imp_DdqGetDiagnosticRecordSummar
171160 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 y.__imp_DdqGetDiagnosticRecordTa
171180 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f gDistribution.__imp_DdqGetDiagno
1711a0 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 sticReport.__imp_DdqGetDiagnosti
1711c0 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e cReportAtIndex.__imp_DdqGetDiagn
1711e0 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 osticReportCount.__imp_DdqGetDia
171200 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f gnosticReportStoreReportCount.__
171220 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 imp_DdqGetSessionAccessLevel.__i
171240 6d 70 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e mp_DdqGetTranscriptConfiguration
171260 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 .__imp_DdqIsDiagnosticRecordSamp
171280 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 ledIn.__imp_DdqSetTranscriptConf
1712a0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 iguration.__imp_DeactivateActCtx
1712c0 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 .__imp_DeactivatePackageVirtuali
1712e0 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 zationContext.__imp_DebugActiveP
171300 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 rocess.__imp_DebugActiveProcessS
171320 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 top.__imp_DebugBreak.__imp_Debug
171340 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 BreakProcess.__imp_DebugConnect.
171360 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 __imp_DebugConnectWide.__imp_Deb
171380 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 ugCreate.__imp_DebugCreateEx.__i
1713a0 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 mp_DebugSetProcessKillOnExit.__i
1713c0 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 mp_DecodeImage.__imp_DecodeImage
1713e0 45 78 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 Ex.__imp_DecodePointer.__imp_Dec
171400 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 odeRemotePointer.__imp_DecodeSys
171420 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d temPointer.__imp_Decompress.__im
171440 70 5f 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 p_Decrypt.__imp_DecryptFileA.__i
171460 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 mp_DecryptFileW.__imp_DecryptMes
171480 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 sage.__imp_DefDlgProcA.__imp_Def
1714a0 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 DlgProcW.__imp_DefDriverProc.__i
1714c0 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 mp_DefFrameProcA.__imp_DefFrameP
1714e0 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d rocW.__imp_DefMDIChildProcA.__im
171500 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 p_DefMDIChildProcW.__imp_DefRawI
171520 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f nputProc.__imp_DefSubclassProc._
171540 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e _imp_DefWindowProcA.__imp_DefWin
171560 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f dowProcW.__imp_DeferWindowPos.__
171580 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e imp_DefineDosDeviceA.__imp_Defin
1715a0 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 eDosDeviceW.__imp_DegaussMonitor
1715c0 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 6c 4e .__imp_DeinitMapiUtil.__imp_DelN
1715e0 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d odeA.__imp_DelNodeRunDLL32W.__im
171600 70 5f 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 p_DelNodeW.__imp_DeleteAce.__imp
171620 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 _DeleteAllGPOLinks.__imp_DeleteA
171640 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 nycastIpAddressEntry.__imp_Delet
171660 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eAppContainerProfile.__imp_Delet
171680 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 eAtom.__imp_DeleteBoundaryDescri
1716a0 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f ptor.__imp_DeleteClusterGroup.__
1716c0 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f imp_DeleteClusterGroupSet.__imp_
1716e0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteClusterResource.__imp_Dele
171700 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 teClusterResourceType.__imp_Dele
171720 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 teColorSpace.__imp_DeleteColorTr
171740 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 ansform.__imp_DeleteCriticalSect
171760 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 ion.__imp_DeleteDC.__imp_DeleteE
171780 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f nclave.__imp_DeleteEnhMetaFile._
1717a0 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c _imp_DeleteFiber.__imp_DeleteFil
1717c0 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d eA.__imp_DeleteFileFromAppW.__im
1717e0 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 p_DeleteFileTransactedA.__imp_De
171800 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteFileTransactedW.__imp_Delete
171820 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 FileW.__imp_DeleteFormA.__imp_De
171840 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f leteFormW.__imp_DeleteGPOLink.__
171860 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 imp_DeleteIE3Cache.__imp_DeleteI
171880 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e PAddress.__imp_DeleteIpForwardEn
1718a0 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 try.__imp_DeleteIpForwardEntry2.
1718c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c __imp_DeleteIpNetEntry.__imp_Del
1718e0 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 eteIpNetEntry2.__imp_DeleteJobNa
171900 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e medProperty.__imp_DeleteLogByHan
171920 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 dle.__imp_DeleteLogFile.__imp_De
171940 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c leteLogMarshallingArea.__imp_Del
171960 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 eteMenu.__imp_DeleteMetaFile.__i
171980 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f mp_DeleteMonitorA.__imp_DeleteMo
1719a0 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f nitorW.__imp_DeleteObject.__imp_
1719c0 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 DeletePackageDependency.__imp_De
1719e0 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e letePersistentTcpPortReservation
171a00 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 .__imp_DeletePersistentUdpPortRe
171a20 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d servation.__imp_DeletePortA.__im
171a40 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 p_DeletePortW.__imp_DeletePrintP
171a60 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 rocessorA.__imp_DeletePrintProce
171a80 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 ssorW.__imp_DeletePrintProvidorA
171aa0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d .__imp_DeletePrintProvidorW.__im
171ac0 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e p_DeletePrinter.__imp_DeletePrin
171ae0 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 terConnectionA.__imp_DeletePrint
171b00 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 erConnectionW.__imp_DeletePrinte
171b20 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 rDataA.__imp_DeletePrinterDataEx
171b40 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 A.__imp_DeletePrinterDataExW.__i
171b60 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 mp_DeletePrinterDataW.__imp_Dele
171b80 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 tePrinterDriverA.__imp_DeletePri
171ba0 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 nterDriverExA.__imp_DeletePrinte
171bc0 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 rDriverExW.__imp_DeletePrinterDr
171be0 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 iverPackageA.__imp_DeletePrinter
171c00 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 DriverPackageW.__imp_DeletePrint
171c20 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 erDriverW.__imp_DeletePrinterIC.
171c40 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 __imp_DeletePrinterKeyA.__imp_De
171c60 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 letePrinterKeyW.__imp_DeleteProc
171c80 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ThreadAttributeList.__imp_Delete
171ca0 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f ProfileA.__imp_DeleteProfileW.__
171cc0 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 imp_DeleteProxyArpEntry.__imp_De
171ce0 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 letePwrScheme.__imp_DeleteSecuri
171d00 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 tyContext.__imp_DeleteSecurityPa
171d20 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 ckageA.__imp_DeleteSecurityPacka
171d40 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 geW.__imp_DeleteService.__imp_De
171d60 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 leteSnapshotVhdSet.__imp_DeleteS
171d80 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 ynchronizationBarrier.__imp_Dele
171da0 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 teTimerQueue.__imp_DeleteTimerQu
171dc0 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 eueEx.__imp_DeleteTimerQueueTime
171de0 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 r.__imp_DeleteUmsCompletionList.
171e00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 __imp_DeleteUmsThreadContext.__i
171e20 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f mp_DeleteUnicastIpAddressEntry._
171e40 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f _imp_DeleteUrlCacheContainerA.__
171e60 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 imp_DeleteUrlCacheContainerW.__i
171e80 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c mp_DeleteUrlCacheEntry.__imp_Del
171ea0 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 eteUrlCacheEntryA.__imp_DeleteUr
171ec0 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 lCacheEntryW.__imp_DeleteUrlCach
171ee0 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 eGroup.__imp_DeleteVirtualDiskMe
171f00 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f tadata.__imp_DeleteVolumeMountPo
171f20 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e intA.__imp_DeleteVolumeMountPoin
171f40 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f tW.__imp_DeleteWpadCacheForNetwo
171f60 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e rks.__imp_DeltaFree.__imp_DeltaN
171f80 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 ormalizeProvidedB.__imp_DequeueU
171fa0 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 72 65 msCompletionListItems.__imp_Dere
171fc0 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 gisterEventSource.__imp_Deregist
171fe0 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d 61 erIdleRoutine.__imp_DeregisterMa
172000 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 nageableLogClient.__imp_Deregist
172020 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 erShellHookWindow.__imp_DeriveAp
172040 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d pContainerSidFromAppContainerNam
172060 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d e.__imp_DeriveCapabilitySidsFrom
172080 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f Name.__imp_DeriveRestrictedAppCo
1720a0 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 ntainerSidFromAppContainerSidAnd
1720c0 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 RestrictedName.__imp_DescribePix
1720e0 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f elFormat.__imp_DestroyAccelerato
172100 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f rTable.__imp_DestroyCaret.__imp_
172120 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 DestroyCluster.__imp_DestroyClus
172140 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f terGroup.__imp_DestroyContext.__
172160 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 imp_DestroyCursor.__imp_DestroyE
172180 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f nvironmentBlock.__imp_DestroyIco
1721a0 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f n.__imp_DestroyIndexedResults.__
1721c0 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f imp_DestroyInteractionContext.__
1721e0 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 imp_DestroyMenu.__imp_DestroyPhy
172200 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 sicalMonitor.__imp_DestroyPhysic
172220 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f alMonitors.__imp_DestroyPrivateO
172240 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 bjectSecurity.__imp_DestroyPrope
172260 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e rtySheetPage.__imp_DestroyRecogn
172280 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 izer.__imp_DestroyResourceIndexe
1722a0 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 r.__imp_DestroySyntheticPointerD
1722c0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f evice.__imp_DestroyWindow.__imp_
1722e0 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 DestroyWordList.__imp_DetachVirt
172300 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c ualDisk.__imp_DetectAutoProxyUrl
172320 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c .__imp_DetermineCNOResTypeFromCl
172340 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 uster.__imp_DetermineCNOResTypeF
172360 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 romNodelist.__imp_DetermineClust
172380 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 erCloudTypeFromCluster.__imp_Det
1723a0 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 ermineClusterCloudTypeFromNodeli
1723c0 73 74 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 st.__imp_DevCloseObjectQuery.__i
1723e0 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 mp_DevCreateObjectQuery.__imp_De
172400 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 vCreateObjectQueryEx.__imp_DevCr
172420 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 eateObjectQueryFromId.__imp_DevC
172440 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 reateObjectQueryFromIdEx.__imp_D
172460 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 evCreateObjectQueryFromIds.__imp
172480 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f _DevCreateObjectQueryFromIdsEx._
1724a0 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 _imp_DevFindProperty.__imp_DevFr
1724c0 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 eeObjectProperties.__imp_DevFree
1724e0 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 Objects.__imp_DevGetObjectProper
172500 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 ties.__imp_DevGetObjectPropertie
172520 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 sEx.__imp_DevGetObjects.__imp_De
172540 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e vGetObjectsEx.__imp_DevQueryPrin
172560 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 t.__imp_DevQueryPrintEx.__imp_De
172580 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 viceCapabilitiesA.__imp_DeviceCa
1725a0 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f pabilitiesW.__imp_DeviceIoContro
1725c0 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 l.__imp_DevicePowerClose.__imp_D
1725e0 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 evicePowerEnumDevices.__imp_Devi
172600 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 cePowerOpen.__imp_DevicePowerSet
172620 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 DeviceState.__imp_DhcpAddFilterV
172640 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 4.__imp_DhcpAddSecurityGroup.__i
172660 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 mp_DhcpAddServer.__imp_DhcpAddSu
172680 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 bnetElement.__imp_DhcpAddSubnetE
1726a0 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d lementV4.__imp_DhcpAddSubnetElem
1726c0 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 entV5.__imp_DhcpAddSubnetElement
1726e0 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f V6.__imp_DhcpAuditLogGetParams._
172700 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 _imp_DhcpAuditLogSetParams.__imp
172720 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 _DhcpCApiCleanup.__imp_DhcpCApiI
172740 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 nitialize.__imp_DhcpCreateClass.
172760 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpCreateClassV6.__imp_Dh
172780 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 cpCreateClientInfo.__imp_DhcpCre
1727a0 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 ateClientInfoV4.__imp_DhcpCreate
1727c0 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 ClientInfoVQ.__imp_DhcpCreateOpt
1727e0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 ion.__imp_DhcpCreateOptionV5.__i
172800 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 mp_DhcpCreateOptionV6.__imp_Dhcp
172820 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 CreateSubnet.__imp_DhcpCreateSub
172840 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f netV6.__imp_DhcpCreateSubnetVQ._
172860 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f _imp_DhcpDeRegisterParamChange._
172880 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 _imp_DhcpDeleteClass.__imp_DhcpD
1728a0 65 6c 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 eleteClassV6.__imp_DhcpDeleteCli
1728c0 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e entInfo.__imp_DhcpDeleteClientIn
1728e0 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f foV6.__imp_DhcpDeleteFilterV4.__
172900 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 imp_DhcpDeleteServer.__imp_DhcpD
172920 65 6c 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e eleteSubnet.__imp_DhcpDeleteSubn
172940 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 etV6.__imp_DhcpDeleteSuperScopeV
172960 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 4.__imp_DhcpDsCleanup.__imp_Dhcp
172980 44 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 DsInit.__imp_DhcpEnumClasses.__i
1729a0 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 mp_DhcpEnumClassesV6.__imp_DhcpE
1729c0 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e numFilterV4.__imp_DhcpEnumOption
1729e0 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 Values.__imp_DhcpEnumOptionValue
172a00 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 sV5.__imp_DhcpEnumOptionValuesV6
172a20 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 .__imp_DhcpEnumOptions.__imp_Dhc
172a40 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 pEnumOptionsV5.__imp_DhcpEnumOpt
172a60 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 ionsV6.__imp_DhcpEnumServers.__i
172a80 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 mp_DhcpEnumSubnetClients.__imp_D
172aa0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 hcpEnumSubnetClientsFilterStatus
172ac0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 Info.__imp_DhcpEnumSubnetClients
172ae0 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 V4.__imp_DhcpEnumSubnetClientsV5
172b00 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f .__imp_DhcpEnumSubnetClientsV6._
172b20 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 _imp_DhcpEnumSubnetClientsVQ.__i
172b40 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f mp_DhcpEnumSubnetElements.__imp_
172b60 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 DhcpEnumSubnetElementsV4.__imp_D
172b80 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 hcpEnumSubnetElementsV5.__imp_Dh
172ba0 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 cpEnumSubnetElementsV6.__imp_Dhc
172bc0 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 pEnumSubnets.__imp_DhcpEnumSubne
172be0 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 tsV6.__imp_DhcpGetAllOptionValue
172c00 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 s.__imp_DhcpGetAllOptionValuesV6
172c20 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 .__imp_DhcpGetAllOptions.__imp_D
172c40 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 hcpGetAllOptionsV6.__imp_DhcpGet
172c60 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ClassInfo.__imp_DhcpGetClientInf
172c80 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d o.__imp_DhcpGetClientInfoV4.__im
172ca0 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 p_DhcpGetClientInfoV6.__imp_Dhcp
172cc0 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 GetClientInfoVQ.__imp_DhcpGetCli
172ce0 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 entOptions.__imp_DhcpGetFilterV4
172d00 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 .__imp_DhcpGetMibInfo.__imp_Dhcp
172d20 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 GetMibInfoV5.__imp_DhcpGetMibInf
172d40 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d oV6.__imp_DhcpGetOptionInfo.__im
172d60 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 p_DhcpGetOptionInfoV5.__imp_Dhcp
172d80 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 GetOptionInfoV6.__imp_DhcpGetOpt
172da0 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 ionValue.__imp_DhcpGetOptionValu
172dc0 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f eV5.__imp_DhcpGetOptionValueV6._
172de0 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 5f _imp_DhcpGetOriginalSubnetMask._
172e00 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f _imp_DhcpGetServerBindingInfo.__
172e20 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f imp_DhcpGetServerBindingInfoV6._
172e40 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 _imp_DhcpGetServerSpecificString
172e60 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 s.__imp_DhcpGetSubnetDelayOffer.
172e80 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpGetSubnetInfo.__imp_Dh
172ea0 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 cpGetSubnetInfoV6.__imp_DhcpGetS
172ec0 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 ubnetInfoVQ.__imp_DhcpGetSuperSc
172ee0 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 opeInfoV4.__imp_DhcpGetThreadOpt
172f00 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ions.__imp_DhcpGetVersion.__imp_
172f20 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 DhcpHlprAddV4PolicyCondition.__i
172f40 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 mp_DhcpHlprAddV4PolicyExpr.__imp
172f60 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f _DhcpHlprAddV4PolicyRange.__imp_
172f80 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 DhcpHlprCreateV4Policy.__imp_Dhc
172fa0 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 pHlprCreateV4PolicyEx.__imp_Dhcp
172fc0 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 HlprFindV4DhcpProperty.__imp_Dhc
172fe0 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 pHlprFreeV4DhcpProperty.__imp_Dh
173000 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f cpHlprFreeV4DhcpPropertyArray.__
173020 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 imp_DhcpHlprFreeV4Policy.__imp_D
173040 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 hcpHlprFreeV4PolicyArray.__imp_D
173060 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpHlprFreeV4PolicyEx.__imp_Dhcp
173080 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 HlprFreeV4PolicyExArray.__imp_Dh
1730a0 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 cpHlprIsV4PolicySingleUC.__imp_D
1730c0 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 hcpHlprIsV4PolicyValid.__imp_Dhc
1730e0 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f pHlprIsV4PolicyWellFormed.__imp_
173100 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 DhcpHlprModifyV4PolicyExpr.__imp
173120 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 _DhcpHlprResetV4PolicyExpr.__imp
173140 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 _DhcpModifyClass.__imp_DhcpModif
173160 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d yClassV6.__imp_DhcpRegisterParam
173180 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 Change.__imp_DhcpRemoveDNSRegist
1731a0 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 5f rations.__imp_DhcpRemoveOption._
1731c0 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 _imp_DhcpRemoveOptionV5.__imp_Dh
1731e0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 cpRemoveOptionV6.__imp_DhcpRemov
173200 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 eOptionValue.__imp_DhcpRemoveOpt
173220 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f ionValueV5.__imp_DhcpRemoveOptio
173240 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 nValueV6.__imp_DhcpRemoveSubnetE
173260 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 lement.__imp_DhcpRemoveSubnetEle
173280 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 mentV4.__imp_DhcpRemoveSubnetEle
1732a0 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 mentV5.__imp_DhcpRemoveSubnetEle
1732c0 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f mentV6.__imp_DhcpRequestParams._
1732e0 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 _imp_DhcpRpcFreeMemory.__imp_Dhc
173300 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 pScanDatabase.__imp_DhcpServerAu
173320 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 ditlogParamsFree.__imp_DhcpServe
173340 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rBackupDatabase.__imp_DhcpServer
173360 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e GetConfig.__imp_DhcpServerGetCon
173380 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 figV4.__imp_DhcpServerGetConfigV
1733a0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 6.__imp_DhcpServerGetConfigVQ.__
1733c0 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 imp_DhcpServerQueryAttribute.__i
1733e0 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 mp_DhcpServerQueryAttributes.__i
173400 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 mp_DhcpServerQueryDnsRegCredenti
173420 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a als.__imp_DhcpServerRedoAuthoriz
173440 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 ation.__imp_DhcpServerRestoreDat
173460 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 abase.__imp_DhcpServerSetConfig.
173480 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d __imp_DhcpServerSetConfigV4.__im
1734a0 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 p_DhcpServerSetConfigV6.__imp_Dh
1734c0 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigVQ.__imp_DhcpSe
1734e0 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 rverSetDnsRegCredentials.__imp_D
173500 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 hcpServerSetDnsRegCredentialsV5.
173520 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpSetClientInfo.__imp_Dh
173540 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 cpSetClientInfoV4.__imp_DhcpSetC
173560 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 lientInfoV6.__imp_DhcpSetClientI
173580 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d nfoVQ.__imp_DhcpSetFilterV4.__im
1735a0 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 p_DhcpSetOptionInfo.__imp_DhcpSe
1735c0 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f tOptionInfoV5.__imp_DhcpSetOptio
1735e0 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 nInfoV6.__imp_DhcpSetOptionValue
173600 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d .__imp_DhcpSetOptionValueV5.__im
173620 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 p_DhcpSetOptionValueV6.__imp_Dhc
173640 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 pSetOptionValues.__imp_DhcpSetOp
173660 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 tionValuesV5.__imp_DhcpSetServer
173680 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 BindingInfo.__imp_DhcpSetServerB
1736a0 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 indingInfoV6.__imp_DhcpSetSubnet
1736c0 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e DelayOffer.__imp_DhcpSetSubnetIn
1736e0 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 fo.__imp_DhcpSetSubnetInfoV6.__i
173700 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 mp_DhcpSetSubnetInfoVQ.__imp_Dhc
173720 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 pSetSuperScopeV4.__imp_DhcpSetTh
173740 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 readOptions.__imp_DhcpUndoReques
173760 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e tParams.__imp_DhcpV4AddPolicyRan
173780 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 ge.__imp_DhcpV4CreateClientInfo.
1737a0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f __imp_DhcpV4CreateClientInfoEx._
1737c0 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 _imp_DhcpV4CreatePolicy.__imp_Dh
1737e0 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 cpV4CreatePolicyEx.__imp_DhcpV4D
173800 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 eletePolicy.__imp_DhcpV4EnumPoli
173820 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 cies.__imp_DhcpV4EnumPoliciesEx.
173840 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f __imp_DhcpV4EnumSubnetClients.__
173860 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f imp_DhcpV4EnumSubnetClientsEx.__
173880 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 imp_DhcpV4EnumSubnetReservations
1738a0 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 .__imp_DhcpV4FailoverAddScopeToR
1738c0 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
1738e0 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 CreateRelationship.__imp_DhcpV4F
173900 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f ailoverDeleteRelationship.__imp_
173920 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c DhcpV4FailoverDeleteScopeFromRel
173940 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e ationship.__imp_DhcpV4FailoverEn
173960 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f umRelationship.__imp_DhcpV4Failo
173980 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 verGetAddressStatus.__imp_DhcpV4
1739a0 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 FailoverGetClientInfo.__imp_Dhcp
1739c0 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f V4FailoverGetRelationship.__imp_
1739e0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 DhcpV4FailoverGetScopeRelationsh
173a00 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 ip.__imp_DhcpV4FailoverGetScopeS
173a20 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 tatistics.__imp_DhcpV4FailoverGe
173a40 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tSystemTime.__imp_DhcpV4Failover
173a60 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c SetRelationship.__imp_DhcpV4Fail
173a80 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f overTriggerAddrAllocation.__imp_
173aa0 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 DhcpV4GetAllOptionValues.__imp_D
173ac0 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 hcpV4GetClientInfo.__imp_DhcpV4G
173ae0 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 etClientInfoEx.__imp_DhcpV4GetFr
173b00 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f eeIPAddress.__imp_DhcpV4GetOptio
173b20 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 nValue.__imp_DhcpV4GetPolicy.__i
173b40 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 mp_DhcpV4GetPolicyEx.__imp_DhcpV
173b60 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 4QueryPolicyEnforcement.__imp_Dh
173b80 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4RemoveOptionValue.__imp_Dhcp
173ba0 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4RemovePolicyRange.__imp_DhcpV4
173bc0 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 SetOptionValue.__imp_DhcpV4SetOp
173be0 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 tionValues.__imp_DhcpV4SetPolicy
173c00 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e .__imp_DhcpV4SetPolicyEnforcemen
173c20 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f t.__imp_DhcpV4SetPolicyEx.__imp_
173c40 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 DhcpV6CreateClientInfo.__imp_Dhc
173c60 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 pV6GetFreeIPAddress.__imp_DhcpV6
173c80 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 GetStatelessStatistics.__imp_Dhc
173ca0 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 pV6GetStatelessStoreParams.__imp
173cc0 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f _DhcpV6SetStatelessStoreParams._
173ce0 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 _imp_Dhcpv6CApiCleanup.__imp_Dhc
173d00 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 pv6CApiInitialize.__imp_Dhcpv6Re
173d20 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 leasePrefix.__imp_Dhcpv6RenewPre
173d40 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f fix.__imp_Dhcpv6RequestParams.__
173d60 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 69 imp_Dhcpv6RequestPrefix.__imp_Di
173d80 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 InstallDevice.__imp_DiInstallDri
173da0 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d verA.__imp_DiInstallDriverW.__im
173dc0 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 p_DiRollbackDriver.__imp_DiShowU
173de0 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 pdateDevice.__imp_DiShowUpdateDr
173e00 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 iver.__imp_DiUninstallDevice.__i
173e20 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e mp_DiUninstallDriverA.__imp_DiUn
173e40 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e installDriverW.__imp_DialogBoxIn
173e60 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 directParamA.__imp_DialogBoxIndi
173e80 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 rectParamW.__imp_DialogBoxParamA
173ea0 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 72 .__imp_DialogBoxParamW.__imp_Dir
173ec0 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 ect3DCreate9.__imp_Direct3DCreat
173ee0 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f e9Ex.__imp_Direct3DCreate9On12._
173f00 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d 70 _imp_Direct3DCreate9On12Ex.__imp
173f20 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 _DirectDrawCreate.__imp_DirectDr
173f40 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 awCreateClipper.__imp_DirectDraw
173f60 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 CreateEx.__imp_DirectDrawEnumera
173f80 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 teA.__imp_DirectDrawEnumerateExA
173fa0 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f .__imp_DirectDrawEnumerateExW.__
173fc0 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 imp_DirectDrawEnumerateW.__imp_D
173fe0 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f irectInput8Create.__imp_DirectSo
174000 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 undCaptureCreate.__imp_DirectSou
174020 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 ndCaptureCreate8.__imp_DirectSou
174040 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 ndCaptureEnumerateA.__imp_Direct
174060 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 SoundCaptureEnumerateW.__imp_Dir
174080 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 ectSoundCreate.__imp_DirectSound
1740a0 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 Create8.__imp_DirectSoundEnumera
1740c0 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 teA.__imp_DirectSoundEnumerateW.
1740e0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 __imp_DirectSoundFullDuplexCreat
174100 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f e.__imp_DisableMediaSense.__imp_
174120 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f DisableProcessWindowsGhosting.__
174140 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f imp_DisableThreadLibraryCalls.__
174160 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 imp_DisableThreadProfiling.__imp
174180 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 _DisassociateColorProfileFromDev
1741a0 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 iceA.__imp_DisassociateColorProf
1741c0 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 ileFromDeviceW.__imp_Disassociat
1741e0 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 eCurrentThreadFromCallback.__imp
174200 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 _DiscardVirtualMemory.__imp_Disc
174220 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 onnectNamedPipe.__imp_DiscoverMa
174240 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 nagementService.__imp_DiscoverMa
174260 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c nagementServiceEx.__imp_DispCall
174280 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 Func.__imp_DispGetIDsOfNames.__i
1742a0 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 mp_DispGetParam.__imp_DispInvoke
1742c0 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 .__imp_DispatchMessageA.__imp_Di
1742e0 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 spatchMessageW.__imp_DisplayConf
174300 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e igGetDeviceInfo.__imp_DisplayCon
174320 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 figSetDeviceInfo.__imp_DitherTo8
174340 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c .__imp_DlgDirListA.__imp_DlgDirL
174360 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d istComboBoxA.__imp_DlgDirListCom
174380 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 boBoxW.__imp_DlgDirListW.__imp_D
1743a0 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 lgDirSelectComboBoxExA.__imp_Dlg
1743c0 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 DirSelectComboBoxExW.__imp_DlgDi
1743e0 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 rSelectExA.__imp_DlgDirSelectExW
174400 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 .__imp_DnsAcquireContextHandle_A
174420 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 .__imp_DnsAcquireContextHandle_W
174440 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 .__imp_DnsCancelQuery.__imp_DnsC
174460 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 onnectionDeletePolicyEntries.__i
174480 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 mp_DnsConnectionDeleteProxyInfo.
1744a0 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 __imp_DnsConnectionFreeNameList.
1744c0 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f __imp_DnsConnectionFreeProxyInfo
1744e0 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 .__imp_DnsConnectionFreeProxyInf
174500 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 oEx.__imp_DnsConnectionFreeProxy
174520 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c List.__imp_DnsConnectionGetNameL
174540 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 ist.__imp_DnsConnectionGetProxyI
174560 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 nfo.__imp_DnsConnectionGetProxyI
174580 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nfoForHostUrl.__imp_DnsConnectio
1745a0 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nGetProxyList.__imp_DnsConnectio
1745c0 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 nSetPolicyEntries.__imp_DnsConne
1745e0 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 ctionSetProxyInfo.__imp_DnsConne
174600 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e ctionUpdateIfIndexTable.__imp_Dn
174620 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 sExtractRecordsFromMessage_UTF8.
174640 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 __imp_DnsExtractRecordsFromMessa
174660 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 ge_W.__imp_DnsFree.__imp_DnsFree
174680 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 CustomServers.__imp_DnsFreeProxy
1746a0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 Name.__imp_DnsGetApplicationSett
1746c0 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f ings.__imp_DnsGetProxyInformatio
1746e0 6e 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d n.__imp_DnsHostnameToComputerNam
174700 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 eA.__imp_DnsHostnameToComputerNa
174720 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 meExW.__imp_DnsHostnameToCompute
174740 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 rNameW.__imp_DnsModifyRecordsInS
174760 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 et_A.__imp_DnsModifyRecordsInSet
174780 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 _UTF8.__imp_DnsModifyRecordsInSe
1747a0 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 t_W.__imp_DnsNameCompare_A.__imp
1747c0 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 _DnsNameCompare_W.__imp_DnsQuery
1747e0 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e Config.__imp_DnsQueryEx.__imp_Dn
174800 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 sQuery_A.__imp_DnsQuery_UTF8.__i
174820 6d 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d mp_DnsQuery_W.__imp_DnsRecordCom
174840 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 pare.__imp_DnsRecordCopyEx.__imp
174860 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 _DnsRecordSetCompare.__imp_DnsRe
174880 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 cordSetCopyEx.__imp_DnsRecordSet
1748a0 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 Detach.__imp_DnsReleaseContextHa
1748c0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 ndle.__imp_DnsReplaceRecordSetA.
1748e0 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f __imp_DnsReplaceRecordSetUTF8.__
174900 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 imp_DnsReplaceRecordSetW.__imp_D
174920 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 nsServiceBrowse.__imp_DnsService
174940 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e BrowseCancel.__imp_DnsServiceCon
174960 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 structInstance.__imp_DnsServiceC
174980 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 opyInstance.__imp_DnsServiceDeRe
1749a0 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 gister.__imp_DnsServiceFreeInsta
1749c0 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 nce.__imp_DnsServiceRegister.__i
1749e0 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d mp_DnsServiceRegisterCancel.__im
174a00 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 p_DnsServiceResolve.__imp_DnsSer
174a20 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 viceResolveCancel.__imp_DnsSetAp
174a40 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 plicationSettings.__imp_DnsStart
174a60 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 MulticastQuery.__imp_DnsStopMult
174a80 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 icastQuery.__imp_DnsValidateName
174aa0 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f _A.__imp_DnsValidateName_UTF8.__
174ac0 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 imp_DnsValidateName_W.__imp_DnsW
174ae0 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f riteQuestionToBuffer_UTF8.__imp_
174b00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 DnsWriteQuestionToBuffer_W.__imp
174b20 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 _DoConnectoidsExist.__imp_DoDrag
174b40 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f Drop.__imp_DoEnvironmentSubstA._
174b60 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 _imp_DoEnvironmentSubstW.__imp_D
174b80 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 oMsCtfMonitor.__imp_DoPrivacyDlg
174ba0 00 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 .__imp_DockPattern_SetDockPositi
174bc0 6f 6e 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 on.__imp_DocumentPropertiesA.__i
174be0 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 73 mp_DocumentPropertiesW.__imp_Dos
174c00 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 DateTimeToFileTime.__imp_DosDate
174c20 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 TimeToVariantTime.__imp_DragAcce
174c40 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 ptFiles.__imp_DragDetect.__imp_D
174c60 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ragFinish.__imp_DragObject.__imp
174c80 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 _DragQueryFileA.__imp_DragQueryF
174ca0 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f ileW.__imp_DragQueryPoint.__imp_
174cc0 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 DrawAnimatedRects.__imp_DrawCapt
174ce0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 ion.__imp_DrawDibBegin.__imp_Dra
174d00 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 wDibChangePalette.__imp_DrawDibC
174d20 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 lose.__imp_DrawDibDraw.__imp_Dra
174d40 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f wDibEnd.__imp_DrawDibGetBuffer._
174d60 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 _imp_DrawDibGetPalette.__imp_Dra
174d80 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 wDibOpen.__imp_DrawDibProfileDis
174da0 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f play.__imp_DrawDibRealize.__imp_
174dc0 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 DrawDibSetPalette.__imp_DrawDibS
174de0 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 tart.__imp_DrawDibStop.__imp_Dra
174e00 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 wDibTime.__imp_DrawEdge.__imp_Dr
174e20 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 awEscape.__imp_DrawFocusRect.__i
174e40 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 mp_DrawFrameControl.__imp_DrawIc
174e60 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e on.__imp_DrawIconEx.__imp_DrawIn
174e80 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 sert.__imp_DrawMenuBar.__imp_Dra
174ea0 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 wShadowText.__imp_DrawStateA.__i
174ec0 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 mp_DrawStateW.__imp_DrawStatusTe
174ee0 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 5f xtA.__imp_DrawStatusTextW.__imp_
174f00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d DrawTextA.__imp_DrawTextExA.__im
174f20 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 5f 5f p_DrawTextExW.__imp_DrawTextW.__
174f40 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 imp_DrawThemeBackground.__imp_Dr
174f60 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 awThemeBackgroundEx.__imp_DrawTh
174f80 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d emeEdge.__imp_DrawThemeIcon.__im
174fa0 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d p_DrawThemeParentBackground.__im
174fc0 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f p_DrawThemeParentBackgroundEx.__
174fe0 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d imp_DrawThemeText.__imp_DrawThem
175000 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 eTextEx.__imp_DriveType.__imp_Dr
175020 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d iverCallback.__imp_DrtClose.__im
175040 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 p_DrtContinueSearch.__imp_DrtCre
175060 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 ateDerivedKey.__imp_DrtCreateDer
175080 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 ivedKeySecurityProvider.__imp_Dr
1750a0 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d tCreateDnsBootstrapResolver.__im
1750c0 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d p_DrtCreateIpv6UdpTransport.__im
1750e0 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 p_DrtCreateNullSecurityProvider.
175100 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f __imp_DrtCreatePnrpBootstrapReso
175120 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 lver.__imp_DrtDeleteDerivedKeySe
175140 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e curityProvider.__imp_DrtDeleteDn
175160 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 sBootstrapResolver.__imp_DrtDele
175180 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 teIpv6UdpTransport.__imp_DrtDele
1751a0 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 teNullSecurityProvider.__imp_Drt
1751c0 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d DeletePnrpBootstrapResolver.__im
1751e0 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 p_DrtEndSearch.__imp_DrtGetEvent
175200 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f Data.__imp_DrtGetEventDataSize._
175220 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 _imp_DrtGetInstanceName.__imp_Dr
175240 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 tGetInstanceNameSize.__imp_DrtGe
175260 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 tSearchPath.__imp_DrtGetSearchPa
175280 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 thSize.__imp_DrtGetSearchResult.
1752a0 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 __imp_DrtGetSearchResultSize.__i
1752c0 6d 70 5f 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 mp_DrtOpen.__imp_DrtRegisterKey.
1752e0 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 6e __imp_DrtStartSearch.__imp_DrtUn
175300 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f registerKey.__imp_DrtUpdateKey._
175320 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 73 _imp_DrvGetModuleHandle.__imp_Ds
175340 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 AddSidHistoryA.__imp_DsAddSidHis
175360 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 toryW.__imp_DsAddressToSiteNames
175380 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 A.__imp_DsAddressToSiteNamesExA.
1753a0 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f __imp_DsAddressToSiteNamesExW.__
1753c0 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f imp_DsAddressToSiteNamesW.__imp_
1753e0 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 DsBindA.__imp_DsBindByInstanceA.
175400 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 __imp_DsBindByInstanceW.__imp_Ds
175420 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 BindToISTGA.__imp_DsBindToISTGW.
175440 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 __imp_DsBindW.__imp_DsBindWithCr
175460 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f edA.__imp_DsBindWithCredW.__imp_
175480 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 DsBindWithSpnA.__imp_DsBindWithS
1754a0 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 pnExA.__imp_DsBindWithSpnExW.__i
1754c0 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e mp_DsBindWithSpnW.__imp_DsBindin
1754e0 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e gSetTimeout.__imp_DsBrowseForCon
175500 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e tainerA.__imp_DsBrowseForContain
175520 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 erW.__imp_DsClientMakeSpnForTarg
175540 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 etServerA.__imp_DsClientMakeSpnF
175560 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d orTargetServerW.__imp_DsCrackNam
175580 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 esA.__imp_DsCrackNamesW.__imp_Ds
1755a0 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f CrackSpn2A.__imp_DsCrackSpn2W.__
1755c0 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 imp_DsCrackSpn3W.__imp_DsCrackSp
1755e0 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 n4W.__imp_DsCrackSpnA.__imp_DsCr
175600 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e ackSpnW.__imp_DsCrackUnquotedMan
175620 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 gledRdnA.__imp_DsCrackUnquotedMa
175640 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 ngledRdnW.__imp_DsDeregisterDnsH
175660 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e ostRecordsA.__imp_DsDeregisterDn
175680 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 sHostRecordsW.__imp_DsEnumerateD
1756a0 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f omainTrustsA.__imp_DsEnumerateDo
1756c0 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f mainTrustsW.__imp_DsFreeDomainCo
1756e0 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e ntrollerInfoA.__imp_DsFreeDomain
175700 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 ControllerInfoW.__imp_DsFreeName
175720 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 ResultA.__imp_DsFreeNameResultW.
175740 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 __imp_DsFreePasswordCredentials.
175760 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 __imp_DsFreeSchemaGuidMapA.__imp
175780 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 _DsFreeSchemaGuidMapW.__imp_DsFr
1757a0 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 eeSpnArrayA.__imp_DsFreeSpnArray
1757c0 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 W.__imp_DsGetDcCloseW.__imp_DsGe
1757e0 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d tDcNameA.__imp_DsGetDcNameW.__im
175800 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 p_DsGetDcNextA.__imp_DsGetDcNext
175820 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 W.__imp_DsGetDcOpenA.__imp_DsGet
175840 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 DcOpenW.__imp_DsGetDcSiteCoverag
175860 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f eA.__imp_DsGetDcSiteCoverageW.__
175880 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f imp_DsGetDomainControllerInfoA._
1758a0 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 _imp_DsGetDomainControllerInfoW.
1758c0 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f __imp_DsGetForestTrustInformatio
1758e0 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 nW.__imp_DsGetFriendlyClassName.
175900 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 __imp_DsGetIcon.__imp_DsGetRdnW.
175920 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 __imp_DsGetSiteNameA.__imp_DsGet
175940 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f SiteNameW.__imp_DsGetSpnA.__imp_
175960 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 DsGetSpnW.__imp_DsInheritSecurit
175980 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 yIdentityA.__imp_DsInheritSecuri
1759a0 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 tyIdentityW.__imp_DsIsMangledDnA
1759c0 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 .__imp_DsIsMangledDnW.__imp_DsIs
1759e0 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c MangledRdnValueA.__imp_DsIsMangl
175a00 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 edRdnValueW.__imp_DsListDomainsI
175a20 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 nSiteA.__imp_DsListDomainsInSite
175a40 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 W.__imp_DsListInfoForServerA.__i
175a60 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 mp_DsListInfoForServerW.__imp_Ds
175a80 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f ListRolesA.__imp_DsListRolesW.__
175aa0 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 imp_DsListServersForDomainInSite
175ac0 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e A.__imp_DsListServersForDomainIn
175ae0 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 SiteW.__imp_DsListServersInSiteA
175b00 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d .__imp_DsListServersInSiteW.__im
175b20 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 p_DsListSitesA.__imp_DsListSites
175b40 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c W.__imp_DsMakePasswordCredential
175b60 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 sA.__imp_DsMakePasswordCredentia
175b80 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b lsW.__imp_DsMakeSpnA.__imp_DsMak
175ba0 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f eSpnW.__imp_DsMapSchemaGuidsA.__
175bc0 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 imp_DsMapSchemaGuidsW.__imp_DsMe
175be0 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 rgeForestTrustInformationW.__imp
175c00 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 _DsQuerySitesByCostA.__imp_DsQue
175c20 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 rySitesByCostW.__imp_DsQuerySite
175c40 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 sFree.__imp_DsQuoteRdnValueA.__i
175c60 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f mp_DsQuoteRdnValueW.__imp_DsRemo
175c80 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 veDsDomainA.__imp_DsRemoveDsDoma
175ca0 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d inW.__imp_DsRemoveDsServerA.__im
175cc0 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c p_DsRemoveDsServerW.__imp_DsRepl
175ce0 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d icaAddA.__imp_DsReplicaAddW.__im
175d00 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d p_DsReplicaConsistencyCheck.__im
175d20 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 p_DsReplicaDelA.__imp_DsReplicaD
175d40 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d elW.__imp_DsReplicaFreeInfo.__im
175d60 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 p_DsReplicaGetInfo2W.__imp_DsRep
175d80 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 licaGetInfoW.__imp_DsReplicaModi
175da0 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 fyA.__imp_DsReplicaModifyW.__imp
175dc0 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 _DsReplicaSyncA.__imp_DsReplicaS
175de0 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 yncAllA.__imp_DsReplicaSyncAllW.
175e00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 __imp_DsReplicaSyncW.__imp_DsRep
175e20 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 licaUpdateRefsA.__imp_DsReplicaU
175e40 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 pdateRefsW.__imp_DsReplicaVerify
175e60 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 ObjectsA.__imp_DsReplicaVerifyOb
175e80 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f jectsW.__imp_DsRoleFreeMemory.__
175ea0 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d imp_DsRoleGetPrimaryDomainInform
175ec0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 ation.__imp_DsServerRegisterSpnA
175ee0 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d .__imp_DsServerRegisterSpnW.__im
175f00 70 5f 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d p_DsUnBindA.__imp_DsUnBindW.__im
175f20 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 p_DsUnquoteRdnValueA.__imp_DsUnq
175f40 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 uoteRdnValueW.__imp_DsValidateSu
175f60 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 bnetNameA.__imp_DsValidateSubnet
175f80 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f NameW.__imp_DsWriteAccountSpnA._
175fa0 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 74 _imp_DsWriteAccountSpnW.__imp_Dt
175fc0 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 cGetTransactionManager.__imp_Dtc
175fe0 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 GetTransactionManagerC.__imp_Dtc
176000 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 GetTransactionManagerExA.__imp_D
176020 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d 70 tcGetTransactionManagerExW.__imp
176040 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 _DuplicateEncryptionInfoFile.__i
176060 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 mp_DuplicateHandle.__imp_Duplica
176080 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 teIcon.__imp_DuplicatePackageVir
1760a0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 tualizationContext.__imp_Duplica
1760c0 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f teToken.__imp_DuplicateTokenEx._
1760e0 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 _imp_DwmAttachMilContent.__imp_D
176100 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d wmDefWindowProc.__imp_DwmDetachM
176120 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 ilContent.__imp_DwmEnableBlurBeh
176140 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 indWindow.__imp_DwmEnableComposi
176160 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f tion.__imp_DwmEnableMMCSS.__imp_
176180 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 DwmExtendFrameIntoClientArea.__i
1761a0 6d 70 5f 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 mp_DwmFlush.__imp_DwmGetColoriza
1761c0 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f tionColor.__imp_DwmGetCompositio
1761e0 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 nTimingInfo.__imp_DwmGetGraphics
176200 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 StreamClient.__imp_DwmGetGraphic
176220 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 sStreamTransformHint.__imp_DwmGe
176240 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 tTransportAttributes.__imp_DwmGe
176260 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 tUnmetTabRequirements.__imp_DwmG
176280 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c etWindowAttribute.__imp_DwmInval
1762a0 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f idateIconicBitmaps.__imp_DwmIsCo
1762c0 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 mpositionEnabled.__imp_DwmModify
1762e0 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 PreviousDxFrameDuration.__imp_Dw
176300 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f mQueryThumbnailSourceSize.__imp_
176320 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 DwmRegisterThumbnail.__imp_DwmRe
176340 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 nderGesture.__imp_DwmSetDxFrameD
176360 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 uration.__imp_DwmSetIconicLivePr
176380 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 eviewBitmap.__imp_DwmSetIconicTh
1763a0 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d umbnail.__imp_DwmSetPresentParam
1763c0 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 eters.__imp_DwmSetWindowAttribut
1763e0 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d e.__imp_DwmShowContact.__imp_Dwm
176400 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f TetherContact.__imp_DwmTransitio
176420 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 nOwnedWindow.__imp_DwmUnregister
176440 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 Thumbnail.__imp_DwmUpdateThumbna
176460 69 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 ilProperties.__imp_DxcCreateInst
176480 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f ance.__imp_DxcCreateInstance2.__
1764a0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d imp_EapHostPeerBeginSession.__im
1764c0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 p_EapHostPeerClearConnection.__i
1764e0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 mp_EapHostPeerConfigBlob2Xml.__i
176500 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 mp_EapHostPeerConfigXml2Blob.__i
176520 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f mp_EapHostPeerCredentialsXml2Blo
176540 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f b.__imp_EapHostPeerEndSession.__
176560 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d imp_EapHostPeerFreeEapError.__im
176580 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 p_EapHostPeerFreeErrorMemory.__i
1765a0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 mp_EapHostPeerFreeMemory.__imp_E
1765c0 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d apHostPeerFreeRuntimeMemory.__im
1765e0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 p_EapHostPeerGetAuthStatus.__imp
176600 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 _EapHostPeerGetDataToUnplumbCred
176620 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 entials.__imp_EapHostPeerGetEncr
176640 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 yptedPassword.__imp_EapHostPeerG
176660 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d etIdentity.__imp_EapHostPeerGetM
176680 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 ethodProperties.__imp_EapHostPee
1766a0 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 rGetMethods.__imp_EapHostPeerGet
1766c0 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 ResponseAttributes.__imp_EapHost
1766e0 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 PeerGetResult.__imp_EapHostPeerG
176700 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 etSendPacket.__imp_EapHostPeerGe
176720 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 tUIContext.__imp_EapHostPeerInit
176740 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f ialize.__imp_EapHostPeerInvokeCo
176760 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 nfigUI.__imp_EapHostPeerInvokeId
176780 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 entityUI.__imp_EapHostPeerInvoke
1767a0 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 InteractiveUI.__imp_EapHostPeerP
1767c0 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f rocessReceivedPacket.__imp_EapHo
1767e0 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 stPeerQueryCredentialInputFields
176800 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 .__imp_EapHostPeerQueryInteracti
176820 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 veUIInputFields.__imp_EapHostPee
176840 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 rQueryUIBlobFromInteractiveUIInp
176860 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 utFields.__imp_EapHostPeerQueryU
176880 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 serBlobFromCredentialInputFields
1768a0 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 .__imp_EapHostPeerSetResponseAtt
1768c0 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f ributes.__imp_EapHostPeerSetUICo
1768e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c ntext.__imp_EapHostPeerUninitial
176900 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 ize.__imp_EcClose.__imp_EcDelete
176920 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 Subscription.__imp_EcEnumNextSub
176940 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 scription.__imp_EcGetObjectArray
176960 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 Property.__imp_EcGetObjectArrayS
176980 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 ize.__imp_EcGetSubscriptionPrope
1769a0 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 rty.__imp_EcGetSubscriptionRunTi
1769c0 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 meStatus.__imp_EcInsertObjectArr
1769e0 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 ayElement.__imp_EcOpenSubscripti
176a00 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 on.__imp_EcOpenSubscriptionEnum.
176a20 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 __imp_EcRemoveObjectArrayElement
176a40 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_EcRetrySubscription.__imp
176a60 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f _EcSaveSubscription.__imp_EcSetO
176a80 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 bjectArrayProperty.__imp_EcSetSu
176aa0 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 bscriptionProperty.__imp_EditSec
176ac0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 urity.__imp_EditSecurityAdvanced
176ae0 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 .__imp_EditStreamClone.__imp_Edi
176b00 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 tStreamCopy.__imp_EditStreamCut.
176b20 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 __imp_EditStreamPaste.__imp_Edit
176b40 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 StreamSetInfoA.__imp_EditStreamS
176b60 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 etInfoW.__imp_EditStreamSetNameA
176b80 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f .__imp_EditStreamSetNameW.__imp_
176ba0 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 Ellipse.__imp_EmptyClipboard.__i
176bc0 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c mp_EnableIdleRoutine.__imp_Enabl
176be0 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 eMenuItem.__imp_EnableMouseInPoi
176c00 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 nter.__imp_EnableNonClientDpiSca
176c20 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c ling.__imp_EnableProcessOptional
176c40 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 XStateFeatures.__imp_EnableRoute
176c60 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e r.__imp_EnableScrollBar.__imp_En
176c80 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 ableThemeDialogTexture.__imp_Ena
176ca0 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f bleTheming.__imp_EnableThreadPro
176cc0 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 filing.__imp_EnableTrace.__imp_E
176ce0 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 nableTraceEx.__imp_EnableTraceEx
176d00 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 2.__imp_EnableWindow.__imp_Encla
176d20 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 veGetAttestationReport.__imp_Enc
176d40 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f laveGetEnclaveInformation.__imp_
176d60 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 EnclaveSealData.__imp_EnclaveUns
176d80 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 ealData.__imp_EnclaveVerifyAttes
176da0 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 tationReport.__imp_EncodePointer
176dc0 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 .__imp_EncodeRemotePointer.__imp
176de0 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 _EncodeSystemPointer.__imp_Encry
176e00 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 pt.__imp_EncryptFileA.__imp_Encr
176e20 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f yptFileW.__imp_EncryptMessage.__
176e40 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 64 42 imp_EncryptionDisable.__imp_EndB
176e60 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 ufferedAnimation.__imp_EndBuffer
176e80 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 edPaint.__imp_EndDeferWindowPos.
176ea0 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 5f 5f 69 __imp_EndDialog.__imp_EndDoc.__i
176ec0 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 mp_EndDocPrinter.__imp_EndInkInp
176ee0 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 5f ut.__imp_EndMenu.__imp_EndPage._
176f00 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 _imp_EndPagePrinter.__imp_EndPai
176f20 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d nt.__imp_EndPanningFeedback.__im
176f40 70 5f 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 p_EndPath.__imp_EndUpdateResourc
176f60 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d eA.__imp_EndUpdateResourceW.__im
176f80 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 p_EngAcquireSemaphore.__imp_EngA
176fa0 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 lphaBlend.__imp_EngAssociateSurf
176fc0 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 ace.__imp_EngBitBlt.__imp_EngChe
176fe0 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 ckAbort.__imp_EngComputeGlyphSet
177000 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 .__imp_EngCopyBits.__imp_EngCrea
177020 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 teBitmap.__imp_EngCreateClip.__i
177040 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 mp_EngCreateDeviceBitmap.__imp_E
177060 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 ngCreateDeviceSurface.__imp_EngC
177080 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 reatePalette.__imp_EngCreateSema
1770a0 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f phore.__imp_EngDeleteClip.__imp_
1770c0 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 EngDeletePalette.__imp_EngDelete
1770e0 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f Path.__imp_EngDeleteSemaphore.__
177100 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 imp_EngDeleteSurface.__imp_EngEr
177120 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 aseSurface.__imp_EngFillPath.__i
177140 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 mp_EngFindResource.__imp_EngFree
177160 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 Module.__imp_EngGetCurrentCodePa
177180 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f ge.__imp_EngGetDriverName.__imp_
1771a0 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f EngGetPrinterDataFileName.__imp_
1771c0 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 EngGradientFill.__imp_EngLineTo.
1771e0 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 __imp_EngLoadModule.__imp_EngLoc
177200 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 kSurface.__imp_EngMarkBandingSur
177220 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 face.__imp_EngMultiByteToUnicode
177240 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f N.__imp_EngMultiByteToWideChar._
177260 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 5f 5f _imp_EngPaint.__imp_EngPlgBlt.__
177280 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 imp_EngQueryEMFInfo.__imp_EngQue
1772a0 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 ryLocalTime.__imp_EngReleaseSema
1772c0 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f phore.__imp_EngStretchBlt.__imp_
1772e0 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 EngStretchBltROP.__imp_EngStroke
177300 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 AndFillPath.__imp_EngStrokePath.
177320 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 __imp_EngTextOut.__imp_EngTransp
177340 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 arentBlt.__imp_EngUnicodeToMulti
177360 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 ByteN.__imp_EngUnlockSurface.__i
177380 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f mp_EngWideCharToMultiByte.__imp_
1773a0 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 EnterCriticalPolicySection.__imp
1773c0 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 _EnterCriticalSection.__imp_Ente
1773e0 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e rSynchronizationBarrier.__imp_En
177400 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 terUmsSchedulingMode.__imp_EnumC
177420 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 alendarInfoA.__imp_EnumCalendarI
177440 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 nfoExA.__imp_EnumCalendarInfoExE
177460 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d x.__imp_EnumCalendarInfoExW.__im
177480 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 p_EnumCalendarInfoW.__imp_EnumCh
1774a0 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f ildWindows.__imp_EnumClipboardFo
1774c0 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f rmats.__imp_EnumColorProfilesA._
1774e0 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e _imp_EnumColorProfilesW.__imp_En
177500 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 umDateFormatsA.__imp_EnumDateFor
177520 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 matsExA.__imp_EnumDateFormatsExE
177540 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 x.__imp_EnumDateFormatsExW.__imp
177560 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 _EnumDateFormatsW.__imp_EnumDepe
177580 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 ndentServicesA.__imp_EnumDepende
1775a0 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e ntServicesW.__imp_EnumDesktopWin
1775c0 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 dows.__imp_EnumDesktopsA.__imp_E
1775e0 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 5f numDesktopsW.__imp_EnumDirTree._
177600 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 _imp_EnumDirTreeW.__imp_EnumDisp
177620 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 layDevicesA.__imp_EnumDisplayDev
177640 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 icesW.__imp_EnumDisplayMonitors.
177660 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 __imp_EnumDisplaySettingsA.__imp
177680 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e _EnumDisplaySettingsExA.__imp_En
1776a0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 umDisplaySettingsExW.__imp_EnumD
1776c0 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 isplaySettingsW.__imp_EnumDynami
1776e0 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 cTimeZoneInformation.__imp_EnumE
177700 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 nhMetaFile.__imp_EnumFontFamilie
177720 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 sA.__imp_EnumFontFamiliesExA.__i
177740 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 mp_EnumFontFamiliesExW.__imp_Enu
177760 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 mFontFamiliesW.__imp_EnumFontsA.
177780 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 __imp_EnumFontsW.__imp_EnumForms
1777a0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d A.__imp_EnumFormsW.__imp_EnumICM
1777c0 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 ProfilesA.__imp_EnumICMProfilesW
1777e0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f .__imp_EnumJobNamedProperties.__
177800 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f imp_EnumJobsA.__imp_EnumJobsW.__
177820 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f imp_EnumLanguageGroupLocalesA.__
177840 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f imp_EnumLanguageGroupLocalesW.__
177860 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 imp_EnumMetaFile.__imp_EnumMonit
177880 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 orsA.__imp_EnumMonitorsW.__imp_E
1778a0 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d numObjects.__imp_EnumPortsA.__im
1778c0 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 p_EnumPortsW.__imp_EnumPrintProc
1778e0 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 essorDatatypesA.__imp_EnumPrintP
177900 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 rocessorDatatypesW.__imp_EnumPri
177920 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f ntProcessorsA.__imp_EnumPrintPro
177940 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 cessorsW.__imp_EnumPrinterDataA.
177960 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 __imp_EnumPrinterDataExA.__imp_E
177980 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e numPrinterDataExW.__imp_EnumPrin
1779a0 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 terDataW.__imp_EnumPrinterDriver
1779c0 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 sA.__imp_EnumPrinterDriversW.__i
1779e0 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 mp_EnumPrinterKeyA.__imp_EnumPri
177a00 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 nterKeyW.__imp_EnumPrintersA.__i
177a20 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 mp_EnumPrintersW.__imp_EnumProps
177a40 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 A.__imp_EnumPropsExA.__imp_EnumP
177a60 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 ropsExW.__imp_EnumPropsW.__imp_E
177a80 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c numProtocolsA.__imp_EnumProtocol
177aa0 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e sW.__imp_EnumPwrSchemes.__imp_En
177ac0 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 umResourceLanguagesA.__imp_EnumR
177ae0 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 esourceLanguagesExA.__imp_EnumRe
177b00 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 sourceLanguagesExW.__imp_EnumRes
177b20 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 ourceLanguagesW.__imp_EnumResour
177b40 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 ceNamesA.__imp_EnumResourceNames
177b60 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f ExA.__imp_EnumResourceNamesExW._
177b80 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e _imp_EnumResourceNamesW.__imp_En
177ba0 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 umResourceTypesA.__imp_EnumResou
177bc0 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 rceTypesExA.__imp_EnumResourceTy
177be0 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 pesExW.__imp_EnumResourceTypesW.
177c00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f __imp_EnumServicesStatusA.__imp_
177c20 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d EnumServicesStatusExA.__imp_Enum
177c40 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 ServicesStatusExW.__imp_EnumServ
177c60 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 icesStatusW.__imp_EnumSystemCode
177c80 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 PagesA.__imp_EnumSystemCodePages
177ca0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 W.__imp_EnumSystemFirmwareTables
177cc0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 .__imp_EnumSystemGeoID.__imp_Enu
177ce0 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d mSystemGeoNames.__imp_EnumSystem
177d00 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d LanguageGroupsA.__imp_EnumSystem
177d20 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d LanguageGroupsW.__imp_EnumSystem
177d40 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 LocalesA.__imp_EnumSystemLocales
177d60 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d Ex.__imp_EnumSystemLocalesW.__im
177d80 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 p_EnumThreadWindows.__imp_EnumTi
177da0 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 meFormatsA.__imp_EnumTimeFormats
177dc0 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f Ex.__imp_EnumTimeFormatsW.__imp_
177de0 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e EnumUILanguagesA.__imp_EnumUILan
177e00 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 guagesW.__imp_EnumWindowStations
177e20 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d A.__imp_EnumWindowStationsW.__im
177e40 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 p_EnumWindows.__imp_EnumerateLoa
177e60 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 dedModules.__imp_EnumerateLoaded
177e80 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d Modules64.__imp_EnumerateLoadedM
177ea0 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f odulesEx.__imp_EnumerateLoadedMo
177ec0 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f dulesExW.__imp_EnumerateLoadedMo
177ee0 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 dulesW64.__imp_EnumerateSecurity
177f00 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 PackagesA.__imp_EnumerateSecurit
177f20 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 yPackagesW.__imp_EnumerateTraceG
177f40 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 uids.__imp_EnumerateTraceGuidsEx
177f60 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 .__imp_EnumerateVirtualDiskMetad
177f80 61 74 61 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 ata.__imp_EqualDomainSid.__imp_E
177fa0 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 5f 5f qualPrefixSid.__imp_EqualRect.__
177fc0 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d imp_EqualRgn.__imp_EqualSid.__im
177fe0 70 5f 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 p_EraseTape.__imp_Escape.__imp_E
178000 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 scapeCommFunction.__imp_Evaluate
178020 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 ActivityThresholds.__imp_Evaluat
178040 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 eProximityToPolygon.__imp_Evalua
178060 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 teProximityToRect.__imp_EventAcc
178080 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 essControl.__imp_EventAccessQuer
1780a0 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f y.__imp_EventAccessRemove.__imp_
1780c0 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 EventActivityIdControl.__imp_Eve
1780e0 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 ntEnabled.__imp_EventProviderEna
178100 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 bled.__imp_EventRegister.__imp_E
178120 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e ventSetInformation.__imp_EventUn
178140 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f register.__imp_EventWrite.__imp_
178160 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 EventWriteEx.__imp_EventWriteStr
178180 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 ing.__imp_EventWriteTransfer.__i
1781a0 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 mp_EvictClusterNode.__imp_EvictC
1781c0 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 lusterNodeEx.__imp_EvtArchiveExp
1781e0 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 ortedLog.__imp_EvtCancel.__imp_E
178200 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f vtClearLog.__imp_EvtClose.__imp_
178220 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 EvtCreateBookmark.__imp_EvtCreat
178240 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f eRenderContext.__imp_EvtExportLo
178260 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 g.__imp_EvtFormatMessage.__imp_E
178280 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 vtGetChannelConfigProperty.__imp
1782a0 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 _EvtGetEventInfo.__imp_EvtGetEve
1782c0 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 ntMetadataProperty.__imp_EvtGetE
1782e0 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 xtendedStatus.__imp_EvtGetLogInf
178300 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 o.__imp_EvtGetObjectArrayPropert
178320 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f y.__imp_EvtGetObjectArraySize.__
178340 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 imp_EvtGetPublisherMetadataPrope
178360 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f rty.__imp_EvtGetQueryInfo.__imp_
178380 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 EvtNext.__imp_EvtNextChannelPath
1783a0 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d .__imp_EvtNextEventMetadata.__im
1783c0 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 p_EvtNextPublisherId.__imp_EvtOp
1783e0 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 enChannelConfig.__imp_EvtOpenCha
178400 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 nnelEnum.__imp_EvtOpenEventMetad
178420 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 ataEnum.__imp_EvtOpenLog.__imp_E
178440 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 vtOpenPublisherEnum.__imp_EvtOpe
178460 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e nPublisherMetadata.__imp_EvtOpen
178480 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 Session.__imp_EvtQuery.__imp_Evt
1784a0 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 Render.__imp_EvtSaveChannelConfi
1784c0 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e g.__imp_EvtSeek.__imp_EvtSetChan
1784e0 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 nelConfigProperty.__imp_EvtSubsc
178500 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 ribe.__imp_EvtUpdateBookmark.__i
178520 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 mp_ExcludeClipRect.__imp_Exclude
178540 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d UpdateRgn.__imp_ExecuteCabA.__im
178560 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 p_ExecuteCabW.__imp_ExecuteUmsTh
178580 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 read.__imp_ExitProcess.__imp_Exi
1785a0 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d tThread.__imp_ExitWindowsEx.__im
1785c0 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 p_ExpandCollapsePattern_Collapse
1785e0 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 .__imp_ExpandCollapsePattern_Exp
178600 61 6e 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e and.__imp_ExpandEnvironmentStrin
178620 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e gsA.__imp_ExpandEnvironmentStrin
178640 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 gsForUserA.__imp_ExpandEnvironme
178660 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e ntStringsForUserW.__imp_ExpandEn
178680 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 vironmentStringsW.__imp_ExpandVi
1786a0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 rtualDisk.__imp_ExportCookieFile
1786c0 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f A.__imp_ExportCookieFileW.__imp_
1786e0 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 ExportRSoPData.__imp_ExportSecur
178700 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 ityContext.__imp_ExpungeConsoleC
178720 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 ommandHistoryA.__imp_ExpungeCons
178740 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 oleCommandHistoryW.__imp_ExtCrea
178760 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d tePen.__imp_ExtCreateRegion.__im
178780 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 p_ExtDeviceMode.__imp_ExtEscape.
1787a0 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 __imp_ExtFloodFill.__imp_ExtSele
1787c0 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d ctClipRgn.__imp_ExtTextOutA.__im
1787e0 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 p_ExtTextOutW.__imp_ExtractAssoc
178800 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 iatedIconA.__imp_ExtractAssociat
178820 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 edIconExA.__imp_ExtractAssociate
178840 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 dIconExW.__imp_ExtractAssociated
178860 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f IconW.__imp_ExtractFilesA.__imp_
178880 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 ExtractFilesW.__imp_ExtractIconA
1788a0 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 .__imp_ExtractIconExA.__imp_Extr
1788c0 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f actIconExW.__imp_ExtractIconW.__
1788e0 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f imp_ExtractPatchHeaderToFileA.__
178900 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 imp_ExtractPatchHeaderToFileByHa
178920 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f ndles.__imp_ExtractPatchHeaderTo
178940 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 FileW.__imp_FCIAddFile.__imp_FCI
178960 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 Create.__imp_FCIDestroy.__imp_FC
178980 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 IFlushCabinet.__imp_FCIFlushFold
1789a0 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 er.__imp_FDICopy.__imp_FDICreate
1789c0 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 .__imp_FDIDestroy.__imp_FDIIsCab
1789e0 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f inet.__imp_FDITruncateCabinet.__
178a00 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 imp_FEqualNames.__imp_FONTOBJ_cG
178a20 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f etAllGlyphHandles.__imp_FONTOBJ_
178a40 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 cGetGlyphs.__imp_FONTOBJ_pQueryG
178a60 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 lyphAttrs.__imp_FONTOBJ_pfdg.__i
178a80 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 mp_FONTOBJ_pifi.__imp_FONTOBJ_pv
178aa0 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 TrueTypeFontFile.__imp_FONTOBJ_p
178ac0 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 xoGetXform.__imp_FONTOBJ_vGetInf
178ae0 6f 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 o.__imp_FPropCompareProp.__imp_F
178b00 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 PropContainsProp.__imp_FPropExis
178b20 74 73 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 ts.__imp_FailClusterResource.__i
178b40 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 mp_FatalAppExitA.__imp_FatalAppE
178b60 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 xitW.__imp_FatalExit.__imp_Fault
178b80 49 6e 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 InIEFeature.__imp_FaxAbort.__imp
178ba0 5f 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 5f _FaxAccessCheck.__imp_FaxClose._
178bc0 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 _imp_FaxCompleteJobParamsA.__imp
178be0 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 _FaxCompleteJobParamsW.__imp_Fax
178c00 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 ConnectFaxServerA.__imp_FaxConne
178c20 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 ctFaxServerW.__imp_FaxEnableRout
178c40 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e ingMethodA.__imp_FaxEnableRoutin
178c60 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 gMethodW.__imp_FaxEnumGlobalRout
178c80 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 ingInfoA.__imp_FaxEnumGlobalRout
178ca0 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d ingInfoW.__imp_FaxEnumJobsA.__im
178cc0 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 p_FaxEnumJobsW.__imp_FaxEnumPort
178ce0 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 sA.__imp_FaxEnumPortsW.__imp_Fax
178d00 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 EnumRoutingMethodsA.__imp_FaxEnu
178d20 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 mRoutingMethodsW.__imp_FaxFreeBu
178d40 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 ffer.__imp_FaxGetConfigurationA.
178d60 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 __imp_FaxGetConfigurationW.__imp
178d80 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 _FaxGetDeviceStatusA.__imp_FaxGe
178da0 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 tDeviceStatusW.__imp_FaxGetJobA.
178dc0 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 __imp_FaxGetJobW.__imp_FaxGetLog
178de0 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 gingCategoriesA.__imp_FaxGetLogg
178e00 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 ingCategoriesW.__imp_FaxGetPageD
178e20 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 ata.__imp_FaxGetPortA.__imp_FaxG
178e40 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 etPortW.__imp_FaxGetRoutingInfoA
178e60 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f .__imp_FaxGetRoutingInfoW.__imp_
178e80 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 FaxInitializeEventQueue.__imp_Fa
178ea0 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 xOpenPort.__imp_FaxPrintCoverPag
178ec0 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d eA.__imp_FaxPrintCoverPageW.__im
178ee0 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f p_FaxRegisterRoutingExtensionW._
178f00 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 _imp_FaxRegisterServiceProviderW
178f20 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 .__imp_FaxSendDocumentA.__imp_Fa
178f40 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 xSendDocumentForBroadcastA.__imp
178f60 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f _FaxSendDocumentForBroadcastW.__
178f80 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 imp_FaxSendDocumentW.__imp_FaxSe
178fa0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 tConfigurationA.__imp_FaxSetConf
178fc0 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 igurationW.__imp_FaxSetGlobalRou
178fe0 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 tingInfoA.__imp_FaxSetGlobalRout
179000 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f ingInfoW.__imp_FaxSetJobA.__imp_
179020 46 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 FaxSetJobW.__imp_FaxSetLoggingCa
179040 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 tegoriesA.__imp_FaxSetLoggingCat
179060 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 egoriesW.__imp_FaxSetPortA.__imp
179080 5f 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 _FaxSetPortW.__imp_FaxSetRouting
1790a0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f InfoA.__imp_FaxSetRoutingInfoW._
1790c0 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 _imp_FaxStartPrintJobA.__imp_Fax
1790e0 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 StartPrintJobW.__imp_FaxUnregist
179100 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 erServiceProviderW.__imp_FhServi
179120 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f ceBlockBackup.__imp_FhServiceClo
179140 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f sePipe.__imp_FhServiceOpenPipe._
179160 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f _imp_FhServiceReloadConfiguratio
179180 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 n.__imp_FhServiceStartBackup.__i
1791a0 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 mp_FhServiceStopBackup.__imp_FhS
1791c0 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e erviceUnblockBackup.__imp_FileEn
1791e0 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 cryptionStatusA.__imp_FileEncryp
179200 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f tionStatusW.__imp_FileSaveMarkNo
179220 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 tExistA.__imp_FileSaveMarkNotExi
179240 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 stW.__imp_FileSaveRestoreOnINFA.
179260 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d __imp_FileSaveRestoreOnINFW.__im
179280 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d p_FileSaveRestoreW.__imp_FileTim
1792a0 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c eToDosDateTime.__imp_FileTimeToL
1792c0 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 ocalFileTime.__imp_FileTimeToSys
1792e0 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 temTime.__imp_FillConsoleOutputA
179300 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ttribute.__imp_FillConsoleOutput
179320 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 CharacterA.__imp_FillConsoleOutp
179340 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d utCharacterW.__imp_FillPath.__im
179360 70 5f 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 p_FillRect.__imp_FillRgn.__imp_F
179380 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 ilterAttach.__imp_FilterAttachAt
1793a0 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 Altitude.__imp_FilterClose.__imp
1793c0 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 _FilterConnectCommunicationPort.
1793e0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 __imp_FilterCreate.__imp_FilterD
179400 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d etach.__imp_FilterFindClose.__im
179420 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 p_FilterFindFirst.__imp_FilterFi
179440 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f ndNext.__imp_FilterGetDosName.__
179460 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 imp_FilterGetInformation.__imp_F
179480 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 ilterGetMessage.__imp_FilterInst
1794a0 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 anceClose.__imp_FilterInstanceCr
1794c0 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f eate.__imp_FilterInstanceFindClo
1794e0 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 se.__imp_FilterInstanceFindFirst
179500 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f .__imp_FilterInstanceFindNext.__
179520 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e imp_FilterInstanceGetInformation
179540 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 .__imp_FilterLoad.__imp_FilterRe
179560 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 plyMessage.__imp_FilterSendMessa
179580 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 ge.__imp_FilterUnload.__imp_Filt
1795a0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f erVolumeFindClose.__imp_FilterVo
1795c0 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 lumeFindFirst.__imp_FilterVolume
1795e0 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 FindNext.__imp_FilterVolumeInsta
179600 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 nceFindClose.__imp_FilterVolumeI
179620 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c nstanceFindFirst.__imp_FilterVol
179640 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 umeInstanceFindNext.__imp_FindAc
179660 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 tCtxSectionGuid.__imp_FindActCtx
179680 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 SectionStringA.__imp_FindActCtxS
1796a0 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 5f 5f ectionStringW.__imp_FindAtomA.__
1796c0 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 imp_FindAtomW.__imp_FindCertsByI
1796e0 73 73 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 ssuer.__imp_FindClose.__imp_Find
179700 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 CloseChangeNotification.__imp_Fi
179720 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndClosePrinterChangeNotification
179740 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 .__imp_FindCloseUrlCache.__imp_F
179760 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 indDebugInfoFile.__imp_FindDebug
179780 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 InfoFileEx.__imp_FindDebugInfoFi
1797a0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d leExW.__imp_FindExecutableA.__im
1797c0 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 p_FindExecutableImage.__imp_Find
1797e0 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 ExecutableImageEx.__imp_FindExec
179800 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 utableImageExW.__imp_FindExecuta
179820 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f bleW.__imp_FindFileInPath.__imp_
179840 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 FindFileInSearchPath.__imp_FindF
179860 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 irstChangeNotificationA.__imp_Fi
179880 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 ndFirstChangeNotificationW.__imp
1798a0 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 _FindFirstFileA.__imp_FindFirstF
1798c0 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d ileExA.__imp_FindFirstFileExFrom
1798e0 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d AppW.__imp_FindFirstFileExW.__im
179900 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f p_FindFirstFileNameTransactedW._
179920 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 _imp_FindFirstFileNameW.__imp_Fi
179940 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e ndFirstFileTransactedA.__imp_Fin
179960 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 dFirstFileTransactedW.__imp_Find
179980 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 FirstFileW.__imp_FindFirstFreeAc
1799a0 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f e.__imp_FindFirstPrinterChangeNo
1799c0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d tification.__imp_FindFirstStream
1799e0 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 TransactedW.__imp_FindFirstStrea
179a00 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 mW.__imp_FindFirstUrlCacheContai
179a20 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 nerA.__imp_FindFirstUrlCacheCont
179a40 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e ainerW.__imp_FindFirstUrlCacheEn
179a60 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 tryA.__imp_FindFirstUrlCacheEntr
179a80 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 yExA.__imp_FindFirstUrlCacheEntr
179aa0 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 yExW.__imp_FindFirstUrlCacheEntr
179ac0 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 yW.__imp_FindFirstUrlCacheGroup.
179ae0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e __imp_FindFirstVolumeA.__imp_Fin
179b00 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 dFirstVolumeMountPointA.__imp_Fi
179b20 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 ndFirstVolumeMountPointW.__imp_F
179b40 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 indFirstVolumeW.__imp_FindMediaT
179b60 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 ype.__imp_FindMediaTypeClass.__i
179b80 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c mp_FindMimeFromData.__imp_FindNL
179ba0 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f SString.__imp_FindNLSStringEx.__
179bc0 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f imp_FindNextChangeNotification._
179be0 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 _imp_FindNextFileA.__imp_FindNex
179c00 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f tFileNameW.__imp_FindNextFileW._
179c20 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 _imp_FindNextPrinterChangeNotifi
179c40 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 cation.__imp_FindNextStreamW.__i
179c60 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f mp_FindNextUrlCacheContainerA.__
179c80 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f imp_FindNextUrlCacheContainerW._
179ca0 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d _imp_FindNextUrlCacheEntryA.__im
179cc0 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 p_FindNextUrlCacheEntryExA.__imp
179ce0 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f _FindNextUrlCacheEntryExW.__imp_
179d00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e FindNextUrlCacheEntryW.__imp_Fin
179d20 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 dNextUrlCacheGroup.__imp_FindNex
179d40 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 tVolumeA.__imp_FindNextVolumeMou
179d60 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 ntPointA.__imp_FindNextVolumeMou
179d80 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f ntPointW.__imp_FindNextVolumeW._
179da0 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 _imp_FindP3PPolicySymbol.__imp_F
179dc0 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 indPackagesByPackageFamily.__imp
179de0 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 _FindResourceA.__imp_FindResourc
179e00 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 eExA.__imp_FindResourceExW.__imp
179e20 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 _FindResourceW.__imp_FindSavedSt
179e40 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 ateSymbolFieldInType.__imp_FindS
179e60 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 tringOrdinal.__imp_FindTextA.__i
179e80 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f mp_FindTextW.__imp_FindVolumeClo
179ea0 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f se.__imp_FindVolumeMountPointClo
179ec0 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 se.__imp_FindWindowA.__imp_FindW
179ee0 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 indowExA.__imp_FindWindowExW.__i
179f00 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 mp_FindWindowW.__imp_FixBrushOrg
179f20 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 Ex.__imp_FlashWindow.__imp_Flash
179f40 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f WindowEx.__imp_FlatSB_EnableScro
179f60 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f llBar.__imp_FlatSB_GetScrollInfo
179f80 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 .__imp_FlatSB_GetScrollPos.__imp
179fa0 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 _FlatSB_GetScrollProp.__imp_Flat
179fc0 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 SB_GetScrollRange.__imp_FlatSB_S
179fe0 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 etScrollInfo.__imp_FlatSB_SetScr
17a000 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f ollPos.__imp_FlatSB_SetScrollPro
17a020 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f p.__imp_FlatSB_SetScrollRange.__
17a040 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 imp_FlatSB_ShowScrollBar.__imp_F
17a060 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 lattenPath.__imp_FloodFill.__imp
17a080 5f 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c _FlsAlloc.__imp_FlsFree.__imp_Fl
17a0a0 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d sGetValue.__imp_FlsSetValue.__im
17a0c0 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f p_FlushConsoleInputBuffer.__imp_
17a0e0 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 FlushFileBuffers.__imp_FlushInst
17a100 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 ructionCache.__imp_FlushIpNetTab
17a120 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f le.__imp_FlushIpNetTable2.__imp_
17a140 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 FlushIpPathTable.__imp_FlushLogB
17a160 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d 70 uffers.__imp_FlushLogToLsn.__imp
17a180 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 _FlushPrinter.__imp_FlushProcess
17a1a0 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 5f WriteBuffers.__imp_FlushTraceA._
17a1c0 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 _imp_FlushTraceW.__imp_FlushView
17a1e0 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 OfFile.__imp_FmtIdToPropStgName.
17a200 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 __imp_FoldStringA.__imp_FoldStri
17a220 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 ngW.__imp_ForceActiveVirtualTrus
17a240 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f tLevel.__imp_ForceArchitecture._
17a260 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 _imp_ForceNestedHostMode.__imp_F
17a280 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c orcePagingMode.__imp_ForkVirtual
17a2a0 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 Disk.__imp_FormatApplicationUser
17a2c0 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 ModelId.__imp_FormatMessageA.__i
17a2e0 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 mp_FormatMessageW.__imp_FrameRec
17a300 74 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 t.__imp_FrameRgn.__imp_FreeADsMe
17a320 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 m.__imp_FreeADsStr.__imp_FreeAdd
17a340 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f rInfoEx.__imp_FreeAddrInfoExW.__
17a360 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 imp_FreeAddrInfoW.__imp_FreeClus
17a380 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 terCrypt.__imp_FreeClusterHealth
17a3a0 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 Fault.__imp_FreeClusterHealthFau
17a3c0 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f ltArray.__imp_FreeConsole.__imp_
17a3e0 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 FreeContextBuffer.__imp_FreeCred
17a400 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 entialsHandle.__imp_FreeDDElPara
17a420 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 m.__imp_FreeDnsSettings.__imp_Fr
17a440 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 eeEncryptedFileMetadata.__imp_Fr
17a460 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 eeEncryptionCertificateHashList.
17a480 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f __imp_FreeEnvironmentStringsA.__
17a4a0 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d imp_FreeEnvironmentStringsW.__im
17a4c0 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 p_FreeGPOListA.__imp_FreeGPOList
17a4e0 57 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f W.__imp_FreeInheritedFromArray._
17a500 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f _imp_FreeInterfaceContextTable._
17a520 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f _imp_FreeInterfaceDnsSettings.__
17a540 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 imp_FreeLibrary.__imp_FreeLibrar
17a560 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 yAndExitThread.__imp_FreeLibrary
17a580 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 WhenCallbackReturns.__imp_FreeMe
17a5a0 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 moryJobObject.__imp_FreeMibTable
17a5c0 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 .__imp_FreePadrlist.__imp_FreePr
17a5e0 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 intNamedPropertyArray.__imp_Free
17a600 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 PrintPropertyValue.__imp_FreePri
17a620 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 nterNotifyInfo.__imp_FreePropVar
17a640 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f iantArray.__imp_FreeProws.__imp_
17a660 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 FreeReservedLog.__imp_FreeResour
17a680 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e ce.__imp_FreeSid.__imp_FreeToken
17a6a0 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f .__imp_FreeUrlCacheSpaceA.__imp_
17a6c0 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 FreeUrlCacheSpaceW.__imp_FreeUse
17a6e0 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 5f 5f 69 rPhysicalPages.__imp_FtAddFt.__i
17a700 6d 70 5f 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 mp_FtMulDw.__imp_FtMulDwDw.__imp
17a720 5f 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 _FtNegFt.__imp_FtSubFt.__imp_Ftg
17a740 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d RegisterIdleRoutine.__imp_FtpCom
17a760 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 mandA.__imp_FtpCommandW.__imp_Ft
17a780 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 pCreateDirectoryA.__imp_FtpCreat
17a7a0 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 eDirectoryW.__imp_FtpDeleteFileA
17a7c0 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 .__imp_FtpDeleteFileW.__imp_FtpF
17a7e0 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 indFirstFileA.__imp_FtpFindFirst
17a800 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f FileW.__imp_FtpGetCurrentDirecto
17a820 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ryA.__imp_FtpGetCurrentDirectory
17a840 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 W.__imp_FtpGetFileA.__imp_FtpGet
17a860 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d FileEx.__imp_FtpGetFileSize.__im
17a880 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 p_FtpGetFileW.__imp_FtpOpenFileA
17a8a0 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 .__imp_FtpOpenFileW.__imp_FtpPut
17a8c0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 FileA.__imp_FtpPutFileEx.__imp_F
17a8e0 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 tpPutFileW.__imp_FtpRemoveDirect
17a900 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f oryA.__imp_FtpRemoveDirectoryW._
17a920 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e _imp_FtpRenameFileA.__imp_FtpRen
17a940 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 ameFileW.__imp_FtpSetCurrentDire
17a960 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ctoryA.__imp_FtpSetCurrentDirect
17a980 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 oryW.__imp_FwpmCalloutAdd0.__imp
17a9a0 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f _FwpmCalloutCreateEnumHandle0.__
17a9c0 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 imp_FwpmCalloutDeleteById0.__imp
17a9e0 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 _FwpmCalloutDeleteByKey0.__imp_F
17aa00 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 wpmCalloutDestroyEnumHandle0.__i
17aa20 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 mp_FwpmCalloutEnum0.__imp_FwpmCa
17aa40 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 lloutGetById0.__imp_FwpmCalloutG
17aa60 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 etByKey0.__imp_FwpmCalloutGetSec
17aa80 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 urityInfoByKey0.__imp_FwpmCallou
17aaa0 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 tSetSecurityInfoByKey0.__imp_Fwp
17aac0 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f mCalloutSubscribeChanges0.__imp_
17aae0 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 FwpmCalloutSubscriptionsGet0.__i
17ab00 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 mp_FwpmCalloutUnsubscribeChanges
17ab20 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 0.__imp_FwpmConnectionCreateEnum
17ab40 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 Handle0.__imp_FwpmConnectionDest
17ab60 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 royEnumHandle0.__imp_FwpmConnect
17ab80 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ionEnum0.__imp_FwpmConnectionGet
17aba0 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 ById0.__imp_FwpmConnectionGetSec
17abc0 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 urityInfo0.__imp_FwpmConnectionS
17abe0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 etSecurityInfo0.__imp_FwpmConnec
17ac00 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 tionSubscribe0.__imp_FwpmConnect
17ac20 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 ionUnsubscribe0.__imp_FwpmDynami
17ac40 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e cKeywordSubscribe0.__imp_FwpmDyn
17ac60 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 amicKeywordUnsubscribe0.__imp_Fw
17ac80 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 pmEngineClose0.__imp_FwpmEngineG
17aca0 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 etOption0.__imp_FwpmEngineGetSec
17acc0 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 urityInfo0.__imp_FwpmEngineOpen0
17ace0 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d .__imp_FwpmEngineSetOption0.__im
17ad00 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 p_FwpmEngineSetSecurityInfo0.__i
17ad20 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 mp_FwpmFilterAdd0.__imp_FwpmFilt
17ad40 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 erCreateEnumHandle0.__imp_FwpmFi
17ad60 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 lterDeleteById0.__imp_FwpmFilter
17ad80 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 DeleteByKey0.__imp_FwpmFilterDes
17ada0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 troyEnumHandle0.__imp_FwpmFilter
17adc0 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f Enum0.__imp_FwpmFilterGetById0._
17ade0 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 _imp_FwpmFilterGetByKey0.__imp_F
17ae00 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f wpmFilterGetSecurityInfoByKey0._
17ae20 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 _imp_FwpmFilterSetSecurityInfoBy
17ae40 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 Key0.__imp_FwpmFilterSubscribeCh
17ae60 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 anges0.__imp_FwpmFilterSubscript
17ae80 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 ionsGet0.__imp_FwpmFilterUnsubsc
17aea0 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 ribeChanges0.__imp_FwpmFreeMemor
17aec0 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d y0.__imp_FwpmGetAppIdFromFileNam
17aee0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 e0.__imp_FwpmIPsecTunnelAdd0.__i
17af00 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 mp_FwpmIPsecTunnelAdd1.__imp_Fwp
17af20 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 mIPsecTunnelAdd2.__imp_FwpmIPsec
17af40 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c TunnelAdd3.__imp_FwpmIPsecTunnel
17af60 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 DeleteByKey0.__imp_FwpmLayerCrea
17af80 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 teEnumHandle0.__imp_FwpmLayerDes
17afa0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 troyEnumHandle0.__imp_FwpmLayerE
17afc0 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 num0.__imp_FwpmLayerGetById0.__i
17afe0 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d mp_FwpmLayerGetByKey0.__imp_Fwpm
17b000 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 LayerGetSecurityInfoByKey0.__imp
17b020 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 _FwpmLayerSetSecurityInfoByKey0.
17b040 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 __imp_FwpmNetEventCreateEnumHand
17b060 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 le0.__imp_FwpmNetEventDestroyEnu
17b080 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 mHandle0.__imp_FwpmNetEventEnum0
17b0a0 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 .__imp_FwpmNetEventEnum1.__imp_F
17b0c0 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 wpmNetEventEnum2.__imp_FwpmNetEv
17b0e0 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 entEnum3.__imp_FwpmNetEventEnum4
17b100 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 .__imp_FwpmNetEventEnum5.__imp_F
17b120 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d wpmNetEventSubscribe0.__imp_Fwpm
17b140 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 NetEventSubscribe1.__imp_FwpmNet
17b160 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 EventSubscribe2.__imp_FwpmNetEve
17b180 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 ntSubscribe3.__imp_FwpmNetEventS
17b1a0 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ubscribe4.__imp_FwpmNetEventSubs
17b1c0 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 criptionsGet0.__imp_FwpmNetEvent
17b1e0 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 Unsubscribe0.__imp_FwpmNetEvents
17b200 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 GetSecurityInfo0.__imp_FwpmNetEv
17b220 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 entsSetSecurityInfo0.__imp_FwpmP
17b240 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f roviderAdd0.__imp_FwpmProviderCo
17b260 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ntextAdd0.__imp_FwpmProviderCont
17b280 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd1.__imp_FwpmProviderContex
17b2a0 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 tAdd2.__imp_FwpmProviderContextA
17b2c0 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 dd3.__imp_FwpmProviderContextCre
17b2e0 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 ateEnumHandle0.__imp_FwpmProvide
17b300 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 rContextDeleteById0.__imp_FwpmPr
17b320 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f oviderContextDeleteByKey0.__imp_
17b340 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 FwpmProviderContextDestroyEnumHa
17b360 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 ndle0.__imp_FwpmProviderContextE
17b380 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e num0.__imp_FwpmProviderContextEn
17b3a0 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 um1.__imp_FwpmProviderContextEnu
17b3c0 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m2.__imp_FwpmProviderContextEnum
17b3e0 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 3.__imp_FwpmProviderContextGetBy
17b400 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id0.__imp_FwpmProviderContextGet
17b420 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById1.__imp_FwpmProviderContextG
17b440 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 etById2.__imp_FwpmProviderContex
17b460 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 tGetById3.__imp_FwpmProviderCont
17b480 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 extGetByKey0.__imp_FwpmProviderC
17b4a0 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 ontextGetByKey1.__imp_FwpmProvid
17b4c0 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f erContextGetByKey2.__imp_FwpmPro
17b4e0 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d viderContextGetByKey3.__imp_Fwpm
17b500 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ProviderContextGetSecurityInfoBy
17b520 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 Key0.__imp_FwpmProviderContextSe
17b540 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 tSecurityInfoByKey0.__imp_FwpmPr
17b560 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f oviderContextSubscribeChanges0._
17b580 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 _imp_FwpmProviderContextSubscrip
17b5a0 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 tionsGet0.__imp_FwpmProviderCont
17b5c0 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 extUnsubscribeChanges0.__imp_Fwp
17b5e0 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 mProviderCreateEnumHandle0.__imp
17b600 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f _FwpmProviderDeleteByKey0.__imp_
17b620 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f FwpmProviderDestroyEnumHandle0._
17b640 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 _imp_FwpmProviderEnum0.__imp_Fwp
17b660 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f mProviderGetByKey0.__imp_FwpmPro
17b680 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 viderGetSecurityInfoByKey0.__imp
17b6a0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 _FwpmProviderSetSecurityInfoByKe
17b6c0 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 y0.__imp_FwpmProviderSubscribeCh
17b6e0 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 anges0.__imp_FwpmProviderSubscri
17b700 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 ptionsGet0.__imp_FwpmProviderUns
17b720 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 ubscribeChanges0.__imp_FwpmSessi
17b740 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 onCreateEnumHandle0.__imp_FwpmSe
17b760 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 ssionDestroyEnumHandle0.__imp_Fw
17b780 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 pmSessionEnum0.__imp_FwpmSubLaye
17b7a0 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e rAdd0.__imp_FwpmSubLayerCreateEn
17b7c0 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 umHandle0.__imp_FwpmSubLayerDele
17b7e0 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 teByKey0.__imp_FwpmSubLayerDestr
17b800 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 oyEnumHandle0.__imp_FwpmSubLayer
17b820 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 Enum0.__imp_FwpmSubLayerGetByKey
17b840 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 0.__imp_FwpmSubLayerGetSecurityI
17b860 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 nfoByKey0.__imp_FwpmSubLayerSetS
17b880 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c ecurityInfoByKey0.__imp_FwpmSubL
17b8a0 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ayerSubscribeChanges0.__imp_Fwpm
17b8c0 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f SubLayerSubscriptionsGet0.__imp_
17b8e0 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 FwpmSubLayerUnsubscribeChanges0.
17b900 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f __imp_FwpmSystemPortsGet0.__imp_
17b920 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f FwpmSystemPortsSubscribe0.__imp_
17b940 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d FwpmSystemPortsUnsubscribe0.__im
17b960 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 p_FwpmTransactionAbort0.__imp_Fw
17b980 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 pmTransactionBegin0.__imp_FwpmTr
17b9a0 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 ansactionCommit0.__imp_FwpmvSwit
17b9c0 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 chEventSubscribe0.__imp_FwpmvSwi
17b9e0 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 tchEventUnsubscribe0.__imp_Fwpmv
17ba00 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 SwitchEventsGetSecurityInfo0.__i
17ba20 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 mp_FwpmvSwitchEventsSetSecurityI
17ba40 6e 66 6f 30 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 nfo0.__imp_GdiAlphaBlend.__imp_G
17ba60 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 diComment.__imp_GdiDeleteSpoolFi
17ba80 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d leHandle.__imp_GdiEndDocEMF.__im
17baa0 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 p_GdiEndPageEMF.__imp_GdiEntry13
17bac0 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 .__imp_GdiFlush.__imp_GdiGetBatc
17bae0 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 hLimit.__imp_GdiGetDC.__imp_GdiG
17bb00 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 etDevmodeForPage.__imp_GdiGetPag
17bb20 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f eCount.__imp_GdiGetPageHandle.__
17bb40 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f imp_GdiGetSpoolFileHandle.__imp_
17bb60 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 GdiGradientFill.__imp_GdiPlayPag
17bb80 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 eEMF.__imp_GdiResetDCEMF.__imp_G
17bba0 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f diSetBatchLimit.__imp_GdiStartDo
17bbc0 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 cEMF.__imp_GdiStartPageEMF.__imp
17bbe0 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 _GdiTransparentBlt.__imp_Generat
17bc00 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 eConsoleCtrlEvent.__imp_Generate
17bc20 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 CopyFilePaths.__imp_GenerateDeri
17bc40 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 vedKey.__imp_GenerateGPNotificat
17bc60 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 ion.__imp_GetACP.__imp_GetAccept
17bc80 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 ExSockaddrs.__imp_GetAcceptLangu
17bca0 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 agesA.__imp_GetAcceptLanguagesW.
17bcc0 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 __imp_GetAce.__imp_GetAclInforma
17bce0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 tion.__imp_GetActiveObject.__imp
17bd00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 _GetActiveProcessorCount.__imp_G
17bd20 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d etActiveProcessorGroupCount.__im
17bd40 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 p_GetActivePwrScheme.__imp_GetAc
17bd60 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 tiveVirtualTrustLevel.__imp_GetA
17bd80 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 ctiveWindow.__imp_GetAdapterInde
17bda0 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 x.__imp_GetAdapterOrderMap.__imp
17bdc0 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 _GetAdaptersAddresses.__imp_GetA
17bde0 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 daptersInfo.__imp_GetAddrInfoExA
17be00 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 .__imp_GetAddrInfoExCancel.__imp
17be20 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f _GetAddrInfoExOverlappedResult._
17be40 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 _imp_GetAddrInfoExW.__imp_GetAdd
17be60 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f rInfoW.__imp_GetAddressByNameA._
17be80 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetAddressByNameW.__imp_Get
17bea0 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 AllAttachedVirtualDiskPhysicalPa
17bec0 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d ths.__imp_GetAllRecognizers.__im
17bee0 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f p_GetAllUsersProfileDirectoryA._
17bf00 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 _imp_GetAllUsersProfileDirectory
17bf20 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 W.__imp_GetAltMonthNames.__imp_G
17bf40 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 etAltTabInfoA.__imp_GetAltTabInf
17bf60 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e oW.__imp_GetAncestor.__imp_GetAn
17bf80 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 ycastIpAddressEntry.__imp_GetAny
17bfa0 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 castIpAddressTable.__imp_GetAppC
17bfc0 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ontainerAce.__imp_GetAppContaine
17bfe0 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 rFolderPath.__imp_GetAppContaine
17c000 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e rNamedObjectPath.__imp_GetAppCon
17c020 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 tainerRegistryLocation.__imp_Get
17c040 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ApplicationRecoveryCallback.__im
17c060 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 p_GetApplicationRestartSettings.
17c080 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 __imp_GetApplicationUserModelId.
17c0a0 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 __imp_GetApplicationUserModelIdF
17c0c0 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 romToken.__imp_GetAppliedGPOList
17c0e0 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 A.__imp_GetAppliedGPOListW.__imp
17c100 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 _GetArcDirection.__imp_GetArchit
17c120 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 ecture.__imp_GetAspectRatioFilte
17c140 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 rEx.__imp_GetAsyncKeyState.__imp
17c160 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 _GetAtomNameA.__imp_GetAtomNameW
17c180 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 .__imp_GetAttribIMsgOnIStg.__imp
17c1a0 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f _GetAuditedPermissionsFromAclA._
17c1c0 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 _imp_GetAuditedPermissionsFromAc
17c1e0 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f lW.__imp_GetAutoRotationState.__
17c200 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 imp_GetAwarenessFromDpiAwareness
17c220 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f Context.__imp_GetBestInterface._
17c240 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 _imp_GetBestInterfaceEx.__imp_Ge
17c260 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 tBestResultString.__imp_GetBestR
17c280 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 oute.__imp_GetBestRoute2.__imp_G
17c2a0 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 etBinaryTypeA.__imp_GetBinaryTyp
17c2c0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 eW.__imp_GetBitmapBits.__imp_Get
17c2e0 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c BitmapDimensionEx.__imp_GetBkCol
17c300 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e or.__imp_GetBkMode.__imp_GetBoun
17c320 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 dsRect.__imp_GetBrowserToken.__i
17c340 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 mp_GetBrushOrgEx.__imp_GetBuffer
17c360 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 edPaintBits.__imp_GetBufferedPai
17c380 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 ntDC.__imp_GetBufferedPaintTarge
17c3a0 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 tDC.__imp_GetBufferedPaintTarget
17c3c0 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 4d Rect.__imp_GetCIMSSM.__imp_GetCM
17c3e0 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 MInfo.__imp_GetCPInfo.__imp_GetC
17c400 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d PInfoExA.__imp_GetCPInfoExW.__im
17c420 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 p_GetCPSUIUserData.__imp_GetCach
17c440 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 edSigningLevel.__imp_GetCalendar
17c460 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f InfoA.__imp_GetCalendarInfoEx.__
17c480 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 imp_GetCalendarInfoW.__imp_GetCa
17c4a0 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 pabilitiesStringLength.__imp_Get
17c4c0 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 Capture.__imp_GetCaretBlinkTime.
17c4e0 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 __imp_GetCaretPos.__imp_GetCharA
17c500 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 BCWidthsA.__imp_GetCharABCWidths
17c520 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f FloatA.__imp_GetCharABCWidthsFlo
17c540 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d atW.__imp_GetCharABCWidthsI.__im
17c560 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 p_GetCharABCWidthsW.__imp_GetCha
17c580 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 rWidth32A.__imp_GetCharWidth32W.
17c5a0 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 __imp_GetCharWidthA.__imp_GetCha
17c5c0 72 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 rWidthFloatA.__imp_GetCharWidthF
17c5e0 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f loatW.__imp_GetCharWidthI.__imp_
17c600 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 GetCharWidthW.__imp_GetCharacter
17c620 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 PlacementA.__imp_GetCharacterPla
17c640 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 cementW.__imp_GetClassFile.__imp
17c660 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 _GetClassFileOrMime.__imp_GetCla
17c680 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f ssInfoA.__imp_GetClassInfoExA.__
17c6a0 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 imp_GetClassInfoExW.__imp_GetCla
17c6c0 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d ssInfoW.__imp_GetClassLongA.__im
17c6e0 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 p_GetClassLongPtrA.__imp_GetClas
17c700 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f sLongPtrW.__imp_GetClassLongW.__
17c720 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 imp_GetClassNameA.__imp_GetClass
17c740 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 NameW.__imp_GetClassURL.__imp_Ge
17c760 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f tClassWord.__imp_GetClientRect._
17c780 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 _imp_GetClipBox.__imp_GetClipCur
17c7a0 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c sor.__imp_GetClipRgn.__imp_GetCl
17c7c0 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f ipboardData.__imp_GetClipboardFo
17c7e0 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d rmatNameA.__imp_GetClipboardForm
17c800 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 atNameW.__imp_GetClipboardOwner.
17c820 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 __imp_GetClipboardSequenceNumber
17c840 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f .__imp_GetClipboardViewer.__imp_
17c860 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 GetClusterFromGroup.__imp_GetClu
17c880 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c sterFromNetInterface.__imp_GetCl
17c8a0 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 usterFromNetwork.__imp_GetCluste
17c8c0 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 rFromNode.__imp_GetClusterFromRe
17c8e0 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 source.__imp_GetClusterGroupKey.
17c900 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 __imp_GetClusterGroupState.__imp
17c920 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 _GetClusterInformation.__imp_Get
17c940 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e ClusterKey.__imp_GetClusterNetIn
17c960 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 terface.__imp_GetClusterNetInter
17c980 66 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 faceKey.__imp_GetClusterNetInter
17c9a0 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 faceState.__imp_GetClusterNetwor
17c9c0 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f kId.__imp_GetClusterNetworkKey._
17c9e0 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d _imp_GetClusterNetworkState.__im
17ca00 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 p_GetClusterNodeId.__imp_GetClus
17ca20 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 terNodeKey.__imp_GetClusterNodeS
17ca40 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d tate.__imp_GetClusterNotify.__im
17ca60 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c p_GetClusterNotifyV2.__imp_GetCl
17ca80 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 usterQuorumResource.__imp_GetClu
17caa0 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterResourceDependencyExpression
17cac0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 .__imp_GetClusterResourceKey.__i
17cae0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 mp_GetClusterResourceNetworkName
17cb00 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f .__imp_GetClusterResourceState._
17cb20 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f _imp_GetClusterResourceTypeKey._
17cb40 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 _imp_GetColorAdjustment.__imp_Ge
17cb60 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 tColorDirectoryA.__imp_GetColorD
17cb80 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 irectoryW.__imp_GetColorProfileE
17cba0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d lement.__imp_GetColorProfileElem
17cbc0 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d entTag.__imp_GetColorProfileFrom
17cbe0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 Handle.__imp_GetColorProfileHead
17cc00 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 er.__imp_GetColorSpace.__imp_Get
17cc20 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 ComboBoxInfo.__imp_GetCommConfig
17cc40 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d .__imp_GetCommMask.__imp_GetComm
17cc60 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f ModemStatus.__imp_GetCommPorts._
17cc80 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetCommProperties.__imp_Get
17cca0 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 CommState.__imp_GetCommTimeouts.
17ccc0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 __imp_GetCommandLineA.__imp_GetC
17cce0 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 ommandLineW.__imp_GetComponentID
17cd00 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 FromCLSSPEC.__imp_GetCompressedF
17cd20 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 ileSizeA.__imp_GetCompressedFile
17cd40 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 SizeTransactedA.__imp_GetCompres
17cd60 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 sedFileSizeTransactedW.__imp_Get
17cd80 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d CompressedFileSizeW.__imp_GetCom
17cda0 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 puterNameA.__imp_GetComputerName
17cdc0 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 ExA.__imp_GetComputerNameExW.__i
17cde0 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d mp_GetComputerNameW.__imp_GetCom
17ce00 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 puterObjectNameA.__imp_GetComput
17ce20 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c erObjectNameW.__imp_GetConsoleAl
17ce40 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 iasA.__imp_GetConsoleAliasExesA.
17ce60 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 __imp_GetConsoleAliasExesLengthA
17ce80 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 .__imp_GetConsoleAliasExesLength
17cea0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 W.__imp_GetConsoleAliasExesW.__i
17cec0 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e mp_GetConsoleAliasW.__imp_GetCon
17cee0 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 soleAliasesA.__imp_GetConsoleAli
17cf00 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 asesLengthA.__imp_GetConsoleAlia
17cf20 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 sesLengthW.__imp_GetConsoleAlias
17cf40 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 esW.__imp_GetConsoleCP.__imp_Get
17cf60 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 ConsoleCommandHistoryA.__imp_Get
17cf80 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 ConsoleCommandHistoryLengthA.__i
17cfa0 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 mp_GetConsoleCommandHistoryLengt
17cfc0 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 hW.__imp_GetConsoleCommandHistor
17cfe0 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f yW.__imp_GetConsoleCursorInfo.__
17d000 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f imp_GetConsoleDisplayMode.__imp_
17d020 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 GetConsoleFontSize.__imp_GetCons
17d040 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d oleHistoryInfo.__imp_GetConsoleM
17d060 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c ode.__imp_GetConsoleOriginalTitl
17d080 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 eA.__imp_GetConsoleOriginalTitle
17d0a0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 W.__imp_GetConsoleOutputCP.__imp
17d0c0 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 _GetConsoleProcessList.__imp_Get
17d0e0 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ConsoleScreenBufferInfo.__imp_Ge
17d100 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 tConsoleScreenBufferInfoEx.__imp
17d120 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 _GetConsoleSelectionInfo.__imp_G
17d140 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 etConsoleTitleA.__imp_GetConsole
17d160 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f TitleW.__imp_GetConsoleWindow.__
17d180 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 imp_GetConvertStg.__imp_GetCoreP
17d1a0 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e rinterDriversA.__imp_GetCorePrin
17d1c0 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 terDriversW.__imp_GetCountColorP
17d1e0 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 rofileElements.__imp_GetCrossSli
17d200 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f deParameterInteractionContext.__
17d220 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetCryptoTransform.__imp_Get
17d240 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 CurrencyFormatA.__imp_GetCurrenc
17d260 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 yFormatEx.__imp_GetCurrencyForma
17d280 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f tW.__imp_GetCurrentActCtx.__imp_
17d2a0 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
17d2c0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f .__imp_GetCurrentClockTransactio
17d2e0 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 nManager.__imp_GetCurrentConsole
17d300 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 Font.__imp_GetCurrentConsoleFont
17d320 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f Ex.__imp_GetCurrentDirectoryA.__
17d340 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 imp_GetCurrentDirectoryW.__imp_G
17d360 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 etCurrentHwProfileA.__imp_GetCur
17d380 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 rentHwProfileW.__imp_GetCurrentI
17d3a0 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 nputMessageSource.__imp_GetCurre
17d3c0 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 ntObject.__imp_GetCurrentPackage
17d3e0 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 FamilyName.__imp_GetCurrentPacka
17d400 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 geFullName.__imp_GetCurrentPacka
17d420 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f geId.__imp_GetCurrentPackageInfo
17d440 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f .__imp_GetCurrentPackageInfo2.__
17d460 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f imp_GetCurrentPackagePath.__imp_
17d480 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 GetCurrentPackagePath2.__imp_Get
17d4a0 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 CurrentPackageVirtualizationCont
17d4c0 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f ext.__imp_GetCurrentPositionEx._
17d4e0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 _imp_GetCurrentPowerPolicies.__i
17d500 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 mp_GetCurrentProcess.__imp_GetCu
17d520 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c rrentProcessExplicitAppUserModel
17d540 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 ID.__imp_GetCurrentProcessId.__i
17d560 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 mp_GetCurrentProcessorNumber.__i
17d580 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f mp_GetCurrentProcessorNumberEx._
17d5a0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 _imp_GetCurrentThemeName.__imp_G
17d5c0 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 etCurrentThread.__imp_GetCurrent
17d5e0 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 ThreadCompartmentId.__imp_GetCur
17d600 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 rentThreadCompartmentScope.__imp
17d620 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 _GetCurrentThreadId.__imp_GetCur
17d640 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 rentThreadStackLimits.__imp_GetC
17d660 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 urrentUmsThread.__imp_GetCursor.
17d680 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 __imp_GetCursorInfo.__imp_GetCur
17d6a0 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 sorPos.__imp_GetDC.__imp_GetDCBr
17d6c0 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 ushColor.__imp_GetDCEx.__imp_Get
17d6e0 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d DCOrgEx.__imp_GetDCPenColor.__im
17d700 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f p_GetDCRegionData.__imp_GetDIBCo
17d720 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 lorTable.__imp_GetDIBits.__imp_G
17d740 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 etDateFormatA.__imp_GetDateForma
17d760 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 tEx.__imp_GetDateFormatW.__imp_G
17d780 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 etDefaultCommConfigA.__imp_GetDe
17d7a0 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c faultCommConfigW.__imp_GetDefaul
17d7c0 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 tCompartmentId.__imp_GetDefaultP
17d7e0 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 rinterA.__imp_GetDefaultPrinterW
17d800 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 .__imp_GetDefaultUserProfileDire
17d820 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 ctoryA.__imp_GetDefaultUserProfi
17d840 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 leDirectoryW.__imp_GetDeltaInfoA
17d860 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 .__imp_GetDeltaInfoB.__imp_GetDe
17d880 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 ltaInfoW.__imp_GetDeltaSignature
17d8a0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 A.__imp_GetDeltaSignatureB.__imp
17d8c0 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 _GetDeltaSignatureW.__imp_GetDes
17d8e0 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f ktopWindow.__imp_GetDeviceCaps._
17d900 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 _imp_GetDeviceGammaRamp.__imp_Ge
17d920 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e tDeviceID.__imp_GetDeviceIDStrin
17d940 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 g.__imp_GetDeviceManagementConfi
17d960 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 gInfo.__imp_GetDevicePowerState.
17d980 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 __imp_GetDeviceRegistrationInfo.
17d9a0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 __imp_GetDevicesForIScsiSessionA
17d9c0 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e .__imp_GetDevicesForIScsiSession
17d9e0 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 W.__imp_GetDialogBaseUnits.__imp
17da00 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 _GetDialogControlDpiChangeBehavi
17da20 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 or.__imp_GetDialogDpiChangeBehav
17da40 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d ior.__imp_GetDiskFreeSpaceA.__im
17da60 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 p_GetDiskFreeSpaceExA.__imp_GetD
17da80 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 iskFreeSpaceExW.__imp_GetDiskFre
17daa0 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 eSpaceW.__imp_GetDiskInfoA.__imp
17dac0 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f _GetDiskSpaceInformationA.__imp_
17dae0 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 GetDiskSpaceInformationW.__imp_G
17db00 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 etDispenserManager.__imp_GetDisp
17db20 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 layAutoRotationPreferences.__imp
17db40 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 _GetDisplayConfigBufferSizes.__i
17db60 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 mp_GetDistanceOfClosestLanguageI
17db80 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 nList.__imp_GetDlgCtrlID.__imp_G
17dba0 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f etDlgItem.__imp_GetDlgItemInt.__
17dbc0 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 imp_GetDlgItemTextA.__imp_GetDlg
17dbe0 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 ItemTextW.__imp_GetDllDirectoryA
17dc00 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetDllDirectoryW.__imp_Ge
17dc20 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 tDnsSettings.__imp_GetDoubleClic
17dc40 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 kTime.__imp_GetDpiAwarenessConte
17dc60 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 xtForProcess.__imp_GetDpiForMoni
17dc80 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e tor.__imp_GetDpiForShellUICompon
17dca0 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f ent.__imp_GetDpiForSystem.__imp_
17dcc0 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d GetDpiForWindow.__imp_GetDpiFrom
17dce0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 DpiAwarenessContext.__imp_GetDri
17dd00 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d veTypeA.__imp_GetDriveTypeW.__im
17dd20 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 p_GetDriverModuleHandle.__imp_Ge
17dd40 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f tDurationFormat.__imp_GetDuratio
17dd60 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f nFormatEx.__imp_GetDynamicTimeZo
17dd80 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 neInformation.__imp_GetDynamicTi
17dda0 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 meZoneInformationEffectiveYears.
17ddc0 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 __imp_GetEffectiveClientRect.__i
17dde0 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f mp_GetEffectiveRightsFromAclA.__
17de00 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f imp_GetEffectiveRightsFromAclW._
17de20 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c _imp_GetEnabledVirtualTrustLevel
17de40 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 s.__imp_GetEnabledXStateFeatures
17de60 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 .__imp_GetEncryptedFileMetadata.
17de80 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 __imp_GetEnhMetaFileA.__imp_GetE
17dea0 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 nhMetaFileBits.__imp_GetEnhMetaF
17dec0 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 ileDescriptionA.__imp_GetEnhMeta
17dee0 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 FileDescriptionW.__imp_GetEnhMet
17df00 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 aFileHeader.__imp_GetEnhMetaFile
17df20 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 PaletteEntries.__imp_GetEnhMetaF
17df40 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 ilePixelFormat.__imp_GetEnhMetaF
17df60 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 ileW.__imp_GetEnlistmentId.__imp
17df80 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f _GetEnlistmentRecoveryInformatio
17dfa0 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f n.__imp_GetEnvironmentStrings.__
17dfc0 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 imp_GetEnvironmentStringsW.__imp
17dfe0 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 _GetEnvironmentVariableA.__imp_G
17e000 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 etEnvironmentVariableW.__imp_Get
17e020 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 ErrorInfo.__imp_GetErrorMode.__i
17e040 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mp_GetEventLogInformation.__imp_
17e060 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 GetExitCodeProcess.__imp_GetExit
17e080 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 CodeThread.__imp_GetExpandedName
17e0a0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 A.__imp_GetExpandedNameW.__imp_G
17e0c0 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f etExpandedResourceExclusiveCpuCo
17e0e0 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d unt.__imp_GetExplicitEntriesFrom
17e100 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f AclA.__imp_GetExplicitEntriesFro
17e120 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 mAclW.__imp_GetExtendedTcpTable.
17e140 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_GetExtendedUdpTable.__imp_
17e160 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 GetExtensionVersion.__imp_GetFea
17e180 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 tureEnabledState.__imp_GetFeatur
17e1a0 65 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 eVariant.__imp_GetFileAttributes
17e1c0 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 A.__imp_GetFileAttributesExA.__i
17e1e0 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f mp_GetFileAttributesExFromAppW._
17e200 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f _imp_GetFileAttributesExW.__imp_
17e220 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 GetFileAttributesTransactedA.__i
17e240 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 mp_GetFileAttributesTransactedW.
17e260 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 __imp_GetFileAttributesW.__imp_G
17e280 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 etFileBandwidthReservation.__imp
17e2a0 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d _GetFileInformationByHandle.__im
17e2c0 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f p_GetFileInformationByHandleEx._
17e2e0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c _imp_GetFileMUIInfo.__imp_GetFil
17e300 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 eMUIPath.__imp_GetFileNameFromBr
17e320 6f 77 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 owse.__imp_GetFilePatchSignature
17e340 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 A.__imp_GetFilePatchSignatureByB
17e360 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 uffer.__imp_GetFilePatchSignatur
17e380 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e eByHandle.__imp_GetFilePatchSign
17e3a0 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f atureW.__imp_GetFileSecurityA.__
17e3c0 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 imp_GetFileSecurityW.__imp_GetFi
17e3e0 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 leSize.__imp_GetFileSizeEx.__imp
17e400 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 _GetFileTime.__imp_GetFileTitleA
17e420 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 .__imp_GetFileTitleW.__imp_GetFi
17e440 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 leType.__imp_GetFileVersionInfoA
17e460 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 .__imp_GetFileVersionInfoExA.__i
17e480 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 mp_GetFileVersionInfoExW.__imp_G
17e4a0 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 etFileVersionInfoSizeA.__imp_Get
17e4c0 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 FileVersionInfoSizeExA.__imp_Get
17e4e0 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 FileVersionInfoSizeExW.__imp_Get
17e500 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 FileVersionInfoSizeW.__imp_GetFi
17e520 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 leVersionInfoW.__imp_GetFilterVe
17e540 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 rsion.__imp_GetFinalPathNameByHa
17e560 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ndleA.__imp_GetFinalPathNameByHa
17e580 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ndleW.__imp_GetFirmwareEnvironme
17e5a0 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ntVariableA.__imp_GetFirmwareEnv
17e5c0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 ironmentVariableExA.__imp_GetFir
17e5e0 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d mwareEnvironmentVariableExW.__im
17e600 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_GetFirmwareEnvironmentVariable
17e620 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 W.__imp_GetFirmwareType.__imp_Ge
17e640 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 tFocus.__imp_GetFontData.__imp_G
17e660 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 etFontLanguageInfo.__imp_GetFont
17e680 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e UnicodeRanges.__imp_GetForegroun
17e6a0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 dWindow.__imp_GetFormA.__imp_Get
17e6c0 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f FormW.__imp_GetFriendlyIfIndex._
17e6e0 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetFullPathNameA.__imp_GetF
17e700 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 ullPathNameTransactedA.__imp_Get
17e720 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 FullPathNameTransactedW.__imp_Ge
17e740 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 tFullPathNameW.__imp_GetGPOListA
17e760 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 .__imp_GetGPOListW.__imp_GetGUIT
17e780 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d hreadInfo.__imp_GetGamingDeviceM
17e7a0 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f odelInformation.__imp_GetGeoInfo
17e7c0 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 A.__imp_GetGeoInfoEx.__imp_GetGe
17e7e0 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f oInfoW.__imp_GetGestureConfig.__
17e800 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 imp_GetGestureExtraArgs.__imp_Ge
17e820 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 tGestureInfo.__imp_GetGlyphIndic
17e840 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 esA.__imp_GetGlyphIndicesW.__imp
17e860 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 _GetGlyphOutlineA.__imp_GetGlyph
17e880 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f OutlineW.__imp_GetGraphicsMode._
17e8a0 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 _imp_GetGuestEnabledVirtualTrust
17e8c0 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d Levels.__imp_GetGuestOsInfo.__im
17e8e0 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f p_GetGuestPhysicalMemoryChunks._
17e900 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 _imp_GetGuestRawSavedMemorySize.
17e920 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 __imp_GetGuiResources.__imp_GetH
17e940 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 GlobalFromILockBytes.__imp_GetHG
17e960 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 lobalFromStream.__imp_GetHandleI
17e980 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 nformation.__imp_GetHoldParamete
17e9a0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 rInteractionContext.__imp_GetHos
17e9c0 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d tNameW.__imp_GetICMProfileA.__im
17e9e0 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 p_GetICMProfileW.__imp_GetIScsiI
17ea00 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f KEInfoA.__imp_GetIScsiIKEInfoW._
17ea20 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 _imp_GetIScsiInitiatorNodeNameA.
17ea40 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 __imp_GetIScsiInitiatorNodeNameW
17ea60 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d .__imp_GetIScsiSessionListA.__im
17ea80 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 p_GetIScsiSessionListEx.__imp_Ge
17eaa0 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 tIScsiSessionListW.__imp_GetIScs
17eac0 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 iTargetInformationA.__imp_GetISc
17eae0 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 siTargetInformationW.__imp_GetIS
17eb00 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 csiVersionInformation.__imp_GetI
17eb20 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 cmpStatistics.__imp_GetIcmpStati
17eb40 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f sticsEx.__imp_GetIconInfo.__imp_
17eb60 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f GetIconInfoExA.__imp_GetIconInfo
17eb80 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 ExW.__imp_GetIdForPackageDepende
17eba0 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d ncyContext.__imp_GetIfEntry.__im
17ebc0 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 p_GetIfEntry2.__imp_GetIfEntry2E
17ebe0 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 x.__imp_GetIfStackTable.__imp_Ge
17ec00 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 tIfTable.__imp_GetIfTable2.__imp
17ec20 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e _GetIfTable2Ex.__imp_GetImageCon
17ec40 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 figInformation.__imp_GetImageUnu
17ec60 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 sedHeaderBytes.__imp_GetInertiaP
17ec80 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 arameterInteractionContext.__imp
17eca0 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 _GetInheritanceSourceA.__imp_Get
17ecc0 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 InheritanceSourceW.__imp_GetInpu
17ece0 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 tState.__imp_GetIntegratedDispla
17ed00 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ySize.__imp_GetInteractionConfig
17ed20 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f urationInteractionContext.__imp_
17ed40 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 GetInterfaceActiveTimestampCapab
17ed60 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 ilities.__imp_GetInterfaceContex
17ed80 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 tTableForHostName.__imp_GetInter
17eda0 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 faceDnsSettings.__imp_GetInterfa
17edc0 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 ceInfo.__imp_GetInterfaceSupport
17ede0 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 edTimestampCapabilities.__imp_Ge
17ee00 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 tInvertedIfStackTable.__imp_GetI
17ee20 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f oRingInfo.__imp_GetIpAddrTable._
17ee40 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 _imp_GetIpErrorString.__imp_GetI
17ee60 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 pForwardEntry2.__imp_GetIpForwar
17ee80 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 dTable.__imp_GetIpForwardTable2.
17eea0 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f __imp_GetIpInterfaceEntry.__imp_
17eec0 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e GetIpInterfaceTable.__imp_GetIpN
17eee0 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 etEntry2.__imp_GetIpNetTable.__i
17ef00 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 mp_GetIpNetTable2.__imp_GetIpNet
17ef20 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 workConnectionBandwidthEstimates
17ef40 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 .__imp_GetIpPathEntry.__imp_GetI
17ef60 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 pPathTable.__imp_GetIpStatistics
17ef80 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 .__imp_GetIpStatisticsEx.__imp_G
17efa0 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f 5f etJobA.__imp_GetJobAttributes.__
17efc0 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetJobAttributesEx.__imp_Get
17efe0 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d JobCompartmentId.__imp_GetJobNam
17f000 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 5f 5f edPropertyValue.__imp_GetJobW.__
17f020 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 imp_GetKBCodePage.__imp_GetKerne
17f040 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 lObjectSecurity.__imp_GetKerning
17f060 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f 5f PairsA.__imp_GetKerningPairsW.__
17f080 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 imp_GetKeyNameTextA.__imp_GetKey
17f0a0 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d NameTextW.__imp_GetKeyState.__im
17f0c0 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 p_GetKeyboardLayout.__imp_GetKey
17f0e0 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 boardLayoutList.__imp_GetKeyboar
17f100 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 dLayoutNameA.__imp_GetKeyboardLa
17f120 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 youtNameW.__imp_GetKeyboardState
17f140 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetKeyboardType.__imp_Get
17f160 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 KeyedHash.__imp_GetLargePageMini
17f180 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f mum.__imp_GetLargestConsoleWindo
17f1a0 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f wSize.__imp_GetLastActivePopup._
17f1c0 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 _imp_GetLastError.__imp_GetLastI
17f1e0 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 nputInfo.__imp_GetLatticePtr.__i
17f200 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f mp_GetLayeredWindowAttributes.__
17f220 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 imp_GetLayout.__imp_GetLeftSepar
17f240 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 ator.__imp_GetLengthSid.__imp_Ge
17f260 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 tListBoxInfo.__imp_GetLocalManag
17f280 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c edApplicationData.__imp_GetLocal
17f2a0 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 ManagedApplications.__imp_GetLoc
17f2c0 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d alTime.__imp_GetLocaleInfoA.__im
17f2e0 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c p_GetLocaleInfoEx.__imp_GetLocal
17f300 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f eInfoW.__imp_GetLogColorSpaceA._
17f320 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetLogColorSpaceW.__imp_Get
17f340 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c LogContainerName.__imp_GetLogFil
17f360 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 eInformation.__imp_GetLogIoStati
17f380 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 stics.__imp_GetLogReservationInf
17f3a0 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 o.__imp_GetLogicalDriveStringsA.
17f3c0 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f __imp_GetLogicalDriveStringsW.__
17f3e0 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f imp_GetLogicalDrives.__imp_GetLo
17f400 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f gicalProcessorInformation.__imp_
17f420 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 GetLogicalProcessorInformationEx
17f440 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetLongPathNameA.__imp_Ge
17f460 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 tLongPathNameTransactedA.__imp_G
17f480 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f etLongPathNameTransactedW.__imp_
17f4a0 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e GetLongPathNameW.__imp_GetMUILan
17f4c0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 guage.__imp_GetMachineTypeAttrib
17f4e0 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 utes.__imp_GetMailslotInfo.__imp
17f500 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 _GetManagedApplicationCategories
17f520 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f .__imp_GetManagedApplications.__
17f540 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 imp_GetManagedExtensions.__imp_G
17f560 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 47 etManagementAppHyperlink.__imp_G
17f580 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 etMapMode.__imp_GetMaxMIMEIDByte
17f5a0 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 s.__imp_GetMaximumProcessorCount
17f5c0 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 .__imp_GetMaximumProcessorGroupC
17f5e0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 ount.__imp_GetMemoryBlockCacheLi
17f600 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 mit.__imp_GetMemoryErrorHandling
17f620 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 Capabilities.__imp_GetMenu.__imp
17f640 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 _GetMenuBarInfo.__imp_GetMenuChe
17f660 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f ckMarkDimensions.__imp_GetMenuCo
17f680 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 ntextHelpId.__imp_GetMenuDefault
17f6a0 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 Item.__imp_GetMenuInfo.__imp_Get
17f6c0 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 MenuItemCount.__imp_GetMenuItemI
17f6e0 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 D.__imp_GetMenuItemInfoA.__imp_G
17f700 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 etMenuItemInfoW.__imp_GetMenuIte
17f720 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 mRect.__imp_GetMenuPosFromID.__i
17f740 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 mp_GetMenuState.__imp_GetMenuStr
17f760 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f ingA.__imp_GetMenuStringW.__imp_
17f780 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 GetMessageA.__imp_GetMessageExtr
17f7a0 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f aInfo.__imp_GetMessagePos.__imp_
17f7c0 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 GetMessageTime.__imp_GetMessageW
17f7e0 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 .__imp_GetMetaFileA.__imp_GetMet
17f800 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f aFileBitsEx.__imp_GetMetaFileW._
17f820 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 _imp_GetMetaRgn.__imp_GetMiterLi
17f840 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 mit.__imp_GetModuleFileNameA.__i
17f860 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d mp_GetModuleFileNameW.__imp_GetM
17f880 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 oduleHandleA.__imp_GetModuleHand
17f8a0 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f leExA.__imp_GetModuleHandleExW._
17f8c0 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d _imp_GetModuleHandleW.__imp_GetM
17f8e0 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f onitorBrightness.__imp_GetMonito
17f900 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f rCapabilities.__imp_GetMonitorCo
17f920 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 lorTemperature.__imp_GetMonitorC
17f940 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 ontrast.__imp_GetMonitorDisplayA
17f960 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 reaPosition.__imp_GetMonitorDisp
17f980 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f layAreaSize.__imp_GetMonitorInfo
17f9a0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 A.__imp_GetMonitorInfoW.__imp_Ge
17f9c0 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d tMonitorRedGreenOrBlueDrive.__im
17f9e0 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f p_GetMonitorRedGreenOrBlueGain._
17fa00 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f _imp_GetMonitorTechnologyType.__
17fa20 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 imp_GetMouseMovePointsEx.__imp_G
17fa40 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e etMouseWheelParameterInteraction
17fa60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 Context.__imp_GetMulticastIpAddr
17fa80 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 essEntry.__imp_GetMulticastIpAdd
17faa0 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 ressTable.__imp_GetMultipleTrust
17fac0 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 eeA.__imp_GetMultipleTrusteeOper
17fae0 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f ationA.__imp_GetMultipleTrusteeO
17fb00 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 perationW.__imp_GetMultipleTrust
17fb20 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 eeW.__imp_GetNLSVersion.__imp_Ge
17fb40 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 tNLSVersionEx.__imp_GetNameByTyp
17fb60 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 eA.__imp_GetNameByTypeW.__imp_Ge
17fb80 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 tNameInfoW.__imp_GetNamedPipeCli
17fba0 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 entComputerNameA.__imp_GetNamedP
17fbc0 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 ipeClientComputerNameW.__imp_Get
17fbe0 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 NamedPipeClientProcessId.__imp_G
17fc00 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 etNamedPipeClientSessionId.__imp
17fc20 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f _GetNamedPipeHandleStateA.__imp_
17fc40 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 GetNamedPipeHandleStateW.__imp_G
17fc60 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 etNamedPipeInfo.__imp_GetNamedPi
17fc80 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peServerProcessId.__imp_GetNamed
17fca0 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d PipeServerSessionId.__imp_GetNam
17fcc0 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 edProfileInfo.__imp_GetNamedSecu
17fce0 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 rityInfoA.__imp_GetNamedSecurity
17fd00 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 InfoW.__imp_GetNativeSystemInfo.
17fd20 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e __imp_GetNearestColor.__imp_GetN
17fd40 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 earestPaletteIndex.__imp_GetNest
17fd60 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 edVirtualizationMode.__imp_GetNe
17fd80 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tScheduleAccountInformation.__im
17fda0 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 p_GetNetworkConnectivityHint.__i
17fdc0 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 mp_GetNetworkConnectivityHintFor
17fde0 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d Interface.__imp_GetNetworkInform
17fe00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 ation.__imp_GetNetworkParams.__i
17fe20 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetNextDlgGroupItem.__imp_Get
17fe40 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 NextDlgTabItem.__imp_GetNextLogA
17fe60 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 rchiveExtent.__imp_GetNextUmsLis
17fe80 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f tItem.__imp_GetNodeCloudTypeDW._
17fea0 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 _imp_GetNodeClusterState.__imp_G
17fec0 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f etNotificationResourceManager.__
17fee0 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 imp_GetNotificationResourceManag
17ff00 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 erAsync.__imp_GetNotifyEventHand
17ff20 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e le.__imp_GetNumaAvailableMemoryN
17ff40 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 ode.__imp_GetNumaAvailableMemory
17ff60 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e NodeEx.__imp_GetNumaHighestNodeN
17ff80 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f umber.__imp_GetNumaNodeNumberFro
17ffa0 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 mHandle.__imp_GetNumaNodeProcess
17ffc0 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f orMask.__imp_GetNumaNodeProcesso
17ffe0 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f rMask2.__imp_GetNumaNodeProcesso
180000 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f rMaskEx.__imp_GetNumaProcessorNo
180020 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 de.__imp_GetNumaProcessorNodeEx.
180040 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 __imp_GetNumaProximityNode.__imp
180060 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 _GetNumaProximityNodeEx.__imp_Ge
180080 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f tNumberFormatA.__imp_GetNumberFo
1800a0 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f rmatEx.__imp_GetNumberFormatW.__
1800c0 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 imp_GetNumberOfConsoleInputEvent
1800e0 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 s.__imp_GetNumberOfConsoleMouseB
180100 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 uttons.__imp_GetNumberOfEventLog
180120 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 Records.__imp_GetNumberOfInterfa
180140 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e ces.__imp_GetNumberOfPhysicalMon
180160 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 itorsFromHMONITOR.__imp_GetNumbe
180180 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 rOfPhysicalMonitorsFromIDirect3D
1801a0 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 Device9.__imp_GetOEMCP.__imp_Get
1801c0 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d ObjectA.__imp_GetObjectType.__im
1801e0 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e p_GetObjectW.__imp_GetOldestEven
180200 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f tLogRecord.__imp_GetOleaccVersio
180220 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 nInfo.__imp_GetOpenCardNameA.__i
180240 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 mp_GetOpenCardNameW.__imp_GetOpe
180260 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 nClipboardWindow.__imp_GetOpenFi
180280 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 leNameA.__imp_GetOpenFileNamePre
1802a0 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 viewA.__imp_GetOpenFileNamePrevi
1802c0 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 ewW.__imp_GetOpenFileNameW.__imp
1802e0 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 _GetOsManufacturingMode.__imp_Ge
180300 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 tOsSafeBootMode.__imp_GetOutline
180320 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 TextMetricsA.__imp_GetOutlineTex
180340 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 tMetricsW.__imp_GetOverlappedRes
180360 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 ult.__imp_GetOverlappedResultEx.
180380 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e __imp_GetOwnerModuleFromPidAndIn
1803a0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 fo.__imp_GetOwnerModuleFromTcp6E
1803c0 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 ntry.__imp_GetOwnerModuleFromTcp
1803e0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 Entry.__imp_GetOwnerModuleFromUd
180400 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d p6Entry.__imp_GetOwnerModuleFrom
180420 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 UdpEntry.__imp_GetPS2ColorRender
180440 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 ingDictionary.__imp_GetPS2ColorR
180460 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 enderingIntent.__imp_GetPS2Color
180480 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 SpaceArray.__imp_GetPackageAppli
1804a0 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 cationIds.__imp_GetPackageFamily
1804c0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 Name.__imp_GetPackageFamilyNameF
1804e0 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d romToken.__imp_GetPackageFullNam
180500 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f e.__imp_GetPackageFullNameFromTo
180520 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ken.__imp_GetPackageId.__imp_Get
180540 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f PackageInfo.__imp_GetPackageInfo
180560 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 2.__imp_GetPackagePath.__imp_Get
180580 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 PackagePathByFullName.__imp_GetP
1805a0 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 ackagePathByFullName2.__imp_GetP
1805c0 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 ackagesByPackageFamily.__imp_Get
1805e0 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 PagingMode.__imp_GetPaletteEntri
180600 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 es.__imp_GetParent.__imp_GetPath
180620 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 .__imp_GetPerAdapterInfo.__imp_G
180640 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f etPerTcp6ConnectionEStats.__imp_
180660 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f GetPerTcpConnectionEStats.__imp_
180680 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 GetPerformanceTime.__imp_GetPhys
1806a0 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d icalCursorPos.__imp_GetPhysicalM
1806c0 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 onitorsFromHMONITOR.__imp_GetPhy
1806e0 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 sicalMonitorsFromIDirect3DDevice
180700 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 9.__imp_GetPhysicallyInstalledSy
180720 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f stemMemory.__imp_GetPixel.__imp_
180740 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 GetPixelFormat.__imp_GetPointerC
180760 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f ursorId.__imp_GetPointerDevice._
180780 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 _imp_GetPointerDeviceCursors.__i
1807a0 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f mp_GetPointerDeviceProperties.__
1807c0 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f imp_GetPointerDeviceRects.__imp_
1807e0 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 GetPointerDevices.__imp_GetPoint
180800 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d erFrameInfo.__imp_GetPointerFram
180820 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 eInfoHistory.__imp_GetPointerFra
180840 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 mePenInfo.__imp_GetPointerFrameP
180860 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 enInfoHistory.__imp_GetPointerFr
180880 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 ameTouchInfo.__imp_GetPointerFra
1808a0 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e meTouchInfoHistory.__imp_GetPoin
1808c0 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 terInfo.__imp_GetPointerInfoHist
1808e0 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f ory.__imp_GetPointerInputTransfo
180900 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 rm.__imp_GetPointerPenInfo.__imp
180920 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f _GetPointerPenInfoHistory.__imp_
180940 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 GetPointerTouchInfo.__imp_GetPoi
180960 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f nterTouchInfoHistory.__imp_GetPo
180980 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 interType.__imp_GetPolyFillMode.
1809a0 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d __imp_GetPrintExecutionData.__im
1809c0 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 p_GetPrintOutputInfo.__imp_GetPr
1809e0 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 intProcessorDirectoryA.__imp_Get
180a00 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 PrintProcessorDirectoryW.__imp_G
180a20 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 etPrinterA.__imp_GetPrinterDataA
180a40 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 .__imp_GetPrinterDataExA.__imp_G
180a60 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDataExW.__imp_GetPrinte
180a80 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 rDataW.__imp_GetPrinterDriver2A.
180aa0 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 __imp_GetPrinterDriver2W.__imp_G
180ac0 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDriverA.__imp_GetPrinte
180ae0 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 rDriverDirectoryA.__imp_GetPrint
180b00 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e erDriverDirectoryW.__imp_GetPrin
180b20 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 terDriverPackagePathA.__imp_GetP
180b40 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 rinterDriverPackagePathW.__imp_G
180b60 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDriverW.__imp_GetPrinte
180b80 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f rW.__imp_GetPriorityClass.__imp_
180ba0 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 GetPriorityClipboardFormat.__imp
180bc0 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f _GetPrivateObjectSecurity.__imp_
180be0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 GetPrivateProfileIntA.__imp_GetP
180c00 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 rivateProfileIntW.__imp_GetPriva
180c20 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 teProfileSectionA.__imp_GetPriva
180c40 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 teProfileSectionNamesA.__imp_Get
180c60 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d PrivateProfileSectionNamesW.__im
180c80 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d p_GetPrivateProfileSectionW.__im
180ca0 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 p_GetPrivateProfileStringA.__imp
180cc0 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f _GetPrivateProfileStringW.__imp_
180ce0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStructA.__imp_G
180d00 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 etPrivateProfileStructW.__imp_Ge
180d20 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 tProcAddress.__imp_GetProcessAff
180d40 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c inityMask.__imp_GetProcessDEPPol
180d60 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 icy.__imp_GetProcessDefaultCpuSe
180d80 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 tMasks.__imp_GetProcessDefaultCp
180da0 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 uSets.__imp_GetProcessDefaultLay
180dc0 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 out.__imp_GetProcessDpiAwareness
180de0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f .__imp_GetProcessGroupAffinity._
180e00 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 _imp_GetProcessHandleCount.__imp
180e20 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 _GetProcessHeap.__imp_GetProcess
180e40 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 Heaps.__imp_GetProcessId.__imp_G
180e60 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f etProcessIdOfThread.__imp_GetPro
180e80 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 cessInformation.__imp_GetProcess
180ea0 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 IoCounters.__imp_GetProcessMitig
180ec0 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 ationPolicy.__imp_GetProcessPref
180ee0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 erredUILanguages.__imp_GetProces
180f00 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 sPriorityBoost.__imp_GetProcessS
180f20 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 hutdownParameters.__imp_GetProce
180f40 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 ssTimes.__imp_GetProcessVersion.
180f60 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f __imp_GetProcessWindowStation.__
180f80 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 imp_GetProcessWorkingSetSize.__i
180fa0 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f mp_GetProcessWorkingSetSizeEx.__
180fc0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_GetProcessesInVirtualization
180fe0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d Context.__imp_GetProcessorSystem
181000 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f CycleTime.__imp_GetProductInfo._
181020 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f _imp_GetProfileIntA.__imp_GetPro
181040 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e fileIntW.__imp_GetProfileSection
181060 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 A.__imp_GetProfileSectionW.__imp
181080 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 _GetProfileStringA.__imp_GetProf
1810a0 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 ileStringW.__imp_GetProfileType.
1810c0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d __imp_GetProfilesDirectoryA.__im
1810e0 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 p_GetProfilesDirectoryW.__imp_Ge
181100 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 50 tPropA.__imp_GetPropW.__imp_GetP
181120 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ropertyInteractionContext.__imp_
181140 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 GetPwrCapabilities.__imp_GetPwrD
181160 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 iskSpindownRange.__imp_GetQueueS
181180 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tatus.__imp_GetQueuedCompletionS
1811a0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tatus.__imp_GetQueuedCompletionS
1811c0 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 tatusEx.__imp_GetROP2.__imp_GetR
1811e0 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e TTAndHopCount.__imp_GetRandomRgn
181200 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 .__imp_GetRasterizerCaps.__imp_G
181220 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 etRawInputBuffer.__imp_GetRawInp
181240 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e utData.__imp_GetRawInputDeviceIn
181260 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 foA.__imp_GetRawInputDeviceInfoW
181280 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 .__imp_GetRawInputDeviceList.__i
1812a0 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 mp_GetRawPointerDeviceData.__imp
1812c0 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f _GetRecoAttributes.__imp_GetReco
1812e0 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 rdInfoFromGuids.__imp_GetRecordI
181300 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 nfoFromTypeInfo.__imp_GetRegionD
181320 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 ata.__imp_GetRegisterValue.__imp
181340 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f _GetRegisteredRawInputDevices.__
181360 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b imp_GetRegistryValueWithFallback
181380 57 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 W.__imp_GetResolvedPackageFullNa
1813a0 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 meForPackageDependency.__imp_Get
1813c0 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 RestrictedErrorInfo.__imp_GetRes
1813e0 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 ultPropertyList.__imp_GetRgnBox.
181400 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 __imp_GetRightSeparator.__imp_Ge
181420 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f tRoleTextA.__imp_GetRoleTextW.__
181440 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f imp_GetRunningObjectTable.__imp_
181460 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 GetSaveFileNameA.__imp_GetSaveFi
181480 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 leNamePreviewA.__imp_GetSaveFile
1814a0 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 NamePreviewW.__imp_GetSaveFileNa
1814c0 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 meW.__imp_GetSavedStateSymbolFie
1814e0 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c ldInfo.__imp_GetSavedStateSymbol
181500 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 ProviderHandle.__imp_GetSavedSta
181520 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 teSymbolTypeSize.__imp_GetScaleF
181540 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 actorForDevice.__imp_GetScaleFac
181560 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 torForMonitor.__imp_GetScrollBar
181580 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 Info.__imp_GetScrollInfo.__imp_G
1815a0 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 etScrollPos.__imp_GetScrollRange
1815c0 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 .__imp_GetSecurityDescriptorCont
1815e0 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 rol.__imp_GetSecurityDescriptorD
181600 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 acl.__imp_GetSecurityDescriptorG
181620 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 roup.__imp_GetSecurityDescriptor
181640 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 Length.__imp_GetSecurityDescript
181660 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 orOwner.__imp_GetSecurityDescrip
181680 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 torRMControl.__imp_GetSecurityDe
1816a0 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e scriptorSacl.__imp_GetSecurityIn
1816c0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 fo.__imp_GetServiceA.__imp_GetSe
1816e0 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 rviceDirectory.__imp_GetServiceD
181700 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 isplayNameA.__imp_GetServiceDisp
181720 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 layNameW.__imp_GetServiceKeyName
181740 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 A.__imp_GetServiceKeyNameW.__imp
181760 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d _GetServiceRegistryStateKey.__im
181780 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f p_GetServiceW.__imp_GetSessionCo
1817a0 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 mpartmentId.__imp_GetSharedServi
1817c0 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 ceDirectory.__imp_GetSharedServi
1817e0 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c ceRegistryStateKey.__imp_GetShel
181800 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 lWindow.__imp_GetShortPathNameA.
181820 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetShortPathNameW.__imp_Ge
181840 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 tSidIdentifierAuthority.__imp_Ge
181860 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 tSidLengthRequired.__imp_GetSidS
181880 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f ubAuthority.__imp_GetSidSubAutho
1818a0 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 rityCount.__imp_GetSoftwareUpdat
1818c0 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f eInfo.__imp_GetSpoolFileHandle._
1818e0 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d _imp_GetStagedPackageOrigin.__im
181900 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 p_GetStagedPackagePathByFullName
181920 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c .__imp_GetStagedPackagePathByFul
181940 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 lName2.__imp_GetStandardColorSpa
181960 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f ceProfileA.__imp_GetStandardColo
181980 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 rSpaceProfileW.__imp_GetStartupI
1819a0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 nfoA.__imp_GetStartupInfoW.__imp
1819c0 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _GetStateInteractionContext.__im
1819e0 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 p_GetStateTextA.__imp_GetStateTe
181a00 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 xtW.__imp_GetStdHandle.__imp_Get
181a20 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 StockObject.__imp_GetStorageDepe
181a40 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 ndencyInformation.__imp_GetStret
181a60 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 chBltMode.__imp_GetStringScripts
181a80 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 .__imp_GetStringTypeA.__imp_GetS
181aa0 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 tringTypeExA.__imp_GetStringType
181ac0 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 ExW.__imp_GetStringTypeW.__imp_G
181ae0 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 etSubMenu.__imp_GetSymLoadError.
181b00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f __imp_GetSysColor.__imp_GetSysCo
181b20 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e lorBrush.__imp_GetSystemCpuSetIn
181b40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 formation.__imp_GetSystemDEPPoli
181b60 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f cy.__imp_GetSystemDefaultLCID.__
181b80 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 imp_GetSystemDefaultLangID.__imp
181ba0 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d _GetSystemDefaultLocaleName.__im
181bc0 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 p_GetSystemDefaultUILanguage.__i
181be0 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetSystemDirectoryA.__imp_Get
181c00 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d SystemDirectoryW.__imp_GetSystem
181c20 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c DpiForProcess.__imp_GetSystemFil
181c40 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 eCacheSize.__imp_GetSystemFirmwa
181c60 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d reTable.__imp_GetSystemInfo.__im
181c80 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e p_GetSystemLeapSecondInformation
181ca0 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 .__imp_GetSystemMenu.__imp_GetSy
181cc0 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 stemMetrics.__imp_GetSystemMetri
181ce0 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 csForDpi.__imp_GetSystemPaletteE
181d00 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 ntries.__imp_GetSystemPaletteUse
181d20 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d .__imp_GetSystemPowerStatus.__im
181d40 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 p_GetSystemPreferredUILanguages.
181d60 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 __imp_GetSystemRegistryQuota.__i
181d80 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d mp_GetSystemTime.__imp_GetSystem
181da0 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 TimeAdjustment.__imp_GetSystemTi
181dc0 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 meAdjustmentPrecise.__imp_GetSys
181de0 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 temTimeAsFileTime.__imp_GetSyste
181e00 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 mTimePreciseAsFileTime.__imp_Get
181e20 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f SystemTimes.__imp_GetSystemWindo
181e40 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 wsDirectoryA.__imp_GetSystemWind
181e60 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 owsDirectoryW.__imp_GetSystemWow
181e80 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 64Directory2A.__imp_GetSystemWow
181ea0 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 64Directory2W.__imp_GetSystemWow
181ec0 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 64DirectoryA.__imp_GetSystemWow6
181ee0 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 4DirectoryW.__imp_GetTabbedTextE
181f00 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 xtentA.__imp_GetTabbedTextExtent
181f20 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 W.__imp_GetTapParameterInteracti
181f40 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 onContext.__imp_GetTapeParameter
181f60 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 s.__imp_GetTapePosition.__imp_Ge
181f80 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f tTapeStatus.__imp_GetTcp6Table._
181fa0 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 _imp_GetTcp6Table2.__imp_GetTcpS
181fc0 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 tatistics.__imp_GetTcpStatistics
181fe0 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 Ex.__imp_GetTcpStatisticsEx2.__i
182000 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 mp_GetTcpTable.__imp_GetTcpTable
182020 32 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 2.__imp_GetTempFileNameA.__imp_G
182040 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 etTempFileNameW.__imp_GetTempPat
182060 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 h2A.__imp_GetTempPath2W.__imp_Ge
182080 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f tTempPathA.__imp_GetTempPathW.__
1820a0 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 imp_GetTeredoPort.__imp_GetTextA
1820c0 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 lign.__imp_GetTextCharacterExtra
1820e0 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 .__imp_GetTextCharset.__imp_GetT
182100 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f extCharsetInfo.__imp_GetTextColo
182120 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f r.__imp_GetTextExtentExPointA.__
182140 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f imp_GetTextExtentExPointI.__imp_
182160 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 GetTextExtentExPointW.__imp_GetT
182180 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 extExtentPoint32A.__imp_GetTextE
1821a0 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e xtentPoint32W.__imp_GetTextExten
1821c0 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tPointA.__imp_GetTextExtentPoint
1821e0 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d I.__imp_GetTextExtentPointW.__im
182200 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 p_GetTextFaceA.__imp_GetTextFace
182220 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 W.__imp_GetTextMetricsA.__imp_Ge
182240 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d tTextMetricsW.__imp_GetThemeAnim
182260 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d ationProperty.__imp_GetThemeAnim
182280 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 ationTransform.__imp_GetThemeApp
1822a0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f Properties.__imp_GetThemeBackgro
1822c0 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 undContentRect.__imp_GetThemeBac
1822e0 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b kgroundExtent.__imp_GetThemeBack
182300 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 groundRegion.__imp_GetThemeBitma
182320 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 p.__imp_GetThemeBool.__imp_GetTh
182340 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 emeColor.__imp_GetThemeDocumenta
182360 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 tionProperty.__imp_GetThemeEnumV
182380 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d alue.__imp_GetThemeFilename.__im
1823a0 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 p_GetThemeFont.__imp_GetThemeInt
1823c0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetThemeIntList.__imp_Get
1823e0 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 ThemeMargins.__imp_GetThemeMetri
182400 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 c.__imp_GetThemePartSize.__imp_G
182420 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 etThemePosition.__imp_GetThemePr
182440 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 opertyOrigin.__imp_GetThemeRect.
182460 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 __imp_GetThemeStream.__imp_GetTh
182480 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 emeString.__imp_GetThemeSysBool.
1824a0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetThemeSysColor.__imp_Get
1824c0 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ThemeSysColorBrush.__imp_GetThem
1824e0 65 53 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f eSysFont.__imp_GetThemeSysInt.__
182500 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 imp_GetThemeSysSize.__imp_GetThe
182520 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 meSysString.__imp_GetThemeTextEx
182540 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f tent.__imp_GetThemeTextMetrics._
182560 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d _imp_GetThemeTimingFunction.__im
182580 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 p_GetThemeTransitionDuration.__i
1825a0 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 mp_GetThreadContext.__imp_GetThr
1825c0 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 eadDescription.__imp_GetThreadDe
1825e0 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 sktop.__imp_GetThreadDpiAwarenes
182600 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 sContext.__imp_GetThreadDpiHosti
182620 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 ngBehavior.__imp_GetThreadEnable
182640 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 dXStateFeatures.__imp_GetThreadE
182660 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 rrorMode.__imp_GetThreadGroupAff
182680 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c inity.__imp_GetThreadIOPendingFl
1826a0 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ag.__imp_GetThreadId.__imp_GetTh
1826c0 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 readIdealProcessorEx.__imp_GetTh
1826e0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c readInformation.__imp_GetThreadL
182700 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ocale.__imp_GetThreadPreferredUI
182720 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 Languages.__imp_GetThreadPriorit
182740 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f y.__imp_GetThreadPriorityBoost._
182760 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b _imp_GetThreadSelectedCpuSetMask
182780 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 s.__imp_GetThreadSelectedCpuSets
1827a0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f .__imp_GetThreadSelectorEntry.__
1827c0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 imp_GetThreadTimes.__imp_GetThre
1827e0 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 adUILanguage.__imp_GetThreadWait
182800 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 Chain.__imp_GetTickCount.__imp_G
182820 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 etTickCount64.__imp_GetTimeForma
182840 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 tA.__imp_GetTimeFormatEx.__imp_G
182860 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 etTimeFormatW.__imp_GetTimeZoneI
182880 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f nformation.__imp_GetTimeZoneInfo
1828a0 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d rmationForYear.__imp_GetTimestam
1828c0 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e pForLoadedLibrary.__imp_GetTimin
1828e0 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f gReport.__imp_GetTitleBarInfo.__
182900 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f imp_GetTnefStreamCodepage.__imp_
182920 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 GetToken.__imp_GetTokenInformati
182940 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 on.__imp_GetTopWindow.__imp_GetT
182960 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 ouchInputInfo.__imp_GetTraceEnab
182980 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 leFlags.__imp_GetTraceEnableLeve
1829a0 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 l.__imp_GetTraceLoggerHandle.__i
1829c0 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 mp_GetTransactionId.__imp_GetTra
1829e0 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 nsactionInformation.__imp_GetTra
182a00 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 nsactionManagerId.__imp_GetTrans
182a20 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 lationParameterInteractionContex
182a40 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 t.__imp_GetTrusteeFormA.__imp_Ge
182a60 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 tTrusteeFormW.__imp_GetTrusteeNa
182a80 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meA.__imp_GetTrusteeNameW.__imp_
182aa0 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 GetTrusteeTypeA.__imp_GetTrustee
182ac0 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 TypeW.__imp_GetTypeByNameA.__imp
182ae0 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 _GetTypeByNameW.__imp_GetUILangu
182b00 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 ageInfo.__imp_GetUdp6Table.__imp
182b20 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 _GetUdpStatistics.__imp_GetUdpSt
182b40 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 atisticsEx.__imp_GetUdpStatistic
182b60 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 sEx2.__imp_GetUdpTable.__imp_Get
182b80 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 UmsCompletionListEvent.__imp_Get
182ba0 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 UmsSystemThreadInformation.__imp
182bc0 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f _GetUniDirectionalAdapterInfo.__
182be0 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 imp_GetUnicastIpAddressEntry.__i
182c00 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d mp_GetUnicastIpAddressTable.__im
182c20 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 p_GetUnicodeRanges.__imp_GetUnpr
182c40 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 edictedMessagePos.__imp_GetUpdat
182c60 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 eRect.__imp_GetUpdateRgn.__imp_G
182c80 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f etUpdatedClipboardFormats.__imp_
182ca0 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 GetUrlCacheConfigInfoA.__imp_Get
182cc0 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c UrlCacheConfigInfoW.__imp_GetUrl
182ce0 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 CacheEntryBinaryBlob.__imp_GetUr
182d00 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 lCacheEntryInfoA.__imp_GetUrlCac
182d20 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 heEntryInfoExA.__imp_GetUrlCache
182d40 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e EntryInfoExW.__imp_GetUrlCacheEn
182d60 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 tryInfoW.__imp_GetUrlCacheGroupA
182d80 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_GetUrlCacheGroup
182da0 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 AttributeW.__imp_GetUrlCacheHead
182dc0 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 erData.__imp_GetUserDefaultGeoNa
182de0 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d me.__imp_GetUserDefaultLCID.__im
182e00 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 p_GetUserDefaultLangID.__imp_Get
182e20 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 UserDefaultLocaleName.__imp_GetU
182e40 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 serDefaultUILanguage.__imp_GetUs
182e60 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 erGeoID.__imp_GetUserNameA.__imp
182e80 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d _GetUserNameExA.__imp_GetUserNam
182ea0 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 eExW.__imp_GetUserNameW.__imp_Ge
182ec0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 tUserObjectInformationA.__imp_Ge
182ee0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 tUserObjectInformationW.__imp_Ge
182f00 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 tUserObjectSecurity.__imp_GetUse
182f20 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 rPreferredUILanguages.__imp_GetU
182f40 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 serProfileDirectoryA.__imp_GetUs
182f60 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 erProfileDirectoryW.__imp_GetVCP
182f80 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f FeatureAndVCPFeatureReply.__imp_
182fa0 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f GetVersion.__imp_GetVersionExA._
182fc0 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 _imp_GetVersionExW.__imp_GetVers
182fe0 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f ionFromFileA.__imp_GetVersionFro
183000 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c mFileExA.__imp_GetVersionFromFil
183020 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f eExW.__imp_GetVersionFromFileW._
183040 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 _imp_GetViewportExtEx.__imp_GetV
183060 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 iewportOrgEx.__imp_GetVirtualDis
183080 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 kInformation.__imp_GetVirtualDis
1830a0 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 kMetadata.__imp_GetVirtualDiskOp
1830c0 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c erationProgress.__imp_GetVirtual
1830e0 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 DiskPhysicalPath.__imp_GetVolume
183100 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f InformationA.__imp_GetVolumeInfo
183120 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 rmationByHandleW.__imp_GetVolume
183140 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 InformationW.__imp_GetVolumeName
183160 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f ForVolumeMountPointA.__imp_GetVo
183180 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 lumeNameForVolumeMountPointW.__i
1831a0 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 mp_GetVolumePathNameA.__imp_GetV
1831c0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 olumePathNameW.__imp_GetVolumePa
1831e0 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 thNamesForVolumeNameA.__imp_GetV
183200 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 olumePathNamesForVolumeNameW.__i
183220 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 mp_GetVpCount.__imp_GetWinMetaFi
183240 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 leBits.__imp_GetWindow.__imp_Get
183260 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e WindowContextHelpId.__imp_GetWin
183280 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 dowDC.__imp_GetWindowDisplayAffi
1832a0 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 nity.__imp_GetWindowDpiAwareness
1832c0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e Context.__imp_GetWindowDpiHostin
1832e0 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f gBehavior.__imp_GetWindowExtEx._
183300 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f _imp_GetWindowFeedbackSetting.__
183320 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f imp_GetWindowInfo.__imp_GetWindo
183340 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f wLongA.__imp_GetWindowLongPtrA._
183360 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetWindowLongPtrW.__imp_Get
183380 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c WindowLongW.__imp_GetWindowModul
1833a0 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 eFileNameA.__imp_GetWindowModule
1833c0 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f FileNameW.__imp_GetWindowOrgEx._
1833e0 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 _imp_GetWindowPlacement.__imp_Ge
183400 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f tWindowRect.__imp_GetWindowRegio
183420 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 nData.__imp_GetWindowRgn.__imp_G
183440 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 etWindowRgnBox.__imp_GetWindowSu
183460 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d bclass.__imp_GetWindowTextA.__im
183480 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 p_GetWindowTextLengthA.__imp_Get
1834a0 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f WindowTextLengthW.__imp_GetWindo
1834c0 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d wTextW.__imp_GetWindowTheme.__im
1834e0 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 p_GetWindowThreadProcessId.__imp
183500 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 _GetWindowWord.__imp_GetWindowsA
183520 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 ccountDomainSid.__imp_GetWindows
183540 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 DirectoryA.__imp_GetWindowsDirec
183560 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f toryW.__imp_GetWorldTransform.__
183580 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 imp_GetWriteWatch.__imp_GetXStat
1835a0 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f eFeaturesMask.__imp_GlobalAddAto
1835c0 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f mA.__imp_GlobalAddAtomExA.__imp_
1835e0 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 GlobalAddAtomExW.__imp_GlobalAdd
183600 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c AtomW.__imp_GlobalAlloc.__imp_Gl
183620 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 obalCompact.__imp_GlobalDeleteAt
183640 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 om.__imp_GlobalFindAtomA.__imp_G
183660 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 5f lobalFindAtomW.__imp_GlobalFix._
183680 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 _imp_GlobalFlags.__imp_GlobalFre
1836a0 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 e.__imp_GlobalGetAtomNameA.__imp
1836c0 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c _GlobalGetAtomNameW.__imp_Global
1836e0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c Handle.__imp_GlobalLock.__imp_Gl
183700 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d obalMemoryStatus.__imp_GlobalMem
183720 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 oryStatusEx.__imp_GlobalReAlloc.
183740 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 __imp_GlobalSize.__imp_GlobalUnW
183760 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 ire.__imp_GlobalUnfix.__imp_Glob
183780 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f alUnlock.__imp_GlobalWire.__imp_
1837a0 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 GopherCreateLocatorA.__imp_Gophe
1837c0 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 rCreateLocatorW.__imp_GopherFind
1837e0 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 FirstFileA.__imp_GopherFindFirst
183800 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 FileW.__imp_GopherGetAttributeA.
183820 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f __imp_GopherGetAttributeW.__imp_
183840 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 GopherGetLocatorTypeA.__imp_Goph
183860 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 erGetLocatorTypeW.__imp_GopherOp
183880 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f enFileA.__imp_GopherOpenFileW.__
1838a0 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e imp_GradientFill.__imp_GrayStrin
1838c0 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 69 64 50 gA.__imp_GrayStringW.__imp_GridP
1838e0 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 attern_GetItem.__imp_GuestPhysic
183900 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 alAddressToRawSavedMemoryOffset.
183920 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 __imp_GuestVirtualAddressToPhysi
183940 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 calAddress.__imp_HACCEL_UserFree
183960 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 .__imp_HACCEL_UserFree64.__imp_H
183980 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 ACCEL_UserMarshal.__imp_HACCEL_U
1839a0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 serMarshal64.__imp_HACCEL_UserSi
1839c0 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 ze.__imp_HACCEL_UserSize64.__imp
1839e0 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 _HACCEL_UserUnmarshal.__imp_HACC
183a00 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 EL_UserUnmarshal64.__imp_HBITMAP
183a20 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HBITMAP_UserFree
183a40 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 64.__imp_HBITMAP_UserMarshal.__i
183a60 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 mp_HBITMAP_UserMarshal64.__imp_H
183a80 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 BITMAP_UserSize.__imp_HBITMAP_Us
183aa0 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 erSize64.__imp_HBITMAP_UserUnmar
183ac0 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal.__imp_HBITMAP_UserUnmarshal
183ae0 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 64.__imp_HDC_UserFree.__imp_HDC_
183b00 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c UserFree64.__imp_HDC_UserMarshal
183b20 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .__imp_HDC_UserMarshal64.__imp_H
183b40 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 DC_UserSize.__imp_HDC_UserSize64
183b60 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 .__imp_HDC_UserUnmarshal.__imp_H
183b80 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c DC_UserUnmarshal64.__imp_HGLOBAL
183ba0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HGLOBAL_UserFree
183bc0 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 64.__imp_HGLOBAL_UserMarshal.__i
183be0 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 mp_HGLOBAL_UserMarshal64.__imp_H
183c00 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 GLOBAL_UserSize.__imp_HGLOBAL_Us
183c20 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 erSize64.__imp_HGLOBAL_UserUnmar
183c40 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal.__imp_HGLOBAL_UserUnmarshal
183c60 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 64.__imp_HICON_UserFree.__imp_HI
183c80 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d CON_UserFree64.__imp_HICON_UserM
183ca0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal.__imp_HICON_UserMarshal64
183cc0 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f .__imp_HICON_UserSize.__imp_HICO
183ce0 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d N_UserSize64.__imp_HICON_UserUnm
183d00 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HICON_UserUnmarshal
183d20 36 34 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 64.__imp_HIMAGELIST_QueryInterfa
183d40 63 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d ce.__imp_HMENU_UserFree.__imp_HM
183d60 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d ENU_UserFree64.__imp_HMENU_UserM
183d80 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal.__imp_HMENU_UserMarshal64
183da0 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e .__imp_HMENU_UserSize.__imp_HMEN
183dc0 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d U_UserSize64.__imp_HMENU_UserUnm
183de0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HMENU_UserUnmarshal
183e00 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 64.__imp_HMONITOR_UserFree.__imp
183e20 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 _HMONITOR_UserFree64.__imp_HMONI
183e40 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 TOR_UserMarshal.__imp_HMONITOR_U
183e60 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 serMarshal64.__imp_HMONITOR_User
183e80 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f Size.__imp_HMONITOR_UserSize64._
183ea0 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d _imp_HMONITOR_UserUnmarshal.__im
183ec0 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 p_HMONITOR_UserUnmarshal64.__imp
183ee0 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 _HPALETTE_UserFree.__imp_HPALETT
183f00 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 E_UserFree64.__imp_HPALETTE_User
183f20 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 Marshal.__imp_HPALETTE_UserMarsh
183f40 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 al64.__imp_HPALETTE_UserSize.__i
183f60 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 mp_HPALETTE_UserSize64.__imp_HPA
183f80 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 LETTE_UserUnmarshal.__imp_HPALET
183fa0 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 TE_UserUnmarshal64.__imp_HRGN_Us
183fc0 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erFree.__imp_HRGN_UserFree64.__i
183fe0 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 mp_HRGN_UserMarshal.__imp_HRGN_U
184000 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 serMarshal64.__imp_HRGN_UserSize
184020 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 .__imp_HRGN_UserSize64.__imp_HRG
184040 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 N_UserUnmarshal.__imp_HRGN_UserU
184060 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 nmarshal64.__imp_HSTRING_UserFre
184080 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 e.__imp_HSTRING_UserFree64.__imp
1840a0 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 _HSTRING_UserMarshal.__imp_HSTRI
1840c0 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 NG_UserMarshal64.__imp_HSTRING_U
1840e0 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 serSize.__imp_HSTRING_UserSize64
184100 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 .__imp_HSTRING_UserUnmarshal.__i
184120 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 mp_HSTRING_UserUnmarshal64.__imp
184140 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 _HT_Get8BPPFormatPalette.__imp_H
184160 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f T_Get8BPPMaskPalette.__imp_HWND_
184180 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f UserFree.__imp_HWND_UserFree64._
1841a0 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 _imp_HWND_UserMarshal.__imp_HWND
1841c0 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 _UserMarshal64.__imp_HWND_UserSi
1841e0 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 ze.__imp_HWND_UserSize64.__imp_H
184200 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 WND_UserUnmarshal.__imp_HWND_Use
184220 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c rUnmarshal64.__imp_HandleLogFull
184240 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d .__imp_HasExpandedResources.__im
184260 70 5f 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f p_HashCore.__imp_HashData.__imp_
184280 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 HashFinal.__imp_HcnCloseEndpoint
1842a0 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 .__imp_HcnCloseGuestNetworkServi
1842c0 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f ce.__imp_HcnCloseLoadBalancer.__
1842e0 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 imp_HcnCloseNamespace.__imp_HcnC
184300 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f loseNetwork.__imp_HcnCreateEndpo
184320 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 int.__imp_HcnCreateGuestNetworkS
184340 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 ervice.__imp_HcnCreateLoadBalanc
184360 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d er.__imp_HcnCreateNamespace.__im
184380 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 p_HcnCreateNetwork.__imp_HcnDele
1843a0 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e teEndpoint.__imp_HcnDeleteGuestN
1843c0 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 etworkService.__imp_HcnDeleteLoa
1843e0 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 dBalancer.__imp_HcnDeleteNamespa
184400 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f ce.__imp_HcnDeleteNetwork.__imp_
184420 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 HcnEnumerateEndpoints.__imp_HcnE
184440 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 numerateGuestNetworkPortReservat
184460 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e ions.__imp_HcnEnumerateLoadBalan
184480 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 cers.__imp_HcnEnumerateNamespace
1844a0 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 s.__imp_HcnEnumerateNetworks.__i
1844c0 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 mp_HcnFreeGuestNetworkPortReserv
1844e0 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f ations.__imp_HcnModifyEndpoint._
184500 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 _imp_HcnModifyGuestNetworkServic
184520 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f e.__imp_HcnModifyLoadBalancer.__
184540 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e imp_HcnModifyNamespace.__imp_Hcn
184560 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f ModifyNetwork.__imp_HcnOpenEndpo
184580 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f int.__imp_HcnOpenLoadBalancer.__
1845a0 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 imp_HcnOpenNamespace.__imp_HcnOp
1845c0 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 enNetwork.__imp_HcnQueryEndpoint
1845e0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c Properties.__imp_HcnQueryLoadBal
184600 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 ancerProperties.__imp_HcnQueryNa
184620 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 mespaceProperties.__imp_HcnQuery
184640 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 NetworkProperties.__imp_HcnRegis
184660 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f terGuestNetworkServiceCallback._
184680 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 _imp_HcnRegisterServiceCallback.
1846a0 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReleaseGuestNetworkServ
1846c0 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 icePortReservationHandle.__imp_H
1846e0 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 cnReserveGuestNetworkServicePort
184700 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 .__imp_HcnReserveGuestNetworkSer
184720 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 vicePortRange.__imp_HcnUnregiste
184740 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 rGuestNetworkServiceCallback.__i
184760 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 mp_HcnUnregisterServiceCallback.
184780 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 __imp_HcsAttachLayerStorageFilte
1847a0 72 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 r.__imp_HcsCancelOperation.__imp
1847c0 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 _HcsCloseComputeSystem.__imp_Hcs
1847e0 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f CloseOperation.__imp_HcsClosePro
184800 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d cess.__imp_HcsCrashComputeSystem
184820 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f .__imp_HcsCreateComputeSystem.__
184840 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 imp_HcsCreateComputeSystemInName
184860 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 space.__imp_HcsCreateEmptyGuestS
184880 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e tateFile.__imp_HcsCreateEmptyRun
1848a0 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 timeStateFile.__imp_HcsCreateOpe
1848c0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f ration.__imp_HcsCreateProcess.__
1848e0 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 74 imp_HcsDestroyLayer.__imp_HcsDet
184900 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 achLayerStorageFilter.__imp_HcsE
184920 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 numerateComputeSystems.__imp_Hcs
184940 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 EnumerateComputeSystemsInNamespa
184960 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 ce.__imp_HcsExportLayer.__imp_Hc
184980 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 sExportLegacyWritableLayer.__imp
1849a0 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 _HcsFormatWritableLayerVhd.__imp
1849c0 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f _HcsGetComputeSystemFromOperatio
1849e0 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 n.__imp_HcsGetComputeSystemPrope
184a00 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 rties.__imp_HcsGetLayerVhdMountP
184a20 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ath.__imp_HcsGetOperationContext
184a40 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 .__imp_HcsGetOperationId.__imp_H
184a60 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 csGetOperationResult.__imp_HcsGe
184a80 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f tOperationResultAndProcessInfo._
184aa0 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 _imp_HcsGetOperationType.__imp_H
184ac0 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f csGetProcessFromOperation.__imp_
184ae0 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 HcsGetProcessInfo.__imp_HcsGetPr
184b00 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 ocessProperties.__imp_HcsGetProc
184b20 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 essorCompatibilityFromSavedState
184b40 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f .__imp_HcsGetServiceProperties._
184b60 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 _imp_HcsGrantVmAccess.__imp_HcsG
184b80 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 rantVmGroupAccess.__imp_HcsImpor
184ba0 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 tLayer.__imp_HcsInitializeLegacy
184bc0 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a WritableLayer.__imp_HcsInitializ
184be0 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 6f eWritableLayer.__imp_HcsModifyCo
184c00 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 mputeSystem.__imp_HcsModifyProce
184c20 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 ss.__imp_HcsModifyServiceSetting
184c40 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 s.__imp_HcsOpenComputeSystem.__i
184c60 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 mp_HcsOpenComputeSystemInNamespa
184c80 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 ce.__imp_HcsOpenProcess.__imp_Hc
184ca0 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 sPauseComputeSystem.__imp_HcsRes
184cc0 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 umeComputeSystem.__imp_HcsRevoke
184ce0 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 VmAccess.__imp_HcsRevokeVmGroupA
184d00 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ccess.__imp_HcsSaveComputeSystem
184d20 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 .__imp_HcsSetComputeSystemCallba
184d40 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b ck.__imp_HcsSetOperationCallback
184d60 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f .__imp_HcsSetOperationContext.__
184d80 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f imp_HcsSetProcessCallback.__imp_
184da0 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 HcsSetupBaseOSLayer.__imp_HcsSet
184dc0 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e upBaseOSVolume.__imp_HcsShutDown
184de0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f ComputeSystem.__imp_HcsSignalPro
184e00 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d cess.__imp_HcsStartComputeSystem
184e20 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f .__imp_HcsSubmitWerReport.__imp_
184e40 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f HcsTerminateComputeSystem.__imp_
184e60 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 HcsTerminateProcess.__imp_HcsWai
184e80 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 tForComputeSystemExit.__imp_HcsW
184ea0 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 aitForOperationResult.__imp_HcsW
184ec0 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 aitForOperationResultAndProcessI
184ee0 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 nfo.__imp_HcsWaitForProcessExit.
184f00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f __imp_HdvCreateDeviceInstance.__
184f20 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 imp_HdvCreateGuestMemoryAperture
184f40 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 .__imp_HdvCreateSectionBackedMmi
184f60 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 oRange.__imp_HdvDeliverGuestInte
184f80 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 rrupt.__imp_HdvDestroyGuestMemor
184fa0 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f yAperture.__imp_HdvDestroySectio
184fc0 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 nBackedMmioRange.__imp_HdvInitia
184fe0 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 lizeDeviceHost.__imp_HdvReadGues
185000 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c tMemory.__imp_HdvRegisterDoorbel
185020 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f l.__imp_HdvTeardownDeviceHost.__
185040 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f imp_HdvUnregisterDoorbell.__imp_
185060 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 HdvWriteGuestMemory.__imp_Heap32
185080 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d First.__imp_Heap32ListFirst.__im
1850a0 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 p_Heap32ListNext.__imp_Heap32Nex
1850c0 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 t.__imp_HeapAlloc.__imp_HeapComp
1850e0 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 act.__imp_HeapCreate.__imp_HeapD
185100 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 estroy.__imp_HeapFree.__imp_Heap
185120 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 Lock.__imp_HeapQueryInformation.
185140 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 __imp_HeapReAlloc.__imp_HeapSetI
185160 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f nformation.__imp_HeapSize.__imp_
185180 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 HeapSummary.__imp_HeapUnlock.__i
1851a0 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 5f mp_HeapValidate.__imp_HeapWalk._
1851c0 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f _imp_HidD_FlushQueue.__imp_HidD_
1851e0 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 FreePreparsedData.__imp_HidD_Get
185200 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 Attributes.__imp_HidD_GetConfigu
185220 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 ration.__imp_HidD_GetFeature.__i
185240 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 mp_HidD_GetHidGuid.__imp_HidD_Ge
185260 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 tIndexedString.__imp_HidD_GetInp
185280 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 utReport.__imp_HidD_GetManufactu
1852a0 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 rerString.__imp_HidD_GetMsGenreD
1852c0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 escriptor.__imp_HidD_GetNumInput
1852e0 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 Buffers.__imp_HidD_GetPhysicalDe
185300 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 scriptor.__imp_HidD_GetPreparsed
185320 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 Data.__imp_HidD_GetProductString
185340 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e .__imp_HidD_GetSerialNumberStrin
185360 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f g.__imp_HidD_SetConfiguration.__
185380 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 imp_HidD_SetFeature.__imp_HidD_S
1853a0 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 etNumInputBuffers.__imp_HidD_Set
1853c0 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f OutputReport.__imp_HidP_GetButto
1853e0 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 nArray.__imp_HidP_GetButtonCaps.
185400 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 __imp_HidP_GetCaps.__imp_HidP_Ge
185420 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 tData.__imp_HidP_GetExtendedAttr
185440 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 ibutes.__imp_HidP_GetLinkCollect
185460 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 ionNodes.__imp_HidP_GetScaledUsa
185480 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 geValue.__imp_HidP_GetSpecificBu
1854a0 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 ttonCaps.__imp_HidP_GetSpecificV
1854c0 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 alueCaps.__imp_HidP_GetUsageValu
1854e0 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 e.__imp_HidP_GetUsageValueArray.
185500 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f __imp_HidP_GetUsages.__imp_HidP_
185520 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 GetUsagesEx.__imp_HidP_GetValueC
185540 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 aps.__imp_HidP_InitializeReportF
185560 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 orID.__imp_HidP_MaxDataListLengt
185580 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 h.__imp_HidP_MaxUsageListLength.
1855a0 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f __imp_HidP_SetButtonArray.__imp_
1855c0 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 HidP_SetData.__imp_HidP_SetScale
1855e0 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 dUsageValue.__imp_HidP_SetUsageV
185600 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 alue.__imp_HidP_SetUsageValueArr
185620 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 ay.__imp_HidP_SetUsages.__imp_Hi
185640 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 dP_TranslateUsagesToI8042ScanCod
185660 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f es.__imp_HidP_UnsetUsages.__imp_
185680 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 HidP_UsageListDifference.__imp_H
1856a0 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f ideCaret.__imp_HiliteMenuItem.__
1856c0 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 imp_HitTestThemeBackground.__imp
1856e0 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f _HlinkClone.__imp_HlinkCreateBro
185700 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 wseContext.__imp_HlinkCreateExte
185720 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 nsionServices.__imp_HlinkCreateF
185740 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e romData.__imp_HlinkCreateFromMon
185760 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 iker.__imp_HlinkCreateFromString
185780 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 .__imp_HlinkCreateShortcut.__imp
1857a0 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 _HlinkCreateShortcutFromMoniker.
1857c0 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 __imp_HlinkCreateShortcutFromStr
1857e0 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e ing.__imp_HlinkGetSpecialReferen
185800 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 ce.__imp_HlinkGetValueFromParams
185820 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f .__imp_HlinkGoBack.__imp_HlinkGo
185840 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f Forward.__imp_HlinkIsShortcut.__
185860 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 imp_HlinkNavigate.__imp_HlinkNav
185880 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 igateMoniker.__imp_HlinkNavigate
1858a0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 String.__imp_HlinkNavigateToStri
1858c0 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 ngReference.__imp_HlinkOnNavigat
1858e0 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f e.__imp_HlinkOnRenameDocument.__
185900 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f imp_HlinkParseDisplayName.__imp_
185920 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 HlinkPreprocessMoniker.__imp_Hli
185940 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e nkQueryCreateFromData.__imp_Hlin
185960 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 kResolveMonikerForData.__imp_Hli
185980 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 nkResolveShortcut.__imp_HlinkRes
1859a0 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e olveShortcutToMoniker.__imp_Hlin
1859c0 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 kResolveShortcutToString.__imp_H
1859e0 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 linkResolveStringForData.__imp_H
185a00 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c linkSetSpecialReference.__imp_Hl
185a20 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 inkSimpleNavigateToMoniker.__imp
185a40 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 _HlinkSimpleNavigateToString.__i
185a60 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b mp_HlinkTranslateURL.__imp_Hlink
185a80 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d UpdateStackItem.__imp_HrAddColum
185aa0 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 ns.__imp_HrAddColumnsEx.__imp_Hr
185ac0 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 AllocAdviseSink.__imp_HrDispatch
185ae0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 Notifications.__imp_HrGetOneProp
185b00 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d .__imp_HrIStorageFromStream.__im
185b20 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 p_HrQueryAllRows.__imp_HrSetOneP
185b40 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b rop.__imp_HrThisThreadAdviseSink
185b60 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 57 .__imp_HtmlHelpA.__imp_HtmlHelpW
185b80 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f .__imp_HttpAddFragmentToCache.__
185ba0 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 imp_HttpAddRequestHeadersA.__imp
185bc0 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 _HttpAddRequestHeadersW.__imp_Ht
185be0 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 tpAddUrl.__imp_HttpAddUrlToUrlGr
185c00 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 oup.__imp_HttpCancelHttpRequest.
185c20 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f __imp_HttpCheckDavComplianceA.__
185c40 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d imp_HttpCheckDavComplianceW.__im
185c60 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d p_HttpCloseDependencyHandle.__im
185c80 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 p_HttpCloseRequestQueue.__imp_Ht
185ca0 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 tpCloseServerSession.__imp_HttpC
185cc0 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 loseUrlGroup.__imp_HttpCreateHtt
185ce0 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 pHandle.__imp_HttpCreateRequestQ
185d00 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 ueue.__imp_HttpCreateServerSessi
185d20 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d on.__imp_HttpCreateUrlGroup.__im
185d40 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 p_HttpDeclarePush.__imp_HttpDele
185d60 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 gateRequestEx.__imp_HttpDeleteSe
185d80 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 rviceConfiguration.__imp_HttpDup
185da0 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 licateDependencyHandle.__imp_Htt
185dc0 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 pEndRequestA.__imp_HttpEndReques
185de0 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 tW.__imp_HttpExtensionProc.__imp
185e00 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 _HttpFilterProc.__imp_HttpFindUr
185e20 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 lGroupId.__imp_HttpFlushResponse
185e40 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 Cache.__imp_HttpGetExtension.__i
185e60 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d mp_HttpGetServerCredentials.__im
185e80 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f p_HttpIndicatePageLoadComplete._
185ea0 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 _imp_HttpInitialize.__imp_HttpIs
185ec0 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 FeatureSupported.__imp_HttpIsHos
185ee0 74 48 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e tHstsEnabled.__imp_HttpOpenDepen
185f00 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 dencyHandle.__imp_HttpOpenReques
185f20 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f tA.__imp_HttpOpenRequestW.__imp_
185f40 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f HttpPrepareUrl.__imp_HttpPushClo
185f60 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 se.__imp_HttpPushEnable.__imp_Ht
185f80 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 tpPushWait.__imp_HttpQueryInfoA.
185fa0 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 __imp_HttpQueryInfoW.__imp_HttpQ
185fc0 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 ueryRequestQueueProperty.__imp_H
185fe0 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f ttpQueryServerSessionProperty.__
186000 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f imp_HttpQueryServiceConfiguratio
186020 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 n.__imp_HttpQueryUrlGroupPropert
186040 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 y.__imp_HttpReadFragmentFromCach
186060 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 e.__imp_HttpReceiveClientCertifi
186080 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 cate.__imp_HttpReceiveHttpReques
1860a0 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 t.__imp_HttpReceiveRequestEntity
1860c0 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 Body.__imp_HttpRemoveUrl.__imp_H
1860e0 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 ttpRemoveUrlFromUrlGroup.__imp_H
186100 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 ttpSendHttpResponse.__imp_HttpSe
186120 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 ndRequestA.__imp_HttpSendRequest
186140 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 ExA.__imp_HttpSendRequestExW.__i
186160 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 mp_HttpSendRequestW.__imp_HttpSe
186180 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 ndResponseEntityBody.__imp_HttpS
1861a0 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 etRequestProperty.__imp_HttpSetR
1861c0 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 equestQueueProperty.__imp_HttpSe
1861e0 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 tServerSessionProperty.__imp_Htt
186200 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 pSetServiceConfiguration.__imp_H
186220 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 ttpSetUrlGroupProperty.__imp_Htt
186240 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 pShutdownRequestQueue.__imp_Http
186260 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 Terminate.__imp_HttpUpdateServic
186280 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 eConfiguration.__imp_HttpWaitFor
1862a0 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 DemandStart.__imp_HttpWaitForDis
1862c0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e connect.__imp_HttpWaitForDisconn
1862e0 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f ectEx.__imp_HttpWebSocketClose._
186300 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 _imp_HttpWebSocketCompleteUpgrad
186320 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 e.__imp_HttpWebSocketQueryCloseS
186340 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 tatus.__imp_HttpWebSocketReceive
186360 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 .__imp_HttpWebSocketSend.__imp_H
186380 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f ttpWebSocketShutdown.__imp_ICClo
1863a0 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 se.__imp_ICCompress.__imp_ICComp
1863c0 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 ressorChoose.__imp_ICCompressorF
1863e0 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 ree.__imp_ICDecompress.__imp_ICD
186400 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 raw.__imp_ICDrawBegin.__imp_ICGe
186420 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 5f tDisplayFormat.__imp_ICGetInfo._
186440 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 _imp_ICImageCompress.__imp_ICIma
186460 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f geDecompress.__imp_ICInfo.__imp_
186480 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 ICInstall.__imp_ICLocate.__imp_I
1864a0 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 COpen.__imp_ICOpenFunction.__imp
1864c0 5f 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f _ICRemove.__imp_ICSendMessage.__
1864e0 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 imp_ICSeqCompressFrame.__imp_ICS
186500 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f eqCompressFrameEnd.__imp_ICSeqCo
186520 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 mpressFrameStart.__imp_IEGetUser
186540 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 PrivateNamespaceName.__imp_IEIns
186560 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f tallScope.__imp_IIDFromString.__
186580 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 5f 5f 69 imp_ILAppendID.__imp_ILClone.__i
1865a0 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 mp_ILCloneFirst.__imp_ILCombine.
1865c0 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c __imp_ILCreateFromPathA.__imp_IL
1865e0 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c CreateFromPathW.__imp_ILFindChil
186600 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 d.__imp_ILFindLastID.__imp_ILFre
186620 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a e.__imp_ILGetNext.__imp_ILGetSiz
186640 65 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 e.__imp_ILIsEqual.__imp_ILIsPare
186660 6e 74 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d nt.__imp_ILLoadFromStreamEx.__im
186680 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 p_ILRemoveLastID.__imp_ILSaveToS
1866a0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 tream.__imp_IMPGetIMEA.__imp_IMP
1866c0 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 GetIMEW.__imp_IMPQueryIMEA.__imp
1866e0 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 5f _IMPQueryIMEW.__imp_IMPSetIMEA._
186700 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 _imp_IMPSetIMEW.__imp_IPsecDospG
186720 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 etSecurityInfo0.__imp_IPsecDospG
186740 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 etStatistics0.__imp_IPsecDospSet
186760 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 SecurityInfo0.__imp_IPsecDospSta
186780 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 teCreateEnumHandle0.__imp_IPsecD
1867a0 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 ospStateDestroyEnumHandle0.__imp
1867c0 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 _IPsecDospStateEnum0.__imp_IPsec
1867e0 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 GetStatistics0.__imp_IPsecGetSta
186800 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 tistics1.__imp_IPsecKeyManagerAd
186820 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 dAndRegister0.__imp_IPsecKeyMana
186840 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 gerGetSecurityInfoByKey0.__imp_I
186860 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b PsecKeyManagerSetSecurityInfoByK
186880 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 ey0.__imp_IPsecKeyManagerUnregis
1868a0 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 terAndDelete0.__imp_IPsecKeyMana
1868c0 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 gersGet0.__imp_IPsecSaContextAdd
1868e0 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 Inbound0.__imp_IPsecSaContextAdd
186900 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 Inbound1.__imp_IPsecSaContextAdd
186920 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 Outbound0.__imp_IPsecSaContextAd
186940 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 dOutbound1.__imp_IPsecSaContextC
186960 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 reate0.__imp_IPsecSaContextCreat
186980 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 e1.__imp_IPsecSaContextCreateEnu
1869a0 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c mHandle0.__imp_IPsecSaContextDel
1869c0 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 eteById0.__imp_IPsecSaContextDes
1869e0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e troyEnumHandle0.__imp_IPsecSaCon
186a00 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e textEnum0.__imp_IPsecSaContextEn
186a20 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 um1.__imp_IPsecSaContextExpire0.
186a40 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 __imp_IPsecSaContextGetById0.__i
186a60 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f mp_IPsecSaContextGetById1.__imp_
186a80 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 IPsecSaContextGetSpi0.__imp_IPse
186aa0 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 cSaContextGetSpi1.__imp_IPsecSaC
186ac0 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextSetSpi0.__imp_IPsecSaConte
186ae0 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 xtSubscribe0.__imp_IPsecSaContex
186b00 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 tSubscriptionsGet0.__imp_IPsecSa
186b20 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 ContextUnsubscribe0.__imp_IPsecS
186b40 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 aContextUpdate0.__imp_IPsecSaCre
186b60 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 ateEnumHandle0.__imp_IPsecSaDbGe
186b80 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 tSecurityInfo0.__imp_IPsecSaDbSe
186ba0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 tSecurityInfo0.__imp_IPsecSaDest
186bc0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d royEnumHandle0.__imp_IPsecSaEnum
186be0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 53 74 72 65 0.__imp_IPsecSaEnum1.__imp_IStre
186c00 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 am_Copy.__imp_IStream_Read.__imp
186c20 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f _IStream_ReadPidl.__imp_IStream_
186c40 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d ReadStr.__imp_IStream_Reset.__im
186c60 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 p_IStream_Size.__imp_IStream_Wri
186c80 74 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 te.__imp_IStream_WritePidl.__imp
186ca0 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e _IStream_WriteStr.__imp_IUnknown
186cc0 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f _AddRef_Proxy.__imp_IUnknown_Ato
186ce0 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 micRelease.__imp_IUnknown_GetSit
186d00 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 e.__imp_IUnknown_GetWindow.__imp
186d20 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f _IUnknown_QueryInterface_Proxy._
186d40 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 _imp_IUnknown_QueryService.__imp
186d60 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 _IUnknown_Release_Proxy.__imp_IU
186d80 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 nknown_Set.__imp_IUnknown_SetSit
186da0 65 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 e.__imp_I_NetLogonControl2.__imp
186dc0 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 _I_RpcAllocate.__imp_I_RpcAsyncA
186de0 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 bortCall.__imp_I_RpcAsyncSetHand
186e00 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f le.__imp_I_RpcBindingCopy.__imp_
186e20 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 I_RpcBindingCreateNP.__imp_I_Rpc
186e40 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 BindingHandleToAsyncHandle.__imp
186e60 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 _I_RpcBindingInqClientTokenAttri
186e80 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d butes.__imp_I_RpcBindingInqDynam
186ea0 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e icEndpointA.__imp_I_RpcBindingIn
186ec0 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e qDynamicEndpointW.__imp_I_RpcBin
186ee0 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 dingInqLocalClientPID.__imp_I_Rp
186f00 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 cBindingInqMarshalledTargetInfo.
186f20 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e __imp_I_RpcBindingInqSecurityCon
186f40 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 text.__imp_I_RpcBindingInqSecuri
186f60 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 tyContextKeyInfo.__imp_I_RpcBind
186f80 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 ingInqTransportType.__imp_I_RpcB
186fa0 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f indingInqWireIdForSnego.__imp_I_
186fc0 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f RpcBindingIsClientLocal.__imp_I_
186fe0 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f RpcBindingIsServerLocal.__imp_I_
187000 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 RpcBindingSetPrivateOption.__imp
187020 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 _I_RpcBindingToStaticStringBindi
187040 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f ngW.__imp_I_RpcClearMutex.__imp_
187060 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 I_RpcDeleteMutex.__imp_I_RpcExce
187080 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d ptionFilter.__imp_I_RpcFree.__im
1870a0 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 p_I_RpcFreeBuffer.__imp_I_RpcFre
1870c0 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 ePipeBuffer.__imp_I_RpcGetBuffer
1870e0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 .__imp_I_RpcGetBufferWithObject.
187100 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 __imp_I_RpcGetCurrentCallHandle.
187120 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f __imp_I_RpcGetDefaultSD.__imp_I_
187140 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 RpcGetExtendedError.__imp_I_RpcI
187160 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 fInqTransferSyntaxes.__imp_I_Rpc
187180 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e MapWin32Status.__imp_I_RpcMgmtEn
1871a0 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f ableDedicatedThreadPool.__imp_I_
1871c0 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 RpcNegotiateTransferSyntax.__imp
1871e0 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 _I_RpcNsBindingSetEntryNameA.__i
187200 6d 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f mp_I_RpcNsBindingSetEntryNameW._
187220 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 _imp_I_RpcNsGetBuffer.__imp_I_Rp
187240 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 cNsInterfaceExported.__imp_I_Rpc
187260 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 NsInterfaceUnexported.__imp_I_Rp
187280 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 cNsRaiseException.__imp_I_RpcNsS
1872a0 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 endReceive.__imp_I_RpcOpenClient
1872c0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f Process.__imp_I_RpcPauseExecutio
1872e0 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f n.__imp_I_RpcReBindBuffer.__imp_
187300 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 I_RpcReallocPipeBuffer.__imp_I_R
187320 70 63 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f pcReceive.__imp_I_RpcRecordCallo
187340 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 utFailure.__imp_I_RpcRequestMute
187360 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e x.__imp_I_RpcSend.__imp_I_RpcSen
187380 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 dReceive.__imp_I_RpcServerCheckC
1873a0 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 lientRestriction.__imp_I_RpcServ
1873c0 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 erDisableExceptionFilter.__imp_I
1873e0 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 _RpcServerGetAssociationID.__imp
187400 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f _I_RpcServerInqAddressChangeFn._
187420 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 _imp_I_RpcServerInqLocalConnAddr
187440 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f ess.__imp_I_RpcServerInqRemoteCo
187460 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 nnAddress.__imp_I_RpcServerInqTr
187480 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 ansportType.__imp_I_RpcServerReg
1874a0 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 isterForwardFunction.__imp_I_Rpc
1874c0 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 ServerSetAddressChangeFn.__imp_I
1874e0 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 _RpcServerStartService.__imp_I_R
187500 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f pcServerSubscribeForDisconnectNo
187520 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 tification.__imp_I_RpcServerSubs
187540 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 cribeForDisconnectNotification2.
187560 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 __imp_I_RpcServerUnsubscribeForD
187580 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 isconnectNotification.__imp_I_Rp
1875a0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 cServerUseProtseq2A.__imp_I_RpcS
1875c0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 erverUseProtseq2W.__imp_I_RpcSer
1875e0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 verUseProtseqEp2A.__imp_I_RpcSer
187600 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 verUseProtseqEp2W.__imp_I_RpcSes
187620 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f sionStrictContextHandle.__imp_I_
187640 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f RpcSsDontSerializeContext.__imp_
187660 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 I_RpcSystemHandleTypeSpecificWor
187680 6b 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 k.__imp_I_RpcTurnOnEEInfoPropaga
1876a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 63 tion.__imp_I_UuidCreate.__imp_Ic
1876c0 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 mp6CreateFile.__imp_Icmp6ParseRe
1876e0 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 plies.__imp_Icmp6SendEcho2.__imp
187700 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 _IcmpCloseHandle.__imp_IcmpCreat
187720 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 eFile.__imp_IcmpParseReplies.__i
187740 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 mp_IcmpSendEcho.__imp_IcmpSendEc
187760 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f ho2.__imp_IcmpSendEcho2Ex.__imp_
187780 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 IdentifyMIMEType.__imp_IdnToAsci
1877a0 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 i.__imp_IdnToNameprepUnicode.__i
1877c0 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 mp_IdnToUnicode.__imp_IkeextGetS
1877e0 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 tatistics0.__imp_IkeextGetStatis
187800 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 tics1.__imp_IkeextSaCreateEnumHa
187820 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 ndle0.__imp_IkeextSaDbGetSecurit
187840 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 yInfo0.__imp_IkeextSaDbSetSecuri
187860 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 tyInfo0.__imp_IkeextSaDeleteById
187880 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 0.__imp_IkeextSaDestroyEnumHandl
1878a0 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 e0.__imp_IkeextSaEnum0.__imp_Ike
1878c0 65 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f extSaEnum1.__imp_IkeextSaEnum2._
1878e0 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 _imp_IkeextSaGetById0.__imp_Ikee
187900 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 xtSaGetById1.__imp_IkeextSaGetBy
187920 49 64 32 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f Id2.__imp_ImageAddCertificate.__
187940 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f imp_ImageDirectoryEntryToData.__
187960 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 imp_ImageDirectoryEntryToDataEx.
187980 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 __imp_ImageEnumerateCertificates
1879a0 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f .__imp_ImageGetCertificateData._
1879c0 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f _imp_ImageGetCertificateHeader._
1879e0 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f _imp_ImageGetDigestStream.__imp_
187a00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 ImageList_Add.__imp_ImageList_Ad
187a20 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 dMasked.__imp_ImageList_BeginDra
187a40 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e g.__imp_ImageList_CoCreateInstan
187a60 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d ce.__imp_ImageList_Copy.__imp_Im
187a80 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 ageList_Create.__imp_ImageList_D
187aa0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 estroy.__imp_ImageList_DragEnter
187ac0 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 .__imp_ImageList_DragLeave.__imp
187ae0 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c _ImageList_DragMove.__imp_ImageL
187b00 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 ist_DragShowNolock.__imp_ImageLi
187b20 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f st_Draw.__imp_ImageList_DrawEx._
187b40 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d _imp_ImageList_DrawIndirect.__im
187b60 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 p_ImageList_Duplicate.__imp_Imag
187b80 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 eList_EndDrag.__imp_ImageList_Ge
187ba0 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 tBkColor.__imp_ImageList_GetDrag
187bc0 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f Image.__imp_ImageList_GetIcon.__
187be0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f imp_ImageList_GetIconSize.__imp_
187c00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d ImageList_GetImageCount.__imp_Im
187c20 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 ageList_GetImageInfo.__imp_Image
187c40 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f List_LoadImageA.__imp_ImageList_
187c60 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 LoadImageW.__imp_ImageList_Merge
187c80 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 .__imp_ImageList_Read.__imp_Imag
187ca0 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d eList_ReadEx.__imp_ImageList_Rem
187cc0 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d ove.__imp_ImageList_Replace.__im
187ce0 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d p_ImageList_ReplaceIcon.__imp_Im
187d00 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 ageList_SetBkColor.__imp_ImageLi
187d20 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 st_SetDragCursorImage.__imp_Imag
187d40 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 eList_SetIconSize.__imp_ImageLis
187d60 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f t_SetImageCount.__imp_ImageList_
187d80 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f SetOverlayImage.__imp_ImageList_
187da0 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f Write.__imp_ImageList_WriteEx.__
187dc0 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 imp_ImageLoad.__imp_ImageNtHeade
187de0 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f r.__imp_ImageRemoveCertificate._
187e00 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 _imp_ImageRvaToSection.__imp_Ima
187e20 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d geRvaToVa.__imp_ImageUnload.__im
187e40 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 p_ImagehlpApiVersion.__imp_Image
187e60 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 hlpApiVersionEx.__imp_ImmAssocia
187e80 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 teContext.__imp_ImmAssociateCont
187ea0 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 extEx.__imp_ImmConfigureIMEA.__i
187ec0 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 mp_ImmConfigureIMEW.__imp_ImmCre
187ee0 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f ateContext.__imp_ImmCreateIMCC._
187f00 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 _imp_ImmCreateSoftKeyboard.__imp
187f20 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 _ImmDestroyContext.__imp_ImmDest
187f40 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 royIMCC.__imp_ImmDestroySoftKeyb
187f60 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 oard.__imp_ImmDisableIME.__imp_I
187f80 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 mmDisableLegacyIME.__imp_ImmDisa
187fa0 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 bleTextFrameService.__imp_ImmEnu
187fc0 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 mInputContext.__imp_ImmEnumRegis
187fe0 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f terWordA.__imp_ImmEnumRegisterWo
188000 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 rdW.__imp_ImmEscapeA.__imp_ImmEs
188020 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f capeW.__imp_ImmGenerateMessage._
188040 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f _imp_ImmGetCandidateListA.__imp_
188060 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f ImmGetCandidateListCountA.__imp_
188080 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f ImmGetCandidateListCountW.__imp_
1880a0 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 ImmGetCandidateListW.__imp_ImmGe
1880c0 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d tCandidateWindow.__imp_ImmGetCom
1880e0 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 positionFontA.__imp_ImmGetCompos
188100 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 itionFontW.__imp_ImmGetCompositi
188120 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f onStringA.__imp_ImmGetCompositio
188140 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e nStringW.__imp_ImmGetComposition
188160 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 Window.__imp_ImmGetContext.__imp
188180 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d _ImmGetConversionListA.__imp_Imm
1881a0 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 GetConversionListW.__imp_ImmGetC
1881c0 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 onversionStatus.__imp_ImmGetDefa
1881e0 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f ultIMEWnd.__imp_ImmGetDescriptio
188200 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d nA.__imp_ImmGetDescriptionW.__im
188220 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 p_ImmGetGuideLineA.__imp_ImmGetG
188240 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 uideLineW.__imp_ImmGetHotKey.__i
188260 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d mp_ImmGetIMCCLockCount.__imp_Imm
188280 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 GetIMCCSize.__imp_ImmGetIMCLockC
1882a0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f ount.__imp_ImmGetIMEFileNameA.__
1882c0 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d imp_ImmGetIMEFileNameW.__imp_Imm
1882e0 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 GetImeMenuItemsA.__imp_ImmGetIme
188300 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 MenuItemsW.__imp_ImmGetOpenStatu
188320 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d s.__imp_ImmGetProperty.__imp_Imm
188340 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 GetRegisterWordStyleA.__imp_ImmG
188360 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 etRegisterWordStyleW.__imp_ImmGe
188380 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 tStatusWindowPos.__imp_ImmGetVir
1883a0 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 tualKey.__imp_ImmInstallIMEA.__i
1883c0 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 mp_ImmInstallIMEW.__imp_ImmIsIME
1883e0 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d .__imp_ImmIsUIMessageA.__imp_Imm
188400 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f IsUIMessageW.__imp_ImmLockIMC.__
188420 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 imp_ImmLockIMCC.__imp_ImmNotifyI
188440 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d ME.__imp_ImmReSizeIMCC.__imp_Imm
188460 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 RegisterWordA.__imp_ImmRegisterW
188480 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 ordW.__imp_ImmReleaseContext.__i
1884a0 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 mp_ImmRequestMessageA.__imp_ImmR
1884c0 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 equestMessageW.__imp_ImmSetCandi
1884e0 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 dateWindow.__imp_ImmSetCompositi
188500 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 onFontA.__imp_ImmSetCompositionF
188520 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 ontW.__imp_ImmSetCompositionStri
188540 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e ngA.__imp_ImmSetCompositionStrin
188560 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 gW.__imp_ImmSetCompositionWindow
188580 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f .__imp_ImmSetConversionStatus.__
1885a0 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 imp_ImmSetHotKey.__imp_ImmSetOpe
1885c0 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 nStatus.__imp_ImmSetStatusWindow
1885e0 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f Pos.__imp_ImmShowSoftKeyboard.__
188600 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 imp_ImmSimulateHotKey.__imp_ImmU
188620 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 nlockIMC.__imp_ImmUnlockIMCC.__i
188640 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 mp_ImmUnregisterWordA.__imp_ImmU
188660 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 nregisterWordW.__imp_Impersonate
188680 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 AnonymousToken.__imp_Impersonate
1886a0 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 DdeClientWindow.__imp_Impersonat
1886c0 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e eLoggedOnUser.__imp_ImpersonateN
1886e0 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 amedPipeClient.__imp_Impersonate
188700 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 PrinterClient.__imp_ImpersonateS
188720 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 ecurityContext.__imp_Impersonate
188740 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 Self.__imp_ImportCookieFileA.__i
188760 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 mp_ImportCookieFileW.__imp_Impor
188780 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 tInformationCard.__imp_ImportPri
1887a0 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 vacySettings.__imp_ImportRSoPDat
1887c0 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f a.__imp_ImportSecurityContextA._
1887e0 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d _imp_ImportSecurityContextW.__im
188800 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 p_InKernelSpace.__imp_InSendMess
188820 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f age.__imp_InSendMessageEx.__imp_
188840 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d IncrementUrlCacheHeaderData.__im
188860 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 p_IndexFilePath.__imp_InetNtopW.
188880 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 __imp_InetPtonW.__imp_InflateRec
1888a0 74 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 t.__imp_InheritWindowMonitor.__i
1888c0 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f mp_InitAtomTable.__imp_InitCommo
1888e0 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f nControls.__imp_InitCommonContro
188900 6c 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 lsEx.__imp_InitLocalMsCtfMonitor
188920 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 .__imp_InitMUILanguage.__imp_Ini
188940 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 tNetworkAddressControl.__imp_Ini
188960 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f tOnceBeginInitialize.__imp_InitO
188980 6e 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 nceComplete.__imp_InitOnceExecut
1889a0 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f eOnce.__imp_InitOnceInitialize._
1889c0 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 _imp_InitPropVariantFromBooleanV
1889e0 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 ector.__imp_InitPropVariantFromB
188a00 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 uffer.__imp_InitPropVariantFromC
188a20 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c LSID.__imp_InitPropVariantFromCL
188a40 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 SIDArray.__imp_InitPropVariantFr
188a60 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 omDoubleVector.__imp_InitPropVar
188a80 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 iantFromFileTime.__imp_InitPropV
188aa0 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 ariantFromFileTimeVector.__imp_I
188ac0 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e nitPropVariantFromFloat.__imp_In
188ae0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f itPropVariantFromGUIDAsString.__
188b00 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 imp_InitPropVariantFromInt16Vect
188b20 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 or.__imp_InitPropVariantFromInt3
188b40 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 2Vector.__imp_InitPropVariantFro
188b60 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 mInt64Vector.__imp_InitPropVaria
188b80 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d ntFromPropVariantVectorElem.__im
188ba0 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f p_InitPropVariantFromResource.__
188bc0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f imp_InitPropVariantFromStrRet.__
188be0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 imp_InitPropVariantFromStringAsV
188c00 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 ector.__imp_InitPropVariantFromS
188c20 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e tringVector.__imp_InitPropVarian
188c40 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 tFromUInt16Vector.__imp_InitProp
188c60 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e VariantFromUInt32Vector.__imp_In
188c80 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f itPropVariantFromUInt64Vector.__
188ca0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f imp_InitPropVariantVectorFromPro
188cc0 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 pVariant.__imp_InitSecurityInter
188ce0 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 faceA.__imp_InitSecurityInterfac
188d00 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 eW.__imp_InitVariantFromBooleanA
188d20 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 rray.__imp_InitVariantFromBuffer
188d40 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 .__imp_InitVariantFromDoubleArra
188d60 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 y.__imp_InitVariantFromFileTime.
188d80 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 __imp_InitVariantFromFileTimeArr
188da0 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 ay.__imp_InitVariantFromGUIDAsSt
188dc0 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 ring.__imp_InitVariantFromInt16A
188de0 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 rray.__imp_InitVariantFromInt32A
188e00 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 rray.__imp_InitVariantFromInt64A
188e20 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 rray.__imp_InitVariantFromResour
188e40 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f ce.__imp_InitVariantFromStrRet._
188e60 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 _imp_InitVariantFromStringArray.
188e80 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 __imp_InitVariantFromUInt16Array
188ea0 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 .__imp_InitVariantFromUInt32Arra
188ec0 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 y.__imp_InitVariantFromUInt64Arr
188ee0 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 ay.__imp_InitVariantFromVariantA
188f00 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 rrayElem.__imp_InitializeAcl.__i
188f20 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 mp_InitializeClusterHealthFault.
188f40 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 __imp_InitializeClusterHealthFau
188f60 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f ltArray.__imp_InitializeConditio
188f80 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 nVariable.__imp_InitializeContex
188fa0 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 t.__imp_InitializeContext2.__imp
188fc0 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 _InitializeCriticalSection.__imp
188fe0 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 _InitializeCriticalSectionAndSpi
189000 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 nCount.__imp_InitializeCriticalS
189020 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 ectionEx.__imp_InitializeEnclave
189040 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e .__imp_InitializeFlatSB.__imp_In
189060 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 itializeIpForwardEntry.__imp_Ini
189080 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e tializeIpInterfaceEntry.__imp_In
1890a0 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 itializeProcThreadAttributeList.
1890c0 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f __imp_InitializeSListHead.__imp_
1890e0 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 InitializeSRWLock.__imp_Initiali
189100 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c zeSecurityContextA.__imp_Initial
189120 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 izeSecurityContextW.__imp_Initia
189140 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 lizeSecurityDescriptor.__imp_Ini
189160 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 tializeSid.__imp_InitializeSynch
189180 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 ronizationBarrier.__imp_Initiali
1891a0 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a zeTouchInjection.__imp_Initializ
1891c0 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 eUnicastIpAddressEntry.__imp_Ini
1891e0 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 tializeXamlDiagnostic.__imp_Init
189200 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 6e ializeXamlDiagnosticsEx.__imp_In
189220 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 itiateShutdownA.__imp_InitiateSh
189240 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 utdownW.__imp_InitiateSystemShut
189260 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f downA.__imp_InitiateSystemShutdo
189280 77 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f wnExA.__imp_InitiateSystemShutdo
1892a0 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f wnExW.__imp_InitiateSystemShutdo
1892c0 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 wnW.__imp_InjectSyntheticPointer
1892e0 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 Input.__imp_InjectTouchInput.__i
189300 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 mp_InsertMenuA.__imp_InsertMenuI
189320 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 temA.__imp_InsertMenuItemW.__imp
189340 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 _InsertMenuW.__imp_InstallApplic
189360 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 ation.__imp_InstallColorProfileA
189380 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d .__imp_InstallColorProfileW.__im
1893a0 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 p_InstallELAMCertificateInfo.__i
1893c0 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 mp_InstallHinfSectionA.__imp_Ins
1893e0 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f tallHinfSectionW.__imp_InstallLo
189400 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f gPolicy.__imp_InstallPerfDllA.__
189420 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c imp_InstallPerfDllW.__imp_Instal
189440 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 lPrinterDriverFromPackageA.__imp
189460 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 _InstallPrinterDriverFromPackage
189480 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f W.__imp_InterlockedFlushSList.__
1894a0 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 imp_InterlockedPopEntrySList.__i
1894c0 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 mp_InterlockedPushEntrySList.__i
1894e0 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f mp_InterlockedPushListSListEx.__
189500 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f imp_InternalGetWindowText.__imp_
189520 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f InternalInternetGetCookie.__imp_
189540 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 InternetAlgIdToStringA.__imp_Int
189560 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ernetAlgIdToStringW.__imp_Intern
189580 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 etAttemptConnect.__imp_InternetA
1895a0 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 utodial.__imp_InternetAutodialHa
1895c0 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 ngup.__imp_InternetCanonicalizeU
1895e0 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 rlA.__imp_InternetCanonicalizeUr
189600 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e lW.__imp_InternetCheckConnection
189620 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 A.__imp_InternetCheckConnectionW
189640 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f .__imp_InternetClearAllPerSiteCo
189660 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 okieDecisions.__imp_InternetClos
189680 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c eHandle.__imp_InternetCombineUrl
1896a0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d A.__imp_InternetCombineUrlW.__im
1896c0 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f p_InternetConfirmZoneCrossing.__
1896e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 imp_InternetConfirmZoneCrossingA
189700 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 .__imp_InternetConfirmZoneCrossi
189720 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 ngW.__imp_InternetConnectA.__imp
189740 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 _InternetConnectW.__imp_Internet
189760 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 ConvertUrlFromWireToWideChar.__i
189780 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 mp_InternetCrackUrlA.__imp_Inter
1897a0 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 netCrackUrlW.__imp_InternetCreat
1897c0 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 5f eUrlA.__imp_InternetCreateUrlW._
1897e0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 _imp_InternetDial.__imp_Internet
189800 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f DialA.__imp_InternetDialW.__imp_
189820 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f InternetEnumPerSiteCookieDecisio
189840 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b nA.__imp_InternetEnumPerSiteCook
189860 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 ieDecisionW.__imp_InternetErrorD
189880 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f lg.__imp_InternetFindNextFileA._
1898a0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 _imp_InternetFindNextFileW.__imp
1898c0 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 _InternetFortezzaCommand.__imp_I
1898e0 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 nternetFreeCookies.__imp_Interne
189900 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 tFreeProxyInfoList.__imp_Interne
189920 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 tGetConnectedState.__imp_Interne
189940 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 tGetConnectedStateEx.__imp_Inter
189960 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e netGetConnectedStateExA.__imp_In
189980 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 ternetGetConnectedStateExW.__imp
1899a0 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e _InternetGetCookieA.__imp_Intern
1899c0 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 etGetCookieEx2.__imp_InternetGet
1899e0 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 CookieExA.__imp_InternetGetCooki
189a00 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f eExW.__imp_InternetGetCookieW.__
189a20 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 imp_InternetGetLastResponseInfoA
189a40 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e .__imp_InternetGetLastResponseIn
189a60 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b foW.__imp_InternetGetPerSiteCook
189a80 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 ieDecisionA.__imp_InternetGetPer
189aa0 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e SiteCookieDecisionW.__imp_Intern
189ac0 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 etGetProxyForUrl.__imp_InternetG
189ae0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etSecurityInfoByURL.__imp_Intern
189b00 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e etGetSecurityInfoByURLA.__imp_In
189b20 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d ternetGetSecurityInfoByURLW.__im
189b40 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 p_InternetGoOnline.__imp_Interne
189b60 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e tGoOnlineA.__imp_InternetGoOnlin
189b80 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e eW.__imp_InternetHangUp.__imp_In
189ba0 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 ternetInitializeAutoProxyDll.__i
189bc0 6d 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 mp_InternetLockRequestFile.__imp
189be0 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 _InternetOpenA.__imp_InternetOpe
189c00 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 nUrlA.__imp_InternetOpenUrlW.__i
189c20 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 mp_InternetOpenW.__imp_InternetQ
189c40 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ueryDataAvailable.__imp_Internet
189c60 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e QueryFortezzaStatus.__imp_Intern
189c80 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 etQueryOptionA.__imp_InternetQue
189ca0 72 79 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 ryOptionW.__imp_InternetReadFile
189cc0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 .__imp_InternetReadFileExA.__imp
189ce0 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 _InternetReadFileExW.__imp_Inter
189d00 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 netSecurityProtocolToStringA.__i
189d20 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 mp_InternetSecurityProtocolToStr
189d40 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f 5f ingW.__imp_InternetSetCookieA.__
189d60 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 imp_InternetSetCookieEx2.__imp_I
189d80 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieExA.__imp_Intern
189da0 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 etSetCookieExW.__imp_InternetSet
189dc0 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 CookieW.__imp_InternetSetDialSta
189de0 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 5f te.__imp_InternetSetDialStateA._
189e00 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 _imp_InternetSetDialStateW.__imp
189e20 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e _InternetSetFilePointer.__imp_In
189e40 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 ternetSetOptionA.__imp_InternetS
189e60 65 74 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 etOptionExA.__imp_InternetSetOpt
189e80 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 ionExW.__imp_InternetSetOptionW.
189ea0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 __imp_InternetSetPerSiteCookieDe
189ec0 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 cisionA.__imp_InternetSetPerSite
189ee0 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 CookieDecisionW.__imp_InternetSe
189f00 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 tStatusCallback.__imp_InternetSe
189f20 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 tStatusCallbackA.__imp_InternetS
189f40 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 etStatusCallbackW.__imp_Internet
189f60 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 ShowSecurityInfoByURL.__imp_Inte
189f80 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 rnetShowSecurityInfoByURLA.__imp
189fa0 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 _InternetShowSecurityInfoByURLW.
189fc0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 __imp_InternetTimeFromSystemTime
189fe0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d .__imp_InternetTimeFromSystemTim
18a000 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 eA.__imp_InternetTimeFromSystemT
18a020 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 imeW.__imp_InternetTimeToSystemT
18a040 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 ime.__imp_InternetTimeToSystemTi
18a060 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 meA.__imp_InternetTimeToSystemTi
18a080 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 meW.__imp_InternetUnlockRequestF
18a0a0 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d ile.__imp_InternetWriteFile.__im
18a0c0 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 p_InternetWriteFileExA.__imp_Int
18a0e0 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 ernetWriteFileExW.__imp_Intersec
18a100 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f tClipRect.__imp_IntersectRect.__
18a120 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 imp_IntlStrEqWorkerA.__imp_IntlS
18a140 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 trEqWorkerW.__imp_InvalidateRect
18a160 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 .__imp_InvalidateRgn.__imp_Inver
18a180 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 6f tRect.__imp_InvertRgn.__imp_Invo
18a1a0 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 kePattern_Invoke.__imp_IpRelease
18a1c0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 Address.__imp_IpRenewAddress.__i
18a1e0 6d 70 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 mp_IsAccelerator.__imp_IsActiveV
18a200 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 irtualTrustLevelEnabled.__imp_Is
18a220 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 AdminOverrideActive.__imp_IsApiS
18a240 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 etImplemented.__imp_IsAppThemed.
18a260 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 __imp_IsAsyncMoniker.__imp_IsBad
18a280 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f CodePtr.__imp_IsBadHugeReadPtr._
18a2a0 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 _imp_IsBadHugeWritePtr.__imp_IsB
18a2c0 61 64 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 adReadPtr.__imp_IsBadStringPtrA.
18a2e0 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 __imp_IsBadStringPtrW.__imp_IsBa
18a300 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f dWritePtr.__imp_IsCatalogFile.__
18a320 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 imp_IsCharAlphaA.__imp_IsCharAlp
18a340 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 haNumericA.__imp_IsCharAlphaNume
18a360 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 ricW.__imp_IsCharAlphaW.__imp_Is
18a380 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f CharLowerA.__imp_IsCharLowerW.__
18a3a0 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 imp_IsCharSpaceA.__imp_IsCharSpa
18a3c0 63 65 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 ceW.__imp_IsCharUpperA.__imp_IsC
18a3e0 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 harUpperW.__imp_IsChild.__imp_Is
18a400 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 ClipboardFormatAvailable.__imp_I
18a420 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f sCollectionListSame.__imp_IsColo
18a440 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 rProfileTagPresent.__imp_IsColor
18a460 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e ProfileValid.__imp_IsComposition
18a480 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d Active.__imp_IsDBCSLeadByte.__im
18a4a0 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 p_IsDBCSLeadByteEx.__imp_IsDebug
18a4c0 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 gerPresent.__imp_IsDestinationRe
18a4e0 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 achableA.__imp_IsDestinationReac
18a500 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 hableW.__imp_IsDeviceRegisteredW
18a520 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 ithManagement.__imp_IsDialogMess
18a540 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d ageA.__imp_IsDialogMessageW.__im
18a560 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d p_IsDlgButtonChecked.__imp_IsDom
18a580 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f ainLegalCookieDomainA.__imp_IsDo
18a5a0 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 45 mainLegalCookieDomainW.__imp_IsE
18a5c0 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f nclaveTypeSupported.__imp_IsErro
18a5e0 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 rPropagationEnabled.__imp_IsFile
18a600 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 OnClusterSharedVolume.__imp_IsGU
18a620 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 IDPresentInList.__imp_IsGUIThrea
18a640 64 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 d.__imp_IsHostInProxyBypassList.
18a660 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 63 __imp_IsHungAppWindow.__imp_IsIc
18a680 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f onic.__imp_IsImmersiveProcess.__
18a6a0 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 imp_IsInternetESCEnabled.__imp_I
18a6c0 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 sIoRingOpSupported.__imp_IsKeyPr
18a6e0 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 esentInCollectionList.__imp_IsKe
18a700 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4c yPresentInPropertyList.__imp_IsL
18a720 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 FNDriveA.__imp_IsLFNDriveW.__imp
18a740 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 _IsLoggingEnabledA.__imp_IsLoggi
18a760 6e 67 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 ngEnabledW.__imp_IsManagementReg
18a780 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 istrationAllowed.__imp_IsMdmUxWi
18a7a0 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 5f 5f 69 thoutAadAllowed.__imp_IsMenu.__i
18a7c0 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 mp_IsMouseInPointerEnabled.__imp
18a7e0 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 _IsNLSDefinedString.__imp_IsNTAd
18a800 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f min.__imp_IsNativeVhdBoot.__imp_
18a820 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f IsNestedVirtualizationEnabled.__
18a840 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c imp_IsNetDrive.__imp_IsNetworkAl
18a860 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 ive.__imp_IsNormalizedString.__i
18a880 6d 70 5f 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 mp_IsOS.__imp_IsProcessCritical.
18a8a0 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 __imp_IsProcessDPIAware.__imp_Is
18a8c0 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 ProcessInIsolatedContainer.__imp
18a8e0 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 _IsProcessInIsolatedWindowsEnvir
18a900 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d onment.__imp_IsProcessInJob.__im
18a920 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 p_IsProcessInWDAGContainer.__imp
18a940 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 _IsProcessorFeaturePresent.__imp
18a960 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 _IsProfilesEnabled.__imp_IsPwrHi
18a980 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f bernateAllowed.__imp_IsPwrShutdo
18a9a0 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f wnAllowed.__imp_IsPwrSuspendAllo
18a9c0 77 65 64 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 53 65 wed.__imp_IsRectEmpty.__imp_IsSe
18a9e0 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 nsorSubscribed.__imp_IsStringSup
18aa00 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d ported.__imp_IsSystemResumeAutom
18aa20 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 atic.__imp_IsTextUnicode.__imp_I
18aa40 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 sThemeActive.__imp_IsThemeBackgr
18aa60 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 oundPartiallyTransparent.__imp_I
18aa80 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 sThemeDialogTextureEnabled.__imp
18aaa0 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 _IsThemePartDefined.__imp_IsThre
18aac0 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 adAFiber.__imp_IsThreadpoolTimer
18aae0 53 65 74 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d Set.__imp_IsTokenRestricted.__im
18ab00 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 p_IsTokenUntrusted.__imp_IsTouch
18ab20 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 Window.__imp_IsUrlCacheEntryExpi
18ab40 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 redA.__imp_IsUrlCacheEntryExpire
18ab60 64 57 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 dW.__imp_IsUserAnAdmin.__imp_IsU
18ab80 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 serCetAvailableInEnvironment.__i
18aba0 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 mp_IsValidAcl.__imp_IsValidCodeP
18abc0 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f age.__imp_IsValidDevmodeA.__imp_
18abe0 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 IsValidDevmodeW.__imp_IsValidDpi
18ac00 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 AwarenessContext.__imp_IsValidLa
18ac20 6e 67 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 nguageGroup.__imp_IsValidLocale.
18ac40 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 __imp_IsValidLocaleName.__imp_Is
18ac60 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 ValidNLSVersion.__imp_IsValidSec
18ac80 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 urityDescriptor.__imp_IsValidSid
18aca0 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f .__imp_IsValidURL.__imp_IsWellFo
18acc0 72 6d 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 rmedTag.__imp_IsWellKnownSid.__i
18ace0 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 mp_IsWinEventHookInstalled.__imp
18ad00 5f 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 _IsWindow.__imp_IsWindowEnabled.
18ad20 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 __imp_IsWindowUnicode.__imp_IsWi
18ad40 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 ndowVisible.__imp_IsWow64GuestMa
18ad60 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 chineSupported.__imp_IsWow64Mess
18ad80 61 67 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 age.__imp_IsWow64Process.__imp_I
18ada0 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 5f 5f sWow64Process2.__imp_IsZoomed.__
18adc0 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 imp_ItemContainerPattern_FindIte
18ade0 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 mByProperty.__imp_JetAddColumnA.
18ae00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 __imp_JetAddColumnW.__imp_JetAtt
18ae20 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 achDatabase2A.__imp_JetAttachDat
18ae40 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 abase2W.__imp_JetAttachDatabaseA
18ae60 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f .__imp_JetAttachDatabaseW.__imp_
18ae80 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e JetBackupA.__imp_JetBackupInstan
18aea0 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 ceA.__imp_JetBackupInstanceW.__i
18aec0 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 mp_JetBackupW.__imp_JetBeginExte
18aee0 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 rnalBackup.__imp_JetBeginExterna
18af00 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 lBackupInstance.__imp_JetBeginSe
18af20 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f ssionA.__imp_JetBeginSessionW.__
18af40 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 imp_JetBeginTransaction.__imp_Je
18af60 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 tBeginTransaction2.__imp_JetBegi
18af80 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 nTransaction3.__imp_JetCloseData
18afa0 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 base.__imp_JetCloseFile.__imp_Je
18afc0 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 tCloseFileInstance.__imp_JetClos
18afe0 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f eTable.__imp_JetCommitTransactio
18b000 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f n.__imp_JetCommitTransaction2.__
18b020 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 imp_JetCompactA.__imp_JetCompact
18b040 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 W.__imp_JetComputeStats.__imp_Je
18b060 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f tConfigureProcessForCrashDump.__
18b080 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 imp_JetCreateDatabase2A.__imp_Je
18b0a0 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 tCreateDatabase2W.__imp_JetCreat
18b0c0 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 eDatabaseA.__imp_JetCreateDataba
18b0e0 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 seW.__imp_JetCreateIndex2A.__imp
18b100 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 _JetCreateIndex2W.__imp_JetCreat
18b120 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 eIndex3A.__imp_JetCreateIndex3W.
18b140 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 __imp_JetCreateIndex4A.__imp_Jet
18b160 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 CreateIndex4W.__imp_JetCreateInd
18b180 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f exA.__imp_JetCreateIndexW.__imp_
18b1a0 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 JetCreateInstance2A.__imp_JetCre
18b1c0 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 ateInstance2W.__imp_JetCreateIns
18b1e0 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 tanceA.__imp_JetCreateInstanceW.
18b200 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 __imp_JetCreateTableA.__imp_JetC
18b220 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex2A.__imp_Je
18b240 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex2W.__imp_
18b260 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d JetCreateTableColumnIndex3A.__im
18b280 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f p_JetCreateTableColumnIndex3W.__
18b2a0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 imp_JetCreateTableColumnIndex4A.
18b2c0 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 __imp_JetCreateTableColumnIndex4
18b2e0 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 W.__imp_JetCreateTableColumnInde
18b300 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 xA.__imp_JetCreateTableColumnInd
18b320 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f exW.__imp_JetCreateTableW.__imp_
18b340 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d JetDefragment2A.__imp_JetDefragm
18b360 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d ent2W.__imp_JetDefragment3A.__im
18b380 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 p_JetDefragment3W.__imp_JetDefra
18b3a0 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d gmentA.__imp_JetDefragmentW.__im
18b3c0 70 5f 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d p_JetDelete.__imp_JetDeleteColum
18b3e0 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d n2A.__imp_JetDeleteColumn2W.__im
18b400 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 p_JetDeleteColumnA.__imp_JetDele
18b420 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 teColumnW.__imp_JetDeleteIndexA.
18b440 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 __imp_JetDeleteIndexW.__imp_JetD
18b460 65 6c 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 eleteTableA.__imp_JetDeleteTable
18b480 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d W.__imp_JetDetachDatabase2A.__im
18b4a0 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 p_JetDetachDatabase2W.__imp_JetD
18b4c0 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 etachDatabaseA.__imp_JetDetachDa
18b4e0 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 tabaseW.__imp_JetDupCursor.__imp
18b500 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 _JetDupSession.__imp_JetEnableMu
18b520 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 ltiInstanceA.__imp_JetEnableMult
18b540 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 iInstanceW.__imp_JetEndExternalB
18b560 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ackup.__imp_JetEndExternalBackup
18b580 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 Instance.__imp_JetEndExternalBac
18b5a0 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e kupInstance2.__imp_JetEndSession
18b5c0 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 .__imp_JetEnumerateColumns.__imp
18b5e0 5f 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e _JetEscrowUpdate.__imp_JetExtern
18b600 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 alRestore2A.__imp_JetExternalRes
18b620 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 tore2W.__imp_JetExternalRestoreA
18b640 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 .__imp_JetExternalRestoreW.__imp
18b660 5f 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 _JetFreeBuffer.__imp_JetGetAttac
18b680 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 hInfoA.__imp_JetGetAttachInfoIns
18b6a0 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 tanceA.__imp_JetGetAttachInfoIns
18b6c0 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f tanceW.__imp_JetGetAttachInfoW._
18b6e0 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 _imp_JetGetBookmark.__imp_JetGet
18b700 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e ColumnInfoA.__imp_JetGetColumnIn
18b720 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f foW.__imp_JetGetCurrentIndexA.__
18b740 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 imp_JetGetCurrentIndexW.__imp_Je
18b760 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 tGetCursorInfo.__imp_JetGetDatab
18b780 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 aseFileInfoA.__imp_JetGetDatabas
18b7a0 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 eFileInfoW.__imp_JetGetDatabaseI
18b7c0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f nfoA.__imp_JetGetDatabaseInfoW._
18b7e0 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 _imp_JetGetErrorInfoW.__imp_JetG
18b800 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e etIndexInfoA.__imp_JetGetIndexIn
18b820 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f foW.__imp_JetGetInstanceInfoA.__
18b840 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 imp_JetGetInstanceInfoW.__imp_Je
18b860 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 tGetInstanceMiscInfo.__imp_JetGe
18b880 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 tLS.__imp_JetGetLock.__imp_JetGe
18b8a0 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 tLogInfoA.__imp_JetGetLogInfoIns
18b8c0 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 tance2A.__imp_JetGetLogInfoInsta
18b8e0 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 nce2W.__imp_JetGetLogInfoInstanc
18b900 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 eA.__imp_JetGetLogInfoInstanceW.
18b920 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 __imp_JetGetLogInfoW.__imp_JetGe
18b940 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 tObjectInfoA.__imp_JetGetObjectI
18b960 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 nfoW.__imp_JetGetRecordPosition.
18b980 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 __imp_JetGetRecordSize.__imp_Jet
18b9a0 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e GetRecordSize2.__imp_JetGetSecon
18b9c0 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 daryIndexBookmark.__imp_JetGetSe
18b9e0 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 ssionParameter.__imp_JetGetSyste
18ba00 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 mParameterA.__imp_JetGetSystemPa
18ba20 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e rameterW.__imp_JetGetTableColumn
18ba40 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 InfoA.__imp_JetGetTableColumnInf
18ba60 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f oW.__imp_JetGetTableIndexInfoA._
18ba80 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 _imp_JetGetTableIndexInfoW.__imp
18baa0 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 _JetGetTableInfoA.__imp_JetGetTa
18bac0 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 bleInfoW.__imp_JetGetThreadStats
18bae0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 .__imp_JetGetTruncateLogInfoInst
18bb00 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 anceA.__imp_JetGetTruncateLogInf
18bb20 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f oInstanceW.__imp_JetGetVersion._
18bb40 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f _imp_JetGotoBookmark.__imp_JetGo
18bb60 74 6f 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 toPosition.__imp_JetGotoSecondar
18bb80 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 yIndexBookmark.__imp_JetGrowData
18bba0 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 base.__imp_JetIdle.__imp_JetInde
18bbc0 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 xRecordCount.__imp_JetInit.__imp
18bbe0 5f 4a 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f _JetInit2.__imp_JetInit3A.__imp_
18bc00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 JetInit3W.__imp_JetIntersectInde
18bc20 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f xes.__imp_JetMakeKey.__imp_JetMo
18bc40 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d ve.__imp_JetOSSnapshotAbort.__im
18bc60 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e p_JetOSSnapshotEnd.__imp_JetOSSn
18bc80 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f apshotFreezeA.__imp_JetOSSnapsho
18bca0 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 tFreezeW.__imp_JetOSSnapshotGetF
18bcc0 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 reezeInfoA.__imp_JetOSSnapshotGe
18bce0 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 tFreezeInfoW.__imp_JetOSSnapshot
18bd00 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 Prepare.__imp_JetOSSnapshotPrepa
18bd20 72 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 reInstance.__imp_JetOSSnapshotTh
18bd40 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f aw.__imp_JetOSSnapshotTruncateLo
18bd60 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 g.__imp_JetOSSnapshotTruncateLog
18bd80 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 Instance.__imp_JetOpenDatabaseA.
18bda0 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 __imp_JetOpenDatabaseW.__imp_Jet
18bdc0 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 OpenFileA.__imp_JetOpenFileInsta
18bde0 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 nceA.__imp_JetOpenFileInstanceW.
18be00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e __imp_JetOpenFileW.__imp_JetOpen
18be20 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 TableA.__imp_JetOpenTableW.__imp
18be40 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 _JetOpenTempTable.__imp_JetOpenT
18be60 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 empTable2.__imp_JetOpenTempTable
18be80 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 3.__imp_JetOpenTemporaryTable.__
18bea0 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 imp_JetOpenTemporaryTable2.__imp
18bec0 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 _JetPrepareUpdate.__imp_JetPrere
18bee0 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 adIndexRanges.__imp_JetPrereadKe
18bf00 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 ys.__imp_JetReadFile.__imp_JetRe
18bf20 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 adFileInstance.__imp_JetRegister
18bf40 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 Callback.__imp_JetRenameColumnA.
18bf60 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 __imp_JetRenameColumnW.__imp_Jet
18bf80 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c RenameTableA.__imp_JetRenameTabl
18bfa0 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 eW.__imp_JetResetSessionContext.
18bfc0 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f __imp_JetResetTableSequential.__
18bfe0 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 imp_JetResizeDatabase.__imp_JetR
18c000 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d estore2A.__imp_JetRestore2W.__im
18c020 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e p_JetRestoreA.__imp_JetRestoreIn
18c040 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 stanceA.__imp_JetRestoreInstance
18c060 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 W.__imp_JetRestoreW.__imp_JetRet
18c080 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c rieveColumn.__imp_JetRetrieveCol
18c0a0 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f umns.__imp_JetRetrieveKey.__imp_
18c0c0 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f JetRollback.__imp_JetSeek.__imp_
18c0e0 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 JetSetColumn.__imp_JetSetColumnD
18c100 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 efaultValueA.__imp_JetSetColumnD
18c120 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 efaultValueW.__imp_JetSetColumns
18c140 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d .__imp_JetSetCurrentIndex2A.__im
18c160 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 p_JetSetCurrentIndex2W.__imp_Jet
18c180 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 SetCurrentIndex3A.__imp_JetSetCu
18c1a0 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 rrentIndex3W.__imp_JetSetCurrent
18c1c0 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index4A.__imp_JetSetCurrentIndex
18c1e0 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 4W.__imp_JetSetCurrentIndexA.__i
18c200 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 mp_JetSetCurrentIndexW.__imp_Jet
18c220 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 SetCursorFilter.__imp_JetSetData
18c240 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 baseSizeA.__imp_JetSetDatabaseSi
18c260 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 zeW.__imp_JetSetIndexRange.__imp
18c280 5f 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e _JetSetLS.__imp_JetSetSessionCon
18c2a0 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 text.__imp_JetSetSessionParamete
18c2c0 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f r.__imp_JetSetSystemParameterA._
18c2e0 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d _imp_JetSetSystemParameterW.__im
18c300 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 p_JetSetTableSequential.__imp_Je
18c320 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 tStopBackup.__imp_JetStopBackupI
18c340 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 nstance.__imp_JetStopService.__i
18c360 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f mp_JetStopServiceInstance.__imp_
18c380 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 JetStopServiceInstance2.__imp_Je
18c3a0 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 tTerm.__imp_JetTerm2.__imp_JetTr
18c3c0 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e uncateLog.__imp_JetTruncateLogIn
18c3e0 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 stance.__imp_JetUnregisterCallba
18c400 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 ck.__imp_JetUpdate.__imp_JetUpda
18c420 74 65 32 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 te2.__imp_JsAddRef.__imp_JsBoolT
18c440 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 5f oBoolean.__imp_JsBooleanToBool._
18c460 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c _imp_JsCallFunction.__imp_JsColl
18c480 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 ectGarbage.__imp_JsConstructObje
18c4a0 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e ct.__imp_JsConvertValueToBoolean
18c4c0 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f .__imp_JsConvertValueToNumber.__
18c4e0 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 imp_JsConvertValueToObject.__imp
18c500 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 _JsConvertValueToString.__imp_Js
18c520 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 CreateArray.__imp_JsCreateContex
18c540 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 t.__imp_JsCreateError.__imp_JsCr
18c560 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 eateExternalObject.__imp_JsCreat
18c580 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f eFunction.__imp_JsCreateObject._
18c5a0 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 _imp_JsCreateRangeError.__imp_Js
18c5c0 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 CreateReferenceError.__imp_JsCre
18c5e0 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 ateRuntime.__imp_JsCreateSyntaxE
18c600 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 rror.__imp_JsCreateTypeError.__i
18c620 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 mp_JsCreateURIError.__imp_JsDefi
18c640 6e 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 neProperty.__imp_JsDeleteIndexed
18c660 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 Property.__imp_JsDeleteProperty.
18c680 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 __imp_JsDisableRuntimeExecution.
18c6a0 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 __imp_JsDisposeRuntime.__imp_JsD
18c6c0 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 oubleToNumber.__imp_JsEnableRunt
18c6e0 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 imeExecution.__imp_JsEnumerateHe
18c700 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 ap.__imp_JsEquals.__imp_JsGetAnd
18c720 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e ClearException.__imp_JsGetCurren
18c740 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c tContext.__imp_JsGetExtensionAll
18c760 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 owed.__imp_JsGetExternalData.__i
18c780 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c mp_JsGetFalseValue.__imp_JsGetGl
18c7a0 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f obalObject.__imp_JsGetIndexedPro
18c7c0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 perty.__imp_JsGetNullValue.__imp
18c7e0 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d _JsGetOwnPropertyDescriptor.__im
18c800 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 p_JsGetOwnPropertyNames.__imp_Js
18c820 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 GetProperty.__imp_JsGetPropertyI
18c840 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d dFromName.__imp_JsGetPropertyNam
18c860 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 eFromId.__imp_JsGetPrototype.__i
18c880 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 mp_JsGetRuntime.__imp_JsGetRunti
18c8a0 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 meMemoryLimit.__imp_JsGetRuntime
18c8c0 4d 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e MemoryUsage.__imp_JsGetStringLen
18c8e0 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a gth.__imp_JsGetTrueValue.__imp_J
18c900 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 sGetUndefinedValue.__imp_JsGetVa
18c920 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 lueType.__imp_JsHasException.__i
18c940 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 mp_JsHasExternalData.__imp_JsHas
18c960 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 IndexedProperty.__imp_JsHasPrope
18c980 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 rty.__imp_JsIdle.__imp_JsIntToNu
18c9a0 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f mber.__imp_JsIsEnumeratingHeap._
18c9c0 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 _imp_JsIsRuntimeExecutionDisable
18c9e0 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a d.__imp_JsNumberToDouble.__imp_J
18ca00 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c sParseScript.__imp_JsParseSerial
18ca20 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 izedScript.__imp_JsPointerToStri
18ca40 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d ng.__imp_JsPreventExtension.__im
18ca60 70 5f 4a 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f p_JsRelease.__imp_JsRunScript.__
18ca80 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f imp_JsRunSerializedScript.__imp_
18caa0 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 JsSerializeScript.__imp_JsSetCur
18cac0 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e rentContext.__imp_JsSetException
18cae0 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a .__imp_JsSetExternalData.__imp_J
18cb00 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 sSetIndexedProperty.__imp_JsSetP
18cb20 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 roperty.__imp_JsSetPrototype.__i
18cb40 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c mp_JsSetRuntimeBeforeCollectCall
18cb60 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c back.__imp_JsSetRuntimeMemoryAll
18cb80 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 ocationCallback.__imp_JsSetRunti
18cba0 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 meMemoryLimit.__imp_JsStartDebug
18cbc0 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d ging.__imp_JsStartProfiling.__im
18cbe0 70 5f 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 p_JsStopProfiling.__imp_JsStrict
18cc00 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 5f Equals.__imp_JsStringToPointer._
18cc20 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 _imp_JsValueToVariant.__imp_JsVa
18cc40 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 riantToValue.__imp_K32EmptyWorki
18cc60 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 ngSet.__imp_K32EnumDeviceDrivers
18cc80 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b .__imp_K32EnumPageFilesA.__imp_K
18cca0 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 32EnumPageFilesW.__imp_K32EnumPr
18ccc0 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 ocessModules.__imp_K32EnumProces
18cce0 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 sModulesEx.__imp_K32EnumProcesse
18cd00 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 s.__imp_K32GetDeviceDriverBaseNa
18cd20 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 meA.__imp_K32GetDeviceDriverBase
18cd40 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 NameW.__imp_K32GetDeviceDriverFi
18cd60 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 leNameA.__imp_K32GetDeviceDriver
18cd80 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 FileNameW.__imp_K32GetMappedFile
18cda0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 NameA.__imp_K32GetMappedFileName
18cdc0 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f W.__imp_K32GetModuleBaseNameA.__
18cde0 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f imp_K32GetModuleBaseNameW.__imp_
18ce00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 K32GetModuleFileNameExA.__imp_K3
18ce20 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 2GetModuleFileNameExW.__imp_K32G
18ce40 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleInformation.__imp_K32Get
18ce60 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 PerformanceInfo.__imp_K32GetProc
18ce80 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 essImageFileNameA.__imp_K32GetPr
18cea0 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 ocessImageFileNameW.__imp_K32Get
18cec0 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 ProcessMemoryInfo.__imp_K32GetWs
18cee0 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 Changes.__imp_K32GetWsChangesEx.
18cf00 5f 5f 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 __imp_K32InitializeProcessForWsW
18cf20 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f atch.__imp_K32QueryWorkingSet.__
18cf40 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b imp_K32QueryWorkingSetEx.__imp_K
18cf60 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 eyCredentialManagerFreeInformati
18cf80 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 on.__imp_KeyCredentialManagerGet
18cfa0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d Information.__imp_KeyCredentialM
18cfc0 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f anagerGetOperationErrorStates.__
18cfe0 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 imp_KeyCredentialManagerShowUIOp
18d000 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 73 eration.__imp_KillTimer.__imp_Ks
18d020 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c CreateAllocator.__imp_KsCreateAl
18d040 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 locator2.__imp_KsCreateClock.__i
18d060 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 mp_KsCreateClock2.__imp_KsCreate
18d080 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 Pin.__imp_KsCreatePin2.__imp_KsC
18d0a0 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 reateTopologyNode.__imp_KsCreate
18d0c0 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 TopologyNode2.__imp_LBItemFromPt
18d0e0 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 .__imp_LCIDToLocaleName.__imp_LC
18d100 4d 61 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f MapStringA.__imp_LCMapStringEx._
18d120 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c _imp_LCMapStringW.__imp_LHashVal
18d140 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 OfNameSys.__imp_LHashValOfNameSy
18d160 73 41 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f sA.__imp_LPSAFEARRAY_UserFree.__
18d180 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 imp_LPSAFEARRAY_UserFree64.__imp
18d1a0 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c _LPSAFEARRAY_UserMarshal.__imp_L
18d1c0 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c PSAFEARRAY_UserMarshal64.__imp_L
18d1e0 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 PSAFEARRAY_UserSize.__imp_LPSAFE
18d200 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 ARRAY_UserSize64.__imp_LPSAFEARR
18d220 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 AY_UserUnmarshal.__imp_LPSAFEARR
18d240 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f AY_UserUnmarshal64.__imp_LPropCo
18d260 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 5a 43 mpareProp.__imp_LPtoDP.__imp_LZC
18d280 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 5f lose.__imp_LZCopy.__imp_LZDone._
18d2a0 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f _imp_LZInit.__imp_LZOpenFileA.__
18d2c0 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 5f 5f 69 imp_LZOpenFileW.__imp_LZRead.__i
18d2e0 6d 70 5f 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 61 mp_LZSeek.__imp_LZStart.__imp_La
18d300 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e unchINFSectionExW.__imp_LaunchIN
18d320 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 FSectionW.__imp_LdapGetLastError
18d340 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 .__imp_LdapMapErrorToWin32.__imp
18d360 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 _LdapUTF8ToUnicode.__imp_LdapUni
18d380 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f codeToUTF8.__imp_LeaveCriticalPo
18d3a0 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 licySection.__imp_LeaveCriticalS
18d3c0 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ection.__imp_LeaveCriticalSectio
18d3e0 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 nWhenCallbackReturns.__imp_Legac
18d400 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 yIAccessiblePattern_DoDefaultAct
18d420 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 ion.__imp_LegacyIAccessiblePatte
18d440 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 rn_GetIAccessible.__imp_LegacyIA
18d460 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 ccessiblePattern_Select.__imp_Le
18d480 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 gacyIAccessiblePattern_SetValue.
18d4a0 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 __imp_LineDDA.__imp_LineTo.__imp
18d4c0 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 _LoadAcceleratorsA.__imp_LoadAcc
18d4e0 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 eleratorsW.__imp_LoadBitmapA.__i
18d500 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 mp_LoadBitmapW.__imp_LoadCachedA
18d520 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d ttributes.__imp_LoadCursorA.__im
18d540 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 p_LoadCursorFromFileA.__imp_Load
18d560 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 CursorFromFileW.__imp_LoadCursor
18d580 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f W.__imp_LoadEnclaveData.__imp_Lo
18d5a0 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 adEnclaveImageA.__imp_LoadEnclav
18d5c0 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f eImageW.__imp_LoadIFilter.__imp_
18d5e0 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f LoadIFilterEx.__imp_LoadIconA.__
18d600 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f imp_LoadIconMetric.__imp_LoadIco
18d620 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f nW.__imp_LoadIconWithScaleDown._
18d640 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 _imp_LoadImageA.__imp_LoadImageW
18d660 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 .__imp_LoadKeyboardLayoutA.__imp
18d680 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c _LoadKeyboardLayoutW.__imp_LoadL
18d6a0 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 ibraryA.__imp_LoadLibraryExA.__i
18d6c0 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 mp_LoadLibraryExW.__imp_LoadLibr
18d6e0 61 72 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d aryW.__imp_LoadMenuA.__imp_LoadM
18d700 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 enuIndirectA.__imp_LoadMenuIndir
18d720 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d ectW.__imp_LoadMenuW.__imp_LoadM
18d740 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 odule.__imp_LoadPackagedLibrary.
18d760 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 __imp_LoadPerfCounterTextStrings
18d780 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e A.__imp_LoadPerfCounterTextStrin
18d7a0 67 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c gsW.__imp_LoadRegTypeLib.__imp_L
18d7c0 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 oadResource.__imp_LoadSavedState
18d7e0 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f File.__imp_LoadSavedStateFiles._
18d800 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 _imp_LoadSavedStateModuleSymbols
18d820 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f .__imp_LoadSavedStateModuleSymbo
18d840 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 lsEx.__imp_LoadSavedStateSymbolP
18d860 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f rovider.__imp_LoadStringA.__imp_
18d880 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f LoadStringW.__imp_LoadTypeLib.__
18d8a0 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 imp_LoadTypeLibEx.__imp_LoadUrlC
18d8c0 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c acheContent.__imp_LoadUserProfil
18d8e0 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f eA.__imp_LoadUserProfileW.__imp_
18d900 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f LocalAlloc.__imp_LocalCompact.__
18d920 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d imp_LocalFileTimeToFileTime.__im
18d940 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 p_LocalFileTimeToLocalSystemTime
18d960 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 .__imp_LocalFlags.__imp_LocalFre
18d980 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c e.__imp_LocalHandle.__imp_LocalL
18d9a0 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 ock.__imp_LocalReAlloc.__imp_Loc
18d9c0 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c alShrink.__imp_LocalSize.__imp_L
18d9e0 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f ocalSystemTimeToLocalFileTime.__
18da00 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 imp_LocalUnlock.__imp_LocaleName
18da20 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c ToLCID.__imp_LocateSavedStateFil
18da40 65 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 es.__imp_LocateXStateFeature.__i
18da60 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 mp_LockFile.__imp_LockFileEx.__i
18da80 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 mp_LockResource.__imp_LockServic
18daa0 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e eDatabase.__imp_LockSetForegroun
18dac0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f dWindow.__imp_LockWindowUpdate._
18dae0 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 _imp_LockWorkStation.__imp_LogEr
18db00 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 rorA.__imp_LogErrorW.__imp_LogEv
18db20 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 entA.__imp_LogEventW.__imp_LogTa
18db40 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f ilAdvanceFailure.__imp_LogicalTo
18db60 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 PhysicalPoint.__imp_LogicalToPhy
18db80 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 sicalPointForPerMonitorDPI.__imp
18dba0 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 _LoginIScsiTargetA.__imp_LoginIS
18dbc0 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d csiTargetW.__imp_LogonUserA.__im
18dbe0 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 p_LogonUserExA.__imp_LogonUserEx
18dc00 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 W.__imp_LogonUserW.__imp_LogoutI
18dc20 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 ScsiTarget.__imp_LookupAccountNa
18dc40 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 meA.__imp_LookupAccountNameW.__i
18dc60 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 mp_LookupAccountSidA.__imp_Looku
18dc80 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 pAccountSidW.__imp_LookupIconIdF
18dca0 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 romDirectory.__imp_LookupIconIdF
18dcc0 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 romDirectoryEx.__imp_LookupPersi
18dce0 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f stentTcpPortReservation.__imp_Lo
18dd00 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e okupPersistentUdpPortReservation
18dd20 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d .__imp_LookupPrivilegeDisplayNam
18dd40 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e eA.__imp_LookupPrivilegeDisplayN
18dd60 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 ameW.__imp_LookupPrivilegeNameA.
18dd80 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 __imp_LookupPrivilegeNameW.__imp
18dda0 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f _LookupPrivilegeValueA.__imp_Loo
18ddc0 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 kupPrivilegeValueW.__imp_LookupS
18dde0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f ecurityDescriptorPartsA.__imp_Lo
18de00 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 okupSecurityDescriptorPartsW.__i
18de20 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 mp_LpValFindProp.__imp_LresultFr
18de40 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 omObject.__imp_LsaAddAccountRigh
18de60 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 ts.__imp_LsaCallAuthenticationPa
18de80 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f ckage.__imp_LsaClose.__imp_LsaCo
18dea0 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 nnectUntrusted.__imp_LsaCreateTr
18dec0 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 ustedDomainEx.__imp_LsaDeleteTru
18dee0 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f stedDomain.__imp_LsaDeregisterLo
18df00 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 gonProcess.__imp_LsaEnumerateAcc
18df20 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 ountRights.__imp_LsaEnumerateAcc
18df40 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d ountsWithUserRight.__imp_LsaEnum
18df60 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d erateLogonSessions.__imp_LsaEnum
18df80 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 erateTrustedDomains.__imp_LsaEnu
18dfa0 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 merateTrustedDomainsEx.__imp_Lsa
18dfc0 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 FreeMemory.__imp_LsaFreeReturnBu
18dfe0 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f ffer.__imp_LsaGetAppliedCAPIDs._
18e000 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d _imp_LsaGetLogonSessionData.__im
18e020 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 p_LsaLogonUser.__imp_LsaLookupAu
18e040 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f thenticationPackage.__imp_LsaLoo
18e060 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f kupNames.__imp_LsaLookupNames2._
18e080 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b _imp_LsaLookupSids.__imp_LsaLook
18e0a0 75 70 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 upSids2.__imp_LsaNtStatusToWinEr
18e0c0 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 ror.__imp_LsaOpenPolicy.__imp_Ls
18e0e0 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c aOpenTrustedDomainByName.__imp_L
18e100 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e saQueryCAPs.__imp_LsaQueryDomain
18e120 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 InformationPolicy.__imp_LsaQuery
18e140 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 ForestTrustInformation.__imp_Lsa
18e160 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 QueryInformationPolicy.__imp_Lsa
18e180 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 QueryTrustedDomainInfo.__imp_Lsa
18e1a0 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 QueryTrustedDomainInfoByName.__i
18e1c0 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 mp_LsaRegisterLogonProcess.__imp
18e1e0 5f 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 _LsaRegisterPolicyChangeNotifica
18e200 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 tion.__imp_LsaRemoveAccountRight
18e220 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 5f s.__imp_LsaRetrievePrivateData._
18e240 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 _imp_LsaSetCAPs.__imp_LsaSetDoma
18e260 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 inInformationPolicy.__imp_LsaSet
18e280 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 ForestTrustInformation.__imp_Lsa
18e2a0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 SetInformationPolicy.__imp_LsaSe
18e2c0 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c tTrustedDomainInfoByName.__imp_L
18e2e0 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f saSetTrustedDomainInformation.__
18e300 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 imp_LsaStorePrivateData.__imp_Ls
18e320 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 aUnregisterPolicyChangeNotificat
18e340 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c ion.__imp_LsnBlockOffset.__imp_L
18e360 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d snContainer.__imp_LsnCreate.__im
18e380 70 5f 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d p_LsnEqual.__imp_LsnGreater.__im
18e3a0 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 p_LsnIncrement.__imp_LsnInvalid.
18e3c0 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d __imp_LsnLess.__imp_LsnNull.__im
18e3e0 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 p_LsnRecordSequence.__imp_MAPIDe
18e400 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f initIdle.__imp_MAPIFreeBuffer.__
18e420 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d imp_MAPIGetDefaultMalloc.__imp_M
18e440 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 APIInitIdle.__imp_MCIWndCreateA.
18e460 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 __imp_MCIWndCreateW.__imp_MCIWnd
18e480 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 RegisterClass.__imp_MFAddPeriodi
18e4a0 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c cCallback.__imp_MFAllocateSerial
18e4c0 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 WorkQueue.__imp_MFAllocateWorkQu
18e4e0 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 eue.__imp_MFAllocateWorkQueueEx.
18e500 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 __imp_MFAverageTimePerFrameToFra
18e520 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f meRate.__imp_MFBeginCreateFile._
18e540 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 _imp_MFBeginRegisterWorkQueueWit
18e560 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b hMMCSS.__imp_MFBeginRegisterWork
18e580 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e QueueWithMMCSSEx.__imp_MFBeginUn
18e5a0 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 registerWorkQueueWithMMCSS.__imp
18e5c0 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d _MFCalculateBitmapImageSize.__im
18e5e0 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 p_MFCalculateImageSize.__imp_MFC
18e600 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f ancelCreateFile.__imp_MFCancelWo
18e620 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f rkItem.__imp_MFCombineSamples.__
18e640 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 imp_MFCompareFullToPartialMediaT
18e660 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d ype.__imp_MFConvertColorInfoFrom
18e680 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 DXVA.__imp_MFConvertColorInfoToD
18e6a0 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 XVA.__imp_MFConvertFromFP16Array
18e6c0 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d .__imp_MFConvertToFP16Array.__im
18e6e0 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 p_MFCopyImage.__imp_MFCreate2DMe
18e700 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 diaBuffer.__imp_MFCreate3GPMedia
18e720 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 Sink.__imp_MFCreateAC3MediaSink.
18e740 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d __imp_MFCreateADTSMediaSink.__im
18e760 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 p_MFCreateAMMediaTypeFromMFMedia
18e780 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 Type.__imp_MFCreateASFContentInf
18e7a0 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 o.__imp_MFCreateASFIndexer.__imp
18e7c0 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f _MFCreateASFIndexerByteStream.__
18e7e0 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d imp_MFCreateASFMediaSink.__imp_M
18e800 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d FCreateASFMediaSinkActivate.__im
18e820 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d p_MFCreateASFMultiplexer.__imp_M
18e840 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 FCreateASFProfile.__imp_MFCreate
18e860 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 ASFProfileFromPresentationDescri
18e880 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f ptor.__imp_MFCreateASFSplitter._
18e8a0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f _imp_MFCreateASFStreamSelector._
18e8c0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 _imp_MFCreateASFStreamingMediaSi
18e8e0 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 nk.__imp_MFCreateASFStreamingMed
18e900 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 iaSinkActivate.__imp_MFCreateAVI
18e920 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 MediaSink.__imp_MFCreateAggregat
18e940 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d eSource.__imp_MFCreateAlignedMem
18e960 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 oryBuffer.__imp_MFCreateAsyncRes
18e980 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 ult.__imp_MFCreateAttributes.__i
18e9a0 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f mp_MFCreateAudioMediaType.__imp_
18e9c0 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 MFCreateAudioRenderer.__imp_MFCr
18e9e0 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f eateAudioRendererActivate.__imp_
18ea00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 MFCreateCameraOcclusionStateMoni
18ea20 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 tor.__imp_MFCreateCollection.__i
18ea40 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 mp_MFCreateContentDecryptorConte
18ea60 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 xt.__imp_MFCreateContentProtecti
18ea80 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 onDevice.__imp_MFCreateCredentia
18eaa0 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 lCache.__imp_MFCreateD3D12Synchr
18eac0 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 onizationObject.__imp_MFCreateDX
18eae0 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 GIDeviceManager.__imp_MFCreateDX
18eb00 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 GISurfaceBuffer.__imp_MFCreateDX
18eb20 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 SurfaceBuffer.__imp_MFCreateDevi
18eb40 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 ceSource.__imp_MFCreateDeviceSou
18eb60 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 rceActivate.__imp_MFCreateEncryp
18eb80 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 tedMediaExtensionsStoreActivate.
18eba0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d __imp_MFCreateEventQueue.__imp_M
18ebc0 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f FCreateExtendedCameraIntrinsicMo
18ebe0 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 del.__imp_MFCreateExtendedCamera
18ec00 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d Intrinsics.__imp_MFCreateFMPEG4M
18ec20 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d ediaSink.__imp_MFCreateFile.__im
18ec40 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d p_MFCreateLegacyMediaBufferOnMFM
18ec60 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 ediaBuffer.__imp_MFCreateMFByteS
18ec80 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 treamOnStream.__imp_MFCreateMFBy
18eca0 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 teStreamOnStreamEx.__imp_MFCreat
18ecc0 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 eMFByteStreamWrapper.__imp_MFCre
18ece0 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 ateMFVideoFormatFromMFMediaType.
18ed00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 __imp_MFCreateMP3MediaSink.__imp
18ed20 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 _MFCreateMPEG4MediaSink.__imp_MF
18ed40 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f CreateMediaBufferFromMediaType._
18ed60 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 _imp_MFCreateMediaBufferWrapper.
18ed80 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d __imp_MFCreateMediaEvent.__imp_M
18eda0 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f FCreateMediaExtensionActivate.__
18edc0 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d imp_MFCreateMediaSession.__imp_M
18ede0 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d FCreateMediaType.__imp_MFCreateM
18ee00 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 ediaTypeFromProperties.__imp_MFC
18ee20 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e reateMediaTypeFromRepresentation
18ee40 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d .__imp_MFCreateMemoryBuffer.__im
18ee60 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 p_MFCreateMuxSink.__imp_MFCreate
18ee80 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 MuxStreamAttributes.__imp_MFCrea
18eea0 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 teMuxStreamMediaType.__imp_MFCre
18eec0 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 ateMuxStreamSample.__imp_MFCreat
18eee0 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 eNetSchemePlugin.__imp_MFCreateP
18ef00 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 MPMediaSession.__imp_MFCreatePMP
18ef20 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f Server.__imp_MFCreatePresentatio
18ef40 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f nClock.__imp_MFCreatePresentatio
18ef60 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e nDescriptor.__imp_MFCreatePresen
18ef80 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f tationDescriptorFromASFProfile._
18efa0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 _imp_MFCreatePropertiesFromMedia
18efc0 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 Type.__imp_MFCreateProtectedEnvi
18efe0 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 ronmentAccess.__imp_MFCreateProx
18f000 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 yLocator.__imp_MFCreateRelativeP
18f020 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 anelWatcher.__imp_MFCreateRemote
18f040 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 DesktopPlugin.__imp_MFCreateSamp
18f060 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 le.__imp_MFCreateSampleCopierMFT
18f080 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b .__imp_MFCreateSampleGrabberSink
18f0a0 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 Activate.__imp_MFCreateSensorAct
18f0c0 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f ivityMonitor.__imp_MFCreateSenso
18f0e0 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 rGroup.__imp_MFCreateSensorProfi
18f100 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f le.__imp_MFCreateSensorProfileCo
18f120 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 llection.__imp_MFCreateSensorStr
18f140 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 eam.__imp_MFCreateSequencerSegme
18f160 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 ntOffset.__imp_MFCreateSequencer
18f180 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 Source.__imp_MFCreateSimpleTypeH
18f1a0 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 andler.__imp_MFCreateSinkWriterF
18f1c0 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 romMediaSink.__imp_MFCreateSinkW
18f1e0 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 riterFromURL.__imp_MFCreateSourc
18f200 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 eReaderFromByteStream.__imp_MFCr
18f220 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 eateSourceReaderFromMediaSource.
18f240 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 __imp_MFCreateSourceReaderFromUR
18f260 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f L.__imp_MFCreateSourceResolver._
18f280 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 _imp_MFCreateStandardQualityMana
18f2a0 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 ger.__imp_MFCreateStreamDescript
18f2c0 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 or.__imp_MFCreateStreamOnMFByteS
18f2e0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 tream.__imp_MFCreateStreamOnMFBy
18f300 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 teStreamEx.__imp_MFCreateSystemT
18f320 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 imeSource.__imp_MFCreateTempFile
18f340 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f .__imp_MFCreateTopoLoader.__imp_
18f360 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 MFCreateTopology.__imp_MFCreateT
18f380 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 opologyNode.__imp_MFCreateTracke
18f3a0 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 dSample.__imp_MFCreateTranscodeP
18f3c0 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 rofile.__imp_MFCreateTranscodeSi
18f3e0 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f nkActivate.__imp_MFCreateTransco
18f400 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f deTopology.__imp_MFCreateTransco
18f420 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d deTopologyFromByteStream.__imp_M
18f440 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d FCreateTransformActivate.__imp_M
18f460 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 FCreateVideoMediaType.__imp_MFCr
18f480 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f eateVideoMediaTypeFromBitMapInfo
18f4a0 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 Header.__imp_MFCreateVideoMediaT
18f4c0 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f ypeFromBitMapInfoHeaderEx.__imp_
18f4e0 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 MFCreateVideoMediaTypeFromSubtyp
18f500 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 e.__imp_MFCreateVideoMixer.__imp
18f520 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 _MFCreateVideoMixerAndPresenter.
18f540 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 __imp_MFCreateVideoPresenter.__i
18f560 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d mp_MFCreateVideoRenderer.__imp_M
18f580 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 FCreateVideoRendererActivate.__i
18f5a0 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 mp_MFCreateVideoSampleAllocator.
18f5c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 __imp_MFCreateVideoSampleAllocat
18f5e0 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 orEx.__imp_MFCreateVideoSampleFr
18f600 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 omSurface.__imp_MFCreateVirtualC
18f620 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e amera.__imp_MFCreateWAVEMediaSin
18f640 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 k.__imp_MFCreateWICBitmapBuffer.
18f660 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 __imp_MFCreateWMAEncoderActivate
18f680 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 .__imp_MFCreateWMVEncoderActivat
18f6a0 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d e.__imp_MFCreateWaveFormatExFrom
18f6c0 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 MFMediaType.__imp_MFDeserializeA
18f6e0 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 ttributesFromStream.__imp_MFDese
18f700 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f rializePresentationDescriptor.__
18f720 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 imp_MFEndCreateFile.__imp_MFEndR
18f740 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
18f760 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFEndUnregisterWorkQueueWithMMCS
18f780 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d S.__imp_MFEnumDeviceSources.__im
18f7a0 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 p_MFFrameRateToAverageTimePerFra
18f7c0 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f me.__imp_MFGetAttributesAsBlob._
18f7e0 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f _imp_MFGetAttributesAsBlobSize._
18f800 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 _imp_MFGetContentProtectionSyste
18f820 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f mCLSID.__imp_MFGetLocalId.__imp_
18f840 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 MFGetMFTMerit.__imp_MFGetPlaneSi
18f860 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d ze.__imp_MFGetPluginControl.__im
18f880 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 p_MFGetService.__imp_MFGetStride
18f8a0 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 ForBitmapInfoHeader.__imp_MFGetS
18f8c0 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 upportedMimeTypes.__imp_MFGetSup
18f8e0 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 portedSchemes.__imp_MFGetSystemI
18f900 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 d.__imp_MFGetSystemTime.__imp_MF
18f920 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 GetTimerPeriodicity.__imp_MFGetT
18f940 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e opoNodeCurrentType.__imp_MFGetUn
18f960 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 compressedVideoFormat.__imp_MFGe
18f980 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 tWorkQueueMMCSSClass.__imp_MFGet
18f9a0 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 WorkQueueMMCSSPriority.__imp_MFG
18f9c0 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 48 etWorkQueueMMCSSTaskId.__imp_MFH
18f9e0 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f eapAlloc.__imp_MFHeapFree.__imp_
18fa00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 MFInitAMMediaTypeFromMFMediaType
18fa20 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 .__imp_MFInitAttributesFromBlob.
18fa40 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 __imp_MFInitMediaTypeFromAMMedia
18fa60 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 Type.__imp_MFInitMediaTypeFromMF
18fa80 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 VideoFormat.__imp_MFInitMediaTyp
18faa0 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 eFromMPEG1VideoInfo.__imp_MFInit
18fac0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d MediaTypeFromMPEG2VideoInfo.__im
18fae0 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 p_MFInitMediaTypeFromVideoInfoHe
18fb00 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 ader.__imp_MFInitMediaTypeFromVi
18fb20 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 deoInfoHeader2.__imp_MFInitMedia
18fb40 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 TypeFromWaveFormatEx.__imp_MFIni
18fb60 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f tVideoFormat.__imp_MFInitVideoFo
18fb80 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 rmat_RGB.__imp_MFInvokeCallback.
18fba0 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 __imp_MFIsContentProtectionDevic
18fbc0 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f eSupported.__imp_MFIsFormatYUV._
18fbe0 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 _imp_MFIsVirtualCameraTypeSuppor
18fc00 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f ted.__imp_MFLoadSignedLibrary.__
18fc20 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d imp_MFLockDXGIDeviceManager.__im
18fc40 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 p_MFLockPlatform.__imp_MFLockSha
18fc60 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 redWorkQueue.__imp_MFLockWorkQue
18fc80 75 65 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 ue.__imp_MFMapDX9FormatToDXGIFor
18fca0 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f mat.__imp_MFMapDXGIFormatToDX9Fo
18fcc0 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 rmat.__imp_MFPCreateMediaPlayer.
18fce0 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 __imp_MFPutWaitingWorkItem.__imp
18fd00 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 _MFPutWorkItem.__imp_MFPutWorkIt
18fd20 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f em2.__imp_MFPutWorkItemEx.__imp_
18fd40 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 MFPutWorkItemEx2.__imp_MFRegiste
18fd60 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 rLocalByteStreamHandler.__imp_MF
18fd80 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 RegisterLocalSchemeHandler.__imp
18fda0 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 _MFRegisterPlatformWithMMCSS.__i
18fdc0 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d mp_MFRemovePeriodicCallback.__im
18fde0 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 p_MFRequireProtectedEnvironment.
18fe00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d __imp_MFScheduleWorkItem.__imp_M
18fe20 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 FScheduleWorkItemEx.__imp_MFSeri
18fe40 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 alizeAttributesToStream.__imp_MF
18fe60 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 SerializePresentationDescriptor.
18fe80 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 __imp_MFShutdown.__imp_MFShutdow
18fea0 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d nObject.__imp_MFSplitSample.__im
18fec0 70 5f 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f p_MFStartup.__imp_MFTEnum.__imp_
18fee0 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d MFTEnum2.__imp_MFTEnumEx.__imp_M
18ff00 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d FTGetInfo.__imp_MFTRegister.__im
18ff20 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 p_MFTRegisterLocal.__imp_MFTRegi
18ff40 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 sterLocalByCLSID.__imp_MFTUnregi
18ff60 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f ster.__imp_MFTUnregisterLocal.__
18ff80 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f imp_MFTUnregisterLocalByCLSID.__
18ffa0 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 imp_MFTranscodeGetAudioOutputAva
18ffc0 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 ilableTypes.__imp_MFUnlockDXGIDe
18ffe0 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f viceManager.__imp_MFUnlockPlatfo
190000 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 rm.__imp_MFUnlockWorkQueue.__imp
190020 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f _MFUnregisterPlatformFromMMCSS._
190040 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 56 _imp_MFUnwrapMediaType.__imp_MFV
190060 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 alidateMediaTypeSize.__imp_MFWra
190080 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 6d pMediaType.__imp_MFllMulDiv.__im
1900a0 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f p_MI_Application_InitializeV1.__
1900c0 69 6d 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 imp_MLCreateOperatorRegistry.__i
1900e0 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 mp_MSChapSrvChangePassword.__imp
190100 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f _MSChapSrvChangePassword2.__imp_
190120 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f MTSCreateActivity.__imp_MagGetCo
190140 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e lorEffect.__imp_MagGetFullscreen
190160 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 ColorEffect.__imp_MagGetFullscre
190180 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 enTransform.__imp_MagGetImageSca
1901a0 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 lingCallback.__imp_MagGetInputTr
1901c0 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 ansform.__imp_MagGetWindowFilter
1901e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f List.__imp_MagGetWindowSource.__
190200 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f imp_MagGetWindowTransform.__imp_
190220 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 MagInitialize.__imp_MagSetColorE
190240 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f ffect.__imp_MagSetFullscreenColo
190260 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 rEffect.__imp_MagSetFullscreenTr
190280 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 ansform.__imp_MagSetImageScaling
1902a0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 Callback.__imp_MagSetInputTransf
1902c0 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 orm.__imp_MagSetWindowFilterList
1902e0 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f .__imp_MagSetWindowSource.__imp_
190300 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 MagSetWindowTransform.__imp_MagS
190320 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 howSystemCursor.__imp_MagUniniti
190340 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 alize.__imp_MakeAbsoluteSD.__imp
190360 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 _MakeDragList.__imp_MakeSelfRela
190380 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 tiveSD.__imp_MakeSignature.__imp
1903a0 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 _MakeSureDirectoryPathExists.__i
1903c0 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 mp_MakeWordList.__imp_ManageCard
1903e0 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 Space.__imp_MapAndLoad.__imp_Map
190400 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b DialogRect.__imp_MapFileAndCheck
190420 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f SumA.__imp_MapFileAndCheckSumW._
190440 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f _imp_MapGenericMask.__imp_MapSto
190460 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 rageSCode.__imp_MapUserPhysicalP
190480 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 ages.__imp_MapUserPhysicalPagesS
1904a0 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 catter.__imp_MapViewOfFile.__imp
1904c0 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 _MapViewOfFile3.__imp_MapViewOfF
1904e0 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ile3FromApp.__imp_MapViewOfFileE
190500 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d x.__imp_MapViewOfFileExNuma.__im
190520 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 p_MapViewOfFileFromApp.__imp_Map
190540 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c ViewOfFileNuma2.__imp_MapVirtual
190560 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d KeyA.__imp_MapVirtualKeyExA.__im
190580 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 p_MapVirtualKeyExW.__imp_MapVirt
1905a0 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f ualKeyW.__imp_MapWindowPoints.__
1905c0 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e imp_MappingDoAction.__imp_Mappin
1905e0 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 gFreePropertyBag.__imp_MappingFr
190600 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 eeServices.__imp_MappingGetServi
190620 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f ces.__imp_MappingRecognizeText._
190640 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 _imp_MaskBlt.__imp_MatchEnumTag.
190660 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 __imp_MatchToken.__imp_McastApiC
190680 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f 69 leanup.__imp_McastApiStartup.__i
1906a0 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 mp_McastEnumerateScopes.__imp_Mc
1906c0 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 astGenUID.__imp_McastReleaseAddr
1906e0 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d ess.__imp_McastRenewAddress.__im
190700 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 p_McastRequestAddress.__imp_Menu
190720 48 65 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 Help.__imp_MenuItemFromPoint.__i
190740 6d 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 mp_MergeFontPackage.__imp_MergeV
190760 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 irtualDisk.__imp_MesBufferHandle
190780 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c Reset.__imp_MesDecodeBufferHandl
1907a0 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 eCreate.__imp_MesDecodeIncrement
1907c0 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 alHandleCreate.__imp_MesEncodeDy
1907e0 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 nBufferHandleCreate.__imp_MesEnc
190800 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 odeFixedBufferHandleCreate.__imp
190820 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 _MesEncodeIncrementalHandleCreat
190840 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 e.__imp_MesHandleFree.__imp_MesI
190860 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 ncrementalHandleReset.__imp_MesI
190880 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 nqProcEncodingId.__imp_MessageBe
1908a0 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 ep.__imp_MessageBoxA.__imp_Messa
1908c0 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 geBoxExA.__imp_MessageBoxExW.__i
1908e0 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 mp_MessageBoxIndirectA.__imp_Mes
190900 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f sageBoxIndirectW.__imp_MessageBo
190920 78 57 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f 5f xW.__imp_MetaDataGetDispenser.__
190940 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f imp_MgmAddGroupMembershipEntry._
190960 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d _imp_MgmDeRegisterMProtocol.__im
190980 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 p_MgmDeleteGroupMembershipEntry.
1909a0 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 __imp_MgmGetFirstMfe.__imp_MgmGe
1909c0 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 5f tFirstMfeStats.__imp_MgmGetMfe._
1909e0 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 _imp_MgmGetMfeStats.__imp_MgmGet
190a00 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 NextMfe.__imp_MgmGetNextMfeStats
190a20 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 .__imp_MgmGetProtocolOnInterface
190a40 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f .__imp_MgmGroupEnumerationEnd.__
190a60 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f imp_MgmGroupEnumerationGetNext._
190a80 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f _imp_MgmGroupEnumerationStart.__
190aa0 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d imp_MgmRegisterMProtocol.__imp_M
190ac0 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d gmReleaseInterfaceOwnership.__im
190ae0 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d p_MgmTakeInterfaceOwnership.__im
190b00 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d p_MiniDumpReadDumpStream.__imp_M
190b20 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 iniDumpWriteDump.__imp_MirrorVir
190b40 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d tualDisk.__imp_MkParseDisplayNam
190b60 65 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 e.__imp_MkParseDisplayNameEx.__i
190b80 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 mp_MoCopyMediaType.__imp_MoCreat
190ba0 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 eMediaType.__imp_MoDeleteMediaTy
190bc0 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f pe.__imp_MoDuplicateMediaType.__
190be0 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 imp_MoFreeMediaType.__imp_MoInit
190c00 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d MediaType.__imp_ModifyMenuA.__im
190c20 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 p_ModifyMenuW.__imp_ModifyVhdSet
190c40 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d .__imp_ModifyWorldTransform.__im
190c60 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 p_Module32First.__imp_Module32Fi
190c80 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f rstW.__imp_Module32Next.__imp_Mo
190ca0 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 dule32NextW.__imp_MonikerCommonP
190cc0 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 refixWith.__imp_MonikerRelativeP
190ce0 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 athTo.__imp_MonitorFromPoint.__i
190d00 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 mp_MonitorFromRect.__imp_Monitor
190d20 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 FromWindow.__imp_MoveClusterGrou
190d40 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 p.__imp_MoveClusterGroupEx.__imp
190d60 5f 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 _MoveFileA.__imp_MoveFileExA.__i
190d80 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f mp_MoveFileExW.__imp_MoveFileFro
190da0 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 mAppW.__imp_MoveFileTransactedA.
190dc0 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f __imp_MoveFileTransactedW.__imp_
190de0 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 MoveFileW.__imp_MoveFileWithProg
190e00 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 ressA.__imp_MoveFileWithProgress
190e20 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f W.__imp_MoveToEx.__imp_MoveWindo
190e40 77 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 w.__imp_MprAdminBufferFree.__imp
190e60 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f _MprAdminConnectionClearStats.__
190e80 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 imp_MprAdminConnectionEnum.__imp
190ea0 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f _MprAdminConnectionEnumEx.__imp_
190ec0 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f MprAdminConnectionGetInfo.__imp_
190ee0 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d MprAdminConnectionGetInfoEx.__im
190f00 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e p_MprAdminConnectionRemoveQuaran
190f20 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e tine.__imp_MprAdminDeregisterCon
190f40 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d nectionNotification.__imp_MprAdm
190f60 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 inDeviceEnum.__imp_MprAdminEstab
190f80 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d lishDomainRasServer.__imp_MprAdm
190fa0 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 inGetErrorString.__imp_MprAdminG
190fc0 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 etPDCServer.__imp_MprAdminInterf
190fe0 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 aceConnect.__imp_MprAdminInterfa
191000 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 ceCreate.__imp_MprAdminInterface
191020 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 Delete.__imp_MprAdminInterfaceDe
191040 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 viceGetInfo.__imp_MprAdminInterf
191060 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 aceDeviceSetInfo.__imp_MprAdminI
191080 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 nterfaceDisconnect.__imp_MprAdmi
1910a0 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 nInterfaceEnum.__imp_MprAdminInt
1910c0 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 erfaceGetCredentials.__imp_MprAd
1910e0 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 minInterfaceGetCredentialsEx.__i
191100 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 mp_MprAdminInterfaceGetCustomInf
191120 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 oEx.__imp_MprAdminInterfaceGetHa
191140 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 ndle.__imp_MprAdminInterfaceGetI
191160 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 nfo.__imp_MprAdminInterfaceQuery
191180 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 UpdateResult.__imp_MprAdminInter
1911a0 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 faceSetCredentials.__imp_MprAdmi
1911c0 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 nInterfaceSetCredentialsEx.__imp
1911e0 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 _MprAdminInterfaceSetCustomInfoE
191200 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f x.__imp_MprAdminInterfaceSetInfo
191220 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 .__imp_MprAdminInterfaceTranspor
191240 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e tAdd.__imp_MprAdminInterfaceTran
191260 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 sportGetInfo.__imp_MprAdminInter
191280 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d faceTransportRemove.__imp_MprAdm
1912a0 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d inInterfaceTransportSetInfo.__im
1912c0 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f p_MprAdminInterfaceUpdatePhonebo
1912e0 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 okInfo.__imp_MprAdminInterfaceUp
191300 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 dateRoutes.__imp_MprAdminIsDomai
191320 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 nRasServer.__imp_MprAdminIsServi
191340 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 ceInitialized.__imp_MprAdminIsSe
191360 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 rviceRunning.__imp_MprAdminMIBBu
191380 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 fferFree.__imp_MprAdminMIBEntryC
1913a0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 reate.__imp_MprAdminMIBEntryDele
1913c0 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 te.__imp_MprAdminMIBEntryGet.__i
1913e0 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d mp_MprAdminMIBEntryGetFirst.__im
191400 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f p_MprAdminMIBEntryGetNext.__imp_
191420 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d MprAdminMIBEntrySet.__imp_MprAdm
191440 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 inMIBServerConnect.__imp_MprAdmi
191460 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 nMIBServerDisconnect.__imp_MprAd
191480 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e minPortClearStats.__imp_MprAdmin
1914a0 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 PortDisconnect.__imp_MprAdminPor
1914c0 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 tEnum.__imp_MprAdminPortGetInfo.
1914e0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 __imp_MprAdminPortReset.__imp_Mp
191500 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 rAdminRegisterConnectionNotifica
191520 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 tion.__imp_MprAdminSendUserMessa
191540 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f ge.__imp_MprAdminServerConnect._
191560 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f _imp_MprAdminServerDisconnect.__
191580 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 imp_MprAdminServerGetCredentials
1915a0 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 .__imp_MprAdminServerGetInfo.__i
1915c0 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 mp_MprAdminServerGetInfoEx.__imp
1915e0 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f _MprAdminServerSetCredentials.__
191600 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f imp_MprAdminServerSetInfo.__imp_
191620 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 MprAdminServerSetInfoEx.__imp_Mp
191640 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 rAdminTransportCreate.__imp_MprA
191660 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 dminTransportGetInfo.__imp_MprAd
191680 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minTransportSetInfo.__imp_MprAdm
1916a0 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 inUpdateConnection.__imp_MprAdmi
1916c0 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 nUserGetInfo.__imp_MprAdminUserS
1916e0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 etInfo.__imp_MprConfigBufferFree
191700 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f .__imp_MprConfigFilterGetInfo.__
191720 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 imp_MprConfigFilterSetInfo.__imp
191740 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f _MprConfigGetFriendlyName.__imp_
191760 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f MprConfigGetGuidName.__imp_MprCo
191780 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e nfigInterfaceCreate.__imp_MprCon
1917a0 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 figInterfaceDelete.__imp_MprConf
1917c0 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 igInterfaceEnum.__imp_MprConfigI
1917e0 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 nterfaceGetCustomInfoEx.__imp_Mp
191800 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f rConfigInterfaceGetHandle.__imp_
191820 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f MprConfigInterfaceGetInfo.__imp_
191840 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceSetCustomInfoE
191860 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 x.__imp_MprConfigInterfaceSetInf
191880 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 o.__imp_MprConfigInterfaceTransp
1918a0 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 ortAdd.__imp_MprConfigInterfaceT
1918c0 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 ransportEnum.__imp_MprConfigInte
1918e0 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 rfaceTransportGetHandle.__imp_Mp
191900 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f rConfigInterfaceTransportGetInfo
191920 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f .__imp_MprConfigInterfaceTranspo
191940 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 rtRemove.__imp_MprConfigInterfac
191960 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 eTransportSetInfo.__imp_MprConfi
191980 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 gServerBackup.__imp_MprConfigSer
1919a0 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 verConnect.__imp_MprConfigServer
1919c0 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 Disconnect.__imp_MprConfigServer
1919e0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 GetInfo.__imp_MprConfigServerGet
191a00 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 InfoEx.__imp_MprConfigServerInst
191a20 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 all.__imp_MprConfigServerRefresh
191a40 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f .__imp_MprConfigServerRestore.__
191a60 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 imp_MprConfigServerSetInfo.__imp
191a80 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f _MprConfigServerSetInfoEx.__imp_
191aa0 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d MprConfigTransportCreate.__imp_M
191ac0 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 prConfigTransportDelete.__imp_Mp
191ae0 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f rConfigTransportEnum.__imp_MprCo
191b00 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 nfigTransportGetHandle.__imp_Mpr
191b20 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 ConfigTransportGetInfo.__imp_Mpr
191b40 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 ConfigTransportSetInfo.__imp_Mpr
191b60 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 InfoBlockAdd.__imp_MprInfoBlockF
191b80 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 ind.__imp_MprInfoBlockQuerySize.
191ba0 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d __imp_MprInfoBlockRemove.__imp_M
191bc0 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 prInfoBlockSet.__imp_MprInfoCrea
191be0 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 te.__imp_MprInfoDelete.__imp_Mpr
191c00 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 InfoDuplicate.__imp_MprInfoRemov
191c20 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 eAll.__imp_MprSetupProtocolEnum.
191c40 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 __imp_MprSetupProtocolFree.__imp
191c60 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 _MrmCreateConfig.__imp_MrmCreate
191c80 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 ConfigInMemory.__imp_MrmCreateRe
191ca0 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 sourceFile.__imp_MrmCreateResour
191cc0 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 ceFileInMemory.__imp_MrmCreateRe
191ce0 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d sourceFileWithChecksum.__imp_Mrm
191d00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 CreateResourceIndexer.__imp_MrmC
191d20 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
191d40 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 PriData.__imp_MrmCreateResourceI
191d60 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f ndexerFromPreviousPriFile.__imp_
191d80 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 MrmCreateResourceIndexerFromPrev
191da0 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 iousSchemaData.__imp_MrmCreateRe
191dc0 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 sourceIndexerFromPreviousSchemaF
191de0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 ile.__imp_MrmCreateResourceIndex
191e00 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 erWithFlags.__imp_MrmDestroyInde
191e20 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 xerAndMessages.__imp_MrmDumpPriD
191e40 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 ataInMemory.__imp_MrmDumpPriFile
191e60 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f .__imp_MrmDumpPriFileInMemory.__
191e80 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 imp_MrmFreeMemory.__imp_MrmGetPr
191ea0 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e iFileContentChecksum.__imp_MrmIn
191ec0 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 dexEmbeddedData.__imp_MrmIndexFi
191ee0 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 le.__imp_MrmIndexFileAutoQualifi
191f00 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 ers.__imp_MrmIndexResourceContai
191f20 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 nerAutoQualifiers.__imp_MrmIndex
191f40 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 String.__imp_MrmPeekResourceInde
191f60 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 xerMessages.__imp_MsgWaitForMult
191f80 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 ipleObjects.__imp_MsgWaitForMult
191fa0 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 ipleObjectsEx.__imp_MsiAdvertise
191fc0 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 ProductA.__imp_MsiAdvertiseProdu
191fe0 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 ctExA.__imp_MsiAdvertiseProductE
192000 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f xW.__imp_MsiAdvertiseProductW.__
192020 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 imp_MsiAdvertiseScriptA.__imp_Ms
192040 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 iAdvertiseScriptW.__imp_MsiApply
192060 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d MultiplePatchesA.__imp_MsiApplyM
192080 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 ultiplePatchesW.__imp_MsiApplyPa
1920a0 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f tchA.__imp_MsiApplyPatchW.__imp_
1920c0 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 MsiBeginTransactionA.__imp_MsiBe
1920e0 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c ginTransactionW.__imp_MsiCloseAl
192100 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f lHandles.__imp_MsiCloseHandle.__
192120 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 imp_MsiCollectUserInfoA.__imp_Ms
192140 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 iCollectUserInfoW.__imp_MsiConfi
192160 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 gureFeatureA.__imp_MsiConfigureF
192180 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 eatureW.__imp_MsiConfigureProduc
1921a0 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 tA.__imp_MsiConfigureProductExA.
1921c0 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 __imp_MsiConfigureProductExW.__i
1921e0 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 mp_MsiConfigureProductW.__imp_Ms
192200 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 iCreateRecord.__imp_MsiCreateTra
192220 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 nsformSummaryInfoA.__imp_MsiCrea
192240 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 teTransformSummaryInfoW.__imp_Ms
192260 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d iDatabaseApplyTransformA.__imp_M
192280 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f siDatabaseApplyTransformW.__imp_
1922a0 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 MsiDatabaseCommit.__imp_MsiDatab
1922c0 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f aseExportA.__imp_MsiDatabaseExpo
1922e0 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 rtW.__imp_MsiDatabaseGenerateTra
192300 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 nsformA.__imp_MsiDatabaseGenerat
192320 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 eTransformW.__imp_MsiDatabaseGet
192340 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 PrimaryKeysA.__imp_MsiDatabaseGe
192360 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 tPrimaryKeysW.__imp_MsiDatabaseI
192380 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 mportA.__imp_MsiDatabaseImportW.
1923a0 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 __imp_MsiDatabaseIsTablePersiste
1923c0 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 ntA.__imp_MsiDatabaseIsTablePers
1923e0 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 istentW.__imp_MsiDatabaseMergeA.
192400 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 __imp_MsiDatabaseMergeW.__imp_Ms
192420 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 iDatabaseOpenViewA.__imp_MsiData
192440 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 baseOpenViewW.__imp_MsiDetermine
192460 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 ApplicablePatchesA.__imp_MsiDete
192480 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 rmineApplicablePatchesW.__imp_Ms
1924a0 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d iDeterminePatchSequenceA.__imp_M
1924c0 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f siDeterminePatchSequenceW.__imp_
1924e0 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 MsiDoActionA.__imp_MsiDoActionW.
192500 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 __imp_MsiEnableLogA.__imp_MsiEna
192520 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 bleLogW.__imp_MsiEnableUIPreview
192540 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d .__imp_MsiEndTransaction.__imp_M
192560 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 siEnumClientsA.__imp_MsiEnumClie
192580 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f ntsExA.__imp_MsiEnumClientsExW._
1925a0 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e _imp_MsiEnumClientsW.__imp_MsiEn
1925c0 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 umComponentCostsA.__imp_MsiEnumC
1925e0 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 omponentCostsW.__imp_MsiEnumComp
192600 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f onentQualifiersA.__imp_MsiEnumCo
192620 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d mponentQualifiersW.__imp_MsiEnum
192640 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ComponentsA.__imp_MsiEnumCompone
192660 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 ntsExA.__imp_MsiEnumComponentsEx
192680 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 W.__imp_MsiEnumComponentsW.__imp
1926a0 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 _MsiEnumFeaturesA.__imp_MsiEnumF
1926c0 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f eaturesW.__imp_MsiEnumPatchesA._
1926e0 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 _imp_MsiEnumPatchesExA.__imp_Msi
192700 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 EnumPatchesExW.__imp_MsiEnumPatc
192720 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d hesW.__imp_MsiEnumProductsA.__im
192740 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e p_MsiEnumProductsExA.__imp_MsiEn
192760 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 umProductsExW.__imp_MsiEnumProdu
192780 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 ctsW.__imp_MsiEnumRelatedProduct
1927a0 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 sA.__imp_MsiEnumRelatedProductsW
1927c0 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 .__imp_MsiEvaluateConditionA.__i
1927e0 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d mp_MsiEvaluateConditionW.__imp_M
192800 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 siExtractPatchXMLDataA.__imp_Msi
192820 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f ExtractPatchXMLDataW.__imp_MsiFo
192840 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 rmatRecordA.__imp_MsiFormatRecor
192860 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f dW.__imp_MsiGetActiveDatabase.__
192880 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d imp_MsiGetComponentPathA.__imp_M
1928a0 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 siGetComponentPathExA.__imp_MsiG
1928c0 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 etComponentPathExW.__imp_MsiGetC
1928e0 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e omponentPathW.__imp_MsiGetCompon
192900 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 entStateA.__imp_MsiGetComponentS
192920 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 tateW.__imp_MsiGetDatabaseState.
192940 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d __imp_MsiGetFeatureCostA.__imp_M
192960 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 siGetFeatureCostW.__imp_MsiGetFe
192980 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e atureInfoA.__imp_MsiGetFeatureIn
1929a0 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f foW.__imp_MsiGetFeatureStateA.__
1929c0 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 imp_MsiGetFeatureStateW.__imp_Ms
1929e0 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 iGetFeatureUsageA.__imp_MsiGetFe
192a00 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 atureUsageW.__imp_MsiGetFeatureV
192a20 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 alidStatesA.__imp_MsiGetFeatureV
192a40 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 alidStatesW.__imp_MsiGetFileHash
192a60 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 A.__imp_MsiGetFileHashW.__imp_Ms
192a80 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f iGetFileSignatureInformationA.__
192aa0 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 imp_MsiGetFileSignatureInformati
192ac0 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 onW.__imp_MsiGetFileVersionA.__i
192ae0 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 mp_MsiGetFileVersionW.__imp_MsiG
192b00 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 etLanguage.__imp_MsiGetLastError
192b20 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 Record.__imp_MsiGetMode.__imp_Ms
192b40 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 iGetPatchFileListA.__imp_MsiGetP
192b60 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 atchFileListW.__imp_MsiGetPatchI
192b80 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f nfoA.__imp_MsiGetPatchInfoExA.__
192ba0 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiGetPatchInfoExW.__imp_Msi
192bc0 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 GetPatchInfoW.__imp_MsiGetProduc
192be0 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 tCodeA.__imp_MsiGetProductCodeW.
192c00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d __imp_MsiGetProductInfoA.__imp_M
192c20 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetProductInfoExA.__imp_MsiGet
192c40 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 ProductInfoExW.__imp_MsiGetProdu
192c60 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 ctInfoFromScriptA.__imp_MsiGetPr
192c80 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 oductInfoFromScriptW.__imp_MsiGe
192ca0 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 tProductInfoW.__imp_MsiGetProduc
192cc0 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 tPropertyA.__imp_MsiGetProductPr
192ce0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f opertyW.__imp_MsiGetPropertyA.__
192d00 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 imp_MsiGetPropertyW.__imp_MsiGet
192d20 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 ShortcutTargetA.__imp_MsiGetShor
192d40 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 tcutTargetW.__imp_MsiGetSourcePa
192d60 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d thA.__imp_MsiGetSourcePathW.__im
192d80 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d p_MsiGetSummaryInformationA.__im
192da0 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d p_MsiGetSummaryInformationW.__im
192dc0 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 p_MsiGetTargetPathA.__imp_MsiGet
192de0 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f TargetPathW.__imp_MsiGetUserInfo
192e00 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 A.__imp_MsiGetUserInfoW.__imp_Ms
192e20 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f iInstallMissingComponentA.__imp_
192e40 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d MsiInstallMissingComponentW.__im
192e60 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d p_MsiInstallMissingFileA.__imp_M
192e80 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 siInstallMissingFileW.__imp_MsiI
192ea0 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 nstallProductA.__imp_MsiInstallP
192ec0 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 roductW.__imp_MsiIsProductElevat
192ee0 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 edA.__imp_MsiIsProductElevatedW.
192f00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d __imp_MsiJoinTransaction.__imp_M
192f20 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 siLocateComponentA.__imp_MsiLoca
192f40 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 teComponentW.__imp_MsiNotifySidC
192f60 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 hangeA.__imp_MsiNotifySidChangeW
192f80 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 .__imp_MsiOpenDatabaseA.__imp_Ms
192fa0 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b iOpenDatabaseW.__imp_MsiOpenPack
192fc0 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 ageA.__imp_MsiOpenPackageExA.__i
192fe0 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 mp_MsiOpenPackageExW.__imp_MsiOp
193000 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 enPackageW.__imp_MsiOpenProductA
193020 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 .__imp_MsiOpenProductW.__imp_Msi
193040 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 PreviewBillboardA.__imp_MsiPrevi
193060 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 ewBillboardW.__imp_MsiPreviewDia
193080 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 logA.__imp_MsiPreviewDialogW.__i
1930a0 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f mp_MsiProcessAdvertiseScriptA.__
1930c0 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f imp_MsiProcessAdvertiseScriptW._
1930e0 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 _imp_MsiProcessMessage.__imp_Msi
193100 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 ProvideAssemblyA.__imp_MsiProvid
193120 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f eAssemblyW.__imp_MsiProvideCompo
193140 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 nentA.__imp_MsiProvideComponentW
193160 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e .__imp_MsiProvideQualifiedCompon
193180 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f entA.__imp_MsiProvideQualifiedCo
1931a0 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 mponentExA.__imp_MsiProvideQuali
1931c0 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 fiedComponentExW.__imp_MsiProvid
1931e0 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 eQualifiedComponentW.__imp_MsiQu
193200 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 eryComponentStateA.__imp_MsiQuer
193220 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 yComponentStateW.__imp_MsiQueryF
193240 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 eatureStateA.__imp_MsiQueryFeatu
193260 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 reStateExA.__imp_MsiQueryFeature
193280 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 StateExW.__imp_MsiQueryFeatureSt
1932a0 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 ateW.__imp_MsiQueryProductStateA
1932c0 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 .__imp_MsiQueryProductStateW.__i
1932e0 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 mp_MsiRecordClearData.__imp_MsiR
193300 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 ecordDataSize.__imp_MsiRecordGet
193320 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 FieldCount.__imp_MsiRecordGetInt
193340 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f eger.__imp_MsiRecordGetStringA._
193360 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d _imp_MsiRecordGetStringW.__imp_M
193380 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 siRecordIsNull.__imp_MsiRecordRe
1933a0 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 adStream.__imp_MsiRecordSetInteg
1933c0 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 er.__imp_MsiRecordSetStreamA.__i
1933e0 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 mp_MsiRecordSetStreamW.__imp_Msi
193400 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 RecordSetStringA.__imp_MsiRecord
193420 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 SetStringW.__imp_MsiReinstallFea
193440 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 tureA.__imp_MsiReinstallFeatureW
193460 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d .__imp_MsiReinstallProductA.__im
193480 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 p_MsiReinstallProductW.__imp_Msi
1934a0 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 RemovePatchesA.__imp_MsiRemovePa
1934c0 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f tchesW.__imp_MsiSequenceA.__imp_
1934e0 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 MsiSequenceW.__imp_MsiSetCompone
193500 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 ntStateA.__imp_MsiSetComponentSt
193520 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 ateW.__imp_MsiSetExternalUIA.__i
193540 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f mp_MsiSetExternalUIRecord.__imp_
193560 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 MsiSetExternalUIW.__imp_MsiSetFe
193580 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 atureAttributesA.__imp_MsiSetFea
1935a0 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 tureAttributesW.__imp_MsiSetFeat
1935c0 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 ureStateA.__imp_MsiSetFeatureSta
1935e0 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 teW.__imp_MsiSetInstallLevel.__i
193600 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 mp_MsiSetInternalUI.__imp_MsiSet
193620 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 Mode.__imp_MsiSetPropertyA.__imp
193640 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 _MsiSetPropertyW.__imp_MsiSetTar
193660 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 getPathA.__imp_MsiSetTargetPathW
193680 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b .__imp_MsiSourceListAddMediaDisk
1936a0 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 A.__imp_MsiSourceListAddMediaDis
1936c0 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 kW.__imp_MsiSourceListAddSourceA
1936e0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 .__imp_MsiSourceListAddSourceExA
193700 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 .__imp_MsiSourceListAddSourceExW
193720 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f .__imp_MsiSourceListAddSourceW._
193740 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d _imp_MsiSourceListClearAllA.__im
193760 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 p_MsiSourceListClearAllExA.__imp
193780 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f _MsiSourceListClearAllExW.__imp_
1937a0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 MsiSourceListClearAllW.__imp_Msi
1937c0 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f SourceListClearMediaDiskA.__imp_
1937e0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 MsiSourceListClearMediaDiskW.__i
193800 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 mp_MsiSourceListClearSourceA.__i
193820 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 mp_MsiSourceListClearSourceW.__i
193840 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 mp_MsiSourceListEnumMediaDisksA.
193860 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b __imp_MsiSourceListEnumMediaDisk
193880 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 sW.__imp_MsiSourceListEnumSource
1938a0 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 sA.__imp_MsiSourceListEnumSource
1938c0 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c sW.__imp_MsiSourceListForceResol
1938e0 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 utionA.__imp_MsiSourceListForceR
193900 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 esolutionExA.__imp_MsiSourceList
193920 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 ForceResolutionExW.__imp_MsiSour
193940 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 ceListForceResolutionW.__imp_Msi
193960 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 SourceListGetInfoA.__imp_MsiSour
193980 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 ceListGetInfoW.__imp_MsiSourceLi
1939a0 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 stSetInfoA.__imp_MsiSourceListSe
1939c0 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 tInfoW.__imp_MsiSummaryInfoGetPr
1939e0 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 opertyA.__imp_MsiSummaryInfoGetP
193a00 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 ropertyCount.__imp_MsiSummaryInf
193a20 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e oGetPropertyW.__imp_MsiSummaryIn
193a40 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 foPersist.__imp_MsiSummaryInfoSe
193a60 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 tPropertyA.__imp_MsiSummaryInfoS
193a80 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 etPropertyW.__imp_MsiUseFeatureA
193aa0 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 .__imp_MsiUseFeatureExA.__imp_Ms
193ac0 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 iUseFeatureExW.__imp_MsiUseFeatu
193ae0 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 reW.__imp_MsiVerifyDiskSpace.__i
193b00 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 mp_MsiVerifyPackageA.__imp_MsiVe
193b20 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 rifyPackageW.__imp_MsiViewClose.
193b40 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 __imp_MsiViewExecute.__imp_MsiVi
193b60 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e ewFetch.__imp_MsiViewGetColumnIn
193b80 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f fo.__imp_MsiViewGetErrorA.__imp_
193ba0 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f MsiViewGetErrorW.__imp_MsiViewMo
193bc0 64 69 66 79 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 dify.__imp_MulDiv.__imp_MultiByt
193be0 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e eToWideChar.__imp_MultinetGetCon
193c00 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e nectionPerformanceA.__imp_Multin
193c20 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d etGetConnectionPerformanceW.__im
193c40 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d p_MultipleViewPattern_GetViewNam
193c60 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 e.__imp_MultipleViewPattern_SetC
193c80 75 72 72 65 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 urrentView.__imp_NCryptCloseProt
193ca0 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 ectionDescriptor.__imp_NCryptCre
193cc0 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 ateClaim.__imp_NCryptCreatePersi
193ce0 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 stedKey.__imp_NCryptCreateProtec
193d00 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 tionDescriptor.__imp_NCryptDecry
193d20 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e pt.__imp_NCryptDeleteKey.__imp_N
193d40 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 CryptDeriveKey.__imp_NCryptEncry
193d60 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f pt.__imp_NCryptEnumAlgorithms.__
193d80 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 imp_NCryptEnumKeys.__imp_NCryptE
193da0 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 numStorageProviders.__imp_NCrypt
193dc0 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 ExportKey.__imp_NCryptFinalizeKe
193de0 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e y.__imp_NCryptFreeBuffer.__imp_N
193e00 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 CryptFreeObject.__imp_NCryptGetP
193e20 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f roperty.__imp_NCryptGetProtectio
193e40 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f nDescriptorInfo.__imp_NCryptImpo
193e60 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 rtKey.__imp_NCryptIsAlgSupported
193e80 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e .__imp_NCryptIsKeyHandle.__imp_N
193ea0 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e CryptKeyDerivation.__imp_NCryptN
193ec0 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b otifyChangeKey.__imp_NCryptOpenK
193ee0 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 ey.__imp_NCryptOpenStorageProvid
193f00 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 er.__imp_NCryptProtectSecret.__i
193f20 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 mp_NCryptQueryProtectionDescript
193f40 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 orName.__imp_NCryptRegisterProte
193f60 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 ctionDescriptorName.__imp_NCrypt
193f80 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 SecretAgreement.__imp_NCryptSetP
193fa0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 roperty.__imp_NCryptSignHash.__i
193fc0 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 mp_NCryptStreamClose.__imp_NCryp
193fe0 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 tStreamOpenToProtect.__imp_NCryp
194000 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 tStreamOpenToUnprotect.__imp_NCr
194020 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 yptStreamOpenToUnprotectEx.__imp
194040 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 _NCryptStreamUpdate.__imp_NCrypt
194060 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 TranslateHandle.__imp_NCryptUnpr
194080 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c otectSecret.__imp_NCryptVerifyCl
1940a0 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 aim.__imp_NCryptVerifySignature.
1940c0 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e __imp_NDRCContextBinding.__imp_N
1940e0 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e DRCContextMarshall.__imp_NDRCCon
194100 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 textUnmarshall.__imp_NDRSContext
194120 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 Marshall.__imp_NDRSContextMarsha
194140 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 ll2.__imp_NDRSContextMarshallEx.
194160 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d __imp_NDRSContextUnmarshall.__im
194180 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e p_NDRSContextUnmarshall2.__imp_N
1941a0 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 50 41 DRSContextUnmarshallEx.__imp_NPA
1941c0 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 ddConnection.__imp_NPAddConnecti
1941e0 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 on3.__imp_NPAddConnection4.__imp
194200 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 _NPCancelConnection.__imp_NPCanc
194220 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 elConnection2.__imp_NPCloseEnum.
194240 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 __imp_NPEnumResource.__imp_NPFor
194260 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 5f matNetworkName.__imp_NPGetCaps._
194280 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 _imp_NPGetConnection.__imp_NPGet
1942a0 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f Connection3.__imp_NPGetConnectio
1942c0 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 nPerformance.__imp_NPGetPersiste
1942e0 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ntUseOptionsForConnection.__imp_
194300 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e NPGetResourceInformation.__imp_N
194320 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 6e PGetResourceParent.__imp_NPGetUn
194340 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d iversalName.__imp_NPGetUser.__im
194360 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 p_NPOpenEnum.__imp_NdfCancelInci
194380 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d dent.__imp_NdfCloseIncident.__im
1943a0 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 p_NdfCreateConnectivityIncident.
1943c0 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 __imp_NdfCreateDNSIncident.__imp
1943e0 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 _NdfCreateGroupingIncident.__imp
194400 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 _NdfCreateIncident.__imp_NdfCrea
194420 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 teNetConnectionIncident.__imp_Nd
194440 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 fCreatePnrpIncident.__imp_NdfCre
194460 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 ateSharingIncident.__imp_NdfCrea
194480 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 teWebIncident.__imp_NdfCreateWeb
1944a0 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 IncidentEx.__imp_NdfCreateWinSoc
1944c0 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 kIncident.__imp_NdfDiagnoseIncid
1944e0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f ent.__imp_NdfExecuteDiagnosis.__
194500 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 imp_NdfGetTraceFile.__imp_NdfRep
194520 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 airIncident.__imp_Ndr64AsyncClie
194540 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c ntCall.__imp_Ndr64AsyncServerCal
194560 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c l64.__imp_Ndr64AsyncServerCallAl
194580 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c l.__imp_Ndr64DcomAsyncClientCall
1945a0 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f .__imp_Ndr64DcomAsyncStubCall.__
1945c0 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c imp_NdrAllocate.__imp_NdrAsyncCl
1945e0 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c ientCall.__imp_NdrAsyncServerCal
194600 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 l.__imp_NdrByteCountPointerBuffe
194620 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 rSize.__imp_NdrByteCountPointerF
194640 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 ree.__imp_NdrByteCountPointerMar
194660 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 shall.__imp_NdrByteCountPointerU
194680 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d nmarshall.__imp_NdrClearOutParam
1946a0 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 eters.__imp_NdrClientCall2.__imp
1946c0 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 _NdrClientCall3.__imp_NdrClientC
1946e0 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f ontextMarshall.__imp_NdrClientCo
194700 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 ntextUnmarshall.__imp_NdrClientI
194720 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c nitialize.__imp_NdrClientInitial
194740 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 izeNew.__imp_NdrComplexArrayBuff
194760 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 erSize.__imp_NdrComplexArrayFree
194780 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f .__imp_NdrComplexArrayMarshall._
1947a0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f _imp_NdrComplexArrayMemorySize._
1947c0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f _imp_NdrComplexArrayUnmarshall._
1947e0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 _imp_NdrComplexStructBufferSize.
194800 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 __imp_NdrComplexStructFree.__imp
194820 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f _NdrComplexStructMarshall.__imp_
194840 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 NdrComplexStructMemorySize.__imp
194860 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d _NdrComplexStructUnmarshall.__im
194880 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f p_NdrConformantArrayBufferSize._
1948a0 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d _imp_NdrConformantArrayFree.__im
1948c0 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 p_NdrConformantArrayMarshall.__i
1948e0 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 mp_NdrConformantArrayMemorySize.
194900 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 __imp_NdrConformantArrayUnmarsha
194920 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 ll.__imp_NdrConformantStringBuff
194940 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 erSize.__imp_NdrConformantString
194960 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 Marshall.__imp_NdrConformantStri
194980 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ngMemorySize.__imp_NdrConformant
1949a0 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 StringUnmarshall.__imp_NdrConfor
1949c0 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f mantStructBufferSize.__imp_NdrCo
1949e0 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 nformantStructFree.__imp_NdrConf
194a00 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f ormantStructMarshall.__imp_NdrCo
194a20 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e nformantStructMemorySize.__imp_N
194a40 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 drConformantStructUnmarshall.__i
194a60 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 mp_NdrConformantVaryingArrayBuff
194a80 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e erSize.__imp_NdrConformantVaryin
194aa0 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 gArrayFree.__imp_NdrConformantVa
194ac0 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 ryingArrayMarshall.__imp_NdrConf
194ae0 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 ormantVaryingArrayMemorySize.__i
194b00 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 mp_NdrConformantVaryingArrayUnma
194b20 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e rshall.__imp_NdrConformantVaryin
194b40 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f gStructBufferSize.__imp_NdrConfo
194b60 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 rmantVaryingStructFree.__imp_Ndr
194b80 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 ConformantVaryingStructMarshall.
194ba0 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 __imp_NdrConformantVaryingStruct
194bc0 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 MemorySize.__imp_NdrConformantVa
194be0 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 ryingStructUnmarshall.__imp_NdrC
194c00 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ontextHandleInitialize.__imp_Ndr
194c20 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 ContextHandleSize.__imp_NdrConve
194c40 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f rt.__imp_NdrConvert2.__imp_NdrCo
194c60 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 rrelationFree.__imp_NdrCorrelati
194c80 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f onInitialize.__imp_NdrCorrelatio
194ca0 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 nPass.__imp_NdrCreateServerInter
194cc0 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 faceFromStub.__imp_NdrDcomAsyncC
194ce0 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 lientCall.__imp_NdrDcomAsyncStub
194d00 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 Call.__imp_NdrEncapsulatedUnionB
194d20 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ufferSize.__imp_NdrEncapsulatedU
194d40 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nionFree.__imp_NdrEncapsulatedUn
194d60 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 ionMarshall.__imp_NdrEncapsulate
194d80 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 dUnionMemorySize.__imp_NdrEncaps
194da0 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 ulatedUnionUnmarshall.__imp_NdrF
194dc0 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 ixedArrayBufferSize.__imp_NdrFix
194de0 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d edArrayFree.__imp_NdrFixedArrayM
194e00 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 arshall.__imp_NdrFixedArrayMemor
194e20 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 ySize.__imp_NdrFixedArrayUnmarsh
194e40 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 all.__imp_NdrFreeBuffer.__imp_Nd
194e60 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 rFullPointerXlatFree.__imp_NdrFu
194e80 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 llPointerXlatInit.__imp_NdrGetBu
194ea0 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 ffer.__imp_NdrGetDcomProtocolVer
194ec0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f sion.__imp_NdrGetUserMarshalInfo
194ee0 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 .__imp_NdrInterfacePointerBuffer
194f00 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 Size.__imp_NdrInterfacePointerFr
194f20 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 ee.__imp_NdrInterfacePointerMars
194f40 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 hall.__imp_NdrInterfacePointerMe
194f60 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 morySize.__imp_NdrInterfacePoint
194f80 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 erUnmarshall.__imp_NdrMapCommAnd
194fa0 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f FaultStatus.__imp_NdrMesProcEnco
194fc0 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 deDecode.__imp_NdrMesProcEncodeD
194fe0 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 ecode2.__imp_NdrMesProcEncodeDec
195000 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e ode3.__imp_NdrMesSimpleTypeAlign
195020 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e Size.__imp_NdrMesSimpleTypeAlign
195040 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 SizeAll.__imp_NdrMesSimpleTypeDe
195060 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 code.__imp_NdrMesSimpleTypeDecod
195080 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 eAll.__imp_NdrMesSimpleTypeEncod
1950a0 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c e.__imp_NdrMesSimpleTypeEncodeAl
1950c0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d l.__imp_NdrMesTypeAlignSize.__im
1950e0 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 p_NdrMesTypeAlignSize2.__imp_Ndr
195100 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 MesTypeAlignSize3.__imp_NdrMesTy
195120 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 peDecode.__imp_NdrMesTypeDecode2
195140 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e .__imp_NdrMesTypeDecode3.__imp_N
195160 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 drMesTypeEncode.__imp_NdrMesType
195180 45 6e 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 Encode2.__imp_NdrMesTypeEncode3.
1951a0 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d __imp_NdrMesTypeFree2.__imp_NdrM
1951c0 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 esTypeFree3.__imp_NdrNonConforma
1951e0 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 ntStringBufferSize.__imp_NdrNonC
195200 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 onformantStringMarshall.__imp_Nd
195220 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f rNonConformantStringMemorySize._
195240 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 _imp_NdrNonConformantStringUnmar
195260 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e shall.__imp_NdrNonEncapsulatedUn
195280 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 ionBufferSize.__imp_NdrNonEncaps
1952a0 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 ulatedUnionFree.__imp_NdrNonEnca
1952c0 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e psulatedUnionMarshall.__imp_NdrN
1952e0 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f onEncapsulatedUnionMemorySize.__
195300 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 imp_NdrNonEncapsulatedUnionUnmar
195320 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 shall.__imp_NdrNsGetBuffer.__imp
195340 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c _NdrNsSendReceive.__imp_NdrOleAl
195360 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 locate.__imp_NdrOleFree.__imp_Nd
195380 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f rPartialIgnoreClientBufferSize._
1953a0 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 _imp_NdrPartialIgnoreClientMarsh
1953c0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 all.__imp_NdrPartialIgnoreServer
1953e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 Initialize.__imp_NdrPartialIgnor
195400 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 eServerUnmarshall.__imp_NdrPoint
195420 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 erBufferSize.__imp_NdrPointerFre
195440 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 e.__imp_NdrPointerMarshall.__imp
195460 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 _NdrPointerMemorySize.__imp_NdrP
195480 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 ointerUnmarshall.__imp_NdrRangeU
1954a0 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c nmarshall.__imp_NdrRpcSmClientAl
1954c0 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 locate.__imp_NdrRpcSmClientFree.
1954e0 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 __imp_NdrRpcSmSetClientToOsf.__i
195500 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 mp_NdrRpcSsDefaultAllocate.__imp
195520 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 _NdrRpcSsDefaultFree.__imp_NdrRp
195540 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 cSsDisableAllocate.__imp_NdrRpcS
195560 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 sEnableAllocate.__imp_NdrSendRec
195580 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f eive.__imp_NdrServerCall2.__imp_
1955a0 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 NdrServerCallAll.__imp_NdrServer
1955c0 43 61 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 CallNdr64.__imp_NdrServerContext
1955e0 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e Marshall.__imp_NdrServerContextN
195600 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 ewMarshall.__imp_NdrServerContex
195620 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f tNewUnmarshall.__imp_NdrServerCo
195640 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 ntextUnmarshall.__imp_NdrServerI
195660 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c nitialize.__imp_NdrServerInitial
195680 69 7a 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 izeMarshall.__imp_NdrServerIniti
1956a0 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 alizeNew.__imp_NdrServerInitiali
1956c0 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c zePartial.__imp_NdrServerInitial
1956e0 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 izeUnmarshall.__imp_NdrSimpleStr
195700 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 uctBufferSize.__imp_NdrSimpleStr
195720 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 uctFree.__imp_NdrSimpleStructMar
195740 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 shall.__imp_NdrSimpleStructMemor
195760 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 ySize.__imp_NdrSimpleStructUnmar
195780 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c shall.__imp_NdrSimpleTypeMarshal
1957a0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 l.__imp_NdrSimpleTypeUnmarshall.
1957c0 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 __imp_NdrStubCall2.__imp_NdrStub
1957e0 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 Call3.__imp_NdrUserMarshalBuffer
195800 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f Size.__imp_NdrUserMarshalFree.__
195820 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 imp_NdrUserMarshalMarshall.__imp
195840 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f _NdrUserMarshalMemorySize.__imp_
195860 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 NdrUserMarshalSimpleTypeConvert.
195880 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f __imp_NdrUserMarshalUnmarshall._
1958a0 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f _imp_NdrVaryingArrayBufferSize._
1958c0 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e _imp_NdrVaryingArrayFree.__imp_N
1958e0 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 drVaryingArrayMarshall.__imp_Ndr
195900 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 VaryingArrayMemorySize.__imp_Ndr
195920 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 VaryingArrayUnmarshall.__imp_Ndr
195940 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 XmitOrRepAsBufferSize.__imp_NdrX
195960 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 mitOrRepAsFree.__imp_NdrXmitOrRe
195980 70 41 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 pAsMarshall.__imp_NdrXmitOrRepAs
1959a0 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 MemorySize.__imp_NdrXmitOrRepAsU
1959c0 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 nmarshall.__imp_NeedCurrentDirec
1959e0 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e toryForExePathA.__imp_NeedCurren
195a00 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 tDirectoryForExePathW.__imp_Need
195a20 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d Reboot.__imp_NeedRebootInit.__im
195a40 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 p_NetAccessAdd.__imp_NetAccessDe
195a60 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 l.__imp_NetAccessEnum.__imp_NetA
195a80 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 ccessGetInfo.__imp_NetAccessGetU
195aa0 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 serPerms.__imp_NetAccessSetInfo.
195ac0 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d __imp_NetAddAlternateComputerNam
195ae0 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 e.__imp_NetAddServiceAccount.__i
195b00 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 mp_NetAlertRaise.__imp_NetAlertR
195b20 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 aiseEx.__imp_NetApiBufferAllocat
195b40 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e e.__imp_NetApiBufferFree.__imp_N
195b60 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 etApiBufferReallocate.__imp_NetA
195b80 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 piBufferSize.__imp_NetAuditClear
195ba0 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 .__imp_NetAuditRead.__imp_NetAud
195bc0 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 itWrite.__imp_NetConfigGet.__imp
195be0 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 _NetConfigGetAll.__imp_NetConfig
195c00 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d Set.__imp_NetConnectionEnum.__im
195c20 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f p_NetCreateProvisioningPackage._
195c40 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 _imp_NetDfsAdd.__imp_NetDfsAddFt
195c60 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f Root.__imp_NetDfsAddRootTarget._
195c80 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 _imp_NetDfsAddStdRoot.__imp_NetD
195ca0 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f fsEnum.__imp_NetDfsGetClientInfo
195cc0 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 .__imp_NetDfsGetFtContainerSecur
195ce0 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 ity.__imp_NetDfsGetInfo.__imp_Ne
195d00 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 tDfsGetSecurity.__imp_NetDfsGetS
195d20 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 tdContainerSecurity.__imp_NetDfs
195d40 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 GetSupportedNamespaceVersion.__i
195d60 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 mp_NetDfsMove.__imp_NetDfsRemove
195d80 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f .__imp_NetDfsRemoveFtRoot.__imp_
195da0 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e NetDfsRemoveFtRootForced.__imp_N
195dc0 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 etDfsRemoveRootTarget.__imp_NetD
195de0 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 fsRemoveStdRoot.__imp_NetDfsSetC
195e00 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 lientInfo.__imp_NetDfsSetFtConta
195e20 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f inerSecurity.__imp_NetDfsSetInfo
195e40 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e .__imp_NetDfsSetSecurity.__imp_N
195e60 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 etDfsSetStdContainerSecurity.__i
195e80 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 mp_NetEnumerateComputerNames.__i
195ea0 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f mp_NetEnumerateServiceAccounts._
195ec0 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 _imp_NetErrorLogClear.__imp_NetE
195ee0 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 rrorLogRead.__imp_NetErrorLogWri
195f00 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 te.__imp_NetFileClose.__imp_NetF
195f20 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 ileEnum.__imp_NetFileGetInfo.__i
195f40 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 mp_NetFreeAadJoinInformation.__i
195f60 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d mp_NetGetAadJoinInformation.__im
195f80 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 p_NetGetAnyDCName.__imp_NetGetDC
195fa0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 Name.__imp_NetGetDisplayInformat
195fc0 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 ionIndex.__imp_NetGetJoinInforma
195fe0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 tion.__imp_NetGetJoinableOUs.__i
196000 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 mp_NetGroupAdd.__imp_NetGroupAdd
196020 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 User.__imp_NetGroupDel.__imp_Net
196040 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 GroupDelUser.__imp_NetGroupEnum.
196060 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 __imp_NetGroupGetInfo.__imp_NetG
196080 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e roupGetUsers.__imp_NetGroupSetIn
1960a0 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f fo.__imp_NetGroupSetUsers.__imp_
1960c0 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 NetIsServiceAccount.__imp_NetJoi
1960e0 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f nDomain.__imp_NetLocalGroupAdd._
196100 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d _imp_NetLocalGroupAddMember.__im
196120 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f p_NetLocalGroupAddMembers.__imp_
196140 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 NetLocalGroupDel.__imp_NetLocalG
196160 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 roupDelMember.__imp_NetLocalGrou
196180 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 pDelMembers.__imp_NetLocalGroupE
1961a0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f num.__imp_NetLocalGroupGetInfo._
1961c0 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 _imp_NetLocalGroupGetMembers.__i
1961e0 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 mp_NetLocalGroupSetInfo.__imp_Ne
196200 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d tLocalGroupSetMembers.__imp_NetM
196220 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 essageBufferSend.__imp_NetMessag
196240 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c eNameAdd.__imp_NetMessageNameDel
196260 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f .__imp_NetMessageNameEnum.__imp_
196280 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 NetMessageNameGetInfo.__imp_NetP
1962a0 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 rovisionComputerAccount.__imp_Ne
1962c0 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e tQueryDisplayInformation.__imp_N
1962e0 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 etQueryServiceAccount.__imp_NetR
196300 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 emoteComputerSupports.__imp_NetR
196320 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 emoteTOD.__imp_NetRemoveAlternat
196340 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 eComputerName.__imp_NetRemoveSer
196360 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 viceAccount.__imp_NetRenameMachi
196380 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 neInDomain.__imp_NetReplExportDi
1963a0 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f rAdd.__imp_NetReplExportDirDel._
1963c0 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f _imp_NetReplExportDirEnum.__imp_
1963e0 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 NetReplExportDirGetInfo.__imp_Ne
196400 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c tReplExportDirLock.__imp_NetRepl
196420 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 ExportDirSetInfo.__imp_NetReplEx
196440 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e portDirUnlock.__imp_NetReplGetIn
196460 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 fo.__imp_NetReplImportDirAdd.__i
196480 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 mp_NetReplImportDirDel.__imp_Net
1964a0 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 ReplImportDirEnum.__imp_NetReplI
1964c0 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 mportDirGetInfo.__imp_NetReplImp
1964e0 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 ortDirLock.__imp_NetReplImportDi
196500 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 rUnlock.__imp_NetReplSetInfo.__i
196520 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f mp_NetRequestOfflineDomainJoin._
196540 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 _imp_NetRequestProvisioningPacka
196560 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 geInstall.__imp_NetScheduleJobAd
196580 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f d.__imp_NetScheduleJobDel.__imp_
1965a0 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 NetScheduleJobEnum.__imp_NetSche
1965c0 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c duleJobGetInfo.__imp_NetServerAl
1965e0 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f iasAdd.__imp_NetServerAliasDel._
196600 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 _imp_NetServerAliasEnum.__imp_Ne
196620 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 tServerComputerNameAdd.__imp_Net
196640 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 ServerComputerNameDel.__imp_NetS
196660 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 erverDiskEnum.__imp_NetServerEnu
196680 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e m.__imp_NetServerGetInfo.__imp_N
1966a0 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 etServerSetInfo.__imp_NetServerT
1966c0 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 ransportAdd.__imp_NetServerTrans
1966e0 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f portAddEx.__imp_NetServerTranspo
196700 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e rtDel.__imp_NetServerTransportEn
196720 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 um.__imp_NetServiceControl.__imp
196740 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 _NetServiceEnum.__imp_NetService
196760 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 GetInfo.__imp_NetServiceInstall.
196780 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 __imp_NetSessionDel.__imp_NetSes
1967a0 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f sionEnum.__imp_NetSessionGetInfo
1967c0 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 .__imp_NetSetPrimaryComputerName
1967e0 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 .__imp_NetShareAdd.__imp_NetShar
196800 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e eCheck.__imp_NetShareDel.__imp_N
196820 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 etShareDelEx.__imp_NetShareDelSt
196840 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 icky.__imp_NetShareEnum.__imp_Ne
196860 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 tShareEnumSticky.__imp_NetShareG
196880 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 etInfo.__imp_NetShareSetInfo.__i
1968a0 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a mp_NetStatisticsGet.__imp_NetUnj
1968c0 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f oinDomain.__imp_NetUseAdd.__imp_
1968e0 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 NetUseDel.__imp_NetUseEnum.__imp
196900 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 _NetUseGetInfo.__imp_NetUserAdd.
196920 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d __imp_NetUserChangePassword.__im
196940 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f p_NetUserDel.__imp_NetUserEnum._
196960 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 _imp_NetUserGetGroups.__imp_NetU
196980 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c serGetInfo.__imp_NetUserGetLocal
1969a0 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f Groups.__imp_NetUserModalsGet.__
1969c0 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 imp_NetUserModalsSet.__imp_NetUs
1969e0 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f erSetGroups.__imp_NetUserSetInfo
196a00 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 .__imp_NetValidateName.__imp_Net
196a20 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 ValidatePasswordPolicy.__imp_Net
196a40 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 ValidatePasswordPolicyFree.__imp
196a60 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 _NetWkstaGetInfo.__imp_NetWkstaS
196a80 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 etInfo.__imp_NetWkstaTransportAd
196aa0 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 d.__imp_NetWkstaTransportDel.__i
196ac0 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e mp_NetWkstaTransportEnum.__imp_N
196ae0 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 etWkstaUserEnum.__imp_NetWkstaUs
196b00 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 erGetInfo.__imp_NetWkstaUserSetI
196b20 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 nfo.__imp_Netbios.__imp_NetworkI
196b40 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e solationDiagnoseConnectFailureAn
196b60 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 dGetInfo.__imp_NetworkIsolationE
196b80 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 numAppContainers.__imp_NetworkIs
196ba0 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e olationFreeAppContainers.__imp_N
196bc0 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f etworkIsolationGetAppContainerCo
196be0 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 nfig.__imp_NetworkIsolationRegis
196c00 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f terForAppContainerChanges.__imp_
196c20 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 NetworkIsolationSetAppContainerC
196c40 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 onfig.__imp_NetworkIsolationSetu
196c60 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 pAppContainerBinaries.__imp_Netw
196c80 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 orkIsolationUnregisterForAppCont
196ca0 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e ainerChanges.__imp_NhpAllocateAn
196cc0 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 dGetInterfaceInfoFromStack.__imp
196ce0 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 _NormalizeFileForPatchSignature.
196d00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 __imp_NormalizeString.__imp_Noti
196d20 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e fyAddrChange.__imp_NotifyBootCon
196d40 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e figStatus.__imp_NotifyChangeEven
196d60 74 4c 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e tLog.__imp_NotifyIpInterfaceChan
196d80 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 ge.__imp_NotifyNetworkConnectivi
196da0 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 tyHintChange.__imp_NotifyRouteCh
196dc0 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f ange.__imp_NotifyRouteChange2.__
196de0 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f imp_NotifyServiceStatusChangeA._
196e00 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 _imp_NotifyServiceStatusChangeW.
196e20 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 __imp_NotifyStableUnicastIpAddre
196e40 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 ssTable.__imp_NotifyTeredoPortCh
196e60 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 ange.__imp_NotifyUILanguageChang
196e80 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 e.__imp_NotifyUnicastIpAddressCh
196ea0 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ange.__imp_NotifyWinEvent.__imp_
196ec0 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 NtClose.__imp_NtCreateFile.__imp
196ee0 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4e _NtDeviceIoControlFile.__imp_NtN
196f00 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 otifyChangeMultipleKeys.__imp_Nt
196f20 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f OpenFile.__imp_NtQueryInformatio
196f40 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f nProcess.__imp_NtQueryInformatio
196f60 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c nThread.__imp_NtQueryMultipleVal
196f80 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ueKey.__imp_NtQueryObject.__imp_
196fa0 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e NtQuerySystemInformation.__imp_N
196fc0 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 tQuerySystemTime.__imp_NtQueryTi
196fe0 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 merResolution.__imp_NtRenameKey.
197000 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f __imp_NtSetInformationKey.__imp_
197020 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 NtSetInformationThread.__imp_NtW
197040 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 aitForSingleObject.__imp_ODBCGet
197060 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 TryWaitValue.__imp_ODBCSetTryWai
197080 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f tValue.__imp_OOBEComplete.__imp_
1970a0 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 OPMGetVideoOutputForTarget.__imp
1970c0 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 _OPMGetVideoOutputsFromHMONITOR.
1970e0 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 __imp_OPMGetVideoOutputsFromIDir
197100 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 ect3DDevice9Object.__imp_OPMXbox
197120 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 EnableHDCP.__imp_OPMXboxGetHDCPS
197140 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 tatus.__imp_OPMXboxGetHDCPStatus
197160 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 AndType.__imp_OaBuildVersion.__i
197180 6d 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 mp_OaEnablePerUserTLibRegistrati
1971a0 6f 6e 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 on.__imp_ObjectCloseAuditAlarmA.
1971c0 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 __imp_ObjectCloseAuditAlarmW.__i
1971e0 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 mp_ObjectDeleteAuditAlarmA.__imp
197200 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f _ObjectDeleteAuditAlarmW.__imp_O
197220 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 bjectFromLresult.__imp_ObjectOpe
197240 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 nAuditAlarmA.__imp_ObjectOpenAud
197260 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 itAlarmW.__imp_ObjectPrivilegeAu
197280 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 ditAlarmA.__imp_ObjectPrivilegeA
1972a0 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 uditAlarmW.__imp_ObtainUserAgent
1972c0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 String.__imp_OemKeyScan.__imp_Oe
1972e0 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f mToCharA.__imp_OemToCharBuffA.__
197300 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 imp_OemToCharBuffW.__imp_OemToCh
197320 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 arW.__imp_OfferVirtualMemory.__i
197340 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 mp_OfflineClusterGroup.__imp_Off
197360 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 lineClusterGroupEx.__imp_Offline
197380 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 ClusterResource.__imp_OfflineClu
1973a0 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 sterResourceEx.__imp_OfflineFile
1973c0 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 sEnable.__imp_OfflineFilesQueryS
1973e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tatus.__imp_OfflineFilesQuerySta
197400 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f tusEx.__imp_OfflineFilesStart.__
197420 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 imp_OffsetClipRgn.__imp_OffsetRe
197440 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 ct.__imp_OffsetRgn.__imp_OffsetV
197460 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f iewportOrgEx.__imp_OffsetWindowO
197480 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 rgEx.__imp_OleBuildVersion.__imp
1974a0 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f _OleConvertIStorageToOLESTREAM._
1974c0 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 _imp_OleConvertIStorageToOLESTRE
1974e0 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f AMEx.__imp_OleConvertOLESTREAMTo
197500 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 IStorage.__imp_OleConvertOLESTRE
197520 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 5f AMToIStorageEx.__imp_OleCreate._
197540 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 _imp_OleCreateDefaultHandler.__i
197560 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d mp_OleCreateEmbeddingHelper.__im
197580 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e p_OleCreateEx.__imp_OleCreateFon
1975a0 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 tIndirect.__imp_OleCreateFromDat
1975c0 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d a.__imp_OleCreateFromDataEx.__im
1975e0 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 p_OleCreateFromFile.__imp_OleCre
197600 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e ateFromFileEx.__imp_OleCreateLin
197620 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c k.__imp_OleCreateLinkEx.__imp_Ol
197640 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 eCreateLinkFromData.__imp_OleCre
197660 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 ateLinkFromDataEx.__imp_OleCreat
197680 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 eLinkToFile.__imp_OleCreateLinkT
1976a0 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 oFileEx.__imp_OleCreateMenuDescr
1976c0 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 iptor.__imp_OleCreatePictureIndi
1976e0 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d rect.__imp_OleCreatePropertyFram
197700 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e e.__imp_OleCreatePropertyFrameIn
197720 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d direct.__imp_OleCreateStaticFrom
197740 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 Data.__imp_OleDestroyMenuDescrip
197760 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 tor.__imp_OleDoAutoConvert.__imp
197780 5f 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 _OleDraw.__imp_OleDuplicateData.
1977a0 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c __imp_OleFlushClipboard.__imp_Ol
1977c0 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 eGetAutoConvert.__imp_OleGetClip
1977e0 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 board.__imp_OleGetClipboardWithE
197800 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 nterpriseInfo.__imp_OleGetIconOf
197820 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 Class.__imp_OleGetIconOfFile.__i
197840 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 mp_OleIconToCursor.__imp_OleInit
197860 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 ialize.__imp_OleIsCurrentClipboa
197880 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c rd.__imp_OleIsRunning.__imp_OleL
1978a0 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d oad.__imp_OleLoadFromStream.__im
1978c0 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 p_OleLoadPicture.__imp_OleLoadPi
1978e0 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 ctureEx.__imp_OleLoadPictureFile
197900 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d .__imp_OleLoadPictureFileEx.__im
197920 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f p_OleLoadPicturePath.__imp_OleLo
197940 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 ckRunning.__imp_OleMetafilePictF
197960 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a romIconAndLabel.__imp_OleNoteObj
197980 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 ectVisible.__imp_OleQueryCreateF
1979a0 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 romData.__imp_OleQueryLinkFromDa
1979c0 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 ta.__imp_OleRegEnumFormatEtc.__i
1979e0 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 mp_OleRegEnumVerbs.__imp_OleRegG
197a00 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 etMiscStatus.__imp_OleRegGetUser
197a20 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 Type.__imp_OleRun.__imp_OleSave.
197a40 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f __imp_OleSavePictureFile.__imp_O
197a60 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 leSaveToStream.__imp_OleSaveToSt
197a80 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f reamEx.__imp_OleSetAutoConvert._
197aa0 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 _imp_OleSetClipboard.__imp_OleSe
197ac0 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e tContainedObject.__imp_OleSetMen
197ae0 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 uDescriptor.__imp_OleTranslateAc
197b00 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f celerator.__imp_OleTranslateColo
197b20 72 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f r.__imp_OleUIAddVerbMenuA.__imp_
197b40 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 OleUIAddVerbMenuW.__imp_OleUIBus
197b60 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 yA.__imp_OleUIBusyW.__imp_OleUIC
197b80 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 anConvertOrActivateAs.__imp_OleU
197ba0 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 IChangeIconA.__imp_OleUIChangeIc
197bc0 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 onW.__imp_OleUIChangeSourceA.__i
197be0 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 mp_OleUIChangeSourceW.__imp_OleU
197c00 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f IConvertA.__imp_OleUIConvertW.__
197c20 69 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 imp_OleUIEditLinksA.__imp_OleUIE
197c40 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 ditLinksW.__imp_OleUIInsertObjec
197c60 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d tA.__imp_OleUIInsertObjectW.__im
197c80 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f p_OleUIObjectPropertiesA.__imp_O
197ca0 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 leUIObjectPropertiesW.__imp_OleU
197cc0 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 IPasteSpecialA.__imp_OleUIPasteS
197ce0 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f pecialW.__imp_OleUIPromptUserA._
197d00 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 _imp_OleUIPromptUserW.__imp_OleU
197d20 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c IUpdateLinksA.__imp_OleUIUpdateL
197d40 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d inksW.__imp_OleUninitialize.__im
197d60 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f p_OnDemandGetRoutingHint.__imp_O
197d80 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d nDemandRegisterNotification.__im
197da0 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e p_OnDemandUnRegisterNotification
197dc0 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f .__imp_OnlineClusterGroup.__imp_
197de0 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e OnlineClusterGroupEx.__imp_Onlin
197e00 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 eClusterResource.__imp_OnlineClu
197e20 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 sterResourceEx.__imp_OpenBackupE
197e40 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f ventLogA.__imp_OpenBackupEventLo
197e60 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 gW.__imp_OpenClipboard.__imp_Ope
197e80 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 nCluster.__imp_OpenClusterCryptP
197ea0 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 rovider.__imp_OpenClusterCryptPr
197ec0 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 oviderEx.__imp_OpenClusterEx.__i
197ee0 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c mp_OpenClusterGroup.__imp_OpenCl
197f00 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 usterGroupEx.__imp_OpenClusterGr
197f20 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 oupSet.__imp_OpenClusterNetInter
197f40 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 face.__imp_OpenClusterNetInterfa
197f60 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f ceEx.__imp_OpenClusterNetwork.__
197f80 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f imp_OpenClusterNetworkEx.__imp_O
197fa0 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 penClusterNode.__imp_OpenCluster
197fc0 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 NodeById.__imp_OpenClusterNodeEx
197fe0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 .__imp_OpenClusterResource.__imp
198000 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 _OpenClusterResourceEx.__imp_Ope
198020 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 nColorProfileA.__imp_OpenColorPr
198040 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f ofileW.__imp_OpenCommPort.__imp_
198060 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 OpenDedicatedMemoryPartition.__i
198080 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f mp_OpenDesktopA.__imp_OpenDeskto
1980a0 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e pW.__imp_OpenDriver.__imp_OpenEn
1980c0 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 cryptedFileRawA.__imp_OpenEncryp
1980e0 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 tedFileRawW.__imp_OpenEnlistment
198100 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e .__imp_OpenEventA.__imp_OpenEven
198120 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f tLogA.__imp_OpenEventLogW.__imp_
198140 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f OpenEventW.__imp_OpenFile.__imp_
198160 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 OpenFileById.__imp_OpenFileMappi
198180 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 ngA.__imp_OpenFileMappingFromApp
1981a0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 .__imp_OpenFileMappingW.__imp_Op
1981c0 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 enIMsgOnIStg.__imp_OpenIMsgSessi
1981e0 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 on.__imp_OpenINFEngineA.__imp_Op
198200 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d enINFEngineW.__imp_OpenIcon.__im
198220 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 p_OpenInputDesktop.__imp_OpenJob
198240 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 ObjectA.__imp_OpenJobObjectW.__i
198260 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 5f mp_OpenMutexA.__imp_OpenMutexW._
198280 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f _imp_OpenPackageInfoByFullName._
1982a0 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f _imp_OpenPackageInfoByFullNameFo
1982c0 72 55 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 rUser.__imp_OpenPersonalTrustDBD
1982e0 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 ialog.__imp_OpenPersonalTrustDBD
198300 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d ialogEx.__imp_OpenPrinter2A.__im
198320 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 p_OpenPrinter2W.__imp_OpenPrinte
198340 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e rA.__imp_OpenPrinterW.__imp_Open
198360 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 PrivateNamespaceA.__imp_OpenPriv
198380 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 ateNamespaceW.__imp_OpenProcess.
1983a0 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 __imp_OpenProcessToken.__imp_Ope
1983c0 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e nRegStream.__imp_OpenResourceMan
1983e0 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f ager.__imp_OpenSCManagerA.__imp_
198400 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f OpenSCManagerW.__imp_OpenSemapho
198420 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f reA.__imp_OpenSemaphoreW.__imp_O
198440 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f penServiceA.__imp_OpenServiceW._
198460 5f 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e _imp_OpenStreamOnFile.__imp_Open
198480 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 ThemeData.__imp_OpenThemeDataEx.
1984a0 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f __imp_OpenThemeDataForDpi.__imp_
1984c0 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e OpenThread.__imp_OpenThreadToken
1984e0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f .__imp_OpenThreadWaitChainSessio
198500 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 n.__imp_OpenTnefStream.__imp_Ope
198520 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 5f nTnefStreamEx.__imp_OpenTraceA._
198540 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 _imp_OpenTraceW.__imp_OpenTransa
198560 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ction.__imp_OpenTransactionManag
198580 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 er.__imp_OpenTransactionManagerB
1985a0 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f yId.__imp_OpenVirtualDisk.__imp_
1985c0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 OpenWaitableTimerA.__imp_OpenWai
1985e0 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 tableTimerW.__imp_OpenWindowStat
198600 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f ionA.__imp_OpenWindowStationW.__
198620 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e imp_OperationEnd.__imp_Operation
198640 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f Start.__imp_OutputDebugStringA._
198660 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 41 _imp_OutputDebugStringW.__imp_PA
198680 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 THOBJ_bEnum.__imp_PATHOBJ_bEnumC
1986a0 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 lipLines.__imp_PATHOBJ_vEnumStar
1986c0 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 t.__imp_PATHOBJ_vEnumStartClipLi
1986e0 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 nes.__imp_PATHOBJ_vGetBounds.__i
198700 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 mp_PFXExportCertStore.__imp_PFXE
198720 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 xportCertStoreEx.__imp_PFXImport
198740 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 CertStore.__imp_PFXIsPFXBlob.__i
198760 6d 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 mp_PFXVerifyPassword.__imp_PSCoe
198780 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 rceToCanonicalValue.__imp_PSCrea
1987a0 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 teAdapterFromPropertyStore.__imp
1987c0 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 _PSCreateDelayedMultiplexPropert
1987e0 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 yStore.__imp_PSCreateMemoryPrope
198800 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 rtyStore.__imp_PSCreateMultiplex
198820 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 PropertyStore.__imp_PSCreateProp
198840 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 ertyChangeArray.__imp_PSCreatePr
198860 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 opertyStoreFromObject.__imp_PSCr
198880 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 eatePropertyStoreFromPropertySet
1988a0 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 Storage.__imp_PSCreateSimpleProp
1988c0 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 ertyChange.__imp_PSEnumerateProp
1988e0 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 ertyDescriptions.__imp_PSFormatF
198900 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c orDisplay.__imp_PSFormatForDispl
198920 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 ayAlloc.__imp_PSFormatPropertyVa
198940 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 lue.__imp_PSGetImageReferenceFor
198960 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e Value.__imp_PSGetItemPropertyHan
198980 64 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 dler.__imp_PSGetItemPropertyHand
1989a0 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e lerWithCreateObject.__imp_PSGetN
1989c0 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 ameFromPropertyKey.__imp_PSGetNa
1989e0 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f medPropertyFromPropertyStorage._
198a00 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f _imp_PSGetPropertyDescription.__
198a20 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 imp_PSGetPropertyDescriptionByNa
198a40 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f me.__imp_PSGetPropertyDescriptio
198a60 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 nListFromString.__imp_PSGetPrope
198a80 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 rtyFromPropertyStorage.__imp_PSG
198aa0 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 etPropertyKeyFromName.__imp_PSGe
198ac0 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 tPropertySystem.__imp_PSGetPrope
198ae0 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 rtyValue.__imp_PSLookupPropertyH
198b00 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f andlerCLSID.__imp_PSPropertyBag_
198b20 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 Delete.__imp_PSPropertyBag_ReadB
198b40 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 OOL.__imp_PSPropertyBag_ReadBSTR
198b60 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f .__imp_PSPropertyBag_ReadDWORD._
198b80 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d _imp_PSPropertyBag_ReadGUID.__im
198ba0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 p_PSPropertyBag_ReadInt.__imp_PS
198bc0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f PropertyBag_ReadLONG.__imp_PSPro
198be0 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 pertyBag_ReadPOINTL.__imp_PSProp
198c00 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 ertyBag_ReadPOINTS.__imp_PSPrope
198c20 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 rtyBag_ReadPropertyKey.__imp_PSP
198c40 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f ropertyBag_ReadRECTL.__imp_PSPro
198c60 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 pertyBag_ReadSHORT.__imp_PSPrope
198c80 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 rtyBag_ReadStr.__imp_PSPropertyB
198ca0 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 ag_ReadStrAlloc.__imp_PSProperty
198cc0 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 Bag_ReadStream.__imp_PSPropertyB
198ce0 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ag_ReadType.__imp_PSPropertyBag_
198d00 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 ReadULONGLONG.__imp_PSPropertyBa
198d20 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 g_ReadUnknown.__imp_PSPropertyBa
198d40 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f g_WriteBOOL.__imp_PSPropertyBag_
198d60 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 WriteBSTR.__imp_PSPropertyBag_Wr
198d80 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 iteDWORD.__imp_PSPropertyBag_Wri
198da0 74 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 teGUID.__imp_PSPropertyBag_Write
198dc0 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e Int.__imp_PSPropertyBag_WriteLON
198de0 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 G.__imp_PSPropertyBag_WritePOINT
198e00 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 L.__imp_PSPropertyBag_WritePOINT
198e20 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 S.__imp_PSPropertyBag_WritePrope
198e40 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 rtyKey.__imp_PSPropertyBag_Write
198e60 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 RECTL.__imp_PSPropertyBag_WriteS
198e80 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 HORT.__imp_PSPropertyBag_WriteSt
198ea0 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 r.__imp_PSPropertyBag_WriteStrea
198ec0 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 m.__imp_PSPropertyBag_WriteULONG
198ee0 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e LONG.__imp_PSPropertyBag_WriteUn
198f00 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 known.__imp_PSPropertyKeyFromStr
198f20 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d ing.__imp_PSRefreshPropertySchem
198f40 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 a.__imp_PSRegisterPropertySchema
198f60 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f .__imp_PSSetPropertyValue.__imp_
198f80 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 PSStringFromPropertyKey.__imp_PS
198fa0 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 UnregisterPropertySchema.__imp_P
198fc0 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 TCloseProvider.__imp_PTConvertDe
198fe0 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 vModeToPrintTicket.__imp_PTConve
199000 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 47 rtPrintTicketToDevMode.__imp_PTG
199020 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 etPrintCapabilities.__imp_PTGetP
199040 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 rintDeviceCapabilities.__imp_PTG
199060 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d etPrintDeviceResources.__imp_PTM
199080 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 ergeAndValidatePrintTicket.__imp
1990a0 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 _PTOpenProvider.__imp_PTOpenProv
1990c0 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f iderEx.__imp_PTQuerySchemaVersio
1990e0 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f nSupport.__imp_PTReleaseMemory._
199100 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 _imp_PackDDElParam.__imp_PackTou
199120 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 chHitTestingProximityEvaluation.
199140 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e __imp_PackageFamilyNameFromFullN
199160 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 ame.__imp_PackageFamilyNameFromI
199180 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f d.__imp_PackageFullNameFromId.__
1991a0 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f imp_PackageIdFromFullName.__imp_
1991c0 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d PackageNameAndPublisherIdFromFam
1991e0 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d ilyName.__imp_PageSetupDlgA.__im
199200 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 p_PageSetupDlgW.__imp_PaintDeskt
199220 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 op.__imp_PaintRgn.__imp_ParseApp
199240 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 licationUserModelId.__imp_ParseU
199260 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 RLA.__imp_ParseURLW.__imp_ParseX
199280 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 509EncodedCertificateForListBoxE
1992a0 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 ntry.__imp_PartialReplyPrinterCh
1992c0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 5f 5f angeNotification.__imp_PatBlt.__
1992e0 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 imp_PathAddBackslashA.__imp_Path
199300 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e AddBackslashW.__imp_PathAddExten
199320 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f sionA.__imp_PathAddExtensionW.__
199340 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f imp_PathAllocCanonicalize.__imp_
199360 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e PathAllocCombine.__imp_PathAppen
199380 64 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 dA.__imp_PathAppendW.__imp_PathB
1993a0 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f uildRootA.__imp_PathBuildRootW._
1993c0 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 _imp_PathCanonicalizeA.__imp_Pat
1993e0 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 hCanonicalizeW.__imp_PathCchAddB
199400 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 ackslash.__imp_PathCchAddBacksla
199420 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f shEx.__imp_PathCchAddExtension._
199440 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 _imp_PathCchAppend.__imp_PathCch
199460 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 AppendEx.__imp_PathCchCanonicali
199480 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f ze.__imp_PathCchCanonicalizeEx._
1994a0 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 _imp_PathCchCombine.__imp_PathCc
1994c0 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 hCombineEx.__imp_PathCchFindExte
1994e0 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f nsion.__imp_PathCchIsRoot.__imp_
199500 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 PathCchRemoveBackslash.__imp_Pat
199520 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 hCchRemoveBackslashEx.__imp_Path
199540 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 CchRemoveExtension.__imp_PathCch
199560 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 RemoveFileSpec.__imp_PathCchRena
199580 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f meExtension.__imp_PathCchSkipRoo
1995a0 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 t.__imp_PathCchStripPrefix.__imp
1995c0 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c _PathCchStripToRoot.__imp_PathCl
1995e0 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 eanupSpec.__imp_PathCombineA.__i
199600 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e mp_PathCombineW.__imp_PathCommon
199620 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 PrefixA.__imp_PathCommonPrefixW.
199640 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 __imp_PathCompactPathA.__imp_Pat
199660 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 hCompactPathExA.__imp_PathCompac
199680 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 tPathExW.__imp_PathCompactPathW.
1996a0 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 __imp_PathCreateFromUrlA.__imp_P
1996c0 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 athCreateFromUrlAlloc.__imp_Path
1996e0 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 CreateFromUrlW.__imp_PathFileExi
199700 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 stsA.__imp_PathFileExistsW.__imp
199720 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 _PathFindExtensionA.__imp_PathFi
199740 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e ndExtensionW.__imp_PathFindFileN
199760 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 ameA.__imp_PathFindFileNameW.__i
199780 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f mp_PathFindNextComponentA.__imp_
1997a0 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 PathFindNextComponentW.__imp_Pat
1997c0 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 hFindOnPathA.__imp_PathFindOnPat
1997e0 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f hW.__imp_PathFindSuffixArrayA.__
199800 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 imp_PathFindSuffixArrayW.__imp_P
199820 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 5f athGetArgsA.__imp_PathGetArgsW._
199840 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 _imp_PathGetCharTypeA.__imp_Path
199860 47 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e GetCharTypeW.__imp_PathGetDriveN
199880 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 umberA.__imp_PathGetDriveNumberW
1998a0 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 .__imp_PathGetShortPath.__imp_Pa
1998c0 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e thIsContentTypeA.__imp_PathIsCon
1998e0 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 tentTypeW.__imp_PathIsDirectoryA
199900 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 .__imp_PathIsDirectoryEmptyA.__i
199920 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 mp_PathIsDirectoryEmptyW.__imp_P
199940 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 athIsDirectoryW.__imp_PathIsExe.
199960 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 __imp_PathIsFileSpecA.__imp_Path
199980 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 IsFileSpecW.__imp_PathIsLFNFileS
1999a0 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f pecA.__imp_PathIsLFNFileSpecW.__
1999c0 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 imp_PathIsNetworkPathA.__imp_Pat
1999e0 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 hIsNetworkPathW.__imp_PathIsPref
199a00 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 ixA.__imp_PathIsPrefixW.__imp_Pa
199a20 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 thIsRelativeA.__imp_PathIsRelati
199a40 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 veW.__imp_PathIsRootA.__imp_Path
199a60 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f IsRootW.__imp_PathIsSameRootA.__
199a80 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 imp_PathIsSameRootW.__imp_PathIs
199aa0 53 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 SlowA.__imp_PathIsSlowW.__imp_Pa
199ac0 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 thIsSystemFolderA.__imp_PathIsSy
199ae0 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 stemFolderW.__imp_PathIsUNCA.__i
199b00 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 mp_PathIsUNCEx.__imp_PathIsUNCSe
199b20 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 rverA.__imp_PathIsUNCServerShare
199b40 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f A.__imp_PathIsUNCServerShareW.__
199b60 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 imp_PathIsUNCServerW.__imp_PathI
199b80 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 sUNCW.__imp_PathIsURLA.__imp_Pat
199ba0 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f hIsURLW.__imp_PathMakePrettyA.__
199bc0 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 imp_PathMakePrettyW.__imp_PathMa
199be0 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 keSystemFolderA.__imp_PathMakeSy
199c00 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 stemFolderW.__imp_PathMakeUnique
199c20 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f Name.__imp_PathMatchSpecA.__imp_
199c40 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 PathMatchSpecExA.__imp_PathMatch
199c60 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 SpecExW.__imp_PathMatchSpecW.__i
199c80 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f mp_PathParseIconLocationA.__imp_
199ca0 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 PathParseIconLocationW.__imp_Pat
199cc0 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 hQualify.__imp_PathQuoteSpacesA.
199ce0 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 __imp_PathQuoteSpacesW.__imp_Pat
199d00 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 hRelativePathToA.__imp_PathRelat
199d20 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 ivePathToW.__imp_PathRemoveArgsA
199d40 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 .__imp_PathRemoveArgsW.__imp_Pat
199d60 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveBackslashA.__imp_PathRemo
199d80 76 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 veBackslashW.__imp_PathRemoveBla
199da0 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 nksA.__imp_PathRemoveBlanksW.__i
199dc0 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 mp_PathRemoveExtensionA.__imp_Pa
199de0 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d thRemoveExtensionW.__imp_PathRem
199e00 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c oveFileSpecA.__imp_PathRemoveFil
199e20 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e eSpecW.__imp_PathRenameExtension
199e40 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 A.__imp_PathRenameExtensionW.__i
199e60 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 mp_PathResolve.__imp_PathSearchA
199e80 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 ndQualifyA.__imp_PathSearchAndQu
199ea0 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 alifyW.__imp_PathSetDlgItemPathA
199ec0 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 .__imp_PathSetDlgItemPathW.__imp
199ee0 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f _PathSkipRootA.__imp_PathSkipRoo
199f00 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 tW.__imp_PathStripPathA.__imp_Pa
199f20 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f thStripPathW.__imp_PathStripToRo
199f40 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 otA.__imp_PathStripToRootW.__imp
199f60 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 _PathToRegion.__imp_PathUnExpand
199f80 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e EnvStringsA.__imp_PathUnExpandEn
199fa0 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 vStringsW.__imp_PathUndecorateA.
199fc0 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 __imp_PathUndecorateW.__imp_Path
199fe0 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e UnmakeSystemFolderA.__imp_PathUn
19a000 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 makeSystemFolderW.__imp_PathUnqu
19a020 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 oteSpacesA.__imp_PathUnquoteSpac
19a040 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 esW.__imp_PathYetAnotherMakeUniq
19a060 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f ueName.__imp_PauseClusterNode.__
19a080 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 64 66 imp_PauseClusterNodeEx.__imp_Pdf
19a0a0 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 CreateRenderer.__imp_PdhAddCount
19a0c0 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 erA.__imp_PdhAddCounterW.__imp_P
19a0e0 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 dhAddEnglishCounterA.__imp_PdhAd
19a100 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e dEnglishCounterW.__imp_PdhBindIn
19a120 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 putDataSourceA.__imp_PdhBindInpu
19a140 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e tDataSourceW.__imp_PdhBrowseCoun
19a160 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 tersA.__imp_PdhBrowseCountersHA.
19a180 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f __imp_PdhBrowseCountersHW.__imp_
19a1a0 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 PdhBrowseCountersW.__imp_PdhCalc
19a1c0 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 ulateCounterFromRawValue.__imp_P
19a1e0 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f dhCloseLog.__imp_PdhCloseQuery._
19a200 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 _imp_PdhCollectQueryData.__imp_P
19a220 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f dhCollectQueryDataEx.__imp_PdhCo
19a240 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 llectQueryDataWithTime.__imp_Pdh
19a260 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 ComputeCounterStatistics.__imp_P
19a280 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 dhConnectMachineA.__imp_PdhConne
19a2a0 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 ctMachineW.__imp_PdhCreateSQLTab
19a2c0 6c 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f lesA.__imp_PdhCreateSQLTablesW._
19a2e0 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 _imp_PdhEnumLogSetNamesA.__imp_P
19a300 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d dhEnumLogSetNamesW.__imp_PdhEnum
19a320 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 MachinesA.__imp_PdhEnumMachinesH
19a340 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f A.__imp_PdhEnumMachinesHW.__imp_
19a360 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 PdhEnumMachinesW.__imp_PdhEnumOb
19a380 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 jectItemsA.__imp_PdhEnumObjectIt
19a3a0 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 emsHA.__imp_PdhEnumObjectItemsHW
19a3c0 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 .__imp_PdhEnumObjectItemsW.__imp
19a3e0 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 _PdhEnumObjectsA.__imp_PdhEnumOb
19a400 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f jectsHA.__imp_PdhEnumObjectsHW._
19a420 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 _imp_PdhEnumObjectsW.__imp_PdhEx
19a440 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 pandCounterPathA.__imp_PdhExpand
19a460 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 CounterPathW.__imp_PdhExpandWild
19a480 43 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 CardPathA.__imp_PdhExpandWildCar
19a4a0 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 dPathHA.__imp_PdhExpandWildCardP
19a4c0 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 athHW.__imp_PdhExpandWildCardPat
19a4e0 68 57 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f hW.__imp_PdhFormatFromRawValue._
19a500 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 _imp_PdhGetCounterInfoA.__imp_Pd
19a520 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 hGetCounterInfoW.__imp_PdhGetCou
19a540 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 nterTimeBase.__imp_PdhGetDataSou
19a560 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f rceTimeRangeA.__imp_PdhGetDataSo
19a580 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 urceTimeRangeH.__imp_PdhGetDataS
19a5a0 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ourceTimeRangeW.__imp_PdhGetDefa
19a5c0 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ultPerfCounterA.__imp_PdhGetDefa
19a5e0 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 ultPerfCounterHA.__imp_PdhGetDef
19a600 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 aultPerfCounterHW.__imp_PdhGetDe
19a620 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 faultPerfCounterW.__imp_PdhGetDe
19a640 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 faultPerfObjectA.__imp_PdhGetDef
19a660 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 aultPerfObjectHA.__imp_PdhGetDef
19a680 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 aultPerfObjectHW.__imp_PdhGetDef
19a6a0 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 aultPerfObjectW.__imp_PdhGetDllV
19a6c0 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e ersion.__imp_PdhGetFormattedCoun
19a6e0 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 terArrayA.__imp_PdhGetFormattedC
19a700 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 ounterArrayW.__imp_PdhGetFormatt
19a720 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 edCounterValue.__imp_PdhGetLogFi
19a740 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f leSize.__imp_PdhGetLogSetGUID.__
19a760 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 imp_PdhGetRawCounterArrayA.__imp
19a780 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 _PdhGetRawCounterArrayW.__imp_Pd
19a7a0 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 hGetRawCounterValue.__imp_PdhIsR
19a7c0 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 ealTimeQuery.__imp_PdhLookupPerf
19a7e0 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 IndexByNameA.__imp_PdhLookupPerf
19a800 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 IndexByNameW.__imp_PdhLookupPerf
19a820 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 NameByIndexA.__imp_PdhLookupPerf
19a840 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 NameByIndexW.__imp_PdhMakeCounte
19a860 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 rPathA.__imp_PdhMakeCounterPathW
19a880 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e .__imp_PdhOpenLogA.__imp_PdhOpen
19a8a0 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 LogW.__imp_PdhOpenQueryA.__imp_P
19a8c0 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 dhOpenQueryH.__imp_PdhOpenQueryW
19a8e0 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d .__imp_PdhParseCounterPathA.__im
19a900 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 p_PdhParseCounterPathW.__imp_Pdh
19a920 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 ParseInstanceNameA.__imp_PdhPars
19a940 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c eInstanceNameW.__imp_PdhReadRawL
19a960 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 ogRecord.__imp_PdhRemoveCounter.
19a980 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 __imp_PdhSelectDataSourceA.__imp
19a9a0 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 _PdhSelectDataSourceW.__imp_PdhS
19a9c0 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 etCounterScaleFactor.__imp_PdhSe
19a9e0 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 tDefaultRealTimeDataSource.__imp
19aa00 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 _PdhSetLogSetRunID.__imp_PdhSetQ
19aa20 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 ueryTimeRange.__imp_PdhUpdateLog
19aa40 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 A.__imp_PdhUpdateLogFileCatalog.
19aa60 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c __imp_PdhUpdateLogW.__imp_PdhVal
19aa80 69 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 idatePathA.__imp_PdhValidatePath
19aaa0 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 ExA.__imp_PdhValidatePathExW.__i
19aac0 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 mp_PdhValidatePathW.__imp_PdhVer
19aae0 69 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 ifySQLDBA.__imp_PdhVerifySQLDBW.
19ab00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 __imp_PeekConsoleInputA.__imp_Pe
19ab20 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 ekConsoleInputW.__imp_PeekMessag
19ab40 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b eA.__imp_PeekMessageW.__imp_Peek
19ab60 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e NamedPipe.__imp_PeerCollabAddCon
19ab80 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 tact.__imp_PeerCollabAsyncInvite
19aba0 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 Contact.__imp_PeerCollabAsyncInv
19abc0 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 iteEndpoint.__imp_PeerCollabCanc
19abe0 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f elInvitation.__imp_PeerCollabClo
19ac00 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 seHandle.__imp_PeerCollabDeleteC
19ac20 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 ontact.__imp_PeerCollabDeleteEnd
19ac40 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 pointData.__imp_PeerCollabDelete
19ac60 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 Object.__imp_PeerCollabEnumAppli
19ac80 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 cationRegistrationInfo.__imp_Pee
19aca0 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 rCollabEnumApplications.__imp_Pe
19acc0 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 erCollabEnumContacts.__imp_PeerC
19ace0 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c ollabEnumEndpoints.__imp_PeerCol
19ad00 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 labEnumObjects.__imp_PeerCollabE
19ad20 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 numPeopleNearMe.__imp_PeerCollab
19ad40 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 ExportContact.__imp_PeerCollabGe
19ad60 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 tAppLaunchInfo.__imp_PeerCollabG
19ad80 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f etApplicationRegistrationInfo.__
19ada0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 imp_PeerCollabGetContact.__imp_P
19adc0 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 eerCollabGetEndpointName.__imp_P
19ade0 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 eerCollabGetEventData.__imp_Peer
19ae00 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d CollabGetInvitationResponse.__im
19ae20 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d p_PeerCollabGetPresenceInfo.__im
19ae40 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 p_PeerCollabGetSigninOptions.__i
19ae60 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 mp_PeerCollabInviteContact.__imp
19ae80 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f _PeerCollabInviteEndpoint.__imp_
19aea0 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 PeerCollabParseContact.__imp_Pee
19aec0 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 rCollabQueryContactData.__imp_Pe
19aee0 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d erCollabRefreshEndpointData.__im
19af00 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 p_PeerCollabRegisterApplication.
19af20 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f __imp_PeerCollabRegisterEvent.__
19af40 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f imp_PeerCollabSetEndpointName.__
19af60 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 imp_PeerCollabSetObject.__imp_Pe
19af80 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 erCollabSetPresenceInfo.__imp_Pe
19afa0 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 erCollabShutdown.__imp_PeerColla
19afc0 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 bSignin.__imp_PeerCollabSignout.
19afe0 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 __imp_PeerCollabStartup.__imp_Pe
19b000 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f erCollabSubscribeEndpointData.__
19b020 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 imp_PeerCollabUnregisterApplicat
19b040 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 ion.__imp_PeerCollabUnregisterEv
19b060 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 ent.__imp_PeerCollabUnsubscribeE
19b080 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 ndpointData.__imp_PeerCollabUpda
19b0a0 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 teContact.__imp_PeerCreatePeerNa
19b0c0 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e me.__imp_PeerDistClientAddConten
19b0e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e tInformation.__imp_PeerDistClien
19b100 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f tAddData.__imp_PeerDistClientBlo
19b120 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 ckRead.__imp_PeerDistClientCance
19b140 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c lAsyncOperation.__imp_PeerDistCl
19b160 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 ientCloseContent.__imp_PeerDistC
19b180 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 lientCompleteContentInformation.
19b1a0 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 __imp_PeerDistClientFlushContent
19b1c0 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 .__imp_PeerDistClientGetInformat
19b1e0 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ionByHandle.__imp_PeerDistClient
19b200 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 OpenContent.__imp_PeerDistClient
19b220 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 StreamRead.__imp_PeerDistGetOver
19b240 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 lappedResult.__imp_PeerDistGetSt
19b260 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f atus.__imp_PeerDistGetStatusEx._
19b280 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 _imp_PeerDistRegisterForStatusCh
19b2a0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 angeNotification.__imp_PeerDistR
19b2c0 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 egisterForStatusChangeNotificati
19b2e0 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 onEx.__imp_PeerDistServerCancelA
19b300 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 syncOperation.__imp_PeerDistServ
19b320 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f erCloseContentInformation.__imp_
19b340 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 PeerDistServerCloseStreamHandle.
19b360 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 __imp_PeerDistServerOpenContentI
19b380 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f nformation.__imp_PeerDistServerO
19b3a0 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 penContentInformationEx.__imp_Pe
19b3c0 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f erDistServerPublishAddToStream._
19b3e0 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 _imp_PeerDistServerPublishComple
19b400 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 teStream.__imp_PeerDistServerPub
19b420 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 lishStream.__imp_PeerDistServerR
19b440 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etrieveContentInformation.__imp_
19b460 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 PeerDistServerUnpublish.__imp_Pe
19b480 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 erDistShutdown.__imp_PeerDistSta
19b4a0 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 rtup.__imp_PeerDistUnregisterFor
19b4c0 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 StatusChangeNotification.__imp_P
19b4e0 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d eerEndEnumeration.__imp_PeerEnum
19b500 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 Groups.__imp_PeerEnumIdentities.
19b520 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 __imp_PeerFreeData.__imp_PeerGet
19b540 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 ItemCount.__imp_PeerGetNextItem.
19b560 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 __imp_PeerGraphAddRecord.__imp_P
19b580 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f eerGraphClose.__imp_PeerGraphClo
19b5a0 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 seDirectConnection.__imp_PeerGra
19b5c0 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 phConnect.__imp_PeerGraphCreate.
19b5e0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 __imp_PeerGraphDelete.__imp_Peer
19b600 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 GraphDeleteRecord.__imp_PeerGrap
19b620 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 hEndEnumeration.__imp_PeerGraphE
19b640 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e numConnections.__imp_PeerGraphEn
19b660 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 umNodes.__imp_PeerGraphEnumRecor
19b680 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 ds.__imp_PeerGraphExportDatabase
19b6a0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 .__imp_PeerGraphFreeData.__imp_P
19b6c0 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 eerGraphGetEventData.__imp_PeerG
19b6e0 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 raphGetItemCount.__imp_PeerGraph
19b700 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f GetNextItem.__imp_PeerGraphGetNo
19b720 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 deInfo.__imp_PeerGraphGetPropert
19b740 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 ies.__imp_PeerGraphGetRecord.__i
19b760 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 mp_PeerGraphGetStatus.__imp_Peer
19b780 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 GraphImportDatabase.__imp_PeerGr
19b7a0 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f aphListen.__imp_PeerGraphOpen.__
19b7c0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f imp_PeerGraphOpenDirectConnectio
19b7e0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 n.__imp_PeerGraphPeerTimeToUnive
19b800 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 rsalTime.__imp_PeerGraphRegister
19b820 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 Event.__imp_PeerGraphSearchRecor
19b840 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 ds.__imp_PeerGraphSendData.__imp
19b860 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d _PeerGraphSetNodeAttributes.__im
19b880 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 p_PeerGraphSetPresence.__imp_Pee
19b8a0 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 rGraphSetProperties.__imp_PeerGr
19b8c0 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 aphShutdown.__imp_PeerGraphStart
19b8e0 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 up.__imp_PeerGraphUniversalTimeT
19b900 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 oPeerTime.__imp_PeerGraphUnregis
19b920 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 terEvent.__imp_PeerGraphUpdateRe
19b940 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 cord.__imp_PeerGraphValidateDefe
19b960 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 rredRecords.__imp_PeerGroupAddRe
19b980 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f cord.__imp_PeerGroupClose.__imp_
19b9a0 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f PeerGroupCloseDirectConnection._
19b9c0 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 _imp_PeerGroupConnect.__imp_Peer
19b9e0 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 GroupConnectByAddress.__imp_Peer
19ba00 47 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 GroupCreate.__imp_PeerGroupCreat
19ba20 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 eInvitation.__imp_PeerGroupCreat
19ba40 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 ePasswordInvitation.__imp_PeerGr
19ba60 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 oupDelete.__imp_PeerGroupDeleteR
19ba80 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 ecord.__imp_PeerGroupEnumConnect
19baa0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 ions.__imp_PeerGroupEnumMembers.
19bac0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 __imp_PeerGroupEnumRecords.__imp
19bae0 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 _PeerGroupExportConfig.__imp_Pee
19bb00 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 rGroupExportDatabase.__imp_PeerG
19bb20 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 roupGetEventData.__imp_PeerGroup
19bb40 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 GetProperties.__imp_PeerGroupGet
19bb60 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 Record.__imp_PeerGroupGetStatus.
19bb80 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d __imp_PeerGroupImportConfig.__im
19bba0 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f p_PeerGroupImportDatabase.__imp_
19bbc0 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f PeerGroupIssueCredentials.__imp_
19bbe0 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 PeerGroupJoin.__imp_PeerGroupOpe
19bc00 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 n.__imp_PeerGroupOpenDirectConne
19bc20 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 ction.__imp_PeerGroupParseInvita
19bc40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e tion.__imp_PeerGroupPasswordJoin
19bc60 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 .__imp_PeerGroupPeerTimeToUniver
19bc80 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 salTime.__imp_PeerGroupRegisterE
19bca0 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f vent.__imp_PeerGroupResumePasswo
19bcc0 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 rdAuthentication.__imp_PeerGroup
19bce0 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e SearchRecords.__imp_PeerGroupSen
19bd00 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 dData.__imp_PeerGroupSetProperti
19bd20 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 es.__imp_PeerGroupShutdown.__imp
19bd40 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 _PeerGroupStartup.__imp_PeerGrou
19bd60 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 pUniversalTimeToPeerTime.__imp_P
19bd80 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 eerGroupUnregisterEvent.__imp_Pe
19bda0 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f erGroupUpdateRecord.__imp_PeerHo
19bdc0 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 stNameToPeerName.__imp_PeerIdent
19bde0 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 ityCreate.__imp_PeerIdentityDele
19be00 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d te.__imp_PeerIdentityExport.__im
19be20 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f p_PeerIdentityGetCryptKey.__imp_
19be40 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 PeerIdentityGetDefault.__imp_Pee
19be60 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 rIdentityGetFriendlyName.__imp_P
19be80 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e eerIdentityGetXML.__imp_PeerIden
19bea0 74 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 tityImport.__imp_PeerIdentitySet
19bec0 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 FriendlyName.__imp_PeerNameToPee
19bee0 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c rHostName.__imp_PeerPnrpEndResol
19bf00 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f ve.__imp_PeerPnrpGetCloudInfo.__
19bf20 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 imp_PeerPnrpGetEndpoint.__imp_Pe
19bf40 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 erPnrpRegister.__imp_PeerPnrpRes
19bf60 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d olve.__imp_PeerPnrpShutdown.__im
19bf80 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 p_PeerPnrpStartResolve.__imp_Pee
19bfa0 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 rPnrpStartup.__imp_PeerPnrpUnreg
19bfc0 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 ister.__imp_PeerPnrpUpdateRegist
19bfe0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 ration.__imp_PerfAddCounters.__i
19c000 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 mp_PerfCloseQueryHandle.__imp_Pe
19c020 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 rfCreateInstance.__imp_PerfDecre
19c040 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 mentULongCounterValue.__imp_Perf
19c060 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f DecrementULongLongCounterValue._
19c080 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 _imp_PerfDeleteCounters.__imp_Pe
19c0a0 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 rfDeleteInstance.__imp_PerfEnume
19c0c0 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 rateCounterSet.__imp_PerfEnumera
19c0e0 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 teCounterSetInstances.__imp_Perf
19c100 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 IncrementULongCounterValue.__imp
19c120 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 _PerfIncrementULongLongCounterVa
19c140 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f lue.__imp_PerfOpenQueryHandle.__
19c160 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 imp_PerfQueryCounterData.__imp_P
19c180 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 erfQueryCounterInfo.__imp_PerfQu
19c1a0 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f eryCounterSetRegistrationInfo.__
19c1c0 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 imp_PerfQueryInstance.__imp_Perf
19c1e0 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 SetCounterRefValue.__imp_PerfSet
19c200 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e CounterSetInfo.__imp_PerfSetULon
19c220 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 gCounterValue.__imp_PerfSetULong
19c240 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 LongCounterValue.__imp_PerfStart
19c260 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 Provider.__imp_PerfStartProvider
19c280 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f Ex.__imp_PerfStopProvider.__imp_
19c2a0 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f PerformOperationOverUrlCacheA.__
19c2c0 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d imp_PfAddFiltersToInterface.__im
19c2e0 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f p_PfAddGlobalFilterToInterface._
19c300 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 _imp_PfBindInterfaceToIPAddress.
19c320 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 __imp_PfBindInterfaceToIndex.__i
19c340 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c mp_PfCreateInterface.__imp_PfDel
19c360 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f eteInterface.__imp_PfDeleteLog._
19c380 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f _imp_PfGetInterfaceStatistics.__
19c3a0 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 imp_PfMakeLog.__imp_PfRebindFilt
19c3c0 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 ers.__imp_PfRemoveFilterHandles.
19c3e0 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 __imp_PfRemoveFiltersFromInterfa
19c400 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f ce.__imp_PfRemoveGlobalFilterFro
19c420 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 mInterface.__imp_PfSetLogBuffer.
19c440 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e __imp_PfTestPacket.__imp_PfUnBin
19c460 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 dInterface.__imp_PhysicalToLogic
19c480 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 alPoint.__imp_PhysicalToLogicalP
19c4a0 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 ointForPerMonitorDPI.__imp_PickI
19c4c0 63 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 65 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c conDlg.__imp_Pie.__imp_PifMgr_Cl
19c4e0 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 oseProperties.__imp_PifMgr_GetPr
19c500 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 operties.__imp_PifMgr_OpenProper
19c520 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 ties.__imp_PifMgr_SetProperties.
19c540 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 __imp_PlayEnhMetaFile.__imp_Play
19c560 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 EnhMetaFileRecord.__imp_PlayGdiS
19c580 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 criptOnPrinterIC.__imp_PlayMetaF
19c5a0 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 ile.__imp_PlayMetaFileRecord.__i
19c5c0 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 5f mp_PlaySoundA.__imp_PlaySoundW._
19c5e0 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 _imp_PlgBlt.__imp_PolyBezier.__i
19c600 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 5f mp_PolyBezierTo.__imp_PolyDraw._
19c620 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c _imp_PolyPolygon.__imp_PolyPolyl
19c640 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c ine.__imp_PolyTextOutA.__imp_Pol
19c660 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f yTextOutW.__imp_Polygon.__imp_Po
19c680 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f lyline.__imp_PolylineTo.__imp_Po
19c6a0 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 pIoRingCompletion.__imp_PostMess
19c6c0 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f ageA.__imp_PostMessageW.__imp_Po
19c6e0 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 stQueuedCompletionStatus.__imp_P
19c700 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d ostQuitMessage.__imp_PostThreadM
19c720 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 essageA.__imp_PostThreadMessageW
19c740 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c .__imp_PowerCanRestoreIndividual
19c760 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c DefaultPowerScheme.__imp_PowerCl
19c780 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 earRequest.__imp_PowerCreatePoss
19c7a0 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 ibleSetting.__imp_PowerCreateReq
19c7c0 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f uest.__imp_PowerCreateSetting.__
19c7e0 69 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 imp_PowerDeleteScheme.__imp_Powe
19c800 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 rDeterminePlatformRole.__imp_Pow
19c820 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f erDeterminePlatformRoleEx.__imp_
19c840 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 PowerDuplicateScheme.__imp_Power
19c860 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 Enumerate.__imp_PowerGetActiveSc
19c880 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d heme.__imp_PowerImportPowerSchem
19c8a0 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e e.__imp_PowerIsSettingRangeDefin
19c8c0 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 ed.__imp_PowerOpenSystemPowerKey
19c8e0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 .__imp_PowerOpenUserPowerKey.__i
19c900 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 mp_PowerReadACDefaultIndex.__imp
19c920 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 _PowerReadACValue.__imp_PowerRea
19c940 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 dACValueIndex.__imp_PowerReadDCD
19c960 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c efaultIndex.__imp_PowerReadDCVal
19c980 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f ue.__imp_PowerReadDCValueIndex._
19c9a0 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_PowerReadDescription.__imp_
19c9c0 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 PowerReadFriendlyName.__imp_Powe
19c9e0 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 rReadIconResourceSpecifier.__imp
19ca00 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f _PowerReadPossibleDescription.__
19ca20 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d imp_PowerReadPossibleFriendlyNam
19ca40 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f e.__imp_PowerReadPossibleValue._
19ca60 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 _imp_PowerReadSettingAttributes.
19ca80 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f __imp_PowerReadValueIncrement.__
19caa0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 imp_PowerReadValueMax.__imp_Powe
19cac0 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c rReadValueMin.__imp_PowerReadVal
19cae0 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 ueUnitsSpecifier.__imp_PowerRegi
19cb00 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 sterForEffectivePowerModeNotific
19cb20 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e ations.__imp_PowerRegisterSuspen
19cb40 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 dResumeNotification.__imp_PowerR
19cb60 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 emovePowerSetting.__imp_PowerRep
19cb80 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f laceDefaultPowerSchemes.__imp_Po
19cba0 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 werReportThermalEvent.__imp_Powe
19cbc0 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d rRestoreDefaultPowerSchemes.__im
19cbe0 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 p_PowerRestoreIndividualDefaultP
19cc00 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 owerScheme.__imp_PowerSetActiveS
19cc20 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d cheme.__imp_PowerSetRequest.__im
19cc40 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f p_PowerSettingAccessCheck.__imp_
19cc60 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f PowerSettingAccessCheckEx.__imp_
19cc80 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e PowerSettingRegisterNotification
19cca0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 .__imp_PowerSettingUnregisterNot
19ccc0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 ification.__imp_PowerUnregisterF
19cce0 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f romEffectivePowerModeNotificatio
19cd00 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 ns.__imp_PowerUnregisterSuspendR
19cd20 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 esumeNotification.__imp_PowerWri
19cd40 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 teACDefaultIndex.__imp_PowerWrit
19cd60 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 eACValueIndex.__imp_PowerWriteDC
19cd80 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 DefaultIndex.__imp_PowerWriteDCV
19cda0 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 alueIndex.__imp_PowerWriteDescri
19cdc0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 ption.__imp_PowerWriteFriendlyNa
19cde0 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 me.__imp_PowerWriteIconResourceS
19ce00 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c pecifier.__imp_PowerWritePossibl
19ce20 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 eDescription.__imp_PowerWritePos
19ce40 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 sibleFriendlyName.__imp_PowerWri
19ce60 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 tePossibleValue.__imp_PowerWrite
19ce80 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 SettingAttributes.__imp_PowerWri
19cea0 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 teValueIncrement.__imp_PowerWrit
19cec0 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d eValueMax.__imp_PowerWriteValueM
19cee0 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 in.__imp_PowerWriteValueUnitsSpe
19cf00 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 cifier.__imp_PpropFindProp.__imp
19cf20 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 _PrePrepareComplete.__imp_PrePre
19cf40 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 pareEnlistment.__imp_PrefetchVir
19cf60 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 tualMemory.__imp_PrepareComplete
19cf80 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 .__imp_PrepareEnlistment.__imp_P
19cfa0 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 repareLogArchive.__imp_PrepareTa
19cfc0 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 pe.__imp_PreprocessCommand.__imp
19cfe0 5f 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 _PrintDlgA.__imp_PrintDlgExA.__i
19d000 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 5f mp_PrintDlgExW.__imp_PrintDlgW._
19d020 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 _imp_PrintError.__imp_PrintMessa
19d040 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 ge.__imp_PrintMessageFromModule.
19d060 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d __imp_PrintWindow.__imp_PrinterM
19d080 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 essageBoxA.__imp_PrinterMessageB
19d0a0 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d oxW.__imp_PrinterProperties.__im
19d0c0 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d p_PrivacyGetZonePreferenceW.__im
19d0e0 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d p_PrivacySetZonePreferenceW.__im
19d100 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 p_PrivateExtractIconsA.__imp_Pri
19d120 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 vateExtractIconsW.__imp_Privileg
19d140 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 eCheck.__imp_PrivilegedServiceAu
19d160 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 ditAlarmA.__imp_PrivilegedServic
19d180 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c eAuditAlarmW.__imp_PrjAllocateAl
19d1a0 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 ignedBuffer.__imp_PrjClearNegati
19d1c0 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d vePathCache.__imp_PrjCompleteCom
19d1e0 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 mand.__imp_PrjDeleteFile.__imp_P
19d200 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 rjDoesNameContainWildCards.__imp
19d220 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c _PrjFileNameCompare.__imp_PrjFil
19d240 65 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 eNameMatch.__imp_PrjFillDirEntry
19d260 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 Buffer.__imp_PrjFillDirEntryBuff
19d280 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f er2.__imp_PrjFreeAlignedBuffer._
19d2a0 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 _imp_PrjGetOnDiskFileState.__imp
19d2c0 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 _PrjGetVirtualizationInstanceInf
19d2e0 6f 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 o.__imp_PrjMarkDirectoryAsPlaceh
19d300 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 older.__imp_PrjStartVirtualizing
19d320 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 .__imp_PrjStopVirtualizing.__imp
19d340 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a _PrjUpdateFileIfNeeded.__imp_Prj
19d360 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 WriteFileData.__imp_PrjWritePlac
19d380 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 eholderInfo.__imp_PrjWritePlaceh
19d3a0 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 olderInfo2.__imp_Process.__imp_P
19d3c0 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 rocess32First.__imp_Process32Fir
19d3e0 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 stW.__imp_Process32Next.__imp_Pr
19d400 6f 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 ocess32NextW.__imp_ProcessBuffer
19d420 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d edPacketsInteractionContext.__im
19d440 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f p_ProcessGroupPolicyCompleted.__
19d460 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 imp_ProcessGroupPolicyCompletedE
19d480 78 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 x.__imp_ProcessIdToSessionId.__i
19d4a0 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 mp_ProcessInertiaInteractionCont
19d4c0 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f ext.__imp_ProcessPendingGameUI._
19d4e0 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 _imp_ProcessPointerFramesInterac
19d500 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e tionContext.__imp_ProcessSocketN
19d520 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 00 otifications.__imp_ProcessTrace.
19d540 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 __imp_ProgIDFromCLSID.__imp_Prop
19d560 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 CopyMore.__imp_PropKeyFindKeyGet
19d580 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 Bool.__imp_PropKeyFindKeyGetDoub
19d5a0 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 le.__imp_PropKeyFindKeyGetFileTi
19d5c0 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 me.__imp_PropKeyFindKeyGetFloat.
19d5e0 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d __imp_PropKeyFindKeyGetGuid.__im
19d600 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 p_PropKeyFindKeyGetInt32.__imp_P
19d620 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 ropKeyFindKeyGetInt64.__imp_Prop
19d640 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 KeyFindKeyGetNthInt64.__imp_Prop
19d660 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 KeyFindKeyGetNthUlong.__imp_Prop
19d680 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f KeyFindKeyGetNthUshort.__imp_Pro
19d6a0 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f pKeyFindKeyGetPropVariant.__imp_
19d6c0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f PropKeyFindKeyGetUlong.__imp_Pro
19d6e0 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b pKeyFindKeyGetUshort.__imp_PropK
19d700 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 eyFindKeySetPropVariant.__imp_Pr
19d720 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 opStgNameToFmtId.__imp_PropVaria
19d740 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c ntChangeType.__imp_PropVariantCl
19d760 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f ear.__imp_PropVariantCompareEx._
19d780 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 _imp_PropVariantCopy.__imp_PropV
19d7a0 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 ariantGetBooleanElem.__imp_PropV
19d7c0 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ariantGetDoubleElem.__imp_PropVa
19d7e0 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 riantGetElementCount.__imp_PropV
19d800 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 ariantGetFileTimeElem.__imp_Prop
19d820 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantGetInformation.__imp_Prop
19d840 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 VariantGetInt16Elem.__imp_PropVa
19d860 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 riantGetInt32Elem.__imp_PropVari
19d880 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e antGetInt64Elem.__imp_PropVarian
19d8a0 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 tGetStringElem.__imp_PropVariant
19d8c0 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 GetUInt16Elem.__imp_PropVariantG
19d8e0 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 etUInt32Elem.__imp_PropVariantGe
19d900 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 tUInt64Elem.__imp_PropVariantToA
19d920 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f dsType.__imp_PropVariantToBSTR._
19d940 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f _imp_PropVariantToBoolean.__imp_
19d960 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 PropVariantToBooleanVector.__imp
19d980 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 _PropVariantToBooleanVectorAlloc
19d9a0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 .__imp_PropVariantToBooleanWithD
19d9c0 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 efault.__imp_PropVariantToBuffer
19d9e0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 .__imp_PropVariantToDouble.__imp
19da00 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 _PropVariantToDoubleVector.__imp
19da20 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 _PropVariantToDoubleVectorAlloc.
19da40 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 __imp_PropVariantToDoubleWithDef
19da60 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 ault.__imp_PropVariantToFileTime
19da80 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 .__imp_PropVariantToFileTimeVect
19daa0 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 or.__imp_PropVariantToFileTimeVe
19dac0 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 ctorAlloc.__imp_PropVariantToGUI
19dae0 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 D.__imp_PropVariantToInt16.__imp
19db00 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f _PropVariantToInt16Vector.__imp_
19db20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f PropVariantToInt16VectorAlloc.__
19db40 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c imp_PropVariantToInt16WithDefaul
19db60 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 t.__imp_PropVariantToInt32.__imp
19db80 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f _PropVariantToInt32Vector.__imp_
19dba0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f PropVariantToInt32VectorAlloc.__
19dbc0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c imp_PropVariantToInt32WithDefaul
19dbe0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 t.__imp_PropVariantToInt64.__imp
19dc00 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f _PropVariantToInt64Vector.__imp_
19dc20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f PropVariantToInt64VectorAlloc.__
19dc40 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c imp_PropVariantToInt64WithDefaul
19dc60 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d t.__imp_PropVariantToStrRet.__im
19dc80 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 p_PropVariantToString.__imp_Prop
19dca0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 VariantToStringAlloc.__imp_PropV
19dcc0 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 ariantToStringVector.__imp_PropV
19dce0 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToStringVectorAlloc.__imp_
19dd00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f PropVariantToStringWithDefault._
19dd20 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 _imp_PropVariantToUInt16.__imp_P
19dd40 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 ropVariantToUInt16Vector.__imp_P
19dd60 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f ropVariantToUInt16VectorAlloc.__
19dd80 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt16WithDefau
19dda0 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 lt.__imp_PropVariantToUInt32.__i
19ddc0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 mp_PropVariantToUInt32Vector.__i
19dde0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f mp_PropVariantToUInt32VectorAllo
19de00 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 c.__imp_PropVariantToUInt32WithD
19de20 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 efault.__imp_PropVariantToUInt64
19de40 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 .__imp_PropVariantToUInt64Vector
19de60 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 .__imp_PropVariantToUInt64Vector
19de80 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 Alloc.__imp_PropVariantToUInt64W
19dea0 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 ithDefault.__imp_PropVariantToVa
19dec0 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 riant.__imp_PropVariantToWinRTPr
19dee0 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 opertyValue.__imp_PropertiesList
19df00 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c Copy.__imp_PropertiesListGetFill
19df20 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f ableCount.__imp_PropertySheetA._
19df40 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 _imp_PropertySheetW.__imp_Protec
19df60 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tFileToEnterpriseIdentity.__imp_
19df80 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ProvidorFindClosePrinterChangeNo
19dfa0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 tification.__imp_ProvidorFindFir
19dfc0 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d stPrinterChangeNotification.__im
19dfe0 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 p_PssCaptureSnapshot.__imp_PssDu
19e000 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 plicateSnapshot.__imp_PssFreeSna
19e020 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 pshot.__imp_PssQuerySnapshot.__i
19e040 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 mp_PssWalkMarkerCreate.__imp_Pss
19e060 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b WalkMarkerFree.__imp_PssWalkMark
19e080 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 erGetPosition.__imp_PssWalkMarke
19e0a0 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 rSeekToBeginning.__imp_PssWalkMa
19e0c0 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 rkerSetPosition.__imp_PssWalkSna
19e0e0 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 pshot.__imp_PstAcquirePrivateKey
19e100 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f .__imp_PstGetCertificateChain.__
19e120 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 imp_PstGetCertificates.__imp_Pst
19e140 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 GetTrustAnchors.__imp_PstGetTrus
19e160 74 41 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 tAnchorsEx.__imp_PstGetUserNameF
19e180 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 orCertificate.__imp_PstMapCertif
19e1a0 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 74 icate.__imp_PstValidate.__imp_Pt
19e1c0 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 InRect.__imp_PtInRegion.__imp_Pt
19e1e0 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 Visible.__imp_PulseEvent.__imp_P
19e200 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 urgeComm.__imp_PxeAsyncRecvDone.
19e220 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_PxeDhcpAppendOption.__imp_
19e240 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 PxeDhcpAppendOptionRaw.__imp_Pxe
19e260 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 DhcpGetOptionValue.__imp_PxeDhcp
19e280 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 GetVendorOptionValue.__imp_PxeDh
19e2a0 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 cpInitialize.__imp_PxeDhcpIsVali
19e2c0 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f d.__imp_PxeDhcpv6AppendOption.__
19e2e0 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 imp_PxeDhcpv6AppendOptionRaw.__i
19e300 6d 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d mp_PxeDhcpv6CreateRelayRepl.__im
19e320 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_PxeDhcpv6GetOptionValue.__imp_
19e340 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f PxeDhcpv6GetVendorOptionValue.__
19e360 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 imp_PxeDhcpv6Initialize.__imp_Px
19e380 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 eDhcpv6IsValid.__imp_PxeDhcpv6Pa
19e3a0 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 rseRelayForw.__imp_PxeGetServerI
19e3c0 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 nfo.__imp_PxeGetServerInfoEx.__i
19e3e0 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 mp_PxePacketAllocate.__imp_PxePa
19e400 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c cketFree.__imp_PxeProviderEnumCl
19e420 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f ose.__imp_PxeProviderEnumFirst._
19e440 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 _imp_PxeProviderEnumNext.__imp_P
19e460 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 xeProviderFreeInfo.__imp_PxeProv
19e480 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 iderQueryIndex.__imp_PxeProvider
19e4a0 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 Register.__imp_PxeProviderSetAtt
19e4c0 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 ribute.__imp_PxeProviderUnRegist
19e4e0 65 72 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 er.__imp_PxeRegisterCallback.__i
19e500 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 5f mp_PxeSendReply.__imp_PxeTrace._
19e520 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 _imp_PxeTraceV.__imp_QCC_StatusT
19e540 65 78 74 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 ext.__imp_QISearch.__imp_QOSAddS
19e560 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d ocketToFlow.__imp_QOSCancel.__im
19e580 70 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 p_QOSCloseHandle.__imp_QOSCreate
19e5a0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f Handle.__imp_QOSEnumerateFlows._
19e5c0 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 _imp_QOSNotifyFlow.__imp_QOSQuer
19e5e0 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 yFlow.__imp_QOSRemoveSocketFromF
19e600 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 low.__imp_QOSSetFlow.__imp_QOSSt
19e620 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 artTrackingClient.__imp_QOSStopT
19e640 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 rackingClient.__imp_QueryActCtxS
19e660 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d ettingsW.__imp_QueryActCtxW.__im
19e680 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c p_QueryAllTracesA.__imp_QueryAll
19e6a0 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 TracesW.__imp_QueryAppInstanceVe
19e6c0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 rsion.__imp_QueryAuxiliaryCounte
19e6e0 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 rFrequency.__imp_QueryChangesVir
19e700 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e tualDisk.__imp_QueryCompressorIn
19e720 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 formation.__imp_QueryContextAttr
19e740 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 ibutesA.__imp_QueryContextAttrib
19e760 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 utesExA.__imp_QueryContextAttrib
19e780 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 utesExW.__imp_QueryContextAttrib
19e7a0 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 utesW.__imp_QueryCredentialsAttr
19e7c0 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 ibutesA.__imp_QueryCredentialsAt
19e7e0 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 tributesExA.__imp_QueryCredentia
19e800 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 lsAttributesExW.__imp_QueryCrede
19e820 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 ntialsAttributesW.__imp_QueryDec
19e840 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ompressorInformation.__imp_Query
19e860 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e DepthSList.__imp_QueryDisplayCon
19e880 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f fig.__imp_QueryDosDeviceA.__imp_
19e8a0 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 QueryDosDeviceW.__imp_QueryFullP
19e8c0 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c rocessImageNameA.__imp_QueryFull
19e8e0 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c ProcessImageNameW.__imp_QueryIdl
19e900 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 eProcessorCycleTime.__imp_QueryI
19e920 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 dleProcessorCycleTimeEx.__imp_Qu
19e940 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 eryInformationJobObject.__imp_Qu
19e960 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 eryInterruptTime.__imp_QueryInte
19e980 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 rruptTimePrecise.__imp_QueryIoRa
19e9a0 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f teControlInformationJobObject.__
19e9c0 69 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d imp_QueryIoRingCapabilities.__im
19e9e0 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f p_QueryLogPolicy.__imp_QueryMemo
19ea00 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 ryResourceNotification.__imp_Que
19ea20 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 ryPartitionInformation.__imp_Que
19ea40 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 ryPathOfRegTypeLib.__imp_QueryPe
19ea60 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 rformanceCounter.__imp_QueryPerf
19ea80 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 ormanceFrequency.__imp_QueryProc
19eaa0 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 essAffinityUpdateMode.__imp_Quer
19eac0 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f yProcessCycleTime.__imp_QueryPro
19eae0 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 tectedPolicy.__imp_QueryRecovery
19eb00 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 AgentsOnEncryptedFile.__imp_Quer
19eb20 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ySecurityAccessMask.__imp_QueryS
19eb40 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityContextToken.__imp_QueryS
19eb60 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityPackageInfoA.__imp_QueryS
19eb80 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityPackageInfoW.__imp_QueryS
19eba0 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 erviceConfig2A.__imp_QueryServic
19ebc0 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 eConfig2W.__imp_QueryServiceConf
19ebe0 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f igA.__imp_QueryServiceConfigW.__
19ec00 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 imp_QueryServiceDynamicInformati
19ec20 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 on.__imp_QueryServiceLockStatusA
19ec40 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f .__imp_QueryServiceLockStatusW._
19ec60 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 _imp_QueryServiceObjectSecurity.
19ec80 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 __imp_QueryServiceStatus.__imp_Q
19eca0 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 ueryServiceStatusEx.__imp_QueryT
19ecc0 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 hreadCycleTime.__imp_QueryThread
19ece0 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 Profiling.__imp_QueryThreadpoolS
19ed00 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 tackInformation.__imp_QueryTrace
19ed20 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 A.__imp_QueryTraceProcessingHand
19ed40 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 le.__imp_QueryTraceW.__imp_Query
19ed60 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 UmsThreadInformation.__imp_Query
19ed80 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 UnbiasedInterruptTime.__imp_Quer
19eda0 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f yUnbiasedInterruptTimePrecise.__
19edc0 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f imp_QueryUsersOnEncryptedFile.__
19ede0 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f imp_QueryVirtualMemoryInformatio
19ee00 6e 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 n.__imp_QueueUserAPC.__imp_Queue
19ee20 55 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d UserAPC2.__imp_QueueUserWorkItem
19ee40 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d .__imp_RTFSync.__imp_RaiseCustom
19ee60 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 SystemEventTrigger.__imp_RaiseEx
19ee80 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 ception.__imp_RaiseFailFastExcep
19eea0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 tion.__imp_RangeMapAddPeImageSec
19eec0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 tions.__imp_RangeMapCreate.__imp
19eee0 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 _RangeMapFree.__imp_RangeMapRead
19ef00 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 .__imp_RangeMapRemove.__imp_Rang
19ef20 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 eMapWrite.__imp_RangeValuePatter
19ef40 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 n_SetValue.__imp_RasClearConnect
19ef60 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e 6b ionStatistics.__imp_RasClearLink
19ef80 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f Statistics.__imp_RasConnectionNo
19efa0 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e tificationA.__imp_RasConnectionN
19efc0 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e otificationW.__imp_RasCreatePhon
19efe0 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 ebookEntryA.__imp_RasCreatePhone
19f000 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 bookEntryW.__imp_RasDeleteEntryA
19f020 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 .__imp_RasDeleteEntryW.__imp_Ras
19f040 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 DeleteSubEntryA.__imp_RasDeleteS
19f060 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 ubEntryW.__imp_RasDialA.__imp_Ra
19f080 73 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d sDialDlgA.__imp_RasDialDlgW.__im
19f0a0 70 5f 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f p_RasDialW.__imp_RasEditPhoneboo
19f0c0 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e kEntryA.__imp_RasEditPhonebookEn
19f0e0 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 tryW.__imp_RasEntryDlgA.__imp_Ra
19f100 73 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c sEntryDlgW.__imp_RasEnumAutodial
19f120 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c AddressesA.__imp_RasEnumAutodial
19f140 41 64 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 AddressesW.__imp_RasEnumConnecti
19f160 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f onsA.__imp_RasEnumConnectionsW._
19f180 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e _imp_RasEnumDevicesA.__imp_RasEn
19f1a0 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 umDevicesW.__imp_RasEnumEntriesA
19f1c0 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 .__imp_RasEnumEntriesW.__imp_Ras
19f1e0 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 FreeEapUserIdentityA.__imp_RasFr
19f200 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 eeEapUserIdentityW.__imp_RasGetA
19f220 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f utodialAddressA.__imp_RasGetAuto
19f240 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 dialAddressW.__imp_RasGetAutodia
19f260 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 lEnableA.__imp_RasGetAutodialEna
19f280 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 bleW.__imp_RasGetAutodialParamA.
19f2a0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 __imp_RasGetAutodialParamW.__imp
19f2c0 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 _RasGetConnectStatusA.__imp_RasG
19f2e0 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e etConnectStatusW.__imp_RasGetCon
19f300 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f nectionStatistics.__imp_RasGetCo
19f320 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e untryInfoA.__imp_RasGetCountryIn
19f340 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 foW.__imp_RasGetCredentialsA.__i
19f360 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 mp_RasGetCredentialsW.__imp_RasG
19f380 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 etCustomAuthDataA.__imp_RasGetCu
19f3a0 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 stomAuthDataW.__imp_RasGetEapUse
19f3c0 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 rDataA.__imp_RasGetEapUserDataW.
19f3e0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 __imp_RasGetEapUserIdentityA.__i
19f400 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f mp_RasGetEapUserIdentityW.__imp_
19f420 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 RasGetEntryDialParamsA.__imp_Ras
19f440 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 GetEntryDialParamsW.__imp_RasGet
19f460 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 EntryPropertiesA.__imp_RasGetEnt
19f480 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 ryPropertiesW.__imp_RasGetErrorS
19f4a0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 tringA.__imp_RasGetErrorStringW.
19f4c0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 __imp_RasGetLinkStatistics.__imp
19f4e0 5f 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 _RasGetPCscf.__imp_RasGetProject
19f500 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 ionInfoA.__imp_RasGetProjectionI
19f520 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f nfoEx.__imp_RasGetProjectionInfo
19f540 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f W.__imp_RasGetSubEntryHandleA.__
19f560 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f imp_RasGetSubEntryHandleW.__imp_
19f580 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f RasGetSubEntryPropertiesA.__imp_
19f5a0 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f RasGetSubEntryPropertiesW.__imp_
19f5c0 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d RasHangUpA.__imp_RasHangUpW.__im
19f5e0 70 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 p_RasInvokeEapUI.__imp_RasPhoneb
19f600 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f ookDlgA.__imp_RasPhonebookDlgW._
19f620 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 _imp_RasRenameEntryA.__imp_RasRe
19f640 6e 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 nameEntryW.__imp_RasSetAutodialA
19f660 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 ddressA.__imp_RasSetAutodialAddr
19f680 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 essW.__imp_RasSetAutodialEnableA
19f6a0 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 .__imp_RasSetAutodialEnableW.__i
19f6c0 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 mp_RasSetAutodialParamA.__imp_Ra
19f6e0 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 sSetAutodialParamW.__imp_RasSetC
19f700 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 redentialsA.__imp_RasSetCredenti
19f720 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 alsW.__imp_RasSetCustomAuthDataA
19f740 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 .__imp_RasSetCustomAuthDataW.__i
19f760 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 mp_RasSetEapUserDataA.__imp_RasS
19f780 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 etEapUserDataW.__imp_RasSetEntry
19f7a0 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 DialParamsA.__imp_RasSetEntryDia
19f7c0 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 lParamsW.__imp_RasSetEntryProper
19f7e0 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 tiesA.__imp_RasSetEntryPropertie
19f800 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 sW.__imp_RasSetSubEntryPropertie
19f820 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 sA.__imp_RasSetSubEntryPropertie
19f840 73 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 sW.__imp_RasUpdateConnection.__i
19f860 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 mp_RasValidateEntryNameA.__imp_R
19f880 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e asValidateEntryNameW.__imp_Ratin
19f8a0 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 gAccessDeniedDialog.__imp_Rating
19f8c0 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 AccessDeniedDialog2.__imp_Rating
19f8e0 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e AccessDeniedDialog2W.__imp_Ratin
19f900 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e gAccessDeniedDialogW.__imp_Ratin
19f920 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 gAddToApprovedSites.__imp_Rating
19f940 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 CheckUserAccess.__imp_RatingChec
19f960 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 kUserAccessW.__imp_RatingClicked
19f980 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 OnPRFInternal.__imp_RatingClicke
19f9a0 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c dOnRATInternal.__imp_RatingEnabl
19f9c0 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 e.__imp_RatingEnableW.__imp_Rati
19f9e0 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 ngEnabledQuery.__imp_RatingFreeD
19fa00 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 etails.__imp_RatingInit.__imp_Ra
19fa20 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 tingObtainCancel.__imp_RatingObt
19fa40 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 ainQuery.__imp_RatingObtainQuery
19fa60 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 W.__imp_RatingSetupUI.__imp_Rati
19fa80 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 ngSetupUIW.__imp_RawSCSIVirtualD
19faa0 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 isk.__imp_ReBaseImage.__imp_ReBa
19fac0 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 seImage64.__imp_ReOpenFile.__imp
19fae0 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 _ReadCabinetState.__imp_ReadClas
19fb00 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 sStg.__imp_ReadClassStm.__imp_Re
19fb20 61 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 adConsoleA.__imp_ReadConsoleInpu
19fb40 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 tA.__imp_ReadConsoleInputW.__imp
19fb60 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f _ReadConsoleOutputA.__imp_ReadCo
19fb80 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 nsoleOutputAttribute.__imp_ReadC
19fba0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 onsoleOutputCharacterA.__imp_Rea
19fbc0 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 dConsoleOutputCharacterW.__imp_R
19fbe0 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 eadConsoleOutputW.__imp_ReadCons
19fc00 6f 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 oleW.__imp_ReadDirectoryChangesE
19fc20 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f xW.__imp_ReadDirectoryChangesW._
19fc40 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f _imp_ReadEncryptedFileRaw.__imp_
19fc60 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 ReadEventLogA.__imp_ReadEventLog
19fc80 57 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 W.__imp_ReadFile.__imp_ReadFileE
19fca0 78 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 x.__imp_ReadFileScatter.__imp_Re
19fcc0 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 adFmtUserTypeStg.__imp_ReadGloba
19fce0 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 lPwrPolicy.__imp_ReadGuestPhysic
19fd00 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 alAddress.__imp_ReadGuestRawSave
19fd20 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 dMemory.__imp_ReadGuidsForConnec
19fd40 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 tedNetworks.__imp_ReadLogArchive
19fd60 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 Metadata.__imp_ReadLogNotificati
19fd80 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 on.__imp_ReadLogRecord.__imp_Rea
19fda0 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f dLogRestartArea.__imp_ReadNextLo
19fdc0 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 gRecord.__imp_ReadOnlyEnlistment
19fde0 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 .__imp_ReadPreviousLogRestartAre
19fe00 61 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 a.__imp_ReadPrinter.__imp_ReadPr
19fe20 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 ocessMemory.__imp_ReadProcessorP
19fe40 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 wrScheme.__imp_ReadPwrScheme.__i
19fe60 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 mp_ReadSavedStateGlobalVariable.
19fe80 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f __imp_ReadThreadProfilingData.__
19fea0 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d imp_ReadUrlCacheEntryStream.__im
19fec0 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d p_ReadUrlCacheEntryStreamEx.__im
19fee0 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 p_RealChildWindowFromPoint.__imp
19ff00 5f 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 _RealDriveType.__imp_RealGetWind
19ff20 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 owClassA.__imp_RealGetWindowClas
19ff40 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 sW.__imp_RealizePalette.__imp_Re
19ff60 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 allocADsMem.__imp_ReallocADsStr.
19ff80 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d __imp_RebootCheckOnInstallA.__im
19ffa0 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 p_RebootCheckOnInstallW.__imp_Re
19ffc0 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 claimVirtualMemory.__imp_RecordF
19ffe0 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 eatureError.__imp_RecordFeatureU
1a0000 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 sage.__imp_RecoverEnlistment.__i
1a0020 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f mp_RecoverResourceManager.__imp_
1a0040 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f RecoverTransactionManager.__imp_
1a0060 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 5f RectInRegion.__imp_RectVisible._
1a0080 5f 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 _imp_Rectangle.__imp_RecycleSurr
1a00a0 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 ogate.__imp_RedrawWindow.__imp_R
1a00c0 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 efreshISNSServerA.__imp_RefreshI
1a00e0 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e SNSServerW.__imp_RefreshIScsiSen
1a0100 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 dTargetPortalA.__imp_RefreshIScs
1a0120 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 iSendTargetPortalW.__imp_Refresh
1a0140 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 Policy.__imp_RefreshPolicyEx.__i
1a0160 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 mp_RegCloseKey.__imp_RegConnectR
1a0180 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 egistryA.__imp_RegConnectRegistr
1a01a0 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 yExA.__imp_RegConnectRegistryExW
1a01c0 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 .__imp_RegConnectRegistryW.__imp
1a01e0 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 _RegCopyTreeA.__imp_RegCopyTreeW
1a0200 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 .__imp_RegCreateKeyA.__imp_RegCr
1a0220 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 eateKeyExA.__imp_RegCreateKeyExW
1a0240 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f .__imp_RegCreateKeyTransactedA._
1a0260 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 _imp_RegCreateKeyTransactedW.__i
1a0280 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 mp_RegCreateKeyW.__imp_RegDelete
1a02a0 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 KeyA.__imp_RegDeleteKeyExA.__imp
1a02c0 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 _RegDeleteKeyExW.__imp_RegDelete
1a02e0 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 KeyTransactedA.__imp_RegDeleteKe
1a0300 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 yTransactedW.__imp_RegDeleteKeyV
1a0320 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f alueA.__imp_RegDeleteKeyValueW._
1a0340 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 _imp_RegDeleteKeyW.__imp_RegDele
1a0360 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 teTreeA.__imp_RegDeleteTreeW.__i
1a0380 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 mp_RegDeleteValueA.__imp_RegDele
1a03a0 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 teValueW.__imp_RegDisablePredefi
1a03c0 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 nedCache.__imp_RegDisablePredefi
1a03e0 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 nedCacheEx.__imp_RegDisableRefle
1a0400 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 ctionKey.__imp_RegEnableReflecti
1a0420 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 onKey.__imp_RegEnumKeyA.__imp_Re
1a0440 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 gEnumKeyExA.__imp_RegEnumKeyExW.
1a0460 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 __imp_RegEnumKeyW.__imp_RegEnumV
1a0480 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f alueA.__imp_RegEnumValueW.__imp_
1a04a0 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 RegFlushKey.__imp_RegGetKeySecur
1a04c0 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 ity.__imp_RegGetValueA.__imp_Reg
1a04e0 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d GetValueW.__imp_RegInstallA.__im
1a0500 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 p_RegInstallW.__imp_RegLoadAppKe
1a0520 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 yA.__imp_RegLoadAppKeyW.__imp_Re
1a0540 67 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d gLoadKeyA.__imp_RegLoadKeyW.__im
1a0560 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 p_RegLoadMUIStringA.__imp_RegLoa
1a0580 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 dMUIStringW.__imp_RegNotifyChang
1a05a0 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 eKeyValue.__imp_RegOpenCurrentUs
1a05c0 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 er.__imp_RegOpenKeyA.__imp_RegOp
1a05e0 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 enKeyExA.__imp_RegOpenKeyExW.__i
1a0600 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 mp_RegOpenKeyTransactedA.__imp_R
1a0620 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 egOpenKeyTransactedW.__imp_RegOp
1a0640 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 enKeyW.__imp_RegOpenUserClassesR
1a0660 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f oot.__imp_RegOverridePredefKey._
1a0680 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 _imp_RegQueryInfoKeyA.__imp_RegQ
1a06a0 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 ueryInfoKeyW.__imp_RegQueryMulti
1a06c0 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c pleValuesA.__imp_RegQueryMultipl
1a06e0 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f eValuesW.__imp_RegQueryReflectio
1a0700 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f nKey.__imp_RegQueryValueA.__imp_
1a0720 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 RegQueryValueExA.__imp_RegQueryV
1a0740 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 alueExW.__imp_RegQueryValueW.__i
1a0760 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 mp_RegRenameKey.__imp_RegReplace
1a0780 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f KeyA.__imp_RegReplaceKeyW.__imp_
1a07a0 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 RegRestoreAllA.__imp_RegRestoreA
1a07c0 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 llW.__imp_RegRestoreKeyA.__imp_R
1a07e0 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 egRestoreKeyW.__imp_RegSaveKeyA.
1a0800 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 __imp_RegSaveKeyExA.__imp_RegSav
1a0820 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f eKeyExW.__imp_RegSaveKeyW.__imp_
1a0840 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 RegSaveRestoreA.__imp_RegSaveRes
1a0860 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f toreOnINFA.__imp_RegSaveRestoreO
1a0880 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d nINFW.__imp_RegSaveRestoreW.__im
1a08a0 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 p_RegSetKeySecurity.__imp_RegSet
1a08c0 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 KeyValueA.__imp_RegSetKeyValueW.
1a08e0 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 __imp_RegSetValueA.__imp_RegSetV
1a0900 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 alueExA.__imp_RegSetValueExW.__i
1a0920 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b mp_RegSetValueW.__imp_RegUnLoadK
1a0940 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 eyA.__imp_RegUnLoadKeyW.__imp_Re
1a0960 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 gisterActiveObject.__imp_Registe
1a0980 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f rAppConstrainedChangeNotificatio
1a09a0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d n.__imp_RegisterAppInstance.__im
1a09c0 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 p_RegisterAppInstanceVersion.__i
1a09e0 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 mp_RegisterAppStateChangeNotific
1a0a00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 ation.__imp_RegisterApplicationR
1a0a20 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 ecoveryCallback.__imp_RegisterAp
1a0a40 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 plicationRestart.__imp_RegisterB
1a0a60 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 adMemoryNotification.__imp_Regis
1a0a80 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 terBindStatusCallback.__imp_Regi
1a0aa0 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d sterCMMA.__imp_RegisterCMMW.__im
1a0ac0 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 p_RegisterClassA.__imp_RegisterC
1a0ae0 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f lassExA.__imp_RegisterClassExW._
1a0b00 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 _imp_RegisterClassW.__imp_Regist
1a0b20 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 erClipboardFormatA.__imp_Registe
1a0b40 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 rClipboardFormatW.__imp_Register
1a0b60 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 ClusterNotify.__imp_RegisterClus
1a0b80 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 terNotifyV2.__imp_RegisterCluste
1a0ba0 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 rResourceTypeNotifyV2.__imp_Regi
1a0bc0 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 sterContext.__imp_RegisterDevice
1a0be0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 NotificationA.__imp_RegisterDevi
1a0c00 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 ceNotificationW.__imp_RegisterDe
1a0c20 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 viceWithLocalManagement.__imp_Re
1a0c40 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 gisterDeviceWithManagement.__imp
1a0c60 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 _RegisterDeviceWithManagementUsi
1a0c80 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 ngAADCredentials.__imp_RegisterD
1a0ca0 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 eviceWithManagementUsingAADDevic
1a0cc0 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 eCredentials.__imp_RegisterDevic
1a0ce0 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 eWithManagementUsingAADDeviceCre
1a0d00 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 dentials2.__imp_RegisterDragDrop
1a0d20 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d .__imp_RegisterEventSourceA.__im
1a0d40 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 p_RegisterEventSourceW.__imp_Reg
1a0d60 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 isterForLogWriteNotification.__i
1a0d80 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 mp_RegisterForPrintAsyncNotifica
1a0da0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 tions.__imp_RegisterFormatEnumer
1a0dc0 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f ator.__imp_RegisterGPNotificatio
1a0de0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 67 n.__imp_RegisterHelper.__imp_Reg
1a0e00 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 isterHotKey.__imp_RegisterInterf
1a0e20 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 aceTimestampConfigChange.__imp_R
1a0e40 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 egisterLicenseKeyWithExpiration.
1a0e60 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e __imp_RegisterManageableLogClien
1a0e80 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f t.__imp_RegisterMediaTypeClass._
1a0ea0 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 _imp_RegisterMediaTypes.__imp_Re
1a0ec0 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 gisterOutputCallbackInteractionC
1a0ee0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 ontext.__imp_RegisterOutputCallb
1a0f00 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 ackInteractionContext2.__imp_Reg
1a0f20 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 isterPointerDeviceNotifications.
1a0f40 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 __imp_RegisterPointerInputTarget
1a0f60 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 .__imp_RegisterPointerInputTarge
1a0f80 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f tEx.__imp_RegisterPowerSettingNo
1a0fa0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 tification.__imp_RegisterRawInpu
1a0fc0 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e tDevices.__imp_RegisterScaleChan
1a0fe0 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 geEvent.__imp_RegisterScaleChang
1a1000 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 eNotifications.__imp_RegisterSer
1a1020 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 viceCtrlHandlerA.__imp_RegisterS
1a1040 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 erviceCtrlHandlerExA.__imp_Regis
1a1060 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 terServiceCtrlHandlerExW.__imp_R
1a1080 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 egisterServiceCtrlHandlerW.__imp
1a10a0 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 _RegisterShellHookWindow.__imp_R
1a10c0 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e egisterSuspendResumeNotification
1a10e0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 .__imp_RegisterTouchHitTestingWi
1a1100 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f ndow.__imp_RegisterTouchWindow._
1a1120 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 _imp_RegisterTraceGuidsA.__imp_R
1a1140 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 egisterTraceGuidsW.__imp_Registe
1a1160 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f rTypeLib.__imp_RegisterTypeLibFo
1a1180 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 rUser.__imp_RegisterUrlCacheNoti
1a11a0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e fication.__imp_RegisterWaitChain
1a11c0 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f COMCallback.__imp_RegisterWaitFo
1a11e0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 rSingleObject.__imp_RegisterWait
1a1200 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 UntilOOBECompleted.__imp_Registe
1a1220 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 rWindowMessageA.__imp_RegisterWi
1a1240 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 ndowMessageW.__imp_ReleaseActCtx
1a1260 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c .__imp_ReleaseBindInfo.__imp_Rel
1a1280 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d easeCapture.__imp_ReleaseDC.__im
1a12a0 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f p_ReleaseExclusiveCpuSets.__imp_
1a12c0 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 ReleaseMutex.__imp_ReleaseMutexW
1a12e0 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 henCallbackReturns.__imp_Release
1a1300 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 PackageVirtualizationContext.__i
1a1320 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 mp_ReleaseSRWLockExclusive.__imp
1a1340 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 _ReleaseSRWLockShared.__imp_Rele
1a1360 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 aseSavedStateFiles.__imp_Release
1a1380 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 SavedStateSymbolProvider.__imp_R
1a13a0 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d eleaseSemaphore.__imp_ReleaseSem
1a13c0 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f aphoreWhenCallbackReturns.__imp_
1a13e0 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 ReleaseStgMedium.__imp_RemoveCli
1a1400 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 pboardFormatListener.__imp_Remov
1a1420 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 eClusterGroupDependency.__imp_Re
1a1440 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f moveClusterGroupSetDependency.__
1a1460 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 imp_RemoveClusterGroupToGroupSet
1a1480 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 Dependency.__imp_RemoveClusterNa
1a14a0 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 meAccount.__imp_RemoveClusterRes
1a14c0 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 ourceDependency.__imp_RemoveClus
1a14e0 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 terResourceNode.__imp_RemoveClus
1a1500 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 terStorageNode.__imp_RemoveCross
1a1520 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterGroupSetDependency.__imp_
1a1540 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d RemoveDeveloperLicense.__imp_Rem
1a1560 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 oveDirectoryA.__imp_RemoveDirect
1a1580 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 oryFromAppW.__imp_RemoveDirector
1a15a0 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f yTransactedA.__imp_RemoveDirecto
1a15c0 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 ryTransactedW.__imp_RemoveDirect
1a15e0 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f oryW.__imp_RemoveDllDirectory.__
1a1600 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d imp_RemoveFontMemResourceEx.__im
1a1620 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f p_RemoveFontResourceA.__imp_Remo
1a1640 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f veFontResourceExA.__imp_RemoveFo
1a1660 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 ntResourceExW.__imp_RemoveFontRe
1a1680 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 sourceW.__imp_RemoveISNSServerA.
1a16a0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 __imp_RemoveISNSServerW.__imp_Re
1a16c0 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 moveIScsiConnection.__imp_Remove
1a16e0 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d IScsiPersistentTargetA.__imp_Rem
1a1700 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f oveIScsiPersistentTargetW.__imp_
1a1720 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 RemoveIScsiSendTargetPortalA.__i
1a1740 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 mp_RemoveIScsiSendTargetPortalW.
1a1760 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f __imp_RemoveIScsiStaticTargetA._
1a1780 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f _imp_RemoveIScsiStaticTargetW.__
1a17a0 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d imp_RemoveInvalidModuleList.__im
1a17c0 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 p_RemoveLogContainer.__imp_Remov
1a17e0 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 eLogContainerSet.__imp_RemoveLog
1a1800 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 Policy.__imp_RemoveMenu.__imp_Re
1a1820 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f movePackageDependency.__imp_Remo
1a1840 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 vePersistentIScsiDeviceA.__imp_R
1a1860 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d emovePersistentIScsiDeviceW.__im
1a1880 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 p_RemovePointerInteractionContex
1a18a0 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 t.__imp_RemovePrintDeviceObject.
1a18c0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 __imp_RemovePropA.__imp_RemovePr
1a18e0 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f opW.__imp_RemoveRadiusServerA.__
1a1900 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 imp_RemoveRadiusServerW.__imp_Re
1a1920 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c moveResourceFromClusterSharedVol
1a1940 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 umes.__imp_RemoveSecureMemoryCac
1a1960 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c heCallback.__imp_RemoveTraceCall
1a1980 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 back.__imp_RemoveUsersFromEncryp
1a19a0 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 tedFile.__imp_RemoveVectoredCont
1a19c0 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 inueHandler.__imp_RemoveVectored
1a19e0 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e ExceptionHandler.__imp_RemoveWin
1a1a00 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 dowSubclass.__imp_RenameTransact
1a1a20 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f ionManager.__imp_ReplaceFileA.__
1a1a40 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 imp_ReplaceFileFromAppW.__imp_Re
1a1a60 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f placeFileW.__imp_ReplacePartitio
1a1a80 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 52 nUnit.__imp_ReplaceTextA.__imp_R
1a1aa0 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f eplaceTextW.__imp_ReplyMessage._
1a1ac0 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 _imp_ReplyPrinterChangeNotificat
1a1ae0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ion.__imp_ReplyPrinterChangeNoti
1a1b00 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 ficationEx.__imp_ReportActiveISc
1a1b20 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 siTargetMappingsA.__imp_ReportAc
1a1b40 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 tiveIScsiTargetMappingsW.__imp_R
1a1b60 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f eportEventA.__imp_ReportEventW._
1a1b80 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e _imp_ReportFault.__imp_ReportISN
1a1ba0 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 SServerListA.__imp_ReportISNSSer
1a1bc0 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 verListW.__imp_ReportIScsiInitia
1a1be0 74 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 torListA.__imp_ReportIScsiInitia
1a1c00 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 torListW.__imp_ReportIScsiPersis
1a1c20 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 tentLoginsA.__imp_ReportIScsiPer
1a1c40 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 sistentLoginsW.__imp_ReportIScsi
1a1c60 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 SendTargetPortalsA.__imp_ReportI
1a1c80 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 ScsiSendTargetPortalsExA.__imp_R
1a1ca0 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f eportIScsiSendTargetPortalsExW._
1a1cc0 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c _imp_ReportIScsiSendTargetPortal
1a1ce0 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c sW.__imp_ReportIScsiTargetPortal
1a1d00 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c sA.__imp_ReportIScsiTargetPortal
1a1d20 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 sW.__imp_ReportIScsiTargetsA.__i
1a1d40 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 mp_ReportIScsiTargetsW.__imp_Rep
1a1d60 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 52 ortJobProcessingProgress.__imp_R
1a1d80 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 eportPersistentIScsiDevicesA.__i
1a1da0 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 mp_ReportPersistentIScsiDevicesW
1a1dc0 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f .__imp_ReportRadiusServerListA._
1a1de0 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 _imp_ReportRadiusServerListW.__i
1a1e00 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 mp_ReportSymbolLoadSummary.__imp
1a1e20 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 _RequestDeviceWakeup.__imp_Reque
1a1e40 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 stWakeupLatency.__imp_ResUtilAdd
1a1e60 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 UnknownProperties.__imp_ResUtilC
1a1e80 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c reateDirectoryTree.__imp_ResUtil
1a1ea0 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 DupGroup.__imp_ResUtilDupParamet
1a1ec0 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 erBlock.__imp_ResUtilDupResource
1a1ee0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 .__imp_ResUtilDupString.__imp_Re
1a1f00 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 sUtilEnumGroups.__imp_ResUtilEnu
1a1f20 6d 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 mGroupsEx.__imp_ResUtilEnumPriva
1a1f40 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 teProperties.__imp_ResUtilEnumPr
1a1f60 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 operties.__imp_ResUtilEnumResour
1a1f80 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 ces.__imp_ResUtilEnumResourcesEx
1a1fa0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f .__imp_ResUtilEnumResourcesEx2._
1a1fc0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 _imp_ResUtilExpandEnvironmentStr
1a1fe0 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 ings.__imp_ResUtilFindBinaryProp
1a2000 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 erty.__imp_ResUtilFindDependentD
1a2020 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 iskResourceDriveLetter.__imp_Res
1a2040 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 UtilFindDwordProperty.__imp_ResU
1a2060 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 tilFindExpandSzProperty.__imp_Re
1a2080 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d sUtilFindExpandedSzProperty.__im
1a20a0 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f p_ResUtilFindFileTimeProperty.__
1a20c0 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d imp_ResUtilFindLongProperty.__im
1a20e0 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 p_ResUtilFindMultiSzProperty.__i
1a2100 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 mp_ResUtilFindSzProperty.__imp_R
1a2120 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 esUtilFindULargeIntegerProperty.
1a2140 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 __imp_ResUtilFreeEnvironment.__i
1a2160 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 mp_ResUtilFreeParameterBlock.__i
1a2180 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 mp_ResUtilGetAllProperties.__imp
1a21a0 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f _ResUtilGetBinaryProperty.__imp_
1a21c0 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 ResUtilGetBinaryValue.__imp_ResU
1a21e0 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 tilGetClusterGroupType.__imp_Res
1a2200 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 UtilGetClusterId.__imp_ResUtilGe
1a2220 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 tClusterRoleState.__imp_ResUtilG
1a2240 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 etCoreClusterResources.__imp_Res
1a2260 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f UtilGetCoreClusterResourcesEx.__
1a2280 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 imp_ResUtilGetCoreGroup.__imp_Re
1a22a0 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 sUtilGetDwordProperty.__imp_ResU
1a22c0 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 tilGetDwordValue.__imp_ResUtilGe
1a22e0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 tEnvironmentWithNetName.__imp_Re
1a2300 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 sUtilGetFileTimeProperty.__imp_R
1a2320 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 esUtilGetLongProperty.__imp_ResU
1a2340 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 tilGetMultiSzProperty.__imp_ResU
1a2360 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 tilGetPrivateProperties.__imp_Re
1a2380 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c sUtilGetProperties.__imp_ResUtil
1a23a0 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f GetPropertiesToParameterBlock.__
1a23c0 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 imp_ResUtilGetProperty.__imp_Res
1a23e0 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 UtilGetPropertyFormats.__imp_Res
1a2400 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilGetPropertySize.__imp_ResUti
1a2420 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 lGetQwordValue.__imp_ResUtilGetR
1a2440 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 esourceDependency.__imp_ResUtilG
1a2460 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 6d etResourceDependencyByClass.__im
1a2480 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 p_ResUtilGetResourceDependencyBy
1a24a0 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 ClassEx.__imp_ResUtilGetResource
1a24c0 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 DependencyByName.__imp_ResUtilGe
1a24e0 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d tResourceDependencyByNameEx.__im
1a2500 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 p_ResUtilGetResourceDependencyEx
1a2520 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 .__imp_ResUtilGetResourceDepende
1a2540 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 ntIPAddressProps.__imp_ResUtilGe
1a2560 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 tResourceName.__imp_ResUtilGetRe
1a2580 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 sourceNameDependency.__imp_ResUt
1a25a0 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f ilGetResourceNameDependencyEx.__
1a25c0 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 imp_ResUtilGetSzProperty.__imp_R
1a25e0 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 esUtilGetSzValue.__imp_ResUtilGr
1a2600 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c oupsEqual.__imp_ResUtilIsPathVal
1a2620 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 id.__imp_ResUtilIsResourceClassE
1a2640 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 qual.__imp_ResUtilLeftPaxosIsLes
1a2660 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d sThanRight.__imp_ResUtilNodeEnum
1a2680 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d .__imp_ResUtilPaxosComparer.__im
1a26a0 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 p_ResUtilPropertyListFromParamet
1a26c0 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 erBlock.__imp_ResUtilRemoveResou
1a26e0 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 rceServiceEnvironment.__imp_ResU
1a2700 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c tilResourceDepEnum.__imp_ResUtil
1a2720 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ResourceTypesEqual.__imp_ResUtil
1a2740 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 ResourcesEqual.__imp_ResUtilSetB
1a2760 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 inaryValue.__imp_ResUtilSetDword
1a2780 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 Value.__imp_ResUtilSetExpandSzVa
1a27a0 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 lue.__imp_ResUtilSetMultiSzValue
1a27c0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 .__imp_ResUtilSetPrivateProperty
1a27e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 List.__imp_ResUtilSetPropertyPar
1a2800 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 ameterBlock.__imp_ResUtilSetProp
1a2820 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ertyParameterBlockEx.__imp_ResUt
1a2840 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ilSetPropertyTable.__imp_ResUtil
1a2860 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c SetPropertyTableEx.__imp_ResUtil
1a2880 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 SetQwordValue.__imp_ResUtilSetRe
1a28a0 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 sourceServiceEnvironment.__imp_R
1a28c0 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 esUtilSetResourceServiceStartPar
1a28e0 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 ameters.__imp_ResUtilSetResource
1a2900 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 ServiceStartParametersEx.__imp_R
1a2920 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 esUtilSetSzValue.__imp_ResUtilSe
1a2940 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c tUnknownProperties.__imp_ResUtil
1a2960 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 SetValueEx.__imp_ResUtilStartRes
1a2980 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 ourceService.__imp_ResUtilStopRe
1a29a0 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 sourceService.__imp_ResUtilStopS
1a29c0 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 ervice.__imp_ResUtilTerminateSer
1a29e0 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 viceProcessFromResDll.__imp_ResU
1a2a00 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 tilVerifyPrivatePropertyList.__i
1a2a20 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f mp_ResUtilVerifyPropertyTable.__
1a2a40 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 imp_ResUtilVerifyResourceService
1a2a60 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d .__imp_ResUtilVerifyService.__im
1a2a80 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d p_ResUtilVerifyShutdownSafe.__im
1a2aa0 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 p_ResUtilsDeleteKeyTree.__imp_Re
1a2ac0 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 serveAndAppendLog.__imp_ReserveA
1a2ae0 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c ndAppendLogAligned.__imp_ResetAl
1a2b00 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 lAppInstanceVersions.__imp_Reset
1a2b20 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f Compressor.__imp_ResetDCA.__imp_
1a2b40 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 ResetDCW.__imp_ResetDecompressor
1a2b60 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 .__imp_ResetEvent.__imp_ResetInt
1a2b80 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 eractionContext.__imp_ResetPrint
1a2ba0 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 erA.__imp_ResetPrinterW.__imp_Re
1a2bc0 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 setWriteWatch.__imp_ResizePalett
1a2be0 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d e.__imp_ResizePseudoConsole.__im
1a2c00 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 p_ResizeVirtualDisk.__imp_Resolv
1a2c20 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 eIpNetEntry2.__imp_ResolveLocale
1a2c40 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 Name.__imp_ResolveNeighbor.__imp
1a2c60 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 _ResolveSavedStateGlobalVariable
1a2c80 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f Address.__imp_RestartClusterReso
1a2ca0 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 urce.__imp_RestartDialog.__imp_R
1a2cc0 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c 75 73 estartDialogEx.__imp_RestoreClus
1a2ce0 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d terDatabase.__imp_RestoreDC.__im
1a2d00 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 p_RestoreMediaSense.__imp_Restor
1a2d20 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 eMonitorFactoryColorDefaults.__i
1a2d40 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 mp_RestoreMonitorFactoryDefaults
1a2d60 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 .__imp_RestorePerfRegistryFromFi
1a2d80 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 leW.__imp_RestoreThreadPreferred
1a2da0 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e UILanguages.__imp_ResumeClusterN
1a2dc0 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f ode.__imp_ResumeClusterNodeEx.__
1a2de0 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d imp_ResumeSuspendedDownload.__im
1a2e00 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c p_ResumeThread.__imp_RetrieveUrl
1a2e20 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 CacheEntryFileA.__imp_RetrieveUr
1a2e40 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 lCacheEntryFileW.__imp_RetrieveU
1a2e60 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 rlCacheEntryStreamA.__imp_Retrie
1a2e80 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 75 veUrlCacheEntryStreamW.__imp_Reu
1a2ea0 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 seDDElParam.__imp_RevertSecurity
1a2ec0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c Context.__imp_RevertToPrinterSel
1a2ee0 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b f.__imp_RevertToSelf.__imp_Revok
1a2f00 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 eActiveObject.__imp_RevokeBindSt
1a2f20 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f atusCallback.__imp_RevokeDragDro
1a2f40 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f p.__imp_RevokeFormatEnumerator._
1a2f60 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 _imp_RevokeScaleChangeNotificati
1a2f80 6f 6e 73 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 61 ons.__imp_RmAddFilter.__imp_RmCa
1a2fa0 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 ncelCurrentTask.__imp_RmEndSessi
1a2fc0 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 on.__imp_RmGetFilterList.__imp_R
1a2fe0 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 mGetList.__imp_RmJoinSession.__i
1a3000 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 mp_RmRegisterResources.__imp_RmR
1a3020 65 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d emoveFilter.__imp_RmRestart.__im
1a3040 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f p_RmShutdown.__imp_RmStartSessio
1a3060 6e 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 n.__imp_RoActivateInstance.__imp
1a3080 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 _RoCaptureErrorContext.__imp_RoC
1a30a0 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 learError.__imp_RoFailFastWithEr
1a30c0 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 rorContext.__imp_RoFreeParameter
1a30e0 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 izedTypeExtra.__imp_RoGetActivat
1a3100 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 ionFactory.__imp_RoGetAgileRefer
1a3120 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 ence.__imp_RoGetApartmentIdentif
1a3140 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f ier.__imp_RoGetBufferMarshaler._
1a3160 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f _imp_RoGetErrorReportingFlags.__
1a3180 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 imp_RoGetMatchingRestrictedError
1a31a0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 Info.__imp_RoGetParameterizedTyp
1a31c0 65 49 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 eInstanceIID.__imp_RoGetServerAc
1a31e0 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c tivatableClasses.__imp_RoInitial
1a3200 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b ize.__imp_RoInspectCapturedStack
1a3220 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 BackTrace.__imp_RoInspectThreadE
1a3240 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 rrorInfo.__imp_RoOriginateError.
1a3260 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f __imp_RoOriginateErrorW.__imp_Ro
1a3280 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 OriginateLanguageException.__imp
1a32a0 5f 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 _RoParameterizedTypeExtraGetType
1a32c0 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 Signature.__imp_RoRegisterActiva
1a32e0 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f tionFactories.__imp_RoRegisterFo
1a3300 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 rApartmentShutdown.__imp_RoRepor
1a3320 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e tFailedDelegate.__imp_RoReportUn
1a3340 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 handledError.__imp_RoResolveRest
1a3360 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 rictedErrorInfoReference.__imp_R
1a3380 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 oRevokeActivationFactories.__imp
1a33a0 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f _RoSetErrorReportingFlags.__imp_
1a33c0 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f RoTransformError.__imp_RoTransfo
1a33e0 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f rmErrorW.__imp_RoUninitialize.__
1a3400 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 imp_RoUnregisterForApartmentShut
1a3420 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d down.__imp_RollbackComplete.__im
1a3440 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 p_RollbackEnlistment.__imp_Rollb
1a3460 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 ackTransaction.__imp_RollbackTra
1a3480 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 nsactionAsync.__imp_RollforwardT
1a34a0 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 ransactionManager.__imp_RoundRec
1a34c0 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 t.__imp_RouterAllocBidiMem.__imp
1a34e0 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 _RouterAllocBidiResponseContaine
1a3500 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 r.__imp_RouterAllocPrinterNotify
1a3520 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f Info.__imp_RouterAssert.__imp_Ro
1a3540 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 uterFreeBidiMem.__imp_RouterFree
1a3560 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 BidiResponseContainer.__imp_Rout
1a3580 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f erFreePrinterNotifyInfo.__imp_Ro
1a35a0 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 uterGetErrorStringA.__imp_Router
1a35c0 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 GetErrorStringW.__imp_RouterLogD
1a35e0 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 eregisterA.__imp_RouterLogDeregi
1a3600 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d sterW.__imp_RouterLogEventA.__im
1a3620 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 p_RouterLogEventDataA.__imp_Rout
1a3640 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 erLogEventDataW.__imp_RouterLogE
1a3660 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 ventExA.__imp_RouterLogEventExW.
1a3680 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d __imp_RouterLogEventStringA.__im
1a36a0 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f p_RouterLogEventStringW.__imp_Ro
1a36c0 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 uterLogEventValistExA.__imp_Rout
1a36e0 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 erLogEventValistExW.__imp_Router
1a3700 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 LogEventW.__imp_RouterLogRegiste
1a3720 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d rA.__imp_RouterLogRegisterW.__im
1a3740 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 p_RpcAsyncAbortCall.__imp_RpcAsy
1a3760 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c ncCancelCall.__imp_RpcAsyncCompl
1a3780 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 eteCall.__imp_RpcAsyncGetCallSta
1a37a0 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 tus.__imp_RpcAsyncInitializeHand
1a37c0 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f le.__imp_RpcAsyncRegisterInfo.__
1a37e0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 imp_RpcBindingBind.__imp_RpcBind
1a3800 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 ingCopy.__imp_RpcBindingCreateA.
1a3820 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 __imp_RpcBindingCreateW.__imp_Rp
1a3840 63 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f cBindingFree.__imp_RpcBindingFro
1a3860 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 mStringBindingA.__imp_RpcBinding
1a3880 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 FromStringBindingW.__imp_RpcBind
1a38a0 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 ingInqAuthClientA.__imp_RpcBindi
1a38c0 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 ngInqAuthClientExA.__imp_RpcBind
1a38e0 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ingInqAuthClientExW.__imp_RpcBin
1a3900 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 dingInqAuthClientW.__imp_RpcBind
1a3920 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 ingInqAuthInfoA.__imp_RpcBinding
1a3940 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 InqAuthInfoExA.__imp_RpcBindingI
1a3960 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e nqAuthInfoExW.__imp_RpcBindingIn
1a3980 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 qAuthInfoW.__imp_RpcBindingInqMa
1a39a0 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 xCalls.__imp_RpcBindingInqObject
1a39c0 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_RpcBindingInqOption.__imp
1a39e0 5f 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e _RpcBindingReset.__imp_RpcBindin
1a3a00 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 gServerFromClient.__imp_RpcBindi
1a3a20 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 ngSetAuthInfoA.__imp_RpcBindingS
1a3a40 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 etAuthInfoExA.__imp_RpcBindingSe
1a3a60 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 tAuthInfoExW.__imp_RpcBindingSet
1a3a80 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a AuthInfoW.__imp_RpcBindingSetObj
1a3aa0 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f ect.__imp_RpcBindingSetOption.__
1a3ac0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f imp_RpcBindingToStringBindingA._
1a3ae0 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 _imp_RpcBindingToStringBindingW.
1a3b00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 __imp_RpcBindingUnbind.__imp_Rpc
1a3b20 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 BindingVectorFree.__imp_RpcCance
1a3b40 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 lThread.__imp_RpcCancelThreadEx.
1a3b60 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 __imp_RpcCertGeneratePrincipalNa
1a3b80 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 meA.__imp_RpcCertGeneratePrincip
1a3ba0 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 alNameW.__imp_RpcEpRegisterA.__i
1a3bc0 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 mp_RpcEpRegisterNoReplaceA.__imp
1a3be0 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 _RpcEpRegisterNoReplaceW.__imp_R
1a3c00 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 pcEpRegisterW.__imp_RpcEpResolve
1a3c20 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f Binding.__imp_RpcEpUnregister.__
1a3c40 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 imp_RpcErrorAddRecord.__imp_RpcE
1a3c60 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 rrorClearInformation.__imp_RpcEr
1a3c80 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rorEndEnumeration.__imp_RpcError
1a3ca0 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e GetNextRecord.__imp_RpcErrorGetN
1a3cc0 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 umberOfRecords.__imp_RpcErrorLoa
1a3ce0 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e dErrorInfo.__imp_RpcErrorResetEn
1a3d00 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f umeration.__imp_RpcErrorSaveErro
1a3d20 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 rInfo.__imp_RpcErrorStartEnumera
1a3d40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f tion.__imp_RpcExceptionFilter.__
1a3d60 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 imp_RpcFreeAuthorizationContext.
1a3d80 5f 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 __imp_RpcGetAuthorizationContext
1a3da0 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 ForClient.__imp_RpcIfIdVectorFre
1a3dc0 65 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 e.__imp_RpcIfInqId.__imp_RpcImpe
1a3de0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 rsonateClient.__imp_RpcImpersona
1a3e00 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c teClient2.__imp_RpcImpersonateCl
1a3e20 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c ientContainer.__imp_RpcMgmtEnabl
1a3e40 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 eIdleCleanup.__imp_RpcMgmtEpEltI
1a3e60 6e 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e nqBegin.__imp_RpcMgmtEpEltInqDon
1a3e80 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 e.__imp_RpcMgmtEpEltInqNextA.__i
1a3ea0 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 mp_RpcMgmtEpEltInqNextW.__imp_Rp
1a3ec0 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 cMgmtEpUnregister.__imp_RpcMgmtI
1a3ee0 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 nqComTimeout.__imp_RpcMgmtInqDef
1a3f00 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e aultProtectLevel.__imp_RpcMgmtIn
1a3f20 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 qIfIds.__imp_RpcMgmtInqServerPri
1a3f40 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 ncNameA.__imp_RpcMgmtInqServerPr
1a3f60 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f incNameW.__imp_RpcMgmtInqStats._
1a3f80 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f _imp_RpcMgmtIsServerListening.__
1a3fa0 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f imp_RpcMgmtSetAuthorizationFn.__
1a3fc0 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d imp_RpcMgmtSetCancelTimeout.__im
1a3fe0 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 p_RpcMgmtSetComTimeout.__imp_Rpc
1a4000 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 MgmtSetServerStackSize.__imp_Rpc
1a4020 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d MgmtStatsVectorFree.__imp_RpcMgm
1a4040 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 tStopServerListening.__imp_RpcMg
1a4060 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 mtWaitServerListen.__imp_RpcNetw
1a4080 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b orkInqProtseqsA.__imp_RpcNetwork
1a40a0 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 InqProtseqsW.__imp_RpcNetworkIsP
1a40c0 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 rotseqValidA.__imp_RpcNetworkIsP
1a40e0 72 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 rotseqValidW.__imp_RpcNsBindingE
1a4100 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 xportA.__imp_RpcNsBindingExportP
1a4120 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 nPA.__imp_RpcNsBindingExportPnPW
1a4140 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 .__imp_RpcNsBindingExportW.__imp
1a4160 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f _RpcNsBindingImportBeginA.__imp_
1a4180 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 RpcNsBindingImportBeginW.__imp_R
1a41a0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsBindingImportDone.__imp_RpcN
1a41c0 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 sBindingImportNext.__imp_RpcNsBi
1a41e0 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 ndingInqEntryNameA.__imp_RpcNsBi
1a4200 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 ndingInqEntryNameW.__imp_RpcNsBi
1a4220 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingLookupBeginA.__imp_RpcNsBin
1a4240 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 dingLookupBeginW.__imp_RpcNsBind
1a4260 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ingLookupDone.__imp_RpcNsBinding
1a4280 4c 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c LookupNext.__imp_RpcNsBindingSel
1a42a0 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 ect.__imp_RpcNsBindingUnexportA.
1a42c0 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f __imp_RpcNsBindingUnexportPnPA._
1a42e0 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f _imp_RpcNsBindingUnexportPnPW.__
1a4300 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f imp_RpcNsBindingUnexportW.__imp_
1a4320 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e RpcNsEntryExpandNameA.__imp_RpcN
1a4340 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 sEntryExpandNameW.__imp_RpcNsEnt
1a4360 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 ryObjectInqBeginA.__imp_RpcNsEnt
1a4380 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 ryObjectInqBeginW.__imp_RpcNsEnt
1a43a0 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ryObjectInqDone.__imp_RpcNsEntry
1a43c0 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 ObjectInqNext.__imp_RpcNsGroupDe
1a43e0 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f leteA.__imp_RpcNsGroupDeleteW.__
1a4400 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e imp_RpcNsGroupMbrAddA.__imp_RpcN
1a4420 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 sGroupMbrAddW.__imp_RpcNsGroupMb
1a4440 72 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e rInqBeginA.__imp_RpcNsGroupMbrIn
1a4460 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f qBeginW.__imp_RpcNsGroupMbrInqDo
1a4480 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f ne.__imp_RpcNsGroupMbrInqNextA._
1a44a0 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 _imp_RpcNsGroupMbrInqNextW.__imp
1a44c0 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e _RpcNsGroupMbrRemoveA.__imp_RpcN
1a44e0 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 sGroupMbrRemoveW.__imp_RpcNsMgmt
1a4500 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 BindingUnexportA.__imp_RpcNsMgmt
1a4520 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 BindingUnexportW.__imp_RpcNsMgmt
1a4540 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 EntryCreateA.__imp_RpcNsMgmtEntr
1a4560 79 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c yCreateW.__imp_RpcNsMgmtEntryDel
1a4580 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 eteA.__imp_RpcNsMgmtEntryDeleteW
1a45a0 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f .__imp_RpcNsMgmtEntryInqIfIdsA._
1a45c0 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 _imp_RpcNsMgmtEntryInqIfIdsW.__i
1a45e0 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d mp_RpcNsMgmtHandleSetExpAge.__im
1a4600 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 p_RpcNsMgmtInqExpAge.__imp_RpcNs
1a4620 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 MgmtSetExpAge.__imp_RpcNsProfile
1a4640 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 DeleteA.__imp_RpcNsProfileDelete
1a4660 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d W.__imp_RpcNsProfileEltAddA.__im
1a4680 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e p_RpcNsProfileEltAddW.__imp_RpcN
1a46a0 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 sProfileEltInqBeginA.__imp_RpcNs
1a46c0 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 ProfileEltInqBeginW.__imp_RpcNsP
1a46e0 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 rofileEltInqDone.__imp_RpcNsProf
1a4700 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c ileEltInqNextA.__imp_RpcNsProfil
1a4720 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 eEltInqNextW.__imp_RpcNsProfileE
1a4740 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ltRemoveA.__imp_RpcNsProfileEltR
1a4760 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f emoveW.__imp_RpcObjectInqType.__
1a4780 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f imp_RpcObjectSetInqFn.__imp_RpcO
1a47a0 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 bjectSetType.__imp_RpcProtseqVec
1a47c0 74 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 torFreeA.__imp_RpcProtseqVectorF
1a47e0 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 reeW.__imp_RpcRaiseException.__i
1a4800 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 mp_RpcRevertContainerImpersonati
1a4820 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 on.__imp_RpcRevertToSelf.__imp_R
1a4840 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 pcRevertToSelfEx.__imp_RpcServer
1a4860 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 CompleteSecurityCallback.__imp_R
1a4880 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 pcServerInqBindingHandle.__imp_R
1a48a0 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 pcServerInqBindings.__imp_RpcSer
1a48c0 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verInqBindingsEx.__imp_RpcServer
1a48e0 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 InqCallAttributesA.__imp_RpcServ
1a4900 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 erInqCallAttributesW.__imp_RpcSe
1a4920 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 rverInqDefaultPrincNameA.__imp_R
1a4940 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 pcServerInqDefaultPrincNameW.__i
1a4960 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 mp_RpcServerInqIf.__imp_RpcServe
1a4980 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 rInterfaceGroupActivate.__imp_Rp
1a49a0 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 cServerInterfaceGroupClose.__imp
1a49c0 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 _RpcServerInterfaceGroupCreateA.
1a49e0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 __imp_RpcServerInterfaceGroupCre
1a4a00 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f ateW.__imp_RpcServerInterfaceGro
1a4a20 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 upDeactivate.__imp_RpcServerInte
1a4a40 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 rfaceGroupInqBindings.__imp_RpcS
1a4a60 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 erverListen.__imp_RpcServerRegis
1a4a80 74 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 terAuthInfoA.__imp_RpcServerRegi
1a4aa0 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 sterAuthInfoW.__imp_RpcServerReg
1a4ac0 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 isterIf.__imp_RpcServerRegisterI
1a4ae0 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f f2.__imp_RpcServerRegisterIf3.__
1a4b00 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f imp_RpcServerRegisterIfEx.__imp_
1a4b20 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f RpcServerSubscribeForNotificatio
1a4b40 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d n.__imp_RpcServerTestCancel.__im
1a4b60 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 p_RpcServerUnregisterIf.__imp_Rp
1a4b80 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 cServerUnregisterIfEx.__imp_RpcS
1a4ba0 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 erverUnsubscribeForNotification.
1a4bc0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f __imp_RpcServerUseAllProtseqs.__
1a4be0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f imp_RpcServerUseAllProtseqsEx.__
1a4c00 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f imp_RpcServerUseAllProtseqsIf.__
1a4c20 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 imp_RpcServerUseAllProtseqsIfEx.
1a4c40 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 __imp_RpcServerUseProtseqA.__imp
1a4c60 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 _RpcServerUseProtseqEpA.__imp_Rp
1a4c80 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 cServerUseProtseqEpExA.__imp_Rpc
1a4ca0 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 ServerUseProtseqEpExW.__imp_RpcS
1a4cc0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 erverUseProtseqEpW.__imp_RpcServ
1a4ce0 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 erUseProtseqExA.__imp_RpcServerU
1a4d00 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 seProtseqExW.__imp_RpcServerUseP
1a4d20 72 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 rotseqIfA.__imp_RpcServerUseProt
1a4d40 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 seqIfExA.__imp_RpcServerUseProts
1a4d60 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 eqIfExW.__imp_RpcServerUseProtse
1a4d80 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 qIfW.__imp_RpcServerUseProtseqW.
1a4da0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 6d __imp_RpcServerYield.__imp_RpcSm
1a4dc0 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f Allocate.__imp_RpcSmClientFree._
1a4de0 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f _imp_RpcSmDestroyClientContext._
1a4e00 5f 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f _imp_RpcSmDisableAllocate.__imp_
1a4e20 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 RpcSmEnableAllocate.__imp_RpcSmF
1a4e40 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f ree.__imp_RpcSmGetThreadHandle._
1a4e60 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 _imp_RpcSmSetClientAllocFree.__i
1a4e80 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 mp_RpcSmSetThreadHandle.__imp_Rp
1a4ea0 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 cSmSwapClientAllocFree.__imp_Rpc
1a4ec0 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 SsAllocate.__imp_RpcSsContextLoc
1a4ee0 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 kExclusive.__imp_RpcSsContextLoc
1a4f00 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 kShared.__imp_RpcSsDestroyClient
1a4f20 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 Context.__imp_RpcSsDisableAlloca
1a4f40 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 te.__imp_RpcSsDontSerializeConte
1a4f60 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 xt.__imp_RpcSsEnableAllocate.__i
1a4f80 6d 70 5f 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 mp_RpcSsFree.__imp_RpcSsGetConte
1a4fa0 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 xtBinding.__imp_RpcSsGetThreadHa
1a4fc0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 ndle.__imp_RpcSsSetClientAllocFr
1a4fe0 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f ee.__imp_RpcSsSetThreadHandle.__
1a5000 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 imp_RpcSsSwapClientAllocFree.__i
1a5020 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d mp_RpcStringBindingComposeA.__im
1a5040 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 p_RpcStringBindingComposeW.__imp
1a5060 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 _RpcStringBindingParseA.__imp_Rp
1a5080 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 cStringBindingParseW.__imp_RpcSt
1a50a0 72 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 5f ringFreeA.__imp_RpcStringFreeW._
1a50c0 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 _imp_RpcTestCancel.__imp_RpcUser
1a50e0 46 72 65 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 Free.__imp_RsopAccessCheckByType
1a5100 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 .__imp_RsopFileAccessCheck.__imp
1a5120 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f _RsopResetPolicySettingStatus.__
1a5140 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f imp_RsopSetPolicySettingStatus._
1a5160 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 _imp_RtlAddFunctionTable.__imp_R
1a5180 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 tlAddGrowableFunctionTable.__imp
1a51a0 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f _RtlAnsiStringToUnicodeString.__
1a51c0 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 imp_RtlCaptureContext.__imp_RtlC
1a51e0 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 aptureContext2.__imp_RtlCaptureS
1a5200 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 tackBackTrace.__imp_RtlCharToInt
1a5220 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d eger.__imp_RtlCompareMemory.__im
1a5240 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 p_RtlConvertDeviceFamilyInfoToSt
1a5260 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 ring.__imp_RtlConvertSidToUnicod
1a5280 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c eString.__imp_RtlCrc32.__imp_Rtl
1a52a0 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 Crc64.__imp_RtlDeleteFunctionTab
1a52c0 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 le.__imp_RtlDeleteGrowableFuncti
1a52e0 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c onTable.__imp_RtlDrainNonVolatil
1a5300 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 eFlush.__imp_RtlEthernetAddressT
1a5320 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 oStringA.__imp_RtlEthernetAddres
1a5340 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 sToStringW.__imp_RtlEthernetStri
1a5360 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 ngToAddressA.__imp_RtlEthernetSt
1a5380 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f ringToAddressW.__imp_RtlExtendCo
1a53a0 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e rrelationVector.__imp_RtlFillNon
1a53c0 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 VolatileMemory.__imp_RtlFirstEnt
1a53e0 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c rySList.__imp_RtlFlushNonVolatil
1a5400 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c eMemory.__imp_RtlFlushNonVolatil
1a5420 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 eMemoryRanges.__imp_RtlFreeAnsiS
1a5440 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f tring.__imp_RtlFreeNonVolatileTo
1a5460 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 ken.__imp_RtlFreeOemString.__imp
1a5480 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 _RtlFreeUnicodeString.__imp_RtlG
1a54a0 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c etDeviceFamilyInfoEnum.__imp_Rtl
1a54c0 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 GetNonVolatileToken.__imp_RtlGet
1a54e0 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 ProductInfo.__imp_RtlGetReturnAd
1a5500 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 dressHijackTarget.__imp_RtlGetSy
1a5520 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 stemGlobalData.__imp_RtlGrowFunc
1a5540 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 tionTable.__imp_RtlIncrementCorr
1a5560 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 elationVector.__imp_RtlInitAnsiS
1a5580 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 tring.__imp_RtlInitAnsiStringEx.
1a55a0 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 __imp_RtlInitString.__imp_RtlIni
1a55c0 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 tStringEx.__imp_RtlInitUnicodeSt
1a55e0 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 ring.__imp_RtlInitializeCorrelat
1a5600 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 ionVector.__imp_RtlInitializeSLi
1a5620 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 stHead.__imp_RtlInstallFunctionT
1a5640 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 ableCallback.__imp_RtlInterlocke
1a5660 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 dFlushSList.__imp_RtlInterlocked
1a5680 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b PopEntrySList.__imp_RtlInterlock
1a56a0 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c edPushEntrySList.__imp_RtlInterl
1a56c0 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 ockedPushListSListEx.__imp_RtlIp
1a56e0 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 v4AddressToStringA.__imp_RtlIpv4
1a5700 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 AddressToStringExA.__imp_RtlIpv4
1a5720 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 AddressToStringExW.__imp_RtlIpv4
1a5740 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 AddressToStringW.__imp_RtlIpv4St
1a5760 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 ringToAddressA.__imp_RtlIpv4Stri
1a5780 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 ngToAddressExA.__imp_RtlIpv4Stri
1a57a0 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 ngToAddressExW.__imp_RtlIpv4Stri
1a57c0 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 ngToAddressW.__imp_RtlIpv6Addres
1a57e0 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 sToStringA.__imp_RtlIpv6AddressT
1a5800 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 oStringExA.__imp_RtlIpv6AddressT
1a5820 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 oStringExW.__imp_RtlIpv6AddressT
1a5840 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 oStringW.__imp_RtlIpv6StringToAd
1a5860 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 dressA.__imp_RtlIpv6StringToAddr
1a5880 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 essExA.__imp_RtlIpv6StringToAddr
1a58a0 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 essExW.__imp_RtlIpv6StringToAddr
1a58c0 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 essW.__imp_RtlIsNameLegalDOS8Dot
1a58e0 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 3.__imp_RtlIsZeroMemory.__imp_Rt
1a5900 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c lLocalTimeToSystemTime.__imp_Rtl
1a5920 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 LookupFunctionEntry.__imp_RtlNor
1a5940 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 malizeSecurityDescriptor.__imp_R
1a5960 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 tlNtStatusToDosError.__imp_RtlOs
1a5980 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c DeploymentState.__imp_RtlPcToFil
1a59a0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 eHeader.__imp_RtlQueryDepthSList
1a59c0 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 .__imp_RtlRaiseCustomSystemEvent
1a59e0 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 Trigger.__imp_RtlRaiseException.
1a5a00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 __imp_RtlRestoreContext.__imp_Rt
1a5a20 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f lSwitchedVVI.__imp_RtlTimeToSeco
1a5a40 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 ndsSince1970.__imp_RtlUnicodeStr
1a5a60 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 ingToAnsiString.__imp_RtlUnicode
1a5a80 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f StringToOemString.__imp_RtlUnico
1a5aa0 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f deToMultiByteSize.__imp_RtlUnifo
1a5ac0 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 rm.__imp_RtlUnwind.__imp_RtlUnwi
1a5ae0 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f ndEx.__imp_RtlValidateCorrelatio
1a5b00 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f nVector.__imp_RtlVirtualUnwind._
1a5b20 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f _imp_RtlWriteNonVolatileMemory._
1a5b40 5f 69 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 _imp_RtmAddNextHop.__imp_RtmAddR
1a5b60 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 outeToDest.__imp_RtmBlockMethods
1a5b80 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c .__imp_RtmConvertIpv6AddressAndL
1a5ba0 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 engthToNetAddress.__imp_RtmConve
1a5bc0 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 rtNetAddressToIpv6AddressAndLeng
1a5be0 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 th.__imp_RtmCreateDestEnum.__imp
1a5c00 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 _RtmCreateNextHopEnum.__imp_RtmC
1a5c20 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f reateRouteEnum.__imp_RtmCreateRo
1a5c40 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 uteList.__imp_RtmCreateRouteList
1a5c60 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f Enum.__imp_RtmDeleteEnumHandle._
1a5c80 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 _imp_RtmDeleteNextHop.__imp_RtmD
1a5ca0 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f eleteRouteList.__imp_RtmDeleteRo
1a5cc0 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 uteToDest.__imp_RtmDeregisterEnt
1a5ce0 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 ity.__imp_RtmDeregisterFromChang
1a5d00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 48 eNotification.__imp_RtmFindNextH
1a5d20 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d op.__imp_RtmGetChangeStatus.__im
1a5d40 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 p_RtmGetChangedDests.__imp_RtmGe
1a5d60 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f tDestInfo.__imp_RtmGetEntityInfo
1a5d80 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 .__imp_RtmGetEntityMethods.__imp
1a5da0 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 _RtmGetEnumDests.__imp_RtmGetEnu
1a5dc0 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 mNextHops.__imp_RtmGetEnumRoutes
1a5de0 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 .__imp_RtmGetExactMatchDestinati
1a5e00 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f on.__imp_RtmGetExactMatchRoute._
1a5e20 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 _imp_RtmGetLessSpecificDestinati
1a5e40 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f on.__imp_RtmGetListEnumRoutes.__
1a5e60 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f imp_RtmGetMostSpecificDestinatio
1a5e80 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f n.__imp_RtmGetNextHopInfo.__imp_
1a5ea0 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 RtmGetNextHopPointer.__imp_RtmGe
1a5ec0 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f tOpaqueInformationPointer.__imp_
1a5ee0 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 RtmGetRegisteredEntities.__imp_R
1a5f00 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 tmGetRouteInfo.__imp_RtmGetRoute
1a5f20 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e Pointer.__imp_RtmHoldDestination
1a5f40 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 .__imp_RtmIgnoreChangedDests.__i
1a5f60 6d 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 mp_RtmInsertInRouteList.__imp_Rt
1a5f80 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 mInvokeMethod.__imp_RtmIsBestRou
1a5fa0 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 te.__imp_RtmIsMarkedForChangeNot
1a5fc0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 ification.__imp_RtmLockDestinati
1a5fe0 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 on.__imp_RtmLockNextHop.__imp_Rt
1a6000 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 mLockRoute.__imp_RtmMarkDestForC
1a6020 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 hangeNotification.__imp_RtmRefer
1a6040 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 enceHandles.__imp_RtmRegisterEnt
1a6060 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f ity.__imp_RtmRegisterForChangeNo
1a6080 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 tification.__imp_RtmReleaseChang
1a60a0 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f edDests.__imp_RtmReleaseDestInfo
1a60c0 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d .__imp_RtmReleaseDests.__imp_Rtm
1a60e0 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 ReleaseEntities.__imp_RtmRelease
1a6100 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 EntityInfo.__imp_RtmReleaseNextH
1a6120 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 opInfo.__imp_RtmReleaseNextHops.
1a6140 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f __imp_RtmReleaseRouteInfo.__imp_
1a6160 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 RtmReleaseRoutes.__imp_RtmUpdate
1a6180 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 AndUnlockRoute.__imp_RunOnceUrlC
1a61a0 61 63 68 65 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d ache.__imp_RunSetupCommandA.__im
1a61c0 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 p_RunSetupCommandW.__imp_SCardAc
1a61e0 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 cessStartedEvent.__imp_SCardAddR
1a6200 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 eaderToGroupA.__imp_SCardAddRead
1a6220 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d erToGroupW.__imp_SCardAudit.__im
1a6240 70 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 p_SCardBeginTransaction.__imp_SC
1a6260 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f ardCancel.__imp_SCardConnectA.__
1a6280 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e imp_SCardConnectW.__imp_SCardCon
1a62a0 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 trol.__imp_SCardDisconnect.__imp
1a62c0 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 _SCardDlgExtendedError.__imp_SCa
1a62e0 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 rdEndTransaction.__imp_SCardEsta
1a6300 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 blishContext.__imp_SCardForgetCa
1a6320 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 rdTypeA.__imp_SCardForgetCardTyp
1a6340 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d eW.__imp_SCardForgetReaderA.__im
1a6360 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f p_SCardForgetReaderGroupA.__imp_
1a6380 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 SCardForgetReaderGroupW.__imp_SC
1a63a0 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 ardForgetReaderW.__imp_SCardFree
1a63c0 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d Memory.__imp_SCardGetAttrib.__im
1a63e0 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 p_SCardGetCardTypeProviderNameA.
1a6400 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 __imp_SCardGetCardTypeProviderNa
1a6420 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 meW.__imp_SCardGetDeviceTypeIdA.
1a6440 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d __imp_SCardGetDeviceTypeIdW.__im
1a6460 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 p_SCardGetProviderIdA.__imp_SCar
1a6480 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 dGetProviderIdW.__imp_SCardGetRe
1a64a0 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 aderDeviceInstanceIdA.__imp_SCar
1a64c0 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d dGetReaderDeviceInstanceIdW.__im
1a64e0 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 p_SCardGetReaderIconA.__imp_SCar
1a6500 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 dGetReaderIconW.__imp_SCardGetSt
1a6520 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 atusChangeA.__imp_SCardGetStatus
1a6540 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f ChangeW.__imp_SCardGetTransmitCo
1a6560 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 unt.__imp_SCardIntroduceCardType
1a6580 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 A.__imp_SCardIntroduceCardTypeW.
1a65a0 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d __imp_SCardIntroduceReaderA.__im
1a65c0 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 p_SCardIntroduceReaderGroupA.__i
1a65e0 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f mp_SCardIntroduceReaderGroupW.__
1a6600 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f imp_SCardIntroduceReaderW.__imp_
1a6620 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c SCardIsValidContext.__imp_SCardL
1a6640 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 istCardsA.__imp_SCardListCardsW.
1a6660 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 __imp_SCardListInterfacesA.__imp
1a6680 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 _SCardListInterfacesW.__imp_SCar
1a66a0 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 dListReaderGroupsA.__imp_SCardLi
1a66c0 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 stReaderGroupsW.__imp_SCardListR
1a66e0 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 eadersA.__imp_SCardListReadersW.
1a6700 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 __imp_SCardListReadersWithDevice
1a6720 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 InstanceIdA.__imp_SCardListReade
1a6740 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 rsWithDeviceInstanceIdW.__imp_SC
1a6760 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 ardLocateCardsA.__imp_SCardLocat
1a6780 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 eCardsByATRA.__imp_SCardLocateCa
1a67a0 72 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 rdsByATRW.__imp_SCardLocateCards
1a67c0 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 W.__imp_SCardReadCacheA.__imp_SC
1a67e0 61 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 ardReadCacheW.__imp_SCardReconne
1a6800 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 ct.__imp_SCardReleaseContext.__i
1a6820 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d mp_SCardReleaseStartedEvent.__im
1a6840 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f p_SCardRemoveReaderFromGroupA.__
1a6860 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 imp_SCardRemoveReaderFromGroupW.
1a6880 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 __imp_SCardSetAttrib.__imp_SCard
1a68a0 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 SetCardTypeProviderNameA.__imp_S
1a68c0 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 CardSetCardTypeProviderNameW.__i
1a68e0 6d 70 5f 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 mp_SCardState.__imp_SCardStatusA
1a6900 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 .__imp_SCardStatusW.__imp_SCardT
1a6920 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 ransmit.__imp_SCardUIDlgSelectCa
1a6940 72 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 rdA.__imp_SCardUIDlgSelectCardW.
1a6960 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 __imp_SCardWriteCacheA.__imp_SCa
1a6980 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 rdWriteCacheW.__imp_SHAddDefault
1a69a0 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 PropertiesByExt.__imp_SHAddFromP
1a69c0 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 ropSheetExtArray.__imp_SHAddToRe
1a69e0 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 centDocs.__imp_SHAlloc.__imp_SHA
1a6a00 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f llocShared.__imp_SHAnsiToAnsi.__
1a6a20 69 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 imp_SHAnsiToUnicode.__imp_SHAppB
1a6a40 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c arMessage.__imp_SHAssocEnumHandl
1a6a60 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 ers.__imp_SHAssocEnumHandlersFor
1a6a80 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 75 ProtocolByApplication.__imp_SHAu
1a6aa0 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 toComplete.__imp_SHBindToFolderI
1a6ac0 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 DListParent.__imp_SHBindToFolder
1a6ae0 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a IDListParentEx.__imp_SHBindToObj
1a6b00 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 ect.__imp_SHBindToParent.__imp_S
1a6b20 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 HBrowseForFolderA.__imp_SHBrowse
1a6b40 46 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 ForFolderW.__imp_SHCLSIDFromStri
1a6b60 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f ng.__imp_SHChangeNotification_Lo
1a6b80 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e ck.__imp_SHChangeNotification_Un
1a6ba0 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f lock.__imp_SHChangeNotify.__imp_
1a6bc0 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 SHChangeNotifyDeregister.__imp_S
1a6be0 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 HChangeNotifyRegister.__imp_SHCh
1a6c00 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 angeNotifyRegisterThread.__imp_S
1a6c20 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 HCloneSpecialIDList.__imp_SHCoCr
1a6c40 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f eateInstance.__imp_SHCopyKeyA.__
1a6c60 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 imp_SHCopyKeyW.__imp_SHCreateAss
1a6c80 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 ociationRegistration.__imp_SHCre
1a6ca0 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 ateDataObject.__imp_SHCreateDefa
1a6cc0 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 ultContextMenu.__imp_SHCreateDef
1a6ce0 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 aultExtractIcon.__imp_SHCreateDe
1a6d00 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 faultPropertiesOp.__imp_SHCreate
1a6d20 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 Directory.__imp_SHCreateDirector
1a6d40 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 yExA.__imp_SHCreateDirectoryExW.
1a6d60 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f __imp_SHCreateFileExtractIconW._
1a6d80 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d _imp_SHCreateItemFromIDList.__im
1a6da0 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f p_SHCreateItemFromParsingName.__
1a6dc0 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 imp_SHCreateItemFromRelativeName
1a6de0 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 .__imp_SHCreateItemInKnownFolder
1a6e00 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f .__imp_SHCreateItemWithParent.__
1a6e20 69 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 imp_SHCreateMemStream.__imp_SHCr
1a6e40 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 eateProcessAsUserW.__imp_SHCreat
1a6e60 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 ePropSheetExtArray.__imp_SHCreat
1a6e80 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d eQueryCancelAutoPlayMoniker.__im
1a6ea0 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f p_SHCreateShellFolderView.__imp_
1a6ec0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f SHCreateShellFolderViewEx.__imp_
1a6ee0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 SHCreateShellItem.__imp_SHCreate
1a6f00 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 ShellItemArray.__imp_SHCreateShe
1a6f20 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f llItemArrayFromDataObject.__imp_
1a6f40 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 SHCreateShellItemArrayFromIDList
1a6f60 73 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 s.__imp_SHCreateShellItemArrayFr
1a6f80 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 omShellItem.__imp_SHCreateShellP
1a6fa0 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 alette.__imp_SHCreateStdEnumFmtE
1a6fc0 74 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f tc.__imp_SHCreateStreamOnFileA._
1a6fe0 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d _imp_SHCreateStreamOnFileEx.__im
1a7000 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 p_SHCreateStreamOnFileW.__imp_SH
1a7020 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 CreateThread.__imp_SHCreateThrea
1a7040 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e dRef.__imp_SHCreateThreadWithHan
1a7060 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d dle.__imp_SHDefExtractIconA.__im
1a7080 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 p_SHDefExtractIconW.__imp_SHDele
1a70a0 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b teEmptyKeyA.__imp_SHDeleteEmptyK
1a70c0 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 eyW.__imp_SHDeleteKeyA.__imp_SHD
1a70e0 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f eleteKeyW.__imp_SHDeleteValueA._
1a7100 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 _imp_SHDeleteValueW.__imp_SHDest
1a7120 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 royPropSheetExtArray.__imp_SHDoD
1a7140 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 ragDrop.__imp_SHEmptyRecycleBinA
1a7160 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f .__imp_SHEmptyRecycleBinW.__imp_
1a7180 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 SHEnumKeyExA.__imp_SHEnumKeyExW.
1a71a0 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 __imp_SHEnumValueA.__imp_SHEnumV
1a71c0 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 alueW.__imp_SHEnumerateUnreadMai
1a71e0 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 lAccountsW.__imp_SHEvaluateSyste
1a7200 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 mCommandTemplate.__imp_SHFileOpe
1a7220 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f rationA.__imp_SHFileOperationW._
1a7240 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e _imp_SHFindFiles.__imp_SHFind_In
1a7260 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 itMenuPopup.__imp_SHFlushSFCache
1a7280 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 .__imp_SHFormatDateTimeA.__imp_S
1a72a0 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 HFormatDateTimeW.__imp_SHFormatD
1a72c0 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 rive.__imp_SHFree.__imp_SHFreeNa
1a72e0 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f meMappings.__imp_SHFreeShared.__
1a7300 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 imp_SHGetAttributesFromDataObjec
1a7320 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 t.__imp_SHGetDataFromIDListA.__i
1a7340 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 mp_SHGetDataFromIDListW.__imp_SH
1a7360 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b GetDesktopFolder.__imp_SHGetDisk
1a7380 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 FreeSpaceExA.__imp_SHGetDiskFree
1a73a0 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f SpaceExW.__imp_SHGetDriveMedia._
1a73c0 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 _imp_SHGetFileInfoA.__imp_SHGetF
1a73e0 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 ileInfoW.__imp_SHGetFolderLocati
1a7400 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f on.__imp_SHGetFolderPathA.__imp_
1a7420 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f SHGetFolderPathAndSubDirA.__imp_
1a7440 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f SHGetFolderPathAndSubDirW.__imp_
1a7460 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 SHGetFolderPathW.__imp_SHGetIDLi
1a7480 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 stFromObject.__imp_SHGetIconOver
1a74a0 6c 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 layIndexA.__imp_SHGetIconOverlay
1a74c0 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d IndexW.__imp_SHGetImageList.__im
1a74e0 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 p_SHGetInstanceExplorer.__imp_SH
1a7500 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 GetInverseCMAP.__imp_SHGetItemFr
1a7520 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d omDataObject.__imp_SHGetItemFrom
1a7540 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c Object.__imp_SHGetKnownFolderIDL
1a7560 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f ist.__imp_SHGetKnownFolderItem._
1a7580 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f _imp_SHGetKnownFolderPath.__imp_
1a75a0 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 SHGetLocalizedName.__imp_SHGetMa
1a75c0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f lloc.__imp_SHGetNameFromIDList._
1a75e0 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 _imp_SHGetNewLinkInfoA.__imp_SHG
1a7600 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 etNewLinkInfoW.__imp_SHGetPathFr
1a7620 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c omIDListA.__imp_SHGetPathFromIDL
1a7640 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 istEx.__imp_SHGetPathFromIDListW
1a7660 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 .__imp_SHGetPropertyStoreForWind
1a7680 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 ow.__imp_SHGetPropertyStoreFromI
1a76a0 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 DList.__imp_SHGetPropertyStoreFr
1a76c0 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c omParsingName.__imp_SHGetRealIDL
1a76e0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 .__imp_SHGetSetFolderCustomSetti
1a7700 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 ngs.__imp_SHGetSetSettings.__imp
1a7720 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 _SHGetSettings.__imp_SHGetSpecia
1a7740 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 lFolderLocation.__imp_SHGetSpeci
1a7760 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c alFolderPathA.__imp_SHGetSpecial
1a7780 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e FolderPathW.__imp_SHGetStockIcon
1a77a0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 Info.__imp_SHGetTemporaryPropert
1a77c0 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f yForItem.__imp_SHGetThreadRef.__
1a77e0 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f imp_SHGetUnreadMailCountW.__imp_
1a7800 53 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f SHGetValueA.__imp_SHGetValueW.__
1a7820 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f imp_SHGetViewStatePropertyBag.__
1a7840 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 imp_SHGlobalCounterDecrement.__i
1a7860 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 mp_SHGlobalCounterGetValue.__imp
1a7880 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f _SHGlobalCounterIncrement.__imp_
1a78a0 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 SHHandleUpdateImage.__imp_SHILCr
1a78c0 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 eateFromPath.__imp_SHInvokePrint
1a78e0 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 erCommandA.__imp_SHInvokePrinter
1a7900 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 CommandW.__imp_SHIsFileAvailable
1a7920 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 Offline.__imp_SHIsLowMemoryMachi
1a7940 6e 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f ne.__imp_SHLimitInputEdit.__imp_
1a7960 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 SHLoadInProc.__imp_SHLoadIndirec
1a7980 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f tString.__imp_SHLoadNonloadedIco
1a79a0 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b nOverlayIdentifiers.__imp_SHLock
1a79c0 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d Shared.__imp_SHMapPIDLToSystemIm
1a79e0 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 ageListIndex.__imp_SHMessageBoxC
1a7a00 68 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f heckA.__imp_SHMessageBoxCheckW._
1a7a20 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 _imp_SHMultiFileProperties.__imp
1a7a40 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e _SHObjectProperties.__imp_SHOpen
1a7a60 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 FolderAndSelectItems.__imp_SHOpe
1a7a80 6e 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 nPropSheetW.__imp_SHOpenRegStrea
1a7aa0 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d m2A.__imp_SHOpenRegStream2W.__im
1a7ac0 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 p_SHOpenRegStreamA.__imp_SHOpenR
1a7ae0 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 egStreamW.__imp_SHOpenWithDialog
1a7b00 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f .__imp_SHParseDisplayName.__imp_
1a7b20 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 SHPathPrepareForWriteA.__imp_SHP
1a7b40 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 athPrepareForWriteW.__imp_SHProp
1a7b60 53 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c StgCreate.__imp_SHPropStgReadMul
1a7b80 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 tiple.__imp_SHPropStgWriteMultip
1a7ba0 6c 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 le.__imp_SHQueryInfoKeyA.__imp_S
1a7bc0 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 HQueryInfoKeyW.__imp_SHQueryRecy
1a7be0 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 cleBinA.__imp_SHQueryRecycleBinW
1a7c00 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 .__imp_SHQueryUserNotificationSt
1a7c20 61 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f ate.__imp_SHQueryValueExA.__imp_
1a7c40 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 SHQueryValueExW.__imp_SHRegClose
1a7c60 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f USKey.__imp_SHRegCreateUSKeyA.__
1a7c80 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 imp_SHRegCreateUSKeyW.__imp_SHRe
1a7ca0 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 gDeleteEmptyUSKeyA.__imp_SHRegDe
1a7cc0 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 leteEmptyUSKeyW.__imp_SHRegDelet
1a7ce0 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c eUSValueA.__imp_SHRegDeleteUSVal
1a7d00 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 ueW.__imp_SHRegDuplicateHKey.__i
1a7d20 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e mp_SHRegEnumUSKeyA.__imp_SHRegEn
1a7d40 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 umUSKeyW.__imp_SHRegEnumUSValueA
1a7d60 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 .__imp_SHRegEnumUSValueW.__imp_S
1a7d80 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 HRegGetBoolUSValueA.__imp_SHRegG
1a7da0 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 etBoolUSValueW.__imp_SHRegGetInt
1a7dc0 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 W.__imp_SHRegGetPathA.__imp_SHRe
1a7de0 67 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 gGetPathW.__imp_SHRegGetUSValueA
1a7e00 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 .__imp_SHRegGetUSValueW.__imp_SH
1a7e20 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 RegGetValueA.__imp_SHRegGetValue
1a7e40 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 FromHKCUHKLM.__imp_SHRegGetValue
1a7e60 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 W.__imp_SHRegOpenUSKeyA.__imp_SH
1a7e80 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e RegOpenUSKeyW.__imp_SHRegQueryIn
1a7ea0 66 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b foUSKeyA.__imp_SHRegQueryInfoUSK
1a7ec0 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 eyW.__imp_SHRegQueryUSValueA.__i
1a7ee0 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 mp_SHRegQueryUSValueW.__imp_SHRe
1a7f00 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f gSetPathA.__imp_SHRegSetPathW.__
1a7f20 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 imp_SHRegSetUSValueA.__imp_SHReg
1a7f40 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 SetUSValueW.__imp_SHRegWriteUSVa
1a7f60 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f lueA.__imp_SHRegWriteUSValueW.__
1a7f80 69 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 52 imp_SHReleaseThreadRef.__imp_SHR
1a7fa0 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 emoveLocalizedName.__imp_SHRepla
1a7fc0 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 ceFromPropSheetExtArray.__imp_SH
1a7fe0 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 ResolveLibrary.__imp_SHRestricte
1a8000 64 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 d.__imp_SHSendMessageBroadcastA.
1a8020 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f __imp_SHSendMessageBroadcastW.__
1a8040 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 imp_SHSetDefaultProperties.__imp
1a8060 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c _SHSetFolderPathA.__imp_SHSetFol
1a8080 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c derPathW.__imp_SHSetInstanceExpl
1a80a0 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 orer.__imp_SHSetKnownFolderPath.
1a80c0 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 __imp_SHSetLocalizedName.__imp_S
1a80e0 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 HSetTemporaryPropertyForItem.__i
1a8100 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 mp_SHSetThreadRef.__imp_SHSetUnr
1a8120 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 eadMailCountW.__imp_SHSetValueA.
1a8140 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 __imp_SHSetValueW.__imp_SHShellF
1a8160 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 olderView_Message.__imp_SHShowMa
1a8180 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 nageLibraryUI.__imp_SHSimpleIDLi
1a81a0 73 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 stFromPath.__imp_SHSkipJunction.
1a81c0 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 __imp_SHStartNetConnectionDialog
1a81e0 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 W.__imp_SHStrDupA.__imp_SHStrDup
1a8200 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f W.__imp_SHStripMneumonicA.__imp_
1a8220 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f SHStripMneumonicW.__imp_SHTestTo
1a8240 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 kenMembership.__imp_SHUnicodeToA
1a8260 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 nsi.__imp_SHUnicodeToUnicode.__i
1a8280 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 mp_SHUnlockShared.__imp_SHUpdate
1a82a0 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d ImageA.__imp_SHUpdateImageW.__im
1a82c0 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 p_SHValidateUNC.__imp_SLAcquireG
1a82e0 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f enuineTicket.__imp_SLActivatePro
1a8300 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 duct.__imp_SLClose.__imp_SLConsu
1a8320 6d 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f meRight.__imp_SLDepositOfflineCo
1a8340 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c nfirmationId.__imp_SLDepositOffl
1a8360 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 ineConfirmationIdEx.__imp_SLFire
1a8380 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 Event.__imp_SLGenerateOfflineIns
1a83a0 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c tallationId.__imp_SLGenerateOffl
1a83c0 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 ineInstallationIdEx.__imp_SLGetA
1a83e0 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 pplicationInformation.__imp_SLGe
1a8400 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 tGenuineInformation.__imp_SLGetI
1a8420 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 nstalledProductKeyIds.__imp_SLGe
1a8440 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 tLicense.__imp_SLGetLicenseFileI
1a8460 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 d.__imp_SLGetLicenseInformation.
1a8480 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d __imp_SLGetLicensingStatusInform
1a84a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c ation.__imp_SLGetPKeyId.__imp_SL
1a84c0 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f GetPKeyInformation.__imp_SLGetPo
1a84e0 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 licyInformation.__imp_SLGetPolic
1a8500 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f yInformationDWORD.__imp_SLGetPro
1a8520 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 ductSkuInformation.__imp_SLGetRe
1a8540 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 ferralInformation.__imp_SLGetSLI
1a8560 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f DList.__imp_SLGetServerStatus.__
1a8580 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d imp_SLGetServiceInformation.__im
1a85a0 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f p_SLGetWindowsInformation.__imp_
1a85c0 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 SLGetWindowsInformationDWORD.__i
1a85e0 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 mp_SLInstallLicense.__imp_SLInst
1a8600 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e allProofOfPurchase.__imp_SLIsGen
1a8620 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 51 uineLocal.__imp_SLOpen.__imp_SLQ
1a8640 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 4c ueryLicenseValueFromApp.__imp_SL
1a8660 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 RegisterEvent.__imp_SLSetCurrent
1a8680 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 ProductKey.__imp_SLSetGenuineInf
1a86a0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 ormation.__imp_SLUninstallLicens
1a86c0 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 e.__imp_SLUninstallProofOfPurcha
1a86e0 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 se.__imp_SLUnregisterEvent.__imp
1a8700 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 _SNB_UserFree.__imp_SNB_UserFree
1a8720 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 64.__imp_SNB_UserMarshal.__imp_S
1a8740 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 NB_UserMarshal64.__imp_SNB_UserS
1a8760 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 ize.__imp_SNB_UserSize64.__imp_S
1a8780 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 NB_UserUnmarshal.__imp_SNB_UserU
1a87a0 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 nmarshal64.__imp_SQLAllocConnect
1a87c0 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f .__imp_SQLAllocEnv.__imp_SQLAllo
1a87e0 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 cHandle.__imp_SQLAllocHandleStd.
1a8800 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 __imp_SQLAllocStmt.__imp_SQLBind
1a8820 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c Col.__imp_SQLBindParam.__imp_SQL
1a8840 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e BindParameter.__imp_SQLBrowseCon
1a8860 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 nect.__imp_SQLBrowseConnectA.__i
1a8880 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 mp_SQLBrowseConnectW.__imp_SQLBu
1a88a0 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 lkOperations.__imp_SQLCancel.__i
1a88c0 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 mp_SQLCancelHandle.__imp_SQLClos
1a88e0 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 eCursor.__imp_SQLCloseEnumServer
1a8900 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 s.__imp_SQLColAttribute.__imp_SQ
1a8920 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 LColAttributeA.__imp_SQLColAttri
1a8940 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 buteW.__imp_SQLColAttributes.__i
1a8960 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f mp_SQLColAttributesA.__imp_SQLCo
1a8980 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 lAttributesW.__imp_SQLColumnPriv
1a89a0 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 ileges.__imp_SQLColumnPrivileges
1a89c0 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 A.__imp_SQLColumnPrivilegesW.__i
1a89e0 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 mp_SQLColumns.__imp_SQLColumnsA.
1a8a00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c __imp_SQLColumnsW.__imp_SQLCompl
1a8a20 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f eteAsync.__imp_SQLConnect.__imp_
1a8a40 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f SQLConnectA.__imp_SQLConnectW.__
1a8a60 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 imp_SQLCopyDesc.__imp_SQLDataSou
1a8a80 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 rces.__imp_SQLDataSourcesA.__imp
1a8aa0 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 _SQLDataSourcesW.__imp_SQLDescri
1a8ac0 62 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d beCol.__imp_SQLDescribeColA.__im
1a8ae0 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 p_SQLDescribeColW.__imp_SQLDescr
1a8b00 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 ibeParam.__imp_SQLDisconnect.__i
1a8b20 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 mp_SQLDriverConnect.__imp_SQLDri
1a8b40 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 verConnectA.__imp_SQLDriverConne
1a8b60 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 ctW.__imp_SQLDrivers.__imp_SQLDr
1a8b80 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 iversA.__imp_SQLDriversW.__imp_S
1a8ba0 51 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 QLEndTran.__imp_SQLError.__imp_S
1a8bc0 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 QLErrorA.__imp_SQLErrorW.__imp_S
1a8be0 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 QLExecDirect.__imp_SQLExecDirect
1a8c00 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c A.__imp_SQLExecDirectW.__imp_SQL
1a8c20 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f Execute.__imp_SQLExtendedFetch._
1a8c40 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f _imp_SQLFetch.__imp_SQLFetchScro
1a8c60 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 ll.__imp_SQLForeignKeys.__imp_SQ
1a8c80 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 LForeignKeysA.__imp_SQLForeignKe
1a8ca0 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 ysW.__imp_SQLFreeConnect.__imp_S
1a8cc0 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f QLFreeEnv.__imp_SQLFreeHandle.__
1a8ce0 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e imp_SQLFreeStmt.__imp_SQLGetConn
1a8d00 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 ectAttr.__imp_SQLGetConnectAttrA
1a8d20 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f .__imp_SQLGetConnectAttrW.__imp_
1a8d40 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 SQLGetConnectOption.__imp_SQLGet
1a8d60 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 ConnectOptionA.__imp_SQLGetConne
1a8d80 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 ctOptionW.__imp_SQLGetCursorName
1a8da0 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 .__imp_SQLGetCursorNameA.__imp_S
1a8dc0 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 QLGetCursorNameW.__imp_SQLGetDat
1a8de0 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 a.__imp_SQLGetDescField.__imp_SQ
1a8e00 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 LGetDescFieldA.__imp_SQLGetDescF
1a8e20 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f ieldW.__imp_SQLGetDescRec.__imp_
1a8e40 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 SQLGetDescRecA.__imp_SQLGetDescR
1a8e60 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f ecW.__imp_SQLGetDiagField.__imp_
1a8e80 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 SQLGetDiagFieldA.__imp_SQLGetDia
1a8ea0 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d gFieldW.__imp_SQLGetDiagRec.__im
1a8ec0 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 p_SQLGetDiagRecA.__imp_SQLGetDia
1a8ee0 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f gRecW.__imp_SQLGetEnvAttr.__imp_
1a8f00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f SQLGetFunctions.__imp_SQLGetInfo
1a8f20 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 .__imp_SQLGetInfoA.__imp_SQLGetI
1a8f40 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e nfoW.__imp_SQLGetNextEnumeration
1a8f60 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 .__imp_SQLGetStmtAttr.__imp_SQLG
1a8f80 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 etStmtAttrA.__imp_SQLGetStmtAttr
1a8fa0 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 W.__imp_SQLGetStmtOption.__imp_S
1a8fc0 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e QLGetTypeInfo.__imp_SQLGetTypeIn
1a8fe0 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f foA.__imp_SQLGetTypeInfoW.__imp_
1a9000 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b SQLInitEnumServers.__imp_SQLLink
1a9020 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c edCatalogsA.__imp_SQLLinkedCatal
1a9040 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d ogsW.__imp_SQLLinkedServers.__im
1a9060 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 p_SQLMoreResults.__imp_SQLNative
1a9080 53 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 Sql.__imp_SQLNativeSqlA.__imp_SQ
1a90a0 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f LNativeSqlW.__imp_SQLNumParams._
1a90c0 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 _imp_SQLNumResultCols.__imp_SQLP
1a90e0 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f aramData.__imp_SQLParamOptions._
1a9100 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 _imp_SQLPrepare.__imp_SQLPrepare
1a9120 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 A.__imp_SQLPrepareW.__imp_SQLPri
1a9140 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f maryKeys.__imp_SQLPrimaryKeysA._
1a9160 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 _imp_SQLPrimaryKeysW.__imp_SQLPr
1a9180 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 ocedureColumns.__imp_SQLProcedur
1a91a0 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 eColumnsA.__imp_SQLProcedureColu
1a91c0 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 mnsW.__imp_SQLProcedures.__imp_S
1a91e0 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 QLProceduresA.__imp_SQLProcedure
1a9200 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 sW.__imp_SQLPutData.__imp_SQLRow
1a9220 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f Count.__imp_SQLSetConnectAttr.__
1a9240 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c imp_SQLSetConnectAttrA.__imp_SQL
1a9260 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e SetConnectAttrW.__imp_SQLSetConn
1a9280 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 ectOption.__imp_SQLSetConnectOpt
1a92a0 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 ionA.__imp_SQLSetConnectOptionW.
1a92c0 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c __imp_SQLSetCursorName.__imp_SQL
1a92e0 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f SetCursorNameA.__imp_SQLSetCurso
1a9300 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 rNameW.__imp_SQLSetDescField.__i
1a9320 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 mp_SQLSetDescFieldW.__imp_SQLSet
1a9340 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d DescRec.__imp_SQLSetEnvAttr.__im
1a9360 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 5f 5f p_SQLSetParam.__imp_SQLSetPos.__
1a9380 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 imp_SQLSetScrollOptions.__imp_SQ
1a93a0 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 LSetStmtAttr.__imp_SQLSetStmtAtt
1a93c0 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f rW.__imp_SQLSetStmtOption.__imp_
1a93e0 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 SQLSpecialColumns.__imp_SQLSpeci
1a9400 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d alColumnsA.__imp_SQLSpecialColum
1a9420 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 nsW.__imp_SQLStatistics.__imp_SQ
1a9440 4c 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 LStatisticsA.__imp_SQLStatistics
1a9460 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 W.__imp_SQLTablePrivileges.__imp
1a9480 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 _SQLTablePrivilegesA.__imp_SQLTa
1a94a0 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 5f blePrivilegesW.__imp_SQLTables._
1a94c0 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 _imp_SQLTablesA.__imp_SQLTablesW
1a94e0 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 .__imp_SQLTransact.__imp_SRSetRe
1a9500 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f storePointA.__imp_SRSetRestorePo
1a9520 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f intW.__imp_STGMEDIUM_UserFree.__
1a9540 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 imp_STGMEDIUM_UserFree64.__imp_S
1a9560 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 TGMEDIUM_UserMarshal.__imp_STGME
1a9580 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 DIUM_UserMarshal64.__imp_STGMEDI
1a95a0 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 UM_UserSize.__imp_STGMEDIUM_User
1a95c0 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 Size64.__imp_STGMEDIUM_UserUnmar
1a95e0 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 shal.__imp_STGMEDIUM_UserUnmarsh
1a9600 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 al64.__imp_STROBJ_bEnum.__imp_ST
1a9620 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 ROBJ_bEnumPositionsOnly.__imp_ST
1a9640 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 ROBJ_bGetAdvanceWidths.__imp_STR
1a9660 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 OBJ_dwGetCodePage.__imp_STROBJ_v
1a9680 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 EnumStart.__imp_SafeArrayAccessD
1a96a0 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f ata.__imp_SafeArrayAddRef.__imp_
1a96c0 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 SafeArrayAllocData.__imp_SafeArr
1a96e0 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 ayAllocDescriptor.__imp_SafeArra
1a9700 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 yAllocDescriptorEx.__imp_SafeArr
1a9720 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f ayCopy.__imp_SafeArrayCopyData._
1a9740 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 _imp_SafeArrayCreate.__imp_SafeA
1a9760 72 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 rrayCreateEx.__imp_SafeArrayCrea
1a9780 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 teVector.__imp_SafeArrayCreateVe
1a97a0 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f ctorEx.__imp_SafeArrayDestroy.__
1a97c0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 imp_SafeArrayDestroyData.__imp_S
1a97e0 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f afeArrayDestroyDescriptor.__imp_
1a9800 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 SafeArrayGetDim.__imp_SafeArrayG
1a9820 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d etElement.__imp_SafeArrayGetElem
1a9840 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 size.__imp_SafeArrayGetIID.__imp
1a9860 5f 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 _SafeArrayGetLBound.__imp_SafeAr
1a9880 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 rayGetRecordInfo.__imp_SafeArray
1a98a0 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 GetUBound.__imp_SafeArrayGetVart
1a98c0 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 ype.__imp_SafeArrayLock.__imp_Sa
1a98e0 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 feArrayPtrOfIndex.__imp_SafeArra
1a9900 79 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d yPutElement.__imp_SafeArrayRedim
1a9920 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d .__imp_SafeArrayReleaseData.__im
1a9940 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 p_SafeArrayReleaseDescriptor.__i
1a9960 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 mp_SafeArraySetIID.__imp_SafeArr
1a9980 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 aySetRecordInfo.__imp_SafeArrayU
1a99a0 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 naccessData.__imp_SafeArrayUnloc
1a99c0 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 k.__imp_SafeRef.__imp_SaferClose
1a99e0 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f Level.__imp_SaferComputeTokenFro
1a9a00 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f mLevel.__imp_SaferCreateLevel.__
1a9a20 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 imp_SaferGetLevelInformation.__i
1a9a40 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 mp_SaferGetPolicyInformation.__i
1a9a60 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 mp_SaferIdentifyLevel.__imp_Safe
1a9a80 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 rRecordEventLogEntry.__imp_Safer
1a9aa0 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 SetLevelInformation.__imp_SaferS
1a9ac0 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 etPolicyInformation.__imp_Saferi
1a9ae0 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 IsExecutableFileType.__imp_SaslA
1a9b00 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 cceptSecurityContext.__imp_SaslE
1a9b20 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d numerateProfilesA.__imp_SaslEnum
1a9b40 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 erateProfilesW.__imp_SaslGetCont
1a9b60 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 extOption.__imp_SaslGetProfilePa
1a9b80 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 ckageA.__imp_SaslGetProfilePacka
1a9ba0 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f geW.__imp_SaslIdentifyPackageA._
1a9bc0 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f _imp_SaslIdentifyPackageW.__imp_
1a9be0 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f SaslInitializeSecurityContextA._
1a9c00 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 _imp_SaslInitializeSecurityConte
1a9c20 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f xtW.__imp_SaslSetContextOption._
1a9c40 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 _imp_SaveCurrentMonitorSettings.
1a9c60 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f __imp_SaveCurrentSettings.__imp_
1a9c80 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 SaveDC.__imp_ScCopyNotifications
1a9ca0 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 .__imp_ScCopyProps.__imp_ScCount
1a9cc0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 Notifications.__imp_ScCountProps
1a9ce0 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 .__imp_ScCreateConversationIndex
1a9d00 00 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 .__imp_ScDupPropset.__imp_ScInit
1a9d20 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e MapiUtil.__imp_ScLocalPathFromUN
1a9d40 43 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 C.__imp_ScRelocNotifications.__i
1a9d60 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c mp_ScRelocProps.__imp_ScUNCFromL
1a9d80 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 ocalPath.__imp_ScaleViewportExtE
1a9da0 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 x.__imp_ScaleWindowExtEx.__imp_S
1a9dc0 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 canLogContainers.__imp_ScanMemor
1a9de0 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 yForDosImages.__imp_ScheduleJob.
1a9e00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 __imp_ScreenToClient.__imp_Scrip
1a9e20 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 tApplyDigitSubstitution.__imp_Sc
1a9e40 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 riptApplyLogicalWidth.__imp_Scri
1a9e60 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f ptBreak.__imp_ScriptCPtoX.__imp_
1a9e80 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 ScriptCacheGetHeight.__imp_Scrip
1a9ea0 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f tFreeCache.__imp_ScriptGetCMap._
1a9ec0 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 _imp_ScriptGetFontAlternateGlyph
1a9ee0 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 s.__imp_ScriptGetFontFeatureTags
1a9f00 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 .__imp_ScriptGetFontLanguageTags
1a9f20 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f .__imp_ScriptGetFontProperties._
1a9f40 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 _imp_ScriptGetFontScriptTags.__i
1a9f60 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 5f mp_ScriptGetGlyphABCWidth.__imp_
1a9f80 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 ScriptGetLogicalWidths.__imp_Scr
1a9fa0 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 43 iptGetProperties.__imp_ScriptIsC
1a9fc0 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 omplex.__imp_ScriptItemize.__imp
1a9fe0 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 _ScriptItemizeOpenType.__imp_Scr
1aa000 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f iptJustify.__imp_ScriptLayout.__
1aa020 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 imp_ScriptPlace.__imp_ScriptPlac
1aa040 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 eOpenType.__imp_ScriptPositionSi
1aa060 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 ngleGlyph.__imp_ScriptRecordDigi
1aa080 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 tSubstitution.__imp_ScriptShape.
1aa0a0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f __imp_ScriptShapeOpenType.__imp_
1aa0c0 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ScriptStringAnalyse.__imp_Script
1aa0e0 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 StringCPtoX.__imp_ScriptStringFr
1aa100 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 ee.__imp_ScriptStringGetLogicalW
1aa120 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 idths.__imp_ScriptStringGetOrder
1aa140 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 .__imp_ScriptStringOut.__imp_Scr
1aa160 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 iptStringValidate.__imp_ScriptSt
1aa180 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f ringXtoCP.__imp_ScriptString_pLo
1aa1a0 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f gAttr.__imp_ScriptString_pSize._
1aa1c0 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 _imp_ScriptString_pcOutChars.__i
1aa1e0 6d 70 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f mp_ScriptSubstituteSingleGlyph._
1aa200 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 _imp_ScriptTextOut.__imp_ScriptX
1aa220 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 toCP.__imp_ScrollConsoleScreenBu
1aa240 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 fferA.__imp_ScrollConsoleScreenB
1aa260 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f ufferW.__imp_ScrollDC.__imp_Scro
1aa280 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 llItemPattern_ScrollIntoView.__i
1aa2a0 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 mp_ScrollPattern_Scroll.__imp_Sc
1aa2c0 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 rollPattern_SetScrollPercent.__i
1aa2e0 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 mp_ScrollWindow.__imp_ScrollWind
1aa300 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 owEx.__imp_SearchPathA.__imp_Sea
1aa320 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 rchPathW.__imp_SearchTreeForFile
1aa340 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f .__imp_SearchTreeForFileW.__imp_
1aa360 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 SecurityDescriptorToBinarySD.__i
1aa380 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 mp_SelectCMM.__imp_SelectClipPat
1aa3a0 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 h.__imp_SelectClipRgn.__imp_Sele
1aa3c0 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 ctObject.__imp_SelectPalette.__i
1aa3e0 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c mp_SelectionItemPattern_AddToSel
1aa400 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 ection.__imp_SelectionItemPatter
1aa420 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 n_RemoveFromSelection.__imp_Sele
1aa440 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 65 ctionItemPattern_Select.__imp_Se
1aa460 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 ndARP.__imp_SendDlgItemMessageA.
1aa480 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f __imp_SendDlgItemMessageW.__imp_
1aa4a0 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d SendDriverMessage.__imp_SendIMEM
1aa4c0 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 essageExA.__imp_SendIMEMessageEx
1aa4e0 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 W.__imp_SendInput.__imp_SendMess
1aa500 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 ageA.__imp_SendMessageCallbackA.
1aa520 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 __imp_SendMessageCallbackW.__imp
1aa540 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d _SendMessageTimeoutA.__imp_SendM
1aa560 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 essageTimeoutW.__imp_SendMessage
1aa580 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 W.__imp_SendNotifyMessageA.__imp
1aa5a0 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 41 _SendNotifyMessageW.__imp_SendSA
1aa5c0 53 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 S.__imp_SendScsiInquiry.__imp_Se
1aa5e0 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 ndScsiReadCapacity.__imp_SendScs
1aa600 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 iReportLuns.__imp_SendToFaxRecip
1aa620 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 ient.__imp_SensorCollectionGetAt
1aa640 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 .__imp_SerializationBufferAlloca
1aa660 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 te.__imp_SerializationBufferFree
1aa680 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 .__imp_SetAbortProc.__imp_SetAcc
1aa6a0 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 essForIEAppContainer.__imp_SetAc
1aa6c0 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 lInformation.__imp_SetActivePwrS
1aa6e0 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d cheme.__imp_SetActiveWindow.__im
1aa700 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e p_SetAddrInfoExA.__imp_SetAddrIn
1aa720 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 foExW.__imp_SetAppInstanceCsvFla
1aa740 67 73 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 gs.__imp_SetArcDirection.__imp_S
1aa760 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d etAttribIMsgOnIStg.__imp_SetBitm
1aa780 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 apBits.__imp_SetBitmapDimensionE
1aa7a0 78 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f x.__imp_SetBkColor.__imp_SetBkMo
1aa7c0 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 de.__imp_SetBoundsRect.__imp_Set
1aa7e0 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 BrushOrgEx.__imp_SetCPSUIUserDat
1aa800 61 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f a.__imp_SetCachedSigningLevel.__
1aa820 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 imp_SetCalendarInfoA.__imp_SetCa
1aa840 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 lendarInfoW.__imp_SetCapture.__i
1aa860 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 mp_SetCaretBlinkTime.__imp_SetCa
1aa880 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 retPos.__imp_SetCheckUserInterru
1aa8a0 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 ptShared.__imp_SetClassLongA.__i
1aa8c0 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 mp_SetClassLongPtrA.__imp_SetCla
1aa8e0 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f ssLongPtrW.__imp_SetClassLongW._
1aa900 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 _imp_SetClassWord.__imp_SetClipb
1aa920 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 oardData.__imp_SetClipboardViewe
1aa940 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d r.__imp_SetClusterGroupName.__im
1aa960 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f p_SetClusterGroupNodeList.__imp_
1aa980 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 SetClusterGroupSetDependencyExpr
1aa9a0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d ession.__imp_SetClusterName.__im
1aa9c0 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 p_SetClusterNetworkName.__imp_Se
1aa9e0 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 tClusterNetworkPriorityOrder.__i
1aaa00 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d mp_SetClusterQuorumResource.__im
1aaa20 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 p_SetClusterResourceDependencyEx
1aaa40 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 pression.__imp_SetClusterResourc
1aaa60 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 eName.__imp_SetClusterServiceAcc
1aaa80 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c ountPassword.__imp_SetCoalescabl
1aaaa0 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 eTimer.__imp_SetColorAdjustment.
1aaac0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 __imp_SetColorProfileElement.__i
1aaae0 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e mp_SetColorProfileElementReferen
1aab00 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 ce.__imp_SetColorProfileElementS
1aab20 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 ize.__imp_SetColorProfileHeader.
1aab40 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d __imp_SetColorSpace.__imp_SetCom
1aab60 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 mBreak.__imp_SetCommConfig.__imp
1aab80 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 _SetCommMask.__imp_SetCommState.
1aaba0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 __imp_SetCommTimeouts.__imp_SetC
1aabc0 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f ompressorInformation.__imp_SetCo
1aabe0 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d mputerNameA.__imp_SetComputerNam
1aac00 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f eEx2W.__imp_SetComputerNameExA._
1aac20 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 _imp_SetComputerNameExW.__imp_Se
1aac40 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 tComputerNameW.__imp_SetConsoleA
1aac60 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f ctiveScreenBuffer.__imp_SetConso
1aac80 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 leCP.__imp_SetConsoleCtrlHandler
1aaca0 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d .__imp_SetConsoleCursorInfo.__im
1aacc0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 p_SetConsoleCursorPosition.__imp
1aace0 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 _SetConsoleDisplayMode.__imp_Set
1aad00 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 ConsoleHistoryInfo.__imp_SetCons
1aad20 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 oleMode.__imp_SetConsoleNumberOf
1aad40 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 CommandsA.__imp_SetConsoleNumber
1aad60 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 OfCommandsW.__imp_SetConsoleOutp
1aad80 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 utCP.__imp_SetConsoleScreenBuffe
1aada0 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 rInfoEx.__imp_SetConsoleScreenBu
1aadc0 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 fferSize.__imp_SetConsoleTextAtt
1aade0 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f ribute.__imp_SetConsoleTitleA.__
1aae00 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f imp_SetConsoleTitleW.__imp_SetCo
1aae20 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 nsoleWindowInfo.__imp_SetContext
1aae40 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 AttributesA.__imp_SetContextAttr
1aae60 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d ibutesW.__imp_SetConvertStg.__im
1aae80 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d p_SetCredentialsAttributesA.__im
1aaea0 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d p_SetCredentialsAttributesW.__im
1aaec0 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f p_SetCriticalSectionSpinCount.__
1aaee0 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 imp_SetCrossSlideParametersInter
1aaf00 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f actionContext.__imp_SetCurrentCo
1aaf20 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 nsoleFontEx.__imp_SetCurrentDire
1aaf40 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ctoryA.__imp_SetCurrentDirectory
1aaf60 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 W.__imp_SetCurrentProcessExplici
1aaf80 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 tAppUserModelID.__imp_SetCurrent
1aafa0 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 ThreadCompartmentId.__imp_SetCur
1aafc0 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 rentThreadCompartmentScope.__imp
1aafe0 5f 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f _SetCursor.__imp_SetCursorPos.__
1ab000 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 imp_SetDCBrushColor.__imp_SetDCP
1ab020 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f enColor.__imp_SetDIBColorTable._
1ab040 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f _imp_SetDIBits.__imp_SetDIBitsTo
1ab060 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 Device.__imp_SetDebugErrorLevel.
1ab080 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e __imp_SetDecompressorInformation
1ab0a0 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 .__imp_SetDefaultCommConfigA.__i
1ab0c0 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 mp_SetDefaultCommConfigW.__imp_S
1ab0e0 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 etDefaultDllDirectories.__imp_Se
1ab100 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c tDefaultPrinterA.__imp_SetDefaul
1ab120 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 tPrinterW.__imp_SetDeviceGammaRa
1ab140 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 mp.__imp_SetDeviceManagementConf
1ab160 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 igInfo.__imp_SetDialogControlDpi
1ab180 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 ChangeBehavior.__imp_SetDialogDp
1ab1a0 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 iChangeBehavior.__imp_SetDisplay
1ab1c0 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 AutoRotationPreferences.__imp_Se
1ab1e0 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 tDisplayConfig.__imp_SetDlgItemI
1ab200 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 nt.__imp_SetDlgItemTextA.__imp_S
1ab220 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 etDlgItemTextW.__imp_SetDllDirec
1ab240 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 toryA.__imp_SetDllDirectoryW.__i
1ab260 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c mp_SetDnsSettings.__imp_SetDoubl
1ab280 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a eClickTime.__imp_SetDynamicTimeZ
1ab2a0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 oneInformation.__imp_SetEnabledU
1ab2c0 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 nicodeRanges.__imp_SetEncryptedF
1ab2e0 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f ileMetadata.__imp_SetEndOfFile._
1ab300 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 _imp_SetEndOfLog.__imp_SetEnhMet
1ab320 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 aFileBits.__imp_SetEnlistmentRec
1ab340 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 overyInformation.__imp_SetEntrie
1ab360 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f sInAclA.__imp_SetEntriesInAclW._
1ab380 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d _imp_SetEnvironmentStringsA.__im
1ab3a0 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 p_SetEnvironmentStringsW.__imp_S
1ab3c0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 etEnvironmentVariableA.__imp_Set
1ab3e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 EnvironmentVariableW.__imp_SetEr
1ab400 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 rorInfo.__imp_SetErrorMode.__imp
1ab420 5f 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c _SetEvent.__imp_SetEventWhenCall
1ab440 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 backReturns.__imp_SetFactoid.__i
1ab460 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 mp_SetFileApisToANSI.__imp_SetFi
1ab480 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 leApisToOEM.__imp_SetFileAttribu
1ab4a0 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d tesA.__imp_SetFileAttributesFrom
1ab4c0 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e AppW.__imp_SetFileAttributesTran
1ab4e0 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 sactedA.__imp_SetFileAttributesT
1ab500 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 ransactedW.__imp_SetFileAttribut
1ab520 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 esW.__imp_SetFileBandwidthReserv
1ab540 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 ation.__imp_SetFileCompletionNot
1ab560 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f ificationModes.__imp_SetFileInfo
1ab580 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f rmationByHandle.__imp_SetFileIoO
1ab5a0 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e verlappedRange.__imp_SetFilePoin
1ab5c0 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 ter.__imp_SetFilePointerEx.__imp
1ab5e0 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 _SetFileSecurityA.__imp_SetFileS
1ab600 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 ecurityW.__imp_SetFileShortNameA
1ab620 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 .__imp_SetFileShortNameW.__imp_S
1ab640 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 etFileTime.__imp_SetFileValidDat
1ab660 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 a.__imp_SetFirmwareEnvironmentVa
1ab680 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e riableA.__imp_SetFirmwareEnviron
1ab6a0 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 mentVariableExA.__imp_SetFirmwar
1ab6c0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 eEnvironmentVariableExW.__imp_Se
1ab6e0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f tFirmwareEnvironmentVariableW.__
1ab700 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d imp_SetFlags.__imp_SetFocus.__im
1ab720 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 p_SetForegroundWindow.__imp_SetF
1ab740 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 ormA.__imp_SetFormW.__imp_SetGes
1ab760 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 tureConfig.__imp_SetGraphicsMode
1ab780 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 .__imp_SetGroupDependencyExpress
1ab7a0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 ion.__imp_SetGuide.__imp_SetHand
1ab7c0 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 leCount.__imp_SetHandleInformati
1ab7e0 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 on.__imp_SetHoldParameterInterac
1ab800 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 tionContext.__imp_SetICMMode.__i
1ab820 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 mp_SetICMProfileA.__imp_SetICMPr
1ab840 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 ofileW.__imp_SetIScsiGroupPresha
1ab860 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f redKey.__imp_SetIScsiIKEInfoA.__
1ab880 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 imp_SetIScsiIKEInfoW.__imp_SetIS
1ab8a0 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 csiInitiatorCHAPSharedSecret.__i
1ab8c0 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f mp_SetIScsiInitiatorNodeNameA.__
1ab8e0 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f imp_SetIScsiInitiatorNodeNameW._
1ab900 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 _imp_SetIScsiInitiatorRADIUSShar
1ab920 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 edSecret.__imp_SetIScsiTunnelMod
1ab940 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e eOuterAddressA.__imp_SetIScsiTun
1ab960 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 66 nelModeOuterAddressW.__imp_SetIf
1ab980 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d Entry.__imp_SetImageConfigInform
1ab9a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 ation.__imp_SetInertiaParameterI
1ab9c0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 nteractionContext.__imp_SetInfor
1ab9e0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 mationJobObject.__imp_SetInterac
1aba00 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionConfigurationInteractionCont
1aba20 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 ext.__imp_SetInterfaceDnsSetting
1aba40 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 s.__imp_SetIoRateControlInformat
1aba60 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 ionJobObject.__imp_SetIoRingComp
1aba80 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e letionEvent.__imp_SetIpForwardEn
1abaa0 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 try.__imp_SetIpForwardEntry2.__i
1abac0 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 mp_SetIpInterfaceEntry.__imp_Set
1abae0 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 IpNetEntry.__imp_SetIpNetEntry2.
1abb00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 __imp_SetIpStatistics.__imp_SetI
1abb20 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 5f 5f 69 pStatisticsEx.__imp_SetIpTTL.__i
1abb40 6d 70 5f 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 mp_SetJobA.__imp_SetJobCompartme
1abb60 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f ntId.__imp_SetJobNamedProperty._
1abb80 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 _imp_SetJobW.__imp_SetKernelObje
1abba0 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 ctSecurity.__imp_SetKeyboardStat
1abbc0 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 e.__imp_SetLastError.__imp_SetLa
1abbe0 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 stErrorEx.__imp_SetLayeredWindow
1abc00 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 Attributes.__imp_SetLayout.__imp
1abc20 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 _SetLocalTime.__imp_SetLocaleInf
1abc40 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 oA.__imp_SetLocaleInfoW.__imp_Se
1abc60 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 tLogArchiveMode.__imp_SetLogArch
1abc80 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 iveTail.__imp_SetLogFileSizeWith
1abca0 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 Policy.__imp_SetMailslotInfo.__i
1abcc0 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 mp_SetManagedExternally.__imp_Se
1abce0 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f tMapMode.__imp_SetMapperFlags.__
1abd00 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 imp_SetMemoryBlockCacheLimit.__i
1abd20 6d 70 5f 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 mp_SetMenu.__imp_SetMenuContextH
1abd40 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f elpId.__imp_SetMenuDefaultItem._
1abd60 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 _imp_SetMenuInfo.__imp_SetMenuIt
1abd80 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 emBitmaps.__imp_SetMenuItemInfoA
1abda0 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 .__imp_SetMenuItemInfoW.__imp_Se
1abdc0 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 tMessageExtraInfo.__imp_SetMessa
1abde0 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 geQueue.__imp_SetMessageWaitingI
1abe00 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 ndicator.__imp_SetMetaFileBitsEx
1abe20 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 .__imp_SetMetaRgn.__imp_SetMiter
1abe40 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 Limit.__imp_SetMonitorBrightness
1abe60 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 .__imp_SetMonitorColorTemperatur
1abe80 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 e.__imp_SetMonitorContrast.__imp
1abea0 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f _SetMonitorDisplayAreaPosition._
1abec0 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f _imp_SetMonitorDisplayAreaSize._
1abee0 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 _imp_SetMonitorRedGreenOrBlueDri
1abf00 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 ve.__imp_SetMonitorRedGreenOrBlu
1abf20 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 eGain.__imp_SetMouseWheelParamet
1abf40 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 erInteractionContext.__imp_SetNa
1abf60 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 medPipeHandleState.__imp_SetName
1abf80 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 dSecurityInfoA.__imp_SetNamedSec
1abfa0 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 urityInfoW.__imp_SetNetScheduleA
1abfc0 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f ccountInformation.__imp_SetNetwo
1abfe0 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e rkInformation.__imp_SetPaletteEn
1ac000 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 tries.__imp_SetParent.__imp_SetP
1ac020 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 erTcp6ConnectionEStats.__imp_Set
1ac040 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 PerTcpConnectionEStats.__imp_Set
1ac060 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 PerUserSecValuesA.__imp_SetPerUs
1ac080 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 erSecValuesW.__imp_SetPhysicalCu
1ac0a0 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f rsorPos.__imp_SetPivotInteractio
1ac0c0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 nContext.__imp_SetPixel.__imp_Se
1ac0e0 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 tPixelFormat.__imp_SetPixelV.__i
1ac100 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 mp_SetPolyFillMode.__imp_SetPort
1ac120 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 A.__imp_SetPortW.__imp_SetPrinte
1ac140 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 rA.__imp_SetPrinterDataA.__imp_S
1ac160 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 etPrinterDataExA.__imp_SetPrinte
1ac180 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f rDataExW.__imp_SetPrinterDataW._
1ac1a0 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 _imp_SetPrinterW.__imp_SetPriori
1ac1c0 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 tyClass.__imp_SetPrivateObjectSe
1ac1e0 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 curity.__imp_SetPrivateObjectSec
1ac200 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 urityEx.__imp_SetProcessAffinity
1ac220 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 Mask.__imp_SetProcessAffinityUpd
1ac240 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 ateMode.__imp_SetProcessDEPPolic
1ac260 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 y.__imp_SetProcessDPIAware.__imp
1ac280 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f _SetProcessDefaultCpuSetMasks.__
1ac2a0 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 imp_SetProcessDefaultCpuSets.__i
1ac2c0 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 mp_SetProcessDefaultLayout.__imp
1ac2e0 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 _SetProcessDpiAwareness.__imp_Se
1ac300 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d tProcessDpiAwarenessContext.__im
1ac320 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f p_SetProcessDynamicEHContinuatio
1ac340 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 nTargets.__imp_SetProcessDynamic
1ac360 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d EnforcedCetCompatibleRanges.__im
1ac380 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 p_SetProcessInformation.__imp_Se
1ac3a0 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 tProcessMitigationPolicy.__imp_S
1ac3c0 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f etProcessPreferredUILanguages.__
1ac3e0 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d imp_SetProcessPriorityBoost.__im
1ac400 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e p_SetProcessRestrictionExemption
1ac420 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 .__imp_SetProcessShutdownParamet
1ac440 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 ers.__imp_SetProcessValidCallTar
1ac460 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 gets.__imp_SetProcessValidCallTa
1ac480 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 rgetsForMappedView.__imp_SetProc
1ac4a0 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 essWindowStation.__imp_SetProces
1ac4c0 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 sWorkingSetSize.__imp_SetProcess
1ac4e0 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 WorkingSetSizeEx.__imp_SetPropA.
1ac500 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 __imp_SetPropW.__imp_SetProperty
1ac520 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 InteractionContext.__imp_SetProt
1ac540 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f ectedPolicy.__imp_SetROP2.__imp_
1ac560 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 SetRect.__imp_SetRectEmpty.__imp
1ac580 5f 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e _SetRectRgn.__imp_SetResourceMan
1ac5a0 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 agerCompletionPort.__imp_SetRest
1ac5c0 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 rictedErrorInfo.__imp_SetSavedSt
1ac5e0 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 ateSymbolProviderDebugInfoCallba
1ac600 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 ck.__imp_SetScrollInfo.__imp_Set
1ac620 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f ScrollPos.__imp_SetScrollRange._
1ac640 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetSearchPathMode.__imp_Set
1ac660 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 SecurityAccessMask.__imp_SetSecu
1ac680 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 rityDescriptorControl.__imp_SetS
1ac6a0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 ecurityDescriptorDacl.__imp_SetS
1ac6c0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 ecurityDescriptorGroup.__imp_Set
1ac6e0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 SecurityDescriptorOwner.__imp_Se
1ac700 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 tSecurityDescriptorRMControl.__i
1ac720 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 mp_SetSecurityDescriptorSacl.__i
1ac740 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 mp_SetSecurityInfo.__imp_SetServ
1ac760 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 iceA.__imp_SetServiceAsTrustedA.
1ac780 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 __imp_SetServiceAsTrustedW.__imp
1ac7a0 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 _SetServiceBits.__imp_SetService
1ac7c0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 ObjectSecurity.__imp_SetServiceS
1ac7e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 tatus.__imp_SetServiceW.__imp_Se
1ac800 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 tSessionCompartmentId.__imp_SetS
1ac820 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 ocketMediaStreamingMode.__imp_Se
1ac840 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 tSoftwareUpdateAdvertisementStat
1ac860 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f e.__imp_SetStandardColorSpacePro
1ac880 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 fileA.__imp_SetStandardColorSpac
1ac8a0 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 eProfileW.__imp_SetStdHandle.__i
1ac8c0 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 mp_SetStdHandleEx.__imp_SetStret
1ac8e0 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 chBltMode.__imp_SetSuspendState.
1ac900 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 __imp_SetSymLoadError.__imp_SetS
1ac920 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f ysColors.__imp_SetSystemCursor._
1ac940 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d _imp_SetSystemFileCacheSize.__im
1ac960 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 p_SetSystemPaletteUse.__imp_SetS
1ac980 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 ystemPowerState.__imp_SetSystemT
1ac9a0 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ime.__imp_SetSystemTimeAdjustmen
1ac9c0 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 t.__imp_SetSystemTimeAdjustmentP
1ac9e0 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 recise.__imp_SetTapParameterInte
1aca00 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 ractionContext.__imp_SetTapePara
1aca20 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 meters.__imp_SetTapePosition.__i
1aca40 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 mp_SetTcpEntry.__imp_SetTextAlig
1aca60 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f n.__imp_SetTextCharacterExtra.__
1aca80 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f imp_SetTextColor.__imp_SetTextCo
1acaa0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e ntext.__imp_SetTextJustification
1acac0 00 5f 5f 69 6d 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 .__imp_SetThemeAppProperties.__i
1acae0 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 mp_SetThreadAffinityMask.__imp_S
1acb00 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 etThreadContext.__imp_SetThreadD
1acb20 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f escription.__imp_SetThreadDeskto
1acb40 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e p.__imp_SetThreadDpiAwarenessCon
1acb60 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 text.__imp_SetThreadDpiHostingBe
1acb80 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 havior.__imp_SetThreadErrorMode.
1acba0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f __imp_SetThreadExecutionState.__
1acbc0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 imp_SetThreadGroupAffinity.__imp
1acbe0 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 _SetThreadIdealProcessor.__imp_S
1acc00 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 etThreadIdealProcessorEx.__imp_S
1acc20 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 etThreadInformation.__imp_SetThr
1acc40 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 eadLocale.__imp_SetThreadPreferr
1acc60 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 edUILanguages.__imp_SetThreadPre
1acc80 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 ferredUILanguages2.__imp_SetThre
1acca0 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 adPriority.__imp_SetThreadPriori
1accc0 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 tyBoost.__imp_SetThreadSelectedC
1acce0 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 puSetMasks.__imp_SetThreadSelect
1acd00 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 edCpuSets.__imp_SetThreadStackGu
1acd20 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 arantee.__imp_SetThreadToken.__i
1acd40 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 mp_SetThreadUILanguage.__imp_Set
1acd60 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ThreadpoolStackInformation.__imp
1acd80 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d _SetThreadpoolThreadMaximum.__im
1acda0 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 p_SetThreadpoolThreadMinimum.__i
1acdc0 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 mp_SetThreadpoolTimer.__imp_SetT
1acde0 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 hreadpoolTimerEx.__imp_SetThread
1ace00 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 poolWait.__imp_SetThreadpoolWait
1ace20 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 Ex.__imp_SetTimeZoneInformation.
1ace40 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 __imp_SetTimer.__imp_SetTimerQue
1ace60 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f ueTimer.__imp_SetTokenInformatio
1ace80 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 n.__imp_SetTraceCallback.__imp_S
1acea0 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 etTransactionInformation.__imp_S
1acec0 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f etTranslationParameterInteractio
1acee0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 nContext.__imp_SetUmsThreadInfor
1acf00 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 mation.__imp_SetUnhandledExcepti
1acf20 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 onFilter.__imp_SetUnicastIpAddre
1acf40 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 ssEntry.__imp_SetUrlCacheConfigI
1acf60 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f nfoA.__imp_SetUrlCacheConfigInfo
1acf80 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f W.__imp_SetUrlCacheEntryGroup.__
1acfa0 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 imp_SetUrlCacheEntryGroupA.__imp
1acfc0 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 _SetUrlCacheEntryGroupW.__imp_Se
1acfe0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c tUrlCacheEntryInfoA.__imp_SetUrl
1ad000 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 CacheEntryInfoW.__imp_SetUrlCach
1ad020 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 eGroupAttributeA.__imp_SetUrlCac
1ad040 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 heGroupAttributeW.__imp_SetUrlCa
1ad060 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 cheHeaderData.__imp_SetUserFileE
1ad080 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e ncryptionKey.__imp_SetUserFileEn
1ad0a0 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 cryptionKeyEx.__imp_SetUserGeoID
1ad0c0 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 .__imp_SetUserGeoName.__imp_SetU
1ad0e0 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 serObjectInformationA.__imp_SetU
1ad100 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 serObjectInformationW.__imp_SetU
1ad120 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 serObjectSecurity.__imp_SetVCPFe
1ad140 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 ature.__imp_SetViewportExtEx.__i
1ad160 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 mp_SetViewportOrgEx.__imp_SetVir
1ad180 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 tualDiskInformation.__imp_SetVir
1ad1a0 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 tualDiskMetadata.__imp_SetVolume
1ad1c0 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 LabelA.__imp_SetVolumeLabelW.__i
1ad1e0 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 mp_SetVolumeMountPointA.__imp_Se
1ad200 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 tVolumeMountPointW.__imp_SetWait
1ad220 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ableTimer.__imp_SetWaitableTimer
1ad240 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 Ex.__imp_SetWinEventHook.__imp_S
1ad260 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f etWinMetaFileBits.__imp_SetWindo
1ad280 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 wContextHelpId.__imp_SetWindowDi
1ad2a0 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 splayAffinity.__imp_SetWindowExt
1ad2c0 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e Ex.__imp_SetWindowFeedbackSettin
1ad2e0 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 g.__imp_SetWindowLongA.__imp_Set
1ad300 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f WindowLongPtrA.__imp_SetWindowLo
1ad320 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d ngPtrW.__imp_SetWindowLongW.__im
1ad340 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 p_SetWindowOrgEx.__imp_SetWindow
1ad360 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 Placement.__imp_SetWindowPos.__i
1ad380 6d 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 mp_SetWindowRgn.__imp_SetWindowS
1ad3a0 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 ubclass.__imp_SetWindowTextA.__i
1ad3c0 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f mp_SetWindowTextW.__imp_SetWindo
1ad3e0 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 wTheme.__imp_SetWindowThemeAttri
1ad400 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 bute.__imp_SetWindowWord.__imp_S
1ad420 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 etWindowsHookA.__imp_SetWindowsH
1ad440 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f ookExA.__imp_SetWindowsHookExW._
1ad460 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 6f _imp_SetWindowsHookW.__imp_SetWo
1ad480 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f rdList.__imp_SetWorldTransform._
1ad4a0 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 _imp_SetXStateFeaturesMask.__imp
1ad4c0 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 _SetupAddInstallSectionToDiskSpa
1ad4e0 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 ceListA.__imp_SetupAddInstallSec
1ad500 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tionToDiskSpaceListW.__imp_Setup
1ad520 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 AddSectionToDiskSpaceListA.__imp
1ad540 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 _SetupAddSectionToDiskSpaceListW
1ad560 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 .__imp_SetupAddToDiskSpaceListA.
1ad580 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f __imp_SetupAddToDiskSpaceListW._
1ad5a0 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 _imp_SetupAddToSourceListA.__imp
1ad5c0 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 _SetupAddToSourceListW.__imp_Set
1ad5e0 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 upAdjustDiskSpaceListA.__imp_Set
1ad600 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 upAdjustDiskSpaceListW.__imp_Set
1ad620 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 upBackupErrorA.__imp_SetupBackup
1ad640 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 ErrorW.__imp_SetupCancelTemporar
1ad660 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 ySourceList.__imp_SetupCloseFile
1ad680 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f Queue.__imp_SetupCloseInfFile.__
1ad6a0 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c imp_SetupCloseLog.__imp_SetupCol
1ad6c0 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 orMatchingA.__imp_SetupColorMatc
1ad6e0 68 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 hingW.__imp_SetupComm.__imp_Setu
1ad700 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d pCommitFileQueueA.__imp_SetupCom
1ad720 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 mitFileQueueW.__imp_SetupConfigu
1ad740 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 reWmiFromInfSectionA.__imp_Setup
1ad760 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d ConfigureWmiFromInfSectionW.__im
1ad780 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 p_SetupCopyErrorA.__imp_SetupCop
1ad7a0 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f yErrorW.__imp_SetupCopyOEMInfA._
1ad7c0 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 _imp_SetupCopyOEMInfW.__imp_Setu
1ad7e0 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 pCreateDiskSpaceListA.__imp_Setu
1ad800 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 pCreateDiskSpaceListW.__imp_Setu
1ad820 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 pDecompressOrCopyFileA.__imp_Set
1ad840 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 upDecompressOrCopyFileW.__imp_Se
1ad860 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 tupDefaultQueueCallbackA.__imp_S
1ad880 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f etupDefaultQueueCallbackW.__imp_
1ad8a0 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c SetupDeleteErrorA.__imp_SetupDel
1ad8c0 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b eteErrorW.__imp_SetupDestroyDisk
1ad8e0 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d SpaceList.__imp_SetupDiAskForOEM
1ad900 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f Disk.__imp_SetupDiBuildClassInfo
1ad920 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f List.__imp_SetupDiBuildClassInfo
1ad940 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 ListExA.__imp_SetupDiBuildClassI
1ad960 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 nfoListExW.__imp_SetupDiBuildDri
1ad980 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 verInfoList.__imp_SetupDiCallCla
1ad9a0 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 ssInstaller.__imp_SetupDiCancelD
1ad9c0 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 riverInfoSearch.__imp_SetupDiCha
1ad9e0 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 ngeState.__imp_SetupDiClassGuids
1ada00 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 FromNameA.__imp_SetupDiClassGuid
1ada20 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 sFromNameExA.__imp_SetupDiClassG
1ada40 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 uidsFromNameExW.__imp_SetupDiCla
1ada60 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c ssGuidsFromNameW.__imp_SetupDiCl
1ada80 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c assNameFromGuidA.__imp_SetupDiCl
1adaa0 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 assNameFromGuidExA.__imp_SetupDi
1adac0 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ClassNameFromGuidExW.__imp_Setup
1adae0 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DiClassNameFromGuidW.__imp_Setup
1adb00 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 DiCreateDevRegKeyA.__imp_SetupDi
1adb20 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 CreateDevRegKeyW.__imp_SetupDiCr
1adb40 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 eateDeviceInfoA.__imp_SetupDiCre
1adb60 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 ateDeviceInfoList.__imp_SetupDiC
1adb80 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 reateDeviceInfoListExA.__imp_Set
1adba0 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d upDiCreateDeviceInfoListExW.__im
1adbc0 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 p_SetupDiCreateDeviceInfoW.__imp
1adbe0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f _SetupDiCreateDeviceInterfaceA._
1adc00 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 _imp_SetupDiCreateDeviceInterfac
1adc20 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 eRegKeyA.__imp_SetupDiCreateDevi
1adc40 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 ceInterfaceRegKeyW.__imp_SetupDi
1adc60 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 CreateDeviceInterfaceW.__imp_Set
1adc80 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiDeleteDevRegKey.__imp_SetupD
1adca0 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 iDeleteDeviceInfo.__imp_SetupDiD
1adcc0 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 eleteDeviceInterfaceData.__imp_S
1adce0 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 etupDiDeleteDeviceInterfaceRegKe
1add00 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 y.__imp_SetupDiDestroyClassImage
1add20 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 List.__imp_SetupDiDestroyDeviceI
1add40 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 nfoList.__imp_SetupDiDestroyDriv
1add60 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 erInfoList.__imp_SetupDiDrawMini
1add80 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f Icon.__imp_SetupDiEnumDeviceInfo
1adda0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 .__imp_SetupDiEnumDeviceInterfac
1addc0 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 es.__imp_SetupDiEnumDriverInfoA.
1adde0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 __imp_SetupDiEnumDriverInfoW.__i
1ade00 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e mp_SetupDiGetActualModelsSection
1ade20 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 A.__imp_SetupDiGetActualModelsSe
1ade40 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 ctionW.__imp_SetupDiGetActualSec
1ade60 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 tionToInstallA.__imp_SetupDiGetA
1ade80 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 ctualSectionToInstallExA.__imp_S
1adea0 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 etupDiGetActualSectionToInstallE
1adec0 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e xW.__imp_SetupDiGetActualSection
1adee0 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ToInstallW.__imp_SetupDiGetClass
1adf00 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 BitmapIndex.__imp_SetupDiGetClas
1adf20 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c sDescriptionA.__imp_SetupDiGetCl
1adf40 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 assDescriptionExA.__imp_SetupDiG
1adf60 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etClassDescriptionExW.__imp_Setu
1adf80 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 pDiGetClassDescriptionW.__imp_Se
1adfa0 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 tupDiGetClassDevPropertySheetsA.
1adfc0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 __imp_SetupDiGetClassDevProperty
1adfe0 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 SheetsW.__imp_SetupDiGetClassDev
1ae000 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 sA.__imp_SetupDiGetClassDevsExA.
1ae020 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 __imp_SetupDiGetClassDevsExW.__i
1ae040 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 mp_SetupDiGetClassDevsW.__imp_Se
1ae060 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 tupDiGetClassImageIndex.__imp_Se
1ae080 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 tupDiGetClassImageList.__imp_Set
1ae0a0 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 upDiGetClassImageListExA.__imp_S
1ae0c0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 etupDiGetClassImageListExW.__imp
1ae0e0 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f _SetupDiGetClassInstallParamsA._
1ae100 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d _imp_SetupDiGetClassInstallParam
1ae120 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 sW.__imp_SetupDiGetClassProperty
1ae140 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 ExW.__imp_SetupDiGetClassPropert
1ae160 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 yKeys.__imp_SetupDiGetClassPrope
1ae180 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 rtyKeysExW.__imp_SetupDiGetClass
1ae1a0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 PropertyW.__imp_SetupDiGetClassR
1ae1c0 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 egistryPropertyA.__imp_SetupDiGe
1ae1e0 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 tClassRegistryPropertyW.__imp_Se
1ae200 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f tupDiGetCustomDevicePropertyA.__
1ae220 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 imp_SetupDiGetCustomDeviceProper
1ae240 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 tyW.__imp_SetupDiGetDeviceInfoLi
1ae260 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e stClass.__imp_SetupDiGetDeviceIn
1ae280 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 foListDetailA.__imp_SetupDiGetDe
1ae2a0 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 viceInfoListDetailW.__imp_SetupD
1ae2c0 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 iGetDeviceInstallParamsA.__imp_S
1ae2e0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiGetDeviceInstallParamsW.__
1ae300 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 imp_SetupDiGetDeviceInstanceIdA.
1ae320 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 __imp_SetupDiGetDeviceInstanceId
1ae340 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 W.__imp_SetupDiGetDeviceInterfac
1ae360 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 eAlias.__imp_SetupDiGetDeviceInt
1ae380 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 erfaceDetailA.__imp_SetupDiGetDe
1ae3a0 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 viceInterfaceDetailW.__imp_Setup
1ae3c0 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 DiGetDeviceInterfacePropertyKeys
1ae3e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 .__imp_SetupDiGetDeviceInterface
1ae400 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 PropertyW.__imp_SetupDiGetDevice
1ae420 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 PropertyKeys.__imp_SetupDiGetDev
1ae440 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 icePropertyW.__imp_SetupDiGetDev
1ae460 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 iceRegistryPropertyA.__imp_Setup
1ae480 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 DiGetDeviceRegistryPropertyW.__i
1ae4a0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f mp_SetupDiGetDriverInfoDetailA._
1ae4c0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 _imp_SetupDiGetDriverInfoDetailW
1ae4e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 .__imp_SetupDiGetDriverInstallPa
1ae500 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 ramsA.__imp_SetupDiGetDriverInst
1ae520 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f allParamsW.__imp_SetupDiGetHwPro
1ae540 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 fileFriendlyNameA.__imp_SetupDiG
1ae560 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 etHwProfileFriendlyNameExA.__imp
1ae580 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 _SetupDiGetHwProfileFriendlyName
1ae5a0 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 ExW.__imp_SetupDiGetHwProfileFri
1ae5c0 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f endlyNameW.__imp_SetupDiGetHwPro
1ae5e0 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 fileList.__imp_SetupDiGetHwProfi
1ae600 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 leListExA.__imp_SetupDiGetHwProf
1ae620 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c ileListExW.__imp_SetupDiGetINFCl
1ae640 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f assA.__imp_SetupDiGetINFClassW._
1ae660 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f _imp_SetupDiGetSelectedDevice.__
1ae680 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f imp_SetupDiGetSelectedDriverA.__
1ae6a0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f imp_SetupDiGetSelectedDriverW.__
1ae6c0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 imp_SetupDiGetWizardPage.__imp_S
1ae6e0 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiInstallClassA.__imp_SetupD
1ae700 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e iInstallClassExA.__imp_SetupDiIn
1ae720 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 stallClassExW.__imp_SetupDiInsta
1ae740 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 llClassW.__imp_SetupDiInstallDev
1ae760 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e ice.__imp_SetupDiInstallDeviceIn
1ae780 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 terfaces.__imp_SetupDiInstallDri
1ae7a0 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 verFiles.__imp_SetupDiLoadClassI
1ae7c0 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 con.__imp_SetupDiLoadDeviceIcon.
1ae7e0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 __imp_SetupDiOpenClassRegKey.__i
1ae800 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 mp_SetupDiOpenClassRegKeyExA.__i
1ae820 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 mp_SetupDiOpenClassRegKeyExW.__i
1ae840 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 mp_SetupDiOpenDevRegKey.__imp_Se
1ae860 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tupDiOpenDeviceInfoA.__imp_Setup
1ae880 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f DiOpenDeviceInfoW.__imp_SetupDiO
1ae8a0 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 penDeviceInterfaceA.__imp_SetupD
1ae8c0 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 iOpenDeviceInterfaceRegKey.__imp
1ae8e0 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 _SetupDiOpenDeviceInterfaceW.__i
1ae900 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c mp_SetupDiRegisterCoDeviceInstal
1ae920 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 lers.__imp_SetupDiRegisterDevice
1ae940 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f Info.__imp_SetupDiRemoveDevice._
1ae960 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 _imp_SetupDiRemoveDeviceInterfac
1ae980 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f e.__imp_SetupDiRestartDevices.__
1ae9a0 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f imp_SetupDiSelectBestCompatDrv._
1ae9c0 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 _imp_SetupDiSelectDevice.__imp_S
1ae9e0 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 etupDiSelectOEMDrv.__imp_SetupDi
1aea00 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 SetClassInstallParamsA.__imp_Set
1aea20 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 upDiSetClassInstallParamsW.__imp
1aea40 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d _SetupDiSetClassPropertyExW.__im
1aea60 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 p_SetupDiSetClassPropertyW.__imp
1aea80 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 _SetupDiSetClassRegistryProperty
1aeaa0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 A.__imp_SetupDiSetClassRegistryP
1aeac0 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 ropertyW.__imp_SetupDiSetDeviceI
1aeae0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 nstallParamsA.__imp_SetupDiSetDe
1aeb00 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 viceInstallParamsW.__imp_SetupDi
1aeb20 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f SetDeviceInterfaceDefault.__imp_
1aeb40 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 SetupDiSetDeviceInterfacePropert
1aeb60 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 yW.__imp_SetupDiSetDevicePropert
1aeb80 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 yW.__imp_SetupDiSetDeviceRegistr
1aeba0 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 yPropertyA.__imp_SetupDiSetDevic
1aebc0 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 eRegistryPropertyW.__imp_SetupDi
1aebe0 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 SetDriverInstallParamsA.__imp_Se
1aec00 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 tupDiSetDriverInstallParamsW.__i
1aec20 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d mp_SetupDiSetSelectedDevice.__im
1aec40 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d p_SetupDiSetSelectedDriverA.__im
1aec60 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d p_SetupDiSetSelectedDriverW.__im
1aec80 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 p_SetupDiUnremoveDevice.__imp_Se
1aeca0 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 tupDuplicateDiskSpaceListA.__imp
1aecc0 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f _SetupDuplicateDiskSpaceListW.__
1aece0 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f imp_SetupEnumInfSectionsA.__imp_
1aed00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupEnumInfSectionsW.__imp_Setu
1aed20 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 pFindFirstLineA.__imp_SetupFindF
1aed40 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e irstLineW.__imp_SetupFindNextLin
1aed60 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 e.__imp_SetupFindNextMatchLineA.
1aed80 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f __imp_SetupFindNextMatchLineW.__
1aeda0 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 imp_SetupFreeSourceListA.__imp_S
1aedc0 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 etupFreeSourceListW.__imp_SetupG
1aede0 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etBackupInformationA.__imp_Setup
1aee00 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 GetBackupInformationW.__imp_Setu
1aee20 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 pGetBinaryField.__imp_SetupGetFi
1aee40 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 eldCount.__imp_SetupGetFileCompr
1aee60 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f essionInfoA.__imp_SetupGetFileCo
1aee80 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 mpressionInfoExA.__imp_SetupGetF
1aeea0 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 ileCompressionInfoExW.__imp_Setu
1aeec0 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 pGetFileCompressionInfoW.__imp_S
1aeee0 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 etupGetFileQueueCount.__imp_Setu
1aef00 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 pGetFileQueueFlags.__imp_SetupGe
1aef20 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 tInfDriverStoreLocationA.__imp_S
1aef40 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f etupGetInfDriverStoreLocationW._
1aef60 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f _imp_SetupGetInfFileListA.__imp_
1aef80 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 SetupGetInfFileListW.__imp_Setup
1aefa0 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 GetInfInformationA.__imp_SetupGe
1aefc0 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 tInfInformationW.__imp_SetupGetI
1aefe0 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 nfPublishedNameA.__imp_SetupGetI
1af000 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 nfPublishedNameW.__imp_SetupGetI
1af020 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 ntField.__imp_SetupGetLineByInde
1af040 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f xA.__imp_SetupGetLineByIndexW.__
1af060 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 imp_SetupGetLineCountA.__imp_Set
1af080 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 upGetLineCountW.__imp_SetupGetLi
1af0a0 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 neTextA.__imp_SetupGetLineTextW.
1af0c0 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d __imp_SetupGetMultiSzFieldA.__im
1af0e0 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 p_SetupGetMultiSzFieldW.__imp_Se
1af100 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 tupGetNonInteractiveMode.__imp_S
1af120 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 etupGetSourceFileLocationA.__imp
1af140 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 _SetupGetSourceFileLocationW.__i
1af160 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 mp_SetupGetSourceFileSizeA.__imp
1af180 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 _SetupGetSourceFileSizeW.__imp_S
1af1a0 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 etupGetSourceInfoA.__imp_SetupGe
1af1c0 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e tSourceInfoW.__imp_SetupGetStrin
1af1e0 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c gFieldA.__imp_SetupGetStringFiel
1af200 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 dW.__imp_SetupGetTargetPathA.__i
1af220 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 mp_SetupGetTargetPathW.__imp_Set
1af240 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 upGetThreadLogToken.__imp_SetupI
1af260 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 nitDefaultQueueCallback.__imp_Se
1af280 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f tupInitDefaultQueueCallbackEx.__
1af2a0 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d imp_SetupInitializeFileLogA.__im
1af2c0 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f p_SetupInitializeFileLogW.__imp_
1af2e0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 SetupInstallFileA.__imp_SetupIns
1af300 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 tallFileExA.__imp_SetupInstallFi
1af320 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f leExW.__imp_SetupInstallFileW.__
1af340 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 imp_SetupInstallFilesFromInfSect
1af360 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d ionA.__imp_SetupInstallFilesFrom
1af380 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 InfSectionW.__imp_SetupInstallFr
1af3a0 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c omInfSectionA.__imp_SetupInstall
1af3c0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 FromInfSectionW.__imp_SetupInsta
1af3e0 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f llServicesFromInfSectionA.__imp_
1af400 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
1af420 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 onExA.__imp_SetupInstallServices
1af440 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 FromInfSectionExW.__imp_SetupIns
1af460 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d tallServicesFromInfSectionW.__im
1af480 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 p_SetupIterateCabinetA.__imp_Set
1af4a0 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 upIterateCabinetW.__imp_SetupLog
1af4c0 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d ErrorA.__imp_SetupLogErrorW.__im
1af4e0 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 p_SetupLogFileA.__imp_SetupLogFi
1af500 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 leW.__imp_SetupOpenAppendInfFile
1af520 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 A.__imp_SetupOpenAppendInfFileW.
1af540 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 __imp_SetupOpenFileQueue.__imp_S
1af560 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e etupOpenInfFileA.__imp_SetupOpen
1af580 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d InfFileW.__imp_SetupOpenLog.__im
1af5a0 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 p_SetupOpenMasterInf.__imp_Setup
1af5c0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 PersistentIScsiDevices.__imp_Set
1af5e0 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 upPersistentIScsiVolumes.__imp_S
1af600 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d etupPrepareQueueForRestoreA.__im
1af620 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f p_SetupPrepareQueueForRestoreW._
1af640 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 _imp_SetupPromptForDiskA.__imp_S
1af660 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 etupPromptForDiskW.__imp_SetupPr
1af680 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 omptReboot.__imp_SetupQueryDrive
1af6a0 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 sInDiskSpaceListA.__imp_SetupQue
1af6c0 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 ryDrivesInDiskSpaceListW.__imp_S
1af6e0 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 etupQueryFileLogA.__imp_SetupQue
1af700 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 ryFileLogW.__imp_SetupQueryInfFi
1af720 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 leInformationA.__imp_SetupQueryI
1af740 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 nfFileInformationW.__imp_SetupQu
1af760 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f eryInfOriginalFileInformationA._
1af780 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e _imp_SetupQueryInfOriginalFileIn
1af7a0 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 formationW.__imp_SetupQueryInfVe
1af7c0 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 rsionInformationA.__imp_SetupQue
1af7e0 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 ryInfVersionInformationW.__imp_S
1af800 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupQuerySourceListA.__imp_Setup
1af820 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 QuerySourceListW.__imp_SetupQuer
1af840 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 ySpaceRequiredOnDriveA.__imp_Set
1af860 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 upQuerySpaceRequiredOnDriveW.__i
1af880 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 mp_SetupQueueCopyA.__imp_SetupQu
1af8a0 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 eueCopyIndirectA.__imp_SetupQueu
1af8c0 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 eCopyIndirectW.__imp_SetupQueueC
1af8e0 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 opySectionA.__imp_SetupQueueCopy
1af900 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f SectionW.__imp_SetupQueueCopyW._
1af920 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d _imp_SetupQueueDefaultCopyA.__im
1af940 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 p_SetupQueueDefaultCopyW.__imp_S
1af960 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 etupQueueDeleteA.__imp_SetupQueu
1af980 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eDeleteSectionA.__imp_SetupQueue
1af9a0 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 DeleteSectionW.__imp_SetupQueueD
1af9c0 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f eleteW.__imp_SetupQueueRenameA._
1af9e0 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f _imp_SetupQueueRenameSectionA.__
1afa00 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 imp_SetupQueueRenameSectionW.__i
1afa20 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 mp_SetupQueueRenameW.__imp_Setup
1afa40 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 RemoveFileLogEntryA.__imp_SetupR
1afa60 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 emoveFileLogEntryW.__imp_SetupRe
1afa80 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 moveFromDiskSpaceListA.__imp_Set
1afaa0 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 upRemoveFromDiskSpaceListW.__imp
1afac0 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d _SetupRemoveFromSourceListA.__im
1afae0 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 p_SetupRemoveFromSourceListW.__i
1afb00 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d mp_SetupRemoveInstallSectionFrom
1afb20 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 DiskSpaceListA.__imp_SetupRemove
1afb40 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 InstallSectionFromDiskSpaceListW
1afb60 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 .__imp_SetupRemoveSectionFromDis
1afb80 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 kSpaceListA.__imp_SetupRemoveSec
1afba0 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 tionFromDiskSpaceListW.__imp_Set
1afbc0 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 upRenameErrorA.__imp_SetupRename
1afbe0 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 ErrorW.__imp_SetupScanFileQueueA
1afc00 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 .__imp_SetupScanFileQueueW.__imp
1afc20 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 _SetupSetDirectoryIdA.__imp_Setu
1afc40 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 pSetDirectoryIdExA.__imp_SetupSe
1afc60 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 tDirectoryIdExW.__imp_SetupSetDi
1afc80 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 rectoryIdW.__imp_SetupSetFileQue
1afca0 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ueAlternatePlatformA.__imp_Setup
1afcc0 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f SetFileQueueAlternatePlatformW._
1afce0 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d _imp_SetupSetFileQueueFlags.__im
1afd00 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 p_SetupSetNonInteractiveMode.__i
1afd20 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 mp_SetupSetPlatformPathOverrideA
1afd40 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 .__imp_SetupSetPlatformPathOverr
1afd60 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f ideW.__imp_SetupSetSourceListA._
1afd80 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 _imp_SetupSetSourceListW.__imp_S
1afda0 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 etupSetThreadLogToken.__imp_Setu
1afdc0 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f pTermDefaultQueueCallback.__imp_
1afde0 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupTerminateFileLog.__imp_Setu
1afe00 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f pUninstallNewlyCopiedInfs.__imp_
1afe20 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupUninstallOEMInfA.__imp_Setu
1afe40 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 pUninstallOEMInfW.__imp_SetupVer
1afe60 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 ifyInfFileA.__imp_SetupVerifyInf
1afe80 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f FileW.__imp_SetupWriteTextLog.__
1afea0 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 imp_SetupWriteTextLogError.__imp
1afec0 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f _SetupWriteTextLogInfLine.__imp_
1afee0 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 SfcGetNextProtectedFile.__imp_Sf
1aff00 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 cIsFileProtected.__imp_SfcIsKeyP
1aff20 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 69 rotected.__imp_SfpVerifyFile.__i
1aff40 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 mp_ShellAboutA.__imp_ShellAboutW
1aff60 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c .__imp_ShellExecuteA.__imp_Shell
1aff80 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 ExecuteExA.__imp_ShellExecuteExW
1affa0 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c .__imp_ShellExecuteW.__imp_Shell
1affc0 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f MessageBoxA.__imp_ShellMessageBo
1affe0 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 xW.__imp_Shell_GetCachedImageInd
1b0000 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 ex.__imp_Shell_GetCachedImageInd
1b0020 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e exA.__imp_Shell_GetCachedImageIn
1b0040 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f dexW.__imp_Shell_GetImageLists._
1b0060 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c _imp_Shell_MergeMenus.__imp_Shel
1b0080 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 l_NotifyIconA.__imp_Shell_Notify
1b00a0 49 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 IconGetRect.__imp_Shell_NotifyIc
1b00c0 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 onW.__imp_ShowCaret.__imp_ShowCh
1b00e0 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 angeFriendRelationshipUI.__imp_S
1b0100 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 howChangeFriendRelationshipUIFor
1b0120 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f User.__imp_ShowClientAuthCerts._
1b0140 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d _imp_ShowCursor.__imp_ShowCustom
1b0160 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f izeUserProfileUI.__imp_ShowCusto
1b0180 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 mizeUserProfileUIForUser.__imp_S
1b01a0 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 howFindFriendsUI.__imp_ShowFindF
1b01c0 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e riendsUIForUser.__imp_ShowGameIn
1b01e0 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 foUI.__imp_ShowGameInfoUIForUser
1b0200 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 .__imp_ShowGameInviteUI.__imp_Sh
1b0220 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 owGameInviteUIForUser.__imp_Show
1b0240 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 GameInviteUIWithContext.__imp_Sh
1b0260 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 owGameInviteUIWithContextForUser
1b0280 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f .__imp_ShowHideMenuCtl.__imp_Sho
1b02a0 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 wOwnedPopups.__imp_ShowPlayerPic
1b02c0 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f kerUI.__imp_ShowPlayerPickerUIFo
1b02e0 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f rUser.__imp_ShowProfileCardUI.__
1b0300 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 imp_ShowProfileCardUIForUser.__i
1b0320 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 mp_ShowScrollBar.__imp_ShowSecur
1b0340 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 ityInfo.__imp_ShowTitleAchieveme
1b0360 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 ntsUI.__imp_ShowTitleAchievement
1b0380 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 sUIForUser.__imp_ShowUserSetting
1b03a0 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 sUI.__imp_ShowUserSettingsUIForU
1b03c0 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 ser.__imp_ShowWindow.__imp_ShowW
1b03e0 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 indowAsync.__imp_ShowX509Encoded
1b0400 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 Certificate.__imp_ShutdownBlockR
1b0420 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 easonCreate.__imp_ShutdownBlockR
1b0440 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b easonDestroy.__imp_ShutdownBlock
1b0460 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 ReasonQuery.__imp_SignHash.__imp
1b0480 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 _SignalFileOpen.__imp_SignalObje
1b04a0 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 ctAndWait.__imp_SinglePhaseRejec
1b04c0 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6b 69 t.__imp_SizeofResource.__imp_Ski
1b04e0 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6c 65 65 pPointerFrameMessages.__imp_Slee
1b0500 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 p.__imp_SleepConditionVariableCS
1b0520 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 .__imp_SleepConditionVariableSRW
1b0540 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d .__imp_SleepEx.__imp_SniffStream
1b0560 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 .__imp_SnmpCancelMsg.__imp_SnmpC
1b0580 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 leanup.__imp_SnmpCleanupEx.__imp
1b05a0 5f 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 _SnmpClose.__imp_SnmpContextToSt
1b05c0 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 r.__imp_SnmpCountVbl.__imp_SnmpC
1b05e0 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e reatePdu.__imp_SnmpCreateSession
1b0600 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 .__imp_SnmpCreateVbl.__imp_SnmpD
1b0620 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d ecodeMsg.__imp_SnmpDeleteVb.__im
1b0640 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 p_SnmpDuplicatePdu.__imp_SnmpDup
1b0660 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f licateVbl.__imp_SnmpEncodeMsg.__
1b0680 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 imp_SnmpEntityToStr.__imp_SnmpFr
1b06a0 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 eeContext.__imp_SnmpFreeDescript
1b06c0 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e or.__imp_SnmpFreeEntity.__imp_Sn
1b06e0 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d mpFreePdu.__imp_SnmpFreeVbl.__im
1b0700 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 p_SnmpGetLastError.__imp_SnmpGet
1b0720 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d PduData.__imp_SnmpGetRetransmitM
1b0740 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d ode.__imp_SnmpGetRetry.__imp_Snm
1b0760 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 pGetTimeout.__imp_SnmpGetTransla
1b0780 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d teMode.__imp_SnmpGetVb.__imp_Snm
1b07a0 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 pGetVendorInfo.__imp_SnmpListen.
1b07c0 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 __imp_SnmpListenEx.__imp_SnmpMgr
1b07e0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d Close.__imp_SnmpMgrCtl.__imp_Snm
1b0800 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 pMgrGetTrap.__imp_SnmpMgrGetTrap
1b0820 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 Ex.__imp_SnmpMgrOidToStr.__imp_S
1b0840 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 nmpMgrOpen.__imp_SnmpMgrRequest.
1b0860 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 __imp_SnmpMgrStrToOid.__imp_Snmp
1b0880 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 MgrTrapListen.__imp_SnmpOidCompa
1b08a0 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f re.__imp_SnmpOidCopy.__imp_SnmpO
1b08c0 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d idToStr.__imp_SnmpOpen.__imp_Snm
1b08e0 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d pRecvMsg.__imp_SnmpRegister.__im
1b0900 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 p_SnmpSendMsg.__imp_SnmpSetPduDa
1b0920 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 ta.__imp_SnmpSetPort.__imp_SnmpS
1b0940 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 etRetransmitMode.__imp_SnmpSetRe
1b0960 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 try.__imp_SnmpSetTimeout.__imp_S
1b0980 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 nmpSetTranslateMode.__imp_SnmpSe
1b09a0 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 tVb.__imp_SnmpStartup.__imp_Snmp
1b09c0 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 StartupEx.__imp_SnmpStrToContext
1b09e0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d .__imp_SnmpStrToEntity.__imp_Snm
1b0a00 70 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 pStrToOid.__imp_SnmpSvcGetUptime
1b0a20 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f .__imp_SnmpSvcSetLogLevel.__imp_
1b0a40 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c SnmpSvcSetLogType.__imp_SnmpUtil
1b0a60 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 AsnAnyCpy.__imp_SnmpUtilAsnAnyFr
1b0a80 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f ee.__imp_SnmpUtilDbgPrint.__imp_
1b0aa0 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d SnmpUtilIdsToA.__imp_SnmpUtilMem
1b0ac0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d Alloc.__imp_SnmpUtilMemFree.__im
1b0ae0 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 p_SnmpUtilMemReAlloc.__imp_SnmpU
1b0b00 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 tilOctetsCmp.__imp_SnmpUtilOctet
1b0b20 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f sCpy.__imp_SnmpUtilOctetsFree.__
1b0b40 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d imp_SnmpUtilOctetsNCmp.__imp_Snm
1b0b60 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 pUtilOidAppend.__imp_SnmpUtilOid
1b0b80 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 Cmp.__imp_SnmpUtilOidCpy.__imp_S
1b0ba0 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 nmpUtilOidFree.__imp_SnmpUtilOid
1b0bc0 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f NCmp.__imp_SnmpUtilOidToA.__imp_
1b0be0 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 SnmpUtilPrintAsnAny.__imp_SnmpUt
1b0c00 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 ilPrintOid.__imp_SnmpUtilVarBind
1b0c20 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f Cpy.__imp_SnmpUtilVarBindFree.__
1b0c40 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 imp_SnmpUtilVarBindListCpy.__imp
1b0c60 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 6d 70 5f 53 _SnmpUtilVarBindListFree.__imp_S
1b0c80 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d 70 5f 53 6f oftwareUpdateMessageBox.__imp_So
1b0ca0 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f undSentry.__imp_SplIsSessionZero
1b0cc0 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e .__imp_SplPromptUIInUsersSession
1b0ce0 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d .__imp_SpoolerCopyFileEvent.__im
1b0d00 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e p_SpoolerFindClosePrinterChangeN
1b0d20 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 otification.__imp_SpoolerFindFir
1b0d40 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d stPrinterChangeNotification.__im
1b0d60 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f p_SpoolerFindNextPrinterChangeNo
1b0d80 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e tification.__imp_SpoolerFreePrin
1b0da0 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 terNotifyInfo.__imp_SpoolerRefre
1b0dc0 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d shPrinterChangeNotification.__im
1b0de0 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f p_SrpCloseThreadNetworkContext._
1b0e00 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 _imp_SrpCreateThreadNetworkConte
1b0e20 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 xt.__imp_SrpDisablePermissiveMod
1b0e40 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c eFileEncryption.__imp_SrpDoesPol
1b0e60 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e icyAllowAppExecution.__imp_SrpEn
1b0e80 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ablePermissiveModeFileEncryption
1b0ea0 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 .__imp_SrpGetEnterpriseIds.__imp
1b0ec0 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 _SrpGetEnterprisePolicy.__imp_Sr
1b0ee0 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 pHostingInitialize.__imp_SrpHost
1b0f00 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 ingTerminate.__imp_SrpIsTokenSer
1b0f20 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 vice.__imp_SrpSetTokenEnterprise
1b0f40 49 64 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 Id.__imp_SslCrackCertificate.__i
1b0f60 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 mp_SslEmptyCacheA.__imp_SslEmpty
1b0f80 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 CacheW.__imp_SslFreeCertificate.
1b0fa0 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d __imp_SslGenerateRandomBits.__im
1b0fc0 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d p_SslGetExtensions.__imp_SslGetM
1b0fe0 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 aximumKeySize.__imp_SslGetServer
1b1000 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 Identity.__imp_SspiCompareAuthId
1b1020 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 entities.__imp_SspiCopyAuthIdent
1b1040 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 ity.__imp_SspiDecryptAuthIdentit
1b1060 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 y.__imp_SspiDecryptAuthIdentityE
1b1080 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 x.__imp_SspiEncodeAuthIdentityAs
1b10a0 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 Strings.__imp_SspiEncodeStringsA
1b10c0 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 sAuthIdentity.__imp_SspiEncryptA
1b10e0 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 uthIdentity.__imp_SspiEncryptAut
1b1100 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 hIdentityEx.__imp_SspiExcludePac
1b1120 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 kage.__imp_SspiFreeAuthIdentity.
1b1140 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d __imp_SspiGetTargetHostName.__im
1b1160 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f p_SspiIsAuthIdentityEncrypted.__
1b1180 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f imp_SspiIsPromptingNeeded.__imp_
1b11a0 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 SspiLocalFree.__imp_SspiMarshalA
1b11c0 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 uthIdentity.__imp_SspiPrepareFor
1b11e0 43 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 CredRead.__imp_SspiPrepareForCre
1b1200 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e dWrite.__imp_SspiPromptForCreden
1b1220 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e tialsA.__imp_SspiPromptForCreden
1b1240 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 tialsW.__imp_SspiUnmarshalAuthId
1b1260 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 entity.__imp_SspiValidateAuthIde
1b1280 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 ntity.__imp_SspiZeroAuthIdentity
1b12a0 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b .__imp_StackWalk.__imp_StackWalk
1b12c0 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 64.__imp_StackWalkEx.__imp_Start
1b12e0 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d DocA.__imp_StartDocPrinterA.__im
1b1300 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f p_StartDocPrinterW.__imp_StartDo
1b1320 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 cW.__imp_StartPage.__imp_StartPa
1b1340 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f gePrinter.__imp_StartServiceA.__
1b1360 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 imp_StartServiceCtrlDispatcherA.
1b1380 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 __imp_StartServiceCtrlDispatcher
1b13a0 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 W.__imp_StartServiceW.__imp_Star
1b13c0 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 tThreadpoolIo.__imp_StartTraceA.
1b13e0 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 __imp_StartTraceW.__imp_StartXps
1b1400 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 PrintJob.__imp_StartXpsPrintJob1
1b1420 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 .__imp_StgConvertPropertyToVaria
1b1440 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 nt.__imp_StgConvertVariantToProp
1b1460 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d erty.__imp_StgCreateDocfile.__im
1b1480 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f p_StgCreateDocfileOnILockBytes._
1b14a0 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 _imp_StgCreatePropSetStg.__imp_S
1b14c0 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 tgCreatePropStg.__imp_StgCreateS
1b14e0 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f torageEx.__imp_StgDeserializePro
1b1500 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 pVariant.__imp_StgGetIFillLockBy
1b1520 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 tesOnFile.__imp_StgGetIFillLockB
1b1540 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 ytesOnILockBytes.__imp_StgIsStor
1b1560 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 ageFile.__imp_StgIsStorageILockB
1b1580 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 ytes.__imp_StgMakeUniqueName.__i
1b15a0 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 mp_StgOpenAsyncDocfileOnIFillLoc
1b15c0 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c kBytes.__imp_StgOpenLayoutDocfil
1b15e0 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 e.__imp_StgOpenPropStg.__imp_Stg
1b1600 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 OpenStorage.__imp_StgOpenStorage
1b1620 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 Ex.__imp_StgOpenStorageOnILockBy
1b1640 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 tes.__imp_StgPropertyLengthAsVar
1b1660 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 iant.__imp_StgSerializePropVaria
1b1680 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 69 43 72 nt.__imp_StgSetTimes.__imp_StiCr
1b16a0 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 eateInstanceW.__imp_StopInteract
1b16c0 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d ionContext.__imp_StopTraceA.__im
1b16e0 70 5f 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d p_StopTraceW.__imp_StrCSpnA.__im
1b1700 70 5f 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d p_StrCSpnIA.__imp_StrCSpnIW.__im
1b1720 70 5f 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 p_StrCSpnW.__imp_StrCatBuffA.__i
1b1740 6d 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e mp_StrCatBuffW.__imp_StrCatChain
1b1760 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 5f 5f W.__imp_StrCatW.__imp_StrChrA.__
1b1780 69 6d 70 5f 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 5f 5f 69 6d imp_StrChrIA.__imp_StrChrIW.__im
1b17a0 70 5f 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 p_StrChrNIW.__imp_StrChrNW.__imp
1b17c0 5f 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 _StrChrW.__imp_StrCmpCA.__imp_St
1b17e0 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 rCmpCW.__imp_StrCmpICA.__imp_Str
1b1800 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 CmpICW.__imp_StrCmpIW.__imp_StrC
1b1820 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f mpLogicalW.__imp_StrCmpNA.__imp_
1b1840 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f StrCmpNCA.__imp_StrCmpNCW.__imp_
1b1860 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 StrCmpNIA.__imp_StrCmpNICA.__imp
1b1880 5f 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d _StrCmpNICW.__imp_StrCmpNIW.__im
1b18a0 70 5f 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 p_StrCmpNW.__imp_StrCmpW.__imp_S
1b18c0 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 trCpyNW.__imp_StrCpyW.__imp_StrD
1b18e0 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 upA.__imp_StrDupW.__imp_StrForma
1b1900 74 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 tByteSize64A.__imp_StrFormatByte
1b1920 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 SizeA.__imp_StrFormatByteSizeEx.
1b1940 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 __imp_StrFormatByteSizeW.__imp_S
1b1960 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b trFormatKBSizeA.__imp_StrFormatK
1b1980 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c BSizeW.__imp_StrFromTimeInterval
1b19a0 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 A.__imp_StrFromTimeIntervalW.__i
1b19c0 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e mp_StrIsIntlEqualA.__imp_StrIsIn
1b19e0 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 tlEqualW.__imp_StrNCatA.__imp_St
1b1a00 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 rNCatW.__imp_StrPBrkA.__imp_StrP
1b1a20 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 BrkW.__imp_StrRChrA.__imp_StrRCh
1b1a40 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 rIA.__imp_StrRChrIW.__imp_StrRCh
1b1a60 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 rW.__imp_StrRStrIA.__imp_StrRStr
1b1a80 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 IW.__imp_StrRetToBSTR.__imp_StrR
1b1aa0 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d etToBufA.__imp_StrRetToBufW.__im
1b1ac0 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 p_StrRetToStrA.__imp_StrRetToStr
1b1ae0 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 5f 5f W.__imp_StrSpnA.__imp_StrSpnW.__
1b1b00 69 6d 70 5f 53 74 72 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 imp_StrStrA.__imp_StrStrIA.__imp
1b1b20 5f 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f _StrStrIW.__imp_StrStrNIW.__imp_
1b1b40 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 StrStrNW.__imp_StrStrW.__imp_Str
1b1b60 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f ToInt64ExA.__imp_StrToInt64ExW._
1b1b80 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 _imp_StrToIntA.__imp_StrToIntExA
1b1ba0 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e .__imp_StrToIntExW.__imp_StrToIn
1b1bc0 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 tW.__imp_StrTrimA.__imp_StrTrimW
1b1be0 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 .__imp_Str_SetPtrW.__imp_Stretch
1b1c00 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 Blt.__imp_StretchDIBits.__imp_St
1b1c20 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 ringFromCLSID.__imp_StringFromGU
1b1c40 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 ID2.__imp_StringFromIID.__imp_St
1b1c60 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 rokeAndFillPath.__imp_StrokePath
1b1c80 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 .__imp_SubmitIoRing.__imp_Submit
1b1ca0 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 ThreadpoolWork.__imp_SubscribeFe
1b1cc0 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 atureStateChangeNotification.__i
1b1ce0 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 mp_SubtractRect.__imp_SuspendThr
1b1d00 65 61 64 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 ead.__imp_SwDeviceClose.__imp_Sw
1b1d20 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 DeviceCreate.__imp_SwDeviceGetLi
1b1d40 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 fetime.__imp_SwDeviceInterfacePr
1b1d60 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 opertySet.__imp_SwDeviceInterfac
1b1d80 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 eRegister.__imp_SwDeviceInterfac
1b1da0 65 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 eSetState.__imp_SwDeviceProperty
1b1dc0 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f Set.__imp_SwDeviceSetLifetime.__
1b1de0 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 imp_SwMemFree.__imp_SwapBuffers.
1b1e00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 __imp_SwapMouseButton.__imp_Swit
1b1e20 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f chDesktop.__imp_SwitchToFiber.__
1b1e40 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 imp_SwitchToThisWindow.__imp_Swi
1b1e60 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 tchToThread.__imp_SymAddSourceSt
1b1e80 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 5f ream.__imp_SymAddSourceStreamA._
1b1ea0 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 _imp_SymAddSourceStreamW.__imp_S
1b1ec0 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 ymAddSymbol.__imp_SymAddSymbolW.
1b1ee0 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 __imp_SymAddrIncludeInlineTrace.
1b1f00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 __imp_SymCleanup.__imp_SymCompar
1b1f20 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 eInlineTrace.__imp_SymDeleteSymb
1b1f40 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f ol.__imp_SymDeleteSymbolW.__imp_
1b1f60 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 SymEnumLines.__imp_SymEnumLinesW
1b1f80 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymEnumProcesses.__imp_Sy
1b1fa0 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 mEnumSourceFileTokens.__imp_SymE
1b1fc0 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 numSourceFiles.__imp_SymEnumSour
1b1fe0 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 ceFilesW.__imp_SymEnumSourceLine
1b2000 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d s.__imp_SymEnumSourceLinesW.__im
1b2020 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c p_SymEnumSym.__imp_SymEnumSymbol
1b2040 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 s.__imp_SymEnumSymbolsEx.__imp_S
1b2060 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 ymEnumSymbolsExW.__imp_SymEnumSy
1b2080 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c mbolsForAddr.__imp_SymEnumSymbol
1b20a0 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 sForAddrW.__imp_SymEnumSymbolsW.
1b20c0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d __imp_SymEnumTypes.__imp_SymEnum
1b20e0 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 TypesByName.__imp_SymEnumTypesBy
1b2100 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f NameW.__imp_SymEnumTypesW.__imp_
1b2120 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 SymEnumerateModules.__imp_SymEnu
1b2140 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 merateModules64.__imp_SymEnumera
1b2160 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 teModulesW64.__imp_SymEnumerateS
1b2180 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 ymbols.__imp_SymEnumerateSymbols
1b21a0 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 64.__imp_SymEnumerateSymbolsW.__
1b21c0 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 imp_SymEnumerateSymbolsW64.__imp
1b21e0 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 _SymFindDebugInfoFile.__imp_SymF
1b2200 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 indDebugInfoFileW.__imp_SymFindE
1b2220 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 xecutableImage.__imp_SymFindExec
1b2240 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e utableImageW.__imp_SymFindFileIn
1b2260 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f Path.__imp_SymFindFileInPathW.__
1b2280 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 imp_SymFromAddr.__imp_SymFromAdd
1b22a0 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 rW.__imp_SymFromIndex.__imp_SymF
1b22c0 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e romIndexW.__imp_SymFromInlineCon
1b22e0 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 text.__imp_SymFromInlineContextW
1b2300 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d .__imp_SymFromName.__imp_SymFrom
1b2320 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 NameW.__imp_SymFromToken.__imp_S
1b2340 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ymFromTokenW.__imp_SymFunctionTa
1b2360 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 bleAccess.__imp_SymFunctionTable
1b2380 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 Access64.__imp_SymFunctionTableA
1b23a0 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 ccess64AccessRoutines.__imp_SymG
1b23c0 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c etExtendedOption.__imp_SymGetFil
1b23e0 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 eLineOffsets64.__imp_SymGetHomeD
1b2400 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f irectory.__imp_SymGetHomeDirecto
1b2420 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 ryW.__imp_SymGetLineFromAddr.__i
1b2440 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 mp_SymGetLineFromAddr64.__imp_Sy
1b2460 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mGetLineFromAddrW64.__imp_SymGet
1b2480 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 LineFromInlineContext.__imp_SymG
1b24a0 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 etLineFromInlineContextW.__imp_S
1b24c0 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 ymGetLineFromName.__imp_SymGetLi
1b24e0 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f neFromName64.__imp_SymGetLineFro
1b2500 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f mNameW64.__imp_SymGetLineNext.__
1b2520 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 imp_SymGetLineNext64.__imp_SymGe
1b2540 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 tLineNextW64.__imp_SymGetLinePre
1b2560 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 v.__imp_SymGetLinePrev64.__imp_S
1b2580 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 ymGetLinePrevW64.__imp_SymGetMod
1b25a0 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 uleBase.__imp_SymGetModuleBase64
1b25c0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymGetModuleInfo.__imp_Sy
1b25e0 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 mGetModuleInfo64.__imp_SymGetMod
1b2600 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 uleInfoW.__imp_SymGetModuleInfoW
1b2620 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 64.__imp_SymGetOmaps.__imp_SymGe
1b2640 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 tOptions.__imp_SymGetScope.__imp
1b2660 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 _SymGetScopeW.__imp_SymGetSearch
1b2680 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 Path.__imp_SymGetSearchPathW.__i
1b26a0 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mp_SymGetSourceFile.__imp_SymGet
1b26c0 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 SourceFileChecksum.__imp_SymGetS
1b26e0 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 ourceFileChecksumW.__imp_SymGetS
1b2700 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 ourceFileFromToken.__imp_SymGetS
1b2720 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f ourceFileFromTokenByTokenName.__
1b2740 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 imp_SymGetSourceFileFromTokenByT
1b2760 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 okenNameW.__imp_SymGetSourceFile
1b2780 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c FromTokenW.__imp_SymGetSourceFil
1b27a0 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b eToken.__imp_SymGetSourceFileTok
1b27c0 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 enByTokenName.__imp_SymGetSource
1b27e0 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 FileTokenByTokenNameW.__imp_SymG
1b2800 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 etSourceFileTokenW.__imp_SymGetS
1b2820 6f 75 72 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 ourceFileW.__imp_SymGetSourceVar
1b2840 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 FromToken.__imp_SymGetSourceVarF
1b2860 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 romTokenW.__imp_SymGetSymFromAdd
1b2880 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d r.__imp_SymGetSymFromAddr64.__im
1b28a0 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 p_SymGetSymFromName.__imp_SymGet
1b28c0 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 SymFromName64.__imp_SymGetSymNex
1b28e0 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 t.__imp_SymGetSymNext64.__imp_Sy
1b2900 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 mGetSymPrev.__imp_SymGetSymPrev6
1b2920 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 4.__imp_SymGetSymbolFile.__imp_S
1b2940 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 ymGetSymbolFileW.__imp_SymGetTyp
1b2960 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 eFromName.__imp_SymGetTypeFromNa
1b2980 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 meW.__imp_SymGetTypeInfo.__imp_S
1b29a0 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 ymGetTypeInfoEx.__imp_SymGetUnwi
1b29c0 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 ndInfo.__imp_SymInitialize.__imp
1b29e0 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 _SymInitializeW.__imp_SymLoadMod
1b2a00 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f ule.__imp_SymLoadModule64.__imp_
1b2a20 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 SymLoadModuleEx.__imp_SymLoadMod
1b2a40 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f uleExW.__imp_SymMatchFileName.__
1b2a60 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d imp_SymMatchFileNameW.__imp_SymM
1b2a80 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 atchString.__imp_SymMatchStringA
1b2aa0 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d .__imp_SymMatchStringW.__imp_Sym
1b2ac0 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 Next.__imp_SymNextW.__imp_SymPre
1b2ae0 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 v.__imp_SymPrevW.__imp_SymQueryI
1b2b00 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c nlineTrace.__imp_SymRefreshModul
1b2b20 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 eList.__imp_SymRegisterCallback.
1b2b40 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d __imp_SymRegisterCallback64.__im
1b2b60 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 p_SymRegisterCallbackW64.__imp_S
1b2b80 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 ymRegisterFunctionEntryCallback.
1b2ba0 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 __imp_SymRegisterFunctionEntryCa
1b2bc0 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 llback64.__imp_SymSearch.__imp_S
1b2be0 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f ymSearchW.__imp_SymSetContext.__
1b2c00 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 imp_SymSetExtendedOption.__imp_S
1b2c20 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 ymSetHomeDirectory.__imp_SymSetH
1b2c40 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e omeDirectoryW.__imp_SymSetOption
1b2c60 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 s.__imp_SymSetParentWindow.__imp
1b2c80 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 _SymSetScopeFromAddr.__imp_SymSe
1b2ca0 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 tScopeFromIndex.__imp_SymSetScop
1b2cc0 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 eFromInlineContext.__imp_SymSetS
1b2ce0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_SymSetSearchPath
1b2d00 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 W.__imp_SymSrvDeltaName.__imp_Sy
1b2d20 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 mSrvDeltaNameW.__imp_SymSrvGetFi
1b2d40 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 leIndexInfo.__imp_SymSrvGetFileI
1b2d60 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 ndexInfoW.__imp_SymSrvGetFileInd
1b2d80 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 exString.__imp_SymSrvGetFileInde
1b2da0 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 xStringW.__imp_SymSrvGetFileInde
1b2dc0 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 xes.__imp_SymSrvGetFileIndexesW.
1b2de0 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f __imp_SymSrvGetSupplement.__imp_
1b2e00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 SymSrvGetSupplementW.__imp_SymSr
1b2e20 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f vIsStore.__imp_SymSrvIsStoreW.__
1b2e40 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 imp_SymSrvStoreFile.__imp_SymSrv
1b2e60 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 StoreFileW.__imp_SymSrvStoreSupp
1b2e80 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 lement.__imp_SymSrvStoreSuppleme
1b2ea0 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e ntW.__imp_SymUnDName.__imp_SymUn
1b2ec0 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f DName64.__imp_SymUnloadModule.__
1b2ee0 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6e 63 imp_SymUnloadModule64.__imp_Sync
1b2f00 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d hronizedInputPattern_Cancel.__im
1b2f20 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 p_SynchronizedInputPattern_Start
1b2f40 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 Listening.__imp_SysAddRefString.
1b2f60 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c __imp_SysAllocString.__imp_SysAl
1b2f80 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 locStringByteLen.__imp_SysAllocS
1b2fa0 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 tringLen.__imp_SysFreeString.__i
1b2fc0 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 mp_SysReAllocString.__imp_SysReA
1b2fe0 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 llocStringLen.__imp_SysReleaseSt
1b3000 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d ring.__imp_SysStringByteLen.__im
1b3020 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 p_SysStringLen.__imp_SystemFunct
1b3040 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f ion036.__imp_SystemFunction040._
1b3060 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 _imp_SystemFunction041.__imp_Sys
1b3080 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 temParametersInfoA.__imp_SystemP
1b30a0 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d arametersInfoForDpi.__imp_System
1b30c0 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 ParametersInfoW.__imp_SystemTime
1b30e0 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 ToFileTime.__imp_SystemTimeToTzS
1b3100 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d pecificLocalTime.__imp_SystemTim
1b3120 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 eToTzSpecificLocalTimeEx.__imp_S
1b3140 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 7a 46 ystemTimeToVariantTime.__imp_SzF
1b3160 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 indCh.__imp_SzFindLastCh.__imp_S
1b3180 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f zFindSz.__imp_TTCharToUnicode.__
1b31a0 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 imp_TTDeleteEmbeddedFont.__imp_T
1b31c0 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f TEmbedFont.__imp_TTEmbedFontEx._
1b31e0 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f _imp_TTEmbedFontFromFileA.__imp_
1b3200 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 TTEnableEmbeddingForFacename.__i
1b3220 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 mp_TTGetEmbeddedFontInfo.__imp_T
1b3240 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 TGetEmbeddingType.__imp_TTGetNew
1b3260 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 FontName.__imp_TTIsEmbeddingEnab
1b3280 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f led.__imp_TTIsEmbeddingEnabledFo
1b32a0 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f rFacename.__imp_TTLoadEmbeddedFo
1b32c0 6e 74 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f nt.__imp_TTRunValidationTests.__
1b32e0 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 imp_TTRunValidationTestsEx.__imp
1b3300 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 _TabbedTextOutA.__imp_TabbedText
1b3320 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f OutW.__imp_TakeSnapshotVhdSet.__
1b3340 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 imp_TaskDialog.__imp_TaskDialogI
1b3360 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 ndirect.__imp_Tbsi_Context_Creat
1b3380 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 e.__imp_Tbsi_Create_Windows_Key.
1b33a0 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 __imp_Tbsi_GetDeviceInfo.__imp_T
1b33c0 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 bsi_Get_OwnerAuth.__imp_Tbsi_Get
1b33e0 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f _TCG_Log.__imp_Tbsi_Get_TCG_Log_
1b3400 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f Ex.__imp_Tbsi_Physical_Presence_
1b3420 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 Command.__imp_Tbsi_Revoke_Attest
1b3440 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 ation.__imp_Tbsip_Cancel_Command
1b3460 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d s.__imp_Tbsip_Context_Close.__im
1b3480 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 63 41 p_Tbsip_Submit_Command.__imp_TcA
1b34a0 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 ddFilter.__imp_TcAddFlow.__imp_T
1b34c0 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 cCloseInterface.__imp_TcDeleteFi
1b34e0 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 lter.__imp_TcDeleteFlow.__imp_Tc
1b3500 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 DeregisterClient.__imp_TcEnumera
1b3520 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 teFlows.__imp_TcEnumerateInterfa
1b3540 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 ces.__imp_TcGetFlowNameA.__imp_T
1b3560 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 cGetFlowNameW.__imp_TcModifyFlow
1b3580 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 .__imp_TcOpenInterfaceA.__imp_Tc
1b35a0 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 OpenInterfaceW.__imp_TcQueryFlow
1b35c0 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 A.__imp_TcQueryFlowW.__imp_TcQue
1b35e0 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 ryInterface.__imp_TcRegisterClie
1b3600 6e 74 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 nt.__imp_TcSetFlowA.__imp_TcSetF
1b3620 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f lowW.__imp_TcSetInterface.__imp_
1b3640 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 TdhAggregatePayloadFilters.__imp
1b3660 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 _TdhCleanupPayloadEventFilterDes
1b3680 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 criptor.__imp_TdhCloseDecodingHa
1b36a0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 ndle.__imp_TdhCreatePayloadFilte
1b36c0 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f r.__imp_TdhDeletePayloadFilter._
1b36e0 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 _imp_TdhEnumerateManifestProvide
1b3700 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 rEvents.__imp_TdhEnumerateProvid
1b3720 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d erFieldInformation.__imp_TdhEnum
1b3740 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e erateProviderFilters.__imp_TdhEn
1b3760 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 umerateProviders.__imp_TdhEnumer
1b3780 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f ateProvidersForDecodingSource.__
1b37a0 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 imp_TdhFormatProperty.__imp_TdhG
1b37c0 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 etDecodingParameter.__imp_TdhGet
1b37e0 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 EventInformation.__imp_TdhGetEve
1b3800 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e ntMapInformation.__imp_TdhGetMan
1b3820 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 ifestEventInformation.__imp_TdhG
1b3840 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 etProperty.__imp_TdhGetPropertyS
1b3860 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 ize.__imp_TdhGetWppMessage.__imp
1b3880 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 _TdhGetWppProperty.__imp_TdhLoad
1b38a0 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 Manifest.__imp_TdhLoadManifestFr
1b38c0 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 omBinary.__imp_TdhLoadManifestFr
1b38e0 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 omMemory.__imp_TdhOpenDecodingHa
1b3900 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 ndle.__imp_TdhQueryProviderField
1b3920 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 Information.__imp_TdhSetDecoding
1b3940 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 Parameter.__imp_TdhUnloadManifes
1b3960 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d t.__imp_TdhUnloadManifestFromMem
1b3980 6f 72 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 ory.__imp_TerminateEnclave.__imp
1b39a0 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e _TerminateJobObject.__imp_Termin
1b39c0 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f ateLogArchive.__imp_TerminatePro
1b39e0 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d cess.__imp_TerminateProcessOnMem
1b3a00 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 oryExhaustion.__imp_TerminateRea
1b3a20 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 dLog.__imp_TerminateThread.__imp
1b3a40 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 _TestApplyPatchToFileA.__imp_Tes
1b3a60 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 tApplyPatchToFileByBuffers.__imp
1b3a80 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f _TestApplyPatchToFileByHandles._
1b3aa0 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 _imp_TestApplyPatchToFileW.__imp
1b3ac0 5f 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 _TextOutA.__imp_TextOutW.__imp_T
1b3ae0 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 extPattern_GetSelection.__imp_Te
1b3b00 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 xtPattern_GetVisibleRanges.__imp
1b3b20 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d _TextPattern_RangeFromChild.__im
1b3b40 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 p_TextPattern_RangeFromPoint.__i
1b3b60 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 mp_TextPattern_get_DocumentRange
1b3b80 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 .__imp_TextPattern_get_Supported
1b3ba0 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 TextSelection.__imp_TextRange_Ad
1b3bc0 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f dToSelection.__imp_TextRange_Clo
1b3be0 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 ne.__imp_TextRange_Compare.__imp
1b3c00 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d _TextRange_CompareEndpoints.__im
1b3c20 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 p_TextRange_ExpandToEnclosingUni
1b3c40 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 t.__imp_TextRange_FindAttribute.
1b3c60 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 __imp_TextRange_FindText.__imp_T
1b3c80 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 extRange_GetAttributeValue.__imp
1b3ca0 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 _TextRange_GetBoundingRectangles
1b3cc0 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 .__imp_TextRange_GetChildren.__i
1b3ce0 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 mp_TextRange_GetEnclosingElement
1b3d00 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 .__imp_TextRange_GetText.__imp_T
1b3d20 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f extRange_Move.__imp_TextRange_Mo
1b3d40 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 veEndpointByRange.__imp_TextRang
1b3d60 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 e_MoveEndpointByUnit.__imp_TextR
1b3d80 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 ange_RemoveFromSelection.__imp_T
1b3da0 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 extRange_ScrollIntoView.__imp_Te
1b3dc0 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 xtRange_Select.__imp_Thread32Fir
1b3de0 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 69 6c 65 st.__imp_Thread32Next.__imp_Tile
1b3e00 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 Windows.__imp_TlsAlloc.__imp_Tls
1b3e20 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 Free.__imp_TlsGetValue.__imp_Tls
1b3e40 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 SetValue.__imp_ToAscii.__imp_ToA
1b3e60 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 sciiEx.__imp_ToUnicode.__imp_ToU
1b3e80 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 nicodeEx.__imp_TogglePattern_Tog
1b3ea0 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 gle.__imp_TokenBindingDeleteAllB
1b3ec0 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 indings.__imp_TokenBindingDelete
1b3ee0 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 Binding.__imp_TokenBindingGenera
1b3f00 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 teBinding.__imp_TokenBindingGene
1b3f20 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 rateID.__imp_TokenBindingGenerat
1b3f40 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 eIDForUri.__imp_TokenBindingGene
1b3f60 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 rateMessage.__imp_TokenBindingGe
1b3f80 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 tHighestSupportedVersion.__imp_T
1b3fa0 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 okenBindingGetKeyTypesClient.__i
1b3fc0 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 mp_TokenBindingGetKeyTypesServer
1b3fe0 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 .__imp_TokenBindingVerifyMessage
1b4000 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f .__imp_Toolhelp32ReadProcessMemo
1b4020 72 79 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 72 ry.__imp_TouchFileTimes.__imp_Tr
1b4040 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 aceDeregisterA.__imp_TraceDeregi
1b4060 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 sterExA.__imp_TraceDeregisterExW
1b4080 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 .__imp_TraceDeregisterW.__imp_Tr
1b40a0 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f aceDumpExA.__imp_TraceDumpExW.__
1b40c0 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 imp_TraceEvent.__imp_TraceEventI
1b40e0 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f nstance.__imp_TraceGetConsoleA._
1b4100 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 _imp_TraceGetConsoleW.__imp_Trac
1b4120 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f eMessage.__imp_TraceMessageVa.__
1b4140 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e imp_TracePrintfA.__imp_TracePrin
1b4160 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 tfExA.__imp_TracePrintfExW.__imp
1b4180 5f 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 _TracePrintfW.__imp_TracePutsExA
1b41a0 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 .__imp_TracePutsExW.__imp_TraceQ
1b41c0 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 ueryInformation.__imp_TraceRegis
1b41e0 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f terExA.__imp_TraceRegisterExW.__
1b4200 69 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 imp_TraceSetInformation.__imp_Tr
1b4220 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 aceVprintfExA.__imp_TraceVprintf
1b4240 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ExW.__imp_TrackMouseEvent.__imp_
1b4260 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d TrackPopupMenu.__imp_TrackPopupM
1b4280 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f enuEx.__imp_TransactNamedPipe.__
1b42a0 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f imp_TransformBlock.__imp_Transfo
1b42c0 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 rmFinalBlock.__imp_TransformPatt
1b42e0 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f ern_Move.__imp_TransformPattern_
1b4300 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f Resize.__imp_TransformPattern_Ro
1b4320 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 tate.__imp_TranslateAcceleratorA
1b4340 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 .__imp_TranslateAcceleratorW.__i
1b4360 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 mp_TranslateBitmapBits.__imp_Tra
1b4380 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 nslateCharsetInfo.__imp_Translat
1b43a0 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 eColors.__imp_TranslateInfString
1b43c0 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f A.__imp_TranslateInfStringExA.__
1b43e0 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f imp_TranslateInfStringExW.__imp_
1b4400 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c TranslateInfStringW.__imp_Transl
1b4420 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 ateMDISysAccel.__imp_TranslateMe
1b4440 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 ssage.__imp_TranslateNameA.__imp
1b4460 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f _TranslateNameW.__imp_TransmitCo
1b4480 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f mmChar.__imp_TransmitFile.__imp_
1b44a0 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 TransparentBlt.__imp_TreeResetNa
1b44c0 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 medSecurityInfoA.__imp_TreeReset
1b44e0 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 NamedSecurityInfoW.__imp_TreeSet
1b4500 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 NamedSecurityInfoA.__imp_TreeSet
1b4520 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 NamedSecurityInfoW.__imp_Truncat
1b4540 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c eLog.__imp_TryAcquireSRWLockExcl
1b4560 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 usive.__imp_TryAcquireSRWLockSha
1b4580 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 red.__imp_TryCancelPendingGameUI
1b45a0 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 .__imp_TryCreatePackageDependenc
1b45c0 79 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 y.__imp_TryEnterCriticalSection.
1b45e0 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 __imp_TrySubmitThreadpoolCallbac
1b4600 6b 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 k.__imp_TxfGetThreadMiniVersionF
1b4620 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 orCreate.__imp_TxfLogCreateFileR
1b4640 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e eadContext.__imp_TxfLogCreateRan
1b4660 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f geReadContext.__imp_TxfLogDestro
1b4680 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 yReadContext.__imp_TxfLogReadRec
1b46a0 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 ords.__imp_TxfLogRecordGetFileNa
1b46c0 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 me.__imp_TxfLogRecordGetGenericT
1b46e0 79 70 65 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f ype.__imp_TxfReadMetadataInfo.__
1b4700 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 imp_TxfSetThreadMiniVersionForCr
1b4720 65 61 74 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f eate.__imp_TzSpecificLocalTimeTo
1b4740 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c SystemTime.__imp_TzSpecificLocal
1b4760 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 TimeToSystemTimeEx.__imp_UCNV_FR
1b4780 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f OM_U_CALLBACK_ESCAPE.__imp_UCNV_
1b47a0 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f FROM_U_CALLBACK_SKIP.__imp_UCNV_
1b47c0 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f FROM_U_CALLBACK_STOP.__imp_UCNV_
1b47e0 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 FROM_U_CALLBACK_SUBSTITUTE.__imp
1b4800 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 _UCNV_TO_U_CALLBACK_ESCAPE.__imp
1b4820 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 _UCNV_TO_U_CALLBACK_SKIP.__imp_U
1b4840 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e CNV_TO_U_CALLBACK_STOP.__imp_UCN
1b4860 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 V_TO_U_CALLBACK_SUBSTITUTE.__imp
1b4880 5f 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 _UFromSz.__imp_URLDownloadToCach
1b48a0 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 eFileA.__imp_URLDownloadToCacheF
1b48c0 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f ileW.__imp_URLDownloadToFileA.__
1b48e0 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c imp_URLDownloadToFileW.__imp_URL
1b4900 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 OpenBlockingStreamA.__imp_URLOpe
1b4920 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 nBlockingStreamW.__imp_URLOpenPu
1b4940 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 llStreamA.__imp_URLOpenPullStrea
1b4960 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 mW.__imp_URLOpenStreamA.__imp_UR
1b4980 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 LOpenStreamW.__imp_UalInstrument
1b49a0 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f .__imp_UalRegisterProduct.__imp_
1b49c0 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 69 61 UalStart.__imp_UalStop.__imp_Uia
1b49e0 41 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 AddEvent.__imp_UiaClientsAreList
1b4a00 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 ening.__imp_UiaDisconnectAllProv
1b4a20 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 iders.__imp_UiaDisconnectProvide
1b4a40 72 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f r.__imp_UiaEventAddWindow.__imp_
1b4a60 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 46 69 UiaEventRemoveWindow.__imp_UiaFi
1b4a80 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 nd.__imp_UiaGetErrorDescription.
1b4aa0 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d __imp_UiaGetPatternProvider.__im
1b4ac0 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 p_UiaGetPropertyValue.__imp_UiaG
1b4ae0 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f etReservedMixedAttributeValue.__
1b4b00 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 imp_UiaGetReservedNotSupportedVa
1b4b20 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 lue.__imp_UiaGetRootNode.__imp_U
1b4b40 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 iaGetRuntimeId.__imp_UiaGetUpdat
1b4b60 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 edCache.__imp_UiaHPatternObjectF
1b4b80 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 romVariant.__imp_UiaHTextRangeFr
1b4ba0 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 omVariant.__imp_UiaHUiaNodeFromV
1b4bc0 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f ariant.__imp_UiaHasServerSidePro
1b4be0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 vider.__imp_UiaHostProviderFromH
1b4c00 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 wnd.__imp_UiaIAccessibleFromProv
1b4c20 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 ider.__imp_UiaLookupId.__imp_Uia
1b4c40 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 Navigate.__imp_UiaNodeFromFocus.
1b4c60 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 __imp_UiaNodeFromHandle.__imp_Ui
1b4c80 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d aNodeFromPoint.__imp_UiaNodeFrom
1b4ca0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f Provider.__imp_UiaNodeRelease.__
1b4cc0 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 imp_UiaPatternRelease.__imp_UiaP
1b4ce0 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f roviderForNonClient.__imp_UiaPro
1b4d00 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 viderFromIAccessible.__imp_UiaRa
1b4d20 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e iseActiveTextPositionChangedEven
1b4d40 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 t.__imp_UiaRaiseAsyncContentLoad
1b4d60 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e edEvent.__imp_UiaRaiseAutomation
1b4d80 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 Event.__imp_UiaRaiseAutomationPr
1b4da0 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 opertyChangedEvent.__imp_UiaRais
1b4dc0 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 eChangesEvent.__imp_UiaRaiseNoti
1b4de0 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 ficationEvent.__imp_UiaRaiseStru
1b4e00 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 ctureChangedEvent.__imp_UiaRaise
1b4e20 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 TextEditTextChangedEvent.__imp_U
1b4e40 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 iaRegisterProviderCallback.__imp
1b4e60 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 _UiaRemoveEvent.__imp_UiaReturnR
1b4e80 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f awElementProvider.__imp_UiaSetFo
1b4ea0 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f cus.__imp_UiaTextRangeRelease.__
1b4ec0 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f imp_UlAddRef.__imp_UlPropSize.__
1b4ee0 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 imp_UlRelease.__imp_UmsThreadYie
1b4f00 6c 64 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f ld.__imp_UnDecorateSymbolName.__
1b4f20 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f imp_UnDecorateSymbolNameW.__imp_
1b4f40 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 UnMapAndLoad.__imp_UnRegisterFor
1b4f60 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e PrintAsyncNotifications.__imp_Un
1b4f80 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 RegisterTypeLib.__imp_UnRegister
1b4fa0 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 TypeLibForUser.__imp_UnenableRou
1b4fc0 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 ter.__imp_UnhandledExceptionFilt
1b4fe0 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e er.__imp_UnhookWinEvent.__imp_Un
1b5000 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 hookWindowsHook.__imp_UnhookWind
1b5020 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 owsHookEx.__imp_UninitLocalMsCtf
1b5040 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 Monitor.__imp_UninitializeFlatSB
1b5060 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d .__imp_UninstallApplication.__im
1b5080 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 p_UninstallColorProfileA.__imp_U
1b50a0 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6f ninstallColorProfileW.__imp_Unio
1b50c0 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 nRect.__imp_UnloadKeyboardLayout
1b50e0 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 .__imp_UnloadPerfCounterTextStri
1b5100 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 ngsA.__imp_UnloadPerfCounterText
1b5120 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 StringsW.__imp_UnloadUserProfile
1b5140 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 .__imp_UnlockFile.__imp_UnlockFi
1b5160 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 leEx.__imp_UnlockServiceDatabase
1b5180 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f .__imp_UnlockUrlCacheEntryFile._
1b51a0 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f _imp_UnlockUrlCacheEntryFileA.__
1b51c0 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 imp_UnlockUrlCacheEntryFileW.__i
1b51e0 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 mp_UnlockUrlCacheEntryStream.__i
1b5200 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 mp_UnmapViewOfFile.__imp_UnmapVi
1b5220 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ewOfFile2.__imp_UnmapViewOfFileE
1b5240 78 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e x.__imp_UnpackDDElParam.__imp_Un
1b5260 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 protectFile.__imp_UnrealizeObjec
1b5280 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 t.__imp_UnregisterAppConstrained
1b52a0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 ChangeNotification.__imp_Unregis
1b52c0 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f terAppStateChangeNotification.__
1b52e0 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 imp_UnregisterApplicationRecover
1b5300 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 yCallback.__imp_UnregisterApplic
1b5320 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 ationRestart.__imp_UnregisterBad
1b5340 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 MemoryNotification.__imp_Unregis
1b5360 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 terCMMA.__imp_UnregisterCMMW.__i
1b5380 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 mp_UnregisterClassA.__imp_Unregi
1b53a0 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 sterClassW.__imp_UnregisterDevic
1b53c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 eNotification.__imp_UnregisterDe
1b53e0 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e viceWithLocalManagement.__imp_Un
1b5400 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 registerDeviceWithManagement.__i
1b5420 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d mp_UnregisterGPNotification.__im
1b5440 70 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 p_UnregisterHotKey.__imp_Unregis
1b5460 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 terInterfaceTimestampConfigChang
1b5480 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 e.__imp_UnregisterPointerInputTa
1b54a0 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 rget.__imp_UnregisterPointerInpu
1b54c0 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 tTargetEx.__imp_UnregisterPowerS
1b54e0 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 ettingNotification.__imp_Unregis
1b5500 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 terScaleChangeEvent.__imp_Unregi
1b5520 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f sterSuspendResumeNotification.__
1b5540 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f imp_UnregisterTouchWindow.__imp_
1b5560 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 UnregisterTraceGuids.__imp_Unreg
1b5580 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 isterWait.__imp_UnregisterWaitEx
1b55a0 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f .__imp_UnregisterWaitUntilOOBECo
1b55c0 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 mpleted.__imp_UnsubscribeFeature
1b55e0 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 StateChangeNotification.__imp_Up
1b5600 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f dateColors.__imp_UpdateDebugInfo
1b5620 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 File.__imp_UpdateDebugInfoFileEx
1b5640 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 .__imp_UpdateDriverForPlugAndPla
1b5660 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 yDevicesA.__imp_UpdateDriverForP
1b5680 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 lugAndPlayDevicesW.__imp_UpdateI
1b56a0 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 CMRegKeyA.__imp_UpdateICMRegKeyW
1b56c0 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 .__imp_UpdateLayeredWindow.__imp
1b56e0 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 _UpdateLayeredWindowIndirect.__i
1b5700 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 mp_UpdatePanningFeedback.__imp_U
1b5720 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 pdatePerfNameFilesA.__imp_Update
1b5740 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 PerfNameFilesW.__imp_UpdatePrint
1b5760 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 DeviceObject.__imp_UpdateProcThr
1b5780 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 eadAttribute.__imp_UpdateResourc
1b57a0 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 eA.__imp_UpdateResourceW.__imp_U
1b57c0 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 5f pdateTraceA.__imp_UpdateTraceW._
1b57e0 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f _imp_UpdateUrlCacheContentPath._
1b5800 5f 69 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 _imp_UpdateWindow.__imp_UploadPr
1b5820 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 interDriverPackageA.__imp_Upload
1b5840 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 PrinterDriverPackageW.__imp_UrlA
1b5860 70 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 pplySchemeA.__imp_UrlApplyScheme
1b5880 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 W.__imp_UrlCacheCheckEntriesExis
1b58a0 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 t.__imp_UrlCacheCloseEntryHandle
1b58c0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 .__imp_UrlCacheContainerSetEntry
1b58e0 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 MaximumAge.__imp_UrlCacheCreateC
1b5900 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 ontainer.__imp_UrlCacheFindFirst
1b5920 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 Entry.__imp_UrlCacheFindNextEntr
1b5940 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f y.__imp_UrlCacheFreeEntryInfo.__
1b5960 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d imp_UrlCacheFreeGlobalSpace.__im
1b5980 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f p_UrlCacheGetContentPaths.__imp_
1b59a0 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 UrlCacheGetEntryInfo.__imp_UrlCa
1b59c0 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 cheGetGlobalCacheSize.__imp_UrlC
1b59e0 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 acheGetGlobalLimit.__imp_UrlCach
1b5a00 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 eReadEntryStream.__imp_UrlCacheR
1b5a20 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 eloadSettings.__imp_UrlCacheRetr
1b5a40 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 ieveEntryFile.__imp_UrlCacheRetr
1b5a60 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 ieveEntryStream.__imp_UrlCacheSe
1b5a80 72 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 rver.__imp_UrlCacheSetGlobalLimi
1b5aa0 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 t.__imp_UrlCacheUpdateEntryExtra
1b5ac0 44 61 74 61 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d Data.__imp_UrlCanonicalizeA.__im
1b5ae0 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 p_UrlCanonicalizeW.__imp_UrlComb
1b5b00 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c ineA.__imp_UrlCombineW.__imp_Url
1b5b20 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 CompareA.__imp_UrlCompareW.__imp
1b5b40 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 _UrlCreateFromPathA.__imp_UrlCre
1b5b60 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 5f 5f ateFromPathW.__imp_UrlEscapeA.__
1b5b80 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 5f imp_UrlEscapeW.__imp_UrlFixupW._
1b5ba0 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 _imp_UrlGetLocationA.__imp_UrlGe
1b5bc0 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 tLocationW.__imp_UrlGetPartA.__i
1b5be0 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 5f 5f mp_UrlGetPartW.__imp_UrlHashA.__
1b5c00 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f imp_UrlHashW.__imp_UrlIsA.__imp_
1b5c20 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 UrlIsNoHistoryA.__imp_UrlIsNoHis
1b5c40 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 toryW.__imp_UrlIsOpaqueA.__imp_U
1b5c60 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 rlIsOpaqueW.__imp_UrlIsW.__imp_U
1b5c80 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b rlMkGetSessionOption.__imp_UrlMk
1b5ca0 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 SetSessionOption.__imp_UrlUnesca
1b5cc0 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 73 65 peA.__imp_UrlUnescapeW.__imp_Use
1b5ce0 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 rHandleGrantAccess.__imp_UserIns
1b5d00 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 tStubWrapperA.__imp_UserInstStub
1b5d20 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 WrapperW.__imp_UserUnInstStubWra
1b5d40 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 pperA.__imp_UserUnInstStubWrappe
1b5d60 72 57 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 rW.__imp_UuidCompare.__imp_UuidC
1b5d80 72 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f reate.__imp_UuidCreateNil.__imp_
1b5da0 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 UuidCreateSequential.__imp_UuidE
1b5dc0 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 qual.__imp_UuidFromStringA.__imp
1b5de0 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 _UuidFromStringW.__imp_UuidHash.
1b5e00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 __imp_UuidIsNil.__imp_UuidToStri
1b5e20 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 56 41 ngA.__imp_UuidToStringW.__imp_VA
1b5e40 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 RIANT_UserFree.__imp_VARIANT_Use
1b5e60 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 rFree64.__imp_VARIANT_UserMarsha
1b5e80 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f l.__imp_VARIANT_UserMarshal64.__
1b5ea0 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 imp_VARIANT_UserSize.__imp_VARIA
1b5ec0 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 NT_UserSize64.__imp_VARIANT_User
1b5ee0 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 Unmarshal.__imp_VARIANT_UserUnma
1b5f00 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 rshal64.__imp_ValidateLicenseKey
1b5f20 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 Protection.__imp_ValidateLog.__i
1b5f40 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 mp_ValidatePowerPolicies.__imp_V
1b5f60 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f alidateRect.__imp_ValidateRgn.__
1b5f80 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f imp_ValuePattern_SetValue.__imp_
1b5fa0 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 VarAbs.__imp_VarAdd.__imp_VarAnd
1b5fc0 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f .__imp_VarBoolFromCy.__imp_VarBo
1b5fe0 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 olFromDate.__imp_VarBoolFromDec.
1b6000 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 __imp_VarBoolFromDisp.__imp_VarB
1b6020 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f oolFromI1.__imp_VarBoolFromI2.__
1b6040 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 imp_VarBoolFromI4.__imp_VarBoolF
1b6060 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f romI8.__imp_VarBoolFromR4.__imp_
1b6080 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 VarBoolFromR8.__imp_VarBoolFromS
1b60a0 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 tr.__imp_VarBoolFromUI1.__imp_Va
1b60c0 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 rBoolFromUI2.__imp_VarBoolFromUI
1b60e0 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 4.__imp_VarBoolFromUI8.__imp_Var
1b6100 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 BstrCat.__imp_VarBstrCmp.__imp_V
1b6120 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d arBstrFromBool.__imp_VarBstrFrom
1b6140 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 Cy.__imp_VarBstrFromDate.__imp_V
1b6160 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 arBstrFromDec.__imp_VarBstrFromD
1b6180 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 isp.__imp_VarBstrFromI1.__imp_Va
1b61a0 72 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 rBstrFromI2.__imp_VarBstrFromI4.
1b61c0 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 __imp_VarBstrFromI8.__imp_VarBst
1b61e0 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d rFromR4.__imp_VarBstrFromR8.__im
1b6200 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 p_VarBstrFromUI1.__imp_VarBstrFr
1b6220 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 omUI2.__imp_VarBstrFromUI4.__imp
1b6240 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 5f 5f 69 _VarBstrFromUI8.__imp_VarCat.__i
1b6260 6d 70 5f 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 mp_VarCmp.__imp_VarCyAbs.__imp_V
1b6280 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 arCyAdd.__imp_VarCyCmp.__imp_Var
1b62a0 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 CyCmpR8.__imp_VarCyFix.__imp_Var
1b62c0 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f CyFromBool.__imp_VarCyFromDate._
1b62e0 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f _imp_VarCyFromDec.__imp_VarCyFro
1b6300 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 mDisp.__imp_VarCyFromI1.__imp_Va
1b6320 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d rCyFromI2.__imp_VarCyFromI4.__im
1b6340 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 p_VarCyFromI8.__imp_VarCyFromR4.
1b6360 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f __imp_VarCyFromR8.__imp_VarCyFro
1b6380 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 mStr.__imp_VarCyFromUI1.__imp_Va
1b63a0 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f rCyFromUI2.__imp_VarCyFromUI4.__
1b63c0 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 imp_VarCyFromUI8.__imp_VarCyInt.
1b63e0 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 __imp_VarCyMul.__imp_VarCyMulI4.
1b6400 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 __imp_VarCyMulI8.__imp_VarCyNeg.
1b6420 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 __imp_VarCyRound.__imp_VarCySub.
1b6440 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 __imp_VarDateFromBool.__imp_VarD
1b6460 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f ateFromCy.__imp_VarDateFromDec._
1b6480 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 _imp_VarDateFromDisp.__imp_VarDa
1b64a0 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 teFromI1.__imp_VarDateFromI2.__i
1b64c0 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 mp_VarDateFromI4.__imp_VarDateFr
1b64e0 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 omI8.__imp_VarDateFromR4.__imp_V
1b6500 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 arDateFromR8.__imp_VarDateFromSt
1b6520 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 r.__imp_VarDateFromUI1.__imp_Var
1b6540 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 DateFromUI2.__imp_VarDateFromUI4
1b6560 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 .__imp_VarDateFromUI8.__imp_VarD
1b6580 61 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 ateFromUdate.__imp_VarDateFromUd
1b65a0 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 ateEx.__imp_VarDecAbs.__imp_VarD
1b65c0 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 ecAdd.__imp_VarDecCmp.__imp_VarD
1b65e0 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 ecCmpR8.__imp_VarDecDiv.__imp_Va
1b6600 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 rDecFix.__imp_VarDecFromBool.__i
1b6620 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d mp_VarDecFromCy.__imp_VarDecFrom
1b6640 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f Date.__imp_VarDecFromDisp.__imp_
1b6660 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 VarDecFromI1.__imp_VarDecFromI2.
1b6680 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 __imp_VarDecFromI4.__imp_VarDecF
1b66a0 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 romI8.__imp_VarDecFromR4.__imp_V
1b66c0 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 arDecFromR8.__imp_VarDecFromStr.
1b66e0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 __imp_VarDecFromUI1.__imp_VarDec
1b6700 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d FromUI2.__imp_VarDecFromUI4.__im
1b6720 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 p_VarDecFromUI8.__imp_VarDecInt.
1b6740 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 __imp_VarDecMul.__imp_VarDecNeg.
1b6760 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 __imp_VarDecRound.__imp_VarDecSu
1b6780 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 5f 5f 69 6d b.__imp_VarDiv.__imp_VarEqv.__im
1b67a0 70 5f 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 p_VarFix.__imp_VarFormat.__imp_V
1b67c0 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 arFormatCurrency.__imp_VarFormat
1b67e0 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 DateTime.__imp_VarFormatFromToke
1b6800 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 ns.__imp_VarFormatNumber.__imp_V
1b6820 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 arFormatPercent.__imp_VarI1FromB
1b6840 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 ool.__imp_VarI1FromCy.__imp_VarI
1b6860 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 1FromDate.__imp_VarI1FromDec.__i
1b6880 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d mp_VarI1FromDisp.__imp_VarI1From
1b68a0 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 I2.__imp_VarI1FromI4.__imp_VarI1
1b68c0 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 FromI8.__imp_VarI1FromR4.__imp_V
1b68e0 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f arI1FromR8.__imp_VarI1FromStr.__
1b6900 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d imp_VarI1FromUI1.__imp_VarI1From
1b6920 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 UI2.__imp_VarI1FromUI4.__imp_Var
1b6940 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f I1FromUI8.__imp_VarI2FromBool.__
1b6960 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 imp_VarI2FromCy.__imp_VarI2FromD
1b6980 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 ate.__imp_VarI2FromDec.__imp_Var
1b69a0 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 I2FromDisp.__imp_VarI2FromI1.__i
1b69c0 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 mp_VarI2FromI4.__imp_VarI2FromI8
1b69e0 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 .__imp_VarI2FromR4.__imp_VarI2Fr
1b6a00 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 omR8.__imp_VarI2FromStr.__imp_Va
1b6a20 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f rI2FromUI1.__imp_VarI2FromUI2.__
1b6a40 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d imp_VarI2FromUI4.__imp_VarI2From
1b6a60 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 UI8.__imp_VarI4FromBool.__imp_Va
1b6a80 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f rI4FromCy.__imp_VarI4FromDate.__
1b6aa0 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d imp_VarI4FromDec.__imp_VarI4From
1b6ac0 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 Disp.__imp_VarI4FromI1.__imp_Var
1b6ae0 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 I4FromI2.__imp_VarI4FromI8.__imp
1b6b00 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 5f _VarI4FromR4.__imp_VarI4FromR8._
1b6b20 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f _imp_VarI4FromStr.__imp_VarI4Fro
1b6b40 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 mUI1.__imp_VarI4FromUI2.__imp_Va
1b6b60 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f rI4FromUI4.__imp_VarI4FromUI8.__
1b6b80 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f imp_VarI8FromBool.__imp_VarI8Fro
1b6ba0 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 mCy.__imp_VarI8FromDate.__imp_Va
1b6bc0 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f rI8FromDec.__imp_VarI8FromDisp._
1b6be0 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d _imp_VarI8FromI1.__imp_VarI8From
1b6c00 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 I2.__imp_VarI8FromR4.__imp_VarI8
1b6c20 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f FromR8.__imp_VarI8FromStr.__imp_
1b6c40 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 VarI8FromUI1.__imp_VarI8FromUI2.
1b6c60 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 __imp_VarI8FromUI4.__imp_VarI8Fr
1b6c80 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 omUI8.__imp_VarIdiv.__imp_VarImp
1b6ca0 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 .__imp_VarInt.__imp_VarMod.__imp
1b6cc0 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 _VarMonthName.__imp_VarMul.__imp
1b6ce0 5f 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 _VarNeg.__imp_VarNot.__imp_VarNu
1b6d00 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 5f 5f 69 6d 70 5f mFromParseNum.__imp_VarOr.__imp_
1b6d20 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 VarParseNumFromStr.__imp_VarPow.
1b6d40 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d __imp_VarR4CmpR8.__imp_VarR4From
1b6d60 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 Bool.__imp_VarR4FromCy.__imp_Var
1b6d80 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f R4FromDate.__imp_VarR4FromDec.__
1b6da0 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f imp_VarR4FromDisp.__imp_VarR4Fro
1b6dc0 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 mI1.__imp_VarR4FromI2.__imp_VarR
1b6de0 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 4FromI4.__imp_VarR4FromI8.__imp_
1b6e00 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f VarR4FromR8.__imp_VarR4FromStr._
1b6e20 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f _imp_VarR4FromUI1.__imp_VarR4Fro
1b6e40 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 mUI2.__imp_VarR4FromUI4.__imp_Va
1b6e60 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f rR4FromUI8.__imp_VarR8FromBool._
1b6e80 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d _imp_VarR8FromCy.__imp_VarR8From
1b6ea0 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 Date.__imp_VarR8FromDec.__imp_Va
1b6ec0 72 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f rR8FromDisp.__imp_VarR8FromI1.__
1b6ee0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 imp_VarR8FromI2.__imp_VarR8FromI
1b6f00 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 4.__imp_VarR8FromI8.__imp_VarR8F
1b6f20 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 romR4.__imp_VarR8FromStr.__imp_V
1b6f40 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f arR8FromUI1.__imp_VarR8FromUI2._
1b6f60 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f _imp_VarR8FromUI4.__imp_VarR8Fro
1b6f80 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 mUI8.__imp_VarR8Pow.__imp_VarR8R
1b6fa0 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 ound.__imp_VarRound.__imp_VarSub
1b6fc0 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f .__imp_VarTokenizeFormatString._
1b6fe0 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 _imp_VarUI1FromBool.__imp_VarUI1
1b7000 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d FromCy.__imp_VarUI1FromDate.__im
1b7020 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d p_VarUI1FromDec.__imp_VarUI1From
1b7040 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 Disp.__imp_VarUI1FromI1.__imp_Va
1b7060 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f rUI1FromI2.__imp_VarUI1FromI4.__
1b7080 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f imp_VarUI1FromI8.__imp_VarUI1Fro
1b70a0 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 mR4.__imp_VarUI1FromR8.__imp_Var
1b70c0 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f UI1FromStr.__imp_VarUI1FromUI2._
1b70e0 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 _imp_VarUI1FromUI4.__imp_VarUI1F
1b7100 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d romUI8.__imp_VarUI2FromBool.__im
1b7120 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 p_VarUI2FromCy.__imp_VarUI2FromD
1b7140 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 ate.__imp_VarUI2FromDec.__imp_Va
1b7160 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 rUI2FromDisp.__imp_VarUI2FromI1.
1b7180 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 __imp_VarUI2FromI2.__imp_VarUI2F
1b71a0 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 romI4.__imp_VarUI2FromI8.__imp_V
1b71c0 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f arUI2FromR4.__imp_VarUI2FromR8._
1b71e0 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 _imp_VarUI2FromStr.__imp_VarUI2F
1b7200 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 romUI1.__imp_VarUI2FromUI4.__imp
1b7220 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 _VarUI2FromUI8.__imp_VarUI4FromB
1b7240 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 ool.__imp_VarUI4FromCy.__imp_Var
1b7260 55 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 UI4FromDate.__imp_VarUI4FromDec.
1b7280 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 __imp_VarUI4FromDisp.__imp_VarUI
1b72a0 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 4FromI1.__imp_VarUI4FromI2.__imp
1b72c0 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 _VarUI4FromI4.__imp_VarUI4FromI8
1b72e0 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 .__imp_VarUI4FromR4.__imp_VarUI4
1b7300 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 FromR8.__imp_VarUI4FromStr.__imp
1b7320 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 _VarUI4FromUI1.__imp_VarUI4FromU
1b7340 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 I2.__imp_VarUI4FromUI8.__imp_Var
1b7360 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f UI8FromBool.__imp_VarUI8FromCy._
1b7380 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 _imp_VarUI8FromDate.__imp_VarUI8
1b73a0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 FromDec.__imp_VarUI8FromDisp.__i
1b73c0 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d mp_VarUI8FromI1.__imp_VarUI8From
1b73e0 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 I2.__imp_VarUI8FromI8.__imp_VarU
1b7400 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d I8FromR4.__imp_VarUI8FromR8.__im
1b7420 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d p_VarUI8FromStr.__imp_VarUI8From
1b7440 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 UI1.__imp_VarUI8FromUI2.__imp_Va
1b7460 72 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 rUI8FromUI4.__imp_VarUdateFromDa
1b7480 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 te.__imp_VarWeekdayName.__imp_Va
1b74a0 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 rXor.__imp_VariantChangeType.__i
1b74c0 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 mp_VariantChangeTypeEx.__imp_Var
1b74e0 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f iantClear.__imp_VariantCompare._
1b7500 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f _imp_VariantCopy.__imp_VariantCo
1b7520 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 pyInd.__imp_VariantGetBooleanEle
1b7540 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 m.__imp_VariantGetDoubleElem.__i
1b7560 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f mp_VariantGetElementCount.__imp_
1b7580 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e VariantGetInt16Elem.__imp_Varian
1b75a0 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e tGetInt32Elem.__imp_VariantGetIn
1b75c0 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c t64Elem.__imp_VariantGetStringEl
1b75e0 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f em.__imp_VariantGetUInt16Elem.__
1b7600 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 imp_VariantGetUInt32Elem.__imp_V
1b7620 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantGetUInt64Elem.__imp_Varian
1b7640 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 tInit.__imp_VariantTimeToDosDate
1b7660 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 Time.__imp_VariantTimeToSystemTi
1b7680 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f me.__imp_VariantToBoolean.__imp_
1b76a0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 VariantToBooleanArray.__imp_Vari
1b76c0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 antToBooleanArrayAlloc.__imp_Var
1b76e0 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 iantToBooleanWithDefault.__imp_V
1b7700 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f ariantToBuffer.__imp_VariantToDo
1b7720 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 sDateTime.__imp_VariantToDouble.
1b7740 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 __imp_VariantToDoubleArray.__imp
1b7760 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 _VariantToDoubleArrayAlloc.__imp
1b7780 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d _VariantToDoubleWithDefault.__im
1b77a0 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e p_VariantToFileTime.__imp_Varian
1b77c0 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 tToGUID.__imp_VariantToInt16.__i
1b77e0 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 mp_VariantToInt16Array.__imp_Var
1b7800 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 iantToInt16ArrayAlloc.__imp_Vari
1b7820 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 antToInt16WithDefault.__imp_Vari
1b7840 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 antToInt32.__imp_VariantToInt32A
1b7860 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c rray.__imp_VariantToInt32ArrayAl
1b7880 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 loc.__imp_VariantToInt32WithDefa
1b78a0 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 ult.__imp_VariantToInt64.__imp_V
1b78c0 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ariantToInt64Array.__imp_Variant
1b78e0 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 ToInt64ArrayAlloc.__imp_VariantT
1b7900 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oInt64WithDefault.__imp_VariantT
1b7920 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 oPropVariant.__imp_VariantToStrR
1b7940 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 et.__imp_VariantToString.__imp_V
1b7960 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantToStringAlloc.__imp_Varian
1b7980 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 tToStringArray.__imp_VariantToSt
1b79a0 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 ringArrayAlloc.__imp_VariantToSt
1b79c0 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 ringWithDefault.__imp_VariantToU
1b79e0 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 Int16.__imp_VariantToUInt16Array
1b7a00 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 .__imp_VariantToUInt16ArrayAlloc
1b7a20 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c .__imp_VariantToUInt16WithDefaul
1b7a40 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 t.__imp_VariantToUInt32.__imp_Va
1b7a60 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 riantToUInt32Array.__imp_Variant
1b7a80 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ToUInt32ArrayAlloc.__imp_Variant
1b7aa0 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ToUInt32WithDefault.__imp_Varian
1b7ac0 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 tToUInt64.__imp_VariantToUInt64A
1b7ae0 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 rray.__imp_VariantToUInt64ArrayA
1b7b00 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 lloc.__imp_VariantToUInt64WithDe
1b7b20 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 fault.__imp_VectorFromBstr.__imp
1b7b40 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 _VerFindFileA.__imp_VerFindFileW
1b7b60 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 .__imp_VerInstallFileA.__imp_Ver
1b7b80 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 InstallFileW.__imp_VerLanguageNa
1b7ba0 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 meA.__imp_VerLanguageNameW.__imp
1b7bc0 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 _VerQueryValueA.__imp_VerQueryVa
1b7be0 6c 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f lueW.__imp_VerSetConditionMask._
1b7c00 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f _imp_VerifierEnumerateResource._
1b7c20 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 _imp_VerifyApplicationUserModelI
1b7c40 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 d.__imp_VerifyHash.__imp_VerifyP
1b7c60 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 ackageFamilyName.__imp_VerifyPac
1b7c80 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 kageFullName.__imp_VerifyPackage
1b7ca0 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 Id.__imp_VerifyPackageRelativeAp
1b7cc0 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 plicationId.__imp_VerifyScripts.
1b7ce0 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 __imp_VerifySignature.__imp_Veri
1b7d00 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 fyVersionInfoA.__imp_VerifyVersi
1b7d20 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 onInfoW.__imp_VideoForWindowsVer
1b7d40 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 sion.__imp_VirtualAlloc.__imp_Vi
1b7d60 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 rtualAlloc2.__imp_VirtualAlloc2F
1b7d80 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d romApp.__imp_VirtualAllocEx.__im
1b7da0 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 p_VirtualAllocExNuma.__imp_Virtu
1b7dc0 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 alAllocFromApp.__imp_VirtualFree
1b7de0 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 .__imp_VirtualFreeEx.__imp_Virtu
1b7e00 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d alLock.__imp_VirtualProtect.__im
1b7e20 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c p_VirtualProtectEx.__imp_Virtual
1b7e40 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 ProtectFromApp.__imp_VirtualQuer
1b7e60 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 y.__imp_VirtualQueryEx.__imp_Vir
1b7e80 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 tualUnlock.__imp_VirtualUnlockEx
1b7ea0 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 .__imp_VirtualizedItemPattern_Re
1b7ec0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b alize.__imp_VkKeyScanA.__imp_VkK
1b7ee0 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 eyScanExA.__imp_VkKeyScanExW.__i
1b7f00 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 mp_VkKeyScanW.__imp_WFDCancelOpe
1b7f20 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f nSession.__imp_WFDCloseHandle.__
1b7f40 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 imp_WFDCloseSession.__imp_WFDOpe
1b7f60 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 nHandle.__imp_WFDOpenLegacySessi
1b7f80 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 on.__imp_WFDStartOpenSession.__i
1b7fa0 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 mp_WFDUpdateDeviceVisibility.__i
1b7fc0 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f mp_WHvAcceptPartitionMigration._
1b7fe0 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 _imp_WHvAdviseGpaRange.__imp_WHv
1b8000 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 AllocateVpciResource.__imp_WHvCa
1b8020 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 ncelPartitionMigration.__imp_WHv
1b8040 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f CancelRunVirtualProcessor.__imp_
1b8060 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f WHvCompletePartitionMigration.__
1b8080 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f imp_WHvCreateNotificationPort.__
1b80a0 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 imp_WHvCreatePartition.__imp_WHv
1b80c0 43 72 65 61 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 CreateTrigger.__imp_WHvCreateVir
1b80e0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 tualProcessor.__imp_WHvCreateVir
1b8100 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 tualProcessor2.__imp_WHvCreateVp
1b8120 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 ciDevice.__imp_WHvDeleteNotifica
1b8140 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f tionPort.__imp_WHvDeletePartitio
1b8160 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 n.__imp_WHvDeleteTrigger.__imp_W
1b8180 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 HvDeleteVirtualProcessor.__imp_W
1b81a0 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c HvDeleteVpciDevice.__imp_WHvEmul
1b81c0 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c atorCreateEmulator.__imp_WHvEmul
1b81e0 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 atorDestroyEmulator.__imp_WHvEmu
1b8200 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 latorTryIoEmulation.__imp_WHvEmu
1b8220 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 latorTryMmioEmulation.__imp_WHvG
1b8240 65 74 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 etCapability.__imp_WHvGetInterru
1b8260 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 ptTargetVpSet.__imp_WHvGetPartit
1b8280 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f ionCounters.__imp_WHvGetPartitio
1b82a0 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f nProperty.__imp_WHvGetVirtualPro
1b82c0 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 cessorCounters.__imp_WHvGetVirtu
1b82e0 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 alProcessorCpuidOutput.__imp_WHv
1b8300 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 GetVirtualProcessorInterruptCont
1b8320 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 rollerState.__imp_WHvGetVirtualP
1b8340 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
1b8360 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 2.__imp_WHvGetVirtualProcessorRe
1b8380 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 gisters.__imp_WHvGetVirtualProce
1b83a0 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ssorState.__imp_WHvGetVirtualPro
1b83c0 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 cessorXsaveState.__imp_WHvGetVpc
1b83e0 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 iDeviceInterruptTarget.__imp_WHv
1b8400 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetVpciDeviceNotification.__imp_
1b8420 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 WHvGetVpciDeviceProperty.__imp_W
1b8440 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e HvMapGpaRange.__imp_WHvMapGpaRan
1b8460 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ge2.__imp_WHvMapVpciDeviceInterr
1b8480 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 upt.__imp_WHvMapVpciDeviceMmioRa
1b84a0 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 nges.__imp_WHvPostVirtualProcess
1b84c0 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 orSynicMessage.__imp_WHvQueryGpa
1b84e0 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 RangeDirtyBitmap.__imp_WHvReadGp
1b8500 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 aRange.__imp_WHvReadVpciDeviceRe
1b8520 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f gister.__imp_WHvRegisterPartitio
1b8540 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 nDoorbellEvent.__imp_WHvRequestI
1b8560 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 nterrupt.__imp_WHvRequestVpciDev
1b8580 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 iceInterrupt.__imp_WHvResetParti
1b85a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d tion.__imp_WHvResumePartitionTim
1b85c0 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 e.__imp_WHvRetargetVpciDeviceInt
1b85e0 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 errupt.__imp_WHvRunVirtualProces
1b8600 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 sor.__imp_WHvSetNotificationPort
1b8620 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 Property.__imp_WHvSetPartitionPr
1b8640 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 operty.__imp_WHvSetVirtualProces
1b8660 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d sorInterruptControllerState.__im
1b8680 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 p_WHvSetVirtualProcessorInterrup
1b86a0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 tControllerState2.__imp_WHvSetVi
1b86c0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 rtualProcessorRegisters.__imp_WH
1b86e0 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f vSetVirtualProcessorState.__imp_
1b8700 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 WHvSetVirtualProcessorXsaveState
1b8720 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 .__imp_WHvSetVpciDevicePowerStat
1b8740 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f e.__imp_WHvSetupPartition.__imp_
1b8760 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 WHvSignalVirtualProcessorSynicEv
1b8780 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 ent.__imp_WHvStartPartitionMigra
1b87a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 tion.__imp_WHvSuspendPartitionTi
1b87c0 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 me.__imp_WHvTranslateGva.__imp_W
1b87e0 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 HvUnmapGpaRange.__imp_WHvUnmapVp
1b8800 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 ciDeviceInterrupt.__imp_WHvUnmap
1b8820 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e VpciDeviceMmioRanges.__imp_WHvUn
1b8840 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f registerPartitionDoorbellEvent._
1b8860 5f 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 _imp_WHvUpdateTriggerParameters.
1b8880 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 __imp_WHvWriteGpaRange.__imp_WHv
1b88a0 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 49 WriteVpciDeviceRegister.__imp_WI
1b88c0 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 72 CConvertBitmapSource.__imp_WICCr
1b88e0 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 eateBitmapFromSection.__imp_WICC
1b8900 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 reateBitmapFromSectionEx.__imp_W
1b8920 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 ICGetMetadataContentSize.__imp_W
1b8940 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 ICMapGuidToShortName.__imp_WICMa
1b8960 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e pSchemaToName.__imp_WICMapShortN
1b8980 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 ameToGuid.__imp_WICMatchMetadata
1b89a0 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 Content.__imp_WICSerializeMetada
1b89c0 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 taContent.__imp_WINNLSEnableIME.
1b89e0 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d __imp_WINNLSGetEnableStatus.__im
1b8a00 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 p_WINNLSGetIMEHotkey.__imp_WMCre
1b8a20 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 ateBackupRestorer.__imp_WMCreate
1b8a40 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 Editor.__imp_WMCreateIndexer.__i
1b8a60 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f mp_WMCreateProfileManager.__imp_
1b8a80 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e WMCreateReader.__imp_WMCreateSyn
1b8aa0 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 cReader.__imp_WMCreateWriter.__i
1b8ac0 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f mp_WMCreateWriterFileSink.__imp_
1b8ae0 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f WMCreateWriterNetworkSink.__imp_
1b8b00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 WMCreateWriterPushSink.__imp_WMI
1b8b20 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 sContentProtected.__imp_WNetAddC
1b8b40 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 onnection2A.__imp_WNetAddConnect
1b8b60 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 ion2W.__imp_WNetAddConnection3A.
1b8b80 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f __imp_WNetAddConnection3W.__imp_
1b8ba0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 WNetAddConnection4A.__imp_WNetAd
1b8bc0 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 dConnection4W.__imp_WNetAddConne
1b8be0 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 ctionA.__imp_WNetAddConnectionW.
1b8c00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 __imp_WNetCancelConnection2A.__i
1b8c20 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f mp_WNetCancelConnection2W.__imp_
1b8c40 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 WNetCancelConnectionA.__imp_WNet
1b8c60 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 CancelConnectionW.__imp_WNetClos
1b8c80 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 eEnum.__imp_WNetConnectionDialog
1b8ca0 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f .__imp_WNetConnectionDialog1A.__
1b8cc0 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 imp_WNetConnectionDialog1W.__imp
1b8ce0 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 _WNetDisconnectDialog.__imp_WNet
1b8d00 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 DisconnectDialog1A.__imp_WNetDis
1b8d20 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 connectDialog1W.__imp_WNetEnumRe
1b8d40 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 sourceA.__imp_WNetEnumResourceW.
1b8d60 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 __imp_WNetGetConnectionA.__imp_W
1b8d80 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c NetGetConnectionW.__imp_WNetGetL
1b8da0 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 astErrorA.__imp_WNetGetLastError
1b8dc0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f W.__imp_WNetGetNetworkInformatio
1b8de0 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 nA.__imp_WNetGetNetworkInformati
1b8e00 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f onW.__imp_WNetGetProviderNameA._
1b8e20 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f _imp_WNetGetProviderNameW.__imp_
1b8e40 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d WNetGetResourceInformationA.__im
1b8e60 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f p_WNetGetResourceInformationW.__
1b8e80 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 imp_WNetGetResourceParentA.__imp
1b8ea0 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e _WNetGetResourceParentW.__imp_WN
1b8ec0 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 etGetUniversalNameA.__imp_WNetGe
1b8ee0 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 tUniversalNameW.__imp_WNetGetUse
1b8f00 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 rA.__imp_WNetGetUserW.__imp_WNet
1b8f20 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f OpenEnumA.__imp_WNetOpenEnumW.__
1b8f40 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 imp_WNetSetLastErrorA.__imp_WNet
1b8f60 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 SetLastErrorW.__imp_WNetUseConne
1b8f80 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 ction4A.__imp_WNetUseConnection4
1b8fa0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 W.__imp_WNetUseConnectionA.__imp
1b8fc0 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d _WNetUseConnectionW.__imp_WPUCom
1b8fe0 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 pleteOverlappedRequest.__imp_WSA
1b9000 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 Accept.__imp_WSAAddressToStringA
1b9020 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 .__imp_WSAAddressToStringW.__imp
1b9040 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 _WSAAdvertiseProvider.__imp_WSAA
1b9060 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 syncGetHostByAddr.__imp_WSAAsync
1b9080 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 GetHostByName.__imp_WSAAsyncGetP
1b90a0 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 rotoByName.__imp_WSAAsyncGetProt
1b90c0 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 oByNumber.__imp_WSAAsyncGetServB
1b90e0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 yName.__imp_WSAAsyncGetServByPor
1b9100 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 t.__imp_WSAAsyncSelect.__imp_WSA
1b9120 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 CancelAsyncRequest.__imp_WSACanc
1b9140 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 elBlockingCall.__imp_WSACleanup.
1b9160 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e __imp_WSACloseEvent.__imp_WSACon
1b9180 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d nect.__imp_WSAConnectByList.__im
1b91a0 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e p_WSAConnectByNameA.__imp_WSACon
1b91c0 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 nectByNameW.__imp_WSACreateEvent
1b91e0 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 .__imp_WSADeleteSocketPeerTarget
1b9200 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f Name.__imp_WSADuplicateSocketA._
1b9220 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 _imp_WSADuplicateSocketW.__imp_W
1b9240 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f SAEnumNameSpaceProvidersA.__imp_
1b9260 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 WSAEnumNameSpaceProvidersExA.__i
1b9280 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 mp_WSAEnumNameSpaceProvidersExW.
1b92a0 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 __imp_WSAEnumNameSpaceProvidersW
1b92c0 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d .__imp_WSAEnumNetworkEvents.__im
1b92e0 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 p_WSAEnumProtocolsA.__imp_WSAEnu
1b9300 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 mProtocolsW.__imp_WSAEventSelect
1b9320 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 .__imp_WSAGetLastError.__imp_WSA
1b9340 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 GetOverlappedResult.__imp_WSAGet
1b9360 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 QOSByName.__imp_WSAGetServiceCla
1b9380 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 ssInfoA.__imp_WSAGetServiceClass
1b93a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 InfoW.__imp_WSAGetServiceClassNa
1b93c0 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 meByClassIdA.__imp_WSAGetService
1b93e0 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f ClassNameByClassIdW.__imp_WSAHto
1b9400 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 nl.__imp_WSAHtons.__imp_WSAImper
1b9420 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c sonateSocketPeer.__imp_WSAInstal
1b9440 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 lServiceClassA.__imp_WSAInstallS
1b9460 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d erviceClassW.__imp_WSAIoctl.__im
1b9480 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 p_WSAIsBlocking.__imp_WSAJoinLea
1b94a0 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f f.__imp_WSALookupServiceBeginA._
1b94c0 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d _imp_WSALookupServiceBeginW.__im
1b94e0 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c p_WSALookupServiceEnd.__imp_WSAL
1b9500 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 ookupServiceNextA.__imp_WSALooku
1b9520 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 pServiceNextW.__imp_WSANSPIoctl.
1b9540 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 5f 5f __imp_WSANtohl.__imp_WSANtohs.__
1b9560 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d imp_WSAPoll.__imp_WSAProviderCom
1b9580 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 pleteAsyncCall.__imp_WSAProvider
1b95a0 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 ConfigChange.__imp_WSAQuerySocke
1b95c0 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 tSecurity.__imp_WSARecv.__imp_WS
1b95e0 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 ARecvDisconnect.__imp_WSARecvEx.
1b9600 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 __imp_WSARecvFrom.__imp_WSARemov
1b9620 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e eServiceClass.__imp_WSAResetEven
1b9640 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f t.__imp_WSARevertImpersonation._
1b9660 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e _imp_WSASend.__imp_WSASendDiscon
1b9680 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 nect.__imp_WSASendMsg.__imp_WSAS
1b96a0 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f endTo.__imp_WSASetBlockingHook._
1b96c0 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 _imp_WSASetEvent.__imp_WSASetLas
1b96e0 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d tError.__imp_WSASetServiceA.__im
1b9700 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 p_WSASetServiceW.__imp_WSASetSoc
1b9720 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f ketPeerTargetName.__imp_WSASetSo
1b9740 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f cketSecurity.__imp_WSASocketA.__
1b9760 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 imp_WSASocketW.__imp_WSAStartup.
1b9780 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f __imp_WSAStringToAddressA.__imp_
1b97a0 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 WSAStringToAddressW.__imp_WSAUna
1b97c0 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b dvertiseProvider.__imp_WSAUnhook
1b97e0 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c BlockingHook.__imp_WSAWaitForMul
1b9800 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 tipleEvents.__imp_WSCDeinstallPr
1b9820 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 ovider.__imp_WSCDeinstallProvide
1b9840 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f r32.__imp_WSCEnableNSProvider.__
1b9860 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f imp_WSCEnableNSProvider32.__imp_
1b9880 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d WSCEnumNameSpaceProviders32.__im
1b98a0 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 p_WSCEnumNameSpaceProvidersEx32.
1b98c0 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 __imp_WSCEnumProtocols.__imp_WSC
1b98e0 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c EnumProtocols32.__imp_WSCGetAppl
1b9900 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 icationCategory.__imp_WSCGetProv
1b9920 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 iderInfo.__imp_WSCGetProviderInf
1b9940 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 o32.__imp_WSCGetProviderPath.__i
1b9960 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 mp_WSCGetProviderPath32.__imp_WS
1b9980 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 CInstallNameSpace.__imp_WSCInsta
1b99a0 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 llNameSpace32.__imp_WSCInstallNa
1b99c0 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 meSpaceEx.__imp_WSCInstallNameSp
1b99e0 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 aceEx32.__imp_WSCInstallProvider
1b9a00 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f .__imp_WSCInstallProvider64_32._
1b9a20 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 _imp_WSCInstallProviderAndChains
1b9a40 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 64_32.__imp_WSCSetApplicationCat
1b9a60 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f egory.__imp_WSCSetProviderInfo._
1b9a80 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f _imp_WSCSetProviderInfo32.__imp_
1b9aa0 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 WSCUnInstallNameSpace.__imp_WSCU
1b9ac0 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 nInstallNameSpace32.__imp_WSCUpd
1b9ae0 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 ateProvider.__imp_WSCUpdateProvi
1b9b00 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 der32.__imp_WSCWriteNameSpaceOrd
1b9b20 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 er.__imp_WSCWriteNameSpaceOrder3
1b9b40 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 2.__imp_WSCWriteProviderOrder.__
1b9b60 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d imp_WSCWriteProviderOrder32.__im
1b9b80 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f p_WSDAllocateLinkedMemory.__imp_
1b9ba0 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 WSDAttachLinkedMemory.__imp_WSDC
1b9bc0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 reateDeviceHost.__imp_WSDCreateD
1b9be0 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 eviceHost2.__imp_WSDCreateDevice
1b9c00 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 HostAdvanced.__imp_WSDCreateDevi
1b9c20 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f ceProxy.__imp_WSDCreateDevicePro
1b9c40 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 xy2.__imp_WSDCreateDeviceProxyAd
1b9c60 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 vanced.__imp_WSDCreateDiscoveryP
1b9c80 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 rovider.__imp_WSDCreateDiscovery
1b9ca0 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 Provider2.__imp_WSDCreateDiscove
1b9cc0 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f ryPublisher.__imp_WSDCreateDisco
1b9ce0 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 veryPublisher2.__imp_WSDCreateHt
1b9d00 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 tpAddress.__imp_WSDCreateHttpMes
1b9d20 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 sageParameters.__imp_WSDCreateOu
1b9d40 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 tboundAttachment.__imp_WSDCreate
1b9d60 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 UdpAddress.__imp_WSDCreateUdpMes
1b9d80 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 sageParameters.__imp_WSDDetachLi
1b9da0 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 nkedMemory.__imp_WSDFreeLinkedMe
1b9dc0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d mory.__imp_WSDGenerateFault.__im
1b9de0 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 p_WSDGenerateFaultEx.__imp_WSDGe
1b9e00 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 tConfigurationOption.__imp_WSDSe
1b9e20 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 tConfigurationOption.__imp_WSDUr
1b9e40 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 iDecode.__imp_WSDUriEncode.__imp
1b9e60 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 _WSDXMLAddChild.__imp_WSDXMLAddS
1b9e80 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 ibling.__imp_WSDXMLBuildAnyForSi
1b9ea0 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 ngleElement.__imp_WSDXMLCleanupE
1b9ec0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 lement.__imp_WSDXMLCreateContext
1b9ee0 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e .__imp_WSDXMLGetNameFromBuiltinN
1b9f00 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f amespace.__imp_WSDXMLGetValueFro
1b9f20 6d 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 mAny.__imp_WSManCloseCommand.__i
1b9f40 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d mp_WSManCloseOperation.__imp_WSM
1b9f60 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 anCloseSession.__imp_WSManCloseS
1b9f80 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 hell.__imp_WSManConnectShell.__i
1b9fa0 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d mp_WSManConnectShellCommand.__im
1b9fc0 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e p_WSManCreateSession.__imp_WSMan
1b9fe0 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 CreateShell.__imp_WSManCreateShe
1ba000 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 llEx.__imp_WSManDeinitialize.__i
1ba020 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 mp_WSManDisconnectShell.__imp_WS
1ba040 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 ManGetErrorMessage.__imp_WSManGe
1ba060 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 tSessionOptionAsDword.__imp_WSMa
1ba080 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nGetSessionOptionAsString.__imp_
1ba0a0 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 WSManInitialize.__imp_WSManPlugi
1ba0c0 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 nAuthzOperationComplete.__imp_WS
1ba0e0 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 ManPluginAuthzQueryQuotaComplete
1ba100 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c .__imp_WSManPluginAuthzUserCompl
1ba120 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 ete.__imp_WSManPluginFreeRequest
1ba140 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 Details.__imp_WSManPluginGetConf
1ba160 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 iguration.__imp_WSManPluginGetOp
1ba180 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 erationParameters.__imp_WSManPlu
1ba1a0 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e ginOperationComplete.__imp_WSMan
1ba1c0 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 PluginReceiveResult.__imp_WSManP
1ba1e0 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 luginReportCompletion.__imp_WSMa
1ba200 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e nPluginReportContext.__imp_WSMan
1ba220 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 ReceiveShellOutput.__imp_WSManRe
1ba240 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 connectShell.__imp_WSManReconnec
1ba260 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c tShellCommand.__imp_WSManRunShel
1ba280 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d lCommand.__imp_WSManRunShellComm
1ba2a0 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 andEx.__imp_WSManSendShellInput.
1ba2c0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d __imp_WSManSetSessionOption.__im
1ba2e0 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 p_WSManSignalShell.__imp_WTHelpe
1ba300 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 rCertCheckValidSignature.__imp_W
1ba320 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 THelperCertIsSelfSigned.__imp_WT
1ba340 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 HelperGetProvCertFromChain.__imp
1ba360 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 _WTHelperGetProvPrivateDataFromC
1ba380 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 hain.__imp_WTHelperGetProvSigner
1ba3a0 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 FromChain.__imp_WTHelperProvData
1ba3c0 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 FromStateData.__imp_WTSCloseServ
1ba3e0 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d er.__imp_WTSConnectSessionA.__im
1ba400 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 p_WTSConnectSessionW.__imp_WTSCr
1ba420 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 eateListenerA.__imp_WTSCreateLis
1ba440 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f tenerW.__imp_WTSDisconnectSessio
1ba460 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f n.__imp_WTSEnableChildSessions._
1ba480 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d _imp_WTSEnumerateListenersA.__im
1ba4a0 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 p_WTSEnumerateListenersW.__imp_W
1ba4c0 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 TSEnumerateProcessesA.__imp_WTSE
1ba4e0 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e numerateProcessesExA.__imp_WTSEn
1ba500 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 umerateProcessesExW.__imp_WTSEnu
1ba520 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 merateProcessesW.__imp_WTSEnumer
1ba540 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ateServersA.__imp_WTSEnumerateSe
1ba560 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e rversW.__imp_WTSEnumerateSession
1ba580 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 sA.__imp_WTSEnumerateSessionsExA
1ba5a0 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f .__imp_WTSEnumerateSessionsExW._
1ba5c0 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 _imp_WTSEnumerateSessionsW.__imp
1ba5e0 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f _WTSFreeMemory.__imp_WTSFreeMemo
1ba600 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 ryExA.__imp_WTSFreeMemoryExW.__i
1ba620 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 mp_WTSGetActiveConsoleSessionId.
1ba640 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 __imp_WTSGetChildSessionId.__imp
1ba660 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 _WTSGetListenerSecurityA.__imp_W
1ba680 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 TSGetListenerSecurityW.__imp_WTS
1ba6a0 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 IsChildSessionsEnabled.__imp_WTS
1ba6c0 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 LogoffSession.__imp_WTSOpenServe
1ba6e0 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f rA.__imp_WTSOpenServerExA.__imp_
1ba700 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 WTSOpenServerExW.__imp_WTSOpenSe
1ba720 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 rverW.__imp_WTSQueryListenerConf
1ba740 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 igA.__imp_WTSQueryListenerConfig
1ba760 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 W.__imp_WTSQuerySessionInformati
1ba780 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 onA.__imp_WTSQuerySessionInforma
1ba7a0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 tionW.__imp_WTSQueryUserConfigA.
1ba7c0 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f __imp_WTSQueryUserConfigW.__imp_
1ba7e0 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 WTSQueryUserToken.__imp_WTSRegis
1ba800 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 terSessionNotification.__imp_WTS
1ba820 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f RegisterSessionNotificationEx.__
1ba840 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e imp_WTSSendMessageA.__imp_WTSSen
1ba860 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 dMessageW.__imp_WTSSetListenerSe
1ba880 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 curityA.__imp_WTSSetListenerSecu
1ba8a0 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 rityW.__imp_WTSSetRenderHint.__i
1ba8c0 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 mp_WTSSetUserConfigA.__imp_WTSSe
1ba8e0 74 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 tUserConfigW.__imp_WTSShutdownSy
1ba900 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c stem.__imp_WTSStartRemoteControl
1ba920 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e SessionA.__imp_WTSStartRemoteCon
1ba940 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 trolSessionW.__imp_WTSStopRemote
1ba960 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 ControlSession.__imp_WTSTerminat
1ba980 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 eProcess.__imp_WTSUnRegisterSess
1ba9a0 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 ionNotification.__imp_WTSUnRegis
1ba9c0 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 terSessionNotificationEx.__imp_W
1ba9e0 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 TSVirtualChannelClose.__imp_WTSV
1baa00 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 irtualChannelOpen.__imp_WTSVirtu
1baa20 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c alChannelOpenEx.__imp_WTSVirtual
1baa40 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 ChannelPurgeInput.__imp_WTSVirtu
1baa60 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 alChannelPurgeOutput.__imp_WTSVi
1baa80 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 rtualChannelQuery.__imp_WTSVirtu
1baaa0 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 alChannelRead.__imp_WTSVirtualCh
1baac0 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 annelWrite.__imp_WTSWaitSystemEv
1baae0 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 ent.__imp_WaitCommEvent.__imp_Wa
1bab00 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 itForDebugEvent.__imp_WaitForDeb
1bab20 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 ugEventEx.__imp_WaitForInputIdle
1bab40 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f .__imp_WaitForMultipleObjects.__
1bab60 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 imp_WaitForMultipleObjectsEx.__i
1bab80 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 mp_WaitForPrinterChange.__imp_Wa
1baba0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 itForSingleObject.__imp_WaitForS
1babc0 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 ingleObjectEx.__imp_WaitForThrea
1babe0 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 dpoolIoCallbacks.__imp_WaitForTh
1bac00 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 readpoolTimerCallbacks.__imp_Wai
1bac20 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d tForThreadpoolWaitCallbacks.__im
1bac40 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 p_WaitForThreadpoolWorkCallbacks
1bac60 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d .__imp_WaitMessage.__imp_WaitNam
1bac80 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 edPipeA.__imp_WaitNamedPipeW.__i
1baca0 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 mp_WaitOnAddress.__imp_WaitServi
1bacc0 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 ceState.__imp_WakeAllConditionVa
1bace0 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f riable.__imp_WakeByAddressAll.__
1bad00 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 imp_WakeByAddressSingle.__imp_Wa
1bad20 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 keConditionVariable.__imp_WcmFre
1bad40 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 eMemory.__imp_WcmGetProfileList.
1bad60 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d __imp_WcmQueryProperty.__imp_Wcm
1bad80 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 SetProfileList.__imp_WcmSetPrope
1bada0 72 74 79 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 rty.__imp_WcsAssociateColorProfi
1badc0 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 leWithDevice.__imp_WcsCheckColor
1bade0 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d s.__imp_WcsCreateIccProfile.__im
1bae00 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f p_WcsDisassociateColorProfileFro
1bae20 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c mDevice.__imp_WcsEnumColorProfil
1bae40 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a es.__imp_WcsEnumColorProfilesSiz
1bae60 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d e.__imp_WcsGetCalibrationManagem
1bae80 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f entState.__imp_WcsGetDefaultColo
1baea0 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f rProfile.__imp_WcsGetDefaultColo
1baec0 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 rProfileSize.__imp_WcsGetDefault
1baee0 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 RenderingIntent.__imp_WcsGetUseP
1baf00 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f erUserProfiles.__imp_WcsOpenColo
1baf20 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 rProfileA.__imp_WcsOpenColorProf
1baf40 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 ileW.__imp_WcsSetCalibrationMana
1baf60 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 gementState.__imp_WcsSetDefaultC
1baf80 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 olorProfile.__imp_WcsSetDefaultR
1bafa0 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 enderingIntent.__imp_WcsSetUsePe
1bafc0 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 rUserProfiles.__imp_WcsTranslate
1bafe0 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d Colors.__imp_WdsBpAddOption.__im
1bb000 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 p_WdsBpCloseHandle.__imp_WdsBpGe
1bb020 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c tOptionBuffer.__imp_WdsBpInitial
1bb040 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f ize.__imp_WdsBpParseInitialize._
1bb060 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d _imp_WdsBpParseInitializev6.__im
1bb080 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 p_WdsBpQueryOption.__imp_WdsCliA
1bb0a0 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 uthorizeSession.__imp_WdsCliCanc
1bb0c0 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 elTransfer.__imp_WdsCliClose.__i
1bb0e0 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 mp_WdsCliCreateSession.__imp_Wds
1bb100 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 CliFindFirstImage.__imp_WdsCliFi
1bb120 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 ndNextImage.__imp_WdsCliFreeStri
1bb140 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 ngArray.__imp_WdsCliGetDriverQue
1bb160 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e ryXml.__imp_WdsCliGetEnumeration
1bb180 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 Flags.__imp_WdsCliGetImageArchit
1bb1a0 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 ecture.__imp_WdsCliGetImageDescr
1bb1c0 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 iption.__imp_WdsCliGetImageFiles
1bb1e0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 .__imp_WdsCliGetImageGroup.__imp
1bb200 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 _WdsCliGetImageHalName.__imp_Wds
1bb220 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 CliGetImageHandleFromFindHandle.
1bb240 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 __imp_WdsCliGetImageHandleFromTr
1bb260 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 ansferHandle.__imp_WdsCliGetImag
1bb280 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 eIndex.__imp_WdsCliGetImageLangu
1bb2a0 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 age.__imp_WdsCliGetImageLanguage
1bb2c0 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 s.__imp_WdsCliGetImageLastModifi
1bb2e0 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 edTime.__imp_WdsCliGetImageName.
1bb300 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f __imp_WdsCliGetImageNamespace.__
1bb320 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d imp_WdsCliGetImageParameter.__im
1bb340 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c p_WdsCliGetImagePath.__imp_WdsCl
1bb360 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 iGetImageSize.__imp_WdsCliGetIma
1bb380 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 geType.__imp_WdsCliGetImageVersi
1bb3a0 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f on.__imp_WdsCliGetTransferSize._
1bb3c0 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 _imp_WdsCliInitializeLog.__imp_W
1bb3e0 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 dsCliLog.__imp_WdsCliObtainDrive
1bb400 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 rPackages.__imp_WdsCliObtainDriv
1bb420 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 erPackagesEx.__imp_WdsCliRegiste
1bb440 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 rTrace.__imp_WdsCliSetTransferBu
1bb460 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c fferSize.__imp_WdsCliTransferFil
1bb480 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d e.__imp_WdsCliTransferImage.__im
1bb4a0 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 p_WdsCliWaitForTransfer.__imp_Wd
1bb4c0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 sTransportClientAddRefBuffer.__i
1bb4e0 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 mp_WdsTransportClientCancelSessi
1bb500 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 on.__imp_WdsTransportClientCance
1bb520 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 lSessionEx.__imp_WdsTransportCli
1bb540 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f entCloseSession.__imp_WdsTranspo
1bb560 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 rtClientCompleteReceive.__imp_Wd
1bb580 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 sTransportClientInitialize.__imp
1bb5a0 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 _WdsTransportClientInitializeSes
1bb5c0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 sion.__imp_WdsTransportClientQue
1bb5e0 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ryStatus.__imp_WdsTransportClien
1bb600 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 tRegisterCallback.__imp_WdsTrans
1bb620 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 portClientReleaseBuffer.__imp_Wd
1bb640 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 sTransportClientShutdown.__imp_W
1bb660 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f dsTransportClientStartSession.__
1bb680 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d imp_WdsTransportClientWaitForCom
1bb6a0 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 pletion.__imp_WdsTransportServer
1bb6c0 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 AllocateBuffer.__imp_WdsTranspor
1bb6e0 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 tServerCompleteRead.__imp_WdsTra
1bb700 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 nsportServerFreeBuffer.__imp_Wds
1bb720 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 TransportServerRegisterCallback.
1bb740 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f __imp_WdsTransportServerTrace.__
1bb760 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 imp_WdsTransportServerTraceV.__i
1bb780 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 mp_WebAuthNAuthenticatorGetAsser
1bb7a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 tion.__imp_WebAuthNAuthenticator
1bb7c0 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e MakeCredential.__imp_WebAuthNCan
1bb7e0 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 celCurrentOperation.__imp_WebAut
1bb800 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 hNFreeAssertion.__imp_WebAuthNFr
1bb820 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 eeCredentialAttestation.__imp_We
1bb840 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f bAuthNGetApiVersionNumber.__imp_
1bb860 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f WebAuthNGetCancellationId.__imp_
1bb880 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 WebAuthNGetErrorName.__imp_WebAu
1bb8a0 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 thNGetW3CExceptionDOMError.__imp
1bb8c0 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d _WebAuthNIsUserVerifyingPlatform
1bb8e0 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 AuthenticatorAvailable.__imp_Web
1bb900 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 SocketAbortHandle.__imp_WebSocke
1bb920 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 tBeginClientHandshake.__imp_WebS
1bb940 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f ocketBeginServerHandshake.__imp_
1bb960 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 WebSocketCompleteAction.__imp_We
1bb980 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f bSocketCreateClientHandle.__imp_
1bb9a0 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d WebSocketCreateServerHandle.__im
1bb9c0 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 p_WebSocketDeleteHandle.__imp_We
1bb9e0 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f bSocketEndClientHandshake.__imp_
1bba00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d WebSocketEndServerHandshake.__im
1bba20 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f p_WebSocketGetAction.__imp_WebSo
1bba40 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 cketGetGlobalProperty.__imp_WebS
1bba60 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 ocketReceive.__imp_WebSocketSend
1bba80 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e .__imp_WerAddExcludedApplication
1bbaa0 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 47 65 .__imp_WerFreeString.__imp_WerGe
1bbac0 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e tFlags.__imp_WerRegisterAddition
1bbae0 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f alProcess.__imp_WerRegisterAppLo
1bbb00 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d calDump.__imp_WerRegisterCustomM
1bbb20 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 etadata.__imp_WerRegisterExclude
1bbb40 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 dMemoryBlock.__imp_WerRegisterFi
1bbb60 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 le.__imp_WerRegisterMemoryBlock.
1bbb80 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f __imp_WerRegisterRuntimeExceptio
1bbba0 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 nModule.__imp_WerRemoveExcludedA
1bbbc0 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d pplication.__imp_WerReportAddDum
1bbbe0 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 p.__imp_WerReportAddFile.__imp_W
1bbc00 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 erReportCloseHandle.__imp_WerRep
1bbc20 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f ortCreate.__imp_WerReportHang.__
1bbc40 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f imp_WerReportSetParameter.__imp_
1bbc60 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 WerReportSetUIOption.__imp_WerRe
1bbc80 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 portSubmit.__imp_WerSetFlags.__i
1bbca0 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 mp_WerStoreClose.__imp_WerStoreG
1bbcc0 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 etFirstReportKey.__imp_WerStoreG
1bbce0 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 etNextReportKey.__imp_WerStoreGe
1bbd00 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 tReportCount.__imp_WerStoreGetSi
1bbd20 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d zeOnDisk.__imp_WerStoreOpen.__im
1bbd40 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 p_WerStorePurge.__imp_WerStoreQu
1bbd60 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f eryReportMetadataV1.__imp_WerSto
1bbd80 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 reQueryReportMetadataV2.__imp_We
1bbda0 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d rStoreQueryReportMetadataV3.__im
1bbdc0 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 p_WerStoreUploadReport.__imp_Wer
1bbde0 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d UnregisterAdditionalProcess.__im
1bbe00 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d p_WerUnregisterAppLocalDump.__im
1bbe20 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f p_WerUnregisterCustomMetadata.__
1bbe40 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 imp_WerUnregisterExcludedMemoryB
1bbe60 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 lock.__imp_WerUnregisterFile.__i
1bbe80 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d mp_WerUnregisterMemoryBlock.__im
1bbea0 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d p_WerUnregisterRuntimeExceptionM
1bbec0 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f odule.__imp_WhichPlatform.__imp_
1bbee0 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 WideCharToMultiByte.__imp_WidenP
1bbf00 61 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f ath.__imp_Win32DeleteFile.__imp_
1bbf20 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 WinBioAcquireFocus.__imp_WinBioA
1bbf40 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e syncEnumBiometricUnits.__imp_Win
1bbf60 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 BioAsyncEnumDatabases.__imp_WinB
1bbf80 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d ioAsyncEnumServiceProviders.__im
1bbfa0 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 p_WinBioAsyncMonitorFrameworkCha
1bbfc0 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 nges.__imp_WinBioAsyncOpenFramew
1bbfe0 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e ork.__imp_WinBioAsyncOpenSession
1bc000 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f .__imp_WinBioCancel.__imp_WinBio
1bc020 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 CaptureSample.__imp_WinBioCaptur
1bc040 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f eSampleWithCallback.__imp_WinBio
1bc060 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 CloseFramework.__imp_WinBioClose
1bc080 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 Session.__imp_WinBioControlUnit.
1bc0a0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 __imp_WinBioControlUnitPrivilege
1bc0c0 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 d.__imp_WinBioDeleteTemplate.__i
1bc0e0 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 mp_WinBioEnrollBegin.__imp_WinBi
1bc100 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c oEnrollCapture.__imp_WinBioEnrol
1bc120 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 lCaptureWithCallback.__imp_WinBi
1bc140 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c oEnrollCommit.__imp_WinBioEnroll
1bc160 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 Discard.__imp_WinBioEnrollSelect
1bc180 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 .__imp_WinBioEnumBiometricUnits.
1bc1a0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f __imp_WinBioEnumDatabases.__imp_
1bc1c0 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 WinBioEnumEnrollments.__imp_WinB
1bc1e0 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e ioEnumServiceProviders.__imp_Win
1bc200 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 BioFree.__imp_WinBioGetCredentia
1bc220 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f lState.__imp_WinBioGetDomainLogo
1bc240 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 nSetting.__imp_WinBioGetEnabledS
1bc260 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 etting.__imp_WinBioGetEnrolledFa
1bc280 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e ctors.__imp_WinBioGetLogonSettin
1bc2a0 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f g.__imp_WinBioGetProperty.__imp_
1bc2c0 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 WinBioIdentify.__imp_WinBioIdent
1bc2e0 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 ifyWithCallback.__imp_WinBioImpr
1bc300 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 oveBegin.__imp_WinBioImproveEnd.
1bc320 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 __imp_WinBioLocateSensor.__imp_W
1bc340 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f inBioLocateSensorWithCallback.__
1bc360 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c imp_WinBioLockUnit.__imp_WinBioL
1bc380 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d ogonIdentifiedUser.__imp_WinBioM
1bc3a0 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 onitorPresence.__imp_WinBioOpenS
1bc3c0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 ession.__imp_WinBioRegisterEvent
1bc3e0 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 Monitor.__imp_WinBioReleaseFocus
1bc400 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c .__imp_WinBioRemoveAllCredential
1bc420 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 s.__imp_WinBioRemoveAllDomainCre
1bc440 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 dentials.__imp_WinBioRemoveCrede
1bc460 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 ntial.__imp_WinBioSetCredential.
1bc480 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 __imp_WinBioSetProperty.__imp_Wi
1bc4a0 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 nBioUnlockUnit.__imp_WinBioUnreg
1bc4c0 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 isterEventMonitor.__imp_WinBioVe
1bc4e0 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 rify.__imp_WinBioVerifyWithCallb
1bc500 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 ack.__imp_WinBioWait.__imp_WinEx
1bc520 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 ec.__imp_WinHelpA.__imp_WinHelpW
1bc540 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 .__imp_WinHttpAddRequestHeaders.
1bc560 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 __imp_WinHttpAddRequestHeadersEx
1bc580 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d .__imp_WinHttpCheckPlatform.__im
1bc5a0 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 p_WinHttpCloseHandle.__imp_WinHt
1bc5c0 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 tpConnect.__imp_WinHttpCrackUrl.
1bc5e0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 __imp_WinHttpCreateProxyResolver
1bc600 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 .__imp_WinHttpCreateUrl.__imp_Wi
1bc620 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f nHttpDetectAutoProxyConfigUrl.__
1bc640 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 imp_WinHttpFreeProxyResult.__imp
1bc660 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f _WinHttpFreeProxyResultEx.__imp_
1bc680 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 WinHttpFreeProxySettings.__imp_W
1bc6a0 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 inHttpFreeQueryConnectionGroupRe
1bc6c0 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 sult.__imp_WinHttpGetDefaultProx
1bc6e0 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 yConfiguration.__imp_WinHttpGetI
1bc700 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 EProxyConfigForCurrentUser.__imp
1bc720 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e _WinHttpGetProxyForUrl.__imp_Win
1bc740 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 HttpGetProxyForUrlEx.__imp_WinHt
1bc760 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpGetProxyForUrlEx2.__imp_WinHtt
1bc780 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 pGetProxyResult.__imp_WinHttpGet
1bc7a0 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 ProxyResultEx.__imp_WinHttpGetPr
1bc7c0 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 oxySettingsVersion.__imp_WinHttp
1bc7e0 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f Open.__imp_WinHttpOpenRequest.__
1bc800 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d imp_WinHttpQueryAuthSchemes.__im
1bc820 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f p_WinHttpQueryConnectionGroup.__
1bc840 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f imp_WinHttpQueryDataAvailable.__
1bc860 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 imp_WinHttpQueryHeaders.__imp_Wi
1bc880 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 nHttpQueryHeadersEx.__imp_WinHtt
1bc8a0 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 pQueryOption.__imp_WinHttpReadDa
1bc8c0 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 ta.__imp_WinHttpReadDataEx.__imp
1bc8e0 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f _WinHttpReadProxySettings.__imp_
1bc900 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e WinHttpReceiveResponse.__imp_Win
1bc920 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 HttpResetAutoProxy.__imp_WinHttp
1bc940 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 SendRequest.__imp_WinHttpSetCred
1bc960 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 entials.__imp_WinHttpSetDefaultP
1bc980 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 roxyConfiguration.__imp_WinHttpS
1bc9a0 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 etOption.__imp_WinHttpSetProxySe
1bc9c0 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 ttingsPerUser.__imp_WinHttpSetSt
1bc9e0 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d atusCallback.__imp_WinHttpSetTim
1bca00 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 eouts.__imp_WinHttpTimeFromSyste
1bca20 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 mTime.__imp_WinHttpTimeToSystemT
1bca40 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 ime.__imp_WinHttpWebSocketClose.
1bca60 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 __imp_WinHttpWebSocketCompleteUp
1bca80 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 grade.__imp_WinHttpWebSocketQuer
1bcaa0 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 yCloseStatus.__imp_WinHttpWebSoc
1bcac0 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 ketReceive.__imp_WinHttpWebSocke
1bcae0 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 tSend.__imp_WinHttpWebSocketShut
1bcb00 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d down.__imp_WinHttpWriteData.__im
1bcb20 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d p_WinHttpWriteProxySettings.__im
1bcb40 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 p_WinMLCreateRuntime.__imp_WinRT
1bcb60 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 PropertyValueToPropVariant.__imp
1bcb80 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 _WinUsb_AbortPipe.__imp_WinUsb_C
1bcba0 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 ontrolTransfer.__imp_WinUsb_Flus
1bcbc0 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 hPipe.__imp_WinUsb_Free.__imp_Wi
1bcbe0 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d nUsb_GetAdjustedFrameNumber.__im
1bcc00 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 p_WinUsb_GetAssociatedInterface.
1bcc20 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 __imp_WinUsb_GetCurrentAlternate
1bcc40 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 Setting.__imp_WinUsb_GetCurrentF
1bcc60 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 rameNumber.__imp_WinUsb_GetCurre
1bcc80 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 ntFrameNumberAndQpc.__imp_WinUsb
1bcca0 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f _GetDescriptor.__imp_WinUsb_GetO
1bccc0 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 verlappedResult.__imp_WinUsb_Get
1bcce0 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 PipePolicy.__imp_WinUsb_GetPower
1bcd00 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f Policy.__imp_WinUsb_Initialize._
1bcd20 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 _imp_WinUsb_ParseConfigurationDe
1bcd40 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 scriptor.__imp_WinUsb_ParseDescr
1bcd60 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 iptors.__imp_WinUsb_QueryDeviceI
1bcd80 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 nformation.__imp_WinUsb_QueryInt
1bcda0 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 erfaceSettings.__imp_WinUsb_Quer
1bcdc0 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f yPipe.__imp_WinUsb_QueryPipeEx._
1bcde0 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f _imp_WinUsb_ReadIsochPipe.__imp_
1bce00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 WinUsb_ReadIsochPipeAsap.__imp_W
1bce20 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 inUsb_ReadPipe.__imp_WinUsb_Regi
1bce40 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 sterIsochBuffer.__imp_WinUsb_Res
1bce60 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c etPipe.__imp_WinUsb_SetCurrentAl
1bce80 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 ternateSetting.__imp_WinUsb_SetP
1bcea0 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 ipePolicy.__imp_WinUsb_SetPowerP
1bcec0 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 olicy.__imp_WinUsb_StartTracking
1bcee0 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 ForTimeSync.__imp_WinUsb_StopTra
1bcf00 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e ckingForTimeSync.__imp_WinUsb_Un
1bcf20 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 registerIsochBuffer.__imp_WinUsb
1bcf40 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 _WriteIsochPipe.__imp_WinUsb_Wri
1bcf60 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 teIsochPipeAsap.__imp_WinUsb_Wri
1bcf80 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d tePipe.__imp_WinVerifyTrust.__im
1bcfa0 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 p_WinVerifyTrustEx.__imp_WinWatc
1bcfc0 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 hClose.__imp_WinWatchDidStatusCh
1bcfe0 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f ange.__imp_WinWatchGetClipList._
1bd000 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 _imp_WinWatchNotify.__imp_WinWat
1bd020 63 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c chOpen.__imp_WindowFromAccessibl
1bd040 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 eObject.__imp_WindowFromDC.__imp
1bd060 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 _WindowFromPhysicalPoint.__imp_W
1bd080 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 indowFromPoint.__imp_WindowPatte
1bd0a0 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 rn_Close.__imp_WindowPattern_Set
1bd0c0 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 WindowVisualState.__imp_WindowPa
1bd0e0 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e ttern_WaitForInputIdle.__imp_Win
1bd100 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 dowsCompareStringOrdinal.__imp_W
1bd120 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 indowsConcatString.__imp_Windows
1bd140 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 CreateString.__imp_WindowsCreate
1bd160 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c StringReference.__imp_WindowsDel
1bd180 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 eteString.__imp_WindowsDeleteStr
1bd1a0 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 ingBuffer.__imp_WindowsDuplicate
1bd1c0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e String.__imp_WindowsGetStringLen
1bd1e0 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 .__imp_WindowsGetStringRawBuffer
1bd200 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d .__imp_WindowsInspectString.__im
1bd220 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 p_WindowsInspectString2.__imp_Wi
1bd240 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 ndowsIsStringEmpty.__imp_Windows
1bd260 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 PreallocateStringBuffer.__imp_Wi
1bd280 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 ndowsPromoteStringBuffer.__imp_W
1bd2a0 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 indowsReplaceString.__imp_Window
1bd2c0 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e sStringHasEmbeddedNull.__imp_Win
1bd2e0 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 dowsSubstring.__imp_WindowsSubst
1bd300 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 ringWithSpecifiedLength.__imp_Wi
1bd320 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 ndowsTrimStringEnd.__imp_Windows
1bd340 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 TrimStringStart.__imp_WintrustAd
1bd360 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 dActionID.__imp_WintrustAddDefau
1bd380 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 ltForUsage.__imp_WintrustGetDefa
1bd3a0 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 ultForUsage.__imp_WintrustGetReg
1bd3c0 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 PolicyFlags.__imp_WintrustLoadFu
1bd3e0 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d nctionPointers.__imp_WintrustRem
1bd400 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 oveActionID.__imp_WintrustSetDef
1bd420 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 aultIncludePEPageHashes.__imp_Wi
1bd440 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 6c ntrustSetRegPolicyFlags.__imp_Wl
1bd460 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 anAllocateMemory.__imp_WlanClose
1bd480 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 Handle.__imp_WlanConnect.__imp_W
1bd4a0 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 lanConnect2.__imp_WlanDeleteProf
1bd4c0 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 ile.__imp_WlanDeviceServiceComma
1bd4e0 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c nd.__imp_WlanDisconnect.__imp_Wl
1bd500 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 anEnumInterfaces.__imp_WlanExtra
1bd520 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 ctPsdIEDataList.__imp_WlanFreeMe
1bd540 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f mory.__imp_WlanGetAvailableNetwo
1bd560 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 rkList.__imp_WlanGetAvailableNet
1bd580 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 workList2.__imp_WlanGetFilterLis
1bd5a0 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 t.__imp_WlanGetInterfaceCapabili
1bd5c0 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f ty.__imp_WlanGetNetworkBssList._
1bd5e0 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 _imp_WlanGetProfile.__imp_WlanGe
1bd600 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 tProfileCustomUserData.__imp_Wla
1bd620 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 nGetProfileList.__imp_WlanGetSec
1bd640 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f uritySettings.__imp_WlanGetSuppo
1bd660 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 rtedDeviceServices.__imp_WlanHos
1bd680 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 tedNetworkForceStart.__imp_WlanH
1bd6a0 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e ostedNetworkForceStop.__imp_Wlan
1bd6c0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f HostedNetworkInitSettings.__imp_
1bd6e0 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f WlanHostedNetworkQueryProperty._
1bd700 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e _imp_WlanHostedNetworkQuerySecon
1bd720 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 daryKey.__imp_WlanHostedNetworkQ
1bd740 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f ueryStatus.__imp_WlanHostedNetwo
1bd760 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f rkRefreshSecuritySettings.__imp_
1bd780 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 WlanHostedNetworkSetProperty.__i
1bd7a0 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 mp_WlanHostedNetworkSetSecondary
1bd7c0 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 Key.__imp_WlanHostedNetworkStart
1bd7e0 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f Using.__imp_WlanHostedNetworkSto
1bd800 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d pUsing.__imp_WlanIhvControl.__im
1bd820 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 p_WlanOpenHandle.__imp_WlanQuery
1bd840 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 AutoConfigParameter.__imp_WlanQu
1bd860 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 eryInterface.__imp_WlanReasonCod
1bd880 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 eToString.__imp_WlanRegisterDevi
1bd8a0 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e ceServiceNotification.__imp_Wlan
1bd8c0 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 RegisterNotification.__imp_WlanR
1bd8e0 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f egisterVirtualStationNotificatio
1bd900 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f n.__imp_WlanRenameProfile.__imp_
1bd920 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 WlanSaveTemporaryProfile.__imp_W
1bd940 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 lanScan.__imp_WlanSetAutoConfigP
1bd960 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 arameter.__imp_WlanSetFilterList
1bd980 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c .__imp_WlanSetInterface.__imp_Wl
1bd9a0 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c anSetProfile.__imp_WlanSetProfil
1bd9c0 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f eCustomUserData.__imp_WlanSetPro
1bd9e0 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f fileEapUserData.__imp_WlanSetPro
1bda00 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 fileEapXmlUserData.__imp_WlanSet
1bda20 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 ProfileList.__imp_WlanSetProfile
1bda40 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c Position.__imp_WlanSetPsdIEDataL
1bda60 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 ist.__imp_WlanSetSecuritySetting
1bda80 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f s.__imp_WlanUIEditProfile.__imp_
1bdaa0 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 WldpGetLockdownPolicy.__imp_Wldp
1bdac0 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 IsClassInApprovedList.__imp_Wldp
1bdae0 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 IsDynamicCodePolicyEnabled.__imp
1bdb00 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 _WldpQueryDeviceSecurityInformat
1bdb20 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 ion.__imp_WldpQueryDynamicCodeTr
1bdb40 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 ust.__imp_WldpSetDynamicCodeTrus
1bdb60 74 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 t.__imp_WnvOpen.__imp_WnvRequest
1bdb80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 Notification.__imp_WofEnumEntrie
1bdba0 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 s.__imp_WofFileEnumFiles.__imp_W
1bdbc0 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 ofGetDriverVersion.__imp_WofIsEx
1bdbe0 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c ternalFile.__imp_WofSetFileDataL
1bdc00 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 ocation.__imp_WofShouldCompressB
1bdc20 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 inaries.__imp_WofWimAddEntry.__i
1bdc40 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 mp_WofWimEnumFiles.__imp_WofWimR
1bdc60 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e emoveEntry.__imp_WofWimSuspendEn
1bdc80 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d try.__imp_WofWimUpdateEntry.__im
1bdca0 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e p_Wow64DisableWow64FsRedirection
1bdcc0 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 .__imp_Wow64EnableWow64FsRedirec
1bdce0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 tion.__imp_Wow64GetThreadContext
1bdd00 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 .__imp_Wow64GetThreadSelectorEnt
1bdd20 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 ry.__imp_Wow64RevertWow64FsRedir
1bdd40 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ection.__imp_Wow64SetThreadConte
1bdd60 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 xt.__imp_Wow64SetThreadDefaultGu
1bdd80 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 estMachine.__imp_Wow64SuspendThr
1bdda0 65 61 64 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 ead.__imp_WrapCompressedRTFStrea
1bddc0 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 m.__imp_WrapStoreEntryID.__imp_W
1bdde0 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 riteCabinetState.__imp_WriteClas
1bde00 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 sStg.__imp_WriteClassStm.__imp_W
1bde20 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 riteConsoleA.__imp_WriteConsoleI
1bde40 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f nputA.__imp_WriteConsoleInputW._
1bde60 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 _imp_WriteConsoleOutputA.__imp_W
1bde80 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 riteConsoleOutputAttribute.__imp
1bdea0 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f _WriteConsoleOutputCharacterA.__
1bdec0 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 imp_WriteConsoleOutputCharacterW
1bdee0 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 .__imp_WriteConsoleOutputW.__imp
1bdf00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 _WriteConsoleW.__imp_WriteEncryp
1bdf20 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 tedFileRaw.__imp_WriteFile.__imp
1bdf40 5f 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 _WriteFileEx.__imp_WriteFileGath
1bdf60 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 er.__imp_WriteFmtUserTypeStg.__i
1bdf80 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 mp_WriteGlobalPwrPolicy.__imp_Wr
1bdfa0 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 iteHitLogging.__imp_WriteLogRest
1bdfc0 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 artArea.__imp_WritePrinter.__imp
1bdfe0 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 _WritePrivateProfileSectionA.__i
1be000 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f mp_WritePrivateProfileSectionW._
1be020 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 _imp_WritePrivateProfileStringA.
1be040 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 __imp_WritePrivateProfileStringW
1be060 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 .__imp_WritePrivateProfileStruct
1be080 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 A.__imp_WritePrivateProfileStruc
1be0a0 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d tW.__imp_WriteProcessMemory.__im
1be0c0 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f p_WriteProcessorPwrScheme.__imp_
1be0e0 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 WriteProfileSectionA.__imp_Write
1be100 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 ProfileSectionW.__imp_WriteProfi
1be120 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 leStringA.__imp_WriteProfileStri
1be140 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 ngW.__imp_WritePwrScheme.__imp_W
1be160 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c riteTapemark.__imp_WsAbandonCall
1be180 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 .__imp_WsAbandonMessage.__imp_Ws
1be1a0 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e AbortChannel.__imp_WsAbortListen
1be1c0 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d er.__imp_WsAbortServiceHost.__im
1be1e0 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 p_WsAbortServiceProxy.__imp_WsAc
1be200 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 ceptChannel.__imp_WsAddCustomHea
1be220 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 der.__imp_WsAddErrorString.__imp
1be240 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 _WsAddMappedHeader.__imp_WsAddre
1be260 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 ssMessage.__imp_WsAlloc.__imp_Ws
1be280 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f AsyncExecute.__imp_WsCall.__imp_
1be2a0 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 WsCheckMustUnderstandHeaders.__i
1be2c0 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c mp_WsCloseChannel.__imp_WsCloseL
1be2e0 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 istener.__imp_WsCloseServiceHost
1be300 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 .__imp_WsCloseServiceProxy.__imp
1be320 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 _WsCombineUrl.__imp_WsCopyError.
1be340 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 __imp_WsCopyNode.__imp_WsCreateC
1be360 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c hannel.__imp_WsCreateChannelForL
1be380 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d istener.__imp_WsCreateError.__im
1be3a0 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 p_WsCreateFaultFromError.__imp_W
1be3c0 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e sCreateHeap.__imp_WsCreateListen
1be3e0 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 er.__imp_WsCreateMessage.__imp_W
1be400 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 sCreateMessageForChannel.__imp_W
1be420 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 sCreateMetadata.__imp_WsCreateRe
1be440 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 ader.__imp_WsCreateServiceEndpoi
1be460 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 ntFromTemplate.__imp_WsCreateSer
1be480 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 viceHost.__imp_WsCreateServicePr
1be4a0 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 oxy.__imp_WsCreateServiceProxyFr
1be4c0 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 omTemplate.__imp_WsCreateWriter.
1be4e0 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 __imp_WsCreateXmlBuffer.__imp_Ws
1be500 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 CreateXmlSecurityToken.__imp_WsD
1be520 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 ateTimeToFileTime.__imp_WsDecode
1be540 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e Url.__imp_WsEncodeUrl.__imp_WsEn
1be560 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 dReaderCanonicalization.__imp_Ws
1be580 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f EndWriterCanonicalization.__imp_
1be5a0 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c WsFileTimeToDateTime.__imp_WsFil
1be5c0 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 lBody.__imp_WsFillReader.__imp_W
1be5e0 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 sFindAttribute.__imp_WsFlushBody
1be600 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 .__imp_WsFlushWriter.__imp_WsFre
1be620 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 eChannel.__imp_WsFreeError.__imp
1be640 5f 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 _WsFreeHeap.__imp_WsFreeListener
1be660 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 .__imp_WsFreeMessage.__imp_WsFre
1be680 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 eMetadata.__imp_WsFreeReader.__i
1be6a0 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 mp_WsFreeSecurityToken.__imp_WsF
1be6c0 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 reeServiceHost.__imp_WsFreeServi
1be6e0 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 ceProxy.__imp_WsFreeWriter.__imp
1be700 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 _WsGetChannelProperty.__imp_WsGe
1be720 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e tCustomHeader.__imp_WsGetDiction
1be740 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 ary.__imp_WsGetErrorProperty.__i
1be760 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 mp_WsGetErrorString.__imp_WsGetF
1be780 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 aultErrorDetail.__imp_WsGetFault
1be7a0 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 ErrorProperty.__imp_WsGetHeader.
1be7c0 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d __imp_WsGetHeaderAttributes.__im
1be7e0 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c p_WsGetHeapProperty.__imp_WsGetL
1be800 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 istenerProperty.__imp_WsGetMappe
1be820 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 dHeader.__imp_WsGetMessageProper
1be840 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 ty.__imp_WsGetMetadataEndpoints.
1be860 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d __imp_WsGetMetadataProperty.__im
1be880 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 p_WsGetMissingMetadataDocumentAd
1be8a0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 dress.__imp_WsGetNamespaceFromPr
1be8c0 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 efix.__imp_WsGetOperationContext
1be8e0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e Property.__imp_WsGetPolicyAltern
1be900 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 ativeCount.__imp_WsGetPolicyProp
1be920 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 erty.__imp_WsGetPrefixFromNamesp
1be940 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f ace.__imp_WsGetReaderNode.__imp_
1be960 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 WsGetReaderPosition.__imp_WsGetR
1be980 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 eaderProperty.__imp_WsGetSecurit
1be9a0 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 yContextProperty.__imp_WsGetSecu
1be9c0 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 rityTokenProperty.__imp_WsGetSer
1be9e0 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 viceHostProperty.__imp_WsGetServ
1bea00 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 iceProxyProperty.__imp_WsGetWrit
1bea20 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 erPosition.__imp_WsGetWriterProp
1bea40 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 erty.__imp_WsGetXmlAttribute.__i
1bea60 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d mp_WsInitializeMessage.__imp_WsM
1bea80 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 arkHeaderAsUnderstood.__imp_WsMa
1beaa0 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 tchPolicyAlternative.__imp_WsMov
1beac0 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 eReader.__imp_WsMoveWriter.__imp
1beae0 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 _WsOpenChannel.__imp_WsOpenListe
1beb00 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d ner.__imp_WsOpenServiceHost.__im
1beb20 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c p_WsOpenServiceProxy.__imp_WsPul
1beb40 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 lBytes.__imp_WsPushBytes.__imp_W
1beb60 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 sReadArray.__imp_WsReadAttribute
1beb80 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 .__imp_WsReadBody.__imp_WsReadBy
1beba0 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 tes.__imp_WsReadChars.__imp_WsRe
1bebc0 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 adCharsUtf8.__imp_WsReadElement.
1bebe0 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 __imp_WsReadEndAttribute.__imp_W
1bec00 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 sReadEndElement.__imp_WsReadEndp
1bec20 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 ointAddressExtension.__imp_WsRea
1bec40 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 dEnvelopeEnd.__imp_WsReadEnvelop
1bec60 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f eStart.__imp_WsReadMessageEnd.__
1bec80 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 imp_WsReadMessageStart.__imp_WsR
1beca0 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 eadMetadata.__imp_WsReadNode.__i
1becc0 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 mp_WsReadQualifiedName.__imp_WsR
1bece0 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 eadStartAttribute.__imp_WsReadSt
1bed00 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c artElement.__imp_WsReadToStartEl
1bed20 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 ement.__imp_WsReadType.__imp_WsR
1bed40 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f eadValue.__imp_WsReadXmlBuffer._
1bed60 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f _imp_WsReadXmlBufferFromBytes.__
1bed80 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 imp_WsReceiveMessage.__imp_WsReg
1beda0 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 isterOperationForCancel.__imp_Ws
1bedc0 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 RemoveCustomHeader.__imp_WsRemov
1bede0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 eHeader.__imp_WsRemoveMappedHead
1bee00 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 er.__imp_WsRemoveNode.__imp_WsRe
1bee20 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 questReply.__imp_WsRequestSecuri
1bee40 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 tyToken.__imp_WsResetChannel.__i
1bee60 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 mp_WsResetError.__imp_WsResetHea
1bee80 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 p.__imp_WsResetListener.__imp_Ws
1beea0 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 ResetMessage.__imp_WsResetMetada
1beec0 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d ta.__imp_WsResetServiceHost.__im
1beee0 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 p_WsResetServiceProxy.__imp_WsRe
1bef00 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 vokeSecurityContext.__imp_WsSend
1bef20 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e FaultMessageForError.__imp_WsSen
1bef40 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 dMessage.__imp_WsSendReplyMessag
1bef60 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 e.__imp_WsSetChannelProperty.__i
1bef80 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 mp_WsSetErrorProperty.__imp_WsSe
1befa0 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 tFaultErrorDetail.__imp_WsSetFau
1befc0 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 ltErrorProperty.__imp_WsSetHeade
1befe0 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e r.__imp_WsSetInput.__imp_WsSetIn
1bf000 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 putToBuffer.__imp_WsSetListenerP
1bf020 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 roperty.__imp_WsSetMessageProper
1bf040 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 ty.__imp_WsSetOutput.__imp_WsSet
1bf060 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 OutputToBuffer.__imp_WsSetReader
1bf080 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 Position.__imp_WsSetWriterPositi
1bf0a0 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 on.__imp_WsShutdownSessionChanne
1bf0c0 6c 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 l.__imp_WsSkipNode.__imp_WsStart
1bf0e0 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 ReaderCanonicalization.__imp_WsS
1bf100 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 tartWriterCanonicalization.__imp
1bf120 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 _WsTrimXmlWhitespace.__imp_WsVer
1bf140 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 ifyXmlNCName.__imp_WsWriteArray.
1bf160 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 __imp_WsWriteAttribute.__imp_WsW
1bf180 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d riteBody.__imp_WsWriteBytes.__im
1bf1a0 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 p_WsWriteChars.__imp_WsWriteChar
1bf1c0 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 sUtf8.__imp_WsWriteElement.__imp
1bf1e0 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 _WsWriteEndAttribute.__imp_WsWri
1bf200 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 teEndCData.__imp_WsWriteEndEleme
1bf220 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 nt.__imp_WsWriteEndStartElement.
1bf240 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 __imp_WsWriteEnvelopeEnd.__imp_W
1bf260 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 sWriteEnvelopeStart.__imp_WsWrit
1bf280 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 eMessageEnd.__imp_WsWriteMessage
1bf2a0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 Start.__imp_WsWriteNode.__imp_Ws
1bf2c0 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 WriteQualifiedName.__imp_WsWrite
1bf2e0 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 StartAttribute.__imp_WsWriteStar
1bf300 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 tCData.__imp_WsWriteStartElement
1bf320 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 .__imp_WsWriteText.__imp_WsWrite
1bf340 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 Type.__imp_WsWriteValue.__imp_Ws
1bf360 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 WriteXmlBuffer.__imp_WsWriteXmlB
1bf380 75 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 ufferToBytes.__imp_WsWriteXmlnsA
1bf3a0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 ttribute.__imp_WsXmlStringEquals
1bf3c0 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d .__imp_WscGetAntiMalwareUri.__im
1bf3e0 70 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f p_WscGetSecurityProviderHealth._
1bf400 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d _imp_WscQueryAntiMalwareUri.__im
1bf420 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 p_WscRegisterForChanges.__imp_Ws
1bf440 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f cRegisterForUserNotifications.__
1bf460 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 imp_WscUnRegisterChanges.__imp_W
1bf480 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 slConfigureDistribution.__imp_Ws
1bf4a0 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f lGetDistributionConfiguration.__
1bf4c0 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 imp_WslIsDistributionRegistered.
1bf4e0 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 __imp_WslLaunch.__imp_WslLaunchI
1bf500 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 nteractive.__imp_WslRegisterDist
1bf520 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 ribution.__imp_WslUnregisterDist
1bf540 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 ribution.__imp_XAudio2CreateWith
1bf560 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c VersionInfo.__imp_XFORMOBJ_bAppl
1bf580 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 yXform.__imp_XFORMOBJ_iGetXform.
1bf5a0 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 __imp_XInputEnable.__imp_XInputG
1bf5c0 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 etAudioDeviceIds.__imp_XInputGet
1bf5e0 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 BatteryInformation.__imp_XInputG
1bf600 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 etCapabilities.__imp_XInputGetKe
1bf620 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 ystroke.__imp_XInputGetState.__i
1bf640 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a mp_XInputSetState.__imp_XLATEOBJ
1bf660 5f 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 _cGetPalette.__imp_XLATEOBJ_hGet
1bf680 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 ColorTransform.__imp_XLATEOBJ_iX
1bf6a0 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 late.__imp_XLATEOBJ_piVector.__i
1bf6c0 6d 70 5f 58 63 76 44 61 74 61 57 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 mp_XcvDataW.__imp_ZombifyActCtx.
1bf6e0 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5f 5f 57 __imp__TrackMouseEvent.__imp___W
1bf700 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 SAFDIsSet.__imp__hread.__imp__hw
1bf720 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 rite.__imp__lclose.__imp__lcreat
1bf740 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 5f 69 6d .__imp__llseek.__imp__lopen.__im
1bf760 70 5f 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 61 63 63 p__lread.__imp__lwrite.__imp_acc
1bf780 65 70 74 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f 61 63 ept.__imp_acmDriverAddA.__imp_ac
1bf7a0 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 mDriverAddW.__imp_acmDriverClose
1bf7c0 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 .__imp_acmDriverDetailsA.__imp_a
1bf7e0 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 cmDriverDetailsW.__imp_acmDriver
1bf800 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d Enum.__imp_acmDriverID.__imp_acm
1bf820 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 DriverMessage.__imp_acmDriverOpe
1bf840 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f n.__imp_acmDriverPriority.__imp_
1bf860 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 acmDriverRemove.__imp_acmFilterC
1bf880 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f hooseA.__imp_acmFilterChooseW.__
1bf8a0 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 imp_acmFilterDetailsA.__imp_acmF
1bf8c0 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 ilterDetailsW.__imp_acmFilterEnu
1bf8e0 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 mA.__imp_acmFilterEnumW.__imp_ac
1bf900 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 mFilterTagDetailsA.__imp_acmFilt
1bf920 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 erTagDetailsW.__imp_acmFilterTag
1bf940 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f EnumA.__imp_acmFilterTagEnumW.__
1bf960 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f imp_acmFormatChooseA.__imp_acmFo
1bf980 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 rmatChooseW.__imp_acmFormatDetai
1bf9a0 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d lsA.__imp_acmFormatDetailsW.__im
1bf9c0 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 p_acmFormatEnumA.__imp_acmFormat
1bf9e0 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 EnumW.__imp_acmFormatSuggest.__i
1bfa00 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 mp_acmFormatTagDetailsA.__imp_ac
1bfa20 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d mFormatTagDetailsW.__imp_acmForm
1bfa40 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 atTagEnumA.__imp_acmFormatTagEnu
1bfa60 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d mW.__imp_acmGetVersion.__imp_acm
1bfa80 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 Metrics.__imp_acmStreamClose.__i
1bfaa0 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 mp_acmStreamConvert.__imp_acmStr
1bfac0 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f eamMessage.__imp_acmStreamOpen._
1bfae0 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d _imp_acmStreamPrepareHeader.__im
1bfb00 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d p_acmStreamReset.__imp_acmStream
1bfb20 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 Size.__imp_acmStreamUnprepareHea
1bfb40 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 der.__imp_alljoyn_aboutdata_crea
1bfb60 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 te.__imp_alljoyn_aboutdata_creat
1bfb80 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f e_empty.__imp_alljoyn_aboutdata_
1bfba0 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 create_full.__imp_alljoyn_aboutd
1bfbc0 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ata_createfrommsgarg.__imp_alljo
1bfbe0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 yn_aboutdata_createfromxml.__imp
1bfc00 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 _alljoyn_aboutdata_destroy.__imp
1bfc20 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 _alljoyn_aboutdata_getaboutdata.
1bfc40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 __imp_alljoyn_aboutdata_getajsof
1bfc60 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 twareversion.__imp_alljoyn_about
1bfc80 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 data_getannouncedaboutdata.__imp
1bfca0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d _alljoyn_aboutdata_getappid.__im
1bfcc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f p_alljoyn_aboutdata_getappname._
1bfce0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 _imp_alljoyn_aboutdata_getdateof
1bfd00 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 manufacture.__imp_alljoyn_aboutd
1bfd20 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c ata_getdefaultlanguage.__imp_all
1bfd40 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f joyn_aboutdata_getdescription.__
1bfd60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 imp_alljoyn_aboutdata_getdevicei
1bfd80 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 d.__imp_alljoyn_aboutdata_getdev
1bfda0 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f icename.__imp_alljoyn_aboutdata_
1bfdc0 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 getfield.__imp_alljoyn_aboutdata
1bfde0 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 _getfields.__imp_alljoyn_aboutda
1bfe00 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ta_getfieldsignature.__imp_alljo
1bfe20 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 yn_aboutdata_gethardwareversion.
1bfe40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 __imp_alljoyn_aboutdata_getmanuf
1bfe60 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f acturer.__imp_alljoyn_aboutdata_
1bfe80 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f getmodelnumber.__imp_alljoyn_abo
1bfea0 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f utdata_getsoftwareversion.__imp_
1bfec0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 alljoyn_aboutdata_getsupportedla
1bfee0 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f nguages.__imp_alljoyn_aboutdata_
1bff00 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 getsupporturl.__imp_alljoyn_abou
1bff20 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c tdata_isfieldannounced.__imp_all
1bff40 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 joyn_aboutdata_isfieldlocalized.
1bff60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 __imp_alljoyn_aboutdata_isfieldr
1bff80 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f equired.__imp_alljoyn_aboutdata_
1bffa0 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f isvalid.__imp_alljoyn_aboutdata_
1bffc0 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 setappid.__imp_alljoyn_aboutdata
1bffe0 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _setappid_fromstring.__imp_alljo
1c0000 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c yn_aboutdata_setappname.__imp_al
1c0020 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 ljoyn_aboutdata_setdateofmanufac
1c0040 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 ture.__imp_alljoyn_aboutdata_set
1c0060 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 defaultlanguage.__imp_alljoyn_ab
1c0080 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c outdata_setdescription.__imp_all
1c00a0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 joyn_aboutdata_setdeviceid.__imp
1c00c0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 _alljoyn_aboutdata_setdevicename
1c00e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c .__imp_alljoyn_aboutdata_setfiel
1c0100 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 d.__imp_alljoyn_aboutdata_sethar
1c0120 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 dwareversion.__imp_alljoyn_about
1c0140 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f data_setmanufacturer.__imp_alljo
1c0160 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d yn_aboutdata_setmodelnumber.__im
1c0180 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 p_alljoyn_aboutdata_setsoftwarev
1c01a0 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 ersion.__imp_alljoyn_aboutdata_s
1c01c0 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 etsupportedlanguage.__imp_alljoy
1c01e0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f n_aboutdata_setsupporturl.__imp_
1c0200 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 alljoyn_aboutdatalistener_create
1c0220 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 .__imp_alljoyn_aboutdatalistener
1c0240 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e _destroy.__imp_alljoyn_abouticon
1c0260 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 _clear.__imp_alljoyn_abouticon_c
1c0280 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 reate.__imp_alljoyn_abouticon_de
1c02a0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 stroy.__imp_alljoyn_abouticon_ge
1c02c0 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e tcontent.__imp_alljoyn_abouticon
1c02e0 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f _geturl.__imp_alljoyn_abouticon_
1c0300 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 setcontent.__imp_alljoyn_aboutic
1c0320 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 on_setcontent_frommsgarg.__imp_a
1c0340 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c lljoyn_abouticon_seturl.__imp_al
1c0360 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f ljoyn_abouticonobj_create.__imp_
1c0380 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 alljoyn_abouticonobj_destroy.__i
1c03a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 mp_alljoyn_abouticonproxy_create
1c03c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 .__imp_alljoyn_abouticonproxy_de
1c03e0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f stroy.__imp_alljoyn_abouticonpro
1c0400 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 xy_geticon.__imp_alljoyn_aboutic
1c0420 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e onproxy_getversion.__imp_alljoyn
1c0440 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _aboutlistener_create.__imp_allj
1c0460 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f oyn_aboutlistener_destroy.__imp_
1c0480 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f alljoyn_aboutobj_announce.__imp_
1c04a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f alljoyn_aboutobj_announce_using_
1c04c0 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 datalistener.__imp_alljoyn_about
1c04e0 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 obj_create.__imp_alljoyn_aboutob
1c0500 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a j_destroy.__imp_alljoyn_aboutobj
1c0520 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f _unannounce.__imp_alljoyn_abouto
1c0540 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c bjectdescription_clear.__imp_all
1c0560 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 joyn_aboutobjectdescription_crea
1c0580 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 te.__imp_alljoyn_aboutobjectdesc
1c05a0 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ription_create_full.__imp_alljoy
1c05c0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 n_aboutobjectdescription_createf
1c05e0 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a rommsgarg.__imp_alljoyn_aboutobj
1c0600 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c ectdescription_destroy.__imp_all
1c0620 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 joyn_aboutobjectdescription_geti
1c0640 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 nterfacepaths.__imp_alljoyn_abou
1c0660 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 tobjectdescription_getinterfaces
1c0680 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 .__imp_alljoyn_aboutobjectdescri
1c06a0 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ption_getmsgarg.__imp_alljoyn_ab
1c06c0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f outobjectdescription_getpaths.__
1c06e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 imp_alljoyn_aboutobjectdescripti
1c0700 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 on_hasinterface.__imp_alljoyn_ab
1c0720 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 outobjectdescription_hasinterfac
1c0740 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 eatpath.__imp_alljoyn_aboutobjec
1c0760 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tdescription_haspath.__imp_alljo
1c0780 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_aboutproxy_create.__imp_alljo
1c07a0 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a yn_aboutproxy_destroy.__imp_allj
1c07c0 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d oyn_aboutproxy_getaboutdata.__im
1c07e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 p_alljoyn_aboutproxy_getobjectde
1c0800 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f scription.__imp_alljoyn_aboutpro
1c0820 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c xy_getversion.__imp_alljoyn_appl
1c0840 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d icationstatelistener_create.__im
1c0860 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e p_alljoyn_applicationstatelisten
1c0880 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 er_destroy.__imp_alljoyn_authlis
1c08a0 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c tener_create.__imp_alljoyn_authl
1c08c0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 istener_destroy.__imp_alljoyn_au
1c08e0 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 thlistener_requestcredentialsres
1c0900 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ponse.__imp_alljoyn_authlistener
1c0920 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 _setsharedsecret.__imp_alljoyn_a
1c0940 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 uthlistener_verifycredentialsres
1c0960 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 ponse.__imp_alljoyn_authlistener
1c0980 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c async_create.__imp_alljoyn_authl
1c09a0 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f istenerasync_destroy.__imp_alljo
1c09c0 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 yn_autopinger_adddestination.__i
1c09e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f mp_alljoyn_autopinger_addpinggro
1c0a00 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 up.__imp_alljoyn_autopinger_crea
1c0a20 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 te.__imp_alljoyn_autopinger_dest
1c0a40 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 roy.__imp_alljoyn_autopinger_pau
1c0a60 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f se.__imp_alljoyn_autopinger_remo
1c0a80 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f vedestination.__imp_alljoyn_auto
1c0aa0 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c pinger_removepinggroup.__imp_all
1c0ac0 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_autopinger_resume.__imp_all
1c0ae0 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 joyn_autopinger_setpinginterval.
1c0b00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c __imp_alljoyn_busattachment_addl
1c0b20 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ogonentry.__imp_alljoyn_busattac
1c0b40 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 hment_addmatch.__imp_alljoyn_bus
1c0b60 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 attachment_advertisename.__imp_a
1c0b80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e lljoyn_busattachment_bindsession
1c0ba0 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 port.__imp_alljoyn_busattachment
1c0bc0 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _canceladvertisename.__imp_alljo
1c0be0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 yn_busattachment_cancelfindadver
1c0c00 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tisedname.__imp_alljoyn_busattac
1c0c20 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 hment_cancelfindadvertisednameby
1c0c40 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 transport.__imp_alljoyn_busattac
1c0c60 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 hment_cancelwhoimplements_interf
1c0c80 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ace.__imp_alljoyn_busattachment_
1c0ca0 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f cancelwhoimplements_interfaces._
1c0cc0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 _imp_alljoyn_busattachment_clear
1c0ce0 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 keys.__imp_alljoyn_busattachment
1c0d00 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _clearkeystore.__imp_alljoyn_bus
1c0d20 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e attachment_connect.__imp_alljoyn
1c0d40 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _busattachment_create.__imp_allj
1c0d60 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 oyn_busattachment_create_concurr
1c0d80 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ency.__imp_alljoyn_busattachment
1c0da0 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 _createinterface.__imp_alljoyn_b
1c0dc0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 usattachment_createinterface_sec
1c0de0 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ure.__imp_alljoyn_busattachment_
1c0e00 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c createinterfacesfromxml.__imp_al
1c0e20 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c ljoyn_busattachment_deletedefaul
1c0e40 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tkeystore.__imp_alljoyn_busattac
1c0e60 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a hment_deleteinterface.__imp_allj
1c0e80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f oyn_busattachment_destroy.__imp_
1c0ea0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 alljoyn_busattachment_disconnect
1c0ec0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 .__imp_alljoyn_busattachment_ena
1c0ee0 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c bleconcurrentcallbacks.__imp_all
1c0f00 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 joyn_busattachment_enablepeersec
1c0f20 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e urity.__imp_alljoyn_busattachmen
1c0f40 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 t_enablepeersecuritywithpermissi
1c0f60 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c onconfigurationlistener.__imp_al
1c0f80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 ljoyn_busattachment_findadvertis
1c0fa0 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 edname.__imp_alljoyn_busattachme
1c0fc0 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 nt_findadvertisednamebytransport
1c0fe0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
1c1000 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 alljoyndebugobj.__imp_alljoyn_bu
1c1020 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f sattachment_getalljoynproxyobj._
1c1040 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f _imp_alljoyn_busattachment_getco
1c1060 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ncurrency.__imp_alljoyn_busattac
1c1080 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f hment_getconnectspec.__imp_alljo
1c10a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a yn_busattachment_getdbusproxyobj
1c10c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
1c10e0 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 globalguidstring.__imp_alljoyn_b
1c1100 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f usattachment_getinterface.__imp_
1c1120 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 alljoyn_busattachment_getinterfa
1c1140 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ces.__imp_alljoyn_busattachment_
1c1160 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 getkeyexpiration.__imp_alljoyn_b
1c1180 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 usattachment_getpeerguid.__imp_a
1c11a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 lljoyn_busattachment_getpermissi
1c11c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 onconfigurator.__imp_alljoyn_bus
1c11e0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c attachment_gettimestamp.__imp_al
1c1200 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d ljoyn_busattachment_getuniquenam
1c1220 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 e.__imp_alljoyn_busattachment_is
1c1240 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 connected.__imp_alljoyn_busattac
1c1260 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d hment_ispeersecurityenabled.__im
1c1280 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 p_alljoyn_busattachment_isstarte
1c12a0 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 d.__imp_alljoyn_busattachment_is
1c12c0 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 stopping.__imp_alljoyn_busattach
1c12e0 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ment_join.__imp_alljoyn_busattac
1c1300 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f hment_joinsession.__imp_alljoyn_
1c1320 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f busattachment_joinsessionasync._
1c1340 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 _imp_alljoyn_busattachment_leave
1c1360 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d session.__imp_alljoyn_busattachm
1c1380 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ent_namehasowner.__imp_alljoyn_b
1c13a0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f usattachment_ping.__imp_alljoyn_
1c13c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 busattachment_registeraboutliste
1c13e0 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
1c1400 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 registerapplicationstatelistener
1c1420 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 .__imp_alljoyn_busattachment_reg
1c1440 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 isterbuslistener.__imp_alljoyn_b
1c1460 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f usattachment_registerbusobject._
1c1480 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 _imp_alljoyn_busattachment_regis
1c14a0 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 terbusobject_secure.__imp_alljoy
1c14c0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 n_busattachment_registerkeystore
1c14e0 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 listener.__imp_alljoyn_busattach
1c1500 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 ment_registersignalhandler.__imp
1c1520 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 _alljoyn_busattachment_registers
1c1540 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ignalhandlerwithrule.__imp_alljo
1c1560 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 yn_busattachment_releasename.__i
1c1580 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b mp_alljoyn_busattachment_reloadk
1c15a0 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d eystore.__imp_alljoyn_busattachm
1c15c0 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ent_removematch.__imp_alljoyn_bu
1c15e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 sattachment_removesessionmember.
1c1600 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 __imp_alljoyn_busattachment_requ
1c1620 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d estname.__imp_alljoyn_busattachm
1c1640 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ent_secureconnection.__imp_alljo
1c1660 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f yn_busattachment_secureconnectio
1c1680 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 nasync.__imp_alljoyn_busattachme
1c16a0 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nt_setdaemondebug.__imp_alljoyn_
1c16c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f busattachment_setkeyexpiration._
1c16e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 _imp_alljoyn_busattachment_setli
1c1700 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 nktimeout.__imp_alljoyn_busattac
1c1720 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f hment_setlinktimeoutasync.__imp_
1c1740 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e alljoyn_busattachment_setsession
1c1760 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 listener.__imp_alljoyn_busattach
1c1780 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ment_start.__imp_alljoyn_busatta
1c17a0 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 chment_stop.__imp_alljoyn_busatt
1c17c0 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f achment_unbindsessionport.__imp_
1c17e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
1c1800 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 aboutlistener.__imp_alljoyn_busa
1c1820 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 ttachment_unregisterallaboutlist
1c1840 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e eners.__imp_alljoyn_busattachmen
1c1860 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c t_unregisterallhandlers.__imp_al
1c1880 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 ljoyn_busattachment_unregisterap
1c18a0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c plicationstatelistener.__imp_all
1c18c0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 joyn_busattachment_unregisterbus
1c18e0 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 listener.__imp_alljoyn_busattach
1c1900 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 ment_unregisterbusobject.__imp_a
1c1920 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 lljoyn_busattachment_unregisters
1c1940 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ignalhandler.__imp_alljoyn_busat
1c1960 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 tachment_unregistersignalhandler
1c1980 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 withrule.__imp_alljoyn_busattach
1c19a0 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 ment_whoimplements_interface.__i
1c19c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c mp_alljoyn_busattachment_whoimpl
1c19e0 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ements_interfaces.__imp_alljoyn_
1c1a00 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e buslistener_create.__imp_alljoyn
1c1a20 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _buslistener_destroy.__imp_alljo
1c1a40 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f yn_busobject_addinterface.__imp_
1c1a60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 alljoyn_busobject_addinterface_a
1c1a80 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 nnounced.__imp_alljoyn_busobject
1c1aa0 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _addmethodhandler.__imp_alljoyn_
1c1ac0 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d busobject_addmethodhandlers.__im
1c1ae0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f p_alljoyn_busobject_cancelsessio
1c1b00 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 nlessmessage.__imp_alljoyn_busob
1c1b20 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 ject_cancelsessionlessmessage_se
1c1b40 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 rial.__imp_alljoyn_busobject_cre
1c1b60 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 ate.__imp_alljoyn_busobject_dest
1c1b80 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 roy.__imp_alljoyn_busobject_emit
1c1ba0 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f propertieschanged.__imp_alljoyn_
1c1bc0 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f busobject_emitpropertychanged.__
1c1be0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 imp_alljoyn_busobject_getannounc
1c1c00 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 edinterfacenames.__imp_alljoyn_b
1c1c20 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f usobject_getbusattachment.__imp_
1c1c40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f alljoyn_busobject_getname.__imp_
1c1c60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f alljoyn_busobject_getpath.__imp_
1c1c80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 alljoyn_busobject_issecure.__imp
1c1ca0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 _alljoyn_busobject_methodreply_a
1c1cc0 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 rgs.__imp_alljoyn_busobject_meth
1c1ce0 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a odreply_err.__imp_alljoyn_busobj
1c1d00 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c ect_methodreply_status.__imp_all
1c1d20 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f joyn_busobject_setannounceflag._
1c1d40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f _imp_alljoyn_busobject_signal.__
1c1d60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f imp_alljoyn_credentials_clear.__
1c1d80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f imp_alljoyn_credentials_create._
1c1da0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 _imp_alljoyn_credentials_destroy
1c1dc0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 .__imp_alljoyn_credentials_getce
1c1de0 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c rtchain.__imp_alljoyn_credential
1c1e00 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 s_getexpiration.__imp_alljoyn_cr
1c1e20 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c edentials_getlogonentry.__imp_al
1c1e40 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f ljoyn_credentials_getpassword.__
1c1e60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 imp_alljoyn_credentials_getpriva
1c1e80 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f teKey.__imp_alljoyn_credentials_
1c1ea0 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e getusername.__imp_alljoyn_creden
1c1ec0 74 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e tials_isset.__imp_alljoyn_creden
1c1ee0 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tials_setcertchain.__imp_alljoyn
1c1f00 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 _credentials_setexpiration.__imp
1c1f20 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 _alljoyn_credentials_setlogonent
1c1f40 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 ry.__imp_alljoyn_credentials_set
1c1f60 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 password.__imp_alljoyn_credentia
1c1f80 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 ls_setprivatekey.__imp_alljoyn_c
1c1fa0 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c redentials_setusername.__imp_all
1c1fc0 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f joyn_getbuildinfo.__imp_alljoyn_
1c1fe0 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f getnumericversion.__imp_alljoyn_
1c2000 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f getversion.__imp_alljoyn_init.__
1c2020 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
1c2040 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 _activate.__imp_alljoyn_interfac
1c2060 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 edescription_addannotation.__imp
1c2080 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
1c20a0 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 dargannotation.__imp_alljoyn_int
1c20c0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d erfacedescription_addmember.__im
1c20e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 p_alljoyn_interfacedescription_a
1c2100 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ddmemberannotation.__imp_alljoyn
1c2120 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 _interfacedescription_addmethod.
1c2140 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c2160 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 on_addproperty.__imp_alljoyn_int
1c2180 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e erfacedescription_addpropertyann
1c21a0 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otation.__imp_alljoyn_interfaced
1c21c0 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f escription_addsignal.__imp_alljo
1c21e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d yn_interfacedescription_eql.__im
1c2200 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
1c2220 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 etannotation.__imp_alljoyn_inter
1c2240 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 facedescription_getannotationati
1c2260 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ndex.__imp_alljoyn_interfacedesc
1c2280 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d ription_getannotationscount.__im
1c22a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
1c22c0 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d etargdescriptionforlanguage.__im
1c22e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
1c2300 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 etdescriptionforlanguage.__imp_a
1c2320 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 lljoyn_interfacedescription_getd
1c2340 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 escriptionlanguages.__imp_alljoy
1c2360 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 n_interfacedescription_getdescri
1c2380 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ptionlanguages2.__imp_alljoyn_in
1c23a0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
1c23c0 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ntranslationcallback.__imp_alljo
1c23e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 yn_interfacedescription_getmembe
1c2400 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 r.__imp_alljoyn_interfacedescrip
1c2420 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 tion_getmemberannotation.__imp_a
1c2440 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d lljoyn_interfacedescription_getm
1c2460 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e emberargannotation.__imp_alljoyn
1c2480 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 _interfacedescription_getmemberd
1c24a0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escriptionforlanguage.__imp_allj
1c24c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 oyn_interfacedescription_getmemb
1c24e0 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ers.__imp_alljoyn_interfacedescr
1c2500 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 iption_getmethod.__imp_alljoyn_i
1c2520 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d nterfacedescription_getname.__im
1c2540 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
1c2560 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 etproperties.__imp_alljoyn_inter
1c2580 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d facedescription_getproperty.__im
1c25a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
1c25c0 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f etpropertyannotation.__imp_alljo
1c25e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 yn_interfacedescription_getprope
1c2600 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f rtydescriptionforlanguage.__imp_
1c2620 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1c2640 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 securitypolicy.__imp_alljoyn_int
1c2660 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d erfacedescription_getsignal.__im
1c2680 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 p_alljoyn_interfacedescription_h
1c26a0 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 asdescription.__imp_alljoyn_inte
1c26c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 rfacedescription_hasmember.__imp
1c26e0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 _alljoyn_interfacedescription_ha
1c2700 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 sproperties.__imp_alljoyn_interf
1c2720 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 acedescription_hasproperty.__imp
1c2740 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e _alljoyn_interfacedescription_in
1c2760 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 trospect.__imp_alljoyn_interface
1c2780 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f description_issecure.__imp_alljo
1c27a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 yn_interfacedescription_member_e
1c27c0 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ql.__imp_alljoyn_interfacedescri
1c27e0 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 ption_member_getannotation.__imp
1c2800 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 _alljoyn_interfacedescription_me
1c2820 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f mber_getannotationatindex.__imp_
1c2840 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
1c2860 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c ber_getannotationscount.__imp_al
1c2880 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
1c28a0 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e r_getargannotation.__imp_alljoyn
1c28c0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 _interfacedescription_member_get
1c28e0 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f argannotationatindex.__imp_alljo
1c2900 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 yn_interfacedescription_member_g
1c2920 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a etargannotationscount.__imp_allj
1c2940 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
1c2960 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 y_eql.__imp_alljoyn_interfacedes
1c2980 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 cription_property_getannotation.
1c29a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c29c0 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 on_property_getannotationatindex
1c29e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
1c2a00 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 ion_property_getannotationscount
1c2a20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
1c2a40 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ion_setargdescription.__imp_allj
1c2a60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 oyn_interfacedescription_setargd
1c2a80 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escriptionforlanguage.__imp_allj
1c2aa0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
1c2ac0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ription.__imp_alljoyn_interfaced
1c2ae0 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 escription_setdescriptionforlang
1c2b00 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 uage.__imp_alljoyn_interfacedesc
1c2b20 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f ription_setdescriptionlanguage._
1c2b40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c2b60 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 n_setdescriptiontranslationcallb
1c2b80 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ack.__imp_alljoyn_interfacedescr
1c2ba0 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d iption_setmemberdescription.__im
1c2bc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 p_alljoyn_interfacedescription_s
1c2be0 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f etmemberdescriptionforlanguage._
1c2c00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c2c20 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 n_setpropertydescription.__imp_a
1c2c40 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 lljoyn_interfacedescription_setp
1c2c60 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f ropertydescriptionforlanguage.__
1c2c80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 imp_alljoyn_keystorelistener_cre
1c2ca0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ate.__imp_alljoyn_keystorelisten
1c2cc0 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 er_destroy.__imp_alljoyn_keystor
1c2ce0 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f elistener_getkeys.__imp_alljoyn_
1c2d00 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 keystorelistener_putkeys.__imp_a
1c2d20 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e lljoyn_keystorelistener_with_syn
1c2d40 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 chronization_create.__imp_alljoy
1c2d60 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d n_message_create.__imp_alljoyn_m
1c2d80 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e essage_description.__imp_alljoyn
1c2da0 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _message_destroy.__imp_alljoyn_m
1c2dc0 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 essage_eql.__imp_alljoyn_message
1c2de0 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 _getarg.__imp_alljoyn_message_ge
1c2e00 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 targs.__imp_alljoyn_message_geta
1c2e20 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 uthmechanism.__imp_alljoyn_messa
1c2e40 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d ge_getcallserial.__imp_alljoyn_m
1c2e60 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 essage_getcompressiontoken.__imp
1c2e80 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 _alljoyn_message_getdestination.
1c2ea0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 __imp_alljoyn_message_geterrorna
1c2ec0 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 me.__imp_alljoyn_message_getflag
1c2ee0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 s.__imp_alljoyn_message_getinter
1c2f00 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 face.__imp_alljoyn_message_getme
1c2f20 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 mbername.__imp_alljoyn_message_g
1c2f40 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 etobjectpath.__imp_alljoyn_messa
1c2f60 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f ge_getreceiveendpointname.__imp_
1c2f80 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f alljoyn_message_getreplyserial._
1c2fa0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f _imp_alljoyn_message_getsender._
1c2fc0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 _imp_alljoyn_message_getsessioni
1c2fe0 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 d.__imp_alljoyn_message_getsigna
1c3000 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 ture.__imp_alljoyn_message_getti
1c3020 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 mestamp.__imp_alljoyn_message_ge
1c3040 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 ttype.__imp_alljoyn_message_isbr
1c3060 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 oadcastsignal.__imp_alljoyn_mess
1c3080 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 age_isencrypted.__imp_alljoyn_me
1c30a0 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 ssage_isexpired.__imp_alljoyn_me
1c30c0 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c ssage_isglobalbroadcast.__imp_al
1c30e0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d ljoyn_message_issessionless.__im
1c3100 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f p_alljoyn_message_isunreliable._
1c3120 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f _imp_alljoyn_message_parseargs._
1c3140 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 _imp_alljoyn_message_setendianes
1c3160 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 s.__imp_alljoyn_message_tostring
1c3180 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 .__imp_alljoyn_msgarg_array_crea
1c31a0 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c te.__imp_alljoyn_msgarg_array_el
1c31c0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ement.__imp_alljoyn_msgarg_array
1c31e0 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f _get.__imp_alljoyn_msgarg_array_
1c3200 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 set.__imp_alljoyn_msgarg_array_s
1c3220 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 et_offset.__imp_alljoyn_msgarg_a
1c3240 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 rray_signature.__imp_alljoyn_msg
1c3260 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e arg_array_tostring.__imp_alljoyn
1c3280 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 _msgarg_clear.__imp_alljoyn_msga
1c32a0 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f rg_clone.__imp_alljoyn_msgarg_co
1c32c0 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f py.__imp_alljoyn_msgarg_create._
1c32e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 _imp_alljoyn_msgarg_create_and_s
1c3300 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 et.__imp_alljoyn_msgarg_destroy.
1c3320 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 __imp_alljoyn_msgarg_equal.__imp
1c3340 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _alljoyn_msgarg_get.__imp_alljoy
1c3360 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 n_msgarg_get_array_element.__imp
1c3380 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e _alljoyn_msgarg_get_array_elemen
1c33a0 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f tsignature.__imp_alljoyn_msgarg_
1c33c0 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 get_array_numberofelements.__imp
1c33e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 _alljoyn_msgarg_get_bool.__imp_a
1c3400 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 lljoyn_msgarg_get_bool_array.__i
1c3420 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 mp_alljoyn_msgarg_get_double.__i
1c3440 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 mp_alljoyn_msgarg_get_double_arr
1c3460 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 ay.__imp_alljoyn_msgarg_get_int1
1c3480 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 6.__imp_alljoyn_msgarg_get_int16
1c34a0 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _array.__imp_alljoyn_msgarg_get_
1c34c0 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 int32.__imp_alljoyn_msgarg_get_i
1c34e0 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f nt32_array.__imp_alljoyn_msgarg_
1c3500 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 get_int64.__imp_alljoyn_msgarg_g
1c3520 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 et_int64_array.__imp_alljoyn_msg
1c3540 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e arg_get_objectpath.__imp_alljoyn
1c3560 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_get_signature.__imp_allj
1c3580 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_get_string.__imp_allj
1c35a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_msgarg_get_uint16.__imp_allj
1c35c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d oyn_msgarg_get_uint16_array.__im
1c35e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d p_alljoyn_msgarg_get_uint32.__im
1c3600 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 p_alljoyn_msgarg_get_uint32_arra
1c3620 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 y.__imp_alljoyn_msgarg_get_uint6
1c3640 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 4.__imp_alljoyn_msgarg_get_uint6
1c3660 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 4_array.__imp_alljoyn_msgarg_get
1c3680 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _uint8.__imp_alljoyn_msgarg_get_
1c36a0 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 uint8_array.__imp_alljoyn_msgarg
1c36c0 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _get_variant.__imp_alljoyn_msgar
1c36e0 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 g_get_variant_array.__imp_alljoy
1c3700 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c n_msgarg_getdictelement.__imp_al
1c3720 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ljoyn_msgarg_getkey.__imp_alljoy
1c3740 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_msgarg_getmember.__imp_alljoyn
1c3760 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_getnummembers.__imp_allj
1c3780 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e oyn_msgarg_gettype.__imp_alljoyn
1c37a0 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _msgarg_getvalue.__imp_alljoyn_m
1c37c0 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e sgarg_hassignature.__imp_alljoyn
1c37e0 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_set.__imp_alljoyn_msgarg
1c3800 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _set_and_stabilize.__imp_alljoyn
1c3820 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _msgarg_set_bool.__imp_alljoyn_m
1c3840 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f sgarg_set_bool_array.__imp_alljo
1c3860 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_set_double.__imp_alljo
1c3880 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_set_double_array.__imp
1c38a0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f _alljoyn_msgarg_set_int16.__imp_
1c38c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f alljoyn_msgarg_set_int16_array._
1c38e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f _imp_alljoyn_msgarg_set_int32.__
1c3900 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 imp_alljoyn_msgarg_set_int32_arr
1c3920 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 ay.__imp_alljoyn_msgarg_set_int6
1c3940 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 4.__imp_alljoyn_msgarg_set_int64
1c3960 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
1c3980 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f objectpath.__imp_alljoyn_msgarg_
1c39a0 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f set_objectpath_array.__imp_alljo
1c39c0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c yn_msgarg_set_signature.__imp_al
1c39e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 ljoyn_msgarg_set_signature_array
1c3a00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 .__imp_alljoyn_msgarg_set_string
1c3a20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 .__imp_alljoyn_msgarg_set_string
1c3a40 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
1c3a60 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f uint16.__imp_alljoyn_msgarg_set_
1c3a80 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 uint16_array.__imp_alljoyn_msgar
1c3aa0 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 g_set_uint32.__imp_alljoyn_msgar
1c3ac0 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e g_set_uint32_array.__imp_alljoyn
1c3ae0 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _msgarg_set_uint64.__imp_alljoyn
1c3b00 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 _msgarg_set_uint64_array.__imp_a
1c3b20 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_set_uint8.__imp_al
1c3b40 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 ljoyn_msgarg_set_uint8_array.__i
1c3b60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f mp_alljoyn_msgarg_setdictentry._
1c3b80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f _imp_alljoyn_msgarg_setstruct.__
1c3ba0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 imp_alljoyn_msgarg_signature.__i
1c3bc0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d mp_alljoyn_msgarg_stabilize.__im
1c3be0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f p_alljoyn_msgarg_tostring.__imp_
1c3c00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c alljoyn_observer_create.__imp_al
1c3c20 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_observer_destroy.__imp_all
1c3c40 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f joyn_observer_get.__imp_alljoyn_
1c3c60 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f observer_getfirst.__imp_alljoyn_
1c3c80 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f observer_getnext.__imp_alljoyn_o
1c3ca0 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 bserver_registerlistener.__imp_a
1c3cc0 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 lljoyn_observer_unregisteralllis
1c3ce0 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e teners.__imp_alljoyn_observer_un
1c3d00 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f registerlistener.__imp_alljoyn_o
1c3d20 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c bserverlistener_create.__imp_all
1c3d40 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f joyn_observerlistener_destroy.__
1c3d60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 imp_alljoyn_passwordmanager_setc
1c3d80 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 redentials.__imp_alljoyn_permiss
1c3da0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 ionconfigurationlistener_create.
1c3dc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c3de0 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ationlistener_destroy.__imp_allj
1c3e00 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 oyn_permissionconfigurator_certi
1c3e20 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ficatechain_destroy.__imp_alljoy
1c3e40 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
1c3e60 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 cateid_cleanup.__imp_alljoyn_per
1c3e80 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 missionconfigurator_certificatei
1c3ea0 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 darray_cleanup.__imp_alljoyn_per
1c3ec0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f missionconfigurator_claim.__imp_
1c3ee0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 alljoyn_permissionconfigurator_e
1c3f00 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 ndmanagement.__imp_alljoyn_permi
1c3f20 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e ssionconfigurator_getapplication
1c3f40 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f state.__imp_alljoyn_permissionco
1c3f60 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 nfigurator_getclaimcapabilities.
1c3f80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c3fa0 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f ator_getclaimcapabilitiesadditio
1c3fc0 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e nalinfo.__imp_alljoyn_permission
1c3fe0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 configurator_getdefaultclaimcapa
1c4000 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f bilities.__imp_alljoyn_permissio
1c4020 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f nconfigurator_getdefaultpolicy._
1c4040 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c4060 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 tor_getidentity.__imp_alljoyn_pe
1c4080 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 rmissionconfigurator_getidentity
1c40a0 63 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d certificateid.__imp_alljoyn_perm
1c40c0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 issionconfigurator_getmanifests.
1c40e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c4100 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 ator_getmanifesttemplate.__imp_a
1c4120 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
1c4140 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tmembershipsummaries.__imp_alljo
1c4160 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c yn_permissionconfigurator_getpol
1c4180 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 icy.__imp_alljoyn_permissionconf
1c41a0 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a igurator_getpublickey.__imp_allj
1c41c0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 oyn_permissionconfigurator_insta
1c41e0 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 llmanifests.__imp_alljoyn_permis
1c4200 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 sionconfigurator_installmembersh
1c4220 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 ip.__imp_alljoyn_permissionconfi
1c4240 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f gurator_manifestarray_cleanup.__
1c4260 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
1c4280 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d or_manifesttemplate_destroy.__im
1c42a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c42c0 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 _policy_destroy.__imp_alljoyn_pe
1c42e0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 rmissionconfigurator_publickey_d
1c4300 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 estroy.__imp_alljoyn_permissionc
1c4320 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 onfigurator_removemembership.__i
1c4340 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
1c4360 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e r_reset.__imp_alljoyn_permission
1c4380 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 configurator_resetpolicy.__imp_a
1c43a0 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 lljoyn_permissionconfigurator_se
1c43c0 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tapplicationstate.__imp_alljoyn_
1c43e0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 permissionconfigurator_setclaimc
1c4400 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 apabilities.__imp_alljoyn_permis
1c4420 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c sionconfigurator_setclaimcapabil
1c4440 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 itiesadditionalinfo.__imp_alljoy
1c4460 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 n_permissionconfigurator_setmani
1c4480 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 festtemplatefromxml.__imp_alljoy
1c44a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 n_permissionconfigurator_startma
1c44c0 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f nagement.__imp_alljoyn_permissio
1c44e0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 nconfigurator_updateidentity.__i
1c4500 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
1c4520 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e r_updatepolicy.__imp_alljoyn_pin
1c4540 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 glistener_create.__imp_alljoyn_p
1c4560 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 inglistener_destroy.__imp_alljoy
1c4580 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f n_proxybusobject_addchild.__imp_
1c45a0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 alljoyn_proxybusobject_addinterf
1c45c0 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ace.__imp_alljoyn_proxybusobject
1c45e0 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _addinterface_by_name.__imp_allj
1c4600 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c oyn_proxybusobject_copy.__imp_al
1c4620 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d ljoyn_proxybusobject_create.__im
1c4640 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f p_alljoyn_proxybusobject_create_
1c4660 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a secure.__imp_alljoyn_proxybusobj
1c4680 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ect_destroy.__imp_alljoyn_proxyb
1c46a0 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f usobject_enablepropertycaching._
1c46c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 _imp_alljoyn_proxybusobject_geta
1c46e0 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 llproperties.__imp_alljoyn_proxy
1c4700 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 busobject_getallpropertiesasync.
1c4720 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
1c4740 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 child.__imp_alljoyn_proxybusobje
1c4760 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ct_getchildren.__imp_alljoyn_pro
1c4780 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 xybusobject_getinterface.__imp_a
1c47a0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 lljoyn_proxybusobject_getinterfa
1c47c0 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ces.__imp_alljoyn_proxybusobject
1c47e0 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _getpath.__imp_alljoyn_proxybuso
1c4800 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f bject_getproperty.__imp_alljoyn_
1c4820 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 proxybusobject_getpropertyasync.
1c4840 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 __imp_alljoyn_proxybusobject_get
1c4860 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 servicename.__imp_alljoyn_proxyb
1c4880 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a usobject_getsessionid.__imp_allj
1c48a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 oyn_proxybusobject_getuniquename
1c48c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d .__imp_alljoyn_proxybusobject_im
1c48e0 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f plementsinterface.__imp_alljoyn_
1c4900 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f proxybusobject_introspectremoteo
1c4920 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 bject.__imp_alljoyn_proxybusobje
1c4940 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f ct_introspectremoteobjectasync._
1c4960 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 _imp_alljoyn_proxybusobject_isse
1c4980 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 cure.__imp_alljoyn_proxybusobjec
1c49a0 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 t_isvalid.__imp_alljoyn_proxybus
1c49c0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f object_methodcall.__imp_alljoyn_
1c49e0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 proxybusobject_methodcall_member
1c4a00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 .__imp_alljoyn_proxybusobject_me
1c4a20 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c thodcall_member_noreply.__imp_al
1c4a40 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
1c4a60 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 noreply.__imp_alljoyn_proxybusob
1c4a80 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ject_methodcallasync.__imp_alljo
1c4aa0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e yn_proxybusobject_methodcallasyn
1c4ac0 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f c_member.__imp_alljoyn_proxybuso
1c4ae0 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f bject_parsexml.__imp_alljoyn_pro
1c4b00 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c xybusobject_ref_create.__imp_all
1c4b20 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f joyn_proxybusobject_ref_decref._
1c4b40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f _imp_alljoyn_proxybusobject_ref_
1c4b60 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 get.__imp_alljoyn_proxybusobject
1c4b80 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 _ref_incref.__imp_alljoyn_proxyb
1c4ba0 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 usobject_registerpropertieschang
1c4bc0 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 edlistener.__imp_alljoyn_proxybu
1c4be0 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 sobject_removechild.__imp_alljoy
1c4c00 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f n_proxybusobject_secureconnectio
1c4c20 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 n.__imp_alljoyn_proxybusobject_s
1c4c40 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ecureconnectionasync.__imp_alljo
1c4c60 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f yn_proxybusobject_setproperty.__
1c4c80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 imp_alljoyn_proxybusobject_setpr
1c4ca0 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 opertyasync.__imp_alljoyn_proxyb
1c4cc0 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 usobject_unregisterpropertiescha
1c4ce0 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 ngedlistener.__imp_alljoyn_route
1c4d00 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 rinit.__imp_alljoyn_routerinitwi
1c4d20 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 thconfig.__imp_alljoyn_routershu
1c4d40 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c tdown.__imp_alljoyn_securityappl
1c4d60 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e icationproxy_claim.__imp_alljoyn
1c4d80 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 _securityapplicationproxy_comput
1c4da0 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 emanifestdigest.__imp_alljoyn_se
1c4dc0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f curityapplicationproxy_create.__
1c4de0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c4e00 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 roxy_destroy.__imp_alljoyn_secur
1c4e20 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 ityapplicationproxy_digest_destr
1c4e40 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 oy.__imp_alljoyn_securityapplica
1c4e60 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f tionproxy_eccpublickey_destroy._
1c4e80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
1c4ea0 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 proxy_endmanagement.__imp_alljoy
1c4ec0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 n_securityapplicationproxy_getap
1c4ee0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 plicationstate.__imp_alljoyn_sec
1c4f00 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 urityapplicationproxy_getclaimca
1c4f20 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 pabilities.__imp_alljoyn_securit
1c4f40 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 yapplicationproxy_getclaimcapabi
1c4f60 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f litiesadditionalinfo.__imp_alljo
1c4f80 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 yn_securityapplicationproxy_getd
1c4fa0 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 efaultpolicy.__imp_alljoyn_secur
1c4fc0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 ityapplicationproxy_geteccpublic
1c4fe0 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 key.__imp_alljoyn_securityapplic
1c5000 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f ationproxy_getmanifesttemplate._
1c5020 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
1c5040 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 proxy_getpermissionmanagementses
1c5060 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 sionport.__imp_alljoyn_securitya
1c5080 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f pplicationproxy_getpolicy.__imp_
1c50a0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1c50c0 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _installmembership.__imp_alljoyn
1c50e0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 _securityapplicationproxy_manife
1c5100 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 st_destroy.__imp_alljoyn_securit
1c5120 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 yapplicationproxy_manifesttempla
1c5140 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 te_destroy.__imp_alljoyn_securit
1c5160 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 yapplicationproxy_policy_destroy
1c5180 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
1c51a0 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 onproxy_reset.__imp_alljoyn_secu
1c51c0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 rityapplicationproxy_resetpolicy
1c51e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
1c5200 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 onproxy_setmanifestsignature.__i
1c5220 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
1c5240 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 oxy_signmanifest.__imp_alljoyn_s
1c5260 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e ecurityapplicationproxy_startman
1c5280 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 agement.__imp_alljoyn_securityap
1c52a0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f plicationproxy_updateidentity.__
1c52c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c52e0 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f roxy_updatepolicy.__imp_alljoyn_
1c5300 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c sessionlistener_create.__imp_all
1c5320 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 joyn_sessionlistener_destroy.__i
1c5340 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 mp_alljoyn_sessionopts_cmp.__imp
1c5360 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d _alljoyn_sessionopts_create.__im
1c5380 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f p_alljoyn_sessionopts_destroy.__
1c53a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 imp_alljoyn_sessionopts_get_mult
1c53c0 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 ipoint.__imp_alljoyn_sessionopts
1c53e0 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 _get_proximity.__imp_alljoyn_ses
1c5400 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f sionopts_get_traffic.__imp_alljo
1c5420 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f yn_sessionopts_get_transports.__
1c5440 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 imp_alljoyn_sessionopts_iscompat
1c5460 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 ible.__imp_alljoyn_sessionopts_s
1c5480 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 et_multipoint.__imp_alljoyn_sess
1c54a0 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ionopts_set_proximity.__imp_allj
1c54c0 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d oyn_sessionopts_set_traffic.__im
1c54e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 p_alljoyn_sessionopts_set_transp
1c5500 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 orts.__imp_alljoyn_sessionportli
1c5520 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 stener_create.__imp_alljoyn_sess
1c5540 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c ionportlistener_destroy.__imp_al
1c5560 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 ljoyn_shutdown.__imp_alljoyn_uni
1c5580 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f ty_deferred_callbacks_process.__
1c55a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 imp_alljoyn_unity_set_deferred_c
1c55c0 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 75 allback_mainthread_only.__imp_au
1c55e0 78 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 xGetDevCapsA.__imp_auxGetDevCaps
1c5600 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 W.__imp_auxGetNumDevs.__imp_auxG
1c5620 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 etVolume.__imp_auxOutMessage.__i
1c5640 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 mp_auxSetVolume.__imp_bcp_batch.
1c5660 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 __imp_bcp_bind.__imp_bcp_colfmt.
1c5680 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 __imp_bcp_collen.__imp_bcp_colpt
1c56a0 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f r.__imp_bcp_columns.__imp_bcp_co
1c56c0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 ntrol.__imp_bcp_done.__imp_bcp_e
1c56e0 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 xec.__imp_bcp_getcolfmt.__imp_bc
1c5700 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 p_initA.__imp_bcp_initW.__imp_bc
1c5720 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f p_moretext.__imp_bcp_readfmtA.__
1c5740 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 imp_bcp_readfmtW.__imp_bcp_sendr
1c5760 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 ow.__imp_bcp_setcolfmt.__imp_bcp
1c5780 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f _writefmtA.__imp_bcp_writefmtW._
1c57a0 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 _imp_ber_alloc_t.__imp_ber_bvdup
1c57c0 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 .__imp_ber_bvecfree.__imp_ber_bv
1c57e0 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 free.__imp_ber_first_element.__i
1c5800 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 5f 5f mp_ber_flatten.__imp_ber_free.__
1c5820 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d imp_ber_init.__imp_ber_next_elem
1c5840 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 ent.__imp_ber_peek_tag.__imp_ber
1c5860 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 _printf.__imp_ber_scanf.__imp_be
1c5880 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 61 70 43 r_skip_tag.__imp_bind.__imp_capC
1c58a0 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 reateCaptureWindowA.__imp_capCre
1c58c0 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 ateCaptureWindowW.__imp_capGetDr
1c58e0 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 iverDescriptionA.__imp_capGetDri
1c5900 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e verDescriptionW.__imp_cldap_open
1c5920 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f .__imp_cldap_openA.__imp_cldap_o
1c5940 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e penW.__imp_closesocket.__imp_con
1c5960 6e 65 63 74 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 nect.__imp_dbprtypeA.__imp_dbprt
1c5980 79 70 65 57 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 ypeW.__imp_freeaddrinfo.__imp_ge
1c59a0 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f taddrinfo.__imp_gethostbyaddr.__
1c59c0 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e imp_gethostbyname.__imp_gethostn
1c59e0 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 ame.__imp_getnameinfo.__imp_getp
1c5a00 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 eername.__imp_getprotobyname.__i
1c5a20 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 mp_getprotobynumber.__imp_getser
1c5a40 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d vbyname.__imp_getservbyport.__im
1c5a60 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 5f p_getsockname.__imp_getsockopt._
1c5a80 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f _imp_glAccum.__imp_glAlphaFunc._
1c5aa0 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 _imp_glAreTexturesResident.__imp
1c5ac0 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 5f 5f _glArrayElement.__imp_glBegin.__
1c5ae0 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 imp_glBindTexture.__imp_glBitmap
1c5b00 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c .__imp_glBlendFunc.__imp_glCallL
1c5b20 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c ist.__imp_glCallLists.__imp_glCl
1c5b40 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 ear.__imp_glClearAccum.__imp_glC
1c5b60 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 learColor.__imp_glClearDepth.__i
1c5b80 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 mp_glClearIndex.__imp_glClearSte
1c5ba0 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 ncil.__imp_glClipPlane.__imp_glC
1c5bc0 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c olor3b.__imp_glColor3bv.__imp_gl
1c5be0 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 Color3d.__imp_glColor3dv.__imp_g
1c5c00 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f lColor3f.__imp_glColor3fv.__imp_
1c5c20 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 glColor3i.__imp_glColor3iv.__imp
1c5c40 5f 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d _glColor3s.__imp_glColor3sv.__im
1c5c60 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f p_glColor3ub.__imp_glColor3ubv._
1c5c80 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 _imp_glColor3ui.__imp_glColor3ui
1c5ca0 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 v.__imp_glColor3us.__imp_glColor
1c5cc0 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 3usv.__imp_glColor4b.__imp_glCol
1c5ce0 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f or4bv.__imp_glColor4d.__imp_glCo
1c5d00 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 lor4dv.__imp_glColor4f.__imp_glC
1c5d20 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c olor4fv.__imp_glColor4i.__imp_gl
1c5d40 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 Color4iv.__imp_glColor4s.__imp_g
1c5d60 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 lColor4sv.__imp_glColor4ub.__imp
1c5d80 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f _glColor4ubv.__imp_glColor4ui.__
1c5da0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 imp_glColor4uiv.__imp_glColor4us
1c5dc0 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 .__imp_glColor4usv.__imp_glColor
1c5de0 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 Mask.__imp_glColorMaterial.__imp
1c5e00 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 _glColorPointer.__imp_glCopyPixe
1c5e20 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f ls.__imp_glCopyTexImage1D.__imp_
1c5e40 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 glCopyTexImage2D.__imp_glCopyTex
1c5e60 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 SubImage1D.__imp_glCopyTexSubIma
1c5e80 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 ge2D.__imp_glCullFace.__imp_glDe
1c5ea0 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 leteLists.__imp_glDeleteTextures
1c5ec0 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 .__imp_glDepthFunc.__imp_glDepth
1c5ee0 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c Mask.__imp_glDepthRange.__imp_gl
1c5f00 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 Disable.__imp_glDisableClientSta
1c5f20 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 te.__imp_glDrawArrays.__imp_glDr
1c5f40 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f awBuffer.__imp_glDrawElements.__
1c5f60 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 imp_glDrawPixels.__imp_glEdgeFla
1c5f80 67 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f g.__imp_glEdgeFlagPointer.__imp_
1c5fa0 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 glEdgeFlagv.__imp_glEnable.__imp
1c5fc0 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 _glEnableClientState.__imp_glEnd
1c5fe0 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f .__imp_glEndList.__imp_glEvalCoo
1c6000 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f rd1d.__imp_glEvalCoord1dv.__imp_
1c6020 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 glEvalCoord1f.__imp_glEvalCoord1
1c6040 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 fv.__imp_glEvalCoord2d.__imp_glE
1c6060 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 valCoord2dv.__imp_glEvalCoord2f.
1c6080 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 __imp_glEvalCoord2fv.__imp_glEva
1c60a0 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 lMesh1.__imp_glEvalMesh2.__imp_g
1c60c0 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f lEvalPoint1.__imp_glEvalPoint2._
1c60e0 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 _imp_glFeedbackBuffer.__imp_glFi
1c6100 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 nish.__imp_glFlush.__imp_glFogf.
1c6120 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 __imp_glFogfv.__imp_glFogi.__imp
1c6140 5f 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 _glFogiv.__imp_glFrontFace.__imp
1c6160 5f 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d _glFrustum.__imp_glGenLists.__im
1c6180 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 p_glGenTextures.__imp_glGetBoole
1c61a0 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 anv.__imp_glGetClipPlane.__imp_g
1c61c0 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 lGetDoublev.__imp_glGetError.__i
1c61e0 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 mp_glGetFloatv.__imp_glGetIntege
1c6200 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 rv.__imp_glGetLightfv.__imp_glGe
1c6220 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f tLightiv.__imp_glGetMapdv.__imp_
1c6240 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d glGetMapfv.__imp_glGetMapiv.__im
1c6260 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 p_glGetMaterialfv.__imp_glGetMat
1c6280 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f erialiv.__imp_glGetPixelMapfv.__
1c62a0 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 imp_glGetPixelMapuiv.__imp_glGet
1c62c0 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 PixelMapusv.__imp_glGetPointerv.
1c62e0 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f __imp_glGetPolygonStipple.__imp_
1c6300 67 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 glGetString.__imp_glGetTexEnvfv.
1c6320 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 __imp_glGetTexEnviv.__imp_glGetT
1c6340 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d exGendv.__imp_glGetTexGenfv.__im
1c6360 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d p_glGetTexGeniv.__imp_glGetTexIm
1c6380 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 age.__imp_glGetTexLevelParameter
1c63a0 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 fv.__imp_glGetTexLevelParameteri
1c63c0 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d v.__imp_glGetTexParameterfv.__im
1c63e0 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 p_glGetTexParameteriv.__imp_glHi
1c6400 6e 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 nt.__imp_glIndexMask.__imp_glInd
1c6420 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 exPointer.__imp_glIndexd.__imp_g
1c6440 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c lIndexdv.__imp_glIndexf.__imp_gl
1c6460 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 Indexfv.__imp_glIndexi.__imp_glI
1c6480 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e ndexiv.__imp_glIndexs.__imp_glIn
1c64a0 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e dexsv.__imp_glIndexub.__imp_glIn
1c64c0 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 dexubv.__imp_glInitNames.__imp_g
1c64e0 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 lInterleavedArrays.__imp_glIsEna
1c6500 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 bled.__imp_glIsList.__imp_glIsTe
1c6520 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f xture.__imp_glLightModelf.__imp_
1c6540 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 glLightModelfv.__imp_glLightMode
1c6560 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c li.__imp_glLightModeliv.__imp_gl
1c6580 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c Lightf.__imp_glLightfv.__imp_glL
1c65a0 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 ighti.__imp_glLightiv.__imp_glLi
1c65c0 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d neStipple.__imp_glLineWidth.__im
1c65e0 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 p_glListBase.__imp_glLoadIdentit
1c6600 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f y.__imp_glLoadMatrixd.__imp_glLo
1c6620 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 adMatrixf.__imp_glLoadName.__imp
1c6640 5f 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 _glLogicOp.__imp_glMap1d.__imp_g
1c6660 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 lMap1f.__imp_glMap2d.__imp_glMap
1c6680 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 2f.__imp_glMapGrid1d.__imp_glMap
1c66a0 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 Grid1f.__imp_glMapGrid2d.__imp_g
1c66c0 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 lMapGrid2f.__imp_glMaterialf.__i
1c66e0 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c mp_glMaterialfv.__imp_glMaterial
1c6700 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 i.__imp_glMaterialiv.__imp_glMat
1c6720 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d rixMode.__imp_glMultMatrixd.__im
1c6740 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 p_glMultMatrixf.__imp_glNewList.
1c6760 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 __imp_glNormal3b.__imp_glNormal3
1c6780 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d bv.__imp_glNormal3d.__imp_glNorm
1c67a0 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e al3dv.__imp_glNormal3f.__imp_glN
1c67c0 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f ormal3fv.__imp_glNormal3i.__imp_
1c67e0 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 glNormal3iv.__imp_glNormal3s.__i
1c6800 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 mp_glNormal3sv.__imp_glNormalPoi
1c6820 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 nter.__imp_glOrtho.__imp_glPassT
1c6840 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f hrough.__imp_glPixelMapfv.__imp_
1c6860 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 glPixelMapuiv.__imp_glPixelMapus
1c6880 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 v.__imp_glPixelStoref.__imp_glPi
1c68a0 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 xelStorei.__imp_glPixelTransferf
1c68c0 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c .__imp_glPixelTransferi.__imp_gl
1c68e0 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d PixelZoom.__imp_glPointSize.__im
1c6900 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f p_glPolygonMode.__imp_glPolygonO
1c6920 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 ffset.__imp_glPolygonStipple.__i
1c6940 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 mp_glPopAttrib.__imp_glPopClient
1c6960 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 Attrib.__imp_glPopMatrix.__imp_g
1c6980 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 lPopName.__imp_glPrioritizeTextu
1c69a0 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 res.__imp_glPushAttrib.__imp_glP
1c69c0 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 ushClientAttrib.__imp_glPushMatr
1c69e0 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 ix.__imp_glPushName.__imp_glRast
1c6a00 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 erPos2d.__imp_glRasterPos2dv.__i
1c6a20 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 mp_glRasterPos2f.__imp_glRasterP
1c6a40 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f os2fv.__imp_glRasterPos2i.__imp_
1c6a60 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 glRasterPos2iv.__imp_glRasterPos
1c6a80 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 2s.__imp_glRasterPos2sv.__imp_gl
1c6aa0 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 RasterPos3d.__imp_glRasterPos3dv
1c6ac0 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 .__imp_glRasterPos3f.__imp_glRas
1c6ae0 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f terPos3fv.__imp_glRasterPos3i.__
1c6b00 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 imp_glRasterPos3iv.__imp_glRaste
1c6b20 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d rPos3s.__imp_glRasterPos3sv.__im
1c6b40 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f p_glRasterPos4d.__imp_glRasterPo
1c6b60 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 s4dv.__imp_glRasterPos4f.__imp_g
1c6b80 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 lRasterPos4fv.__imp_glRasterPos4
1c6ba0 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 i.__imp_glRasterPos4iv.__imp_glR
1c6bc0 61 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 asterPos4s.__imp_glRasterPos4sv.
1c6be0 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 __imp_glReadBuffer.__imp_glReadP
1c6c00 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 ixels.__imp_glRectd.__imp_glRect
1c6c20 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 dv.__imp_glRectf.__imp_glRectfv.
1c6c40 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 5f 5f 69 __imp_glRecti.__imp_glRectiv.__i
1c6c60 6d 70 5f 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f mp_glRects.__imp_glRectsv.__imp_
1c6c80 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 glRenderMode.__imp_glRotated.__i
1c6ca0 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d mp_glRotatef.__imp_glScaled.__im
1c6cc0 70 5f 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 p_glScalef.__imp_glScissor.__imp
1c6ce0 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 _glSelectBuffer.__imp_glShadeMod
1c6d00 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 el.__imp_glStencilFunc.__imp_glS
1c6d20 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 tencilMask.__imp_glStencilOp.__i
1c6d40 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 mp_glTexCoord1d.__imp_glTexCoord
1c6d60 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 1dv.__imp_glTexCoord1f.__imp_glT
1c6d80 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f exCoord1fv.__imp_glTexCoord1i.__
1c6da0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f imp_glTexCoord1iv.__imp_glTexCoo
1c6dc0 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 rd1s.__imp_glTexCoord1sv.__imp_g
1c6de0 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 lTexCoord2d.__imp_glTexCoord2dv.
1c6e00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f __imp_glTexCoord2f.__imp_glTexCo
1c6e20 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f ord2fv.__imp_glTexCoord2i.__imp_
1c6e40 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 glTexCoord2iv.__imp_glTexCoord2s
1c6e60 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 .__imp_glTexCoord2sv.__imp_glTex
1c6e80 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d Coord3d.__imp_glTexCoord3dv.__im
1c6ea0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 p_glTexCoord3f.__imp_glTexCoord3
1c6ec0 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 fv.__imp_glTexCoord3i.__imp_glTe
1c6ee0 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 xCoord3iv.__imp_glTexCoord3s.__i
1c6f00 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 mp_glTexCoord3sv.__imp_glTexCoor
1c6f20 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c d4d.__imp_glTexCoord4dv.__imp_gl
1c6f40 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f TexCoord4f.__imp_glTexCoord4fv._
1c6f60 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f _imp_glTexCoord4i.__imp_glTexCoo
1c6f80 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 rd4iv.__imp_glTexCoord4s.__imp_g
1c6fa0 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 lTexCoord4sv.__imp_glTexCoordPoi
1c6fc0 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 nter.__imp_glTexEnvf.__imp_glTex
1c6fe0 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 Envfv.__imp_glTexEnvi.__imp_glTe
1c7000 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 xEnviv.__imp_glTexGend.__imp_glT
1c7020 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c exGendv.__imp_glTexGenf.__imp_gl
1c7040 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 TexGenfv.__imp_glTexGeni.__imp_g
1c7060 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 lTexGeniv.__imp_glTexImage1D.__i
1c7080 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d mp_glTexImage2D.__imp_glTexParam
1c70a0 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 eterf.__imp_glTexParameterfv.__i
1c70c0 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 mp_glTexParameteri.__imp_glTexPa
1c70e0 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 rameteriv.__imp_glTexSubImage1D.
1c7100 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 __imp_glTexSubImage2D.__imp_glTr
1c7120 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d anslated.__imp_glTranslatef.__im
1c7140 70 5f 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 5f p_glVertex2d.__imp_glVertex2dv._
1c7160 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 _imp_glVertex2f.__imp_glVertex2f
1c7180 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 v.__imp_glVertex2i.__imp_glVerte
1c71a0 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 x2iv.__imp_glVertex2s.__imp_glVe
1c71c0 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 rtex2sv.__imp_glVertex3d.__imp_g
1c71e0 6c 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d lVertex3dv.__imp_glVertex3f.__im
1c7200 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 5f p_glVertex3fv.__imp_glVertex3i._
1c7220 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 _imp_glVertex3iv.__imp_glVertex3
1c7240 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 s.__imp_glVertex3sv.__imp_glVert
1c7260 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 ex4d.__imp_glVertex4dv.__imp_glV
1c7280 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f ertex4f.__imp_glVertex4fv.__imp_
1c72a0 67 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 glVertex4i.__imp_glVertex4iv.__i
1c72c0 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 mp_glVertex4s.__imp_glVertex4sv.
1c72e0 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 __imp_glVertexPointer.__imp_glVi
1c7300 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f 69 6d 70 ewport.__imp_gluBeginCurve.__imp
1c7320 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 _gluBeginPolygon.__imp_gluBeginS
1c7340 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f urface.__imp_gluBeginTrim.__imp_
1c7360 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 gluBuild1DMipmaps.__imp_gluBuild
1c7380 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 2DMipmaps.__imp_gluCylinder.__im
1c73a0 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 p_gluDeleteNurbsRenderer.__imp_g
1c73c0 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 luDeleteQuadric.__imp_gluDeleteT
1c73e0 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 ess.__imp_gluDisk.__imp_gluEndCu
1c7400 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c rve.__imp_gluEndPolygon.__imp_gl
1c7420 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 uEndSurface.__imp_gluEndTrim.__i
1c7440 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 mp_gluErrorString.__imp_gluError
1c7460 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 UnicodeStringEXT.__imp_gluGetNur
1c7480 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f bsProperty.__imp_gluGetString.__
1c74a0 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 imp_gluGetTessProperty.__imp_glu
1c74c0 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f LoadSamplingMatrices.__imp_gluLo
1c74e0 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f okAt.__imp_gluNewNurbsRenderer._
1c7500 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 _imp_gluNewQuadric.__imp_gluNewT
1c7520 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 ess.__imp_gluNextContour.__imp_g
1c7540 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 luNurbsCallback.__imp_gluNurbsCu
1c7560 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 rve.__imp_gluNurbsProperty.__imp
1c7580 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 _gluNurbsSurface.__imp_gluOrtho2
1c75a0 44 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 D.__imp_gluPartialDisk.__imp_glu
1c75c0 50 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 Perspective.__imp_gluPickMatrix.
1c75e0 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 __imp_gluProject.__imp_gluPwlCur
1c7600 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ve.__imp_gluQuadricCallback.__im
1c7620 70 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 p_gluQuadricDrawStyle.__imp_gluQ
1c7640 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 uadricNormals.__imp_gluQuadricOr
1c7660 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 ientation.__imp_gluQuadricTextur
1c7680 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 e.__imp_gluScaleImage.__imp_gluS
1c76a0 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 phere.__imp_gluTessBeginContour.
1c76c0 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f __imp_gluTessBeginPolygon.__imp_
1c76e0 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 gluTessCallback.__imp_gluTessEnd
1c7700 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 Contour.__imp_gluTessEndPolygon.
1c7720 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 __imp_gluTessNormal.__imp_gluTes
1c7740 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f sProperty.__imp_gluTessVertex.__
1c7760 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 5f 5f 69 imp_gluUnProject.__imp_htonl.__i
1c7780 6d 70 5f 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f mp_htons.__imp_if_indextoname.__
1c77a0 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 imp_if_nametoindex.__imp_inet_ad
1c77c0 64 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 dr.__imp_inet_ntoa.__imp_inet_nt
1c77e0 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f op.__imp_inet_pton.__imp_ioctlso
1c7800 63 6b 65 74 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d cket.__imp_joyConfigChanged.__im
1c7820 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 p_joyGetDevCapsA.__imp_joyGetDev
1c7840 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f CapsW.__imp_joyGetNumDevs.__imp_
1c7860 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d joyGetPos.__imp_joyGetPosEx.__im
1c7880 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 p_joyGetThreshold.__imp_joyRelea
1c78a0 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f seCapture.__imp_joySetCapture.__
1c78c0 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f imp_joySetThreshold.__imp_keybd_
1c78e0 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c event.__imp_ldap_abandon.__imp_l
1c7900 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 dap_add.__imp_ldap_addA.__imp_ld
1c7920 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 ap_addW.__imp_ldap_add_ext.__imp
1c7940 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 _ldap_add_extA.__imp_ldap_add_ex
1c7960 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 tW.__imp_ldap_add_ext_s.__imp_ld
1c7980 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 ap_add_ext_sA.__imp_ldap_add_ext
1c79a0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _sW.__imp_ldap_add_s.__imp_ldap_
1c79c0 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c add_sA.__imp_ldap_add_sW.__imp_l
1c79e0 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f dap_bind.__imp_ldap_bindA.__imp_
1c7a00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 ldap_bindW.__imp_ldap_bind_s.__i
1c7a20 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f mp_ldap_bind_sA.__imp_ldap_bind_
1c7a40 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d sW.__imp_ldap_check_filterA.__im
1c7a60 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f p_ldap_check_filterW.__imp_ldap_
1c7a80 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 cleanup.__imp_ldap_close_extende
1c7aa0 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 d_op.__imp_ldap_compare.__imp_ld
1c7ac0 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 ap_compareA.__imp_ldap_compareW.
1c7ae0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 __imp_ldap_compare_ext.__imp_lda
1c7b00 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 p_compare_extA.__imp_ldap_compar
1c7b20 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 e_extW.__imp_ldap_compare_ext_s.
1c7b40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f __imp_ldap_compare_ext_sA.__imp_
1c7b60 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ldap_compare_ext_sW.__imp_ldap_c
1c7b80 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f ompare_s.__imp_ldap_compare_sA._
1c7ba0 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _imp_ldap_compare_sW.__imp_ldap_
1c7bc0 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 conn_from_msg.__imp_ldap_connect
1c7be0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c .__imp_ldap_control_free.__imp_l
1c7c00 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e dap_control_freeA.__imp_ldap_con
1c7c20 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 trol_freeW.__imp_ldap_controls_f
1c7c40 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f ree.__imp_ldap_controls_freeA.__
1c7c60 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_controls_freeW.__imp_ld
1c7c80 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e ap_count_entries.__imp_ldap_coun
1c7ca0 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 t_references.__imp_ldap_count_va
1c7cc0 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f lues.__imp_ldap_count_valuesA.__
1c7ce0 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 imp_ldap_count_valuesW.__imp_lda
1c7d00 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 p_count_values_len.__imp_ldap_cr
1c7d20 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 eate_page_control.__imp_ldap_cre
1c7d40 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlA.__imp_ldap_cre
1c7d60 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlW.__imp_ldap_cre
1c7d80 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 ate_sort_control.__imp_ldap_crea
1c7da0 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 te_sort_controlA.__imp_ldap_crea
1c7dc0 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 te_sort_controlW.__imp_ldap_crea
1c7de0 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 te_vlv_controlA.__imp_ldap_creat
1c7e00 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 e_vlv_controlW.__imp_ldap_delete
1c7e20 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 .__imp_ldap_deleteA.__imp_ldap_d
1c7e40 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 eleteW.__imp_ldap_delete_ext.__i
1c7e60 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 mp_ldap_delete_extA.__imp_ldap_d
1c7e80 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 elete_extW.__imp_ldap_delete_ext
1c7ea0 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d _s.__imp_ldap_delete_ext_sA.__im
1c7ec0 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f p_ldap_delete_ext_sW.__imp_ldap_
1c7ee0 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f delete_s.__imp_ldap_delete_sA.__
1c7f00 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e imp_ldap_delete_sW.__imp_ldap_dn
1c7f20 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 2ufn.__imp_ldap_dn2ufnA.__imp_ld
1c7f40 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 ap_dn2ufnW.__imp_ldap_encode_sor
1c7f60 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 t_controlA.__imp_ldap_encode_sor
1c7f80 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 t_controlW.__imp_ldap_err2string
1c7fa0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 .__imp_ldap_err2stringA.__imp_ld
1c7fc0 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 ap_err2stringW.__imp_ldap_escape
1c7fe0 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 _filter_element.__imp_ldap_escap
1c8000 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 e_filter_elementA.__imp_ldap_esc
1c8020 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 ape_filter_elementW.__imp_ldap_e
1c8040 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 xplode_dn.__imp_ldap_explode_dnA
1c8060 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 .__imp_ldap_explode_dnW.__imp_ld
1c8080 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_extended_operation.__imp_ldap
1c80a0 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _extended_operationA.__imp_ldap_
1c80c0 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 extended_operationW.__imp_ldap_e
1c80e0 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f xtended_operation_sA.__imp_ldap_
1c8100 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extended_operation_sW.__imp_ldap
1c8120 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 _first_attribute.__imp_ldap_firs
1c8140 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 t_attributeA.__imp_ldap_first_at
1c8160 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 tributeW.__imp_ldap_first_entry.
1c8180 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 __imp_ldap_first_reference.__imp
1c81a0 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 _ldap_free_controls.__imp_ldap_f
1c81c0 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f ree_controlsA.__imp_ldap_free_co
1c81e0 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f ntrolsW.__imp_ldap_get_dn.__imp_
1c8200 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 ldap_get_dnA.__imp_ldap_get_dnW.
1c8220 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c __imp_ldap_get_next_page.__imp_l
1c8240 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 dap_get_next_page_s.__imp_ldap_g
1c8260 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 et_option.__imp_ldap_get_optionW
1c8280 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d .__imp_ldap_get_paged_count.__im
1c82a0 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 p_ldap_get_values.__imp_ldap_get
1c82c0 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 _valuesA.__imp_ldap_get_valuesW.
1c82e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f __imp_ldap_get_values_len.__imp_
1c8300 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f ldap_get_values_lenA.__imp_ldap_
1c8320 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 get_values_lenW.__imp_ldap_init.
1c8340 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 __imp_ldap_initA.__imp_ldap_init
1c8360 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f W.__imp_ldap_memfree.__imp_ldap_
1c8380 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 memfreeA.__imp_ldap_memfreeW.__i
1c83a0 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 mp_ldap_modify.__imp_ldap_modify
1c83c0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f A.__imp_ldap_modifyW.__imp_ldap_
1c83e0 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 modify_ext.__imp_ldap_modify_ext
1c8400 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c A.__imp_ldap_modify_extW.__imp_l
1c8420 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 dap_modify_ext_s.__imp_ldap_modi
1c8440 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f fy_ext_sA.__imp_ldap_modify_ext_
1c8460 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 sW.__imp_ldap_modify_s.__imp_lda
1c8480 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 p_modify_sA.__imp_ldap_modify_sW
1c84a0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f .__imp_ldap_modrdn.__imp_ldap_mo
1c84c0 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f drdn2.__imp_ldap_modrdn2A.__imp_
1c84e0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ldap_modrdn2W.__imp_ldap_modrdn2
1c8500 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c _s.__imp_ldap_modrdn2_sA.__imp_l
1c8520 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e dap_modrdn2_sW.__imp_ldap_modrdn
1c8540 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f A.__imp_ldap_modrdnW.__imp_ldap_
1c8560 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f modrdn_s.__imp_ldap_modrdn_sA.__
1c8580 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 imp_ldap_modrdn_sW.__imp_ldap_ms
1c85a0 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 gfree.__imp_ldap_next_attribute.
1c85c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 __imp_ldap_next_attributeA.__imp
1c85e0 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _ldap_next_attributeW.__imp_ldap
1c8600 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 _next_entry.__imp_ldap_next_refe
1c8620 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 rence.__imp_ldap_open.__imp_ldap
1c8640 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 _openA.__imp_ldap_openW.__imp_ld
1c8660 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f ap_parse_extended_resultA.__imp_
1c8680 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d ldap_parse_extended_resultW.__im
1c86a0 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f p_ldap_parse_page_control.__imp_
1c86c0 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c ldap_parse_page_controlA.__imp_l
1c86e0 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 dap_parse_page_controlW.__imp_ld
1c8700 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 ap_parse_reference.__imp_ldap_pa
1c8720 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f rse_referenceA.__imp_ldap_parse_
1c8740 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 referenceW.__imp_ldap_parse_resu
1c8760 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d lt.__imp_ldap_parse_resultA.__im
1c8780 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f p_ldap_parse_resultW.__imp_ldap_
1c87a0 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 parse_sort_control.__imp_ldap_pa
1c87c0 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 rse_sort_controlA.__imp_ldap_par
1c87e0 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 se_sort_controlW.__imp_ldap_pars
1c8800 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f e_vlv_controlA.__imp_ldap_parse_
1c8820 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f vlv_controlW.__imp_ldap_perror._
1c8840 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _imp_ldap_rename_ext.__imp_ldap_
1c8860 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 rename_extA.__imp_ldap_rename_ex
1c8880 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 tW.__imp_ldap_rename_ext_s.__imp
1c88a0 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 _ldap_rename_ext_sA.__imp_ldap_r
1c88c0 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f ename_ext_sW.__imp_ldap_result._
1c88e0 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 _imp_ldap_result2error.__imp_lda
1c8900 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e p_sasl_bindA.__imp_ldap_sasl_bin
1c8920 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 dW.__imp_ldap_sasl_bind_sA.__imp
1c8940 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 _ldap_sasl_bind_sW.__imp_ldap_se
1c8960 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 arch.__imp_ldap_searchA.__imp_ld
1c8980 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 ap_searchW.__imp_ldap_search_aba
1c89a0 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 ndon_page.__imp_ldap_search_ext.
1c89c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 __imp_ldap_search_extA.__imp_lda
1c89e0 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f p_search_extW.__imp_ldap_search_
1c8a00 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f ext_s.__imp_ldap_search_ext_sA._
1c8a20 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 _imp_ldap_search_ext_sW.__imp_ld
1c8a40 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 ap_search_init_page.__imp_ldap_s
1c8a60 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 earch_init_pageA.__imp_ldap_sear
1c8a80 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f ch_init_pageW.__imp_ldap_search_
1c8aa0 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 s.__imp_ldap_search_sA.__imp_lda
1c8ac0 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 p_search_sW.__imp_ldap_search_st
1c8ae0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 .__imp_ldap_search_stA.__imp_lda
1c8b00 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f p_search_stW.__imp_ldap_set_dbg_
1c8b20 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 flags.__imp_ldap_set_dbg_routine
1c8b40 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 .__imp_ldap_set_option.__imp_lda
1c8b60 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f p_set_optionW.__imp_ldap_simple_
1c8b80 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 bind.__imp_ldap_simple_bindA.__i
1c8ba0 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f mp_ldap_simple_bindW.__imp_ldap_
1c8bc0 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f simple_bind_s.__imp_ldap_simple_
1c8be0 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 bind_sA.__imp_ldap_simple_bind_s
1c8c00 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f W.__imp_ldap_sslinit.__imp_ldap_
1c8c20 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 sslinitA.__imp_ldap_sslinitW.__i
1c8c40 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f mp_ldap_start_tls_sA.__imp_ldap_
1c8c60 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 start_tls_sW.__imp_ldap_startup.
1c8c80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 __imp_ldap_stop_tls_s.__imp_ldap
1c8ca0 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 _ufn2dn.__imp_ldap_ufn2dnA.__imp
1c8cc0 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 _ldap_ufn2dnW.__imp_ldap_unbind.
1c8ce0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 __imp_ldap_unbind_s.__imp_ldap_v
1c8d00 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 alue_free.__imp_ldap_value_freeA
1c8d20 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 .__imp_ldap_value_freeW.__imp_ld
1c8d40 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 ap_value_free_len.__imp_lineAcce
1c8d60 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c pt.__imp_lineAddProvider.__imp_l
1c8d80 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f ineAddProviderA.__imp_lineAddPro
1c8da0 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 viderW.__imp_lineAddToConference
1c8dc0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c .__imp_lineAgentSpecific.__imp_l
1c8de0 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 ineAnswer.__imp_lineBlindTransfe
1c8e00 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 r.__imp_lineBlindTransferA.__imp
1c8e20 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c _lineBlindTransferW.__imp_lineCl
1c8e40 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 ose.__imp_lineCompleteCall.__imp
1c8e60 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _lineCompleteTransfer.__imp_line
1c8e80 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 ConfigDialog.__imp_lineConfigDia
1c8ea0 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 logA.__imp_lineConfigDialogEdit.
1c8ec0 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d __imp_lineConfigDialogEditA.__im
1c8ee0 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 p_lineConfigDialogEditW.__imp_li
1c8f00 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 neConfigDialogW.__imp_lineConfig
1c8f20 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 Provider.__imp_lineCreateAgentA.
1c8f40 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f __imp_lineCreateAgentSessionA.__
1c8f60 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d imp_lineCreateAgentSessionW.__im
1c8f80 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 p_lineCreateAgentW.__imp_lineDea
1c8fa0 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 llocateCall.__imp_lineDevSpecifi
1c8fc0 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f c.__imp_lineDevSpecificFeature._
1c8fe0 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 5f 5f _imp_lineDial.__imp_lineDialA.__
1c9000 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 imp_lineDialW.__imp_lineDrop.__i
1c9020 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 mp_lineForward.__imp_lineForward
1c9040 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 A.__imp_lineForwardW.__imp_lineG
1c9060 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 atherDigits.__imp_lineGatherDigi
1c9080 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d tsA.__imp_lineGatherDigitsW.__im
1c90a0 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 p_lineGenerateDigits.__imp_lineG
1c90c0 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 enerateDigitsA.__imp_lineGenerat
1c90e0 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 eDigitsW.__imp_lineGenerateTone.
1c9100 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c __imp_lineGetAddressCaps.__imp_l
1c9120 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 ineGetAddressCapsA.__imp_lineGet
1c9140 41 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 AddressCapsW.__imp_lineGetAddres
1c9160 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d sID.__imp_lineGetAddressIDA.__im
1c9180 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 p_lineGetAddressIDW.__imp_lineGe
1c91a0 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 tAddressStatus.__imp_lineGetAddr
1c91c0 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 essStatusA.__imp_lineGetAddressS
1c91e0 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 tatusW.__imp_lineGetAgentActivit
1c9200 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 yListA.__imp_lineGetAgentActivit
1c9220 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f yListW.__imp_lineGetAgentCapsA._
1c9240 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e _imp_lineGetAgentCapsW.__imp_lin
1c9260 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 eGetAgentGroupListA.__imp_lineGe
1c9280 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 tAgentGroupListW.__imp_lineGetAg
1c92a0 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f entInfo.__imp_lineGetAgentSessio
1c92c0 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c nInfo.__imp_lineGetAgentSessionL
1c92e0 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f ist.__imp_lineGetAgentStatusA.__
1c9300 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 imp_lineGetAgentStatusW.__imp_li
1c9320 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 neGetAppPriority.__imp_lineGetAp
1c9340 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 pPriorityA.__imp_lineGetAppPrior
1c9360 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 ityW.__imp_lineGetCallInfo.__imp
1c9380 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 _lineGetCallInfoA.__imp_lineGetC
1c93a0 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 allInfoW.__imp_lineGetCallStatus
1c93c0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f .__imp_lineGetConfRelatedCalls._
1c93e0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 _imp_lineGetCountry.__imp_lineGe
1c9400 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 tCountryA.__imp_lineGetCountryW.
1c9420 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 __imp_lineGetDevCaps.__imp_lineG
1c9440 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 etDevCapsA.__imp_lineGetDevCapsW
1c9460 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 .__imp_lineGetDevConfig.__imp_li
1c9480 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 neGetDevConfigA.__imp_lineGetDev
1c94a0 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 ConfigW.__imp_lineGetGroupListA.
1c94c0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineGetGroupListW.__imp_li
1c94e0 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c neGetID.__imp_lineGetIDA.__imp_l
1c9500 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d ineGetIDW.__imp_lineGetIcon.__im
1c9520 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e p_lineGetIconA.__imp_lineGetIcon
1c9540 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 W.__imp_lineGetLineDevStatus.__i
1c9560 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c mp_lineGetLineDevStatusA.__imp_l
1c9580 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 ineGetLineDevStatusW.__imp_lineG
1c95a0 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 etMessage.__imp_lineGetNewCalls.
1c95c0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 __imp_lineGetNumRings.__imp_line
1c95e0 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f GetProviderList.__imp_lineGetPro
1c9600 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 viderListA.__imp_lineGetProvider
1c9620 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f ListW.__imp_lineGetProxyStatus._
1c9640 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _imp_lineGetQueueInfo.__imp_line
1c9660 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 GetQueueListA.__imp_lineGetQueue
1c9680 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 ListW.__imp_lineGetRequest.__imp
1c96a0 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 _lineGetRequestA.__imp_lineGetRe
1c96c0 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 questW.__imp_lineGetStatusMessag
1c96e0 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f es.__imp_lineGetTranslateCaps.__
1c9700 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f imp_lineGetTranslateCapsA.__imp_
1c9720 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineGetTranslateCapsW.__imp_line
1c9740 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 Handoff.__imp_lineHandoffA.__imp
1c9760 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 _lineHandoffW.__imp_lineHold.__i
1c9780 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 mp_lineInitialize.__imp_lineInit
1c97a0 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 ializeExA.__imp_lineInitializeEx
1c97c0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d W.__imp_lineMakeCall.__imp_lineM
1c97e0 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 akeCallA.__imp_lineMakeCallW.__i
1c9800 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d mp_lineMonitorDigits.__imp_lineM
1c9820 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e onitorMedia.__imp_lineMonitorTon
1c9840 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e es.__imp_lineNegotiateAPIVersion
1c9860 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f .__imp_lineNegotiateExtVersion._
1c9880 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f _imp_lineOpen.__imp_lineOpenA.__
1c98a0 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 imp_lineOpenW.__imp_linePark.__i
1c98c0 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 mp_lineParkA.__imp_lineParkW.__i
1c98e0 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 mp_linePickup.__imp_linePickupA.
1c9900 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 __imp_linePickupW.__imp_linePrep
1c9920 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 areAddToConference.__imp_linePre
1c9940 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 pareAddToConferenceA.__imp_lineP
1c9960 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e repareAddToConferenceW.__imp_lin
1c9980 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 eProxyMessage.__imp_lineProxyRes
1c99a0 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c ponse.__imp_lineRedirect.__imp_l
1c99c0 69 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 ineRedirectA.__imp_lineRedirectW
1c99e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 .__imp_lineRegisterRequestRecipi
1c9a00 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 ent.__imp_lineReleaseUserUserInf
1c9a20 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 o.__imp_lineRemoveFromConference
1c9a40 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f .__imp_lineRemoveProvider.__imp_
1c9a60 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 lineSecureCall.__imp_lineSendUse
1c9a80 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 rUserInfo.__imp_lineSetAgentActi
1c9aa0 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 vity.__imp_lineSetAgentGroup.__i
1c9ac0 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 mp_lineSetAgentMeasurementPeriod
1c9ae0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 .__imp_lineSetAgentSessionState.
1c9b00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineSetAgentState.__imp_li
1c9b20 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 neSetAgentStateEx.__imp_lineSetA
1c9b40 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 ppPriority.__imp_lineSetAppPrior
1c9b60 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f ityA.__imp_lineSetAppPriorityW._
1c9b80 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 _imp_lineSetAppSpecific.__imp_li
1c9ba0 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 neSetCallData.__imp_lineSetCallP
1c9bc0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 arams.__imp_lineSetCallPrivilege
1c9be0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 .__imp_lineSetCallQualityOfServi
1c9c00 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f ce.__imp_lineSetCallTreatment.__
1c9c20 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 imp_lineSetCurrentLocation.__imp
1c9c40 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 _lineSetDevConfig.__imp_lineSetD
1c9c60 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 evConfigA.__imp_lineSetDevConfig
1c9c80 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 W.__imp_lineSetLineDevStatus.__i
1c9ca0 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e mp_lineSetMediaControl.__imp_lin
1c9cc0 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 eSetMediaMode.__imp_lineSetNumRi
1c9ce0 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e ngs.__imp_lineSetQueueMeasuremen
1c9d00 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 tPeriod.__imp_lineSetStatusMessa
1c9d20 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f ges.__imp_lineSetTerminal.__imp_
1c9d40 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c lineSetTollList.__imp_lineSetTol
1c9d60 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f lListA.__imp_lineSetTollListW.__
1c9d80 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 imp_lineSetupConference.__imp_li
1c9da0 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 neSetupConferenceA.__imp_lineSet
1c9dc0 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 upConferenceW.__imp_lineSetupTra
1c9de0 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f nsfer.__imp_lineSetupTransferA._
1c9e00 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 _imp_lineSetupTransferW.__imp_li
1c9e20 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f neShutdown.__imp_lineSwapHold.__
1c9e40 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c imp_lineTranslateAddress.__imp_l
1c9e60 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 ineTranslateAddressA.__imp_lineT
1c9e80 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 ranslateAddressW.__imp_lineTrans
1c9ea0 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 lateDialog.__imp_lineTranslateDi
1c9ec0 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 alogA.__imp_lineTranslateDialogW
1c9ee0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f .__imp_lineUncompleteCall.__imp_
1c9f00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d lineUnhold.__imp_lineUnpark.__im
1c9f20 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 p_lineUnparkA.__imp_lineUnparkW.
1c9f40 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d __imp_listen.__imp_lstrcatA.__im
1c9f60 70 5f 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f p_lstrcatW.__imp_lstrcmpA.__imp_
1c9f80 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c lstrcmpW.__imp_lstrcmpiA.__imp_l
1c9fa0 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 strcmpiW.__imp_lstrcpyA.__imp_ls
1c9fc0 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 trcpyW.__imp_lstrcpynA.__imp_lst
1c9fe0 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 rcpynW.__imp_lstrlenA.__imp_lstr
1ca000 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 lenW.__imp_mciDriverNotify.__imp
1ca020 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d _mciDriverYield.__imp_mciFreeCom
1ca040 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 mandResource.__imp_mciGetCreator
1ca060 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 Task.__imp_mciGetDeviceIDA.__imp
1ca080 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f _mciGetDeviceIDFromElementIDA.__
1ca0a0 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 imp_mciGetDeviceIDFromElementIDW
1ca0c0 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 .__imp_mciGetDeviceIDW.__imp_mci
1ca0e0 47 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 GetDriverData.__imp_mciGetErrorS
1ca100 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 tringA.__imp_mciGetErrorStringW.
1ca120 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 4c __imp_mciGetYieldProc.__imp_mciL
1ca140 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 oadCommandResource.__imp_mciSend
1ca160 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f CommandA.__imp_mciSendCommandW._
1ca180 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e _imp_mciSendStringA.__imp_mciSen
1ca1a0 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 dStringW.__imp_mciSetDriverData.
1ca1c0 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 __imp_mciSetYieldProc.__imp_midi
1ca1e0 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 Connect.__imp_midiDisconnect.__i
1ca200 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 mp_midiInAddBuffer.__imp_midiInC
1ca220 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 lose.__imp_midiInGetDevCapsA.__i
1ca240 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 mp_midiInGetDevCapsW.__imp_midiI
1ca260 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 nGetErrorTextA.__imp_midiInGetEr
1ca280 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 rorTextW.__imp_midiInGetID.__imp
1ca2a0 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 _midiInGetNumDevs.__imp_midiInMe
1ca2c0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 ssage.__imp_midiInOpen.__imp_mid
1ca2e0 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 iInPrepareHeader.__imp_midiInRes
1ca300 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 et.__imp_midiInStart.__imp_midiI
1ca320 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 nStop.__imp_midiInUnprepareHeade
1ca340 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 r.__imp_midiOutCacheDrumPatches.
1ca360 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f __imp_midiOutCachePatches.__imp_
1ca380 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 midiOutClose.__imp_midiOutGetDev
1ca3a0 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f CapsA.__imp_midiOutGetDevCapsW._
1ca3c0 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f _imp_midiOutGetErrorTextA.__imp_
1ca3e0 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f midiOutGetErrorTextW.__imp_midiO
1ca400 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 utGetID.__imp_midiOutGetNumDevs.
1ca420 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 __imp_midiOutGetVolume.__imp_mid
1ca440 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 iOutLongMsg.__imp_midiOutMessage
1ca460 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 .__imp_midiOutOpen.__imp_midiOut
1ca480 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 PrepareHeader.__imp_midiOutReset
1ca4a0 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 .__imp_midiOutSetVolume.__imp_mi
1ca4c0 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 diOutShortMsg.__imp_midiOutUnpre
1ca4e0 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 pareHeader.__imp_midiStreamClose
1ca500 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 .__imp_midiStreamOpen.__imp_midi
1ca520 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 StreamOut.__imp_midiStreamPause.
1ca540 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d __imp_midiStreamPosition.__imp_m
1ca560 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 idiStreamProperty.__imp_midiStre
1ca580 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f amRestart.__imp_midiStreamStop._
1ca5a0 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f _imp_mixerClose.__imp_mixerGetCo
1ca5c0 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 ntrolDetailsA.__imp_mixerGetCont
1ca5e0 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 rolDetailsW.__imp_mixerGetDevCap
1ca600 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f sA.__imp_mixerGetDevCapsW.__imp_
1ca620 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e mixerGetID.__imp_mixerGetLineCon
1ca640 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c trolsA.__imp_mixerGetLineControl
1ca660 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 sW.__imp_mixerGetLineInfoA.__imp
1ca680 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 _mixerGetLineInfoW.__imp_mixerGe
1ca6a0 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d tNumDevs.__imp_mixerMessage.__im
1ca6c0 70 5f 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f p_mixerOpen.__imp_mixerSetContro
1ca6e0 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d lDetails.__imp_mmDrvInstall.__im
1ca700 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 p_mmGetCurrentTask.__imp_mmTaskB
1ca720 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d lock.__imp_mmTaskCreate.__imp_mm
1ca740 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 TaskSignal.__imp_mmTaskYield.__i
1ca760 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 mp_mmioAdvance.__imp_mmioAscend.
1ca780 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 __imp_mmioClose.__imp_mmioCreate
1ca7a0 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d Chunk.__imp_mmioDescend.__imp_mm
1ca7c0 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f ioFlush.__imp_mmioGetInfo.__imp_
1ca7e0 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 mmioInstallIOProcA.__imp_mmioIns
1ca800 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d tallIOProcW.__imp_mmioOpenA.__im
1ca820 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 p_mmioOpenW.__imp_mmioRead.__imp
1ca840 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f _mmioRenameA.__imp_mmioRenameW._
1ca860 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 _imp_mmioSeek.__imp_mmioSendMess
1ca880 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d age.__imp_mmioSetBuffer.__imp_mm
1ca8a0 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 ioSetInfo.__imp_mmioStringToFOUR
1ca8c0 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f CCA.__imp_mmioStringToFOURCCW.__
1ca8e0 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 imp_mmioWrite.__imp_mouse_event.
1ca900 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 70 68 __imp_ntohl.__imp_ntohs.__imp_ph
1ca920 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 oneClose.__imp_phoneConfigDialog
1ca940 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f .__imp_phoneConfigDialogA.__imp_
1ca960 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 phoneConfigDialogW.__imp_phoneDe
1ca980 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e vSpecific.__imp_phoneGetButtonIn
1ca9a0 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 fo.__imp_phoneGetButtonInfoA.__i
1ca9c0 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f mp_phoneGetButtonInfoW.__imp_pho
1ca9e0 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 neGetData.__imp_phoneGetDevCaps.
1caa00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f __imp_phoneGetDevCapsA.__imp_pho
1caa20 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 neGetDevCapsW.__imp_phoneGetDisp
1caa40 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f lay.__imp_phoneGetGain.__imp_pho
1caa60 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 neGetHookSwitch.__imp_phoneGetID
1caa80 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 .__imp_phoneGetIDA.__imp_phoneGe
1caaa0 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 tIDW.__imp_phoneGetIcon.__imp_ph
1caac0 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 oneGetIconA.__imp_phoneGetIconW.
1caae0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 __imp_phoneGetLamp.__imp_phoneGe
1cab00 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d tMessage.__imp_phoneGetRing.__im
1cab20 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 p_phoneGetStatus.__imp_phoneGetS
1cab40 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 tatusA.__imp_phoneGetStatusMessa
1cab60 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f ges.__imp_phoneGetStatusW.__imp_
1cab80 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 phoneGetVolume.__imp_phoneInitia
1caba0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f lize.__imp_phoneInitializeExA.__
1cabc0 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f imp_phoneInitializeExW.__imp_pho
1cabe0 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e neNegotiateAPIVersion.__imp_phon
1cac00 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 eNegotiateExtVersion.__imp_phone
1cac20 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f Open.__imp_phoneSetButtonInfo.__
1cac40 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 imp_phoneSetButtonInfoA.__imp_ph
1cac60 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 oneSetButtonInfoW.__imp_phoneSet
1cac80 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 Data.__imp_phoneSetDisplay.__imp
1caca0 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b _phoneSetGain.__imp_phoneSetHook
1cacc0 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f Switch.__imp_phoneSetLamp.__imp_
1cace0 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 phoneSetRing.__imp_phoneSetStatu
1cad00 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f sMessages.__imp_phoneSetVolume._
1cad20 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 72 65 63 76 00 5f 5f _imp_phoneShutdown.__imp_recv.__
1cad40 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f imp_recvfrom.__imp_select.__imp_
1cad60 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f send.__imp_sendto.__imp_setsocko
1cad80 70 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 pt.__imp_shutdown.__imp_sndOpenS
1cada0 6f 75 6e 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 ound.__imp_sndPlaySoundA.__imp_s
1cadc0 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f ndPlaySoundW.__imp_socket.__imp_
1cade0 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 tapiGetLocationInfo.__imp_tapiGe
1cae00 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 tLocationInfoA.__imp_tapiGetLoca
1cae20 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 tionInfoW.__imp_tapiRequestDrop.
1cae40 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f __imp_tapiRequestMakeCall.__imp_
1cae60 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 tapiRequestMakeCallA.__imp_tapiR
1cae80 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 equestMakeCallW.__imp_tapiReques
1caea0 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 tMediaCall.__imp_tapiRequestMedi
1caec0 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c aCallA.__imp_tapiRequestMediaCal
1caee0 6c 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 lW.__imp_timeBeginPeriod.__imp_t
1caf00 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 imeEndPeriod.__imp_timeGetDevCap
1caf20 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f s.__imp_timeGetSystemTime.__imp_
1caf40 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 timeGetTime.__imp_timeKillEvent.
1caf60 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 __imp_timeSetEvent.__imp_u_UChar
1caf80 73 54 6f 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f sToChars.__imp_u_austrcpy.__imp_
1cafa0 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 u_austrncpy.__imp_u_catclose.__i
1cafc0 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 mp_u_catgets.__imp_u_catopen.__i
1cafe0 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 mp_u_charAge.__imp_u_charDigitVa
1cb000 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f lue.__imp_u_charDirection.__imp_
1cb020 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f u_charFromName.__imp_u_charMirro
1cb040 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 r.__imp_u_charName.__imp_u_charT
1cb060 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f ype.__imp_u_charsToUChars.__imp_
1cb080 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f u_cleanup.__imp_u_countChar32.__
1cb0a0 69 6d 70 5f 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 imp_u_digit.__imp_u_enumCharName
1cb0c0 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f s.__imp_u_enumCharTypes.__imp_u_
1cb0e0 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 errorName.__imp_u_foldCase.__imp
1cb100 5f 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 _u_forDigit.__imp_u_formatMessag
1cb120 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 e.__imp_u_formatMessageWithError
1cb140 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f .__imp_u_getBidiPairedBracket.__
1cb160 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 imp_u_getBinaryPropertySet.__imp
1cb180 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 _u_getCombiningClass.__imp_u_get
1cb1a0 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 DataVersion.__imp_u_getFC_NFKC_C
1cb1c0 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 losure.__imp_u_getIntPropertyMap
1cb1e0 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 .__imp_u_getIntPropertyMaxValue.
1cb200 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f __imp_u_getIntPropertyMinValue._
1cb220 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 _imp_u_getIntPropertyValue.__imp
1cb240 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 _u_getNumericValue.__imp_u_getPr
1cb260 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 opertyEnum.__imp_u_getPropertyNa
1cb280 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 me.__imp_u_getPropertyValueEnum.
1cb2a0 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 __imp_u_getPropertyValueName.__i
1cb2c0 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 mp_u_getUnicodeVersion.__imp_u_g
1cb2e0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 etVersion.__imp_u_hasBinaryPrope
1cb300 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e rty.__imp_u_init.__imp_u_isIDIgn
1cb320 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f orable.__imp_u_isIDPart.__imp_u_
1cb340 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f isIDStart.__imp_u_isISOControl._
1cb360 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 _imp_u_isJavaIDPart.__imp_u_isJa
1cb380 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 vaIDStart.__imp_u_isJavaSpaceCha
1cb3a0 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 r.__imp_u_isMirrored.__imp_u_isU
1cb3c0 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 Alphabetic.__imp_u_isULowercase.
1cb3e0 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 __imp_u_isUUppercase.__imp_u_isU
1cb400 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 WhiteSpace.__imp_u_isWhitespace.
1cb420 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 __imp_u_isalnum.__imp_u_isalpha.
1cb440 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 5f __imp_u_isbase.__imp_u_isblank._
1cb460 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 _imp_u_iscntrl.__imp_u_isdefined
1cb480 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 .__imp_u_isdigit.__imp_u_isgraph
1cb4a0 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 .__imp_u_islower.__imp_u_isprint
1cb4c0 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 .__imp_u_ispunct.__imp_u_isspace
1cb4e0 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 .__imp_u_istitle.__imp_u_isupper
1cb500 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 .__imp_u_isxdigit.__imp_u_memcas
1cb520 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 ecmp.__imp_u_memchr.__imp_u_memc
1cb540 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 hr32.__imp_u_memcmp.__imp_u_memc
1cb560 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 mpCodePointOrder.__imp_u_memcpy.
1cb580 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 __imp_u_memmove.__imp_u_memrchr.
1cb5a0 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 __imp_u_memrchr32.__imp_u_memset
1cb5c0 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 70 61 .__imp_u_parseMessage.__imp_u_pa
1cb5e0 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d rseMessageWithError.__imp_u_setM
1cb600 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 emoryFunctions.__imp_u_shapeArab
1cb620 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f ic.__imp_u_strCaseCompare.__imp_
1cb640 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 u_strCompare.__imp_u_strCompareI
1cb660 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 ter.__imp_u_strFindFirst.__imp_u
1cb680 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 _strFindLast.__imp_u_strFoldCase
1cb6a0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 .__imp_u_strFromJavaModifiedUTF8
1cb6c0 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 WithSub.__imp_u_strFromUTF32.__i
1cb6e0 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 mp_u_strFromUTF32WithSub.__imp_u
1cb700 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 _strFromUTF8.__imp_u_strFromUTF8
1cb720 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 Lenient.__imp_u_strFromUTF8WithS
1cb740 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 ub.__imp_u_strFromWCS.__imp_u_st
1cb760 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f rHasMoreChar32Than.__imp_u_strTo
1cb780 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f JavaModifiedUTF8.__imp_u_strToLo
1cb7a0 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 wer.__imp_u_strToTitle.__imp_u_s
1cb7c0 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 trToUTF32.__imp_u_strToUTF32With
1cb7e0 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 Sub.__imp_u_strToUTF8.__imp_u_st
1cb800 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 rToUTF8WithSub.__imp_u_strToUppe
1cb820 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 r.__imp_u_strToWCS.__imp_u_strca
1cb840 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 secmp.__imp_u_strcat.__imp_u_str
1cb860 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 chr.__imp_u_strchr32.__imp_u_str
1cb880 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 cmp.__imp_u_strcmpCodePointOrder
1cb8a0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 .__imp_u_strcpy.__imp_u_strcspn.
1cb8c0 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 __imp_u_strlen.__imp_u_strncasec
1cb8e0 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 mp.__imp_u_strncat.__imp_u_strnc
1cb900 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 mp.__imp_u_strncmpCodePointOrder
1cb920 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b .__imp_u_strncpy.__imp_u_strpbrk
1cb940 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 .__imp_u_strrchr.__imp_u_strrchr
1cb960 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 32.__imp_u_strrstr.__imp_u_strsp
1cb980 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f n.__imp_u_strstr.__imp_u_strtok_
1cb9a0 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c r.__imp_u_tolower.__imp_u_totitl
1cb9c0 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 e.__imp_u_toupper.__imp_u_uastrc
1cb9e0 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 py.__imp_u_uastrncpy.__imp_u_une
1cba00 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 scape.__imp_u_unescapeAt.__imp_u
1cba20 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 _versionFromString.__imp_u_versi
1cba40 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 onFromUString.__imp_u_versionToS
1cba60 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 tring.__imp_u_vformatMessage.__i
1cba80 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 mp_u_vformatMessageWithError.__i
1cbaa0 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 mp_u_vparseMessage.__imp_u_vpars
1cbac0 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 eMessageWithError.__imp_uaw_lstr
1cbae0 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 cmpW.__imp_uaw_lstrcmpiW.__imp_u
1cbb00 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 aw_lstrlenW.__imp_uaw_wcschr.__i
1cbb20 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 mp_uaw_wcscpy.__imp_uaw_wcsicmp.
1cbb40 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 __imp_uaw_wcslen.__imp_uaw_wcsrc
1cbb60 68 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 hr.__imp_ubidi_close.__imp_ubidi
1cbb80 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 _countParagraphs.__imp_ubidi_cou
1cbba0 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 ntRuns.__imp_ubidi_getBaseDirect
1cbbc0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b ion.__imp_ubidi_getClassCallback
1cbbe0 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 .__imp_ubidi_getCustomizedClass.
1cbc00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 __imp_ubidi_getDirection.__imp_u
1cbc20 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 bidi_getLength.__imp_ubidi_getLe
1cbc40 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d velAt.__imp_ubidi_getLevels.__im
1cbc60 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 p_ubidi_getLogicalIndex.__imp_ub
1cbc80 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 idi_getLogicalMap.__imp_ubidi_ge
1cbca0 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c tLogicalRun.__imp_ubidi_getParaL
1cbcc0 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f evel.__imp_ubidi_getParagraph.__
1cbce0 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f imp_ubidi_getParagraphByIndex.__
1cbd00 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 imp_ubidi_getProcessedLength.__i
1cbd20 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 mp_ubidi_getReorderingMode.__imp
1cbd40 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d _ubidi_getReorderingOptions.__im
1cbd60 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 p_ubidi_getResultLength.__imp_ub
1cbd80 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 idi_getText.__imp_ubidi_getVisua
1cbda0 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 lIndex.__imp_ubidi_getVisualMap.
1cbdc0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 __imp_ubidi_getVisualRun.__imp_u
1cbde0 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 bidi_invertMap.__imp_ubidi_isInv
1cbe00 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 erse.__imp_ubidi_isOrderParagrap
1cbe20 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 hsLTR.__imp_ubidi_open.__imp_ubi
1cbe40 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 di_openSized.__imp_ubidi_orderPa
1cbe60 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c ragraphsLTR.__imp_ubidi_reorderL
1cbe80 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c ogical.__imp_ubidi_reorderVisual
1cbea0 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f .__imp_ubidi_setClassCallback.__
1cbec0 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 imp_ubidi_setContext.__imp_ubidi
1cbee0 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 _setInverse.__imp_ubidi_setLine.
1cbf00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f __imp_ubidi_setPara.__imp_ubidi_
1cbf20 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 setReorderingMode.__imp_ubidi_se
1cbf40 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 tReorderingOptions.__imp_ubidi_w
1cbf60 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 riteReordered.__imp_ubidi_writeR
1cbf80 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 everse.__imp_ubiditransform_clos
1cbfa0 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d e.__imp_ubiditransform_open.__im
1cbfc0 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 p_ubiditransform_transform.__imp
1cbfe0 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 _ublock_getCode.__imp_ubrk_close
1cc000 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 .__imp_ubrk_countAvailable.__imp
1cc020 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 5f _ubrk_current.__imp_ubrk_first._
1cc040 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 _imp_ubrk_following.__imp_ubrk_g
1cc060 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 etAvailable.__imp_ubrk_getBinary
1cc080 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 Rules.__imp_ubrk_getLocaleByType
1cc0a0 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f .__imp_ubrk_getRuleStatus.__imp_
1cc0c0 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b ubrk_getRuleStatusVec.__imp_ubrk
1cc0e0 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d _isBoundary.__imp_ubrk_last.__im
1cc100 70 5f 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d p_ubrk_next.__imp_ubrk_open.__im
1cc120 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 p_ubrk_openBinaryRules.__imp_ubr
1cc140 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 k_openRules.__imp_ubrk_preceding
1cc160 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f .__imp_ubrk_previous.__imp_ubrk_
1cc180 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e refreshUText.__imp_ubrk_safeClon
1cc1a0 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f e.__imp_ubrk_setText.__imp_ubrk_
1cc1c0 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 setUText.__imp_ucal_add.__imp_uc
1cc1e0 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f al_clear.__imp_ucal_clearField._
1cc200 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 _imp_ucal_clone.__imp_ucal_close
1cc220 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 .__imp_ucal_countAvailable.__imp
1cc240 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 _ucal_equivalentTo.__imp_ucal_ge
1cc260 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f t.__imp_ucal_getAttribute.__imp_
1cc280 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 ucal_getAvailable.__imp_ucal_get
1cc2a0 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 CanonicalTimeZoneID.__imp_ucal_g
1cc2c0 65 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 etDSTSavings.__imp_ucal_getDayOf
1cc2e0 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 WeekType.__imp_ucal_getDefaultTi
1cc300 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 meZone.__imp_ucal_getFieldDiffer
1cc320 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e ence.__imp_ucal_getGregorianChan
1cc340 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f ge.__imp_ucal_getHostTimeZone.__
1cc360 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 imp_ucal_getKeywordValuesForLoca
1cc380 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 le.__imp_ucal_getLimit.__imp_uca
1cc3a0 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 l_getLocaleByType.__imp_ucal_get
1cc3c0 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 Millis.__imp_ucal_getNow.__imp_u
1cc3e0 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f cal_getTZDataVersion.__imp_ucal_
1cc400 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 getTimeZoneDisplayName.__imp_uca
1cc420 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 l_getTimeZoneID.__imp_ucal_getTi
1cc440 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f meZoneIDForWindowsID.__imp_ucal_
1cc460 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f getTimeZoneTransitionDate.__imp_
1cc480 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 ucal_getType.__imp_ucal_getWeeke
1cc4a0 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f ndTransition.__imp_ucal_getWindo
1cc4c0 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 wsTimeZoneID.__imp_ucal_inDaylig
1cc4e0 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 htTime.__imp_ucal_isSet.__imp_uc
1cc500 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 al_isWeekend.__imp_ucal_open.__i
1cc520 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 mp_ucal_openCountryTimeZones.__i
1cc540 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f mp_ucal_openTimeZoneIDEnumeratio
1cc560 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 n.__imp_ucal_openTimeZones.__imp
1cc580 5f 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f _ucal_roll.__imp_ucal_set.__imp_
1cc5a0 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 ucal_setAttribute.__imp_ucal_set
1cc5c0 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d Date.__imp_ucal_setDateTime.__im
1cc5e0 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f p_ucal_setDefaultTimeZone.__imp_
1cc600 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 ucal_setGregorianChange.__imp_uc
1cc620 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a al_setMillis.__imp_ucal_setTimeZ
1cc640 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 one.__imp_ucasemap_close.__imp_u
1cc660 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 casemap_getBreakIterator.__imp_u
1cc680 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 casemap_getLocale.__imp_ucasemap
1cc6a0 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 _getOptions.__imp_ucasemap_open.
1cc6c0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 __imp_ucasemap_setBreakIterator.
1cc6e0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 __imp_ucasemap_setLocale.__imp_u
1cc700 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 casemap_setOptions.__imp_ucasema
1cc720 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c p_toTitle.__imp_ucasemap_utf8Fol
1cc740 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 dCase.__imp_ucasemap_utf8ToLower
1cc760 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d .__imp_ucasemap_utf8ToTitle.__im
1cc780 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 66 p_ucasemap_utf8ToUpper.__imp_ucf
1cc7a0 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e pos_close.__imp_ucfpos_constrain
1cc7c0 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 Category.__imp_ucfpos_constrainF
1cc7e0 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f ield.__imp_ucfpos_getCategory.__
1cc800 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 imp_ucfpos_getField.__imp_ucfpos
1cc820 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 _getIndexes.__imp_ucfpos_getInt6
1cc840 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 4IterationContext.__imp_ucfpos_m
1cc860 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f atchesField.__imp_ucfpos_open.__
1cc880 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 imp_ucfpos_reset.__imp_ucfpos_se
1cc8a0 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 tInt64IterationContext.__imp_ucf
1cc8c0 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 pos_setState.__imp_ucnv_cbFromUW
1cc8e0 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 riteBytes.__imp_ucnv_cbFromUWrit
1cc900 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 eSub.__imp_ucnv_cbFromUWriteUCha
1cc920 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d rs.__imp_ucnv_cbToUWriteSub.__im
1cc940 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 p_ucnv_cbToUWriteUChars.__imp_uc
1cc960 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 nv_close.__imp_ucnv_compareNames
1cc980 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 .__imp_ucnv_convert.__imp_ucnv_c
1cc9a0 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 onvertEx.__imp_ucnv_countAliases
1cc9c0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 .__imp_ucnv_countAvailable.__imp
1cc9e0 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f _ucnv_countStandards.__imp_ucnv_
1cca00 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e detectUnicodeSignature.__imp_ucn
1cca20 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c v_fixFileSeparator.__imp_ucnv_fl
1cca40 75 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 ushCache.__imp_ucnv_fromAlgorith
1cca60 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f mic.__imp_ucnv_fromUChars.__imp_
1cca80 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e ucnv_fromUCountPending.__imp_ucn
1ccaa0 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 v_fromUnicode.__imp_ucnv_getAlia
1ccac0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 s.__imp_ucnv_getAliases.__imp_uc
1ccae0 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 nv_getAvailableName.__imp_ucnv_g
1ccb00 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e etCCSID.__imp_ucnv_getCanonicalN
1ccb20 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f ame.__imp_ucnv_getDefaultName.__
1ccb40 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 imp_ucnv_getDisplayName.__imp_uc
1ccb60 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 nv_getFromUCallBack.__imp_ucnv_g
1ccb80 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 etInvalidChars.__imp_ucnv_getInv
1ccba0 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 alidUChars.__imp_ucnv_getMaxChar
1ccbc0 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f Size.__imp_ucnv_getMinCharSize._
1ccbe0 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 _imp_ucnv_getName.__imp_ucnv_get
1ccc00 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d NextUChar.__imp_ucnv_getPlatform
1ccc20 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 .__imp_ucnv_getStandard.__imp_uc
1ccc40 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 nv_getStandardName.__imp_ucnv_ge
1ccc60 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 tStarters.__imp_ucnv_getSubstCha
1ccc80 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 rs.__imp_ucnv_getToUCallBack.__i
1ccca0 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e mp_ucnv_getType.__imp_ucnv_getUn
1cccc0 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 icodeSet.__imp_ucnv_isAmbiguous.
1ccce0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 __imp_ucnv_isFixedWidth.__imp_uc
1ccd00 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 nv_open.__imp_ucnv_openAllNames.
1ccd20 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f __imp_ucnv_openCCSID.__imp_ucnv_
1ccd40 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 openPackage.__imp_ucnv_openStand
1ccd60 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f ardNames.__imp_ucnv_openU.__imp_
1ccd80 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 ucnv_reset.__imp_ucnv_resetFromU
1ccda0 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 nicode.__imp_ucnv_resetToUnicode
1ccdc0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 .__imp_ucnv_safeClone.__imp_ucnv
1ccde0 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 _setDefaultName.__imp_ucnv_setFa
1cce00 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 llback.__imp_ucnv_setFromUCallBa
1cce20 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d ck.__imp_ucnv_setSubstChars.__im
1cce40 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 p_ucnv_setSubstString.__imp_ucnv
1cce60 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 _setToUCallBack.__imp_ucnv_toAlg
1cce80 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 orithmic.__imp_ucnv_toUChars.__i
1ccea0 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 mp_ucnv_toUCountPending.__imp_uc
1ccec0 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c nv_toUnicode.__imp_ucnv_usesFall
1ccee0 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 back.__imp_ucnvsel_close.__imp_u
1ccf00 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 cnvsel_open.__imp_ucnvsel_openFr
1ccf20 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 omSerialized.__imp_ucnvsel_selec
1ccf40 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 tForString.__imp_ucnvsel_selectF
1ccf60 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f orUTF8.__imp_ucnvsel_serialize._
1ccf80 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c _imp_ucol_cloneBinary.__imp_ucol
1ccfa0 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 _close.__imp_ucol_closeElements.
1ccfc0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_ucol_countAvailable.__imp_
1ccfe0 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 ucol_equal.__imp_ucol_getAttribu
1cd000 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 te.__imp_ucol_getAvailable.__imp
1cd020 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e _ucol_getBound.__imp_ucol_getCon
1cd040 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f tractionsAndExpansions.__imp_uco
1cd060 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 l_getDisplayName.__imp_ucol_getE
1cd080 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c quivalentReorderCodes.__imp_ucol
1cd0a0 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 _getFunctionalEquivalent.__imp_u
1cd0c0 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f col_getKeywordValues.__imp_ucol_
1cd0e0 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f getKeywordValuesForLocale.__imp_
1cd100 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c ucol_getKeywords.__imp_ucol_getL
1cd120 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 ocaleByType.__imp_ucol_getMaxExp
1cd140 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 ansion.__imp_ucol_getMaxVariable
1cd160 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c .__imp_ucol_getOffset.__imp_ucol
1cd180 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 _getReorderCodes.__imp_ucol_getR
1cd1a0 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 ules.__imp_ucol_getRulesEx.__imp
1cd1c0 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 _ucol_getSortKey.__imp_ucol_getS
1cd1e0 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 trength.__imp_ucol_getTailoredSe
1cd200 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 t.__imp_ucol_getUCAVersion.__imp
1cd220 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f _ucol_getVariableTop.__imp_ucol_
1cd240 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f getVersion.__imp_ucol_greater.__
1cd260 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 imp_ucol_greaterOrEqual.__imp_uc
1cd280 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 ol_keyHashCode.__imp_ucol_mergeS
1cd2a0 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 ortkeys.__imp_ucol_next.__imp_uc
1cd2c0 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 ol_nextSortKeyPart.__imp_ucol_op
1cd2e0 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c en.__imp_ucol_openAvailableLocal
1cd300 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 es.__imp_ucol_openBinary.__imp_u
1cd320 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e col_openElements.__imp_ucol_open
1cd340 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f Rules.__imp_ucol_previous.__imp_
1cd360 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 ucol_primaryOrder.__imp_ucol_res
1cd380 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 et.__imp_ucol_safeClone.__imp_uc
1cd3a0 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 ol_secondaryOrder.__imp_ucol_set
1cd3c0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 Attribute.__imp_ucol_setMaxVaria
1cd3e0 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 ble.__imp_ucol_setOffset.__imp_u
1cd400 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 col_setReorderCodes.__imp_ucol_s
1cd420 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f etStrength.__imp_ucol_setText.__
1cd440 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 imp_ucol_strcoll.__imp_ucol_strc
1cd460 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f ollIter.__imp_ucol_strcollUTF8._
1cd480 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 _imp_ucol_tertiaryOrder.__imp_uc
1cd4a0 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f pmap_get.__imp_ucpmap_getRange._
1cd4c0 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 _imp_ucptrie_close.__imp_ucptrie
1cd4e0 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d _get.__imp_ucptrie_getRange.__im
1cd500 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f p_ucptrie_getType.__imp_ucptrie_
1cd520 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 getValueWidth.__imp_ucptrie_inte
1cd540 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 rnalSmallIndex.__imp_ucptrie_int
1cd560 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f ernalSmallU8Index.__imp_ucptrie_
1cd580 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 internalU8PrevIndex.__imp_ucptri
1cd5a0 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 e_openFromBinary.__imp_ucptrie_t
1cd5c0 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 oBinary.__imp_ucsdet_close.__imp
1cd5e0 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 _ucsdet_detect.__imp_ucsdet_dete
1cd600 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 ctAll.__imp_ucsdet_enableInputFi
1cd620 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 lter.__imp_ucsdet_getAllDetectab
1cd640 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 leCharsets.__imp_ucsdet_getConfi
1cd660 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f dence.__imp_ucsdet_getLanguage._
1cd680 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 _imp_ucsdet_getName.__imp_ucsdet
1cd6a0 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 _getUChars.__imp_ucsdet_isInputF
1cd6c0 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f ilterEnabled.__imp_ucsdet_open._
1cd6e0 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 _imp_ucsdet_setDeclaredEncoding.
1cd700 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 __imp_ucsdet_setText.__imp_ucurr
1cd720 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 _countCurrencies.__imp_ucurr_for
1cd740 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 Locale.__imp_ucurr_forLocaleAndD
1cd760 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 ate.__imp_ucurr_getDefaultFracti
1cd780 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 onDigits.__imp_ucurr_getDefaultF
1cd7a0 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 ractionDigitsForUsage.__imp_ucur
1cd7c0 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d r_getKeywordValuesForLocale.__im
1cd7e0 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e p_ucurr_getName.__imp_ucurr_getN
1cd800 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c umericCode.__imp_ucurr_getPlural
1cd820 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 Name.__imp_ucurr_getRoundingIncr
1cd840 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 ement.__imp_ucurr_getRoundingInc
1cd860 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 rementForUsage.__imp_ucurr_isAva
1cd880 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e ilable.__imp_ucurr_openISOCurren
1cd8a0 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f cies.__imp_ucurr_register.__imp_
1cd8c0 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 ucurr_unregister.__imp_udat_adop
1cd8e0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 tNumberFormat.__imp_udat_adoptNu
1cd900 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 mberFormatForFields.__imp_udat_a
1cd920 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 pplyPattern.__imp_udat_clone.__i
1cd940 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 mp_udat_close.__imp_udat_countAv
1cd960 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 ailable.__imp_udat_countSymbols.
1cd980 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 __imp_udat_format.__imp_udat_for
1cd9a0 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c matCalendar.__imp_udat_formatCal
1cd9c0 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 endarForFields.__imp_udat_format
1cd9e0 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 ForFields.__imp_udat_get2DigitYe
1cda00 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 arStart.__imp_udat_getAvailable.
1cda20 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f __imp_udat_getBooleanAttribute._
1cda40 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 _imp_udat_getCalendar.__imp_udat
1cda60 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 _getContext.__imp_udat_getLocale
1cda80 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 ByType.__imp_udat_getNumberForma
1cdaa0 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 t.__imp_udat_getNumberFormatForF
1cdac0 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 ield.__imp_udat_getSymbols.__imp
1cdae0 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 _udat_isLenient.__imp_udat_open.
1cdb00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 __imp_udat_parse.__imp_udat_pars
1cdb20 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 eCalendar.__imp_udat_set2DigitYe
1cdb40 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 arStart.__imp_udat_setBooleanAtt
1cdb60 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f ribute.__imp_udat_setCalendar.__
1cdb80 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 imp_udat_setContext.__imp_udat_s
1cdba0 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f etLenient.__imp_udat_setNumberFo
1cdbc0 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 rmat.__imp_udat_setSymbols.__imp
1cdbe0 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f _udat_toCalendarDateField.__imp_
1cdc00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 udat_toPattern.__imp_udatpg_addP
1cdc20 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f attern.__imp_udatpg_clone.__imp_
1cdc40 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 udatpg_close.__imp_udatpg_getApp
1cdc60 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 endItemFormat.__imp_udatpg_getAp
1cdc80 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 pendItemName.__imp_udatpg_getBas
1cdca0 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 eSkeleton.__imp_udatpg_getBestPa
1cdcc0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 ttern.__imp_udatpg_getBestPatter
1cdce0 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 nWithOptions.__imp_udatpg_getDat
1cdd00 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 eTimeFormat.__imp_udatpg_getDeci
1cdd20 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 mal.__imp_udatpg_getFieldDisplay
1cdd40 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 Name.__imp_udatpg_getPatternForS
1cdd60 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e keleton.__imp_udatpg_getSkeleton
1cdd80 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f .__imp_udatpg_open.__imp_udatpg_
1cdda0 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f openBaseSkeletons.__imp_udatpg_o
1cddc0 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 penEmpty.__imp_udatpg_openSkelet
1cdde0 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 ons.__imp_udatpg_replaceFieldTyp
1cde00 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 es.__imp_udatpg_replaceFieldType
1cde20 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 sWithOptions.__imp_udatpg_setApp
1cde40 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 endItemFormat.__imp_udatpg_setAp
1cde60 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 pendItemName.__imp_udatpg_setDat
1cde80 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 eTimeFormat.__imp_udatpg_setDeci
1cdea0 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f mal.__imp_udtitvfmt_close.__imp_
1cdec0 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 udtitvfmt_closeResult.__imp_udti
1cdee0 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 tvfmt_format.__imp_udtitvfmt_ope
1cdf00 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 n.__imp_udtitvfmt_openResult.__i
1cdf20 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 mp_udtitvfmt_resultAsValue.__imp
1cdf40 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f _uenum_close.__imp_uenum_count._
1cdf60 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e _imp_uenum_next.__imp_uenum_open
1cdf80 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e CharStringsEnumeration.__imp_uen
1cdfa0 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f um_openUCharStringsEnumeration._
1cdfc0 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 _imp_uenum_reset.__imp_uenum_une
1cdfe0 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 xt.__imp_ufieldpositer_close.__i
1ce000 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 mp_ufieldpositer_next.__imp_ufie
1ce020 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 ldpositer_open.__imp_ufmt_close.
1ce040 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f __imp_ufmt_getArrayItemByIndex._
1ce060 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 _imp_ufmt_getArrayLength.__imp_u
1ce080 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d fmt_getDate.__imp_ufmt_getDecNum
1ce0a0 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 Chars.__imp_ufmt_getDouble.__imp
1ce0c0 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e _ufmt_getInt64.__imp_ufmt_getLon
1ce0e0 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d g.__imp_ufmt_getObject.__imp_ufm
1ce100 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f t_getType.__imp_ufmt_getUChars._
1ce120 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f _imp_ufmt_isNumeric.__imp_ufmt_o
1ce140 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d pen.__imp_ufmtval_getString.__im
1ce160 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 p_ufmtval_nextPosition.__imp_uge
1ce180 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 nder_getInstance.__imp_ugender_g
1ce1a0 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f etListGender.__imp_uidna_close._
1ce1c0 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 _imp_uidna_labelToASCII.__imp_ui
1ce1e0 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e dna_labelToASCII_UTF8.__imp_uidn
1ce200 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 a_labelToUnicode.__imp_uidna_lab
1ce220 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 elToUnicodeUTF8.__imp_uidna_name
1ce240 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f ToASCII.__imp_uidna_nameToASCII_
1ce260 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f UTF8.__imp_uidna_nameToUnicode._
1ce280 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 _imp_uidna_nameToUnicodeUTF8.__i
1ce2a0 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 mp_uidna_openUTS46.__imp_uiter_c
1ce2c0 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f urrent32.__imp_uiter_getState.__
1ce2e0 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 imp_uiter_next32.__imp_uiter_pre
1ce300 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 vious32.__imp_uiter_setState.__i
1ce320 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 mp_uiter_setString.__imp_uiter_s
1ce340 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f etUTF16BE.__imp_uiter_setUTF8.__
1ce360 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e imp_uldn_close.__imp_uldn_getCon
1ce380 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 text.__imp_uldn_getDialectHandli
1ce3a0 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c ng.__imp_uldn_getLocale.__imp_ul
1ce3c0 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 dn_keyDisplayName.__imp_uldn_key
1ce3e0 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 ValueDisplayName.__imp_uldn_lang
1ce400 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c uageDisplayName.__imp_uldn_local
1ce420 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 eDisplayName.__imp_uldn_open.__i
1ce440 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 mp_uldn_openForContext.__imp_uld
1ce460 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 n_regionDisplayName.__imp_uldn_s
1ce480 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f criptCodeDisplayName.__imp_uldn_
1ce4a0 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 scriptDisplayName.__imp_uldn_var
1ce4c0 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 iantDisplayName.__imp_ulistfmt_c
1ce4e0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 lose.__imp_ulistfmt_closeResult.
1ce500 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 __imp_ulistfmt_format.__imp_ulis
1ce520 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 tfmt_formatStringsToResult.__imp
1ce540 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 _ulistfmt_open.__imp_ulistfmt_op
1ce560 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 enForType.__imp_ulistfmt_openRes
1ce580 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 ult.__imp_ulistfmt_resultAsValue
1ce5a0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 .__imp_uloc_acceptLanguage.__imp
1ce5c0 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 _uloc_acceptLanguageFromHTTP.__i
1ce5e0 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 mp_uloc_addLikelySubtags.__imp_u
1ce600 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e loc_canonicalize.__imp_uloc_coun
1ce620 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 tAvailable.__imp_uloc_forLanguag
1ce640 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 eTag.__imp_uloc_getAvailable.__i
1ce660 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 mp_uloc_getBaseName.__imp_uloc_g
1ce680 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f etCharacterOrientation.__imp_ulo
1ce6a0 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 c_getCountry.__imp_uloc_getDefau
1ce6c0 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 lt.__imp_uloc_getDisplayCountry.
1ce6e0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 __imp_uloc_getDisplayKeyword.__i
1ce700 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f mp_uloc_getDisplayKeywordValue._
1ce720 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 _imp_uloc_getDisplayLanguage.__i
1ce740 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f mp_uloc_getDisplayName.__imp_ulo
1ce760 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 c_getDisplayScript.__imp_uloc_ge
1ce780 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 tDisplayVariant.__imp_uloc_getIS
1ce7a0 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 O3Country.__imp_uloc_getISO3Lang
1ce7c0 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 uage.__imp_uloc_getISOCountries.
1ce7e0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 __imp_uloc_getISOLanguages.__imp
1ce800 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 _uloc_getKeywordValue.__imp_uloc
1ce820 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 _getLCID.__imp_uloc_getLanguage.
1ce840 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f __imp_uloc_getLineOrientation.__
1ce860 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f imp_uloc_getLocaleForLCID.__imp_
1ce880 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e uloc_getName.__imp_uloc_getParen
1ce8a0 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f t.__imp_uloc_getScript.__imp_ulo
1ce8c0 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 c_getVariant.__imp_uloc_isRightT
1ce8e0 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 oLeft.__imp_uloc_minimizeSubtags
1ce900 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 .__imp_uloc_openAvailableByType.
1ce920 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c __imp_uloc_openKeywords.__imp_ul
1ce940 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 oc_setDefault.__imp_uloc_setKeyw
1ce960 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 ordValue.__imp_uloc_toLanguageTa
1ce980 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 g.__imp_uloc_toLegacyKey.__imp_u
1ce9a0 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e loc_toLegacyType.__imp_uloc_toUn
1ce9c0 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 icodeLocaleKey.__imp_uloc_toUnic
1ce9e0 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f odeLocaleType.__imp_ulocdata_clo
1cea00 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e se.__imp_ulocdata_getCLDRVersion
1cea20 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 .__imp_ulocdata_getDelimiter.__i
1cea40 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 mp_ulocdata_getExemplarSet.__imp
1cea60 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 _ulocdata_getLocaleDisplayPatter
1cea80 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 n.__imp_ulocdata_getLocaleSepara
1ceaa0 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e tor.__imp_ulocdata_getMeasuremen
1ceac0 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 tSystem.__imp_ulocdata_getNoSubs
1ceae0 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 titute.__imp_ulocdata_getPaperSi
1ceb00 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f ze.__imp_ulocdata_open.__imp_ulo
1ceb20 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 cdata_setNoSubstitute.__imp_umsg
1ceb40 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f _applyPattern.__imp_umsg_autoQuo
1ceb60 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f teApostrophe.__imp_umsg_clone.__
1ceb80 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 imp_umsg_close.__imp_umsg_format
1ceba0 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 .__imp_umsg_getLocale.__imp_umsg
1cebc0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 _open.__imp_umsg_parse.__imp_ums
1cebe0 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e g_setLocale.__imp_umsg_toPattern
1cec00 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 .__imp_umsg_vformat.__imp_umsg_v
1cec20 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 parse.__imp_umutablecptrie_build
1cec40 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 Immutable.__imp_umutablecptrie_c
1cec60 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 lone.__imp_umutablecptrie_close.
1cec80 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 __imp_umutablecptrie_fromUCPMap.
1ceca0 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 __imp_umutablecptrie_fromUCPTrie
1cecc0 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f .__imp_umutablecptrie_get.__imp_
1cece0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d umutablecptrie_getRange.__imp_um
1ced00 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 utablecptrie_open.__imp_umutable
1ced20 63 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f cptrie_set.__imp_umutablecptrie_
1ced40 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 setRange.__imp_unorm2_append.__i
1ced60 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d mp_unorm2_close.__imp_unorm2_com
1ced80 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 posePair.__imp_unorm2_getCombini
1ceda0 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 ngClass.__imp_unorm2_getDecompos
1cedc0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f ition.__imp_unorm2_getInstance._
1cede0 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 _imp_unorm2_getNFCInstance.__imp
1cee00 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f _unorm2_getNFDInstance.__imp_uno
1cee20 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d rm2_getNFKCCasefoldInstance.__im
1cee40 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 p_unorm2_getNFKCInstance.__imp_u
1cee60 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 norm2_getNFKDInstance.__imp_unor
1cee80 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f m2_getRawDecomposition.__imp_uno
1ceea0 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d rm2_hasBoundaryAfter.__imp_unorm
1ceec0 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 2_hasBoundaryBefore.__imp_unorm2
1ceee0 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a _isInert.__imp_unorm2_isNormaliz
1cef00 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f ed.__imp_unorm2_normalize.__imp_
1cef20 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 unorm2_normalizeSecondAndAppend.
1cef40 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f __imp_unorm2_openFiltered.__imp_
1cef60 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 unorm2_quickCheck.__imp_unorm2_s
1cef80 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d panQuickCheckYes.__imp_unorm_com
1cefa0 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 pare.__imp_unum_applyPattern.__i
1cefc0 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f mp_unum_clone.__imp_unum_close._
1cefe0 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 _imp_unum_countAvailable.__imp_u
1cf000 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 num_format.__imp_unum_formatDeci
1cf020 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d mal.__imp_unum_formatDouble.__im
1cf040 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d p_unum_formatDoubleCurrency.__im
1cf060 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 p_unum_formatDoubleForFields.__i
1cf080 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 mp_unum_formatInt64.__imp_unum_f
1cf0a0 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 ormatUFormattable.__imp_unum_get
1cf0c0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c Attribute.__imp_unum_getAvailabl
1cf0e0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e e.__imp_unum_getContext.__imp_un
1cf100 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d um_getDoubleAttribute.__imp_unum
1cf120 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 _getLocaleByType.__imp_unum_getS
1cf140 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 ymbol.__imp_unum_getTextAttribut
1cf160 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 e.__imp_unum_open.__imp_unum_par
1cf180 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 se.__imp_unum_parseDecimal.__imp
1cf1a0 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 _unum_parseDouble.__imp_unum_par
1cf1c0 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 seDoubleCurrency.__imp_unum_pars
1cf1e0 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 eInt64.__imp_unum_parseToUFormat
1cf200 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f table.__imp_unum_setAttribute.__
1cf220 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 imp_unum_setContext.__imp_unum_s
1cf240 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 etDoubleAttribute.__imp_unum_set
1cf260 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 Symbol.__imp_unum_setTextAttribu
1cf280 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e te.__imp_unum_toPattern.__imp_un
1cf2a0 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c umf_close.__imp_unumf_closeResul
1cf2c0 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d t.__imp_unumf_formatDecimal.__im
1cf2e0 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 p_unumf_formatDouble.__imp_unumf
1cf300 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b _formatInt.__imp_unumf_openForSk
1cf320 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e eletonAndLocale.__imp_unumf_open
1cf340 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f ForSkeletonAndLocaleWithError.__
1cf360 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 imp_unumf_openResult.__imp_unumf
1cf380 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c _resultAsValue.__imp_unumf_resul
1cf3a0 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d tGetAllFieldPositions.__imp_unum
1cf3c0 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f f_resultNextFieldPosition.__imp_
1cf3e0 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 unumf_resultToString.__imp_unums
1cf400 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 ys_close.__imp_unumsys_getDescri
1cf420 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d ption.__imp_unumsys_getName.__im
1cf440 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 p_unumsys_getRadix.__imp_unumsys
1cf460 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 _isAlgorithmic.__imp_unumsys_ope
1cf480 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d n.__imp_unumsys_openAvailableNam
1cf4a0 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d es.__imp_unumsys_openByName.__im
1cf4c0 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f p_uplrules_close.__imp_uplrules_
1cf4e0 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 getKeywords.__imp_uplrules_open.
1cf500 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 __imp_uplrules_openForType.__imp
1cf520 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f _uplrules_select.__imp_uplrules_
1cf540 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 selectFormatted.__imp_uregex_app
1cf560 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 endReplacement.__imp_uregex_appe
1cf580 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f ndReplacementUText.__imp_uregex_
1cf5a0 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 appendTail.__imp_uregex_appendTa
1cf5c0 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 ilUText.__imp_uregex_clone.__imp
1cf5e0 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 5f _uregex_close.__imp_uregex_end._
1cf600 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 _imp_uregex_end64.__imp_uregex_f
1cf620 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 ind.__imp_uregex_find64.__imp_ur
1cf640 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 egex_findNext.__imp_uregex_flags
1cf660 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c .__imp_uregex_getFindProgressCal
1cf680 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 lback.__imp_uregex_getMatchCallb
1cf6a0 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f ack.__imp_uregex_getStackLimit._
1cf6c0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _imp_uregex_getText.__imp_uregex
1cf6e0 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 _getTimeLimit.__imp_uregex_getUT
1cf700 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 ext.__imp_uregex_group.__imp_ure
1cf720 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 gex_groupCount.__imp_uregex_grou
1cf740 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 pNumberFromCName.__imp_uregex_gr
1cf760 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 oupNumberFromName.__imp_uregex_g
1cf780 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 roupUText.__imp_uregex_hasAnchor
1cf7a0 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 ingBounds.__imp_uregex_hasTransp
1cf7c0 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 arentBounds.__imp_uregex_hitEnd.
1cf7e0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 __imp_uregex_lookingAt.__imp_ure
1cf800 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 gex_lookingAt64.__imp_uregex_mat
1cf820 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d ches.__imp_uregex_matches64.__im
1cf840 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 p_uregex_open.__imp_uregex_openC
1cf860 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 .__imp_uregex_openUText.__imp_ur
1cf880 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 egex_pattern.__imp_uregex_patter
1cf8a0 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 nUText.__imp_uregex_refreshUText
1cf8c0 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 .__imp_uregex_regionEnd.__imp_ur
1cf8e0 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 egex_regionEnd64.__imp_uregex_re
1cf900 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 gionStart.__imp_uregex_regionSta
1cf920 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 rt64.__imp_uregex_replaceAll.__i
1cf940 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f mp_uregex_replaceAllUText.__imp_
1cf960 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_replaceFirst.__imp_uregex
1cf980 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f _replaceFirstUText.__imp_uregex_
1cf9a0 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f requireEnd.__imp_uregex_reset.__
1cf9c0 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f imp_uregex_reset64.__imp_uregex_
1cf9e0 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 setFindProgressCallback.__imp_ur
1cfa00 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 egex_setMatchCallback.__imp_ureg
1cfa20 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 ex_setRegion.__imp_uregex_setReg
1cfa40 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 ion64.__imp_uregex_setRegionAndS
1cfa60 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 tart.__imp_uregex_setStackLimit.
1cfa80 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 __imp_uregex_setText.__imp_urege
1cfaa0 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 x_setTimeLimit.__imp_uregex_setU
1cfac0 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 Text.__imp_uregex_split.__imp_ur
1cfae0 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 egex_splitUText.__imp_uregex_sta
1cfb00 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 rt.__imp_uregex_start64.__imp_ur
1cfb20 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 egex_useAnchoringBounds.__imp_ur
1cfb40 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f egex_useTransparentBounds.__imp_
1cfb60 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 uregion_areEqual.__imp_uregion_c
1cfb80 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 ontains.__imp_uregion_getAvailab
1cfba0 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 le.__imp_uregion_getContainedReg
1cfbc0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 ions.__imp_uregion_getContainedR
1cfbe0 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f egionsOfType.__imp_uregion_getCo
1cfc00 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 ntainingRegion.__imp_uregion_get
1cfc20 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 ContainingRegionOfType.__imp_ure
1cfc40 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f gion_getNumericCode.__imp_uregio
1cfc60 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 n_getPreferredValues.__imp_uregi
1cfc80 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 on_getRegionCode.__imp_uregion_g
1cfca0 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 etRegionFromCode.__imp_uregion_g
1cfcc0 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 etRegionFromNumericCode.__imp_ur
1cfce0 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f egion_getType.__imp_ureldatefmt_
1cfd00 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 close.__imp_ureldatefmt_closeRes
1cfd20 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 ult.__imp_ureldatefmt_combineDat
1cfd40 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 eAndTime.__imp_ureldatefmt_forma
1cfd60 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 t.__imp_ureldatefmt_formatNumeri
1cfd80 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 c.__imp_ureldatefmt_formatNumeri
1cfda0 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d cToResult.__imp_ureldatefmt_form
1cfdc0 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 atToResult.__imp_ureldatefmt_ope
1cfde0 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f n.__imp_ureldatefmt_openResult._
1cfe00 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f _imp_ureldatefmt_resultAsValue._
1cfe20 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 _imp_ures_close.__imp_ures_getBi
1cfe40 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 nary.__imp_ures_getByIndex.__imp
1cfe60 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 _ures_getByKey.__imp_ures_getInt
1cfe80 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 .__imp_ures_getIntVector.__imp_u
1cfea0 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 res_getKey.__imp_ures_getLocaleB
1cfec0 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 yType.__imp_ures_getNextResource
1cfee0 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f .__imp_ures_getNextString.__imp_
1cff00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e ures_getSize.__imp_ures_getStrin
1cff20 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f g.__imp_ures_getStringByIndex.__
1cff40 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 imp_ures_getStringByKey.__imp_ur
1cff60 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f es_getType.__imp_ures_getUInt.__
1cff80 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 imp_ures_getUTF8String.__imp_ure
1cffa0 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 s_getUTF8StringByIndex.__imp_ure
1cffc0 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f s_getUTF8StringByKey.__imp_ures_
1cffe0 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f getVersion.__imp_ures_hasNext.__
1d0000 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 imp_ures_open.__imp_ures_openAva
1d0020 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 ilableLocales.__imp_ures_openDir
1d0040 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f ect.__imp_ures_openU.__imp_ures_
1d0060 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 resetIterator.__imp_uscript_brea
1d0080 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 ksBetweenLetters.__imp_uscript_g
1d00a0 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 etCode.__imp_uscript_getName.__i
1d00c0 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 mp_uscript_getSampleString.__imp
1d00e0 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 _uscript_getScript.__imp_uscript
1d0100 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 _getScriptExtensions.__imp_uscri
1d0120 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 pt_getShortName.__imp_uscript_ge
1d0140 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f tUsage.__imp_uscript_hasScript._
1d0160 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 _imp_uscript_isCased.__imp_uscri
1d0180 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 pt_isRightToLeft.__imp_usearch_c
1d01a0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 lose.__imp_usearch_first.__imp_u
1d01c0 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 search_following.__imp_usearch_g
1d01e0 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 etAttribute.__imp_usearch_getBre
1d0200 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c akIterator.__imp_usearch_getColl
1d0220 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e ator.__imp_usearch_getMatchedLen
1d0240 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 gth.__imp_usearch_getMatchedStar
1d0260 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f t.__imp_usearch_getMatchedText._
1d0280 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 _imp_usearch_getOffset.__imp_use
1d02a0 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 arch_getPattern.__imp_usearch_ge
1d02c0 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 tText.__imp_usearch_last.__imp_u
1d02e0 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f search_next.__imp_usearch_open._
1d0300 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f _imp_usearch_openFromCollator.__
1d0320 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 imp_usearch_preceding.__imp_usea
1d0340 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 rch_previous.__imp_usearch_reset
1d0360 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d .__imp_usearch_setAttribute.__im
1d0380 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 p_usearch_setBreakIterator.__imp
1d03a0 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 _usearch_setCollator.__imp_usear
1d03c0 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 ch_setOffset.__imp_usearch_setPa
1d03e0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d ttern.__imp_usearch_setText.__im
1d0400 70 5f 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 p_uset_add.__imp_uset_addAll.__i
1d0420 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 mp_uset_addAllCodePoints.__imp_u
1d0440 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e set_addRange.__imp_uset_addStrin
1d0460 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c g.__imp_uset_applyIntPropertyVal
1d0480 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 ue.__imp_uset_applyPattern.__imp
1d04a0 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 _uset_applyPropertyAlias.__imp_u
1d04c0 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d set_charAt.__imp_uset_clear.__im
1d04e0 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 p_uset_clone.__imp_uset_cloneAsT
1d0500 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 hawed.__imp_uset_close.__imp_use
1d0520 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f t_closeOver.__imp_uset_compact._
1d0540 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f _imp_uset_complement.__imp_uset_
1d0560 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e complementAll.__imp_uset_contain
1d0580 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 s.__imp_uset_containsAll.__imp_u
1d05a0 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f set_containsAllCodePoints.__imp_
1d05c0 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e uset_containsNone.__imp_uset_con
1d05e0 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f tainsRange.__imp_uset_containsSo
1d0600 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 me.__imp_uset_containsString.__i
1d0620 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 mp_uset_equals.__imp_uset_freeze
1d0640 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 .__imp_uset_getItem.__imp_uset_g
1d0660 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c etItemCount.__imp_uset_getSerial
1d0680 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a izedRange.__imp_uset_getSerializ
1d06a0 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 edRangeCount.__imp_uset_getSeria
1d06c0 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d lizedSet.__imp_uset_indexOf.__im
1d06e0 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a p_uset_isEmpty.__imp_uset_isFroz
1d0700 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 en.__imp_uset_open.__imp_uset_op
1d0720 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f enEmpty.__imp_uset_openPattern._
1d0740 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 _imp_uset_openPatternOptions.__i
1d0760 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 mp_uset_remove.__imp_uset_remove
1d0780 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 All.__imp_uset_removeAllStrings.
1d07a0 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 __imp_uset_removeRange.__imp_use
1d07c0 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 t_removeString.__imp_uset_resemb
1d07e0 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 lesPattern.__imp_uset_retain.__i
1d0800 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 mp_uset_retainAll.__imp_uset_ser
1d0820 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 ialize.__imp_uset_serializedCont
1d0840 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 ains.__imp_uset_set.__imp_uset_s
1d0860 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a etSerializedToOne.__imp_uset_siz
1d0880 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 e.__imp_uset_span.__imp_uset_spa
1d08a0 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f nBack.__imp_uset_spanBackUTF8.__
1d08c0 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 imp_uset_spanUTF8.__imp_uset_toP
1d08e0 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c attern.__imp_uspoof_areConfusabl
1d0900 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 e.__imp_uspoof_areConfusableUTF8
1d0920 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 .__imp_uspoof_check.__imp_uspoof
1d0940 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 _check2.__imp_uspoof_check2UTF8.
1d0960 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 __imp_uspoof_checkUTF8.__imp_usp
1d0980 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 oof_clone.__imp_uspoof_close.__i
1d09a0 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 mp_uspoof_closeCheckResult.__imp
1d09c0 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 _uspoof_getAllowedChars.__imp_us
1d09e0 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 poof_getAllowedLocales.__imp_usp
1d0a00 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 oof_getCheckResultChecks.__imp_u
1d0a20 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 spoof_getCheckResultNumerics.__i
1d0a40 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 mp_uspoof_getCheckResultRestrict
1d0a60 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 ionLevel.__imp_uspoof_getChecks.
1d0a80 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 __imp_uspoof_getInclusionSet.__i
1d0aa0 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d mp_uspoof_getRecommendedSet.__im
1d0ac0 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 p_uspoof_getRestrictionLevel.__i
1d0ae0 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f mp_uspoof_getSkeleton.__imp_uspo
1d0b00 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f of_getSkeletonUTF8.__imp_uspoof_
1d0b20 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c open.__imp_uspoof_openCheckResul
1d0b40 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 t.__imp_uspoof_openFromSerialize
1d0b60 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f d.__imp_uspoof_openFromSource.__
1d0b80 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f imp_uspoof_serialize.__imp_uspoo
1d0ba0 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 f_setAllowedChars.__imp_uspoof_s
1d0bc0 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 etAllowedLocales.__imp_uspoof_se
1d0be0 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 tChecks.__imp_uspoof_setRestrict
1d0c00 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d ionLevel.__imp_usprep_close.__im
1d0c20 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 p_usprep_open.__imp_usprep_openB
1d0c40 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 yType.__imp_usprep_prepare.__imp
1d0c60 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e _utext_char32At.__imp_utext_clon
1d0c80 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f e.__imp_utext_close.__imp_utext_
1d0ca0 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 copy.__imp_utext_current32.__imp
1d0cc0 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 _utext_equals.__imp_utext_extrac
1d0ce0 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 t.__imp_utext_freeze.__imp_utext
1d0d00 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 _getNativeIndex.__imp_utext_getP
1d0d20 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 reviousNativeIndex.__imp_utext_h
1d0d40 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 asMetaData.__imp_utext_isLengthE
1d0d60 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 xpensive.__imp_utext_isWritable.
1d0d80 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 __imp_utext_moveIndex32.__imp_ut
1d0da0 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 ext_nativeLength.__imp_utext_nex
1d0dc0 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 t32.__imp_utext_next32From.__imp
1d0de0 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 _utext_openUChars.__imp_utext_op
1d0e00 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f enUTF8.__imp_utext_previous32.__
1d0e20 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 imp_utext_previous32From.__imp_u
1d0e40 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 text_replace.__imp_utext_setNati
1d0e60 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f veIndex.__imp_utext_setup.__imp_
1d0e80 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 utf8_appendCharSafeBody.__imp_ut
1d0ea0 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 f8_back1SafeBody.__imp_utf8_next
1d0ec0 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 CharSafeBody.__imp_utf8_prevChar
1d0ee0 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 SafeBody.__imp_utmscale_fromInt6
1d0f00 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 4.__imp_utmscale_getTimeScaleVal
1d0f20 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f ue.__imp_utmscale_toInt64.__imp_
1d0f40 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 utrace_format.__imp_utrace_funct
1d0f60 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e ionName.__imp_utrace_getFunction
1d0f80 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 s.__imp_utrace_getLevel.__imp_ut
1d0fa0 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 race_setFunctions.__imp_utrace_s
1d0fc0 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 etLevel.__imp_utrace_vformat.__i
1d0fe0 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f mp_utrans_clone.__imp_utrans_clo
1d1000 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 se.__imp_utrans_countAvailableID
1d1020 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d s.__imp_utrans_getSourceSet.__im
1d1040 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 p_utrans_getUnicodeID.__imp_utra
1d1060 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 ns_openIDs.__imp_utrans_openInve
1d1080 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 rse.__imp_utrans_openU.__imp_utr
1d10a0 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c ans_register.__imp_utrans_setFil
1d10c0 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 ter.__imp_utrans_toRules.__imp_u
1d10e0 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e trans_trans.__imp_utrans_transIn
1d1100 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 cremental.__imp_utrans_transIncr
1d1120 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 ementalUChars.__imp_utrans_trans
1d1140 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 UChars.__imp_utrans_unregisterID
1d1160 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 .__imp_waveInAddBuffer.__imp_wav
1d1180 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 eInClose.__imp_waveInGetDevCapsA
1d11a0 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 .__imp_waveInGetDevCapsW.__imp_w
1d11c0 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 aveInGetErrorTextA.__imp_waveInG
1d11e0 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 5f etErrorTextW.__imp_waveInGetID._
1d1200 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 _imp_waveInGetNumDevs.__imp_wave
1d1220 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 InGetPosition.__imp_waveInMessag
1d1240 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 e.__imp_waveInOpen.__imp_waveInP
1d1260 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 00 5f repareHeader.__imp_waveInReset._
1d1280 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f _imp_waveInStart.__imp_waveInSto
1d12a0 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f p.__imp_waveInUnprepareHeader.__
1d12c0 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f imp_waveOutBreakLoop.__imp_waveO
1d12e0 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 utClose.__imp_waveOutGetDevCapsA
1d1300 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f .__imp_waveOutGetDevCapsW.__imp_
1d1320 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f waveOutGetErrorTextA.__imp_waveO
1d1340 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 utGetErrorTextW.__imp_waveOutGet
1d1360 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 ID.__imp_waveOutGetNumDevs.__imp
1d1380 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 _waveOutGetPitch.__imp_waveOutGe
1d13a0 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f tPlaybackRate.__imp_waveOutGetPo
1d13c0 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f sition.__imp_waveOutGetVolume.__
1d13e0 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 imp_waveOutMessage.__imp_waveOut
1d1400 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 Open.__imp_waveOutPause.__imp_wa
1d1420 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 veOutPrepareHeader.__imp_waveOut
1d1440 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 Reset.__imp_waveOutRestart.__imp
1d1460 5f 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 _waveOutSetPitch.__imp_waveOutSe
1d1480 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f tPlaybackRate.__imp_waveOutSetVo
1d14a0 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 lume.__imp_waveOutUnprepareHeade
1d14c0 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f r.__imp_waveOutWrite.__imp_wglCo
1d14e0 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 pyContext.__imp_wglCreateContext
1d1500 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 .__imp_wglCreateLayerContext.__i
1d1520 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 mp_wglDeleteContext.__imp_wglDes
1d1540 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 cribeLayerPlane.__imp_wglGetCurr
1d1560 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 entContext.__imp_wglGetCurrentDC
1d1580 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 .__imp_wglGetLayerPaletteEntries
1d15a0 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 .__imp_wglGetProcAddress.__imp_w
1d15c0 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 glMakeCurrent.__imp_wglRealizeLa
1d15e0 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 yerPalette.__imp_wglSetLayerPale
1d1600 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f tteEntries.__imp_wglShareLists._
1d1620 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 _imp_wglSwapLayerBuffers.__imp_w
1d1640 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 glSwapMultipleBuffers.__imp_wglU
1d1660 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 seFontBitmapsA.__imp_wglUseFontB
1d1680 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 itmapsW.__imp_wglUseFontOutlines
1d16a0 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d A.__imp_wglUseFontOutlinesW.__im
1d16c0 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f p_wnsprintfA.__imp_wnsprintfW.__
1d16e0 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 5f 5f imp_wsprintfA.__imp_wsprintfW.__
1d1700 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 imp_wvnsprintfA.__imp_wvnsprintf
1d1720 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e W.__imp_wvsprintfA.__imp_wvsprin
1d1740 74 66 57 00 5f 68 72 65 61 64 00 5f 68 77 72 69 74 65 00 5f 6c 63 6c 6f 73 65 00 5f 6c 63 72 65 tfW._hread._hwrite._lclose._lcre
1d1760 61 74 00 5f 6c 6c 73 65 65 6b 00 5f 6c 6f 70 65 6e 00 5f 6c 72 65 61 64 00 5f 6c 77 72 69 74 65 at._llseek._lopen._lread._lwrite
1d1780 00 61 63 63 65 70 74 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 .accept.acmDriverAddA.acmDriverA
1d17a0 64 64 57 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 ddW.acmDriverClose.acmDriverDeta
1d17c0 69 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 ilsA.acmDriverDetailsW.acmDriver
1d17e0 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 Enum.acmDriverID.acmDriverMessag
1d1800 65 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 e.acmDriverOpen.acmDriverPriorit
1d1820 79 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 y.acmDriverRemove.acmFilterChoos
1d1840 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 eA.acmFilterChooseW.acmFilterDet
1d1860 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 ailsA.acmFilterDetailsW.acmFilte
1d1880 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 rEnumA.acmFilterEnumW.acmFilterT
1d18a0 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 agDetailsA.acmFilterTagDetailsW.
1d18c0 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e acmFilterTagEnumA.acmFilterTagEn
1d18e0 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 umW.acmFormatChooseA.acmFormatCh
1d1900 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 ooseW.acmFormatDetailsA.acmForma
1d1920 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d tDetailsW.acmFormatEnumA.acmForm
1d1940 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d atEnumW.acmFormatSuggest.acmForm
1d1960 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c atTagDetailsA.acmFormatTagDetail
1d1980 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 sW.acmFormatTagEnumA.acmFormatTa
1d19a0 67 45 6e 75 6d 57 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 4d 65 74 72 69 63 73 00 gEnumW.acmGetVersion.acmMetrics.
1d19c0 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 acmStreamClose.acmStreamConvert.
1d19e0 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 acmStreamMessage.acmStreamOpen.a
1d1a00 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 52 cmStreamPrepareHeader.acmStreamR
1d1a20 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 eset.acmStreamSize.acmStreamUnpr
1d1a40 65 70 61 72 65 48 65 61 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 epareHeader.alljoyn_aboutdata_cr
1d1a60 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d eate.alljoyn_aboutdata_create_em
1d1a80 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c pty.alljoyn_aboutdata_create_ful
1d1aa0 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 l.alljoyn_aboutdata_createfromms
1d1ac0 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f garg.alljoyn_aboutdata_createfro
1d1ae0 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 mxml.alljoyn_aboutdata_destroy.a
1d1b00 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c lljoyn_aboutdata_getaboutdata.al
1d1b20 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 ljoyn_aboutdata_getajsoftwarever
1d1b40 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e sion.alljoyn_aboutdata_getannoun
1d1b60 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 cedaboutdata.alljoyn_aboutdata_g
1d1b80 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 etappid.alljoyn_aboutdata_getapp
1d1ba0 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 name.alljoyn_aboutdata_getdateof
1d1bc0 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 manufacture.alljoyn_aboutdata_ge
1d1be0 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 tdefaultlanguage.alljoyn_aboutda
1d1c00 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_getdescription.alljoyn_aboutd
1d1c20 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ata_getdeviceid.alljoyn_aboutdat
1d1c40 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 a_getdevicename.alljoyn_aboutdat
1d1c60 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 a_getfield.alljoyn_aboutdata_get
1d1c80 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c fields.alljoyn_aboutdata_getfiel
1d1ca0 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 dsignature.alljoyn_aboutdata_get
1d1cc0 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 hardwareversion.alljoyn_aboutdat
1d1ce0 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 a_getmanufacturer.alljoyn_aboutd
1d1d00 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ata_getmodelnumber.alljoyn_about
1d1d20 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f data_getsoftwareversion.alljoyn_
1d1d40 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 aboutdata_getsupportedlanguages.
1d1d60 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 alljoyn_aboutdata_getsupporturl.
1d1d80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 alljoyn_aboutdata_isfieldannounc
1d1da0 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 ed.alljoyn_aboutdata_isfieldloca
1d1dc0 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 lized.alljoyn_aboutdata_isfieldr
1d1de0 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 equired.alljoyn_aboutdata_isvali
1d1e00 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c d.alljoyn_aboutdata_setappid.all
1d1e20 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 joyn_aboutdata_setappid_fromstri
1d1e40 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 ng.alljoyn_aboutdata_setappname.
1d1e60 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 alljoyn_aboutdata_setdateofmanuf
1d1e80 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 acture.alljoyn_aboutdata_setdefa
1d1ea0 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 ultlanguage.alljoyn_aboutdata_se
1d1ec0 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 tdescription.alljoyn_aboutdata_s
1d1ee0 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 etdeviceid.alljoyn_aboutdata_set
1d1f00 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 devicename.alljoyn_aboutdata_set
1d1f20 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 field.alljoyn_aboutdata_sethardw
1d1f40 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 areversion.alljoyn_aboutdata_set
1d1f60 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 manufacturer.alljoyn_aboutdata_s
1d1f80 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f etmodelnumber.alljoyn_aboutdata_
1d1fa0 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 setsoftwareversion.alljoyn_about
1d1fc0 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 data_setsupportedlanguage.alljoy
1d1fe0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 n_aboutdata_setsupporturl.alljoy
1d2000 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f n_aboutdatalistener_create.alljo
1d2020 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c yn_aboutdatalistener_destroy.all
1d2040 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f joyn_abouticon_clear.alljoyn_abo
1d2060 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f uticon_create.alljoyn_abouticon_
1d2080 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e destroy.alljoyn_abouticon_getcon
1d20a0 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c tent.alljoyn_abouticon_geturl.al
1d20c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f ljoyn_abouticon_setcontent.alljo
1d20e0 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 yn_abouticon_setcontent_frommsga
1d2100 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a rg.alljoyn_abouticon_seturl.allj
1d2120 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f oyn_abouticonobj_create.alljoyn_
1d2140 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f abouticonobj_destroy.alljoyn_abo
1d2160 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 uticonproxy_create.alljoyn_about
1d2180 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 iconproxy_destroy.alljoyn_abouti
1d21a0 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 conproxy_geticon.alljoyn_aboutic
1d21c0 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 onproxy_getversion.alljoyn_about
1d21e0 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 listener_create.alljoyn_aboutlis
1d2200 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 tener_destroy.alljoyn_aboutobj_a
1d2220 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 nnounce.alljoyn_aboutobj_announc
1d2240 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f e_using_datalistener.alljoyn_abo
1d2260 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 utobj_create.alljoyn_aboutobj_de
1d2280 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 stroy.alljoyn_aboutobj_unannounc
1d22a0 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e e.alljoyn_aboutobjectdescription
1d22c0 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 _clear.alljoyn_aboutobjectdescri
1d22e0 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 ption_create.alljoyn_aboutobject
1d2300 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f description_create_full.alljoyn_
1d2320 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f aboutobjectdescription_createfro
1d2340 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 mmsgarg.alljoyn_aboutobjectdescr
1d2360 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 iption_destroy.alljoyn_aboutobje
1d2380 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 ctdescription_getinterfacepaths.
1d23a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 alljoyn_aboutobjectdescription_g
1d23c0 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 etinterfaces.alljoyn_aboutobject
1d23e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 description_getmsgarg.alljoyn_ab
1d2400 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c outobjectdescription_getpaths.al
1d2420 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 ljoyn_aboutobjectdescription_has
1d2440 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 interface.alljoyn_aboutobjectdes
1d2460 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a cription_hasinterfaceatpath.allj
1d2480 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 oyn_aboutobjectdescription_haspa
1d24a0 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c th.alljoyn_aboutproxy_create.all
1d24c0 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f joyn_aboutproxy_destroy.alljoyn_
1d24e0 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f aboutproxy_getaboutdata.alljoyn_
1d2500 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 aboutproxy_getobjectdescription.
1d2520 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c alljoyn_aboutproxy_getversion.al
1d2540 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 ljoyn_applicationstatelistener_c
1d2560 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 reate.alljoyn_applicationstateli
1d2580 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 stener_destroy.alljoyn_authliste
1d25a0 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f ner_create.alljoyn_authlistener_
1d25c0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 destroy.alljoyn_authlistener_req
1d25e0 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f uestcredentialsresponse.alljoyn_
1d2600 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c authlistener_setsharedsecret.all
1d2620 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 joyn_authlistener_verifycredenti
1d2640 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 alsresponse.alljoyn_authlistener
1d2660 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 async_create.alljoyn_authlistene
1d2680 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 rasync_destroy.alljoyn_autopinge
1d26a0 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e r_adddestination.alljoyn_autopin
1d26c0 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e ger_addpinggroup.alljoyn_autopin
1d26e0 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 ger_create.alljoyn_autopinger_de
1d2700 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 stroy.alljoyn_autopinger_pause.a
1d2720 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 lljoyn_autopinger_removedestinat
1d2740 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e ion.alljoyn_autopinger_removepin
1d2760 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 ggroup.alljoyn_autopinger_resume
1d2780 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 .alljoyn_autopinger_setpinginter
1d27a0 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 val.alljoyn_busattachment_addlog
1d27c0 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 onentry.alljoyn_busattachment_ad
1d27e0 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 dmatch.alljoyn_busattachment_adv
1d2800 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ertisename.alljoyn_busattachment
1d2820 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 _bindsessionport.alljoyn_busatta
1d2840 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f chment_canceladvertisename.alljo
1d2860 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 yn_busattachment_cancelfindadver
1d2880 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f tisedname.alljoyn_busattachment_
1d28a0 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 cancelfindadvertisednamebytransp
1d28c0 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c ort.alljoyn_busattachment_cancel
1d28e0 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f whoimplements_interface.alljoyn_
1d2900 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 busattachment_cancelwhoimplement
1d2920 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 s_interfaces.alljoyn_busattachme
1d2940 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 nt_clearkeys.alljoyn_busattachme
1d2960 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nt_clearkeystore.alljoyn_busatta
1d2980 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 chment_connect.alljoyn_busattach
1d29a0 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ment_create.alljoyn_busattachmen
1d29c0 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 t_create_concurrency.alljoyn_bus
1d29e0 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f attachment_createinterface.alljo
1d2a00 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 yn_busattachment_createinterface
1d2a20 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 _secure.alljoyn_busattachment_cr
1d2a40 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 eateinterfacesfromxml.alljoyn_bu
1d2a60 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 sattachment_deletedefaultkeystor
1d2a80 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e e.alljoyn_busattachment_deletein
1d2aa0 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 terface.alljoyn_busattachment_de
1d2ac0 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 stroy.alljoyn_busattachment_disc
1d2ae0 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 onnect.alljoyn_busattachment_ena
1d2b00 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 bleconcurrentcallbacks.alljoyn_b
1d2b20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 usattachment_enablepeersecurity.
1d2b40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 alljoyn_busattachment_enablepeer
1d2b60 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 securitywithpermissionconfigurat
1d2b80 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ionlistener.alljoyn_busattachmen
1d2ba0 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 t_findadvertisedname.alljoyn_bus
1d2bc0 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 attachment_findadvertisednamebyt
1d2be0 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 ransport.alljoyn_busattachment_g
1d2c00 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 etalljoyndebugobj.alljoyn_busatt
1d2c20 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f achment_getalljoynproxyobj.alljo
1d2c40 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 yn_busattachment_getconcurrency.
1d2c60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 alljoyn_busattachment_getconnect
1d2c80 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 spec.alljoyn_busattachment_getdb
1d2ca0 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 usproxyobj.alljoyn_busattachment
1d2cc0 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _getglobalguidstring.alljoyn_bus
1d2ce0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f attachment_getinterface.alljoyn_
1d2d00 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a busattachment_getinterfaces.allj
1d2d20 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 oyn_busattachment_getkeyexpirati
1d2d40 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 on.alljoyn_busattachment_getpeer
1d2d60 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 guid.alljoyn_busattachment_getpe
1d2d80 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 rmissionconfigurator.alljoyn_bus
1d2da0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f attachment_gettimestamp.alljoyn_
1d2dc0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a busattachment_getuniquename.allj
1d2de0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c oyn_busattachment_isconnected.al
1d2e00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 ljoyn_busattachment_ispeersecuri
1d2e20 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f tyenabled.alljoyn_busattachment_
1d2e40 69 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f isstarted.alljoyn_busattachment_
1d2e60 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 isstopping.alljoyn_busattachment
1d2e80 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e _join.alljoyn_busattachment_join
1d2ea0 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f session.alljoyn_busattachment_jo
1d2ec0 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 insessionasync.alljoyn_busattach
1d2ee0 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ment_leavesession.alljoyn_busatt
1d2f00 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 achment_namehasowner.alljoyn_bus
1d2f20 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 attachment_ping.alljoyn_busattac
1d2f40 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a hment_registeraboutlistener.allj
1d2f60 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 oyn_busattachment_registerapplic
1d2f80 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ationstatelistener.alljoyn_busat
1d2fa0 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c tachment_registerbuslistener.all
1d2fc0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 joyn_busattachment_registerbusob
1d2fe0 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 ject.alljoyn_busattachment_regis
1d3000 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 terbusobject_secure.alljoyn_busa
1d3020 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ttachment_registerkeystorelisten
1d3040 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 er.alljoyn_busattachment_registe
1d3060 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 rsignalhandler.alljoyn_busattach
1d3080 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 ment_registersignalhandlerwithru
1d30a0 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 le.alljoyn_busattachment_release
1d30c0 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 name.alljoyn_busattachment_reloa
1d30e0 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f dkeystore.alljoyn_busattachment_
1d3100 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e removematch.alljoyn_busattachmen
1d3120 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 t_removesessionmember.alljoyn_bu
1d3140 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f sattachment_requestname.alljoyn_
1d3160 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 busattachment_secureconnection.a
1d3180 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
1d31a0 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ctionasync.alljoyn_busattachment
1d31c0 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 _setdaemondebug.alljoyn_busattac
1d31e0 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 hment_setkeyexpiration.alljoyn_b
1d3200 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a usattachment_setlinktimeout.allj
1d3220 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 oyn_busattachment_setlinktimeout
1d3240 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 async.alljoyn_busattachment_sets
1d3260 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 essionlistener.alljoyn_busattach
1d3280 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ment_start.alljoyn_busattachment
1d32a0 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 _stop.alljoyn_busattachment_unbi
1d32c0 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ndsessionport.alljoyn_busattachm
1d32e0 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a ent_unregisteraboutlistener.allj
1d3300 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 oyn_busattachment_unregisteralla
1d3320 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d boutlisteners.alljoyn_busattachm
1d3340 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 ent_unregisterallhandlers.alljoy
1d3360 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 n_busattachment_unregisterapplic
1d3380 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ationstatelistener.alljoyn_busat
1d33a0 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 tachment_unregisterbuslistener.a
1d33c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 lljoyn_busattachment_unregisterb
1d33e0 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 usobject.alljoyn_busattachment_u
1d3400 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 nregistersignalhandler.alljoyn_b
1d3420 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e usattachment_unregistersignalhan
1d3440 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 dlerwithrule.alljoyn_busattachme
1d3460 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f nt_whoimplements_interface.alljo
1d3480 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 yn_busattachment_whoimplements_i
1d34a0 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 nterfaces.alljoyn_buslistener_cr
1d34c0 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 eate.alljoyn_buslistener_destroy
1d34e0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 .alljoyn_busobject_addinterface.
1d3500 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 alljoyn_busobject_addinterface_a
1d3520 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 nnounced.alljoyn_busobject_addme
1d3540 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 thodhandler.alljoyn_busobject_ad
1d3560 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 dmethodhandlers.alljoyn_busobjec
1d3580 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f t_cancelsessionlessmessage.alljo
1d35a0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 yn_busobject_cancelsessionlessme
1d35c0 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 ssage_serial.alljoyn_busobject_c
1d35e0 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 reate.alljoyn_busobject_destroy.
1d3600 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 alljoyn_busobject_emitproperties
1d3620 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 changed.alljoyn_busobject_emitpr
1d3640 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f opertychanged.alljoyn_busobject_
1d3660 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f getannouncedinterfacenames.alljo
1d3680 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c yn_busobject_getbusattachment.al
1d36a0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_busobject_getname.alljoyn_
1d36c0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a busobject_getpath.alljoyn_busobj
1d36e0 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d ect_issecure.alljoyn_busobject_m
1d3700 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ethodreply_args.alljoyn_busobjec
1d3720 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a t_methodreply_err.alljoyn_busobj
1d3740 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 ect_methodreply_status.alljoyn_b
1d3760 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e usobject_setannounceflag.alljoyn
1d3780 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e _busobject_signal.alljoyn_creden
1d37a0 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f tials_clear.alljoyn_credentials_
1d37c0 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 create.alljoyn_credentials_destr
1d37e0 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 oy.alljoyn_credentials_getcertch
1d3800 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 ain.alljoyn_credentials_getexpir
1d3820 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 ation.alljoyn_credentials_getlog
1d3840 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 onentry.alljoyn_credentials_getp
1d3860 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 assword.alljoyn_credentials_getp
1d3880 72 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 rivateKey.alljoyn_credentials_ge
1d38a0 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 tusername.alljoyn_credentials_is
1d38c0 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 set.alljoyn_credentials_setcertc
1d38e0 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 hain.alljoyn_credentials_setexpi
1d3900 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f ration.alljoyn_credentials_setlo
1d3920 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 gonentry.alljoyn_credentials_set
1d3940 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 password.alljoyn_credentials_set
1d3960 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 privatekey.alljoyn_credentials_s
1d3980 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 etusername.alljoyn_getbuildinfo.
1d39a0 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 alljoyn_getnumericversion.alljoy
1d39c0 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 n_getversion.alljoyn_init.alljoy
1d39e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 n_interfacedescription_activate.
1d3a00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1d3a20 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 annotation.alljoyn_interfacedesc
1d3a40 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e ription_addargannotation.alljoyn
1d3a60 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 _interfacedescription_addmember.
1d3a80 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1d3aa0 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 memberannotation.alljoyn_interfa
1d3ac0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f cedescription_addmethod.alljoyn_
1d3ae0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 interfacedescription_addproperty
1d3b00 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 .alljoyn_interfacedescription_ad
1d3b20 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 dpropertyannotation.alljoyn_inte
1d3b40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f rfacedescription_addsignal.alljo
1d3b60 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a yn_interfacedescription_eql.allj
1d3b80 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f oyn_interfacedescription_getanno
1d3ba0 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tation.alljoyn_interfacedescript
1d3bc0 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e ion_getannotationatindex.alljoyn
1d3be0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 _interfacedescription_getannotat
1d3c00 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ionscount.alljoyn_interfacedescr
1d3c20 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 iption_getargdescriptionforlangu
1d3c40 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e age.alljoyn_interfacedescription
1d3c60 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f _getdescriptionforlanguage.alljo
1d3c80 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 yn_interfacedescription_getdescr
1d3ca0 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 iptionlanguages.alljoyn_interfac
1d3cc0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_getdescriptionlangu
1d3ce0 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ages2.alljoyn_interfacedescripti
1d3d00 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c on_getdescriptiontranslationcall
1d3d20 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f back.alljoyn_interfacedescriptio
1d3d40 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 n_getmember.alljoyn_interfacedes
1d3d60 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c cription_getmemberannotation.all
1d3d80 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
1d3da0 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 berargannotation.alljoyn_interfa
1d3dc0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 cedescription_getmemberdescripti
1d3de0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 onforlanguage.alljoyn_interfaced
1d3e00 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e escription_getmembers.alljoyn_in
1d3e20 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c terfacedescription_getmethod.all
1d3e40 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d joyn_interfacedescription_getnam
1d3e60 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 e.alljoyn_interfacedescription_g
1d3e80 65 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 etproperties.alljoyn_interfacede
1d3ea0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e scription_getproperty.alljoyn_in
1d3ec0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e terfacedescription_getpropertyan
1d3ee0 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 notation.alljoyn_interfacedescri
1d3f00 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c ption_getpropertydescriptionforl
1d3f20 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 anguage.alljoyn_interfacedescrip
1d3f40 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 tion_getsecuritypolicy.alljoyn_i
1d3f60 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c nterfacedescription_getsignal.al
1d3f80 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 ljoyn_interfacedescription_hasde
1d3fa0 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 scription.alljoyn_interfacedescr
1d3fc0 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 iption_hasmember.alljoyn_interfa
1d3fe0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a cedescription_hasproperties.allj
1d4000 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 oyn_interfacedescription_hasprop
1d4020 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f erty.alljoyn_interfacedescriptio
1d4040 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 n_introspect.alljoyn_interfacede
1d4060 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 scription_issecure.alljoyn_inter
1d4080 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f facedescription_member_eql.alljo
1d40a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 yn_interfacedescription_member_g
1d40c0 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 etannotation.alljoyn_interfacede
1d40e0 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 scription_member_getannotationat
1d4100 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 index.alljoyn_interfacedescripti
1d4120 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c on_member_getannotationscount.al
1d4140 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
1d4160 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 r_getargannotation.alljoyn_inter
1d4180 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e facedescription_member_getargann
1d41a0 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 otationatindex.alljoyn_interface
1d41c0 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 description_member_getargannotat
1d41e0 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ionscount.alljoyn_interfacedescr
1d4200 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 iption_property_eql.alljoyn_inte
1d4220 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e rfacedescription_property_getann
1d4240 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
1d4260 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 tion_property_getannotationatind
1d4280 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ex.alljoyn_interfacedescription_
1d42a0 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c property_getannotationscount.all
1d42c0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 joyn_interfacedescription_setarg
1d42e0 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 description.alljoyn_interfacedes
1d4300 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e cription_setargdescriptionforlan
1d4320 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 guage.alljoyn_interfacedescripti
1d4340 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 on_setdescription.alljoyn_interf
1d4360 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 acedescription_setdescriptionfor
1d4380 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 language.alljoyn_interfacedescri
1d43a0 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c ption_setdescriptionlanguage.all
1d43c0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 joyn_interfacedescription_setdes
1d43e0 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a criptiontranslationcallback.allj
1d4400 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 oyn_interfacedescription_setmemb
1d4420 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 erdescription.alljoyn_interfaced
1d4440 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 escription_setmemberdescriptionf
1d4460 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 orlanguage.alljoyn_interfacedesc
1d4480 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 ription_setpropertydescription.a
1d44a0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 lljoyn_interfacedescription_setp
1d44c0 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c ropertydescriptionforlanguage.al
1d44e0 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c ljoyn_keystorelistener_create.al
1d4500 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 ljoyn_keystorelistener_destroy.a
1d4520 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 lljoyn_keystorelistener_getkeys.
1d4540 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 alljoyn_keystorelistener_putkeys
1d4560 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 .alljoyn_keystorelistener_with_s
1d4580 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 ynchronization_create.alljoyn_me
1d45a0 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 ssage_create.alljoyn_message_des
1d45c0 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 cription.alljoyn_message_destroy
1d45e0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 .alljoyn_message_eql.alljoyn_mes
1d4600 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 sage_getarg.alljoyn_message_geta
1d4620 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 rgs.alljoyn_message_getauthmecha
1d4640 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 nism.alljoyn_message_getcallseri
1d4660 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f al.alljoyn_message_getcompressio
1d4680 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e ntoken.alljoyn_message_getdestin
1d46a0 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 ation.alljoyn_message_geterrorna
1d46c0 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a me.alljoyn_message_getflags.allj
1d46e0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e oyn_message_getinterface.alljoyn
1d4700 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d _message_getmembername.alljoyn_m
1d4720 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 essage_getobjectpath.alljoyn_mes
1d4740 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a sage_getreceiveendpointname.allj
1d4760 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f oyn_message_getreplyserial.alljo
1d4780 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 yn_message_getsender.alljoyn_mes
1d47a0 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 sage_getsessionid.alljoyn_messag
1d47c0 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 e_getsignature.alljoyn_message_g
1d47e0 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 ettimestamp.alljoyn_message_gett
1d4800 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 ype.alljoyn_message_isbroadcasts
1d4820 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 ignal.alljoyn_message_isencrypte
1d4840 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a d.alljoyn_message_isexpired.allj
1d4860 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c oyn_message_isglobalbroadcast.al
1d4880 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a ljoyn_message_issessionless.allj
1d48a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e oyn_message_isunreliable.alljoyn
1d48c0 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 _message_parseargs.alljoyn_messa
1d48e0 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ge_setendianess.alljoyn_message_
1d4900 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 tostring.alljoyn_msgarg_array_cr
1d4920 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e eate.alljoyn_msgarg_array_elemen
1d4940 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f t.alljoyn_msgarg_array_get.alljo
1d4960 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 yn_msgarg_array_set.alljoyn_msga
1d4980 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 rg_array_set_offset.alljoyn_msga
1d49a0 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 rg_array_signature.alljoyn_msgar
1d49c0 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f g_array_tostring.alljoyn_msgarg_
1d49e0 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f clear.alljoyn_msgarg_clone.alljo
1d4a00 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 yn_msgarg_copy.alljoyn_msgarg_cr
1d4a20 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 eate.alljoyn_msgarg_create_and_s
1d4a40 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 et.alljoyn_msgarg_destroy.alljoy
1d4a60 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 n_msgarg_equal.alljoyn_msgarg_ge
1d4a80 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 t.alljoyn_msgarg_get_array_eleme
1d4aa0 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d nt.alljoyn_msgarg_get_array_elem
1d4ac0 65 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f entsignature.alljoyn_msgarg_get_
1d4ae0 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d array_numberofelements.alljoyn_m
1d4b00 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 sgarg_get_bool.alljoyn_msgarg_ge
1d4b20 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f t_bool_array.alljoyn_msgarg_get_
1d4b40 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 double.alljoyn_msgarg_get_double
1d4b60 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 _array.alljoyn_msgarg_get_int16.
1d4b80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 alljoyn_msgarg_get_int16_array.a
1d4ba0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_get_int32.alljoyn_
1d4bc0 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_get_int32_array.alljoyn_m
1d4be0 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 sgarg_get_int64.alljoyn_msgarg_g
1d4c00 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 et_int64_array.alljoyn_msgarg_ge
1d4c20 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f t_objectpath.alljoyn_msgarg_get_
1d4c40 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 signature.alljoyn_msgarg_get_str
1d4c60 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c ing.alljoyn_msgarg_get_uint16.al
1d4c80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c ljoyn_msgarg_get_uint16_array.al
1d4ca0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_msgarg_get_uint32.alljoyn_
1d4cc0 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f msgarg_get_uint32_array.alljoyn_
1d4ce0 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 msgarg_get_uint64.alljoyn_msgarg
1d4d00 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint64_array.alljoyn_msgarg
1d4d20 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 _get_uint8.alljoyn_msgarg_get_ui
1d4d40 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 nt8_array.alljoyn_msgarg_get_var
1d4d60 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f iant.alljoyn_msgarg_get_variant_
1d4d80 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d array.alljoyn_msgarg_getdictelem
1d4da0 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 ent.alljoyn_msgarg_getkey.alljoy
1d4dc0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_getmember.alljoyn_msgar
1d4de0 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 g_getnummembers.alljoyn_msgarg_g
1d4e00 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 ettype.alljoyn_msgarg_getvalue.a
1d4e20 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f lljoyn_msgarg_hassignature.alljo
1d4e40 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 yn_msgarg_set.alljoyn_msgarg_set
1d4e60 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 _and_stabilize.alljoyn_msgarg_se
1d4e80 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 t_bool.alljoyn_msgarg_set_bool_a
1d4ea0 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 rray.alljoyn_msgarg_set_double.a
1d4ec0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 lljoyn_msgarg_set_double_array.a
1d4ee0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_set_int16.alljoyn_
1d4f00 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_set_int16_array.alljoyn_m
1d4f20 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 sgarg_set_int32.alljoyn_msgarg_s
1d4f40 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 et_int32_array.alljoyn_msgarg_se
1d4f60 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 t_int64.alljoyn_msgarg_set_int64
1d4f80 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 _array.alljoyn_msgarg_set_object
1d4fa0 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 path.alljoyn_msgarg_set_objectpa
1d4fc0 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e th_array.alljoyn_msgarg_set_sign
1d4fe0 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 ature.alljoyn_msgarg_set_signatu
1d5000 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 re_array.alljoyn_msgarg_set_stri
1d5020 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 ng.alljoyn_msgarg_set_string_arr
1d5040 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c ay.alljoyn_msgarg_set_uint16.all
1d5060 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c joyn_msgarg_set_uint16_array.all
1d5080 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_set_uint32.alljoyn_m
1d50a0 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_set_uint32_array.alljoyn_m
1d50c0 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f sgarg_set_uint64.alljoyn_msgarg_
1d50e0 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f set_uint64_array.alljoyn_msgarg_
1d5100 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e set_uint8.alljoyn_msgarg_set_uin
1d5120 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 t8_array.alljoyn_msgarg_setdicte
1d5140 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c ntry.alljoyn_msgarg_setstruct.al
1d5160 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_signature.alljoyn_m
1d5180 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 sgarg_stabilize.alljoyn_msgarg_t
1d51a0 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 ostring.alljoyn_observer_create.
1d51c0 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e alljoyn_observer_destroy.alljoyn
1d51e0 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 _observer_get.alljoyn_observer_g
1d5200 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 etfirst.alljoyn_observer_getnext
1d5220 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e .alljoyn_observer_registerlisten
1d5240 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c er.alljoyn_observer_unregisteral
1d5260 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 llisteners.alljoyn_observer_unre
1d5280 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c gisterlistener.alljoyn_observerl
1d52a0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c istener_create.alljoyn_observerl
1d52c0 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 istener_destroy.alljoyn_password
1d52e0 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 manager_setcredentials.alljoyn_p
1d5300 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 ermissionconfigurationlistener_c
1d5320 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 reate.alljoyn_permissionconfigur
1d5340 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 ationlistener_destroy.alljoyn_pe
1d5360 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 rmissionconfigurator_certificate
1d5380 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e chain_destroy.alljoyn_permission
1d53a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e configurator_certificateid_clean
1d53c0 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f up.alljoyn_permissionconfigurato
1d53e0 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c r_certificateidarray_cleanup.all
1d5400 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 joyn_permissionconfigurator_clai
1d5420 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 m.alljoyn_permissionconfigurator
1d5440 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f _endmanagement.alljoyn_permissio
1d5460 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 nconfigurator_getapplicationstat
1d5480 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 e.alljoyn_permissionconfigurator
1d54a0 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 _getclaimcapabilities.alljoyn_pe
1d54c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_getclaimcap
1d54e0 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f abilitiesadditionalinfo.alljoyn_
1d5500 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c permissionconfigurator_getdefaul
1d5520 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 tclaimcapabilities.alljoyn_permi
1d5540 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 ssionconfigurator_getdefaultpoli
1d5560 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f cy.alljoyn_permissionconfigurato
1d5580 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e r_getidentity.alljoyn_permission
1d55a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 configurator_getidentitycertific
1d55c0 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ateid.alljoyn_permissionconfigur
1d55e0 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ator_getmanifests.alljoyn_permis
1d5600 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 sionconfigurator_getmanifesttemp
1d5620 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 late.alljoyn_permissionconfigura
1d5640 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f tor_getmembershipsummaries.alljo
1d5660 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c yn_permissionconfigurator_getpol
1d5680 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 icy.alljoyn_permissionconfigurat
1d56a0 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 or_getpublickey.alljoyn_permissi
1d56c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 onconfigurator_installmanifests.
1d56e0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 alljoyn_permissionconfigurator_i
1d5700 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 nstallmembership.alljoyn_permiss
1d5720 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c ionconfigurator_manifestarray_cl
1d5740 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 eanup.alljoyn_permissionconfigur
1d5760 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c ator_manifesttemplate_destroy.al
1d5780 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c ljoyn_permissionconfigurator_pol
1d57a0 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f icy_destroy.alljoyn_permissionco
1d57c0 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c nfigurator_publickey_destroy.all
1d57e0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f joyn_permissionconfigurator_remo
1d5800 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 vemembership.alljoyn_permissionc
1d5820 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 onfigurator_reset.alljoyn_permis
1d5840 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c sionconfigurator_resetpolicy.all
1d5860 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 joyn_permissionconfigurator_seta
1d5880 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 pplicationstate.alljoyn_permissi
1d58a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 onconfigurator_setclaimcapabilit
1d58c0 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ies.alljoyn_permissionconfigurat
1d58e0 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 or_setclaimcapabilitiesadditiona
1d5900 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 linfo.alljoyn_permissionconfigur
1d5920 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 ator_setmanifesttemplatefromxml.
1d5940 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
1d5960 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f tartmanagement.alljoyn_permissio
1d5980 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c nconfigurator_updateidentity.all
1d59a0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 joyn_permissionconfigurator_upda
1d59c0 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 tepolicy.alljoyn_pinglistener_cr
1d59e0 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f eate.alljoyn_pinglistener_destro
1d5a00 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c y.alljoyn_proxybusobject_addchil
1d5a20 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 d.alljoyn_proxybusobject_addinte
1d5a40 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 rface.alljoyn_proxybusobject_add
1d5a60 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 interface_by_name.alljoyn_proxyb
1d5a80 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 usobject_copy.alljoyn_proxybusob
1d5aa0 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ject_create.alljoyn_proxybusobje
1d5ac0 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_create_secure.alljoyn_proxybu
1d5ae0 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 sobject_destroy.alljoyn_proxybus
1d5b00 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c object_enablepropertycaching.all
1d5b20 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 joyn_proxybusobject_getallproper
1d5b40 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 ties.alljoyn_proxybusobject_geta
1d5b60 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 llpropertiesasync.alljoyn_proxyb
1d5b80 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 usobject_getchild.alljoyn_proxyb
1d5ba0 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_getchildren.alljoyn_pro
1d5bc0 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e xybusobject_getinterface.alljoyn
1d5be0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c _proxybusobject_getinterfaces.al
1d5c00 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c ljoyn_proxybusobject_getpath.all
1d5c20 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 joyn_proxybusobject_getproperty.
1d5c40 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 alljoyn_proxybusobject_getproper
1d5c60 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 tyasync.alljoyn_proxybusobject_g
1d5c80 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 etservicename.alljoyn_proxybusob
1d5ca0 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ject_getsessionid.alljoyn_proxyb
1d5cc0 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 usobject_getuniquename.alljoyn_p
1d5ce0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 roxybusobject_implementsinterfac
1d5d00 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 e.alljoyn_proxybusobject_introsp
1d5d20 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ectremoteobject.alljoyn_proxybus
1d5d40 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 object_introspectremoteobjectasy
1d5d60 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 nc.alljoyn_proxybusobject_issecu
1d5d80 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 re.alljoyn_proxybusobject_isvali
1d5da0 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 d.alljoyn_proxybusobject_methodc
1d5dc0 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f all.alljoyn_proxybusobject_metho
1d5de0 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a dcall_member.alljoyn_proxybusobj
1d5e00 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c ect_methodcall_member_noreply.al
1d5e20 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
1d5e40 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d noreply.alljoyn_proxybusobject_m
1d5e60 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f ethodcallasync.alljoyn_proxybuso
1d5e80 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c bject_methodcallasync_member.all
1d5ea0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c joyn_proxybusobject_parsexml.all
1d5ec0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 joyn_proxybusobject_ref_create.a
1d5ee0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 lljoyn_proxybusobject_ref_decref
1d5f00 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 .alljoyn_proxybusobject_ref_get.
1d5f20 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 alljoyn_proxybusobject_ref_incre
1d5f40 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 f.alljoyn_proxybusobject_registe
1d5f60 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f rpropertieschangedlistener.alljo
1d5f80 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c yn_proxybusobject_removechild.al
1d5fa0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 ljoyn_proxybusobject_secureconne
1d5fc0 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 ction.alljoyn_proxybusobject_sec
1d5fe0 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ureconnectionasync.alljoyn_proxy
1d6000 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 busobject_setproperty.alljoyn_pr
1d6020 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c oxybusobject_setpropertyasync.al
1d6040 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 ljoyn_proxybusobject_unregisterp
1d6060 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e ropertieschangedlistener.alljoyn
1d6080 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 _routerinit.alljoyn_routerinitwi
1d60a0 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 thconfig.alljoyn_routershutdown.
1d60c0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1d60e0 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 _claim.alljoyn_securityapplicati
1d6100 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c onproxy_computemanifestdigest.al
1d6120 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 ljoyn_securityapplicationproxy_c
1d6140 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f reate.alljoyn_securityapplicatio
1d6160 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 nproxy_destroy.alljoyn_securitya
1d6180 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 pplicationproxy_digest_destroy.a
1d61a0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1d61c0 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 eccpublickey_destroy.alljoyn_sec
1d61e0 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d urityapplicationproxy_endmanagem
1d6200 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ent.alljoyn_securityapplicationp
1d6220 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e roxy_getapplicationstate.alljoyn
1d6240 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 _securityapplicationproxy_getcla
1d6260 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 imcapabilities.alljoyn_securitya
1d6280 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 pplicationproxy_getclaimcapabili
1d62a0 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 tiesadditionalinfo.alljoyn_secur
1d62c0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f ityapplicationproxy_getdefaultpo
1d62e0 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e licy.alljoyn_securityapplication
1d6300 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 proxy_geteccpublickey.alljoyn_se
1d6320 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 curityapplicationproxy_getmanife
1d6340 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 sttemplate.alljoyn_securityappli
1d6360 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d cationproxy_getpermissionmanagem
1d6380 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 entsessionport.alljoyn_securitya
1d63a0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 pplicationproxy_getpolicy.alljoy
1d63c0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 n_securityapplicationproxy_insta
1d63e0 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 llmembership.alljoyn_securityapp
1d6400 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 licationproxy_manifest_destroy.a
1d6420 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1d6440 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e manifesttemplate_destroy.alljoyn
1d6460 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 _securityapplicationproxy_policy
1d6480 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 _destroy.alljoyn_securityapplica
1d64a0 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 tionproxy_reset.alljoyn_security
1d64c0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c applicationproxy_resetpolicy.all
1d64e0 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 joyn_securityapplicationproxy_se
1d6500 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 tmanifestsignature.alljoyn_secur
1d6520 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 ityapplicationproxy_signmanifest
1d6540 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
1d6560 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 y_startmanagement.alljoyn_securi
1d6580 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 tyapplicationproxy_updateidentit
1d65a0 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f y.alljoyn_securityapplicationpro
1d65c0 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c xy_updatepolicy.alljoyn_sessionl
1d65e0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 istener_create.alljoyn_sessionli
1d6600 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 stener_destroy.alljoyn_sessionop
1d6620 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 ts_cmp.alljoyn_sessionopts_creat
1d6640 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c e.alljoyn_sessionopts_destroy.al
1d6660 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 ljoyn_sessionopts_get_multipoint
1d6680 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 .alljoyn_sessionopts_get_proximi
1d66a0 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 ty.alljoyn_sessionopts_get_traff
1d66c0 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 ic.alljoyn_sessionopts_get_trans
1d66e0 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 ports.alljoyn_sessionopts_iscomp
1d6700 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d atible.alljoyn_sessionopts_set_m
1d6720 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ultipoint.alljoyn_sessionopts_se
1d6740 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f t_proximity.alljoyn_sessionopts_
1d6760 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f set_traffic.alljoyn_sessionopts_
1d6780 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f set_transports.alljoyn_sessionpo
1d67a0 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f rtlistener_create.alljoyn_sessio
1d67c0 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 68 nportlistener_destroy.alljoyn_sh
1d67e0 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 utdown.alljoyn_unity_deferred_ca
1d6800 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 llbacks_process.alljoyn_unity_se
1d6820 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f t_deferred_callback_mainthread_o
1d6840 6e 6c 79 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 nly.auxGetDevCapsA.auxGetDevCaps
1d6860 57 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 W.auxGetNumDevs.auxGetVolume.aux
1d6880 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 62 63 70 5f 62 61 74 63 OutMessage.auxSetVolume.bcp_batc
1d68a0 68 00 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 6c 65 6e h.bcp_bind.bcp_colfmt.bcp_collen
1d68c0 00 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6e 74 .bcp_colptr.bcp_columns.bcp_cont
1d68e0 72 6f 6c 00 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 65 78 65 63 00 62 63 70 5f 67 65 74 63 6f 6c rol.bcp_done.bcp_exec.bcp_getcol
1d6900 66 6d 74 00 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 6d 6f 72 65 fmt.bcp_initA.bcp_initW.bcp_more
1d6920 74 65 78 74 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 text.bcp_readfmtA.bcp_readfmtW.b
1d6940 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 77 72 69 cp_sendrow.bcp_setcolfmt.bcp_wri
1d6960 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 tefmtA.bcp_writefmtW.ber_alloc_t
1d6980 00 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 66 72 .ber_bvdup.ber_bvecfree.ber_bvfr
1d69a0 65 65 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 6c 61 74 74 65 6e ee.ber_first_element.ber_flatten
1d69c0 00 62 65 72 5f 66 72 65 65 00 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d .ber_free.ber_init.ber_next_elem
1d69e0 65 6e 74 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f ent.ber_peek_tag.ber_printf.ber_
1d6a00 73 63 61 6e 66 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 69 6e 64 00 63 61 70 43 72 65 61 74 scanf.ber_skip_tag.bind.capCreat
1d6a20 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 eCaptureWindowA.capCreateCapture
1d6a40 57 69 6e 64 6f 77 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 WindowW.capGetDriverDescriptionA
1d6a60 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 6c 64 61 70 5f .capGetDriverDescriptionW.cldap_
1d6a80 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 6f open.cldap_openA.cldap_openW.clo
1d6aa0 73 65 73 6f 63 6b 65 74 00 63 6f 6e 6e 65 63 74 00 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 sesocket.connect.dbprtypeA.dbprt
1d6ac0 79 70 65 57 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 ypeW.freeaddrinfo.getaddrinfo.ge
1d6ae0 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 thostbyaddr.gethostbyname.gethos
1d6b00 74 6e 61 6d 65 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 tname.getnameinfo.getpeername.ge
1d6b20 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 tprotobyname.getprotobynumber.ge
1d6b40 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 6f 63 tservbyname.getservbyport.getsoc
1d6b60 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6f 70 74 00 67 6c 41 63 63 75 6d 00 67 6c 41 6c 70 68 61 kname.getsockopt.glAccum.glAlpha
1d6b80 46 75 6e 63 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 72 Func.glAreTexturesResident.glArr
1d6ba0 61 79 45 6c 65 6d 65 6e 74 00 67 6c 42 65 67 69 6e 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 ayElement.glBegin.glBindTexture.
1d6bc0 67 6c 42 69 74 6d 61 70 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 43 61 6c 6c 4c 69 73 74 00 glBitmap.glBlendFunc.glCallList.
1d6be0 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 41 63 63 75 6d glCallLists.glClear.glClearAccum
1d6c00 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 .glClearColor.glClearDepth.glCle
1d6c20 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 69 70 50 6c 61 arIndex.glClearStencil.glClipPla
1d6c40 6e 65 00 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 ne.glColor3b.glColor3bv.glColor3
1d6c60 64 00 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 d.glColor3dv.glColor3f.glColor3f
1d6c80 76 00 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 73 v.glColor3i.glColor3iv.glColor3s
1d6ca0 00 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 .glColor3sv.glColor3ub.glColor3u
1d6cc0 62 76 00 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f bv.glColor3ui.glColor3uiv.glColo
1d6ce0 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c r3us.glColor3usv.glColor4b.glCol
1d6d00 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c or4bv.glColor4d.glColor4dv.glCol
1d6d20 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f or4f.glColor4fv.glColor4i.glColo
1d6d40 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f r4iv.glColor4s.glColor4sv.glColo
1d6d60 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f r4ub.glColor4ubv.glColor4ui.glCo
1d6d80 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 lor4uiv.glColor4us.glColor4usv.g
1d6da0 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c lColorMask.glColorMaterial.glCol
1d6dc0 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 54 65 78 orPointer.glCopyPixels.glCopyTex
1d6de0 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 Image1D.glCopyTexImage2D.glCopyT
1d6e00 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 exSubImage1D.glCopyTexSubImage2D
1d6e20 00 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 .glCullFace.glDeleteLists.glDele
1d6e40 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 4d 61 teTextures.glDepthFunc.glDepthMa
1d6e60 73 6b 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 sk.glDepthRange.glDisable.glDisa
1d6e80 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 bleClientState.glDrawArrays.glDr
1d6ea0 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 50 69 awBuffer.glDrawElements.glDrawPi
1d6ec0 78 65 6c 73 00 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 xels.glEdgeFlag.glEdgeFlagPointe
1d6ee0 72 00 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 43 r.glEdgeFlagv.glEnable.glEnableC
1d6f00 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 64 00 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 76 61 lientState.glEnd.glEndList.glEva
1d6f20 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f lCoord1d.glEvalCoord1dv.glEvalCo
1d6f40 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 ord1f.glEvalCoord1fv.glEvalCoord
1d6f60 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 2d.glEvalCoord2dv.glEvalCoord2f.
1d6f80 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 glEvalCoord2fv.glEvalMesh1.glEva
1d6fa0 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 lMesh2.glEvalPoint1.glEvalPoint2
1d6fc0 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 69 6e 69 73 68 00 67 6c 46 6c 75 .glFeedbackBuffer.glFinish.glFlu
1d6fe0 73 68 00 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 76 sh.glFogf.glFogfv.glFogi.glFogiv
1d7000 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 75 73 74 75 6d 00 67 6c 47 65 6e 4c 69 73 74 .glFrontFace.glFrustum.glGenList
1d7020 73 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c s.glGenTextures.glGetBooleanv.gl
1d7040 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 45 GetClipPlane.glGetDoublev.glGetE
1d7060 72 72 6f 72 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 rror.glGetFloatv.glGetIntegerv.g
1d7080 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4d 61 lGetLightfv.glGetLightiv.glGetMa
1d70a0 70 64 76 00 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d pdv.glGetMapfv.glGetMapiv.glGetM
1d70c0 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 50 aterialfv.glGetMaterialiv.glGetP
1d70e0 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 ixelMapfv.glGetPixelMapuiv.glGet
1d7100 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 PixelMapusv.glGetPointerv.glGetP
1d7120 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 54 olygonStipple.glGetString.glGetT
1d7140 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 47 65 exEnvfv.glGetTexEnviv.glGetTexGe
1d7160 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 ndv.glGetTexGenfv.glGetTexGeniv.
1d7180 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d glGetTexImage.glGetTexLevelParam
1d71a0 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 eterfv.glGetTexLevelParameteriv.
1d71c0 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 glGetTexParameterfv.glGetTexPara
1d71e0 6d 65 74 65 72 69 76 00 67 6c 48 69 6e 74 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 meteriv.glHint.glIndexMask.glInd
1d7200 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 exPointer.glIndexd.glIndexdv.glI
1d7220 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 ndexf.glIndexfv.glIndexi.glIndex
1d7240 69 76 00 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 75 62 00 iv.glIndexs.glIndexsv.glIndexub.
1d7260 67 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 74 65 72 6c 65 glIndexubv.glInitNames.glInterle
1d7280 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 4c 69 73 74 00 avedArrays.glIsEnabled.glIsList.
1d72a0 67 6c 49 73 54 65 78 74 75 72 65 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 glIsTexture.glLightModelf.glLigh
1d72c0 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f tModelfv.glLightModeli.glLightMo
1d72e0 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 deliv.glLightf.glLightfv.glLight
1d7300 69 00 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 i.glLightiv.glLineStipple.glLine
1d7320 57 69 64 74 68 00 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 Width.glListBase.glLoadIdentity.
1d7340 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f glLoadMatrixd.glLoadMatrixf.glLo
1d7360 61 64 4e 61 6d 65 00 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 66 adName.glLogicOp.glMap1d.glMap1f
1d7380 00 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d .glMap2d.glMap2f.glMapGrid1d.glM
1d73a0 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 66 apGrid1f.glMapGrid2d.glMapGrid2f
1d73c0 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 .glMaterialf.glMaterialfv.glMate
1d73e0 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 riali.glMaterialiv.glMatrixMode.
1d7400 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4e 65 glMultMatrixd.glMultMatrixf.glNe
1d7420 77 4c 69 73 74 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e wList.glNormal3b.glNormal3bv.glN
1d7440 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 ormal3d.glNormal3dv.glNormal3f.g
1d7460 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 lNormal3fv.glNormal3i.glNormal3i
1d7480 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 v.glNormal3s.glNormal3sv.glNorma
1d74a0 6c 50 6f 69 6e 74 65 72 00 67 6c 4f 72 74 68 6f 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 lPointer.glOrtho.glPassThrough.g
1d74c0 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 lPixelMapfv.glPixelMapuiv.glPixe
1d74e0 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f lMapusv.glPixelStoref.glPixelSto
1d7500 72 65 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e rei.glPixelTransferf.glPixelTran
1d7520 73 66 65 72 69 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c sferi.glPixelZoom.glPointSize.gl
1d7540 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f PolygonMode.glPolygonOffset.glPo
1d7560 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c lygonStipple.glPopAttrib.glPopCl
1d7580 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4e 61 6d 65 ientAttrib.glPopMatrix.glPopName
1d75a0 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 75 73 68 41 74 74 72 .glPrioritizeTextures.glPushAttr
1d75c0 69 62 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 4d 61 74 72 ib.glPushClientAttrib.glPushMatr
1d75e0 69 78 00 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 ix.glPushName.glRasterPos2d.glRa
1d7600 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 sterPos2dv.glRasterPos2f.glRaste
1d7620 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f rPos2fv.glRasterPos2i.glRasterPo
1d7640 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 s2iv.glRasterPos2s.glRasterPos2s
1d7660 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 v.glRasterPos3d.glRasterPos3dv.g
1d7680 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 lRasterPos3f.glRasterPos3fv.glRa
1d76a0 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 sterPos3i.glRasterPos3iv.glRaste
1d76c0 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f rPos3s.glRasterPos3sv.glRasterPo
1d76e0 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 s4d.glRasterPos4dv.glRasterPos4f
1d7700 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c .glRasterPos4fv.glRasterPos4i.gl
1d7720 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 RasterPos4iv.glRasterPos4s.glRas
1d7740 74 65 72 50 6f 73 34 73 76 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 50 69 78 terPos4sv.glReadBuffer.glReadPix
1d7760 65 6c 73 00 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 66 00 67 6c 52 els.glRectd.glRectdv.glRectf.glR
1d7780 65 63 74 66 76 00 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 73 00 67 ectfv.glRecti.glRectiv.glRects.g
1d77a0 6c 52 65 63 74 73 76 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 6f 74 61 74 65 64 00 67 lRectsv.glRenderMode.glRotated.g
1d77c0 6c 52 6f 74 61 74 65 66 00 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 69 lRotatef.glScaled.glScalef.glSci
1d77e0 73 73 6f 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c ssor.glSelectBuffer.glShadeModel
1d7800 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 .glStencilFunc.glStencilMask.glS
1d7820 74 65 6e 63 69 6c 4f 70 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 tencilOp.glTexCoord1d.glTexCoord
1d7840 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 1dv.glTexCoord1f.glTexCoord1fv.g
1d7860 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 lTexCoord1i.glTexCoord1iv.glTexC
1d7880 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 oord1s.glTexCoord1sv.glTexCoord2
1d78a0 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 d.glTexCoord2dv.glTexCoord2f.glT
1d78c0 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f exCoord2fv.glTexCoord2i.glTexCoo
1d78e0 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 rd2iv.glTexCoord2s.glTexCoord2sv
1d7900 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 .glTexCoord3d.glTexCoord3dv.glTe
1d7920 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 xCoord3f.glTexCoord3fv.glTexCoor
1d7940 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 d3i.glTexCoord3iv.glTexCoord3s.g
1d7960 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 lTexCoord3sv.glTexCoord4d.glTexC
1d7980 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 oord4dv.glTexCoord4f.glTexCoord4
1d79a0 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c fv.glTexCoord4i.glTexCoord4iv.gl
1d79c0 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f TexCoord4s.glTexCoord4sv.glTexCo
1d79e0 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 76 00 ordPointer.glTexEnvf.glTexEnvfv.
1d7a00 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 47 65 6e 64 00 67 glTexEnvi.glTexEnviv.glTexGend.g
1d7a20 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 76 00 67 lTexGendv.glTexGenf.glTexGenfv.g
1d7a40 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 49 6d 61 67 65 31 44 lTexGeni.glTexGeniv.glTexImage1D
1d7a60 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c .glTexImage2D.glTexParameterf.gl
1d7a80 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 TexParameterfv.glTexParameteri.g
1d7aa0 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 lTexParameteriv.glTexSubImage1D.
1d7ac0 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 glTexSubImage2D.glTranslated.glT
1d7ae0 72 61 6e 73 6c 61 74 65 66 00 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 76 ranslatef.glVertex2d.glVertex2dv
1d7b00 00 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 .glVertex2f.glVertex2fv.glVertex
1d7b20 32 69 00 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 2i.glVertex2iv.glVertex2s.glVert
1d7b40 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 ex2sv.glVertex3d.glVertex3dv.glV
1d7b60 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 33 69 00 67 ertex3f.glVertex3fv.glVertex3i.g
1d7b80 6c 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 lVertex3iv.glVertex3s.glVertex3s
1d7ba0 76 00 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 v.glVertex4d.glVertex4dv.glVerte
1d7bc0 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 x4f.glVertex4fv.glVertex4i.glVer
1d7be0 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c tex4iv.glVertex4s.glVertex4sv.gl
1d7c00 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 75 42 65 67 69 VertexPointer.glViewport.gluBegi
1d7c20 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 53 nCurve.gluBeginPolygon.gluBeginS
1d7c40 75 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 urface.gluBeginTrim.gluBuild1DMi
1d7c60 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 43 79 6c 69 6e pmaps.gluBuild2DMipmaps.gluCylin
1d7c80 64 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 der.gluDeleteNurbsRenderer.gluDe
1d7ca0 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 69 73 leteQuadric.gluDeleteTess.gluDis
1d7cc0 6b 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 k.gluEndCurve.gluEndPolygon.gluE
1d7ce0 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 72 72 6f 72 53 74 72 ndSurface.gluEndTrim.gluErrorStr
1d7d00 69 6e 67 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 ing.gluErrorUnicodeStringEXT.glu
1d7d20 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c GetNurbsProperty.gluGetString.gl
1d7d40 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 uGetTessProperty.gluLoadSampling
1d7d60 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 Matrices.gluLookAt.gluNewNurbsRe
1d7d80 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 54 65 73 73 00 nderer.gluNewQuadric.gluNewTess.
1d7da0 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 gluNextContour.gluNurbsCallback.
1d7dc0 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 gluNurbsCurve.gluNurbsProperty.g
1d7de0 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 50 61 72 luNurbsSurface.gluOrtho2D.gluPar
1d7e00 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 69 63 6b 4d tialDisk.gluPerspective.gluPickM
1d7e20 61 74 72 69 78 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 atrix.gluProject.gluPwlCurve.glu
1d7e40 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 QuadricCallback.gluQuadricDrawSt
1d7e60 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 yle.gluQuadricNormals.gluQuadric
1d7e80 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c Orientation.gluQuadricTexture.gl
1d7ea0 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 54 65 73 73 42 65 67 uScaleImage.gluSphere.gluTessBeg
1d7ec0 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c inContour.gluTessBeginPolygon.gl
1d7ee0 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 uTessCallback.gluTessEndContour.
1d7f00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 gluTessEndPolygon.gluTessNormal.
1d7f20 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c gluTessProperty.gluTessVertex.gl
1d7f40 75 55 6e 50 72 6f 6a 65 63 74 00 68 74 6f 6e 6c 00 68 74 6f 6e 73 00 69 66 5f 69 6e 64 65 78 74 uUnProject.htonl.htons.if_indext
1d7f60 6f 6e 61 6d 65 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 6e 65 74 5f 61 64 64 72 00 69 oname.if_nametoindex.inet_addr.i
1d7f80 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 70 74 6f 6e 00 69 6f 63 net_ntoa.inet_ntop.inet_pton.ioc
1d7fa0 74 6c 73 6f 63 6b 65 74 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 47 65 74 tlsocket.joyConfigChanged.joyGet
1d7fc0 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a 6f 79 47 65 74 4e 75 DevCapsA.joyGetDevCapsW.joyGetNu
1d7fe0 6d 44 65 76 73 00 6a 6f 79 47 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 mDevs.joyGetPos.joyGetPosEx.joyG
1d8000 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f etThreshold.joyReleaseCapture.jo
1d8020 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6b 65 79 62 ySetCapture.joySetThreshold.keyb
1d8040 64 5f 65 76 65 6e 74 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 64 64 00 6c 64 d_event.ldap_abandon.ldap_add.ld
1d8060 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c ap_addA.ldap_addW.ldap_add_ext.l
1d8080 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f dap_add_extA.ldap_add_extW.ldap_
1d80a0 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 add_ext_s.ldap_add_ext_sA.ldap_a
1d80c0 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 41 dd_ext_sW.ldap_add_s.ldap_add_sA
1d80e0 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 .ldap_add_sW.ldap_bind.ldap_bind
1d8100 41 00 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 A.ldap_bindW.ldap_bind_s.ldap_bi
1d8120 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 nd_sA.ldap_bind_sW.ldap_check_fi
1d8140 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 6c lterA.ldap_check_filterW.ldap_cl
1d8160 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 eanup.ldap_close_extended_op.lda
1d8180 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d p_compare.ldap_compareA.ldap_com
1d81a0 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 pareW.ldap_compare_ext.ldap_comp
1d81c0 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f are_extA.ldap_compare_extW.ldap_
1d81e0 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 compare_ext_s.ldap_compare_ext_s
1d8200 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 A.ldap_compare_ext_sW.ldap_compa
1d8220 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 re_s.ldap_compare_sA.ldap_compar
1d8240 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e e_sW.ldap_conn_from_msg.ldap_con
1d8260 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 nect.ldap_control_free.ldap_cont
1d8280 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 rol_freeA.ldap_control_freeW.lda
1d82a0 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 p_controls_free.ldap_controls_fr
1d82c0 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 75 eeA.ldap_controls_freeW.ldap_cou
1d82e0 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 nt_entries.ldap_count_references
1d8300 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 .ldap_count_values.ldap_count_va
1d8320 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f luesA.ldap_count_valuesW.ldap_co
1d8340 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f unt_values_len.ldap_create_page_
1d8360 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c control.ldap_create_page_control
1d8380 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 A.ldap_create_page_controlW.ldap
1d83a0 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 _create_sort_control.ldap_create
1d83c0 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f _sort_controlA.ldap_create_sort_
1d83e0 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c controlW.ldap_create_vlv_control
1d8400 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f A.ldap_create_vlv_controlW.ldap_
1d8420 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 delete.ldap_deleteA.ldap_deleteW
1d8440 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 .ldap_delete_ext.ldap_delete_ext
1d8460 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 A.ldap_delete_extW.ldap_delete_e
1d8480 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c xt_s.ldap_delete_ext_sA.ldap_del
1d84a0 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 ete_ext_sW.ldap_delete_s.ldap_de
1d84c0 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 6e 32 75 lete_sA.ldap_delete_sW.ldap_dn2u
1d84e0 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 fn.ldap_dn2ufnA.ldap_dn2ufnW.lda
1d8500 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f p_encode_sort_controlA.ldap_enco
1d8520 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 de_sort_controlW.ldap_err2string
1d8540 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e .ldap_err2stringA.ldap_err2strin
1d8560 67 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 gW.ldap_escape_filter_element.ld
1d8580 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 ap_escape_filter_elementA.ldap_e
1d85a0 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 78 70 6c 6f scape_filter_elementW.ldap_explo
1d85c0 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c de_dn.ldap_explode_dnA.ldap_expl
1d85e0 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 ode_dnW.ldap_extended_operation.
1d8600 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 ldap_extended_operationA.ldap_ex
1d8620 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f tended_operationW.ldap_extended_
1d8640 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 operation_sA.ldap_extended_opera
1d8660 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 tion_sW.ldap_first_attribute.lda
1d8680 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 p_first_attributeA.ldap_first_at
1d86a0 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 tributeW.ldap_first_entry.ldap_f
1d86c0 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c irst_reference.ldap_free_control
1d86e0 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f s.ldap_free_controlsA.ldap_free_
1d8700 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 controlsW.ldap_get_dn.ldap_get_d
1d8720 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 nA.ldap_get_dnW.ldap_get_next_pa
1d8740 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 ge.ldap_get_next_page_s.ldap_get
1d8760 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 _option.ldap_get_optionW.ldap_ge
1d8780 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 t_paged_count.ldap_get_values.ld
1d87a0 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 ap_get_valuesA.ldap_get_valuesW.
1d87c0 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c ldap_get_values_len.ldap_get_val
1d87e0 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 ues_lenA.ldap_get_values_lenW.ld
1d8800 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 ap_init.ldap_initA.ldap_initW.ld
1d8820 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 ap_memfree.ldap_memfreeA.ldap_me
1d8840 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 mfreeW.ldap_modify.ldap_modifyA.
1d8860 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 ldap_modifyW.ldap_modify_ext.lda
1d8880 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c p_modify_extA.ldap_modify_extW.l
1d88a0 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 dap_modify_ext_s.ldap_modify_ext
1d88c0 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 _sA.ldap_modify_ext_sW.ldap_modi
1d88e0 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f fy_s.ldap_modify_sA.ldap_modify_
1d8900 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 sW.ldap_modrdn.ldap_modrdn2.ldap
1d8920 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 _modrdn2A.ldap_modrdn2W.ldap_mod
1d8940 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 rdn2_s.ldap_modrdn2_sA.ldap_modr
1d8960 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 dn2_sW.ldap_modrdnA.ldap_modrdnW
1d8980 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 .ldap_modrdn_s.ldap_modrdn_sA.ld
1d89a0 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6e ap_modrdn_sW.ldap_msgfree.ldap_n
1d89c0 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 ext_attribute.ldap_next_attribut
1d89e0 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 eA.ldap_next_attributeW.ldap_nex
1d8a00 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 t_entry.ldap_next_reference.ldap
1d8a20 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 _open.ldap_openA.ldap_openW.ldap
1d8a40 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 _parse_extended_resultA.ldap_par
1d8a60 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 se_extended_resultW.ldap_parse_p
1d8a80 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 age_control.ldap_parse_page_cont
1d8aa0 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 rolA.ldap_parse_page_controlW.ld
1d8ac0 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 ap_parse_reference.ldap_parse_re
1d8ae0 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c ferenceA.ldap_parse_referenceW.l
1d8b00 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 dap_parse_result.ldap_parse_resu
1d8b20 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 ltA.ldap_parse_resultW.ldap_pars
1d8b40 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 e_sort_control.ldap_parse_sort_c
1d8b60 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 ontrolA.ldap_parse_sort_controlW
1d8b80 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 .ldap_parse_vlv_controlA.ldap_pa
1d8ba0 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 rse_vlv_controlW.ldap_perror.lda
1d8bc0 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 p_rename_ext.ldap_rename_extA.ld
1d8be0 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 ap_rename_extW.ldap_rename_ext_s
1d8c00 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f .ldap_rename_ext_sA.ldap_rename_
1d8c20 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 ext_sW.ldap_result.ldap_result2e
1d8c40 72 72 6f 72 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 rror.ldap_sasl_bindA.ldap_sasl_b
1d8c60 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c indW.ldap_sasl_bind_sA.ldap_sasl
1d8c80 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 _bind_sW.ldap_search.ldap_search
1d8ca0 41 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 A.ldap_searchW.ldap_search_aband
1d8cc0 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 on_page.ldap_search_ext.ldap_sea
1d8ce0 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 rch_extA.ldap_search_extW.ldap_s
1d8d00 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c earch_ext_s.ldap_search_ext_sA.l
1d8d20 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e dap_search_ext_sW.ldap_search_in
1d8d40 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c it_page.ldap_search_init_pageA.l
1d8d60 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 dap_search_init_pageW.ldap_searc
1d8d80 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 h_s.ldap_search_sA.ldap_search_s
1d8da0 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 W.ldap_search_st.ldap_search_stA
1d8dc0 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c .ldap_search_stW.ldap_set_dbg_fl
1d8de0 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 ags.ldap_set_dbg_routine.ldap_se
1d8e00 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 t_option.ldap_set_optionW.ldap_s
1d8e20 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 imple_bind.ldap_simple_bindA.lda
1d8e40 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f p_simple_bindW.ldap_simple_bind_
1d8e60 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c s.ldap_simple_bind_sA.ldap_simpl
1d8e80 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 e_bind_sW.ldap_sslinit.ldap_ssli
1d8ea0 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c nitA.ldap_sslinitW.ldap_start_tl
1d8ec0 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 s_sA.ldap_start_tls_sW.ldap_star
1d8ee0 74 75 70 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 tup.ldap_stop_tls_s.ldap_ufn2dn.
1d8f00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 ldap_ufn2dnA.ldap_ufn2dnW.ldap_u
1d8f20 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 nbind.ldap_unbind_s.ldap_value_f
1d8f40 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f ree.ldap_value_freeA.ldap_value_
1d8f60 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 69 6e 65 41 63 freeW.ldap_value_free_len.lineAc
1d8f80 63 65 70 74 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 cept.lineAddProvider.lineAddProv
1d8fa0 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 54 6f iderA.lineAddProviderW.lineAddTo
1d8fc0 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e Conference.lineAgentSpecific.lin
1d8fe0 65 41 6e 73 77 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c eAnswer.lineBlindTransfer.lineBl
1d9000 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 indTransferA.lineBlindTransferW.
1d9020 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 lineClose.lineCompleteCall.lineC
1d9040 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ompleteTransfer.lineConfigDialog
1d9060 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 .lineConfigDialogA.lineConfigDia
1d9080 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 logEdit.lineConfigDialogEditA.li
1d90a0 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 neConfigDialogEditW.lineConfigDi
1d90c0 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 72 65 alogW.lineConfigProvider.lineCre
1d90e0 61 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e ateAgentA.lineCreateAgentSession
1d9100 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 A.lineCreateAgentSessionW.lineCr
1d9120 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 eateAgentW.lineDeallocateCall.li
1d9140 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 neDevSpecific.lineDevSpecificFea
1d9160 74 75 72 65 00 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c ture.lineDial.lineDialA.lineDial
1d9180 57 00 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 W.lineDrop.lineForward.lineForwa
1d91a0 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 rdA.lineForwardW.lineGatherDigit
1d91c0 73 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 s.lineGatherDigitsA.lineGatherDi
1d91e0 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e gitsW.lineGenerateDigits.lineGen
1d9200 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 erateDigitsA.lineGenerateDigitsW
1d9220 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 .lineGenerateTone.lineGetAddress
1d9240 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 Caps.lineGetAddressCapsA.lineGet
1d9260 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 AddressCapsW.lineGetAddressID.li
1d9280 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 neGetAddressIDA.lineGetAddressID
1d92a0 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 W.lineGetAddressStatus.lineGetAd
1d92c0 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 dressStatusA.lineGetAddressStatu
1d92e0 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e sW.lineGetAgentActivityListA.lin
1d9300 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 eGetAgentActivityListW.lineGetAg
1d9320 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 entCapsA.lineGetAgentCapsW.lineG
1d9340 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 etAgentGroupListA.lineGetAgentGr
1d9360 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 oupListW.lineGetAgentInfo.lineGe
1d9380 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 tAgentSessionInfo.lineGetAgentSe
1d93a0 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 ssionList.lineGetAgentStatusA.li
1d93c0 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f neGetAgentStatusW.lineGetAppPrio
1d93e0 72 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 rity.lineGetAppPriorityA.lineGet
1d9400 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e AppPriorityW.lineGetCallInfo.lin
1d9420 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c eGetCallInfoA.lineGetCallInfoW.l
1d9440 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 ineGetCallStatus.lineGetConfRela
1d9460 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 tedCalls.lineGetCountry.lineGetC
1d9480 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 44 ountryA.lineGetCountryW.lineGetD
1d94a0 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 evCaps.lineGetDevCapsA.lineGetDe
1d94c0 76 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 vCapsW.lineGetDevConfig.lineGetD
1d94e0 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 evConfigA.lineGetDevConfigW.line
1d9500 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 GetGroupListA.lineGetGroupListW.
1d9520 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 57 00 lineGetID.lineGetIDA.lineGetIDW.
1d9540 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 lineGetIcon.lineGetIconA.lineGet
1d9560 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 IconW.lineGetLineDevStatus.lineG
1d9580 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 etLineDevStatusA.lineGetLineDevS
1d95a0 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4e 65 77 tatusW.lineGetMessage.lineGetNew
1d95c0 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 50 72 6f Calls.lineGetNumRings.lineGetPro
1d95e0 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c viderList.lineGetProviderListA.l
1d9600 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 ineGetProviderListW.lineGetProxy
1d9620 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 Status.lineGetQueueInfo.lineGetQ
1d9640 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 ueueListA.lineGetQueueListW.line
1d9660 47 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 GetRequest.lineGetRequestA.lineG
1d9680 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 etRequestW.lineGetStatusMessages
1d96a0 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 .lineGetTranslateCaps.lineGetTra
1d96c0 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 nslateCapsA.lineGetTranslateCaps
1d96e0 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 W.lineHandoff.lineHandoffA.lineH
1d9700 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 andoffW.lineHold.lineInitialize.
1d9720 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 lineInitializeExA.lineInitialize
1d9740 45 78 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c ExW.lineMakeCall.lineMakeCallA.l
1d9760 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c ineMakeCallW.lineMonitorDigits.l
1d9780 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 ineMonitorMedia.lineMonitorTones
1d97a0 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 .lineNegotiateAPIVersion.lineNeg
1d97c0 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 otiateExtVersion.lineOpen.lineOp
1d97e0 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 41 enA.lineOpenW.linePark.lineParkA
1d9800 00 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 .lineParkW.linePickup.linePickup
1d9820 41 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f A.linePickupW.linePrepareAddToCo
1d9840 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 nference.linePrepareAddToConfere
1d9860 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 nceA.linePrepareAddToConferenceW
1d9880 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f .lineProxyMessage.lineProxyRespo
1d98a0 6e 73 65 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c nse.lineRedirect.lineRedirectA.l
1d98c0 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 ineRedirectW.lineRegisterRequest
1d98e0 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 Recipient.lineReleaseUserUserInf
1d9900 6f 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 o.lineRemoveFromConference.lineR
1d9920 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e emoveProvider.lineSecureCall.lin
1d9940 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 eSendUserUserInfo.lineSetAgentAc
1d9960 74 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 tivity.lineSetAgentGroup.lineSet
1d9980 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 AgentMeasurementPeriod.lineSetAg
1d99a0 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 entSessionState.lineSetAgentStat
1d99c0 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 70 70 e.lineSetAgentStateEx.lineSetApp
1d99e0 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e Priority.lineSetAppPriorityA.lin
1d9a00 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 eSetAppPriorityW.lineSetAppSpeci
1d9a20 66 69 63 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 fic.lineSetCallData.lineSetCallP
1d9a40 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 arams.lineSetCallPrivilege.lineS
1d9a60 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 etCallQualityOfService.lineSetCa
1d9a80 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 llTreatment.lineSetCurrentLocati
1d9aa0 6f 6e 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f on.lineSetDevConfig.lineSetDevCo
1d9ac0 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 4c nfigA.lineSetDevConfigW.lineSetL
1d9ae0 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c ineDevStatus.lineSetMediaControl
1d9b00 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 .lineSetMediaMode.lineSetNumRing
1d9b20 73 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 s.lineSetQueueMeasurementPeriod.
1d9b40 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 54 65 72 lineSetStatusMessages.lineSetTer
1d9b60 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c minal.lineSetTollList.lineSetTol
1d9b80 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 75 lListA.lineSetTollListW.lineSetu
1d9ba0 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 pConference.lineSetupConferenceA
1d9bc0 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 54 .lineSetupConferenceW.lineSetupT
1d9be0 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 ransfer.lineSetupTransferA.lineS
1d9c00 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 etupTransferW.lineShutdown.lineS
1d9c20 77 61 70 48 6f 6c 64 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e wapHold.lineTranslateAddress.lin
1d9c40 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 eTranslateAddressA.lineTranslate
1d9c60 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e AddressW.lineTranslateDialog.lin
1d9c80 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 eTranslateDialogA.lineTranslateD
1d9ca0 69 61 6c 6f 67 57 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e ialogW.lineUncompleteCall.lineUn
1d9cc0 68 6f 6c 64 00 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 hold.lineUnpark.lineUnparkA.line
1d9ce0 55 6e 70 61 72 6b 57 00 6c 69 73 74 65 6e 00 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 57 UnparkW.listen.lstrcatA.lstrcatW
1d9d00 00 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 .lstrcmpA.lstrcmpW.lstrcmpiA.lst
1d9d20 72 63 6d 70 69 57 00 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 rcmpiW.lstrcpyA.lstrcpyW.lstrcpy
1d9d40 6e 41 00 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 57 00 6d nA.lstrcpynW.lstrlenA.lstrlenW.m
1d9d60 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 ciDriverNotify.mciDriverYield.mc
1d9d80 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 47 65 74 43 72 65 61 74 iFreeCommandResource.mciGetCreat
1d9da0 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 orTask.mciGetDeviceIDA.mciGetDev
1d9dc0 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 iceIDFromElementIDA.mciGetDevice
1d9de0 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 IDFromElementIDW.mciGetDeviceIDW
1d9e00 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 .mciGetDriverData.mciGetErrorStr
1d9e20 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 6d 63 69 47 65 74 59 69 ingA.mciGetErrorStringW.mciGetYi
1d9e40 65 6c 64 50 72 6f 63 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d eldProc.mciLoadCommandResource.m
1d9e60 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d ciSendCommandA.mciSendCommandW.m
1d9e80 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 ciSendStringA.mciSendStringW.mci
1d9ea0 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 69 SetDriverData.mciSetYieldProc.mi
1d9ec0 64 69 43 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 49 6e 41 diConnect.midiDisconnect.midiInA
1d9ee0 64 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 47 65 74 44 65 ddBuffer.midiInClose.midiInGetDe
1d9f00 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 vCapsA.midiInGetDevCapsW.midiInG
1d9f20 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 etErrorTextA.midiInGetErrorTextW
1d9f40 00 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 .midiInGetID.midiInGetNumDevs.mi
1d9f60 64 69 49 6e 4d 65 73 73 61 67 65 00 6d 69 64 69 49 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 50 72 65 diInMessage.midiInOpen.midiInPre
1d9f80 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 53 74 61 pareHeader.midiInReset.midiInSta
1d9fa0 72 74 00 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 rt.midiInStop.midiInUnprepareHea
1d9fc0 64 65 72 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 6d 69 64 69 der.midiOutCacheDrumPatches.midi
1d9fe0 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 OutCachePatches.midiOutClose.mid
1da000 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 iOutGetDevCapsA.midiOutGetDevCap
1da020 73 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 sW.midiOutGetErrorTextA.midiOutG
1da040 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 etErrorTextW.midiOutGetID.midiOu
1da060 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d 69 64 tGetNumDevs.midiOutGetVolume.mid
1da080 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f iOutLongMsg.midiOutMessage.midiO
1da0a0 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 utOpen.midiOutPrepareHeader.midi
1da0c0 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 OutReset.midiOutSetVolume.midiOu
1da0e0 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 tShortMsg.midiOutUnprepareHeader
1da100 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 .midiStreamClose.midiStreamOpen.
1da120 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 midiStreamOut.midiStreamPause.mi
1da140 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 diStreamPosition.midiStreamPrope
1da160 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d rty.midiStreamRestart.midiStream
1da180 53 74 6f 70 00 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 Stop.mixerClose.mixerGetControlD
1da1a0 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 etailsA.mixerGetControlDetailsW.
1da1c0 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 mixerGetDevCapsA.mixerGetDevCaps
1da1e0 57 00 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c W.mixerGetID.mixerGetLineControl
1da200 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 sA.mixerGetLineControlsW.mixerGe
1da220 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 tLineInfoA.mixerGetLineInfoW.mix
1da240 65 72 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4f erGetNumDevs.mixerMessage.mixerO
1da260 70 65 6e 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 6d 44 72 76 pen.mixerSetControlDetails.mmDrv
1da280 49 6e 73 74 61 6c 6c 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 54 61 73 6b 42 Install.mmGetCurrentTask.mmTaskB
1da2a0 6c 6f 63 6b 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d lock.mmTaskCreate.mmTaskSignal.m
1da2c0 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 73 63 65 6e mTaskYield.mmioAdvance.mmioAscen
1da2e0 64 00 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f d.mmioClose.mmioCreateChunk.mmio
1da300 44 65 73 63 65 6e 64 00 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d Descend.mmioFlush.mmioGetInfo.mm
1da320 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 ioInstallIOProcA.mmioInstallIOPr
1da340 6f 63 57 00 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 52 65 61 64 ocW.mmioOpenA.mmioOpenW.mmioRead
1da360 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 53 65 65 .mmioRenameA.mmioRenameW.mmioSee
1da380 6b 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 k.mmioSendMessage.mmioSetBuffer.
1da3a0 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 mmioSetInfo.mmioStringToFOURCCA.
1da3c0 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 57 72 69 74 65 00 6d 6f mmioStringToFOURCCW.mmioWrite.mo
1da3e0 75 73 65 5f 65 76 65 6e 74 00 6e 74 6f 68 6c 00 6e 74 6f 68 73 00 70 68 6f 6e 65 43 6c 6f 73 65 use_event.ntohl.ntohs.phoneClose
1da400 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 .phoneConfigDialog.phoneConfigDi
1da420 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 44 65 alogA.phoneConfigDialogW.phoneDe
1da440 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f vSpecific.phoneGetButtonInfo.pho
1da460 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 neGetButtonInfoA.phoneGetButtonI
1da480 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 nfoW.phoneGetData.phoneGetDevCap
1da4a0 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 s.phoneGetDevCapsA.phoneGetDevCa
1da4c0 70 73 57 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 47 61 69 6e psW.phoneGetDisplay.phoneGetGain
1da4e0 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 49 44 00 70 .phoneGetHookSwitch.phoneGetID.p
1da500 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 honeGetIDA.phoneGetIDW.phoneGetI
1da520 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 con.phoneGetIconA.phoneGetIconW.
1da540 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f phoneGetLamp.phoneGetMessage.pho
1da560 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 neGetRing.phoneGetStatus.phoneGe
1da580 74 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 tStatusA.phoneGetStatusMessages.
1da5a0 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 phoneGetStatusW.phoneGetVolume.p
1da5c0 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 honeInitialize.phoneInitializeEx
1da5e0 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 4e 65 67 6f 74 69 A.phoneInitializeExW.phoneNegoti
1da600 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 ateAPIVersion.phoneNegotiateExtV
1da620 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 ersion.phoneOpen.phoneSetButtonI
1da640 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 nfo.phoneSetButtonInfoA.phoneSet
1da660 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 ButtonInfoW.phoneSetData.phoneSe
1da680 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 48 6f tDisplay.phoneSetGain.phoneSetHo
1da6a0 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 52 69 okSwitch.phoneSetLamp.phoneSetRi
1da6c0 6e 67 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 ng.phoneSetStatusMessages.phoneS
1da6e0 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 72 65 63 76 00 72 65 63 76 etVolume.phoneShutdown.recv.recv
1da700 66 72 6f 6d 00 73 65 6c 65 63 74 00 73 65 6e 64 00 73 65 6e 64 74 6f 00 73 65 74 73 6f 63 6b 6f from.select.send.sendto.setsocko
1da720 70 74 00 73 68 75 74 64 6f 77 6e 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 50 6c 61 79 pt.shutdown.sndOpenSound.sndPlay
1da740 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6f 63 6b 65 74 00 74 61 70 69 SoundA.sndPlaySoundW.socket.tapi
1da760 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 GetLocationInfo.tapiGetLocationI
1da780 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 52 65 nfoA.tapiGetLocationInfoW.tapiRe
1da7a0 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 questDrop.tapiRequestMakeCall.ta
1da7c0 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 piRequestMakeCallA.tapiRequestMa
1da7e0 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 keCallW.tapiRequestMediaCall.tap
1da800 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 iRequestMediaCallA.tapiRequestMe
1da820 64 69 61 43 61 6c 6c 57 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 diaCallW.timeBeginPeriod.timeEnd
1da840 50 65 72 69 6f 64 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 53 79 73 Period.timeGetDevCaps.timeGetSys
1da860 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e temTime.timeGetTime.timeKillEven
1da880 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 t.timeSetEvent.u_UCharsToChars.u
1da8a0 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 63 61 74 63 6c 6f 73 65 _austrcpy.u_austrncpy.u_catclose
1da8c0 00 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 68 61 72 41 67 65 00 75 .u_catgets.u_catopen.u_charAge.u
1da8e0 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 _charDigitValue.u_charDirection.
1da900 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 u_charFromName.u_charMirror.u_ch
1da920 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 arName.u_charType.u_charsToUChar
1da940 73 00 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 64 69 67 69 s.u_cleanup.u_countChar32.u_digi
1da960 74 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 t.u_enumCharNames.u_enumCharType
1da980 73 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 72 44 69 s.u_errorName.u_foldCase.u_forDi
1da9a0 67 69 74 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 git.u_formatMessage.u_formatMess
1da9c0 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 ageWithError.u_getBidiPairedBrac
1da9e0 6b 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 ket.u_getBinaryPropertySet.u_get
1daa00 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 CombiningClass.u_getDataVersion.
1daa20 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 49 6e 74 50 72 6f u_getFC_NFKC_Closure.u_getIntPro
1daa40 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 pertyMap.u_getIntPropertyMaxValu
1daa60 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 e.u_getIntPropertyMinValue.u_get
1daa80 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c IntPropertyValue.u_getNumericVal
1daaa0 75 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 ue.u_getPropertyEnum.u_getProper
1daac0 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f tyName.u_getPropertyValueEnum.u_
1daae0 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 55 6e 69 63 6f 64 getPropertyValueName.u_getUnicod
1dab00 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 68 61 73 42 69 6e 61 72 eVersion.u_getVersion.u_hasBinar
1dab20 79 50 72 6f 70 65 72 74 79 00 75 5f 69 6e 69 74 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 yProperty.u_init.u_isIDIgnorable
1dab40 00 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 53 4f 43 .u_isIDPart.u_isIDStart.u_isISOC
1dab60 6f 6e 74 72 6f 6c 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 ontrol.u_isJavaIDPart.u_isJavaID
1dab80 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4d 69 72 72 Start.u_isJavaSpaceChar.u_isMirr
1daba0 6f 72 65 64 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 4c 6f 77 65 72 63 ored.u_isUAlphabetic.u_isULowerc
1dabc0 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 ase.u_isUUppercase.u_isUWhiteSpa
1dabe0 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 ce.u_isWhitespace.u_isalnum.u_is
1dac00 61 6c 70 68 61 00 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 63 6e 74 alpha.u_isbase.u_isblank.u_iscnt
1dac20 72 6c 00 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 67 72 61 rl.u_isdefined.u_isdigit.u_isgra
1dac40 70 68 00 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 75 6e 63 74 ph.u_islower.u_isprint.u_ispunct
1dac60 00 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 75 70 70 65 72 00 75 .u_isspace.u_istitle.u_isupper.u
1dac80 5f 69 73 78 64 69 67 69 74 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 68 72 00 _isxdigit.u_memcasecmp.u_memchr.
1daca0 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 u_memchr32.u_memcmp.u_memcmpCode
1dacc0 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f PointOrder.u_memcpy.u_memmove.u_
1dace0 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 73 65 74 00 75 5f 70 memrchr.u_memrchr32.u_memset.u_p
1dad00 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 arseMessage.u_parseMessageWithEr
1dad20 72 6f 72 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 68 61 70 65 ror.u_setMemoryFunctions.u_shape
1dad40 41 72 61 62 69 63 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d Arabic.u_strCaseCompare.u_strCom
1dad60 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 46 69 6e 64 46 pare.u_strCompareIter.u_strFindF
1dad80 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 irst.u_strFindLast.u_strFoldCase
1dada0 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 .u_strFromJavaModifiedUTF8WithSu
1dadc0 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 b.u_strFromUTF32.u_strFromUTF32W
1dade0 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 ithSub.u_strFromUTF8.u_strFromUT
1dae00 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 F8Lenient.u_strFromUTF8WithSub.u
1dae20 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 _strFromWCS.u_strHasMoreChar32Th
1dae40 61 6e 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 an.u_strToJavaModifiedUTF8.u_str
1dae60 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 55 54 46 33 ToLower.u_strToTitle.u_strToUTF3
1dae80 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 2.u_strToUTF32WithSub.u_strToUTF
1daea0 38 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 70 70 65 8.u_strToUTF8WithSub.u_strToUppe
1daec0 72 00 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 r.u_strToWCS.u_strcasecmp.u_strc
1daee0 61 74 00 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 63 6d 70 00 at.u_strchr.u_strchr32.u_strcmp.
1daf00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 63 70 79 00 u_strcmpCodePointOrder.u_strcpy.
1daf20 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 u_strcspn.u_strlen.u_strncasecmp
1daf40 00 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 43 6f .u_strncat.u_strncmp.u_strncmpCo
1daf60 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 70 62 72 6b dePointOrder.u_strncpy.u_strpbrk
1daf80 00 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 73 74 72 .u_strrchr.u_strrchr32.u_strrstr
1dafa0 00 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f .u_strspn.u_strstr.u_strtok_r.u_
1dafc0 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 75 70 70 65 72 00 75 5f 75 61 tolower.u_totitle.u_toupper.u_ua
1dafe0 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 6e 65 73 63 61 70 65 00 75 5f strcpy.u_uastrncpy.u_unescape.u_
1db000 75 6e 65 73 63 61 70 65 41 74 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 unescapeAt.u_versionFromString.u
1db020 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 _versionFromUString.u_versionToS
1db040 74 72 69 6e 67 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 tring.u_vformatMessage.u_vformat
1db060 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 MessageWithError.u_vparseMessage
1db080 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 61 77 5f 6c 73 .u_vparseMessageWithError.uaw_ls
1db0a0 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e trcmpW.uaw_lstrcmpiW.uaw_lstrlen
1db0c0 57 00 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 69 W.uaw_wcschr.uaw_wcscpy.uaw_wcsi
1db0e0 63 6d 70 00 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 72 63 68 72 00 75 62 69 64 69 cmp.uaw_wcslen.uaw_wcsrchr.ubidi
1db100 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 _close.ubidi_countParagraphs.ubi
1db120 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 di_countRuns.ubidi_getBaseDirect
1db140 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 ion.ubidi_getClassCallback.ubidi
1db160 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 44 69 72 _getCustomizedClass.ubidi_getDir
1db180 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 ection.ubidi_getLength.ubidi_get
1db1a0 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 LevelAt.ubidi_getLevels.ubidi_ge
1db1c0 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 tLogicalIndex.ubidi_getLogicalMa
1db1e0 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 50 p.ubidi_getLogicalRun.ubidi_getP
1db200 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 araLevel.ubidi_getParagraph.ubid
1db220 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 i_getParagraphByIndex.ubidi_getP
1db240 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 rocessedLength.ubidi_getReorderi
1db260 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e ngMode.ubidi_getReorderingOption
1db280 73 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 s.ubidi_getResultLength.ubidi_ge
1db2a0 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 tText.ubidi_getVisualIndex.ubidi
1db2c0 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e _getVisualMap.ubidi_getVisualRun
1db2e0 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 .ubidi_invertMap.ubidi_isInverse
1db300 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 .ubidi_isOrderParagraphsLTR.ubid
1db320 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 72 64 i_open.ubidi_openSized.ubidi_ord
1db340 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 erParagraphsLTR.ubidi_reorderLog
1db360 69 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 73 ical.ubidi_reorderVisual.ubidi_s
1db380 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 etClassCallback.ubidi_setContext
1db3a0 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 .ubidi_setInverse.ubidi_setLine.
1db3c0 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e ubidi_setPara.ubidi_setReorderin
1db3e0 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 gMode.ubidi_setReorderingOptions
1db400 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 .ubidi_writeReordered.ubidi_writ
1db420 65 52 65 76 65 72 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 eReverse.ubiditransform_close.ub
1db440 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d iditransform_open.ubiditransform
1db460 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 72 6b 5f 63 _transform.ublock_getCode.ubrk_c
1db480 6c 6f 73 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 75 lose.ubrk_countAvailable.ubrk_cu
1db4a0 72 72 65 6e 74 00 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 rrent.ubrk_first.ubrk_following.
1db4c0 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 ubrk_getAvailable.ubrk_getBinary
1db4e0 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f Rules.ubrk_getLocaleByType.ubrk_
1db500 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 getRuleStatus.ubrk_getRuleStatus
1db520 56 65 63 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 6c 61 73 74 00 75 62 Vec.ubrk_isBoundary.ubrk_last.ub
1db540 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 rk_next.ubrk_open.ubrk_openBinar
1db560 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f 70 72 65 63 65 yRules.ubrk_openRules.ubrk_prece
1db580 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 ding.ubrk_previous.ubrk_refreshU
1db5a0 54 65 78 74 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 65 74 54 65 78 74 Text.ubrk_safeClone.ubrk_setText
1db5c0 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 63 6c 65 .ubrk_setUText.ucal_add.ucal_cle
1db5e0 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 ar.ucal_clearField.ucal_clone.uc
1db600 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 al_close.ucal_countAvailable.uca
1db620 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 l_equivalentTo.ucal_get.ucal_get
1db640 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c Attribute.ucal_getAvailable.ucal
1db660 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 _getCanonicalTimeZoneID.ucal_get
1db680 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 DSTSavings.ucal_getDayOfWeekType
1db6a0 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 .ucal_getDefaultTimeZone.ucal_ge
1db6c0 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 tFieldDifference.ucal_getGregori
1db6e0 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 anChange.ucal_getHostTimeZone.uc
1db700 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 al_getKeywordValuesForLocale.uca
1db720 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 l_getLimit.ucal_getLocaleByType.
1db740 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f ucal_getMillis.ucal_getNow.ucal_
1db760 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e getTZDataVersion.ucal_getTimeZon
1db780 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 eDisplayName.ucal_getTimeZoneID.
1db7a0 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 ucal_getTimeZoneIDForWindowsID.u
1db7c0 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 cal_getTimeZoneTransitionDate.uc
1db7e0 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 al_getType.ucal_getWeekendTransi
1db800 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 tion.ucal_getWindowsTimeZoneID.u
1db820 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 73 53 65 74 00 75 63 cal_inDaylightTime.ucal_isSet.uc
1db840 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e al_isWeekend.ucal_open.ucal_open
1db860 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f CountryTimeZones.ucal_openTimeZo
1db880 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e neIDEnumeration.ucal_openTimeZon
1db8a0 65 73 00 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 41 74 es.ucal_roll.ucal_set.ucal_setAt
1db8c0 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 tribute.ucal_setDate.ucal_setDat
1db8e0 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 eTime.ucal_setDefaultTimeZone.uc
1db900 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 4d 69 al_setGregorianChange.ucal_setMi
1db920 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 73 65 6d 61 70 5f 63 llis.ucal_setTimeZone.ucasemap_c
1db940 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 lose.ucasemap_getBreakIterator.u
1db960 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 casemap_getLocale.ucasemap_getOp
1db980 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 73 65 74 tions.ucasemap_open.ucasemap_set
1db9a0 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 BreakIterator.ucasemap_setLocale
1db9c0 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 74 6f .ucasemap_setOptions.ucasemap_to
1db9e0 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 Title.ucasemap_utf8FoldCase.ucas
1dba00 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f emap_utf8ToLower.ucasemap_utf8To
1dba20 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 66 70 6f Title.ucasemap_utf8ToUpper.ucfpo
1dba40 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 s_close.ucfpos_constrainCategory
1dba60 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 .ucfpos_constrainField.ucfpos_ge
1dba80 74 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 tCategory.ucfpos_getField.ucfpos
1dbaa0 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 _getIndexes.ucfpos_getInt64Itera
1dbac0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 tionContext.ucfpos_matchesField.
1dbae0 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f ucfpos_open.ucfpos_reset.ucfpos_
1dbb00 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f setInt64IterationContext.ucfpos_
1dbb20 73 65 74 53 74 61 74 65 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 setState.ucnv_cbFromUWriteBytes.
1dbb40 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d ucnv_cbFromUWriteSub.ucnv_cbFrom
1dbb60 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 UWriteUChars.ucnv_cbToUWriteSub.
1dbb80 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 6c 6f 73 65 ucnv_cbToUWriteUChars.ucnv_close
1dbba0 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 .ucnv_compareNames.ucnv_convert.
1dbbc0 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 ucnv_convertEx.ucnv_countAliases
1dbbe0 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 53 .ucnv_countAvailable.ucnv_countS
1dbc00 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 tandards.ucnv_detectUnicodeSigna
1dbc20 74 75 72 65 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f ture.ucnv_fixFileSeparator.ucnv_
1dbc40 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 flushCache.ucnv_fromAlgorithmic.
1dbc60 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 ucnv_fromUChars.ucnv_fromUCountP
1dbc80 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 67 65 74 ending.ucnv_fromUnicode.ucnv_get
1dbca0 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 76 Alias.ucnv_getAliases.ucnv_getAv
1dbcc0 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 ailableName.ucnv_getCCSID.ucnv_g
1dbce0 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e etCanonicalName.ucnv_getDefaultN
1dbd00 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 ame.ucnv_getDisplayName.ucnv_get
1dbd20 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 FromUCallBack.ucnv_getInvalidCha
1dbd40 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 rs.ucnv_getInvalidUChars.ucnv_ge
1dbd60 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 tMaxCharSize.ucnv_getMinCharSize
1dbd80 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 .ucnv_getName.ucnv_getNextUChar.
1dbda0 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 ucnv_getPlatform.ucnv_getStandar
1dbdc0 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 d.ucnv_getStandardName.ucnv_getS
1dbde0 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f tarters.ucnv_getSubstChars.ucnv_
1dbe00 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 getToUCallBack.ucnv_getType.ucnv
1dbe20 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 _getUnicodeSet.ucnv_isAmbiguous.
1dbe40 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 ucnv_isFixedWidth.ucnv_open.ucnv
1dbe60 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e _openAllNames.ucnv_openCCSID.ucn
1dbe80 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e v_openPackage.ucnv_openStandardN
1dbea0 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f ames.ucnv_openU.ucnv_reset.ucnv_
1dbec0 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 resetFromUnicode.ucnv_resetToUni
1dbee0 63 6f 64 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 code.ucnv_safeClone.ucnv_setDefa
1dbf00 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 ultName.ucnv_setFallback.ucnv_se
1dbf20 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 tFromUCallBack.ucnv_setSubstChar
1dbf40 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 54 6f s.ucnv_setSubstString.ucnv_setTo
1dbf60 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e UCallBack.ucnv_toAlgorithmic.ucn
1dbf80 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 v_toUChars.ucnv_toUCountPending.
1dbfa0 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b ucnv_toUnicode.ucnv_usesFallback
1dbfc0 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 .ucnvsel_close.ucnvsel_open.ucnv
1dbfe0 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 73 sel_openFromSerialized.ucnvsel_s
1dc000 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 electForString.ucnvsel_selectFor
1dc020 55 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6f 6c 5f 63 6c 6f 6e UTF8.ucnvsel_serialize.ucol_clon
1dc040 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 eBinary.ucol_close.ucol_closeEle
1dc060 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 65 ments.ucol_countAvailable.ucol_e
1dc080 71 75 61 6c 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 qual.ucol_getAttribute.ucol_getA
1dc0a0 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 43 vailable.ucol_getBound.ucol_getC
1dc0c0 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 ontractionsAndExpansions.ucol_ge
1dc0e0 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 tDisplayName.ucol_getEquivalentR
1dc100 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 eorderCodes.ucol_getFunctionalEq
1dc120 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 uivalent.ucol_getKeywordValues.u
1dc140 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 col_getKeywordValuesForLocale.uc
1dc160 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 ol_getKeywords.ucol_getLocaleByT
1dc180 79 70 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 ype.ucol_getMaxExpansion.ucol_ge
1dc1a0 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c tMaxVariable.ucol_getOffset.ucol
1dc1c0 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 _getReorderCodes.ucol_getRules.u
1dc1e0 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 col_getRulesEx.ucol_getSortKey.u
1dc200 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 col_getStrength.ucol_getTailored
1dc220 53 65 74 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 Set.ucol_getUCAVersion.ucol_getV
1dc240 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f ariableTop.ucol_getVersion.ucol_
1dc260 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c greater.ucol_greaterOrEqual.ucol
1dc280 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 _keyHashCode.ucol_mergeSortkeys.
1dc2a0 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 ucol_next.ucol_nextSortKeyPart.u
1dc2c0 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c col_open.ucol_openAvailableLocal
1dc2e0 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d es.ucol_openBinary.ucol_openElem
1dc300 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 ents.ucol_openRules.ucol_previou
1dc320 73 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 72 65 73 65 74 00 75 s.ucol_primaryOrder.ucol_reset.u
1dc340 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 col_safeClone.ucol_secondaryOrde
1dc360 72 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 r.ucol_setAttribute.ucol_setMaxV
1dc380 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 52 ariable.ucol_setOffset.ucol_setR
1dc3a0 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f eorderCodes.ucol_setStrength.uco
1dc3c0 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 l_setText.ucol_strcoll.ucol_strc
1dc3e0 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 74 65 ollIter.ucol_strcollUTF8.ucol_te
1dc400 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 rtiaryOrder.ucpmap_get.ucpmap_ge
1dc420 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 67 65 74 tRange.ucptrie_close.ucptrie_get
1dc440 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 .ucptrie_getRange.ucptrie_getTyp
1dc460 65 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f e.ucptrie_getValueWidth.ucptrie_
1dc480 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 internalSmallIndex.ucptrie_inter
1dc4a0 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c nalSmallU8Index.ucptrie_internal
1dc4c0 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 U8PrevIndex.ucptrie_openFromBina
1dc4e0 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 ry.ucptrie_toBinary.ucsdet_close
1dc500 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 .ucsdet_detect.ucsdet_detectAll.
1dc520 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f ucsdet_enableInputFilter.ucsdet_
1dc540 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f getAllDetectableCharsets.ucsdet_
1dc560 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 getConfidence.ucsdet_getLanguage
1dc580 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 .ucsdet_getName.ucsdet_getUChars
1dc5a0 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 .ucsdet_isInputFilterEnabled.ucs
1dc5c0 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 det_open.ucsdet_setDeclaredEncod
1dc5e0 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 ing.ucsdet_setText.ucurr_countCu
1dc600 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 rrencies.ucurr_forLocale.ucurr_f
1dc620 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 orLocaleAndDate.ucurr_getDefault
1dc640 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 FractionDigits.ucurr_getDefaultF
1dc660 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 4b ractionDigitsForUsage.ucurr_getK
1dc680 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4e eywordValuesForLocale.ucurr_getN
1dc6a0 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 ame.ucurr_getNumericCode.ucurr_g
1dc6c0 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e etPluralName.ucurr_getRoundingIn
1dc6e0 63 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 crement.ucurr_getRoundingIncreme
1dc700 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 ntForUsage.ucurr_isAvailable.ucu
1dc720 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 72 65 67 69 73 rr_openISOCurrencies.ucurr_regis
1dc740 74 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 64 61 74 5f 61 64 6f 70 74 4e ter.ucurr_unregister.udat_adoptN
1dc760 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d umberFormat.udat_adoptNumberForm
1dc780 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 atForFields.udat_applyPattern.ud
1dc7a0 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 at_clone.udat_close.udat_countAv
1dc7c0 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 66 ailable.udat_countSymbols.udat_f
1dc7e0 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 ormat.udat_formatCalendar.udat_f
1dc800 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d ormatCalendarForFields.udat_form
1dc820 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 atForFields.udat_get2DigitYearSt
1dc840 61 72 74 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 42 6f art.udat_getAvailable.udat_getBo
1dc860 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 oleanAttribute.udat_getCalendar.
1dc880 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 udat_getContext.udat_getLocaleBy
1dc8a0 54 79 70 65 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 Type.udat_getNumberFormat.udat_g
1dc8c0 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 53 etNumberFormatForField.udat_getS
1dc8e0 79 6d 62 6f 6c 73 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 6f 70 65 6e 00 ymbols.udat_isLenient.udat_open.
1dc900 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 udat_parse.udat_parseCalendar.ud
1dc920 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 42 6f at_set2DigitYearStart.udat_setBo
1dc940 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 oleanAttribute.udat_setCalendar.
1dc960 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 udat_setContext.udat_setLenient.
1dc980 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 53 79 6d udat_setNumberFormat.udat_setSym
1dc9a0 62 6f 6c 73 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 bols.udat_toCalendarDateField.ud
1dc9c0 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 at_toPattern.udatpg_addPattern.u
1dc9e0 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f datpg_clone.udatpg_close.udatpg_
1dca00 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 getAppendItemFormat.udatpg_getAp
1dca20 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 pendItemName.udatpg_getBaseSkele
1dca40 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 ton.udatpg_getBestPattern.udatpg
1dca60 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 _getBestPatternWithOptions.udatp
1dca80 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 65 g_getDateTimeFormat.udatpg_getDe
1dcaa0 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 cimal.udatpg_getFieldDisplayName
1dcac0 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 .udatpg_getPatternForSkeleton.ud
1dcae0 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 atpg_getSkeleton.udatpg_open.uda
1dcb00 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 tpg_openBaseSkeletons.udatpg_ope
1dcb20 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 nEmpty.udatpg_openSkeletons.udat
1dcb40 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c pg_replaceFieldTypes.udatpg_repl
1dcb60 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f aceFieldTypesWithOptions.udatpg_
1dcb80 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 setAppendItemFormat.udatpg_setAp
1dcba0 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 pendItemName.udatpg_setDateTimeF
1dcbc0 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 74 69 74 76 66 6d ormat.udatpg_setDecimal.udtitvfm
1dcbe0 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 t_close.udtitvfmt_closeResult.ud
1dcc00 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 titvfmt_format.udtitvfmt_open.ud
1dcc20 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 titvfmt_openResult.udtitvfmt_res
1dcc40 75 6c 74 41 73 56 61 6c 75 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6f 75 ultAsValue.uenum_close.uenum_cou
1dcc60 6e 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 nt.uenum_next.uenum_openCharStri
1dcc80 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 ngsEnumeration.uenum_openUCharSt
1dcca0 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e ringsEnumeration.uenum_reset.uen
1dccc0 75 6d 5f 75 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 um_unext.ufieldpositer_close.ufi
1dcce0 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 eldpositer_next.ufieldpositer_op
1dcd00 65 6e 00 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 en.ufmt_close.ufmt_getArrayItemB
1dcd20 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f yIndex.ufmt_getArrayLength.ufmt_
1dcd40 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 getDate.ufmt_getDecNumChars.ufmt
1dcd60 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 _getDouble.ufmt_getInt64.ufmt_ge
1dcd80 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 54 79 70 tLong.ufmt_getObject.ufmt_getTyp
1dcda0 65 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 e.ufmt_getUChars.ufmt_isNumeric.
1dcdc0 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 ufmt_open.ufmtval_getString.ufmt
1dcde0 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 val_nextPosition.ugender_getInst
1dce00 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 69 64 6e 61 ance.ugender_getListGender.uidna
1dce20 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f _close.uidna_labelToASCII.uidna_
1dce40 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 labelToASCII_UTF8.uidna_labelToU
1dce60 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 nicode.uidna_labelToUnicodeUTF8.
1dce80 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 uidna_nameToASCII.uidna_nameToAS
1dcea0 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 CII_UTF8.uidna_nameToUnicode.uid
1dcec0 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6f 70 65 6e 55 na_nameToUnicodeUTF8.uidna_openU
1dcee0 54 53 34 36 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 67 65 74 53 74 TS46.uiter_current32.uiter_getSt
1dcf00 61 74 65 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 ate.uiter_next32.uiter_previous3
1dcf20 32 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 2.uiter_setState.uiter_setString
1dcf40 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 .uiter_setUTF16BE.uiter_setUTF8.
1dcf60 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f uldn_close.uldn_getContext.uldn_
1dcf80 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c getDialectHandling.uldn_getLocal
1dcfa0 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 e.uldn_keyDisplayName.uldn_keyVa
1dcfc0 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 lueDisplayName.uldn_languageDisp
1dcfe0 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 layName.uldn_localeDisplayName.u
1dd000 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 ldn_open.uldn_openForContext.uld
1dd020 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 n_regionDisplayName.uldn_scriptC
1dd040 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 odeDisplayName.uldn_scriptDispla
1dd060 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c yName.uldn_variantDisplayName.ul
1dd080 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c istfmt_close.ulistfmt_closeResul
1dd0a0 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 t.ulistfmt_format.ulistfmt_forma
1dd0c0 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 tStringsToResult.ulistfmt_open.u
1dd0e0 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 listfmt_openForType.ulistfmt_ope
1dd100 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 nResult.ulistfmt_resultAsValue.u
1dd120 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 loc_acceptLanguage.uloc_acceptLa
1dd140 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 nguageFromHTTP.uloc_addLikelySub
1dd160 74 61 67 73 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 6f 75 6e tags.uloc_canonicalize.uloc_coun
1dd180 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 tAvailable.uloc_forLanguageTag.u
1dd1a0 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d loc_getAvailable.uloc_getBaseNam
1dd1c0 65 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 e.uloc_getCharacterOrientation.u
1dd1e0 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 loc_getCountry.uloc_getDefault.u
1dd200 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 loc_getDisplayCountry.uloc_getDi
1dd220 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 splayKeyword.uloc_getDisplayKeyw
1dd240 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 ordValue.uloc_getDisplayLanguage
1dd260 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 .uloc_getDisplayName.uloc_getDis
1dd280 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e playScript.uloc_getDisplayVarian
1dd2a0 74 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 t.uloc_getISO3Country.uloc_getIS
1dd2c0 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 O3Language.uloc_getISOCountries.
1dd2e0 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 4b 65 79 uloc_getISOLanguages.uloc_getKey
1dd300 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c wordValue.uloc_getLCID.uloc_getL
1dd320 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 anguage.uloc_getLineOrientation.
1dd340 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4e 61 uloc_getLocaleForLCID.uloc_getNa
1dd360 6d 65 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 me.uloc_getParent.uloc_getScript
1dd380 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c .uloc_getVariant.uloc_isRightToL
1dd3a0 65 66 74 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6f 70 eft.uloc_minimizeSubtags.uloc_op
1dd3c0 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f enAvailableByType.uloc_openKeywo
1dd3e0 72 64 73 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 rds.uloc_setDefault.uloc_setKeyw
1dd400 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 ordValue.uloc_toLanguageTag.uloc
1dd420 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 _toLegacyKey.uloc_toLegacyType.u
1dd440 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e loc_toUnicodeLocaleKey.uloc_toUn
1dd460 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 icodeLocaleType.ulocdata_close.u
1dd480 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f locdata_getCLDRVersion.ulocdata_
1dd4a0 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 getDelimiter.ulocdata_getExempla
1dd4c0 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 rSet.ulocdata_getLocaleDisplayPa
1dd4e0 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f ttern.ulocdata_getLocaleSeparato
1dd500 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 r.ulocdata_getMeasurementSystem.
1dd520 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 ulocdata_getNoSubstitute.ulocdat
1dd540 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f a_getPaperSize.ulocdata_open.ulo
1dd560 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6d 73 67 5f 61 70 70 6c 79 cdata_setNoSubstitute.umsg_apply
1dd580 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 Pattern.umsg_autoQuoteApostrophe
1dd5a0 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 66 6f 72 6d .umsg_clone.umsg_close.umsg_form
1dd5c0 61 74 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 at.umsg_getLocale.umsg_open.umsg
1dd5e0 5f 70 61 72 73 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 74 6f 50 61 74 _parse.umsg_setLocale.umsg_toPat
1dd600 74 65 72 6e 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d tern.umsg_vformat.umsg_vparse.um
1dd620 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 utablecptrie_buildImmutable.umut
1dd640 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f ablecptrie_clone.umutablecptrie_
1dd660 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 close.umutablecptrie_fromUCPMap.
1dd680 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 umutablecptrie_fromUCPTrie.umuta
1dd6a0 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 blecptrie_get.umutablecptrie_get
1dd6c0 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 Range.umutablecptrie_open.umutab
1dd6e0 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 lecptrie_set.umutablecptrie_setR
1dd700 61 6e 67 65 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 ange.unorm2_append.unorm2_close.
1dd720 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d unorm2_composePair.unorm2_getCom
1dd740 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 biningClass.unorm2_getDecomposit
1dd760 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 ion.unorm2_getInstance.unorm2_ge
1dd780 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e tNFCInstance.unorm2_getNFDInstan
1dd7a0 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 ce.unorm2_getNFKCCasefoldInstanc
1dd7c0 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f e.unorm2_getNFKCInstance.unorm2_
1dd7e0 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 getNFKDInstance.unorm2_getRawDec
1dd800 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 omposition.unorm2_hasBoundaryAft
1dd820 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 er.unorm2_hasBoundaryBefore.unor
1dd840 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 m2_isInert.unorm2_isNormalized.u
1dd860 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 norm2_normalize.unorm2_normalize
1dd880 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 SecondAndAppend.unorm2_openFilte
1dd8a0 72 65 64 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 73 70 61 red.unorm2_quickCheck.unorm2_spa
1dd8c0 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 75 nQuickCheckYes.unorm_compare.unu
1dd8e0 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 m_applyPattern.unum_clone.unum_c
1dd900 6c 6f 73 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 66 6f lose.unum_countAvailable.unum_fo
1dd920 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 rmat.unum_formatDecimal.unum_for
1dd940 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 matDouble.unum_formatDoubleCurre
1dd960 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 ncy.unum_formatDoubleForFields.u
1dd980 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d num_formatInt64.unum_formatUForm
1dd9a0 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 attable.unum_getAttribute.unum_g
1dd9c0 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d etAvailable.unum_getContext.unum
1dd9e0 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 _getDoubleAttribute.unum_getLoca
1dda00 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 leByType.unum_getSymbol.unum_get
1dda20 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 70 61 72 TextAttribute.unum_open.unum_par
1dda40 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 se.unum_parseDecimal.unum_parseD
1dda60 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 ouble.unum_parseDoubleCurrency.u
1dda80 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d num_parseInt64.unum_parseToUForm
1ddaa0 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 attable.unum_setAttribute.unum_s
1ddac0 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 etContext.unum_setDoubleAttribut
1ddae0 65 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 e.unum_setSymbol.unum_setTextAtt
1ddb00 72 69 62 75 74 65 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 66 5f 63 6c 6f 73 ribute.unum_toPattern.unumf_clos
1ddb20 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 e.unumf_closeResult.unumf_format
1ddb40 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 Decimal.unumf_formatDouble.unumf
1ddb60 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e _formatInt.unumf_openForSkeleton
1ddb80 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 AndLocale.unumf_openForSkeletonA
1ddba0 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 ndLocaleWithError.unumf_openResu
1ddbc0 6c 74 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 lt.unumf_resultAsValue.unumf_res
1ddbe0 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 ultGetAllFieldPositions.unumf_re
1ddc00 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 sultNextFieldPosition.unumf_resu
1ddc20 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 ltToString.unumsys_close.unumsys
1ddc40 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 _getDescription.unumsys_getName.
1ddc60 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 unumsys_getRadix.unumsys_isAlgor
1ddc80 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e ithmic.unumsys_open.unumsys_open
1ddca0 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d AvailableNames.unumsys_openByNam
1ddcc0 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 e.uplrules_close.uplrules_getKey
1ddce0 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 words.uplrules_open.uplrules_ope
1ddd00 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 nForType.uplrules_select.uplrule
1ddd20 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 s_selectFormatted.uregex_appendR
1ddd40 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d eplacement.uregex_appendReplacem
1ddd60 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 65 entUText.uregex_appendTail.urege
1ddd80 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 x_appendTailUText.uregex_clone.u
1ddda0 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e regex_close.uregex_end.uregex_en
1dddc0 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 d64.uregex_find.uregex_find64.ur
1ddde0 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 egex_findNext.uregex_flags.urege
1dde00 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 x_getFindProgressCallback.uregex
1dde20 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 _getMatchCallback.uregex_getStac
1dde40 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 kLimit.uregex_getText.uregex_get
1dde60 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 TimeLimit.uregex_getUText.uregex
1dde80 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f _group.uregex_groupCount.uregex_
1ddea0 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 groupNumberFromCName.uregex_grou
1ddec0 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 pNumberFromName.uregex_groupUTex
1ddee0 74 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 t.uregex_hasAnchoringBounds.ureg
1ddf00 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 ex_hasTransparentBounds.uregex_h
1ddf20 69 74 45 6e 64 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f itEnd.uregex_lookingAt.uregex_lo
1ddf40 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f okingAt64.uregex_matches.uregex_
1ddf60 6d 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 matches64.uregex_open.uregex_ope
1ddf80 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 nC.uregex_openUText.uregex_patte
1ddfa0 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 rn.uregex_patternUText.uregex_re
1ddfc0 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 freshUText.uregex_regionEnd.ureg
1ddfe0 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 ex_regionEnd64.uregex_regionStar
1de000 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 t.uregex_regionStart64.uregex_re
1de020 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 placeAll.uregex_replaceAllUText.
1de040 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 uregex_replaceFirst.uregex_repla
1de060 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 ceFirstUText.uregex_requireEnd.u
1de080 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 regex_reset.uregex_reset64.urege
1de0a0 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 x_setFindProgressCallback.uregex
1de0c0 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 _setMatchCallback.uregex_setRegi
1de0e0 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 on.uregex_setRegion64.uregex_set
1de100 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 RegionAndStart.uregex_setStackLi
1de120 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d mit.uregex_setText.uregex_setTim
1de140 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 eLimit.uregex_setUText.uregex_sp
1de160 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 74 61 lit.uregex_splitUText.uregex_sta
1de180 72 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 rt.uregex_start64.uregex_useAnch
1de1a0 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e oringBounds.uregex_useTransparen
1de1c0 74 42 6f 75 6e 64 73 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e tBounds.uregion_areEqual.uregion
1de1e0 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 _contains.uregion_getAvailable.u
1de200 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 region_getContainedRegions.uregi
1de220 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 on_getContainedRegionsOfType.ure
1de240 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e gion_getContainingRegion.uregion
1de260 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 _getContainingRegionOfType.uregi
1de280 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 on_getNumericCode.uregion_getPre
1de2a0 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f ferredValues.uregion_getRegionCo
1de2c0 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 de.uregion_getRegionFromCode.ure
1de2e0 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 gion_getRegionFromNumericCode.ur
1de300 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 egion_getType.ureldatefmt_close.
1de320 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 ureldatefmt_closeResult.ureldate
1de340 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 fmt_combineDateAndTime.ureldatef
1de360 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 mt_format.ureldatefmt_formatNume
1de380 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 ric.ureldatefmt_formatNumericToR
1de3a0 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 esult.ureldatefmt_formatToResult
1de3c0 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 .ureldatefmt_open.ureldatefmt_op
1de3e0 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c enResult.ureldatefmt_resultAsVal
1de400 75 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 ue.ures_close.ures_getBinary.ure
1de420 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f s_getByIndex.ures_getByKey.ures_
1de440 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 getInt.ures_getIntVector.ures_ge
1de460 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 tKey.ures_getLocaleByType.ures_g
1de480 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e etNextResource.ures_getNextStrin
1de4a0 67 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 g.ures_getSize.ures_getString.ur
1de4c0 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 es_getStringByIndex.ures_getStri
1de4e0 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 55 49 6e ngByKey.ures_getType.ures_getUIn
1de500 74 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 t.ures_getUTF8String.ures_getUTF
1de520 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 8StringByIndex.ures_getUTF8Strin
1de540 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 68 61 73 4e gByKey.ures_getVersion.ures_hasN
1de560 65 78 74 00 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 ext.ures_open.ures_openAvailable
1de580 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 Locales.ures_openDirect.ures_ope
1de5a0 6e 55 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 73 63 72 69 70 74 5f 62 72 nU.ures_resetIterator.uscript_br
1de5c0 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f eaksBetweenLetters.uscript_getCo
1de5e0 64 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 de.uscript_getName.uscript_getSa
1de600 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 mpleString.uscript_getScript.usc
1de620 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 74 ript_getScriptExtensions.uscript
1de640 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 _getShortName.uscript_getUsage.u
1de660 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 script_hasScript.uscript_isCased
1de680 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 65 61 72 63 68 5f 63 .uscript_isRightToLeft.usearch_c
1de6a0 6c 6f 73 65 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f lose.usearch_first.usearch_follo
1de6c0 77 69 6e 67 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 wing.usearch_getAttribute.usearc
1de6e0 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f h_getBreakIterator.usearch_getCo
1de700 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 llator.usearch_getMatchedLength.
1de720 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f usearch_getMatchedStart.usearch_
1de740 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 getMatchedText.usearch_getOffset
1de760 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 54 .usearch_getPattern.usearch_getT
1de780 65 78 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 ext.usearch_last.usearch_next.us
1de7a0 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 earch_open.usearch_openFromColla
1de7c0 74 6f 72 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 tor.usearch_preceding.usearch_pr
1de7e0 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 evious.usearch_reset.usearch_set
1de800 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 Attribute.usearch_setBreakIterat
1de820 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 or.usearch_setCollator.usearch_s
1de840 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 etOffset.usearch_setPattern.usea
1de860 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 41 6c 6c rch_setText.uset_add.uset_addAll
1de880 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 52 .uset_addAllCodePoints.uset_addR
1de8a0 61 6e 67 65 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 70 70 6c 79 49 6e ange.uset_addString.uset_applyIn
1de8c0 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e tPropertyValue.uset_applyPattern
1de8e0 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 63 68 .uset_applyPropertyAlias.uset_ch
1de900 61 72 41 74 00 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f arAt.uset_clear.uset_clone.uset_
1de920 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c cloneAsThawed.uset_close.uset_cl
1de940 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 oseOver.uset_compact.uset_comple
1de960 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6e ment.uset_complementAll.uset_con
1de980 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 tains.uset_containsAll.uset_cont
1de9a0 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e ainsAllCodePoints.uset_containsN
1de9c0 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 one.uset_containsRange.uset_cont
1de9e0 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 ainsSome.uset_containsString.use
1dea00 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 67 65 74 49 74 65 t_equals.uset_freeze.uset_getIte
1dea20 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 m.uset_getItemCount.uset_getSeri
1dea40 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 alizedRange.uset_getSerializedRa
1dea60 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 ngeCount.uset_getSerializedSet.u
1dea80 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 set_indexOf.uset_isEmpty.uset_is
1deaa0 46 72 6f 7a 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 Frozen.uset_open.uset_openEmpty.
1deac0 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 uset_openPattern.uset_openPatter
1deae0 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 nOptions.uset_remove.uset_remove
1deb00 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 All.uset_removeAllStrings.uset_r
1deb20 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 emoveRange.uset_removeString.use
1deb40 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 75 t_resemblesPattern.uset_retain.u
1deb60 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 set_retainAll.uset_serialize.use
1deb80 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 74 00 75 73 t_serializedContains.uset_set.us
1deba0 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 69 7a 65 00 et_setSerializedToOne.uset_size.
1debc0 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 uset_span.uset_spanBack.uset_spa
1debe0 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 74 6f 50 nBackUTF8.uset_spanUTF8.uset_toP
1dec00 61 74 74 65 72 6e 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f attern.uspoof_areConfusable.uspo
1dec20 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 of_areConfusableUTF8.uspoof_chec
1dec40 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 k.uspoof_check2.uspoof_check2UTF
1dec60 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 8.uspoof_checkUTF8.uspoof_clone.
1dec80 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 uspoof_close.uspoof_closeCheckRe
1deca0 73 75 6c 74 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f sult.uspoof_getAllowedChars.uspo
1decc0 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 of_getAllowedLocales.uspoof_getC
1dece0 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b heckResultChecks.uspoof_getCheck
1ded00 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 ResultNumerics.uspoof_getCheckRe
1ded20 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 sultRestrictionLevel.uspoof_getC
1ded40 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 hecks.uspoof_getInclusionSet.usp
1ded60 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 oof_getRecommendedSet.uspoof_get
1ded80 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 RestrictionLevel.uspoof_getSkele
1deda0 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f ton.uspoof_getSkeletonUTF8.uspoo
1dedc0 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 f_open.uspoof_openCheckResult.us
1dede0 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f poof_openFromSerialized.uspoof_o
1dee00 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 penFromSource.uspoof_serialize.u
1dee20 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 spoof_setAllowedChars.uspoof_set
1dee40 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 AllowedLocales.uspoof_setChecks.
1dee60 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 72 65 uspoof_setRestrictionLevel.uspre
1dee80 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 p_close.usprep_open.usprep_openB
1deea0 79 54 79 70 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 74 65 78 74 5f 63 68 61 72 33 yType.usprep_prepare.utext_char3
1deec0 32 41 74 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 2At.utext_clone.utext_close.utex
1deee0 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 65 71 75 t_copy.utext_current32.utext_equ
1def00 61 6c 73 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 als.utext_extract.utext_freeze.u
1def20 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 text_getNativeIndex.utext_getPre
1def40 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 viousNativeIndex.utext_hasMetaDa
1def60 74 61 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 ta.utext_isLengthExpensive.utext
1def80 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 _isWritable.utext_moveIndex32.ut
1defa0 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 ext_nativeLength.utext_next32.ut
1defc0 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 ext_next32From.utext_openUChars.
1defe0 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 utext_openUTF8.utext_previous32.
1df000 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 72 65 70 6c 61 utext_previous32From.utext_repla
1df020 63 65 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 ce.utext_setNativeIndex.utext_se
1df040 74 75 70 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 tup.utf8_appendCharSafeBody.utf8
1df060 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 _back1SafeBody.utf8_nextCharSafe
1df080 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 6d 73 63 Body.utf8_prevCharSafeBody.utmsc
1df0a0 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 ale_fromInt64.utmscale_getTimeSc
1df0c0 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 72 61 63 65 aleValue.utmscale_toInt64.utrace
1df0e0 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 _format.utrace_functionName.utra
1df100 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 ce_getFunctions.utrace_getLevel.
1df120 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 4c 65 utrace_setFunctions.utrace_setLe
1df140 76 65 6c 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 vel.utrace_vformat.utrans_clone.
1df160 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 utrans_close.utrans_countAvailab
1df180 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 leIDs.utrans_getSourceSet.utrans
1df1a0 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 _getUnicodeID.utrans_openIDs.utr
1df1c0 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 ans_openInverse.utrans_openU.utr
1df1e0 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 ans_register.utrans_setFilter.ut
1df200 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 rans_toRules.utrans_trans.utrans
1df220 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e _transIncremental.utrans_transIn
1df240 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 crementalUChars.utrans_transUCha
1df260 72 73 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 77 61 76 65 49 6e 41 64 64 rs.utrans_unregisterID.waveInAdd
1df280 42 75 66 66 65 72 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 Buffer.waveInClose.waveInGetDevC
1df2a0 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 apsA.waveInGetDevCapsW.waveInGet
1df2c0 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 ErrorTextA.waveInGetErrorTextW.w
1df2e0 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 aveInGetID.waveInGetNumDevs.wave
1df300 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 InGetPosition.waveInMessage.wave
1df320 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 InOpen.waveInPrepareHeader.waveI
1df340 6e 52 65 73 65 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 6f 70 00 77 61 nReset.waveInStart.waveInStop.wa
1df360 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 42 72 65 61 6b veInUnprepareHeader.waveOutBreak
1df380 4c 6f 6f 70 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 Loop.waveOutClose.waveOutGetDevC
1df3a0 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 apsA.waveOutGetDevCapsW.waveOutG
1df3c0 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 etErrorTextA.waveOutGetErrorText
1df3e0 57 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 W.waveOutGetID.waveOutGetNumDevs
1df400 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 .waveOutGetPitch.waveOutGetPlayb
1df420 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f ackRate.waveOutGetPosition.waveO
1df440 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f utGetVolume.waveOutMessage.waveO
1df460 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 72 65 70 61 utOpen.waveOutPause.waveOutPrepa
1df480 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 reHeader.waveOutReset.waveOutRes
1df4a0 74 61 72 74 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 tart.waveOutSetPitch.waveOutSetP
1df4c0 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 laybackRate.waveOutSetVolume.wav
1df4e0 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 57 72 69 74 65 eOutUnprepareHeader.waveOutWrite
1df500 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 .wglCopyContext.wglCreateContext
1df520 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 .wglCreateLayerContext.wglDelete
1df540 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 Context.wglDescribeLayerPlane.wg
1df560 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 lGetCurrentContext.wglGetCurrent
1df580 44 43 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c DC.wglGetLayerPaletteEntries.wgl
1df5a0 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 GetProcAddress.wglMakeCurrent.wg
1df5c0 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c 53 65 74 4c 61 79 65 72 lRealizeLayerPalette.wglSetLayer
1df5e0 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c PaletteEntries.wglShareLists.wgl
1df600 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 SwapLayerBuffers.wglSwapMultiple
1df620 42 75 66 66 65 72 73 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 Buffers.wglUseFontBitmapsA.wglUs
1df640 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 eFontBitmapsW.wglUseFontOutlines
1df660 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 6e 73 70 72 69 6e 74 66 41 A.wglUseFontOutlinesW.wnsprintfA
1df680 00 77 6e 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 41 00 77 73 70 72 69 6e 74 66 57 00 .wnsprintfW.wsprintfA.wsprintfW.
1df6a0 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 wvnsprintfA.wvnsprintfW.wvsprint
1df6c0 66 41 00 77 76 73 70 72 69 6e 74 66 57 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f fA.wvsprintfW..aclui_NULL_THUNK_
1df6e0 44 41 54 41 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..activeds_NULL_THUNK_DATA..
1df700 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 64 76 70 61 63 advapi32_NULL_THUNK_DATA..advpac
1df720 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 k_NULL_THUNK_DATA..amsi_NULL_THU
1df740 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e NK_DATA..api-ms-win-appmodel-run
1df760 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 time-l1-1-1_NULL_THUNK_DATA..api
1df780 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f -ms-win-appmodel-runtime-l1-1-3_
1df7a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 NULL_THUNK_DATA..api-ms-win-core
1df7c0 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 -apiquery-l2-1-0_NULL_THUNK_DATA
1df7e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b ..api-ms-win-core-backgroundtask
1df800 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-0_NULL_THUNK_DATA..api-ms-
1df820 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-core-comm-l1-1-1_NULL_THUNK_
1df840 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d DATA..api-ms-win-core-comm-l1-1-
1df860 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 2_NULL_THUNK_DATA..api-ms-win-co
1df880 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-enclave-l1-1-1_NULL_THUNK_DAT
1df8a0 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 A..api-ms-win-core-errorhandling
1df8c0 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-3_NULL_THUNK_DATA..api-ms-
1df8e0 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e win-core-featurestaging-l1-1-0_N
1df900 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1df920 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b featurestaging-l1-1-1_NULL_THUNK
1df940 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d _DATA..api-ms-win-core-file-from
1df960 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d app-l1-1-0_NULL_THUNK_DATA..api-
1df980 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 ms-win-core-handle-l1-1-0_NULL_T
1df9a0 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e HUNK_DATA..api-ms-win-core-iorin
1df9c0 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 g-l1-1-0_NULL_THUNK_DATA..api-ms
1df9e0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 -win-core-marshal-l1-1-0_NULL_TH
1dfa00 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 UNK_DATA..api-ms-win-core-memory
1dfa20 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-3_NULL_THUNK_DATA..api-ms-
1dfa40 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-4_NULL_THUN
1dfa60 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c K_DATA..api-ms-win-core-memory-l
1dfa80 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 1-1-5_NULL_THUNK_DATA..api-ms-wi
1dfaa0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-core-memory-l1-1-6_NULL_THUNK_
1dfac0 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d DATA..api-ms-win-core-memory-l1-
1dfae0 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-7_NULL_THUNK_DATA..api-ms-win-
1dfb00 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-memory-l1-1-8_NULL_THUNK_DA
1dfb20 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f TA..api-ms-win-core-path-l1-1-0_
1dfb40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 NULL_THUNK_DATA..api-ms-win-core
1dfb60 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -psm-appnotify-l1-1-0_NULL_THUNK
1dfb80 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f _DATA..api-ms-win-core-psm-appno
1dfba0 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 tify-l1-1-1_NULL_THUNK_DATA..api
1dfbc0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -ms-win-core-realtime-l1-1-1_NUL
1dfbe0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 L_THUNK_DATA..api-ms-win-core-re
1dfc00 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 altime-l1-1-2_NULL_THUNK_DATA..a
1dfc20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c pi-ms-win-core-slapi-l1-1-0_NULL
1dfc40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 _THUNK_DATA..api-ms-win-core-sta
1dfc60 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 te-helpers-l1-1-0_NULL_THUNK_DAT
1dfc80 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f A..api-ms-win-core-synch-l1-2-0_
1dfca0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 NULL_THUNK_DATA..api-ms-win-core
1dfcc0 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -sysinfo-l1-2-0_NULL_THUNK_DATA.
1dfce0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f .api-ms-win-core-sysinfo-l1-2-3_
1dfd00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 NULL_THUNK_DATA..api-ms-win-core
1dfd20 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -sysinfo-l1-2-4_NULL_THUNK_DATA.
1dfd40 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c .api-ms-win-core-util-l1-1-1_NUL
1dfd60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 L_THUNK_DATA..api-ms-win-core-wi
1dfd80 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 nrt-error-l1-1-0_NULL_THUNK_DATA
1dfda0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 ..api-ms-win-core-winrt-error-l1
1dfdc0 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-1_NULL_THUNK_DATA..api-ms-win
1dfde0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 -core-winrt-l1-1-0_NULL_THUNK_DA
1dfe00 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 TA..api-ms-win-core-winrt-regist
1dfe20 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 ration-l1-1-0_NULL_THUNK_DATA..a
1dfe40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
1dfe60 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-0_NULL_THUNK_DATA..api-ms-win
1dfe80 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c -core-winrt-roparameterizediid-l
1dfea0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 1-1-0_NULL_THUNK_DATA..api-ms-wi
1dfec0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f n-core-winrt-string-l1-1-0_NULL_
1dfee0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 THUNK_DATA..api-ms-win-core-winr
1dff00 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 t-string-l1-1-1_NULL_THUNK_DATA.
1dff20 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 .api-ms-win-core-wow64-l1-1-1_NU
1dff40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 LL_THUNK_DATA..api-ms-win-device
1dff60 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f s-query-l1-1-0_NULL_THUNK_DATA..
1dff80 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f api-ms-win-devices-query-l1-1-1_
1dffa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 NULL_THUNK_DATA..api-ms-win-dx-d
1dffc0 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 3dkmt-l1-1-0_NULL_THUNK_DATA..ap
1dffe0 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f i-ms-win-gaming-deviceinformatio
1e0000 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 n-l1-1-0_NULL_THUNK_DATA..api-ms
1e0020 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 -win-gaming-expandedresources-l1
1e0040 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-0_NULL_THUNK_DATA..api-ms-win
1e0060 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -gaming-tcui-l1-1-0_NULL_THUNK_D
1e0080 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ATA..api-ms-win-gaming-tcui-l1-1
1e00a0 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 -1_NULL_THUNK_DATA..api-ms-win-g
1e00c0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-2_NULL_THUNK_DAT
1e00e0 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 A..api-ms-win-gaming-tcui-l1-1-3
1e0100 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d _NULL_THUNK_DATA..api-ms-win-gam
1e0120 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-4_NULL_THUNK_DATA.
1e0140 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f .api-ms-win-mm-misc-l1-1-1_NULL_
1e0160 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 THUNK_DATA..api-ms-win-net-isola
1e0180 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 tion-l1-1-0_NULL_THUNK_DATA..api
1e01a0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c -ms-win-security-base-l1-2-2_NUL
1e01c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 L_THUNK_DATA..api-ms-win-securit
1e01e0 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f y-isolatedcontainer-l1-1-0_NULL_
1e0200 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d THUNK_DATA..api-ms-win-security-
1e0220 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 isolatedcontainer-l1-1-1_NULL_TH
1e0240 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 UNK_DATA..api-ms-win-service-cor
1e0260 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 e-l1-1-3_NULL_THUNK_DATA..api-ms
1e0280 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 -win-service-core-l1-1-4_NULL_TH
1e02a0 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 UNK_DATA..api-ms-win-service-cor
1e02c0 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 e-l1-1-5_NULL_THUNK_DATA..api-ms
1e02e0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -win-shcore-scaling-l1-1-0_NULL_
1e0300 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 THUNK_DATA..api-ms-win-shcore-sc
1e0320 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 aling-l1-1-1_NULL_THUNK_DATA..ap
1e0340 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e i-ms-win-shcore-scaling-l1-1-2_N
1e0360 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 ULL_THUNK_DATA..api-ms-win-shcor
1e0380 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b e-stream-winrt-l1-1-0_NULL_THUNK
1e03a0 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 _DATA..api-ms-win-wsl-api-l1-1-0
1e03c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..apphelp_NULL_T
1e03e0 48 55 4e 4b 5f 44 41 54 41 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 HUNK_DATA..authz_NULL_THUNK_DATA
1e0400 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 66 ..avicap32_NULL_THUNK_DATA..avif
1e0420 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f il32_NULL_THUNK_DATA..avrt_NULL_
1e0440 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f THUNK_DATA..bcp47mrm_NULL_THUNK_
1e0460 44 41 54 41 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 6c DATA..bcrypt_NULL_THUNK_DATA..bl
1e0480 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 74 68 uetoothapis_NULL_THUNK_DATA..bth
1e04a0 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 61 62 69 6e 65 74 5f 4e props_NULL_THUNK_DATA..cabinet_N
1e04c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 ULL_THUNK_DATA..certadm_NULL_THU
1e04e0 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 NK_DATA..certpoleng_NULL_THUNK_D
1e0500 41 54 41 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 ATA..cfgmgr32_NULL_THUNK_DATA..c
1e0520 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 64 61 70 69 5f 4e 55 hakra_NULL_THUNK_DATA..cldapi_NU
1e0540 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..clfsw32_NULL_THUN
1e0560 4b 5f 44 41 54 41 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..clusapi_NULL_THUNK_DATA.
1e0580 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 64 6c .comctl32_NULL_THUNK_DATA..comdl
1e05a0 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 g32_NULL_THUNK_DATA..compstui_NU
1e05c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f LL_THUNK_DATA..computecore_NULL_
1e05e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f THUNK_DATA..computenetwork_NULL_
1e0600 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f THUNK_DATA..computestorage_NULL_
1e0620 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..comsvcs_NULL_THUNK_D
1e0640 41 54 41 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ATA..coremessaging_NULL_THUNK_DA
1e0660 54 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 TA..credui_NULL_THUNK_DATA..cryp
1e0680 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 t32_NULL_THUNK_DATA..cryptnet_NU
1e06a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..cryptui_NULL_THUN
1e06c0 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..cryptxml_NULL_THUNK_DATA
1e06e0 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 32 64 31 5f 4e ..cscapi_NULL_THUNK_DATA..d2d1_N
1e0700 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 ULL_THUNK_DATA..d3d10_1_NULL_THU
1e0720 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f NK_DATA..d3d10_NULL_THUNK_DATA..
1e0740 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 32 5f 4e 55 4c d3d11_NULL_THUNK_DATA..d3d12_NUL
1e0760 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 L_THUNK_DATA..d3d9_NULL_THUNK_DA
1e0780 54 41 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 TA..d3dcompiler_47_NULL_THUNK_DA
1e07a0 54 41 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 61 76 63 TA..d3dcsx_NULL_THUNK_DATA..davc
1e07c0 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c lnt_NULL_THUNK_DATA..dbgeng_NULL
1e07e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..dbghelp_NULL_THUNK_
1e0800 44 41 54 41 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..dbgmodel_NULL_THUNK_DATA..
1e0820 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 63 6f 6d 70 5f dciman32_NULL_THUNK_DATA..dcomp_
1e0840 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e NULL_THUNK_DATA..ddraw_NULL_THUN
1e0860 4b 5f 44 41 54 41 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f K_DATA..deviceaccess_NULL_THUNK_
1e0880 44 41 54 41 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f DATA..dflayout_NULL_THUNK_DATA..
1e08a0 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 63 dhcpcsvc6_NULL_THUNK_DATA..dhcpc
1e08c0 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 svc_NULL_THUNK_DATA..dhcpsapi_NU
1e08e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 LL_THUNK_DATA..diagnosticdataque
1e0900 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c ry_NULL_THUNK_DATA..dinput8_NULL
1e0920 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..directml_NULL_THUNK
1e0940 5f 44 41 54 41 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c _DATA..dmprocessxmlfiltered_NULL
1e0960 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..dnsapi_NULL_THUNK_D
1e0980 41 54 41 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 70 72 6f ATA..drt_NULL_THUNK_DATA..drtpro
1e09a0 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f v_NULL_THUNK_DATA..drttransport_
1e09c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..dsound_NULL_THU
1e09e0 4e 4b 5f 44 41 54 41 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..dsparse_NULL_THUNK_DATA
1e0a00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 73 65 63 5f ..dsprop_NULL_THUNK_DATA..dssec_
1e0a20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 NULL_THUNK_DATA..dsuiext_NULL_TH
1e0a40 55 4e 4b 5f 44 41 54 41 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..dwmapi_NULL_THUNK_DATA
1e0a60 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 6d 70 ..dwrite_NULL_THUNK_DATA..dxcomp
1e0a80 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 72 65 5f 4e 55 4c iler_NULL_THUNK_DATA..dxcore_NUL
1e0aa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 L_THUNK_DATA..dxgi_NULL_THUNK_DA
1e0ac0 54 41 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 61 70 70 63 TA..dxva2_NULL_THUNK_DATA..eappc
1e0ae0 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c fg_NULL_THUNK_DATA..eappprxy_NUL
1e0b00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..efswrt_NULL_THUNK_
1e0b20 44 41 54 41 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 DATA..elscore_NULL_THUNK_DATA..e
1e0b40 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 sent_NULL_THUNK_DATA..evr_NULL_T
1e0b60 48 55 4e 4b 5f 44 41 54 41 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..faultrep_NULL_THUNK_D
1e0b80 41 54 41 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 ATA..fhsvcctl_NULL_THUNK_DATA..f
1e0ba0 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 6f 6e 74 73 75 62 5f 4e ltlib_NULL_THUNK_DATA..fontsub_N
1e0bc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..fwpuclnt_NULL_TH
1e0be0 55 4e 4b 5f 44 41 54 41 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f UNK_DATA..fxsutility_NULL_THUNK_
1e0c00 44 41 54 41 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 6c 75 DATA..gdi32_NULL_THUNK_DATA..glu
1e0c20 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 32_NULL_THUNK_DATA..gpedit_NULL_
1e0c40 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 THUNK_DATA..hid_NULL_THUNK_DATA.
1e0c60 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 72 74 66 61 70 6f 5f .hlink_NULL_THUNK_DATA..hrtfapo_
1e0c80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..htmlhelp_NULL_T
1e0ca0 48 55 4e 4b 5f 44 41 54 41 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..httpapi_NULL_THUNK_DA
1e0cc0 54 41 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d 75 69 TA..icm32_NULL_THUNK_DATA..icmui
1e0ce0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _NULL_THUNK_DATA..icu_NULL_THUNK
1e0d00 5f 44 41 54 41 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _DATA..imagehlp_NULL_THUNK_DATA.
1e0d20 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 6d 33 32 5f .imgutil_NULL_THUNK_DATA..imm32_
1e0d40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c NULL_THUNK_DATA..infocardapi_NUL
1e0d60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 L_THUNK_DATA..inkobjcore_NULL_TH
1e0d80 55 4e 4b 5f 44 41 54 41 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..iphlpapi_NULL_THUNK_DA
1e0da0 54 41 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 TA..iscsidsc_NULL_THUNK_DATA..is
1e0dc0 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 olatedwindowsenvironmentutils_NU
1e0de0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..kernel32_NULL_THU
1e0e00 4e 4b 5f 44 41 54 41 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 NK_DATA..kernelbase_NULL_THUNK_D
1e0e20 41 54 41 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ATA..keycredmgr_NULL_THUNK_DATA.
1e0e40 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 74 6d 77 33 32 5f .ksuser_NULL_THUNK_DATA..ktmw32_
1e0e60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 NULL_THUNK_DATA..licenseprotecti
1e0e80 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c on_NULL_THUNK_DATA..loadperf_NUL
1e0ea0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c L_THUNK_DATA..magnification_NULL
1e0ec0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..mapi32_NULL_THUNK_D
1e0ee0 41 54 41 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 ATA..mdmlocalmanagement_NULL_THU
1e0f00 4e 4b 5f 44 41 54 41 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 NK_DATA..mdmregistration_NULL_TH
1e0f20 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 UNK_DATA..mf_NULL_THUNK_DATA..mf
1e0f40 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c core_NULL_THUNK_DATA..mfplat_NUL
1e0f60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..mfplay_NULL_THUNK_
1e0f80 44 41 54 41 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DATA..mfreadwrite_NULL_THUNK_DAT
1e0fa0 41 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 A..mfsensorgroup_NULL_THUNK_DATA
1e0fc0 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 67 6d 74 ..mfsrcsnk_NULL_THUNK_DATA..mgmt
1e0fe0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 api_NULL_THUNK_DATA..mi_NULL_THU
1e1000 4e 4b 5f 44 41 54 41 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 NK_DATA..mmdevapi_NULL_THUNK_DAT
1e1020 41 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 61 70 69 5f 4e A..mpr_NULL_THUNK_DATA..mprapi_N
1e1040 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f ULL_THUNK_DATA..mrmsupport_NULL_
1e1060 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..msacm32_NULL_THUNK_D
1e1080 41 54 41 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 ATA..msajapi_NULL_THUNK_DATA..ms
1e10a0 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f cms_NULL_THUNK_DATA..msctfmonito
1e10c0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f r_NULL_THUNK_DATA..msdelta_NULL_
1e10e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 THUNK_DATA..msdmo_NULL_THUNK_DAT
1e1100 41 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 69 5f 4e 55 A..msdrm_NULL_THUNK_DATA..msi_NU
1e1120 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..msimg32_NULL_THUN
1e1140 4b 5f 44 41 54 41 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..mspatcha_NULL_THUNK_DATA
1e1160 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 6f ..mspatchc_NULL_THUNK_DATA..mspo
1e1180 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 rts_NULL_THUNK_DATA..msrating_NU
1e11a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..mstask_NULL_THUNK
1e11c0 5f 44 41 54 41 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..msvfw32_NULL_THUNK_DATA..
1e11e0 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 74 78 64 6d 5f 4e mswsock_NULL_THUNK_DATA..mtxdm_N
1e1200 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..ncrypt_NULL_THUN
1e1220 4b 5f 44 41 54 41 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..ndfapi_NULL_THUNK_DATA..
1e1240 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 73 68 5f netapi32_NULL_THUNK_DATA..netsh_
1e1260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..newdev_NULL_THU
1e1280 4e 4b 5f 44 41 54 41 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..ninput_NULL_THUNK_DATA.
1e12a0 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c .normaliz_NULL_THUNK_DATA..ntdll
1e12c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..ntdllk_NULL_TH
1e12e0 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..ntdsapi_NULL_THUNK_DAT
1e1300 41 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 A..ntlanman_NULL_THUNK_DATA..odb
1e1320 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c c32_NULL_THUNK_DATA..odbcbcp_NUL
1e1340 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 L_THUNK_DATA..ole32_NULL_THUNK_D
1e1360 41 54 41 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 ATA..oleacc_NULL_THUNK_DATA..ole
1e1380 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 aut32_NULL_THUNK_DATA..oledlg_NU
1e13a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 LL_THUNK_DATA..ondemandconnroute
1e13c0 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 70 65 6e 67 6c 33 32 helper_NULL_THUNK_DATA..opengl32
1e13e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..opmxbox_NULL_T
1e1400 48 55 4e 4b 5f 44 41 54 41 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f HUNK_DATA..p2p_NULL_THUNK_DATA..
1e1420 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 64 68 5f 4e 55 p2pgraph_NULL_THUNK_DATA..pdh_NU
1e1440 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..peerdist_NULL_THU
1e1460 4e 4b 5f 44 41 54 41 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 NK_DATA..powrprof_NULL_THUNK_DAT
1e1480 41 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 6a A..prntvpt_NULL_THUNK_DATA..proj
1e14a0 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 70 ectedfslib_NULL_THUNK_DATA..prop
1e14c0 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c sys_NULL_THUNK_DATA..quartz_NULL
1e14e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..query_NULL_THUNK_DA
1e1500 54 41 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 61 70 TA..qwave_NULL_THUNK_DATA..rasap
1e1520 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c i32_NULL_THUNK_DATA..rasdlg_NULL
1e1540 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..resutils_NULL_THUNK
1e1560 5f 44 41 54 41 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DATA..rometadata_NULL_THUNK_DAT
1e1580 41 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 70 72 A..rpcns4_NULL_THUNK_DATA..rpcpr
1e15a0 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c oxy_NULL_THUNK_DATA..rpcrt4_NULL
1e15c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..rstrtmgr_NULL_THUNK
1e15e0 5f 44 41 54 41 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 75 74 _DATA..rtm_NULL_THUNK_DATA..rtut
1e1600 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 ils_NULL_THUNK_DATA..sas_NULL_TH
1e1620 55 4e 4b 5f 44 41 54 41 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..scarddlg_NULL_THUNK_DA
1e1640 54 41 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 TA..schannel_NULL_THUNK_DATA..se
1e1660 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 61 70 69 5f 4e cur32_NULL_THUNK_DATA..sensapi_N
1e1680 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e ULL_THUNK_DATA..sensorsutilsv2_N
1e16a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..setupapi_NULL_TH
1e16c0 55 4e 4b 5f 44 41 54 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 UNK_DATA..sfc_NULL_THUNK_DATA..s
1e16e0 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 65 6c 6c 33 32 5f hdocvw_NULL_THUNK_DATA..shell32_
1e1700 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 NULL_THUNK_DATA..shlwapi_NULL_TH
1e1720 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 UNK_DATA..slc_NULL_THUNK_DATA..s
1e1740 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 77 67 61 5f 4e 55 4c lcext_NULL_THUNK_DATA..slwga_NUL
1e1760 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..snmpapi_NULL_THUNK
1e1780 5f 44 41 54 41 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..spoolss_NULL_THUNK_DATA..
1e17a0 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 73 70 69 63 6c 69 5f srpapi_NULL_THUNK_DATA..sspicli_
1e17c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f NULL_THUNK_DATA..sti_NULL_THUNK_
1e17e0 44 41 54 41 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 DATA..t2embed_NULL_THUNK_DATA..t
1e1800 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 62 73 5f 4e 55 4c 4c 5f api32_NULL_THUNK_DATA..tbs_NULL_
1e1820 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 THUNK_DATA..tdh_NULL_THUNK_DATA.
1e1840 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 .tokenbinding_NULL_THUNK_DATA..t
1e1860 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 78 66 77 33 32 5f 4e raffic_NULL_THUNK_DATA..txfw32_N
1e1880 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..ualapi_NULL_THUN
1e18a0 4b 5f 44 41 54 41 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 K_DATA..uiautomationcore_NULL_TH
1e18c0 55 4e 4b 5f 44 41 54 41 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..urlmon_NULL_THUNK_DATA
1e18e0 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 65 72 65 6e ..user32_NULL_THUNK_DATA..useren
1e1900 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 v_NULL_THUNK_DATA..usp10_NULL_TH
1e1920 55 4e 4b 5f 44 41 54 41 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..uxtheme_NULL_THUNK_DAT
1e1940 41 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 A..verifier_NULL_THUNK_DATA..ver
1e1960 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 sion_NULL_THUNK_DATA..vertdll_NU
1e1980 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..virtdisk_NULL_THU
1e19a0 4e 4b 5f 44 41 54 41 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b NK_DATA..vmdevicehost_NULL_THUNK
1e19c0 5f 44 41 54 41 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f _DATA..vmsavedstatedumpprovider_
1e19e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..vssapi_NULL_THU
1e1a00 4e 4b 5f 44 41 54 41 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..wcmapi_NULL_THUNK_DATA.
1e1a20 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 63 6c 69 65 6e .wdsbp_NULL_THUNK_DATA..wdsclien
1e1a40 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c tapi_NULL_THUNK_DATA..wdsmc_NULL
1e1a60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..wdspxe_NULL_THUNK_D
1e1a80 41 54 41 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 ATA..wdstptc_NULL_THUNK_DATA..we
1e1aa0 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 65 72 76 69 bauthn_NULL_THUNK_DATA..webservi
1e1ac0 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e ces_NULL_THUNK_DATA..websocket_N
1e1ae0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..wecapi_NULL_THUN
1e1b00 4b 5f 44 41 54 41 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 76 K_DATA..wer_NULL_THUNK_DATA..wev
1e1b20 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c tapi_NULL_THUNK_DATA..winbio_NUL
1e1b40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 L_THUNK_DATA..windows.ai.machine
1e1b60 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 learning_NULL_THUNK_DATA..window
1e1b80 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 s.data.pdf_NULL_THUNK_DATA..wind
1e1ba0 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e ows.media.mediacontrol_NULL_THUN
1e1bc0 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f K_DATA..windows.networking_NULL_
1e1be0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c THUNK_DATA..windows.ui.xaml_NULL
1e1c00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 _THUNK_DATA..windows.ui_NULL_THU
1e1c20 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e NK_DATA..windowscodecs_NULL_THUN
1e1c40 4b 5f 44 41 54 41 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..winfax_NULL_THUNK_DATA..
1e1c60 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 65 6d winhttp_NULL_THUNK_DATA..winhvem
1e1c80 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 70 6c ulation_NULL_THUNK_DATA..winhvpl
1e1ca0 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 69 6e 65 74 5f atform_NULL_THUNK_DATA..wininet_
1e1cc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e NULL_THUNK_DATA..winml_NULL_THUN
1e1ce0 4b 5f 44 41 54 41 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 K_DATA..winmm_NULL_THUNK_DATA..w
1e1d00 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 73 70 6f 6f inscard_NULL_THUNK_DATA..winspoo
1e1d20 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c l_NULL_THUNK_DATA..wintrust_NULL
1e1d40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..winusb_NULL_THUNK_D
1e1d60 41 54 41 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c ATA..wlanapi_NULL_THUNK_DATA..wl
1e1d80 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 64 61 70 33 32 5f 4e 55 anui_NULL_THUNK_DATA..wldap32_NU
1e1da0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 LL_THUNK_DATA..wldp_NULL_THUNK_D
1e1dc0 41 54 41 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6e ATA..wmvcore_NULL_THUNK_DATA..wn
1e1de0 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 vapi_NULL_THUNK_DATA..wofutil_NU
1e1e00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..ws2_32_NULL_THUNK
1e1e20 5f 44 41 54 41 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 _DATA..wscapi_NULL_THUNK_DATA..w
1e1e40 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 64 61 70 69 5f sclient_NULL_THUNK_DATA..wsdapi_
1e1e60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..wsmsvc_NULL_THU
1e1e80 4e 4b 5f 44 41 54 41 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..wsnmp32_NULL_THUNK_DATA
1e1ea0 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 61 75 64 ..wtsapi32_NULL_THUNK_DATA..xaud
1e1ec0 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 69 6e 70 75 74 31 5f 34 io2_8_NULL_THUNK_DATA..xinput1_4
1e1ee0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..xmllite_NULL_T
1e1f00 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..xolehlp_NULL_THUNK_DA
1e1f20 54 41 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 2f TA..xpsprint_NULL_THUNK_DATA..//
1e1f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1e1f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 35 35 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 ......0.......3055......`.api-ms
1e1f80 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -win-appmodel-runtime-l1-1-1.dll
1e1fa0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1e1fc0 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 1-3.dll.api-ms-win-core-apiquery
1e1fe0 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b -l2-1-0.dll.api-ms-win-core-back
1e2000 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e groundtask-l1-1-0.dll.api-ms-win
1e2020 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e -core-comm-l1-1-1.dll.api-ms-win
1e2040 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e -core-comm-l1-1-2.dll.api-ms-win
1e2060 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d -core-enclave-l1-1-1.dll.api-ms-
1e2080 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c win-core-errorhandling-l1-1-3.dl
1e20a0 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 l.api-ms-win-core-featurestaging
1e20c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 -l1-1-0.dll.api-ms-win-core-feat
1e20e0 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e urestaging-l1-1-1.dll.api-ms-win
1e2100 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 -core-file-fromapp-l1-1-0.dll.ap
1e2120 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-core-handle-l1-1-0.dll.
1e2140 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-ioring-l1-1-0.dl
1e2160 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 l.api-ms-win-core-marshal-l1-1-0
1e2180 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 .dll.api-ms-win-core-memory-l1-1
1e21a0 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 -3.dll.api-ms-win-core-memory-l1
1e21c0 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d -1-4.dll.api-ms-win-core-memory-
1e21e0 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 l1-1-5.dll.api-ms-win-core-memor
1e2200 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d y-l1-1-6.dll.api-ms-win-core-mem
1e2220 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ory-l1-1-7.dll.api-ms-win-core-m
1e2240 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 emory-l1-1-8.dll.api-ms-win-core
1e2260 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 -path-l1-1-0.dll.api-ms-win-core
1e2280 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 -psm-appnotify-l1-1-0.dll.api-ms
1e22a0 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 -win-core-psm-appnotify-l1-1-1.d
1e22c0 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 ll.api-ms-win-core-realtime-l1-1
1e22e0 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d -1.dll.api-ms-win-core-realtime-
1e2300 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 l1-1-2.dll.api-ms-win-core-slapi
1e2320 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 -l1-1-0.dll.api-ms-win-core-stat
1e2340 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d e-helpers-l1-1-0.dll.api-ms-win-
1e2360 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e core-synch-l1-2-0.dll.api-ms-win
1e2380 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d -core-sysinfo-l1-2-0.dll.api-ms-
1e23a0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 61 70 69 2d win-core-sysinfo-l1-2-3.dll.api-
1e23c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 61 ms-win-core-sysinfo-l1-2-4.dll.a
1e23e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 pi-ms-win-core-util-l1-1-1.dll.a
1e2400 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
1e2420 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 0.dll.api-ms-win-core-winrt-erro
1e2440 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e r-l1-1-1.dll.api-ms-win-core-win
1e2460 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 rt-l1-1-0.dll.api-ms-win-core-wi
1e2480 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d nrt-registration-l1-1-0.dll.api-
1e24a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d ms-win-core-winrt-robuffer-l1-1-
1e24c0 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 0.dll.api-ms-win-core-winrt-ropa
1e24e0 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 rameterizediid-l1-1-0.dll.api-ms
1e2500 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-winrt-string-l1-1-0.dl
1e2520 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c l.api-ms-win-core-winrt-string-l
1e2540 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 1-1-1.dll.api-ms-win-core-wow64-
1e2560 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 l1-1-1.dll.api-ms-win-devices-qu
1e2580 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 ery-l1-1-0.dll.api-ms-win-device
1e25a0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 s-query-l1-1-1.dll.api-ms-win-dx
1e25c0 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 -d3dkmt-l1-1-0.dll.api-ms-win-ga
1e25e0 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c ming-deviceinformation-l1-1-0.dl
1e2600 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f l.api-ms-win-gaming-expandedreso
1e2620 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 urces-l1-1-0.dll.api-ms-win-gami
1e2640 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ng-tcui-l1-1-0.dll.api-ms-win-ga
1e2660 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ming-tcui-l1-1-1.dll.api-ms-win-
1e2680 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 gaming-tcui-l1-1-2.dll.api-ms-wi
1e26a0 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d n-gaming-tcui-l1-1-3.dll.api-ms-
1e26c0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d win-gaming-tcui-l1-1-4.dll.api-m
1e26e0 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d s-win-mm-misc-l1-1-1.dll.api-ms-
1e2700 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 win-net-isolation-l1-1-0.dll.api
1e2720 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c -ms-win-security-base-l1-2-2.dll
1e2740 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
1e2760 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 tainer-l1-1-0.dll.api-ms-win-sec
1e2780 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 urity-isolatedcontainer-l1-1-1.d
1e27a0 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d ll.api-ms-win-service-core-l1-1-
1e27c0 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 3.dll.api-ms-win-service-core-l1
1e27e0 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 -1-4.dll.api-ms-win-service-core
1e2800 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 -l1-1-5.dll.api-ms-win-shcore-sc
1e2820 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f aling-l1-1-0.dll.api-ms-win-shco
1e2840 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e re-scaling-l1-1-1.dll.api-ms-win
1e2860 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d -shcore-scaling-l1-1-2.dll.api-m
1e2880 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 s-win-shcore-stream-winrt-l1-1-0
1e28a0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 .dll.api-ms-win-wsl-api-l1-1-0.d
1e28c0 6c 6c 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 6e 65 74 77 ll.bluetoothapis.dll.computenetw
1e28e0 6f 72 6b 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 72 65 6d ork.dll.computestorage.dll.corem
1e2900 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 essaging.dll.d3dcompiler_47.dll.
1e2920 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 deviceaccess.dll.diagnosticdataq
1e2940 75 65 72 79 2e 64 6c 6c 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c uery.dll.dmprocessxmlfiltered.dl
1e2960 6c 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f l.drttransport.dll.isolatedwindo
1e2980 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 6c 69 63 65 6e 73 65 70 72 wsenvironmentutils.dll.licensepr
1e29a0 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 6d otection.dll.magnification.dll.m
1e29c0 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 6d 64 6d 72 65 67 69 73 74 72 dmlocalmanagement.dll.mdmregistr
1e29e0 61 74 69 6f 6e 2e 64 6c 6c 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 6d 73 63 74 ation.dll.mfsensorgroup.dll.msct
1e2a00 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 fmonitor.dll.ondemandconnroutehe
1e2a20 6c 70 65 72 2e 64 6c 6c 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 73 65 6e 73 lper.dll.projectedfslib.dll.sens
1e2a40 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 orsutilsv2.dll.tokenbinding.dll.
1e2a60 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 uiautomationcore.dll.vmdevicehos
1e2a80 74 2e 64 6c 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 t.dll.vmsavedstatedumpprovider.d
1e2aa0 6c 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d ll.wdsclientapi.dll.windows.ai.m
1e2ac0 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e achinelearning.dll.windows.data.
1e2ae0 70 64 66 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 pdf.dll.windows.media.mediacontr
1e2b00 6f 6c 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 77 69 ol.dll.windows.networking.dll.wi
1e2b20 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e ndows.ui.xaml.dll.windowscodecs.
1e2b40 64 6c 6c 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 77 69 6e 68 76 70 6c 61 74 dll.winhvemulation.dll.winhvplat
1e2b60 66 6f 72 6d 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 form.dll..aclui.dll/......-1....
1e2b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1e2ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 45 64 69 74 53 65 ....`.......d.............EditSe
1e2bc0 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e curityAdvanced.aclui.dll..aclui.
1e2be0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
1e2c00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
1e2c20 00 00 17 00 00 00 01 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 00 61 63 6c 75 69 2e 64 6c 6c ..........EditSecurity.aclui.dll
1e2c40 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..aclui.dll/......-1............
1e2c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1e2c80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 ....d.............CreateSecurity
1e2ca0 50 61 67 65 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 Page.aclui.dll..aclui.dll/......
1e2cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e2ce0 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 282.......`.d...................
1e2d00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
1e2d20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 ....@..B.idata$5................
1e2d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1e2d60 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 ....................@.@.........
1e2d80 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....aclui.dll'.................
1e2da0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
1e2dc0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
1e2de0 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ................aclui_NULL_THUNK
1e2e00 5f 44 41 54 41 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.aclui.dll/......-1........
1e2e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 ..............0.......248.......
1e2e40 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1e2e60 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...d...............@..B.i
1e2e80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1e2ea0 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 ..@.0..............aclui.dll'...
1e2ec0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
1e2ee0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1e2f00 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
1e2f20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 63 6c 75 69 2e .__NULL_IMPORT_DESCRIPTOR.aclui.
1e2f40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
1e2f60 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 ..0.......485.......`.d.........
1e2f80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
1e2fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1e2fc0 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1e2fe0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1e3000 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...............aclui.dll'.......
1e3020 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
1e3040 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
1e3060 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 63 6c 75 69 2e 64 6c 6c 00 40 63 6f ...................aclui.dll.@co
1e3080 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
1e30a0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
1e30c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
1e30e0 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 .......h.......................7
1e3100 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............N...__IMPORT_DESCRI
1e3120 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PTOR_aclui.__NULL_IMPORT_DESCRIP
1e3140 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 74 69 TOR..aclui_NULL_THUNK_DATA..acti
1e3160 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 veds.dll/...-1..................
1e3180 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
1e31a0 00 00 00 00 2a 00 00 00 15 00 04 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f ....*.......SecurityDescriptorTo
1e31c0 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 BinarySD.activeds.dll.activeds.d
1e31e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e3200 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
1e3220 00 00 14 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ......ReallocADsStr.activeds.dll
1e3240 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..activeds.dll/...-1............
1e3260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e3280 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 13 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 ....d.............ReallocADsMem.
1e32a0 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 activeds.dll..activeds.dll/...-1
1e32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1e32e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 12 00 04 00 50 72 ........`.......d.....".......Pr
1e3300 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 opVariantToAdsType.activeds.dll.
1e3320 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e3340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1e3360 00 00 64 aa 00 00 00 00 18 00 00 00 11 00 04 00 46 72 65 65 41 44 73 53 74 72 00 61 63 74 69 76 ..d.............FreeADsStr.activ
1e3380 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 eds.dll.activeds.dll/...-1......
1e33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
1e33c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 10 00 04 00 46 72 65 65 41 44 73 4d ..`.......d.............FreeADsM
1e33e0 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 em.activeds.dll.activeds.dll/...
1e3400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e3420 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 0f 00 04 00 62........`.......d.....*.......
1e3440 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 63 74 BinarySDToSecurityDescriptor.act
1e3460 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 iveds.dll.activeds.dll/...-1....
1e3480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
1e34a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0e 00 04 00 41 6c 6c 6f 63 41 ....`.......d.............AllocA
1e34c0 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c DsStr.activeds.dll..activeds.dll
1e34e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e3500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1e3520 0d 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 ....AllocADsMem.activeds.dll..ac
1e3540 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tiveds.dll/...-1................
1e3560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e3580 64 aa 00 00 00 00 22 00 00 00 0c 00 04 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 d.....".......AdsTypeToPropVaria
1e35a0 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 nt.activeds.dll.activeds.dll/...
1e35c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e35e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0b 00 04 00 50........`.......d.............
1e3600 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 AdsFreeAdsValues.activeds.dll.ac
1e3620 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tiveds.dll/...-1................
1e3640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e3660 64 aa 00 00 00 00 1d 00 00 00 0a 00 04 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 d.............ADsSetLastError.ac
1e3680 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tiveds.dll..activeds.dll/...-1..
1e36a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1e36c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 41 44 73 4f ......`.......d.............ADsO
1e36e0 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 penObject.activeds.dll..activeds
1e3700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e3720 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
1e3740 1a 00 00 00 08 00 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c ........ADsGetObject.activeds.dl
1e3760 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.activeds.dll/...-1............
1e3780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1e37a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f ....d.............ADsGetLastErro
1e37c0 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 r.activeds.dll..activeds.dll/...
1e37e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e3800 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 00 04 00 51........`.......d.............
1e3820 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a ADsFreeEnumerator.activeds.dll..
1e3840 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e3860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e3880 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 ..d.............ADsEnumerateNext
1e38a0 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 .activeds.dll.activeds.dll/...-1
1e38c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1e38e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 41 44 ........`.......d.....!.......AD
1e3900 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a sEncodeBinaryData.activeds.dll..
1e3920 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e3940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1e3960 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 ..d.....!.......ADsDecodeBinaryD
1e3980 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 ata.activeds.dll..activeds.dll/.
1e39a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e39c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 ..53........`.......d.....!.....
1e39e0 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 ..ADsBuildVarArrayStr.activeds.d
1e3a00 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...-1..........
1e3a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1e3a40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 ......d.....!.......ADsBuildVarA
1e3a60 72 72 61 79 49 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 rrayInt.activeds.dll..activeds.d
1e3a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e3aa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1e3ac0 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 ......ADsBuildEnumerator.actived
1e3ae0 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...-1........
1e3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
1e3b20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1e3b40 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
1e3b60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
1e3b80 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
1e3ba0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 ..........@.@..............activ
1e3bc0 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 eds.dll'................."..|.Mi
1e3be0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
1e3c00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
1e3c20 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........activeds_NULL_THUNK_DAT
1e3c40 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.activeds.dll/...-1............
1e3c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
1e3c80 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1e3ca0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
1e3cc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
1e3ce0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 0..............activeds.dll'....
1e3d00 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
1e3d20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
1e3d40 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
1e3d60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 74 69 76 65 __NULL_IMPORT_DESCRIPTOR..active
1e3d80 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...-1....................
1e3da0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
1e3dc0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
1e3de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1e3e00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1e3e20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1e3e40 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 ...............activeds.dll'....
1e3e60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
1e3e80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
1e3ea0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 63 74 69 76 65 64 73 2e 64 ......................activeds.d
1e3ec0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
1e3ee0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
1e3f00 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
1e3f20 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
1e3f40 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
1e3f60 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_activeds.__NULL_IMPO
1e3f80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..activeds_NULL_THU
1e3fa0 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.advapi32.dll/...-1......
1e3fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1e3fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 60 02 04 00 57 72 69 74 65 45 6e 63 ..`.......d.....#...`...WriteEnc
1e4000 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ryptedFileRaw.advapi32.dll..adva
1e4020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e4040 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1e4060 00 00 00 00 1e 00 00 00 5f 02 04 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 61 64 76 ........_...WaitServiceState.adv
1e4080 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e40a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1e40c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5e 02 04 00 55 70 64 61 74 65 ....`.......d.........^...Update
1e40e0 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c TraceW.advapi32.dll.advapi32.dll
1e4100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e4120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e4140 5d 02 04 00 55 70 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ]...UpdateTraceA.advapi32.dll.ad
1e4160 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e4180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e41a0 64 aa 00 00 00 00 22 00 00 00 5c 02 04 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 d....."...\...UnregisterTraceGui
1e41c0 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ds.advapi32.dll.advapi32.dll/...
1e41e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5b 02 04 00 55........`.......d.....#...[...
1e4220 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 UnlockServiceDatabase.advapi32.d
1e4240 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e4260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1e4280 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5a 02 04 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 ......d....."...Z...UninstallApp
1e42a0 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lication.advapi32.dll.advapi32.d
1e42c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e42e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
1e4300 00 00 59 02 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 ..Y...TreeSetNamedSecurityInfoW.
1e4320 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
1e4360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 58 02 04 00 54 72 ........`.......d.....'...X...Tr
1e4380 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 eeSetNamedSecurityInfoA.advapi32
1e43a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e43c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
1e43e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 57 02 04 00 54 72 65 65 52 65 73 65 74 4e `.......d.....)...W...TreeResetN
1e4400 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a amedSecurityInfoW.advapi32.dll..
1e4420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e4440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
1e4460 00 00 64 aa 00 00 00 00 29 00 00 00 56 02 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 ..d.....)...V...TreeResetNamedSe
1e4480 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 curityInfoA.advapi32.dll..advapi
1e44a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e44c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
1e44e0 00 00 21 00 00 00 55 02 04 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 ..!...U...TraceSetInformation.ad
1e4500 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1e4540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 54 02 04 00 54 72 61 63 ......`.......d.....#...T...Trac
1e4560 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eQueryInformation.advapi32.dll..
1e4580 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e45a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1e45c0 00 00 64 aa 00 00 00 00 1c 00 00 00 53 02 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 ..d.........S...TraceMessageVa.a
1e45e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e4620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 52 02 04 00 54 72 61 63 ......`.......d.........R...Trac
1e4640 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 eMessage.advapi32.dll.advapi32.d
1e4660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e4680 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1e46a0 00 00 51 02 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 ..Q...TraceEventInstance.advapi3
1e46c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e46e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1e4700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 50 02 04 00 54 72 61 63 65 45 76 65 6e 74 `.......d.........P...TraceEvent
1e4720 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1e4760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4f 02 04 00 53 79 ........`.......d.........O...Sy
1e4780 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction041.advapi32.dll..ad
1e47a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e47c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1e47e0 64 aa 00 00 00 00 1f 00 00 00 4e 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 d.........N...SystemFunction040.
1e4800 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e4820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1e4840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4d 02 04 00 53 79 ........`.......d.........M...Sy
1e4860 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction036.advapi32.dll..ad
1e4880 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e48a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1e48c0 64 aa 00 00 00 00 18 00 00 00 4c 02 04 00 53 74 6f 70 54 72 61 63 65 57 00 61 64 76 61 70 69 33 d.........L...StopTraceW.advapi3
1e48e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1e4920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4b 02 04 00 53 74 6f 70 54 72 61 63 65 41 `.......d.........K...StopTraceA
1e4940 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e4960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
1e4980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4a 02 04 00 53 74 ........`.......d.........J...St
1e49a0 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 artTraceW.advapi32.dll..advapi32
1e49c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e49e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
1e4a00 19 00 00 00 49 02 04 00 53 74 61 72 74 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....I...StartTraceA.advapi32.dll
1e4a20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e4a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e4a60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 48 02 04 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 ....d.........H...StartServiceW.
1e4a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e4aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1e4ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 47 02 04 00 53 74 ........`.......d.....)...G...St
1e4ae0 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 61 64 76 61 70 69 artServiceCtrlDispatcherW.advapi
1e4b00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e4b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
1e4b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 46 02 04 00 53 74 61 72 74 53 65 72 ..`.......d.....)...F...StartSer
1e4b60 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c viceCtrlDispatcherA.advapi32.dll
1e4b80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e4ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e4bc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 45 02 04 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 ....d.........E...StartServiceA.
1e4be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1e4c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 44 02 04 00 53 65 ........`.......d.....(...D...Se
1e4c40 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 61 64 76 61 70 69 33 tUserFileEncryptionKeyEx.advapi3
1e4c60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e4c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1e4ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 43 02 04 00 53 65 74 55 73 65 72 46 69 6c `.......d.....&...C...SetUserFil
1e4cc0 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eEncryptionKey.advapi32.dll.adva
1e4ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e4d00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1e4d20 00 00 00 00 1e 00 00 00 42 02 04 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 ........B...SetTraceCallback.adv
1e4d40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e4d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1e4d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 41 02 04 00 53 65 74 54 6f 6b ....`.......d.....!...A...SetTok
1e4da0 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 enInformation.advapi32.dll..adva
1e4dc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e4de0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1e4e00 00 00 00 00 1c 00 00 00 40 02 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 ........@...SetThreadToken.advap
1e4e20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e4e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
1e4e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3f 02 04 00 53 65 74 53 65 72 76 69 ..`.......d.........?...SetServi
1e4e80 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ceStatus.advapi32.dll.advapi32.d
1e4ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e4ec0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
1e4ee0 00 00 3e 02 04 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 ..>...SetServiceObjectSecurity.a
1e4f00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e4f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e4f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3d 02 04 00 53 65 74 53 ......`.......d.........=...SetS
1e4f60 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 erviceBits.advapi32.dll.advapi32
1e4f80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e4fa0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
1e4fc0 1d 00 00 00 3c 02 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 ....<...SetSecurityInfo.advapi32
1e4fe0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e5000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1e5020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3b 02 04 00 53 65 74 53 65 63 75 72 69 74 `.......d.....'...;...SetSecurit
1e5040 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yDescriptorSacl.advapi32.dll..ad
1e5060 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
1e50a0 64 aa 00 00 00 00 2c 00 00 00 3a 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....,...:...SetSecurityDescrip
1e50c0 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 torRMControl.advapi32.dll.advapi
1e50e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e5100 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
1e5120 00 00 28 00 00 00 39 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ..(...9...SetSecurityDescriptorO
1e5140 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wner.advapi32.dll.advapi32.dll/.
1e5160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e5180 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 38 02 ..60........`.......d.....(...8.
1e51a0 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 ..SetSecurityDescriptorGroup.adv
1e51c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e51e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1e5200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 37 02 04 00 53 65 74 53 65 63 ....`.......d.....'...7...SetSec
1e5220 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityDescriptorDacl.advapi32.dll
1e5240 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e5260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1e5280 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 36 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....*...6...SetSecurityDes
1e52a0 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 criptorControl.advapi32.dll.adva
1e52c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e52e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1e5300 00 00 00 00 23 00 00 00 35 02 04 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ....#...5...SetSecurityAccessMas
1e5320 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
1e5340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e5360 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 34 02 04 00 60........`.......d.....(...4...
1e5380 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 SetPrivateObjectSecurityEx.advap
1e53a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e53c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
1e53e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 33 02 04 00 53 65 74 50 72 69 76 61 ..`.......d.....&...3...SetPriva
1e5400 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 teObjectSecurity.advapi32.dll.ad
1e5420 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1e5460 64 aa 00 00 00 00 23 00 00 00 32 02 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e d.....#...2...SetNamedSecurityIn
1e5480 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 foW.advapi32.dll..advapi32.dll/.
1e54a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e54c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 02 ..55........`.......d.....#...1.
1e54e0 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 ..SetNamedSecurityInfoA.advapi32
1e5500 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1e5540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 30 02 04 00 53 65 74 4b 65 72 6e 65 6c 4f `.......d.....%...0...SetKernelO
1e5560 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 bjectSecurity.advapi32.dll..adva
1e5580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e55a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1e55c0 00 00 00 00 1e 00 00 00 2f 02 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 ......../...SetFileSecurityW.adv
1e55e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e5600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1e5620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2e 02 04 00 53 65 74 46 69 6c ....`.......d.............SetFil
1e5640 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 eSecurityA.advapi32.dll.advapi32
1e5660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e5680 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
1e56a0 1e 00 00 00 2d 02 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 61 64 76 61 70 69 33 ....-...SetEntriesInAclW.advapi3
1e56c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1e5700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2c 02 04 00 53 65 74 45 6e 74 72 69 65 73 `.......d.........,...SetEntries
1e5720 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c InAclA.advapi32.dll.advapi32.dll
1e5740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e5760 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1e5780 2b 02 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 +...SetEncryptedFileMetadata.adv
1e57a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1e57e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2a 02 04 00 53 65 74 41 63 6c ....`.......d.........*...SetAcl
1e5800 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
1e5820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e5840 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
1e5860 00 00 28 00 00 00 29 02 04 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 ..(...)...SaferiIsExecutableFile
1e5880 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Type.advapi32.dll.advapi32.dll/.
1e58a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e58c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 28 02 ..59........`.......d.....'...(.
1e58e0 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 ..SaferSetPolicyInformation.adva
1e5900 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
1e5940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 27 02 04 00 53 61 66 65 72 53 ....`.......d.....&...'...SaferS
1e5960 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 etLevelInformation.advapi32.dll.
1e5980 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e59a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1e59c0 00 00 64 aa 00 00 00 00 26 00 00 00 26 02 04 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 ..d.....&...&...SaferRecordEvent
1e59e0 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 LogEntry.advapi32.dll.advapi32.d
1e5a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5a20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1e5a40 00 00 25 02 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 61 64 76 61 70 69 33 ..%...SaferIdentifyLevel.advapi3
1e5a60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e5a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1e5aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 24 02 04 00 53 61 66 65 72 47 65 74 50 6f `.......d.....'...$...SaferGetPo
1e5ac0 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 licyInformation.advapi32.dll..ad
1e5ae0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1e5b20 64 aa 00 00 00 00 26 00 00 00 23 02 04 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 d.....&...#...SaferGetLevelInfor
1e5b40 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
1e5b60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e5b80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e5ba0 22 02 04 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c "...SaferCreateLevel.advapi32.dl
1e5bc0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e5be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1e5c00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 21 02 04 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f ....d.....(...!...SaferComputeTo
1e5c20 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 kenFromLevel.advapi32.dll.advapi
1e5c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e5c60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1e5c80 00 00 1d 00 00 00 20 02 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 61 64 76 61 70 69 ..........SaferCloseLevel.advapi
1e5ca0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e5cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1e5ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1f 02 04 00 52 65 76 65 72 74 54 6f ..`.......d.............RevertTo
1e5d00 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Self.advapi32.dll.advapi32.dll/.
1e5d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e5d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1e 02 ..46........`.......d...........
1e5d60 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..ReportEventW.advapi32.dll.adva
1e5d80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e5da0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1e5dc0 00 00 00 00 1a 00 00 00 1d 02 04 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 61 64 76 61 70 69 33 ............ReportEventA.advapi3
1e5de0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
1e5e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1c 02 04 00 52 65 6d 6f 76 65 55 73 65 72 `.......d.....*.......RemoveUser
1e5e40 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 sFromEncryptedFile.advapi32.dll.
1e5e60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e5e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1e5ea0 00 00 64 aa 00 00 00 00 21 00 00 00 1b 02 04 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 ..d.....!.......RemoveTraceCallb
1e5ec0 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ack.advapi32.dll..advapi32.dll/.
1e5ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e5f00 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1a 02 ..62........`.......d.....*.....
1e5f20 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 61 ..RegisterWaitChainCOMCallback.a
1e5f40 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e5f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1e5f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 02 04 00 52 65 67 69 ......`.......d.....!.......Regi
1e5fa0 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 sterTraceGuidsW.advapi32.dll..ad
1e5fc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1e6000 64 aa 00 00 00 00 21 00 00 00 18 02 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 d.....!.......RegisterTraceGuids
1e6020 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e6040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e6060 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 02 04 00 61........`.......d.....).......
1e6080 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 61 64 76 61 RegisterServiceCtrlHandlerW.adva
1e60a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e60c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
1e60e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 16 02 04 00 52 65 67 69 73 74 ....`.......d.....+.......Regist
1e6100 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 61 64 76 61 70 69 33 32 erServiceCtrlHandlerExW.advapi32
1e6120 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e6140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
1e6160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 15 02 04 00 52 65 67 69 73 74 65 72 53 65 `.......d.....+.......RegisterSe
1e6180 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rviceCtrlHandlerExA.advapi32.dll
1e61a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e61c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
1e61e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 14 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 ....d.....).......RegisterServic
1e6200 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eCtrlHandlerA.advapi32.dll..adva
1e6220 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e6240 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1e6260 00 00 00 00 22 00 00 00 13 02 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 ....".......RegisterEventSourceW
1e6280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e62a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1e62c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 12 02 04 00 52 65 ........`.......d.....".......Re
1e62e0 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 gisterEventSourceA.advapi32.dll.
1e6300 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e6320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1e6340 00 00 64 aa 00 00 00 00 1b 00 00 00 11 02 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 ..d.............RegUnLoadKeyW.ad
1e6360 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e6380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1e63a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 02 04 00 52 65 67 55 ......`.......d.............RegU
1e63c0 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nLoadKeyA.advapi32.dll..advapi32
1e63e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6400 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
1e6420 1a 00 00 00 0f 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........RegSetValueW.advapi32.dl
1e6440 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e6460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1e6480 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 ....d.............RegSetValueExW
1e64a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e64c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1e64e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 02 04 00 52 65 ........`.......d.............Re
1e6500 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 gSetValueExA.advapi32.dll.advapi
1e6520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
1e6560 00 00 1a 00 00 00 0c 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e ..........RegSetValueA.advapi32.
1e6580 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e65a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1e65c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 02 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c ......d.............RegSetKeyVal
1e65e0 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ueW.advapi32.dll..advapi32.dll/.
1e6600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e6620 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0a 02 ..49........`.......d...........
1e6640 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..RegSetKeyValueA.advapi32.dll..
1e6660 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e6680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1e66a0 00 00 64 aa 00 00 00 00 1f 00 00 00 09 02 04 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 ..d.............RegSetKeySecurit
1e66c0 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1e66e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e6700 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 08 02 04 00 45........`.......d.............
1e6720 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegSaveKeyW.advapi32.dll..advapi
1e6740 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6760 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
1e6780 00 00 1b 00 00 00 07 02 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 ..........RegSaveKeyExW.advapi32
1e67a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e67c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e67e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 02 04 00 52 65 67 53 61 76 65 4b 65 79 `.......d.............RegSaveKey
1e6800 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1e6820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e6840 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 05 02 ..45........`.......d...........
1e6860 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..RegSaveKeyA.advapi32.dll..adva
1e6880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e68a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1e68c0 00 00 00 00 1c 00 00 00 04 02 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 61 64 76 61 70 ............RegRestoreKeyW.advap
1e68e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e6900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1e6920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 02 04 00 52 65 67 52 65 73 74 6f ..`.......d.............RegResto
1e6940 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c reKeyA.advapi32.dll.advapi32.dll
1e6960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e6980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1e69a0 02 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....RegReplaceKeyW.advapi32.dll.
1e69c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e69e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1e6a00 00 00 64 aa 00 00 00 00 1c 00 00 00 01 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 ..d.............RegReplaceKeyA.a
1e6a20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e6a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e6a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 02 04 00 52 65 67 52 ......`.......d.............RegR
1e6a80 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 enameKey.advapi32.dll.advapi32.d
1e6aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6ac0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
1e6ae0 00 00 ff 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ......RegQueryValueW.advapi32.dl
1e6b00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e6b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1e6b40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 fe 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 ....d.............RegQueryValueE
1e6b60 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xW.advapi32.dll.advapi32.dll/...
1e6b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e6ba0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 fd 01 04 00 50........`.......d.............
1e6bc0 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 RegQueryValueExA.advapi32.dll.ad
1e6be0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e6c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1e6c20 64 aa 00 00 00 00 1c 00 00 00 fc 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 61 64 76 d.............RegQueryValueA.adv
1e6c40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e6c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1e6c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 fb 01 04 00 52 65 67 51 75 65 ....`.......d.....#.......RegQue
1e6ca0 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ryReflectionKey.advapi32.dll..ad
1e6cc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e6ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1e6d00 64 aa 00 00 00 00 25 00 00 00 fa 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 d.....%.......RegQueryMultipleVa
1e6d20 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c luesW.advapi32.dll..advapi32.dll
1e6d40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e6d60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1e6d80 f9 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 61 64 76 61 ....RegQueryMultipleValuesA.adva
1e6da0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e6dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1e6de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f8 01 04 00 52 65 67 51 75 65 ....`.......d.............RegQue
1e6e00 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ryInfoKeyW.advapi32.dll.advapi32
1e6e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6e40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
1e6e60 1e 00 00 00 f7 01 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 61 64 76 61 70 69 33 ........RegQueryInfoKeyA.advapi3
1e6e80 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1e6ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f6 01 04 00 52 65 67 4f 76 65 72 72 69 64 `.......d.....".......RegOverrid
1e6ee0 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ePredefKey.advapi32.dll.advapi32
1e6f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6f20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
1e6f40 24 00 00 00 f5 01 04 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 61 $.......RegOpenUserClassesRoot.a
1e6f60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e6f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
1e6fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f4 01 04 00 52 65 67 4f ......`.......d.............RegO
1e6fc0 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 penKeyW.advapi32.dll..advapi32.d
1e6fe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e7000 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
1e7020 00 00 f3 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 ......RegOpenKeyTransactedW.adva
1e7040 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e7060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1e7080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f2 01 04 00 52 65 67 4f 70 65 ....`.......d.....#.......RegOpe
1e70a0 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 nKeyTransactedA.advapi32.dll..ad
1e70c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e70e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1e7100 64 aa 00 00 00 00 1b 00 00 00 f1 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 61 64 76 61 d.............RegOpenKeyExW.adva
1e7120 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e7140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1e7160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f0 01 04 00 52 65 67 4f 70 65 ....`.......d.............RegOpe
1e7180 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 nKeyExA.advapi32.dll..advapi32.d
1e71a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e71c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
1e71e0 00 00 ef 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegOpenKeyA.advapi32.dll..
1e7200 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1e7240 00 00 64 aa 00 00 00 00 20 00 00 00 ee 01 04 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 ..d.............RegOpenCurrentUs
1e7260 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 er.advapi32.dll.advapi32.dll/...
1e7280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e72a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ed 01 04 00 57........`.......d.....%.......
1e72c0 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 RegNotifyChangeKeyValue.advapi32
1e72e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e7300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1e7320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ec 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 `.......d.............RegLoadMUI
1e7340 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StringW.advapi32.dll..advapi32.d
1e7360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e7380 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
1e73a0 00 00 eb 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 61 64 76 61 70 69 33 32 ......RegLoadMUIStringA.advapi32
1e73c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e73e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1e7400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ea 01 04 00 52 65 67 4c 6f 61 64 4b 65 79 `.......d.............RegLoadKey
1e7420 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e7440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7460 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e9 01 04 00 45........`.......d.............
1e7480 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegLoadKeyA.advapi32.dll..advapi
1e74a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e74c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
1e74e0 00 00 1c 00 00 00 e8 01 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 61 64 76 61 70 69 33 ..........RegLoadAppKeyW.advapi3
1e7500 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e7520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1e7540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e7 01 04 00 52 65 67 4c 6f 61 64 41 70 70 `.......d.............RegLoadApp
1e7560 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyA.advapi32.dll.advapi32.dll/.
1e7580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e75a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e6 01 ..46........`.......d...........
1e75c0 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..RegGetValueW.advapi32.dll.adva
1e75e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e7600 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1e7620 00 00 00 00 1a 00 00 00 e5 01 04 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 ............RegGetValueA.advapi3
1e7640 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1e7680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e4 01 04 00 52 65 67 47 65 74 4b 65 79 53 `.......d.............RegGetKeyS
1e76a0 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ecurity.advapi32.dll..advapi32.d
1e76c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e76e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
1e7700 00 00 e3 01 04 00 52 65 67 46 6c 75 73 68 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegFlushKey.advapi32.dll..
1e7720 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1e7760 00 00 64 aa 00 00 00 00 1b 00 00 00 e2 01 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 ..d.............RegEnumValueW.ad
1e7780 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1e77c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e1 01 04 00 52 65 67 45 ......`.......d.............RegE
1e77e0 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 numValueA.advapi32.dll..advapi32
1e7800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7820 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
1e7840 19 00 00 00 e0 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........RegEnumKeyW.advapi32.dll
1e7860 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e7880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1e78a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 df 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 ....d.............RegEnumKeyExW.
1e78c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e78e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1e7900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 de 01 04 00 52 65 ........`.......d.............Re
1e7920 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gEnumKeyExA.advapi32.dll..advapi
1e7940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e7960 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
1e7980 00 00 19 00 00 00 dd 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ..........RegEnumKeyA.advapi32.d
1e79a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e79c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1e79e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 dc 01 04 00 52 65 67 45 6e 61 62 6c 65 52 65 66 ......d.....$.......RegEnableRef
1e7a00 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 lectionKey.advapi32.dll.advapi32
1e7a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7a40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
1e7a60 25 00 00 00 db 01 04 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 %.......RegDisableReflectionKey.
1e7a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e7aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1e7ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 da 01 04 00 52 65 ........`.......d.....).......Re
1e7ae0 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 61 64 76 61 70 69 gDisablePredefinedCacheEx.advapi
1e7b00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
1e7b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d9 01 04 00 52 65 67 44 69 73 61 62 ..`.......d.....'.......RegDisab
1e7b60 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a lePredefinedCache.advapi32.dll..
1e7b80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1e7bc0 00 00 64 aa 00 00 00 00 1d 00 00 00 d8 01 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 ..d.............RegDeleteValueW.
1e7be0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
1e7c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d7 01 04 00 52 65 ........`.......d.............Re
1e7c40 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 gDeleteValueA.advapi32.dll..adva
1e7c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e7c80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1e7ca0 00 00 00 00 1c 00 00 00 d6 01 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 61 64 76 61 70 ............RegDeleteTreeW.advap
1e7cc0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e7ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1e7d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d5 01 04 00 52 65 67 44 65 6c 65 74 ..`.......d.............RegDelet
1e7d20 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eTreeA.advapi32.dll.advapi32.dll
1e7d40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e7d60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e7d80 d4 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegDeleteKeyW.advapi32.dll..
1e7da0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1e7de0 00 00 64 aa 00 00 00 00 20 00 00 00 d3 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 ..d.............RegDeleteKeyValu
1e7e00 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1e7e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7e40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d2 01 04 00 52........`.......d.............
1e7e60 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 RegDeleteKeyValueA.advapi32.dll.
1e7e80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1e7ec0 00 00 64 aa 00 00 00 00 25 00 00 00 d1 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e ..d.....%.......RegDeleteKeyTran
1e7ee0 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedW.advapi32.dll..advapi32.d
1e7f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e7f20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
1e7f40 00 00 d0 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 ......RegDeleteKeyTransactedA.ad
1e7f60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e7f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1e7fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 cf 01 04 00 52 65 67 44 ......`.......d.............RegD
1e7fc0 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eleteKeyExW.advapi32.dll..advapi
1e7fe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e8000 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1e8020 00 00 1d 00 00 00 ce 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 ..........RegDeleteKeyExA.advapi
1e8040 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e8060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1e8080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 cd 01 04 00 52 65 67 44 65 6c 65 74 ..`.......d.............RegDelet
1e80a0 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eKeyA.advapi32.dll..advapi32.dll
1e80c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e80e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1e8100 cc 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegCreateKeyW.advapi32.dll..
1e8120 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e8140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1e8160 00 00 64 aa 00 00 00 00 25 00 00 00 cb 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e ..d.....%.......RegCreateKeyTran
1e8180 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedW.advapi32.dll..advapi32.d
1e81a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e81c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
1e81e0 00 00 ca 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 ......RegCreateKeyTransactedA.ad
1e8200 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1e8240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c9 01 04 00 52 65 67 43 ......`.......d.............RegC
1e8260 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 reateKeyExW.advapi32.dll..advapi
1e8280 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e82a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1e82c0 00 00 1d 00 00 00 c8 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 ..........RegCreateKeyExA.advapi
1e82e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e8300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1e8320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c7 01 04 00 52 65 67 43 72 65 61 74 ..`.......d.............RegCreat
1e8340 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eKeyA.advapi32.dll..advapi32.dll
1e8360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e8380 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e83a0 c6 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....RegCopyTreeW.advapi32.dll.ad
1e83c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e83e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1e8400 64 aa 00 00 00 00 1a 00 00 00 c5 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 61 64 76 61 70 d.............RegCopyTreeA.advap
1e8420 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1e8460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c4 01 04 00 52 65 67 43 6f 6e 6e 65 ..`.......d.....!.......RegConne
1e8480 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ctRegistryW.advapi32.dll..advapi
1e84a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e84c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
1e84e0 00 00 23 00 00 00 c3 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 ..#.......RegConnectRegistryExW.
1e8500 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e8520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1e8540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c2 01 04 00 52 65 ........`.......d.....#.......Re
1e8560 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gConnectRegistryExA.advapi32.dll
1e8580 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e85a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1e85c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c1 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 ....d.....!.......RegConnectRegi
1e85e0 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c stryA.advapi32.dll..advapi32.dll
1e8600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e8620 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1e8640 c0 01 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....RegCloseKey.advapi32.dll..ad
1e8660 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e8680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1e86a0 64 aa 00 00 00 00 1b 00 00 00 bf 01 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 d.............ReadEventLogW.adva
1e86c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e86e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1e8700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 be 01 04 00 52 65 61 64 45 76 ....`.......d.............ReadEv
1e8720 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 entLogA.advapi32.dll..advapi32.d
1e8740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8760 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
1e8780 00 00 bd 01 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 ......ReadEncryptedFileRaw.advap
1e87a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e87c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
1e87e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 bc 01 04 00 51 75 65 72 79 55 73 65 ..`.......d.....'.......QueryUse
1e8800 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rsOnEncryptedFile.advapi32.dll..
1e8820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e8840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1e8860 00 00 64 aa 00 00 00 00 19 00 00 00 bb 01 04 00 51 75 65 72 79 54 72 61 63 65 57 00 61 64 76 61 ..d.............QueryTraceW.adva
1e8880 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e88a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1e88c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ba 01 04 00 51 75 65 72 79 54 ....`.......d.....(.......QueryT
1e88e0 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c raceProcessingHandle.advapi32.dl
1e8900 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e8920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1e8940 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b9 01 04 00 51 75 65 72 79 54 72 61 63 65 41 00 61 64 ....d.............QueryTraceA.ad
1e8960 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1e89a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b8 01 04 00 51 75 65 72 ......`.......d.....".......Quer
1e89c0 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 yServiceStatusEx.advapi32.dll.ad
1e89e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e8a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
1e8a20 64 aa 00 00 00 00 20 00 00 00 b7 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 d.............QueryServiceStatus
1e8a40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e8a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1e8a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 b6 01 04 00 51 75 ........`.......d.....(.......Qu
1e8aa0 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 eryServiceObjectSecurity.advapi3
1e8ac0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e8ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1e8b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b5 01 04 00 51 75 65 72 79 53 65 72 76 69 `.......d.....%.......QueryServi
1e8b20 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ceLockStatusW.advapi32.dll..adva
1e8b40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e8b60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
1e8b80 00 00 00 00 25 00 00 00 b4 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 ....%.......QueryServiceLockStat
1e8ba0 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 usA.advapi32.dll..advapi32.dll/.
1e8bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8be0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 b3 01 ..64........`.......d.....,.....
1e8c00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e ..QueryServiceDynamicInformation
1e8c20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e8c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1e8c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b2 01 04 00 51 75 ........`.......d.....!.......Qu
1e8c80 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eryServiceConfigW.advapi32.dll..
1e8ca0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e8cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1e8ce0 00 00 64 aa 00 00 00 00 21 00 00 00 b1 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ..d.....!.......QueryServiceConf
1e8d00 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 igA.advapi32.dll..advapi32.dll/.
1e8d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8d40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b0 01 ..54........`.......d.....".....
1e8d60 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e ..QueryServiceConfig2W.advapi32.
1e8d80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e8da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1e8dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 af 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 ......d.....".......QueryService
1e8de0 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Config2A.advapi32.dll.advapi32.d
1e8e00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8e20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
1e8e40 00 00 ae 01 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 ......QuerySecurityAccessMask.ad
1e8e60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e8e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
1e8ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ad 01 04 00 51 75 65 72 ......`.......d.....0.......Quer
1e8ec0 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 yRecoveryAgentsOnEncryptedFile.a
1e8ee0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e8f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1e8f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ac 01 04 00 51 75 65 72 ......`.......d.............Quer
1e8f40 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 yAllTracesW.advapi32.dll..advapi
1e8f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e8f80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1e8fa0 00 00 1d 00 00 00 ab 01 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 61 64 76 61 70 69 ..........QueryAllTracesA.advapi
1e8fc0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e8fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1e9000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 aa 01 04 00 50 72 6f 63 65 73 73 54 ..`.......d.............ProcessT
1e9020 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 race.advapi32.dll.advapi32.dll/.
1e9040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9060 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 a9 01 ..62........`.......d.....*.....
1e9080 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 ..PrivilegedServiceAuditAlarmW.a
1e90a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e90c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
1e90e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 a8 01 04 00 50 72 69 76 ......`.......d.....*.......Priv
1e9100 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 ilegedServiceAuditAlarmA.advapi3
1e9120 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e9140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1e9160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a7 01 04 00 50 72 69 76 69 6c 65 67 65 43 `.......d.............PrivilegeC
1e9180 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 heck.advapi32.dll.advapi32.dll/.
1e91a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e91c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a6 01 ..50........`.......d...........
1e91e0 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..PerfStopProvider.advapi32.dll.
1e9200 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e9220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1e9240 00 00 64 aa 00 00 00 00 21 00 00 00 a5 01 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 ..d.....!.......PerfStartProvide
1e9260 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rEx.advapi32.dll..advapi32.dll/.
1e9280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e92a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a4 01 ..51........`.......d...........
1e92c0 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..PerfStartProvider.advapi32.dll
1e92e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e9300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1e9320 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 a3 01 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f ....d.....*.......PerfSetULongLo
1e9340 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ngCounterValue.advapi32.dll.adva
1e9360 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e9380 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
1e93a0 00 00 00 00 26 00 00 00 a2 01 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ....&.......PerfSetULongCounterV
1e93c0 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
1e93e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9400 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a1 01 ..55........`.......d.....#.....
1e9420 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 61 64 76 61 70 69 33 32 ..PerfSetCounterSetInfo.advapi32
1e9440 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
1e9480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 a0 01 04 00 50 65 72 66 53 65 74 43 6f 75 `.......d.....$.......PerfSetCou
1e94a0 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 nterRefValue.advapi32.dll.advapi
1e94c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e94e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
1e9500 00 00 1f 00 00 00 9f 01 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 61 64 76 61 ..........PerfQueryInstance.adva
1e9520 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e9540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
1e9560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 9e 01 04 00 50 65 72 66 51 75 ....`.......d.....1.......PerfQu
1e9580 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 61 64 eryCounterSetRegistrationInfo.ad
1e95a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e95c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1e95e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 9d 01 04 00 50 65 72 66 ......`.......d.....".......Perf
1e9600 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 QueryCounterInfo.advapi32.dll.ad
1e9620 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e9660 64 aa 00 00 00 00 22 00 00 00 9c 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 d.....".......PerfQueryCounterDa
1e9680 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ta.advapi32.dll.advapi32.dll/...
1e96a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e96c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9b 01 04 00 53........`.......d.....!.......
1e96e0 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c PerfOpenQueryHandle.advapi32.dll
1e9700 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e9720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
1e9740 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 9a 01 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 ....d.....0.......PerfIncrementU
1e9760 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c LongLongCounterValue.advapi32.dl
1e9780 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e97a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1e97c0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 99 01 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 ....d.....,.......PerfIncrementU
1e97e0 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 LongCounterValue.advapi32.dll.ad
1e9800 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
1e9840 64 aa 00 00 00 00 2e 00 00 00 98 01 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 d.............PerfEnumerateCount
1e9860 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 erSetInstances.advapi32.dll.adva
1e9880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e98a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
1e98c0 00 00 00 00 25 00 00 00 97 01 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 ....%.......PerfEnumerateCounter
1e98e0 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Set.advapi32.dll..advapi32.dll/.
1e9900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 96 01 ..52........`.......d...........
1e9940 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ..PerfDeleteInstance.advapi32.dl
1e9960 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e9980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1e99a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 95 01 04 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e ....d.............PerfDeleteCoun
1e99c0 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ters.advapi32.dll.advapi32.dll/.
1e99e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9a00 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 94 01 ..68........`.......d.....0.....
1e9a20 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ..PerfDecrementULongLongCounterV
1e9a40 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
1e9a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9a80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 93 01 ..64........`.......d.....,.....
1e9aa0 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 ..PerfDecrementULongCounterValue
1e9ac0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
1e9b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 92 01 04 00 50 65 ........`.......d.............Pe
1e9b20 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rfCreateInstance.advapi32.dll.ad
1e9b40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e9b80 64 aa 00 00 00 00 22 00 00 00 91 01 04 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 d.....".......PerfCloseQueryHand
1e9ba0 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
1e9bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9be0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 90 01 04 00 49........`.......d.............
1e9c00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 PerfAddCounters.advapi32.dll..ad
1e9c20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1e9c60 64 aa 00 00 00 00 1c 00 00 00 8f 01 04 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 61 64 76 d.............OperationStart.adv
1e9c80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1e9cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8e 01 04 00 4f 70 65 72 61 74 ....`.......d.............Operat
1e9ce0 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ionEnd.advapi32.dll.advapi32.dll
1e9d00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e9d20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1e9d40 8d 01 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ....OpenTraceW.advapi32.dll.adva
1e9d60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e9d80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
1e9da0 00 00 00 00 18 00 00 00 8c 01 04 00 4f 70 65 6e 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e ............OpenTraceA.advapi32.
1e9dc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e9de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1e9e00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 8b 01 04 00 4f 70 65 6e 54 68 72 65 61 64 57 61 ......d.....(.......OpenThreadWa
1e9e20 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 itChainSession.advapi32.dll.adva
1e9e40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e9e60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
1e9e80 00 00 00 00 1d 00 00 00 8a 01 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 ............OpenThreadToken.adva
1e9ea0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1e9ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 89 01 04 00 4f 70 65 6e 53 65 ....`.......d.............OpenSe
1e9f00 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rviceW.advapi32.dll.advapi32.dll
1e9f20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e9f40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e9f60 88 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....OpenServiceA.advapi32.dll.ad
1e9f80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1e9fc0 64 aa 00 00 00 00 1c 00 00 00 87 01 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 61 64 76 d.............OpenSCManagerW.adv
1e9fe0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ea000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1ea020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 86 01 04 00 4f 70 65 6e 53 43 ....`.......d.............OpenSC
1ea040 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ManagerA.advapi32.dll.advapi32.d
1ea060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea080 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
1ea0a0 00 00 85 01 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e ......OpenProcessToken.advapi32.
1ea0c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ea0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1ea100 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 84 01 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 ......d.............OpenEventLog
1ea120 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ea140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea160 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 83 01 04 00 47........`.......d.............
1ea180 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 OpenEventLogA.advapi32.dll..adva
1ea1a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ea1c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1ea1e0 00 00 00 00 23 00 00 00 82 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 ....#.......OpenEncryptedFileRaw
1ea200 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ea220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea240 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 81 01 04 00 55........`.......d.....#.......
1ea260 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 61 64 76 61 70 69 33 32 2e 64 OpenEncryptedFileRawA.advapi32.d
1ea280 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ea2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1ea2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 80 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 ......d.....!.......OpenBackupEv
1ea2e0 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 entLogW.advapi32.dll..advapi32.d
1ea300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea320 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
1ea340 00 00 7f 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 ......OpenBackupEventLogA.advapi
1ea360 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ea380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
1ea3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7e 01 04 00 4f 62 6a 65 63 74 50 72 ..`.......d.....(...~...ObjectPr
1ea3c0 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ivilegeAuditAlarmW.advapi32.dll.
1ea3e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ea400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
1ea420 00 00 64 aa 00 00 00 00 28 00 00 00 7d 01 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 ..d.....(...}...ObjectPrivilegeA
1ea440 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 uditAlarmA.advapi32.dll.advapi32
1ea460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ea480 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
1ea4a0 23 00 00 00 7c 01 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 #...|...ObjectOpenAuditAlarmW.ad
1ea4c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ea4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1ea500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7b 01 04 00 4f 62 6a 65 ......`.......d.....#...{...Obje
1ea520 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ctOpenAuditAlarmA.advapi32.dll..
1ea540 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ea560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1ea580 00 00 64 aa 00 00 00 00 25 00 00 00 7a 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 ..d.....%...z...ObjectDeleteAudi
1ea5a0 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmW.advapi32.dll..advapi32.d
1ea5c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea5e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
1ea600 00 00 79 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 ..y...ObjectDeleteAuditAlarmA.ad
1ea620 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ea640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
1ea660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 78 01 04 00 4f 62 6a 65 ......`.......d.....$...x...Obje
1ea680 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ctCloseAuditAlarmW.advapi32.dll.
1ea6a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ea6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1ea6e0 00 00 64 aa 00 00 00 00 24 00 00 00 77 01 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 ..d.....$...w...ObjectCloseAudit
1ea700 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AlarmA.advapi32.dll.advapi32.dll
1ea720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ea740 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1ea760 76 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 61 v...NotifyServiceStatusChangeW.a
1ea780 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ea7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
1ea7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 75 01 04 00 4e 6f 74 69 ......`.......d.....(...u...Noti
1ea7e0 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 61 64 76 61 70 69 33 32 2e fyServiceStatusChangeA.advapi32.
1ea800 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ea820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1ea840 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 74 01 04 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 ......d....."...t...NotifyChange
1ea860 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 EventLog.advapi32.dll.advapi32.d
1ea880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea8a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
1ea8c0 00 00 73 01 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 61 64 76 ..s...NotifyBootConfigStatus.adv
1ea8e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ea900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1ea920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 72 01 04 00 4d 61 70 47 65 6e ....`.......d.........r...MapGen
1ea940 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ericMask.advapi32.dll.advapi32.d
1ea960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea980 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1ea9a0 00 00 71 01 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 61 64 76 61 70 69 33 ..q...MakeSelfRelativeSD.advapi3
1ea9c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ea9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1eaa00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 70 01 04 00 4d 61 6b 65 41 62 73 6f 6c 75 `.......d.........p...MakeAbsolu
1eaa20 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 teSD.advapi32.dll.advapi32.dll/.
1eaa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eaa60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6f 01 ..58........`.......d.....&...o.
1eaa80 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 61 64 76 61 70 ..MSChapSrvChangePassword2.advap
1eaaa0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1eaac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
1eaae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6e 01 04 00 4d 53 43 68 61 70 53 72 ..`.......d.....%...n...MSChapSr
1eab00 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 vChangePassword.advapi32.dll..ad
1eab20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eab40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1eab60 64 aa 00 00 00 00 21 00 00 00 6d 01 04 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 d.....!...m...LsaStorePrivateDat
1eab80 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 a.advapi32.dll..advapi32.dll/...
1eaba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eabc0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 6c 01 04 00 64........`.......d.....,...l...
1eabe0 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 LsaSetTrustedDomainInformation.a
1eac00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1eac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
1eac40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 6b 01 04 00 4c 73 61 53 ......`.......d.....+...k...LsaS
1eac60 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 etTrustedDomainInfoByName.advapi
1eac80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1eaca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
1eacc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6a 01 04 00 4c 73 61 53 65 74 49 6e ..`.......d.....%...j...LsaSetIn
1eace0 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 formationPolicy.advapi32.dll..ad
1ead00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ead20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1ead40 64 aa 00 00 00 00 2a 00 00 00 69 01 04 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 d.....*...i...LsaSetForestTrustI
1ead60 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nformation.advapi32.dll.advapi32
1ead80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eada0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
1eadc0 2b 00 00 00 68 01 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 +...h...LsaSetDomainInformationP
1eade0 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c olicy.advapi32.dll..advapi32.dll
1eae00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eae20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1eae40 67 01 04 00 4c 73 61 53 65 74 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 g...LsaSetCAPs.advapi32.dll.adva
1eae60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eae80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
1eaea0 00 00 00 00 24 00 00 00 66 01 04 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 ....$...f...LsaRetrievePrivateDa
1eaec0 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ta.advapi32.dll.advapi32.dll/...
1eaee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eaf00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 65 01 04 00 56........`.......d.....$...e...
1eaf20 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e LsaRemoveAccountRights.advapi32.
1eaf40 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eaf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
1eaf80 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 64 01 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 ......d.....-...d...LsaQueryTrus
1eafa0 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tedDomainInfoByName.advapi32.dll
1eafc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eafe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
1eb000 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 63 01 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 ....d.....'...c...LsaQueryTruste
1eb020 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 dDomainInfo.advapi32.dll..advapi
1eb040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb060 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
1eb080 00 00 27 00 00 00 62 01 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c ..'...b...LsaQueryInformationPol
1eb0a0 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 icy.advapi32.dll..advapi32.dll/.
1eb0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eb0e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 61 01 ..64........`.......d.....,...a.
1eb100 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ..LsaQueryForestTrustInformation
1eb120 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eb140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
1eb160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 60 01 04 00 4c 73 ........`.......d.....-...`...Ls
1eb180 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 aQueryDomainInformationPolicy.ad
1eb1a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eb1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1eb1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5f 01 04 00 4c 73 61 51 ......`.......d........._...LsaQ
1eb200 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ueryCAPs.advapi32.dll.advapi32.d
1eb220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eb240 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
1eb260 00 00 5e 01 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 ..^...LsaOpenTrustedDomainByName
1eb280 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eb2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1eb2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5d 01 04 00 4c 73 ........`.......d.........]...Ls
1eb2e0 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 aOpenPolicy.advapi32.dll..advapi
1eb300 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb320 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
1eb340 00 00 23 00 00 00 5c 01 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 ..#...\...LsaNtStatusToWinError.
1eb360 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1eb380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1eb3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5b 01 04 00 4c 73 ........`.......d.........[...Ls
1eb3c0 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 aLookupSids2.advapi32.dll.advapi
1eb3e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb400 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
1eb420 00 00 1b 00 00 00 5a 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 61 64 76 61 70 69 33 32 ......Z...LsaLookupSids.advapi32
1eb440 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1eb480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 59 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e `.......d.........Y...LsaLookupN
1eb4a0 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ames2.advapi32.dll..advapi32.dll
1eb4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb4e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1eb500 58 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 X...LsaLookupNames.advapi32.dll.
1eb520 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eb540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1eb560 00 00 64 aa 00 00 00 00 21 00 00 00 57 01 04 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 ..d.....!...W...LsaGetAppliedCAP
1eb580 49 44 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 IDs.advapi32.dll..advapi32.dll/.
1eb5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eb5c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 56 01 ..47........`.......d.........V.
1eb5e0 04 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..LsaFreeMemory.advapi32.dll..ad
1eb600 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eb620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1eb640 64 aa 00 00 00 00 2a 00 00 00 55 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 d.....*...U...LsaEnumerateTruste
1eb660 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 dDomainsEx.advapi32.dll.advapi32
1eb680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eb6a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
1eb6c0 28 00 00 00 54 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 (...T...LsaEnumerateTrustedDomai
1eb6e0 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ns.advapi32.dll.advapi32.dll/...
1eb700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eb720 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 53 01 04 00 67........`.......d...../...S...
1eb740 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 LsaEnumerateAccountsWithUserRigh
1eb760 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.advapi32.dll..advapi32.dll/...
1eb780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eb7a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 52 01 04 00 59........`.......d.....'...R...
1eb7c0 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 LsaEnumerateAccountRights.advapi
1eb7e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1eb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
1eb820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 51 01 04 00 4c 73 61 44 65 6c 65 74 ..`.......d.....$...Q...LsaDelet
1eb840 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eTrustedDomain.advapi32.dll.adva
1eb860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eb880 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
1eb8a0 00 00 00 00 26 00 00 00 50 01 04 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 ....&...P...LsaCreateTrustedDoma
1eb8c0 69 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 inEx.advapi32.dll.advapi32.dll/.
1eb8e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eb900 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 4f 01 ..42........`.......d.........O.
1eb920 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ..LsaClose.advapi32.dll.advapi32
1eb940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eb960 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
1eb980 21 00 00 00 4e 01 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 !...N...LsaAddAccountRights.adva
1eb9a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1eb9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
1eb9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4d 01 04 00 4c 6f 6f 6b 75 70 ....`.......d.....,...M...Lookup
1eba00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 61 64 76 61 70 69 33 SecurityDescriptorPartsW.advapi3
1eba20 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1eba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
1eba60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4c 01 04 00 4c 6f 6f 6b 75 70 53 65 63 75 `.......d.....,...L...LookupSecu
1eba80 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c rityDescriptorPartsA.advapi32.dl
1ebaa0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ebac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1ebae0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4b 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 ....d.....#...K...LookupPrivileg
1ebb00 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eValueW.advapi32.dll..advapi32.d
1ebb20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ebb40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
1ebb60 00 00 4a 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 61 64 76 61 ..J...LookupPrivilegeValueA.adva
1ebb80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ebba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1ebbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 49 01 04 00 4c 6f 6f 6b 75 70 ....`.......d....."...I...Lookup
1ebbe0 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 PrivilegeNameW.advapi32.dll.adva
1ebc00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ebc20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1ebc40 00 00 00 00 22 00 00 00 48 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 ...."...H...LookupPrivilegeNameA
1ebc60 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ebc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1ebca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 47 01 04 00 4c 6f ........`.......d.....)...G...Lo
1ebcc0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 okupPrivilegeDisplayNameW.advapi
1ebce0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ebd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
1ebd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 46 01 04 00 4c 6f 6f 6b 75 70 50 72 ..`.......d.....)...F...LookupPr
1ebd40 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ivilegeDisplayNameA.advapi32.dll
1ebd60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ebd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1ebda0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 ....d.........E...LookupAccountS
1ebdc0 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 idW.advapi32.dll..advapi32.dll/.
1ebde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ebe00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 44 01 ..51........`.......d.........D.
1ebe20 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..LookupAccountSidA.advapi32.dll
1ebe40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ebe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1ebe80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 43 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e ....d.........C...LookupAccountN
1ebea0 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameW.advapi32.dll.advapi32.dll/.
1ebec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ebee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 42 01 ..52........`.......d.........B.
1ebf00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ..LookupAccountNameA.advapi32.dl
1ebf20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ebf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
1ebf60 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 41 01 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 ....d.........A...LogonUserW.adv
1ebf80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ebfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1ebfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 40 01 04 00 4c 6f 67 6f 6e 55 ....`.......d.........@...LogonU
1ebfe0 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c serExW.advapi32.dll.advapi32.dll
1ec000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ec020 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1ec040 3f 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ?...LogonUserExA.advapi32.dll.ad
1ec060 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1ec0a0 64 aa 00 00 00 00 18 00 00 00 3e 01 04 00 4c 6f 67 6f 6e 55 73 65 72 41 00 61 64 76 61 70 69 33 d.........>...LogonUserA.advapi3
1ec0c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ec0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1ec100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3d 01 04 00 4c 6f 63 6b 53 65 72 76 69 63 `.......d.....!...=...LockServic
1ec120 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eDatabase.advapi32.dll..advapi32
1ec140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ec160 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
1ec180 1c 00 00 00 3c 01 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e ....<...IsWellKnownSid.advapi32.
1ec1a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ec1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1ec1e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3b 01 04 00 49 73 56 61 6c 69 64 53 69 64 00 61 ......d.........;...IsValidSid.a
1ec200 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ec220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
1ec240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3a 01 04 00 49 73 56 61 ......`.......d.....'...:...IsVa
1ec260 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 lidSecurityDescriptor.advapi32.d
1ec280 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ec2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1ec2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 39 01 04 00 49 73 56 61 6c 69 64 41 63 6c 00 61 ......d.........9...IsValidAcl.a
1ec2e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ec300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1ec320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 38 01 04 00 49 73 54 6f ......`.......d.........8...IsTo
1ec340 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 kenUntrusted.advapi32.dll.advapi
1ec360 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ec380 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
1ec3a0 00 00 1f 00 00 00 37 01 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 61 64 76 61 ......7...IsTokenRestricted.adva
1ec3c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ec3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1ec400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 36 01 04 00 49 73 54 65 78 74 ....`.......d.........6...IsText
1ec420 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 Unicode.advapi32.dll..advapi32.d
1ec440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ec460 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1ec480 00 00 35 01 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 ..5...InstallApplication.advapi3
1ec4a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ec4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1ec4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 34 01 04 00 49 6e 69 74 69 61 74 65 53 79 `.......d.....%...4...InitiateSy
1ec500 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 stemShutdownW.advapi32.dll..adva
1ec520 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ec540 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
1ec560 00 00 00 00 27 00 00 00 33 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f ....'...3...InitiateSystemShutdo
1ec580 77 6e 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c wnExW.advapi32.dll..advapi32.dll
1ec5a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ec5c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ec5e0 32 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 61 64 2...InitiateSystemShutdownExA.ad
1ec600 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ec620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1ec640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 31 01 04 00 49 6e 69 74 ......`.......d.....%...1...Init
1ec660 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iateSystemShutdownA.advapi32.dll
1ec680 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ec6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1ec6c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 30 01 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f ....d.........0...InitiateShutdo
1ec6e0 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wnW.advapi32.dll..advapi32.dll/.
1ec700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ec720 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2f 01 ..51........`.......d........./.
1ec740 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..InitiateShutdownA.advapi32.dll
1ec760 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ec780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1ec7a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2e 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 ....d.............InitializeSid.
1ec7c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ec7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1ec800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2d 01 04 00 49 6e ........`.......d.....*...-...In
1ec820 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 itializeSecurityDescriptor.advap
1ec840 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ec860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
1ec880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2c 01 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.........,...Initiali
1ec8a0 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c zeAcl.advapi32.dll..advapi32.dll
1ec8c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ec8e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ec900 2b 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c +...ImpersonateSelf.advapi32.dll
1ec920 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ec940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1ec960 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2a 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d ....d.....(...*...ImpersonateNam
1ec980 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 edPipeClient.advapi32.dll.advapi
1ec9a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ec9c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
1ec9e0 00 00 25 00 00 00 29 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 ..%...)...ImpersonateLoggedOnUse
1eca00 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
1eca20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eca40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 28 01 04 00 59........`.......d.....'...(...
1eca60 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 ImpersonateAnonymousToken.advapi
1eca80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ecaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
1ecac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 27 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.....(...'...GetWindo
1ecae0 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 wsAccountDomainSid.advapi32.dll.
1ecb00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ecb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
1ecb40 00 00 64 aa 00 00 00 00 1a 00 00 00 26 01 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 64 76 ..d.........&...GetUserNameW.adv
1ecb60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ecb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1ecba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 25 01 04 00 47 65 74 55 73 65 ....`.......d.........%...GetUse
1ecbc0 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rNameA.advapi32.dll.advapi32.dll
1ecbe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ecc00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1ecc20 24 01 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c $...GetTrusteeTypeW.advapi32.dll
1ecc40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ecc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1ecc80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 01 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 ....d.........#...GetTrusteeType
1ecca0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1eccc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ecce0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 22 01 04 00 49........`.......d........."...
1ecd00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 GetTrusteeNameW.advapi32.dll..ad
1ecd20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ecd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1ecd60 64 aa 00 00 00 00 1d 00 00 00 21 01 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 61 64 d.........!...GetTrusteeNameA.ad
1ecd80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ecda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1ecdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 20 01 04 00 47 65 74 54 ......`.......d.............GetT
1ecde0 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rusteeFormW.advapi32.dll..advapi
1ece00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ece20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1ece40 00 00 1d 00 00 00 1f 01 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 61 64 76 61 70 69 ..........GetTrusteeFormA.advapi
1ece60 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ece80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1ecea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1e 01 04 00 47 65 74 54 72 61 63 65 ..`.......d.....".......GetTrace
1ecec0 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 LoggerHandle.advapi32.dll.advapi
1ecee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ecf00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
1ecf20 00 00 21 00 00 00 1d 01 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 61 64 ..!.......GetTraceEnableLevel.ad
1ecf40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ecf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
1ecf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1c 01 04 00 47 65 74 54 ......`.......d.....!.......GetT
1ecfa0 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 raceEnableFlags.advapi32.dll..ad
1ecfc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ecfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1ed000 64 aa 00 00 00 00 21 00 00 00 1b 01 04 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f d.....!.......GetTokenInformatio
1ed020 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
1ed040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ed060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1a 01 04 00 52........`.......d.............
1ed080 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 GetThreadWaitChain.advapi32.dll.
1ed0a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ed0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1ed0e0 00 00 64 aa 00 00 00 00 25 00 00 00 19 01 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 ..d.....%.......GetSidSubAuthori
1ed100 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyCount.advapi32.dll..advapi32.d
1ed120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ed140 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1ed160 00 00 18 01 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 ......GetSidSubAuthority.advapi3
1ed180 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ed1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1ed1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 17 01 04 00 47 65 74 53 69 64 4c 65 6e 67 `.......d.....".......GetSidLeng
1ed1e0 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 thRequired.advapi32.dll.advapi32
1ed200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ed220 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
1ed240 27 00 00 00 16 01 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 '.......GetSidIdentifierAuthorit
1ed260 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1ed280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ed2a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 15 01 04 00 52........`.......d.............
1ed2c0 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 GetServiceKeyNameW.advapi32.dll.
1ed2e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ed300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1ed320 00 00 64 aa 00 00 00 00 20 00 00 00 14 01 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d ..d.............GetServiceKeyNam
1ed340 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1ed360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ed380 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 13 01 04 00 56........`.......d.....$.......
1ed3a0 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e GetServiceDisplayNameW.advapi32.
1ed3c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ed3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1ed400 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 12 01 04 00 47 65 74 53 65 72 76 69 63 65 44 69 ......d.....$.......GetServiceDi
1ed420 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 splayNameA.advapi32.dll.advapi32
1ed440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ed460 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
1ed480 1d 00 00 00 11 01 04 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 ........GetSecurityInfo.advapi32
1ed4a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ed4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1ed4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 10 01 04 00 47 65 74 53 65 63 75 72 69 74 `.......d.....'.......GetSecurit
1ed500 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yDescriptorSacl.advapi32.dll..ad
1ed520 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ed540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
1ed560 64 aa 00 00 00 00 2c 00 00 00 0f 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 d.....,.......GetSecurityDescrip
1ed580 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 torRMControl.advapi32.dll.advapi
1ed5a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed5c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
1ed5e0 00 00 28 00 00 00 0e 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ..(.......GetSecurityDescriptorO
1ed600 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wner.advapi32.dll.advapi32.dll/.
1ed620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed640 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 01 ..61........`.......d.....).....
1ed660 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 61 64 ..GetSecurityDescriptorLength.ad
1ed680 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ed6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
1ed6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0c 01 04 00 47 65 74 53 ......`.......d.....(.......GetS
1ed6e0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e ecurityDescriptorGroup.advapi32.
1ed700 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ed720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
1ed740 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0b 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 ......d.....'.......GetSecurityD
1ed760 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 escriptorDacl.advapi32.dll..adva
1ed780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ed7a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
1ed7c0 00 00 00 00 2a 00 00 00 0a 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ....*.......GetSecurityDescripto
1ed7e0 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 rControl.advapi32.dll.advapi32.d
1ed800 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ed820 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
1ed840 00 00 09 01 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 ......GetPrivateObjectSecurity.a
1ed860 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ed880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1ed8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 08 01 04 00 47 65 74 4f ......`.......d.....%.......GetO
1ed8c0 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ldestEventLogRecord.advapi32.dll
1ed8e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ed900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1ed920 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 01 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 ....d.....(.......GetNumberOfEve
1ed940 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ntLogRecords.advapi32.dll.advapi
1ed960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed980 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
1ed9a0 00 00 23 00 00 00 06 01 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 ..#.......GetNamedSecurityInfoW.
1ed9c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ed9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1eda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 01 04 00 47 65 ........`.......d.....#.......Ge
1eda20 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tNamedSecurityInfoA.advapi32.dll
1eda40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eda60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1eda80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 ....d.....!.......GetMultipleTru
1edaa0 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c steeW.advapi32.dll..advapi32.dll
1edac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1edae0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1edb00 03 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 ....GetMultipleTrusteeOperationW
1edb20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1edb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1edb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 02 01 04 00 47 65 ........`.......d.....*.......Ge
1edb80 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 61 64 76 61 70 tMultipleTrusteeOperationA.advap
1edba0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1edbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1edbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 01 04 00 47 65 74 4d 75 6c 74 69 ..`.......d.....!.......GetMulti
1edc00 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 pleTrusteeA.advapi32.dll..advapi
1edc20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1edc40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
1edc60 00 00 24 00 00 00 00 01 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 ..$.......GetManagedApplications
1edc80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1edca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
1edcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ff 00 04 00 47 65 ........`.......d.....-.......Ge
1edce0 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 61 64 tManagedApplicationCategories.ad
1edd00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1edd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
1edd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 fe 00 04 00 47 65 74 4c ......`.......d.....).......GetL
1edd60 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 ocalManagedApplications.advapi32
1edd80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1edda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
1eddc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 fd 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 `.......d.....,.......GetLocalMa
1edde0 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c nagedApplicationData.advapi32.dl
1ede00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ede20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1ede40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 fc 00 04 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 ....d.............GetLengthSid.a
1ede60 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ede80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1edea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 fb 00 04 00 47 65 74 4b ......`.......d.....%.......GetK
1edec0 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ernelObjectSecurity.advapi32.dll
1edee0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1edf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1edf20 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 fa 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 ....d.....#.......GetInheritance
1edf40 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 SourceW.advapi32.dll..advapi32.d
1edf60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1edf80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
1edfa0 00 00 f9 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 61 64 76 61 ......GetInheritanceSourceA.adva
1edfc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1edfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1ee000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f8 00 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
1ee020 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 eSecurityW.advapi32.dll.advapi32
1ee040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ee060 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
1ee080 1e 00 00 00 f7 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 ........GetFileSecurityA.advapi3
1ee0a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ee0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1ee0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 f6 00 04 00 47 65 74 45 78 70 6c 69 63 69 `.......d.....(.......GetExplici
1ee100 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tEntriesFromAclW.advapi32.dll.ad
1ee120 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ee140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1ee160 64 aa 00 00 00 00 28 00 00 00 f5 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 d.....(.......GetExplicitEntries
1ee180 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 FromAclA.advapi32.dll.advapi32.d
1ee1a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ee1c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
1ee1e0 00 00 f4 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 ......GetEventLogInformation.adv
1ee200 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ee220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
1ee240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 f3 00 04 00 47 65 74 45 6e 63 ....`.......d.....&.......GetEnc
1ee260 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ryptedFileMetadata.advapi32.dll.
1ee280 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
1ee2c0 00 00 64 aa 00 00 00 00 28 00 00 00 f2 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 ..d.....(.......GetEffectiveRigh
1ee2e0 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tsFromAclW.advapi32.dll.advapi32
1ee300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ee320 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
1ee340 28 00 00 00 f1 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 (.......GetEffectiveRightsFromAc
1ee360 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lA.advapi32.dll.advapi32.dll/...
1ee380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee3a0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 f0 00 04 00 77........`.......d.....9.......
1ee3c0 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 GetDynamicTimeZoneInformationEff
1ee3e0 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ectiveYears.advapi32.dll..advapi
1ee400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee420 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
1ee440 00 00 22 00 00 00 ef 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 61 ..".......GetCurrentHwProfileW.a
1ee460 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ee480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1ee4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ee 00 04 00 47 65 74 43 ......`.......d.....".......GetC
1ee4c0 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 urrentHwProfileA.advapi32.dll.ad
1ee4e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ee500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
1ee520 64 aa 00 00 00 00 2b 00 00 00 ed 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 d.....+.......GetAuditedPermissi
1ee540 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 onsFromAclW.advapi32.dll..advapi
1ee560 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee580 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
1ee5a0 00 00 2b 00 00 00 ec 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 ..+.......GetAuditedPermissionsF
1ee5c0 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 romAclA.advapi32.dll..advapi32.d
1ee5e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ee600 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
1ee620 00 00 eb 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 ......GetAclInformation.advapi32
1ee640 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ee660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
1ee680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ea 00 04 00 47 65 74 41 63 65 00 61 64 76 `.......d.............GetAce.adv
1ee6a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ee6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
1ee6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e9 00 04 00 46 72 65 65 53 69 ....`.......d.............FreeSi
1ee700 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
1ee720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee740 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e8 00 04 00 56........`.......d.....$.......
1ee760 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 61 64 76 61 70 69 33 32 2e FreeInheritedFromArray.advapi32.
1ee780 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ee7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
1ee7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 e7 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 69 ......d...../.......FreeEncrypti
1ee7e0 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 onCertificateHashList.advapi32.d
1ee800 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ee820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
1ee840 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e6 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 65 ......d.....'.......FreeEncrypte
1ee860 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 dFileMetadata.advapi32.dll..adva
1ee880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ee8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
1ee8c0 00 00 00 00 19 00 00 00 e5 00 04 00 46 6c 75 73 68 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 ............FlushTraceW.advapi32
1ee8e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ee900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1ee920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e4 00 04 00 46 6c 75 73 68 54 72 61 63 65 `.......d.............FlushTrace
1ee940 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ee960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee980 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e3 00 04 00 50........`.......d.............
1ee9a0 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 FindFirstFreeAce.advapi32.dll.ad
1ee9c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ee9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1eea00 64 aa 00 00 00 00 23 00 00 00 e2 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 d.....#.......FileEncryptionStat
1eea20 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 usW.advapi32.dll..advapi32.dll/.
1eea40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eea60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 e1 00 ..55........`.......d.....#.....
1eea80 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 ..FileEncryptionStatusA.advapi32
1eeaa0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eeac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1eeae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e0 00 04 00 45 76 65 6e 74 57 72 69 74 65 `.......d.............EventWrite
1eeb00 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Transfer.advapi32.dll.advapi32.d
1eeb20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eeb40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
1eeb60 00 00 df 00 04 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 61 64 76 61 70 69 33 32 2e ......EventWriteString.advapi32.
1eeb80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eeba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1eebc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 de 00 04 00 45 76 65 6e 74 57 72 69 74 65 45 78 ......d.............EventWriteEx
1eebe0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
1eec20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 dd 00 04 00 45 76 ........`.......d.............Ev
1eec40 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 entWrite.advapi32.dll.advapi32.d
1eec60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eec80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
1eeca0 00 00 dc 00 04 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 ......EventUnregister.advapi32.d
1eecc0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1eece0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1eed00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 db 00 04 00 45 76 65 6e 74 53 65 74 49 6e 66 6f ......d.....!.......EventSetInfo
1eed20 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rmation.advapi32.dll..advapi32.d
1eed40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eed60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
1eed80 00 00 da 00 04 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......EventRegister.advapi32.dll
1eeda0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eedc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1eede0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d9 00 04 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 ....d.....".......EventProviderE
1eee00 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nabled.advapi32.dll.advapi32.dll
1eee20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eee40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1eee60 d8 00 04 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....EventEnabled.advapi32.dll.ad
1eee80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eeea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
1eeec0 64 aa 00 00 00 00 24 00 00 00 d7 00 04 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e d.....$.......EventActivityIdCon
1eeee0 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 trol.advapi32.dll.advapi32.dll/.
1eef00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eef20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d6 00 ..51........`.......d...........
1eef40 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..EventAccessRemove.advapi32.dll
1eef60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eef80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1eefa0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d5 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 ....d.............EventAccessQue
1eefc0 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ry.advapi32.dll.advapi32.dll/...
1eefe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ef000 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d4 00 04 00 52........`.......d.............
1ef020 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 EventAccessControl.advapi32.dll.
1ef040 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ef060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
1ef080 00 00 64 aa 00 00 00 00 16 00 00 00 d3 00 04 00 45 71 75 61 6c 53 69 64 00 61 64 76 61 70 69 33 ..d.............EqualSid.advapi3
1ef0a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ef0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1ef0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d2 00 04 00 45 71 75 61 6c 50 72 65 66 69 `.......d.............EqualPrefi
1ef100 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 xSid.advapi32.dll.advapi32.dll/.
1ef120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d1 00 ..48........`.......d...........
1ef160 04 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..EqualDomainSid.advapi32.dll.ad
1ef180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ef1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1ef1c0 64 aa 00 00 00 00 23 00 00 00 d0 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 d.....#.......EnumerateTraceGuid
1ef1e0 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 sEx.advapi32.dll..advapi32.dll/.
1ef200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef220 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 cf 00 ..53........`.......d.....!.....
1ef240 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 ..EnumerateTraceGuids.advapi32.d
1ef260 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ef280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1ef2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ce 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 ......d.....!.......EnumServices
1ef2c0 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StatusW.advapi32.dll..advapi32.d
1ef2e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ef300 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
1ef320 00 00 cd 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 61 64 76 61 ......EnumServicesStatusExW.adva
1ef340 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ef360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1ef380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 cc 00 04 00 45 6e 75 6d 53 65 ....`.......d.....#.......EnumSe
1ef3a0 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 rvicesStatusExA.advapi32.dll..ad
1ef3c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ef3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1ef400 64 aa 00 00 00 00 21 00 00 00 cb 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 d.....!.......EnumServicesStatus
1ef420 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ef440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ef460 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ca 00 04 00 64........`.......d.....,.......
1ef480 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 EnumDynamicTimeZoneInformation.a
1ef4a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ef4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
1ef4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c9 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
1ef500 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 DependentServicesW.advapi32.dll.
1ef520 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ef540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1ef560 00 00 64 aa 00 00 00 00 24 00 00 00 c8 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 ..d.....$.......EnumDependentSer
1ef580 76 69 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c vicesA.advapi32.dll.advapi32.dll
1ef5a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ef5c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1ef5e0 c7 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 61 64 76 61 70 69 33 32 2e 64 ....EncryptionDisable.advapi32.d
1ef600 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ef620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1ef640 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c6 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 57 ......d.............EncryptFileW
1ef660 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ef680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1ef6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c5 00 04 00 45 6e ........`.......d.............En
1ef6c0 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 cryptFileA.advapi32.dll.advapi32
1ef6e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ef700 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
1ef720 1c 00 00 00 c4 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 61 64 76 61 70 69 33 32 2e ........EnableTraceEx2.advapi32.
1ef740 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ef760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1ef780 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c3 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 ......d.............EnableTraceE
1ef7a0 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 x.advapi32.dll..advapi32.dll/...
1ef7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ef7e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c2 00 04 00 45........`.......d.............
1ef800 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 EnableTrace.advapi32.dll..advapi
1ef820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ef840 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
1ef860 00 00 1e 00 00 00 c1 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 61 64 76 61 70 ..........DuplicateTokenEx.advap
1ef880 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ef8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1ef8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c0 00 04 00 44 75 70 6c 69 63 61 74 ..`.......d.............Duplicat
1ef8e0 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eToken.advapi32.dll.advapi32.dll
1ef900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ef920 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1ef940 bf 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 ....DuplicateEncryptionInfoFile.
1ef960 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ef980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1ef9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 be 00 04 00 44 65 ........`.......d.....*.......De
1ef9c0 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 stroyPrivateObjectSecurity.advap
1ef9e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1efa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1efa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 bd 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....#.......Deregist
1efa40 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 erEventSource.advapi32.dll..adva
1efa60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1efa80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
1efaa0 00 00 00 00 1b 00 00 00 bc 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 61 64 76 61 70 69 ............DeleteService.advapi
1efac0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1efae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
1efb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 bb 00 04 00 44 65 6c 65 74 65 41 63 ..`.......d.............DeleteAc
1efb20 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1efb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1efb60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ba 00 04 00 46........`.......d.............
1efb80 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 DecryptFileW.advapi32.dll.advapi
1efba0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1efbc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
1efbe0 00 00 1a 00 00 00 b9 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e ..........DecryptFileA.advapi32.
1efc00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1efc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1efc40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b8 00 04 00 43 76 65 45 76 65 6e 74 57 72 69 74 ......d.............CveEventWrit
1efc60 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1efc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1efca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b7 00 04 00 55........`.......d.....#.......
1efcc0 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 61 64 76 61 70 69 33 32 2e 64 CryptVerifySignatureW.advapi32.d
1efce0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1efd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1efd20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b6 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 ......d.....#.......CryptVerifyS
1efd40 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ignatureA.advapi32.dll..advapi32
1efd60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1efd80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
1efda0 1c 00 00 00 b5 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 61 64 76 61 70 69 33 32 2e ........CryptSignHashW.advapi32.
1efdc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1efde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1efe00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b4 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 ......d.............CryptSignHas
1efe20 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 hA.advapi32.dll.advapi32.dll/...
1efe40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1efe60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b3 00 04 00 51........`.......d.............
1efe80 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a CryptSetProviderW.advapi32.dll..
1efea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1efec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1efee0 00 00 64 aa 00 00 00 00 21 00 00 00 b2 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 ..d.....!.......CryptSetProvider
1eff00 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExW.advapi32.dll..advapi32.dll/.
1eff20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eff40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b1 00 ..53........`.......d.....!.....
1eff60 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 ..CryptSetProviderExA.advapi32.d
1eff80 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1effa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1effc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b0 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 ......d.............CryptSetProv
1effe0 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c iderA.advapi32.dll..advapi32.dll
1f0000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0020 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1f0040 af 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 ....CryptSetProvParam.advapi32.d
1f0060 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f0080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
1f00a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ae 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 50 ......d.............CryptSetKeyP
1f00c0 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 aram.advapi32.dll.advapi32.dll/.
1f00e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f0100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ad 00 ..51........`.......d...........
1f0120 04 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..CryptSetHashParam.advapi32.dll
1f0140 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f0160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f0180 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ac 00 04 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f ....d.....!.......CryptReleaseCo
1f01a0 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ntext.advapi32.dll..advapi32.dll
1f01c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f01e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1f0200 ab 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CryptImportKey.advapi32.dll.
1f0220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f0240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1f0260 00 00 64 aa 00 00 00 00 21 00 00 00 aa 00 04 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e ..d.....!.......CryptHashSession
1f0280 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Key.advapi32.dll..advapi32.dll/.
1f02a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f02c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a9 00 ..47........`.......d...........
1f02e0 04 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..CryptHashData.advapi32.dll..ad
1f0300 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1f0340 64 aa 00 00 00 00 1d 00 00 00 a8 00 04 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 61 64 d.............CryptGetUserKey.ad
1f0360 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f0380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
1f03a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a7 00 04 00 43 72 79 70 ......`.......d.............Cryp
1f03c0 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tGetProvParam.advapi32.dll..adva
1f03e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f0400 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1f0420 00 00 00 00 1e 00 00 00 a6 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 ............CryptGetKeyParam.adv
1f0440 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f0460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1f0480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a5 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
1f04a0 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 etHashParam.advapi32.dll..advapi
1f04c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f04e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
1f0500 00 00 26 00 00 00 a4 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 ..&.......CryptGetDefaultProvide
1f0520 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rW.advapi32.dll.advapi32.dll/...
1f0540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f0560 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a3 00 04 00 58........`.......d.....&.......
1f0580 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 CryptGetDefaultProviderA.advapi3
1f05a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f05e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a2 00 04 00 43 72 79 70 74 47 65 6e 52 61 `.......d.............CryptGenRa
1f0600 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ndom.advapi32.dll.advapi32.dll/.
1f0620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f0640 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a1 00 ..45........`.......d...........
1f0660 04 00 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..CryptGenKey.advapi32.dll..adva
1f0680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f06a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1f06c0 00 00 00 00 1c 00 00 00 a0 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 61 64 76 61 70 ............CryptExportKey.advap
1f06e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1f0720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9f 00 04 00 43 72 79 70 74 45 6e 75 ..`.......d.....!.......CryptEnu
1f0740 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 mProvidersW.advapi32.dll..advapi
1f0760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f0780 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
1f07a0 00 00 21 00 00 00 9e 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 61 64 ..!.......CryptEnumProvidersA.ad
1f07c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1f0800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 9d 00 04 00 43 72 79 70 ......`.......d.....%.......Cryp
1f0820 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tEnumProviderTypesW.advapi32.dll
1f0840 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f0860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
1f0880 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 9c 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 ....d.....%.......CryptEnumProvi
1f08a0 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 derTypesA.advapi32.dll..advapi32
1f08c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f08e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
1f0900 1a 00 00 00 9b 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c ........CryptEncrypt.advapi32.dl
1f0920 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1f0960 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9a 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 ....d.............CryptDuplicate
1f0980 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Key.advapi32.dll..advapi32.dll/.
1f09a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f09c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 99 00 ..52........`.......d...........
1f09e0 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c ..CryptDuplicateHash.advapi32.dl
1f0a00 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f0a40 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 98 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 ....d.............CryptDestroyKe
1f0a60 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1f0a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f0aa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 97 00 04 00 50........`.......d.............
1f0ac0 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 CryptDestroyHash.advapi32.dll.ad
1f0ae0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f0b20 64 aa 00 00 00 00 1c 00 00 00 96 00 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 61 64 76 d.............CryptDeriveKey.adv
1f0b40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f0b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1f0b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 95 00 04 00 43 72 79 70 74 44 ....`.......d.............CryptD
1f0ba0 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ecrypt.advapi32.dll.advapi32.dll
1f0bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0be0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f0c00 94 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....CryptCreateHash.advapi32.dll
1f0c20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f0c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1f0c60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 93 00 04 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 ....d.............CryptContextAd
1f0c80 64 52 65 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 dRef.advapi32.dll.advapi32.dll/.
1f0ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f0cc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 92 00 ..54........`.......d.....".....
1f0ce0 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 61 64 76 61 70 69 33 32 2e ..CryptAcquireContextW.advapi32.
1f0d00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f0d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f0d40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 91 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 ......d.....".......CryptAcquire
1f0d60 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ContextA.advapi32.dll.advapi32.d
1f0d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0da0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
1f0dc0 00 00 90 00 04 00 43 72 65 64 57 72 69 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ......CredWriteW.advapi32.dll.ad
1f0de0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1f0e20 64 aa 00 00 00 00 29 00 00 00 8f 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 d.....).......CredWriteDomainCre
1f0e40 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 dentialsW.advapi32.dll..advapi32
1f0e60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f0e80 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
1f0ea0 29 00 00 00 8e 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 ).......CredWriteDomainCredentia
1f0ec0 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 lsA.advapi32.dll..advapi32.dll/.
1f0ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f0f00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 8d 00 ..44........`.......d...........
1f0f20 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ..CredWriteA.advapi32.dll.advapi
1f0f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f0f60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
1f0f80 00 00 1c 00 00 00 8c 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 ..........CredUnprotectW.advapi3
1f0fa0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f0fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f0fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8b 00 04 00 43 72 65 64 55 6e 70 72 6f 74 `.......d.............CredUnprot
1f1000 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ectA.advapi32.dll.advapi32.dll/.
1f1020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1040 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 8a 00 ..58........`.......d.....&.....
1f1060 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 ..CredUnmarshalCredentialW.advap
1f1080 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f10a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
1f10c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 89 00 04 00 43 72 65 64 55 6e 6d 61 ..`.......d.....&.......CredUnma
1f10e0 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rshalCredentialA.advapi32.dll.ad
1f1100 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f1120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1f1140 64 aa 00 00 00 00 19 00 00 00 88 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 61 64 76 61 70 69 d.............CredRenameW.advapi
1f1160 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f1180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
1f11a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 87 00 04 00 43 72 65 64 52 65 6e 61 ..`.......d.............CredRena
1f11c0 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
1f11e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1200 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 86 00 ..43........`.......d...........
1f1220 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ..CredReadW.advapi32.dll..advapi
1f1240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1260 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
1f1280 00 00 28 00 00 00 85 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 ..(.......CredReadDomainCredenti
1f12a0 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alsW.advapi32.dll.advapi32.dll/.
1f12c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f12e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 84 00 ..60........`.......d.....(.....
1f1300 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 ..CredReadDomainCredentialsA.adv
1f1320 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
1f1360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 83 00 04 00 43 72 65 64 52 65 ....`.......d.............CredRe
1f1380 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 adA.advapi32.dll..advapi32.dll/.
1f13a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f13c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 82 00 ..46........`.......d...........
1f13e0 04 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..CredProtectW.advapi32.dll.adva
1f1400 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f1420 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1f1440 00 00 00 00 1a 00 00 00 81 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 ............CredProtectA.advapi3
1f1460 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f1480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
1f14a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 80 00 04 00 43 72 65 64 4d 61 72 73 68 61 `.......d.....$.......CredMarsha
1f14c0 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 lCredentialW.advapi32.dll.advapi
1f14e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1500 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
1f1520 00 00 24 00 00 00 7f 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 ..$.......CredMarshalCredentialA
1f1540 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f1560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
1f1580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7e 00 04 00 43 72 ........`.......d.........~...Cr
1f15a0 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 edIsProtectedW.advapi32.dll.adva
1f15c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f15e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1f1600 00 00 00 00 1e 00 00 00 7d 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 61 64 76 ........}...CredIsProtectedA.adv
1f1620 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1f1660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7c 00 04 00 43 72 65 64 49 73 ....`.......d.....(...|...CredIs
1f1680 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c MarshaledCredentialW.advapi32.dl
1f16a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1f16e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7b 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 ....d.....(...{...CredIsMarshale
1f1700 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 dCredentialA.advapi32.dll.advapi
1f1720 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1740 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
1f1760 00 00 20 00 00 00 7a 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 61 64 76 ......z...CredGetTargetInfoW.adv
1f1780 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f17a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
1f17c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 00 04 00 43 72 65 64 47 65 ....`.......d.........y...CredGe
1f17e0 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tTargetInfoA.advapi32.dll.advapi
1f1800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1820 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
1f1840 00 00 21 00 00 00 78 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 61 64 ..!...x...CredGetSessionTypes.ad
1f1860 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f1880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
1f18a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 77 00 04 00 43 72 65 64 ......`.......d.........w...Cred
1f18c0 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Free.advapi32.dll.advapi32.dll/.
1f18e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1900 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 76 00 ..57........`.......d.....%...v.
1f1920 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 ..CredFindBestCredentialW.advapi
1f1940 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f1960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
1f1980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 75 00 04 00 43 72 65 64 46 69 6e 64 ..`.......d.....%...u...CredFind
1f19a0 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 BestCredentialA.advapi32.dll..ad
1f19c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f19e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f1a00 64 aa 00 00 00 00 1c 00 00 00 74 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 61 64 76 d.........t...CredEnumerateW.adv
1f1a20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f1a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 73 00 04 00 43 72 65 64 45 6e ....`.......d.........s...CredEn
1f1a80 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 umerateA.advapi32.dll.advapi32.d
1f1aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1ac0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
1f1ae0 00 00 72 00 04 00 43 72 65 64 44 65 6c 65 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..r...CredDeleteW.advapi32.dll..
1f1b00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f1b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1f1b40 00 00 64 aa 00 00 00 00 19 00 00 00 71 00 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 76 61 ..d.........q...CredDeleteA.adva
1f1b60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f1b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
1f1ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 70 00 04 00 43 72 65 61 74 65 ....`.......d.........p...Create
1f1bc0 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 WellKnownSid.advapi32.dll.advapi
1f1be0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1c00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
1f1c20 00 00 23 00 00 00 6f 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 ..#...o...CreateTraceInstanceId.
1f1c40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f1c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f1c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6e 00 04 00 43 72 ........`.......d.........n...Cr
1f1ca0 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eateServiceW.advapi32.dll.advapi
1f1cc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1ce0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
1f1d00 00 00 1c 00 00 00 6d 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 ......m...CreateServiceA.advapi3
1f1d20 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f1d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f1d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6c 00 04 00 43 72 65 61 74 65 52 65 73 74 `.......d.....#...l...CreateRest
1f1d80 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rictedToken.advapi32.dll..advapi
1f1da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f1dc0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
1f1de0 00 00 25 00 00 00 6b 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e ..%...k...CreateProcessWithToken
1f1e00 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f1e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f1e40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6a 00 04 00 57........`.......d.....%...j...
1f1e60 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 61 64 76 61 70 69 33 32 CreateProcessWithLogonW.advapi32
1f1e80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f1ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1f1ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 69 00 04 00 43 72 65 61 74 65 50 72 6f 63 `.......d....."...i...CreateProc
1f1ee0 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 essAsUserW.advapi32.dll.advapi32
1f1f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f1f20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
1f1f40 22 00 00 00 68 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 61 64 76 "...h...CreateProcessAsUserA.adv
1f1f60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 ..................0.......84....
1f1fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 67 00 04 00 43 72 65 61 74 65 ....`.......d.....@...g...Create
1f1fc0 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c PrivateObjectSecurityWithMultipl
1f1fe0 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eInheritance.advapi32.dll.advapi
1f2000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2020 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
1f2040 00 00 2b 00 00 00 66 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 ..+...f...CreatePrivateObjectSec
1f2060 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 urityEx.advapi32.dll..advapi32.d
1f2080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f20a0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
1f20c0 00 00 65 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ..e...CreatePrivateObjectSecurit
1f20e0 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1f2100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f2120 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 64 00 04 00 41........`.......d.........d...
1f2140 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 CopySid.advapi32.dll..advapi32.d
1f2160 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f2180 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 ......75........`.......d.....7.
1f21a0 00 00 63 00 04 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 ..c...ConvertToAutoInheritPrivat
1f21c0 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 eObjectSecurity.advapi32.dll..ad
1f21e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
1f2220 64 aa 00 00 00 00 24 00 00 00 62 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f d.....$...b...ConvertStringSidTo
1f2240 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 SidW.advapi32.dll.advapi32.dll/.
1f2260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2280 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 61 00 ..56........`.......d.....$...a.
1f22a0 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 61 64 76 61 70 69 33 ..ConvertStringSidToSidA.advapi3
1f22c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 ..............0.......86........
1f2300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 60 00 04 00 43 6f 6e 76 65 72 74 53 74 72 `.......d.....B...`...ConvertStr
1f2320 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 ingSecurityDescriptorToSecurityD
1f2340 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 escriptorW.advapi32.dll.advapi32
1f2360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f2380 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......86........`.......d.....
1f23a0 42 00 00 00 5f 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 B..._...ConvertStringSecurityDes
1f23c0 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 criptorToSecurityDescriptorA.adv
1f23e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
1f2420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5e 00 04 00 43 6f 6e 76 65 72 ....`.......d.....$...^...Conver
1f2440 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tSidToStringSidW.advapi32.dll.ad
1f2460 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
1f24a0 64 aa 00 00 00 00 24 00 00 00 5d 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 d.....$...]...ConvertSidToString
1f24c0 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 SidA.advapi32.dll.advapi32.dll/.
1f24e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2500 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 5c 00 ..86........`.......d.....B...\.
1f2520 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 ..ConvertSecurityDescriptorToStr
1f2540 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e ingSecurityDescriptorW.advapi32.
1f2560 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f2580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
1f25a0 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 5b 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 ......d.....B...[...ConvertSecur
1f25c0 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorToStringSecurityDes
1f25e0 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 criptorA.advapi32.dll.advapi32.d
1f2600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f2620 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
1f2640 00 00 5a 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..Z...ControlTraceW.advapi32.dll
1f2660 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f2680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1f26a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 59 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 ....d.........Y...ControlTraceA.
1f26c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f26e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1f2700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 58 00 04 00 43 6f ........`.......d.........X...Co
1f2720 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ntrolServiceExW.advapi32.dll..ad
1f2740 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f2780 64 aa 00 00 00 00 1f 00 00 00 57 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 d.........W...ControlServiceExA.
1f27a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f27e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 56 00 04 00 43 6f ........`.......d.........V...Co
1f2800 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ntrolService.advapi32.dll.advapi
1f2820 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2840 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
1f2860 00 00 2a 00 00 00 55 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 ..*...U...CommandLineFromMsiDesc
1f2880 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c riptor.advapi32.dll.advapi32.dll
1f28a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f28c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1f28e0 54 00 04 00 43 6c 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 T...CloseTrace.advapi32.dll.adva
1f2900 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f2920 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
1f2940 00 00 00 00 29 00 00 00 53 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e ....)...S...CloseThreadWaitChain
1f2960 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 Session.advapi32.dll..advapi32.d
1f2980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f29a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
1f29c0 00 00 52 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 ..R...CloseServiceHandle.advapi3
1f29e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f2a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f2a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 51 00 04 00 43 6c 6f 73 65 45 76 65 6e 74 `.......d.........Q...CloseEvent
1f2a40 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Log.advapi32.dll..advapi32.dll/.
1f2a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2a80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 50 00 ..55........`.......d.....#...P.
1f2aa0 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 ..CloseEncryptedFileRaw.advapi32
1f2ac0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f2ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f2b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4f 00 04 00 43 6c 65 61 72 45 76 65 6e 74 `.......d.........O...ClearEvent
1f2b20 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 LogW.advapi32.dll.advapi32.dll/.
1f2b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2b60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4e 00 ..48........`.......d.........N.
1f2b80 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..ClearEventLogA.advapi32.dll.ad
1f2ba0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1f2be0 64 aa 00 00 00 00 22 00 00 00 4d 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 d....."...M...CheckTokenMembersh
1f2c00 69 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ip.advapi32.dll.advapi32.dll/...
1f2c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f2c40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4c 00 04 00 51........`.......d.........L...
1f2c60 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a CheckForHiberboot.advapi32.dll..
1f2c80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f2ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f2cc0 00 00 64 aa 00 00 00 00 22 00 00 00 4b 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e ..d....."...K...ChangeServiceCon
1f2ce0 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 figW.advapi32.dll.advapi32.dll/.
1f2d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2d20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4a 00 ..54........`.......d....."...J.
1f2d40 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e ..ChangeServiceConfigA.advapi32.
1f2d60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f2d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f2da0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 49 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 ......d.....#...I...ChangeServic
1f2dc0 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eConfig2W.advapi32.dll..advapi32
1f2de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f2e00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
1f2e20 23 00 00 00 48 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 #...H...ChangeServiceConfig2A.ad
1f2e40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f2e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1f2e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 47 00 04 00 42 75 69 6c ......`.......d....."...G...Buil
1f2ea0 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 dTrusteeWithSidW.advapi32.dll.ad
1f2ec0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1f2f00 64 aa 00 00 00 00 22 00 00 00 46 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 d....."...F...BuildTrusteeWithSi
1f2f20 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dA.advapi32.dll.advapi32.dll/...
1f2f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f2f60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 45 00 04 00 64........`.......d.....,...E...
1f2f80 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 61 BuildTrusteeWithObjectsAndSidW.a
1f2fa0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f2fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
1f2fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 44 00 04 00 42 75 69 6c ......`.......d.....,...D...Buil
1f3000 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 61 64 76 61 70 dTrusteeWithObjectsAndSidA.advap
1f3020 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
1f3060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 43 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.....-...C...BuildTru
1f3080 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 steeWithObjectsAndNameW.advapi32
1f30a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f30c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
1f30e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 42 00 04 00 42 75 69 6c 64 54 72 75 73 74 `.......d.....-...B...BuildTrust
1f3100 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 eeWithObjectsAndNameA.advapi32.d
1f3120 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f3140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f3160 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 41 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 ......d.....#...A...BuildTrustee
1f3180 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 WithNameW.advapi32.dll..advapi32
1f31a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f31c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
1f31e0 23 00 00 00 40 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 61 64 #...@...BuildTrusteeWithNameA.ad
1f3200 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
1f3240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3f 00 04 00 42 75 69 6c ......`.......d.....&...?...Buil
1f3260 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c dSecurityDescriptorW.advapi32.dl
1f3280 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f32a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1f32c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3e 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 ....d.....&...>...BuildSecurityD
1f32e0 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 escriptorA.advapi32.dll.advapi32
1f3300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3320 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
1f3340 26 00 00 00 3d 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 &...=...BuildImpersonateTrusteeW
1f3360 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f3380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1f33a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3c 00 04 00 42 75 ........`.......d.....&...<...Bu
1f33c0 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e ildImpersonateTrusteeA.advapi32.
1f33e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f3400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
1f3420 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 3b 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f ......d.....5...;...BuildImperso
1f3440 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 nateExplicitAccessWithNameW.adva
1f3460 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f3480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
1f34a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 3a 00 04 00 42 75 69 6c 64 49 ....`.......d.....5...:...BuildI
1f34c0 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 mpersonateExplicitAccessWithName
1f34e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f3500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f3520 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 39 00 04 00 62........`.......d.....*...9...
1f3540 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 BuildExplicitAccessWithNameW.adv
1f3560 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f3580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
1f35a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 38 00 04 00 42 75 69 6c 64 45 ....`.......d.....*...8...BuildE
1f35c0 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e xplicitAccessWithNameA.advapi32.
1f35e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f3600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1f3620 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 37 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c ......d.........7...BackupEventL
1f3640 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ogW.advapi32.dll..advapi32.dll/.
1f3660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f3680 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 36 00 ..49........`.......d.........6.
1f36a0 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..BackupEventLogA.advapi32.dll..
1f36c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f36e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f3700 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f ..d....."...5...AuditSetSystemPo
1f3720 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 licy.advapi32.dll.advapi32.dll/.
1f3740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f3760 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 34 00 ..50........`.......d.........4.
1f3780 04 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..AuditSetSecurity.advapi32.dll.
1f37a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f37c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1f37e0 00 00 64 aa 00 00 00 00 23 00 00 00 33 00 04 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 ..d.....#...3...AuditSetPerUserP
1f3800 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c olicy.advapi32.dll..advapi32.dll
1f3820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f3840 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f3860 32 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2...AuditSetGlobalSaclW.advapi32
1f3880 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f38a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1f38c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 31 00 04 00 41 75 64 69 74 53 65 74 47 6c `.......d.....!...1...AuditSetGl
1f38e0 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 obalSaclA.advapi32.dll..advapi32
1f3900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f3920 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
1f3940 24 00 00 00 30 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 $...0...AuditQuerySystemPolicy.a
1f3960 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f3980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
1f39a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 41 75 64 69 ......`.......d........./...Audi
1f39c0 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tQuerySecurity.advapi32.dll.adva
1f39e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f3a00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
1f3a20 00 00 00 00 25 00 00 00 2e 00 04 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c ....%.......AuditQueryPerUserPol
1f3a40 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 icy.advapi32.dll..advapi32.dll/.
1f3a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f3a80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2d 00 ..55........`.......d.....#...-.
1f3aa0 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 ..AuditQueryGlobalSaclW.advapi32
1f3ac0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f3ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f3b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2c 00 04 00 41 75 64 69 74 51 75 65 72 79 `.......d.....#...,...AuditQuery
1f3b20 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 GlobalSaclA.advapi32.dll..advapi
1f3b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f3b60 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
1f3b80 00 00 29 00 00 00 2b 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 ..)...+...AuditLookupSubCategory
1f3ba0 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameW.advapi32.dll..advapi32.dll
1f3bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f3be0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1f3c00 2a 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 *...AuditLookupSubCategoryNameA.
1f3c20 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f3c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1f3c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 00 04 00 41 75 ........`.......d.....&...)...Au
1f3c80 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e ditLookupCategoryNameW.advapi32.
1f3ca0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f3cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
1f3ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 28 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 ......d.....&...(...AuditLookupC
1f3d00 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ategoryNameA.advapi32.dll.advapi
1f3d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f3d40 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
1f3d60 00 00 33 00 00 00 27 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 ..3...'...AuditLookupCategoryIdF
1f3d80 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 romCategoryGuid.advapi32.dll..ad
1f3da0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f3dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
1f3de0 64 aa 00 00 00 00 33 00 00 00 26 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 d.....3...&...AuditLookupCategor
1f3e00 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yGuidFromCategoryId.advapi32.dll
1f3e20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f3e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
1f3e60 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 25 00 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 ....d.........%...AuditFree.adva
1f3e80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f3ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
1f3ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 24 00 04 00 41 75 64 69 74 45 ....`.......d.....)...$...AuditE
1f3ee0 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 numerateSubCategories.advapi32.d
1f3f00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f3f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1f3f40 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 23 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 ......d.....)...#...AuditEnumera
1f3f60 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tePerUserPolicy.advapi32.dll..ad
1f3f80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f3fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1f3fc0 64 aa 00 00 00 00 26 00 00 00 22 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 d.....&..."...AuditEnumerateCate
1f3fe0 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c gories.advapi32.dll.advapi32.dll
1f4000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f4020 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
1f4040 21 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 !...AuditComputeEffectivePolicyB
1f4060 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yToken.advapi32.dll.advapi32.dll
1f4080 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f40a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1f40c0 20 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 ....AuditComputeEffectivePolicyB
1f40e0 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ySid.advapi32.dll.advapi32.dll/.
1f4100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f4120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 ..55........`.......d.....#.....
1f4140 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 ..AreAnyAccessesGranted.advapi32
1f4160 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f41a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1e 00 04 00 41 72 65 41 6c 6c 41 63 63 65 `.......d.....#.......AreAllAcce
1f41c0 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ssesGranted.advapi32.dll..advapi
1f41e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4200 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
1f4220 00 00 25 00 00 00 1d 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 ..%.......AllocateLocallyUniqueI
1f4240 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
1f4260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f4280 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1c 00 04 00 58........`.......d.....&.......
1f42a0 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 AllocateAndInitializeSid.advapi3
1f42c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f42e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f4300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1b 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 `.......d.....#.......AdjustToke
1f4320 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 nPrivileges.advapi32.dll..advapi
1f4340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4360 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
1f4380 00 00 1f 00 00 00 1a 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 61 64 76 61 ..........AdjustTokenGroups.adva
1f43a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f43c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1f43e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 19 00 04 00 41 64 64 55 73 65 ....`.......d.....%.......AddUse
1f4400 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rsToEncryptedFile.advapi32.dll..
1f4420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f4440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1f4460 00 00 64 aa 00 00 00 00 1d 00 00 00 18 00 04 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 ..d.............AddMandatoryAce.
1f4480 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f44a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1f44c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 17 00 04 00 41 64 ........`.......d.............Ad
1f44e0 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 dConditionalAce.advapi32.dll..ad
1f4500 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1f4540 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 d.....%.......AddAuditAccessObje
1f4560 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ctAce.advapi32.dll..advapi32.dll
1f4580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f45a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f45c0 15 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 61 64 76 61 70 69 33 32 ....AddAuditAccessAceEx.advapi32
1f45e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1f4620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 41 64 64 41 75 64 69 74 41 63 `.......d.............AddAuditAc
1f4640 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 cessAce.advapi32.dll..advapi32.d
1f4660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4680 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
1f46a0 00 00 13 00 04 00 41 64 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ......AddAce.advapi32.dll.advapi
1f46c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f46e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
1f4700 00 00 26 00 00 00 12 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 ..&.......AddAccessDeniedObjectA
1f4720 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
1f4740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f4760 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 11 00 04 00 54........`.......d.....".......
1f4780 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c AddAccessDeniedAceEx.advapi32.dl
1f47a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f47c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1f47e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 10 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 ....d.............AddAccessDenie
1f4800 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 dAce.advapi32.dll.advapi32.dll/.
1f4820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f4840 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 00 ..59........`.......d.....'.....
1f4860 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 ..AddAccessAllowedObjectAce.adva
1f4880 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f48a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f48c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 00 04 00 41 64 64 41 63 63 ....`.......d.....#.......AddAcc
1f48e0 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 essAllowedAceEx.advapi32.dll..ad
1f4900 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1f4940 64 aa 00 00 00 00 21 00 00 00 0d 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 d.....!.......AddAccessAllowedAc
1f4960 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1f4980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f49a0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 0c 00 04 00 75........`.......d.....7.......
1f49c0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 AccessCheckByTypeResultListAndAu
1f49e0 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ditAlarmW.advapi32.dll..advapi32
1f4a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f4a20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......83........`.......d.....
1f4a40 3f 00 00 00 0b 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c ?.......AccessCheckByTypeResultL
1f4a60 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 61 64 76 61 70 69 istAndAuditAlarmByHandleW.advapi
1f4a80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f4aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
1f4ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 0a 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.....?.......AccessCh
1f4ae0 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
1f4b00 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ByHandleA.advapi32.dll..advapi32
1f4b20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f4b40 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......75........`.......d.....
1f4b60 37 00 00 00 09 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 7.......AccessCheckByTypeResultL
1f4b80 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a istAndAuditAlarmA.advapi32.dll..
1f4ba0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f4bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
1f4be0 00 00 64 aa 00 00 00 00 29 00 00 00 08 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..d.....).......AccessCheckByTyp
1f4c00 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eResultList.advapi32.dll..advapi
1f4c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4c40 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
1f4c60 00 00 2d 00 00 00 07 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 ..-.......AccessCheckByTypeAndAu
1f4c80 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ditAlarmW.advapi32.dll..advapi32
1f4ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f4cc0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
1f4ce0 2d 00 00 00 06 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 -.......AccessCheckByTypeAndAudi
1f4d00 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmA.advapi32.dll..advapi32.d
1f4d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4d40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
1f4d60 00 00 05 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 61 64 76 61 70 69 33 32 ......AccessCheckByType.advapi32
1f4d80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f4da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1f4dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.....'.......AccessChec
1f4de0 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 kAndAuditAlarmW.advapi32.dll..ad
1f4e00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f4e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
1f4e40 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 d.....'.......AccessCheckAndAudi
1f4e60 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmA.advapi32.dll..advapi32.d
1f4e80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4ea0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
1f4ec0 00 00 02 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......AccessCheck.advapi32.dll..
1f4ee0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f4f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f4f20 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 ..d.....".......AbortSystemShutd
1f4f40 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ownW.advapi32.dll.advapi32.dll/.
1f4f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f4f80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f4fa0 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e ..AbortSystemShutdownA.advapi32.
1f4fc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f4fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
1f5000 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1f5020 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
1f5040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1f5060 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
1f5080 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 ........@.@..............advapi3
1f50a0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 2.dll'................."..|.Micr
1f50c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
1f50e0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
1f5100 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......advapi32_NULL_THUNK_DATA.
1f5120 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f5140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
1f5160 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f5180 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
1f51a0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f51c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............advapi32.dll'......
1f51e0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
1f5200 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c NK....................@comp.id.|
1f5220 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1f5240 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 64 76 61 70 69 33 32 NULL_IMPORT_DESCRIPTOR..advapi32
1f5260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f5280 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
1f52a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
1f52c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
1f52e0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
1f5300 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1f5320 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............advapi32.dll'......
1f5340 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
1f5360 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
1f5380 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....................advapi32.dll
1f53a0 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
1f53c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
1f53e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
1f5400 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
1f5420 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
1f5440 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_advapi32.__NULL_IMPORT
1f5460 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..advapi32_NULL_THUNK
1f5480 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.advpack.dll/....-1........
1f54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f54c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 00 04 00 55 73 65 72 55 6e 49 6e 73 74 `.......d.....#...1...UserUnInst
1f54e0 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 StubWrapperW.advpack.dll..advpac
1f5500 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5520 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
1f5540 00 00 23 00 00 00 30 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 ..#...0...UserUnInstStubWrapperA
1f5560 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f5580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1f55a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2f 00 04 00 55 73 ........`.......d.....!.../...Us
1f55c0 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a erInstStubWrapperW.advpack.dll..
1f55e0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advpack.dll/....-1..............
1f5600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1f5620 00 00 64 aa 00 00 00 00 21 00 00 00 2e 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 ..d.....!.......UserInstStubWrap
1f5640 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 perA.advpack.dll..advpack.dll/..
1f5660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f5680 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2d 00 ..52........`.......d.........-.
1f56a0 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 6b 2e 64 6c ..TranslateInfStringW.advpack.dl
1f56c0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f56e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f5700 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2c 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 ....d....."...,...TranslateInfSt
1f5720 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f ringExW.advpack.dll.advpack.dll/
1f5740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f5760 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f5780 2b 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 61 64 76 70 61 63 +...TranslateInfStringExA.advpac
1f57a0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1f57e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2a 00 04 00 54 72 61 6e 73 6c 61 74 65 49 `.......d.........*...TranslateI
1f5800 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c nfStringA.advpack.dll.advpack.dl
1f5820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f5840 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
1f5860 00 00 29 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 61 64 76 70 61 ..)...SetPerUserSecValuesW.advpa
1f5880 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ck.dll..advpack.dll/....-1......
1f58a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1f58c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 28 00 04 00 53 65 74 50 65 72 55 73 ..`.......d.....!...(...SetPerUs
1f58e0 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 erSecValuesA.advpack.dll..advpac
1f5900 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5920 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
1f5940 00 00 1d 00 00 00 27 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 61 64 76 70 61 ......'...RunSetupCommandW.advpa
1f5960 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ck.dll..advpack.dll/....-1......
1f5980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1f59a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 26 00 04 00 52 75 6e 53 65 74 75 70 ..`.......d.........&...RunSetup
1f59c0 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c CommandA.advpack.dll..advpack.dl
1f59e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f5a00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
1f5a20 00 00 25 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c ..%...RegSaveRestoreW.advpack.dl
1f5a40 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f5a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f5a80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 ....d.....!...$...RegSaveRestore
1f5aa0 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f OnINFW.advpack.dll..advpack.dll/
1f5ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f5ae0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f5b00 23 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b #...RegSaveRestoreOnINFA.advpack
1f5b20 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advpack.dll/....-1........
1f5b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f5b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 22 00 04 00 52 65 67 53 61 76 65 52 65 73 `.......d........."...RegSaveRes
1f5b80 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 toreA.advpack.dll.advpack.dll/..
1f5ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f5bc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 ..47........`.......d.........!.
1f5be0 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 ..RegRestoreAllW.advpack.dll..ad
1f5c00 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f5c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1f5c40 64 aa 00 00 00 00 1b 00 00 00 20 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 61 64 76 d.............RegRestoreAllA.adv
1f5c60 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
1f5ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1f 00 04 00 52 65 67 49 6e 73 ....`.......d.............RegIns
1f5cc0 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 tallW.advpack.dll.advpack.dll/..
1f5ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f5d00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1e 00 ..44........`.......d...........
1f5d20 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 ..RegInstallA.advpack.dll.advpac
1f5d40 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f5d60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
1f5d80 00 00 22 00 00 00 1d 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 ..".......RebootCheckOnInstallW.
1f5da0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 advpack.dll.advpack.dll/....-1..
1f5dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1f5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1c 00 04 00 52 65 62 6f ......`.......d.....".......Rebo
1f5e00 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 otCheckOnInstallA.advpack.dll.ad
1f5e20 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f5e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1f5e60 64 aa 00 00 00 00 1b 00 00 00 1b 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 61 64 76 d.............OpenINFEngineW.adv
1f5e80 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f5ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1f5ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 04 00 4f 70 65 6e 49 4e ....`.......d.............OpenIN
1f5ee0 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c FEngineA.advpack.dll..advpack.dl
1f5f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f5f20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
1f5f40 00 00 19 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c ......NeedRebootInit.advpack.dll
1f5f60 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advpack.dll/....-1............
1f5f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
1f5fa0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 18 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 00 61 64 76 ....d.............NeedReboot.adv
1f5fc0 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f5fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1f6000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 17 00 04 00 4c 61 75 6e 63 68 ....`.......d.............Launch
1f6020 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e INFSectionW.advpack.dll.advpack.
1f6040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f6060 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
1f6080 20 00 00 00 16 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 61 64 76 70 ........LaunchINFSectionExW.advp
1f60a0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ack.dll.advpack.dll/....-1......
1f60c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
1f60e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 15 00 04 00 49 73 4e 54 41 64 6d 69 ..`.......d.............IsNTAdmi
1f6100 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.advpack.dll.advpack.dll/....-1
1f6120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
1f6140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 14 00 04 00 47 65 ........`.......d.............Ge
1f6160 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 tVersionFromFileW.advpack.dll.ad
1f6180 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f61a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1f61c0 64 aa 00 00 00 00 22 00 00 00 13 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 d.....".......GetVersionFromFile
1f61e0 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 ExW.advpack.dll.advpack.dll/....
1f6200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f6220 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 12 00 04 00 54........`.......d.....".......
1f6240 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c GetVersionFromFileExA.advpack.dl
1f6260 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f6280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1f62a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 11 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d ....d.............GetVersionFrom
1f62c0 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 FileA.advpack.dll.advpack.dll/..
1f62e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6300 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 ..49........`.......d...........
1f6320 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..FileSaveRestoreW.advpack.dll..
1f6340 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advpack.dll/....-1..............
1f6360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f6380 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f ..d.....".......FileSaveRestoreO
1f63a0 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 nINFW.advpack.dll.advpack.dll/..
1f63c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f63e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0e 00 ..54........`.......d.....".....
1f6400 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e ..FileSaveRestoreOnINFA.advpack.
1f6420 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....-1..........
1f6440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f6460 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0d 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b ......d.....".......FileSaveMark
1f6480 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c NotExistW.advpack.dll.advpack.dl
1f64a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f64c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
1f64e0 00 00 0c 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 61 64 76 70 ......FileSaveMarkNotExistA.advp
1f6500 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ack.dll.advpack.dll/....-1......
1f6520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1f6540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 00 04 00 45 78 74 72 61 63 74 46 ..`.......d.............ExtractF
1f6560 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 ilesW.advpack.dll.advpack.dll/..
1f6580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f65a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 ..46........`.......d...........
1f65c0 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ..ExtractFilesA.advpack.dll.advp
1f65e0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ack.dll/....-1..................
1f6600 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
1f6620 00 00 00 00 18 00 00 00 09 00 04 00 45 78 65 63 75 74 65 43 61 62 57 00 61 64 76 70 61 63 6b 2e ............ExecuteCabW.advpack.
1f6640 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....-1..........
1f6660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1f6680 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 45 78 65 63 75 74 65 43 61 62 41 00 ......d.............ExecuteCabA.
1f66a0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 advpack.dll.advpack.dll/....-1..
1f66c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
1f66e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 07 00 04 00 44 65 6c 4e ......`.......d.............DelN
1f6700 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 odeW.advpack.dll..advpack.dll/..
1f6720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6740 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 ..49........`.......d...........
1f6760 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..DelNodeRunDLL32W.advpack.dll..
1f6780 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advpack.dll/....-1..............
1f67a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
1f67c0 00 00 64 aa 00 00 00 00 15 00 00 00 05 00 04 00 44 65 6c 4e 6f 64 65 41 00 61 64 76 70 61 63 6b ..d.............DelNodeA.advpack
1f67e0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advpack.dll/....-1........
1f6800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f6820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e `.......d.............CloseINFEn
1f6840 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 gine.advpack.dll..advpack.dll/..
1f6860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6880 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 ..48........`.......d...........
1f68a0 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ..AdvInstallFileW.advpack.dll.ad
1f68c0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f68e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f6900 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 61 64 d.............AdvInstallFileA.ad
1f6920 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vpack.dll.advpack.dll/....-1....
1f6940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1f6960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 41 64 64 44 65 6c ....`.......d.............AddDel
1f6980 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 BackupEntryW.advpack.dll..advpac
1f69a0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f69c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
1f69e0 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 61 64 76 ..........AddDelBackupEntryA.adv
1f6a00 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f6a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
1f6a40 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1f6a60 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
1f6a80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1f6aa0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
1f6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 ..............@.@..............a
1f6ae0 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c dvpack.dll'................."..|
1f6b00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1f6b20 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
1f6b40 00 02 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............advpack_NULL_THUNK_D
1f6b60 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.advpack.dll/....-1..........
1f6b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
1f6ba0 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1f6bc0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
1f6be0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
1f6c00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 @.0..............advpack.dll'...
1f6c20 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
1f6c40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1f6c60 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
1f6c80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 64 76 70 61 63 .__NULL_IMPORT_DESCRIPTOR.advpac
1f6ca0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f6cc0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
1f6ce0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
1f6d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1f6d20 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1f6d40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1f6d60 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 ...............advpack.dll'.....
1f6d80 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
1f6da0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
1f6dc0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 64 76 70 61 63 6b 2e 64 6c 6c .....................advpack.dll
1f6de0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1f6e00 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
1f6e20 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
1f6e40 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
1f6e60 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
1f6e80 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_advpack.__NULL_IMPORT_D
1f6ea0 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..advpack_NULL_THUNK_DA
1f6ec0 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..amsi.dll/.......-1..........
1f6ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1f6f00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 06 00 04 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 ......d.............AmsiUninitia
1f6f20 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 lize.amsi.dll.amsi.dll/.......-1
1f6f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
1f6f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 05 00 04 00 41 6d ........`.......d.............Am
1f6f80 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 siScanString.amsi.dll.amsi.dll/.
1f6fa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f6fc0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
1f6fe0 00 00 04 00 04 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c 6c 00 61 6d ......AmsiScanBuffer.amsi.dll.am
1f7000 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 si.dll/.......-1................
1f7020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1f7040 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 61 6d d.............AmsiOpenSession.am
1f7060 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..amsi.dll/.......-1......
1f7080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1f70a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 41 6d 73 69 4e 6f 74 69 ..`.......d.............AmsiNoti
1f70c0 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 fyOperation.amsi.dll..amsi.dll/.
1f70e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f7100 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
1f7120 00 00 01 00 04 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d ......AmsiInitialize.amsi.dll.am
1f7140 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 si.dll/.......-1................
1f7160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1f7180 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 61 d.............AmsiCloseSession.a
1f71a0 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.amsi.dll/.......-1......
1f71c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 ................0.......280.....
1f71e0 20 20 60 0a 64 aa 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1f7200 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...................@..B
1f7220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
1f7240 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 ....@.@..idata$4................
1f7260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 ............@.@..............ams
1f7280 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 i.dll'................."..|.Micr
1f72a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
1f72c0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
1f72e0 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 6d 73 69 .......amsi_NULL_THUNK_DATA.amsi
1f7300 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
1f7320 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......247.......`.d.......
1f7340 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 .............debug$S........>...
1f7360 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1f7380 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1f73a0 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .........amsi.dll'..............
1f73c0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
1f73e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
1f7400 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1f7420 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ORT_DESCRIPTOR..amsi.dll/.......
1f7440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f7460 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 482.......`.d...................
1f7480 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........>...............
1f74a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 ....@..B.idata$2................
1f74c0 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
1f74e0 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 ....................@...........
1f7500 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .....amsi.dll'................."
1f7520 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
1f7540 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
1f7560 00 00 05 00 00 00 02 00 61 6d 73 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ........amsi.dll..@comp.id.|....
1f7580 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
1f75a0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1f75c0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
1f75e0 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
1f7600 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f ..L...__IMPORT_DESCRIPTOR_amsi._
1f7620 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 _NULL_IMPORT_DESCRIPTOR..amsi_NU
1f7640 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./0..............-1
1f7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 ......................0.......94
1f7680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 09 00 04 00 56 65 ........`.......d.....J.......Ve
1f76a0 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
1f76c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1f76e0 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./0..............-1......
1f7700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
1f7720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 08 00 04 00 56 65 72 69 66 79 50 61 ..`.......d.....7.......VerifyPa
1f7740 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 ckageId.api-ms-win-appmodel-runt
1f7760 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ime-l1-1-1.dll../0..............
1f7780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f77a0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 07 00 04 00 81........`.......d.....=.......
1f77c0 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e VerifyPackageFullName.api-ms-win
1f77e0 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 -appmodel-runtime-l1-1-1.dll../0
1f7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1f7820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
1f7840 64 aa 00 00 00 00 3f 00 00 00 06 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c d.....?.......VerifyPackageFamil
1f7860 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d yName.api-ms-win-appmodel-runtim
1f7880 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-1.dll../0..............-1
1f78a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 ......................0.......88
1f78c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 05 00 04 00 56 65 ........`.......d.....D.......Ve
1f78e0 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 61 70 69 2d 6d rifyApplicationUserModelId.api-m
1f7900 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-appmodel-runtime-l1-1-1.dl
1f7920 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./0..............-1............
1f7940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......92........`...
1f7960 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 04 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 ....d.....H.......OpenPackageInf
1f7980 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 oByFullNameForUser.api-ms-win-ap
1f79a0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 pmodel-runtime-l1-1-1.dll./0....
1f79c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f79e0 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......82........`.......d...
1f7a00 00 00 3e 00 00 00 03 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e ..>.......GetStagedPackageOrigin
1f7a20 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1f7a40 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./0..............-1......
1f7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 ................0.......87......
1f7a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 02 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....C.......GetPacka
1f7aa0 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 geFullNameFromToken.api-ms-win-a
1f7ac0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 ppmodel-runtime-l1-1-1.dll../0..
1f7ae0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f7b00 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......89........`.......d.
1f7b20 00 00 00 00 45 00 00 00 01 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 ....E.......GetPackageFamilyName
1f7b40 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 FromToken.api-ms-win-appmodel-ru
1f7b60 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 ntime-l1-1-1.dll../0............
1f7b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f7ba0 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 ..94........`.......d.....J.....
1f7bc0 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 ..GetApplicationUserModelIdFromT
1f7be0 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 oken.api-ms-win-appmodel-runtime
1f7c00 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./0..............-1..
1f7c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 ....................0.......340.
1f7c40 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1f7c60 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...................
1f7c80 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 @..B.idata$5....................
1f7ca0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1f7cc0 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 ................@.@.....-.......
1f7ce0 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d &api-ms-win-appmodel-runtime-l1-
1f7d00 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-1.dll'................."..|.Mi
1f7d20 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
1f7d40 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
1f7d60 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e ....8....api-ms-win-appmodel-run
1f7d80 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 time-l1-1-1_NULL_THUNK_DATA./0..
1f7da0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f7dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......277.......`.d.......
1f7de0 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 .............debug$S........\...
1f7e00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1f7e20 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1f7e40 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e -.......&api-ms-win-appmodel-run
1f7e60 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e time-l1-1-1.dll'................
1f7e80 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
1f7ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
1f7ec0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1f7ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../0..............-1
1f7f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1f7f20 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 2.......`.d.......B............d
1f7f40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........\.................
1f7f60 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 ..@..B.idata$2..................
1f7f80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ..........@.0..idata$6........(.
1f7fa0 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 ..................@.......-.....
1f7fc0 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c ..&api-ms-win-appmodel-runtime-l
1f7fe0 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-1-1.dll'................."..|.
1f8000 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1f8020 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
1f8040 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d ....api-ms-win-appmodel-runtime-
1f8060 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 l1-1-1.dll..@comp.id.|..........
1f8080 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
1f80a0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
1f80c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 ....h..idata$5@.......h.....;...
1f80e0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............T.................
1f8100 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 __IMPORT_DESCRIPTOR_api-ms-win-a
1f8120 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d ppmodel-runtime-l1-1-1.__NULL_IM
1f8140 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d PORT_DESCRIPTOR..api-ms-win-appm
1f8160 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 odel-runtime-l1-1-1_NULL_THUNK_D
1f8180 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./39.............-1..........
1f81a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a ............0.......91........`.
1f81c0 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 04 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 ......d.....G.......GetStagedPac
1f81e0 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 kagePathByFullName2.api-ms-win-a
1f8200 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 ppmodel-runtime-l1-1-3.dll../39.
1f8220 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f8240 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......85........`.......d.
1f8260 00 00 00 00 41 00 00 00 03 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c ....A.......GetPackagePathByFull
1f8280 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d Name2.api-ms-win-appmodel-runtim
1f82a0 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-3.dll../39.............-1
1f82c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
1f82e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 02 00 04 00 47 65 ........`.......d.....7.......Ge
1f8300 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 tPackageInfo2.api-ms-win-appmode
1f8320 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 l-runtime-l1-1-3.dll../39.......
1f8340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f8360 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 ......82........`.......d.....>.
1f8380 00 00 01 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 61 70 69 ......GetCurrentPackagePath2.api
1f83a0 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e -ms-win-appmodel-runtime-l1-1-3.
1f83c0 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./39.............-1..........
1f83e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
1f8400 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 ......d.....>.......GetCurrentPa
1f8420 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 ckageInfo2.api-ms-win-appmodel-r
1f8440 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 untime-l1-1-3.dll./39...........
1f8460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f8480 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 ..340.......`.d.................
1f84a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........\.............
1f84c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 ......@..B.idata$5..............
1f84e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1f8500 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 ......................@.@.....-.
1f8520 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 ......&api-ms-win-appmodel-runti
1f8540 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 me-l1-1-3.dll'................."
1f8560 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
1f8580 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
1f85a0 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 ..........8....api-ms-win-appmod
1f85c0 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 el-runtime-l1-1-3_NULL_THUNK_DAT
1f85e0 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./39.............-1............
1f8600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......277.......`.d.
1f8620 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1f8640 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..\...d...............@..B.idata
1f8660 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
1f8680 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 0.....-.......&api-ms-win-appmod
1f86a0 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 el-runtime-l1-1-3.dll'..........
1f86c0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
1f86e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
1f8700 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1f8720 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../39.........
1f8740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f8760 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 42 01 00 00 08 00 00 00 ....602.......`.d.......B.......
1f8780 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........\...........
1f87a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
1f87c0 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
1f87e0 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....(...................@.......
1f8800 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e -.......&api-ms-win-appmodel-run
1f8820 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e time-l1-1-3.dll'................
1f8840 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
1f8860 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
1f8880 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 ..........api-ms-win-appmodel-ru
1f88a0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ntime-l1-1-3.dll..@comp.id.|....
1f88c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
1f88e0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1f8900 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
1f8920 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..;.................T...........
1f8940 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
1f8960 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e -win-appmodel-runtime-l1-1-3.__N
1f8980 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
1f89a0 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 n-appmodel-runtime-l1-1-3_NULL_T
1f89c0 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./78.............-1....
1f89e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 ..................0.......76....
1f8a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 49 73 41 70 69 53 ....`.......d.....8.......IsApiS
1f8a20 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 etImplemented.api-ms-win-core-ap
1f8a40 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 iquery-l2-1-0.dll./78...........
1f8a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f8a80 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 ..334.......`.d.................
1f8aa0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Y.............
1f8ac0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 ......@..B.idata$5..............
1f8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1f8b00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 ......................@.@.....*.
1f8b20 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d ......#api-ms-win-core-apiquery-
1f8b40 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l2-1-0.dll'................."..|
1f8b60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1f8b80 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
1f8ba0 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 .......5....api-ms-win-core-apiq
1f8bc0 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 uery-l2-1-0_NULL_THUNK_DATA./78.
1f8be0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f8c00 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......274.......`.d.......
1f8c20 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 .............debug$S........Y...
1f8c40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1f8c60 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1f8c80 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 *.......#api-ms-win-core-apiquer
1f8ca0 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 y-l2-1-0.dll'.................".
1f8cc0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
1f8ce0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
1f8d00 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1f8d20 45 53 43 52 49 50 54 4f 52 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./78.............-1....
1f8d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 ..................0.......589...
1f8d60 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......;............debug
1f8d80 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........Y...................@.
1f8da0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 .B.idata$2......................
1f8dc0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 ......@.0..idata$6........$.....
1f8de0 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.......*.......#a
1f8e00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 pi-ms-win-core-apiquery-l2-1-0.d
1f8e20 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
1f8e40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1f8e60 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 .............................api
1f8e80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c -ms-win-core-apiquery-l2-1-0.dll
1f8ea0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1f8ec0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
1f8ee0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
1f8f00 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....8..............
1f8f20 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...Q.................__IMPORT_DE
1f8f40 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 SCRIPTOR_api-ms-win-core-apiquer
1f8f60 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-l2-1-0.__NULL_IMPORT_DESCRIPTO
1f8f80 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 R..api-ms-win-core-apiquery-l2-1
1f8fa0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 34 20 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../114........
1f8fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f8fe0 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 ....92........`.......d.....H...
1f9000 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 ....RaiseCustomSystemEventTrigge
1f9020 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b r.api-ms-win-core-backgroundtask
1f9040 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./114............-1..
1f9060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 ....................0.......346.
1f9080 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1f90a0 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........_...................
1f90c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @..B.idata$5....................
1f90e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1f9100 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 ................@.@.....0.......
1f9120 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d )api-ms-win-core-backgroundtask-
1f9140 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-0.dll'................."..|
1f9160 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1f9180 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
1f91a0 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b .......;....api-ms-win-core-back
1f91c0 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 groundtask-l1-1-0_NULL_THUNK_DAT
1f91e0 41 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./114............-1............
1f9200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......280.......`.d.
1f9220 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1f9240 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 .._...d...............@..B.idata
1f9260 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
1f9280 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 0.....0.......)api-ms-win-core-b
1f92a0 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 ackgroundtask-l1-1-0.dll'.......
1f92c0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
1f92e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
1f9300 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
1f9320 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 31 34 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./114......
1f9340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f9360 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 47 01 00 00 08 00 ......613.......`.d.......G.....
1f9380 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 .......debug$S........_.........
1f93a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
1f93c0 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
1f93e0 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......*...................@.....
1f9400 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 ..0.......)api-ms-win-core-backg
1f9420 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 roundtask-l1-1-0.dll'...........
1f9440 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
1f9460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
1f9480 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 ...............api-ms-win-core-b
1f94a0 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ackgroundtask-l1-1-0.dll.@comp.i
1f94c0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
1f94e0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
1f9500 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
1f9520 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 ...h.....>.................W....
1f9540 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
1f9560 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d _api-ms-win-core-backgroundtask-
1f9580 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
1f95a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d .api-ms-win-core-backgroundtask-
1f95c0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 20 20 20 20 l1-1-0_NULL_THUNK_DATA../156....
1f95e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f9600 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
1f9620 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d -.......OpenCommPort.api-ms-win-
1f9640 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 20 20 20 20 20 20 core-comm-l1-1-1.dll../156......
1f9660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1f9680 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f1 00 00 00 02 00 ......326.......`.d.............
1f96a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
1f96c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1f96e0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1f9700 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1f9720 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d ..&........api-ms-win-core-comm-
1f9740 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-1.dll'................."..|
1f9760 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1f9780 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
1f97a0 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d .......1....api-ms-win-core-comm
1f97c0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 36 20 20 20 20 -l1-1-1_NULL_THUNK_DATA./156....
1f97e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f9800 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cd 00 00 00 0.......270.......`.d...........
1f9820 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 .........debug$S........U...d...
1f9840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
1f9860 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 ....................@.0.....&...
1f9880 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 .....api-ms-win-core-comm-l1-1-1
1f98a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
1f98c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1f98e0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1f9900 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
1f9920 52 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./156............-1............
1f9940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......573.......`.d.
1f9960 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......3............debug$S......
1f9980 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...................@..B.idata
1f99a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
1f99c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 0..idata$6......................
1f99e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 ......@.......&........api-ms-wi
1f9a00 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 n-core-comm-l1-1-1.dll'.........
1f9a20 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
1f9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
1f9a60 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
1f9a80 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 -comm-l1-1-1.dll.@comp.id.|.....
1f9aa0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
1f9ac0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1f9ae0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
1f9b00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 .4.................M............
1f9b20 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .z...__IMPORT_DESCRIPTOR_api-ms-
1f9b40 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f win-core-comm-l1-1-1.__NULL_IMPO
1f9b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 RT_DESCRIPTOR..api-ms-win-core-c
1f9b80 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 38 omm-l1-1-1_NULL_THUNK_DATA../188
1f9ba0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f9bc0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
1f9be0 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 61 70 69 2d 6d 73 2d ....-.......GetCommPorts.api-ms-
1f9c00 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 38 38 20 20 win-core-comm-l1-1-2.dll../188..
1f9c20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f9c40 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f1 00 ..0.......326.......`.d.........
1f9c60 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 ...........debug$S........U.....
1f9c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1f9ca0 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1f9cc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1f9ce0 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 @.....&........api-ms-win-core-c
1f9d00 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 omm-l1-1-2.dll'.................
1f9d20 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
1f9d40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
1f9d60 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........1....api-ms-win-core-
1f9d80 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 comm-l1-1-2_NULL_THUNK_DATA./188
1f9da0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f9dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......270.......`.d.......
1f9de0 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 .............debug$S........U...
1f9e00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1f9e20 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1f9e40 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 &........api-ms-win-core-comm-l1
1f9e60 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-2.dll'................."..|.M
1f9e80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1f9ea0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
1f9ec0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1f9ee0 49 50 54 4f 52 00 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./188............-1........
1f9f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 ..............0.......573.......
1f9f20 60 0a 64 aa 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......3............debug$S..
1f9f40 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
1f9f60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 data$2..........................
1f9f80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 ..@.0..idata$6..................
1f9fa0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.......&........api-m
1f9fc0 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-comm-l1-1-2.dll'.....
1f9fe0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
1fa000 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
1fa020 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
1fa040 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 core-comm-l1-1-2.dll.@comp.id.|.
1fa060 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
1fa080 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
1fa0a0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
1fa0c0 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 .....4.................M........
1fa0e0 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....z...__IMPORT_DESCRIPTOR_api
1fa100 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f -ms-win-core-comm-l1-1-2.__NULL_
1fa120 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
1fa140 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a re-comm-l1-1-2_NULL_THUNK_DATA..
1fa160 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /220............-1..............
1fa180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
1fa1a0 00 00 64 aa 00 00 00 00 35 00 00 00 02 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 ..d.....5.......LoadEnclaveImage
1fa1c0 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 W.api-ms-win-core-enclave-l1-1-1
1fa1e0 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../220............-1........
1fa200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
1fa220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 01 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 `.......d.....5.......LoadEnclav
1fa240 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d eImageA.api-ms-win-core-enclave-
1fa260 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-1.dll../220............-1..
1fa280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
1fa2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....1.......Dele
1fa2c0 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 teEnclave.api-ms-win-core-enclav
1fa2e0 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-1.dll../220............-1
1fa300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 ......................0.......33
1fa320 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
1fa340 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X.................
1fa360 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 ..@..B.idata$5..................
1fa380 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1fa3a0 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 ..................@.@.....).....
1fa3c0 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d .."api-ms-win-core-enclave-l1-1-
1fa3e0 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 1.dll'................."..|.Micr
1fa400 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
1fa420 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
1fa440 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c ..4....api-ms-win-core-enclave-l
1fa460 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 30 20 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./220......
1fa480 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fa4a0 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 00 00 02 00 ......273.......`.d.............
1fa4c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 .......debug$S........X...d.....
1fa4e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
1fa500 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 ..................@.0.....).....
1fa520 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d .."api-ms-win-core-enclave-l1-1-
1fa540 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 1.dll'................."..|.Micr
1fa560 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
1fa580 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
1fa5a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1fa5c0 4f 52 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../220............-1..........
1fa5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a ............0.......586.......`.
1fa600 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......:............debug$S....
1fa620 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...................@..B.ida
1fa640 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
1fa660 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 @.0..idata$6........$...........
1fa680 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.......)......."api-ms-
1fa6a0 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 win-core-enclave-l1-1-1.dll'....
1fa6c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
1fa6e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
1fa700 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1fa720 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e -core-enclave-l1-1-1.dll..@comp.
1fa740 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
1fa760 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
1fa780 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
1fa7a0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 ....h.....7.................P...
1fa7c0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
1fa7e0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 R_api-ms-win-core-enclave-l1-1-1
1fa800 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
1fa820 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 s-win-core-enclave-l1-1-1_NULL_T
1fa840 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./255............-1....
1fa860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 ..................0.......96....
1fa880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 00 00 04 00 54 65 72 6d 69 6e ....`.......d.....L.......Termin
1fa8a0 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 61 70 69 ateProcessOnMemoryExhaustion.api
1fa8c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d -ms-win-core-errorhandling-l1-1-
1fa8e0 33 2e 64 6c 6c 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 3.dll./255............-1........
1fa900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 ..............0.......344.......
1fa920 60 0a 64 aa 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1fa940 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......^...................@..B.i
1fa960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
1fa980 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 ..@.@..idata$4..................
1fa9a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d ..........@.@...../.......(api-m
1fa9c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e s-win-core-errorhandling-l1-1-3.
1fa9e0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
1faa00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
1faa20 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
1faa40 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 :....api-ms-win-core-errorhandli
1faa60 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 ng-l1-1-3_NULL_THUNK_DATA./255..
1faa80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1faaa0 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d6 00 ..0.......279.......`.d.........
1faac0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 ...........debug$S........^...d.
1faae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
1fab00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 ......................@.0...../.
1fab20 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 ......(api-ms-win-core-errorhand
1fab40 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ling-l1-1-3.dll'................
1fab60 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
1fab80 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
1faba0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1fabc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../255............-1
1fabe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1fac00 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d.......F............d
1fac20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........^.................
1fac40 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 ..@..B.idata$2..................
1fac60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
1fac80 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 ..................@......./.....
1faca0 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 ..(api-ms-win-core-errorhandling
1facc0 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd -l1-1-3.dll'................."..
1face0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
1fad00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
1fad20 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c ......api-ms-win-core-errorhandl
1fad40 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ing-l1-1-3.dll..@comp.id.|......
1fad60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
1fad80 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
1fada0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
1fadc0 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 =.................V.............
1fade0 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
1fae00 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e in-core-errorhandling-l1-1-3.__N
1fae20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
1fae40 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c n-core-errorhandling-l1-1-3_NULL
1fae60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./296............-1..
1fae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 ....................0.......104.
1faea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 04 00 04 00 55 6e 73 75 ......`.......d.....T.......Unsu
1faec0 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 bscribeFeatureStateChangeNotific
1faee0 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 ation.api-ms-win-core-featuresta
1faf00 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 ging-l1-1-0.dll./296............
1faf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1faf40 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 52 00 00 00 03 00 04 00 102.......`.......d.....R.......
1faf60 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 SubscribeFeatureStateChangeNotif
1faf80 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 ication.api-ms-win-core-features
1fafa0 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 taging-l1-1-0.dll./296..........
1fafc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fafe0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 02 00 ..81........`.......d.....=.....
1fb000 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..RecordFeatureUsage.api-ms-win-
1fb020 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a core-featurestaging-l1-1-0.dll..
1fb040 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /296............-1..............
1fb060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
1fb080 00 00 64 aa 00 00 00 00 3d 00 00 00 01 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 ..d.....=.......RecordFeatureErr
1fb0a0 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e or.api-ms-win-core-featurestagin
1fb0c0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../296............-1
1fb0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 ......................0.......85
1fb100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 47 65 ........`.......d.....A.......Ge
1fb120 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tFeatureEnabledState.api-ms-win-
1fb140 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a core-featurestaging-l1-1-0.dll..
1fb160 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /296............-1..............
1fb180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......346.......`.d...
1fb1a0 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1fb1c0 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 _...................@..B.idata$5
1fb1e0 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1fb200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
1fb220 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....0.......)api-ms-win-
1fb240 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 core-featurestaging-l1-1-0.dll'.
1fb260 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
1fb280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
1fb2a0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f |..........................;....
1fb2c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c api-ms-win-core-featurestaging-l
1fb2e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./296......
1fb300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fb320 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d7 00 00 00 02 00 ......280.......`.d.............
1fb340 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 .......debug$S........_...d.....
1fb360 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
1fb380 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 ..................@.0.....0.....
1fb3a0 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e ..)api-ms-win-core-featurestagin
1fb3c0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 g-l1-1-0.dll'.................".
1fb3e0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
1fb400 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
1fb420 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1fb440 45 53 43 52 49 50 54 4f 52 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./296............-1....
1fb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 ..................0.......613...
1fb480 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......G............debug
1fb4a0 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........_...................@.
1fb4c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 .B.idata$2......................
1fb4e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 ......@.0..idata$6........*.....
1fb500 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.......0.......)a
1fb520 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
1fb540 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-0.dll'................."..|.M
1fb560 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1fb580 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
1fb5a0 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e ...api-ms-win-core-featurestagin
1fb5c0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 g-l1-1-0.dll.@comp.id.|.........
1fb5e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
1fb600 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
1fb620 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 .....h..idata$5@.......h.....>..
1fb640 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 ...............W................
1fb660 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
1fb680 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c core-featurestaging-l1-1-0.__NUL
1fb6a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
1fb6c0 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f core-featurestaging-l1-1-0_NULL_
1fb6e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../338............-1..
1fb700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
1fb720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....<.......GetF
1fb740 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 eatureVariant.api-ms-win-core-fe
1fb760 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 33 33 38 20 20 20 20 aturestaging-l1-1-1.dll./338....
1fb780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fb7a0 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 fb 00 00 00 0.......346.......`.d...........
1fb7c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 .........debug$S........_.......
1fb7e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
1fb800 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
1fb820 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1fb840 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 ....0.......)api-ms-win-core-fea
1fb860 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 turestaging-l1-1-1.dll'.........
1fb880 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
1fb8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
1fb8c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 ...................;....api-ms-w
1fb8e0 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 in-core-featurestaging-l1-1-1_NU
1fb900 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./338............-1
1fb920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
1fb940 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
1fb960 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........_...d.............
1fb980 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 ..@..B.idata$3..................
1fb9a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d ..........@.0.....0.......)api-m
1fb9c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 s-win-core-featurestaging-l1-1-1
1fb9e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
1fba00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1fba20 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1fba40 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
1fba60 52 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./338............-1............
1fba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......613.......`.d.
1fbaa0 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......G............debug$S......
1fbac0 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 .._...................@..B.idata
1fbae0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
1fbb00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 0..idata$6........*.............
1fbb20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 ......@.......0.......)api-ms-wi
1fbb40 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c n-core-featurestaging-l1-1-1.dll
1fbb60 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
1fbb80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
1fbba0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d ...........................api-m
1fbbc0 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 s-win-core-featurestaging-l1-1-1
1fbbe0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
1fbc00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1fbc20 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1fbc40 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....>..........
1fbc60 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 .......W.................__IMPOR
1fbc80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 T_DESCRIPTOR_api-ms-win-core-fea
1fbca0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 turestaging-l1-1-1.__NULL_IMPORT
1fbcc0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 _DESCRIPTOR..api-ms-win-core-fea
1fbce0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 turestaging-l1-1-1_NULL_THUNK_DA
1fbd00 54 41 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../380............-1..........
1fbd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
1fbd40 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 0a 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 ......d.....B.......SetFileAttri
1fbd60 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 butesFromAppW.api-ms-win-core-fi
1fbd80 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 le-fromapp-l1-1-0.dll./380......
1fbda0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fbdc0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 ......80........`.......d.....<.
1fbde0 00 00 09 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 ......ReplaceFileFromAppW.api-ms
1fbe00 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-file-fromapp-l1-1-0.dl
1fbe20 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./380............-1............
1fbe40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......84........`...
1fbe60 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 08 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 ....d.....@.......RemoveDirector
1fbe80 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 yFromAppW.api-ms-win-core-file-f
1fbea0 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 romapp-l1-1-0.dll./380..........
1fbec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fbee0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 07 00 ..77........`.......d.....9.....
1fbf00 04 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..MoveFileFromAppW.api-ms-win-co
1fbf20 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 re-file-fromapp-l1-1-0.dll../380
1fbf40 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fbf60 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......88........`.......d.
1fbf80 00 00 00 00 44 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 ....D.......GetFileAttributesExF
1fbfa0 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f romAppW.api-ms-win-core-file-fro
1fbfc0 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 mapp-l1-1-0.dll./380............
1fbfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fc000 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 05 00 04 00 84........`.......d.....@.......
1fc020 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 FindFirstFileExFromAppW.api-ms-w
1fc040 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-file-fromapp-l1-1-0.dll.
1fc060 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /380............-1..............
1fc080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
1fc0a0 00 00 64 aa 00 00 00 00 3b 00 00 00 04 00 04 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 ..d.....;.......DeleteFileFromAp
1fc0c0 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d pW.api-ms-win-core-file-fromapp-
1fc0e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../380............-1..
1fc100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 ....................0.......79..
1fc120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 03 00 04 00 43 72 65 61 ......`.......d.....;.......Crea
1fc140 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 teFileFromAppW.api-ms-win-core-f
1fc160 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 ile-fromapp-l1-1-0.dll../380....
1fc180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fc1a0 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......80........`.......d.....
1fc1c0 3c 00 00 00 02 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 61 70 69 2d <.......CreateFile2FromAppW.api-
1fc1e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
1fc200 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./380............-1..........
1fc220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
1fc240 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 01 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 ......d.....@.......CreateDirect
1fc260 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 oryFromAppW.api-ms-win-core-file
1fc280 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 -fromapp-l1-1-0.dll./380........
1fc2a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fc2c0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
1fc2e0 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....CopyFileFromAppW.api-ms-win-
1fc300 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 core-file-fromapp-l1-1-0.dll../3
1fc320 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 80............-1................
1fc340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......342.......`.d.....
1fc360 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 ...............debug$S........].
1fc380 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
1fc3a0 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
1fc3c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
1fc3e0 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.............'api-ms-win-co
1fc400 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 re-file-fromapp-l1-1-0.dll'.....
1fc420 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
1fc440 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
1fc460 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d .......................9....api-
1fc480 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f ms-win-core-file-fromapp-l1-1-0_
1fc4a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./380............
1fc4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fc4e0 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 278.......`.d...................
1fc500 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........]...d...........
1fc520 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 ....@..B.idata$3................
1fc540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 ............@.0.............'api
1fc560 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 -ms-win-core-file-fromapp-l1-1-0
1fc580 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
1fc5a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1fc5c0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1fc5e0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
1fc600 52 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./380............-1............
1fc620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......605.......`.d.
1fc640 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......C............debug$S......
1fc660 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..]...................@..B.idata
1fc680 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
1fc6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 0..idata$6........(.............
1fc6c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 ......@...............'api-ms-wi
1fc6e0 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 n-core-file-fromapp-l1-1-0.dll'.
1fc700 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
1fc720 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
1fc740 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d .........................api-ms-
1fc760 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-file-fromapp-l1-1-0.dll
1fc780 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
1fc7a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
1fc7c0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
1fc7e0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....<..............
1fc800 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...U.................__IMPORT_DE
1fc820 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 SCRIPTOR_api-ms-win-core-file-fr
1fc840 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 omapp-l1-1-0.__NULL_IMPORT_DESCR
1fc860 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d IPTOR..api-ms-win-core-file-from
1fc880 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 32 30 app-l1-1-0_NULL_THUNK_DATA../420
1fc8a0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fc8c0 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......75........`.......d.
1fc8e0 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 ....7.......CompareObjectHandles
1fc900 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-core-handle-l1-1-0.d
1fc920 6c 6c 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../420............-1..........
1fc940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
1fc960 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1fc980 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
1fc9a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1fc9c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
1fc9e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
1fca00 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 win-core-handle-l1-1-0.dll'.....
1fca20 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
1fca40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
1fca60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
1fca80 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 ms-win-core-handle-l1-1-0_NULL_T
1fcaa0 48 55 4e 4b 5f 44 41 54 41 00 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./420............-1....
1fcac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 ..................0.......272...
1fcae0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fcb00 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
1fcb20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
1fcb40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
1fcb60 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-handle-l1-1-0.dll'.......
1fcb80 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
1fcba0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
1fcbc0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
1fcbe0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 34 32 30 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./420......
1fcc00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fcc20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 ......581.......`.d.......7.....
1fcc40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
1fcc60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
1fcc80 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
1fcca0 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
1fccc0 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c ..(.......!api-ms-win-core-handl
1fcce0 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 e-l1-1-0.dll'.................".
1fcd00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
1fcd20 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
1fcd40 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 .......api-ms-win-core-handle-l1
1fcd60 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-0.dll.@comp.id.|.............
1fcd80 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
1fcda0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
1fcdc0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
1fcde0 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
1fce00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
1fce20 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -handle-l1-1-0.__NULL_IMPORT_DES
1fce40 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d CRIPTOR..api-ms-win-core-handle-
1fce60 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 35 34 20 20 20 20 l1-1-0_NULL_THUNK_DATA../454....
1fce80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fcea0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
1fcec0 2f 00 00 00 0b 00 04 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d /.......SubmitIoRing.api-ms-win-
1fcee0 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 core-ioring-l1-1-0.dll../454....
1fcf00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fcf20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......79........`.......d.....
1fcf40 3b 00 00 00 0a 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 ;.......SetIoRingCompletionEvent
1fcf60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-core-ioring-l1-1-0.d
1fcf80 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../454............-1..........
1fcfa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
1fcfc0 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 09 00 04 00 51 75 65 72 79 49 6f 52 69 6e 67 43 ......d.....:.......QueryIoRingC
1fcfe0 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 apabilities.api-ms-win-core-iori
1fd000 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 ng-l1-1-0.dll./454............-1
1fd020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
1fd040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 08 00 04 00 50 6f ........`.......d.....6.......Po
1fd060 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 pIoRingCompletion.api-ms-win-cor
1fd080 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 e-ioring-l1-1-0.dll./454........
1fd0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fd0c0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
1fd0e0 07 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 61 70 69 2d 6d 73 2d 77 ....IsIoRingOpSupported.api-ms-w
1fd100 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 in-core-ioring-l1-1-0.dll./454..
1fd120 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fd140 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
1fd160 00 00 30 00 00 00 06 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 ..0.......GetIoRingInfo.api-ms-w
1fd180 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 in-core-ioring-l1-1-0.dll./454..
1fd1a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fd1c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
1fd1e0 00 00 2f 00 00 00 05 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 ../.......CreateIoRing.api-ms-wi
1fd200 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 n-core-ioring-l1-1-0.dll../454..
1fd220 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fd240 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
1fd260 00 00 2e 00 00 00 04 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e ..........CloseIoRing.api-ms-win
1fd280 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 -core-ioring-l1-1-0.dll./454....
1fd2a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fd2c0 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......85........`.......d.....
1fd2e0 41 00 00 00 03 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 A.......BuildIoRingRegisterFileH
1fd300 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 andles.api-ms-win-core-ioring-l1
1fd320 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../454............-1....
1fd340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
1fd360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 02 00 04 00 42 75 69 6c 64 49 ....`.......d.....=.......BuildI
1fd380 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d oRingRegisterBuffers.api-ms-win-
1fd3a0 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 core-ioring-l1-1-0.dll../454....
1fd3c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fd3e0 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......74........`.......d.....
1fd400 36 00 00 00 01 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 61 70 69 2d 6.......BuildIoRingReadFile.api-
1fd420 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 ms-win-core-ioring-l1-1-0.dll./4
1fd440 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54............-1................
1fd460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
1fd480 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 d.....;.......BuildIoRingCancelR
1fd4a0 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 equest.api-ms-win-core-ioring-l1
1fd4c0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../454............-1....
1fd4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 ..................0.......330...
1fd500 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fd520 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
1fd540 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1fd560 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 ......@.@..idata$4..............
1fd580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.@.....(.......!a
1fd5a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
1fd5c0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
1fd5e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
1fd600 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 d.|..........................3..
1fd620 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f ..api-ms-win-core-ioring-l1-1-0_
1fd640 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./454............
1fd660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fd680 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 272.......`.d...................
1fd6a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...d...........
1fd6c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 ....@..B.idata$3................
1fd6e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.0.....(.......!api
1fd700 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 -ms-win-core-ioring-l1-1-0.dll'.
1fd720 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
1fd740 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
1fd760 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
1fd780 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 34 35 34 ...__NULL_IMPORT_DESCRIPTOR./454
1fd7a0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fd7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......581.......`.d.......
1fd7e0 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 7............debug$S........W...
1fd800 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
1fd820 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
1fd840 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
1fd860 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......(.......!api-ms-win-core
1fd880 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 -ioring-l1-1-0.dll'.............
1fd8a0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
1fd8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
1fd8e0 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 .............api-ms-win-core-ior
1fd900 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ing-l1-1-0.dll.@comp.id.|.......
1fd920 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
1fd940 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
1fd960 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 .......h..idata$5@.......h.....6
1fd980 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e .................O.............~
1fd9a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
1fd9c0 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f n-core-ioring-l1-1-0.__NULL_IMPO
1fd9e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 RT_DESCRIPTOR..api-ms-win-core-i
1fda00 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 oring-l1-1-0_NULL_THUNK_DATA../4
1fda20 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 88............-1................
1fda40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
1fda60 64 aa 00 00 00 00 38 00 00 00 03 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c d.....8.......HRGN_UserUnmarshal
1fda80 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 64.api-ms-win-core-marshal-l1-1-
1fdaa0 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./488............-1........
1fdac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
1fdae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 02 00 04 00 48 52 47 4e 5f 55 73 65 72 53 `.......d.....3.......HRGN_UserS
1fdb00 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 ize64.api-ms-win-core-marshal-l1
1fdb20 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../488............-1....
1fdb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
1fdb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 01 00 04 00 48 52 47 4e 5f 55 ....`.......d.....6.......HRGN_U
1fdb80 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 serMarshal64.api-ms-win-core-mar
1fdba0 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 shal-l1-1-0.dll./488............
1fdbc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fdbe0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1fdc00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d HRGN_UserFree64.api-ms-win-core-
1fdc20 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 marshal-l1-1-0.dll../488........
1fdc40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fdc60 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 ....332.......`.d...............
1fdc80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
1fdca0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1fdcc0 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1fdce0 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1fdd00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c )......."api-ms-win-core-marshal
1fdd20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd -l1-1-0.dll'................."..
1fdd40 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
1fdd60 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
1fdd80 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 ........4....api-ms-win-core-mar
1fdda0 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 38 38 shal-l1-1-0_NULL_THUNK_DATA./488
1fddc0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fdde0 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......273.......`.d.......
1fde00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 .............debug$S........X...
1fde20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1fde40 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1fde60 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c )......."api-ms-win-core-marshal
1fde80 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd -l1-1-0.dll'................."..
1fdea0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
1fdec0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
1fdee0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1fdf00 53 43 52 49 50 54 4f 52 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../488............-1....
1fdf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 ..................0.......586...
1fdf40 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......:............debug
1fdf60 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...................@.
1fdf80 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 .B.idata$2......................
1fdfa0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 ......@.0..idata$6........$.....
1fdfc0 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 ..............@.......)......."a
1fdfe0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c pi-ms-win-core-marshal-l1-1-0.dl
1fe000 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
1fe020 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
1fe040 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d ............................api-
1fe060 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 ms-win-core-marshal-l1-1-0.dll..
1fe080 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
1fe0a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
1fe0c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
1fe0e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....7...............
1fe100 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..P.................__IMPORT_DES
1fe120 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d CRIPTOR_api-ms-win-core-marshal-
1fe140 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
1fe160 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f .api-ms-win-core-marshal-l1-1-0_
1fe180 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./523............
1fe1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fe1c0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 03 00 04 00 76........`.......d.....8.......
1fe1e0 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e VirtualProtectFromApp.api-ms-win
1fe200 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 32 33 20 20 20 20 -core-memory-l1-1-3.dll./523....
1fe220 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1fe240 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......74........`.......d.....
1fe260 36 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 61 70 69 2d 6.......VirtualAllocFromApp.api-
1fe280 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 ms-win-core-memory-l1-1-3.dll./5
1fe2a0 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 23............-1................
1fe2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
1fe2e0 64 aa 00 00 00 00 3d 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c d.....=.......SetProcessValidCal
1fe300 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d lTargets.api-ms-win-core-memory-
1fe320 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-3.dll../523............-1..
1fe340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
1fe360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....9.......Open
1fe380 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f FileMappingFromApp.api-ms-win-co
1fe3a0 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 20 20 20 20 re-memory-l1-1-3.dll../523......
1fe3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fe3e0 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 ......330.......`.d.............
1fe400 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
1fe420 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1fe440 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1fe460 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1fe480 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
1fe4a0 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 y-l1-1-3.dll'.................".
1fe4c0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
1fe4e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
1fe500 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 .........3....api-ms-win-core-me
1fe520 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 32 33 mory-l1-1-3_NULL_THUNK_DATA./523
1fe540 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fe560 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......272.......`.d.......
1fe580 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 .............debug$S........W...
1fe5a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
1fe5c0 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
1fe5e0 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d (.......!api-ms-win-core-memory-
1fe600 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-3.dll'................."..|
1fe620 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1fe640 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
1fe660 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
1fe680 43 52 49 50 54 4f 52 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR./523............-1......
1fe6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 ................0.......581.....
1fe6c0 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......7............debug$S
1fe6e0 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...................@..B
1fe700 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 .idata$2........................
1fe720 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 ....@.0..idata$6........".......
1fe740 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.......(.......!api
1fe760 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 -ms-win-core-memory-l1-1-3.dll'.
1fe780 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
1fe7a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
1fe7c0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d .........................api-ms-
1fe7e0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 40 63 6f 6d 70 win-core-memory-l1-1-3.dll.@comp
1fe800 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
1fe820 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
1fe840 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
1fe860 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 .....h.....6.................O..
1fe880 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........~...__IMPORT_DESCRIPT
1fe8a0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 OR_api-ms-win-core-memory-l1-1-3
1fe8c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
1fe8e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-3_NULL_TH
1fe900 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../557............-1....
1fe920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 ..................0.......84....
1fe940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 51 75 65 72 79 56 ....`.......d.....@.......QueryV
1fe960 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 irtualMemoryInformation.api-ms-w
1fe980 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 35 35 37 20 20 in-core-memory-l1-1-4.dll./557..
1fe9a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fe9c0 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 ..0.......330.......`.d.........
1fe9e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
1fea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1fea20 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1fea40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1fea60 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d @.....(.......!api-ms-win-core-m
1fea80 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 emory-l1-1-4.dll'...............
1feaa0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
1feac0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
1feae0 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............3....api-ms-win-cor
1feb00 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-4_NULL_THUNK_DATA.
1feb20 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /557............-1..............
1feb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......272.......`.d...
1feb60 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1feb80 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 W...d...............@..B.idata$3
1feba0 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1febc0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ....(.......!api-ms-win-core-mem
1febe0 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ory-l1-1-4.dll'.................
1fec00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
1fec20 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
1fec40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
1fec60 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./557............-1..
1fec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 ....................0.......581.
1feca0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......7............deb
1fecc0 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
1fece0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 @..B.idata$2....................
1fed00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
1fed20 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.......(.......
1fed40 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 !api-ms-win-core-memory-l1-1-4.d
1fed60 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
1fed80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1feda0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 .............................api
1fedc0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 40 -ms-win-core-memory-l1-1-4.dll.@
1fede0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
1fee00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
1fee20 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
1fee40 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....6................
1fee60 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .O.............~...__IMPORT_DESC
1fee80 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 RIPTOR_api-ms-win-core-memory-l1
1feea0 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-4.__NULL_IMPORT_DESCRIPTOR..a
1feec0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c pi-ms-win-core-memory-l1-1-4_NUL
1feee0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../591............-1
1fef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
1fef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 02 00 04 00 56 69 ........`.......d.....2.......Vi
1fef40 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 rtualUnlockEx.api-ms-win-core-me
1fef60 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 mory-l1-1-5.dll./591............
1fef80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fefa0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 01 00 04 00 71........`.......d.....3.......
1fefc0 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 UnmapViewOfFile2.api-ms-win-core
1fefe0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 -memory-l1-1-5.dll../591........
1ff000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1ff020 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
1ff040 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 61 70 69 2d 6d 73 2d 77 69 ....MapViewOfFileNuma2.api-ms-wi
1ff060 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 39 31 20 20 n-core-memory-l1-1-5.dll../591..
1ff080 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ff0a0 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 ..0.......330.......`.d.........
1ff0c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
1ff0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1ff100 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1ff120 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1ff140 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d @.....(.......!api-ms-win-core-m
1ff160 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 emory-l1-1-5.dll'...............
1ff180 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
1ff1a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
1ff1c0 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............3....api-ms-win-cor
1ff1e0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-5_NULL_THUNK_DATA.
1ff200 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /591............-1..............
1ff220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......272.......`.d...
1ff240 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1ff260 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 W...d...............@..B.idata$3
1ff280 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1ff2a0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ....(.......!api-ms-win-core-mem
1ff2c0 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ory-l1-1-5.dll'.................
1ff2e0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
1ff300 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
1ff320 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
1ff340 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./591............-1..
1ff360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 ....................0.......581.
1ff380 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......7............deb
1ff3a0 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
1ff3c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 @..B.idata$2....................
1ff3e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
1ff400 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.......(.......
1ff420 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 !api-ms-win-core-memory-l1-1-5.d
1ff440 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
1ff460 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1ff480 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 .............................api
1ff4a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 40 -ms-win-core-memory-l1-1-5.dll.@
1ff4c0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
1ff4e0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
1ff500 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
1ff520 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....6................
1ff540 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .O.............~...__IMPORT_DESC
1ff560 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 RIPTOR_api-ms-win-core-memory-l1
1ff580 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-5.__NULL_IMPORT_DESCRIPTOR..a
1ff5a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c pi-ms-win-core-memory-l1-1-5_NUL
1ff5c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../625............-1
1ff5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
1ff600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 03 00 04 00 56 69 ........`.......d.....7.......Vi
1ff620 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f rtualAlloc2FromApp.api-ms-win-co
1ff640 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 32 35 20 20 20 20 20 20 re-memory-l1-1-6.dll../625......
1ff660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1ff680 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
1ff6a0 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ......VirtualAlloc2.api-ms-win-c
1ff6c0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 32 35 20 20 20 20 20 20 ore-memory-l1-1-6.dll./625......
1ff6e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1ff700 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 ......76........`.......d.....8.
1ff720 00 00 01 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d ......MapViewOfFile3FromApp.api-
1ff740 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 ms-win-core-memory-l1-1-6.dll./6
1ff760 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 25............-1................
1ff780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
1ff7a0 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 61 70 69 d.....1.......MapViewOfFile3.api
1ff7c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a -ms-win-core-memory-l1-1-6.dll..
1ff7e0 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /625............-1..............
1ff800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......330.......`.d...
1ff820 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1ff840 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 W...................@..B.idata$5
1ff860 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1ff880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
1ff8a0 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....(.......!api-ms-win-
1ff8c0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 core-memory-l1-1-6.dll'.........
1ff8e0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
1ff900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
1ff920 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 ...................3....api-ms-w
1ff940 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-6_NULL_THUNK
1ff960 5f 44 41 54 41 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./625............-1........
1ff980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 ..............0.......272.......
1ff9a0 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1ff9c0 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...d...............@..B.i
1ff9e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1ffa00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....(.......!api-ms-win-co
1ffa20 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 re-memory-l1-1-6.dll'...........
1ffa40 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
1ffa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
1ffa80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
1ffaa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./625..........
1ffac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ffae0 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 ..581.......`.d.......7.........
1ffb00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........W.............
1ffb20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 ......@..B.idata$2..............
1ffb40 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1ffb60 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 .."...................@.......(.
1ffb80 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 ......!api-ms-win-core-memory-l1
1ffba0 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-6.dll'................."..|.M
1ffbc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1ffbe0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
1ffc00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 ...api-ms-win-core-memory-l1-1-6
1ffc20 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
1ffc40 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1ffc60 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1ffc80 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....6..........
1ffca0 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 .......O.............~...__IMPOR
1ffcc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d T_DESCRIPTOR_api-ms-win-core-mem
1ffce0 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ory-l1-1-6.__NULL_IMPORT_DESCRIP
1ffd00 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 TOR..api-ms-win-core-memory-l1-1
1ffd20 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 35 39 20 20 20 20 20 20 20 20 -6_NULL_THUNK_DATA../659........
1ffd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1ffd60 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 ....94........`.......d.....J...
1ffd80 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f ....SetProcessValidCallTargetsFo
1ffda0 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f rMappedView.api-ms-win-core-memo
1ffdc0 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 ry-l1-1-7.dll./659............-1
1ffde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
1ffe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 72 ........`.......d.....5.......Cr
1ffe20 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 eateFileMapping2.api-ms-win-core
1ffe40 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 0a 2f 36 35 39 20 20 20 20 20 20 20 20 -memory-l1-1-7.dll../659........
1ffe60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1ffe80 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 ....330.......`.d...............
1ffea0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
1ffec0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1ffee0 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1fff00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1fff20 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d (.......!api-ms-win-core-memory-
1fff40 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-7.dll'................."..|
1fff60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1fff80 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
1fffa0 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f .......3....api-ms-win-core-memo
1fffc0 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 35 39 20 20 ry-l1-1-7_NULL_THUNK_DATA./659..
1fffe0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
200000 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 ..0.......272.......`.d.........
200020 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 ...........debug$S........W...d.
200040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
200060 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 ......................@.0.....(.
200080 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 ......!api-ms-win-core-memory-l1
2000a0 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-7.dll'................."..|.M
2000c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2000e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
200100 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
200120 49 50 54 4f 52 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./659............-1........
200140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 ..............0.......581.......
200160 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......7............debug$S..
200180 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...................@..B.i
2001a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 data$2..........................
2001c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 ..@.0..idata$6........".........
2001e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.......(.......!api-m
200200 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 s-win-core-memory-l1-1-7.dll'...
200220 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
200240 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
200260 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
200280 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 n-core-memory-l1-1-7.dll.@comp.i
2002a0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
2002c0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
2002e0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
200300 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 ...h.....6.................O....
200320 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........~...__IMPORT_DESCRIPTOR
200340 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f _api-ms-win-core-memory-l1-1-7._
200360 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
200380 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-memory-l1-1-7_NULL_THUN
2003a0 4b 5f 44 41 54 41 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../693............-1......
2003c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
2003e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 02 00 04 00 51 75 65 72 79 50 61 72 ..`.......d.....<.......QueryPar
200400 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 titionInformation.api-ms-win-cor
200420 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 2f 36 39 33 20 20 20 20 20 20 20 20 e-memory-l1-1-8.dll./693........
200440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
200460 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
200480 01 00 04 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e ....OpenDedicatedMemoryPartition
2004a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 .api-ms-win-core-memory-l1-1-8.d
2004c0 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../693............-1..........
2004e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
200500 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 ......d.....=.......AllocateUser
200520 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d PhysicalPages2.api-ms-win-core-m
200540 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 emory-l1-1-8.dll../693..........
200560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
200580 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 ..330.......`.d.................
2005a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........W.............
2005c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 ......@..B.idata$5..............
2005e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
200600 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 ......................@.@.....(.
200620 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 ......!api-ms-win-core-memory-l1
200640 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-8.dll'................."..|.M
200660 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
200680 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2006a0 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 .....3....api-ms-win-core-memory
2006c0 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 39 33 20 20 20 20 -l1-1-8_NULL_THUNK_DATA./693....
2006e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
200700 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 0.......272.......`.d...........
200720 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 .........debug$S........W...d...
200740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
200760 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 ....................@.0.....(...
200780 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ....!api-ms-win-core-memory-l1-1
2007a0 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 -8.dll'................."..|.Mic
2007c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2007e0 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
200800 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
200820 54 4f 52 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./693............-1..........
200840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a ............0.......581.......`.
200860 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......7............debug$S....
200880 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
2008a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2008c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 @.0..idata$6........"...........
2008e0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.......(.......!api-ms-
200900 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-8.dll'.....
200920 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
200940 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
200960 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
200980 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd core-memory-l1-1-8.dll.@comp.id.
2009a0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
2009c0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2009e0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
200a00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 .h.....6.................O......
200a20 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 .......~...__IMPORT_DESCRIPTOR_a
200a40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 4e pi-ms-win-core-memory-l1-1-8.__N
200a60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
200a80 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-core-memory-l1-1-8_NULL_THUNK_
200aa0 44 41 54 41 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../727............-1........
200ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
200ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 15 00 04 00 50 61 74 68 49 73 55 4e 43 45 `.......d.....,.......PathIsUNCE
200b00 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c x.api-ms-win-core-path-l1-1-0.dl
200b20 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./727............-1............
200b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
200b60 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 14 00 04 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f ....d.....3.......PathCchStripTo
200b80 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 Root.api-ms-win-core-path-l1-1-0
200ba0 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../727............-1........
200bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
200be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 13 00 04 00 50 61 74 68 43 63 68 53 74 72 `.......d.....3.......PathCchStr
200c00 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 ipPrefix.api-ms-win-core-path-l1
200c20 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../727............-1....
200c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
200c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 12 00 04 00 50 61 74 68 43 63 ....`.......d.....0.......PathCc
200c80 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c hSkipRoot.api-ms-win-core-path-l
200ca0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./727............-1....
200cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
200ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 11 00 04 00 50 61 74 68 43 63 ....`.......d.....7.......PathCc
200d00 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 hRenameExtension.api-ms-win-core
200d20 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../727..........
200d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
200d60 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 10 00 ..74........`.......d.....6.....
200d80 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 61 70 69 2d 6d 73 2d 77 ..PathCchRemoveFileSpec.api-ms-w
200da0 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 in-core-path-l1-1-0.dll./727....
200dc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
200de0 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......75........`.......d.....
200e00 37 00 00 00 0f 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 61 7.......PathCchRemoveExtension.a
200e20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
200e40 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /727............-1..............
200e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
200e80 00 00 64 aa 00 00 00 00 39 00 00 00 0e 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 ..d.....9.......PathCchRemoveBac
200ea0 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 kslashEx.api-ms-win-core-path-l1
200ec0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../727............-1....
200ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
200f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 0d 00 04 00 50 61 74 68 43 63 ....`.......d.....7.......PathCc
200f20 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 hRemoveBackslash.api-ms-win-core
200f40 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../727..........
200f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
200f80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0c 00 ..66........`.......d...........
200fa0 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ..PathCchIsRoot.api-ms-win-core-
200fc0 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./727............
200fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
201000 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 0b 00 04 00 73........`.......d.....5.......
201020 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d PathCchFindExtension.api-ms-win-
201040 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 core-path-l1-1-0.dll../727......
201060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
201080 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 ......69........`.......d.....1.
2010a0 00 00 0a 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 ......PathCchCombineEx.api-ms-wi
2010c0 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 n-core-path-l1-1-0.dll../727....
2010e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
201100 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
201120 2f 00 00 00 09 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 /.......PathCchCombine.api-ms-wi
201140 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 n-core-path-l1-1-0.dll../727....
201160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
201180 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......74........`.......d.....
2011a0 36 00 00 00 08 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 61 70 6.......PathCchCanonicalizeEx.ap
2011c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 i-ms-win-core-path-l1-1-0.dll./7
2011e0 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27............-1................
201200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
201220 64 aa 00 00 00 00 34 00 00 00 07 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a d.....4.......PathCchCanonicaliz
201240 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c e.api-ms-win-core-path-l1-1-0.dl
201260 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./727............-1............
201280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2012a0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 06 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 ....d.....0.......PathCchAppendE
2012c0 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c x.api-ms-win-core-path-l1-1-0.dl
2012e0 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./727............-1............
201300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
201320 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 05 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 ....d.............PathCchAppend.
201340 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
201360 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /727............-1..............
201380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2013a0 00 00 64 aa 00 00 00 00 34 00 00 00 04 00 04 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 ..d.....4.......PathCchAddExtens
2013c0 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e ion.api-ms-win-core-path-l1-1-0.
2013e0 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./727............-1..........
201400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
201420 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 03 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 ......d.....6.......PathCchAddBa
201440 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c ckslashEx.api-ms-win-core-path-l
201460 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./727............-1....
201480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
2014a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 02 00 04 00 50 61 74 68 43 63 ....`.......d.....4.......PathCc
2014c0 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 hAddBackslash.api-ms-win-core-pa
2014e0 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 th-l1-1-0.dll./727............-1
201500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
201520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 01 00 04 00 50 61 ........`.......d.....1.......Pa
201540 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 thAllocCombine.api-ms-win-core-p
201560 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 ath-l1-1-0.dll../727............
201580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2015a0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
2015c0 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e PathAllocCanonicalize.api-ms-win
2015e0 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 -core-path-l1-1-0.dll./727......
201600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
201620 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f1 00 00 00 02 00 ......326.......`.d.............
201640 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
201660 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
201680 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2016a0 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2016c0 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d ..&........api-ms-win-core-path-
2016e0 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-0.dll'................."..|
201700 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
201720 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
201740 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 .......1....api-ms-win-core-path
201760 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 32 37 20 20 20 20 -l1-1-0_NULL_THUNK_DATA./727....
201780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2017a0 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cd 00 00 00 0.......270.......`.d...........
2017c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 .........debug$S........U...d...
2017e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
201800 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 ....................@.0.....&...
201820 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 .....api-ms-win-core-path-l1-1-0
201840 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
201860 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
201880 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2018a0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2018c0 52 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./727............-1............
2018e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......573.......`.d.
201900 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......3............debug$S......
201920 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...................@..B.idata
201940 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
201960 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 0..idata$6......................
201980 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 ......@.......&........api-ms-wi
2019a0 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 n-core-path-l1-1-0.dll'.........
2019c0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
2019e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
201a00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
201a20 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 -path-l1-1-0.dll.@comp.id.|.....
201a40 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
201a60 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
201a80 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
201aa0 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 .4.................M............
201ac0 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .z...__IMPORT_DESCRIPTOR_api-ms-
201ae0 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f win-core-path-l1-1-0.__NULL_IMPO
201b00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 RT_DESCRIPTOR..api-ms-win-core-p
201b20 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 35 39 ath-l1-1-0_NULL_THUNK_DATA../759
201b40 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
201b60 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......98........`.......d.
201b80 00 00 00 00 4e 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 ....N.......UnregisterAppStateCh
201ba0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 angeNotification.api-ms-win-core
201bc0 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 35 39 20 20 -psm-appnotify-l1-1-0.dll./759..
201be0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
201c00 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......96........`.......d...
201c20 00 00 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 ..L.......RegisterAppStateChange
201c40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d Notification.api-ms-win-core-psm
201c60 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 35 39 20 20 20 20 20 20 -appnotify-l1-1-0.dll./759......
201c80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
201ca0 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 fa 00 00 00 02 00 ......344.......`.d.............
201cc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 .......debug$S........^.........
201ce0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
201d00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
201d20 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
201d40 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 ../.......(api-ms-win-core-psm-a
201d60 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 ppnotify-l1-1-0.dll'............
201d80 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
201da0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
201dc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................:....api-ms-win-
201de0 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 core-psm-appnotify-l1-1-0_NULL_T
201e00 48 55 4e 4b 5f 44 41 54 41 00 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./759............-1....
201e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 ..................0.......279...
201e40 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
201e60 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........^...d...............@.
201e80 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 .B.idata$3......................
201ea0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 ......@.0...../.......(api-ms-wi
201ec0 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 n-core-psm-appnotify-l1-1-0.dll'
201ee0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
201f00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
201f20 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
201f40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 ....__NULL_IMPORT_DESCRIPTOR../7
201f60 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 59............-1................
201f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......610.......`.d.....
201fa0 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 ..F............debug$S........^.
201fc0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
201fe0 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
202000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 data$6........*.................
202020 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@......./.......(api-ms-win-co
202040 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 re-psm-appnotify-l1-1-0.dll'....
202060 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
202080 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2020a0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
2020c0 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 -core-psm-appnotify-l1-1-0.dll..
2020e0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
202100 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
202120 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
202140 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....=...............
202160 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..V.................__IMPORT_DES
202180 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e CRIPTOR_api-ms-win-core-psm-appn
2021a0 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 otify-l1-1-0.__NULL_IMPORT_DESCR
2021c0 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f IPTOR..api-ms-win-core-psm-appno
2021e0 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 30 tify-l1-1-0_NULL_THUNK_DATA./800
202200 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
202220 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......104.......`.......d.
202240 00 00 00 00 54 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 ....T.......UnregisterAppConstra
202260 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 inedChangeNotification.api-ms-wi
202280 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 n-core-psm-appnotify-l1-1-1.dll.
2022a0 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /800............-1..............
2022c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......102.......`.....
2022e0 00 00 64 aa 00 00 00 00 52 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 ..d.....R.......RegisterAppConst
202300 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d rainedChangeNotification.api-ms-
202320 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c win-core-psm-appnotify-l1-1-1.dl
202340 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./800............-1............
202360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......344.......`.d.
202380 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2023a0 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..^...................@..B.idata
2023c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2023e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 @..idata$4......................
202400 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 ......@.@...../.......(api-ms-wi
202420 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 n-core-psm-appnotify-l1-1-1.dll'
202440 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
202460 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
202480 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 .|..........................:...
2024a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
2024c0 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 30 20 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./800......
2024e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
202500 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d6 00 00 00 02 00 ......279.......`.d.............
202520 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 .......debug$S........^...d.....
202540 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
202560 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 ..................@.0...../.....
202580 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 ..(api-ms-win-core-psm-appnotify
2025a0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd -l1-1-1.dll'................."..
2025c0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2025e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
202600 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
202620 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../800............-1....
202640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 ..................0.......610...
202660 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......F............debug
202680 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........^...................@.
2026a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 .B.idata$2......................
2026c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 ......@.0..idata$6........*.....
2026e0 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 ..............@......./.......(a
202700 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
202720 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-1.dll'................."..|.Mi
202740 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
202760 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
202780 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d ..api-ms-win-core-psm-appnotify-
2027a0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 l1-1-1.dll..@comp.id.|..........
2027c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2027e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
202800 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 ....h..idata$5@.......h.....=...
202820 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 ..............V.................
202840 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
202860 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f ore-psm-appnotify-l1-1-1.__NULL_
202880 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
2028a0 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 re-psm-appnotify-l1-1-1_NULL_THU
2028c0 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./841............-1......
2028e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 ................0.......90......
202900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 02 00 04 00 51 75 65 72 79 55 6e 62 ..`.......d.....F.......QueryUnb
202920 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 iasedInterruptTimePrecise.api-ms
202940 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 -win-core-realtime-l1-1-1.dll./8
202960 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41............-1................
202980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
2029a0 64 aa 00 00 00 00 3e 00 00 00 01 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 d.....>.......QueryInterruptTime
2029c0 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 Precise.api-ms-win-core-realtime
2029e0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./841............-1..
202a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
202a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....7.......Quer
202a40 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 yInterruptTime.api-ms-win-core-r
202a60 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 38 34 31 20 20 20 20 20 20 20 20 ealtime-l1-1-1.dll../841........
202a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
202aa0 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 ....334.......`.d...............
202ac0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
202ae0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
202b00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
202b20 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
202b40 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d *.......#api-ms-win-core-realtim
202b60 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 e-l1-1-1.dll'.................".
202b80 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
202ba0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
202bc0 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 .........5....api-ms-win-core-re
202be0 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 altime-l1-1-1_NULL_THUNK_DATA./8
202c00 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41............-1................
202c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......274.......`.d.....
202c40 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 ...............debug$S........Y.
202c60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
202c80 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
202ca0 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ..*.......#api-ms-win-core-realt
202cc0 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ime-l1-1-1.dll'.................
202ce0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
202d00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
202d20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
202d40 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./841............-1..
202d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 ....................0.......589.
202d80 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......;............deb
202da0 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
202dc0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 @..B.idata$2....................
202de0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
202e00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.......*.......
202e20 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 #api-ms-win-core-realtime-l1-1-1
202e40 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
202e60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
202e80 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
202ea0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-core-realtime-l1-1-1.d
202ec0 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
202ee0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
202f00 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
202f20 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....8............
202f40 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....Q.................__IMPORT_
202f60 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 DESCRIPTOR_api-ms-win-core-realt
202f80 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ime-l1-1-1.__NULL_IMPORT_DESCRIP
202fa0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 TOR..api-ms-win-core-realtime-l1
202fc0 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 37 37 20 20 20 20 20 20 -1-1_NULL_THUNK_DATA../877......
202fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
203000 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 ......87........`.......d.....C.
203020 00 00 02 00 04 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 ......QueryAuxiliaryCounterFrequ
203040 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 ency.api-ms-win-core-realtime-l1
203060 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-2.dll../877............-1....
203080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 ..................0.......100...
2030a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 01 00 04 00 43 6f 6e 76 65 72 ....`.......d.....P.......Conver
2030c0 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f tPerformanceCounterToAuxiliaryCo
2030e0 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c unter.api-ms-win-core-realtime-l
203100 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-2.dll./877............-1....
203120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 ..................0.......100...
203140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....P.......Conver
203160 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f tAuxiliaryCounterToPerformanceCo
203180 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c unter.api-ms-win-core-realtime-l
2031a0 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-2.dll./877............-1....
2031c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 ..................0.......334...
2031e0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
203200 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........Y...................@.
203220 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 .B.idata$5......................
203240 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 ......@.@..idata$4..............
203260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.@.....*.......#a
203280 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 pi-ms-win-core-realtime-l1-1-2.d
2032a0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
2032c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
2032e0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 .id.|..........................5
203300 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ....api-ms-win-core-realtime-l1-
203320 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 37 37 20 20 20 20 20 20 20 20 1-2_NULL_THUNK_DATA./877........
203340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
203360 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 ....274.......`.d...............
203380 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........Y...d.......
2033a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2033c0 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.0.....*.......
2033e0 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 #api-ms-win-core-realtime-l1-1-2
203400 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
203420 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
203440 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
203460 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
203480 52 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./877............-1............
2034a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......589.......`.d.
2034c0 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......;............debug$S......
2034e0 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...................@..B.idata
203500 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
203520 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 0..idata$6........$.............
203540 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 ......@.......*.......#api-ms-wi
203560 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 n-core-realtime-l1-1-2.dll'.....
203580 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
2035a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
2035c0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
2035e0 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 core-realtime-l1-1-2.dll.@comp.i
203600 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
203620 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
203640 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
203660 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 ...h.....8.................Q....
203680 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
2036a0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 _api-ms-win-core-realtime-l1-1-2
2036c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2036e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f s-win-core-realtime-l1-1-2_NULL_
203700 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../913............-1..
203720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
203740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 ......`.......d.....<.......SLQu
203760 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 eryLicenseValueFromApp.api-ms-wi
203780 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 39 31 33 20 20 20 20 n-core-slapi-l1-1-0.dll./913....
2037a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2037c0 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f2 00 00 00 0.......328.......`.d...........
2037e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 .........debug$S........V.......
203800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
203820 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
203840 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
203860 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 ....'........api-ms-win-core-sla
203880 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 pi-l1-1-0.dll'................."
2038a0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2038c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2038e0 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ..........2....api-ms-win-core-s
203900 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 31 33 lapi-l1-1-0_NULL_THUNK_DATA./913
203920 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
203940 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......271.......`.d.......
203960 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 .............debug$S........V...
203980 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2039a0 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2039c0 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c '........api-ms-win-core-slapi-l
2039e0 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-1-0.dll'................."..|.
203a00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
203a20 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
203a40 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
203a60 52 49 50 54 4f 52 00 0a 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../913............-1......
203a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 ................0.......578.....
203aa0 20 20 60 0a 64 aa 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......6............debug$S
203ac0 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........V...................@..B
203ae0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 .idata$2........................
203b00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 ....@.0..idata$6........".......
203b20 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 ............@.......'........api
203b40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -ms-win-core-slapi-l1-1-0.dll'..
203b60 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
203b80 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
203ba0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
203bc0 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e in-core-slapi-l1-1-0.dll..@comp.
203be0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
203c00 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
203c20 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
203c40 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 ....h.....5.................N...
203c60 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........|...__IMPORT_DESCRIPTO
203c80 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f R_api-ms-win-core-slapi-l1-1-0._
203ca0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
203cc0 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-slapi-l1-1-0_NULL_THUNK
203ce0 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./946............-1........
203d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 ..............0.......91........
203d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 72 `.......d.....G.......GetRegistr
203d40 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 yValueWithFallbackW.api-ms-win-c
203d60 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 39 ore-state-helpers-l1-1-0.dll../9
203d80 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 46............-1................
203da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......344.......`.d.....
203dc0 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 ...............debug$S........^.
203de0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
203e00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
203e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
203e40 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@...../.......(api-ms-win-co
203e60 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 re-state-helpers-l1-1-0.dll'....
203e80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
203ea0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
203ec0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 ........................:....api
203ee0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d -ms-win-core-state-helpers-l1-1-
203f00 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./946..........
203f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
203f40 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 ..279.......`.d.................
203f60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........^...d.........
203f80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 ......@..B.idata$3..............
203fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 ..............@.0...../.......(a
203fc0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d pi-ms-win-core-state-helpers-l1-
203fe0 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-0.dll'................."..|.Mi
204000 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
204020 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
204040 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
204060 50 54 4f 52 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../946............-1........
204080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 ..............0.......610.......
2040a0 60 0a 64 aa 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......F............debug$S..
2040c0 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......^...................@..B.i
2040e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 data$2..........................
204100 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 ..@.0..idata$6........*.........
204120 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d ..........@......./.......(api-m
204140 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e s-win-core-state-helpers-l1-1-0.
204160 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
204180 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2041a0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 ..............................ap
2041c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 i-ms-win-core-state-helpers-l1-1
2041e0 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -0.dll..@comp.id.|..............
204200 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
204220 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
204240 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 h..idata$5@.......h.....=.......
204260 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d ..........V.................__IM
204280 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2042a0 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f state-helpers-l1-1-0.__NULL_IMPO
2042c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 RT_DESCRIPTOR..api-ms-win-core-s
2042e0 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 tate-helpers-l1-1-0_NULL_THUNK_D
204300 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./987............-1..........
204320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
204340 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 02 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 ......d.....5.......WakeByAddres
204360 73 53 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 sSingle.api-ms-win-core-synch-l1
204380 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -2-0.dll../987............-1....
2043a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
2043c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 01 00 04 00 57 61 6b 65 42 79 ....`.......d.....2.......WakeBy
2043e0 41 64 64 72 65 73 73 41 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 AddressAll.api-ms-win-core-synch
204400 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-2-0.dll./987............-1..
204420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
204440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 ......`.......d...../.......Wait
204460 4f 6e 41 64 64 72 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d OnAddress.api-ms-win-core-synch-
204480 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-2-0.dll../987............-1..
2044a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 ....................0.......328.
2044c0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2044e0 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........V...................
204500 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 @..B.idata$5....................
204520 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
204540 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 ................@.@.....'.......
204560 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c .api-ms-win-core-synch-l1-2-0.dl
204580 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2045a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2045c0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 id.|..........................2.
2045e0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f ...api-ms-win-core-synch-l1-2-0_
204600 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./987............
204620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
204640 32 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 271.......`.d...................
204660 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........V...d...........
204680 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 ....@..B.idata$3................
2046a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 ............@.0.....'........api
2046c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 -ms-win-core-synch-l1-2-0.dll'..
2046e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
204700 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
204720 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
204740 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 38 37 ..__NULL_IMPORT_DESCRIPTOR../987
204760 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
204780 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......578.......`.d.......
2047a0 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 6............debug$S........V...
2047c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2047e0 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
204800 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
204820 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......'........api-ms-win-core
204840 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 -synch-l1-2-0.dll'..............
204860 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
204880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
2048a0 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 ............api-ms-win-core-sync
2048c0 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 h-l1-2-0.dll..@comp.id.|........
2048e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
204900 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
204920 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 ......h..idata$5@.......h.....5.
204940 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................N.............|.
204960 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
204980 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 -core-synch-l1-2-0.__NULL_IMPORT
2049a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e _DESCRIPTOR..api-ms-win-core-syn
2049c0 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 30 20 ch-l1-2-0_NULL_THUNK_DATA./1020.
2049e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
204a00 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......73........`.......d...
204a20 00 00 35 00 00 00 00 00 04 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d ..5.......GetOsSafeBootMode.api-
204a40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a ms-win-core-sysinfo-l1-2-0.dll..
204a60 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1020...........-1..............
204a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......332.......`.d...
204aa0 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
204ac0 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 X...................@..B.idata$5
204ae0 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
204b00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
204b20 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....)......."api-ms-win-
204b40 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 core-sysinfo-l1-2-0.dll'........
204b60 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
204b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
204ba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
204bc0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 win-core-sysinfo-l1-2-0_NULL_THU
204be0 4e 4b 5f 44 41 54 41 00 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1020...........-1......
204c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 ................0.......273.....
204c20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
204c40 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...d...............@..B
204c60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
204c80 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....)......."api-ms-win-
204ca0 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 core-sysinfo-l1-2-0.dll'........
204cc0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
204ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
204d00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
204d20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 32 30 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1020.....
204d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
204d60 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 ......586.......`.d.......:.....
204d80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 .......debug$S........X.........
204da0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
204dc0 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
204de0 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......$...................@.....
204e00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ..)......."api-ms-win-core-sysin
204e20 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 fo-l1-2-0.dll'................."
204e40 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
204e60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
204e80 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d ........api-ms-win-core-sysinfo-
204ea0 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 l1-2-0.dll..@comp.id.|..........
204ec0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
204ee0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
204f00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 ....h..idata$5@.......h.....7...
204f20 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............P.................
204f40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
204f60 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ore-sysinfo-l1-2-0.__NULL_IMPORT
204f80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 _DESCRIPTOR..api-ms-win-core-sys
204fa0 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 35 info-l1-2-0_NULL_THUNK_DATA./105
204fc0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
204fe0 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......78........`.......d.
205000 00 00 00 00 3a 00 00 00 01 00 04 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f ....:.......GetOsManufacturingMo
205020 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d de.api-ms-win-core-sysinfo-l1-2-
205040 33 2e 64 6c 6c 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 3.dll./1055...........-1........
205060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
205080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 `.......d.....<.......GetIntegra
2050a0 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 tedDisplaySize.api-ms-win-core-s
2050c0 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 ysinfo-l1-2-3.dll./1055.........
2050e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
205100 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 ..332.......`.d.................
205120 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........X.............
205140 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 ......@..B.idata$5..............
205160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
205180 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 ......................@.@.....).
2051a0 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ......"api-ms-win-core-sysinfo-l
2051c0 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-2-3.dll'................."..|.
2051e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
205200 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
205220 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ......4....api-ms-win-core-sysin
205240 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 35 35 20 fo-l1-2-3_NULL_THUNK_DATA./1055.
205260 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
205280 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 ..0.......273.......`.d.........
2052a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 ...........debug$S........X...d.
2052c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2052e0 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 ......................@.0.....).
205300 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ......"api-ms-win-core-sysinfo-l
205320 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-2-3.dll'................."..|.
205340 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
205360 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
205380 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2053a0 52 49 50 54 4f 52 00 0a 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../1055...........-1......
2053c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 ................0.......586.....
2053e0 20 20 60 0a 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......:............debug$S
205400 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...................@..B
205420 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 .idata$2........................
205440 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 ....@.0..idata$6........$.......
205460 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 ............@.......)......."api
205480 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 -ms-win-core-sysinfo-l1-2-3.dll'
2054a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2054c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2054e0 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
205500 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 00 40 63 -win-core-sysinfo-l1-2-3.dll..@c
205520 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
205540 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
205560 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
205580 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....7.................
2055a0 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 P.................__IMPORT_DESCR
2055c0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 IPTOR_api-ms-win-core-sysinfo-l1
2055e0 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -2-3.__NULL_IMPORT_DESCRIPTOR..a
205600 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 pi-ms-win-core-sysinfo-l1-2-3_NU
205620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1090...........-1
205640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 ......................0.......86
205660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 01 00 04 00 53 65 ........`.......d.....B.......Se
205680 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 tSystemTimeAdjustmentPrecise.api
2056a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 -ms-win-core-sysinfo-l1-2-4.dll.
2056c0 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1090...........-1..............
2056e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
205700 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a ..d.....B.......GetSystemTimeAdj
205720 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ustmentPrecise.api-ms-win-core-s
205740 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 ysinfo-l1-2-4.dll./1090.........
205760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
205780 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 ..332.......`.d.................
2057a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........X.............
2057c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 ......@..B.idata$5..............
2057e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
205800 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 ......................@.@.....).
205820 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ......"api-ms-win-core-sysinfo-l
205840 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-2-4.dll'................."..|.
205860 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
205880 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2058a0 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ......4....api-ms-win-core-sysin
2058c0 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 39 30 20 fo-l1-2-4_NULL_THUNK_DATA./1090.
2058e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
205900 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 ..0.......273.......`.d.........
205920 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 ...........debug$S........X...d.
205940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
205960 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 ......................@.0.....).
205980 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c ......"api-ms-win-core-sysinfo-l
2059a0 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-2-4.dll'................."..|.
2059c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2059e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
205a00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
205a20 52 49 50 54 4f 52 00 0a 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../1090...........-1......
205a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 ................0.......586.....
205a60 20 20 60 0a 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......:............debug$S
205a80 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...................@..B
205aa0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 .idata$2........................
205ac0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 ....@.0..idata$6........$.......
205ae0 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 ............@.......)......."api
205b00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 -ms-win-core-sysinfo-l1-2-4.dll'
205b20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
205b40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
205b60 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
205b80 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 00 40 63 -win-core-sysinfo-l1-2-4.dll..@c
205ba0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
205bc0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
205be0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
205c00 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....7.................
205c20 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 P.................__IMPORT_DESCR
205c40 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 IPTOR_api-ms-win-core-sysinfo-l1
205c60 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -2-4.__NULL_IMPORT_DESCRIPTOR..a
205c80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 pi-ms-win-core-sysinfo-l1-2-4_NU
205ca0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1125...........-1
205cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
205ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 01 00 04 00 45 6e ........`.......d.....4.......En
205d00 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 codeRemotePointer.api-ms-win-cor
205d20 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 e-util-l1-1-1.dll./1125.........
205d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
205d60 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
205d80 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e ..DecodeRemotePointer.api-ms-win
205da0 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 32 35 20 20 20 20 20 -core-util-l1-1-1.dll./1125.....
205dc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
205de0 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f1 00 00 00 02 00 ......326.......`.d.............
205e00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
205e20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
205e40 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
205e60 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
205e80 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d ..&........api-ms-win-core-util-
205ea0 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-1.dll'................."..|
205ec0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
205ee0 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
205f00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c .......1....api-ms-win-core-util
205f20 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 35 20 20 20 -l1-1-1_NULL_THUNK_DATA./1125...
205f40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
205f60 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cd 00 00 00 0.......270.......`.d...........
205f80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 .........debug$S........U...d...
205fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
205fc0 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 ....................@.0.....&...
205fe0 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 .....api-ms-win-core-util-l1-1-1
206000 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
206020 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
206040 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
206060 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
206080 52 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./1125...........-1............
2060a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......573.......`.d.
2060c0 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......3............debug$S......
2060e0 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...................@..B.idata
206100 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
206120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 0..idata$6......................
206140 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 ......@.......&........api-ms-wi
206160 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 n-core-util-l1-1-1.dll'.........
206180 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
2061a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
2061c0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
2061e0 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 -util-l1-1-1.dll.@comp.id.|.....
206200 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
206220 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
206240 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
206260 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 .4.................M............
206280 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .z...__IMPORT_DESCRIPTOR_api-ms-
2062a0 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f win-core-util-l1-1-1.__NULL_IMPO
2062c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 RT_DESCRIPTOR..api-ms-win-core-u
2062e0 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 35 til-l1-1-1_NULL_THUNK_DATA../115
206300 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
206320 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......82........`.......d.
206340 00 00 00 00 3e 00 00 00 0a 00 04 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e ....>.......SetRestrictedErrorIn
206360 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c fo.api-ms-win-core-winrt-error-l
206380 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1157...........-1....
2063a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
2063c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 09 00 04 00 52 6f 54 72 61 6e ....`.......d.....9.......RoTran
2063e0 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 sformErrorW.api-ms-win-core-winr
206400 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 t-error-l1-1-0.dll../1157.......
206420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
206440 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
206460 08 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....RoTransformError.api-ms-win-
206480 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 core-winrt-error-l1-1-0.dll./115
2064a0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
2064c0 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......84........`.......d.
2064e0 00 00 00 00 40 00 00 00 07 00 04 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 ....@.......RoSetErrorReportingF
206500 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 lags.api-ms-win-core-winrt-error
206520 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1157...........-1..
206540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 ....................0.......97..
206560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 06 00 04 00 52 6f 52 65 ......`.......d.....M.......RoRe
206580 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 solveRestrictedErrorInfoReferenc
2065a0 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 e.api-ms-win-core-winrt-error-l1
2065c0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../1157...........-1....
2065e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
206600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 05 00 04 00 52 6f 4f 72 69 67 ....`.......d.....9.......RoOrig
206620 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 inateErrorW.api-ms-win-core-winr
206640 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 t-error-l1-1-0.dll../1157.......
206660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
206680 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
2066a0 04 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....RoOriginateError.api-ms-win-
2066c0 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 core-winrt-error-l1-1-0.dll./115
2066e0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
206700 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......84........`.......d.
206720 00 00 00 00 40 00 00 00 03 00 04 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 ....@.......RoGetErrorReportingF
206740 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 lags.api-ms-win-core-winrt-error
206760 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1157...........-1..
206780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 ....................0.......86..
2067a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 02 00 04 00 52 6f 46 61 ......`.......d.....B.......RoFa
2067c0 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 ilFastWithErrorContext.api-ms-wi
2067e0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-0.dll./1
206800 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 157...........-1................
206820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
206840 64 aa 00 00 00 00 3d 00 00 00 01 00 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 d.....=.......RoCaptureErrorCont
206860 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d ext.api-ms-win-core-winrt-error-
206880 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1157...........-1..
2068a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 ....................0.......82..
2068c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.....>.......GetR
2068e0 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f estrictedErrorInfo.api-ms-win-co
206900 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 re-winrt-error-l1-1-0.dll./1157.
206920 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
206940 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f8 00 ..0.......340.......`.d.........
206960 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 ...........debug$S........\.....
206980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2069a0 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2069c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2069e0 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 @.....-.......&api-ms-win-core-w
206a00 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 inrt-error-l1-1-0.dll'..........
206a20 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
206a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
206a60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................8....api-ms-wi
206a80 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 n-core-winrt-error-l1-1-0_NULL_T
206aa0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1157...........-1....
206ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 ..................0.......277...
206ae0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
206b00 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........\...d...............@.
206b20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 .B.idata$3......................
206b40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 ......@.0.....-.......&api-ms-wi
206b60 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 n-core-winrt-error-l1-1-0.dll'..
206b80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
206ba0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
206bc0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
206be0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 35 ..__NULL_IMPORT_DESCRIPTOR../115
206c00 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
206c20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......602.......`.d.......
206c40 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 B............debug$S........\...
206c60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
206c80 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
206ca0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...................
206cc0 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......-.......&api-ms-win-core
206ce0 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 -winrt-error-l1-1-0.dll'........
206d00 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
206d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
206d40 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
206d60 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e e-winrt-error-l1-1-0.dll..@comp.
206d80 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
206da0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
206dc0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
206de0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 ....h.....;.................T...
206e00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
206e20 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 R_api-ms-win-core-winrt-error-l1
206e40 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
206e60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
206e80 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1196.........
206ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
206ec0 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 07 00 ..82........`.......d.....>.....
206ee0 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d ..RoReportUnhandledError.api-ms-
206f00 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 win-core-winrt-error-l1-1-1.dll.
206f20 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1196...........-1..............
206f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
206f60 00 00 64 aa 00 00 00 00 3e 00 00 00 06 00 04 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 ..d.....>.......RoReportFailedDe
206f80 6c 65 67 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 legate.api-ms-win-core-winrt-err
206fa0 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 or-l1-1-1.dll./1196...........-1
206fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 ......................0.......88
206fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 05 00 04 00 52 6f ........`.......d.....D.......Ro
207000 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d OriginateLanguageException.api-m
207020 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-core-winrt-error-l1-1-1.dl
207040 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1196...........-1............
207060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......84........`...
207080 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 04 00 04 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 ....d.....@.......RoInspectThrea
2070a0 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 dErrorInfo.api-ms-win-core-winrt
2070c0 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 -error-l1-1-1.dll./1196.........
2070e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
207100 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 03 00 ..91........`.......d.....G.....
207120 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 ..RoInspectCapturedStackBackTrac
207140 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 e.api-ms-win-core-winrt-error-l1
207160 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../1196...........-1....
207180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 ..................0.......92....
2071a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 02 00 04 00 52 6f 47 65 74 4d ....`.......d.....H.......RoGetM
2071c0 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d atchingRestrictedErrorInfo.api-m
2071e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-core-winrt-error-l1-1-1.dl
207200 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1196...........-1............
207220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
207240 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 01 00 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 ....d.....4.......RoClearError.a
207260 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
207280 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./1196...........-1........
2072a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
2072c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 49 73 45 72 72 6f 72 50 72 6f `.......d.....A.......IsErrorPro
2072e0 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d pagationEnabled.api-ms-win-core-
207300 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 36 20 20 20 winrt-error-l1-1-1.dll../1196...
207320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
207340 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f8 00 00 00 0.......340.......`.d...........
207360 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 .........debug$S........\.......
207380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2073a0 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2073c0 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2073e0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....-.......&api-ms-win-core-win
207400 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 rt-error-l1-1-1.dll'............
207420 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
207440 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
207460 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................8....api-ms-win-
207480 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 core-winrt-error-l1-1-1_NULL_THU
2074a0 4e 4b 5f 44 41 54 41 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1196...........-1......
2074c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 ................0.......277.....
2074e0 20 20 60 0a 64 aa 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
207500 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........\...d...............@..B
207520 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
207540 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....-.......&api-ms-win-
207560 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 core-winrt-error-l1-1-1.dll'....
207580 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
2075a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2075c0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
2075e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 39 36 20 __NULL_IMPORT_DESCRIPTOR../1196.
207600 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
207620 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 42 01 ..0.......602.......`.d.......B.
207640 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 ...........debug$S........\.....
207660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
207680 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2076a0 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........(...................@.
2076c0 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ......-.......&api-ms-win-core-w
2076e0 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 inrt-error-l1-1-1.dll'..........
207700 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
207720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
207740 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
207760 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 winrt-error-l1-1-1.dll..@comp.id
207780 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
2077a0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2077c0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2077e0 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ..h.....;.................T.....
207800 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
207820 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
207840 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
207860 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f -ms-win-core-winrt-error-l1-1-1_
207880 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1235...........
2078a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2078c0 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 08 00 04 00 86........`.......d.....B.......
2078e0 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e RoUnregisterForApartmentShutdown
207900 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
207920 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1235...........-1............
207940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
207960 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 07 00 04 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 ....d.....0.......RoUninitialize
207980 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
2079a0 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1235...........-1............
2079c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
2079e0 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 06 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 ....d.....=.......RoRevokeActiva
207a00 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tionFactories.api-ms-win-core-wi
207a20 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 nrt-l1-1-0.dll../1235...........
207a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
207a60 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 05 00 04 00 84........`.......d.....@.......
207a80 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 RoRegisterForApartmentShutdown.a
207aa0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 pi-ms-win-core-winrt-l1-1-0.dll.
207ac0 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1235...........-1..............
207ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......83........`.....
207b00 00 00 64 aa 00 00 00 00 3f 00 00 00 04 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 ..d.....?.......RoRegisterActiva
207b20 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tionFactories.api-ms-win-core-wi
207b40 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 nrt-l1-1-0.dll../1235...........
207b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
207b80 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 03 00 04 00 66........`.......d.............
207ba0 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e RoInitialize.api-ms-win-core-win
207bc0 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 rt-l1-1-0.dll./1235...........-1
207be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
207c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 02 00 04 00 52 6f ........`.......d.....:.......Ro
207c20 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 61 70 69 2d 6d 73 2d 77 69 GetApartmentIdentifier.api-ms-wi
207c40 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 n-core-winrt-l1-1-0.dll./1235...
207c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
207c80 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......76........`.......d.....
207ca0 38 00 00 00 01 00 04 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 8.......RoGetActivationFactory.a
207cc0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 pi-ms-win-core-winrt-l1-1-0.dll.
207ce0 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1235...........-1..............
207d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
207d20 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e ..d.....4.......RoActivateInstan
207d40 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e ce.api-ms-win-core-winrt-l1-1-0.
207d60 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1235...........-1..........
207d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a ............0.......328.......`.
207da0 64 aa 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
207dc0 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....V...................@..B.ida
207de0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
207e00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 @.@..idata$4....................
207e20 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d ........@.@.....'........api-ms-
207e40 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 win-core-winrt-l1-1-0.dll'......
207e60 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
207e80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
207ea0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d ......................2....api-m
207ec0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 s-win-core-winrt-l1-1-0_NULL_THU
207ee0 4e 4b 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1235...........-1......
207f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 ................0.......271.....
207f20 20 20 60 0a 64 aa 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
207f40 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........V...d...............@..B
207f60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
207f80 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....'........api-ms-win-
207fa0 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 core-winrt-l1-1-0.dll'..........
207fc0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
207fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
208000 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
208020 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../1235.......
208040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
208060 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 36 01 00 00 08 00 00 00 ....578.......`.d.......6.......
208080 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........V...........
2080a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2080c0 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2080e0 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ...."...................@.......
208100 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c '........api-ms-win-core-winrt-l
208120 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-1-0.dll'................."..|.
208140 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
208160 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
208180 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 ....api-ms-win-core-winrt-l1-1-0
2081a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
2081c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2081e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
208200 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....5.........
208220 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f ........N.............|...__IMPO
208240 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
208260 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nrt-l1-1-0.__NULL_IMPORT_DESCRIP
208280 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d TOR..api-ms-win-core-winrt-l1-1-
2082a0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1268.........
2082c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2082e0 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 00 00 ..96........`.......d.....L.....
208300 04 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 ..RoGetServerActivatableClasses.
208320 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 api-ms-win-core-winrt-registrati
208340 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 on-l1-1-0.dll./1268...........-1
208360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 ......................0.......35
208380 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ff 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
2083a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........c.................
2083c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ef 00 00 00 00 00 ..@..B.idata$5..................
2083e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
208400 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 34 00 09 00 00 00 ..................@.@.....4.....
208420 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 ..-api-ms-win-core-winrt-registr
208440 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 ation-l1-1-0.dll'...............
208460 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
208480 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
2084a0 00 00 00 00 00 00 00 02 00 00 00 02 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............?....api-ms-win-cor
2084c0 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c e-winrt-registration-l1-1-0_NULL
2084e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1268...........-1..
208500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
208520 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
208540 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........c...d...............
208560 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c7 00 00 00 00 00 00 00 @..B.idata$3....................
208580 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d ........@.0.....4.......-api-ms-
2085a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 win-core-winrt-registration-l1-1
2085c0 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 -0.dll'................."..|.Mic
2085e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
208600 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
208620 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
208640 54 4f 52 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./1268...........-1..........
208660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 39 20 20 20 20 20 20 20 60 0a ............0.......629.......`.
208680 64 aa 03 00 00 00 00 00 4f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......O............debug$S....
2086a0 00 00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....c...................@..B.ida
2086c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ef 00 00 00 03 01 00 00 00 00 00 00 03 00 00 00 ta$2............................
2086e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 21 01 00 00 03 01 00 00 @.0..idata$6............!.......
208700 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d ........@.......4.......-api-ms-
208720 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 win-core-winrt-registration-l1-1
208740 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 -0.dll'................."..|.Mic
208760 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
208780 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
2087a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 .api-ms-win-core-winrt-registrat
2087c0 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ion-l1-1-0.dll.@comp.id.|.......
2087e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
208800 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
208820 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 42 .......h..idata$5@.......h.....B
208840 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 96 .................[..............
208860 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
208880 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 n-core-winrt-registration-l1-1-0
2088a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2088c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 s-win-core-winrt-registration-l1
2088e0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 31 34 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1314.....
208900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
208920 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 ......83........`.......d.....?.
208940 00 00 00 00 04 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d ......RoGetBufferMarshaler.api-m
208960 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 s-win-core-winrt-robuffer-l1-1-0
208980 2e 64 6c 6c 00 0a 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1314...........-1........
2089a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 ..............0.......346.......
2089c0 60 0a 64 aa 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2089e0 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...................@..B.i
208a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
208a20 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 ..@.@..idata$4..................
208a40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d ..........@.@.....0.......)api-m
208a60 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 s-win-core-winrt-robuffer-l1-1-0
208a80 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
208aa0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
208ac0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
208ae0 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 .;....api-ms-win-core-winrt-robu
208b00 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 31 ffer-l1-1-0_NULL_THUNK_DATA./131
208b20 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
208b40 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......280.......`.d.......
208b60 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 .............debug$S........_...
208b80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
208ba0 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
208bc0 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 0.......)api-ms-win-core-winrt-r
208be0 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 obuffer-l1-1-0.dll'.............
208c00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
208c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
208c40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
208c60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1314...........
208c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
208ca0 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 613.......`.d.......G...........
208cc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........_...............
208ce0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ....@..B.idata$2................
208d00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
208d20 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 *...................@.......0...
208d40 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 ....)api-ms-win-core-winrt-robuf
208d60 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 fer-l1-1-0.dll'.................
208d80 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
208da0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
208dc0 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 .........api-ms-win-core-winrt-r
208de0 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff obuffer-l1-1-0.dll.@comp.id.|...
208e00 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
208e20 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
208e40 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
208e60 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 ...>.................W..........
208e80 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
208ea0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 s-win-core-winrt-robuffer-l1-1-0
208ec0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
208ee0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 s-win-core-winrt-robuffer-l1-1-0
208f00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1356.........
208f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
208f40 20 20 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 5d 00 00 00 02 00 ..113.......`.......d.....].....
208f60 04 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 ..RoParameterizedTypeExtraGetTyp
208f80 65 53 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 eSignature.api-ms-win-core-winrt
208fa0 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -roparameterizediid-l1-1-0.dll..
208fc0 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1356...........-1..............
208fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......106.......`.....
209000 00 00 64 aa 00 00 00 00 56 00 00 00 01 00 04 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a ..d.....V.......RoGetParameteriz
209020 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 edTypeInstanceIID.api-ms-win-cor
209040 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d e-winrt-roparameterizediid-l1-1-
209060 30 2e 64 6c 6c 00 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1356...........-1........
209080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 31 20 20 20 20 20 20 20 ..............0.......101.......
2090a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 51 00 00 00 00 00 04 00 52 6f 46 72 65 65 50 61 72 61 `.......d.....Q.......RoFreePara
2090c0 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f meterizedTypeExtra.api-ms-win-co
2090e0 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 re-winrt-roparameterizediid-l1-1
209100 2d 30 2e 64 6c 6c 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1356...........-1......
209120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 36 20 20 20 20 20 ................0.......366.....
209140 20 20 60 0a 64 aa 03 00 00 00 00 00 05 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
209160 00 00 00 00 00 00 00 00 69 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........i...................@..B
209180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2091a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fd 00 00 00 ....@.@..idata$4................
2091c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 ............@.@.....:.......3api
2091e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a -ms-win-core-winrt-roparameteriz
209200 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 ediid-l1-1-0.dll'...............
209220 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
209240 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
209260 00 00 00 00 00 00 00 02 00 00 00 02 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............E....api-ms-win-cor
209280 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d e-winrt-roparameterizediid-l1-1-
2092a0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1356.........
2092c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2092e0 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 ..290.......`.d.................
209300 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........i...d.........
209320 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$3..............
209340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 ..............@.0.....:.......3a
209360 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 pi-ms-win-core-winrt-roparameter
209380 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 izediid-l1-1-0.dll'.............
2093a0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
2093c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
2093e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
209400 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1356...........
209420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
209440 36 35 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 5b 01 00 00 08 00 00 00 00 00 00 00 653.......`.d.......[...........
209460 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........i...............
209480 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f5 00 00 00 ....@..B.idata$2................
2094a0 09 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2094c0 34 00 00 00 27 01 00 00 09 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 3a 00 09 00 4...'...............@.......:...
2094e0 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 ....3api-ms-win-core-winrt-ropar
209500 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 ameterizediid-l1-1-0.dll'.......
209520 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
209540 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
209560 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ...................api-ms-win-co
209580 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 re-winrt-roparameterizediid-l1-1
2095a0 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -0.dll.@comp.id.|...............
2095c0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2095e0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
209600 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 48 00 00 00 00 00 00 00 00 ..idata$5@.......h.....H........
209620 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 5f 49 4d 50 .........a.................__IMP
209640 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
209660 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f inrt-roparameterizediid-l1-1-0._
209680 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2096a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 win-core-winrt-roparameterizedii
2096c0 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 30 38 20 d-l1-1-0_NULL_THUNK_DATA../1408.
2096e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
209700 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......83........`.......d...
209720 00 00 3f 00 00 00 1a 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 ..?.......WindowsTrimStringStart
209740 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
209760 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../1408...........-1....
209780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
2097a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 19 00 04 00 57 69 6e 64 6f 77 ....`.......d.....=.......Window
2097c0 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 sTrimStringEnd.api-ms-win-core-w
2097e0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 inrt-string-l1-1-0.dll../1408...
209800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
209820 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......96........`.......d.....
209840 4c 00 00 00 18 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 L.......WindowsSubstringWithSpec
209860 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 ifiedLength.api-ms-win-core-winr
209880 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1408.......
2098a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2098c0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2098e0 17 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....WindowsSubstring.api-ms-win-
209900 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
209920 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 408...........-1................
209940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......89........`.......
209960 64 aa 00 00 00 00 45 00 00 00 16 00 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d d.....E.......WindowsStringHasEm
209980 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 beddedNull.api-ms-win-core-winrt
2099a0 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 -string-l1-1-0.dll../1408.......
2099c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2099e0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
209a00 15 00 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d ....WindowsReplaceString.api-ms-
209a20 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
209a40 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1408...........-1............
209a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......87........`...
209a80 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 14 00 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 ....d.....C.......WindowsPromote
209aa0 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e StringBuffer.api-ms-win-core-win
209ac0 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 rt-string-l1-1-0.dll../1408.....
209ae0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
209b00 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 ......91........`.......d.....G.
209b20 00 00 13 00 04 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 ......WindowsPreallocateStringBu
209b40 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ffer.api-ms-win-core-winrt-strin
209b60 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../1408...........-1
209b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
209ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 12 00 04 00 57 69 ........`.......d.....=.......Wi
209bc0 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ndowsIsStringEmpty.api-ms-win-co
209be0 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
209c00 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209c20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
209c40 00 00 00 00 3d 00 00 00 11 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 ....=.......WindowsInspectString
209c60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
209c80 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../1408...........-1....
209ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 ..................0.......86....
209cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 10 00 04 00 57 69 6e 64 6f 77 ....`.......d.....B.......Window
209ce0 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 sGetStringRawBuffer.api-ms-win-c
209d00 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 ore-winrt-string-l1-1-0.dll./140
209d20 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209d40 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......80........`.......d.
209d60 00 00 00 00 3c 00 00 00 0f 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 ....<.......WindowsGetStringLen.
209d80 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
209da0 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1408...........-1......
209dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
209de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 0e 00 04 00 57 69 6e 64 6f 77 73 44 ..`.......d.....?.......WindowsD
209e00 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 uplicateString.api-ms-win-core-w
209e20 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 inrt-string-l1-1-0.dll../1408...
209e40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
209e60 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......86........`.......d.....
209e80 42 00 00 00 0d 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 B.......WindowsDeleteStringBuffe
209ea0 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c r.api-ms-win-core-winrt-string-l
209ec0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1408...........-1....
209ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 ..................0.......80....
209f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 0c 00 04 00 57 69 6e 64 6f 77 ....`.......d.....<.......Window
209f20 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 sDeleteString.api-ms-win-core-wi
209f40 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 nrt-string-l1-1-0.dll./1408.....
209f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
209f80 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 ......89........`.......d.....E.
209fa0 00 00 0b 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e ......WindowsCreateStringReferen
209fc0 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ce.api-ms-win-core-winrt-string-
209fe0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1408...........-1..
20a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
20a020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 0a 00 04 00 57 69 6e 64 ......`.......d.....<.......Wind
20a040 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d owsCreateString.api-ms-win-core-
20a060 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 winrt-string-l1-1-0.dll./1408...
20a080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20a0a0 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......80........`.......d.....
20a0c0 3c 00 00 00 09 00 04 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d <.......WindowsConcatString.api-
20a0e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e ms-win-core-winrt-string-l1-1-0.
20a100 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1408...........-1..........
20a120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a ............0.......88........`.
20a140 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 08 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 ......d.....D.......WindowsCompa
20a160 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d reStringOrdinal.api-ms-win-core-
20a180 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 winrt-string-l1-1-0.dll./1408...
20a1a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20a1c0 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......84........`.......d.....
20a1e0 40 00 00 00 07 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 @.......HSTRING_UserUnmarshal64.
20a200 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
20a220 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1408...........-1......
20a240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 ................0.......82......
20a260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 06 00 04 00 48 53 54 52 49 4e 47 5f ..`.......d.....>.......HSTRING_
20a280 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 UserUnmarshal.api-ms-win-core-wi
20a2a0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 nrt-string-l1-1-0.dll./1408.....
20a2c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20a2e0 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 ......79........`.......d.....;.
20a300 00 00 05 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d ......HSTRING_UserSize64.api-ms-
20a320 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
20a340 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1408...........-1............
20a360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
20a380 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 04 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 ....d.....9.......HSTRING_UserSi
20a3a0 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ze.api-ms-win-core-winrt-string-
20a3c0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1408...........-1..
20a3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 ....................0.......82..
20a400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 03 00 04 00 48 53 54 52 ......`.......d.....>.......HSTR
20a420 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ING_UserMarshal64.api-ms-win-cor
20a440 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 e-winrt-string-l1-1-0.dll./1408.
20a460 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20a480 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......80........`.......d...
20a4a0 00 00 3c 00 00 00 02 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 ..<.......HSTRING_UserMarshal.ap
20a4c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
20a4e0 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1408...........-1........
20a500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
20a520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 01 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.....;.......HSTRING_Us
20a540 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 erFree64.api-ms-win-core-winrt-s
20a560 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1408.........
20a580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20a5a0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
20a5c0 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..HSTRING_UserFree.api-ms-win-co
20a5e0 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
20a600 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
20a620 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......342.......`.d.......
20a640 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 .............debug$S........]...
20a660 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20a680 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20a6a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20a6c0 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.............'api-ms-win-core
20a6e0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 -winrt-string-l1-1-0.dll'.......
20a700 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
20a720 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
20a740 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 .....................9....api-ms
20a760 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 -win-core-winrt-string-l1-1-0_NU
20a780 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1408...........-1
20a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
20a7c0 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
20a7e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........]...d.............
20a800 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 ..@..B.idata$3..................
20a820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d ..........@.0.............'api-m
20a840 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
20a860 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
20a880 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
20a8a0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
20a8c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
20a8e0 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1408...........-1..............
20a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......605.......`.d...
20a920 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....C............debug$S........
20a940 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ]...................@..B.idata$2
20a960 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
20a980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 .idata$6........(...............
20a9a0 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@...............'api-ms-win-
20a9c0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 core-winrt-string-l1-1-0.dll'...
20a9e0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
20aa00 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
20aa20 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
20aa40 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 n-core-winrt-string-l1-1-0.dll.@
20aa60 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
20aa80 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
20aaa0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
20aac0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....<................
20aae0 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .U.................__IMPORT_DESC
20ab00 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 RIPTOR_api-ms-win-core-winrt-str
20ab20 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ing-l1-1-0.__NULL_IMPORT_DESCRIP
20ab40 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e TOR..api-ms-win-core-winrt-strin
20ab60 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 34 38 20 g-l1-1-0_NULL_THUNK_DATA../1448.
20ab80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20aba0 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......82........`.......d...
20abc0 00 00 3e 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 ..>.......WindowsInspectString2.
20abe0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
20ac00 31 2d 31 2e 64 6c 6c 00 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./1448...........-1......
20ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 ................0.......342.....
20ac40 20 20 60 0a 64 aa 03 00 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
20ac60 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........]...................@..B
20ac80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
20aca0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 ....@.@..idata$4................
20acc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 ............@.@.............'api
20ace0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 -ms-win-core-winrt-string-l1-1-1
20ad00 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
20ad20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
20ad40 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
20ad60 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 .9....api-ms-win-core-winrt-stri
20ad80 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 34 38 20 ng-l1-1-1_NULL_THUNK_DATA./1448.
20ada0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20adc0 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d5 00 ..0.......278.......`.d.........
20ade0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 ...........debug$S........]...d.
20ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
20ae20 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 ......................@.0.......
20ae40 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 ......'api-ms-win-core-winrt-str
20ae60 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ing-l1-1-1.dll'.................
20ae80 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
20aea0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
20aec0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
20aee0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./1448...........-1..
20af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 ....................0.......605.
20af20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......C............deb
20af40 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........]...................
20af60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 @..B.idata$2....................
20af80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ........@.0..idata$6........(...
20afa0 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 ................@...............
20afc0 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 'api-ms-win-core-winrt-string-l1
20afe0 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-1.dll'................."..|.M
20b000 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20b020 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
20b040 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ...api-ms-win-core-winrt-string-
20b060 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 l1-1-1.dll.@comp.id.|...........
20b080 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
20b0a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
20b0c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 ...h..idata$5@.......h.....<....
20b0e0 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f .............U................._
20b100 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
20b120 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d re-winrt-string-l1-1-1.__NULL_IM
20b140 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
20b160 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -winrt-string-l1-1-1_NULL_THUNK_
20b180 44 41 54 41 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../1488...........-1........
20b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 ..............0.......87........
20b1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 02 00 04 00 57 6f 77 36 34 53 65 74 54 68 `.......d.....C.......Wow64SetTh
20b1e0 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 readDefaultGuestMachine.api-ms-w
20b200 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 in-core-wow64-l1-1-1.dll../1488.
20b220 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20b240 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......79........`.......d...
20b260 00 00 3b 00 00 00 01 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 ..;.......GetSystemWow64Director
20b280 79 32 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 y2W.api-ms-win-core-wow64-l1-1-1
20b2a0 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1488...........-1........
20b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
20b2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 `.......d.....;.......GetSystemW
20b300 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ow64Directory2A.api-ms-win-core-
20b320 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 wow64-l1-1-1.dll../1488.........
20b340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20b360 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 ..328.......`.d.................
20b380 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........V.............
20b3a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 ......@..B.idata$5..............
20b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
20b3e0 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 ......................@.@.....'.
20b400 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d .......api-ms-win-core-wow64-l1-
20b420 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-1.dll'................."..|.Mi
20b440 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20b460 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
20b480 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c ....2....api-ms-win-core-wow64-l
20b4a0 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 38 38 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./1488.....
20b4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20b4e0 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ce 00 00 00 02 00 ......271.......`.d.............
20b500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 .......debug$S........V...d.....
20b520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
20b540 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 ..................@.0.....'.....
20b560 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e ...api-ms-win-core-wow64-l1-1-1.
20b580 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
20b5a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
20b5c0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
20b5e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
20b600 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1488...........-1............
20b620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......578.......`.d.
20b640 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......6............debug$S......
20b660 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..V...................@..B.idata
20b680 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
20b6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 0..idata$6........".............
20b6c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 ......@.......'........api-ms-wi
20b6e0 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 n-core-wow64-l1-1-1.dll'........
20b700 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
20b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
20b740 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
20b760 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 e-wow64-l1-1-1.dll..@comp.id.|..
20b780 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
20b7a0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
20b7c0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
20b7e0 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....5.................N.........
20b800 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ....|...__IMPORT_DESCRIPTOR_api-
20b820 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f ms-win-core-wow64-l1-1-1.__NULL_
20b840 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
20b860 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-wow64-l1-1-1_NULL_THUNK_DATA.
20b880 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1521...........-1..............
20b8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
20b8c0 00 00 64 aa 00 00 00 00 32 00 00 00 08 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 61 70 ..d.....2.......DevGetObjects.ap
20b8e0 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
20b900 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1521...........-1............
20b920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
20b940 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 07 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 ....d.....;.......DevGetObjectPr
20b960 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 operties.api-ms-win-devices-quer
20b980 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 y-l1-1-0.dll../1521...........-1
20b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
20b9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 06 00 04 00 44 65 ........`.......d.....3.......De
20b9e0 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d vFreeObjects.api-ms-win-devices-
20ba00 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1521.........
20ba20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20ba40 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 05 00 ..80........`.......d.....<.....
20ba60 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 ..DevFreeObjectProperties.api-ms
20ba80 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-devices-query-l1-1-0.dll./1
20baa0 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 521...........-1................
20bac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
20bae0 64 aa 00 00 00 00 34 00 00 00 04 00 04 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 61 70 d.....4.......DevFindProperty.ap
20bb00 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
20bb20 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1521...........-1............
20bb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......84........`...
20bb60 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 03 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....@.......DevCreateObjec
20bb80 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 tQueryFromIds.api-ms-win-devices
20bba0 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1521.........
20bbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20bbe0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 02 00 ..83........`.......d.....?.....
20bc00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 ..DevCreateObjectQueryFromId.api
20bc20 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
20bc40 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1521...........-1............
20bc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
20bc80 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 01 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....9.......DevCreateObjec
20bca0 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d tQuery.api-ms-win-devices-query-
20bcc0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1521...........-1..
20bce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
20bd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 44 65 76 43 ......`.......d.....8.......DevC
20bd20 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 loseObjectQuery.api-ms-win-devic
20bd40 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 es-query-l1-1-0.dll./1521.......
20bd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20bd80 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 ....334.......`.d...............
20bda0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
20bdc0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
20bde0 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
20be00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
20be20 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 *.......#api-ms-win-devices-quer
20be40 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 y-l1-1-0.dll'.................".
20be60 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
20be80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
20bea0 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 .........5....api-ms-win-devices
20bec0 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 -query-l1-1-0_NULL_THUNK_DATA./1
20bee0 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 521...........-1................
20bf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......274.......`.d.....
20bf20 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 ...............debug$S........Y.
20bf40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
20bf60 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
20bf80 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 ..*.......#api-ms-win-devices-qu
20bfa0 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ery-l1-1-0.dll'.................
20bfc0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
20bfe0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
20c000 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
20c020 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./1521...........-1..
20c040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 ....................0.......589.
20c060 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......;............deb
20c080 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
20c0a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 @..B.idata$2....................
20c0c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
20c0e0 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.......*.......
20c100 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 #api-ms-win-devices-query-l1-1-0
20c120 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
20c140 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
20c160 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
20c180 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-devices-query-l1-1-0.d
20c1a0 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
20c1c0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
20c1e0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
20c200 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....8............
20c220 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....Q.................__IMPORT_
20c240 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 DESCRIPTOR_api-ms-win-devices-qu
20c260 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ery-l1-1-0.__NULL_IMPORT_DESCRIP
20c280 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 TOR..api-ms-win-devices-query-l1
20c2a0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 35 37 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1557.....
20c2c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20c2e0 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
20c300 00 00 04 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e ......DevGetObjectsEx.api-ms-win
20c320 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 35 37 20 -devices-query-l1-1-1.dll./1557.
20c340 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20c360 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......81........`.......d...
20c380 00 00 3d 00 00 00 03 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 ..=.......DevGetObjectProperties
20c3a0 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 Ex.api-ms-win-devices-query-l1-1
20c3c0 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -1.dll../1557...........-1......
20c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
20c400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 02 00 04 00 44 65 76 43 72 65 61 74 ..`.......d.....B.......DevCreat
20c420 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e eObjectQueryFromIdsEx.api-ms-win
20c440 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 35 37 20 -devices-query-l1-1-1.dll./1557.
20c460 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20c480 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......85........`.......d...
20c4a0 00 00 41 00 00 00 01 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 ..A.......DevCreateObjectQueryFr
20c4c0 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d omIdEx.api-ms-win-devices-query-
20c4e0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-1.dll../1557...........-1..
20c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 ....................0.......79..
20c520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 43 ......`.......d.....;.......DevC
20c540 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 reateObjectQueryEx.api-ms-win-de
20c560 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 vices-query-l1-1-1.dll../1557...
20c580 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20c5a0 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 0.......334.......`.d...........
20c5c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 .........debug$S........Y.......
20c5e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20c600 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20c620 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20c640 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d ....*.......#api-ms-win-devices-
20c660 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 query-l1-1-1.dll'...............
20c680 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
20c6a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
20c6c0 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 .............5....api-ms-win-dev
20c6e0 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ices-query-l1-1-1_NULL_THUNK_DAT
20c700 41 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1557...........-1............
20c720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......274.......`.d.
20c740 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20c760 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...d...............@..B.idata
20c780 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
20c7a0 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 0.....*.......#api-ms-win-device
20c7c0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 s-query-l1-1-1.dll'.............
20c7e0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
20c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
20c820 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
20c840 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1557...........
20c860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20c880 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 589.......`.d.......;...........
20c8a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...............
20c8c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 ....@..B.idata$2................
20c8e0 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20c900 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 $...................@.......*...
20c920 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 ....#api-ms-win-devices-query-l1
20c940 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d -1-1.dll'................."..|.M
20c960 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20c980 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
20c9a0 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 ...api-ms-win-devices-query-l1-1
20c9c0 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -1.dll.@comp.id.|...............
20c9e0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
20ca00 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
20ca20 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 ..idata$5@.......h.....8........
20ca40 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 .........Q.................__IMP
20ca60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 ORT_DESCRIPTOR_api-ms-win-device
20ca80 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 s-query-l1-1-1.__NULL_IMPORT_DES
20caa0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 CRIPTOR..api-ms-win-devices-quer
20cac0 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 39 33 20 y-l1-1-1_NULL_THUNK_DATA../1593.
20cae0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20cb00 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
20cb20 00 00 2b 00 00 00 00 00 04 00 47 64 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..+.......GdiEntry13.api-ms-win-
20cb40 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 39 33 20 20 20 20 20 dx-d3dkmt-l1-1-0.dll../1593.....
20cb60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20cb80 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f1 00 00 00 02 00 ......326.......`.d.............
20cba0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
20cbc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
20cbe0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
20cc00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
20cc20 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d ..&........api-ms-win-dx-d3dkmt-
20cc40 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c l1-1-0.dll'................."..|
20cc60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
20cc80 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
20cca0 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 .......1....api-ms-win-dx-d3dkmt
20ccc0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 39 33 20 20 20 -l1-1-0_NULL_THUNK_DATA./1593...
20cce0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20cd00 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cd 00 00 00 0.......270.......`.d...........
20cd20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 .........debug$S........U...d...
20cd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
20cd60 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 ....................@.0.....&...
20cd80 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 .....api-ms-win-dx-d3dkmt-l1-1-0
20cda0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
20cdc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
20cde0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
20ce00 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
20ce20 52 00 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./1593...........-1............
20ce40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......573.......`.d.
20ce60 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......3............debug$S......
20ce80 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...................@..B.idata
20cea0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
20cec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 0..idata$6......................
20cee0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 ......@.......&........api-ms-wi
20cf00 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 n-dx-d3dkmt-l1-1-0.dll'.........
20cf20 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
20cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
20cf60 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 .................api-ms-win-dx-d
20cf80 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 3dkmt-l1-1-0.dll.@comp.id.|.....
20cfa0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
20cfc0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
20cfe0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
20d000 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 .4.................M............
20d020 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .z...__IMPORT_DESCRIPTOR_api-ms-
20d040 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f win-dx-d3dkmt-l1-1-0.__NULL_IMPO
20d060 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 RT_DESCRIPTOR..api-ms-win-dx-d3d
20d080 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 32 kmt-l1-1-0_NULL_THUNK_DATA../162
20d0a0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
20d0c0 20 20 20 20 30 20 20 20 20 20 20 20 39 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......99........`.......d.
20d0e0 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c ....O.......GetGamingDeviceModel
20d100 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 Information.api-ms-win-gaming-de
20d120 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 32 viceinformation-l1-1-0.dll../162
20d140 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
20d160 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......356.......`.d.......
20d180 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 .............debug$S........d...
20d1a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20d1c0 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20d1e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20d200 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.@.....5........api-ms-win-gami
20d220 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 ng-deviceinformation-l1-1-0.dll'
20d240 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
20d260 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
20d280 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 .|..........................@...
20d2a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
20d2c0 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 32 tion-l1-1-0_NULL_THUNK_DATA./162
20d2e0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
20d300 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......285.......`.d.......
20d320 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 .............debug$S........d...
20d340 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20d360 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20d380 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 5........api-ms-win-gaming-devic
20d3a0 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 einformation-l1-1-0.dll'........
20d3c0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
20d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
20d400 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
20d420 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 32 35 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1625.....
20d440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20d460 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 52 01 00 00 08 00 ......634.......`.d.......R.....
20d480 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 .......debug$S........d.........
20d4a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
20d4c0 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
20d4e0 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......0..."...............@.....
20d500 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 ..5........api-ms-win-gaming-dev
20d520 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 iceinformation-l1-1-0.dll'......
20d540 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
20d560 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
20d580 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ....................api-ms-win-g
20d5a0 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 aming-deviceinformation-l1-1-0.d
20d5c0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
20d5e0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
20d600 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
20d620 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....C...........
20d640 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 ......\.................__IMPORT
20d660 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 _DESCRIPTOR_api-ms-win-gaming-de
20d680 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d viceinformation-l1-1-0.__NULL_IM
20d6a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 PORT_DESCRIPTOR..api-ms-win-gami
20d6c0 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-deviceinformation-l1-1-0_NULL
20d6e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1672...........-1..
20d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 ....................0.......91..
20d720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 02 00 04 00 52 65 6c 65 ......`.......d.....G.......Rele
20d740 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 aseExclusiveCpuSets.api-ms-win-g
20d760 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 aming-expandedresources-l1-1-0.d
20d780 6c 6c 00 0a 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1672...........-1..........
20d7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a ............0.......88........`.
20d7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 01 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 ......d.....D.......HasExpandedR
20d7e0 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e esources.api-ms-win-gaming-expan
20d800 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 37 32 20 20 20 dedresources-l1-1-0.dll./1672...
20d820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20d840 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......104.......`.......d.....
20d860 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 T.......GetExpandedResourceExclu
20d880 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 siveCpuCount.api-ms-win-gaming-e
20d8a0 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 37 xpandedresources-l1-1-0.dll./167
20d8c0 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
20d8e0 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......356.......`.d.......
20d900 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 .............debug$S........d...
20d920 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20d940 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20d960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20d980 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.@.....5........api-ms-win-gami
20d9a0 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 ng-expandedresources-l1-1-0.dll'
20d9c0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
20d9e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
20da00 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 .|..........................@...
20da20 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 .api-ms-win-gaming-expandedresou
20da40 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 37 rces-l1-1-0_NULL_THUNK_DATA./167
20da60 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
20da80 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......285.......`.d.......
20daa0 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 .............debug$S........d...
20dac0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20dae0 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20db00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 5........api-ms-win-gaming-expan
20db20 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 dedresources-l1-1-0.dll'........
20db40 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
20db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
20db80 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
20dba0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 37 32 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1672.....
20dbc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20dbe0 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 52 01 00 00 08 00 ......634.......`.d.......R.....
20dc00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 .......debug$S........d.........
20dc20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
20dc40 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
20dc60 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......0..."...............@.....
20dc80 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 ..5........api-ms-win-gaming-exp
20dca0 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 andedresources-l1-1-0.dll'......
20dcc0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
20dce0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
20dd00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ....................api-ms-win-g
20dd20 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 aming-expandedresources-l1-1-0.d
20dd40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
20dd60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
20dd80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
20dda0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....C...........
20ddc0 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 ......\.................__IMPORT
20dde0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 _DESCRIPTOR_api-ms-win-gaming-ex
20de00 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d pandedresources-l1-1-0.__NULL_IM
20de20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 PORT_DESCRIPTOR..api-ms-win-gami
20de40 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-expandedresources-l1-1-0_NULL
20de60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1719...........-1..
20de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
20dea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 06 00 04 00 54 72 79 43 ......`.......d.....9.......TryC
20dec0 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ancelPendingGameUI.api-ms-win-ga
20dee0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 ming-tcui-l1-1-0.dll../1719.....
20df00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20df20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 ......78........`.......d.....:.
20df40 00 00 05 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 61 70 ......ShowTitleAchievementsUI.ap
20df60 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-0.dll.
20df80 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1719...........-1..............
20dfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
20dfc0 00 00 64 aa 00 00 00 00 34 00 00 00 04 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 ..d.....4.......ShowProfileCardU
20dfe0 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e I.api-ms-win-gaming-tcui-l1-1-0.
20e000 64 6c 6c 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1719...........-1..........
20e020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
20e040 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 03 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 ......d.....5.......ShowPlayerPi
20e060 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ckerUI.api-ms-win-gaming-tcui-l1
20e080 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../1719...........-1....
20e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
20e0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 02 00 04 00 53 68 6f 77 47 61 ....`.......d.....3.......ShowGa
20e0e0 6d 65 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 meInviteUI.api-ms-win-gaming-tcu
20e100 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-0.dll../1719...........-1
20e120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 ......................0.......85
20e140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 01 00 04 00 53 68 ........`.......d.....A.......Sh
20e160 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 61 70 69 owChangeFriendRelationshipUI.api
20e180 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-0.dll..
20e1a0 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1719...........-1..............
20e1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
20e1e0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 ..d.....7.......ProcessPendingGa
20e200 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 meUI.api-ms-win-gaming-tcui-l1-1
20e220 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1719...........-1......
20e240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 ................0.......330.....
20e260 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
20e280 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...................@..B
20e2a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
20e2c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@.@..idata$4................
20e2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.@.....(.......!api
20e300 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 -ms-win-gaming-tcui-l1-1-0.dll'.
20e320 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
20e340 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
20e360 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f |..........................3....
20e380 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 api-ms-win-gaming-tcui-l1-1-0_NU
20e3a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1719...........-1
20e3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
20e3e0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
20e400 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W...d.............
20e420 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 ..@..B.idata$3..................
20e440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.0.....(.......!api-m
20e460 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 s-win-gaming-tcui-l1-1-0.dll'...
20e480 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
20e4a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
20e4c0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
20e4e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 31 39 20 .__NULL_IMPORT_DESCRIPTOR./1719.
20e500 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20e520 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 ..0.......581.......`.d.......7.
20e540 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
20e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
20e580 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
20e5a0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
20e5c0 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ......(.......!api-ms-win-gaming
20e5e0 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 -tcui-l1-1-0.dll'...............
20e600 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
20e620 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
20e640 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ...........api-ms-win-gaming-tcu
20e660 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 i-l1-1-0.dll.@comp.id.|.........
20e680 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
20e6a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
20e6c0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 .....h..idata$5@.......h.....6..
20e6e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 ...............O.............~..
20e700 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
20e720 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 gaming-tcui-l1-1-0.__NULL_IMPORT
20e740 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 _DESCRIPTOR..api-ms-win-gaming-t
20e760 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 35 cui-l1-1-0_NULL_THUNK_DATA../175
20e780 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
20e7a0 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
20e7c0 00 00 00 00 3d 00 00 00 01 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 ....=.......CheckGamingPrivilege
20e7e0 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 WithUI.api-ms-win-gaming-tcui-l1
20e800 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../1753...........-1....
20e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 ..................0.......83....
20e840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 43 68 65 63 6b 47 ....`.......d.....?.......CheckG
20e860 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 2d 6d 73 2d 77 69 amingPrivilegeSilently.api-ms-wi
20e880 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 35 33 20 n-gaming-tcui-l1-1-1.dll../1753.
20e8a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20e8c0 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f3 00 ..0.......330.......`.d.........
20e8e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
20e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
20e920 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
20e940 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
20e960 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 @.....(.......!api-ms-win-gaming
20e980 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 -tcui-l1-1-1.dll'...............
20e9a0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
20e9c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
20e9e0 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d .............3....api-ms-win-gam
20ea00 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ing-tcui-l1-1-1_NULL_THUNK_DATA.
20ea20 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1753...........-1..............
20ea40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......272.......`.d...
20ea60 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
20ea80 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 W...d...............@..B.idata$3
20eaa0 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20eac0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ....(.......!api-ms-win-gaming-t
20eae0 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 cui-l1-1-1.dll'.................
20eb00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
20eb20 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
20eb40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
20eb60 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./1753...........-1..
20eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 ....................0.......581.
20eba0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......7............deb
20ebc0 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
20ebe0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 @..B.idata$2....................
20ec00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
20ec20 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.......(.......
20ec40 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 !api-ms-win-gaming-tcui-l1-1-1.d
20ec60 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
20ec80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
20eca0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 .............................api
20ecc0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 -ms-win-gaming-tcui-l1-1-1.dll.@
20ece0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
20ed00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
20ed20 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
20ed40 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....6................
20ed60 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .O.............~...__IMPORT_DESC
20ed80 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 RIPTOR_api-ms-win-gaming-tcui-l1
20eda0 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
20edc0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c pi-ms-win-gaming-tcui-l1-1-1_NUL
20ede0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../1787...........-1
20ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 ......................0.......85
20ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 06 00 04 00 53 68 ........`.......d.....A.......Sh
20ee40 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 owTitleAchievementsUIForUser.api
20ee60 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-2.dll..
20ee80 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1787...........-1..............
20eea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
20eec0 00 00 64 aa 00 00 00 00 3b 00 00 00 05 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 ..d.....;.......ShowProfileCardU
20eee0 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d IForUser.api-ms-win-gaming-tcui-
20ef00 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-2.dll../1787...........-1..
20ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
20ef40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 04 00 04 00 53 68 6f 77 ......`.......d.....<.......Show
20ef60 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e PlayerPickerUIForUser.api-ms-win
20ef80 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 -gaming-tcui-l1-1-2.dll./1787...
20efa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20efc0 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......78........`.......d.....
20efe0 3a 00 00 00 03 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 :.......ShowGameInviteUIForUser.
20f000 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c api-ms-win-gaming-tcui-l1-1-2.dl
20f020 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1787...........-1............
20f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......92........`...
20f060 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 02 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 ....d.....H.......ShowChangeFrie
20f080 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 ndRelationshipUIForUser.api-ms-w
20f0a0 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 in-gaming-tcui-l1-1-2.dll./1787.
20f0c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20f0e0 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......88........`.......d...
20f100 00 00 44 00 00 00 01 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 ..D.......CheckGamingPrivilegeWi
20f120 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 thUIForUser.api-ms-win-gaming-tc
20f140 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ui-l1-1-2.dll./1787...........-1
20f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 ......................0.......90
20f180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 43 68 ........`.......d.....F.......Ch
20f1a0 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 eckGamingPrivilegeSilentlyForUse
20f1c0 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e r.api-ms-win-gaming-tcui-l1-1-2.
20f1e0 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1787...........-1..........
20f200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
20f220 64 aa 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
20f240 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
20f260 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
20f280 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
20f2a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
20f2c0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 win-gaming-tcui-l1-1-2.dll'.....
20f2e0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
20f300 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
20f320 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
20f340 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 ms-win-gaming-tcui-l1-1-2_NULL_T
20f360 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1787...........-1....
20f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 ..................0.......272...
20f3a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
20f3c0 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
20f3e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
20f400 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
20f420 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-gaming-tcui-l1-1-2.dll'.......
20f440 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
20f460 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
20f480 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
20f4a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 38 37 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./1787.....
20f4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20f4e0 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 ......581.......`.d.......7.....
20f500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
20f520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
20f540 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
20f560 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
20f580 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ..(.......!api-ms-win-gaming-tcu
20f5a0 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 i-l1-1-2.dll'.................".
20f5c0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
20f5e0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
20f600 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 .......api-ms-win-gaming-tcui-l1
20f620 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-2.dll.@comp.id.|.............
20f640 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
20f660 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
20f680 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
20f6a0 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
20f6c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 MPORT_DESCRIPTOR_api-ms-win-gami
20f6e0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ng-tcui-l1-1-2.__NULL_IMPORT_DES
20f700 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d CRIPTOR..api-ms-win-gaming-tcui-
20f720 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 32 31 20 20 20 l1-1-2_NULL_THUNK_DATA../1821...
20f740 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20f760 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......89........`.......d.....
20f780 45 00 00 00 01 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 E.......ShowGameInviteUIWithCont
20f7a0 65 78 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 extForUser.api-ms-win-gaming-tcu
20f7c0 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-3.dll../1821...........-1
20f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
20f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 53 68 ........`.......d.....>.......Sh
20f820 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 owGameInviteUIWithContext.api-ms
20f840 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 38 32 -win-gaming-tcui-l1-1-3.dll./182
20f860 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
20f880 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......330.......`.d.......
20f8a0 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 .............debug$S........W...
20f8c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20f8e0 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20f900 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20f920 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.@.....(.......!api-ms-win-gami
20f940 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ng-tcui-l1-1-3.dll'.............
20f960 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
20f980 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
20f9a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ...............3....api-ms-win-g
20f9c0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-3_NULL_THUNK_DAT
20f9e0 41 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1821...........-1............
20fa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......272.......`.d.
20fa20 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20fa40 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...d...............@..B.idata
20fa60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
20fa80 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 0.....(.......!api-ms-win-gaming
20faa0 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 -tcui-l1-1-3.dll'...............
20fac0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
20fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
20fb00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
20fb20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR./1821...........-1
20fb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
20fb60 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 1.......`.d.......7............d
20fb80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
20fba0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 ..@..B.idata$2..................
20fbc0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ..........@.0..idata$6........".
20fbe0 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 ..................@.......(.....
20fc00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 ..!api-ms-win-gaming-tcui-l1-1-3
20fc20 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
20fc40 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
20fc60 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
20fc80 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-3.dll
20fca0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
20fcc0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
20fce0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
20fd00 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....6..............
20fd20 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...O.............~...__IMPORT_DE
20fd40 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d SCRIPTOR_api-ms-win-gaming-tcui-
20fd60 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-3.__NULL_IMPORT_DESCRIPTOR.
20fd80 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e .api-ms-win-gaming-tcui-l1-1-3_N
20fda0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1855...........
20fdc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20fde0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 07 00 04 00 80........`.......d.....<.......
20fe00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 ShowUserSettingsUIForUser.api-ms
20fe20 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 -win-gaming-tcui-l1-1-4.dll./185
20fe40 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
20fe60 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
20fe80 00 00 00 00 35 00 00 00 06 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 ....5.......ShowUserSettingsUI.a
20fea0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-4.dll
20fec0 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1855...........-1............
20fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
20ff00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 05 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 ....d.....8.......ShowGameInfoUI
20ff20 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c ForUser.api-ms-win-gaming-tcui-l
20ff40 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-4.dll./1855...........-1....
20ff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
20ff80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 04 00 04 00 53 68 6f 77 47 61 ....`.......d.....1.......ShowGa
20ffa0 6d 65 49 6e 66 6f 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d meInfoUI.api-ms-win-gaming-tcui-
20ffc0 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-4.dll../1855...........-1..
20ffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 ....................0.......79..
210000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 03 00 04 00 53 68 6f 77 ......`.......d.....;.......Show
210020 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d FindFriendsUIForUser.api-ms-win-
210040 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 gaming-tcui-l1-1-4.dll../1855...
210060 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
210080 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......72........`.......d.....
2100a0 34 00 00 00 02 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 4.......ShowFindFriendsUI.api-ms
2100c0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 -win-gaming-tcui-l1-1-4.dll./185
2100e0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
210100 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......88........`.......d.
210120 00 00 00 00 44 00 00 00 01 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f ....D.......ShowCustomizeUserPro
210140 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d fileUIForUser.api-ms-win-gaming-
210160 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-4.dll./1855...........
210180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2101a0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
2101c0 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d ShowCustomizeUserProfileUI.api-m
2101e0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-4.dll../1
210200 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 855...........-1................
210220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......330.......`.d.....
210240 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
210260 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
210280 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2102a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2102c0 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..@.@.....(.......!api-ms-win-ga
2102e0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ming-tcui-l1-1-4.dll'...........
210300 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
210320 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
210340 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................3....api-ms-win
210360 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -gaming-tcui-l1-1-4_NULL_THUNK_D
210380 41 54 41 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./1855...........-1..........
2103a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a ............0.......272.......`.
2103c0 64 aa 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2103e0 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...d...............@..B.ida
210400 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
210420 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.0.....(.......!api-ms-win-gami
210440 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ng-tcui-l1-1-4.dll'.............
210460 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
210480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
2104a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
2104c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1855...........
2104e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
210500 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 581.......`.d.......7...........
210520 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
210540 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 ....@..B.idata$2................
210560 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
210580 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 "...................@.......(...
2105a0 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ....!api-ms-win-gaming-tcui-l1-1
2105c0 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 -4.dll'................."..|.Mic
2105e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
210600 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
210620 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 .api-ms-win-gaming-tcui-l1-1-4.d
210640 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
210660 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
210680 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
2106a0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....6............
2106c0 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....O.............~...__IMPORT_
2106e0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 DESCRIPTOR_api-ms-win-gaming-tcu
210700 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f i-l1-1-4.__NULL_IMPORT_DESCRIPTO
210720 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 R..api-ms-win-gaming-tcui-l1-1-4
210740 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1889.........
210760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
210780 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2107a0 04 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 ..sndOpenSound.api-ms-win-mm-mis
2107c0 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 c-l1-1-1.dll../1889...........-1
2107e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 ......................0.......32
210800 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ef 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
210820 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........S.................
210840 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 ..@..B.idata$5..................
210860 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
210880 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 24 00 09 00 00 00 ..................@.@.....$.....
2108a0 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c ...api-ms-win-mm-misc-l1-1-1.dll
2108c0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
2108e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
210900 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2f 00 00 d.|........................../..
210920 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c ..api-ms-win-mm-misc-l1-1-1_NULL
210940 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1889...........-1..
210960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 38 20 ....................0.......268.
210980 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2109a0 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........S...d...............
2109c0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b7 00 00 00 00 00 00 00 @..B.idata$3....................
2109e0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d ........@.0.....$........api-ms-
210a00 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 win-mm-misc-l1-1-1.dll'.........
210a20 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
210a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
210a60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
210a80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 38 39 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1889.......
210aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
210ac0 20 20 20 20 35 36 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 2f 01 00 00 08 00 00 00 ....565.......`.d......./.......
210ae0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........S...........
210b00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
210b20 df 00 00 00 f3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
210b40 00 00 00 00 1e 00 00 00 11 01 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
210b60 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 $........api-ms-win-mm-misc-l1-1
210b80 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 -1.dll'................."..|.Mic
210ba0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
210bc0 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
210be0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 .api-ms-win-mm-misc-l1-1-1.dll.@
210c00 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
210c20 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
210c40 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
210c60 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....2................
210c80 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .K.............v...__IMPORT_DESC
210ca0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 RIPTOR_api-ms-win-mm-misc-l1-1-1
210cc0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
210ce0 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f s-win-mm-misc-l1-1-1_NULL_THUNK_
210d00 44 41 54 41 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../1919...........-1........
210d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 ..............0.......105.......
210d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 00 00 07 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f `.......d.....U.......NetworkIso
210d60 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 lationUnregisterForAppContainerC
210d80 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d hanges.api-ms-win-net-isolation-
210da0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1919...........-1..
210dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 ....................0.......98..
210de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 00 00 06 00 04 00 4e 65 74 77 ......`.......d.....N.......Netw
210e00 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e orkIsolationSetupAppContainerBin
210e20 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c aries.api-ms-win-net-isolation-l
210e40 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1919...........-1....
210e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 ..................0.......94....
210e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 05 00 04 00 4e 65 74 77 6f 72 ....`.......d.....J.......Networ
210ea0 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 kIsolationSetAppContainerConfig.
210ec0 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e api-ms-win-net-isolation-l1-1-0.
210ee0 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1919...........-1..........
210f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a ............0.......103.......`.
210f20 00 00 ff ff 00 00 64 aa 00 00 00 00 53 00 00 00 04 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 ......d.....S.......NetworkIsola
210f40 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 tionRegisterForAppContainerChang
210f60 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 es.api-ms-win-net-isolation-l1-1
210f80 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1919...........-1......
210fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 ................0.......94......
210fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 03 00 04 00 4e 65 74 77 6f 72 6b 49 ..`.......d.....J.......NetworkI
210fe0 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 solationGetAppContainerConfig.ap
211000 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
211020 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1919...........-1............
211040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......90........`...
211060 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 02 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ....d.....F.......NetworkIsolati
211080 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e onFreeAppContainers.api-ms-win-n
2110a0 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 et-isolation-l1-1-0.dll./1919...
2110c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2110e0 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......90........`.......d.....
211100 46 00 00 00 01 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 F.......NetworkIsolationEnumAppC
211120 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 ontainers.api-ms-win-net-isolati
211140 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 on-l1-1-0.dll./1919...........-1
211160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 ......................0.......10
211180 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 5.......`.......d.....U.......Ne
2111a0 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 tworkIsolationDiagnoseConnectFai
2111c0 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 lureAndGetInfo.api-ms-win-net-is
2111e0 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 olation-l1-1-0.dll../1919.......
211200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
211220 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 ....334.......`.d...............
211240 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
211260 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
211280 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2112a0 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2112c0 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f *.......#api-ms-win-net-isolatio
2112e0 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 n-l1-1-0.dll'.................".
211300 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
211320 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
211340 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f .........5....api-ms-win-net-iso
211360 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 lation-l1-1-0_NULL_THUNK_DATA./1
211380 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 919...........-1................
2113a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......274.......`.d.....
2113c0 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 ...............debug$S........Y.
2113e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
211400 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
211420 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 ..*.......#api-ms-win-net-isolat
211440 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ion-l1-1-0.dll'.................
211460 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
211480 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
2114a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2114c0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./1919...........-1..
2114e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 ....................0.......589.
211500 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......;............deb
211520 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
211540 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 @..B.idata$2....................
211560 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
211580 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.......*.......
2115a0 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 #api-ms-win-net-isolation-l1-1-0
2115c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2115e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
211600 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
211620 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-net-isolation-l1-1-0.d
211640 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
211660 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
211680 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
2116a0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....8............
2116c0 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....Q.................__IMPORT_
2116e0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 DESCRIPTOR_api-ms-win-net-isolat
211700 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ion-l1-1-0.__NULL_IMPORT_DESCRIP
211720 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 TOR..api-ms-win-net-isolation-l1
211740 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 35 35 20 20 20 20 20 -1-0_NULL_THUNK_DATA../1955.....
211760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
211780 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 ......85........`.......d.....A.
2117a0 00 00 00 00 04 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 ......DeriveCapabilitySidsFromNa
2117c0 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 me.api-ms-win-security-base-l1-2
2117e0 2d 32 2e 64 6c 6c 00 0a 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -2.dll../1955...........-1......
211800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 ................0.......334.....
211820 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
211840 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...................@..B
211860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
211880 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 ....@.@..idata$4................
2118a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 ............@.@.....*.......#api
2118c0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c -ms-win-security-base-l1-2-2.dll
2118e0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
211900 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
211920 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 d.|..........................5..
211940 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d ..api-ms-win-security-base-l1-2-
211960 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 2_NULL_THUNK_DATA./1955.........
211980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2119a0 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 ..274.......`.d.................
2119c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Y...d.........
2119e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 ......@..B.idata$3..............
211a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.0.....*.......#a
211a20 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 pi-ms-win-security-base-l1-2-2.d
211a40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
211a60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
211a80 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
211aa0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
211ac0 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1955...........-1..............
211ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......589.......`.d...
211b00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....;............debug$S........
211b20 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Y...................@..B.idata$2
211b40 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
211b60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 .idata$6........$...............
211b80 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......*.......#api-ms-win-
211ba0 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 security-base-l1-2-2.dll'.......
211bc0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
211be0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
211c00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ...................api-ms-win-se
211c20 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd curity-base-l1-2-2.dll.@comp.id.
211c40 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
211c60 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
211c80 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
211ca0 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 .h.....8.................Q......
211cc0 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
211ce0 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f pi-ms-win-security-base-l1-2-2._
211d00 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
211d20 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 win-security-base-l1-2-2_NULL_TH
211d40 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1991...........-1....
211d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 ..................0.......98....
211d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 ....`.......d.....N.......IsProc
211da0 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 essInIsolatedContainer.api-ms-wi
211dc0 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d n-security-isolatedcontainer-l1-
211de0 31 2d 30 2e 64 6c 6c 00 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1991...........-1......
211e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 30 20 20 20 20 20 ................0.......360.....
211e20 20 20 60 0a 64 aa 03 00 00 00 00 00 02 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
211e40 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........f...................@..B
211e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
211e80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 ....@.@..idata$4................
211ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 ............@.@.....7.......0api
211ec0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
211ee0 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 er-l1-1-0.dll'................."
211f00 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
211f20 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
211f40 00 00 00 00 02 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 ..........B....api-ms-win-securi
211f60 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ty-isolatedcontainer-l1-1-0_NULL
211f80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1991...........-1..
211fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 37 20 ....................0.......287.
211fc0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
211fe0 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........f...d...............
212000 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 00 00 00 00 @..B.idata$3....................
212020 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d ........@.0.....7.......0api-ms-
212040 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
212060 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-1-0.dll'................."..|.
212080 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2120a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2120c0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2120e0 52 49 50 54 4f 52 00 0a 2f 31 39 39 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../1991...........-1......
212100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 32 20 20 20 20 20 ................0.......642.....
212120 20 20 60 0a 64 aa 03 00 00 00 00 00 56 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d.......V............debug$S
212140 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........f...................@..B
212160 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f2 00 00 00 06 01 00 00 00 00 00 00 .idata$2........................
212180 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 24 01 00 00 ....@.0..idata$6........2...$...
2121a0 06 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 ............@.......7.......0api
2121c0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
2121e0 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 er-l1-1-0.dll'................."
212200 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
212220 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
212240 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c ........api-ms-win-security-isol
212260 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e atedcontainer-l1-1-0.dll..@comp.
212280 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
2122a0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2122c0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2122e0 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 ....h.....E.................^...
212300 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
212320 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f R_api-ms-win-security-isolatedco
212340 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ntainer-l1-1-0.__NULL_IMPORT_DES
212360 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f CRIPTOR..api-ms-win-security-iso
212380 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b latedcontainer-l1-1-0_NULL_THUNK
2123a0 5f 44 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2040...........-1........
2123c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 ..............0.......94........
2123e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 `.......d.....J.......IsProcessI
212400 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 nWDAGContainer.api-ms-win-securi
212420 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 ty-isolatedcontainer-l1-1-1.dll.
212440 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2040...........-1..............
212460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......360.......`.d...
212480 00 00 00 00 02 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2124a0 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 f...................@..B.idata$5
2124c0 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2124e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
212500 00 00 00 00 40 00 40 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....7.......0api-ms-win-
212520 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d security-isolatedcontainer-l1-1-
212540 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 1.dll'................."..|.Micr
212560 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
212580 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
2125a0 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 ..B....api-ms-win-security-isola
2125c0 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 tedcontainer-l1-1-1_NULL_THUNK_D
2125e0 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2040...........-1..........
212600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 37 20 20 20 20 20 20 20 60 0a ............0.......287.......`.
212620 64 aa 02 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
212640 00 00 00 00 66 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....f...d...............@..B.ida
212660 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
212680 40 00 30 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 @.0.....7.......0api-ms-win-secu
2126a0 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c rity-isolatedcontainer-l1-1-1.dl
2126c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2126e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
212700 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
212720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
212740 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2040...........-1..............
212760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......642.......`.d...
212780 00 00 00 00 56 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....V............debug$S........
2127a0 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 f...................@..B.idata$2
2127c0 00 00 00 00 00 00 00 00 14 00 00 00 f2 00 00 00 06 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2127e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 24 01 00 00 06 01 00 00 00 00 00 00 .idata$6........2...$...........
212800 00 00 00 00 40 00 20 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......7.......0api-ms-win-
212820 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d security-isolatedcontainer-l1-1-
212840 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 1.dll'................."..|.Micr
212860 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
212880 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2128a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 api-ms-win-security-isolatedcont
2128c0 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ainer-l1-1-1.dll..@comp.id.|....
2128e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
212900 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
212920 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
212940 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 ..E.................^...........
212960 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
212980 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d -win-security-isolatedcontainer-
2129a0 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-1.__NULL_IMPORT_DESCRIPTOR.
2129c0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
2129e0 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 tainer-l1-1-1_NULL_THUNK_DATA./2
212a00 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 089...........-1................
212a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
212a40 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 d.....>.......GetServiceRegistry
212a60 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 StateKey.api-ms-win-service-core
212a80 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-3.dll./2089...........-1..
212aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 ....................0.......332.
212ac0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
212ae0 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...................
212b00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 @..B.idata$5....................
212b20 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
212b40 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 ................@.@.....).......
212b60 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e "api-ms-win-service-core-l1-1-3.
212b80 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
212ba0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
212bc0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
212be0 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 4....api-ms-win-service-core-l1-
212c00 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 38 39 20 20 20 20 20 20 20 1-3_NULL_THUNK_DATA./2089.......
212c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
212c40 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 ....273.......`.d...............
212c60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........X...d.......
212c80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
212ca0 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 ................@.0.....).......
212cc0 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e "api-ms-win-service-core-l1-1-3.
212ce0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
212d00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
212d20 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
212d40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
212d60 00 0a 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2089...........-1............
212d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......586.......`.d.
212da0 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......:............debug$S......
212dc0 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..X...................@..B.idata
212de0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
212e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 0..idata$6........$.............
212e20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.......)......."api-ms-wi
212e40 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 n-service-core-l1-1-3.dll'......
212e60 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
212e80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
212ea0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
212ec0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ervice-core-l1-1-3.dll..@comp.id
212ee0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
212f00 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
212f20 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
212f40 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ..h.....7.................P.....
212f60 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
212f80 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f api-ms-win-service-core-l1-1-3._
212fa0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
212fc0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-3_NULL_THU
212fe0 4e 4b 5f 44 41 54 41 00 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2124...........-1......
213000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
213020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.....7.......GetServi
213040 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 ceDirectory.api-ms-win-service-c
213060 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 ore-l1-1-4.dll../2124...........
213080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2130a0 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 332.......`.d...................
2130c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........X...............
2130e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 ....@..B.idata$5................
213100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
213120 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 ....................@.@.....)...
213140 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d ...."api-ms-win-service-core-l1-
213160 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-4.dll'................."..|.Mi
213180 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2131a0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
2131c0 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 ....4....api-ms-win-service-core
2131e0 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 32 34 20 20 20 -l1-1-4_NULL_THUNK_DATA./2124...
213200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
213220 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 00 00 0.......273.......`.d...........
213240 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 .........debug$S........X...d...
213260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
213280 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 ....................@.0.....)...
2132a0 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d ...."api-ms-win-service-core-l1-
2132c0 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 1-4.dll'................."..|.Mi
2132e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
213300 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
213320 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
213340 50 54 4f 52 00 0a 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../2124...........-1........
213360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 ..............0.......586.......
213380 60 0a 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......:............debug$S..
2133a0 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...................@..B.i
2133c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 data$2..........................
2133e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 ..@.0..idata$6........$.........
213400 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.......)......."api-m
213420 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 s-win-service-core-l1-1-4.dll'..
213440 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
213460 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
213480 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
2134a0 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 40 63 6f 6d in-service-core-l1-1-4.dll..@com
2134c0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
2134e0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
213500 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
213520 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 ......h.....7.................P.
213540 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
213560 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TOR_api-ms-win-service-core-l1-1
213580 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -4.__NULL_IMPORT_DESCRIPTOR..api
2135a0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c -ms-win-service-core-l1-1-4_NULL
2135c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2159...........-1..
2135e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
213600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 01 00 04 00 47 65 74 53 ......`.......d.....D.......GetS
213620 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 haredServiceRegistryStateKey.api
213640 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 -ms-win-service-core-l1-1-5.dll.
213660 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2159...........-1..............
213680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
2136a0 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 ..d.....=.......GetSharedService
2136c0 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 Directory.api-ms-win-service-cor
2136e0 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-5.dll../2159...........-1
213700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 ......................0.......33
213720 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
213740 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X.................
213760 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 ..@..B.idata$5..................
213780 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2137a0 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 ..................@.@.....).....
2137c0 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d .."api-ms-win-service-core-l1-1-
2137e0 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 5.dll'................."..|.Micr
213800 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
213820 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
213840 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c ..4....api-ms-win-service-core-l
213860 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 39 20 20 20 20 20 1-1-5_NULL_THUNK_DATA./2159.....
213880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2138a0 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d0 00 00 00 02 00 ......273.......`.d.............
2138c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 .......debug$S........X...d.....
2138e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
213900 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 ..................@.0.....).....
213920 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d .."api-ms-win-service-core-l1-1-
213940 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 5.dll'................."..|.Micr
213960 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
213980 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2139a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2139c0 4f 52 00 0a 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2159...........-1..........
2139e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a ............0.......586.......`.
213a00 64 aa 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......:............debug$S....
213a20 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...................@..B.ida
213a40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
213a60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 @.0..idata$6........$...........
213a80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.......)......."api-ms-
213aa0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 win-service-core-l1-1-5.dll'....
213ac0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
213ae0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
213b00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
213b20 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e -service-core-l1-1-5.dll..@comp.
213b40 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
213b60 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
213b80 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
213ba0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 ....h.....7.................P...
213bc0 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
213be0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 R_api-ms-win-service-core-l1-1-5
213c00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
213c20 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 s-win-service-core-l1-1-5_NULL_T
213c40 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2194...........-1....
213c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 ..................0.......88....
213c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 02 00 04 00 52 65 76 6f 6b 65 ....`.......d.....D.......Revoke
213ca0 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d ScaleChangeNotifications.api-ms-
213cc0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 win-shcore-scaling-l1-1-0.dll./2
213ce0 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 194...........-1................
213d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......90........`.......
213d20 64 aa 00 00 00 00 46 00 00 00 01 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 d.....F.......RegisterScaleChang
213d40 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 eNotifications.api-ms-win-shcore
213d60 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 31 39 34 20 20 20 20 20 20 20 -scaling-l1-1-0.dll./2194.......
213d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
213da0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
213dc0 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d ....GetScaleFactorForDevice.api-
213de0 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ms-win-shcore-scaling-l1-1-0.dll
213e00 00 0a 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2194...........-1............
213e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......336.......`.d.
213e40 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
213e60 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Z...................@..B.idata
213e80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
213ea0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 @..idata$4......................
213ec0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 ......@.@.....+.......$api-ms-wi
213ee0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 n-shcore-scaling-l1-1-0.dll'....
213f00 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
213f20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
213f40 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 ........................6....api
213f60 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 -ms-win-shcore-scaling-l1-1-0_NU
213f80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2194...........-1
213fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
213fc0 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
213fe0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Z...d.............
214000 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 ..@..B.idata$3..................
214020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d ..........@.0.....+.......$api-m
214040 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 s-win-shcore-scaling-l1-1-0.dll'
214060 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
214080 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
2140a0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
2140c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
2140e0 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 194...........-1................
214100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......594.......`.d.....
214120 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 ..>............debug$S........Z.
214140 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
214160 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
214180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 data$6........&.................
2141a0 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..@.......+.......$api-ms-win-sh
2141c0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 core-scaling-l1-1-0.dll'........
2141e0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
214200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
214220 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 ..................api-ms-win-shc
214240 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ore-scaling-l1-1-0.dll..@comp.id
214260 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
214280 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2142a0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2142c0 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ..h.....9.................R.....
2142e0 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
214300 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 api-ms-win-shcore-scaling-l1-1-0
214320 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
214340 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c s-win-shcore-scaling-l1-1-0_NULL
214360 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2231...........-1..
214380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
2143a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 05 00 04 00 55 6e 72 65 ......`.......d.....@.......Unre
2143c0 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 gisterScaleChangeEvent.api-ms-wi
2143e0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 n-shcore-scaling-l1-1-1.dll./223
214400 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
214420 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......80........`.......d.
214440 00 00 00 00 3c 00 00 00 04 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 ....<.......SetProcessDpiAwarene
214460 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d ss.api-ms-win-shcore-scaling-l1-
214480 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./2231...........-1......
2144a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 ................0.......82......
2144c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 03 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....>.......Register
2144e0 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ScaleChangeEvent.api-ms-win-shco
214500 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 re-scaling-l1-1-1.dll./2231.....
214520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
214540 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 ......82........`.......d.....>.
214560 00 00 02 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 ......GetScaleFactorForMonitor.a
214580 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e pi-ms-win-shcore-scaling-l1-1-1.
2145a0 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2231...........-1..........
2145c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
2145e0 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 01 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 ......d.....<.......GetProcessDp
214600 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 iAwareness.api-ms-win-shcore-sca
214620 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-1.dll./2231...........
214640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
214660 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
214680 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f GetDpiForMonitor.api-ms-win-shco
2146a0 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 re-scaling-l1-1-1.dll./2231.....
2146c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2146e0 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f6 00 00 00 02 00 ......336.......`.d.............
214700 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 .......debug$S........Z.........
214720 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
214740 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
214760 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
214780 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ..+.......$api-ms-win-shcore-sca
2147a0 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ling-l1-1-1.dll'................
2147c0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
2147e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
214800 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ............6....api-ms-win-shco
214820 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-scaling-l1-1-1_NULL_THUNK_DAT
214840 41 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2231...........-1............
214860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......275.......`.d.
214880 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2148a0 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Z...d...............@..B.idata
2148c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2148e0 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 0.....+.......$api-ms-win-shcore
214900 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 -scaling-l1-1-1.dll'............
214920 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
214940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
214960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
214980 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2231.........
2149a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2149c0 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 ..594.......`.d.......>.........
2149e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Z.............
214a00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 ......@..B.idata$2..............
214a20 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
214a40 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 ..&...................@.......+.
214a60 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 ......$api-ms-win-shcore-scaling
214a80 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd -l1-1-1.dll'................."..
214aa0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
214ac0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
214ae0 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d ......api-ms-win-shcore-scaling-
214b00 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 l1-1-1.dll..@comp.id.|..........
214b20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
214b40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
214b60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 ....h..idata$5@.......h.....9...
214b80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............R.................
214ba0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
214bc0 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f hcore-scaling-l1-1-1.__NULL_IMPO
214be0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 RT_DESCRIPTOR..api-ms-win-shcore
214c00 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -scaling-l1-1-1_NULL_THUNK_DATA.
214c20 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2268...........-1..............
214c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......83........`.....
214c60 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 ..d.....?.......GetDpiForShellUI
214c80 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c Component.api-ms-win-shcore-scal
214ca0 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-2.dll../2268...........
214cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
214ce0 33 33 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 00 00 336.......`.d...................
214d00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Z...............
214d20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 ....@..B.idata$5................
214d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
214d60 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 ....................@.@.....+...
214d80 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c ....$api-ms-win-shcore-scaling-l
214da0 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 1-1-2.dll'................."..|.
214dc0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
214de0 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
214e00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ......6....api-ms-win-shcore-sca
214e20 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 36 ling-l1-1-2_NULL_THUNK_DATA./226
214e40 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
214e60 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......275.......`.d.......
214e80 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 .............debug$S........Z...
214ea0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
214ec0 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
214ee0 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 +.......$api-ms-win-shcore-scali
214f00 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ng-l1-1-2.dll'................."
214f20 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
214f40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
214f60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
214f80 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../2268...........-1..
214fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 ....................0.......594.
214fc0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......>............deb
214fe0 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Z...................
215000 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 @..B.idata$2....................
215020 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ........@.0..idata$6........&...
215040 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 ................@.......+.......
215060 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d $api-ms-win-shcore-scaling-l1-1-
215080 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 2.dll'................."..|.Micr
2150a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2150c0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2150e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 api-ms-win-shcore-scaling-l1-1-2
215100 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
215120 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
215140 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
215160 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....9.........
215180 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f ........R.................__IMPO
2151a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d RT_DESCRIPTOR_api-ms-win-shcore-
2151c0 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 scaling-l1-1-2.__NULL_IMPORT_DES
2151e0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 CRIPTOR..api-ms-win-shcore-scali
215200 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 30 35 20 ng-l1-1-2_NULL_THUNK_DATA./2305.
215220 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
215240 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......97........`.......d...
215260 00 00 4d 00 00 00 02 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d ..M.......CreateStreamOverRandom
215280 41 63 63 65 73 73 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 AccessStream.api-ms-win-shcore-s
2152a0 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 tream-winrt-l1-1-0.dll../2305...
2152c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2152e0 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......97........`.......d.....
215300 4d 00 00 00 01 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d M.......CreateRandomAccessStream
215320 4f 76 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 OverStream.api-ms-win-shcore-str
215340 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 20 20 eam-winrt-l1-1-0.dll../2305.....
215360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
215380 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 ......93........`.......d.....I.
2153a0 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e ......CreateRandomAccessStreamOn
2153c0 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 File.api-ms-win-shcore-stream-wi
2153e0 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 nrt-l1-1-0.dll../2305...........
215400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
215420 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 346.......`.d...................
215440 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........_...............
215460 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@..B.idata$5................
215480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2154a0 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 ....................@.@.....0...
2154c0 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 ....)api-ms-win-shcore-stream-wi
2154e0 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 nrt-l1-1-0.dll'.................
215500 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
215520 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
215540 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 ...........;....api-ms-win-shcor
215560 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b e-stream-winrt-l1-1-0_NULL_THUNK
215580 5f 44 41 54 41 00 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2305...........-1........
2155a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 ..............0.......280.......
2155c0 60 0a 64 aa 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2155e0 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...d...............@..B.i
215600 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
215620 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..@.0.....0.......)api-ms-win-sh
215640 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 core-stream-winrt-l1-1-0.dll'...
215660 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
215680 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2156a0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
2156c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 30 35 20 .__NULL_IMPORT_DESCRIPTOR./2305.
2156e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
215700 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 47 01 ..0.......613.......`.d.......G.
215720 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 ...........debug$S........_.....
215740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
215760 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
215780 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........*...................@.
2157a0 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ......0.......)api-ms-win-shcore
2157c0 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 -stream-winrt-l1-1-0.dll'.......
2157e0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
215800 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
215820 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ...................api-ms-win-sh
215840 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f core-stream-winrt-l1-1-0.dll.@co
215860 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
215880 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
2158a0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
2158c0 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 .......h.....>.................W
2158e0 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
215900 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 PTOR_api-ms-win-shcore-stream-wi
215920 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nrt-l1-1-0.__NULL_IMPORT_DESCRIP
215940 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 TOR..api-ms-win-shcore-stream-wi
215960 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 34 nrt-l1-1-0_NULL_THUNK_DATA../234
215980 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
2159a0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......76........`.......d.
2159c0 00 00 00 00 38 00 00 00 06 00 04 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 ....8.......WslUnregisterDistrib
2159e0 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e ution.api-ms-win-wsl-api-l1-1-0.
215a00 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2347...........-1..........
215a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
215a40 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 05 00 04 00 57 73 6c 52 65 67 69 73 74 65 72 44 ......d.....6.......WslRegisterD
215a60 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c istribution.api-ms-win-wsl-api-l
215a80 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./2347...........-1....
215aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
215ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 04 00 04 00 57 73 6c 4c 61 75 ....`.......d.....3.......WslLau
215ae0 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 nchInteractive.api-ms-win-wsl-ap
215b00 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-0.dll../2347...........-1
215b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
215b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 03 00 04 00 57 73 ........`.......d.....(.......Ws
215b60 6c 4c 61 75 6e 63 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d lLaunch.api-ms-win-wsl-api-l1-1-
215b80 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./2347...........-1........
215ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..............0.......78........
215bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 02 00 04 00 57 73 6c 49 73 44 69 73 74 72 `.......d.....:.......WslIsDistr
215be0 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c ibutionRegistered.api-ms-win-wsl
215c00 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 -api-l1-1-0.dll./2347...........
215c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
215c40 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 01 00 04 00 82........`.......d.....>.......
215c60 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 WslGetDistributionConfiguration.
215c80 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 api-ms-win-wsl-api-l1-1-0.dll./2
215ca0 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 347...........-1................
215cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
215ce0 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 d.....7.......WslConfigureDistri
215d00 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 bution.api-ms-win-wsl-api-l1-1-0
215d20 2e 64 6c 6c 00 0a 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2347...........-1........
215d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 32 20 20 20 20 20 20 20 ..............0.......322.......
215d60 60 0a 64 aa 03 00 00 00 00 00 ef 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
215d80 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......S...................@..B.i
215da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
215dc0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e7 00 00 00 00 00 ..@.@..idata$4..................
215de0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d ..........@.@.....$........api-m
215e00 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 s-win-wsl-api-l1-1-0.dll'.......
215e20 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
215e40 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
215e60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 ...................../....api-ms
215e80 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -win-wsl-api-l1-1-0_NULL_THUNK_D
215ea0 41 54 41 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2347...........-1..........
215ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 38 20 20 20 20 20 20 20 60 0a ............0.......268.......`.
215ee0 64 aa 02 00 00 00 00 00 cb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
215f00 00 00 00 00 53 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....S...d...............@..B.ida
215f20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
215f40 40 00 30 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d @.0.....$........api-ms-win-wsl-
215f60 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 api-l1-1-0.dll'.................
215f80 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
215fa0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
215fc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
215fe0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./2347...........-1..
216000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 35 20 ....................0.......565.
216020 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 2f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d......./............deb
216040 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........S...................
216060 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 df 00 00 00 f3 00 00 00 @..B.idata$2....................
216080 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ........@.0..idata$6............
2160a0 11 01 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 24 00 09 00 00 00 00 00 ................@.......$.......
2160c0 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 .api-ms-win-wsl-api-l1-1-0.dll'.
2160e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
216100 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
216120 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d .........................api-ms-
216140 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd win-wsl-api-l1-1-0.dll.@comp.id.
216160 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
216180 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2161a0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
2161c0 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 .h.....2.................K......
2161e0 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 .......v...__IMPORT_DESCRIPTOR_a
216200 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f pi-ms-win-wsl-api-l1-1-0.__NULL_
216220 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 IMPORT_DESCRIPTOR..api-ms-win-ws
216240 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 l-api-l1-1-0_NULL_THUNK_DATA..ap
216260 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 phelp.dll/....-1................
216280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2162a0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f d.....$.......ApphelpCheckShellO
2162c0 62 6a 65 63 74 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 bject.apphelp.dll.apphelp.dll/..
2162e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
216300 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
216320 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
216340 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
216360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
216380 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
2163a0 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......apphelp.dll'.............
2163c0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
2163e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
216400 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c ....................apphelp_NULL
216420 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.apphelp.dll/....-1..
216440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
216460 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
216480 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
2164a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
2164c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 ........@.0..............apphelp
2164e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
216500 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
216520 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
216540 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
216560 52 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.apphelp.dll/....-1............
216580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......493.......`.d.
2165a0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2165c0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2165e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
216600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
216620 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 ......@................apphelp.d
216640 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
216660 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
216680 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 70 .............................app
2166a0 68 65 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 help.dll.@comp.id.|.............
2166c0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2166e0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
216700 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
216720 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
216740 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_apphelp.__NULL_
216760 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..apphelp_NULL_
216780 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..authz.dll/......-1..
2167a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2167c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 20 00 04 00 41 75 74 68 ......`.......d.....-.......Auth
2167e0 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 zUnregisterSecurityEventSource.a
216800 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 uthz.dll..authz.dll/......-1....
216820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
216840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1f 00 04 00 41 75 74 68 7a 55 ....`.......d...../.......AuthzU
216860 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 nregisterCapChangeNotification.a
216880 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 uthz.dll..authz.dll/......-1....
2168a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2168c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 1e 00 04 00 41 75 74 68 7a 55 ....`.......d.....,.......AuthzU
2168e0 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 ninstallSecurityEventSource.auth
216900 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 z.dll.authz.dll/......-1........
216920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
216940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1d 00 04 00 41 75 74 68 7a 53 65 74 41 70 `.......d.....*.......AuthzSetAp
216960 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 pContainerInformation.authz.dll.
216980 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
2169a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2169c0 00 00 64 aa 00 00 00 00 2d 00 00 00 1c 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 ..d.....-.......AuthzReportSecur
2169e0 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ityEventFromParams.authz.dll..au
216a00 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
216a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
216a40 64 aa 00 00 00 00 23 00 00 00 1b 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 d.....#.......AuthzReportSecurit
216a60 79 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 yEvent.authz.dll..authz.dll/....
216a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
216aa0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1a 00 ..63........`.......d.....+.....
216ac0 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 ..AuthzRegisterSecurityEventSour
216ae0 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.authz.dll..authz.dll/......-1
216b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
216b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 19 00 04 00 41 75 ........`.......d.....-.......Au
216b40 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e thzRegisterCapChangeNotification
216b60 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .authz.dll..authz.dll/......-1..
216b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
216ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 41 75 74 68 ......`.......d.............Auth
216bc0 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 zOpenObjectAudit.authz.dll..auth
216be0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
216c00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
216c20 00 00 00 00 1a 00 00 00 17 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 74 68 ............AuthzModifySids.auth
216c40 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 z.dll.authz.dll/......-1........
216c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
216c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 `.......d.....(.......AuthzModif
216ca0 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 ySecurityAttributes.authz.dll.au
216cc0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
216ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
216d00 64 aa 00 00 00 00 1c 00 00 00 15 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 d.............AuthzModifyClaims.
216d20 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 authz.dll.authz.dll/......-1....
216d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
216d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 14 00 04 00 41 75 74 68 7a 49 ....`.......d.....*.......AuthzI
216d80 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e nstallSecurityEventSource.authz.
216da0 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......-1..........
216dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
216de0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 13 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.....+.......AuthzInitial
216e00 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a izeResourceManagerEx.authz.dll..
216e20 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
216e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
216e60 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 ..d.....).......AuthzInitializeR
216e80 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e esourceManager.authz.dll..authz.
216ea0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
216ec0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
216ee0 00 00 2f 00 00 00 11 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 ../.......AuthzInitializeRemoteR
216f00 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e esourceManager.authz.dll..authz.
216f20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
216f40 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......69........`.......d...
216f60 00 00 31 00 00 00 10 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 ..1.......AuthzInitializeObjectA
216f80 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 ccessAuditEvent2.authz.dll..auth
216fa0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
216fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
216fe0 00 00 00 00 30 00 00 00 0f 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 ....0.......AuthzInitializeObjec
217000 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 tAccessAuditEvent.authz.dll.auth
217020 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
217040 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
217060 00 00 00 00 2a 00 00 00 0e 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 ....*.......AuthzInitializeConte
217080 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f xtFromToken.authz.dll.authz.dll/
2170a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2170c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2170e0 00 00 0d 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d ......AuthzInitializeContextFrom
217100 53 69 64 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Sid.authz.dll.authz.dll/......-1
217120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
217140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 0c 00 04 00 41 75 ........`.......d.....1.......Au
217160 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e thzInitializeContextFromAuthzCon
217180 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 text.authz.dll..authz.dll/......
2171a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2171c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0b 00 04 00 61........`.......d.....).......
2171e0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 61 AuthzInitializeCompoundContext.a
217200 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 uthz.dll..authz.dll/......-1....
217220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
217240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0a 00 04 00 41 75 74 68 7a 47 ....`.......d.....).......AuthzG
217260 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 etInformationFromContext.authz.d
217280 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......-1..........
2172a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2172c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 09 00 04 00 41 75 74 68 7a 46 72 65 65 52 65 73 ......d.....#.......AuthzFreeRes
2172e0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c ourceManager.authz.dll..authz.dl
217300 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
217320 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
217340 1a 00 00 00 08 00 04 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 7a 2e 64 6c ........AuthzFreeHandle.authz.dl
217360 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.authz.dll/......-1............
217380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2173a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 07 00 04 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 ....d.............AuthzFreeConte
2173c0 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 xt.authz.dll..authz.dll/......-1
2173e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
217400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 06 00 04 00 41 75 ........`.......d.....,.......Au
217420 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 thzFreeCentralAccessPolicyCache.
217440 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 authz.dll.authz.dll/......-1....
217460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
217480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 41 75 74 68 7a 46 ....`.......d.............AuthzF
2174a0 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c reeAuditEvent.authz.dll.authz.dl
2174c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2174e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
217500 1c 00 00 00 04 00 04 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 7a 2e ........AuthzEvaluateSacl.authz.
217520 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......-1..........
217540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
217560 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 03 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 ......d.....-.......AuthzEnumera
217580 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c teSecurityEventSources.authz.dll
2175a0 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..authz.dll/......-1............
2175c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2175e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 ....d.....!.......AuthzCachedAcc
217600 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 essCheck.authz.dll..authz.dll/..
217620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
217640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
217660 01 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e ....AuthzAddSidsToContext.authz.
217680 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......-1..........
2176a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2176c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 41 63 63 65 73 73 43 ......d.............AuthzAccessC
2176e0 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 heck.authz.dll..authz.dll/......
217700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
217720 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 282.......`.d...................
217740 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
217760 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 ....@..B.idata$5................
217780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2177a0 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 ....................@.@.........
2177c0 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....authz.dll'.................
2177e0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
217800 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
217820 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ................authz_NULL_THUNK
217840 5f 44 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.authz.dll/......-1........
217860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 ..............0.......248.......
217880 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2178a0 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...d...............@..B.i
2178c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2178e0 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 ..@.0..............authz.dll'...
217900 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
217920 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
217940 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
217960 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 75 74 68 7a 2e .__NULL_IMPORT_DESCRIPTOR.authz.
217980 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2179a0 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 ..0.......485.......`.d.........
2179c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
2179e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
217a00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
217a20 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
217a40 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...............authz.dll'.......
217a60 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
217a80 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
217aa0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 75 74 68 7a 2e 64 6c 6c 00 40 63 6f ...................authz.dll.@co
217ac0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
217ae0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
217b00 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
217b20 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 .......h.......................7
217b40 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............N...__IMPORT_DESCRI
217b60 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PTOR_authz.__NULL_IMPORT_DESCRIP
217b80 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 63 TOR..authz_NULL_THUNK_DATA..avic
217ba0 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ap32.dll/...-1..................
217bc0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
217be0 00 00 00 00 26 00 00 00 03 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 ....&.......capGetDriverDescript
217c00 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 ionW.avicap32.dll.avicap32.dll/.
217c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
217c40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 02 00 ..58........`.......d.....&.....
217c60 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 ..capGetDriverDescriptionA.avica
217c80 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.avicap32.dll/...-1......
217ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
217cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 63 61 70 43 72 65 61 74 ..`.......d.....%.......capCreat
217ce0 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 eCaptureWindowW.avicap32.dll..av
217d00 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icap32.dll/...-1................
217d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
217d40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 d.....%.......capCreateCaptureWi
217d60 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c ndowA.avicap32.dll..avicap32.dll
217d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
217da0 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
217dc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
217de0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
217e00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
217e20 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
217e40 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........avicap32.dll'..........
217e60 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
217e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
217ea0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f .......................avicap32_
217ec0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.avicap32.dll/...
217ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
217f00 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
217f20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
217f40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
217f60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 ............@.0..............avi
217f80 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 cap32.dll'................."..|.
217fa0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
217fc0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
217fe0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
218000 52 49 50 54 4f 52 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..avicap32.dll/...-1......
218020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
218040 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
218060 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
218080 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
2180a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
2180c0 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 ............@................avi
2180e0 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 cap32.dll'................."..|.
218100 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
218120 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
218140 00 00 02 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....avicap32.dll..@comp.id.|....
218160 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
218180 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2181a0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
2181c0 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
2181e0 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 ..T...__IMPORT_DESCRIPTOR_avicap
218200 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 32.__NULL_IMPORT_DESCRIPTOR..avi
218220 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 cap32_NULL_THUNK_DATA.avifil32.d
218240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
218260 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
218280 00 00 3b 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 6c 33 ..;...EditStreamSetNameW.avifil3
2182a0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
2182c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2182e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3a 00 04 00 45 64 69 74 53 74 72 65 61 6d `.......d.........:...EditStream
218300 53 65 74 4e 61 6d 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 SetNameA.avifil32.dll.avifil32.d
218320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
218340 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
218360 00 00 39 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 ..9...EditStreamSetInfoW.avifil3
218380 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
2183a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2183c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 38 00 04 00 45 64 69 74 53 74 72 65 61 6d `.......d.........8...EditStream
2183e0 53 65 74 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 SetInfoA.avifil32.dll.avifil32.d
218400 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
218420 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
218440 00 00 37 00 04 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 ..7...EditStreamPaste.avifil32.d
218460 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...-1..........
218480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2184a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 36 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 75 ......d.........6...EditStreamCu
2184c0 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.avifil32.dll..avifil32.dll/...
2184e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218500 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 35 00 04 00 48........`.......d.........5...
218520 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 EditStreamCopy.avifil32.dll.avif
218540 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
218560 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
218580 00 00 00 00 1d 00 00 00 34 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 69 66 ........4...EditStreamClone.avif
2185a0 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 il32.dll..avifil32.dll/...-1....
2185c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2185e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 33 00 04 00 43 72 65 61 74 65 ....`.......d....."...3...Create
218600 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 EditableStream.avifil32.dll.avif
218620 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
218640 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
218660 00 00 00 00 20 00 00 00 32 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 ........2...AVIStreamWriteData.a
218680 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
2186a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2186c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 31 00 04 00 41 56 49 53 ......`.......d.........1...AVIS
2186e0 74 72 65 61 6d 57 72 69 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 treamWrite.avifil32.dll.avifil32
218700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
218720 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
218740 23 00 00 00 30 00 04 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 #...0...AVIStreamTimeToSample.av
218760 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
218780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2187a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2f 00 04 00 41 56 49 53 ......`.......d........./...AVIS
2187c0 74 72 65 61 6d 53 74 61 72 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 treamStart.avifil32.dll.avifil32
2187e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
218800 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
218820 20 00 00 00 2e 00 04 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 ........AVIStreamSetFormat.avifi
218840 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
218860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
218880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2d 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.....#...-...AVIStrea
2188a0 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 mSampleToTime.avifil32.dll..avif
2188c0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
2188e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
218900 00 00 00 00 1e 00 00 00 2c 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 76 69 ........,...AVIStreamRelease.avi
218920 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
218940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
218960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2b 00 04 00 41 56 49 53 74 72 ....`.......d.....!...+...AVIStr
218980 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 eamReadFormat.avifil32.dll..avif
2189a0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
2189c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2189e0 00 00 00 00 1f 00 00 00 2a 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 ........*...AVIStreamReadData.av
218a00 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
218a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
218a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 29 00 04 00 41 56 49 53 ......`.......d.........)...AVIS
218a60 74 72 65 61 6d 52 65 61 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 treamRead.avifil32.dll..avifil32
218a80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
218aa0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
218ac0 24 00 00 00 28 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 $...(...AVIStreamOpenFromFileW.a
218ae0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
218b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
218b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 27 00 04 00 41 56 49 53 ......`.......d.....$...'...AVIS
218b40 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 treamOpenFromFileA.avifil32.dll.
218b60 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
218b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
218ba0 00 00 64 aa 00 00 00 00 1d 00 00 00 26 00 04 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 ..d.........&...AVIStreamLength.
218bc0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 avifil32.dll..avifil32.dll/...-1
218be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
218c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 25 00 04 00 41 56 ........`.......d.........%...AV
218c20 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c IStreamInfoW.avifil32.dll.avifil
218c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
218c60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
218c80 00 00 1c 00 00 00 24 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 ......$...AVIStreamInfoA.avifil3
218ca0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
218cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
218ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 23 00 04 00 41 56 49 53 74 72 65 61 6d 47 `.......d.....#...#...AVIStreamG
218d00 65 74 46 72 61 6d 65 4f 70 65 6e 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c etFrameOpen.avifil32.dll..avifil
218d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
218d40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
218d60 00 00 24 00 00 00 22 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 ..$..."...AVIStreamGetFrameClose
218d80 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .avifil32.dll.avifil32.dll/...-1
218da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
218dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 00 04 00 41 56 ........`.......d.........!...AV
218de0 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 IStreamGetFrame.avifil32.dll..av
218e00 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
218e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
218e40 64 aa 00 00 00 00 21 00 00 00 20 00 04 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c d.....!.......AVIStreamFindSampl
218e60 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
218e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
218ea0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 55........`.......d.....#.......
218ec0 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 AVIStreamEndStreaming.avifil32.d
218ee0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...-1..........
218f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
218f20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 41 56 49 53 74 72 65 61 6d 43 72 65 ......d.............AVIStreamCre
218f40 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ate.avifil32.dll..avifil32.dll/.
218f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
218f80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1d 00 ..57........`.......d.....%.....
218fa0 04 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c ..AVIStreamBeginStreaming.avifil
218fc0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
218fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
219000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1c 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.............AVIStrea
219020 6d 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 mAddRef.avifil32.dll..avifil32.d
219040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219060 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
219080 00 00 1b 00 04 00 41 56 49 53 61 76 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 ......AVISaveW.avifil32.dll.avif
2190a0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
2190c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2190e0 00 00 00 00 17 00 00 00 1a 00 04 00 41 56 49 53 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 ............AVISaveVW.avifil32.d
219100 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...-1..........
219120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
219140 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 19 00 04 00 41 56 49 53 61 76 65 56 41 00 61 76 ......d.............AVISaveVA.av
219160 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
219180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2191a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 04 00 41 56 49 53 ......`.......d.............AVIS
2191c0 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 aveOptionsFree.avifil32.dll.avif
2191e0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
219200 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
219220 00 00 00 00 1c 00 00 00 17 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 ............AVISaveOptions.avifi
219240 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
219260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
219280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 16 00 04 00 41 56 49 53 61 76 65 41 ..`.......d.............AVISaveA
2192a0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .avifil32.dll.avifil32.dll/...-1
2192c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2192e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 15 00 04 00 41 56 ........`.......d.....#.......AV
219300 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c IPutFileOnClipboard.avifil32.dll
219320 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avifil32.dll/...-1............
219340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
219360 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 ....d.....(.......AVIMakeStreamF
219380 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c romClipboard.avifil32.dll.avifil
2193a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2193c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2193e0 00 00 24 00 00 00 13 00 04 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 ..$.......AVIMakeFileFromStreams
219400 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .avifil32.dll.avifil32.dll/...-1
219420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
219440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 12 00 04 00 41 56 ........`.......d.....%.......AV
219460 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 IMakeCompressedStream.avifil32.d
219480 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...-1..........
2194a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2194c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c ......d.....!.......AVIGetFromCl
2194e0 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 ipboard.avifil32.dll..avifil32.d
219500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219520 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
219540 00 00 10 00 04 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e ......AVIFileWriteData.avifil32.
219560 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...-1..........
219580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2195a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 00 04 00 41 56 49 46 69 6c 65 52 65 6c 65 61 ......d.............AVIFileRelea
2195c0 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 se.avifil32.dll.avifil32.dll/...
2195e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
219600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0e 00 04 00 49........`.......d.............
219620 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 AVIFileReadData.avifil32.dll..av
219640 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
219660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
219680 64 aa 00 00 00 00 1a 00 00 00 0d 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 66 69 d.............AVIFileOpenW.avifi
2196a0 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
2196c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2196e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 41 56 49 46 69 6c 65 4f ..`.......d.............AVIFileO
219700 70 65 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 penA.avifil32.dll.avifil32.dll/.
219720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
219740 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0b 00 ..45........`.......d...........
219760 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 ..AVIFileInit.avifil32.dll..avif
219780 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
2197a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2197c0 00 00 00 00 1a 00 00 00 0a 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 ............AVIFileInfoW.avifil3
2197e0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
219800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
219820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 09 00 04 00 41 56 49 46 69 6c 65 49 6e 66 `.......d.............AVIFileInf
219840 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 oA.avifil32.dll.avifil32.dll/...
219860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
219880 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 50........`.......d.............
2198a0 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 AVIFileGetStream.avifil32.dll.av
2198c0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
2198e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
219900 64 aa 00 00 00 00 19 00 00 00 07 00 04 00 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 69 6c d.............AVIFileExit.avifil
219920 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
219940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
219960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 41 56 49 46 69 6c 65 45 ..`.......d.............AVIFileE
219980 6e 64 52 65 63 6f 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ndRecord.avifil32.dll.avifil32.d
2199a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2199c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2199e0 00 00 05 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 ......AVIFileCreateStreamW.avifi
219a00 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
219a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
219a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 41 56 49 46 69 6c 65 43 ..`.......d.....".......AVIFileC
219a60 72 65 61 74 65 53 74 72 65 61 6d 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c reateStreamA.avifil32.dll.avifil
219a80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
219aa0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
219ac0 00 00 1b 00 00 00 03 00 04 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 ..........AVIFileAddRef.avifil32
219ae0 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...-1........
219b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
219b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 41 56 49 43 6c 65 61 72 43 6c `.......d.............AVIClearCl
219b40 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 ipboard.avifil32.dll..avifil32.d
219b60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219b80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
219ba0 00 00 01 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 ......AVIBuildFilterW.avifil32.d
219bc0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...-1..........
219be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
219c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 ......d.............AVIBuildFilt
219c20 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 erA.avifil32.dll..avifil32.dll/.
219c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
219c60 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
219c80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
219ca0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
219cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
219ce0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
219d00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......avifil32.dll'............
219d20 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
219d40 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
219d60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 .....................avifil32_NU
219d80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.avifil32.dll/...-1
219da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
219dc0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
219de0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
219e00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
219e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 ..........@.0..............avifi
219e40 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 l32.dll'................."..|.Mi
219e60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
219e80 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
219ea0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
219ec0 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..avifil32.dll/...-1........
219ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
219f00 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
219f20 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
219f40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
219f60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
219f80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 ..........@................avifi
219fa0 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 l32.dll'................."..|.Mi
219fc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
219fe0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
21a000 02 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ..avifil32.dll..@comp.id.|......
21a020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
21a040 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
21a060 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
21a080 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
21a0a0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 T...__IMPORT_DESCRIPTOR_avifil32
21a0c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 .__NULL_IMPORT_DESCRIPTOR..avifi
21a0e0 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 l32_NULL_THUNK_DATA.avrt.dll/...
21a100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21a120 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
21a140 0d 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 61 76 72 74 2e 64 ....AvSetMmThreadPriority.avrt.d
21a160 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......-1..........
21a180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
21a1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0c 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 ......d.....'.......AvSetMmThrea
21a1c0 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 dCharacteristicsW.avrt.dll..avrt
21a1e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
21a200 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
21a220 00 00 00 00 27 00 00 00 0b 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 ....'.......AvSetMmThreadCharact
21a240 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 eristicsA.avrt.dll..avrt.dll/...
21a260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21a280 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
21a2a0 0a 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 ....AvSetMmMaxThreadCharacterist
21a2c0 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 icsW.avrt.dll.avrt.dll/.......-1
21a2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
21a300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 09 00 04 00 41 76 ........`.......d.....*.......Av
21a320 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 SetMmMaxThreadCharacteristicsA.a
21a340 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 vrt.dll.avrt.dll/.......-1......
21a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
21a380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 08 00 04 00 41 76 52 74 57 61 69 74 ..`.......d.....'.......AvRtWait
21a3a0 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a OnThreadOrderingGroup.avrt.dll..
21a3c0 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avrt.dll/.......-1..............
21a3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
21a400 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f ..d.....&.......AvRtLeaveThreadO
21a420 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 rderingGroup.avrt.dll.avrt.dll/.
21a440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21a460 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
21a480 00 00 06 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 ......AvRtJoinThreadOrderingGrou
21a4a0 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 p.avrt.dll..avrt.dll/.......-1..
21a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
21a4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 05 00 04 00 41 76 52 74 ......`.......d.....'.......AvRt
21a500 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 DeleteThreadOrderingGroup.avrt.d
21a520 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......-1..........
21a540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
21a560 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 04 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 ......d.....*.......AvRtCreateTh
21a580 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 readOrderingGroupExW.avrt.dll.av
21a5a0 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.......-1................
21a5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
21a5e0 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 d.....*.......AvRtCreateThreadOr
21a600 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c deringGroupExA.avrt.dll.avrt.dll
21a620 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
21a640 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
21a660 27 00 00 00 02 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 '.......AvRtCreateThreadOrdering
21a680 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Group.avrt.dll..avrt.dll/.......
21a6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21a6c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 01 00 04 00 61........`.......d.....).......
21a6e0 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 AvRevertMmThreadCharacteristics.
21a700 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 avrt.dll..avrt.dll/.......-1....
21a720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
21a740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 76 51 75 65 72 ....`.......d.....%.......AvQuer
21a760 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 61 76 72 74 2e 64 6c 6c 00 0a ySystemResponsiveness.avrt.dll..
21a780 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avrt.dll/.......-1..............
21a7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......280.......`.d...
21a7c0 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
21a7e0 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 >...................@..B.idata$5
21a800 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
21a820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
21a840 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 76 72 74 2e 64 6c 6c 27 00 13 ....@.@..............avrt.dll'..
21a860 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
21a880 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
21a8a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 61 ...............................a
21a8c0 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 vrt_NULL_THUNK_DATA.avrt.dll/...
21a8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21a900 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 ....247.......`.d...............
21a920 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........>...d.......
21a940 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
21a960 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@.0.............
21a980 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 .avrt.dll'................."..|.
21a9a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
21a9c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
21a9e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
21aa00 52 49 50 54 4f 52 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..avrt.dll/.......-1......
21aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 ................0.......482.....
21aa40 20 20 60 0a 64 aa 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
21aa60 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...................@..B
21aa80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 .idata$2........................
21aaa0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 ....@.0..idata$6................
21aac0 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 76 72 ............@................avr
21aae0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 t.dll'................."..|.Micr
21ab00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
21ab20 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
21ab40 61 76 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 avrt.dll..@comp.id.|............
21ab60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
21ab80 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
21aba0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 ..h..idata$5@.......h...........
21abc0 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f ............6.............L...__
21abe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d IMPORT_DESCRIPTOR_avrt.__NULL_IM
21ac00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b PORT_DESCRIPTOR..avrt_NULL_THUNK
21ac20 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.bcp47mrm.dll/...-1........
21ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
21ac60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 49 73 57 65 6c 6c 46 6f 72 6d `.......d.............IsWellForm
21ac80 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c edTag.bcp47mrm.dll..bcp47mrm.dll
21aca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21acc0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
21ace0 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 ....GetDistanceOfClosestLanguage
21ad00 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c InList.bcp47mrm.dll.bcp47mrm.dll
21ad20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21ad40 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
21ad60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
21ad80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
21ada0 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
21adc0 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
21ade0 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........bcp47mrm.dll'..........
21ae00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
21ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
21ae40 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 63 70 34 37 6d 72 6d 5f .......................bcp47mrm_
21ae60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.bcp47mrm.dll/...
21ae80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21aea0 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
21aec0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
21aee0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
21af00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 ............@.0..............bcp
21af20 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 47mrm.dll'................."..|.
21af40 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
21af60 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
21af80 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
21afa0 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..bcp47mrm.dll/...-1......
21afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
21afe0 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
21b000 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
21b020 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
21b040 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
21b060 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 ............@................bcp
21b080 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 47mrm.dll'................."..|.
21b0a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
21b0c0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
21b0e0 00 00 02 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....bcp47mrm.dll..@comp.id.|....
21b100 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
21b120 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
21b140 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
21b160 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
21b180 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d ..T...__IMPORT_DESCRIPTOR_bcp47m
21b1a0 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 rm.__NULL_IMPORT_DESCRIPTOR..bcp
21b1c0 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 47mrm_NULL_THUNK_DATA.bcrypt.dll
21b1e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21b200 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
21b220 00 00 34 00 04 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 72 79 ..4...BCryptVerifySignature.bcry
21b240 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....-1......
21b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
21b280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 33 00 04 00 42 43 72 79 70 74 55 6e ..`.......d.........3...BCryptUn
21b2a0 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 registerConfigChangeNotify.bcryp
21b2c0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....-1........
21b2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
21b300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 32 00 04 00 42 43 72 79 70 74 53 69 67 6e `.......d.........2...BCryptSign
21b320 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Hash.bcrypt.dll.bcrypt.dll/.....
21b340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b360 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 31 00 04 00 49........`.......d.........1...
21b380 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 BCryptSetProperty.bcrypt.dll..bc
21b3a0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21b3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
21b3e0 64 aa 00 00 00 00 2c 00 00 00 30 00 04 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 d.....,...0...BCryptSetContextFu
21b400 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 nctionProperty.bcrypt.dll.bcrypt
21b420 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21b440 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
21b460 00 00 21 00 00 00 2f 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 ..!.../...BCryptSecretAgreement.
21b480 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21b4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
21b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2e 00 04 00 42 43 72 79 ......`.......d.....".......BCry
21b4e0 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ptResolveProviders.bcrypt.dll.bc
21b500 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21b520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
21b540 64 aa 00 00 00 00 27 00 00 00 2d 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 d.....'...-...BCryptRemoveContex
21b560 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c tFunction.bcrypt.dll..bcrypt.dll
21b580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21b5a0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
21b5c0 00 00 2c 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 ..,...BCryptRegisterConfigChange
21b5e0 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 Notify.bcrypt.dll.bcrypt.dll/...
21b600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21b620 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 2b 00 ..63........`.......d.....+...+.
21b640 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f ..BCryptQueryProviderRegistratio
21b660 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.bcrypt.dll..bcrypt.dll/.....-1
21b680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
21b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 2a 00 04 00 42 43 ........`.......d.........*...BC
21b6c0 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 ryptQueryContextFunctionProperty
21b6e0 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .bcrypt.dll.bcrypt.dll/.....-1..
21b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
21b720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 29 00 04 00 42 43 72 79 ......`.......d.....3...)...BCry
21b740 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 ptQueryContextFunctionConfigurat
21b760 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.bcrypt.dll..bcrypt.dll/.....
21b780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b7a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 28 00 04 00 63........`.......d.....+...(...
21b7c0 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 BCryptQueryContextConfiguration.
21b7e0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
21b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 27 00 04 00 42 43 72 79 ......`.......d.....(...'...BCry
21b840 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 74 2e ptProcessMultiOperations.bcrypt.
21b860 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....-1..........
21b880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
21b8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 26 00 04 00 42 43 72 79 70 74 4f 70 65 6e 41 6c ......d.....'...&...BCryptOpenAl
21b8c0 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 gorithmProvider.bcrypt.dll..bcry
21b8e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21b900 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
21b920 00 00 00 00 1f 00 00 00 25 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 ........%...BCryptKeyDerivation.
21b940 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21b960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
21b980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 42 43 72 79 ......`.......d.........$...BCry
21b9a0 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ptImportKeyPair.bcrypt.dll..bcry
21b9c0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21b9e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
21ba00 00 00 00 00 1b 00 00 00 23 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 62 63 72 79 ........#...BCryptImportKey.bcry
21ba20 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....-1......
21ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
21ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 22 00 04 00 42 43 72 79 70 74 48 61 ..`.......d........."...BCryptHa
21ba80 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 shData.bcrypt.dll.bcrypt.dll/...
21baa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21bac0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 21 00 ..42........`.......d.........!.
21bae0 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 ..BCryptHash.bcrypt.dll.bcrypt.d
21bb00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21bb20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
21bb40 1d 00 00 00 20 00 04 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 ........BCryptGetProperty.bcrypt
21bb60 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
21bba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1f 00 04 00 42 43 72 79 70 74 47 65 74 46 `.......d.....&.......BCryptGetF
21bbc0 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 ipsAlgorithmMode.bcrypt.dll.bcry
21bbe0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21bc00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
21bc20 00 00 00 00 26 00 00 00 1e 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 ....&.......BCryptGenerateSymmet
21bc40 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ricKey.bcrypt.dll.bcrypt.dll/...
21bc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21bc80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1d 00 ..53........`.......d.....!.....
21bca0 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 ..BCryptGenerateKeyPair.bcrypt.d
21bcc0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....-1..........
21bce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
21bd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1c 00 04 00 42 43 72 79 70 74 47 65 6e 52 61 6e ......d.............BCryptGenRan
21bd20 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 dom.bcrypt.dll..bcrypt.dll/.....
21bd40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21bd60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 48........`.......d.............
21bd80 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 BCryptFreeBuffer.bcrypt.dll.bcry
21bda0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21bdc0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
21bde0 00 00 00 00 1c 00 00 00 1a 00 04 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 62 63 72 ............BCryptFinishHash.bcr
21be00 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....-1......
21be20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
21be40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 42 43 72 79 70 74 46 69 ..`.......d.....!.......BCryptFi
21be60 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 nalizeKeyPair.bcrypt.dll..bcrypt
21be80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21bea0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
21bec0 00 00 1b 00 00 00 18 00 04 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 ..........BCryptExportKey.bcrypt
21bee0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21bf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
21bf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 04 00 42 43 72 79 70 74 45 6e 75 6d `.......d.....).......BCryptEnum
21bf40 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a RegisteredProviders.bcrypt.dll..
21bf60 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21bf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
21bfa0 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 ..d.............BCryptEnumProvid
21bfc0 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ers.bcrypt.dll..bcrypt.dll/.....
21bfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21c000 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 50........`.......d.............
21c020 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 BCryptEnumContexts.bcrypt.dll.bc
21c040 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21c060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
21c080 64 aa 00 00 00 00 26 00 00 00 14 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 d.....&.......BCryptEnumContextF
21c0a0 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 unctions.bcrypt.dll.bcrypt.dll/.
21c0c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21c0e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
21c100 13 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f ....BCryptEnumContextFunctionPro
21c120 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 viders.bcrypt.dll.bcrypt.dll/...
21c140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21c160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 12 00 ..52........`.......d...........
21c180 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e 64 6c ..BCryptEnumAlgorithms.bcrypt.dl
21c1a0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
21c1e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 11 00 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 ....d.............BCryptEncrypt.
21c200 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
21c240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 04 00 42 43 72 79 ......`.......d.............BCry
21c260 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 ptDuplicateKey.bcrypt.dll.bcrypt
21c280 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21c2a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
21c2c0 00 00 1f 00 00 00 0f 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 62 63 ..........BCryptDuplicateHash.bc
21c2e0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
21c320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21c340 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 DestroySecret.bcrypt.dll..bcrypt
21c360 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21c380 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
21c3a0 00 00 1c 00 00 00 0d 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 79 70 ..........BCryptDestroyKey.bcryp
21c3c0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....-1........
21c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
21c400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 42 43 72 79 70 74 44 65 73 74 `.......d.............BCryptDest
21c420 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 royHash.bcrypt.dll..bcrypt.dll/.
21c440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21c460 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21c480 0b 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 70 74 ....BCryptDeriveKeyPBKDF2.bcrypt
21c4a0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
21c4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 42 43 72 79 70 74 44 65 72 69 `.......d.............BCryptDeri
21c500 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c veKeyCapi.bcrypt.dll..bcrypt.dll
21c520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21c540 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
21c560 00 00 09 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c ......BCryptDeriveKey.bcrypt.dll
21c580 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..bcrypt.dll/.....-1............
21c5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
21c5c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 00 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f ....d.............BCryptDeleteCo
21c5e0 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ntext.bcrypt.dll..bcrypt.dll/...
21c600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21c620 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 00 ..45........`.......d...........
21c640 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ..BCryptDecrypt.bcrypt.dll..bcry
21c660 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21c680 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
21c6a0 00 00 00 00 21 00 00 00 06 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 ....!.......BCryptCreateMultiHas
21c6c0 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 h.bcrypt.dll..bcrypt.dll/.....-1
21c6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
21c700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 04 00 42 43 ........`.......d.............BC
21c720 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 ryptCreateHash.bcrypt.dll.bcrypt
21c740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21c760 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
21c780 00 00 1f 00 00 00 04 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 62 63 ..........BCryptCreateContext.bc
21c7a0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
21c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 42 43 72 79 70 74 ....`.......d.....*.......BCrypt
21c800 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e ConfigureContextFunction.bcrypt.
21c820 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....-1..........
21c840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
21c860 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 ......d.....".......BCryptConfig
21c880 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c ureContext.bcrypt.dll.bcrypt.dll
21c8a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21c8c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
21c8e0 00 00 01 00 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 ......BCryptCloseAlgorithmProvid
21c900 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.bcrypt.dll.bcrypt.dll/.....-1
21c920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
21c940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 43 ........`.......d.....$.......BC
21c960 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c ryptAddContextFunction.bcrypt.dl
21c980 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21c9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
21c9c0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
21c9e0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
21ca00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
21ca20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
21ca40 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c ......@.@..............bcrypt.dl
21ca60 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
21ca80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
21caa0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.|............................
21cac0 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 ...bcrypt_NULL_THUNK_DATA.bcrypt
21cae0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21cb00 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
21cb20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
21cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
21cb60 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
21cb80 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......bcrypt.dll'..............
21cba0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
21cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
21cbe0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
21cc00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..bcrypt.dll/.....
21cc20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21cc40 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
21cc60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
21cc80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
21cca0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
21ccc0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
21cce0 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....bcrypt.dll'................
21cd00 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
21cd20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
21cd40 10 00 00 00 05 00 00 00 02 00 62 63 72 79 70 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ..........bcrypt.dll..@comp.id.|
21cd60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
21cd80 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
21cda0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
21cdc0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
21cde0 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 ......P...__IMPORT_DESCRIPTOR_bc
21ce00 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 rypt.__NULL_IMPORT_DESCRIPTOR..b
21ce20 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 37 37 20 20 20 20 20 crypt_NULL_THUNK_DATA./2377.....
21ce40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21ce60 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
21ce80 00 00 28 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 ..(...BluetoothUpdateDeviceRecor
21cea0 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 d.bluetoothapis.dll./2377.......
21cec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21cee0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
21cf00 27 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 '...BluetoothUnregisterAuthentic
21cf20 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 ation.bluetoothapis.dll./2377...
21cf40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21cf60 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
21cf80 2b 00 00 00 26 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 +...&...BluetoothSetServiceState
21cfa0 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 .bluetoothapis.dll../2377.......
21cfc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21cfe0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
21d000 25 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f %...BluetoothSetLocalServiceInfo
21d020 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 .bluetoothapis.dll../2377.......
21d040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21d060 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
21d080 24 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 $...BluetoothSendAuthenticationR
21d0a0 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 esponseEx.bluetoothapis.dll./237
21d0c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21d0e0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
21d100 00 00 00 00 36 00 00 00 23 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 ....6...#...BluetoothSendAuthent
21d120 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c icationResponse.bluetoothapis.dl
21d140 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2377...........-1............
21d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
21d180 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 22 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 ....d.....(..."...BluetoothSdpGe
21d1a0 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 tString.bluetoothapis.dll./2377.
21d1c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
21d1e0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
21d200 00 00 2d 00 00 00 21 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 ..-...!...BluetoothSdpGetElement
21d220 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 Data.bluetoothapis.dll../2377...
21d240 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21d260 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......74........`.......d.....
21d280 36 00 00 00 20 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 6.......BluetoothSdpGetContainer
21d2a0 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ElementData.bluetoothapis.dll./2
21d2c0 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21d2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
21d300 64 aa 00 00 00 00 30 00 00 00 1f 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 d.....0.......BluetoothSdpGetAtt
21d320 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ributeValue.bluetoothapis.dll./2
21d340 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21d360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
21d380 64 aa 00 00 00 00 2d 00 00 00 1e 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 d.....-.......BluetoothSdpEnumAt
21d3a0 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 tributes.bluetoothapis.dll../237
21d3c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21d3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
21d400 00 00 00 00 28 00 00 00 1d 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 ....(.......BluetoothRemoveDevic
21d420 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 e.bluetoothapis.dll./2377.......
21d440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21d460 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
21d480 1c 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 ....BluetoothRegisterForAuthenti
21d4a0 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 cationEx.bluetoothapis.dll../237
21d4c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21d4e0 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
21d500 00 00 00 00 35 00 00 00 1b 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 ....5.......BluetoothRegisterFor
21d520 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c Authentication.bluetoothapis.dll
21d540 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2377...........-1............
21d560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
21d580 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 1a 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 ....d.............BluetoothIsVer
21d5a0 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 sionAvailable.bluetoothapis.dll.
21d5c0 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21d5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
21d600 00 00 64 aa 00 00 00 00 2a 00 00 00 19 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f ..d.....*.......BluetoothIsDisco
21d620 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 verable.bluetoothapis.dll./2377.
21d640 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
21d660 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
21d680 00 00 29 00 00 00 18 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 ..).......BluetoothIsConnectable
21d6a0 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 .bluetoothapis.dll../2377.......
21d6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21d6e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
21d700 17 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 74 6f ....BluetoothGetRadioInfo.blueto
21d720 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 othapis.dll./2377...........-1..
21d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
21d760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 16 00 04 00 42 6c 75 65 ......`.......d.....).......Blue
21d780 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 toothGetDeviceInfo.bluetoothapis
21d7a0 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2377...........-1........
21d7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
21d7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 15 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d...../.......BluetoothG
21d800 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ATTUnregisterEvent.bluetoothapis
21d820 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2377...........-1........
21d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
21d860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 14 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....2.......BluetoothG
21d880 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 ATTSetDescriptorValue.bluetootha
21d8a0 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pis.dll./2377...........-1......
21d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
21d8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 13 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....6.......Bluetoot
21d900 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 hGATTSetCharacteristicValue.blue
21d920 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
21d960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 12 00 04 00 42 6c ........`.......d.....-.......Bl
21d980 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f uetoothGATTRegisterEvent.bluetoo
21d9a0 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21d9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
21d9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 11 00 04 00 42 6c 75 65 ......`.......d.....+.......Blue
21da00 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 toothGATTGetServices.bluetoothap
21da20 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 is.dll../2377...........-1......
21da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
21da60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 10 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....3.......Bluetoot
21da80 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f hGATTGetIncludedServices.bluetoo
21daa0 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21dac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
21dae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0f 00 04 00 42 6c 75 65 ......`.......d.............Blue
21db00 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c 75 65 74 6f 6f 74 toothGATTGetDescriptors.bluetoot
21db20 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 hapis.dll./2377...........-1....
21db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
21db60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0e 00 04 00 42 6c 75 65 74 6f ....`.......d.....2.......Blueto
21db80 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f othGATTGetDescriptorValue.blueto
21dba0 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 othapis.dll./2377...........-1..
21dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
21dbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0d 00 04 00 42 6c 75 65 ......`.......d.....2.......Blue
21dc00 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 62 6c 75 65 toothGATTGetCharacteristics.blue
21dc20 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21dc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
21dc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 0c 00 04 00 42 6c ........`.......d.....6.......Bl
21dc80 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 uetoothGATTGetCharacteristicValu
21dca0 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 e.bluetoothapis.dll./2377.......
21dcc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21dce0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
21dd00 0b 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 ....BluetoothGATTEndReliableWrit
21dd20 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 e.bluetoothapis.dll./2377.......
21dd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21dd60 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
21dd80 0a 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 ....BluetoothGATTBeginReliableWr
21dda0 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 ite.bluetoothapis.dll./2377.....
21ddc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21dde0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 ......70........`.......d.....2.
21de00 00 00 09 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 ......BluetoothGATTAbortReliable
21de20 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 Write.bluetoothapis.dll./2377...
21de40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21de60 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
21de80 2a 00 00 00 08 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 *.......BluetoothFindRadioClose.
21dea0 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2377.........
21dec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21dee0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 07 00 ..61........`.......d.....).....
21df00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f ..BluetoothFindNextRadio.bluetoo
21df20 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21df40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
21df60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 42 6c 75 65 ......`.......d.....*.......Blue
21df80 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 toothFindNextDevice.bluetoothapi
21dfa0 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll./2377...........-1........
21dfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
21dfe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 `.......d.....*.......BluetoothF
21e000 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 indFirstRadio.bluetoothapis.dll.
21e020 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
21e060 00 00 64 aa 00 00 00 00 2b 00 00 00 04 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 ..d.....+.......BluetoothFindFir
21e080 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 stDevice.bluetoothapis.dll../237
21e0a0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21e0c0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
21e0e0 00 00 00 00 2b 00 00 00 03 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 ....+.......BluetoothFindDeviceC
21e100 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 lose.bluetoothapis.dll../2377...
21e120 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21e140 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......74........`.......d.....
21e160 36 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6.......BluetoothEnumerateInstal
21e180 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ledServices.bluetoothapis.dll./2
21e1a0 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
21e1e0 64 aa 00 00 00 00 35 00 00 00 01 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 d.....5.......BluetoothEnableInc
21e200 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 omingConnections.bluetoothapis.d
21e220 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2377...........-1..........
21e240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
21e260 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 ......d.....+.......BluetoothEna
21e280 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a bleDiscovery.bluetoothapis.dll..
21e2a0 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2377...........-1..............
21e2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......298.......`.d...
21e2e0 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
21e300 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 G...................@..B.idata$5
21e320 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
21e340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
21e360 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 ....@.@..............bluetoothap
21e380 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 is.dll'................."..|.Mic
21e3a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
21e3c0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
21e3e0 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...#....bluetoothapis_NULL_THUNK
21e400 5f 44 41 54 41 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2377...........-1........
21e420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 ..............0.......256.......
21e440 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21e460 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......G...d...............@..B.i
21e480 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
21e4a0 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ..@.0..............bluetoothapis
21e4c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
21e4e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
21e500 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
21e520 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
21e540 52 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./2377...........-1............
21e560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......517.......`.d.
21e580 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
21e5a0 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..G...................@..B.idata
21e5c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
21e5e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 0..idata$6......................
21e600 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 ......@................bluetooth
21e620 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d apis.dll'................."..|.M
21e640 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
21e660 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
21e680 00 02 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 ...bluetoothapis.dll.@comp.id.|.
21e6a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
21e6c0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
21e6e0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
21e700 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 .....&.................?........
21e720 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 .....^...__IMPORT_DESCRIPTOR_blu
21e740 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 etoothapis.__NULL_IMPORT_DESCRIP
21e760 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 TOR..bluetoothapis_NULL_THUNK_DA
21e780 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..bthprops.cpl/...-1..........
21e7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
21e7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c ......d.....(.......BluetoothSel
21e7e0 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 ectDevicesFree.bthprops.cpl.bthp
21e800 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rops.cpl/...-1..................
21e820 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
21e840 00 00 00 00 24 00 00 00 04 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 ....$.......BluetoothSelectDevic
21e860 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 es.bthprops.cpl.bthprops.cpl/...
21e880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21e8a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 03 00 04 00 66........`.......d.............
21e8c0 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 BluetoothDisplayDeviceProperties
21e8e0 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 .bthprops.cpl.bthprops.cpl/...-1
21e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
21e920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 02 00 04 00 42 6c ........`.......d.....2.......Bl
21e940 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 uetoothAuthenticateMultipleDevic
21e960 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 es.bthprops.cpl.bthprops.cpl/...
21e980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21e9a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 01 00 04 00 63........`.......d.....+.......
21e9c0 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 BluetoothAuthenticateDeviceEx.bt
21e9e0 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 hprops.cpl..bthprops.cpl/...-1..
21ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
21ea20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.....).......Blue
21ea40 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 62 74 68 70 72 6f 70 73 toothAuthenticateDevice.bthprops
21ea60 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .cpl..bthprops.cpl/...-1........
21ea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
21eaa0 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
21eac0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
21eae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
21eb00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
21eb20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 ..........@.@..............bthpr
21eb40 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ops.cpl'................."..|.Mi
21eb60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
21eb80 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
21eba0 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........bthprops_NULL_THUNK_DAT
21ebc0 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.bthprops.cpl/...-1............
21ebe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
21ec00 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
21ec20 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
21ec40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
21ec60 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 0..............bthprops.cpl'....
21ec80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
21eca0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
21ecc0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
21ece0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f __NULL_IMPORT_DESCRIPTOR..bthpro
21ed00 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ps.cpl/...-1....................
21ed20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
21ed40 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
21ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
21ed80 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
21eda0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
21edc0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 ...............bthprops.cpl'....
21ede0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
21ee00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
21ee20 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 62 74 68 70 72 6f 70 73 2e 63 ......................bthprops.c
21ee40 70 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 pl..@comp.id.|..................
21ee60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
21ee80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
21eea0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
21eec0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
21eee0 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_bthprops.__NULL_IMPO
21ef00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..bthprops_NULL_THU
21ef20 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.cabinet.dll/....-1......
21ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
21ef60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 15 00 04 00 53 65 74 44 65 63 6f 6d ..`.......d.....'.......SetDecom
21ef80 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a pressorInformation.cabinet.dll..
21efa0 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cabinet.dll/....-1..............
21efc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
21efe0 00 00 64 aa 00 00 00 00 25 00 00 00 14 00 04 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 ..d.....%.......SetCompressorInf
21f000 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c ormation.cabinet.dll..cabinet.dl
21f020 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
21f040 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
21f060 00 00 13 00 04 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e ......ResetDecompressor.cabinet.
21f080 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cabinet.dll/....-1..........
21f0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
21f0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 12 00 04 00 52 65 73 65 74 43 6f 6d 70 72 65 73 ......d.............ResetCompres
21f0e0 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 sor.cabinet.dll.cabinet.dll/....
21f100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21f120 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 11 00 04 00 61........`.......d.....).......
21f140 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 QueryDecompressorInformation.cab
21f160 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..cabinet.dll/....-1....
21f180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
21f1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 10 00 04 00 51 75 65 72 79 43 ....`.......d.....'.......QueryC
21f1c0 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c ompressorInformation.cabinet.dll
21f1e0 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cabinet.dll/....-1............
21f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
21f220 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0f 00 04 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 ....d.............FDITruncateCab
21f240 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 inet.cabinet.dll..cabinet.dll/..
21f260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21f280 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0e 00 ..45........`.......d...........
21f2a0 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 ..FDIIsCabinet.cabinet.dll..cabi
21f2c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
21f2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
21f300 00 00 00 00 17 00 00 00 0d 00 04 00 46 44 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 ............FDIDestroy.cabinet.d
21f320 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....-1..........
21f340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
21f360 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0c 00 04 00 46 44 49 43 72 65 61 74 65 00 63 61 ......d.............FDICreate.ca
21f380 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 binet.dll.cabinet.dll/....-1....
21f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
21f3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 0b 00 04 00 46 44 49 43 6f 70 ....`.......d.............FDICop
21f3e0 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.cabinet.dll.cabinet.dll/....-1
21f400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
21f420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 00 04 00 46 43 ........`.......d.............FC
21f440 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 IFlushFolder.cabinet.dll..cabine
21f460 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
21f480 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
21f4a0 00 00 1c 00 00 00 09 00 04 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 ..........FCIFlushCabinet.cabine
21f4c0 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.cabinet.dll/....-1........
21f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
21f500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 08 00 04 00 46 43 49 44 65 73 74 72 6f 79 `.......d.............FCIDestroy
21f520 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .cabinet.dll..cabinet.dll/....-1
21f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
21f560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 07 00 04 00 46 43 ........`.......d.............FC
21f580 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f ICreate.cabinet.dll.cabinet.dll/
21f5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21f5c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
21f5e0 06 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 ....FCIAddFile.cabinet.dll..cabi
21f600 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
21f620 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
21f640 00 00 00 00 17 00 00 00 05 00 04 00 44 65 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 ............Decompress.cabinet.d
21f660 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....-1..........
21f680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
21f6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 43 72 65 61 74 65 44 65 63 6f 6d 70 ......d.............CreateDecomp
21f6c0 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f ressor.cabinet.dll..cabinet.dll/
21f6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21f700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21f720 03 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c ....CreateCompressor.cabinet.dll
21f740 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cabinet.dll/....-1............
21f760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
21f780 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 02 00 04 00 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e ....d.............Compress.cabin
21f7a0 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..cabinet.dll/....-1......
21f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
21f7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 43 6c 6f 73 65 44 65 63 ..`.......d.............CloseDec
21f800 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c ompressor.cabinet.dll.cabinet.dl
21f820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
21f840 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
21f860 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c ......CloseCompressor.cabinet.dl
21f880 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cabinet.dll/....-1............
21f8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
21f8c0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
21f8e0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
21f900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
21f920 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
21f940 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 ......@.@..............cabinet.d
21f960 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
21f980 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
21f9a0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
21f9c0 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 ....cabinet_NULL_THUNK_DATA.cabi
21f9e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
21fa00 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......250.......`.d.......
21fa20 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
21fa40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
21fa60 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
21fa80 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........cabinet.dll'...........
21faa0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
21fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
21fae0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
21fb00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.cabinet.dll/..
21fb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21fb40 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
21fb60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
21fb80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
21fba0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
21fbc0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
21fbe0 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......cabinet.dll'.............
21fc00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
21fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
21fc40 00 02 00 10 00 00 00 05 00 00 00 02 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............cabinet.dll.@comp.i
21fc60 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
21fc80 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
21fca0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
21fcc0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
21fce0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
21fd00 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _cabinet.__NULL_IMPORT_DESCRIPTO
21fd20 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 R..cabinet_NULL_THUNK_DATA..cert
21fd40 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adm.dll/....-1..................
21fd60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
21fd80 00 00 00 00 22 00 00 00 11 00 04 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c ....".......CertSrvServerControl
21fda0 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.certadm.dll.certadm.dll/....-1
21fdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
21fde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 04 00 43 65 ........`.......d.....$.......Ce
21fe00 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 63 65 72 74 61 64 6d 2e 64 6c rtSrvRestoreRegisterW.certadm.dl
21fe20 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.certadm.dll/....-1............
21fe40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
21fe60 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0f 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 ....d.............CertSrvRestore
21fe80 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 RegisterThroughFile.certadm.dll.
21fea0 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
21fec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
21fee0 00 00 64 aa 00 00 00 00 2b 00 00 00 0e 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 ..d.....+.......CertSrvRestoreRe
21ff00 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 gisterComplete.certadm.dll..cert
21ff20 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adm.dll/....-1..................
21ff40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
21ff60 00 00 00 00 23 00 00 00 0d 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 ....#.......CertSrvRestorePrepar
21ff80 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 eW.certadm.dll..certadm.dll/....
21ffa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21ffc0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 0c 00 04 00 68........`.......d.....0.......
21ffe0 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f CertSrvRestoreGetDatabaseLocatio
220000 6e 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 nsW.certadm.dll.certadm.dll/....
220020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
220040 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0b 00 04 00 50........`.......d.............
220060 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 CertSrvRestoreEnd.certadm.dll.ce
220080 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtadm.dll/....-1................
2200a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2200c0 64 aa 00 00 00 00 23 00 00 00 0a 00 04 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c d.....#.......CertSrvIsServerOnl
2200e0 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 ineW.certadm.dll..certadm.dll/..
220100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
220120 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 09 00 ..58........`.......d.....&.....
220140 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 ..CertSrvBackupTruncateLogs.cert
220160 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 adm.dll.certadm.dll/....-1......
220180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2201a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 43 65 72 74 53 72 76 42 ..`.......d.............CertSrvB
2201c0 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c ackupRead.certadm.dll.certadm.dl
2201e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
220200 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
220220 00 00 07 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 ......CertSrvBackupPrepareW.cert
220240 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 adm.dll.certadm.dll/....-1......
220260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
220280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 00 04 00 43 65 72 74 53 72 76 42 ..`.......d.....#.......CertSrvB
2202a0 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 ackupOpenFileW.certadm.dll..cert
2202c0 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adm.dll/....-1..................
2202e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
220300 00 00 00 00 2d 00 00 00 05 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 ....-.......CertSrvBackupGetDyna
220320 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 micFileListW.certadm.dll..certad
220340 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
220360 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
220380 00 00 2b 00 00 00 04 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 ..+.......CertSrvBackupGetDataba
2203a0 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c seNamesW.certadm.dll..certadm.dl
2203c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2203e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
220400 00 00 03 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 ......CertSrvBackupGetBackupLogs
220420 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.certadm.dll.certadm.dll/....-1
220440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
220460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 43 65 ........`.......d.............Ce
220480 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 rtSrvBackupFree.certadm.dll.cert
2204a0 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adm.dll/....-1..................
2204c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2204e0 00 00 00 00 1d 00 00 00 01 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 ............CertSrvBackupEnd.cer
220500 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tadm.dll..certadm.dll/....-1....
220520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
220540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 ....`.......d.............CertSr
220560 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 vBackupClose.certadm.dll..certad
220580 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
2205a0 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
2205c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
2205e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
220600 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
220620 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
220640 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 @..............certadm.dll'.....
220660 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
220680 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
2206a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 65 72 74 ............................cert
2206c0 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f adm_NULL_THUNK_DATA.certadm.dll/
2206e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
220700 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
220720 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
220740 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
220760 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
220780 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .certadm.dll'.................".
2207a0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2207c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
2207e0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
220800 45 53 43 52 49 50 54 4f 52 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.certadm.dll/....-1....
220820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
220840 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
220860 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
220880 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
2208a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
2208c0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@................c
2208e0 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c ertadm.dll'................."..|
220900 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
220920 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
220940 00 00 00 02 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .....certadm.dll.@comp.id.|.....
220960 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
220980 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2209a0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
2209c0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
2209e0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d .R...__IMPORT_DESCRIPTOR_certadm
220a00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 .__NULL_IMPORT_DESCRIPTOR..certa
220a20 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 dm_NULL_THUNK_DATA..certpoleng.d
220a40 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
220a60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
220a80 07 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a ....PstValidate.certpoleng.dll..
220aa0 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certpoleng.dll/.-1..............
220ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
220ae0 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 ..d.....!.......PstMapCertificat
220b00 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c e.certpoleng.dll..certpoleng.dll
220b20 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
220b40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 05 00 ..64........`.......d.....,.....
220b60 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 ..PstGetUserNameForCertificate.c
220b80 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 ertpoleng.dll.certpoleng.dll/.-1
220ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
220bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 04 00 04 00 50 73 ........`.......d.....$.......Ps
220be0 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c tGetTrustAnchorsEx.certpoleng.dl
220c00 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.certpoleng.dll/.-1............
220c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
220c40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 ....d.....".......PstGetTrustAnc
220c60 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 hors.certpoleng.dll.certpoleng.d
220c80 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
220ca0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
220cc0 02 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 63 65 72 74 70 6f 6c 65 6e ....PstGetCertificates.certpolen
220ce0 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 g.dll.certpoleng.dll/.-1........
220d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
220d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 01 00 04 00 50 73 74 47 65 74 43 65 72 74 `.......d.....&.......PstGetCert
220d40 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 ificateChain.certpoleng.dll.cert
220d60 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 poleng.dll/.-1..................
220d80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
220da0 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 ....$.......PstAcquirePrivateKey
220dc0 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 .certpoleng.dll.certpoleng.dll/.
220de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
220e00 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
220e20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
220e40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
220e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
220e80 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
220ea0 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .....certpoleng.dll'............
220ec0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
220ee0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
220f00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f .....................certpoleng_
220f20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.certpoleng.dll/.
220f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
220f60 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
220f80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
220fa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
220fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 ............@.0..............cer
220fe0 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd tpoleng.dll'................."..
221000 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
221020 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
221040 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
221060 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..certpoleng.dll/.-1....
221080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
2210a0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2210c0 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2210e0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
221100 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
221120 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 ..............@................c
221140 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ertpoleng.dll'................."
221160 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
221180 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2211a0 00 00 05 00 00 00 02 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........certpoleng.dll..@comp.id
2211c0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
2211e0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
221200 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
221220 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
221240 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
221260 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 certpoleng.__NULL_IMPORT_DESCRIP
221280 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..certpoleng_NULL_THUNK_DATA.
2212a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2212c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2212e0 00 00 64 aa 00 00 00 00 17 00 00 00 ee 00 04 00 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 ..d.............SwMemFree.cfgmgr
221300 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
221320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
221340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ed 00 04 00 53 77 44 65 76 69 63 65 ..`.......d.....!.......SwDevice
221360 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 SetLifetime.cfgmgr32.dll..cfgmgr
221380 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2213a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2213c0 00 00 21 00 00 00 ec 00 04 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 ..!.......SwDevicePropertySet.cf
2213e0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
221400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
221420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 eb 00 04 00 53 77 44 65 ......`.......d.....'.......SwDe
221440 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 viceInterfaceSetState.cfgmgr32.d
221460 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
221480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2214a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ea 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 ......d.....'.......SwDeviceInte
2214c0 72 66 61 63 65 52 65 67 69 73 74 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d rfaceRegister.cfgmgr32.dll..cfgm
2214e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
221500 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
221520 00 00 00 00 2a 00 00 00 e9 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f ....*.......SwDeviceInterfacePro
221540 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 pertySet.cfgmgr32.dll.cfgmgr32.d
221560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
221580 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2215a0 00 00 e8 00 04 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 ......SwDeviceGetLifetime.cfgmgr
2215c0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2215e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
221600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e7 00 04 00 53 77 44 65 76 69 63 65 ..`.......d.............SwDevice
221620 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Create.cfgmgr32.dll.cfgmgr32.dll
221640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
221660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
221680 e6 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ....SwDeviceClose.cfgmgr32.dll..
2216a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2216c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2216e0 00 00 64 aa 00 00 00 00 28 00 00 00 e5 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f ..d.....(.......CM_Unregister_No
221700 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 tification.cfgmgr32.dll.cfgmgr32
221720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
221740 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......68........`.......d.....
221760 30 00 00 00 e4 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 0.......CM_Unregister_Device_Int
221780 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erface_ExW.cfgmgr32.dll.cfgmgr32
2217a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2217c0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......68........`.......d.....
2217e0 30 00 00 00 e3 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 0.......CM_Unregister_Device_Int
221800 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erface_ExA.cfgmgr32.dll.cfgmgr32
221820 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
221840 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
221860 2d 00 00 00 e2 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 -.......CM_Unregister_Device_Int
221880 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 erfaceW.cfgmgr32.dll..cfgmgr32.d
2218a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2218c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2218e0 00 00 e1 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ......CM_Unregister_Device_Inter
221900 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c faceA.cfgmgr32.dll..cfgmgr32.dll
221920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
221940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
221960 e0 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d ....CM_Uninstall_DevNode_Ex.cfgm
221980 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2219a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2219c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 df 00 04 00 43 4d 5f 55 6e 69 ....`.......d.....".......CM_Uni
2219e0 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d nstall_DevNode.cfgmgr32.dll.cfgm
221a00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
221a20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
221a40 00 00 00 00 25 00 00 00 de 00 04 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 ....%.......CM_Test_Range_Availa
221a60 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ble.cfgmgr32.dll..cfgmgr32.dll/.
221a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
221aa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 dd 00 ..53........`.......d.....!.....
221ac0 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 ..CM_Setup_DevNode_Ex.cfgmgr32.d
221ae0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
221b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
221b20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 dc 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 ......d.............CM_Setup_Dev
221b40 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Node.cfgmgr32.dll.cfgmgr32.dll/.
221b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
221b80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 db 00 ..58........`.......d.....&.....
221ba0 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 ..CM_Set_HW_Prof_Flags_ExW.cfgmg
221bc0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
221be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
221c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 da 00 04 00 43 4d 5f 53 65 74 5f 48 ..`.......d.....&.......CM_Set_H
221c20 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 W_Prof_Flags_ExA.cfgmgr32.dll.cf
221c40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
221c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
221c80 64 aa 00 00 00 00 23 00 00 00 d9 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 d.....#.......CM_Set_HW_Prof_Fla
221ca0 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 gsW.cfgmgr32.dll..cfgmgr32.dll/.
221cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
221ce0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 d8 00 ..55........`.......d.....#.....
221d00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 ..CM_Set_HW_Prof_FlagsA.cfgmgr32
221d20 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
221d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
221d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d7 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f `.......d.............CM_Set_HW_
221d80 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Prof_Ex.cfgmgr32.dll..cfgmgr32.d
221da0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
221dc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
221de0 00 00 d6 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 66 67 6d 67 72 33 32 2e 64 6c ......CM_Set_HW_Prof.cfgmgr32.dl
221e00 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
221e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
221e40 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 d5 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f ....d.....2.......CM_Set_Device_
221e60 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e Interface_Property_ExW.cfgmgr32.
221e80 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
221ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
221ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d4 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 ......d...../.......CM_Set_Devic
221ee0 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 e_Interface_PropertyW.cfgmgr32.d
221f00 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
221f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
221f40 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 d3 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f ......d.....2.......CM_Set_DevNo
221f60 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 de_Registry_Property_ExW.cfgmgr3
221f80 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
221fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
221fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 d2 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 `.......d.....2.......CM_Set_Dev
221fe0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 Node_Registry_Property_ExA.cfgmg
222000 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
222040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d1 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d...../.......CM_Set_D
222060 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 evNode_Registry_PropertyW.cfgmgr
222080 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2220a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2220c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d0 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d...../.......CM_Set_D
2220e0 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 evNode_Registry_PropertyA.cfgmgr
222100 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
222120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
222140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 cf 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d.....).......CM_Set_D
222160 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c evNode_Property_ExW.cfgmgr32.dll
222180 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2221a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2221c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ce 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 ....d.....&.......CM_Set_DevNode
2221e0 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _PropertyW.cfgmgr32.dll.cfgmgr32
222200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
222220 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
222240 27 00 00 00 cd 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 '.......CM_Set_DevNode_Problem_E
222260 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
222280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2222a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 cc 00 04 00 56........`.......d.....$.......
2222c0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 63 66 67 6d 67 72 33 32 2e CM_Set_DevNode_Problem.cfgmgr32.
2222e0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
222300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
222320 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 cb 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 ......d.....-.......CM_Set_Class
222340 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Registry_PropertyW.cfgmgr32.dll
222360 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
222380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2223a0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ca 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 ....d.....-.......CM_Set_Class_R
2223c0 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a egistry_PropertyA.cfgmgr32.dll..
2223e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
222400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
222420 00 00 64 aa 00 00 00 00 27 00 00 00 c9 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f ..d.....'.......CM_Set_Class_Pro
222440 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 perty_ExW.cfgmgr32.dll..cfgmgr32
222460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
222480 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2224a0 24 00 00 00 c8 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 $.......CM_Set_Class_PropertyW.c
2224c0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2224e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
222500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c7 00 04 00 43 4d 5f 52 ......`.......d.....!.......CM_R
222520 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 un_Detection_Ex.cfgmgr32.dll..cf
222540 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
222560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
222580 64 aa 00 00 00 00 1e 00 00 00 c6 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 d.............CM_Run_Detection.c
2225a0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2225c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2225e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c5 00 04 00 43 4d 5f 52 ......`.......d.....$.......CM_R
222600 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 equest_Eject_PC_Ex.cfgmgr32.dll.
222620 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
222640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
222660 00 00 64 aa 00 00 00 00 21 00 00 00 c4 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 ..d.....!.......CM_Request_Eject
222680 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _PC.cfgmgr32.dll..cfgmgr32.dll/.
2226a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2226c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 c3 00 ..61........`.......d.....).....
2226e0 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 ..CM_Request_Device_Eject_ExW.cf
222700 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
222720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
222740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 c2 00 04 00 43 4d 5f 52 ......`.......d.....).......CM_R
222760 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 equest_Device_Eject_ExA.cfgmgr32
222780 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2227a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2227c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 c1 00 04 00 43 4d 5f 52 65 71 75 65 73 74 `.......d.....&.......CM_Request
2227e0 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Device_EjectW.cfgmgr32.dll.cfgm
222800 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
222820 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
222840 00 00 00 00 26 00 00 00 c0 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a ....&.......CM_Request_Device_Ej
222860 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ectA.cfgmgr32.dll.cfgmgr32.dll/.
222880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2228a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 bf 00 ..54........`.......d.....".....
2228c0 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e ..CM_Remove_SubTree_Ex.cfgmgr32.
2228e0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
222900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
222920 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 be 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 ......d.............CM_Remove_Su
222940 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c bTree.cfgmgr32.dll..cfgmgr32.dll
222960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
222980 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2229a0 bd 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 ....CM_Register_Notification.cfg
2229c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
2229e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
222a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 bc 00 04 00 43 4d 5f 52 65 67 ....`.......d.............CM_Reg
222a20 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 ister_Device_Interface_ExW.cfgmg
222a40 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
222a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 bb 00 04 00 43 4d 5f 52 65 67 69 73 ..`.......d.............CM_Regis
222aa0 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 ter_Device_Interface_ExA.cfgmgr3
222ac0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
222ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
222b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ba 00 04 00 43 4d 5f 52 65 67 69 73 74 65 `.......d.....+.......CM_Registe
222b20 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c r_Device_InterfaceW.cfgmgr32.dll
222b40 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
222b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
222b80 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 b9 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ....d.....+.......CM_Register_De
222ba0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 vice_InterfaceA.cfgmgr32.dll..cf
222bc0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
222be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
222c00 64 aa 00 00 00 00 2a 00 00 00 b8 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 d.....*.......CM_Register_Device
222c20 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Driver_Ex.cfgmgr32.dll.cfgmgr32
222c40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
222c60 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
222c80 27 00 00 00 b7 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 '.......CM_Register_Device_Drive
222ca0 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 r.cfgmgr32.dll..cfgmgr32.dll/...
222cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222ce0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b6 00 04 00 59........`.......d.....'.......
222d00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 CM_Reenumerate_DevNode_Ex.cfgmgr
222d20 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
222d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
222d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b5 00 04 00 43 4d 5f 52 65 65 6e 75 ..`.......d.....$.......CM_Reenu
222d80 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d merate_DevNode.cfgmgr32.dll.cfgm
222da0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
222dc0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
222de0 00 00 00 00 2d 00 00 00 b4 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f ....-.......CM_Query_Resource_Co
222e00 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 nflict_List.cfgmgr32.dll..cfgmgr
222e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
222e40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
222e60 00 00 28 00 00 00 b3 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 ..(.......CM_Query_Remove_SubTre
222e80 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 e_Ex.cfgmgr32.dll.cfgmgr32.dll/.
222ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
222ec0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b2 00 ..57........`.......d.....%.....
222ee0 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 ..CM_Query_Remove_SubTree.cfgmgr
222f00 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
222f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
222f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 b1 00 04 00 43 4d 5f 51 75 65 72 79 ..`.......d.............CM_Query
222f60 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 _Arbitrator_Free_Size_Ex.cfgmgr3
222f80 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
222fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
222fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 b0 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 `.......d.....+.......CM_Query_A
222fe0 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rbitrator_Free_Size.cfgmgr32.dll
223000 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
223020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
223040 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 af 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 ....d.............CM_Query_Arbit
223060 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 rator_Free_Data_Ex.cfgmgr32.dll.
223080 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2230a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2230c0 00 00 64 aa 00 00 00 00 2b 00 00 00 ae 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 ..d.....+.......CM_Query_Arbitra
2230e0 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d tor_Free_Data.cfgmgr32.dll..cfgm
223100 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223120 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
223140 00 00 00 00 2d 00 00 00 ad 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f ....-.......CM_Query_And_Remove_
223160 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 SubTree_ExW.cfgmgr32.dll..cfgmgr
223180 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2231a0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
2231c0 00 00 2d 00 00 00 ac 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 ..-.......CM_Query_And_Remove_Su
2231e0 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 bTree_ExA.cfgmgr32.dll..cfgmgr32
223200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223220 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
223240 2a 00 00 00 ab 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 *.......CM_Query_And_Remove_SubT
223260 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 reeW.cfgmgr32.dll.cfgmgr32.dll/.
223280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2232a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 aa 00 ..62........`.......d.....*.....
2232c0 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 ..CM_Query_And_Remove_SubTreeA.c
2232e0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
223300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
223320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 a9 00 04 00 43 4d 5f 4f ......`.......d.............CM_O
223340 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 pen_Device_Interface_Key_ExW.cfg
223360 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
223380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2233a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 a8 00 04 00 43 4d 5f 4f 70 65 ....`.......d.............CM_Ope
2233c0 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 n_Device_Interface_Key_ExA.cfgmg
2233e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
223400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
223420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 a7 00 04 00 43 4d 5f 4f 70 65 6e 5f ..`.......d.....+.......CM_Open_
223440 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 Device_Interface_KeyW.cfgmgr32.d
223460 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
223480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2234a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 a6 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 ......d.....+.......CM_Open_Devi
2234c0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ce_Interface_KeyA.cfgmgr32.dll..
2234e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
223500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
223520 00 00 64 aa 00 00 00 00 24 00 00 00 a5 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f ..d.....$.......CM_Open_DevNode_
223540 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Key_Ex.cfgmgr32.dll.cfgmgr32.dll
223560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2235a0 a4 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 ....CM_Open_DevNode_Key.cfgmgr32
2235c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2235e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
223600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a3 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c `.......d.....#.......CM_Open_Cl
223620 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ass_Key_ExW.cfgmgr32.dll..cfgmgr
223640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
223660 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
223680 00 00 23 00 00 00 a2 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 ..#.......CM_Open_Class_Key_ExA.
2236a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2236c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2236e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a1 00 04 00 43 4d ........`.......d.............CM
223700 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Open_Class_KeyW.cfgmgr32.dll.cf
223720 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
223740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
223760 64 aa 00 00 00 00 20 00 00 00 a0 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 d.............CM_Open_Class_KeyA
223780 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2237a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2237c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 43 4d ........`.......d.............CM
2237e0 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Next_Range.cfgmgr32.dll..cfgmgr
223800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
223820 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
223840 00 00 20 00 00 00 9e 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 ..........CM_Move_DevNode_Ex.cfg
223860 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
223880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2238a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9d 00 04 00 43 4d 5f 4d 6f 76 ....`.......d.............CM_Mov
2238c0 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_DevNode.cfgmgr32.dll..cfgmgr32
2238e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223900 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
223920 22 00 00 00 9c 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 ".......CM_Modify_Res_Des_Ex.cfg
223940 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
223960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
223980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9b 00 04 00 43 4d 5f 4d 6f 64 ....`.......d.............CM_Mod
2239a0 69 66 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ify_Res_Des.cfgmgr32.dll..cfgmgr
2239c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2239e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
223a00 00 00 21 00 00 00 9a 00 04 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 ..!.......CM_Merge_Range_List.cf
223a20 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
223a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
223a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 99 00 04 00 43 4d 5f 4d ......`.......d.............CM_M
223a80 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d apCrToWin32Err.cfgmgr32.dll.cfgm
223aa0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
223ae0 00 00 00 00 23 00 00 00 98 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 ....#.......CM_Locate_DevNode_Ex
223b00 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
223b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
223b40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 97 00 04 00 55........`.......d.....#.......
223b60 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 CM_Locate_DevNode_ExA.cfgmgr32.d
223b80 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
223ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
223bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 96 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 ......d.............CM_Locate_De
223be0 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vNodeW.cfgmgr32.dll.cfgmgr32.dll
223c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223c20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
223c40 95 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e ....CM_Locate_DevNodeA.cfgmgr32.
223c60 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
223c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
223ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 94 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f ......d.....(.......CM_Is_Versio
223cc0 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d n_Available_Ex.cfgmgr32.dll.cfgm
223ce0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223d00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
223d20 00 00 00 00 25 00 00 00 93 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 ....%.......CM_Is_Version_Availa
223d40 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ble.cfgmgr32.dll..cfgmgr32.dll/.
223d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223d80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 92 00 ..63........`.......d.....+.....
223da0 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 ..CM_Is_Dock_Station_Present_Ex.
223dc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
223de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
223e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 91 00 04 00 43 4d ........`.......d.....(.......CM
223e20 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 63 66 67 6d 67 72 33 _Is_Dock_Station_Present.cfgmgr3
223e40 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
223e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
223e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 90 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f `.......d.....".......CM_Invert_
223ea0 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 Range_List.cfgmgr32.dll.cfgmgr32
223ec0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223ee0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
223f00 25 00 00 00 8f 00 04 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 %.......CM_Intersect_Range_List.
223f20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
223f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
223f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8e 00 04 00 43 4d ........`.......d.............CM
223f80 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Get_Version_Ex.cfgmgr32.dll..cf
223fa0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
223fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
223fe0 64 aa 00 00 00 00 1c 00 00 00 8d 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 d.............CM_Get_Version.cfg
224000 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
224020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
224040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8c 00 04 00 43 4d 5f 47 65 74 ....`.......d.............CM_Get
224060 5f 53 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Sibling_Ex.cfgmgr32.dll..cfgmgr
224080 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2240a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2240c0 00 00 1c 00 00 00 8b 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 ..........CM_Get_Sibling.cfgmgr3
2240e0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
224100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
224120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 8a 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d...../.......CM_Get_Res
224140 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 63 66 67 6d 67 72 33 32 ource_Conflict_DetailsW.cfgmgr32
224160 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
224180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2241a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 89 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d...../.......CM_Get_Res
2241c0 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 63 66 67 6d 67 72 33 32 ource_Conflict_DetailsA.cfgmgr32
2241e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
224200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
224220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 88 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d.....,.......CM_Get_Res
224240 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c ource_Conflict_Count.cfgmgr32.dl
224260 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
224280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2242a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 87 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 ....d.....).......CM_Get_Res_Des
2242c0 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Data_Size_Ex.cfgmgr32.dll..cfgm
2242e0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
224300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
224320 00 00 00 00 26 00 00 00 86 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f ....&.......CM_Get_Res_Des_Data_
224340 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Size.cfgmgr32.dll.cfgmgr32.dll/.
224360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
224380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 85 00 ..56........`.......d.....$.....
2243a0 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 ..CM_Get_Res_Des_Data_Ex.cfgmgr3
2243c0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2243e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
224400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 84 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 `.......d.....!.......CM_Get_Res
224420 5f 44 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Des_Data.cfgmgr32.dll..cfgmgr32
224440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224460 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
224480 1e 00 00 00 83 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 ........CM_Get_Parent_Ex.cfgmgr3
2244a0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2244c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2244e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 82 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 `.......d.............CM_Get_Par
224500 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ent.cfgmgr32.dll..cfgmgr32.dll/.
224520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
224540 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 81 00 ..56........`.......d.....$.....
224560 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 ..CM_Get_Next_Res_Des_Ex.cfgmgr3
224580 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2245a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2245c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 80 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 `.......d.....!.......CM_Get_Nex
2245e0 74 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 t_Res_Des.cfgmgr32.dll..cfgmgr32
224600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224620 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
224640 25 00 00 00 7f 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 %.......CM_Get_Next_Log_Conf_Ex.
224660 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
224680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2246a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 7e 00 04 00 43 4d ........`.......d....."...~...CM
2246c0 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Get_Next_Log_Conf.cfgmgr32.dll.
2246e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
224700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
224720 00 00 64 aa 00 00 00 00 29 00 00 00 7d 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f ..d.....)...}...CM_Get_Log_Conf_
224740 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 Priority_Ex.cfgmgr32.dll..cfgmgr
224760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224780 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2247a0 00 00 26 00 00 00 7c 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 ..&...|...CM_Get_Log_Conf_Priori
2247c0 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 ty.cfgmgr32.dll.cfgmgr32.dll/...
2247e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224800 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7b 00 04 00 66........`.......d.........{...
224820 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 CM_Get_Hardware_Profile_Info_ExW
224840 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
224860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
224880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7a 00 04 00 43 4d ........`.......d.........z...CM
2248a0 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 63 _Get_Hardware_Profile_Info_ExA.c
2248c0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2248e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
224900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 79 00 04 00 43 4d 5f 47 ......`.......d.....+...y...CM_G
224920 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 63 66 67 6d 67 72 et_Hardware_Profile_InfoW.cfgmgr
224940 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
224980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 78 00 04 00 43 4d 5f 47 65 74 5f 48 ..`.......d.....+...x...CM_Get_H
2249a0 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 63 66 67 6d 67 72 33 32 2e 64 ardware_Profile_InfoA.cfgmgr32.d
2249c0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
2249e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
224a00 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 77 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 ......d.....&...w...CM_Get_HW_Pr
224a20 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 of_Flags_ExW.cfgmgr32.dll.cfgmgr
224a40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224a60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
224a80 00 00 26 00 00 00 76 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 ..&...v...CM_Get_HW_Prof_Flags_E
224aa0 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xA.cfgmgr32.dll.cfgmgr32.dll/...
224ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224ae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 75 00 04 00 55........`.......d.....#...u...
224b00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 CM_Get_HW_Prof_FlagsW.cfgmgr32.d
224b20 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
224b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
224b60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 74 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 ......d.....#...t...CM_Get_HW_Pr
224b80 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 of_FlagsA.cfgmgr32.dll..cfgmgr32
224ba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224bc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
224be0 24 00 00 00 73 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 $...s...CM_Get_Global_State_Ex.c
224c00 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
224c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
224c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 72 00 04 00 43 4d 5f 47 ......`.......d.....!...r...CM_G
224c60 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 et_Global_State.cfgmgr32.dll..cf
224c80 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
224ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
224cc0 64 aa 00 00 00 00 26 00 00 00 71 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 d.....&...q...CM_Get_First_Log_C
224ce0 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c onf_Ex.cfgmgr32.dll.cfgmgr32.dll
224d00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
224d20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
224d40 70 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 p...CM_Get_First_Log_Conf.cfgmgr
224d60 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
224da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 6f 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....7...o...CM_Get_D
224dc0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 evice_Interface_Property_Keys_Ex
224de0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
224e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224e20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 6e 00 04 00 72........`.......d.....4...n...
224e40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
224e60 5f 4b 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _KeysW.cfgmgr32.dll.cfgmgr32.dll
224e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
224ea0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
224ec0 6d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 m...CM_Get_Device_Interface_Prop
224ee0 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
224f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224f20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 ......67........`.......d...../.
224f40 00 00 6c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 ..l...CM_Get_Device_Interface_Pr
224f60 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 opertyW.cfgmgr32.dll..cfgmgr32.d
224f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224fa0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 ......71........`.......d.....3.
224fc0 00 00 6b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ..k...CM_Get_Device_Interface_Li
224fe0 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 st_Size_ExW.cfgmgr32.dll..cfgmgr
225000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
225020 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
225040 00 00 33 00 00 00 6a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..3...j...CM_Get_Device_Interfac
225060 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 e_List_Size_ExA.cfgmgr32.dll..cf
225080 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2250a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
2250c0 64 aa 00 00 00 00 30 00 00 00 69 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....0...i...CM_Get_Device_Inte
2250e0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 rface_List_SizeW.cfgmgr32.dll.cf
225100 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
225120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
225140 64 aa 00 00 00 00 30 00 00 00 68 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....0...h...CM_Get_Device_Inte
225160 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 rface_List_SizeA.cfgmgr32.dll.cf
225180 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2251a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2251c0 64 aa 00 00 00 00 2e 00 00 00 67 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.........g...CM_Get_Device_Inte
2251e0 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d rface_List_ExW.cfgmgr32.dll.cfgm
225200 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225220 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
225240 00 00 00 00 2e 00 00 00 66 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ........f...CM_Get_Device_Interf
225260 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ace_List_ExA.cfgmgr32.dll.cfgmgr
225280 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2252a0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
2252c0 00 00 2b 00 00 00 65 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ..+...e...CM_Get_Device_Interfac
2252e0 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 e_ListW.cfgmgr32.dll..cfgmgr32.d
225300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225320 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
225340 00 00 64 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ..d...CM_Get_Device_Interface_Li
225360 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 stA.cfgmgr32.dll..cfgmgr32.dll/.
225380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2253a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 63 00 ..67........`.......d...../...c.
2253c0 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f ..CM_Get_Device_Interface_Alias_
2253e0 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
225400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
225420 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 62 00 ..67........`.......d...../...b.
225440 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f ..CM_Get_Device_Interface_Alias_
225460 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExA.cfgmgr32.dll..cfgmgr32.dll/.
225480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2254a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 61 00 ..64........`.......d.....,...a.
2254c0 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 ..CM_Get_Device_Interface_AliasW
2254e0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
225500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
225520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 60 00 04 00 43 4d ........`.......d.....,...`...CM
225540 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 63 66 67 _Get_Device_Interface_AliasA.cfg
225560 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
225580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2255a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 5f 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&..._...CM_Get
2255c0 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Device_ID_Size_Ex.cfgmgr32.dll.
2255e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
225620 00 00 64 aa 00 00 00 00 23 00 00 00 5e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....#...^...CM_Get_Device_ID
225640 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Size.cfgmgr32.dll..cfgmgr32.dll
225660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
225680 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2256a0 5d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 ]...CM_Get_Device_ID_List_Size_E
2256c0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
2256e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
225700 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 5c 00 04 00 64........`.......d.....,...\...
225720 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 CM_Get_Device_ID_List_Size_ExA.c
225740 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
225760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
225780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5b 00 04 00 43 4d 5f 47 ......`.......d.....)...[...CM_G
2257a0 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 et_Device_ID_List_SizeW.cfgmgr32
2257c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2257e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
225800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....)...Z...CM_Get_Dev
225820 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ice_ID_List_SizeA.cfgmgr32.dll..
225840 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
225880 00 00 64 aa 00 00 00 00 27 00 00 00 59 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....'...Y...CM_Get_Device_ID
2258a0 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _List_ExW.cfgmgr32.dll..cfgmgr32
2258c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2258e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
225900 27 00 00 00 58 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 '...X...CM_Get_Device_ID_List_Ex
225920 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
225940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
225960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 57 00 04 00 56........`.......d.....$...W...
225980 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e CM_Get_Device_ID_ListW.cfgmgr32.
2259a0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
2259c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2259e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 56 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....$...V...CM_Get_Devic
225a00 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_ID_ListA.cfgmgr32.dll.cfgmgr32
225a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
225a40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
225a60 22 00 00 00 55 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 "...U...CM_Get_Device_ID_ExW.cfg
225a80 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
225aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
225ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 54 00 04 00 43 4d 5f 47 65 74 ....`.......d....."...T...CM_Get
225ae0 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Device_ID_ExA.cfgmgr32.dll.cfgm
225b00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225b20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
225b40 00 00 00 00 1f 00 00 00 53 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 ........S...CM_Get_Device_IDW.cf
225b60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
225b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
225ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 52 00 04 00 43 4d 5f 47 ......`.......d.........R...CM_G
225bc0 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d et_Device_IDA.cfgmgr32.dll..cfgm
225be0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225c00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
225c20 00 00 00 00 26 00 00 00 51 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 ....&...Q...CM_Get_DevNode_Statu
225c40 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 s_Ex.cfgmgr32.dll.cfgmgr32.dll/.
225c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
225c80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 50 00 ..55........`.......d.....#...P.
225ca0 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 63 66 67 6d 67 72 33 32 ..CM_Get_DevNode_Status.cfgmgr32
225cc0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
225ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
225d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 4f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....2...O...CM_Get_Dev
225d20 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 Node_Registry_Property_ExW.cfgmg
225d40 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
225d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
225d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 4e 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....2...N...CM_Get_D
225da0 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 evNode_Registry_Property_ExA.cfg
225dc0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
225de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
225e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 4d 00 04 00 43 4d 5f 47 65 74 ....`.......d...../...M...CM_Get
225e20 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d _DevNode_Registry_PropertyW.cfgm
225e40 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
225e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
225e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 4c 00 04 00 43 4d 5f 47 65 74 ....`.......d...../...L...CM_Get
225ea0 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d _DevNode_Registry_PropertyA.cfgm
225ec0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
225ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
225f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4b 00 04 00 43 4d 5f 47 65 74 ....`.......d.....-...K...CM_Get
225f20 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 _DevNode_Property_Keys_Ex.cfgmgr
225f40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
225f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
225f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 4a 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....*...J...CM_Get_D
225fa0 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c evNode_Property_Keys.cfgmgr32.dl
225fc0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
225fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
226000 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 49 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....)...I...CM_Get_DevNode
226020 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Property_ExW.cfgmgr32.dll..cfgm
226040 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226060 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
226080 00 00 00 00 26 00 00 00 48 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 ....&...H...CM_Get_DevNode_Prope
2260a0 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 rtyW.cfgmgr32.dll.cfgmgr32.dll/.
2260c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2260e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 47 00 ..68........`.......d.....0...G.
226100 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 ..CM_Get_DevNode_Custom_Property
226120 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
226140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
226160 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 46 00 ..68........`.......d.....0...F.
226180 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 ..CM_Get_DevNode_Custom_Property
2261a0 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
2261c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2261e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 45 00 ..65........`.......d.....-...E.
226200 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 ..CM_Get_DevNode_Custom_Property
226220 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
226240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226260 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 44 00 04 00 65........`.......d.....-...D...
226280 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 CM_Get_DevNode_Custom_PropertyA.
2262a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2262c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2262e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 43 00 04 00 43 4d ........`.......d.........C...CM
226300 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Get_Depth_Ex.cfgmgr32.dll..cfgm
226320 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226340 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
226360 00 00 00 00 1a 00 00 00 42 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 ........B...CM_Get_Depth.cfgmgr3
226380 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2263a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2263c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 41 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....-...A...CM_Get_Cla
2263e0 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 ss_Registry_PropertyW.cfgmgr32.d
226400 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
226420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
226440 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 40 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ......d.....-...@...CM_Get_Class
226460 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Registry_PropertyA.cfgmgr32.dll
226480 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2264a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2264c0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3f 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ....d.....+...?...CM_Get_Class_P
2264e0 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 roperty_Keys_Ex.cfgmgr32.dll..cf
226500 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
226540 64 aa 00 00 00 00 28 00 00 00 3e 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 d.....(...>...CM_Get_Class_Prope
226560 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 rty_Keys.cfgmgr32.dll.cfgmgr32.d
226580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2265a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2265c0 00 00 3d 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 ..=...CM_Get_Class_Property_ExW.
2265e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
226600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
226620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3c 00 04 00 43 4d ........`.......d.....$...<...CM
226640 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _Get_Class_PropertyW.cfgmgr32.dl
226660 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
226680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2266a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3b 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e ....d.....#...;...CM_Get_Class_N
2266c0 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ame_ExW.cfgmgr32.dll..cfgmgr32.d
2266e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
226700 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
226720 00 00 3a 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d ..:...CM_Get_Class_Name_ExA.cfgm
226740 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
226760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
226780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 39 00 04 00 43 4d 5f 47 65 74 ....`.......d.........9...CM_Get
2267a0 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Class_NameW.cfgmgr32.dll.cfgmgr
2267c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2267e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
226800 00 00 20 00 00 00 38 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 ......8...CM_Get_Class_NameA.cfg
226820 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
226840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
226860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 37 00 04 00 43 4d 5f 47 65 74 ....`.......d.....'...7...CM_Get
226880 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Class_Key_Name_ExW.cfgmgr32.dll
2268a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2268c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2268e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 36 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b ....d.....'...6...CM_Get_Class_K
226900 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ey_Name_ExA.cfgmgr32.dll..cfgmgr
226920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
226940 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
226960 00 00 24 00 00 00 35 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 ..$...5...CM_Get_Class_Key_NameW
226980 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2269a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2269c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 34 00 04 00 43 4d ........`.......d.....$...4...CM
2269e0 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c _Get_Class_Key_NameA.cfgmgr32.dl
226a00 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
226a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
226a40 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 33 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 ....d.........3...CM_Get_Child_E
226a60 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
226a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226aa0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 32 00 04 00 46........`.......d.........2...
226ac0 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 CM_Get_Child.cfgmgr32.dll.cfgmgr
226ae0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
226b00 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
226b20 00 00 2e 00 00 00 31 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c ......1...CM_Free_Resource_Confl
226b40 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ict_Handle.cfgmgr32.dll.cfgmgr32
226b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
226b80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
226ba0 24 00 00 00 30 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 $...0...CM_Free_Res_Des_Handle.c
226bc0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
226be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
226c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 43 4d 5f 46 ......`.......d........./...CM_F
226c20 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ree_Res_Des_Ex.cfgmgr32.dll.cfgm
226c40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226c60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
226c80 00 00 00 00 1d 00 00 00 2e 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d ............CM_Free_Res_Des.cfgm
226ca0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
226cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
226ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2d 00 04 00 43 4d 5f 46 72 65 ....`.......d.........-...CM_Fre
226d00 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 e_Range_List.cfgmgr32.dll.cfgmgr
226d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
226d40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
226d60 00 00 25 00 00 00 2c 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c ..%...,...CM_Free_Log_Conf_Handl
226d80 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
226da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226dc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2b 00 04 00 53........`.......d.....!...+...
226de0 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Free_Log_Conf_Ex.cfgmgr32.dll
226e00 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
226e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
226e40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2a 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f ....d.........*...CM_Free_Log_Co
226e60 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 nf.cfgmgr32.dll.cfgmgr32.dll/...
226e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226ea0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 29 00 04 00 48........`.......d.........)...
226ec0 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d CM_First_Range.cfgmgr32.dll.cfgm
226ee0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226f00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
226f20 00 00 00 00 1b 00 00 00 28 00 04 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 ........(...CM_Find_Range.cfgmgr
226f40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
226f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
226f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 27 00 04 00 43 4d 5f 45 6e 75 6d 65 ..`.......d.....*...'...CM_Enume
226fa0 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c rate_Enumerators_ExW.cfgmgr32.dl
226fc0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
226fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
227000 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 26 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 ....d.....*...&...CM_Enumerate_E
227020 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d numerators_ExA.cfgmgr32.dll.cfgm
227040 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
227060 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
227080 00 00 00 00 27 00 00 00 25 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 ....'...%...CM_Enumerate_Enumera
2270a0 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c torsW.cfgmgr32.dll..cfgmgr32.dll
2270c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2270e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
227100 24 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 $...CM_Enumerate_EnumeratorsA.cf
227120 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
227140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
227160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 23 00 04 00 43 4d 5f 45 ......`.......d.....%...#...CM_E
227180 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c numerate_Classes_Ex.cfgmgr32.dll
2271a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2271c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2271e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 22 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 ....d....."..."...CM_Enumerate_C
227200 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c lasses.cfgmgr32.dll.cfgmgr32.dll
227220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
227240 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
227260 21 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 !...CM_Enable_DevNode_Ex.cfgmgr3
227280 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
2272a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2272c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f `.......d.............CM_Enable_
2272e0 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 DevNode.cfgmgr32.dll..cfgmgr32.d
227300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
227320 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
227340 00 00 1f 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 ......CM_Dup_Range_List.cfgmgr32
227360 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
227380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2273a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1e 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e `.......d.....#.......CM_Disconn
2273c0 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ect_Machine.cfgmgr32.dll..cfgmgr
2273e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227400 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
227420 00 00 23 00 00 00 1d 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 ..#.......CM_Disable_DevNode_Ex.
227440 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
227460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
227480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 43 4d ........`.......d.............CM
2274a0 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Disable_DevNode.cfgmgr32.dll.cf
2274c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2274e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
227500 64 aa 00 00 00 00 2c 00 00 00 1b 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 d.....,.......CM_Detect_Resource
227520 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Conflict_Ex.cfgmgr32.dll.cfgmgr
227540 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227560 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
227580 00 00 29 00 00 00 1a 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e ..).......CM_Detect_Resource_Con
2275a0 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c flict.cfgmgr32.dll..cfgmgr32.dll
2275c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2275e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
227600 19 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ....CM_Delete_Range.cfgmgr32.dll
227620 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
227640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
227660 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 18 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ....d.....0.......CM_Delete_Devi
227680 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c ce_Interface_Key_ExW.cfgmgr32.dl
2276a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2276c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2276e0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 17 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ....d.....0.......CM_Delete_Devi
227700 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c ce_Interface_Key_ExA.cfgmgr32.dl
227720 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
227740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
227760 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 16 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ....d.....-.......CM_Delete_Devi
227780 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ce_Interface_KeyW.cfgmgr32.dll..
2277a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2277c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2277e0 00 00 64 aa 00 00 00 00 2d 00 00 00 15 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 ..d.....-.......CM_Delete_Device
227800 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _Interface_KeyA.cfgmgr32.dll..cf
227820 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
227860 64 aa 00 00 00 00 26 00 00 00 14 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f d.....&.......CM_Delete_DevNode_
227880 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Key_Ex.cfgmgr32.dll.cfgmgr32.dll
2278a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2278c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2278e0 13 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 ....CM_Delete_DevNode_Key.cfgmgr
227900 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
227920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
227940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 12 00 04 00 43 4d 5f 44 65 6c 65 74 ..`.......d.....$.......CM_Delet
227960 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d e_Class_Key_Ex.cfgmgr32.dll.cfgm
227980 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2279a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2279c0 00 00 00 00 21 00 00 00 11 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 ....!.......CM_Delete_Class_Key.
2279e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
227a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
227a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 43 4d ........`.......d.....".......CM
227a40 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Create_Range_List.cfgmgr32.dll.
227a60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
227a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
227aa0 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 ..d.....#.......CM_Create_DevNod
227ac0 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c e_ExW.cfgmgr32.dll..cfgmgr32.dll
227ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
227b00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
227b20 0e 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 ....CM_Create_DevNode_ExA.cfgmgr
227b40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
227b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
227b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0d 00 04 00 43 4d 5f 43 72 65 61 74 ..`.......d.............CM_Creat
227ba0 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_DevNodeW.cfgmgr32.dll.cfgmgr32
227bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
227be0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
227c00 20 00 00 00 0c 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 ........CM_Create_DevNodeA.cfgmg
227c20 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
227c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
227c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0b 00 04 00 43 4d 5f 43 6f 6e 6e 65 ..`.......d.....!.......CM_Conne
227c80 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ct_MachineW.cfgmgr32.dll..cfgmgr
227ca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227cc0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
227ce0 00 00 21 00 00 00 0a 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 ..!.......CM_Connect_MachineA.cf
227d00 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
227d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
227d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 09 00 04 00 43 4d 5f 41 ......`.......d.............CM_A
227d60 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d dd_Res_Des_Ex.cfgmgr32.dll..cfgm
227d80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
227da0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
227dc0 00 00 00 00 1c 00 00 00 08 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 ............CM_Add_Res_Des.cfgmg
227de0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
227e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
227e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 07 00 04 00 43 4d 5f 41 64 64 5f 52 ..`.......d.............CM_Add_R
227e40 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ange.cfgmgr32.dll.cfgmgr32.dll/.
227e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227e80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 ..47........`.......d...........
227ea0 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ..CM_Add_ID_ExW.cfgmgr32.dll..cf
227ec0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
227f00 64 aa 00 00 00 00 1b 00 00 00 05 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d d.............CM_Add_ID_ExA.cfgm
227f20 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
227f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
227f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 43 4d 5f 41 64 64 ....`.......d.............CM_Add
227f80 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _IDW.cfgmgr32.dll.cfgmgr32.dll/.
227fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227fc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 03 00 ..44........`.......d...........
227fe0 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ..CM_Add_IDA.cfgmgr32.dll.cfgmgr
228000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
228020 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
228040 00 00 26 00 00 00 02 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f ..&.......CM_Add_Empty_Log_Conf_
228060 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
228080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2280a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 55........`.......d.....#.......
2280c0 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 CM_Add_Empty_Log_Conf.cfgmgr32.d
2280e0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
228100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
228120 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 ......d.....,.......CMP_WaitNoPe
228140 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ndingInstallEvents.cfgmgr32.dll.
228160 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
228180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......288.......`.d...
2281a0 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2281c0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
2281e0 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
228200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
228220 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c ....@.@..............cfgmgr32.dl
228240 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
228260 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
228280 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.|............................
2282a0 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d ...cfgmgr32_NULL_THUNK_DATA.cfgm
2282c0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2282e0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......251.......`.d.......
228300 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
228320 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
228340 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
228360 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........cfgmgr32.dll'..........
228380 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
2283a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
2283c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2283e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..cfgmgr32.dll
228400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
228420 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
228440 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
228460 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
228480 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2284a0 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2284c0 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........cfgmgr32.dll'..........
2284e0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
228500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
228520 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 00 40 63 ................cfgmgr32.dll..@c
228540 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
228560 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
228580 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2285a0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
2285c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
2285e0 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_cfgmgr32.__NULL_IMPORT_DES
228600 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..cfgmgr32_NULL_THUNK_DAT
228620 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.chakra.dll/.....-1............
228640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
228660 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 54 00 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c ....d.........T...JsVariantToVal
228680 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ue.chakra.dll.chakra.dll/.....-1
2286a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2286c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 00 04 00 4a 73 ........`.......d.........S...Js
2286e0 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ValueToVariant.chakra.dll.chakra
228700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
228720 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
228740 00 00 1d 00 00 00 52 00 04 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 63 68 61 6b ......R...JsStringToPointer.chak
228760 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
228780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2287a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 51 00 04 00 4a 73 53 74 72 69 63 74 ..`.......d.........Q...JsStrict
2287c0 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Equals.chakra.dll.chakra.dll/...
2287e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 50 00 ..47........`.......d.........P.
228820 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ..JsStopProfiling.chakra.dll..ch
228840 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
228860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
228880 64 aa 00 00 00 00 1c 00 00 00 4f 00 04 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 63 d.........O...JsStartProfiling.c
2288a0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
2288c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2288e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4e 00 04 00 4a 73 53 74 61 72 ....`.......d.........N...JsStar
228900 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c tDebugging.chakra.dll.chakra.dll
228920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
228940 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
228960 00 00 4d 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 ..M...JsSetRuntimeMemoryLimit.ch
228980 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
2289a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2289c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 4c 00 04 00 4a 73 53 65 74 52 ....`.......d.....0...L...JsSetR
2289e0 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 untimeMemoryAllocationCallback.c
228a00 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
228a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
228a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4b 00 04 00 4a 73 53 65 74 52 ....`.......d.....-...K...JsSetR
228a60 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b untimeBeforeCollectCallback.chak
228a80 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
228aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
228ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4a 00 04 00 4a 73 53 65 74 50 72 6f ..`.......d.........J...JsSetPro
228ae0 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 totype.chakra.dll.chakra.dll/...
228b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228b20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 00 ..45........`.......d.........I.
228b40 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsSetProperty.chakra.dll..chak
228b60 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
228b80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
228ba0 00 00 00 00 20 00 00 00 48 00 04 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 ........H...JsSetIndexedProperty
228bc0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
228be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
228c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 47 00 04 00 4a 73 53 65 ......`.......d.........G...JsSe
228c20 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 tExternalData.chakra.dll..chakra
228c40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
228c60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
228c80 00 00 1a 00 00 00 46 00 04 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e ......F...JsSetException.chakra.
228ca0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
228cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
228ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 ......d.........E...JsSetCurrent
228d00 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Context.chakra.dll..chakra.dll/.
228d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
228d40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
228d60 44 00 04 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c D...JsSerializeScript.chakra.dll
228d80 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
228da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
228dc0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 43 00 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 ....d.....!...C...JsRunSerialize
228de0 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 dScript.chakra.dll..chakra.dll/.
228e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
228e20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
228e40 42 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b B...JsRunScript.chakra.dll..chak
228e60 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
228e80 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
228ea0 00 00 00 00 15 00 00 00 41 00 04 00 4a 73 52 65 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c ........A...JsRelease.chakra.dll
228ec0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
228ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
228f00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 40 00 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e ....d.........@...JsPreventExten
228f20 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 sion.chakra.dll.chakra.dll/.....
228f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
228f60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3f 00 04 00 49........`.......d.........?...
228f80 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsPointerToString.chakra.dll..ch
228fa0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
228fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
228fe0 64 aa 00 00 00 00 23 00 00 00 3e 00 04 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 d.....#...>...JsParseSerializedS
229000 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 cript.chakra.dll..chakra.dll/...
229020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
229040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3d 00 ..45........`.......d.........=.
229060 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsParseScript.chakra.dll..chak
229080 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
2290a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2290c0 00 00 00 00 1c 00 00 00 3c 00 04 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 63 68 61 ........<...JsNumberToDouble.cha
2290e0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
229100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
229120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3b 00 04 00 4a 73 49 73 52 75 6e 74 ..`.......d.....(...;...JsIsRunt
229140 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 imeExecutionDisabled.chakra.dll.
229160 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
229180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2291a0 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 ..d.........:...JsIsEnumeratingH
2291c0 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 eap.chakra.dll..chakra.dll/.....
2291e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
229200 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 39 00 04 00 45........`.......d.........9...
229220 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 JsIntToNumber.chakra.dll..chakra
229240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229260 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
229280 00 00 12 00 00 00 38 00 04 00 4a 73 49 64 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b ......8...JsIdle.chakra.dll.chak
2292a0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
2292c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2292e0 00 00 00 00 19 00 00 00 37 00 04 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 ........7...JsHasProperty.chakra
229300 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
229320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
229340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 36 00 04 00 4a 73 48 61 73 49 6e 64 65 78 `.......d.........6...JsHasIndex
229360 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c edProperty.chakra.dll.chakra.dll
229380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2293a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2293c0 00 00 35 00 04 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 ..5...JsHasExternalData.chakra.d
2293e0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
229400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
229420 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 34 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 ......d.........4...JsHasExcepti
229440 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.chakra.dll.chakra.dll/.....-1
229460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
229480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 33 00 04 00 4a 73 ........`.......d.........3...Js
2294a0 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 GetValueType.chakra.dll.chakra.d
2294c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2294e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
229500 1f 00 00 00 32 00 04 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b ....2...JsGetUndefinedValue.chak
229520 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
229540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
229560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 31 00 04 00 4a 73 47 65 74 54 72 75 ..`.......d.........1...JsGetTru
229580 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 eValue.chakra.dll.chakra.dll/...
2295a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2295c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 30 00 ..49........`.......d.........0.
2295e0 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..JsGetStringLength.chakra.dll..
229600 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
229620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
229640 00 00 64 aa 00 00 00 00 23 00 00 00 2f 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f ..d.....#.../...JsGetRuntimeMemo
229660 72 79 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 ryUsage.chakra.dll..chakra.dll/.
229680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2296a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2296c0 2e 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b ....JsGetRuntimeMemoryLimit.chak
2296e0 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
229700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
229720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2d 00 04 00 4a 73 47 65 74 52 75 6e ..`.......d.........-...JsGetRun
229740 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 time.chakra.dll.chakra.dll/.....
229760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
229780 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2c 00 04 00 46........`.......d.........,...
2297a0 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 JsGetPrototype.chakra.dll.chakra
2297c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2297e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
229800 00 00 23 00 00 00 2b 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 ..#...+...JsGetPropertyNameFromI
229820 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.chakra.dll..chakra.dll/.....-1
229840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
229860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2a 00 04 00 4a 73 ........`.......d.....#...*...Js
229880 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c GetPropertyIdFromName.chakra.dll
2298a0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
2298c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2298e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 29 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 ....d.........)...JsGetProperty.
229900 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
229920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
229940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 28 00 04 00 4a 73 47 65 ......`.......d.....!...(...JsGe
229960 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 tOwnPropertyNames.chakra.dll..ch
229980 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
2299a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2299c0 64 aa 00 00 00 00 26 00 00 00 27 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 d.....&...'...JsGetOwnPropertyDe
2299e0 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 scriptor.chakra.dll.chakra.dll/.
229a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
229a20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
229a40 26 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 &...JsGetNullValue.chakra.dll.ch
229a60 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
229a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
229aa0 64 aa 00 00 00 00 20 00 00 00 25 00 04 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 d.........%...JsGetIndexedProper
229ac0 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ty.chakra.dll.chakra.dll/.....-1
229ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
229b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 24 00 04 00 4a 73 ........`.......d.........$...Js
229b20 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b GetGlobalObject.chakra.dll..chak
229b40 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
229b60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
229b80 00 00 00 00 1b 00 00 00 23 00 04 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 63 68 61 6b ........#...JsGetFalseValue.chak
229ba0 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
229bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
229be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 22 00 04 00 4a 73 47 65 74 45 78 74 ..`.......d........."...JsGetExt
229c00 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c ernalData.chakra.dll..chakra.dll
229c20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
229c40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
229c60 00 00 21 00 04 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b ..!...JsGetExtensionAllowed.chak
229c80 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
229ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
229cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 4a 73 47 65 74 43 75 72 ..`.......d.............JsGetCur
229ce0 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 rentContext.chakra.dll..chakra.d
229d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
229d20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
229d40 22 00 00 00 1f 00 04 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 63 ".......JsGetAndClearException.c
229d60 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
229d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
229da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1e 00 04 00 4a 73 45 71 75 61 ....`.......d.............JsEqua
229dc0 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ls.chakra.dll.chakra.dll/.....-1
229de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
229e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1d 00 04 00 4a 73 ........`.......d.............Js
229e20 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 EnumerateHeap.chakra.dll..chakra
229e40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229e60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
229e80 00 00 24 00 00 00 1c 00 04 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 ..$.......JsEnableRuntimeExecuti
229ea0 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.chakra.dll.chakra.dll/.....-1
229ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
229ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 4a 73 ........`.......d.............Js
229f00 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 DoubleToNumber.chakra.dll.chakra
229f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229f40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
229f60 00 00 1c 00 00 00 1a 00 04 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 ..........JsDisposeRuntime.chakr
229f80 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....-1........
229fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
229fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 19 00 04 00 4a 73 44 69 73 61 62 6c 65 52 `.......d.....%.......JsDisableR
229fe0 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b untimeExecution.chakra.dll..chak
22a000 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a020 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
22a040 00 00 00 00 1c 00 00 00 18 00 04 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 63 68 61 ............JsDeleteProperty.cha
22a060 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
22a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
22a0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 17 00 04 00 4a 73 44 65 6c 65 74 65 ..`.......d.....#.......JsDelete
22a0c0 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b IndexedProperty.chakra.dll..chak
22a0e0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a100 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
22a120 00 00 00 00 1c 00 00 00 16 00 04 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 63 68 61 ............JsDefineProperty.cha
22a140 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
22a160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
22a180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 15 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.............JsCreate
22a1a0 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 URIError.chakra.dll.chakra.dll/.
22a1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a1e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22a200 14 00 04 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsCreateTypeError.chakra.dll
22a220 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22a240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
22a260 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 ....d.............JsCreateSyntax
22a280 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Error.chakra.dll..chakra.dll/...
22a2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22a2c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 12 00 ..47........`.......d...........
22a2e0 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ..JsCreateRuntime.chakra.dll..ch
22a300 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22a320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
22a340 64 aa 00 00 00 00 22 00 00 00 11 00 04 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 d.....".......JsCreateReferenceE
22a360 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rror.chakra.dll.chakra.dll/.....
22a380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22a3a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 04 00 50........`.......d.............
22a3c0 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 JsCreateRangeError.chakra.dll.ch
22a3e0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22a400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
22a420 64 aa 00 00 00 00 1a 00 00 00 0f 00 04 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 63 68 61 d.............JsCreateObject.cha
22a440 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
22a460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
22a480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 00 04 00 4a 73 43 72 65 61 74 65 ..`.......d.............JsCreate
22a4a0 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Function.chakra.dll.chakra.dll/.
22a4c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a4e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
22a500 0d 00 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 ....JsCreateExternalObject.chakr
22a520 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....-1........
22a540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
22a560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0c 00 04 00 4a 73 43 72 65 61 74 65 45 72 `.......d.............JsCreateEr
22a580 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ror.chakra.dll..chakra.dll/.....
22a5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22a5c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0b 00 04 00 47........`.......d.............
22a5e0 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsCreateContext.chakra.dll..chak
22a600 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a620 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
22a640 00 00 00 00 19 00 00 00 0a 00 04 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 63 68 61 6b 72 61 ............JsCreateArray.chakra
22a660 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
22a680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
22a6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 09 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 `.......d.....".......JsConvertV
22a6c0 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 alueToString.chakra.dll.chakra.d
22a6e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a700 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
22a720 22 00 00 00 08 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 63 ".......JsConvertValueToObject.c
22a740 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
22a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
22a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 4a 73 43 6f 6e 76 ....`.......d.....".......JsConv
22a7a0 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b ertValueToNumber.chakra.dll.chak
22a7c0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a7e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
22a800 00 00 00 00 23 00 00 00 06 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c ....#.......JsConvertValueToBool
22a820 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ean.chakra.dll..chakra.dll/.....
22a840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22a860 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
22a880 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsConstructObject.chakra.dll..ch
22a8a0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22a8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22a8e0 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 63 d.............JsCollectGarbage.c
22a900 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
22a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
22a940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 04 00 4a 73 43 61 6c 6c ....`.......d.............JsCall
22a960 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Function.chakra.dll.chakra.dll/.
22a980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a9a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22a9c0 02 00 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....JsBooleanToBool.chakra.dll..
22a9e0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
22aa20 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 ..d.............JsBoolToBoolean.
22aa40 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
22aa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 41 64 ......`.......d.............JsAd
22aaa0 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 dRef.chakra.dll.chakra.dll/.....
22aac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22aae0 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
22ab00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
22ab20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
22ab40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
22ab60 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
22ab80 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....chakra.dll'................
22aba0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
22abc0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
22abe0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 .................chakra_NULL_THU
22ac00 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.chakra.dll/.....-1......
22ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
22ac40 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
22ac60 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
22ac80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
22aca0 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 ....@.0..............chakra.dll'
22acc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
22ace0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
22ad00 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
22ad20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 68 ....__NULL_IMPORT_DESCRIPTOR..ch
22ad40 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22ad60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......490.......`.d.....
22ad80 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
22ada0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
22adc0 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
22ade0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
22ae00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 ..@................chakra.dll'..
22ae20 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
22ae40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
22ae60 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 68 61 6b 72 61 2e 64 ........................chakra.d
22ae80 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
22aea0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
22aec0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
22aee0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
22af00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
22af20 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_chakra.__NULL_IMPORT
22af40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..chakra_NULL_THUNK_D
22af60 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.cldapi.dll/.....-1..........
22af80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
22afa0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 22 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 ......d.....&..."...CfUpdateSync
22afc0 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 ProviderStatus.cldapi.dll.cldapi
22afe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22b000 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
22b020 00 00 1f 00 00 00 21 00 04 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c ......!...CfUpdatePlaceholder.cl
22b040 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..cldapi.dll/.....-1....
22b060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22b080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 20 00 04 00 43 66 55 6e 72 65 ....`.......d.............CfUnre
22b0a0 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 gisterSyncRoot.cldapi.dll.cldapi
22b0c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22b0e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
22b100 00 00 19 00 00 00 1f 00 04 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 ..........CfSetPinState.cldapi.d
22b120 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....-1..........
22b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
22b160 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1e 00 04 00 43 66 53 65 74 49 6e 53 79 6e 63 53 ......d.............CfSetInSyncS
22b180 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tate.cldapi.dll.cldapi.dll/.....
22b1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22b1c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1d 00 04 00 54........`.......d.....".......
22b1e0 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c CfSetCorrelationVector.cldapi.dl
22b200 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cldapi.dll/.....-1............
22b220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
22b240 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1c 00 04 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 ....d.............CfRevertPlaceh
22b260 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 older.cldapi.dll..cldapi.dll/...
22b280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22b2a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1b 00 ..50........`.......d...........
22b2c0 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 ..CfReportSyncStatus.cldapi.dll.
22b2e0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
22b320 00 00 64 aa 00 00 00 00 25 00 00 00 1a 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 ..d.....%.......CfReportProvider
22b340 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c Progress2.cldapi.dll..cldapi.dll
22b360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22b380 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
22b3a0 00 00 19 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 ......CfReportProviderProgress.c
22b3c0 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22b3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22b400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 04 00 43 66 52 65 6c 65 ....`.......d.............CfRele
22b420 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 aseTransferKey.cldapi.dll.cldapi
22b440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22b460 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
22b480 00 00 24 00 00 00 17 00 04 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 ..$.......CfReleaseProtectedHand
22b4a0 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 le.cldapi.dll.cldapi.dll/.....-1
22b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
22b4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 00 04 00 43 66 ........`.......d.............Cf
22b500 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 RegisterSyncRoot.cldapi.dll.clda
22b520 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22b540 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
22b560 00 00 00 00 26 00 00 00 15 00 04 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 ....&.......CfReferenceProtected
22b580 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Handle.cldapi.dll.cldapi.dll/...
22b5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22b5c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 14 00 ..57........`.......d.....%.....
22b5e0 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 ..CfQuerySyncProviderStatus.clda
22b600 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
22b640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 43 66 4f 70 65 6e 46 69 ..`.......d.............CfOpenFi
22b660 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 leWithOplock.cldapi.dll.cldapi.d
22b680 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b6a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
22b6c0 20 00 00 00 12 00 04 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 ........CfHydratePlaceholder.cld
22b6e0 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.cldapi.dll/.....-1......
22b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
22b720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 11 00 04 00 43 66 47 65 74 57 69 6e ..`.......d...../.......CfGetWin
22b740 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 32HandleFromProtectedHandle.clda
22b760 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22b780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
22b7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 10 00 04 00 43 66 47 65 74 54 72 61 ..`.......d.............CfGetTra
22b7c0 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 nsferKey.cldapi.dll.cldapi.dll/.
22b7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22b800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
22b820 0f 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 ....CfGetSyncRootInfoByPath.clda
22b840 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22b860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
22b880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0e 00 04 00 43 66 47 65 74 53 79 6e ..`.......d.....%.......CfGetSyn
22b8a0 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c cRootInfoByHandle.cldapi.dll..cl
22b8c0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22b8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22b900 64 aa 00 00 00 00 1d 00 00 00 0d 00 04 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 d.............CfGetPlatformInfo.
22b920 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 cldapi.dll..cldapi.dll/.....-1..
22b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
22b960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0c 00 04 00 43 66 47 65 ......`.......d.....-.......CfGe
22b980 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 63 6c tPlaceholderStateFromFindData.cl
22b9a0 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..cldapi.dll/.....-1....
22b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
22b9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0b 00 04 00 43 66 47 65 74 50 ....`.......d.....-.......CfGetP
22ba00 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 63 6c 64 61 laceholderStateFromFileInfo.clda
22ba20 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
22ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 0a 00 04 00 43 66 47 65 74 50 6c 61 ..`.......d.....1.......CfGetPla
22ba80 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 63 6c ceholderStateFromAttributeTag.cl
22baa0 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..cldapi.dll/.....-1....
22bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
22bae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 09 00 04 00 43 66 47 65 74 50 ....`.......d.....%.......CfGetP
22bb00 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a laceholderRangeInfo.cldapi.dll..
22bb20 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22bb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
22bb60 00 00 64 aa 00 00 00 00 20 00 00 00 08 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 ..d.............CfGetPlaceholder
22bb80 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.cldapi.dll.cldapi.dll/.....
22bba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22bbc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
22bbe0 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c CfGetCorrelationVector.cldapi.dl
22bc00 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cldapi.dll/.....-1............
22bc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
22bc40 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 06 00 04 00 43 66 45 78 65 63 75 74 65 00 63 6c 64 61 ....d.............CfExecute.clda
22bc60 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cldapi.dll/.....-1......
22bc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
22bca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 43 66 44 69 73 63 6f 6e ..`.......d.............CfDiscon
22bcc0 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 nectSyncRoot.cldapi.dll.cldapi.d
22bce0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22bd00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
22bd20 22 00 00 00 04 00 04 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 ".......CfDehydratePlaceholder.c
22bd40 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22bd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22bd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 43 66 43 72 65 61 ....`.......d.............CfCrea
22bda0 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 tePlaceholders.cldapi.dll.cldapi
22bdc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22bde0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
22be00 00 00 22 00 00 00 02 00 04 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 ..".......CfConvertToPlaceholder
22be20 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .cldapi.dll.cldapi.dll/.....-1..
22be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
22be60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 43 66 43 6f ......`.......d.............CfCo
22be80 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 nnectSyncRoot.cldapi.dll..cldapi
22bea0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22bec0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
22bee0 00 00 19 00 00 00 00 00 04 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 ..........CfCloseHandle.cldapi.d
22bf00 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cldapi.dll/.....-1..........
22bf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
22bf40 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
22bf60 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
22bf80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
22bfa0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
22bfc0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e ........@.@..............cldapi.
22bfe0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
22c000 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
22c020 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
22c040 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 .....cldapi_NULL_THUNK_DATA.clda
22c060 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22c080 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......249.......`.d.......
22c0a0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
22c0c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
22c0e0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
22c100 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........cldapi.dll'............
22c120 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
22c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
22c160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
22c180 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..cldapi.dll/...
22c1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22c1c0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
22c1e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
22c200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
22c220 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
22c240 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
22c260 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......cldapi.dll'..............
22c280 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
22c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
22c2c0 02 00 10 00 00 00 05 00 00 00 02 00 63 6c 64 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............cldapi.dll..@comp.id
22c2e0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
22c300 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
22c320 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
22c340 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
22c360 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
22c380 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 cldapi.__NULL_IMPORT_DESCRIPTOR.
22c3a0 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e .cldapi_NULL_THUNK_DATA.clfsw32.
22c3c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22c3e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
22c400 20 00 00 00 3a 00 04 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 ....:...WriteLogRestartArea.clfs
22c420 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22c440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
22c460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 39 00 04 00 56 61 6c 69 64 61 74 65 ..`.......d.........9...Validate
22c480 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 Log.clfsw32.dll.clfsw32.dll/....
22c4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22c4c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 38 00 04 00 44........`.......d.........8...
22c4e0 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e TruncateLog.clfsw32.dll.clfsw32.
22c500 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22c520 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
22c540 1d 00 00 00 37 00 04 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 ....7...TerminateReadLog.clfsw32
22c560 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....-1........
22c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
22c5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 36 00 04 00 54 65 72 6d 69 6e 61 74 65 4c `.......d.........6...TerminateL
22c5c0 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ogArchive.clfsw32.dll.clfsw32.dl
22c5e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22c600 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
22c620 00 00 35 00 04 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 ..5...SetLogFileSizeWithPolicy.c
22c640 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
22c680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 34 00 04 00 53 65 74 4c ......`.......d.........4...SetL
22c6a0 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ogArchiveTail.clfsw32.dll.clfsw3
22c6c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22c6e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
22c700 00 00 1e 00 00 00 33 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 ......3...SetLogArchiveMode.clfs
22c720 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
22c760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 32 00 04 00 53 65 74 45 6e 64 4f 66 ..`.......d.........2...SetEndOf
22c780 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 Log.clfsw32.dll.clfsw32.dll/....
22c7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22c7c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 31 00 04 00 50........`.......d.........1...
22c7e0 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ScanLogContainers.clfsw32.dll.cl
22c800 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22c820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
22c840 64 aa 00 00 00 00 27 00 00 00 30 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f d.....'...0...ReserveAndAppendLo
22c860 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c gAligned.clfsw32.dll..clfsw32.dl
22c880 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22c8a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
22c8c0 00 00 2f 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 ../...ReserveAndAppendLog.clfsw3
22c8e0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22c900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
22c920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2e 00 04 00 52 65 6d 6f 76 65 4c 6f 67 50 `.......d.............RemoveLogP
22c940 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 olicy.clfsw32.dll.clfsw32.dll/..
22c960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22c980 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 ..54........`.......d....."...-.
22c9a0 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e ..RemoveLogContainerSet.clfsw32.
22c9c0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....-1..........
22c9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
22ca00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2c 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e ......d.........,...RemoveLogCon
22ca20 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f tainer.clfsw32.dll..clfsw32.dll/
22ca40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22ca60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
22ca80 2b 00 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 +...RegisterManageableLogClient.
22caa0 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
22cae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 2a 00 04 00 52 65 67 69 ......`.......d.....,...*...Regi
22cb00 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 sterForLogWriteNotification.clfs
22cb20 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
22cb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 29 00 04 00 52 65 61 64 50 72 65 76 ..`.......d.....'...)...ReadPrev
22cb80 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a iousLogRestartArea.clfsw32.dll..
22cba0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22cbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
22cbe0 00 00 64 aa 00 00 00 00 1e 00 00 00 28 00 04 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 ..d.........(...ReadNextLogRecor
22cc00 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.clfsw32.dll.clfsw32.dll/....-1
22cc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
22cc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 52 65 ........`.......d.........'...Re
22cc60 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c adLogRestartArea.clfsw32.dll..cl
22cc80 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22cca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
22ccc0 64 aa 00 00 00 00 1a 00 00 00 26 00 04 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 d.........&...ReadLogRecord.clfs
22cce0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22cd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
22cd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 25 00 04 00 52 65 61 64 4c 6f 67 4e ..`.......d.........%...ReadLogN
22cd40 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e otification.clfsw32.dll.clfsw32.
22cd60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22cd80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
22cda0 23 00 00 00 24 00 04 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 #...$...ReadLogArchiveMetadata.c
22cdc0 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22cde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
22ce00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 23 00 04 00 51 75 65 72 ......`.......d.........#...Quer
22ce20 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e yLogPolicy.clfsw32.dll..clfsw32.
22ce40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22ce60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
22ce80 1e 00 00 00 22 00 04 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 ...."...PrepareLogArchive.clfsw3
22cea0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
22cee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 21 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 `.......d.........!...LsnRecordS
22cf00 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f equence.clfsw32.dll.clfsw32.dll/
22cf20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22cf40 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
22cf60 20 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ....LsnNull.clfsw32.dll.clfsw32.
22cf80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22cfa0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
22cfc0 14 00 00 00 1f 00 04 00 4c 73 6e 4c 65 73 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ........LsnLess.clfsw32.dll.clfs
22cfe0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d000 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
22d020 00 00 00 00 17 00 00 00 1e 00 04 00 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 ............LsnInvalid.clfsw32.d
22d040 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....-1..........
22d060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
22d080 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1d 00 04 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 ......d.............LsnIncrement
22d0a0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clfsw32.dll..clfsw32.dll/....-1
22d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
22d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1c 00 04 00 4c 73 ........`.......d.............Ls
22d100 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c nGreater.clfsw32.dll..clfsw32.dl
22d120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22d140 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
22d160 00 00 1b 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ......LsnEqual.clfsw32.dll..clfs
22d180 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
22d1c0 00 00 00 00 16 00 00 00 1a 00 04 00 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c ............LsnCreate.clfsw32.dl
22d1e0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clfsw32.dll/....-1............
22d200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
22d220 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 19 00 04 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 63 ....d.............LsnContainer.c
22d240 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
22d280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 18 00 04 00 4c 73 6e 42 ......`.......d.............LsnB
22d2a0 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e lockOffset.clfsw32.dll..clfsw32.
22d2c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22d2e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
22d300 22 00 00 00 17 00 04 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c ".......LogTailAdvanceFailure.cl
22d320 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22d340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
22d360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 49 6e 73 74 61 6c ....`.......d.............Instal
22d380 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e lLogPolicy.clfsw32.dll..clfsw32.
22d3a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22d3c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
22d3e0 1a 00 00 00 15 00 04 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ........HandleLogFull.clfsw32.dl
22d400 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clfsw32.dll/....-1............
22d420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
22d440 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 14 00 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 ....d.....$.......GetNextLogArch
22d460 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c iveExtent.clfsw32.dll.clfsw32.dl
22d480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22d4a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
22d4c0 00 00 13 00 04 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 ......GetLogReservationInfo.clfs
22d4e0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
22d520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 12 00 04 00 47 65 74 4c 6f 67 49 6f ..`.......d.............GetLogIo
22d540 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e Statistics.clfsw32.dll..clfsw32.
22d560 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22d580 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
22d5a0 22 00 00 00 11 00 04 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c ".......GetLogFileInformation.cl
22d5c0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22d5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
22d600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 10 00 04 00 47 65 74 4c 6f 67 ....`.......d.............GetLog
22d620 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ContainerName.clfsw32.dll.clfsw3
22d640 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22d660 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
22d680 00 00 1c 00 00 00 0f 00 04 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 ..........FreeReservedLog.clfsw3
22d6a0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22d6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
22d6e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0e 00 04 00 46 6c 75 73 68 4c 6f 67 54 6f `.......d.............FlushLogTo
22d700 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 Lsn.clfsw32.dll.clfsw32.dll/....
22d720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22d740 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 04 00 48........`.......d.............
22d760 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 FlushLogBuffers.clfsw32.dll.clfs
22d780 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22d7a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
22d7c0 00 00 00 00 2a 00 00 00 0c 00 04 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 ....*.......DeregisterManageable
22d7e0 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c LogClient.clfsw32.dll.clfsw32.dl
22d800 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22d820 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
22d840 00 00 0b 00 04 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 ......DeleteLogMarshallingArea.c
22d860 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
22d8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 44 65 6c 65 ......`.......d.............Dele
22d8c0 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c teLogFile.clfsw32.dll.clfsw32.dl
22d8e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22d900 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
22d920 00 00 09 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e ......DeleteLogByHandle.clfsw32.
22d940 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....-1..........
22d960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
22d980 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 08 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 ......d.....%.......CreateLogMar
22d9a0 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 shallingArea.clfsw32.dll..clfsw3
22d9c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22d9e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
22da00 00 00 1a 00 00 00 07 00 04 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e ..........CreateLogFile.clfsw32.
22da20 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....-1..........
22da40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
22da60 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e ......d.....*.......CreateLogCon
22da80 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c tainerScanContext.clfsw32.dll.cl
22daa0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22dac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
22dae0 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 d.....!.......CloseAndResetLogFi
22db00 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 le.clfsw32.dll..clfsw32.dll/....
22db20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22db40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 49........`.......d.............
22db60 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c AllocReservedLog.clfsw32.dll..cl
22db80 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22dba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22dbc0 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 d.............AlignReservedLog.c
22dbe0 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
22dc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 41 64 76 61 ......`.......d.............Adva
22dc40 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e nceLogBase.clfsw32.dll..clfsw32.
22dc60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22dc80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
22dca0 1f 00 00 00 01 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 ........AddLogContainerSet.clfsw
22dcc0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
22dd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f ..`.......d.............AddLogCo
22dd20 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f ntainer.clfsw32.dll.clfsw32.dll/
22dd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22dd60 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
22dd80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
22dda0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
22ddc0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
22dde0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
22de00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........clfsw32.dll'...........
22de20 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
22de40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
22de60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 ......................clfsw32_NU
22de80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.clfsw32.dll/....-1
22dea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
22dec0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
22dee0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
22df00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
22df20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 ..........@.0..............clfsw
22df40 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 32.dll'................."..|.Mic
22df60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
22df80 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
22dfa0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
22dfc0 54 4f 52 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.clfsw32.dll/....-1..........
22dfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
22e000 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
22e020 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
22e040 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
22e060 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
22e080 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 ........@................clfsw32
22e0a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
22e0c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
22e0e0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 ...............................c
22e100 6c 66 73 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 lfsw32.dll.@comp.id.|...........
22e120 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
22e140 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
22e160 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
22e180 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
22e1a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_clfsw32.__NUL
22e1c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c L_IMPORT_DESCRIPTOR..clfsw32_NUL
22e1e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..clusapi.dll/....-1
22e200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
22e220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 e1 00 04 00 53 65 ........`.......d.....).......Se
22e240 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 tGroupDependencyExpression.clusa
22e260 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
22e2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e0 00 04 00 53 65 74 43 6c 75 73 74 ..`.......d.....-.......SetClust
22e2c0 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 73 61 70 69 erServiceAccountPassword.clusapi
22e2e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
22e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
22e320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 df 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.....#.......SetCluster
22e340 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ResourceName.clusapi.dll..clusap
22e360 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22e380 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
22e3a0 00 00 33 00 00 00 de 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 ..3.......SetClusterResourceDepe
22e3c0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ndencyExpression.clusapi.dll..cl
22e3e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22e400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
22e420 64 aa 00 00 00 00 25 00 00 00 dd 00 04 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 d.....%.......SetClusterQuorumRe
22e440 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f source.clusapi.dll..clusapi.dll/
22e460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22e480 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
22e4a0 dc 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 ....SetClusterNetworkPriorityOrd
22e4c0 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.clusapi.dll..clusapi.dll/....
22e4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22e500 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 db 00 04 00 54........`.......d.....".......
22e520 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c SetClusterNetworkName.clusapi.dl
22e540 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
22e560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
22e580 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 da 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 ....d.............SetClusterName
22e5a0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
22e5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
22e5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 d9 00 04 00 53 65 ........`.......d.....3.......Se
22e600 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 tClusterGroupSetDependencyExpres
22e620 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 sion.clusapi.dll..clusapi.dll/..
22e640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e660 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 d8 00 ..56........`.......d.....$.....
22e680 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 ..SetClusterGroupNodeList.clusap
22e6a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22e6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
22e6e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d7 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.............SetCluster
22e700 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c GroupName.clusapi.dll.clusapi.dl
22e720 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22e740 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
22e760 00 00 d6 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 ......ResumeClusterNodeEx.clusap
22e780 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
22e7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d5 00 04 00 52 65 73 75 6d 65 43 6c 75 73 `.......d.............ResumeClus
22e7e0 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f terNode.clusapi.dll.clusapi.dll/
22e800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22e820 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
22e840 d4 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 ....RestoreClusterDatabase.clusa
22e860 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
22e8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 d3 00 04 00 52 65 73 74 61 72 74 43 ..`.......d.....#.......RestartC
22e8c0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 lusterResource.clusapi.dll..clus
22e8e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
22e900 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......71........`.......d.
22e920 00 00 00 00 33 00 00 00 d2 00 04 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c ....3.......RemoveResourceFromCl
22e940 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a usterSharedVolumes.clusapi.dll..
22e960 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
22e9a0 00 00 64 aa 00 00 00 00 31 00 00 00 d1 00 04 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 ..d.....1.......RemoveCrossClust
22e9c0 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c erGroupSetDependency.clusapi.dll
22e9e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
22ea20 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 d0 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 ....d.....%.......RemoveClusterS
22ea40 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e torageNode.clusapi.dll..clusapi.
22ea60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22ea80 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
22eaa0 26 00 00 00 cf 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 &.......RemoveClusterResourceNod
22eac0 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clusapi.dll.clusapi.dll/....-1
22eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
22eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ce 00 04 00 52 65 ........`.......d.....,.......Re
22eb20 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c moveClusterResourceDependency.cl
22eb40 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22eb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
22eb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 cd 00 04 00 52 65 6d 6f 76 65 ....`.......d.....%.......Remove
22eba0 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterNameAccount.clusapi.dll..
22ebc0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22ebe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
22ec00 00 00 64 aa 00 00 00 00 33 00 00 00 cc 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f ..d.....3.......RemoveClusterGro
22ec20 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 upToGroupSetDependency.clusapi.d
22ec40 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22ec60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
22ec80 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 cb 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 ......d.....,.......RemoveCluste
22eca0 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rGroupSetDependency.clusapi.dll.
22ecc0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22ece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
22ed00 00 00 64 aa 00 00 00 00 29 00 00 00 ca 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f ..d.....).......RemoveClusterGro
22ed20 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 upDependency.clusapi.dll..clusap
22ed40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22ed60 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
22ed80 00 00 30 00 00 00 c9 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ..0.......RegisterClusterResourc
22eda0 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eTypeNotifyV2.clusapi.dll.clusap
22edc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22ede0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
22ee00 00 00 24 00 00 00 c8 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 ..$.......RegisterClusterNotifyV
22ee20 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 2.clusapi.dll.clusapi.dll/....-1
22ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
22ee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 c7 00 04 00 52 65 ........`.......d.....".......Re
22ee80 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 gisterClusterNotify.clusapi.dll.
22eea0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22eec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
22eee0 00 00 64 aa 00 00 00 00 1f 00 00 00 c6 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.............PauseClusterNode
22ef00 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
22ef20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22ef40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c5 00 04 00 49........`.......d.............
22ef60 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c PauseClusterNode.clusapi.dll..cl
22ef80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22efa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
22efc0 64 aa 00 00 00 00 22 00 00 00 c4 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 d.....".......OpenClusterResourc
22efe0 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eEx.clusapi.dll.clusapi.dll/....
22f000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22f020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c3 00 04 00 52........`.......d.............
22f040 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 OpenClusterResource.clusapi.dll.
22f060 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
22f0a0 00 00 64 aa 00 00 00 00 1e 00 00 00 c2 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 ..d.............OpenClusterNodeE
22f0c0 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.clusapi.dll.clusapi.dll/....-1
22f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22f100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c1 00 04 00 4f 70 ........`.......d.............Op
22f120 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c enClusterNodeById.clusapi.dll.cl
22f140 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22f160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22f180 64 aa 00 00 00 00 1c 00 00 00 c0 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c d.............OpenClusterNode.cl
22f1a0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
22f1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bf 00 04 00 4f 70 65 6e 43 6c ....`.......d.....!.......OpenCl
22f200 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 usterNetworkEx.clusapi.dll..clus
22f220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
22f240 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
22f260 00 00 00 00 1f 00 00 00 be 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 ............OpenClusterNetwork.c
22f280 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
22f2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 bd 00 04 00 4f 70 65 6e ......`.......d.....&.......Open
22f2e0 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c ClusterNetInterfaceEx.clusapi.dl
22f300 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
22f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
22f340 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 bc 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 ....d.....$.......OpenClusterNet
22f360 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c Interface.clusapi.dll.clusapi.dl
22f380 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22f3a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
22f3c0 00 00 bb 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 ......OpenClusterGroupSet.clusap
22f3e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22f400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22f420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ba 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
22f440 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c rGroupEx.clusapi.dll..clusapi.dl
22f460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22f480 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
22f4a0 00 00 b9 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 ......OpenClusterGroup.clusapi.d
22f4c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22f4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
22f500 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b8 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 ......d.............OpenClusterE
22f520 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.clusapi.dll.clusapi.dll/....-1
22f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
22f560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b7 00 04 00 4f 70 ........`.......d.............Op
22f580 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c enCluster.clusapi.dll.clusapi.dl
22f5a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22f5c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
22f5e0 00 00 b6 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c ......OnlineClusterResourceEx.cl
22f600 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
22f640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b5 00 04 00 4f 6e 6c 69 6e 65 ....`.......d.....".......Online
22f660 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterResource.clusapi.dll.clus
22f680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
22f6a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
22f6c0 00 00 00 00 21 00 00 00 b4 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 ....!.......OnlineClusterGroupEx
22f6e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
22f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
22f720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b3 00 04 00 4f 6e ........`.......d.............On
22f740 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c lineClusterGroup.clusapi.dll..cl
22f760 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22f780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
22f7a0 64 aa 00 00 00 00 25 00 00 00 b2 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f d.....%.......OfflineClusterReso
22f7c0 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f urceEx.clusapi.dll..clusapi.dll/
22f7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22f800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
22f820 b1 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 ....OfflineClusterResource.clusa
22f840 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22f860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22f880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b0 00 04 00 4f 66 66 6c 69 6e 65 43 ..`.......d.....".......OfflineC
22f8a0 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 lusterGroupEx.clusapi.dll.clusap
22f8c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22f8e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
22f900 00 00 20 00 00 00 af 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c ..........OfflineClusterGroup.cl
22f920 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
22f940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
22f960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ae 00 04 00 4d 6f 76 65 43 6c ....`.......d.............MoveCl
22f980 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 usterGroupEx.clusapi.dll..clusap
22f9a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
22f9c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
22f9e0 00 00 1d 00 00 00 ad 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 ..........MoveClusterGroup.clusa
22fa00 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22fa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
22fa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ac 00 04 00 49 73 46 69 6c 65 4f 6e ..`.......d.....(.......IsFileOn
22fa60 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterSharedVolume.clusapi.dll.
22fa80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22faa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
22fac0 00 00 64 aa 00 00 00 00 21 00 00 00 ab 00 04 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 ..d.....!.......GetNotifyEventHa
22fae0 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ndle.clusapi.dll..clusapi.dll/..
22fb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22fb20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 aa 00 ..52........`.......d...........
22fb40 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c ..GetNodeClusterState.clusapi.dl
22fb60 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
22fb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
22fba0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a9 00 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 ....d.............GetNodeCloudTy
22fbc0 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 peDW.clusapi.dll..clusapi.dll/..
22fbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22fc00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a8 00 ..58........`.......d.....&.....
22fc20 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 63 6c 75 73 ..GetClusterResourceTypeKey.clus
22fc40 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
22fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
22fc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 a7 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....$.......GetClust
22fca0 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 erResourceState.clusapi.dll.clus
22fcc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
22fce0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
22fd00 00 00 00 00 2a 00 00 00 a6 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 ....*.......GetClusterResourceNe
22fd20 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c tworkName.clusapi.dll.clusapi.dl
22fd40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22fd60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
22fd80 00 00 a5 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 63 6c 75 73 ......GetClusterResourceKey.clus
22fda0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
22fdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
22fde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 a4 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....3.......GetClust
22fe00 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 erResourceDependencyExpression.c
22fe20 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
22fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a3 00 04 00 47 65 74 43 ......`.......d.....%.......GetC
22fe80 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c lusterQuorumResource.clusapi.dll
22fea0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22fec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
22fee0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a2 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 ....d.............GetClusterNoti
22ff00 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 fyV2.clusapi.dll..clusapi.dll/..
22ff20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22ff40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a1 00 ..49........`.......d...........
22ff60 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ..GetClusterNotify.clusapi.dll..
22ff80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
22ffc0 00 00 64 aa 00 00 00 00 20 00 00 00 a0 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 ..d.............GetClusterNodeSt
22ffe0 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.clusapi.dll.clusapi.dll/....
230000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9f 00 04 00 50........`.......d.............
230040 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c GetClusterNodeKey.clusapi.dll.cl
230060 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2300a0 64 aa 00 00 00 00 1d 00 00 00 9e 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 63 d.............GetClusterNodeId.c
2300c0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
2300e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
230100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9d 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
230120 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a lusterNetworkState.clusapi.dll..
230140 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
230180 00 00 64 aa 00 00 00 00 21 00 00 00 9c 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.....!.......GetClusterNetwor
2301a0 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 kKey.clusapi.dll..clusapi.dll/..
2301c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2301e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9b 00 ..52........`.......d...........
230200 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c ..GetClusterNetworkId.clusapi.dl
230220 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
230240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
230260 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 9a 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 ....d.....(.......GetClusterNetI
230280 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 nterfaceState.clusapi.dll.clusap
2302a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2302c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2302e0 00 00 26 00 00 00 99 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 ..&.......GetClusterNetInterface
230300 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Key.clusapi.dll.clusapi.dll/....
230320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230340 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 98 00 04 00 55........`.......d.....#.......
230360 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 GetClusterNetInterface.clusapi.d
230380 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
2303a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2303c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 97 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 ......d.............GetClusterKe
2303e0 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.clusapi.dll.clusapi.dll/....-1
230400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
230420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 96 00 04 00 47 65 ........`.......d.....".......Ge
230440 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 tClusterInformation.clusapi.dll.
230460 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2304a0 00 00 64 aa 00 00 00 00 21 00 00 00 95 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 ..d.....!.......GetClusterGroupS
2304c0 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 tate.clusapi.dll..clusapi.dll/..
2304e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230500 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 94 00 ..51........`.......d...........
230520 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetClusterGroupKey.clusapi.dll
230540 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
230560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
230580 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 93 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d ....d.....#.......GetClusterFrom
2305a0 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Resource.clusapi.dll..clusapi.dl
2305c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2305e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
230600 00 00 92 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 73 61 70 69 ......GetClusterFromNode.clusapi
230620 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
230640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
230660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 91 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....".......GetCluster
230680 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e FromNetwork.clusapi.dll.clusapi.
2306a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2306c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2306e0 27 00 00 00 90 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 '.......GetClusterFromNetInterfa
230700 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ce.clusapi.dll..clusapi.dll/....
230720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8f 00 04 00 52........`.......d.............
230760 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GetClusterFromGroup.clusapi.dll.
230780 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2307a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2307c0 00 00 64 aa 00 00 00 00 20 00 00 00 8e 00 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 ..d.............FailClusterResou
2307e0 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rce.clusapi.dll.clusapi.dll/....
230800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230820 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8d 00 04 00 51........`.......d.............
230840 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a EvictClusterNodeEx.clusapi.dll..
230860 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2308a0 00 00 64 aa 00 00 00 00 1d 00 00 00 8c 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.............EvictClusterNode
2308c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
2308e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
230900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 8b 00 04 00 44 65 ........`.......d.....2.......De
230920 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c termineClusterCloudTypeFromNodel
230940 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.clusapi.dll.clusapi.dll/....
230960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230980 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 8a 00 04 00 69........`.......d.....1.......
2309a0 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 DetermineClusterCloudTypeFromClu
2309c0 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ster.clusapi.dll..clusapi.dll/..
2309e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230a00 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 89 00 ..64........`.......d.....,.....
230a20 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 ..DetermineCNOResTypeFromNodelis
230a40 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.clusapi.dll.clusapi.dll/....-1
230a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
230a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 88 00 04 00 44 65 ........`.......d.....+.......De
230aa0 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 termineCNOResTypeFromCluster.clu
230ac0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
230ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
230b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 87 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
230b20 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 yClusterGroup.clusapi.dll.clusap
230b40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
230b60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
230b80 00 00 1b 00 00 00 86 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 ..........DestroyCluster.clusapi
230ba0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
230bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
230be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 85 00 04 00 44 65 6c 65 74 65 43 6c 75 73 `.......d.....&.......DeleteClus
230c00 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terResourceType.clusapi.dll.clus
230c20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
230c40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
230c60 00 00 00 00 22 00 00 00 84 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....".......DeleteClusterResourc
230c80 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clusapi.dll.clusapi.dll/....-1
230ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
230cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 83 00 04 00 44 65 ........`.......d.....".......De
230ce0 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 leteClusterGroupSet.clusapi.dll.
230d00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
230d40 00 00 64 aa 00 00 00 00 1f 00 00 00 82 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f ..d.............DeleteClusterGro
230d60 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 up.clusapi.dll..clusapi.dll/....
230d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 81 00 04 00 58........`.......d.....&.......
230dc0 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 CreateClusterResourceType.clusap
230de0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
230e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
230e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 80 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.....".......CreateClus
230e40 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e terResource.clusapi.dll.clusapi.
230e60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
230e80 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
230ea0 26 00 00 00 7f 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 &.......CreateClusterNotifyPortV
230ec0 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 2.clusapi.dll.clusapi.dll/....-1
230ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
230f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 7e 00 04 00 43 72 ........`.......d.....$...~...Cr
230f20 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c eateClusterNotifyPort.clusapi.dl
230f40 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
230f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
230f80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 7d 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e ....d.....%...}...CreateClusterN
230fa0 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e ameAccount.clusapi.dll..clusapi.
230fc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
230fe0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
231000 22 00 00 00 7c 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c "...|...CreateClusterGroupSet.cl
231020 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
231040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
231060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7b 00 04 00 43 72 65 61 74 65 ....`.......d.....!...{...Create
231080 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ClusterGroupEx.clusapi.dll..clus
2310a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2310c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2310e0 00 00 00 00 1f 00 00 00 7a 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 ........z...CreateClusterGroup.c
231100 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
231120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
231140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 79 00 04 00 43 72 65 61 ......`.......d.....)...y...Crea
231160 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 teClusterAvailabilitySet.clusapi
231180 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
2311a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2311c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 78 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.........x...CreateClus
2311e0 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ter.clusapi.dll.clusapi.dll/....
231200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231220 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 77 00 04 00 62........`.......d.....*...w...
231240 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c ClusterUpgradeFunctionalLevel.cl
231260 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
231280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2312a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 76 00 04 00 43 6c 75 73 74 65 ....`.......d.....0...v...Cluste
2312c0 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c rSharedVolumeSetSnapshotState.cl
2312e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
231300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
231320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 75 00 04 00 43 6c 75 73 74 65 ....`.......d.....$...u...Cluste
231340 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c rSetAccountAccess.clusapi.dll.cl
231360 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
231380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2313a0 64 aa 00 00 00 00 28 00 00 00 74 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 d.....(...t...ClusterResourceTyp
2313c0 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eOpenEnum.clusapi.dll.clusapi.dl
2313e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231400 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
231420 00 00 73 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d ..s...ClusterResourceTypeGetEnum
231440 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Count.clusapi.dll.clusapi.dll/..
231460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
231480 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 72 00 ..56........`.......d.....$...r.
2314a0 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 ..ClusterResourceTypeEnum.clusap
2314c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2314e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
231500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 71 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....-...q...ClusterRes
231520 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 ourceTypeControlAsUser.clusapi.d
231540 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
231560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
231580 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 70 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.....'...p...ClusterResou
2315a0 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rceTypeControl.clusapi.dll..clus
2315c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2315e0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
231600 00 00 00 00 29 00 00 00 6f 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 ....)...o...ClusterResourceTypeC
231620 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c loseEnum.clusapi.dll..clusapi.dl
231640 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231660 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
231680 00 00 6e 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 ..n...ClusterResourceOpenEnumEx.
2316a0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
2316c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2316e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6d 00 04 00 43 6c 75 73 ......`.......d.....$...m...Clus
231700 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terResourceOpenEnum.clusapi.dll.
231720 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
231760 00 00 64 aa 00 00 00 00 2a 00 00 00 6c 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 ..d.....*...l...ClusterResourceG
231780 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 etEnumCountEx.clusapi.dll.clusap
2317a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2317c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2317e0 00 00 28 00 00 00 6b 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d ..(...k...ClusterResourceGetEnum
231800 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Count.clusapi.dll.clusapi.dll/..
231820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
231840 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6a 00 ..54........`.......d....."...j.
231860 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e ..ClusterResourceEnumEx.clusapi.
231880 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
2318a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2318c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 69 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.........i...ClusterResou
2318e0 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rceEnum.clusapi.dll.clusapi.dll/
231900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
231920 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
231940 68 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 h...ClusterResourceControlAsUser
231960 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
231980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2319a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 67 00 04 00 43 6c ........`.......d.....#...g...Cl
2319c0 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c usterResourceControl.clusapi.dll
2319e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
231a20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 66 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....'...f...ClusterResourc
231a40 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 eCloseEnumEx.clusapi.dll..clusap
231a60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
231a80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
231aa0 00 00 25 00 00 00 65 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e ..%...e...ClusterResourceCloseEn
231ac0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
231ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231b00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 64 00 04 00 63........`.......d.....+...d...
231b20 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 63 ClusterRemoveGroupFromGroupSet.c
231b40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
231b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
231b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 63 00 04 00 43 6c 75 73 ......`.......d...../...c...Clus
231ba0 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 terRemoveGroupFromAffinityRule.c
231bc0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
231be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
231c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 62 00 04 00 43 6c 75 73 ......`.......d.....&...b...Clus
231c20 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c terRemoveAffinityRule.clusapi.dl
231c40 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
231c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
231c80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 61 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 ....d.....#...a...ClusterRegSync
231ca0 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Database.clusapi.dll..clusapi.dl
231cc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231ce0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
231d00 00 00 60 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 ..`...ClusterRegSetValue.clusapi
231d20 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
231d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
231d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5f 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....%..._...ClusterReg
231d80 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 SetKeySecurity.clusapi.dll..clus
231da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
231dc0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
231de0 00 00 00 00 30 00 00 00 5e 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 ....0...^...ClusterRegReadBatchR
231e00 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 eplyNextCommand.clusapi.dll.clus
231e20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
231e40 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
231e60 00 00 00 00 2a 00 00 00 5d 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 ....*...]...ClusterRegReadBatchA
231e80 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ddCommand.clusapi.dll.clusapi.dl
231ea0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231ec0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
231ee0 00 00 5c 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 ..\...ClusterRegQueryValue.clusa
231f00 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
231f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
231f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5b 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....#...[...ClusterR
231f60 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 egQueryInfoKey.clusapi.dll..clus
231f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
231fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
231fc0 00 00 00 00 1e 00 00 00 5a 00 04 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 63 6c ........Z...ClusterRegOpenKey.cl
231fe0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
232000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
232020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 59 00 04 00 43 6c 75 73 74 65 ....`.......d.....%...Y...Cluste
232040 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rRegGetKeySecurity.clusapi.dll..
232060 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2320a0 00 00 64 aa 00 00 00 00 2b 00 00 00 58 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 ..d.....+...X...ClusterRegGetBat
2320c0 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 chNotification.clusapi.dll..clus
2320e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232100 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
232120 00 00 00 00 20 00 00 00 57 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 ........W...ClusterRegEnumValue.
232140 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
232160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
232180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 04 00 43 6c 75 73 ......`.......d.........V...Clus
2321a0 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terRegEnumKey.clusapi.dll.clusap
2321c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2321e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
232200 00 00 22 00 00 00 55 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 .."...U...ClusterRegDeleteValue.
232220 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
232240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
232260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 54 00 04 00 43 6c 75 73 ......`.......d.........T...Clus
232280 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terRegDeleteKey.clusapi.dll.clus
2322a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2322c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2322e0 00 00 00 00 26 00 00 00 53 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 ....&...S...ClusterRegCreateRead
232300 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Batch.clusapi.dll.clusapi.dll/..
232320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
232340 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 52 00 ..52........`.......d.........R.
232360 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c ..ClusterRegCreateKey.clusapi.dl
232380 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
2323a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2323c0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 51 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 ....d.....,...Q...ClusterRegCrea
2323e0 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c teBatchNotifyPort.clusapi.dll.cl
232400 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
232440 64 aa 00 00 00 00 22 00 00 00 50 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 d....."...P...ClusterRegCreateBa
232460 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tch.clusapi.dll.clusapi.dll/....
232480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2324a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 4f 00 04 00 62........`.......d.....*...O...
2324c0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 63 6c ClusterRegCloseReadBatchReply.cl
2324e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
232500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
232520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4e 00 04 00 43 6c 75 73 74 65 ....`.......d.....'...N...Cluste
232540 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c rRegCloseReadBatchEx.clusapi.dll
232560 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
232580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2325a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4d 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 ....d.....%...M...ClusterRegClos
2325c0 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e eReadBatch.clusapi.dll..clusapi.
2325e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
232600 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
232620 1f 00 00 00 4c 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 63 6c 75 73 61 ....L...ClusterRegCloseKey.clusa
232640 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
232660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
232680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 4b 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....+...K...ClusterR
2326a0 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 egCloseBatchNotifyPort.clusapi.d
2326c0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
2326e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
232700 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4a 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c ......d.....#...J...ClusterRegCl
232720 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e oseBatchEx.clusapi.dll..clusapi.
232740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
232760 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
232780 21 00 00 00 49 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 63 6c 75 !...I...ClusterRegCloseBatch.clu
2327a0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
2327c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2327e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 48 00 04 00 43 6c 75 73 74 65 ....`.......d.....'...H...Cluste
232800 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c rRegBatchReadCommand.clusapi.dll
232820 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
232840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
232860 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 47 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 ....d.....-...G...ClusterRegBatc
232880 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a hCloseNotification.clusapi.dll..
2328a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2328c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2328e0 00 00 64 aa 00 00 00 00 26 00 00 00 46 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 ..d.....&...F...ClusterRegBatchA
232900 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ddCommand.clusapi.dll.clusapi.dl
232920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232940 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
232960 00 00 45 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e ..E...ClusterOpenEnumEx.clusapi.
232980 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
2329a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2329c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 44 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 ......d.........D...ClusterOpenE
2329e0 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
232a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
232a20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 43 00 04 00 55........`.......d.....#...C...
232a40 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 ClusterNodeReplacement.clusapi.d
232a60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
232a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
232aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 42 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f ......d....."...B...ClusterNodeO
232ac0 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c penEnumEx.clusapi.dll.clusapi.dl
232ae0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232b00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
232b20 00 00 41 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 ..A...ClusterNodeOpenEnum.clusap
232b40 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
232b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
232b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 40 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.....&...@...ClusterNod
232ba0 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 eGetEnumCountEx.clusapi.dll.clus
232bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232be0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
232c00 00 00 00 00 24 00 00 00 3f 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f ....$...?...ClusterNodeGetEnumCo
232c20 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.clusapi.dll.clusapi.dll/....
232c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
232c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3e 00 04 00 50........`.......d.........>...
232c80 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ClusterNodeEnumEx.clusapi.dll.cl
232ca0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
232ce0 64 aa 00 00 00 00 1c 00 00 00 3d 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 63 6c d.........=...ClusterNodeEnum.cl
232d00 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
232d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
232d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 43 6c 75 73 74 65 ....`.......d.........<...Cluste
232d60 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 rNodeControl.clusapi.dll..clusap
232d80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
232da0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
232dc0 00 00 23 00 00 00 3b 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 ..#...;...ClusterNodeCloseEnumEx
232de0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
232e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
232e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3a 00 04 00 43 6c ........`.......d.....!...:...Cl
232e40 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a usterNodeCloseEnum.clusapi.dll..
232e60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
232ea0 00 00 64 aa 00 00 00 00 23 00 00 00 39 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 ..d.....#...9...ClusterNetworkOp
232ec0 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f enEnum.clusapi.dll..clusapi.dll/
232ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
232f00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
232f20 38 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 8...ClusterNetworkGetEnumCount.c
232f40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
232f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
232f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 37 00 04 00 43 6c 75 73 ......`.......d.........7...Clus
232fa0 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 terNetworkEnum.clusapi.dll..clus
232fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
233000 00 00 00 00 22 00 00 00 36 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f ...."...6...ClusterNetworkContro
233020 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.clusapi.dll.clusapi.dll/....-1
233040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
233060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 35 00 04 00 43 6c ........`.......d.....$...5...Cl
233080 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c usterNetworkCloseEnum.clusapi.dl
2330a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
2330c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2330e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 34 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 ....d.....(...4...ClusterNetInte
233100 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rfaceOpenEnum.clusapi.dll.clusap
233120 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233140 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
233160 00 00 24 00 00 00 33 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 ..$...3...ClusterNetInterfaceEnu
233180 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.clusapi.dll.clusapi.dll/....-1
2331a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2331c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 32 00 04 00 43 6c ........`.......d.....'...2...Cl
2331e0 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 usterNetInterfaceControl.clusapi
233200 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
233220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
233240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 31 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....)...1...ClusterNet
233260 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a InterfaceCloseEnum.clusapi.dll..
233280 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2332a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2332c0 00 00 64 aa 00 00 00 00 24 00 00 00 30 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f ..d.....$...0...ClusterGroupSetO
2332e0 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f penEnum.clusapi.dll.clusapi.dll/
233300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233320 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
233340 2f 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 /...ClusterGroupSetGetEnumCount.
233360 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
233380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2333a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2e 00 04 00 43 6c 75 73 ......`.......d.............Clus
2333c0 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terGroupSetEnum.clusapi.dll.clus
2333e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233400 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
233420 00 00 00 00 23 00 00 00 2d 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 ....#...-...ClusterGroupSetContr
233440 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ol.clusapi.dll..clusapi.dll/....
233460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
233480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2c 00 04 00 57........`.......d.....%...,...
2334a0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 ClusterGroupSetCloseEnum.clusapi
2334c0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
2334e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
233500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2b 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....#...+...ClusterGro
233520 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 upOpenEnumEx.clusapi.dll..clusap
233540 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233560 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
233580 00 00 21 00 00 00 2a 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 63 ..!...*...ClusterGroupOpenEnum.c
2335a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
2335c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2335e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 29 00 04 00 43 6c 75 73 ......`.......d.....'...)...Clus
233600 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 terGroupGetEnumCountEx.clusapi.d
233620 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
233640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
233660 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 28 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.....%...(...ClusterGroup
233680 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 GetEnumCount.clusapi.dll..clusap
2336a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2336c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2336e0 00 00 1f 00 00 00 27 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 63 6c 75 ......'...ClusterGroupEnumEx.clu
233700 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
233720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
233740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 26 00 04 00 43 6c 75 73 74 65 ....`.......d.........&...Cluste
233760 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rGroupEnum.clusapi.dll..clusapi.
233780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2337a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2337c0 20 00 00 00 25 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 ....%...ClusterGroupControl.clus
2337e0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
233800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
233820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 24 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.....$...$...ClusterG
233840 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 roupCloseEnumEx.clusapi.dll.clus
233860 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233880 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2338a0 00 00 00 00 22 00 00 00 23 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 ...."...#...ClusterGroupCloseEnu
2338c0 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.clusapi.dll.clusapi.dll/....-1
2338e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
233900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 22 00 04 00 43 6c ........`.......d....."..."...Cl
233920 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterGetEnumCountEx.clusapi.dll.
233940 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
233980 00 00 64 aa 00 00 00 00 20 00 00 00 21 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f ..d.........!...ClusterGetEnumCo
2339a0 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.clusapi.dll.clusapi.dll/....
2339c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2339e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 20 00 04 00 46........`.......d.............
233a00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 ClusterEnumEx.clusapi.dll.clusap
233a20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233a40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
233a60 00 00 18 00 00 00 1f 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c ..........ClusterEnum.clusapi.dl
233a80 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
233aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
233ac0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1e 00 04 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 ....d.....&.......ClusterCreateA
233ae0 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ffinityRule.clusapi.dll.clusapi.
233b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
233b20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
233b40 1b 00 00 00 1d 00 04 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 ........ClusterControl.clusapi.d
233b60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
233b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
233ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1c 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 ......d.............ClusterClose
233bc0 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f EnumEx.clusapi.dll..clusapi.dll/
233be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233c00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
233c20 1b 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....ClusterCloseEnum.clusapi.dll
233c40 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
233c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
233c80 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1a 00 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 ....d.....'.......ClusterAffinit
233ca0 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 yRuleControl.clusapi.dll..clusap
233cc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233ce0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......69........`.......d...
233d00 00 00 31 00 00 00 19 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 ..1.......ClusterAddGroupToGroup
233d20 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 SetWithDomains.clusapi.dll..clus
233d40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233d60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
233d80 00 00 00 00 26 00 00 00 18 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f ....&.......ClusterAddGroupToGro
233da0 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 upSet.clusapi.dll.clusapi.dll/..
233dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233de0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 17 00 ..62........`.......d.....*.....
233e00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 ..ClusterAddGroupToAffinityRule.
233e20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
233e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
233e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 16 00 04 00 43 6c 6f 73 ......`.......d.....!.......Clos
233e80 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c eClusterResource.clusapi.dll..cl
233ea0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
233ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
233ee0 64 aa 00 00 00 00 23 00 00 00 15 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 d.....#.......CloseClusterNotify
233f00 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Port.clusapi.dll..clusapi.dll/..
233f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233f40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 ..49........`.......d...........
233f60 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ..CloseClusterNode.clusapi.dll..
233f80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
233fc0 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 ..d.............CloseClusterNetw
233fe0 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ork.clusapi.dll.clusapi.dll/....
234000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
234020 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 12 00 04 00 57........`.......d.....%.......
234040 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 CloseClusterNetInterface.clusapi
234060 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
234080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2340a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 `.......d.....!.......CloseClust
2340c0 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erGroupSet.clusapi.dll..clusapi.
2340e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
234100 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
234120 1e 00 00 00 10 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 ........CloseClusterGroup.clusap
234140 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
234160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
234180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0f 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 `.......d.............CloseClust
2341a0 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.clusapi.dll..clusapi.dll/....
2341c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2341e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0e 00 04 00 61........`.......d.....).......
234200 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 63 6c 75 ChangeClusterResourceGroupEx.clu
234220 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
234240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
234260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0d 00 04 00 43 68 61 6e 67 65 ....`.......d.....'.......Change
234280 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c ClusterResourceGroup.clusapi.dll
2342a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
2342c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2342e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0c 00 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 ....d.....(.......CancelClusterG
234300 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 roupOperation.clusapi.dll.clusap
234320 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
234340 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
234360 00 00 23 00 00 00 0b 00 04 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 ..#.......CanResourceBeDependent
234380 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
2343a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2343c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 42 61 ........`.......d.....".......Ba
2343e0 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ckupClusterDatabase.clusapi.dll.
234400 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
234420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
234440 00 00 64 aa 00 00 00 00 2e 00 00 00 09 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 ..d.............AddResourceToClu
234460 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c sterSharedVolumes.clusapi.dll.cl
234480 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2344a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2344c0 64 aa 00 00 00 00 2e 00 00 00 08 00 04 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f d.............AddCrossClusterGro
2344e0 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 upSetDependency.clusapi.dll.clus
234500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
234520 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
234540 00 00 00 00 22 00 00 00 07 00 04 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 ....".......AddClusterStorageNod
234560 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.clusapi.dll.clusapi.dll/....-1
234580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2345a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 00 04 00 41 64 ........`.......d.....#.......Ad
2345c0 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c dClusterResourceNode.clusapi.dll
2345e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
234600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
234620 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f ....d.....).......AddClusterReso
234640 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 urceDependency.clusapi.dll..clus
234660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
234680 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2346a0 00 00 00 00 1d 00 00 00 04 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 ............AddClusterNodeEx.clu
2346c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
2346e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
234700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 41 64 64 43 6c 75 ....`.......d.............AddClu
234720 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c sterNode.clusapi.dll..clusapi.dl
234740 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
234760 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
234780 00 00 02 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 ......AddClusterGroupToGroupSetD
2347a0 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ependency.clusapi.dll.clusapi.dl
2347c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2347e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
234800 00 00 01 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e ......AddClusterGroupSetDependen
234820 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.clusapi.dll..clusapi.dll/....
234840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
234860 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
234880 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 AddClusterGroupDependency.clusap
2348a0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2348c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
2348e0 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
234900 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
234920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
234940 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
234960 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 ..........@.@..............clusa
234980 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 pi.dll'................."..|.Mic
2349a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
2349c0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
2349e0 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........clusapi_NULL_THUNK_DATA.
234a00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
234a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......250.......`.d...
234a40 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
234a60 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
234a80 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
234aa0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............clusapi.dll'.......
234ac0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
234ae0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
234b00 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
234b20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6c 75 73 61 70 69 2e 64 6c ULL_IMPORT_DESCRIPTOR.clusapi.dl
234b40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
234b60 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
234b80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
234ba0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
234bc0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
234be0 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
234c00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........clusapi.dll'.........
234c20 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
234c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
234c60 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 40 63 6f .................clusapi.dll.@co
234c80 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
234ca0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
234cc0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
234ce0 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
234d00 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
234d20 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_clusapi.__NULL_IMPORT_DESCR
234d40 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..clusapi_NULL_THUNK_DATA..
234d60 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
234d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
234da0 00 00 64 aa 00 00 00 00 1e 00 00 00 72 00 04 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 ..d.........r..._TrackMouseEvent
234dc0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
234de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
234e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 71 00 04 00 55 6e ........`.......d.........q...Un
234e20 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f initializeFlatSB.comctl32.dll.co
234e40 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
234e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
234e80 64 aa 00 00 00 00 20 00 00 00 70 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 d.........p...TaskDialogIndirect
234ea0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
234ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
234ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 6f 00 04 00 54 61 ........`.......d.........o...Ta
234f00 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 skDialog.comctl32.dll.comctl32.d
234f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
234f40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
234f60 00 00 6e 00 04 00 53 74 72 5f 53 65 74 50 74 72 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..n...Str_SetPtrW.comctl32.dll..
234f80 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
234fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
234fc0 00 00 64 aa 00 00 00 00 1d 00 00 00 6d 00 04 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 ..d.........m...ShowHideMenuCtl.
234fe0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
235000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
235020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6c 00 04 00 53 65 ........`.......d.........l...Se
235040 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f tWindowSubclass.comctl32.dll..co
235060 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
235080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2350a0 64 aa 00 00 00 00 22 00 00 00 6b 00 04 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 d....."...k...RemoveWindowSubcla
2350c0 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ss.comctl32.dll.comctl32.dll/...
2350e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235100 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6a 00 04 00 48........`.......d.........j...
235120 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 PropertySheetW.comctl32.dll.comc
235140 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
235160 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
235180 00 00 00 00 1c 00 00 00 69 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 63 6f 6d 63 74 ........i...PropertySheetA.comct
2351a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
2351c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2351e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 68 00 04 00 4d 65 6e 75 48 65 6c 70 ..`.......d.........h...MenuHelp
235200 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
235220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
235240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 67 00 04 00 4d 61 ........`.......d.........g...Ma
235260 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 keDragList.comctl32.dll.comctl32
235280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2352a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2352c0 23 00 00 00 66 00 04 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 63 6f #...f...LoadIconWithScaleDown.co
2352e0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
235300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
235320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 65 00 04 00 4c 6f 61 64 ......`.......d.........e...Load
235340 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 IconMetric.comctl32.dll.comctl32
235360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235380 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2353a0 1a 00 00 00 64 00 04 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ....d...LBItemFromPt.comctl32.dl
2353c0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
2353e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
235400 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 63 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 ....d.........c...InitializeFlat
235420 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 SB.comctl32.dll.comctl32.dll/...
235440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 62 00 04 00 49........`.......d.........b...
235480 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f InitMUILanguage.comctl32.dll..co
2354a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
2354c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2354e0 64 aa 00 00 00 00 22 00 00 00 61 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 d....."...a...InitCommonControls
235500 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.comctl32.dll.comctl32.dll/...
235520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 60 00 04 00 52........`.......d.........`...
235560 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 InitCommonControls.comctl32.dll.
235580 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
2355a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2355c0 00 00 64 aa 00 00 00 00 1f 00 00 00 5f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 ..d........._...ImageList_WriteE
2355e0 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.comctl32.dll..comctl32.dll/...
235600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235620 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5e 00 04 00 49........`.......d.........^...
235640 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ImageList_Write.comctl32.dll..co
235660 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
235680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2356a0 64 aa 00 00 00 00 27 00 00 00 5d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c d.....'...]...ImageList_SetOverl
2356c0 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 ayImage.comctl32.dll..comctl32.d
2356e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
235700 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
235720 00 00 5c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f ..\...ImageList_SetImageCount.co
235740 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
235760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
235780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5b 00 04 00 49 6d 61 67 ......`.......d.....#...[...Imag
2357a0 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a eList_SetIconSize.comctl32.dll..
2357c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
2357e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
235800 00 00 64 aa 00 00 00 00 2a 00 00 00 5a 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 ..d.....*...Z...ImageList_SetDra
235820 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c gCursorImage.comctl32.dll.comctl
235840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
235860 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
235880 00 00 22 00 00 00 59 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 63 .."...Y...ImageList_SetBkColor.c
2358a0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
2358c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2358e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 58 00 04 00 49 6d 61 67 ......`.......d.....#...X...Imag
235900 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a eList_ReplaceIcon.comctl32.dll..
235920 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
235940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
235960 00 00 64 aa 00 00 00 00 1f 00 00 00 57 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 ..d.........W...ImageList_Replac
235980 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
2359a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2359c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 04 00 50........`.......d.........V...
2359e0 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ImageList_Remove.comctl32.dll.co
235a00 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
235a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
235a40 64 aa 00 00 00 00 1e 00 00 00 55 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 d.........U...ImageList_ReadEx.c
235a60 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
235a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
235aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 54 00 04 00 49 6d 61 67 ......`.......d.........T...Imag
235ac0 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 eList_Read.comctl32.dll.comctl32
235ae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235b00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
235b20 1d 00 00 00 53 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 ....S...ImageList_Merge.comctl32
235b40 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
235b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
235b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 52 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d....."...R...ImageList_
235ba0 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 LoadImageW.comctl32.dll.comctl32
235bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235be0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
235c00 22 00 00 00 51 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 63 6f 6d "...Q...ImageList_LoadImageA.com
235c20 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
235c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
235c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 50 00 04 00 49 6d 61 67 65 4c ....`.......d.....$...P...ImageL
235c80 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ist_GetImageInfo.comctl32.dll.co
235ca0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
235cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
235ce0 64 aa 00 00 00 00 25 00 00 00 4f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 d.....%...O...ImageList_GetImage
235d00 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Count.comctl32.dll..comctl32.dll
235d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
235d40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
235d60 4e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c N...ImageList_GetIconSize.comctl
235d80 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
235da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
235dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4d 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.........M...ImageLis
235de0 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 t_GetIcon.comctl32.dll..comctl32
235e00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
235e20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
235e40 24 00 00 00 4c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 63 $...L...ImageList_GetDragImage.c
235e60 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
235e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
235ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4b 00 04 00 49 6d 61 67 ......`.......d....."...K...Imag
235ec0 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f eList_GetBkColor.comctl32.dll.co
235ee0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
235f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
235f20 64 aa 00 00 00 00 1f 00 00 00 4a 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 d.........J...ImageList_EndDrag.
235f40 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
235f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
235f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 49 00 04 00 49 6d ........`.......d.....!...I...Im
235fa0 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ageList_Duplicate.comctl32.dll..
235fc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
235fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
236000 00 00 64 aa 00 00 00 00 24 00 00 00 48 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e ..d.....$...H...ImageList_DrawIn
236020 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c direct.comctl32.dll.comctl32.dll
236040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
236060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
236080 47 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c G...ImageList_DrawEx.comctl32.dl
2360a0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
2360c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2360e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 46 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 ....d.........F...ImageList_Draw
236100 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
236120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
236140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 45 00 04 00 49 6d ........`.......d.....&...E...Im
236160 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e ageList_DragShowNolock.comctl32.
236180 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
2361a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2361c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 44 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.........D...ImageList_Dr
2361e0 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c agMove.comctl32.dll.comctl32.dll
236200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
236220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
236240 43 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 63 6f 6d 63 74 6c 33 32 C...ImageList_DragLeave.comctl32
236260 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
236280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2362a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 42 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....!...B...ImageList_
2362c0 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 DragEnter.comctl32.dll..comctl32
2362e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236300 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
236320 1f 00 00 00 41 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c ....A...ImageList_Destroy.comctl
236340 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
236360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
236380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 40 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.........@...ImageLis
2363a0 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 t_Create.comctl32.dll.comctl32.d
2363c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2363e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
236400 00 00 3f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..?...ImageList_Copy.comctl32.dl
236420 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
236440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
236460 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 ....d.....(...>...ImageList_CoCr
236480 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c eateInstance.comctl32.dll.comctl
2364a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2364c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2364e0 00 00 21 00 00 00 3d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 63 6f ..!...=...ImageList_BeginDrag.co
236500 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
236520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
236540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3c 00 04 00 49 6d 61 67 ......`.......d.....!...<...Imag
236560 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f eList_AddMasked.comctl32.dll..co
236580 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
2365a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2365c0 64 aa 00 00 00 00 1b 00 00 00 3b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 d.........;...ImageList_Add.comc
2365e0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
236600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
236620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3a 00 04 00 48 49 4d 41 47 45 ....`.......d.....'...:...HIMAGE
236640 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c LIST_QueryInterface.comctl32.dll
236660 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
236680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2366a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 39 00 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c ....d.........9...GetWindowSubcl
2366c0 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ass.comctl32.dll..comctl32.dll/.
2366e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
236700 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 00 ..48........`.......d.........8.
236720 04 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ..GetMUILanguage.comctl32.dll.co
236740 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
236780 64 aa 00 00 00 00 24 00 00 00 37 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 d.....$...7...GetEffectiveClient
2367a0 52 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Rect.comctl32.dll.comctl32.dll/.
2367c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2367e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 36 00 ..54........`.......d....."...6.
236800 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e ..FlatSB_ShowScrollBar.comctl32.
236820 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
236840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
236860 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 35 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 ......d.....#...5...FlatSB_SetSc
236880 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 rollRange.comctl32.dll..comctl32
2368a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2368c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
2368e0 22 00 00 00 34 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d "...4...FlatSB_SetScrollProp.com
236900 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
236920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
236940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 33 00 04 00 46 6c 61 74 53 42 ....`.......d.....!...3...FlatSB
236960 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 _SetScrollPos.comctl32.dll..comc
236980 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2369a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2369c0 00 00 00 00 22 00 00 00 32 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f ...."...2...FlatSB_SetScrollInfo
2369e0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
236a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
236a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 00 04 00 46 6c ........`.......d.....#...1...Fl
236a40 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c atSB_GetScrollRange.comctl32.dll
236a60 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
236a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
236aa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 30 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f ....d....."...0...FlatSB_GetScro
236ac0 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c llProp.comctl32.dll.comctl32.dll
236ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
236b00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
236b20 2f 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 /...FlatSB_GetScrollPos.comctl32
236b40 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
236b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
236b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2e 00 04 00 46 6c 61 74 53 42 5f 47 65 74 `.......d.....".......FlatSB_Get
236ba0 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ScrollInfo.comctl32.dll.comctl32
236bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236be0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
236c00 24 00 00 00 2d 00 04 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 63 $...-...FlatSB_EnableScrollBar.c
236c20 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
236c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
236c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2c 00 04 00 44 72 61 77 ......`.......d.........,...Draw
236c80 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c StatusTextW.comctl32.dll..comctl
236ca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
236cc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
236ce0 00 00 1d 00 00 00 2b 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 63 6f 6d 63 74 6c ......+...DrawStatusTextA.comctl
236d00 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
236d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
236d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2a 00 04 00 44 72 61 77 53 68 61 64 ..`.......d.........*...DrawShad
236d60 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c owText.comctl32.dll.comctl32.dll
236d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
236da0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
236dc0 29 00 04 00 44 72 61 77 49 6e 73 65 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 )...DrawInsert.comctl32.dll.comc
236de0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236e00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
236e20 00 00 00 00 26 00 00 00 28 00 04 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 ....&...(...DestroyPropertySheet
236e40 50 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Page.comctl32.dll.comctl32.dll/.
236e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
236e80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 27 00 ..49........`.......d.........'.
236ea0 04 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..DefSubclassProc.comctl32.dll..
236ec0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
236f00 00 00 64 aa 00 00 00 00 16 00 00 00 26 00 04 00 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 ..d.........&...DSA_Sort.comctl3
236f20 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
236f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
236f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 25 00 04 00 44 53 41 5f 53 65 74 49 74 65 `.......d.........%...DSA_SetIte
236f80 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.comctl32.dll..comctl32.dll/...
236fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236fc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 24 00 04 00 48........`.......d.........$...
236fe0 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 DSA_InsertItem.comctl32.dll.comc
237000 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237020 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
237040 00 00 00 00 19 00 00 00 23 00 04 00 44 53 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 ........#...DSA_GetSize.comctl32
237060 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
237080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2370a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 22 00 04 00 44 53 41 5f 47 65 74 49 74 65 `.......d........."...DSA_GetIte
2370c0 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 mPtr.comctl32.dll.comctl32.dll/.
2370e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237100 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 21 00 ..45........`.......d.........!.
237120 04 00 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ..DSA_GetItem.comctl32.dll..comc
237140 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237160 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
237180 00 00 00 00 1e 00 00 00 20 00 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d ............DSA_EnumCallback.com
2371a0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
2371c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2371e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1f 00 04 00 44 53 41 5f 44 65 ....`.......d.....!.......DSA_De
237200 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 stroyCallback.comctl32.dll..comc
237220 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237240 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
237260 00 00 00 00 19 00 00 00 1e 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 ............DSA_Destroy.comctl32
237280 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
2372a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2372c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 00 04 00 44 53 41 5f 44 65 6c 65 74 65 `.......d.............DSA_Delete
2372e0 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Item.comctl32.dll.comctl32.dll/.
237300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237320 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 ..52........`.......d...........
237340 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..DSA_DeleteAllItems.comctl32.dl
237360 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
237380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2373a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1b 00 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d ....d.............DSA_Create.com
2373c0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
2373e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
237400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1a 00 04 00 44 53 41 5f 43 6c ....`.......d.............DSA_Cl
237420 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 one.comctl32.dll..comctl32.dll/.
237440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237460 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 19 00 ..42........`.......d...........
237480 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ..DPA_Sort.comctl32.dll.comctl32
2374a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2374c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2374e0 18 00 00 00 18 00 04 00 44 50 41 5f 53 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ........DPA_SetPtr.comctl32.dll.
237500 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
237520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
237540 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 ..d.............DPA_Search.comct
237560 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
237580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2375a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 16 00 04 00 44 50 41 5f 53 61 76 65 ..`.......d.............DPA_Save
2375c0 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Stream.comctl32.dll.comctl32.dll
2375e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
237600 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
237620 15 00 04 00 44 50 41 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ....DPA_Merge.comctl32.dll..comc
237640 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237660 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
237680 00 00 00 00 1c 00 00 00 14 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 63 6f 6d 63 74 ............DPA_LoadStream.comct
2376a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
2376c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2376e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 13 00 04 00 44 50 41 5f 49 6e 73 65 ..`.......d.............DPA_Inse
237700 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c rtPtr.comctl32.dll..comctl32.dll
237720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
237740 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
237760 12 00 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ....DPA_Grow.comctl32.dll.comctl
237780 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2377a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2377c0 00 00 19 00 00 00 11 00 04 00 44 50 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 ..........DPA_GetSize.comctl32.d
2377e0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
237800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
237820 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e ......d.............DPA_GetPtrIn
237840 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 dex.comctl32.dll..comctl32.dll/.
237860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0f 00 ..44........`.......d...........
2378a0 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..DPA_GetPtr.comctl32.dll.comctl
2378c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2378e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
237900 00 00 1e 00 00 00 0e 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 ..........DPA_EnumCallback.comct
237920 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
237940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
237960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 00 04 00 44 50 41 5f 44 65 73 74 ..`.......d.....!.......DPA_Dest
237980 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c royCallback.comctl32.dll..comctl
2379a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2379c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2379e0 00 00 19 00 00 00 0c 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 ..........DPA_Destroy.comctl32.d
237a00 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
237a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
237a40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0b 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 ......d.............DPA_DeletePt
237a60 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.comctl32.dll..comctl32.dll/...
237a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
237aa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 51........`.......d.............
237ac0 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a DPA_DeleteAllPtrs.comctl32.dll..
237ae0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
237b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
237b20 00 00 64 aa 00 00 00 00 1a 00 00 00 09 00 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d ..d.............DPA_CreateEx.com
237b40 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
237b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
237b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 44 50 41 5f 43 72 ....`.......d.............DPA_Cr
237ba0 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 eate.comctl32.dll.comctl32.dll/.
237bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237be0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 00 ..43........`.......d...........
237c00 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ..DPA_Clone.comctl32.dll..comctl
237c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237c40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
237c60 00 00 21 00 00 00 06 00 04 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 63 6f ..!.......CreateUpDownControl.co
237c80 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
237ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
237cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 43 72 65 61 ......`.......d.............Crea
237ce0 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c teToolbarEx.comctl32.dll..comctl
237d00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237d20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
237d40 00 00 21 00 00 00 04 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 63 6f ..!.......CreateStatusWindowW.co
237d60 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
237d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
237da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 43 72 65 61 ......`.......d.....!.......Crea
237dc0 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f teStatusWindowA.comctl32.dll..co
237de0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
237e20 64 aa 00 00 00 00 26 00 00 00 02 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 d.....&.......CreatePropertyShee
237e40 74 50 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tPageW.comctl32.dll.comctl32.dll
237e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
237e80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
237ea0 01 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 63 6f 6d ....CreatePropertySheetPageA.com
237ec0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
237ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
237f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
237f20 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c MappedBitmap.comctl32.dll.comctl
237f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237f60 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
237f80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
237fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
237fc0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
237fe0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
238000 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 @..............comctl32.dll'....
238020 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
238040 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
238060 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d .............................com
238080 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 ctl32_NULL_THUNK_DATA.comctl32.d
2380a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2380c0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
2380e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
238100 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
238120 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
238140 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...comctl32.dll'................
238160 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
238180 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
2381a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2381c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..comctl32.dll/...-1
2381e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
238200 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
238220 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
238240 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
238260 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
238280 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
2382a0 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...comctl32.dll'................
2382c0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
2382e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
238300 10 00 00 00 05 00 00 00 02 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........comctl32.dll..@comp.id
238320 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
238340 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
238360 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
238380 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
2383a0 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
2383c0 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f comctl32.__NULL_IMPORT_DESCRIPTO
2383e0 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 R..comctl32_NULL_THUNK_DATA.comd
238400 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
238420 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
238440 00 00 00 00 1a 00 00 00 14 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 ............ReplaceTextW.comdlg3
238460 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...-1........
238480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2384a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 13 00 04 00 52 65 70 6c 61 63 65 54 65 78 `.......d.............ReplaceTex
2384c0 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 tA.comdlg32.dll.comdlg32.dll/...
2384e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
238500 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 12 00 04 00 43........`.......d.............
238520 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 PrintDlgW.comdlg32.dll..comdlg32
238540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
238560 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
238580 19 00 00 00 11 00 04 00 50 72 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ........PrintDlgExW.comdlg32.dll
2385a0 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comdlg32.dll/...-1............
2385c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2385e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 10 00 04 00 50 72 69 6e 74 44 6c 67 45 78 41 00 63 6f ....d.............PrintDlgExA.co
238600 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mdlg32.dll..comdlg32.dll/...-1..
238620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
238640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0f 00 04 00 50 72 69 6e ......`.......d.............Prin
238660 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c tDlgA.comdlg32.dll..comdlg32.dll
238680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2386a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2386c0 0e 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....PageSetupDlgW.comdlg32.dll..
2386e0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
238700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
238720 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f ..d.............PageSetupDlgA.co
238740 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mdlg32.dll..comdlg32.dll/...-1..
238760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
238780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 47 65 74 53 ......`.......d.............GetS
2387a0 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 aveFileNameW.comdlg32.dll.comdlg
2387c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2387e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
238800 00 00 1e 00 00 00 0b 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c ..........GetSaveFileNameA.comdl
238820 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 g32.dll.comdlg32.dll/...-1......
238840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
238860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 47 65 74 4f 70 65 6e 46 ..`.......d.............GetOpenF
238880 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 ileNameW.comdlg32.dll.comdlg32.d
2388a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2388c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2388e0 00 00 09 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e ......GetOpenFileNameA.comdlg32.
238900 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comdlg32.dll/...-1..........
238920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
238940 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 ......d.............GetFileTitle
238960 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 W.comdlg32.dll..comdlg32.dll/...
238980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2389a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 07 00 04 00 47........`.......d.............
2389c0 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 GetFileTitleA.comdlg32.dll..comd
2389e0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
238a00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
238a20 00 00 00 00 17 00 00 00 06 00 04 00 46 69 6e 64 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 ............FindTextW.comdlg32.d
238a40 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...-1..........
238a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
238a80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 05 00 04 00 46 69 6e 64 54 65 78 74 41 00 63 6f ......d.............FindTextA.co
238aa0 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mdlg32.dll..comdlg32.dll/...-1..
238ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
238ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 43 6f 6d 6d ......`.......d.....".......Comm
238b00 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f DlgExtendedError.comdlg32.dll.co
238b20 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mdlg32.dll/...-1................
238b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
238b60 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 d.............ChooseFontW.comdlg
238b80 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comdlg32.dll/...-1......
238ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
238bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 00 04 00 43 68 6f 6f 73 65 46 6f ..`.......d.............ChooseFo
238be0 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ntA.comdlg32.dll..comdlg32.dll/.
238c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
238c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 ..46........`.......d...........
238c40 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 ..ChooseColorW.comdlg32.dll.comd
238c60 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
238c80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
238ca0 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 ............ChooseColorA.comdlg3
238cc0 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...-1........
238ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
238d00 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
238d20 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
238d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
238d60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
238d80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c ..........@.@..............comdl
238da0 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 g32.dll'................."..|.Mi
238dc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
238de0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
238e00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........comdlg32_NULL_THUNK_DAT
238e20 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.comdlg32.dll/...-1............
238e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
238e60 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
238e80 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
238ea0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
238ec0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 0..............comdlg32.dll'....
238ee0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
238f00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
238f20 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
238f40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 __NULL_IMPORT_DESCRIPTOR..comdlg
238f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
238f80 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
238fa0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
238fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
238fe0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
239000 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
239020 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 ...............comdlg32.dll'....
239040 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
239060 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
239080 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 64 6c 67 33 32 2e 64 ......................comdlg32.d
2390a0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
2390c0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
2390e0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
239100 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
239120 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
239140 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_comdlg32.__NULL_IMPO
239160 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..comdlg32_NULL_THU
239180 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.compstui.dll/...-1......
2391a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2391c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 53 65 74 43 50 53 55 49 ..`.......d.............SetCPSUI
2391e0 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 UserData.compstui.dll.compstui.d
239200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
239220 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
239240 00 00 02 00 04 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e ......GetCPSUIUserData.compstui.
239260 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.compstui.dll/...-1..........
239280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2392a0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 01 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 ......d.....$.......CommonProper
2392c0 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 tySheetUIW.compstui.dll.compstui
2392e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
239300 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
239320 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 $.......CommonPropertySheetUIA.c
239340 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ompstui.dll.compstui.dll/...-1..
239360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
239380 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2393a0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2393c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
2393e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
239400 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
239420 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .compstui.dll'................."
239440 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
239460 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
239480 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 ...............compstui_NULL_THU
2394a0 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.compstui.dll/...-1......
2394c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
2394e0 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
239500 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
239520 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
239540 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c ....@.0..............compstui.dl
239560 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
239580 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2395a0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
2395c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2395e0 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 compstui.dll/...-1..............
239600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
239620 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
239640 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
239660 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
239680 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
2396a0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c ....@................compstui.dl
2396c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2396e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
239700 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 70 ............................comp
239720 73 74 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 stui.dll..@comp.id.|............
239740 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
239760 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
239780 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
2397a0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
2397c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_compstui.__NUL
2397e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 L_IMPORT_DESCRIPTOR..compstui_NU
239800 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 LL_THUNK_DATA.computecore.dll/-1
239820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
239840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 33 00 04 00 48 63 ........`.......d.....&...3...Hc
239860 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e sWaitForProcessExit.computecore.
239880 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/-1..........
2398a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
2398c0 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 32 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 ......d.....8...2...HcsWaitForOp
2398e0 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 erationResultAndProcessInfo.comp
239900 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
239920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
239940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 31 00 04 00 48 63 73 57 ......`.......d.....*...1...HcsW
239960 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 aitForOperationResult.computecor
239980 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
2399a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2399c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 30 00 04 00 48 63 73 57 61 69 74 46 6f 72 `.......d.....,...0...HcsWaitFor
2399e0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c ComputeSystemExit.computecore.dl
239a00 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.computecore.dll/-1............
239a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
239a40 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2f 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 ....d.....$.../...HcsTerminatePr
239a60 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ocess.computecore.dll.computecor
239a80 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
239aa0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
239ac0 00 00 2e 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 ......HcsTerminateComputeSystem.
239ae0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
239b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239b20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2d 00 04 00 55........`.......d.....#...-...
239b40 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 HcsSubmitWerReport.computecore.d
239b60 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/-1..........
239b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
239ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2c 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 ......d.....&...,...HcsStartComp
239bc0 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 uteSystem.computecore.dll.comput
239be0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
239c00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
239c20 00 00 21 00 00 00 2b 00 04 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 ..!...+...HcsSignalProcess.compu
239c40 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
239c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
239c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 2a 00 04 00 48 63 73 53 ......`.......d.....)...*...HcsS
239ca0 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 hutDownComputeSystem.computecore
239cc0 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..computecore.dll/-1........
239ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
239d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 00 04 00 48 63 73 53 65 74 50 72 6f 63 `.......d.....&...)...HcsSetProc
239d20 65 73 73 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 essCallback.computecore.dll.comp
239d40 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
239d60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
239d80 00 00 00 00 27 00 00 00 28 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 ....'...(...HcsSetOperationConte
239da0 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e xt.computecore.dll..computecore.
239dc0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
239de0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
239e00 27 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 '...HcsSetOperationCallback.comp
239e20 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
239e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
239e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 26 00 04 00 48 63 73 53 ......`.......d.....,...&...HcsS
239e80 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 etComputeSystemCallback.computec
239ea0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
239ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
239ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 25 00 04 00 48 63 73 53 61 76 65 43 ..`.......d.....%...%...HcsSaveC
239f00 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f omputeSystem.computecore.dll..co
239f20 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mputecore.dll/-1................
239f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
239f60 64 aa 00 00 00 00 27 00 00 00 24 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 d.....'...$...HcsRevokeVmGroupAc
239f80 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
239fa0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
239fc0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
239fe0 00 00 23 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 ..#...HcsRevokeVmAccess.computec
23a000 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
23a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
23a040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 22 00 04 00 48 63 73 52 65 73 75 6d ..`.......d.....'..."...HcsResum
23a060 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a eComputeSystem.computecore.dll..
23a080 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
23a0c0 00 00 64 aa 00 00 00 00 26 00 00 00 21 00 04 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 ..d.....&...!...HcsPauseComputeS
23a0e0 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ystem.computecore.dll.computecor
23a100 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a120 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
23a140 00 00 20 00 04 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 ......HcsOpenProcess.computecore
23a160 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..computecore.dll/-1........
23a180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
23a1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 1f 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d `.......d.....0.......HcsOpenCom
23a1c0 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 puteSystemInNamespace.computecor
23a1e0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23a200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
23a220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1e 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d `.......d.....%.......HcsOpenCom
23a240 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 puteSystem.computecore.dll..comp
23a260 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23a280 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
23a2a0 00 00 00 00 29 00 00 00 1d 00 04 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 ....).......HcsModifyServiceSett
23a2c0 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 ings.computecore.dll..computecor
23a2e0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a300 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
23a320 00 00 1c 00 04 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f ......HcsModifyProcess.computeco
23a340 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 re.dll..computecore.dll/-1......
23a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
23a380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1b 00 04 00 48 63 73 4d 6f 64 69 66 ..`.......d.....'.......HcsModif
23a3a0 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a yComputeSystem.computecore.dll..
23a3c0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23a3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
23a400 00 00 64 aa 00 00 00 00 26 00 00 00 1a 00 04 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 ..d.....&.......HcsGrantVmGroupA
23a420 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ccess.computecore.dll.computecor
23a440 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a460 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
23a480 00 00 19 00 04 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f ......HcsGrantVmAccess.computeco
23a4a0 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 re.dll..computecore.dll/-1......
23a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
23a4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 18 00 04 00 48 63 73 47 65 74 53 65 ..`.......d.....(.......HcsGetSe
23a500 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 rviceProperties.computecore.dll.
23a520 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23a540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
23a560 00 00 64 aa 00 00 00 00 3b 00 00 00 17 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 ..d.....;.......HcsGetProcessorC
23a580 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 63 6f 6d 70 75 ompatibilityFromSavedState.compu
23a5a0 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
23a5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 00 04 00 48 63 73 47 ......`.......d.....(.......HcsG
23a600 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e etProcessProperties.computecore.
23a620 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/-1..........
23a640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
23a660 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 15 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 ......d.....".......HcsGetProces
23a680 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 sInfo.computecore.dll.computecor
23a6a0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23a6c0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
23a6e0 00 00 14 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e ......HcsGetProcessFromOperation
23a700 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c .computecore.dll..computecore.dl
23a720 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23a740 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 13 00 ..56........`.......d.....$.....
23a760 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 ..HcsGetOperationType.computecor
23a780 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
23a7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 12 00 04 00 48 63 73 47 65 74 4f 70 65 72 `.......d.....4.......HcsGetOper
23a7e0 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 ationResultAndProcessInfo.comput
23a800 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 ecore.dll.computecore.dll/-1....
23a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
23a840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 11 00 04 00 48 63 73 47 65 74 ....`.......d.....&.......HcsGet
23a860 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 OperationResult.computecore.dll.
23a880 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23a8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
23a8c0 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 ..d.....".......HcsGetOperationI
23a8e0 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c d.computecore.dll.computecore.dl
23a900 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23a920 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 00 ..59........`.......d.....'.....
23a940 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 ..HcsGetOperationContext.compute
23a960 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 core.dll..computecore.dll/-1....
23a980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
23a9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0e 00 04 00 48 63 73 47 65 74 ....`.......d.............HcsGet
23a9c0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 ComputeSystemProperties.computec
23a9e0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
23aa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
23aa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 0d 00 04 00 48 63 73 47 65 74 43 6f ..`.......d.....1.......HcsGetCo
23aa40 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 mputeSystemFromOperation.compute
23aa60 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 core.dll..computecore.dll/-1....
23aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
23aaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 0c 00 04 00 48 63 73 45 6e 75 ....`.......d.....6.......HcsEnu
23aac0 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 merateComputeSystemsInNamespace.
23aae0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23ab00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ab20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0b 00 04 00 63........`.......d.....+.......
23ab40 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 HcsEnumerateComputeSystems.compu
23ab60 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23ab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
23aba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0a 00 04 00 48 63 73 43 ......`.......d.....!.......HcsC
23abc0 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f reateProcess.computecore.dll..co
23abe0 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mputecore.dll/-1................
23ac00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
23ac20 64 aa 00 00 00 00 23 00 00 00 09 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e d.....#.......HcsCreateOperation
23ac40 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c .computecore.dll..computecore.dl
23ac60 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23ac80 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 08 00 ..67........`.......d...../.....
23aca0 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 ..HcsCreateEmptyRuntimeStateFile
23acc0 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c .computecore.dll..computecore.dl
23ace0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23ad00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 07 00 ..65........`.......d.....-.....
23ad20 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 ..HcsCreateEmptyGuestStateFile.c
23ad40 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23ad60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ad80 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 06 00 04 00 70........`.......d.....2.......
23ada0 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 HcsCreateComputeSystemInNamespac
23adc0 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c e.computecore.dll.computecore.dl
23ade0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23ae00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 05 00 ..59........`.......d.....'.....
23ae20 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 ..HcsCreateComputeSystem.compute
23ae40 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 core.dll..computecore.dll/-1....
23ae60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
23ae80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 04 00 04 00 48 63 73 43 72 61 ....`.......d.....&.......HcsCra
23aea0 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 shComputeSystem.computecore.dll.
23aec0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23aee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
23af00 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 ..d.............HcsCloseProcess.
23af20 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23af40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23af60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 54........`.......d.....".......
23af80 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c HcsCloseOperation.computecore.dl
23afa0 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.computecore.dll/-1............
23afc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
23afe0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 01 00 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 ....d.....&.......HcsCloseComput
23b000 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 eSystem.computecore.dll.computec
23b020 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23b040 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
23b060 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 #.......HcsCancelOperation.compu
23b080 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 ....................0.......294.
23b0c0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
23b0e0 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........E...................
23b100 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 @..B.idata$5....................
23b120 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
23b140 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 ................@.@.............
23b160 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .computecore.dll'...............
23b180 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
23b1a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
23b1c0 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 .............!....computecore_NU
23b1e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 LL_THUNK_DATA.computecore.dll/-1
23b200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
23b220 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
23b240 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........E...d.............
23b260 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 ..@..B.idata$3..................
23b280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 ..........@.0..............compu
23b2a0 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c tecore.dll'................."..|
23b2c0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
23b2e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
23b300 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
23b320 43 52 49 50 54 4f 52 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 CRIPTOR.computecore.dll/-1......
23b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 ................0.......509.....
23b360 20 20 60 0a 64 aa 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
23b380 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........E...................@..B
23b3a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 .idata$2........................
23b3c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 ....@.0..idata$6................
23b3e0 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d ............@................com
23b400 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 putecore.dll'.................".
23b420 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
23b440 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
23b460 00 05 00 00 00 02 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd .......computecore.dll.@comp.id.
23b480 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
23b4a0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
23b4c0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
23b4e0 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 .h.....$.................=......
23b500 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......Z...__IMPORT_DESCRIPTOR_c
23b520 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 omputecore.__NULL_IMPORT_DESCRIP
23b540 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 TOR..computecore_NULL_THUNK_DATA
23b560 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23b580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
23b5a0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 28 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 ....d.....0...(...HcnUnregisterS
23b5c0 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c erviceCallback.computenetwork.dl
23b5e0 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2395...........-1............
23b600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
23b620 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 27 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 ....d.....<...'...HcnUnregisterG
23b640 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 uestNetworkServiceCallback.compu
23b660 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 tenetwork.dll./2395...........-1
23b680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
23b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 26 00 04 00 48 63 ........`.......d.....:...&...Hc
23b6c0 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReserveGuestNetworkServicePortR
23b6e0 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 ange.computenetwork.dll./2395...
23b700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23b720 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......73........`.......d.....
23b740 35 00 00 00 25 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 5...%...HcnReserveGuestNetworkSe
23b760 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 rvicePort.computenetwork.dll../2
23b780 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23b7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......90........`.......
23b7c0 64 aa 00 00 00 00 46 00 00 00 24 00 04 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 d.....F...$...HcnReleaseGuestNet
23b7e0 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 workServicePortReservationHandle
23b800 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 .computenetwork.dll./2395.......
23b820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23b840 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
23b860 23 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 #...HcnRegisterServiceCallback.c
23b880 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23b8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23b8c0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 22 00 ..78........`.......d.....:...".
23b8e0 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 ..HcnRegisterGuestNetworkService
23b900 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 Callback.computenetwork.dll./239
23b920 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23b940 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
23b960 00 00 00 00 2d 00 00 00 21 00 04 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 ....-...!...HcnQueryNetworkPrope
23b980 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 rties.computenetwork.dll../2395.
23b9a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23b9c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
23b9e0 00 00 2f 00 00 00 20 00 04 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 ../.......HcnQueryNamespacePrope
23ba00 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 rties.computenetwork.dll../2395.
23ba20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23ba40 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......70........`.......d...
23ba60 00 00 32 00 00 00 1f 00 04 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 ..2.......HcnQueryLoadBalancerPr
23ba80 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 operties.computenetwork.dll./239
23baa0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23bac0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
23bae0 00 00 00 00 2e 00 00 00 1e 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 ............HcnQueryEndpointProp
23bb00 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 erties.computenetwork.dll./2395.
23bb20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23bb40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
23bb60 00 00 22 00 00 00 1d 00 04 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 ..".......HcnOpenNetwork.compute
23bb80 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 network.dll./2395...........-1..
23bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
23bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 00 04 00 48 63 6e 4f ......`.......d.....$.......HcnO
23bbe0 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 penNamespace.computenetwork.dll.
23bc00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23bc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
23bc40 00 00 64 aa 00 00 00 00 27 00 00 00 1b 00 04 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e ..d.....'.......HcnOpenLoadBalan
23bc60 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 cer.computenetwork.dll../2395...
23bc80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23bca0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
23bcc0 23 00 00 00 1a 00 04 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e #.......HcnOpenEndpoint.computen
23bce0 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 etwork.dll../2395...........-1..
23bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
23bd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 48 63 6e 4d ......`.......d.....$.......HcnM
23bd40 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 odifyNetwork.computenetwork.dll.
23bd60 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23bd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
23bda0 00 00 64 aa 00 00 00 00 26 00 00 00 18 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 ..d.....&.......HcnModifyNamespa
23bdc0 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 ce.computenetwork.dll./2395.....
23bde0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23be00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
23be20 00 00 17 00 04 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 ......HcnModifyLoadBalancer.comp
23be40 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2395...........
23be60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23be80 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 16 00 04 00 68........`.......d.....0.......
23bea0 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d HcnModifyGuestNetworkService.com
23bec0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2395...........
23bee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23bf00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 15 00 04 00 57........`.......d.....%.......
23bf20 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b HcnModifyEndpoint.computenetwork
23bf40 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2395...........-1........
23bf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
23bf80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 14 00 04 00 48 63 6e 46 72 65 65 47 75 65 `.......d.....7.......HcnFreeGue
23bfa0 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 stNetworkPortReservations.comput
23bfc0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 enetwork.dll../2395...........-1
23bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
23c000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 13 00 04 00 48 63 ........`.......d.....(.......Hc
23c020 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 nEnumerateNetworks.computenetwor
23c040 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll./2395...........-1........
23c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
23c080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 12 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 `.......d.....*.......HcnEnumera
23c0a0 74 65 4e 61 6d 65 73 70 61 63 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 teNamespaces.computenetwork.dll.
23c0c0 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23c0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
23c100 00 00 64 aa 00 00 00 00 2d 00 00 00 11 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 ..d.....-.......HcnEnumerateLoad
23c120 42 61 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 Balancers.computenetwork.dll../2
23c140 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23c160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
23c180 64 aa 00 00 00 00 3c 00 00 00 10 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e d.....<.......HcnEnumerateGuestN
23c1a0 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 etworkPortReservations.computene
23c1c0 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 twork.dll./2395...........-1....
23c1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
23c200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0f 00 04 00 48 63 6e 45 6e 75 ....`.......d.....).......HcnEnu
23c220 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 merateEndpoints.computenetwork.d
23c240 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2395...........-1..........
23c260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
23c280 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0e 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 ......d.....$.......HcnDeleteNet
23c2a0 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 work.computenetwork.dll./2395...
23c2c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23c2e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
23c300 26 00 00 00 0d 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 &.......HcnDeleteNamespace.compu
23c320 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 tenetwork.dll./2395...........-1
23c340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
23c360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0c 00 04 00 48 63 ........`.......d.....).......Hc
23c380 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f nDeleteLoadBalancer.computenetwo
23c3a0 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rk.dll../2395...........-1......
23c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
23c3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 0b 00 04 00 48 63 6e 44 65 6c 65 74 ..`.......d.....0.......HcnDelet
23c400 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 eGuestNetworkService.computenetw
23c420 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ork.dll./2395...........-1......
23c440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
23c460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0a 00 04 00 48 63 6e 44 65 6c 65 74 ..`.......d.....%.......HcnDelet
23c480 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 eEndpoint.computenetwork.dll../2
23c4a0 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23c4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
23c4e0 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 63 d.....$.......HcnCreateNetwork.c
23c500 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23c520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23c540 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 08 00 ..58........`.......d.....&.....
23c560 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 ..HcnCreateNamespace.computenetw
23c580 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ork.dll./2395...........-1......
23c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
23c5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 07 00 04 00 48 63 6e 43 72 65 61 74 ..`.......d.....).......HcnCreat
23c5e0 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c eLoadBalancer.computenetwork.dll
23c600 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23c620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
23c640 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 06 00 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 ....d.....0.......HcnCreateGuest
23c660 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c NetworkService.computenetwork.dl
23c680 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2395...........-1............
23c6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
23c6c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f ....d.....%.......HcnCreateEndpo
23c6e0 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 int.computenetwork.dll../2395...
23c700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23c720 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
23c740 23 00 00 00 04 00 04 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e #.......HcnCloseNetwork.computen
23c760 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 etwork.dll../2395...........-1..
23c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
23c7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 48 63 6e 43 ......`.......d.....%.......HcnC
23c7c0 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c loseNamespace.computenetwork.dll
23c7e0 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2395...........-1............
23c800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
23c820 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 ....d.....(.......HcnCloseLoadBa
23c840 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 lancer.computenetwork.dll./2395.
23c860 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23c880 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
23c8a0 00 00 2f 00 00 00 01 00 04 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 ../.......HcnCloseGuestNetworkSe
23c8c0 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 rvice.computenetwork.dll../2395.
23c8e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23c900 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
23c920 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 ..$.......HcnCloseEndpoint.compu
23c940 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 tenetwork.dll./2395...........-1
23c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
23c980 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
23c9a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........H.................
23c9c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@..B.idata$5..................
23c9e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
23ca00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 ..................@.@...........
23ca20 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...computenetwork.dll'..........
23ca40 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
23ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
23ca80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 ..................$....computene
23caa0 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 39 35 20 20 20 20 20 twork_NULL_THUNK_DATA./2395.....
23cac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23cae0 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 ......257.......`.d.............
23cb00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 .......debug$S........H...d.....
23cb20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
23cb40 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 ..................@.0...........
23cb60 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...computenetwork.dll'..........
23cb80 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
23cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
23cbc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
23cbe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2395.......
23cc00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23cc20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 ....522.......`.d...............
23cc40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........H...........
23cc60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
23cc80 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
23cca0 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
23ccc0 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 .........computenetwork.dll'....
23cce0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
23cd00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
23cd20 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 70 75 74 65 6e 65 74 ......................computenet
23cd40 77 6f 72 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 work.dll..@comp.id.|............
23cd60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
23cd80 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
23cda0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 ..h..idata$5@.......h.....'.....
23cdc0 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f ............@.............`...__
23cde0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b IMPORT_DESCRIPTOR_computenetwork
23ce00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 .__NULL_IMPORT_DESCRIPTOR..compu
23ce20 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 34 20 tenetwork_NULL_THUNK_DATA./2414.
23ce40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23ce60 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
23ce80 00 00 28 00 00 00 0b 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 63 ..(.......HcsSetupBaseOSVolume.c
23cea0 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 omputestorage.dll./2414.........
23cec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23cee0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0a 00 ..59........`.......d.....'.....
23cf00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f ..HcsSetupBaseOSLayer.computesto
23cf20 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 rage.dll../2414...........-1....
23cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
23cf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 09 00 04 00 48 63 73 49 6e 69 ....`.......d.............HcsIni
23cf80 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 tializeWritableLayer.computestor
23cfa0 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 age.dll./2414...........-1......
23cfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
23cfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 08 00 04 00 48 63 73 49 6e 69 74 69 ..`.......d.....4.......HcsIniti
23d000 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 alizeLegacyWritableLayer.compute
23d020 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 storage.dll./2414...........-1..
23d040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
23d060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 48 63 73 49 ......`.......d.....".......HcsI
23d080 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 mportLayer.computestorage.dll./2
23d0a0 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 414...........-1................
23d0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
23d0e0 64 aa 00 00 00 00 2b 00 00 00 06 00 04 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e d.....+.......HcsGetLayerVhdMoun
23d100 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 tPath.computestorage.dll../2414.
23d120 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23d140 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
23d160 00 00 2d 00 00 00 05 00 04 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 ..-.......HcsFormatWritableLayer
23d180 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 Vhd.computestorage.dll../2414...
23d1a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23d1c0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......68........`.......d.....
23d1e0 30 00 00 00 04 00 04 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 0.......HcsExportLegacyWritableL
23d200 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 ayer.computestorage.dll./2414...
23d220 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23d240 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
23d260 22 00 00 00 03 00 04 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 ".......HcsExportLayer.computest
23d280 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 orage.dll./2414...........-1....
23d2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
23d2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 02 00 04 00 48 63 73 44 65 74 ....`.......d...../.......HcsDet
23d2e0 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f achLayerStorageFilter.computesto
23d300 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 rage.dll../2414...........-1....
23d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
23d340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 48 63 73 44 65 73 ....`.......d.....#.......HcsDes
23d360 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 troyLayer.computestorage.dll../2
23d380 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 414...........-1................
23d3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
23d3c0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 d...../.......HcsAttachLayerStor
23d3e0 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 ageFilter.computestorage.dll../2
23d400 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 414...........-1................
23d420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......300.......`.d.....
23d440 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 ...............debug$S........H.
23d460 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
23d480 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
23d4a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
23d4c0 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 ..@.@..............computestorag
23d4e0 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 e.dll'................."..|.Micr
23d500 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
23d520 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
23d540 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....computestorage_NULL_THUNK
23d560 5f 44 41 54 41 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2414...........-1........
23d580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 ..............0.......257.......
23d5a0 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
23d5c0 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......H...d...............@..B.i
23d5e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
23d600 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 ..@.0..............computestorag
23d620 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 e.dll'................."..|.Micr
23d640 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
23d660 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
23d680 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
23d6a0 4f 52 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2414...........-1..........
23d6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a ............0.......522.......`.
23d6e0 64 aa 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
23d700 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
23d720 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
23d740 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 @.0..idata$6....................
23d760 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 ........@................compute
23d780 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd storage.dll'................."..
23d7a0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
23d7c0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
23d7e0 05 00 00 00 02 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ......computestorage.dll..@comp.
23d800 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
23d820 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
23d840 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
23d860 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 ....h.....'.................@...
23d880 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........`...__IMPORT_DESCRIPTO
23d8a0 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 R_computestorage.__NULL_IMPORT_D
23d8c0 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 ESCRIPTOR..computestorage_NULL_T
23d8e0 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.comsvcs.dll/....-1....
23d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
23d920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 06 00 04 00 53 61 66 65 52 65 ....`.......d.............SafeRe
23d940 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 f.comsvcs.dll.comsvcs.dll/....-1
23d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
23d980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 52 65 ........`.......d.............Re
23d9a0 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 cycleSurrogate.comsvcs.dll..coms
23d9c0 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vcs.dll/....-1..................
23d9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
23da00 00 00 00 00 1e 00 00 00 04 00 04 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f ............MTSCreateActivity.co
23da20 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 msvcs.dll.comsvcs.dll/....-1....
23da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
23da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 47 65 74 4d 61 6e ....`.......d.....!.......GetMan
23da80 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 agedExtensions.comsvcs.dll..coms
23daa0 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vcs.dll/....-1..................
23dac0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
23dae0 00 00 00 00 21 00 00 00 02 00 04 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e ....!.......CoLeaveServiceDomain
23db00 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .comsvcs.dll..comsvcs.dll/....-1
23db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
23db40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 43 6f ........`.......d.....!.......Co
23db60 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a EnterServiceDomain.comsvcs.dll..
23db80 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comsvcs.dll/....-1..............
23dba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
23dbc0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 ..d.............CoCreateActivity
23dbe0 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .comsvcs.dll..comsvcs.dll/....-1
23dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
23dc20 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
23dc40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
23dc60 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
23dc80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
23dca0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
23dcc0 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...comsvcs.dll'.................
23dce0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
23dd00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
23dd20 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 ................comsvcs_NULL_THU
23dd40 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.comsvcs.dll/....-1......
23dd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
23dd80 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
23dda0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
23ddc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
23dde0 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c ....@.0..............comsvcs.dll
23de00 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
23de20 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
23de40 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
23de60 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f .....__NULL_IMPORT_DESCRIPTOR.co
23de80 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvcs.dll/....-1................
23dea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......493.......`.d.....
23dec0 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
23dee0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
23df00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
23df20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
23df40 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 ..@................comsvcs.dll'.
23df60 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
23df80 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
23dfa0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 73 76 63 73 .........................comsvcs
23dfc0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
23dfe0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
23e000 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
23e020 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
23e040 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
23e060 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_comsvcs.__NULL_IMPO
23e080 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..comsvcs_NULL_THUN
23e0a0 4b 5f 44 41 54 41 00 0a 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../2433...........-1......
23e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
23e0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.....2.......CreateDi
23e100 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 63 6f 72 65 6d 65 73 73 spatcherQueueController.coremess
23e120 61 67 69 6e 67 2e 64 6c 6c 00 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 aging.dll./2433...........-1....
23e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 ..................0.......298...
23e160 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
23e180 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........G...................@.
23e1a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
23e1c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 ......@.@..idata$4..............
23e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 ..............@.@..............c
23e200 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 oremessaging.dll'...............
23e220 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
23e240 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
23e260 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f .............#....coremessaging_
23e280 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2433...........
23e2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23e2c0 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 256.......`.d...................
23e2e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...d...........
23e300 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 ....@..B.idata$3................
23e320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 ............@.0..............cor
23e340 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 emessaging.dll'.................
23e360 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
23e380 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
23e3a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
23e3c0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./2433...........-1..
23e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 ....................0.......517.
23e400 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
23e420 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........G...................
23e440 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 @..B.idata$2....................
23e460 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ........@.0..idata$6............
23e480 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 ................@...............
23e4a0 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .coremessaging.dll'.............
23e4c0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
23e4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
23e500 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 40 .............coremessaging.dll.@
23e520 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
23e540 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
23e560 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
23e580 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....&................
23e5a0 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .?.............^...__IMPORT_DESC
23e5c0 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RIPTOR_coremessaging.__NULL_IMPO
23e5e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c RT_DESCRIPTOR..coremessaging_NUL
23e600 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L_THUNK_DATA..credui.dll/.....-1
23e620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
23e640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 12 00 04 00 53 73 ........`.......d.....%.......Ss
23e660 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 piPromptForCredentialsW.credui.d
23e680 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....-1..........
23e6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
23e6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 11 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f ......d.....%.......SspiPromptFo
23e6e0 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 rCredentialsA.credui.dll..credui
23e700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
23e720 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
23e740 00 00 21 00 00 00 10 00 04 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 ..!.......SspiIsPromptingNeeded.
23e760 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 credui.dll..credui.dll/.....-1..
23e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
23e7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0f 00 04 00 43 72 65 64 ......`.......d.....+.......Cred
23e7c0 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 UnPackAuthenticationBufferW.cred
23e7e0 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ui.dll..credui.dll/.....-1......
23e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
23e820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0e 00 04 00 43 72 65 64 55 6e 50 61 ..`.......d.....+.......CredUnPa
23e840 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 ckAuthenticationBufferA.credui.d
23e860 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....-1..........
23e880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
23e8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 43 72 65 64 55 49 53 74 6f 72 65 53 ......d.............CredUIStoreS
23e8c0 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 SOCredW.credui.dll..credui.dll/.
23e8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23e900 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
23e920 0c 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c ....CredUIReadSSOCredW.credui.dl
23e940 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.credui.dll/.....-1............
23e960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
23e980 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0b 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f ....d.............CredUIPromptFo
23e9a0 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 rWindowsCredentialsW.credui.dll.
23e9c0 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 credui.dll/.....-1..............
23e9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
23ea00 00 00 64 aa 00 00 00 00 2e 00 00 00 0a 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 ..d.............CredUIPromptForW
23ea20 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 indowsCredentialsA.credui.dll.cr
23ea40 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
23ea60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
23ea80 64 aa 00 00 00 00 27 00 00 00 09 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 d.....'.......CredUIPromptForCre
23eaa0 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c dentialsW.credui.dll..credui.dll
23eac0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
23eae0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
23eb00 00 00 08 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 ......CredUIPromptForCredentials
23eb20 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.credui.dll..credui.dll/.....-1
23eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
23eb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 07 00 04 00 43 72 ........`.......d.............Cr
23eb80 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 edUIParseUserNameW.credui.dll.cr
23eba0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
23ebc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
23ebe0 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d d.............CredUIParseUserNam
23ec00 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eA.credui.dll.credui.dll/.....-1
23ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
23ec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 43 72 ........`.......d.....%.......Cr
23ec60 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 edUIConfirmCredentialsW.credui.d
23ec80 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....-1..........
23eca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
23ecc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 04 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 ......d.....%.......CredUIConfir
23ece0 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 mCredentialsA.credui.dll..credui
23ed00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
23ed20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
23ed40 00 00 2e 00 00 00 03 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 ..........CredUICmdLinePromptFor
23ed60 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 CredentialsW.credui.dll.credui.d
23ed80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
23eda0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
23edc0 2e 00 00 00 02 00 04 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 ........CredUICmdLinePromptForCr
23ede0 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c edentialsA.credui.dll.credui.dll
23ee00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
23ee20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
23ee40 00 00 01 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 ......CredPackAuthenticationBuff
23ee60 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 erW.credui.dll..credui.dll/.....
23ee80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23eea0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
23eec0 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 CredPackAuthenticationBufferA.cr
23eee0 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edui.dll..credui.dll/.....-1....
23ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 ..................0.......284...
23ef20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
23ef40 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
23ef60 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
23ef80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
23efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 ..............@.@..............c
23efc0 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 redui.dll'................."..|.
23efe0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
23f000 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
23f020 02 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........credui_NULL_THUNK_DAT
23f040 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.credui.dll/.....-1............
23f060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
23f080 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
23f0a0 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
23f0c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
23f0e0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 0..............credui.dll'......
23f100 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
23f120 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c NK....................@comp.id.|
23f140 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
23f160 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 65 64 75 69 2e 64 NULL_IMPORT_DESCRIPTOR..credui.d
23f180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
23f1a0 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 0.......490.......`.d...........
23f1c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
23f1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
23f200 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
23f220 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23f240 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............credui.dll'........
23f260 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
23f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
23f2a0 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 65 64 75 69 2e 64 6c 6c 00 00 40 63 ..................credui.dll..@c
23f2c0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
23f2e0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
23f300 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
23f320 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
23f340 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
23f360 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_credui.__NULL_IMPORT_DESCR
23f380 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 IPTOR..credui_NULL_THUNK_DATA.cr
23f3a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
23f3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
23f3e0 64 aa 00 00 00 00 1e 00 00 00 e4 00 04 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 d.............PFXVerifyPassword.
23f400 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
23f420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
23f440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e3 00 04 00 50 46 58 49 ......`.......d.............PFXI
23f460 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c sPFXBlob.crypt32.dll..crypt32.dl
23f480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
23f4a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
23f4c0 00 00 e2 00 04 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 ......PFXImportCertStore.crypt32
23f4e0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
23f500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23f520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e1 00 04 00 50 46 58 45 78 70 6f 72 74 43 `.......d.....!.......PFXExportC
23f540 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ertStoreEx.crypt32.dll..crypt32.
23f560 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
23f580 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
23f5a0 1f 00 00 00 e0 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 ........PFXExportCertStore.crypt
23f5c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
23f5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
23f600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 df 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....*.......CryptVer
23f620 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c ifyTimeStampSignature.crypt32.dl
23f640 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
23f660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
23f680 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 de 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 ....d...../.......CryptVerifyMes
23f6a0 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c sageSignatureWithKey.crypt32.dll
23f6c0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
23f6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
23f700 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 dd 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 ....d.....(.......CryptVerifyMes
23f720 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 sageSignature.crypt32.dll.crypt3
23f740 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
23f760 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
23f780 00 00 23 00 00 00 dc 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 ..#.......CryptVerifyMessageHash
23f7a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
23f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
23f7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 db 00 04 00 43 72 ........`.......d.....0.......Cr
23f800 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 yptVerifyDetachedMessageSignatur
23f820 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.crypt32.dll.crypt32.dll/....-1
23f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
23f860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 da 00 04 00 43 72 ........`.......d.....+.......Cr
23f880 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 yptVerifyDetachedMessageHash.cry
23f8a0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
23f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
23f8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 d9 00 04 00 43 72 79 70 74 56 ....`.......d.............CryptV
23f900 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 erifyCertificateSignatureEx.cryp
23f920 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
23f940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
23f960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 d8 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.....,.......CryptVer
23f980 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e ifyCertificateSignature.crypt32.
23f9a0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
23f9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
23f9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d7 00 04 00 43 72 79 70 74 55 70 64 61 74 65 50 ......d.....&.......CryptUpdateP
23fa00 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 rotectedState.crypt32.dll.crypt3
23fa20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
23fa40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
23fa60 00 00 23 00 00 00 d6 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ..#.......CryptUnregisterOIDInfo
23fa80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
23faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
23fac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d5 00 04 00 43 72 ........`.......d.....'.......Cr
23fae0 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 yptUnregisterOIDFunction.crypt32
23fb00 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
23fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
23fb40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 d4 00 04 00 43 72 79 70 74 55 6e 72 65 67 `.......d.............CryptUnreg
23fb60 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e isterDefaultOIDFunction.crypt32.
23fb80 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
23fba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
23fbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d3 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 ......d.....!.......CryptUnprote
23fbe0 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ctMemory.crypt32.dll..crypt32.dl
23fc00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
23fc20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
23fc40 00 00 d2 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 ......CryptUnprotectData.crypt32
23fc60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
23fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
23fca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 d1 00 04 00 43 72 79 70 74 55 6e 69 6e 73 `.......d.....).......CryptUnins
23fcc0 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tallDefaultContext.crypt32.dll..
23fce0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
23fd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
23fd20 00 00 64 aa 00 00 00 00 21 00 00 00 d0 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e ..d.....!.......CryptStringToBin
23fd40 61 72 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 aryW.crypt32.dll..crypt32.dll/..
23fd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23fd80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 cf 00 ..53........`.......d.....!.....
23fda0 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 ..CryptStringToBinaryA.crypt32.d
23fdc0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
23fde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
23fe00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ce 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 ......d.....$.......CryptSignMes
23fe20 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e sageWithKey.crypt32.dll.crypt32.
23fe40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
23fe60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
23fe80 1d 00 00 00 cd 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 ........CryptSignMessage.crypt32
23fea0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
23fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23fee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 cc 00 04 00 43 72 79 70 74 53 69 67 6e 43 `.......d.....!.......CryptSignC
23ff00 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ertificate.crypt32.dll..crypt32.
23ff20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
23ff40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
23ff60 27 00 00 00 cb 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 '.......CryptSignAndEncryptMessa
23ff80 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
23ffa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ffc0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ca 00 04 00 62........`.......d.....*.......
23ffe0 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 CryptSignAndEncodeCertificate.cr
240000 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
240020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
240040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 c9 00 04 00 43 72 79 70 74 53 ....`.......d.....%.......CryptS
240060 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a etOIDFunctionValue.crypt32.dll..
240080 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2400a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2400c0 00 00 64 aa 00 00 00 00 2a 00 00 00 c8 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 ..d.....*.......CryptSetKeyIdent
2400e0 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ifierProperty.crypt32.dll.crypt3
240100 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240120 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
240140 00 00 1f 00 00 00 c7 00 04 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 ..........CryptSetAsyncParam.cry
240160 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
240180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
2401a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 c6 00 04 00 43 72 79 70 74 53 ....`.......d.....6.......CryptS
2401c0 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 IPRetrieveSubjectGuidForCatalogF
2401e0 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ile.crypt32.dll.crypt32.dll/....
240200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
240220 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c5 00 04 00 60........`.......d.....(.......
240240 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 CryptSIPRetrieveSubjectGuid.cryp
240260 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
240280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2402a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c4 00 04 00 43 72 79 70 74 53 49 50 ..`.......d.....#.......CryptSIP
2402c0 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 RemoveProvider.crypt32.dll..cryp
2402e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240300 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
240320 00 00 00 00 19 00 00 00 c3 00 04 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 63 72 79 70 74 33 32 ............CryptSIPLoad.crypt32
240340 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
240360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
240380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c2 00 04 00 43 72 79 70 74 53 49 50 41 64 `.......d.............CryptSIPAd
2403a0 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c dProvider.crypt32.dll.crypt32.dl
2403c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2403e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
240400 00 00 c1 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 63 72 79 ......CryptRetrieveTimeStamp.cry
240420 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
240440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
240460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c0 00 04 00 43 72 79 70 74 52 ....`.......d.....!.......CryptR
240480 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 egisterOIDInfo.crypt32.dll..cryp
2404a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2404c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2404e0 00 00 00 00 25 00 00 00 bf 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 ....%.......CryptRegisterOIDFunc
240500 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tion.crypt32.dll..crypt32.dll/..
240520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
240540 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 be 00 ..64........`.......d.....,.....
240560 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f ..CryptRegisterDefaultOIDFunctio
240580 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.crypt32.dll.crypt32.dll/....-1
2405a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2405c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bd 00 04 00 43 72 ........`.......d.............Cr
2405e0 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 yptQueryObject.crypt32.dll..cryp
240600 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240620 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
240640 00 00 00 00 1f 00 00 00 bc 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 ............CryptProtectMemory.c
240660 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
240680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2406a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bb 00 04 00 43 72 79 70 ......`.......d.............Cryp
2406c0 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tProtectData.crypt32.dll..crypt3
2406e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240700 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......72........`.......d...
240720 00 00 34 00 00 00 ba 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 ..4.......CryptMsgVerifyCounters
240740 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 ignatureEncodedEx.crypt32.dll.cr
240760 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
2407a0 64 aa 00 00 00 00 32 00 00 00 b9 00 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e d.....2.......CryptMsgVerifyCoun
2407c0 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tersignatureEncoded.crypt32.dll.
2407e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
240820 00 00 64 aa 00 00 00 00 1b 00 00 00 b8 00 04 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 63 ..d.............CryptMsgUpdate.c
240840 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
240860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
240880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b7 00 04 00 43 72 79 70 ......`.......d.............Cryp
2408a0 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tMsgSignCTL.crypt32.dll.crypt32.
2408c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2408e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
240900 21 00 00 00 b6 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 !.......CryptMsgOpenToEncode.cry
240920 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
240940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
240960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b5 00 04 00 43 72 79 70 74 4d ....`.......d.....!.......CryptM
240980 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 sgOpenToDecode.crypt32.dll..cryp
2409a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2409c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2409e0 00 00 00 00 1d 00 00 00 b4 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 72 79 ............CryptMsgGetParam.cry
240a00 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
240a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
240a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b3 00 04 00 43 72 79 70 74 4d ....`.......d.....'.......CryptM
240a60 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c sgGetAndVerifySigner.crypt32.dll
240a80 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
240aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
240ac0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b2 00 04 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 ....d.....%.......CryptMsgEncode
240ae0 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e AndSignCTL.crypt32.dll..crypt32.
240b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
240b20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
240b40 1e 00 00 00 b1 00 04 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 63 72 79 70 74 33 ........CryptMsgDuplicate.crypt3
240b60 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
240b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
240ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b0 00 04 00 43 72 79 70 74 4d 73 67 43 6f `.......d.....'.......CryptMsgCo
240bc0 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 untersignEncoded.crypt32.dll..cr
240be0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
240c20 64 aa 00 00 00 00 20 00 00 00 af 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 d.............CryptMsgCountersig
240c40 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.crypt32.dll.crypt32.dll/....-1
240c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
240c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ae 00 04 00 43 72 ........`.......d.............Cr
240ca0 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 yptMsgControl.crypt32.dll.crypt3
240cc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240ce0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
240d00 00 00 1a 00 00 00 ad 00 04 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 63 72 79 70 74 33 32 2e ..........CryptMsgClose.crypt32.
240d20 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
240d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
240d60 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ac 00 04 00 43 72 79 70 74 4d 73 67 43 61 6c 63 ......d.....+.......CryptMsgCalc
240d80 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ulateEncodedLength.crypt32.dll..
240da0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
240de0 00 00 64 aa 00 00 00 00 1c 00 00 00 ab 00 04 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 ..d.............CryptMemRealloc.
240e00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
240e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
240e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 aa 00 04 00 43 72 79 70 ......`.......d.............Cryp
240e60 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tMemFree.crypt32.dll..crypt32.dl
240e80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
240ea0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
240ec0 00 00 a9 00 04 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ......CryptMemAlloc.crypt32.dll.
240ee0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
240f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
240f20 00 00 64 aa 00 00 00 00 2b 00 00 00 a8 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 ..d.....+.......CryptInstallOIDF
240f40 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 unctionAddress.crypt32.dll..cryp
240f60 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240f80 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
240fa0 00 00 00 00 27 00 00 00 a7 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 ....'.......CryptInstallDefaultC
240fc0 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
240fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241000 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
241020 a6 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 63 72 79 70 ....CryptInitOIDFunctionSet.cryp
241040 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
241060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
241080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 a5 00 04 00 43 72 79 70 74 49 6d 70 ..`.......d.....(.......CryptImp
2410a0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ortPublicKeyInfoEx2.crypt32.dll.
2410c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2410e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
241100 00 00 64 aa 00 00 00 00 27 00 00 00 a4 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 ..d.....'.......CryptImportPubli
241120 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e cKeyInfoEx.crypt32.dll..crypt32.
241140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
241160 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
241180 25 00 00 00 a3 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f %.......CryptImportPublicKeyInfo
2411a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
2411c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2411e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a2 00 04 00 43 72 ........`.......d.............Cr
241200 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 yptImportPKCS8.crypt32.dll..cryp
241220 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
241240 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
241260 00 00 00 00 20 00 00 00 a1 00 04 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 ............CryptHashToBeSigned.
241280 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2412a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2412c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a0 00 04 00 43 72 79 70 ......`.......d.....#.......Cryp
2412e0 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a tHashPublicKeyInfo.crypt32.dll..
241300 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
241340 00 00 64 aa 00 00 00 00 1d 00 00 00 9f 00 04 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 ..d.............CryptHashMessage
241360 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
241380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2413a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 9e 00 04 00 43 72 ........`.......d.....".......Cr
2413c0 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 yptHashCertificate2.crypt32.dll.
2413e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
241420 00 00 64 aa 00 00 00 00 21 00 00 00 9d 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 ..d.....!.......CryptHashCertifi
241440 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 cate.crypt32.dll..crypt32.dll/..
241460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241480 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 9c 00 ..57........`.......d.....%.....
2414a0 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 ..CryptGetOIDFunctionValue.crypt
2414c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2414e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
241500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 9b 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....'.......CryptGet
241520 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a OIDFunctionAddress.crypt32.dll..
241540 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
241580 00 00 64 aa 00 00 00 00 27 00 00 00 9a 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 ..d.....'.......CryptGetMessageS
2415a0 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ignerCount.crypt32.dll..crypt32.
2415c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2415e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
241600 28 00 00 00 99 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 (.......CryptGetMessageCertifica
241620 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 tes.crypt32.dll.crypt32.dll/....
241640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
241660 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 98 00 04 00 62........`.......d.....*.......
241680 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 CryptGetKeyIdentifierProperty.cr
2416a0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
2416c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2416e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 97 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
241700 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 etDefaultOIDFunctionAddress.cryp
241720 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
241740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
241760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 96 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....&.......CryptGet
241780 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 DefaultOIDDllList.crypt32.dll.cr
2417a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2417c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2417e0 64 aa 00 00 00 00 1f 00 00 00 95 00 04 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d d.............CryptGetAsyncParam
241800 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
241820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
241840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 94 00 04 00 43 72 ........`.......d.....(.......Cr
241860 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 yptFreeOIDFunctionAddress.crypt3
241880 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
2418a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2418c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 93 00 04 00 43 72 79 70 74 46 6f 72 6d 61 `.......d.............CryptForma
2418e0 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f tObject.crypt32.dll.crypt32.dll/
241900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
241940 92 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c ....CryptFindOIDInfo.crypt32.dll
241960 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
241980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2419a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 91 00 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c ....d.....#.......CryptFindLocal
2419c0 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c izedName.crypt32.dll..crypt32.dl
2419e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241a00 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
241a20 00 00 90 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f ......CryptFindCertificateKeyPro
241a40 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 vInfo.crypt32.dll.crypt32.dll/..
241a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241a80 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 8f 00 ..76........`.......d.....8.....
241aa0 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 ..CryptExportPublicKeyInfoFromBC
241ac0 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ryptKeyHandle.crypt32.dll.crypt3
241ae0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241b00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
241b20 00 00 27 00 00 00 8e 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e ..'.......CryptExportPublicKeyIn
241b40 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 foEx.crypt32.dll..crypt32.dll/..
241b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241b80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 8d 00 ..57........`.......d.....%.....
241ba0 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 ..CryptExportPublicKeyInfo.crypt
241bc0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
241be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
241c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 8c 00 04 00 43 72 79 70 74 45 78 70 ..`.......d.............CryptExp
241c20 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ortPKCS8.crypt32.dll..crypt32.dl
241c40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241c60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
241c80 00 00 8b 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 ......CryptEnumOIDInfo.crypt32.d
241ca0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
241cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
241ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8a 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 ......d.....!.......CryptEnumOID
241d00 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Function.crypt32.dll..crypt32.dl
241d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241d40 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
241d60 00 00 89 00 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 ......CryptEnumKeyIdentifierProp
241d80 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f erties.crypt32.dll..crypt32.dll/
241da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241dc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
241de0 88 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e ....CryptEncryptMessage.crypt32.
241e00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
241e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
241e40 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 87 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f ......d.............CryptEncodeO
241e60 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f bjectEx.crypt32.dll.crypt32.dll/
241e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241ea0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
241ec0 86 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptEncodeObject.crypt32.dl
241ee0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
241f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
241f20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 85 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 ....d.............CryptDecryptMe
241f40 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ssage.crypt32.dll.crypt32.dll/..
241f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
241f80 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 84 00 ..70........`.......d.....2.....
241fa0 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ..CryptDecryptAndVerifyMessageSi
241fc0 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f gnature.crypt32.dll.crypt32.dll/
241fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242000 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
242020 83 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e ....CryptDecodeObjectEx.crypt32.
242040 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
242060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
242080 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 82 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f ......d.............CryptDecodeO
2420a0 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 bject.crypt32.dll.crypt32.dll/..
2420c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2420e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 81 00 ..51........`.......d...........
242100 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CryptDecodeMessage.crypt32.dll
242120 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
242140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
242160 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 80 00 04 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 ....d.....,.......CryptCreateKey
242180 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 IdentifierFromCSP.crypt32.dll.cr
2421a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2421c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2421e0 64 aa 00 00 00 00 23 00 00 00 7f 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 d.....#.......CryptCreateAsyncHa
242200 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ndle.crypt32.dll..crypt32.dll/..
242220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242240 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 7e 00 ..54........`.......d....."...~.
242260 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e ..CryptCloseAsyncHandle.crypt32.
242280 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
2422a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2422c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7d 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 ......d.....!...}...CryptBinaryT
2422e0 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oStringW.crypt32.dll..crypt32.dl
242300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
242320 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
242340 00 00 7c 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 63 72 79 70 74 ..|...CryptBinaryToStringA.crypt
242360 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
242380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2423a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7b 00 04 00 43 72 79 70 74 41 63 71 ..`.......d.........{...CryptAcq
2423c0 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 74 33 uireCertificatePrivateKey.crypt3
2423e0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
242400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
242420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7a 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....&...z...CertVerify
242440 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ValidityNesting.crypt32.dll.cryp
242460 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
242480 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2424a0 00 00 00 00 23 00 00 00 79 00 04 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 ....#...y...CertVerifyTimeValidi
2424c0 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.crypt32.dll..crypt32.dll/....
2424e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242500 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 78 00 04 00 68........`.......d.....0...x...
242520 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 CertVerifySubjectCertificateCont
242540 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.crypt32.dll.crypt32.dll/....
242560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242580 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 77 00 04 00 53........`.......d.....!...w...
2425a0 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c CertVerifyRevocation.crypt32.dll
2425c0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2425e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
242600 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 76 00 04 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 ....d.....-...v...CertVerifyCert
242620 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ificateChainPolicy.crypt32.dll..
242640 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
242660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
242680 00 00 64 aa 00 00 00 00 1f 00 00 00 75 00 04 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 ..d.........u...CertVerifyCTLUsa
2426a0 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
2426c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2426e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 74 00 04 00 58........`.......d.....&...t...
242700 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 CertVerifyCRLTimeValidity.crypt3
242720 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
242740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
242760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 73 00 04 00 43 65 72 74 56 65 72 69 66 79 `.......d.....$...s...CertVerify
242780 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 CRLRevocation.crypt32.dll.crypt3
2427a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2427c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2427e0 00 00 26 00 00 00 72 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 ..&...r...CertUnregisterSystemSt
242800 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
242820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242840 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 71 00 04 00 60........`.......d.....(...q...
242860 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 CertUnregisterPhysicalStore.cryp
242880 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
2428a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2428c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 70 00 04 00 43 65 72 74 53 74 72 54 ..`.......d.........p...CertStrT
2428e0 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f oNameW.crypt32.dll..crypt32.dll/
242900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
242940 6f 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a o...CertStrToNameA.crypt32.dll..
242960 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
242980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2429a0 00 00 64 aa 00 00 00 00 21 00 00 00 6e 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 ..d.....!...n...CertSetStoreProp
2429c0 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 erty.crypt32.dll..crypt32.dll/..
2429e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242a00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6d 00 ..56........`.......d.....$...m.
242a20 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 ..CertSetEnhancedKeyUsage.crypt3
242a40 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
242a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
242a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 6c 00 04 00 43 65 72 74 53 65 74 43 65 72 `.......d.........l...CertSetCer
242aa0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e tificateContextProperty.crypt32.
242ac0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
242ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
242b00 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 6b 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 ......d.....<...k...CertSetCerti
242b20 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e ficateContextPropertiesFromCTLEn
242b40 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 try.crypt32.dll.crypt32.dll/....
242b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242b80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6a 00 04 00 58........`.......d.....&...j...
242ba0 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 CertSetCTLContextProperty.crypt3
242bc0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
242be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
242c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 69 00 04 00 43 65 72 74 53 65 74 43 52 4c `.......d.....&...i...CertSetCRL
242c20 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ContextProperty.crypt32.dll.cryp
242c40 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
242c60 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
242c80 00 00 00 00 31 00 00 00 68 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 ....1...h...CertSerializeCertifi
242ca0 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 cateStoreElement.crypt32.dll..cr
242cc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
242ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
242d00 64 aa 00 00 00 00 29 00 00 00 67 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 d.....)...g...CertSerializeCTLSt
242d20 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e oreElement.crypt32.dll..crypt32.
242d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242d60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
242d80 29 00 00 00 66 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 )...f...CertSerializeCRLStoreEle
242da0 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ment.crypt32.dll..crypt32.dll/..
242dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242de0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 65 00 ..60........`.......d.....(...e.
242e00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 63 72 ..CertSelectCertificateChains.cr
242e20 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
242e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
242e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 64 00 04 00 43 65 72 74 53 61 ....`.......d.........d...CertSa
242e80 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f veStore.crypt32.dll.crypt32.dll/
242ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
242ec0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
242ee0 63 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 c...CertRetrieveLogoOrBiometricI
242f00 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.crypt32.dll.crypt32.dll/....
242f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242f40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 62 00 04 00 65........`.......d.....-...b...
242f60 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 CertResyncCertificateChainEngine
242f80 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
242fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
242fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 61 00 04 00 43 65 ........`.......d.....*...a...Ce
242fe0 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 rtRemoveStoreFromCollection.cryp
243000 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
243020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
243040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 60 00 04 00 43 65 72 74 52 65 6d 6f ..`.......d.....1...`...CertRemo
243060 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 veEnhancedKeyUsageIdentifier.cry
243080 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2430a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2430c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5f 00 04 00 43 65 72 74 52 65 ....`.......d.....$..._...CertRe
2430e0 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 gisterSystemStore.crypt32.dll.cr
243100 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
243120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
243140 64 aa 00 00 00 00 26 00 00 00 5e 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 d.....&...^...CertRegisterPhysic
243160 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f alStore.crypt32.dll.crypt32.dll/
243180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2431a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2431c0 5d 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 ]...CertRDNValueToStrW.crypt32.d
2431e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
243200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
243220 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5c 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 ......d.........\...CertRDNValue
243240 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStrA.crypt32.dll..crypt32.dll/
243260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2432a0 5b 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 [...CertOpenSystemStoreW.crypt32
2432c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2432e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
243300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5a 00 04 00 43 65 72 74 4f 70 65 6e 53 79 `.......d.....!...Z...CertOpenSy
243320 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e stemStoreA.crypt32.dll..crypt32.
243340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
243360 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
243380 1a 00 00 00 59 00 04 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c ....Y...CertOpenStore.crypt32.dl
2433a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
2433c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2433e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 58 00 04 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 ....d.....'...X...CertOpenServer
243400 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 OcspResponse.crypt32.dll..crypt3
243420 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
243440 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
243460 00 00 1b 00 00 00 57 00 04 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 63 72 79 70 74 33 32 ......W...CertOIDToAlgId.crypt32
243480 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2434a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2434c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 56 00 04 00 43 65 72 74 4e 61 6d 65 54 6f `.......d.........V...CertNameTo
2434e0 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 StrW.crypt32.dll..crypt32.dll/..
243500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243520 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 55 00 ..47........`.......d.........U.
243540 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ..CertNameToStrA.crypt32.dll..cr
243560 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
243580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2435a0 64 aa 00 00 00 00 1b 00 00 00 54 00 04 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 d.........T...CertIsWeakHash.cry
2435c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2435e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
243600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 53 00 04 00 43 65 72 74 49 73 ....`.......d.....)...S...CertIs
243620 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 ValidCRLForCertificate.crypt32.d
243640 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
243660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
243680 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 52 00 04 00 43 65 72 74 49 73 53 74 72 6f 6e 67 ......d.....#...R...CertIsStrong
2436a0 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e HashToSign.crypt32.dll..crypt32.
2436c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2436e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
243700 2c 00 00 00 51 00 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 ,...Q...CertIsRDNAttrsInCertific
243720 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ateName.crypt32.dll.crypt32.dll/
243740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243760 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
243780 50 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 P...CertGetValidUsages.crypt32.d
2437a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2437c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
2437e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 4f 00 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 ......d...../...O...CertGetSubje
243800 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ctCertificateFromStore.crypt32.d
243820 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
243840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
243860 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4e 00 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 ......d.....!...N...CertGetStore
243880 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Property.crypt32.dll..crypt32.dl
2438a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2438c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2438e0 00 00 4d 00 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 ..M...CertGetServerOcspResponseC
243900 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
243920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243940 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
243960 4c 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 63 72 79 70 74 L...CertGetPublicKeyLength.crypt
243980 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2439a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2439c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4b 00 04 00 43 65 72 74 47 65 74 4e ..`.......d.........K...CertGetN
2439e0 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ameStringW.crypt32.dll..crypt32.
243a00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
243a20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
243a40 1f 00 00 00 4a 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 63 72 79 70 74 ....J...CertGetNameStringA.crypt
243a60 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
243a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
243aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 49 00 04 00 43 65 72 74 47 65 74 49 ..`.......d.........I...CertGetI
243ac0 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 ssuerCertificateFromStore.crypt3
243ae0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
243b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
243b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 48 00 04 00 43 65 72 74 47 65 74 49 6e 74 `.......d.....$...H...CertGetInt
243b40 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 endedKeyUsage.crypt32.dll.crypt3
243b60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
243b80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
243ba0 00 00 24 00 00 00 47 00 04 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 ..$...G...CertGetEnhancedKeyUsag
243bc0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.crypt32.dll.crypt32.dll/....-1
243be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
243c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 46 00 04 00 43 65 ........`.......d.........F...Ce
243c20 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtGetCertificateContextProperty.
243c40 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
243c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
243c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 45 00 04 00 43 65 72 74 ......`.......d.....$...E...Cert
243ca0 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 GetCertificateChain.crypt32.dll.
243cc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
243d00 00 00 64 aa 00 00 00 00 26 00 00 00 44 00 04 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 ..d.....&...D...CertGetCTLContex
243d20 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tProperty.crypt32.dll.crypt32.dl
243d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243d60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
243d80 00 00 43 00 04 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 ..C...CertGetCRLFromStore.crypt3
243da0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
243dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
243de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 42 00 04 00 43 65 72 74 47 65 74 43 52 4c `.......d.....&...B...CertGetCRL
243e00 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ContextProperty.crypt32.dll.cryp
243e20 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
243e40 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
243e60 00 00 00 00 2e 00 00 00 41 00 04 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 ........A...CertFreeServerOcspRe
243e80 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 sponseContext.crypt32.dll.crypt3
243ea0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
243ec0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
243ee0 00 00 27 00 00 00 40 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e ..'...@...CertFreeCertificateCon
243f00 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 text.crypt32.dll..crypt32.dll/..
243f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243f40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3f 00 ..61........`.......d.....)...?.
243f60 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 63 ..CertFreeCertificateChainList.c
243f80 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
243fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
243fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3e 00 04 00 43 65 72 74 ......`.......d.....+...>...Cert
243fe0 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 FreeCertificateChainEngine.crypt
244000 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
244040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3d 00 04 00 43 65 72 74 46 72 65 65 ..`.......d.....%...=...CertFree
244060 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CertificateChain.crypt32.dll..cr
244080 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2440a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2440c0 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 d.........<...CertFreeCTLContext
2440e0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
244100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
244120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3b 00 04 00 43 65 ........`.......d.........;...Ce
244140 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtFreeCRLContext.crypt32.dll..cr
244160 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
244180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2441a0 64 aa 00 00 00 00 27 00 00 00 3a 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 d.....'...:...CertFindSubjectInS
2441c0 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ortedCTL.crypt32.dll..crypt32.dl
2441e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244200 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
244220 00 00 39 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 63 72 79 70 74 ..9...CertFindSubjectInCTL.crypt
244240 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
244280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 00 04 00 43 65 72 74 46 69 6e 64 ..`.......d.........8...CertFind
2442a0 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f RDNAttr.crypt32.dll.crypt32.dll/
2442c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2442e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
244300 37 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 7...CertFindExtension.crypt32.dl
244320 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
244340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
244360 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 36 00 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 ....d.....!...6...CertFindChainI
244380 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nStore.crypt32.dll..crypt32.dll/
2443a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2443c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2443e0 35 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 63 5...CertFindCertificateInStore.c
244400 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
244420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
244440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 34 00 04 00 43 65 72 74 ......`.......d.....%...4...Cert
244460 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c FindCertificateInCRL.crypt32.dll
244480 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2444a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2444c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 33 00 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 ....d.........3...CertFindCTLInS
2444e0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
244500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
244520 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 32 00 ..51........`.......d.........2.
244540 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertFindCRLInStore.crypt32.dll
244560 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
244580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2445a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 31 00 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 ....d.........1...CertFindAttrib
2445c0 75 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ute.crypt32.dll.crypt32.dll/....
2445e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
244600 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 30 00 04 00 60........`.......d.....(...0...
244620 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 CertEnumSystemStoreLocation.cryp
244640 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
244660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
244680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 43 65 72 74 45 6e 75 6d ..`.......d........./...CertEnum
2446a0 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SystemStore.crypt32.dll.crypt32.
2446c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2446e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
244700 27 00 00 00 2e 00 04 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 '.......CertEnumSubjectInSortedC
244720 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 TL.crypt32.dll..crypt32.dll/....
244740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
244760 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 04 00 54........`.......d....."...-...
244780 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c CertEnumPhysicalStore.crypt32.dl
2447a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
2447c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2447e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2c 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 ....d.....(...,...CertEnumCertif
244800 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 icatesInStore.crypt32.dll.crypt3
244820 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244840 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......69........`.......d...
244860 00 00 31 00 00 00 2b 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e ..1...+...CertEnumCertificateCon
244880 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 textProperties.crypt32.dll..cryp
2448a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2448c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2448e0 00 00 00 00 20 00 00 00 2a 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 ........*...CertEnumCTLsInStore.
244900 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
244920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
244940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 29 00 04 00 43 65 72 74 ......`.......d.....)...)...Cert
244960 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 EnumCTLContextProperties.crypt32
244980 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2449a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2449c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 28 00 04 00 43 65 72 74 45 6e 75 6d 43 52 `.......d.........(...CertEnumCR
2449e0 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c LsInStore.crypt32.dll.crypt32.dl
244a00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244a20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
244a40 00 00 27 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 ..'...CertEnumCRLContextProperti
244a60 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 es.crypt32.dll..crypt32.dll/....
244a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
244aa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 26 00 04 00 51........`.......d.........&...
244ac0 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CertDuplicateStore.crypt32.dll..
244ae0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
244b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
244b20 00 00 64 aa 00 00 00 00 2c 00 00 00 25 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 ..d.....,...%...CertDuplicateCer
244b40 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tificateContext.crypt32.dll.cryp
244b60 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
244b80 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
244ba0 00 00 00 00 2a 00 00 00 24 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 ....*...$...CertDuplicateCertifi
244bc0 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c cateChain.crypt32.dll.crypt32.dl
244be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244c00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
244c20 00 00 23 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 ..#...CertDuplicateCTLContext.cr
244c40 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
244c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
244c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 22 00 04 00 43 65 72 74 44 75 ....`.......d.....$..."...CertDu
244ca0 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 plicateCRLContext.crypt32.dll.cr
244cc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
244ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
244d00 64 aa 00 00 00 00 2b 00 00 00 21 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 d.....+...!...CertDeleteCertific
244d20 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ateFromStore.crypt32.dll..crypt3
244d40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244d60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
244d80 00 00 23 00 00 00 20 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 ..#.......CertDeleteCTLFromStore
244da0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
244dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
244de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 43 65 ........`.......d.....#.......Ce
244e00 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c rtDeleteCRLFromStore.crypt32.dll
244e20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
244e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
244e60 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1e 00 04 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 ....d.....*.......CertCreateSelf
244e80 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 SignCertificate.crypt32.dll.cryp
244ea0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
244ec0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
244ee0 00 00 00 00 1e 00 00 00 1d 00 04 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 72 ............CertCreateContext.cr
244f00 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
244f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
244f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1c 00 04 00 43 65 72 74 43 72 ....`.......d.....).......CertCr
244f60 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 eateCertificateContext.crypt32.d
244f80 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
244fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
244fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1b 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 ......d.....-.......CertCreateCe
244fe0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c rtificateChainEngine.crypt32.dll
245000 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
245020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
245040 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 1a 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 ....d.....?.......CertCreateCTLE
245060 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 ntryFromCertificateContextProper
245080 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ties.crypt32.dll..crypt32.dll/..
2450a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2450c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 ..53........`.......d.....!.....
2450e0 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 ..CertCreateCTLContext.crypt32.d
245100 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
245120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
245140 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 18 00 04 00 43 65 72 74 43 72 65 61 74 65 43 52 ......d.....!.......CertCreateCR
245160 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LContext.crypt32.dll..crypt32.dl
245180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2451a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2451c0 00 00 17 00 04 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ......CertControlStore.crypt32.d
2451e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
245200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
245220 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 50 ......d.....%.......CertCompareP
245240 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ublicKeyInfo.crypt32.dll..crypt3
245260 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
245280 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2452a0 00 00 23 00 00 00 15 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 ..#.......CertCompareIntegerBlob
2452c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
2452e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
245300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 14 00 04 00 43 65 ........`.......d.....'.......Ce
245320 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 rtCompareCertificateName.crypt32
245340 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
245360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
245380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 13 00 04 00 43 65 72 74 43 6f 6d 70 61 72 `.......d.....#.......CertCompar
2453a0 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eCertificate.crypt32.dll..crypt3
2453c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2453e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
245400 00 00 1b 00 00 00 12 00 04 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 ..........CertCloseStore.crypt32
245420 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
245440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
245460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 04 00 43 65 72 74 43 6c 6f 73 65 53 `.......d.....(.......CertCloseS
245480 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 erverOcspResponse.crypt32.dll.cr
2454a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2454c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2454e0 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 d.............CertAlgIdToOID.cry
245500 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
245520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
245540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0f 00 04 00 43 65 72 74 41 64 ....`.......d.....%.......CertAd
245560 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a dStoreToCollection.crypt32.dll..
245580 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2455a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2455c0 00 00 64 aa 00 00 00 00 2c 00 00 00 0e 00 04 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 ..d.....,.......CertAddSerialize
2455e0 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 dElementToStore.crypt32.dll.cryp
245600 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245620 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
245640 00 00 00 00 30 00 00 00 0d 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 ....0.......CertAddRefServerOcsp
245660 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ResponseContext.crypt32.dll.cryp
245680 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2456a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2456c0 00 00 00 00 29 00 00 00 0c 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 ....).......CertAddRefServerOcsp
2456e0 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Response.crypt32.dll..crypt32.dl
245700 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
245720 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
245740 00 00 0b 00 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 ......CertAddEnhancedKeyUsageIde
245760 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f ntifier.crypt32.dll.crypt32.dll/
245780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2457a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2457c0 0a 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 ....CertAddEncodedCertificateToS
2457e0 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ystemStoreW.crypt32.dll.crypt32.
245800 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
245820 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......72........`.......d.....
245840 34 00 00 00 09 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 4.......CertAddEncodedCertificat
245860 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 eToSystemStoreA.crypt32.dll.cryp
245880 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2458a0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2458c0 00 00 00 00 2d 00 00 00 08 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 ....-.......CertAddEncodedCertif
2458e0 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 icateToStore.crypt32.dll..crypt3
245900 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
245920 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
245940 00 00 25 00 00 00 07 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f ..%.......CertAddEncodedCTLToSto
245960 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
245980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2459a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 06 00 04 00 57........`.......d.....%.......
2459c0 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 CertAddEncodedCRLToStore.crypt32
2459e0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
245a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
245a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 05 00 04 00 43 65 72 74 41 64 64 43 65 72 `.......d.....*.......CertAddCer
245a40 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tificateLinkToStore.crypt32.dll.
245a60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
245a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
245aa0 00 00 64 aa 00 00 00 00 2d 00 00 00 04 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 ..d.....-.......CertAddCertifica
245ac0 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 teContextToStore.crypt32.dll..cr
245ae0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
245b20 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 d.....".......CertAddCTLLinkToSt
245b40 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
245b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
245b80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 04 00 57........`.......d.....%.......
245ba0 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 CertAddCTLContextToStore.crypt32
245bc0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
245be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
245c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 43 65 72 74 41 64 64 43 52 4c `.......d.....".......CertAddCRL
245c20 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e LinkToStore.crypt32.dll.crypt32.
245c40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
245c60 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
245c80 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 %.......CertAddCRLContextToStore
245ca0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
245cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
245ce0 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
245d00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
245d20 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
245d40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
245d60 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
245d80 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...crypt32.dll'.................
245da0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
245dc0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
245de0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 ................crypt32_NULL_THU
245e00 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.crypt32.dll/....-1......
245e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
245e40 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
245e60 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
245e80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
245ea0 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c ....@.0..............crypt32.dll
245ec0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
245ee0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
245f00 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
245f20 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 .....__NULL_IMPORT_DESCRIPTOR.cr
245f40 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......493.......`.d.....
245f80 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
245fa0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
245fc0 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
245fe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
246000 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 ..@................crypt32.dll'.
246020 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
246040 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
246060 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 79 70 74 33 32 .........................crypt32
246080 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
2460a0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
2460c0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2460e0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
246100 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
246120 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_crypt32.__NULL_IMPO
246140 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..crypt32_NULL_THUN
246160 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..cryptnet.dll/...-1......
246180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2461a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 04 00 04 00 43 72 79 70 74 55 6e 69 ..`.......d.....+.......CryptUni
2461c0 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 nstallCancelRetrieval.cryptnet.d
2461e0 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cryptnet.dll/...-1..........
246200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
246220 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 ......d.....'.......CryptRetriev
246240 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 eObjectByUrlW.cryptnet.dll..cryp
246260 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tnet.dll/...-1..................
246280 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2462a0 00 00 00 00 27 00 00 00 02 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 ....'.......CryptRetrieveObjectB
2462c0 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c yUrlA.cryptnet.dll..cryptnet.dll
2462e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
246300 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
246320 01 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 ....CryptInstallCancelRetrieval.
246340 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 cryptnet.dll..cryptnet.dll/...-1
246360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
246380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2463a0 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 yptGetObjectUrl.cryptnet.dll..cr
2463c0 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptnet.dll/...-1................
2463e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......288.......`.d.....
246400 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
246420 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
246440 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
246460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
246480 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 ..@.@..............cryptnet.dll'
2464a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2464c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
2464e0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .|..............................
246500 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 6e .cryptnet_NULL_THUNK_DATA.cryptn
246520 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 et.dll/...-1....................
246540 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
246560 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
246580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2465a0 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
2465c0 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......cryptnet.dll'............
2465e0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
246600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
246620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
246640 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..cryptnet.dll/.
246660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
246680 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
2466a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
2466c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
2466e0 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
246700 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
246720 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......cryptnet.dll'............
246740 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
246760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
246780 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 00 40 63 6f 6d ..............cryptnet.dll..@com
2467a0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
2467c0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2467e0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
246800 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
246820 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
246840 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_cryptnet.__NULL_IMPORT_DESCR
246860 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..cryptnet_NULL_THUNK_DATA.
246880 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cryptui.dll/....-1..............
2468a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2468c0 00 00 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 ..d.............CryptUIWizImport
2468e0 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .cryptui.dll..cryptui.dll/....-1
246900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
246920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 08 00 04 00 43 72 ........`.......d.....-.......Cr
246940 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 yptUIWizFreeDigitalSignContext.c
246960 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ryptui.dll..cryptui.dll/....-1..
246980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2469a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 43 72 79 70 ......`.......d.............Cryp
2469c0 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 tUIWizExport.cryptui.dll..cryptu
2469e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
246a00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
246a20 00 00 22 00 00 00 06 00 04 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 ..".......CryptUIWizDigitalSign.
246a40 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 cryptui.dll.cryptui.dll/....-1..
246a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
246a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 05 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
246aa0 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 tUIDlgViewContext.cryptui.dll.cr
246ac0 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
246ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
246b00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 d.....'.......CryptUIDlgViewCert
246b20 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c ificateW.cryptui.dll..cryptui.dl
246b40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
246b60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
246b80 00 00 03 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 ......CryptUIDlgViewCertificateA
246ba0 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .cryptui.dll..cryptui.dll/....-1
246bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
246be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 02 00 04 00 43 72 ........`.......d.....1.......Cr
246c00 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f yptUIDlgSelectCertificateFromSto
246c20 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 re.cryptui.dll..cryptui.dll/....
246c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
246c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 50........`.......d.............
246c80 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 CryptUIDlgCertMgr.cryptui.dll.cr
246ca0 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
246cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
246ce0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 d.....+.......CertSelectionGetSe
246d00 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 rializedBlob.cryptui.dll..cryptu
246d20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
246d40 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
246d60 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
246d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
246da0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
246dc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
246de0 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 @..............cryptui.dll'.....
246e00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
246e20 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
246e40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 ............................cryp
246e60 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f tui_NULL_THUNK_DATA.cryptui.dll/
246e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
246ea0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
246ec0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
246ee0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
246f00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
246f20 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .cryptui.dll'.................".
246f40 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
246f60 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
246f80 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
246fa0 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.cryptui.dll/....-1....
246fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
246fe0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
247000 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
247020 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
247040 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
247060 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@................c
247080 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c ryptui.dll'................."..|
2470a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2470c0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
2470e0 00 00 00 02 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .....cryptui.dll.@comp.id.|.....
247100 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
247120 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
247140 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
247160 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
247180 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 .R...__IMPORT_DESCRIPTOR_cryptui
2471a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 .__NULL_IMPORT_DESCRIPTOR..crypt
2471c0 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c ui_NULL_THUNK_DATA..cryptxml.dll
2471e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
247200 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
247220 12 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 ....CryptXmlVerifySignature.cryp
247240 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 txml.dll..cryptxml.dll/...-1....
247260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
247280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 11 00 04 00 43 72 79 70 74 58 ....`.......d.............CryptX
2472a0 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c mlSign.cryptxml.dll.cryptxml.dll
2472c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2472e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
247300 10 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 63 72 79 70 74 78 ....CryptXmlSetHMACSecret.cryptx
247320 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ml.dll..cryptxml.dll/...-1......
247340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
247360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.....".......CryptXml
247380 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 OpenToEncode.cryptxml.dll.cryptx
2473a0 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...-1....................
2473c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2473e0 00 00 22 00 00 00 0e 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 ..".......CryptXmlOpenToDecode.c
247400 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ryptxml.dll.cryptxml.dll/...-1..
247420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
247440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0d 00 04 00 43 72 79 70 ......`.......d.....%.......Cryp
247460 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c tXmlImportPublicKey.cryptxml.dll
247480 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cryptxml.dll/...-1............
2474a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2474c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0c 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 ....d.....#.......CryptXmlGetTra
2474e0 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 nsforms.cryptxml.dll..cryptxml.d
247500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
247520 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
247540 00 00 0b 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 63 72 79 70 74 78 6d 6c ......CryptXmlGetStatus.cryptxml
247560 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cryptxml.dll/...-1........
247580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2475a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 43 72 79 70 74 58 6d 6c 47 65 `.......d.....".......CryptXmlGe
2475c0 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c tSignature.cryptxml.dll.cryptxml
2475e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
247600 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
247620 22 00 00 00 09 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 ".......CryptXmlGetReference.cry
247640 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ptxml.dll.cryptxml.dll/...-1....
247660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
247680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 43 72 79 70 74 58 ....`.......d.....#.......CryptX
2476a0 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 mlGetDocContext.cryptxml.dll..cr
2476c0 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptxml.dll/...-1................
2476e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
247700 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 d.....&.......CryptXmlGetAlgorit
247720 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c hmInfo.cryptxml.dll.cryptxml.dll
247740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
247760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
247780 06 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 ....CryptXmlFindAlgorithmInfo.cr
2477a0 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 yptxml.dll..cryptxml.dll/...-1..
2477c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2477e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 05 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
247800 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 tXmlEnumAlgorithmInfo.cryptxml.d
247820 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cryptxml.dll/...-1..........
247840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
247860 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f ......d.............CryptXmlEnco
247880 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 de.cryptxml.dll.cryptxml.dll/...
2478a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2478c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 57........`.......d.....%.......
2478e0 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c CryptXmlDigestReference.cryptxml
247900 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cryptxml.dll/...-1........
247920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
247940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 04 00 43 72 79 70 74 58 6d 6c 43 72 `.......d.....%.......CryptXmlCr
247960 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 eateReference.cryptxml.dll..cryp
247980 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
2479a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2479c0 00 00 00 00 1b 00 00 00 01 00 04 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 ............CryptXmlClose.cryptx
2479e0 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ml.dll..cryptxml.dll/...-1......
247a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
247a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.............CryptXml
247a40 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c AddObject.cryptxml.dll..cryptxml
247a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
247a80 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
247aa0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
247ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
247ae0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
247b00 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
247b20 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............cryptxml.dll'......
247b40 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
247b60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
247b80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 ...........................crypt
247ba0 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c xml_NULL_THUNK_DATA.cryptxml.dll
247bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
247be0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
247c00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
247c20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
247c40 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
247c60 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .cryptxml.dll'................."
247c80 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
247ca0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
247cc0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
247ce0 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..cryptxml.dll/...-1..
247d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
247d20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
247d40 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
247d60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
247d80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
247da0 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
247dc0 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .cryptxml.dll'................."
247de0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
247e00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
247e20 00 00 05 00 00 00 02 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........cryptxml.dll..@comp.id.|
247e40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
247e60 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
247e80 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
247ea0 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
247ec0 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 ......T...__IMPORT_DESCRIPTOR_cr
247ee0 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 yptxml.__NULL_IMPORT_DESCRIPTOR.
247f00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 .cryptxml_NULL_THUNK_DATA.cscapi
247f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
247f40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
247f60 00 00 1d 00 00 00 03 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 63 73 63 61 ..........OfflineFilesStart.csca
247f80 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..cscapi.dll/.....-1......
247fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
247fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 04 00 4f 66 66 6c 69 6e 65 46 ..`.......d.....%.......OfflineF
247fe0 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 ilesQueryStatusEx.cscapi.dll..cs
248000 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
248020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
248040 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 d.....#.......OfflineFilesQueryS
248060 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 tatus.cscapi.dll..cscapi.dll/...
248080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2480a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2480c0 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 ..OfflineFilesEnable.cscapi.dll.
2480e0 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cscapi.dll/.....-1..............
248100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
248120 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
248140 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
248160 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
248180 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2481a0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 ....@.@..............cscapi.dll'
2481c0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2481e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
248200 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
248220 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 .cscapi_NULL_THUNK_DATA.cscapi.d
248240 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
248260 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
248280 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
2482a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2482c0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
2482e0 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....cscapi.dll'................
248300 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
248320 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
248340 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
248360 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..cscapi.dll/.....-1
248380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2483a0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
2483c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
2483e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
248400 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
248420 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
248440 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...cscapi.dll'................."
248460 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
248480 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2484a0 00 00 05 00 00 00 02 00 63 73 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........cscapi.dll..@comp.id.|..
2484c0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
2484e0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
248500 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
248520 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
248540 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 ....P...__IMPORT_DESCRIPTOR_csca
248560 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 pi.__NULL_IMPORT_DESCRIPTOR..csc
248580 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 api_NULL_THUNK_DATA.d2d1.dll/...
2485a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2485c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2485e0 0c 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 ....D2D1Vec3Length.d2d1.dll.d2d1
248600 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
248620 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......37........`.......d.
248640 00 00 00 00 11 00 00 00 0b 00 04 00 44 32 44 31 54 61 6e 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 ............D2D1Tan.d2d1.dll..d2
248660 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d1.dll/.......-1................
248680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2486a0 64 aa 00 00 00 00 14 00 00 00 0a 00 04 00 44 32 44 31 53 69 6e 43 6f 73 00 64 32 64 31 2e 64 6c d.............D2D1SinCos.d2d1.dl
2486c0 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d2d1.dll/.......-1............
2486e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
248700 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 00 04 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 ....d.............D2D1MakeSkewMa
248720 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 trix.d2d1.dll.d2d1.dll/.......-1
248740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
248760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 44 32 ........`.......d.............D2
248780 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 D1MakeRotateMatrix.d2d1.dll.d2d1
2487a0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
2487c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2487e0 00 00 00 00 20 00 00 00 07 00 04 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 ............D2D1IsMatrixInvertib
248800 6c 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 le.d2d1.dll.d2d1.dll/.......-1..
248820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
248840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 06 00 04 00 44 32 44 31 ......`.......d.............D2D1
248860 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 InvertMatrix.d2d1.dll.d2d1.dll/.
248880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2488a0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 ......77........`.......d.....9.
2488c0 00 00 05 00 04 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f ......D2D1GetGradientMeshInterio
2488e0 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 64 32 64 31 2e 64 6c 6c 00 0a rPointsFromCoonsPatch.d2d1.dll..
248900 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d2d1.dll/.......-1..............
248920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
248940 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 ..d.............D2D1CreateFactor
248960 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 y.d2d1.dll..d2d1.dll/.......-1..
248980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2489a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 44 32 44 31 ......`.......d.....!.......D2D1
2489c0 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 CreateDeviceContext.d2d1.dll..d2
2489e0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d1.dll/.......-1................
248a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
248a20 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 d.............D2D1CreateDevice.d
248a40 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2d1.dll.d2d1.dll/.......-1......
248a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
248a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 44 32 44 31 43 6f 6e 76 ..`.......d.............D2D1Conv
248aa0 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c ertColorSpace.d2d1.dll..d2d1.dll
248ac0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
248ae0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
248b00 27 00 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 '.......D2D1ComputeMaximumScaleF
248b20 61 63 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 actor.d2d1.dll..d2d1.dll/.......
248b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
248b60 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 280.......`.d...................
248b80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........>...............
248ba0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 ....@..B.idata$5................
248bc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
248be0 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 ....................@.@.........
248c00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .....d2d1.dll'................."
248c20 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
248c40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
248c60 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............d2d1_NULL_THUNK_D
248c80 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.d2d1.dll/.......-1..........
248ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a ............0.......247.......`.
248cc0 64 aa 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
248ce0 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....>...d...............@..B.ida
248d00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
248d20 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 @.0..............d2d1.dll'......
248d40 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
248d60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c NK....................@comp.id.|
248d80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
248da0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..d2d1.dll
248dc0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
248de0 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 06 01 00 00 0.......482.......`.d...........
248e00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 .........debug$S........>.......
248e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
248e40 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
248e60 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
248e80 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .............d2d1.dll'..........
248ea0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
248ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
248ee0 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 32 64 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ................d2d1.dll..@comp.
248f00 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
248f20 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
248f40 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
248f60 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 ....h.......................6...
248f80 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........L...__IMPORT_DESCRIPTO
248fa0 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 R_d2d1.__NULL_IMPORT_DESCRIPTOR.
248fc0 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f .d2d1_NULL_THUNK_DATA.d3d10.dll/
248fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
249000 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
249020 00 00 1a 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 64 ......D3D10StateBlockMaskUnion.d
249040 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 3d10.dll..d3d10.dll/......-1....
249060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
249080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 19 00 04 00 44 33 44 31 30 53 ....`.......d.....'.......D3D10S
2490a0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c tateBlockMaskIntersect.d3d10.dll
2490c0 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d10.dll/......-1............
2490e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
249100 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 18 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....(.......D3D10StateBloc
249120 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kMaskGetSetting.d3d10.dll.d3d10.
249140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
249160 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
249180 00 00 2b 00 00 00 17 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 ..+.......D3D10StateBlockMaskEna
2491a0 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f bleCapture.d3d10.dll..d3d10.dll/
2491c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2491e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
249200 00 00 16 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 ......D3D10StateBlockMaskEnableA
249220 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ll.d3d10.dll..d3d10.dll/......-1
249240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
249260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 15 00 04 00 44 33 ........`.......d.....,.......D3
249280 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 D10StateBlockMaskDisableCapture.
2492a0 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d10.dll.d3d10.dll/......-1....
2492c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2492e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 44 33 44 31 30 53 ....`.......d.....(.......D3D10S
249300 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c tateBlockMaskDisableAll.d3d10.dl
249320 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d10.dll/......-1............
249340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
249360 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 13 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....(.......D3D10StateBloc
249380 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kMaskDifference.d3d10.dll.d3d10.
2493a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2493c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2493e0 00 00 1d 00 00 00 12 00 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 33 64 ..........D3D10ReflectShader.d3d
249400 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 10.dll..d3d10.dll/......-1......
249420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
249440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 11 00 04 00 44 33 44 31 30 50 72 65 ..`.......d.............D3D10Pre
249460 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c processShader.d3d10.dll.d3d10.dl
249480 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2494a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2494c0 26 00 00 00 10 00 04 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 &.......D3D10GetVertexShaderProf
2494e0 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ile.d3d10.dll.d3d10.dll/......-1
249500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
249520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 44 33 ........`.......d.....".......D3
249540 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 D10GetShaderDebugInfo.d3d10.dll.
249560 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
249580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2495a0 00 00 64 aa 00 00 00 00 25 00 00 00 0e 00 04 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 ..d.....%.......D3D10GetPixelSha
2495c0 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f derProfile.d3d10.dll..d3d10.dll/
2495e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
249600 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
249620 00 00 0d 00 04 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f ......D3D10GetOutputSignatureBlo
249640 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 b.d3d10.dll.d3d10.dll/......-1..
249660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
249680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 04 00 44 33 44 31 ......`.......d.....%.......D3D1
2496a0 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 0GetInputSignatureBlob.d3d10.dll
2496c0 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d10.dll/......-1............
2496e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
249700 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0b 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 ....d.............D3D10GetInputA
249720 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 ndOutputSignatureBlob.d3d10.dll.
249740 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
249760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
249780 00 00 64 aa 00 00 00 00 28 00 00 00 0a 00 04 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 ..d.....(.......D3D10GetGeometry
2497a0 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c ShaderProfile.d3d10.dll.d3d10.dl
2497c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2497e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
249800 21 00 00 00 09 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 64 !.......D3D10DisassembleShader.d
249820 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 3d10.dll..d3d10.dll/......-1....
249840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
249860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 08 00 04 00 44 33 44 31 30 44 ....`.......d.....!.......D3D10D
249880 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 isassembleEffect.d3d10.dll..d3d1
2498a0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
2498c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2498e0 00 00 00 00 20 00 00 00 07 00 04 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 ............D3D10CreateStateBloc
249900 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 k.d3d10.dll.d3d10.dll/......-1..
249920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
249940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 44 33 44 31 ......`.......d.....*.......D3D1
249960 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 0CreateEffectPoolFromMemory.d3d1
249980 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll.d3d10.dll/......-1........
2499a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2499c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 44 33 44 31 30 43 72 65 61 74 `.......d.....&.......D3D10Creat
2499e0 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 eEffectFromMemory.d3d10.dll.d3d1
249a00 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
249a20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
249a40 00 00 00 00 28 00 00 00 04 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ....(.......D3D10CreateDeviceAnd
249a60 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 SwapChain.d3d10.dll.d3d10.dll/..
249a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
249aa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
249ac0 03 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 ....D3D10CreateDevice.d3d10.dll.
249ae0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
249b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
249b20 00 00 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 ..d.............D3D10CreateBlob.
249b40 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d10.dll.d3d10.dll/......-1....
249b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
249b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 44 33 44 31 30 43 ....`.......d.............D3D10C
249ba0 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c ompileShader.d3d10.dll..d3d10.dl
249bc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
249be0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
249c00 27 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 '.......D3D10CompileEffectFromMe
249c20 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 mory.d3d10.dll..d3d10.dll/......
249c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
249c60 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 282.......`.d...................
249c80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
249ca0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 ....@..B.idata$5................
249cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
249ce0 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 ....................@.@.........
249d00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....d3d10.dll'.................
249d20 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
249d40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
249d60 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ................d3d10_NULL_THUNK
249d80 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.d3d10.dll/......-1........
249da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 ..............0.......248.......
249dc0 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
249de0 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...d...............@..B.i
249e00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
249e20 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 ..@.0..............d3d10.dll'...
249e40 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
249e60 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
249e80 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
249ea0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 30 2e .__NULL_IMPORT_DESCRIPTOR.d3d10.
249ec0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
249ee0 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 ..0.......485.......`.d.........
249f00 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
249f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
249f40 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
249f60 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
249f80 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...............d3d10.dll'.......
249fa0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
249fc0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
249fe0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 31 30 2e 64 6c 6c 00 40 63 6f ...................d3d10.dll.@co
24a000 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
24a020 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
24a040 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
24a060 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 .......h.......................7
24a080 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............N...__IMPORT_DESCRI
24a0a0 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PTOR_d3d10.__NULL_IMPORT_DESCRIP
24a0c0 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 TOR..d3d10_NULL_THUNK_DATA..d3d1
24a0e0 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0_1.dll/....-1..................
24a100 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
24a120 00 00 00 00 2b 00 00 00 01 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ....+.......D3D10CreateDeviceAnd
24a140 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e SwapChain1.d3d10_1.dll..d3d10_1.
24a160 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24a180 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
24a1a0 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 ........D3D10CreateDevice1.d3d10
24a1c0 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 _1.dll..d3d10_1.dll/....-1......
24a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
24a200 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
24a220 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
24a240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
24a260 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
24a280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 ............@.@..............d3d
24a2a0 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 10_1.dll'................."..|.M
24a2c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24a2e0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
24a300 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........d3d10_1_NULL_THUNK_DAT
24a320 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.d3d10_1.dll/....-1............
24a340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
24a360 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
24a380 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
24a3a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
24a3c0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 0..............d3d10_1.dll'.....
24a3e0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
24a400 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
24a420 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
24a440 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 30 5f 31 2e _NULL_IMPORT_DESCRIPTOR.d3d10_1.
24a460 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24a480 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
24a4a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
24a4c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
24a4e0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
24a500 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
24a520 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............d3d10_1.dll'.......
24a540 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
24a560 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
24a580 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 40 ...................d3d10_1.dll.@
24a5a0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
24a5c0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
24a5e0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
24a600 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
24a620 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
24a640 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_d3d10_1.__NULL_IMPORT_DES
24a660 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..d3d10_1_NULL_THUNK_DATA
24a680 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d11.dll/......-1............
24a6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
24a6c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 ....d.............D3D11On12Creat
24a6e0 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 eDevice.d3d11.dll.d3d11.dll/....
24a700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24a720 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 03 00 ..60........`.......d.....(.....
24a740 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 ..D3D11CreateDeviceAndSwapChain.
24a760 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d11.dll.d3d11.dll/......-1....
24a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
24a7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 44 33 44 31 31 43 ....`.......d.............D3D11C
24a7c0 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f reateDevice.d3d11.dll.d3d11.dll/
24a7e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24a800 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 ......69........`.......d.....1.
24a820 00 00 01 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f ......CreateDirect3D11SurfaceFro
24a840 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c mDXGISurface.d3d11.dll..d3d11.dl
24a860 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
24a880 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
24a8a0 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 /.......CreateDirect3D11DeviceFr
24a8c0 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c omDXGIDevice.d3d11.dll..d3d11.dl
24a8e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
24a900 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
24a920 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
24a940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
24a960 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
24a980 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24a9a0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............d3d11.dll'.........
24a9c0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
24a9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
24aa00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 ........................d3d11_NU
24aa20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.d3d11.dll/......-1
24aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
24aa60 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
24aa80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
24aaa0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
24aac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 ..........@.0..............d3d11
24aae0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
24ab00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
24ab20 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
24ab40 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
24ab60 52 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.d3d11.dll/......-1............
24ab80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......485.......`.d.
24aba0 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
24abc0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
24abe0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
24ac00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
24ac20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c ......@................d3d11.dll
24ac40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
24ac60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
24ac80 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 31 31 ...........................d3d11
24aca0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
24acc0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
24ace0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
24ad00 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
24ad20 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
24ad40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_d3d11.__NULL_IMPORT
24ad60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..d3d11_NULL_THUNK_DA
24ad80 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..d3d12.dll/......-1..........
24ada0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
24adc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 07 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 ......d...../.......D3D12Seriali
24ade0 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 zeVersionedRootSignature.d3d12.d
24ae00 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..d3d12.dll/......-1..........
24ae20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
24ae40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 06 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 ......d.....&.......D3D12Seriali
24ae60 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e zeRootSignature.d3d12.dll.d3d12.
24ae80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24aea0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
24aec0 00 00 1c 00 00 00 05 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 ..........D3D12GetInterface.d3d1
24aee0 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.d3d12.dll/......-1........
24af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
24af20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 44 33 44 31 32 47 65 74 44 65 `.......d.....!.......D3D12GetDe
24af40 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c bugInterface.d3d12.dll..d3d12.dl
24af60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
24af80 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
24afa0 2a 00 00 00 03 00 04 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 *.......D3D12EnableExperimentalF
24afc0 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 eatures.d3d12.dll.d3d12.dll/....
24afe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24b000 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 02 00 ..76........`.......d.....8.....
24b020 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 ..D3D12CreateVersionedRootSignat
24b040 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e ureDeserializer.d3d12.dll.d3d12.
24b060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24b080 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
24b0a0 00 00 2f 00 00 00 01 00 04 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 ../.......D3D12CreateRootSignatu
24b0c0 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e reDeserializer.d3d12.dll..d3d12.
24b0e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24b100 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
24b120 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 ..........D3D12CreateDevice.d3d1
24b140 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.d3d12.dll/......-1........
24b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
24b180 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24b1a0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
24b1c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
24b1e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
24b200 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 ..........@.@..............d3d12
24b220 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
24b240 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
24b260 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
24b280 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 ......d3d12_NULL_THUNK_DATA.d3d1
24b2a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
24b2c0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......248.......`.d.......
24b2e0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
24b300 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
24b320 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
24b340 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........d3d12.dll'.............
24b360 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
24b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
24b3a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
24b3c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.d3d12.dll/......
24b3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24b400 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
24b420 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
24b440 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
24b460 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
24b480 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
24b4a0 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....d3d12.dll'.................
24b4c0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
24b4e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
24b500 00 00 00 05 00 00 00 02 00 64 33 64 31 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .........d3d12.dll.@comp.id.|...
24b520 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
24b540 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
24b560 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
24b580 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
24b5a0 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 ...N...__IMPORT_DESCRIPTOR_d3d12
24b5c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 .__NULL_IMPORT_DESCRIPTOR..d3d12
24b5e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 _NULL_THUNK_DATA..d3d9.dll/.....
24b600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24b620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 ..51........`.......d...........
24b640 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c ..Direct3DCreate9On12Ex.d3d9.dll
24b660 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d9.dll/.......-1............
24b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
24b6a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 ....d.............Direct3DCreate
24b6c0 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 9On12.d3d9.dll..d3d9.dll/.......
24b6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24b700 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 47........`.......d.............
24b720 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 Direct3DCreate9Ex.d3d9.dll..d3d9
24b740 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
24b760 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
24b780 00 00 00 00 19 00 00 00 07 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 ............Direct3DCreate9.d3d9
24b7a0 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d9.dll/.......-1........
24b7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
24b7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 44 33 44 50 45 52 46 5f 53 65 `.......d.............D3DPERF_Se
24b800 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 tRegion.d3d9.dll..d3d9.dll/.....
24b820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24b840 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 ..48........`.......d...........
24b860 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 64 33 64 39 2e 64 6c 6c 00 64 33 ..D3DPERF_SetOptions.d3d9.dll.d3
24b880 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d9.dll/.......-1................
24b8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
24b8c0 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 d.............D3DPERF_SetMarker.
24b8e0 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 d3d9.dll..d3d9.dll/.......-1....
24b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
24b920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 44 33 44 50 45 52 ....`.......d.....".......D3DPER
24b940 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 F_QueryRepeatFrame.d3d9.dll.d3d9
24b960 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
24b980 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
24b9a0 00 00 00 00 1b 00 00 00 02 00 04 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 ............D3DPERF_GetStatus.d3
24b9c0 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 d9.dll..d3d9.dll/.......-1......
24b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
24ba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 44 33 44 50 45 52 46 5f ..`.......d.............D3DPERF_
24ba20 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 EndEvent.d3d9.dll.d3d9.dll/.....
24ba40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24ba60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
24ba80 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 ..D3DPERF_BeginEvent.d3d9.dll.d3
24baa0 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d9.dll/.......-1................
24bac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......280.......`.d.....
24bae0 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 ...............debug$S........>.
24bb00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
24bb20 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
24bb40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
24bb60 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 ..@.@..............d3d9.dll'....
24bb80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
24bba0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
24bbc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 33 64 .............................d3d
24bbe0 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 9_NULL_THUNK_DATA.d3d9.dll/.....
24bc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24bc20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 ..247.......`.d.................
24bc40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........>...d.........
24bc60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 ......@..B.idata$3..............
24bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 ..............@.0..............d
24bca0 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 3d9.dll'................."..|.Mi
24bcc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
24bce0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
24bd00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
24bd20 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..d3d9.dll/.......-1........
24bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 ..............0.......482.......
24bd60 60 0a 64 aa 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24bd80 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......>...................@..B.i
24bda0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 data$2..........................
24bdc0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 ..@.0..idata$6..................
24bde0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e ..........@................d3d9.
24be00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
24be20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
24be40 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 ..............................d3
24be60 64 39 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 d9.dll..@comp.id.|..............
24be80 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
24bea0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
24bec0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 h..idata$5@.......h.............
24bee0 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d ..........6.............L...__IM
24bf00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f PORT_DESCRIPTOR_d3d9.__NULL_IMPO
24bf20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RT_DESCRIPTOR..d3d9_NULL_THUNK_D
24bf40 41 54 41 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2451...........-1..........
24bf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
24bf80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 19 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 ......d.....&.......D3DWriteBlob
24bfa0 54 6f 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 ToFile.d3dcompiler_47.dll./2451.
24bfc0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
24bfe0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
24c000 00 00 22 00 00 00 18 00 04 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 ..".......D3DStripShader.d3dcomp
24c020 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 iler_47.dll./2451...........-1..
24c040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
24c060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 17 00 04 00 44 33 44 53 ......`.......d.....".......D3DS
24c080 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 etBlobPart.d3dcompiler_47.dll./2
24c0a0 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24c0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
24c0e0 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 d.....%.......D3DReflectLibrary.
24c100 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 d3dcompiler_47.dll../2451.......
24c120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24c140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
24c160 15 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c ....D3DReflect.d3dcompiler_47.dl
24c180 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2451...........-1............
24c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
24c1c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 14 00 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 ....d.....%.......D3DReadFileToB
24c1e0 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 lob.d3dcompiler_47.dll../2451...
24c200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
24c220 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
24c240 21 00 00 00 13 00 04 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 !.......D3DPreprocess.d3dcompile
24c260 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r_47.dll../2451...........-1....
24c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
24c2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 12 00 04 00 44 33 44 4c 6f 61 ....`.......d.....!.......D3DLoa
24c2c0 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 dModule.d3dcompiler_47.dll../245
24c2e0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c300 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
24c320 00 00 00 00 31 00 00 00 11 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 ....1.......D3DGetTraceInstructi
24c340 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 onOffsets.d3dcompiler_47.dll../2
24c360 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24c380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
24c3a0 64 aa 00 00 00 00 2d 00 00 00 10 00 04 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 d.....-.......D3DGetOutputSignat
24c3c0 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 ureBlob.d3dcompiler_47.dll../245
24c3e0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c400 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
24c420 00 00 00 00 2c 00 00 00 0f 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 ....,.......D3DGetInputSignature
24c440 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 Blob.d3dcompiler_47.dll./2451...
24c460 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
24c480 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......73........`.......d.....
24c4a0 35 00 00 00 0e 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 5.......D3DGetInputAndOutputSign
24c4c0 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 atureBlob.d3dcompiler_47.dll../2
24c4e0 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24c500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
24c520 64 aa 00 00 00 00 23 00 00 00 0d 00 04 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 64 33 d.....#.......D3DGetDebugInfo.d3
24c540 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2451.........
24c560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24c580 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0c 00 ..54........`.......d.....".....
24c5a0 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e ..D3DGetBlobPart.d3dcompiler_47.
24c5c0 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2451...........-1..........
24c5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
24c600 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0b 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 ......d.....(.......D3DDisassemb
24c620 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 leRegion.d3dcompiler_47.dll./245
24c640 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24c660 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
24c680 00 00 00 00 29 00 00 00 0a 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 ....).......D3DDisassemble11Trac
24c6a0 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 e.d3dcompiler_47.dll../2451.....
24c6c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24c6e0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
24c700 00 00 09 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 ......D3DDisassemble10Effect.d3d
24c720 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2451...........
24c740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24c760 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 00 04 00 54........`.......d.....".......
24c780 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c D3DDisassemble.d3dcompiler_47.dl
24c7a0 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2451...........-1............
24c7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
24c7e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 ....d.....(.......D3DDecompressS
24c800 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 haders.d3dcompiler_47.dll./2451.
24c820 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
24c840 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
24c860 00 00 23 00 00 00 06 00 04 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 64 33 64 63 6f 6d ..#.......D3DCreateLinker.d3dcom
24c880 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 piler_47.dll../2451...........-1
24c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
24c8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 05 00 04 00 44 33 ........`.......d.....1.......D3
24c8e0 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 DCreateFunctionLinkingGraph.d3dc
24c900 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 ompiler_47.dll../2451...........
24c920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24c940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 53........`.......d.....!.......
24c960 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c D3DCreateBlob.d3dcompiler_47.dll
24c980 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24c9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
24c9c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 03 00 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 ....d.....&.......D3DCompressSha
24c9e0 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 ders.d3dcompiler_47.dll./2451...
24ca00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
24ca20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
24ca40 26 00 00 00 02 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f &.......D3DCompileFromFile.d3dco
24ca60 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 mpiler_47.dll./2451...........-1
24ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
24caa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 44 33 ........`.......d.............D3
24cac0 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 DCompile2.d3dcompiler_47.dll../2
24cae0 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24cb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
24cb20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 00 64 33 64 63 6f 6d 70 d.............D3DCompile.d3dcomp
24cb40 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 iler_47.dll./2451...........-1..
24cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 ....................0.......300.
24cb80 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24cba0 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........H...................
24cbc0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @..B.idata$5....................
24cbe0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24cc00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 ................@.@.............
24cc20 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .d3dcompiler_47.dll'............
24cc40 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
24cc60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
24cc80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 ................$....d3dcompiler
24cca0 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 35 31 20 20 20 20 20 20 20 _47_NULL_THUNK_DATA./2451.......
24ccc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24cce0 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 ....257.......`.d...............
24cd00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........H...d.......
24cd20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
24cd40 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 ................@.0.............
24cd60 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .d3dcompiler_47.dll'............
24cd80 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
24cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
24cdc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
24cde0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2451.........
24ce00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24ce20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 ..522.......`.d.................
24ce40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........H.............
24ce60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 ......@..B.idata$2..............
24ce80 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
24cea0 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 ......................@.........
24cec0 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 .......d3dcompiler_47.dll'......
24cee0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
24cf00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
24cf20 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ....................d3dcompiler_
24cf40 34 37 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 47.dll..@comp.id.|..............
24cf60 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
24cf80 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
24cfa0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 h..idata$5@.......h.....'.......
24cfc0 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d ..........@.............`...__IM
24cfe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f PORT_DESCRIPTOR_d3dcompiler_47._
24d000 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 _NULL_IMPORT_DESCRIPTOR..d3dcomp
24d020 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 iler_47_NULL_THUNK_DATA.d3dcsx.d
24d040 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24d060 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
24d080 25 00 00 00 08 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 %.......D3DX11CreateSegmentedSca
24d0a0 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.d3dcsx.dll..d3dcsx.dll/.....-1
24d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
24d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 44 33 ........`.......d.............D3
24d100 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 DX11CreateScan.d3dcsx.dll.d3dcsx
24d120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
24d140 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
24d160 00 00 21 00 00 00 06 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 ..!.......D3DX11CreateFFT3DReal.
24d180 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 d3dcsx.dll..d3dcsx.dll/.....-1..
24d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
24d1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 04 00 44 33 44 58 ......`.......d.....$.......D3DX
24d1e0 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 11CreateFFT3DComplex.d3dcsx.dll.
24d200 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3dcsx.dll/.....-1..............
24d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
24d240 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 ..d.....!.......D3DX11CreateFFT2
24d260 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 DReal.d3dcsx.dll..d3dcsx.dll/...
24d280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24d2a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 ..56........`.......d.....$.....
24d2c0 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 ..D3DX11CreateFFT2DComplex.d3dcs
24d2e0 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.d3dcsx.dll/.....-1........
24d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
24d320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 44 33 44 58 31 31 43 72 65 61 `.......d.....!.......D3DX11Crea
24d340 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 teFFT1DReal.d3dcsx.dll..d3dcsx.d
24d360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24d380 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
24d3a0 24 00 00 00 01 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 $.......D3DX11CreateFFT1DComplex
24d3c0 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .d3dcsx.dll.d3dcsx.dll/.....-1..
24d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
24d400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 58 ......`.......d.............D3DX
24d420 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 11CreateFFT.d3dcsx.dll..d3dcsx.d
24d440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24d460 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
24d480 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
24d4a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
24d4c0 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
24d4e0 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24d500 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............d3dcsx.dll'........
24d520 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
24d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
24d560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 33 64 63 73 78 5f .........................d3dcsx_
24d580 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.d3dcsx.dll/.....
24d5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24d5c0 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
24d5e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
24d600 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
24d620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 ............@.0..............d3d
24d640 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 csx.dll'................."..|.Mi
24d660 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
24d680 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
24d6a0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
24d6c0 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..d3dcsx.dll/.....-1........
24d6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
24d700 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24d720 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
24d740 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
24d760 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
24d780 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 ..........@................d3dcs
24d7a0 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 x.dll'................."..|.Micr
24d7c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
24d7e0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
24d800 64 33 64 63 73 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 d3dcsx.dll..@comp.id.|..........
24d820 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
24d840 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
24d860 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
24d880 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
24d8a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_d3dcsx.__NUL
24d8c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..d3dcsx_NULL
24d8e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.davclnt.dll/....-1..
24d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
24d920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 11 00 04 00 4e 50 4f 70 ......`.......d.............NPOp
24d940 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f enEnum.davclnt.dll..davclnt.dll/
24d960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24d980 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
24d9a0 10 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e ....NPGetUser.davclnt.dll.davcln
24d9c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24d9e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
24da00 00 00 1f 00 00 00 0f 00 04 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 ..........NPGetUniversalName.dav
24da20 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 clnt.dll..davclnt.dll/....-1....
24da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
24da60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0e 00 04 00 4e 50 47 65 74 52 ....`.......d.............NPGetR
24da80 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e esourceParent.davclnt.dll.davcln
24daa0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24dac0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
24dae0 00 00 25 00 00 00 0d 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 ..%.......NPGetResourceInformati
24db00 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 on.davclnt.dll..davclnt.dll/....
24db20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24db40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0c 00 04 00 48........`.......d.............
24db60 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 NPGetConnection.davclnt.dll.davc
24db80 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lnt.dll/....-1..................
24dba0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
24dbc0 00 00 00 00 16 00 00 00 0b 00 04 00 4e 50 47 65 74 43 61 70 73 00 64 61 76 63 6c 6e 74 2e 64 6c ............NPGetCaps.davclnt.dl
24dbe0 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.davclnt.dll/....-1............
24dc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
24dc20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 04 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 ....d.............NPFormatNetwor
24dc40 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 kName.davclnt.dll.davclnt.dll/..
24dc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24dc80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 ..47........`.......d...........
24dca0 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 ..NPEnumResource.davclnt.dll..da
24dcc0 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vclnt.dll/....-1................
24dce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
24dd00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e d.............NPCloseEnum.davcln
24dd20 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....-1........
24dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
24dd60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f `.......d.............NPCancelCo
24dd80 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c nnection.davclnt.dll..davclnt.dl
24dda0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24ddc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
24dde0 00 00 06 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 2e 64 ......NPAddConnection3.davclnt.d
24de00 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..davclnt.dll/....-1..........
24de20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
24de40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 ......d.............NPAddConnect
24de60 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 ion.davclnt.dll.davclnt.dll/....
24de80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24dea0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 04 00 04 00 58........`.......d.....&.......
24dec0 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e DavUnregisterAuthCallback.davcln
24dee0 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....-1........
24df00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
24df20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 04 00 44 61 76 52 65 67 69 73 74 65 `.......d.....$.......DavRegiste
24df40 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e rAuthCallback.davclnt.dll.davcln
24df60 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24df80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
24dfa0 00 00 1f 00 00 00 02 00 04 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 ..........DavInvalidateCache.dav
24dfc0 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 clnt.dll..davclnt.dll/....-1....
24dfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
24e000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 01 00 04 00 44 61 76 47 65 74 ....`.......d.....(.......DavGet
24e020 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c TheLockOwnerOfTheFile.davclnt.dl
24e040 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.davclnt.dll/....-1............
24e060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
24e080 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 ....d.....).......DavCancelConne
24e0a0 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 ctionsToServer.davclnt.dll..davc
24e0c0 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lnt.dll/....-1..................
24e0e0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......286.......`.d.......
24e100 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
24e120 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
24e140 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
24e160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
24e180 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 @.@..............davclnt.dll'...
24e1a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
24e1c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .LINK................@comp.id.|.
24e1e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 61 ..............................da
24e200 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c vclnt_NULL_THUNK_DATA.davclnt.dl
24e220 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24e240 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
24e260 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
24e280 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
24e2a0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
24e2c0 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...davclnt.dll'.................
24e2e0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
24e300 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
24e320 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
24e340 5f 44 45 53 43 52 49 50 54 4f 52 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.davclnt.dll/....-1..
24e360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
24e380 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24e3a0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
24e3c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
24e3e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
24e400 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
24e420 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .davclnt.dll'.................".
24e440 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
24e460 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
24e480 00 05 00 00 00 02 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .......davclnt.dll.@comp.id.|...
24e4a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
24e4c0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
24e4e0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
24e500 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
24e520 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c ...R...__IMPORT_DESCRIPTOR_davcl
24e540 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 nt.__NULL_IMPORT_DESCRIPTOR..dav
24e560 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 65 6e 67 2e 64 6c 6c clnt_NULL_THUNK_DATA..dbgeng.dll
24e580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
24e5a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
24e5c0 00 00 03 00 04 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a ......DebugCreateEx.dbgeng.dll..
24e5e0 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbgeng.dll/.....-1..............
24e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
24e620 00 00 64 aa 00 00 00 00 17 00 00 00 02 00 04 00 44 65 62 75 67 43 72 65 61 74 65 00 64 62 67 65 ..d.............DebugCreate.dbge
24e640 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ng.dll..dbgeng.dll/.....-1......
24e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
24e680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 44 65 62 75 67 43 6f 6e ..`.......d.............DebugCon
24e6a0 6e 65 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 nectWide.dbgeng.dll.dbgeng.dll/.
24e6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24e6e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
24e700 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 ....DebugConnect.dbgeng.dll.dbge
24e720 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/.....-1..................
24e740 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......284.......`.d.......
24e760 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
24e780 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
24e7a0 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
24e7c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
24e7e0 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 @.@..............dbgeng.dll'....
24e800 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
24e820 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
24e840 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 62 67 .............................dbg
24e860 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 eng_NULL_THUNK_DATA.dbgeng.dll/.
24e880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24e8a0 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
24e8c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
24e8e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
24e900 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
24e920 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .dbgeng.dll'................."..
24e940 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
24e960 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
24e980 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
24e9a0 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..dbgeng.dll/.....-1....
24e9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
24e9e0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
24ea00 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
24ea20 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
24ea40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
24ea60 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 ..............@................d
24ea80 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 bgeng.dll'................."..|.
24eaa0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24eac0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
24eae0 00 00 02 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ....dbgeng.dll..@comp.id.|......
24eb00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
24eb20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
24eb40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
24eb60 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
24eb80 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f P...__IMPORT_DESCRIPTOR_dbgeng._
24eba0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f _NULL_IMPORT_DESCRIPTOR..dbgeng_
24ebc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.dbghelp.dll/....
24ebe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24ec00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d6 00 04 00 54........`.......d.....".......
24ec20 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c UnDecorateSymbolNameW.dbghelp.dl
24ec40 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
24ec80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d5 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 ....d.....!.......UnDecorateSymb
24eca0 6f 6c 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f olName.dbghelp.dll..dbghelp.dll/
24ecc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24ece0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
24ed00 d4 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ....SymUnloadModule64.dbghelp.dl
24ed20 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24ed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24ed60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d3 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c ....d.............SymUnloadModul
24ed80 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.dbghelp.dll.dbghelp.dll/....-1
24eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
24edc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d2 00 04 00 53 79 ........`.......d.............Sy
24ede0 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e mUnDName64.dbghelp.dll..dbghelp.
24ee00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24ee20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
24ee40 17 00 00 00 d1 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ........SymUnDName.dbghelp.dll..
24ee60 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24ee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
24eea0 00 00 64 aa 00 00 00 00 23 00 00 00 d0 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c ..d.....#.......SymSrvStoreSuppl
24eec0 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ementW.dbghelp.dll..dbghelp.dll/
24eee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24ef00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
24ef20 cf 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c ....SymSrvStoreSupplement.dbghel
24ef40 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
24ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
24ef80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ce 00 04 00 53 79 6d 53 72 76 53 74 6f 72 `.......d.............SymSrvStor
24efa0 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eFileW.dbghelp.dll..dbghelp.dll/
24efc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24efe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
24f000 cd 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ....SymSrvStoreFile.dbghelp.dll.
24f020 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24f040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
24f060 00 00 64 aa 00 00 00 00 1b 00 00 00 cc 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 64 ..d.............SymSrvIsStoreW.d
24f080 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
24f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
24f0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cb 00 04 00 53 79 6d 53 ......`.......d.............SymS
24f0e0 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c rvIsStore.dbghelp.dll.dbghelp.dl
24f100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f120 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
24f140 00 00 ca 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 ......SymSrvGetSupplementW.dbghe
24f160 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
24f180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
24f1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c9 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.............SymSrvGe
24f1c0 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e tSupplement.dbghelp.dll.dbghelp.
24f1e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24f200 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
24f220 22 00 00 00 c8 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 64 62 ".......SymSrvGetFileIndexesW.db
24f240 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
24f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
24f280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c7 00 04 00 53 79 6d 53 72 76 ....`.......d.....!.......SymSrv
24f2a0 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 GetFileIndexes.dbghelp.dll..dbgh
24f2c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24f2e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
24f300 00 00 00 00 26 00 00 00 c6 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 ....&.......SymSrvGetFileIndexSt
24f320 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ringW.dbghelp.dll.dbghelp.dll/..
24f340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f360 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 c5 00 ..57........`.......d.....%.....
24f380 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 ..SymSrvGetFileIndexString.dbghe
24f3a0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
24f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
24f3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c4 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.....$.......SymSrvGe
24f400 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 tFileIndexInfoW.dbghelp.dll.dbgh
24f420 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24f440 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
24f460 00 00 00 00 23 00 00 00 c3 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e ....#.......SymSrvGetFileIndexIn
24f480 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 fo.dbghelp.dll..dbghelp.dll/....
24f4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24f4c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c2 00 04 00 49........`.......d.............
24f4e0 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 SymSrvDeltaNameW.dbghelp.dll..db
24f500 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
24f520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
24f540 64 aa 00 00 00 00 1c 00 00 00 c1 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 64 62 d.............SymSrvDeltaName.db
24f560 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
24f580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
24f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c0 00 04 00 53 79 6d 53 65 74 ....`.......d.............SymSet
24f5c0 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e SearchPathW.dbghelp.dll.dbghelp.
24f5e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24f600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
24f620 1d 00 00 00 bf 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 ........SymSetSearchPath.dbghelp
24f640 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
24f660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
24f680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 be 00 04 00 53 79 6d 53 65 74 53 63 6f 70 `.......d.....).......SymSetScop
24f6a0 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a eFromInlineContext.dbghelp.dll..
24f6c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
24f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
24f700 00 00 64 aa 00 00 00 00 21 00 00 00 bd 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 ..d.....!.......SymSetScopeFromI
24f720 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ndex.dbghelp.dll..dbghelp.dll/..
24f740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f760 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 bc 00 ..52........`.......d...........
24f780 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c ..SymSetScopeFromAddr.dbghelp.dl
24f7a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
24f7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
24f7e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bb 00 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 ....d.............SymSetParentWi
24f800 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ndow.dbghelp.dll..dbghelp.dll/..
24f820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ba 00 ..46........`.......d...........
24f860 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymSetOptions.dbghelp.dll.dbgh
24f880 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24f8a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
24f8c0 00 00 00 00 21 00 00 00 b9 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 ....!.......SymSetHomeDirectoryW
24f8e0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
24f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
24f920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b8 00 04 00 53 79 ........`.......d.............Sy
24f940 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 mSetHomeDirectory.dbghelp.dll.db
24f960 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
24f980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
24f9a0 64 aa 00 00 00 00 21 00 00 00 b7 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 d.....!.......SymSetExtendedOpti
24f9c0 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 on.dbghelp.dll..dbghelp.dll/....
24f9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24fa00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b6 00 04 00 46........`.......d.............
24fa20 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymSetContext.dbghelp.dll.dbghel
24fa40 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
24fa60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
24fa80 00 00 17 00 00 00 b5 00 04 00 53 79 6d 53 65 61 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..........SymSearchW.dbghelp.dll
24faa0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
24fac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
24fae0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b4 00 04 00 53 79 6d 53 65 61 72 63 68 00 64 62 67 68 ....d.............SymSearch.dbgh
24fb00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
24fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
24fb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 b3 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d...../.......SymRegis
24fb60 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 terFunctionEntryCallback64.dbghe
24fb80 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
24fba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
24fbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 b2 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d.....-.......SymRegis
24fbe0 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 terFunctionEntryCallback.dbghelp
24fc00 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
24fc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
24fc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b1 00 04 00 53 79 6d 52 65 67 69 73 74 65 `.......d.....#.......SymRegiste
24fc60 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c rCallbackW64.dbghelp.dll..dbghel
24fc80 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
24fca0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
24fcc0 00 00 22 00 00 00 b0 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 ..".......SymRegisterCallback64.
24fce0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
24fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
24fd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 af 00 04 00 53 79 6d 52 ......`.......d.............SymR
24fd40 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 egisterCallback.dbghelp.dll.dbgh
24fd60 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
24fd80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
24fda0 00 00 00 00 21 00 00 00 ae 00 04 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 ....!.......SymRefreshModuleList
24fdc0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
24fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
24fe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ad 00 04 00 53 79 ........`.......d.............Sy
24fe20 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 mQueryInlineTrace.dbghelp.dll.db
24fe40 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
24fe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
24fe80 64 aa 00 00 00 00 15 00 00 00 ac 00 04 00 53 79 6d 50 72 65 76 57 00 64 62 67 68 65 6c 70 2e 64 d.............SymPrevW.dbghelp.d
24fea0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
24fec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
24fee0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ab 00 04 00 53 79 6d 50 72 65 76 00 64 62 67 68 ......d.............SymPrev.dbgh
24ff00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
24ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
24ff40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 aa 00 04 00 53 79 6d 4e 65 78 74 57 ..`.......d.............SymNextW
24ff60 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
24ff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
24ffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 a9 00 04 00 53 79 ........`.......d.............Sy
24ffc0 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 mNext.dbghelp.dll.dbghelp.dll/..
24ffe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250000 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a8 00 ..48........`.......d...........
250020 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SymMatchStringW.dbghelp.dll.db
250040 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
250060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
250080 64 aa 00 00 00 00 1c 00 00 00 a7 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 64 62 d.............SymMatchStringA.db
2500a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
2500c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2500e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a6 00 04 00 53 79 6d 4d 61 74 ....`.......d.............SymMat
250100 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c chString.dbghelp.dll..dbghelp.dl
250120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250140 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
250160 00 00 a5 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e ......SymMatchFileNameW.dbghelp.
250180 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
2501a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2501c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a4 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 ......d.............SymMatchFile
2501e0 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Name.dbghelp.dll..dbghelp.dll/..
250200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250220 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a3 00 ..49........`.......d...........
250240 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymLoadModuleExW.dbghelp.dll..
250260 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2502a0 00 00 64 aa 00 00 00 00 1c 00 00 00 a2 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 ..d.............SymLoadModuleEx.
2502c0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2502e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
250300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a1 00 04 00 53 79 6d 4c ......`.......d.............SymL
250320 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e oadModule64.dbghelp.dll.dbghelp.
250340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
250360 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
250380 1a 00 00 00 a0 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c ........SymLoadModule.dbghelp.dl
2503a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
2503c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2503e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 ....d.............SymInitializeW
250400 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
250420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
250440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 9e 00 04 00 53 79 ........`.......d.............Sy
250460 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mInitialize.dbghelp.dll.dbghelp.
250480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2504a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2504c0 1d 00 00 00 9d 00 04 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 ........SymGetUnwindInfo.dbghelp
2504e0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
250500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
250520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9c 00 04 00 53 79 6d 47 65 74 54 79 70 65 `.......d.............SymGetType
250540 49 6e 66 6f 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f InfoEx.dbghelp.dll..dbghelp.dll/
250560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
250580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2505a0 9b 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ....SymGetTypeInfo.dbghelp.dll..
2505c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2505e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
250600 00 00 64 aa 00 00 00 00 20 00 00 00 9a 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 ..d.............SymGetTypeFromNa
250620 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 meW.dbghelp.dll.dbghelp.dll/....
250640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 99 00 04 00 51........`.......d.............
250680 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SymGetTypeFromName.dbghelp.dll..
2506a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2506c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2506e0 00 00 64 aa 00 00 00 00 1e 00 00 00 98 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 ..d.............SymGetSymbolFile
250700 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
250720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
250740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 97 00 04 00 53 79 ........`.......d.............Sy
250760 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mGetSymbolFile.dbghelp.dll..dbgh
250780 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2507a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2507c0 00 00 00 00 1c 00 00 00 96 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 64 62 67 68 ............SymGetSymPrev64.dbgh
2507e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
250800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
250820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 95 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
250840 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 mPrev.dbghelp.dll.dbghelp.dll/..
250860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250880 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 94 00 ..48........`.......d...........
2508a0 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SymGetSymNext64.dbghelp.dll.db
2508c0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2508e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
250900 64 aa 00 00 00 00 1a 00 00 00 93 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 64 62 67 68 d.............SymGetSymNext.dbgh
250920 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
250940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
250960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 92 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
250980 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mFromName64.dbghelp.dll.dbghelp.
2509a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2509c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2509e0 1e 00 00 00 91 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c ........SymGetSymFromName.dbghel
250a00 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
250a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
250a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 90 00 04 00 53 79 6d 47 65 74 53 79 6d 46 `.......d.............SymGetSymF
250a60 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c romAddr64.dbghelp.dll.dbghelp.dl
250a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250aa0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
250ac0 00 00 8f 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e ......SymGetSymFromAddr.dbghelp.
250ae0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
250b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
250b20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 8e 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 ......d.....&.......SymGetSource
250b40 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c VarFromTokenW.dbghelp.dll.dbghel
250b60 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
250b80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
250ba0 00 00 25 00 00 00 8d 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b ..%.......SymGetSourceVarFromTok
250bc0 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 en.dbghelp.dll..dbghelp.dll/....
250be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8c 00 04 00 50........`.......d.............
250c20 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSourceFileW.dbghelp.dll.db
250c40 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
250c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
250c80 64 aa 00 00 00 00 23 00 00 00 8b 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f d.....#.......SymGetSourceFileTo
250ca0 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 kenW.dbghelp.dll..dbghelp.dll/..
250cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250ce0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 8a 00 ..66........`.......d...........
250d00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 ..SymGetSourceFileTokenByTokenNa
250d20 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 meW.dbghelp.dll.dbghelp.dll/....
250d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250d60 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 89 00 04 00 65........`.......d.....-.......
250d80 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 SymGetSourceFileTokenByTokenName
250da0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
250dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
250de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 88 00 04 00 53 79 ........`.......d.....".......Sy
250e00 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 mGetSourceFileToken.dbghelp.dll.
250e20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
250e60 00 00 64 aa 00 00 00 00 27 00 00 00 87 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.....'.......SymGetSourceFile
250e80 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e FromTokenW.dbghelp.dll..dbghelp.
250ea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
250ec0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
250ee0 32 00 00 00 86 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 2.......SymGetSourceFileFromToke
250f00 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c nByTokenNameW.dbghelp.dll.dbghel
250f20 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
250f40 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......69........`.......d...
250f60 00 00 31 00 00 00 85 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f ..1.......SymGetSourceFileFromTo
250f80 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 kenByTokenName.dbghelp.dll..dbgh
250fa0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
250fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
250fe0 00 00 00 00 26 00 00 00 84 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ....&.......SymGetSourceFileFrom
251000 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Token.dbghelp.dll.dbghelp.dll/..
251020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251040 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 83 00 ..58........`.......d.....&.....
251060 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 ..SymGetSourceFileChecksumW.dbgh
251080 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2510a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2510c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 82 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.....%.......SymGetSo
2510e0 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 urceFileChecksum.dbghelp.dll..db
251100 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
251140 64 aa 00 00 00 00 1d 00 00 00 81 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 64 d.............SymGetSourceFile.d
251160 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
251180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2511a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 80 00 04 00 53 79 6d 47 ......`.......d.............SymG
2511c0 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c etSearchPathW.dbghelp.dll.dbghel
2511e0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251200 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
251220 00 00 1d 00 00 00 7f 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 ..........SymGetSearchPath.dbghe
251240 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
251260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
251280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 7e 00 04 00 53 79 6d 47 65 74 53 63 ..`.......d.........~...SymGetSc
2512a0 6f 70 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 opeW.dbghelp.dll..dbghelp.dll/..
2512c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2512e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7d 00 ..44........`.......d.........}.
251300 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c ..SymGetScope.dbghelp.dll.dbghel
251320 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251340 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
251360 00 00 1a 00 00 00 7c 00 04 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e ......|...SymGetOptions.dbghelp.
251380 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
2513a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2513c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7b 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 ......d.........{...SymGetOmaps.
2513e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
251400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
251420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7a 00 04 00 53 79 6d 47 ......`.......d.........z...SymG
251440 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 etModuleInfoW64.dbghelp.dll.dbgh
251460 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251480 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2514a0 00 00 00 00 1e 00 00 00 79 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 64 62 ........y...SymGetModuleInfoW.db
2514c0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
2514e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
251500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 78 00 04 00 53 79 6d 47 65 74 ....`.......d.........x...SymGet
251520 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ModuleInfo64.dbghelp.dll..dbghel
251540 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251560 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
251580 00 00 1d 00 00 00 77 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 62 67 68 65 ......w...SymGetModuleInfo.dbghe
2515a0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
2515c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2515e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 76 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.........v...SymGetMo
251600 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e duleBase64.dbghelp.dll..dbghelp.
251620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251640 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
251660 1d 00 00 00 75 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 ....u...SymGetModuleBase.dbghelp
251680 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
2516a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2516c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 74 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.........t...SymGetLine
2516e0 50 72 65 76 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f PrevW64.dbghelp.dll.dbghelp.dll/
251700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
251720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
251740 73 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c s...SymGetLinePrev64.dbghelp.dll
251760 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
251780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2517a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 72 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 ....d.........r...SymGetLinePrev
2517c0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
2517e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
251800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 71 00 04 00 53 79 ........`.......d.........q...Sy
251820 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 mGetLineNextW64.dbghelp.dll.dbgh
251840 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251860 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
251880 00 00 00 00 1d 00 00 00 70 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 64 62 67 ........p...SymGetLineNext64.dbg
2518a0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
2518c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2518e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6f 00 04 00 53 79 6d 47 65 74 ....`.......d.........o...SymGet
251900 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c LineNext.dbghelp.dll..dbghelp.dl
251920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251940 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
251960 00 00 6e 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 ..n...SymGetLineFromNameW64.dbgh
251980 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2519a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2519c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6d 00 04 00 53 79 6d 47 65 74 4c 69 ..`.......d.....!...m...SymGetLi
2519e0 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c neFromName64.dbghelp.dll..dbghel
251a00 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251a20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
251a40 00 00 1f 00 00 00 6c 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 ......l...SymGetLineFromName.dbg
251a60 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
251a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
251aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6b 00 04 00 53 79 6d 47 65 74 ....`.......d.....)...k...SymGet
251ac0 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 LineFromInlineContextW.dbghelp.d
251ae0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
251b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
251b20 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 6a 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.....(...j...SymGetLineFr
251b40 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 omInlineContext.dbghelp.dll.dbgh
251b60 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
251ba0 00 00 00 00 22 00 00 00 69 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 ...."...i...SymGetLineFromAddrW6
251bc0 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 4.dbghelp.dll.dbghelp.dll/....-1
251be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
251c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 68 00 04 00 53 79 ........`.......d.....!...h...Sy
251c20 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mGetLineFromAddr64.dbghelp.dll..
251c40 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
251c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
251c80 00 00 64 aa 00 00 00 00 1f 00 00 00 67 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 ..d.........g...SymGetLineFromAd
251ca0 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 dr.dbghelp.dll..dbghelp.dll/....
251cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
251ce0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 66 00 04 00 53........`.......d.....!...f...
251d00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c SymGetHomeDirectoryW.dbghelp.dll
251d20 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
251d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
251d60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 65 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 ....d.........e...SymGetHomeDire
251d80 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ctory.dbghelp.dll.dbghelp.dll/..
251da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251dc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 64 00 ..56........`.......d.....$...d.
251de0 04 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c ..SymGetFileLineOffsets64.dbghel
251e00 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
251e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
251e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 63 00 04 00 53 79 6d 47 65 74 45 78 74 65 `.......d.....!...c...SymGetExte
251e60 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ndedOption.dbghelp.dll..dbghelp.
251e80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251ea0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
251ec0 33 00 00 00 62 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 3...b...SymFunctionTableAccess64
251ee0 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 AccessRoutines.dbghelp.dll..dbgh
251f00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251f20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
251f40 00 00 00 00 25 00 00 00 61 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ....%...a...SymFunctionTableAcce
251f60 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ss64.dbghelp.dll..dbghelp.dll/..
251f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251fa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 60 00 ..55........`.......d.....#...`.
251fc0 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 ..SymFunctionTableAccess.dbghelp
251fe0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
252000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
252020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5f 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b `.......d........._...SymFromTok
252040 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 enW.dbghelp.dll.dbghelp.dll/....
252060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
252080 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5e 00 04 00 45........`.......d.........^...
2520a0 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c SymFromToken.dbghelp.dll..dbghel
2520c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2520e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
252100 00 00 19 00 00 00 5d 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 ......]...SymFromNameW.dbghelp.d
252120 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
252140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
252160 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 5c 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 ......d.........\...SymFromName.
252180 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2521a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2521c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5b 00 04 00 53 79 6d 46 ......`.......d....."...[...SymF
2521e0 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 romInlineContextW.dbghelp.dll.db
252200 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
252240 64 aa 00 00 00 00 21 00 00 00 5a 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 d.....!...Z...SymFromInlineConte
252260 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xt.dbghelp.dll..dbghelp.dll/....
252280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2522a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 59 00 04 00 46........`.......d.........Y...
2522c0 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymFromIndexW.dbghelp.dll.dbghel
2522e0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252300 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
252320 00 00 19 00 00 00 58 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 ......X...SymFromIndex.dbghelp.d
252340 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
252360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
252380 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 57 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 ......d.........W...SymFromAddrW
2523a0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
2523c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2523e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 56 00 04 00 53 79 ........`.......d.........V...Sy
252400 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromAddr.dbghelp.dll.dbghelp.dl
252420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
252440 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
252460 00 00 55 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 ..U...SymFindFileInPathW.dbghelp
252480 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
2524a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2524c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 54 00 04 00 53 79 6d 46 69 6e 64 46 69 6c `.......d.........T...SymFindFil
2524e0 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eInPath.dbghelp.dll.dbghelp.dll/
252500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252520 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
252540 53 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 S...SymFindExecutableImageW.dbgh
252560 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
252580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2525a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 52 00 04 00 53 79 6d 46 69 6e 64 45 ..`.......d.....#...R...SymFindE
2525c0 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 xecutableImage.dbghelp.dll..dbgh
2525e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
252600 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
252620 00 00 00 00 22 00 00 00 51 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 ...."...Q...SymFindDebugInfoFile
252640 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
252660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
252680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 50 00 04 00 53 79 ........`.......d.....!...P...Sy
2526a0 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mFindDebugInfoFile.dbghelp.dll..
2526c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2526e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
252700 00 00 64 aa 00 00 00 00 23 00 00 00 4f 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 ..d.....#...O...SymEnumerateSymb
252720 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f olsW64.dbghelp.dll..dbghelp.dll/
252740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252760 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
252780 4e 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 N...SymEnumerateSymbolsW.dbghelp
2527a0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
2527c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2527e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4d 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 `.......d....."...M...SymEnumera
252800 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e teSymbols64.dbghelp.dll.dbghelp.
252820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252840 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
252860 20 00 00 00 4c 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 ....L...SymEnumerateSymbols.dbgh
252880 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2528a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2528c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4b 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.....#...K...SymEnume
2528e0 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 rateModulesW64.dbghelp.dll..dbgh
252900 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
252920 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
252940 00 00 00 00 22 00 00 00 4a 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 ...."...J...SymEnumerateModules6
252960 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 4.dbghelp.dll.dbghelp.dll/....-1
252980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2529a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 49 00 04 00 53 79 ........`.......d.........I...Sy
2529c0 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 mEnumerateModules.dbghelp.dll.db
2529e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
252a20 64 aa 00 00 00 00 1a 00 00 00 48 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 64 62 67 68 d.........H...SymEnumTypesW.dbgh
252a40 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
252a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
252a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 47 00 04 00 53 79 6d 45 6e 75 6d 54 ..`.......d.........G...SymEnumT
252aa0 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ypesByNameW.dbghelp.dll.dbghelp.
252ac0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252ae0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
252b00 1f 00 00 00 46 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 ....F...SymEnumTypesByName.dbghe
252b20 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
252b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
252b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 45 00 04 00 53 79 6d 45 6e 75 6d 54 ..`.......d.........E...SymEnumT
252b80 79 70 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ypes.dbghelp.dll..dbghelp.dll/..
252ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
252bc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 44 00 ..48........`.......d.........D.
252be0 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SymEnumSymbolsW.dbghelp.dll.db
252c00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
252c40 64 aa 00 00 00 00 23 00 00 00 43 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 d.....#...C...SymEnumSymbolsForA
252c60 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ddrW.dbghelp.dll..dbghelp.dll/..
252c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
252ca0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 42 00 ..54........`.......d....."...B.
252cc0 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e ..SymEnumSymbolsForAddr.dbghelp.
252ce0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
252d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
252d20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 41 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f ......d.........A...SymEnumSymbo
252d40 6c 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 lsExW.dbghelp.dll.dbghelp.dll/..
252d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
252d80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 40 00 ..49........`.......d.........@.
252da0 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymEnumSymbolsEx.dbghelp.dll..
252dc0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
252de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
252e00 00 00 64 aa 00 00 00 00 1b 00 00 00 3f 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 64 ..d.........?...SymEnumSymbols.d
252e20 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
252e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
252e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3e 00 04 00 53 79 6d 45 ......`.......d.........>...SymE
252e80 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f numSym.dbghelp.dll..dbghelp.dll/
252ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252ec0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
252ee0 3d 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e =...SymEnumSourceLinesW.dbghelp.
252f00 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
252f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
252f40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.........<...SymEnumSourc
252f60 65 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eLines.dbghelp.dll..dbghelp.dll/
252f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252fa0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
252fc0 3b 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e ;...SymEnumSourceFilesW.dbghelp.
252fe0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
253020 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.........:...SymEnumSourc
253040 65 46 69 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eFiles.dbghelp.dll..dbghelp.dll/
253060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
253080 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2530a0 39 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 9...SymEnumSourceFileTokens.dbgh
2530c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2530e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
253100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 38 00 04 00 53 79 6d 45 6e 75 6d 50 ..`.......d.........8...SymEnumP
253120 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c rocesses.dbghelp.dll..dbghelp.dl
253140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253160 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
253180 00 00 37 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..7...SymEnumLinesW.dbghelp.dll.
2531a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2531c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2531e0 00 00 64 aa 00 00 00 00 19 00 00 00 36 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 64 62 67 ..d.........6...SymEnumLines.dbg
253200 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
253220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
253240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 35 00 04 00 53 79 6d 44 65 6c ....`.......d.........5...SymDel
253260 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e eteSymbolW.dbghelp.dll..dbghelp.
253280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2532a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2532c0 1c 00 00 00 34 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e ....4...SymDeleteSymbol.dbghelp.
2532e0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
253320 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 33 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e ......d....."...3...SymCompareIn
253340 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c lineTrace.dbghelp.dll.dbghelp.dl
253360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253380 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2533a0 00 00 32 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..2...SymCleanup.dbghelp.dll..db
2533c0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2533e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
253400 64 aa 00 00 00 00 26 00 00 00 31 00 04 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 d.....&...1...SymAddrIncludeInli
253420 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f neTrace.dbghelp.dll.dbghelp.dll/
253440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
253460 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
253480 30 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 0...SymAddSymbolW.dbghelp.dll.db
2534a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2534c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2534e0 64 aa 00 00 00 00 19 00 00 00 2f 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 64 62 67 68 65 d........./...SymAddSymbol.dbghe
253500 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
253520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
253540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2e 00 04 00 53 79 6d 41 64 64 53 6f ..`.......d.............SymAddSo
253560 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e urceStreamW.dbghelp.dll.dbghelp.
253580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2535a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2535c0 20 00 00 00 2d 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 ....-...SymAddSourceStreamA.dbgh
2535e0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
253620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2c 00 04 00 53 79 6d 41 64 64 53 6f ..`.......d.........,...SymAddSo
253640 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e urceStream.dbghelp.dll..dbghelp.
253660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253680 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2536a0 18 00 00 00 2b 00 04 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ....+...StackWalkEx.dbghelp.dll.
2536c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2536e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
253700 00 00 64 aa 00 00 00 00 18 00 00 00 2a 00 04 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 64 62 67 68 ..d.........*...StackWalk64.dbgh
253720 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
253760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 29 00 04 00 53 74 61 63 6b 57 61 6c ..`.......d.........)...StackWal
253780 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 k.dbghelp.dll.dbghelp.dll/....-1
2537a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2537c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 53 65 ........`.......d.........(...Se
2537e0 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c tSymLoadError.dbghelp.dll.dbghel
253800 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
253820 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
253840 00 00 28 00 00 00 27 00 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 ..(...'...SetCheckUserInterruptS
253860 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 hared.dbghelp.dll.dbghelp.dll/..
253880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2538a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 26 00 ..51........`.......d.........&.
2538c0 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..SearchTreeForFileW.dbghelp.dll
2538e0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
253900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
253920 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 ....d.........%...SearchTreeForF
253940 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ile.dbghelp.dll.dbghelp.dll/....
253960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
253980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 24 00 04 00 56........`.......d.....$...$...
2539a0 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e ReportSymbolLoadSummary.dbghelp.
2539c0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
2539e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
253a00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 23 00 04 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 ......d.....$...#...RemoveInvali
253a20 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e dModuleList.dbghelp.dll.dbghelp.
253a40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253a60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
253a80 1a 00 00 00 22 00 04 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 64 62 67 68 65 6c 70 2e 64 6c ...."...RangeMapWrite.dbghelp.dl
253aa0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
253ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
253ae0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 ....d.........!...RangeMapRemove
253b00 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
253b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
253b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 20 00 04 00 52 61 ........`.......d.............Ra
253b60 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ngeMapRead.dbghelp.dll..dbghelp.
253b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253ba0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
253bc0 19 00 00 00 1f 00 04 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c ........RangeMapFree.dbghelp.dll
253be0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
253c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
253c20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1e 00 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 ....d.............RangeMapCreate
253c40 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
253c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
253c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1d 00 04 00 52 61 ........`.......d.....'.......Ra
253ca0 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 ngeMapAddPeImageSections.dbghelp
253cc0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
253ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
253d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1c 00 04 00 4d 69 6e 69 44 75 6d 70 57 72 `.......d.............MiniDumpWr
253d20 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f iteDump.dbghelp.dll.dbghelp.dll/
253d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
253d60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
253d80 1b 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 64 62 67 68 65 ....MiniDumpReadDumpStream.dbghe
253da0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
253dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
253de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1a 00 04 00 4d 61 6b 65 53 75 72 65 ..`.......d.....(.......MakeSure
253e00 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 DirectoryPathExists.dbghelp.dll.
253e20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
253e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
253e60 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 ..d.....!.......ImagehlpApiVersi
253e80 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 onEx.dbghelp.dll..dbghelp.dll/..
253ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
253ec0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 ..51........`.......d...........
253ee0 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..ImagehlpApiVersion.dbghelp.dll
253f00 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
253f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
253f40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 17 00 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 ....d.............ImageRvaToVa.d
253f60 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
253fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 00 04 00 49 6d 61 67 ......`.......d.............Imag
253fc0 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c eRvaToSection.dbghelp.dll.dbghel
253fe0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
254000 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
254020 00 00 1a 00 00 00 15 00 04 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 64 62 67 68 65 6c 70 2e ..........ImageNtHeader.dbghelp.
254040 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
254060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
254080 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f ......d.....(.......ImageDirecto
2540a0 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ryEntryToDataEx.dbghelp.dll.dbgh
2540c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2540e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
254100 00 00 00 00 26 00 00 00 13 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 ....&.......ImageDirectoryEntryT
254120 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oData.dbghelp.dll.dbghelp.dll/..
254140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
254160 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 ..61........`.......d.....).....
254180 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 64 ..GetTimestampForLoadedLibrary.d
2541a0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
2541c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2541e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 11 00 04 00 47 65 74 53 ......`.......d.............GetS
254200 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ymLoadError.dbghelp.dll.dbghelp.
254220 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
254240 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
254260 21 00 00 00 10 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 64 62 67 !.......FindFileInSearchPath.dbg
254280 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
2542a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2542c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0f 00 04 00 46 69 6e 64 46 69 ....`.......d.............FindFi
2542e0 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c leInPath.dbghelp.dll..dbghelp.dl
254300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
254320 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
254340 00 00 0e 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 64 62 67 ......FindExecutableImageExW.dbg
254360 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
254380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2543a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0d 00 04 00 46 69 6e 64 45 78 ....`.......d.....".......FindEx
2543c0 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ecutableImageEx.dbghelp.dll.dbgh
2543e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
254400 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
254420 00 00 00 00 20 00 00 00 0c 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 ............FindExecutableImage.
254440 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
254460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
254480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0b 00 04 00 46 69 6e 64 ......`.......d.....!.......Find
2544a0 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 DebugInfoFileExW.dbghelp.dll..db
2544c0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2544e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
254500 64 aa 00 00 00 00 20 00 00 00 0a 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 d.............FindDebugInfoFileE
254520 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.dbghelp.dll.dbghelp.dll/....-1
254540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
254560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 09 00 04 00 46 69 ........`.......d.............Fi
254580 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ndDebugInfoFile.dbghelp.dll.dbgh
2545a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2545c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2545e0 00 00 00 00 26 00 00 00 08 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c ....&.......EnumerateLoadedModul
254600 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 esW64.dbghelp.dll.dbghelp.dll/..
254620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
254640 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 ..58........`.......d.....&.....
254660 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 64 62 67 68 ..EnumerateLoadedModulesExW.dbgh
254680 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2546a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2546c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 06 00 04 00 45 6e 75 6d 65 72 61 74 ..`.......d.....%.......Enumerat
2546e0 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 eLoadedModulesEx.dbghelp.dll..db
254700 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
254720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
254740 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 d.....%.......EnumerateLoadedMod
254760 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ules64.dbghelp.dll..dbghelp.dll/
254780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2547a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2547c0 04 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 ....EnumerateLoadedModules.dbghe
2547e0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
254800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
254820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 45 6e 75 6d 44 69 72 54 ..`.......d.............EnumDirT
254840 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 reeW.dbghelp.dll..dbghelp.dll/..
254860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
254880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 02 00 ..44........`.......d...........
2548a0 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c ..EnumDirTree.dbghelp.dll.dbghel
2548c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2548e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
254900 00 00 23 00 00 00 01 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 ..#.......DbgHelpCreateUserDumpW
254920 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
254940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
254960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 62 ........`.......d.....".......Db
254980 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 gHelpCreateUserDump.dbghelp.dll.
2549a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2549c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......286.......`.d...
2549e0 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
254a00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
254a20 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
254a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
254a60 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c ....@.@..............dbghelp.dll
254a80 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
254aa0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
254ac0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
254ae0 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c ..dbghelp_NULL_THUNK_DATA.dbghel
254b00 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
254b20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
254b40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
254b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
254b80 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
254ba0 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......dbghelp.dll'.............
254bc0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
254be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
254c00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
254c20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.dbghelp.dll/....
254c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
254c60 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
254c80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
254ca0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
254cc0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
254ce0 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
254d00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....dbghelp.dll'...............
254d20 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
254d40 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
254d60 00 10 00 00 00 05 00 00 00 02 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd ...........dbghelp.dll.@comp.id.
254d80 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
254da0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
254dc0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
254de0 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
254e00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......R...__IMPORT_DESCRIPTOR_d
254e20 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 bghelp.__NULL_IMPORT_DESCRIPTOR.
254e40 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 .dbghelp_NULL_THUNK_DATA..dbgmod
254e60 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...-1....................
254e80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
254ea0 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 ..$.......CreateDataModelManager
254ec0 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 .dbgmodel.dll.dbgmodel.dll/...-1
254ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
254f00 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
254f20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
254f40 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
254f60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
254f80 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
254fa0 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...dbgmodel.dll'................
254fc0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
254fe0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
255000 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 .................dbgmodel_NULL_T
255020 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dbgmodel.dll/...-1....
255040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
255060 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
255080 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
2550a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2550c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e ......@.0..............dbgmodel.
2550e0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
255100 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
255120 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
255140 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
255160 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbgmodel.dll/...-1............
255180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
2551a0 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2551c0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2551e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
255200 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
255220 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e ......@................dbgmodel.
255240 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
255260 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
255280 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 62 ..............................db
2552a0 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 gmodel.dll..@comp.id.|..........
2552c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2552e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
255300 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
255320 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
255340 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e __IMPORT_DESCRIPTOR_dbgmodel.__N
255360 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f ULL_IMPORT_DESCRIPTOR..dbgmodel_
255380 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.dciman32.dll/...
2553a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2553c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 13 00 04 00 46........`.......d.............
2553e0 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e WinWatchOpen.dciman32.dll.dciman
255400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
255420 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
255440 00 00 1c 00 00 00 12 00 04 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 64 63 69 6d 61 6e 33 ..........WinWatchNotify.dciman3
255460 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.dciman32.dll/...-1........
255480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2554a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 57 69 6e 57 61 74 63 68 47 65 `.......d.....!.......WinWatchGe
2554c0 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 tClipList.dciman32.dll..dciman32
2554e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
255500 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
255520 25 00 00 00 10 00 04 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 %.......WinWatchDidStatusChange.
255540 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 dciman32.dll..dciman32.dll/...-1
255560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
255580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0f 00 04 00 57 69 ........`.......d.............Wi
2555a0 6e 57 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e nWatchClose.dciman32.dll..dciman
2555c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2555e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
255600 00 00 21 00 00 00 0e 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 ..!.......GetWindowRegionData.dc
255620 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 iman32.dll..dciman32.dll/...-1..
255640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
255660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0d 00 04 00 47 65 74 44 ......`.......d.............GetD
255680 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e CRegionData.dciman32.dll..dciman
2556a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2556c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2556e0 00 00 1f 00 00 00 0c 00 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 69 6d ..........DCISetSrcDestClip.dcim
255700 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
255720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
255740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0b 00 04 00 44 43 49 53 65 74 ....`.......d.............DCISet
255760 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e Destination.dciman32.dll..dciman
255780 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2557a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2557c0 00 00 1c 00 00 00 0a 00 04 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 ..........DCISetClipList.dciman3
2557e0 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.dciman32.dll/...-1........
255800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
255820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 44 43 49 4f 70 65 6e 50 72 6f `.......d.............DCIOpenPro
255840 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c vider.dciman32.dll..dciman32.dll
255860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
255880 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2558a0 08 00 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e ....DCIEnum.dciman32.dll..dciman
2558c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2558e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
255900 00 00 1a 00 00 00 07 00 04 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e ..........DCIEndAccess.dciman32.
255920 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dciman32.dll/...-1..........
255940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
255960 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 06 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d ......d.............DCIDraw.dcim
255980 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
2559a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2559c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 05 00 04 00 44 43 49 44 65 73 ....`.......d.............DCIDes
2559e0 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 troy.dciman32.dll.dciman32.dll/.
255a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
255a20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 ..50........`.......d...........
255a40 04 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 ..DCICreatePrimary.dciman32.dll.
255a60 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dciman32.dll/...-1..............
255a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
255aa0 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 ..d.............DCICreateOverlay
255ac0 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .dciman32.dll.dciman32.dll/...-1
255ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
255b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 44 43 ........`.......d.............DC
255b20 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 ICreateOffscreen.dciman32.dll.dc
255b40 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
255b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
255b80 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 d.............DCICloseProvider.d
255ba0 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ciman32.dll.dciman32.dll/...-1..
255bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
255be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 42 ......`.......d.............DCIB
255c00 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 eginAccess.dciman32.dll.dciman32
255c20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
255c40 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
255c60 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
255c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
255ca0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
255cc0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
255ce0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............dciman32.dll'......
255d00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
255d20 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
255d40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 ...........................dcima
255d60 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c n32_NULL_THUNK_DATA.dciman32.dll
255d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
255da0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
255dc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
255de0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
255e00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
255e20 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .dciman32.dll'................."
255e40 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
255e60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
255e80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
255ea0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..dciman32.dll/...-1..
255ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
255ee0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
255f00 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
255f20 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
255f40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
255f60 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
255f80 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .dciman32.dll'................."
255fa0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
255fc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
255fe0 00 00 05 00 00 00 02 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........dciman32.dll..@comp.id.|
256000 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
256020 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
256040 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
256060 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
256080 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 ......T...__IMPORT_DESCRIPTOR_dc
2560a0 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 iman32.__NULL_IMPORT_DESCRIPTOR.
2560c0 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e .dciman32_NULL_THUNK_DATA.dcomp.
2560e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
256100 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
256120 00 00 2d 00 00 00 0b 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d ..-.......DCompositionWaitForCom
256140 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c positorClock.dcomp.dll..dcomp.dl
256160 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
256180 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2561a0 2a 00 00 00 0a 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 *.......DCompositionGetTargetSta
2561c0 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 tistics.dcomp.dll.dcomp.dll/....
2561e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
256200 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 ..56........`.......d.....$.....
256220 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d ..DCompositionGetStatistics.dcom
256240 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dcomp.dll/......-1........
256260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
256280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 08 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 `.......d.....!.......DCompositi
2562a0 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c onGetFrameId.dcomp.dll..dcomp.dl
2562c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2562e0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
256300 2a 00 00 00 07 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 *.......DCompositionCreateSurfac
256320 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 eHandle.dcomp.dll.dcomp.dll/....
256340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
256360 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 ..56........`.......d.....$.....
256380 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d ..DCompositionCreateDevice3.dcom
2563a0 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dcomp.dll/......-1........
2563c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2563e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 `.......d.....$.......DCompositi
256400 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e onCreateDevice2.dcomp.dll.dcomp.
256420 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
256440 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
256460 00 00 23 00 00 00 04 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 ..#.......DCompositionCreateDevi
256480 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.dcomp.dll..dcomp.dll/......-1
2564a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2564c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 03 00 04 00 44 43 ........`.......d.....+.......DC
2564e0 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 ompositionBoostCompositorClock.d
256500 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 comp.dll..dcomp.dll/......-1....
256520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
256540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 02 00 04 00 44 43 6f 6d 70 6f ....`.......d.....-.......DCompo
256560 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f sitionAttachMouseWheelToHwnd.dco
256580 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mp.dll..dcomp.dll/......-1......
2565a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2565c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 01 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....,.......DComposi
2565e0 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e tionAttachMouseDragToHwnd.dcomp.
256600 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dcomp.dll/......-1..........
256620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
256640 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e ......d.....$.......CreatePresen
256660 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c tationFactory.dcomp.dll.dcomp.dl
256680 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2566a0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
2566c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
2566e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
256700 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
256720 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
256740 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............dcomp.dll'.........
256760 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
256780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
2567a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 63 6f 6d 70 5f 4e 55 ........................dcomp_NU
2567c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.dcomp.dll/......-1
2567e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
256800 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
256820 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
256840 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
256860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 ..........@.0..............dcomp
256880 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2568a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2568c0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2568e0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
256900 52 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.dcomp.dll/......-1............
256920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......485.......`.d.
256940 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
256960 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
256980 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2569a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
2569c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c ......@................dcomp.dll
2569e0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
256a00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
256a20 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 63 6f 6d 70 ...........................dcomp
256a40 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
256a60 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
256a80 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
256aa0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
256ac0 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
256ae0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_dcomp.__NULL_IMPORT
256b00 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..dcomp_NULL_THUNK_DA
256b20 54 41 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..ddraw.dll/......-1..........
256b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
256b60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e ......d.............DirectDrawEn
256b80 75 6d 65 72 61 74 65 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 umerateW.ddraw.dll..ddraw.dll/..
256ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
256bc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
256be0 05 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 ....DirectDrawEnumerateExW.ddraw
256c00 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ddraw.dll/......-1........
256c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
256c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 44 69 72 65 63 74 44 72 61 77 `.......d.....!.......DirectDraw
256c60 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c EnumerateExA.ddraw.dll..ddraw.dl
256c80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
256ca0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
256cc0 1f 00 00 00 03 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 64 64 72 ........DirectDrawEnumerateA.ddr
256ce0 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 aw.dll..ddraw.dll/......-1......
256d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
256d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 44 69 72 65 63 74 44 72 ..`.......d.............DirectDr
256d40 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f awCreateEx.ddraw.dll..ddraw.dll/
256d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
256d80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
256da0 00 00 01 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 ......DirectDrawCreateClipper.dd
256dc0 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 raw.dll.ddraw.dll/......-1......
256de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
256e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 ..`.......d.............DirectDr
256e20 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 awCreate.ddraw.dll..ddraw.dll/..
256e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
256e60 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
256e80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
256ea0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
256ec0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
256ee0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
256f00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........ddraw.dll'.............
256f20 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
256f40 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
256f60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 ....................ddraw_NULL_T
256f80 48 55 4e 4b 5f 44 41 54 41 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ddraw.dll/......-1....
256fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
256fc0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
256fe0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
257000 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
257020 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c ......@.0..............ddraw.dll
257040 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
257060 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
257080 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
2570a0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 64 .....__NULL_IMPORT_DESCRIPTOR.dd
2570c0 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raw.dll/......-1................
2570e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......485.......`.d.....
257100 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
257120 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
257140 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
257160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
257180 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 ..@................ddraw.dll'...
2571a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
2571c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2571e0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 64 72 61 77 2e 64 6c 6c .......................ddraw.dll
257200 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
257220 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
257240 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
257260 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
257280 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
2572a0 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_ddraw.__NULL_IMPORT_DES
2572c0 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..ddraw_NULL_THUNK_DATA..
2572e0 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2470...........-1..............
257300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
257320 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 ..d.....,.......CreateDeviceAcce
257340 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 2f 32 34 37 ssInstance.deviceaccess.dll./247
257360 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
257380 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......296.......`.d.......
2573a0 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 .............debug$S........F...
2573c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2573e0 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
257400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
257420 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c @.@..............deviceaccess.dl
257440 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
257460 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
257480 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 id.|..........................".
2574a0 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...deviceaccess_NULL_THUNK_DATA.
2574c0 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2470...........-1..............
2574e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......255.......`.d...
257500 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
257520 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 F...d...............@..B.idata$3
257540 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
257560 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 .............deviceaccess.dll'..
257580 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
2575a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2575c0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
2575e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 37 ..__NULL_IMPORT_DESCRIPTOR../247
257600 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
257620 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......514.......`.d.......
257640 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 .............debug$S........F...
257660 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
257680 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2576a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2576c0 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c @................deviceaccess.dl
2576e0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
257700 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
257720 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 65 76 69 ............................devi
257740 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ceaccess.dll..@comp.id.|........
257760 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
257780 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2577a0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 ......h..idata$5@.......h.....%.
2577c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 ................>.............\.
2577e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 ..__IMPORT_DESCRIPTOR_deviceacce
257800 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 ss.__NULL_IMPORT_DESCRIPTOR..dev
257820 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f iceaccess_NULL_THUNK_DATA.dflayo
257840 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/...-1....................
257860 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
257880 00 00 22 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 ..".......StgOpenLayoutDocfile.d
2578a0 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 flayout.dll.dflayout.dll/...-1..
2578c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
2578e0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
257900 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
257920 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
257940 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
257960 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
257980 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .dflayout.dll'................."
2579a0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2579c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2579e0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 ...............dflayout_NULL_THU
257a00 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dflayout.dll/...-1......
257a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
257a40 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
257a60 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
257a80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
257aa0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c ....@.0..............dflayout.dl
257ac0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
257ae0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
257b00 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
257b20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
257b40 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dflayout.dll/...-1..............
257b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
257b80 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
257ba0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
257bc0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
257be0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
257c00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c ....@................dflayout.dl
257c20 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
257c40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
257c60 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 66 6c 61 ............................dfla
257c80 79 6f 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 yout.dll..@comp.id.|............
257ca0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
257cc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
257ce0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
257d00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
257d20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_dflayout.__NUL
257d40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 L_IMPORT_DESCRIPTOR..dflayout_NU
257d60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.dhcpcsvc.dll/...-1
257d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
257da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0e 00 04 00 4d 63 ........`.......d.....!.......Mc
257dc0 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a astRequestAddress.dhcpcsvc.dll..
257de0 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc.dll/...-1..............
257e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
257e20 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 ..d.............McastRenewAddres
257e40 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
257e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
257e80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 53........`.......d.....!.......
257ea0 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c McastReleaseAddress.dhcpcsvc.dll
257ec0 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpcsvc.dll/...-1............
257ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
257f00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0b 00 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 ....d.............McastGenUID.dh
257f20 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpcsvc.dll..dhcpcsvc.dll/...-1..
257f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
257f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 4d 63 61 73 ......`.......d.....".......Mcas
257f80 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 tEnumerateScopes.dhcpcsvc.dll.dh
257fa0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
257fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
257fe0 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 d.............McastApiStartup.dh
258000 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpcsvc.dll..dhcpcsvc.dll/...-1..
258020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
258040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 08 00 04 00 4d 63 61 73 ......`.......d.............Mcas
258060 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 tApiCleanup.dhcpcsvc.dll..dhcpcs
258080 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/...-1....................
2580a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2580c0 00 00 23 00 00 00 07 00 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 ..#.......DhcpUndoRequestParams.
2580e0 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpcsvc.dll..dhcpcsvc.dll/...-1
258100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
258120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 00 04 00 44 68 ........`.......d.............Dh
258140 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 cpRequestParams.dhcpcsvc.dll..dh
258160 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
258180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2581a0 64 aa 00 00 00 00 28 00 00 00 05 00 04 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 d.....(.......DhcpRemoveDNSRegis
2581c0 74 72 61 74 69 6f 6e 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 trations.dhcpcsvc.dll.dhcpcsvc.d
2581e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
258200 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
258220 00 00 04 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 ......DhcpRegisterParamChange.dh
258240 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpcsvc.dll..dhcpcsvc.dll/...-1..
258260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
258280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 44 68 63 70 ......`.......d.....'.......Dhcp
2582a0 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 GetOriginalSubnetMask.dhcpcsvc.d
2582c0 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpcsvc.dll/...-1..........
2582e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
258300 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 02 00 04 00 44 68 63 70 44 65 52 65 67 69 73 74 ......d.....'.......DhcpDeRegist
258320 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 erParamChange.dhcpcsvc.dll..dhcp
258340 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc.dll/...-1..................
258360 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
258380 00 00 00 00 20 00 00 00 01 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 ............DhcpCApiInitialize.d
2583a0 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpcsvc.dll.dhcpcsvc.dll/...-1..
2583c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2583e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
258400 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 CApiCleanup.dhcpcsvc.dll..dhcpcs
258420 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/...-1....................
258440 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
258460 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
258480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2584a0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2584c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2584e0 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 @..............dhcpcsvc.dll'....
258500 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
258520 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
258540 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 68 63 .............................dhc
258560 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 pcsvc_NULL_THUNK_DATA.dhcpcsvc.d
258580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2585a0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
2585c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
2585e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
258600 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
258620 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...dhcpcsvc.dll'................
258640 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
258660 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
258680 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2586a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..dhcpcsvc.dll/...-1
2586c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2586e0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
258700 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
258720 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
258740 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
258760 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
258780 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...dhcpcsvc.dll'................
2587a0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
2587c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
2587e0 10 00 00 00 05 00 00 00 02 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........dhcpcsvc.dll..@comp.id
258800 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
258820 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
258840 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
258860 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
258880 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
2588a0 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f dhcpcsvc.__NULL_IMPORT_DESCRIPTO
2588c0 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 R..dhcpcsvc_NULL_THUNK_DATA.dhcp
2588e0 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc6.dll/..-1..................
258900 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
258920 00 00 00 00 22 00 00 00 05 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 ....".......Dhcpv6RequestPrefix.
258940 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 dhcpcsvc6.dll.dhcpcsvc6.dll/..-1
258960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
258980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 44 68 ........`.......d.....".......Dh
2589a0 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 cpv6RequestParams.dhcpcsvc6.dll.
2589c0 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc6.dll/..-1..............
2589e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
258a00 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 ..d.............Dhcpv6RenewPrefi
258a20 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 x.dhcpcsvc6.dll.dhcpcsvc6.dll/..
258a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
258a60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 54........`.......d.....".......
258a80 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c Dhcpv6ReleasePrefix.dhcpcsvc6.dl
258aa0 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpcsvc6.dll/..-1............
258ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
258ae0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 ....d.....#.......Dhcpv6CApiInit
258b00 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e ialize.dhcpcsvc6.dll..dhcpcsvc6.
258b20 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
258b40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
258b60 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 ......Dhcpv6CApiCleanup.dhcpcsvc
258b80 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 6.dll.dhcpcsvc6.dll/..-1........
258ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 ..............0.......290.......
258bc0 60 0a 64 aa 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
258be0 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......C...................@..B.i
258c00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
258c20 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 ..@.@..idata$4..................
258c40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 ..........@.@..............dhcpc
258c60 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d svc6.dll'................."..|.M
258c80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
258ca0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
258cc0 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..........dhcpcsvc6_NULL_THUNK_D
258ce0 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dhcpcsvc6.dll/..-1..........
258d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a ............0.......252.......`.
258d20 64 aa 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
258d40 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....C...d...............@..B.ida
258d60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
258d80 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 @.0..............dhcpcsvc6.dll'.
258da0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
258dc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
258de0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
258e00 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 68 63 70 ...__NULL_IMPORT_DESCRIPTOR.dhcp
258e20 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc6.dll/..-1..................
258e40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......501.......`.d.......
258e60 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 .............debug$S........C...
258e80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
258ea0 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
258ec0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
258ee0 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 @................dhcpcsvc6.dll'.
258f00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
258f20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
258f40 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 68 63 70 63 73 76 .........................dhcpcsv
258f60 63 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 c6.dll.@comp.id.|...............
258f80 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
258fa0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
258fc0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 ..idata$5@.......h....."........
258fe0 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 .........;.............V...__IMP
259000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f ORT_DESCRIPTOR_dhcpcsvc6.__NULL_
259020 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c IMPORT_DESCRIPTOR..dhcpcsvc6_NUL
259040 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 L_THUNK_DATA..dhcpsapi.dll/...-1
259060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
259080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c3 00 04 00 44 68 ........`.......d.....+.......Dh
2590a0 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 cpV6SetStatelessStoreParams.dhcp
2590c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
2590e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
259100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c2 00 04 00 44 68 63 70 56 36 ....`.......d.....+.......DhcpV6
259120 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 GetStatelessStoreParams.dhcpsapi
259140 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
259160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
259180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 c1 00 04 00 44 68 63 70 56 36 47 65 74 53 `.......d.....*.......DhcpV6GetS
2591a0 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 tatelessStatistics.dhcpsapi.dll.
2591c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
2591e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
259200 00 00 64 aa 00 00 00 00 24 00 00 00 c0 00 04 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 ..d.....$.......DhcpV6GetFreeIPA
259220 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ddress.dhcpsapi.dll.dhcpsapi.dll
259240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259260 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
259280 bf 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 ....DhcpV6CreateClientInfo.dhcps
2592a0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
2592c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2592e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 be 00 04 00 44 68 63 70 56 34 53 65 ..`.......d.............DhcpV4Se
259300 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tPolicyEx.dhcpsapi.dll..dhcpsapi
259320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
259340 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
259360 28 00 00 00 bd 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 (.......DhcpV4SetPolicyEnforceme
259380 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 nt.dhcpsapi.dll.dhcpsapi.dll/...
2593a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2593c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bc 00 04 00 49........`.......d.............
2593e0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 DhcpV4SetPolicy.dhcpsapi.dll..dh
259400 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
259420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
259440 64 aa 00 00 00 00 23 00 00 00 bb 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c d.....#.......DhcpV4SetOptionVal
259460 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ues.dhcpsapi.dll..dhcpsapi.dll/.
259480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2594a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ba 00 ..54........`.......d.....".....
2594c0 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e ..DhcpV4SetOptionValue.dhcpsapi.
2594e0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
259500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
259520 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b9 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 ......d.....%.......DhcpV4Remove
259540 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 PolicyRange.dhcpsapi.dll..dhcpsa
259560 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
259580 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2595a0 00 00 25 00 00 00 b8 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 ..%.......DhcpV4RemoveOptionValu
2595c0 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 e.dhcpsapi.dll..dhcpsapi.dll/...
2595e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
259600 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 b7 00 04 00 62........`.......d.....*.......
259620 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 DhcpV4QueryPolicyEnforcement.dhc
259640 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
259660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
259680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b6 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
2596a0 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 GetPolicyEx.dhcpsapi.dll..dhcpsa
2596c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2596e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
259700 00 00 1d 00 00 00 b5 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 ..........DhcpV4GetPolicy.dhcpsa
259720 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
259740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
259760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b4 00 04 00 44 68 63 70 56 34 47 65 ..`.......d.....".......DhcpV4Ge
259780 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 tOptionValue.dhcpsapi.dll.dhcpsa
2597a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2597c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2597e0 00 00 24 00 00 00 b3 00 04 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 ..$.......DhcpV4GetFreeIPAddress
259800 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
259820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
259840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b2 00 04 00 44 68 ........`.......d.....#.......Dh
259860 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpV4GetClientInfoEx.dhcpsapi.dll
259880 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
2598a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2598c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b1 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e ....d.....!.......DhcpV4GetClien
2598e0 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tInfo.dhcpsapi.dll..dhcpsapi.dll
259900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
259940 b0 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 ....DhcpV4GetAllOptionValues.dhc
259960 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
259980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
2599a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 af 00 04 00 44 68 63 70 56 34 ....`.......d.....1.......DhcpV4
2599c0 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 FailoverTriggerAddrAllocation.dh
2599e0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
259a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
259a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ae 00 04 00 44 68 63 70 ......`.......d.....+.......Dhcp
259a40 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 V4FailoverSetRelationship.dhcpsa
259a60 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
259a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
259aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ad 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.....).......DhcpV4Fa
259ac0 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c iloverGetSystemTime.dhcpsapi.dll
259ae0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
259b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
259b20 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ac 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.............DhcpV4Failover
259b40 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 GetScopeStatistics.dhcpsapi.dll.
259b60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
259b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
259ba0 00 00 64 aa 00 00 00 00 30 00 00 00 ab 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ..d.....0.......DhcpV4FailoverGe
259bc0 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 tScopeRelationship.dhcpsapi.dll.
259be0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
259c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
259c20 00 00 64 aa 00 00 00 00 2b 00 00 00 aa 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ..d.....+.......DhcpV4FailoverGe
259c40 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tRelationship.dhcpsapi.dll..dhcp
259c60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
259c80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
259ca0 00 00 00 00 29 00 00 00 a9 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 ....).......DhcpV4FailoverGetCli
259cc0 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 entInfo.dhcpsapi.dll..dhcpsapi.d
259ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
259d00 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
259d20 00 00 a8 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 ......DhcpV4FailoverGetAddressSt
259d40 61 74 75 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 atus.dhcpsapi.dll.dhcpsapi.dll/.
259d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259d80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 a7 00 ..64........`.......d.....,.....
259da0 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 ..DhcpV4FailoverEnumRelationship
259dc0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
259de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
259e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 a6 00 04 00 44 68 ........`.......d.....7.......Dh
259e20 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 cpV4FailoverDeleteScopeFromRelat
259e40 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ionship.dhcpsapi.dll..dhcpsapi.d
259e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
259e80 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
259ea0 00 00 a5 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 ......DhcpV4FailoverDeleteRelati
259ec0 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c onship.dhcpsapi.dll.dhcpsapi.dll
259ee0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259f00 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
259f20 a4 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e ....DhcpV4FailoverCreateRelation
259f40 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
259f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259f80 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 a3 00 ..70........`.......d.....2.....
259fa0 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 ..DhcpV4FailoverAddScopeToRelati
259fc0 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c onship.dhcpsapi.dll.dhcpsapi.dll
259fe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25a000 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
25a020 a2 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 ....DhcpV4EnumSubnetReservations
25a040 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25a060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
25a080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 a1 00 04 00 44 68 ........`.......d.....'.......Dh
25a0a0 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 cpV4EnumSubnetClientsEx.dhcpsapi
25a0c0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25a0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
25a100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a0 00 04 00 44 68 63 70 56 34 45 6e 75 6d `.......d.....%.......DhcpV4Enum
25a120 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 SubnetClients.dhcpsapi.dll..dhcp
25a140 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25a160 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
25a180 00 00 00 00 22 00 00 00 9f 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 ....".......DhcpV4EnumPoliciesEx
25a1a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25a1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
25a1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9e 00 04 00 44 68 ........`.......d.............Dh
25a200 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpV4EnumPolicies.dhcpsapi.dll.dh
25a220 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25a240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25a260 64 aa 00 00 00 00 20 00 00 00 9d 00 04 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 d.............DhcpV4DeletePolicy
25a280 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25a2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
25a2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 9c 00 04 00 44 68 ........`.......d.....".......Dh
25a2e0 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpV4CreatePolicyEx.dhcpsapi.dll.
25a300 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25a320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
25a340 00 00 64 aa 00 00 00 00 20 00 00 00 9b 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 ..d.............DhcpV4CreatePoli
25a360 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cy.dhcpsapi.dll.dhcpsapi.dll/...
25a380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25a3a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 9a 00 04 00 58........`.......d.....&.......
25a3c0 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 DhcpV4CreateClientInfoEx.dhcpsap
25a3e0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25a400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
25a420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 99 00 04 00 44 68 63 70 56 34 43 72 65 61 `.......d.....$.......DhcpV4Crea
25a440 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 teClientInfo.dhcpsapi.dll.dhcpsa
25a460 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25a480 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
25a4a0 00 00 22 00 00 00 98 00 04 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 ..".......DhcpV4AddPolicyRange.d
25a4c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25a4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
25a500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 97 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
25a520 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 SetThreadOptions.dhcpsapi.dll.dh
25a540 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25a560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25a580 64 aa 00 00 00 00 21 00 00 00 96 00 04 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 d.....!.......DhcpSetSuperScopeV
25a5a0 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
25a5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25a5e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 95 00 04 00 53........`.......d.....!.......
25a600 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetSubnetInfoVQ.dhcpsapi.dll
25a620 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25a640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
25a660 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 94 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 ....d.....!.......DhcpSetSubnetI
25a680 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV6.dhcpsapi.dll..dhcpsapi.dll
25a6a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25a6c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
25a6e0 93 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 ....DhcpSetSubnetInfo.dhcpsapi.d
25a700 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25a720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25a740 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 92 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 ......d.....%.......DhcpSetSubne
25a760 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tDelayOffer.dhcpsapi.dll..dhcpsa
25a780 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25a7a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
25a7c0 00 00 28 00 00 00 91 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e ..(.......DhcpSetServerBindingIn
25a7e0 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 foV6.dhcpsapi.dll.dhcpsapi.dll/.
25a800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25a820 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 90 00 ..58........`.......d.....&.....
25a840 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 ..DhcpSetServerBindingInfo.dhcps
25a860 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
25a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 8f 00 04 00 44 68 63 70 53 65 74 4f ..`.......d.....#.......DhcpSetO
25a8c0 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 ptionValuesV5.dhcpsapi.dll..dhcp
25a8e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25a900 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
25a920 00 00 00 00 21 00 00 00 8e 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 ....!.......DhcpSetOptionValues.
25a940 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
25a980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8d 00 04 00 44 68 ........`.......d.....".......Dh
25a9a0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpSetOptionValueV6.dhcpsapi.dll.
25a9c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25a9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
25aa00 00 00 64 aa 00 00 00 00 22 00 00 00 8c 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c ..d.....".......DhcpSetOptionVal
25aa20 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ueV5.dhcpsapi.dll.dhcpsapi.dll/.
25aa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25aa60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8b 00 ..52........`.......d...........
25aa80 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c ..DhcpSetOptionValue.dhcpsapi.dl
25aaa0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25aac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
25aae0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8a 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 ....d.....!.......DhcpSetOptionI
25ab00 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV6.dhcpsapi.dll..dhcpsapi.dll
25ab20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25ab40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
25ab60 89 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 ....DhcpSetOptionInfoV5.dhcpsapi
25ab80 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
25abc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 88 00 04 00 44 68 63 70 53 65 74 4f 70 74 `.......d.............DhcpSetOpt
25abe0 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ionInfo.dhcpsapi.dll..dhcpsapi.d
25ac00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25ac20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
25ac40 00 00 87 00 04 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 ......DhcpSetFilterV4.dhcpsapi.d
25ac60 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25ac80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
25aca0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 86 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e ......d.....!.......DhcpSetClien
25acc0 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tInfoVQ.dhcpsapi.dll..dhcpsapi.d
25ace0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25ad00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
25ad20 00 00 85 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 ......DhcpSetClientInfoV6.dhcpsa
25ad40 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
25ad80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 84 00 04 00 44 68 63 70 53 65 74 43 ..`.......d.....!.......DhcpSetC
25ada0 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 lientInfoV4.dhcpsapi.dll..dhcpsa
25adc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25ade0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
25ae00 00 00 1f 00 00 00 83 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 ..........DhcpSetClientInfo.dhcp
25ae20 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
25ae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 82 00 04 00 44 68 63 70 53 65 ....`.......d.............DhcpSe
25ae80 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 rverSetDnsRegCredentialsV5.dhcps
25aea0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
25aee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 81 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....,.......DhcpServ
25af00 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e erSetDnsRegCredentials.dhcpsapi.
25af20 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25af40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
25af60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 80 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 ......d.....#.......DhcpServerSe
25af80 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tConfigVQ.dhcpsapi.dll..dhcpsapi
25afa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25afc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
25afe0 23 00 00 00 7f 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 #.......DhcpServerSetConfigV6.dh
25b000 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
25b040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7e 00 04 00 44 68 63 70 ......`.......d.....#...~...Dhcp
25b060 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ServerSetConfigV4.dhcpsapi.dll..
25b080 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25b0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25b0c0 00 00 64 aa 00 00 00 00 21 00 00 00 7d 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e ..d.....!...}...DhcpServerSetCon
25b0e0 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 fig.dhcpsapi.dll..dhcpsapi.dll/.
25b100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25b120 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 7c 00 ..59........`.......d.....'...|.
25b140 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 64 68 63 70 ..DhcpServerRestoreDatabase.dhcp
25b160 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
25b1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 7b 00 04 00 44 68 63 70 53 65 ....`.......d.....)...{...DhcpSe
25b1c0 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 rverRedoAuthorization.dhcpsapi.d
25b1e0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25b200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
25b220 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7a 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 ......d.........z...DhcpServerQu
25b240 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c eryDnsRegCredentials.dhcpsapi.dl
25b260 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
25b2a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 79 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 ....d.....'...y...DhcpServerQuer
25b2c0 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 yAttributes.dhcpsapi.dll..dhcpsa
25b2e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25b300 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
25b320 00 00 26 00 00 00 78 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 ..&...x...DhcpServerQueryAttribu
25b340 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 te.dhcpsapi.dll.dhcpsapi.dll/...
25b360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b380 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 77 00 04 00 55........`.......d.....#...w...
25b3a0 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 DhcpServerGetConfigVQ.dhcpsapi.d
25b3c0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25b3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
25b400 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 76 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 ......d.....#...v...DhcpServerGe
25b420 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tConfigV6.dhcpsapi.dll..dhcpsapi
25b440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25b460 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
25b480 23 00 00 00 75 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 #...u...DhcpServerGetConfigV4.dh
25b4a0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
25b4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 74 00 04 00 44 68 63 70 ......`.......d.....!...t...Dhcp
25b500 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ServerGetConfig.dhcpsapi.dll..dh
25b520 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
25b560 64 aa 00 00 00 00 26 00 00 00 73 00 04 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 d.....&...s...DhcpServerBackupDa
25b580 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c tabase.dhcpsapi.dll.dhcpsapi.dll
25b5a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25b5c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
25b5e0 72 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 r...DhcpServerAuditlogParamsFree
25b600 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
25b640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 71 00 04 00 44 68 ........`.......d.........q...Dh
25b660 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 cpScanDatabase.dhcpsapi.dll.dhcp
25b680 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25b6a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
25b6c0 00 00 00 00 1f 00 00 00 70 00 04 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 ........p...DhcpRpcFreeMemory.dh
25b6e0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
25b720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6f 00 04 00 44 68 63 70 ......`.......d.....'...o...Dhcp
25b740 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 RemoveSubnetElementV6.dhcpsapi.d
25b760 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25b780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
25b7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6e 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 ......d.....'...n...DhcpRemoveSu
25b7c0 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 bnetElementV5.dhcpsapi.dll..dhcp
25b7e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25b800 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
25b820 00 00 00 00 27 00 00 00 6d 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d ....'...m...DhcpRemoveSubnetElem
25b840 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c entV4.dhcpsapi.dll..dhcpsapi.dll
25b860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25b880 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25b8a0 6c 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 l...DhcpRemoveSubnetElement.dhcp
25b8c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
25b900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6b 00 04 00 44 68 63 70 52 65 ....`.......d.....%...k...DhcpRe
25b920 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a moveOptionValueV6.dhcpsapi.dll..
25b940 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
25b980 00 00 64 aa 00 00 00 00 25 00 00 00 6a 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e ..d.....%...j...DhcpRemoveOption
25b9a0 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ValueV5.dhcpsapi.dll..dhcpsapi.d
25b9c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25b9e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
25ba00 00 00 69 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 ..i...DhcpRemoveOptionValue.dhcp
25ba20 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
25ba60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 68 00 04 00 44 68 63 70 52 65 ....`.......d.........h...DhcpRe
25ba80 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 moveOptionV6.dhcpsapi.dll.dhcpsa
25baa0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25bac0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
25bae0 00 00 20 00 00 00 67 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 ......g...DhcpRemoveOptionV5.dhc
25bb00 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25bb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
25bb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 66 00 04 00 44 68 63 70 52 65 ....`.......d.........f...DhcpRe
25bb60 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 moveOption.dhcpsapi.dll.dhcpsapi
25bb80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25bba0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
25bbc0 1f 00 00 00 65 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 ....e...DhcpModifyClassV6.dhcpsa
25bbe0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25bc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
25bc20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 64 00 04 00 44 68 63 70 4d 6f 64 69 ..`.......d.........d...DhcpModi
25bc40 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 fyClass.dhcpsapi.dll..dhcpsapi.d
25bc60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25bc80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
25bca0 00 00 63 00 04 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 ..c...DhcpHlprResetV4PolicyExpr.
25bcc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25bce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
25bd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 62 00 04 00 44 68 ........`.......d.....(...b...Dh
25bd20 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 cpHlprModifyV4PolicyExpr.dhcpsap
25bd40 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25bd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
25bd80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 61 00 04 00 44 68 63 70 48 6c 70 72 49 73 `.......d.....*...a...DhcpHlprIs
25bda0 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 V4PolicyWellFormed.dhcpsapi.dll.
25bdc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25bde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
25be00 00 00 64 aa 00 00 00 00 25 00 00 00 60 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 ..d.....%...`...DhcpHlprIsV4Poli
25be20 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 cyValid.dhcpsapi.dll..dhcpsapi.d
25be40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25be60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
25be80 00 00 5f 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 .._...DhcpHlprIsV4PolicySingleUC
25bea0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25bec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
25bee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5e 00 04 00 44 68 ........`.......d.....)...^...Dh
25bf00 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 64 68 63 70 73 61 cpHlprFreeV4PolicyExArray.dhcpsa
25bf20 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25bf60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5d 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....$...]...DhcpHlpr
25bf80 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 FreeV4PolicyEx.dhcpsapi.dll.dhcp
25bfa0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25bfc0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
25bfe0 00 00 00 00 27 00 00 00 5c 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 ....'...\...DhcpHlprFreeV4Policy
25c000 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Array.dhcpsapi.dll..dhcpsapi.dll
25c020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c040 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25c060 5b 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 [...DhcpHlprFreeV4Policy.dhcpsap
25c080 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25c0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
25c0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 5a 00 04 00 44 68 63 70 48 6c 70 72 46 72 `.......d.....-...Z...DhcpHlprFr
25c0e0 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 eeV4DhcpPropertyArray.dhcpsapi.d
25c100 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25c120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
25c140 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 59 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 ......d.....(...Y...DhcpHlprFree
25c160 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 V4DhcpProperty.dhcpsapi.dll.dhcp
25c180 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c1a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
25c1c0 00 00 00 00 28 00 00 00 58 00 04 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 ....(...X...DhcpHlprFindV4DhcpPr
25c1e0 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c operty.dhcpsapi.dll.dhcpsapi.dll
25c200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c220 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25c240 57 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 W...DhcpHlprCreateV4PolicyEx.dhc
25c260 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25c2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 56 00 04 00 44 68 63 70 48 6c ....`.......d.....$...V...DhcpHl
25c2c0 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 prCreateV4Policy.dhcpsapi.dll.dh
25c2e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25c300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
25c320 64 aa 00 00 00 00 26 00 00 00 55 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 d.....&...U...DhcpHlprAddV4Polic
25c340 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c yRange.dhcpsapi.dll.dhcpsapi.dll
25c360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c380 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25c3a0 54 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 T...DhcpHlprAddV4PolicyExpr.dhcp
25c3c0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
25c400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 53 00 04 00 44 68 63 70 48 6c ....`.......d.....*...S...DhcpHl
25c420 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e prAddV4PolicyCondition.dhcpsapi.
25c440 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25c460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
25c480 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 52 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 ......d.........R...DhcpGetVersi
25c4a0 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 on.dhcpsapi.dll.dhcpsapi.dll/...
25c4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25c4e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 51 00 04 00 54........`.......d....."...Q...
25c500 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpGetThreadOptions.dhcpsapi.dl
25c520 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25c540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
25c560 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 50 00 04 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 ....d.....%...P...DhcpGetSuperSc
25c580 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 opeInfoV4.dhcpsapi.dll..dhcpsapi
25c5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c5c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
25c5e0 21 00 00 00 4f 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 !...O...DhcpGetSubnetInfoVQ.dhcp
25c600 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
25c640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4e 00 04 00 44 68 63 70 47 65 ....`.......d.....!...N...DhcpGe
25c660 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tSubnetInfoV6.dhcpsapi.dll..dhcp
25c680 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c6a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
25c6c0 00 00 00 00 1f 00 00 00 4d 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 ........M...DhcpGetSubnetInfo.dh
25c6e0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
25c720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4c 00 04 00 44 68 63 70 ......`.......d.....%...L...Dhcp
25c740 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c GetSubnetDelayOffer.dhcpsapi.dll
25c760 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25c780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
25c7a0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 4b 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 ....d.....*...K...DhcpGetServerS
25c7c0 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 pecificStrings.dhcpsapi.dll.dhcp
25c7e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c800 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
25c820 00 00 00 00 28 00 00 00 4a 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 ....(...J...DhcpGetServerBinding
25c840 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c InfoV6.dhcpsapi.dll.dhcpsapi.dll
25c860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c880 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25c8a0 49 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 I...DhcpGetServerBindingInfo.dhc
25c8c0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
25c900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 48 00 04 00 44 68 63 70 47 65 ....`.......d....."...H...DhcpGe
25c920 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 tOptionValueV6.dhcpsapi.dll.dhcp
25c940 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c960 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
25c980 00 00 00 00 22 00 00 00 47 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 ...."...G...DhcpGetOptionValueV5
25c9a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25c9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
25c9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 46 00 04 00 44 68 ........`.......d.........F...Dh
25ca00 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpGetOptionValue.dhcpsapi.dll.dh
25ca20 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25ca40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25ca60 64 aa 00 00 00 00 21 00 00 00 45 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 d.....!...E...DhcpGetOptionInfoV
25ca80 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
25caa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25cac0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 44 00 04 00 53........`.......d.....!...D...
25cae0 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpGetOptionInfoV5.dhcpsapi.dll
25cb00 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
25cb40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 43 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 ....d.........C...DhcpGetOptionI
25cb60 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 nfo.dhcpsapi.dll..dhcpsapi.dll/.
25cb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25cba0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 42 00 ..50........`.......d.........B.
25cbc0 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 ..DhcpGetMibInfoV6.dhcpsapi.dll.
25cbe0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25cc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
25cc20 00 00 64 aa 00 00 00 00 1e 00 00 00 41 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 ..d.........A...DhcpGetMibInfoV5
25cc40 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
25cc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 40 00 04 00 44 68 ........`.......d.........@...Dh
25cca0 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 cpGetMibInfo.dhcpsapi.dll.dhcpsa
25ccc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25cce0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
25cd00 00 00 1d 00 00 00 3f 00 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 ......?...DhcpGetFilterV4.dhcpsa
25cd20 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25cd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
25cd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3e 00 04 00 44 68 63 70 47 65 74 43 ..`.......d....."...>...DhcpGetC
25cd80 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 lientOptions.dhcpsapi.dll.dhcpsa
25cda0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25cdc0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
25cde0 00 00 21 00 00 00 3d 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 ..!...=...DhcpGetClientInfoVQ.dh
25ce00 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
25ce40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3c 00 04 00 44 68 63 70 ......`.......d.....!...<...Dhcp
25ce60 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 GetClientInfoV6.dhcpsapi.dll..dh
25ce80 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25cea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25cec0 64 aa 00 00 00 00 21 00 00 00 3b 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 d.....!...;...DhcpGetClientInfoV
25cee0 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
25cf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25cf20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 51........`.......d.........:...
25cf40 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpGetClientInfo.dhcpsapi.dll..
25cf60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25cf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
25cfa0 00 00 64 aa 00 00 00 00 1e 00 00 00 39 00 04 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f ..d.........9...DhcpGetClassInfo
25cfc0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25cfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
25d000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 38 00 04 00 44 68 ........`.......d.....!...8...Dh
25d020 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetAllOptionsV6.dhcpsapi.dll..
25d040 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25d060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
25d080 00 00 64 aa 00 00 00 00 1f 00 00 00 37 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e ..d.........7...DhcpGetAllOption
25d0a0 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
25d0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25d0e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 36 00 04 00 58........`.......d.....&...6...
25d100 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 DhcpGetAllOptionValuesV6.dhcpsap
25d120 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
25d160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 35 00 04 00 44 68 63 70 47 65 74 41 6c 6c `.......d.....$...5...DhcpGetAll
25d180 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 OptionValues.dhcpsapi.dll.dhcpsa
25d1a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d1c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
25d1e0 00 00 1f 00 00 00 34 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 ......4...DhcpEnumSubnetsV6.dhcp
25d200 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25d220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
25d240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 33 00 04 00 44 68 63 70 45 6e ....`.......d.........3...DhcpEn
25d260 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 umSubnets.dhcpsapi.dll..dhcpsapi
25d280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25d2a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
25d2c0 26 00 00 00 32 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 &...2...DhcpEnumSubnetElementsV6
25d2e0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
25d320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 31 00 04 00 44 68 ........`.......d.....&...1...Dh
25d340 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e cpEnumSubnetElementsV5.dhcpsapi.
25d360 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25d380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
25d3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 30 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e ......d.....&...0...DhcpEnumSubn
25d3c0 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 etElementsV4.dhcpsapi.dll.dhcpsa
25d3e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d400 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
25d420 00 00 24 00 00 00 2f 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 ..$.../...DhcpEnumSubnetElements
25d440 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
25d480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2e 00 04 00 44 68 ........`.......d.....%.......Dh
25d4a0 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 cpEnumSubnetClientsVQ.dhcpsapi.d
25d4c0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25d4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25d500 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2d 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e ......d.....%...-...DhcpEnumSubn
25d520 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 etClientsV6.dhcpsapi.dll..dhcpsa
25d540 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d560 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
25d580 00 00 25 00 00 00 2c 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 ..%...,...DhcpEnumSubnetClientsV
25d5a0 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 5.dhcpsapi.dll..dhcpsapi.dll/...
25d5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25d5e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2b 00 04 00 57........`.......d.....%...+...
25d600 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 DhcpEnumSubnetClientsV4.dhcpsapi
25d620 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25d640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
25d660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 2a 00 04 00 44 68 63 70 45 6e 75 6d 53 75 `.......d.....3...*...DhcpEnumSu
25d680 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 bnetClientsFilterStatusInfo.dhcp
25d6a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25d6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
25d6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 29 00 04 00 44 68 63 70 45 6e ....`.......d.....#...)...DhcpEn
25d700 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 umSubnetClients.dhcpsapi.dll..dh
25d720 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
25d760 64 aa 00 00 00 00 1d 00 00 00 28 00 04 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 d.........(...DhcpEnumServers.dh
25d780 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
25d7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 44 68 63 70 ......`.......d.........'...Dhcp
25d7e0 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 EnumOptionsV6.dhcpsapi.dll..dhcp
25d800 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25d820 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
25d840 00 00 00 00 1f 00 00 00 26 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 ........&...DhcpEnumOptionsV5.dh
25d860 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
25d8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 25 00 04 00 44 68 63 70 ......`.......d.........%...Dhcp
25d8c0 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 EnumOptions.dhcpsapi.dll..dhcpsa
25d8e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d900 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
25d920 00 00 24 00 00 00 24 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 ..$...$...DhcpEnumOptionValuesV6
25d940 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
25d980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 23 00 04 00 44 68 ........`.......d.....$...#...Dh
25d9a0 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c cpEnumOptionValuesV5.dhcpsapi.dl
25d9c0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25d9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
25da00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 22 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e ....d....."..."...DhcpEnumOption
25da20 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Values.dhcpsapi.dll.dhcpsapi.dll
25da40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25da60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
25da80 21 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c !...DhcpEnumFilterV4.dhcpsapi.dl
25daa0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
25dae0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 ....d.............DhcpEnumClasse
25db00 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 sV6.dhcpsapi.dll..dhcpsapi.dll/.
25db20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25db40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1f 00 ..49........`.......d...........
25db60 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ..DhcpEnumClasses.dhcpsapi.dll..
25db80 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25dba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
25dbc0 00 00 64 aa 00 00 00 00 18 00 00 00 1e 00 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 ..d.............DhcpDsInit.dhcps
25dbe0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
25dc20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1d 00 04 00 44 68 63 70 44 73 43 6c ..`.......d.............DhcpDsCl
25dc40 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c eanup.dhcpsapi.dll..dhcpsapi.dll
25dc60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25dc80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25dca0 1c 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 ....DhcpDeleteSuperScopeV4.dhcps
25dcc0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
25dd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1b 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.............DhcpDele
25dd20 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 teSubnetV6.dhcpsapi.dll.dhcpsapi
25dd40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25dd60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
25dd80 1e 00 00 00 1a 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 ........DhcpDeleteSubnet.dhcpsap
25dda0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
25dde0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 44 68 63 70 44 65 6c 65 74 65 `.......d.............DhcpDelete
25de00 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Server.dhcpsapi.dll.dhcpsapi.dll
25de20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25de40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
25de60 18 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e ....DhcpDeleteFilterV4.dhcpsapi.
25de80 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25dea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25dec0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 17 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c ......d.....$.......DhcpDeleteCl
25dee0 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ientInfoV6.dhcpsapi.dll.dhcpsapi
25df00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25df20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
25df40 22 00 00 00 16 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 ".......DhcpDeleteClientInfo.dhc
25df60 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
25dfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 15 00 04 00 44 68 63 70 44 65 ....`.......d.............DhcpDe
25dfc0 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 leteClassV6.dhcpsapi.dll..dhcpsa
25dfe0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25e000 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
25e020 00 00 1d 00 00 00 14 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 ..........DhcpDeleteClass.dhcpsa
25e040 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
25e080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.............DhcpCrea
25e0a0 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 teSubnetVQ.dhcpsapi.dll.dhcpsapi
25e0c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25e0e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
25e100 20 00 00 00 12 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 ........DhcpCreateSubnetV6.dhcps
25e120 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
25e160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 11 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.............DhcpCrea
25e180 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 teSubnet.dhcpsapi.dll.dhcpsapi.d
25e1a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25e1c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
25e1e0 00 00 10 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 ......DhcpCreateOptionV6.dhcpsap
25e200 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25e220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
25e240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0f 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.............DhcpCreate
25e260 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 OptionV5.dhcpsapi.dll.dhcpsapi.d
25e280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25e2a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
25e2c0 00 00 0e 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e ......DhcpCreateOption.dhcpsapi.
25e2e0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25e300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25e320 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0d 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c ......d.....$.......DhcpCreateCl
25e340 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ientInfoVQ.dhcpsapi.dll.dhcpsapi
25e360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25e380 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
25e3a0 24 00 00 00 0c 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 $.......DhcpCreateClientInfoV4.d
25e3c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
25e400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
25e420 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 CreateClientInfo.dhcpsapi.dll.dh
25e440 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
25e480 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 d.............DhcpCreateClassV6.
25e4a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
25e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 44 68 ........`.......d.............Dh
25e500 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpCreateClass.dhcpsapi.dll..dhcp
25e520 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25e540 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
25e560 00 00 00 00 23 00 00 00 08 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d ....#.......DhcpAuditLogSetParam
25e580 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
25e5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e5c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 07 00 04 00 55........`.......d.....#.......
25e5e0 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 DhcpAuditLogGetParams.dhcpsapi.d
25e600 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25e620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25e640 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 ......d.....$.......DhcpAddSubne
25e660 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tElementV6.dhcpsapi.dll.dhcpsapi
25e680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25e6a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
25e6c0 24 00 00 00 05 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 $.......DhcpAddSubnetElementV5.d
25e6e0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
25e720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 04 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
25e740 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 AddSubnetElementV4.dhcpsapi.dll.
25e760 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25e780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
25e7a0 00 00 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 ..d.....".......DhcpAddSubnetEle
25e7c0 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ment.dhcpsapi.dll.dhcpsapi.dll/.
25e7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25e800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 ..47........`.......d...........
25e820 04 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ..DhcpAddServer.dhcpsapi.dll..dh
25e840 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25e880 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f d.....".......DhcpAddSecurityGro
25e8a0 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 up.dhcpsapi.dll.dhcpsapi.dll/...
25e8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e8e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
25e900 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 DhcpAddFilterV4.dhcpsapi.dll..dh
25e920 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......288.......`.d.....
25e960 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
25e980 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
25e9a0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
25e9c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
25e9e0 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 ..@.@..............dhcpsapi.dll'
25ea00 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
25ea20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
25ea40 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .|..............................
25ea60 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 73 61 .dhcpsapi_NULL_THUNK_DATA.dhcpsa
25ea80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25eaa0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
25eac0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
25eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
25eb00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
25eb20 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......dhcpsapi.dll'............
25eb40 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
25eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
25eb80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
25eba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..dhcpsapi.dll/.
25ebc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25ebe0 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
25ec00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
25ec20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
25ec40 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
25ec60 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
25ec80 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......dhcpsapi.dll'............
25eca0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
25ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
25ece0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d ..............dhcpsapi.dll..@com
25ed00 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
25ed20 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
25ed40 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
25ed60 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
25ed80 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
25eda0 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dhcpsapi.__NULL_IMPORT_DESCR
25edc0 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dhcpsapi_NULL_THUNK_DATA.
25ede0 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
25ee00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
25ee20 00 00 64 aa 00 00 00 00 36 00 00 00 22 00 04 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 ..d.....6..."...DdqSetTranscript
25ee40 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 Configuration.diagnosticdataquer
25ee60 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll./2487...........-1........
25ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
25eea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 21 00 04 00 44 64 71 49 73 44 69 61 67 6e `.......d.....7...!...DdqIsDiagn
25eec0 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 osticRecordSampledIn.diagnosticd
25eee0 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
25ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
25ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 20 00 04 00 44 64 ........`.......d.....6.......Dd
25ef40 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 qGetTranscriptConfiguration.diag
25ef60 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25ef80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25efa0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
25efc0 1f 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 64 69 61 ....DdqGetSessionAccessLevel.dia
25efe0 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 gnosticdataquery.dll../2487.....
25f000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
25f020 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 ......83........`.......d.....?.
25f040 00 00 1e 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 ......DdqGetDiagnosticReportStor
25f060 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 eReportCount.diagnosticdataquery
25f080 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2487...........-1........
25f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
25f0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 1d 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....4.......DdqGetDiag
25f0e0 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 nosticReportCount.diagnosticdata
25f100 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 query.dll./2487...........-1....
25f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
25f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 1c 00 04 00 44 64 71 47 65 74 ....`.......d.....6.......DdqGet
25f160 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 DiagnosticReportAtIndex.diagnost
25f180 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 icdataquery.dll./2487...........
25f1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f1c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1b 00 04 00 67........`.......d...../.......
25f1e0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 DdqGetDiagnosticReport.diagnosti
25f200 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2487...........
25f220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f240 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 1a 00 04 00 82........`.......d.....>.......
25f260 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 DdqGetDiagnosticRecordTagDistrib
25f280 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 ution.diagnosticdataquery.dll./2
25f2a0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25f2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
25f2e0 64 aa 00 00 00 00 36 00 00 00 19 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....6.......DdqGetDiagnosticRe
25f300 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e cordSummary.diagnosticdataquery.
25f320 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
25f340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
25f360 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 18 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....4.......DdqGetDiagno
25f380 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 sticRecordStats.diagnosticdataqu
25f3a0 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ery.dll./2487...........-1......
25f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
25f3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 17 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....8.......DdqGetDi
25f400 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 agnosticRecordProducers.diagnost
25f420 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 icdataquery.dll./2487...........
25f440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f460 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 16 00 04 00 80........`.......d.....<.......
25f480 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f DdqGetDiagnosticRecordProducerCo
25f4a0 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 unt.diagnosticdataquery.dll./248
25f4c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
25f4e0 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......85........`.......d.
25f500 00 00 00 00 41 00 00 00 15 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ....A.......DdqGetDiagnosticReco
25f520 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 rdProducerCategories.diagnosticd
25f540 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
25f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
25f580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 14 00 04 00 44 64 ........`.......d.....>.......Dd
25f5a0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e qGetDiagnosticRecordProducerAtIn
25f5c0 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 dex.diagnosticdataquery.dll./248
25f5e0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
25f600 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
25f620 00 00 00 00 36 00 00 00 13 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ....6.......DdqGetDiagnosticReco
25f640 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c rdPayload.diagnosticdataquery.dl
25f660 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2487...........-1............
25f680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
25f6a0 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 12 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....3.......DdqGetDiagnost
25f6c0 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 icRecordPage.diagnosticdataquery
25f6e0 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2487...........-1........
25f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
25f720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 11 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....9.......DdqGetDiag
25f740 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 nosticRecordLocaleTags.diagnosti
25f760 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2487...........
25f780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f7a0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 10 00 04 00 81........`.......d.....=.......
25f7c0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 DdqGetDiagnosticRecordLocaleTagC
25f7e0 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 ount.diagnosticdataquery.dll../2
25f800 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25f820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
25f840 64 aa 00 00 00 00 3f 00 00 00 0f 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....?.......DdqGetDiagnosticRe
25f860 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 cordLocaleTagAtIndex.diagnosticd
25f880 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
25f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
25f8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 0e 00 04 00 44 64 ........`.......d.....4.......Dd
25f8e0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f qGetDiagnosticRecordCount.diagno
25f900 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2487.........
25f920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25f940 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 0d 00 ..80........`.......d.....<.....
25f960 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 ..DdqGetDiagnosticRecordCategory
25f980 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 Count.diagnosticdataquery.dll./2
25f9a0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25f9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
25f9e0 64 aa 00 00 00 00 3e 00 00 00 0c 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....>.......DdqGetDiagnosticRe
25fa00 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 cordCategoryAtIndex.diagnosticda
25fa20 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 taquery.dll./2487...........-1..
25fa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 ....................0.......85..
25fa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 0b 00 04 00 44 64 71 47 ......`.......d.....A.......DdqG
25fa80 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 etDiagnosticRecordBinaryDistribu
25faa0 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 tion.diagnosticdataquery.dll../2
25fac0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25fae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
25fb00 64 aa 00 00 00 00 36 00 00 00 0a 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....6.......DdqGetDiagnosticRe
25fb20 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e cordAtIndex.diagnosticdataquery.
25fb40 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
25fb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
25fb80 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 09 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....?.......DdqGetDiagno
25fba0 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e sticDataAccessLevelAllowed.diagn
25fbc0 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 osticdataquery.dll../2487.......
25fbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25fc00 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
25fc20 08 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 ....DdqFreeDiagnosticReport.diag
25fc40 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25fc60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25fc80 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
25fca0 07 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 ....DdqFreeDiagnosticRecordProdu
25fcc0 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 cers.diagnosticdataquery.dll../2
25fce0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25fd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
25fd20 64 aa 00 00 00 00 42 00 00 00 06 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 d.....B.......DdqFreeDiagnosticR
25fd40 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 ecordProducerCategories.diagnost
25fd60 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 icdataquery.dll./2487...........
25fd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25fda0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 05 00 04 00 72........`.......d.....4.......
25fdc0 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 DdqFreeDiagnosticRecordPage.diag
25fde0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
25fe00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
25fe20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
25fe40 04 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c ....DdqFreeDiagnosticRecordLocal
25fe60 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 eTags.diagnosticdataquery.dll./2
25fe80 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
25fea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
25fec0 64 aa 00 00 00 00 33 00 00 00 03 00 04 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 d.....3.......DdqExtractDiagnost
25fee0 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c icReport.diagnosticdataquery.dll
25ff00 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2487...........-1............
25ff20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
25ff40 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 02 00 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 ....d.....).......DdqCreateSessi
25ff60 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 on.diagnosticdataquery.dll../248
25ff80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
25ffa0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
25ffc0 00 00 00 00 28 00 00 00 01 00 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 ....(.......DdqCloseSession.diag
25ffe0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
260000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
260020 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
260040 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 ....DdqCancelDiagnosticRecordOpe
260060 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a ration.diagnosticdataquery.dll..
260080 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
2600a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......310.......`.d...
2600c0 00 00 00 00 e9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2600e0 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 M...................@..B.idata$5
260100 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
260120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
260140 00 00 00 00 40 00 40 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 ....@.@..............diagnosticd
260160 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ataquery.dll'.................".
260180 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2601a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2601c0 00 00 00 02 00 00 00 02 00 29 00 00 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 .........)....diagnosticdataquer
2601e0 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 y_NULL_THUNK_DATA./2487.........
260200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
260220 20 20 32 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c5 00 00 00 02 00 00 00 00 00 ..262.......`.d.................
260240 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........M...d.........
260260 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b1 00 ......@..B.idata$3..............
260280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 ..............@.0..............d
2602a0 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 iagnosticdataquery.dll'.........
2602c0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
2602e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
260300 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
260320 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 38 37 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./2487.......
260340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
260360 20 20 20 20 35 34 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 23 01 00 00 08 00 00 00 ....541.......`.d.......#.......
260380 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........M...........
2603a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2603c0 d9 00 00 00 ed 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2603e0 00 00 00 00 18 00 00 00 0b 01 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
260400 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c .........diagnosticdataquery.dll
260420 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
260440 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
260460 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 69 61 67 6e ...........................diagn
260480 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff osticdataquery.dll.@comp.id.|...
2604a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2604c0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2604e0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
260500 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 ...,.................E..........
260520 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e ...j...__IMPORT_DESCRIPTOR_diagn
260540 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 osticdataquery.__NULL_IMPORT_DES
260560 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c CRIPTOR..diagnosticdataquery_NUL
260580 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..dinput8.dll/....-1
2605a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2605c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
2605e0 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 0a 64 69 rectInput8Create.dinput8.dll..di
260600 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput8.dll/....-1................
260620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......286.......`.d.....
260640 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
260660 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
260680 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2606a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2606c0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 ..@.@..............dinput8.dll'.
2606e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
260700 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
260720 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f |...............................
260740 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 6e 70 75 74 38 2e dinput8_NULL_THUNK_DATA.dinput8.
260760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
260780 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
2607a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
2607c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2607e0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
260800 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....dinput8.dll'...............
260820 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
260840 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
260860 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
260880 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.dinput8.dll/....-1
2608a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2608c0 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
2608e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
260900 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
260920 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
260940 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
260960 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...dinput8.dll'.................
260980 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2609a0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
2609c0 00 00 00 05 00 00 00 02 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .........dinput8.dll.@comp.id.|.
2609e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
260a00 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
260a20 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
260a40 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
260a60 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e .....R...__IMPORT_DESCRIPTOR_din
260a80 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 put8.__NULL_IMPORT_DESCRIPTOR..d
260aa0 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 72 65 63 74 6d 6c input8_NULL_THUNK_DATA..directml
260ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
260ae0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
260b00 1e 00 00 00 01 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 69 72 65 63 74 6d ........DMLCreateDevice1.directm
260b20 6c 2e 64 6c 6c 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.directml.dll/...-1........
260b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
260b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 `.......d.............DMLCreateD
260b80 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c evice.directml.dll..directml.dll
260ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
260bc0 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
260be0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
260c00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
260c20 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
260c40 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
260c60 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........directml.dll'..........
260c80 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
260ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
260cc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 69 72 65 63 74 6d 6c 5f .......................directml_
260ce0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.directml.dll/...
260d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
260d20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
260d40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
260d60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
260d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 ............@.0..............dir
260da0 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ectml.dll'................."..|.
260dc0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
260de0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
260e00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
260e20 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..directml.dll/...-1......
260e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
260e60 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
260e80 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
260ea0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
260ec0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
260ee0 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 ............@................dir
260f00 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ectml.dll'................."..|.
260f20 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
260f40 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
260f60 00 00 02 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....directml.dll..@comp.id.|....
260f80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
260fa0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
260fc0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
260fe0 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
261000 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 ..T...__IMPORT_DESCRIPTOR_direct
261020 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 ml.__NULL_IMPORT_DESCRIPTOR..dir
261040 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 31 20 20 20 20 20 ectml_NULL_THUNK_DATA./2511.....
261060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
261080 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2610a0 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 ......DMProcessConfigXMLFiltered
2610c0 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 2f 32 35 31 31 20 .dmprocessxmlfiltered.dll./2511.
2610e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
261100 20 20 30 20 20 20 20 20 20 20 33 31 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ea 00 ..0.......312.......`.d.........
261120 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 8c 00 ...........debug$S........N.....
261140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
261160 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
261180 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2611a0 40 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 @..............dmprocessxmlfilte
2611c0 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 red.dll'................."..|.Mi
2611e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
261200 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
261220 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 ....*....dmprocessxmlfiltered_NU
261240 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2511...........-1
261260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 ......................0.......26
261280 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c6 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
2612a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........N...d.............
2612c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b2 00 00 00 00 00 ..@..B.idata$3..................
2612e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f ..........@.0..............dmpro
261300 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 cessxmlfiltered.dll'............
261320 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
261340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
261360 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
261380 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2511.........
2613a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2613c0 20 20 35 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 26 01 00 00 08 00 00 00 00 00 ..546.......`.d.......&.........
2613e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........N.............
261400 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 da 00 ......@..B.idata$2..............
261420 00 00 ee 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
261440 00 00 1a 00 00 00 0c 01 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1f 00 ......................@.........
261460 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 .......dmprocessxmlfiltered.dll'
261480 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2614a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2614c0 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 6d 70 72 6f 63 ..........................dmproc
2614e0 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 essxmlfiltered.dll..@comp.id.|..
261500 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
261520 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
261540 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
261560 00 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....-.................F.........
261580 00 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 ....l...__IMPORT_DESCRIPTOR_dmpr
2615a0 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ocessxmlfiltered.__NULL_IMPORT_D
2615c0 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f ESCRIPTOR..dmprocessxmlfiltered_
2615e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dnsapi.dll/.....
261600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
261620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3b 00 04 00 58........`.......d.....&...;...
261640 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 DnsWriteQuestionToBuffer_W.dnsap
261660 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
261680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2616a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3a 00 04 00 44 6e 73 57 72 69 74 65 51 75 `.......d.....)...:...DnsWriteQu
2616c0 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a estionToBuffer_UTF8.dnsapi.dll..
2616e0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
261700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
261720 00 00 64 aa 00 00 00 00 1d 00 00 00 39 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f ..d.........9...DnsValidateName_
261740 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.dnsapi.dll..dnsapi.dll/.....-1
261760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
261780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 38 00 04 00 44 6e ........`.......d.........8...Dn
2617a0 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e sValidateName_UTF8.dnsapi.dll.dn
2617c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
2617e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
261800 64 aa 00 00 00 00 1d 00 00 00 37 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 d.........7...DnsValidateName_A.
261820 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
261840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
261860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 36 00 04 00 44 6e 73 53 ......`.......d.....!...6...DnsS
261880 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e topMulticastQuery.dnsapi.dll..dn
2618a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
2618c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2618e0 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 d....."...5...DnsStartMulticastQ
261900 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 uery.dnsapi.dll.dnsapi.dll/.....
261920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
261940 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 34 00 04 00 57........`.......d.....%...4...
261960 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 DnsSetApplicationSettings.dnsapi
261980 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....-1........
2619a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2619c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 33 00 04 00 44 6e 73 53 65 72 76 69 63 65 `.......d.....#...3...DnsService
2619e0 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 ResolveCancel.dnsapi.dll..dnsapi
261a00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
261a20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
261a40 00 00 1d 00 00 00 32 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 64 6e 73 61 ......2...DnsServiceResolve.dnsa
261a60 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
261a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
261aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 31 00 04 00 44 6e 73 53 65 72 76 69 ..`.......d.....$...1...DnsServi
261ac0 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 ceRegisterCancel.dnsapi.dll.dnsa
261ae0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
261b00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
261b20 00 00 00 00 1e 00 00 00 30 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 64 ........0...DnsServiceRegister.d
261b40 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
261b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
261b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2f 00 04 00 44 6e 73 53 65 72 ....`.......d.....".../...DnsSer
261ba0 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 viceFreeInstance.dnsapi.dll.dnsa
261bc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
261be0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
261c00 00 00 00 00 20 00 00 00 2e 00 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 ............DnsServiceDeRegister
261c20 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
261c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
261c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 04 00 44 6e 73 53 ......`.......d....."...-...DnsS
261c80 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e erviceCopyInstance.dnsapi.dll.dn
261ca0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
261cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
261ce0 64 aa 00 00 00 00 27 00 00 00 2c 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 d.....'...,...DnsServiceConstruc
261d00 74 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c tInstance.dnsapi.dll..dnsapi.dll
261d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
261d40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
261d60 00 00 2b 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 64 6e 73 ..+...DnsServiceBrowseCancel.dns
261d80 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
261da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
261dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2a 00 04 00 44 6e 73 53 65 72 76 69 ..`.......d.........*...DnsServi
261de0 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 ceBrowse.dnsapi.dll.dnsapi.dll/.
261e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
261e20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
261e40 29 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e )...DnsReplaceRecordSetW.dnsapi.
261e60 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....-1..........
261e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
261ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 28 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 ......d.....#...(...DnsReplaceRe
261ec0 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 cordSetUTF8.dnsapi.dll..dnsapi.d
261ee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
261f00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
261f20 20 00 00 00 27 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 64 6e 73 ....'...DnsReplaceRecordSetA.dns
261f40 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
261f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
261f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 26 00 04 00 44 6e 73 52 65 6c 65 61 ..`.......d.....#...&...DnsRelea
261fa0 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 seContextHandle.dnsapi.dll..dnsa
261fc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
261fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
262000 00 00 00 00 1e 00 00 00 25 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 64 ........%...DnsRecordSetDetach.d
262020 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
262040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
262060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 24 00 04 00 44 6e 73 52 65 63 ....`.......d.........$...DnsRec
262080 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ordSetCopyEx.dnsapi.dll.dnsapi.d
2620a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2620c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
2620e0 1f 00 00 00 23 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 64 6e 73 61 ....#...DnsRecordSetCompare.dnsa
262100 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
262120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
262140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 22 00 04 00 44 6e 73 52 65 63 6f 72 ..`.......d........."...DnsRecor
262160 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 dCopyEx.dnsapi.dll..dnsapi.dll/.
262180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2621a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2621c0 21 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 !...DnsRecordCompare.dnsapi.dll.
2621e0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
262220 00 00 64 aa 00 00 00 00 16 00 00 00 20 00 04 00 44 6e 73 51 75 65 72 79 5f 57 00 64 6e 73 61 70 ..d.............DnsQuery_W.dnsap
262240 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
262260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
262280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1f 00 04 00 44 6e 73 51 75 65 72 79 5f 55 `.......d.............DnsQuery_U
2622a0 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 TF8.dnsapi.dll..dnsapi.dll/.....
2622c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2622e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1e 00 04 00 42........`.......d.............
262300 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c DnsQuery_A.dnsapi.dll.dnsapi.dll
262320 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
262340 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
262360 00 00 1d 00 04 00 44 6e 73 51 75 65 72 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 ......DnsQueryEx.dnsapi.dll.dnsa
262380 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2623a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2623c0 00 00 00 00 1a 00 00 00 1c 00 04 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 64 6e 73 61 70 ............DnsQueryConfig.dnsap
2623e0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
262400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
262420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d `.......d.............DnsNameCom
262440 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 pare_W.dnsapi.dll.dnsapi.dll/...
262460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
262480 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1a 00 ..48........`.......d...........
2624a0 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e ..DnsNameCompare_A.dnsapi.dll.dn
2624c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
2624e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
262500 64 aa 00 00 00 00 23 00 00 00 19 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e d.....#.......DnsModifyRecordsIn
262520 53 65 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Set_W.dnsapi.dll..dnsapi.dll/...
262540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
262560 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 18 00 ..58........`.......d.....&.....
262580 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 ..DnsModifyRecordsInSet_UTF8.dns
2625a0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
2625c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2625e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 17 00 04 00 44 6e 73 4d 6f 64 69 66 ..`.......d.....#.......DnsModif
262600 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 yRecordsInSet_A.dnsapi.dll..dnsa
262620 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
262640 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
262660 00 00 00 00 22 00 00 00 16 00 04 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 ....".......DnsGetProxyInformati
262680 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.dnsapi.dll.dnsapi.dll/.....-1
2626a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2626c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 15 00 04 00 44 6e ........`.......d.....%.......Dn
2626e0 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 sGetApplicationSettings.dnsapi.d
262700 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....-1..........
262720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
262740 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 ......d.............DnsFreeProxy
262760 4e 61 6d 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Name.dnsapi.dll.dnsapi.dll/.....
262780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2627a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 52........`.......d.............
2627c0 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 DnsFreeCustomServers.dnsapi.dll.
2627e0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
262820 00 00 64 aa 00 00 00 00 13 00 00 00 12 00 04 00 44 6e 73 46 72 65 65 00 64 6e 73 61 70 69 2e 64 ..d.............DnsFree.dnsapi.d
262840 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....-1..........
262860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
262880 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 11 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 ......d.....*.......DnsExtractRe
2628a0 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e cordsFromMessage_W.dnsapi.dll.dn
2628c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
2628e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
262900 64 aa 00 00 00 00 2d 00 00 00 10 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 d.....-.......DnsExtractRecordsF
262920 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 romMessage_UTF8.dnsapi.dll..dnsa
262940 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
262960 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
262980 00 00 00 00 2b 00 00 00 0f 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 ....+.......DnsConnectionUpdateI
2629a0 66 49 6e 64 65 78 54 61 62 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 fIndexTable.dnsapi.dll..dnsapi.d
2629c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2629e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
262a00 25 00 00 00 0e 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 %.......DnsConnectionSetProxyInf
262a20 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.dnsapi.dll..dnsapi.dll/.....-1
262a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
262a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 00 04 00 44 6e ........`.......d.....).......Dn
262a80 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 sConnectionSetPolicyEntries.dnsa
262aa0 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
262ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
262ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.....%.......DnsConne
262b00 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e ctionGetProxyList.dnsapi.dll..dn
262b20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
262b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
262b60 64 aa 00 00 00 00 2f 00 00 00 0b 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 d...../.......DnsConnectionGetPr
262b80 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e oxyInfoForHostUrl.dnsapi.dll..dn
262ba0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
262bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
262be0 64 aa 00 00 00 00 25 00 00 00 0a 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 d.....%.......DnsConnectionGetPr
262c00 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 oxyInfo.dnsapi.dll..dnsapi.dll/.
262c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
262c40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
262c60 09 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 64 6e 73 ....DnsConnectionGetNameList.dns
262c80 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
262ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
262cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 08 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.....&.......DnsConne
262ce0 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e ctionFreeProxyList.dnsapi.dll.dn
262d00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
262d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
262d40 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 d.....(.......DnsConnectionFreeP
262d60 72 6f 78 79 49 6e 66 6f 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c roxyInfoEx.dnsapi.dll.dnsapi.dll
262d80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
262da0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
262dc0 00 00 06 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f ......DnsConnectionFreeProxyInfo
262de0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
262e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
262e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 44 6e 73 43 ......`.......d.....%.......DnsC
262e40 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c onnectionFreeNameList.dnsapi.dll
262e60 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dnsapi.dll/.....-1............
262e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
262ea0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 ....d.....(.......DnsConnectionD
262ec0 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 eleteProxyInfo.dnsapi.dll.dnsapi
262ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
262f00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
262f20 00 00 2c 00 00 00 03 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c ..,.......DnsConnectionDeletePol
262f40 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c icyEntries.dnsapi.dll.dnsapi.dll
262f60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
262f80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
262fa0 00 00 02 00 04 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ......DnsCancelQuery.dnsapi.dll.
262fc0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
263000 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 ..d.....%.......DnsAcquireContex
263020 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c tHandle_W.dnsapi.dll..dnsapi.dll
263040 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
263060 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
263080 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 ......DnsAcquireContextHandle_A.
2630a0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
2630c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
2630e0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
263100 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
263120 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
263140 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
263160 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
263180 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .dnsapi.dll'................."..
2631a0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2631c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
2631e0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dnsapi_NULL_THUNK_D
263200 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dnsapi.dll/.....-1..........
263220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
263240 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
263260 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
263280 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2632a0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.0..............dnsapi.dll'....
2632c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
2632e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
263300 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
263320 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 6e 73 61 70 69 __NULL_IMPORT_DESCRIPTOR..dnsapi
263340 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
263360 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
263380 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2633a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2633c0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2633e0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
263400 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 ...............dnsapi.dll'......
263420 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
263440 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
263460 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 ....................dnsapi.dll..
263480 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
2634a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2634c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2634e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
263500 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
263520 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dnsapi.__NULL_IMPORT_DES
263540 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dnsapi_NULL_THUNK_DATA.
263560 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
263580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2635a0 00 00 64 aa 00 00 00 00 15 00 00 00 0f 00 04 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 64 72 74 ..d.............DrtUpdateKey.drt
2635c0 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..drt.dll/........-1........
2635e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
263600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0e 00 04 00 44 72 74 55 6e 72 65 67 69 73 `.......d.............DrtUnregis
263620 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 terKey.drt.dll..drt.dll/........
263640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
263660 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0d 00 04 00 43........`.......d.............
263680 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f DrtStartSearch.drt.dll..drt.dll/
2636a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2636c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2636e0 17 00 00 00 0c 00 04 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a ........DrtRegisterKey.drt.dll..
263700 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
263720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......36........`.....
263740 00 00 64 aa 00 00 00 00 10 00 00 00 0b 00 04 00 44 72 74 4f 70 65 6e 00 64 72 74 2e 64 6c 6c 00 ..d.............DrtOpen.drt.dll.
263760 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
263780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2637a0 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 ..d.............DrtGetSearchResu
2637c0 6c 74 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ltSize.drt.dll..drt.dll/........
2637e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
263800 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 47........`.......d.............
263820 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e DrtGetSearchResult.drt.dll..drt.
263840 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
263860 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
263880 00 00 00 00 1d 00 00 00 08 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 ............DrtGetSearchPathSize
2638a0 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .drt.dll..drt.dll/........-1....
2638c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2638e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 00 04 00 44 72 74 47 65 74 ....`.......d.............DrtGet
263900 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 SearchPath.drt.dll..drt.dll/....
263920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263940 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
263960 06 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 ....DrtGetInstanceNameSize.drt.d
263980 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........-1..........
2639a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2639c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 05 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e ......d.............DrtGetInstan
2639e0 63 65 4e 61 6d 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ceName.drt.dll..drt.dll/........
263a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
263a20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 48........`.......d.............
263a40 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e DrtGetEventDataSize.drt.dll.drt.
263a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
263a80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
263aa0 00 00 00 00 18 00 00 00 03 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 64 72 74 2e ............DrtGetEventData.drt.
263ac0 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drt.dll/........-1..........
263ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
263b00 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 02 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 ......d.............DrtEndSearch
263b20 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .drt.dll..drt.dll/........-1....
263b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
263b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 44 72 74 43 6f 6e ....`.......d.............DrtCon
263b80 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 tinueSearch.drt.dll.drt.dll/....
263ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263bc0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ....37........`.......d.........
263be0 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 ....DrtClose.drt.dll..drt.dll/..
263c00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
263c20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 ......278.......`.d.............
263c40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
263c60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
263c80 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
263ca0 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
263cc0 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........drt.dll'.............
263ce0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
263d00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
263d20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 ....................drt_NULL_THU
263d40 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.drt.dll/........-1......
263d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 ................0.......246.....
263d80 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
263da0 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...d...............@..B
263dc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
263de0 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 ....@.0..............drt.dll'...
263e00 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
263e20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
263e40 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
263e60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 72 74 2e 64 6c .__NULL_IMPORT_DESCRIPTOR.drt.dl
263e80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
263ea0 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 ..0.......477.......`.d.........
263ec0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
263ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
263f00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
263f20 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
263f40 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...............drt.dll'.........
263f60 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
263f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
263fa0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 72 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .................drt.dll.@comp.i
263fc0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
263fe0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
264000 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
264020 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 ...h.......................5....
264040 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........J...__IMPORT_DESCRIPTOR
264060 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 _drt.__NULL_IMPORT_DESCRIPTOR..d
264080 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f rt_NULL_THUNK_DATA..drtprov.dll/
2640a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2640c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2640e0 08 00 04 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 ....DrtDeletePnrpBootstrapResolv
264100 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 er.drtprov.dll..drtprov.dll/....
264120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
264140 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 07 00 04 00 62........`.......d.....*.......
264160 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 DrtDeleteNullSecurityProvider.dr
264180 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tprov.dll.drtprov.dll/....-1....
2641a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2641c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 44 72 74 44 65 6c ....`.......d.....*.......DrtDel
2641e0 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e eteDnsBootstrapResolver.drtprov.
264200 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....-1..........
264220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
264240 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 05 00 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 ......d.....0.......DrtDeleteDer
264260 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e ivedKeySecurityProvider.drtprov.
264280 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....-1..........
2642a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2642c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 04 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 ......d.....+.......DrtCreatePnr
2642e0 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a pBootstrapResolver.drtprov.dll..
264300 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drtprov.dll/....-1..............
264320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
264340 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 ..d.....*.......DrtCreateNullSec
264360 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f urityProvider.drtprov.dll.drtpro
264380 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
2643a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2643c0 00 00 2a 00 00 00 02 00 04 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 ..*.......DrtCreateDnsBootstrapR
2643e0 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f esolver.drtprov.dll.drtprov.dll/
264400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
264420 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
264440 01 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 ....DrtCreateDerivedKeySecurityP
264460 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f rovider.drtprov.dll.drtprov.dll/
264480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2644a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2644c0 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e ....DrtCreateDerivedKey.drtprov.
2644e0 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....-1..........
264500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
264520 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
264540 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
264560 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
264580 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
2645a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 ........@.@..............drtprov
2645c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2645e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
264600 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
264620 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 ......drtprov_NULL_THUNK_DATA.dr
264640 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tprov.dll/....-1................
264660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......250.......`.d.....
264680 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
2646a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2646c0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2646e0 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........drtprov.dll'.........
264700 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
264720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
264740 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
264760 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.drtprov.dll/
264780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2647a0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
2647c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
2647e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
264800 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
264820 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
264840 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........drtprov.dll'...........
264860 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
264880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
2648a0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 40 63 6f 6d 70 ...............drtprov.dll.@comp
2648c0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
2648e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
264900 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
264920 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
264940 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
264960 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_drtprov.__NULL_IMPORT_DESCRIP
264980 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 TOR..drtprov_NULL_THUNK_DATA../2
2649a0 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 536...........-1................
2649c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2649e0 64 aa 00 00 00 00 2b 00 00 00 01 00 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 d.....+.......DrtDeleteIpv6UdpTr
264a00 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 35 33 36 20 ansport.drttransport.dll../2536.
264a20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
264a40 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
264a60 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 ..+.......DrtCreateIpv6UdpTransp
264a80 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 35 33 36 20 20 20 20 20 ort.drttransport.dll../2536.....
264aa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
264ac0 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e2 00 00 00 02 00 ......296.......`.d.............
264ae0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
264b00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
264b20 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
264b40 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
264b60 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 ...........drttransport.dll'....
264b80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
264ba0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
264bc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 64 72 74 ........................"....drt
264be0 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 33 36 20 transport_NULL_THUNK_DATA./2536.
264c00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
264c20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 ..0.......255.......`.d.........
264c40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 ...........debug$S........F...d.
264c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
264c80 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 ......................@.0.......
264ca0 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .......drttransport.dll'........
264cc0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
264ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
264d00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
264d20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 33 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2536.....
264d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
264d60 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 16 01 00 00 08 00 ......514.......`.d.............
264d80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
264da0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
264dc0 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
264de0 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
264e00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 ...........drttransport.dll'....
264e20 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
264e40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
264e60 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 72 74 74 72 61 6e 73 70 6f ......................drttranspo
264e80 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 rt.dll..@comp.id.|..............
264ea0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
264ec0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
264ee0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 h..idata$5@.......h.....%.......
264f00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d ..........>.............\...__IM
264f20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e PORT_DESCRIPTOR_drttransport.__N
264f40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 ULL_IMPORT_DESCRIPTOR..drttransp
264f60 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 ort_NULL_THUNK_DATA.dsound.dll/.
264f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
264fa0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
264fc0 09 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 ....GetDeviceID.dsound.dll..dsou
264fe0 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nd.dll/.....-1..................
265000 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
265020 00 00 00 00 27 00 00 00 08 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 ....'.......DirectSoundFullDuple
265040 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 xCreate.dsound.dll..dsound.dll/.
265060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265080 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2650a0 07 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 ....DirectSoundEnumerateW.dsound
2650c0 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dsound.dll/.....-1........
2650e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
265100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 44 69 72 65 63 74 53 6f 75 6e `.......d.....!.......DirectSoun
265120 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 dEnumerateA.dsound.dll..dsound.d
265140 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
265160 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
265180 1e 00 00 00 05 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e ........DirectSoundCreate8.dsoun
2651a0 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.dsound.dll/.....-1........
2651c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2651e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 44 69 72 65 63 74 53 6f 75 6e `.......d.............DirectSoun
265200 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 dCreate.dsound.dll..dsound.dll/.
265220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265240 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
265260 03 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 ....DirectSoundCaptureEnumerateW
265280 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dsound.dll.dsound.dll/.....-1..
2652a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2652c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 44 69 72 65 ......`.......d.....(.......Dire
2652e0 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e ctSoundCaptureEnumerateA.dsound.
265300 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dsound.dll/.....-1..........
265320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
265340 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 ......d.....%.......DirectSoundC
265360 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 aptureCreate8.dsound.dll..dsound
265380 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2653a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2653c0 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 ..$.......DirectSoundCaptureCrea
2653e0 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.dsound.dll.dsound.dll/.....-1
265400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
265420 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
265440 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
265460 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
265480 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2654a0 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
2654c0 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...dsound.dll'................."
2654e0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
265500 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
265520 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............dsound_NULL_THUNK
265540 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.dsound.dll/.....-1........
265560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
265580 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2655a0 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
2655c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2655e0 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 ..@.0..............dsound.dll'..
265600 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
265620 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
265640 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
265660 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 6f 75 ..__NULL_IMPORT_DESCRIPTOR..dsou
265680 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nd.dll/.....-1..................
2656a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......490.......`.d.......
2656c0 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2656e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
265700 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
265720 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
265740 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 @................dsound.dll'....
265760 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
265780 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2657a0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 73 6f 75 6e 64 2e 64 6c 6c ......................dsound.dll
2657c0 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2657e0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
265800 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
265820 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
265840 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
265860 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_dsound.__NULL_IMPORT_D
265880 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..dsound_NULL_THUNK_DAT
2658a0 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.dsparse.dll/....-1............
2658c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2658e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 12 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 ....d.............DsUnquoteRdnVa
265900 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 lueW.dsparse.dll..dsparse.dll/..
265920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
265940 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 11 00 ..51........`.......d...........
265960 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c ..DsUnquoteRdnValueA.dsparse.dll
265980 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsparse.dll/....-1............
2659a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2659c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 ....d.............DsQuoteRdnValu
2659e0 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 eW.dsparse.dll..dsparse.dll/....
265a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
265a20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 49........`.......d.............
265a40 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 DsQuoteRdnValueA.dsparse.dll..ds
265a60 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 parse.dll/....-1................
265a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
265aa0 64 aa 00 00 00 00 17 00 00 00 0e 00 04 00 44 73 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 d.............DsMakeSpnW.dsparse
265ac0 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dsparse.dll/....-1........
265ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
265b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0d 00 04 00 44 73 4d 61 6b 65 53 70 6e 41 `.......d.............DsMakeSpnA
265b20 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsparse.dll..dsparse.dll/....-1
265b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
265b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 44 73 ........`.......d.....!.......Ds
265b80 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a IsMangledRdnValueW.dsparse.dll..
265ba0 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsparse.dll/....-1..............
265bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
265be0 00 00 64 aa 00 00 00 00 21 00 00 00 0b 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 ..d.....!.......DsIsMangledRdnVa
265c00 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 lueA.dsparse.dll..dsparse.dll/..
265c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
265c40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 00 ..47........`.......d...........
265c60 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ..DsIsMangledDnW.dsparse.dll..ds
265c80 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 parse.dll/....-1................
265ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
265cc0 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 d.............DsIsMangledDnA.dsp
265ce0 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 arse.dll..dsparse.dll/....-1....
265d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
265d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 08 00 04 00 44 73 47 65 74 52 ....`.......d.............DsGetR
265d40 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 dnW.dsparse.dll.dsparse.dll/....
265d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
265d80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 07 00 04 00 59........`.......d.....'.......
265da0 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 64 73 70 61 72 DsCrackUnquotedMangledRdnW.dspar
265dc0 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 se.dll..dsparse.dll/....-1......
265de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
265e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 44 73 43 72 61 63 6b 55 ..`.......d.....'.......DsCrackU
265e20 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a nquotedMangledRdnA.dsparse.dll..
265e40 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsparse.dll/....-1..............
265e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
265e80 00 00 64 aa 00 00 00 00 18 00 00 00 05 00 04 00 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 ..d.............DsCrackSpnW.dspa
265ea0 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 rse.dll.dsparse.dll/....-1......
265ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
265ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 44 73 43 72 61 63 6b 53 ..`.......d.............DsCrackS
265f00 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 pnA.dsparse.dll.dsparse.dll/....
265f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
265f40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 45........`.......d.............
265f60 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 DsCrackSpn4W.dsparse.dll..dspars
265f80 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
265fa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
265fc0 00 00 19 00 00 00 02 00 04 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 ..........DsCrackSpn3W.dsparse.d
265fe0 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dsparse.dll/....-1..........
266000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
266020 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 01 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 57 ......d.............DsCrackSpn2W
266040 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsparse.dll..dsparse.dll/....-1
266060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
266080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
2660a0 43 72 61 63 6b 53 70 6e 32 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e CrackSpn2A.dsparse.dll..dsparse.
2660c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2660e0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
266100 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
266120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
266140 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
266160 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
266180 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............dsparse.dll'.......
2661a0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
2661c0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
2661e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 ..........................dspars
266200 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.dsparse.dll/..
266220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
266240 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
266260 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
266280 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
2662a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 ..............@.0..............d
2662c0 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c sparse.dll'................."..|
2662e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
266300 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
266320 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
266340 43 52 49 50 54 4f 52 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.dsparse.dll/....-1......
266360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
266380 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2663a0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
2663c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
2663e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
266400 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 ............@................dsp
266420 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d arse.dll'................."..|.M
266440 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
266460 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
266480 00 02 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...dsparse.dll.@comp.id.|.......
2664a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2664c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2664e0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
266500 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
266520 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f ...__IMPORT_DESCRIPTOR_dsparse._
266540 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 _NULL_IMPORT_DESCRIPTOR..dsparse
266560 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..dsprop.dll/...
266580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2665a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 ..54........`.......d.....".....
2665c0 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e ..ADsPropShowErrorDialog.dsprop.
2665e0 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dsprop.dll/.....-1..........
266600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
266620 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 ......d.....#.......ADsPropSetHw
266640 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 ndWithTitle.dsprop.dll..dsprop.d
266660 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
266680 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2666a0 1a 00 00 00 04 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 64 73 70 72 6f 70 2e 64 6c ........ADsPropSetHwnd.dsprop.dl
2666c0 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dsprop.dll/.....-1............
2666e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
266700 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 03 00 04 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 ....d.....#.......ADsPropSendErr
266720 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c orMessage.dsprop.dll..dsprop.dll
266740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266760 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
266780 00 00 02 00 04 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 64 73 70 72 6f 70 2e ......ADsPropGetInitInfo.dsprop.
2667a0 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dsprop.dll/.....-1..........
2667c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2667e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 41 44 73 50 72 6f 70 43 72 65 61 74 ......d.....".......ADsPropCreat
266800 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c eNotifyObj.dsprop.dll.dsprop.dll
266820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266840 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
266860 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 64 73 70 ......ADsPropCheckIfWritable.dsp
266880 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rop.dll.dsprop.dll/.....-1......
2668a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
2668c0 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2668e0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
266900 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
266920 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
266940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 ............@.@..............dsp
266960 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 rop.dll'................."..|.Mi
266980 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2669a0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
2669c0 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........dsprop_NULL_THUNK_DATA.
2669e0 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsprop.dll/.....-1..............
266a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......249.......`.d...
266a20 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
266a40 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
266a60 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
266a80 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............dsprop.dll'........
266aa0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
266ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
266ae0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
266b00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 70 72 6f 70 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..dsprop.dll
266b20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266b40 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
266b60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
266b80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
266ba0 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
266bc0 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
266be0 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........dsprop.dll'..........
266c00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
266c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
266c40 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 73 70 72 6f 70 2e 64 6c 6c 00 00 40 63 6f 6d ................dsprop.dll..@com
266c60 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
266c80 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
266ca0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
266cc0 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
266ce0 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
266d00 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_dsprop.__NULL_IMPORT_DESCRIP
266d20 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 TOR..dsprop_NULL_THUNK_DATA.dsse
266d40 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/......-1..................
266d60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
266d80 00 00 00 00 19 00 00 00 03 00 04 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 ............DSEditSecurity.dssec
266da0 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dssec.dll/......-1........
266dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
266de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 44 53 43 72 65 61 74 65 53 65 `.......d.............DSCreateSe
266e00 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f curityPage.dssec.dll..dssec.dll/
266e20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
266e40 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
266e60 00 00 01 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 ......DSCreateISecurityInfoObjec
266e80 74 45 78 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tEx.dssec.dll.dssec.dll/......-1
266ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
266ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 53 ........`.......d.....&.......DS
266ee0 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 64 73 73 65 63 2e CreateISecurityInfoObject.dssec.
266f00 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dssec.dll/......-1..........
266f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
266f40 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
266f60 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
266f80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
266fa0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
266fc0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 ........@.@..............dssec.d
266fe0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
267000 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
267020 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.|...........................
267040 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e ....dssec_NULL_THUNK_DATA.dssec.
267060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
267080 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
2670a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
2670c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2670e0 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
267100 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......dssec.dll'...............
267120 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
267140 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
267160 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
267180 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.dssec.dll/......-1
2671a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2671c0 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
2671e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
267200 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
267220 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
267240 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
267260 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...dssec.dll'.................".
267280 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2672a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
2672c0 00 05 00 00 00 02 00 64 73 73 65 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .......dssec.dll.@comp.id.|.....
2672e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
267300 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
267320 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
267340 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
267360 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f .N...__IMPORT_DESCRIPTOR_dssec._
267380 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e _NULL_IMPORT_DESCRIPTOR..dssec_N
2673a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..dsuiext.dll/....
2673c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2673e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 03 00 04 00 42........`.......d.............
267400 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c DsGetIcon.dsuiext.dll.dsuiext.dl
267420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
267440 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
267460 00 00 02 00 04 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 ......DsGetFriendlyClassName.dsu
267480 69 65 78 74 2e 64 6c 6c 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 iext.dll..dsuiext.dll/....-1....
2674a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2674c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 44 73 42 72 6f 77 ....`.......d.....".......DsBrow
2674e0 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 seForContainerW.dsuiext.dll.dsui
267500 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ext.dll/....-1..................
267520 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
267540 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 ....".......DsBrowseForContainer
267560 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.dsuiext.dll.dsuiext.dll/....-1
267580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
2675a0 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
2675c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
2675e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
267600 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
267620 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
267640 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...dsuiext.dll'.................
267660 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
267680 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
2676a0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 ................dsuiext_NULL_THU
2676c0 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dsuiext.dll/....-1......
2676e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
267700 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
267720 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
267740 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
267760 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c ....@.0..............dsuiext.dll
267780 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
2677a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2677c0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
2677e0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 .....__NULL_IMPORT_DESCRIPTOR.ds
267800 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uiext.dll/....-1................
267820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......493.......`.d.....
267840 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
267860 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
267880 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2678a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
2678c0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 ..@................dsuiext.dll'.
2678e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
267900 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
267920 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 73 75 69 65 78 74 .........................dsuiext
267940 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
267960 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
267980 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2679a0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
2679c0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
2679e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_dsuiext.__NULL_IMPO
267a00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..dsuiext_NULL_THUN
267a20 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..dwmapi.dll/.....-1......
267a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
267a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1e 00 04 00 44 77 6d 55 70 64 61 74 ..`.......d.....(.......DwmUpdat
267a80 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 eThumbnailProperties.dwmapi.dll.
267aa0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
267ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
267ae0 00 00 64 aa 00 00 00 00 22 00 00 00 1d 00 04 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 ..d.....".......DwmUnregisterThu
267b00 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 mbnail.dwmapi.dll.dwmapi.dll/...
267b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267b40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 00 ..56........`.......d.....$.....
267b60 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 ..DwmTransitionOwnedWindow.dwmap
267b80 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....-1........
267ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
267bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 44 77 6d 54 65 74 68 65 72 43 `.......d.............DwmTetherC
267be0 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ontact.dwmapi.dll.dwmapi.dll/...
267c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1a 00 ..46........`.......d...........
267c40 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 ..DwmShowContact.dwmapi.dll.dwma
267c60 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
267c80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
267ca0 00 00 00 00 21 00 00 00 19 00 04 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 ....!.......DwmSetWindowAttribut
267cc0 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.dwmapi.dll..dwmapi.dll/.....-1
267ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
267d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 18 00 04 00 44 77 ........`.......d.....#.......Dw
267d20 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 64 77 6d 61 70 69 2e 64 6c 6c mSetPresentParameters.dwmapi.dll
267d40 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dwmapi.dll/.....-1............
267d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
267d80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 17 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 ....d.....!.......DwmSetIconicTh
267da0 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 umbnail.dwmapi.dll..dwmapi.dll/.
267dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267de0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
267e00 16 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 ....DwmSetIconicLivePreviewBitma
267e20 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 p.dwmapi.dll..dwmapi.dll/.....-1
267e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
267e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 15 00 04 00 44 77 ........`.......d.....!.......Dw
267e80 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a mSetDxFrameDuration.dwmapi.dll..
267ea0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
267ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
267ee0 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 ..d.............DwmRenderGesture
267f00 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dwmapi.dll.dwmapi.dll/.....-1..
267f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
267f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 44 77 6d 52 ......`.......d.............DwmR
267f60 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 egisterThumbnail.dwmapi.dll.dwma
267f80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
267fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
267fc0 00 00 00 00 27 00 00 00 12 00 04 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 ....'.......DwmQueryThumbnailSou
267fe0 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 rceSize.dwmapi.dll..dwmapi.dll/.
268000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
268020 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
268040 11 00 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 ....DwmModifyPreviousDxFrameDura
268060 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tion.dwmapi.dll.dwmapi.dll/.....
268080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2680a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 10 00 04 00 55........`.......d.....#.......
2680c0 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 64 77 6d 61 70 69 2e 64 DwmIsCompositionEnabled.dwmapi.d
2680e0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
268100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
268120 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0f 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 ......d.....&.......DwmInvalidat
268140 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 eIconicBitmaps.dwmapi.dll.dwmapi
268160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
268180 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2681a0 00 00 21 00 00 00 0e 00 04 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 ..!.......DwmGetWindowAttribute.
2681c0 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dwmapi.dll..dwmapi.dll/.....-1..
2681e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
268200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0d 00 04 00 44 77 6d 47 ......`.......d.....&.......DwmG
268220 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c etUnmetTabRequirements.dwmapi.dl
268240 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dwmapi.dll/.....-1............
268260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
268280 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 04 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 ....d.....%.......DwmGetTranspor
2682a0 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 tAttributes.dwmapi.dll..dwmapi.d
2682c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2682e0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
268300 2d 00 00 00 0b 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e -.......DwmGetGraphicsStreamTran
268320 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c sformHint.dwmapi.dll..dwmapi.dll
268340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
268360 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
268380 00 00 0a 00 04 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 ......DwmGetGraphicsStreamClient
2683a0 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dwmapi.dll.dwmapi.dll/.....-1..
2683c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2683e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 09 00 04 00 44 77 6d 47 ......`.......d.....'.......DwmG
268400 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 64 77 6d 61 70 69 2e 64 etCompositionTimingInfo.dwmapi.d
268420 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
268440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
268460 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 ......d.....#.......DwmGetColori
268480 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 zationColor.dwmapi.dll..dwmapi.d
2684a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2684c0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2684e0 14 00 00 00 07 00 04 00 44 77 6d 46 6c 75 73 68 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 ........DwmFlush.dwmapi.dll.dwma
268500 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
268520 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
268540 00 00 00 00 28 00 00 00 06 00 04 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c ....(.......DwmExtendFrameIntoCl
268560 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 ientArea.dwmapi.dll.dwmapi.dll/.
268580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2685a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2685c0 05 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 ....DwmEnableMMCSS.dwmapi.dll.dw
2685e0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
268600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
268620 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 d.............DwmEnableCompositi
268640 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.dwmapi.dll.dwmapi.dll/.....-1
268660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
268680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 44 77 ........`.......d.....%.......Dw
2686a0 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 mEnableBlurBehindWindow.dwmapi.d
2686c0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
2686e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
268700 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 44 77 6d 44 65 74 61 63 68 4d 69 6c ......d.............DwmDetachMil
268720 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 Content.dwmapi.dll..dwmapi.dll/.
268740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
268760 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
268780 01 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 64 77 6d 61 70 69 2e 64 6c 6c 00 ....DwmDefWindowProc.dwmapi.dll.
2687a0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
2687c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2687e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 ..d.............DwmAttachMilCont
268800 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ent.dwmapi.dll..dwmapi.dll/.....
268820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
268840 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
268860 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
268880 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
2688a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2688c0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
2688e0 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....dwmapi.dll'................
268900 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
268920 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
268940 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................dwmapi_NULL_THU
268960 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dwmapi.dll/.....-1......
268980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
2689a0 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2689c0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
2689e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
268a00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 ....@.0..............dwmapi.dll'
268a20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
268a40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
268a60 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
268a80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 ....__NULL_IMPORT_DESCRIPTOR..dw
268aa0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
268ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......490.......`.d.....
268ae0 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
268b00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
268b20 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
268b40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
268b60 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 ..@................dwmapi.dll'..
268b80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
268ba0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
268bc0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 77 6d 61 70 69 2e 64 ........................dwmapi.d
268be0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
268c00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
268c20 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
268c40 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
268c60 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
268c80 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_dwmapi.__NULL_IMPORT
268ca0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..dwmapi_NULL_THUNK_D
268cc0 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dwrite.dll/.....-1..........
268ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
268d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 ......d.............DWriteCreate
268d20 46 61 63 74 6f 72 79 00 64 77 72 69 74 65 2e 64 6c 6c 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 Factory.dwrite.dll..dwrite.dll/.
268d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
268d60 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
268d80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
268da0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
268dc0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
268de0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
268e00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........dwrite.dll'............
268e20 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
268e40 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
268e60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c .....................dwrite_NULL
268e80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.dwrite.dll/.....-1..
268ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
268ec0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
268ee0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
268f00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
268f20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e ........@.0..............dwrite.
268f40 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
268f60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
268f80 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
268fa0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
268fc0 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dwrite.dll/.....-1............
268fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
269000 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
269020 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
269040 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
269060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
269080 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c ......@................dwrite.dl
2690a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2690c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2690e0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 77 72 69 ............................dwri
269100 74 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 te.dll..@comp.id.|..............
269120 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
269140 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
269160 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
269180 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
2691a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dwrite.__NULL_IM
2691c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dwrite_NULL_THU
2691e0 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 NK_DATA.dxcompiler.dll/.-1......
269200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
269220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 44 78 63 43 72 65 61 74 ..`.......d.....".......DxcCreat
269240 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 64 78 63 6f 6d 70 eInstance2.dxcompiler.dll.dxcomp
269260 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iler.dll/.-1....................
269280 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2692a0 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 64 78 63 6f ..!.......DxcCreateInstance.dxco
2692c0 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 mpiler.dll..dxcompiler.dll/.-1..
2692e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 ....................0.......292.
269300 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
269320 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........D...................
269340 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 @..B.idata$5....................
269360 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
269380 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 ................@.@.............
2693a0 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .dxcompiler.dll'................
2693c0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
2693e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
269400 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c .................dxcompiler_NULL
269420 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 _THUNK_DATA.dxcompiler.dll/.-1..
269440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 ....................0.......253.
269460 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
269480 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........D...d...............
2694a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 @..B.idata$3....................
2694c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 ........@.0..............dxcompi
2694e0 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ler.dll'................."..|.Mi
269500 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
269520 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
269540 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
269560 50 54 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 PTOR..dxcompiler.dll/.-1........
269580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 ..............0.......506.......
2695a0 60 0a 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2695c0 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......D...................@..B.i
2695e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 data$2..........................
269600 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 ..@.0..idata$6..................
269620 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d ..........@................dxcom
269640 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 piler.dll'................."..|.
269660 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
269680 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
2696a0 00 00 02 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....dxcompiler.dll..@comp.id.|..
2696c0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
2696e0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
269700 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
269720 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ....#.................<.........
269740 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f ....X...__IMPORT_DESCRIPTOR_dxco
269760 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mpiler.__NULL_IMPORT_DESCRIPTOR.
269780 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f .dxcompiler_NULL_THUNK_DATA.dxco
2697a0 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.....-1..................
2697c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2697e0 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 ....&.......DXCoreCreateAdapterF
269800 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c 6c 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 actory.dxcore.dll.dxcore.dll/...
269820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
269840 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
269860 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
269880 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2698a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2698c0 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
2698e0 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......dxcore.dll'..............
269900 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
269920 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
269940 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ...................dxcore_NULL_T
269960 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dxcore.dll/.....-1....
269980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
2699a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2699c0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
2699e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
269a00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c ......@.0..............dxcore.dl
269a20 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
269a40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
269a60 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
269a80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
269aa0 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxcore.dll/.....-1..............
269ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
269ae0 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
269b00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
269b20 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
269b40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
269b60 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 27 ....@................dxcore.dll'
269b80 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
269ba0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
269bc0 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 78 63 6f 72 65 ..........................dxcore
269be0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
269c00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
269c20 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
269c40 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
269c60 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
269c80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_dxcore.__NULL_IMPO
269ca0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..dxcore_NULL_THUNK
269cc0 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.dxgi.dll/.......-1........
269ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
269d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 44 58 47 49 47 65 74 44 65 62 `.......d.............DXGIGetDeb
269d20 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 ugInterface1.dxgi.dll.dxgi.dll/.
269d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
269d60 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
269d80 00 00 03 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 ......DXGIDeclareAdapterRemovalS
269da0 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 upport.dxgi.dll.dxgi.dll/.......
269dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
269de0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 48........`.......d.............
269e00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 CreateDXGIFactory2.dxgi.dll.dxgi
269e20 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
269e40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
269e60 00 00 00 00 1c 00 00 00 01 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 64 ............CreateDXGIFactory1.d
269e80 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 xgi.dll.dxgi.dll/.......-1......
269ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
269ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 ..`.......d.............CreateDX
269ee0 47 49 46 61 63 74 6f 72 79 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 GIFactory.dxgi.dll..dxgi.dll/...
269f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
269f20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 da 00 00 00 02 00 00 00 ....280.......`.d...............
269f40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........>...........
269f60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
269f80 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
269fa0 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
269fc0 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .........dxgi.dll'..............
269fe0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
26a000 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
26a020 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 ...................dxgi_NULL_THU
26a040 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dxgi.dll/.......-1......
26a060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 ................0.......247.....
26a080 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
26a0a0 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...d...............@..B
26a0c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
26a0e0 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 ....@.0..............dxgi.dll'..
26a100 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
26a120 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
26a140 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
26a160 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 67 69 ..__NULL_IMPORT_DESCRIPTOR..dxgi
26a180 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
26a1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......482.......`.d.......
26a1c0 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 .............debug$S........>...
26a1e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
26a200 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
26a220 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
26a240 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 @................dxgi.dll'......
26a260 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
26a280 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
26a2a0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 78 67 69 2e 64 6c 6c 00 00 40 63 ....................dxgi.dll..@c
26a2c0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
26a2e0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
26a300 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
26a320 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
26a340 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 6.............L...__IMPORT_DESCR
26a360 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_dxgi.__NULL_IMPORT_DESCRIP
26a380 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e TOR..dxgi_NULL_THUNK_DATA.dxva2.
26a3a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26a3c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
26a3e0 00 00 18 00 00 00 25 00 04 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c ......%...SetVCPFeature.dxva2.dl
26a400 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dxva2.dll/......-1............
26a420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
26a440 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 24 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 ....d.....'...$...SetMonitorRedG
26a460 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e reenOrBlueGain.dxva2.dll..dxva2.
26a480 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26a4a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
26a4c0 00 00 28 00 00 00 23 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c ..(...#...SetMonitorRedGreenOrBl
26a4e0 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ueDrive.dxva2.dll.dxva2.dll/....
26a500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26a520 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 22 00 ..56........`.......d.....$...".
26a540 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 ..SetMonitorDisplayAreaSize.dxva
26a560 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......-1........
26a580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
26a5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 21 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 `.......d.....(...!...SetMonitor
26a5c0 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 DisplayAreaPosition.dxva2.dll.dx
26a5e0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26a600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
26a620 64 aa 00 00 00 00 1d 00 00 00 20 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 d.............SetMonitorContrast
26a640 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .dxva2.dll..dxva2.dll/......-1..
26a660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
26a680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1f 00 04 00 53 65 74 4d ......`.......d.....%.......SetM
26a6a0 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c onitorColorTemperature.dxva2.dll
26a6c0 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dxva2.dll/......-1............
26a6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
26a700 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1e 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 ....d.............SetMonitorBrig
26a720 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 htness.dxva2.dll..dxva2.dll/....
26a740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26a760 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1d 00 ..50........`.......d...........
26a780 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 ..SaveCurrentSettings.dxva2.dll.
26a7a0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26a7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
26a7e0 00 00 64 aa 00 00 00 00 25 00 00 00 1c 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 ..d.....%.......SaveCurrentMonit
26a800 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f orSettings.dxva2.dll..dxva2.dll/
26a820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26a840 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
26a860 00 00 1b 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 ......RestoreMonitorFactoryDefau
26a880 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lts.dxva2.dll.dxva2.dll/......-1
26a8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
26a8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1a 00 04 00 52 65 ........`.......d.....-.......Re
26a8e0 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 storeMonitorFactoryColorDefaults
26a900 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .dxva2.dll..dxva2.dll/......-1..
26a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
26a940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 19 00 04 00 4f 50 4d 47 ......`.......d.....7.......OPMG
26a960 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 etVideoOutputsFromIDirect3DDevic
26a980 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 e9Object.dxva2.dll..dxva2.dll/..
26a9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26a9c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
26a9e0 18 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 ....OPMGetVideoOutputsFromHMONIT
26aa00 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 OR.dxva2.dll..dxva2.dll/......-1
26aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
26aa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 00 04 00 4f 50 ........`.......d.....%.......OP
26aa60 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 78 76 61 32 2e 64 MGetVideoOutputForTarget.dxva2.d
26aa80 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......-1..........
26aaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
26aac0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 16 00 04 00 47 65 74 56 43 50 46 65 61 74 75 72 ......d.....*.......GetVCPFeatur
26aae0 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 eAndVCPFeatureReply.dxva2.dll.dx
26ab00 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26ab20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
26ab40 64 aa 00 00 00 00 1a 00 00 00 15 00 04 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 64 78 d.............GetTimingReport.dx
26ab60 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 va2.dll.dxva2.dll/......-1......
26ab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
26aba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 14 00 04 00 47 65 74 50 68 79 73 69 ..`.......d.....2.......GetPhysi
26abc0 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 calMonitorsFromIDirect3DDevice9.
26abe0 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dxva2.dll.dxva2.dll/......-1....
26ac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
26ac20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 13 00 04 00 47 65 74 50 68 79 ....`.......d.....*.......GetPhy
26ac40 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e sicalMonitorsFromHMONITOR.dxva2.
26ac60 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......-1..........
26ac80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
26aca0 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 12 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 ......d.....:.......GetNumberOfP
26acc0 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 hysicalMonitorsFromIDirect3DDevi
26ace0 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce9.dxva2.dll.dxva2.dll/......-1
26ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
26ad20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 11 00 04 00 47 65 ........`.......d.....2.......Ge
26ad40 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f tNumberOfPhysicalMonitorsFromHMO
26ad60 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 NITOR.dxva2.dll.dxva2.dll/......
26ad80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26ada0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 10 00 04 00 55........`.......d.....#.......
26adc0 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 78 76 61 32 2e 64 GetMonitorTechnologyType.dxva2.d
26ade0 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......-1..........
26ae00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
26ae20 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 ......d.....'.......GetMonitorRe
26ae40 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 dGreenOrBlueGain.dxva2.dll..dxva
26ae60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
26ae80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
26aea0 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 ....(.......GetMonitorRedGreenOr
26aec0 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 BlueDrive.dxva2.dll.dxva2.dll/..
26aee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26af00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
26af20 0d 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 ....GetMonitorDisplayAreaSize.dx
26af40 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 va2.dll.dxva2.dll/......-1......
26af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
26af80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0c 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.....(.......GetMonit
26afa0 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 orDisplayAreaPosition.dxva2.dll.
26afc0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26afe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
26b000 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 ..d.............GetMonitorContra
26b020 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 st.dxva2.dll..dxva2.dll/......-1
26b040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
26b060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0a 00 04 00 47 65 ........`.......d.....%.......Ge
26b080 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 tMonitorColorTemperature.dxva2.d
26b0a0 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......-1..........
26b0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
26b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 ......d.....!.......GetMonitorCa
26b100 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f pabilities.dxva2.dll..dxva2.dll/
26b120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26b140 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
26b160 00 00 08 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 ......GetMonitorBrightness.dxva2
26b180 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......-1........
26b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
26b1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 47 65 74 43 61 70 61 62 69 6c `.......d.....&.......GetCapabil
26b1e0 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 itiesStringLength.dxva2.dll.dxva
26b200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
26b220 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
26b240 00 00 00 00 22 00 00 00 06 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 ....".......DestroyPhysicalMonit
26b260 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ors.dxva2.dll.dxva2.dll/......-1
26b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
26b2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 44 65 ........`.......d.....!.......De
26b2c0 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a stroyPhysicalMonitor.dxva2.dll..
26b2e0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
26b320 00 00 64 aa 00 00 00 00 19 00 00 00 04 00 04 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 64 ..d.............DegaussMonitor.d
26b340 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 xva2.dll..dxva2.dll/......-1....
26b360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
26b380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 44 58 56 41 48 44 ....`.......d.............DXVAHD
26b3a0 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c _CreateDevice.dxva2.dll.dxva2.dl
26b3c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26b3e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
26b400 22 00 00 00 02 00 04 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 ".......DXVA2CreateVideoService.
26b420 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dxva2.dll.dxva2.dll/......-1....
26b440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
26b460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 01 00 04 00 44 58 56 41 32 43 ....`.......d.....,.......DXVA2C
26b480 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 64 78 76 61 reateDirect3DDeviceManager9.dxva
26b4a0 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.dxva2.dll/......-1........
26b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
26b4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 61 70 61 62 69 6c 69 74 69 `.......d.....2.......Capabiliti
26b500 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 64 78 esRequestAndCapabilitiesReply.dx
26b520 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 va2.dll.dxva2.dll/......-1......
26b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
26b560 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
26b580 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
26b5a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
26b5c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
26b5e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 ............@.@..............dxv
26b600 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 a2.dll'................."..|.Mic
26b620 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
26b640 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
26b660 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 ........dxva2_NULL_THUNK_DATA.dx
26b680 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26b6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......248.......`.d.....
26b6c0 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
26b6e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
26b700 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
26b720 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........dxva2.dll'...........
26b740 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
26b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
26b780 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
26b7a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.dxva2.dll/....
26b7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26b7e0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
26b800 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
26b820 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
26b840 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
26b860 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
26b880 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......dxva2.dll'...............
26b8a0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
26b8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
26b8e0 00 10 00 00 00 05 00 00 00 02 00 64 78 76 61 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 ...........dxva2.dll.@comp.id.|.
26b900 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
26b920 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
26b940 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
26b960 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
26b980 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 .....N...__IMPORT_DESCRIPTOR_dxv
26b9a0 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 a2.__NULL_IMPORT_DESCRIPTOR..dxv
26b9c0 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f a2_NULL_THUNK_DATA..eappcfg.dll/
26b9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26ba00 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
26ba20 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d ....EapHostPeerQueryUserBlobFrom
26ba40 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c CredentialInputFields.eappcfg.dl
26ba60 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.eappcfg.dll/....-1............
26ba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
26baa0 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 ....d.....?.......EapHostPeerQue
26bac0 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 ryUIBlobFromInteractiveUIInputFi
26bae0 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 elds.eappcfg.dll..eappcfg.dll/..
26bb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26bb20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 0b 00 ..73........`.......d.....5.....
26bb40 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 ..EapHostPeerQueryInteractiveUII
26bb60 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e nputFields.eappcfg.dll..eappcfg.
26bb80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
26bba0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
26bbc0 32 00 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 2.......EapHostPeerQueryCredenti
26bbe0 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 alInputFields.eappcfg.dll.eappcf
26bc00 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 g.dll/....-1....................
26bc20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
26bc40 00 00 2b 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 ..+.......EapHostPeerInvokeInter
26bc60 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c activeUI.eappcfg.dll..eappcfg.dl
26bc80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26bca0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
26bcc0 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 ......EapHostPeerInvokeIdentityU
26bce0 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 I.eappcfg.dll.eappcfg.dll/....-1
26bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
26bd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 45 61 ........`.......d.....&.......Ea
26bd40 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 70 70 63 66 67 2e pHostPeerInvokeConfigUI.eappcfg.
26bd60 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.eappcfg.dll/....-1..........
26bd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
26bda0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 ......d.....".......EapHostPeerG
26bdc0 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c etMethods.eappcfg.dll.eappcfg.dl
26bde0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26be00 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
26be20 00 00 05 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 ......EapHostPeerGetMethodProper
26be40 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 ties.eappcfg.dll..eappcfg.dll/..
26be60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26be80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 ..54........`.......d.....".....
26bea0 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e ..EapHostPeerFreeMemory.eappcfg.
26bec0 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.eappcfg.dll/....-1..........
26bee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
26bf00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 ......d.....'.......EapHostPeerF
26bf20 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 reeErrorMemory.eappcfg.dll..eapp
26bf40 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfg.dll/....-1..................
26bf60 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
26bf80 00 00 00 00 2b 00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 ....+.......EapHostPeerCredentia
26bfa0 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e lsXml2Blob.eappcfg.dll..eappcfg.
26bfc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
26bfe0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
26c000 26 00 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f &.......EapHostPeerConfigXml2Blo
26c020 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 b.eappcfg.dll.eappcfg.dll/....-1
26c040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
26c060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 ........`.......d.....&.......Ea
26c080 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e pHostPeerConfigBlob2Xml.eappcfg.
26c0a0 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.eappcfg.dll/....-1..........
26c0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
26c0e0 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26c100 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
26c120 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
26c140 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
26c160 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 ........@.@..............eappcfg
26c180 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
26c1a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
26c1c0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
26c1e0 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 ......eappcfg_NULL_THUNK_DATA.ea
26c200 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppcfg.dll/....-1................
26c220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......250.......`.d.....
26c240 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
26c260 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
26c280 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
26c2a0 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........eappcfg.dll'.........
26c2c0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
26c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
26c300 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
26c320 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.eappcfg.dll/
26c340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26c360 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
26c380 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
26c3a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
26c3c0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
26c3e0 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
26c400 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........eappcfg.dll'...........
26c420 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
26c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
26c460 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 40 63 6f 6d 70 ...............eappcfg.dll.@comp
26c480 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
26c4a0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
26c4c0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
26c4e0 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
26c500 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
26c520 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_eappcfg.__NULL_IMPORT_DESCRIP
26c540 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 TOR..eappcfg_NULL_THUNK_DATA..ea
26c560 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppprxy.dll/...-1................
26c580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26c5a0 64 aa 00 00 00 00 25 00 00 00 11 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 d.....%.......EapHostPeerUniniti
26c5c0 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c alize.eappprxy.dll..eappprxy.dll
26c5e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
26c600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
26c620 10 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 ....EapHostPeerSetUIContext.eapp
26c640 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prxy.dll..eappprxy.dll/...-1....
26c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
26c680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0f 00 04 00 45 61 70 48 6f 73 ....`.......d.............EapHos
26c6a0 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 tPeerSetResponseAttributes.eappp
26c6c0 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...-1......
26c6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
26c700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0e 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.............EapHostP
26c720 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 eerProcessReceivedPacket.eappprx
26c740 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...-1........
26c760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
26c780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....#.......EapHostPee
26c7a0 72 49 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 rInitialize.eappprxy.dll..eapppr
26c7c0 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
26c7e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
26c800 00 00 25 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 ..%.......EapHostPeerGetUIContex
26c820 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 t.eappprxy.dll..eappprxy.dll/...
26c840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26c860 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0b 00 04 00 58........`.......d.....&.......
26c880 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 EapHostPeerGetSendPacket.eappprx
26c8a0 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...-1........
26c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
26c8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....".......EapHostPee
26c900 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 rGetResult.eappprxy.dll.eappprxy
26c920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26c940 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
26c960 2e 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 ........EapHostPeerGetResponseAt
26c980 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 tributes.eappprxy.dll.eappprxy.d
26c9a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
26c9c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
26c9e0 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 ......EapHostPeerGetIdentity.eap
26ca00 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pprxy.dll.eappprxy.dll/...-1....
26ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
26ca40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 07 00 04 00 45 61 70 48 6f 73 ....`.......d.....-.......EapHos
26ca60 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 65 61 70 70 70 72 tPeerGetEncryptedPassword.eapppr
26ca80 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 xy.dll..eappprxy.dll/...-1......
26caa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
26cac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 06 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....4.......EapHostP
26cae0 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 65 eerGetDataToUnplumbCredentials.e
26cb00 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 appprxy.dll.eappprxy.dll/...-1..
26cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
26cb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 45 61 70 48 ......`.......d.....&.......EapH
26cb60 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 61 70 70 70 72 78 79 2e 64 6c ostPeerGetAuthStatus.eappprxy.dl
26cb80 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.eappprxy.dll/...-1............
26cba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
26cbc0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.....*.......EapHostPeerFre
26cbe0 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 eRuntimeMemory.eappprxy.dll.eapp
26cc00 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prxy.dll/...-1..................
26cc20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
26cc40 00 00 00 00 25 00 00 00 03 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 ....%.......EapHostPeerFreeEapEr
26cc60 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 ror.eappprxy.dll..eappprxy.dll/.
26cc80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26cca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 02 00 ..55........`.......d.....#.....
26ccc0 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 ..EapHostPeerEndSession.eappprxy
26cce0 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..eappprxy.dll/...-1........
26cd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
26cd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....(.......EapHostPee
26cd40 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 rClearConnection.eappprxy.dll.ea
26cd60 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppprxy.dll/...-1................
26cd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26cda0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 d.....%.......EapHostPeerBeginSe
26cdc0 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c ssion.eappprxy.dll..eappprxy.dll
26cde0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
26ce00 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
26ce20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
26ce40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
26ce60 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
26ce80 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
26cea0 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........eappprxy.dll'..........
26cec0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
26cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
26cf00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 65 61 70 70 70 72 78 79 5f .......................eappprxy_
26cf20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.eappprxy.dll/...
26cf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26cf60 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
26cf80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
26cfa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
26cfc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 ............@.0..............eap
26cfe0 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 pprxy.dll'................."..|.
26d000 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
26d020 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
26d040 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
26d060 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..eappprxy.dll/...-1......
26d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
26d0a0 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
26d0c0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
26d0e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
26d100 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
26d120 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 ............@................eap
26d140 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 pprxy.dll'................."..|.
26d160 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
26d180 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
26d1a0 00 00 02 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....eappprxy.dll..@comp.id.|....
26d1c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
26d1e0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
26d200 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
26d220 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
26d240 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 ..T...__IMPORT_DESCRIPTOR_eapppr
26d260 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 xy.__NULL_IMPORT_DESCRIPTOR..eap
26d280 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c pprxy_NULL_THUNK_DATA.efswrt.dll
26d2a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
26d2c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
26d2e0 00 00 01 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a ......UnprotectFile.efswrt.dll..
26d300 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 efswrt.dll/.....-1..............
26d320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
26d340 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 ..d.....+.......ProtectFileToEnt
26d360 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 erpriseIdentity.efswrt.dll..efsw
26d380 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.....-1..................
26d3a0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......284.......`.d.......
26d3c0 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
26d3e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
26d400 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
26d420 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
26d440 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 @.@..............efswrt.dll'....
26d460 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
26d480 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
26d4a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 65 66 73 .............................efs
26d4c0 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c 2f 20 wrt_NULL_THUNK_DATA.efswrt.dll/.
26d4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26d500 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
26d520 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
26d540 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
26d560 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
26d580 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .efswrt.dll'................."..
26d5a0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
26d5c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
26d5e0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
26d600 53 43 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..efswrt.dll/.....-1....
26d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
26d640 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
26d660 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
26d680 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
26d6a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
26d6c0 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 ..............@................e
26d6e0 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 fswrt.dll'................."..|.
26d700 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
26d720 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
26d740 00 00 02 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ....efswrt.dll..@comp.id.|......
26d760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
26d780 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
26d7a0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
26d7c0 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
26d7e0 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f P...__IMPORT_DESCRIPTOR_efswrt._
26d800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f _NULL_IMPORT_DESCRIPTOR..efswrt_
26d820 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.elscore.dll/....
26d840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26d860 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 53........`.......d.....!.......
26d880 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f 72 65 2e 64 6c 6c MappingRecognizeText.elscore.dll
26d8a0 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..elscore.dll/....-1............
26d8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
26d8e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 ....d.............MappingGetServ
26d900 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 ices.elscore.dll..elscore.dll/..
26d920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26d940 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 ..52........`.......d...........
26d960 04 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c ..MappingFreeServices.elscore.dl
26d980 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.elscore.dll/....-1............
26d9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
26d9c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f ....d.....#.......MappingFreePro
26d9e0 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c pertyBag.elscore.dll..elscore.dl
26da00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
26da20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
26da40 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c ......MappingDoAction.elscore.dl
26da60 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.elscore.dll/....-1............
26da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
26daa0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26dac0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
26dae0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
26db00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
26db20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 ......@.@..............elscore.d
26db40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
26db60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
26db80 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
26dba0 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 ....elscore_NULL_THUNK_DATA.elsc
26dbc0 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/....-1..................
26dbe0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......250.......`.d.......
26dc00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
26dc20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
26dc40 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
26dc60 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........elscore.dll'...........
26dc80 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
26dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
26dcc0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
26dce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.elscore.dll/..
26dd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26dd20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
26dd40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
26dd60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
26dd80 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
26dda0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
26ddc0 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......elscore.dll'.............
26dde0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
26de00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
26de20 00 02 00 10 00 00 00 05 00 00 00 02 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............elscore.dll.@comp.i
26de40 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
26de60 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
26de80 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
26dea0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
26dec0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
26dee0 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _elscore.__NULL_IMPORT_DESCRIPTO
26df00 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 73 65 6e R..elscore_NULL_THUNK_DATA..esen
26df20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26df40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
26df60 00 00 00 00 15 00 00 00 e4 00 04 00 4a 65 74 55 70 64 61 74 65 32 00 65 73 65 6e 74 2e 64 6c 6c ............JetUpdate2.esent.dll
26df80 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26dfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
26dfc0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 e3 00 04 00 4a 65 74 55 70 64 61 74 65 00 65 73 65 6e ....d.............JetUpdate.esen
26dfe0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
26e020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e2 00 04 00 4a 65 74 55 6e 72 65 67 69 73 `.......d.............JetUnregis
26e040 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f terCallback.esent.dll.esent.dll/
26e060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26e080 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
26e0a0 00 00 e1 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 ......JetTruncateLogInstance.ese
26e0c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26e0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
26e100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e0 00 04 00 4a 65 74 54 72 75 6e 63 ..`.......d.............JetTrunc
26e120 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ateLog.esent.dll..esent.dll/....
26e140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e160 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 df 00 ..39........`.......d...........
26e180 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ..JetTerm2.esent.dll..esent.dll/
26e1a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26e1c0 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 ......38........`.......d.......
26e1e0 00 00 de 00 04 00 4a 65 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ......JetTerm.esent.dll.esent.dl
26e200 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26e220 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
26e240 22 00 00 00 dd 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 ".......JetStopServiceInstance2.
26e260 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
26e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 dc 00 04 00 4a 65 74 53 74 6f ....`.......d.....!.......JetSto
26e2c0 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e pServiceInstance.esent.dll..esen
26e2e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26e300 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
26e320 00 00 00 00 19 00 00 00 db 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 65 73 65 6e 74 ............JetStopService.esent
26e340 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26e360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
26e380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 da 00 04 00 4a 65 74 53 74 6f 70 42 61 63 `.......d.............JetStopBac
26e3a0 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f kupInstance.esent.dll.esent.dll/
26e3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26e3e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
26e400 00 00 d9 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ......JetStopBackup.esent.dll.es
26e420 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26e440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
26e460 64 aa 00 00 00 00 20 00 00 00 d8 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 d.............JetSetTableSequent
26e480 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ial.esent.dll.esent.dll/......-1
26e4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
26e4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d7 00 04 00 4a 65 ........`.......d.....!.......Je
26e4e0 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tSetSystemParameterW.esent.dll..
26e500 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
26e540 00 00 64 aa 00 00 00 00 21 00 00 00 d6 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 ..d.....!.......JetSetSystemPara
26e560 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 meterA.esent.dll..esent.dll/....
26e580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e5a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d5 00 ..53........`.......d.....!.....
26e5c0 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 ..JetSetSessionParameter.esent.d
26e5e0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
26e600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
26e620 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d4 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f ......d.............JetSetSessio
26e640 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nContext.esent.dll..esent.dll/..
26e660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26e680 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
26e6a0 d3 00 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ....JetSetLS.esent.dll..esent.dl
26e6c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26e6e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
26e700 1b 00 00 00 d2 00 04 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 65 73 65 6e 74 2e 64 ........JetSetIndexRange.esent.d
26e720 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
26e740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
26e760 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d1 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 ......d.............JetSetDataba
26e780 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 seSizeW.esent.dll.esent.dll/....
26e7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e7c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d0 00 ..50........`.......d...........
26e7e0 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetSetDatabaseSizeA.esent.dll.
26e800 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26e820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
26e840 00 00 64 aa 00 00 00 00 1d 00 00 00 cf 00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 ..d.............JetSetCursorFilt
26e860 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 er.esent.dll..esent.dll/......-1
26e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
26e8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ce 00 04 00 4a 65 ........`.......d.............Je
26e8c0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tSetCurrentIndexW.esent.dll.esen
26e8e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26e900 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
26e920 00 00 00 00 1e 00 00 00 cd 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 ............JetSetCurrentIndexA.
26e940 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
26e980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 cc 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
26e9a0 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex4W.esent.dll..esent.
26e9c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26e9e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
26ea00 00 00 1f 00 00 00 cb 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 65 ..........JetSetCurrentIndex4A.e
26ea20 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
26ea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ca 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
26ea80 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex3W.esent.dll..esent.
26eaa0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26eac0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
26eae0 00 00 1f 00 00 00 c9 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 65 ..........JetSetCurrentIndex3A.e
26eb00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
26eb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c8 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
26eb60 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex2W.esent.dll..esent.
26eb80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26eba0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
26ebc0 00 00 1f 00 00 00 c7 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 65 ..........JetSetCurrentIndex2A.e
26ebe0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
26ec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c6 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
26ec40 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Columns.esent.dll.esent.dll/....
26ec60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26ec80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c5 00 ..56........`.......d.....$.....
26eca0 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 65 73 65 6e ..JetSetColumnDefaultValueW.esen
26ecc0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
26ed00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c4 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 `.......d.....$.......JetSetColu
26ed20 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e mnDefaultValueA.esent.dll.esent.
26ed40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26ed60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
26ed80 00 00 17 00 00 00 c3 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c ..........JetSetColumn.esent.dll
26eda0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26edc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
26ede0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 c2 00 04 00 4a 65 74 53 65 65 6b 00 65 73 65 6e 74 2e ....d.............JetSeek.esent.
26ee00 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26ee20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
26ee40 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 c1 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 ......d.............JetRollback.
26ee60 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
26eea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c0 00 04 00 4a 65 74 52 65 74 ....`.......d.............JetRet
26eec0 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 rieveKey.esent.dll..esent.dll/..
26eee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26ef00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
26ef20 bf 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c ....JetRetrieveColumns.esent.dll
26ef40 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26ef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
26ef80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 be 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c ....d.............JetRetrieveCol
26efa0 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 umn.esent.dll.esent.dll/......-1
26efc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
26efe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 bd 00 04 00 4a 65 ........`.......d.............Je
26f000 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tRestoreW.esent.dll.esent.dll/..
26f020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26f040 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
26f060 bc 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c ....JetRestoreInstanceW.esent.dl
26f080 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
26f0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
26f0c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 bb 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 ....d.............JetRestoreInst
26f0e0 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 anceA.esent.dll.esent.dll/......
26f100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26f120 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ba 00 04 00 42........`.......d.............
26f140 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f JetRestoreA.esent.dll.esent.dll/
26f160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f180 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
26f1a0 00 00 b9 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ......JetRestore2W.esent.dll..es
26f1c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26f1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
26f200 64 aa 00 00 00 00 17 00 00 00 b8 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 d.............JetRestore2A.esent
26f220 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26f240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
26f260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b7 00 04 00 4a 65 74 52 65 73 69 7a 65 44 `.......d.............JetResizeD
26f280 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 atabase.esent.dll.esent.dll/....
26f2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26f2c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b6 00 ..54........`.......d.....".....
26f2e0 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e ..JetResetTableSequential.esent.
26f300 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26f320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
26f340 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b5 00 04 00 4a 65 74 52 65 73 65 74 53 65 73 73 ......d.....!.......JetResetSess
26f360 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ionContext.esent.dll..esent.dll/
26f380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f3a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
26f3c0 00 00 b4 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetRenameTableW.esent.dll.
26f3e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26f400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
26f420 00 00 64 aa 00 00 00 00 1a 00 00 00 b3 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 ..d.............JetRenameTableA.
26f440 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
26f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
26f480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b2 00 04 00 4a 65 74 52 65 6e ....`.......d.............JetRen
26f4a0 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ameColumnW.esent.dll..esent.dll/
26f4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f4e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
26f500 00 00 b1 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c ......JetRenameColumnA.esent.dll
26f520 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26f540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
26f560 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b0 00 04 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c ....d.............JetRegisterCal
26f580 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lback.esent.dll.esent.dll/......
26f5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26f5c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 af 00 04 00 50........`.......d.............
26f5e0 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetReadFileInstance.esent.dll.es
26f600 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26f620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
26f640 64 aa 00 00 00 00 16 00 00 00 ae 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 00 65 73 65 6e 74 2e d.............JetReadFile.esent.
26f660 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26f680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
26f6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ad 00 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 ......d.............JetPrereadKe
26f6c0 79 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ys.esent.dll..esent.dll/......-1
26f6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
26f700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ac 00 04 00 4a 65 ........`.......d.............Je
26f720 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 tPrereadIndexRanges.esent.dll.es
26f740 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26f760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
26f780 64 aa 00 00 00 00 1b 00 00 00 ab 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 65 d.............JetPrepareUpdate.e
26f7a0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
26f7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 aa 00 04 00 4a 65 74 4f 70 65 ....`.......d.....!.......JetOpe
26f800 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e nTemporaryTable2.esent.dll..esen
26f820 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26f840 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
26f860 00 00 00 00 20 00 00 00 a9 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c ............JetOpenTemporaryTabl
26f880 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.esent.dll.esent.dll/......-1..
26f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
26f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a8 00 04 00 4a 65 74 4f ......`.......d.............JetO
26f8e0 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c penTempTable3.esent.dll.esent.dl
26f900 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26f920 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
26f940 1c 00 00 00 a7 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 65 73 65 6e 74 2e ........JetOpenTempTable2.esent.
26f960 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26f980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
26f9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a6 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 ......d.............JetOpenTempT
26f9c0 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 able.esent.dll..esent.dll/......
26f9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26fa00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 a5 00 04 00 44........`.......d.............
26fa20 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetOpenTableW.esent.dll.esent.dl
26fa40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26fa60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
26fa80 18 00 00 00 a4 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ........JetOpenTableA.esent.dll.
26faa0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
26fac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
26fae0 00 00 64 aa 00 00 00 00 17 00 00 00 a3 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 65 73 65 ..d.............JetOpenFileW.ese
26fb00 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
26fb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a2 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
26fb60 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ileInstanceW.esent.dll..esent.dl
26fb80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26fba0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
26fbc0 1f 00 00 00 a1 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 ........JetOpenFileInstanceA.ese
26fbe0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
26fc20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a0 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
26fc40 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.esent.dll..esent.dll/......
26fc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26fc80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 47........`.......d.............
26fca0 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetOpenDatabaseW.esent.dll..esen
26fcc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26fce0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
26fd00 00 00 00 00 1b 00 00 00 9e 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 65 73 65 ............JetOpenDatabaseA.ese
26fd20 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26fd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
26fd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 9d 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....+.......JetOSSna
26fd80 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 pshotTruncateLogInstance.esent.d
26fda0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
26fdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
26fde0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9c 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.....#.......JetOSSnapsho
26fe00 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tTruncateLog.esent.dll..esent.dl
26fe20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26fe40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
26fe60 1c 00 00 00 9b 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 65 73 65 6e 74 2e ........JetOSSnapshotThaw.esent.
26fe80 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
26fea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
26fec0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 9a 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.....'.......JetOSSnapsho
26fee0 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tPrepareInstance.esent.dll..esen
26ff00 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
26ff20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
26ff40 00 00 00 00 1f 00 00 00 99 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 ............JetOSSnapshotPrepare
26ff60 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26ff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
26ffa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 98 00 04 00 4a 65 74 4f ......`.......d.....&.......JetO
26ffc0 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c SSnapshotGetFreezeInfoW.esent.dl
26ffe0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
270000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
270020 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 97 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 ....d.....&.......JetOSSnapshotG
270040 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c etFreezeInfoA.esent.dll.esent.dl
270060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
270080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
2700a0 1f 00 00 00 96 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 65 73 65 ........JetOSSnapshotFreezeW.ese
2700c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2700e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
270100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 95 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
270120 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c pshotFreezeA.esent.dll..esent.dl
270140 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
270160 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
270180 1b 00 00 00 94 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 65 73 65 6e 74 2e 64 ........JetOSSnapshotEnd.esent.d
2701a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
2701c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2701e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 93 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f ......d.............JetOSSnapsho
270200 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tAbort.esent.dll..esent.dll/....
270220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270240 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 92 00 ..38........`.......d...........
270260 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ..JetMove.esent.dll.esent.dll/..
270280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2702a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2702c0 91 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ....JetMakeKey.esent.dll..esent.
2702e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270300 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
270320 00 00 1e 00 00 00 90 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 65 73 ..........JetIntersectIndexes.es
270340 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
270360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
270380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8f 00 04 00 4a 65 74 49 6e 69 74 33 ..`.......d.............JetInit3
2703a0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
2703c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2703e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8e 00 04 00 4a 65 74 49 ......`.......d.............JetI
270400 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nit3A.esent.dll.esent.dll/......
270420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
270440 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 8d 00 04 00 39........`.......d.............
270460 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 JetInit2.esent.dll..esent.dll/..
270480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2704a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
2704c0 8c 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ....JetInit.esent.dll.esent.dll/
2704e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270500 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
270520 00 00 8b 00 04 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 65 73 65 6e 74 2e ......JetIndexRecordCount.esent.
270540 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
270560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
270580 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 8a 00 04 00 4a 65 74 49 64 6c 65 00 65 73 65 6e ......d.............JetIdle.esen
2705a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2705c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2705e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 89 00 04 00 4a 65 74 47 72 6f 77 44 61 74 `.......d.............JetGrowDat
270600 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 abase.esent.dll.esent.dll/......
270620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
270640 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 88 00 04 00 60........`.......d.....(.......
270660 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 JetGotoSecondaryIndexBookmark.es
270680 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2706a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2706c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 87 00 04 00 4a 65 74 47 6f 74 6f 50 ..`.......d.............JetGotoP
2706e0 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 osition.esent.dll.esent.dll/....
270700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270720 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 86 00 ..46........`.......d...........
270740 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetGotoBookmark.esent.dll.esen
270760 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270780 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2707a0 00 00 00 00 18 00 00 00 85 00 04 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 65 73 65 6e 74 2e ............JetGetVersion.esent.
2707c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
2707e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
270800 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 84 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 ......d.....).......JetGetTrunca
270820 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 teLogInfoInstanceW.esent.dll..es
270840 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
270860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
270880 64 aa 00 00 00 00 29 00 00 00 83 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 d.....).......JetGetTruncateLogI
2708a0 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c nfoInstanceA.esent.dll..esent.dl
2708c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2708e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
270900 1c 00 00 00 82 00 04 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 65 73 65 6e 74 2e ........JetGetThreadStats.esent.
270920 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
270940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
270960 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 81 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 ......d.............JetGetTableI
270980 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoW.esent.dll..esent.dll/......
2709a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2709c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 80 00 04 00 47........`.......d.............
2709e0 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetGetTableInfoA.esent.dll..esen
270a00 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270a20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
270a40 00 00 00 00 20 00 00 00 7f 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f ............JetGetTableIndexInfo
270a60 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
270a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
270aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7e 00 04 00 4a 65 74 47 ......`.......d.........~...JetG
270ac0 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e etTableIndexInfoA.esent.dll.esen
270ae0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270b00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
270b20 00 00 00 00 21 00 00 00 7d 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 ....!...}...JetGetTableColumnInf
270b40 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 oW.esent.dll..esent.dll/......-1
270b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
270b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7c 00 04 00 4a 65 ........`.......d.....!...|...Je
270ba0 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tGetTableColumnInfoA.esent.dll..
270bc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
270c00 00 00 64 aa 00 00 00 00 21 00 00 00 7b 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 ..d.....!...{...JetGetSystemPara
270c20 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 meterW.esent.dll..esent.dll/....
270c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270c60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7a 00 ..53........`.......d.....!...z.
270c80 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 ..JetGetSystemParameterA.esent.d
270ca0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
270cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
270ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 79 00 04 00 4a 65 74 47 65 74 53 65 73 73 69 6f ......d.....!...y...JetGetSessio
270d00 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f nParameter.esent.dll..esent.dll/
270d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270d40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
270d60 00 00 78 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 ..x...JetGetSecondaryIndexBookma
270d80 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 rk.esent.dll..esent.dll/......-1
270da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
270dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 77 00 04 00 4a 65 ........`.......d.........w...Je
270de0 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tGetRecordSize2.esent.dll.esent.
270e00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270e20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
270e40 00 00 1b 00 00 00 76 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 65 73 65 6e 74 ......v...JetGetRecordSize.esent
270e60 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
270e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
270ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 75 00 04 00 4a 65 74 47 65 74 52 65 63 6f `.......d.........u...JetGetReco
270ec0 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f rdPosition.esent.dll..esent.dll/
270ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270f00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
270f20 00 00 74 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c ..t...JetGetObjectInfoW.esent.dl
270f40 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
270f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
270f80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 73 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e ....d.........s...JetGetObjectIn
270fa0 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 foA.esent.dll.esent.dll/......-1
270fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
270fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 72 00 04 00 4a 65 ........`.......d.........r...Je
271000 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tGetLogInfoW.esent.dll..esent.dl
271020 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271040 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
271060 21 00 00 00 71 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 !...q...JetGetLogInfoInstanceW.e
271080 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
2710a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2710c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 70 00 04 00 4a 65 74 47 65 74 ....`.......d.....!...p...JetGet
2710e0 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e LogInfoInstanceA.esent.dll..esen
271100 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271120 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
271140 00 00 00 00 22 00 00 00 6f 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 ...."...o...JetGetLogInfoInstanc
271160 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 e2W.esent.dll.esent.dll/......-1
271180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2711a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6e 00 04 00 4a 65 ........`.......d....."...n...Je
2711c0 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 tGetLogInfoInstance2A.esent.dll.
2711e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
271200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
271220 00 00 64 aa 00 00 00 00 19 00 00 00 6d 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 65 ..d.........m...JetGetLogInfoA.e
271240 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
271260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
271280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 6c 00 04 00 4a 65 74 47 65 74 ....`.......d.........l...JetGet
2712a0 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Lock.esent.dll..esent.dll/......
2712c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2712e0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 6b 00 04 00 39........`.......d.........k...
271300 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 JetGetLS.esent.dll..esent.dll/..
271320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271340 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
271360 6a 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 65 73 65 6e 74 j...JetGetInstanceMiscInfo.esent
271380 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
2713a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2713c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 69 00 04 00 4a 65 74 47 65 74 49 6e 73 74 `.......d.........i...JetGetInst
2713e0 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 anceInfoW.esent.dll.esent.dll/..
271400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271420 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
271440 68 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c h...JetGetInstanceInfoA.esent.dl
271460 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
271480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2714a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 67 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 ....d.........g...JetGetIndexInf
2714c0 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 oW.esent.dll..esent.dll/......-1
2714e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
271500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 66 00 04 00 4a 65 ........`.......d.........f...Je
271520 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tGetIndexInfoA.esent.dll..esent.
271540 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
271560 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
271580 00 00 1b 00 00 00 65 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 65 73 65 6e 74 ......e...JetGetErrorInfoW.esent
2715a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
2715c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2715e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 64 00 04 00 4a 65 74 47 65 74 44 61 74 61 `.......d.........d...JetGetData
271600 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 baseInfoW.esent.dll.esent.dll/..
271620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
271660 63 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c c...JetGetDatabaseInfoA.esent.dl
271680 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
2716a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2716c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 62 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 ....d....."...b...JetGetDatabase
2716e0 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 FileInfoW.esent.dll.esent.dll/..
271700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271720 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
271740 61 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 65 73 65 6e a...JetGetDatabaseFileInfoA.esen
271760 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
271780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2717a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 60 00 04 00 4a 65 74 47 65 74 43 75 72 73 `.......d.........`...JetGetCurs
2717c0 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 orInfo.esent.dll..esent.dll/....
2717e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
271800 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5f 00 ..50........`.......d........._.
271820 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetGetCurrentIndexW.esent.dll.
271840 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
271860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
271880 00 00 64 aa 00 00 00 00 1e 00 00 00 5e 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.........^...JetGetCurrentInd
2718a0 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 exA.esent.dll.esent.dll/......-1
2718c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2718e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5d 00 04 00 4a 65 ........`.......d.........]...Je
271900 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tGetColumnInfoW.esent.dll.esent.
271920 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
271940 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
271960 00 00 1c 00 00 00 5c 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e ......\...JetGetColumnInfoA.esen
271980 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2719a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2719c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5b 00 04 00 4a 65 74 47 65 74 42 6f 6f 6b `.......d.........[...JetGetBook
2719e0 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 mark.esent.dll..esent.dll/......
271a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271a20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5a 00 04 00 48........`.......d.........Z...
271a40 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetGetAttachInfoW.esent.dll.esen
271a60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271a80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
271aa0 00 00 00 00 24 00 00 00 59 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 ....$...Y...JetGetAttachInfoInst
271ac0 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 anceW.esent.dll.esent.dll/......
271ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271b00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 58 00 04 00 56........`.......d.....$...X...
271b20 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e JetGetAttachInfoInstanceA.esent.
271b40 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
271b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
271b80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 57 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 ......d.........W...JetGetAttach
271ba0 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 InfoA.esent.dll.esent.dll/......
271bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271be0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 56 00 04 00 44........`.......d.........V...
271c00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetFreeBuffer.esent.dll.esent.dl
271c20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271c40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
271c60 1e 00 00 00 55 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 65 73 65 6e ....U...JetExternalRestoreW.esen
271c80 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
271ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
271cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 54 00 04 00 4a 65 74 45 78 74 65 72 6e 61 `.......d.........T...JetExterna
271ce0 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 lRestoreA.esent.dll.esent.dll/..
271d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271d20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
271d40 53 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 S...JetExternalRestore2W.esent.d
271d60 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
271d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
271da0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 52 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 ......d.........R...JetExternalR
271dc0 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 estore2A.esent.dll..esent.dll/..
271de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271e00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
271e20 51 00 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 Q...JetEscrowUpdate.esent.dll.es
271e40 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
271e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
271e80 64 aa 00 00 00 00 1e 00 00 00 50 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e d.........P...JetEnumerateColumn
271ea0 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.esent.dll.esent.dll/......-1..
271ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
271ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4f 00 04 00 4a 65 74 45 ......`.......d.........O...JetE
271f00 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ndSession.esent.dll.esent.dll/..
271f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271f40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
271f60 4e 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 N...JetEndExternalBackupInstance
271f80 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 2.esent.dll.esent.dll/......-1..
271fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
271fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4d 00 04 00 4a 65 74 45 ......`.......d.....'...M...JetE
271fe0 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 ndExternalBackupInstance.esent.d
272000 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
272020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
272040 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4c 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e ......d.........L...JetEndExtern
272060 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 alBackup.esent.dll..esent.dll/..
272080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2720a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2720c0 4b 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e K...JetEnableMultiInstanceW.esen
2720e0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
272100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
272120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4a 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d `.......d....."...J...JetEnableM
272140 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ultiInstanceA.esent.dll.esent.dl
272160 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272180 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2721a0 18 00 00 00 49 00 04 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 ....I...JetDupSession.esent.dll.
2721c0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2721e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
272200 00 00 64 aa 00 00 00 00 17 00 00 00 48 00 04 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 65 73 65 ..d.........H...JetDupCursor.ese
272220 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
272240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
272260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 47 00 04 00 4a 65 74 44 65 74 61 63 ..`.......d.........G...JetDetac
272280 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f hDatabaseW.esent.dll..esent.dll/
2722a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2722c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2722e0 00 00 46 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 ..F...JetDetachDatabaseA.esent.d
272300 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
272320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
272340 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 45 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 ......d.........E...JetDetachDat
272360 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 abase2W.esent.dll.esent.dll/....
272380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2723a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 44 00 ..50........`.......d.........D.
2723c0 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetDetachDatabase2A.esent.dll.
2723e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
272420 00 00 64 aa 00 00 00 00 1a 00 00 00 43 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 ..d.........C...JetDeleteTableW.
272440 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
272460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
272480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 42 00 04 00 4a 65 74 44 65 6c ....`.......d.........B...JetDel
2724a0 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eteTableA.esent.dll.esent.dll/..
2724c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2724e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
272500 41 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 A...JetDeleteIndexW.esent.dll.es
272520 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
272560 64 aa 00 00 00 00 1a 00 00 00 40 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 65 73 d.........@...JetDeleteIndexA.es
272580 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2725a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2725c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3f 00 04 00 4a 65 74 44 65 6c 65 74 ..`.......d.........?...JetDelet
2725e0 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eColumnW.esent.dll..esent.dll/..
272600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
272620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
272640 3e 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a >...JetDeleteColumnA.esent.dll..
272660 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2726a0 00 00 64 aa 00 00 00 00 1c 00 00 00 3d 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 ..d.........=...JetDeleteColumn2
2726c0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
2726e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
272700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3c 00 04 00 4a 65 74 44 ......`.......d.........<...JetD
272720 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c eleteColumn2A.esent.dll.esent.dl
272740 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272760 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
272780 14 00 00 00 3b 00 04 00 4a 65 74 44 65 6c 65 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ....;...JetDelete.esent.dll.esen
2727a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
2727c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2727e0 00 00 00 00 19 00 00 00 3a 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 65 73 65 6e 74 ........:...JetDefragmentW.esent
272800 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
272820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
272840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 39 00 04 00 4a 65 74 44 65 66 72 61 67 6d `.......d.........9...JetDefragm
272860 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 entA.esent.dll..esent.dll/......
272880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2728a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 00 04 00 46........`.......d.........8...
2728c0 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetDefragment3W.esent.dll.esent.
2728e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
272900 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
272920 00 00 1a 00 00 00 37 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 65 73 65 6e 74 2e ......7...JetDefragment3A.esent.
272940 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
272980 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e ......d.........6...JetDefragmen
2729a0 74 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 t2W.esent.dll.esent.dll/......-1
2729c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2729e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 35 00 04 00 4a 65 ........`.......d.........5...Je
272a00 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tDefragment2A.esent.dll.esent.dl
272a20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272a40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
272a60 1a 00 00 00 34 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c ....4...JetCreateTableW.esent.dl
272a80 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
272aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
272ac0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 33 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ....d.....%...3...JetCreateTable
272ae0 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ColumnIndexW.esent.dll..esent.dl
272b00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272b20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
272b40 25 00 00 00 32 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 %...2...JetCreateTableColumnInde
272b60 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 xA.esent.dll..esent.dll/......-1
272b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
272ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 31 00 04 00 4a 65 ........`.......d.....&...1...Je
272bc0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e tCreateTableColumnIndex4W.esent.
272be0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
272c20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 30 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 ......d.....&...0...JetCreateTab
272c40 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e leColumnIndex4A.esent.dll.esent.
272c60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
272c80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
272ca0 00 00 26 00 00 00 2f 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e ..&.../...JetCreateTableColumnIn
272cc0 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 dex3W.esent.dll.esent.dll/......
272ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
272d00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2e 00 04 00 58........`.......d.....&.......
272d20 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 65 73 65 6e JetCreateTableColumnIndex3A.esen
272d40 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
272d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
272d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2d 00 04 00 4a 65 74 43 72 65 61 74 65 54 `.......d.....&...-...JetCreateT
272da0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ableColumnIndex2W.esent.dll.esen
272dc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
272de0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
272e00 00 00 00 00 26 00 00 00 2c 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e ....&...,...JetCreateTableColumn
272e20 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Index2A.esent.dll.esent.dll/....
272e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
272e60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2b 00 ..46........`.......d.........+.
272e80 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetCreateTableA.esent.dll.esen
272ea0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
272ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
272ee0 00 00 00 00 1d 00 00 00 2a 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 65 ........*...JetCreateInstanceW.e
272f00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
272f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
272f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 29 00 04 00 4a 65 74 43 72 65 ....`.......d.........)...JetCre
272f60 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ateInstanceA.esent.dll..esent.dl
272f80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
272fa0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
272fc0 1e 00 00 00 28 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e ....(...JetCreateInstance2W.esen
272fe0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
273000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
273020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 27 00 04 00 4a 65 74 43 72 65 61 74 65 49 `.......d.........'...JetCreateI
273040 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nstance2A.esent.dll.esent.dll/..
273060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273080 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2730a0 26 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 &...JetCreateIndexW.esent.dll.es
2730c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2730e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
273100 64 aa 00 00 00 00 1a 00 00 00 25 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 65 73 d.........%...JetCreateIndexA.es
273120 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
273160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 24 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.........$...JetCreat
273180 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eIndex4W.esent.dll..esent.dll/..
2731a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2731c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2731e0 23 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a #...JetCreateIndex4A.esent.dll..
273200 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
273240 00 00 64 aa 00 00 00 00 1b 00 00 00 22 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 ..d........."...JetCreateIndex3W
273260 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
273280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2732a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 4a 65 74 43 ......`.......d.........!...JetC
2732c0 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c reateIndex3A.esent.dll..esent.dl
2732e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273300 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
273320 1b 00 00 00 20 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 ........JetCreateIndex2W.esent.d
273340 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
273380 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1f 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d.............JetCreateInd
2733a0 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex2A.esent.dll..esent.dll/......
2733c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2733e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 49........`.......d.............
273400 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetCreateDatabaseW.esent.dll..es
273420 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
273460 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 d.............JetCreateDatabaseA
273480 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
2734a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2734c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1c 00 04 00 4a 65 74 43 ......`.......d.............JetC
2734e0 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e reateDatabase2W.esent.dll.esent.
273500 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
273520 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
273540 00 00 1e 00 00 00 1b 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 65 73 ..........JetCreateDatabase2A.es
273560 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2735a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1a 00 04 00 4a 65 74 43 6f 6e 66 69 ..`.......d.....*.......JetConfi
2735c0 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 65 6e 74 2e 64 6c gureProcessForCrashDump.esent.dl
2735e0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
273600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
273620 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 ....d.............JetComputeStat
273640 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.esent.dll.esent.dll/......-1..
273660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
273680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 18 00 04 00 4a 65 74 43 ......`.......d.............JetC
2736a0 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ompactW.esent.dll.esent.dll/....
2736c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2736e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 17 00 ..42........`.......d...........
273700 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ..JetCompactA.esent.dll.esent.dl
273720 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273740 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
273760 20 00 00 00 16 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 ........JetCommitTransaction2.es
273780 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2737a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2737c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 15 00 04 00 4a 65 74 43 6f 6d 6d 69 ..`.......d.............JetCommi
2737e0 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tTransaction.esent.dll..esent.dl
273800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273820 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
273840 18 00 00 00 14 00 04 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ........JetCloseTable.esent.dll.
273860 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2738a0 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 ..d.............JetCloseFileInst
2738c0 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ance.esent.dll..esent.dll/......
2738e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273900 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 12 00 04 00 43........`.......d.............
273920 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c JetCloseFile.esent.dll..esent.dl
273940 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273960 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
273980 1b 00 00 00 11 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 ........JetCloseDatabase.esent.d
2739a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
2739c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2739e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 10 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e ......d.............JetBeginTran
273a00 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 saction3.esent.dll..esent.dll/..
273a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
273a60 0f 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 ....JetBeginTransaction2.esent.d
273a80 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
273ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0e 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e ......d.............JetBeginTran
273ae0 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 saction.esent.dll.esent.dll/....
273b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
273b20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 00 ..47........`.......d...........
273b40 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetBeginSessionW.esent.dll..es
273b60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
273ba0 64 aa 00 00 00 00 1b 00 00 00 0c 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 65 d.............JetBeginSessionA.e
273bc0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
273be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
273c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0b 00 04 00 4a 65 74 42 65 67 ....`.......d.....).......JetBeg
273c20 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 inExternalBackupInstance.esent.d
273c40 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
273c80 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0a 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 ......d.....!.......JetBeginExte
273ca0 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f rnalBackup.esent.dll..esent.dll/
273cc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273ce0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
273d00 00 00 09 00 04 00 4a 65 74 42 61 63 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ......JetBackupW.esent.dll..esen
273d20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273d40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
273d60 00 00 00 00 1d 00 00 00 08 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 65 ............JetBackupInstanceW.e
273d80 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
273da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
273dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 4a 65 74 42 61 63 ....`.......d.............JetBac
273de0 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c kupInstanceA.esent.dll..esent.dl
273e00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273e20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
273e40 15 00 00 00 06 00 04 00 4a 65 74 42 61 63 6b 75 70 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ........JetBackupA.esent.dll..es
273e60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
273ea0 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 d.............JetAttachDatabaseW
273ec0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
273ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
273f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 4a 65 74 41 ......`.......d.............JetA
273f20 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ttachDatabaseA.esent.dll..esent.
273f40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
273f60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
273f80 00 00 1e 00 00 00 03 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 ..........JetAttachDatabase2W.es
273fa0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
273fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 4a 65 74 41 74 74 61 63 ..`.......d.............JetAttac
274000 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f hDatabase2A.esent.dll.esent.dll/
274020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
274040 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
274060 00 00 01 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ......JetAddColumnW.esent.dll.es
274080 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2740a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2740c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 65 73 65 6e d.............JetAddColumnA.esen
2740e0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
274100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
274120 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
274140 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
274160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
274180 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
2741a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 ..........@.@..............esent
2741c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2741e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
274200 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
274220 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 73 65 6e ......esent_NULL_THUNK_DATA.esen
274240 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
274260 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......248.......`.d.......
274280 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
2742a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2742c0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2742e0 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........esent.dll'.............
274300 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
274320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
274340 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
274360 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.esent.dll/......
274380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2743a0 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
2743c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
2743e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
274400 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
274420 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
274440 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....esent.dll'.................
274460 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
274480 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
2744a0 00 00 00 05 00 00 00 02 00 65 73 65 6e 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .........esent.dll.@comp.id.|...
2744c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2744e0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
274500 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
274520 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
274540 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 ...N...__IMPORT_DESCRIPTOR_esent
274560 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 .__NULL_IMPORT_DESCRIPTOR..esent
274580 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 _NULL_THUNK_DATA..evr.dll/......
2745a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2745c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 06 00 ..42........`.......d...........
2745e0 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 65 76 72 2e 64 6c 6c 2f ..MFIsFormatYUV.evr.dll.evr.dll/
274600 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
274620 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
274640 17 00 00 00 05 00 04 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 65 76 72 2e 64 6c 6c 00 0a ........MFGetPlaneSize.evr.dll..
274660 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 evr.dll/........-1..............
274680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2746a0 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d ..d.....'.......MFCreateVideoSam
2746c0 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f pleFromSurface.evr.dll..evr.dll/
2746e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
274700 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
274720 25 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 %.......MFCreateVideoSampleAlloc
274740 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ator.evr.dll..evr.dll/........-1
274760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
274780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 4d 46 ........`.......d.............MF
2747a0 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 CreateVideoPresenter.evr.dll..ev
2747c0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2747e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
274800 64 aa 00 00 00 00 27 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 d.....'.......MFCreateVideoMixer
274820 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 AndPresenter.evr.dll..evr.dll/..
274840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
274860 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
274880 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 65 76 72 2e 64 6c 6c ......MFCreateVideoMixer.evr.dll
2748a0 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..evr.dll/........-1............
2748c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......278.......`.d.
2748e0 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
274900 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
274920 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
274940 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 @..idata$4......................
274960 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 ......@.@..............evr.dll'.
274980 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
2749a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
2749c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f |...............................
2749e0 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 evr_NULL_THUNK_DATA.evr.dll/....
274a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
274a20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 ....246.......`.d...............
274a40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........=...d.......
274a60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
274a80 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.0.............
274aa0 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d .evr.dll'................."..|.M
274ac0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
274ae0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
274b00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
274b20 49 50 54 4f 52 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.evr.dll/........-1........
274b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 ..............0.......477.......
274b60 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
274b80 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
274ba0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 data$2..........................
274bc0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 ..@.0..idata$6..................
274be0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 2e 64 ..........@................evr.d
274c00 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
274c20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
274c40 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 65 76 72 .............................evr
274c60 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
274c80 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
274ca0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
274cc0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
274ce0 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 .......5.............J...__IMPOR
274d00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_evr.__NULL_IMPORT_D
274d20 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ESCRIPTOR..evr_NULL_THUNK_DATA..
274d40 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 faultrep.dll/...-1..............
274d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
274d80 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 66 61 ..d.............WerReportHang.fa
274da0 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ultrep.dll..faultrep.dll/...-1..
274dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
274de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 00 04 00 52 65 70 6f ......`.......d.............Repo
274e00 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 rtFault.faultrep.dll..faultrep.d
274e20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
274e40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
274e60 00 00 01 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 ......AddERExcludedApplicationW.
274e80 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 faultrep.dll..faultrep.dll/...-1
274ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
274ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 ........`.......d.....'.......Ad
274ee0 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 dERExcludedApplicationA.faultrep
274f00 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..faultrep.dll/...-1........
274f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
274f40 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
274f60 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
274f80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
274fa0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
274fc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 ..........@.@..............fault
274fe0 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 rep.dll'................."..|.Mi
275000 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
275020 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
275040 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........faultrep_NULL_THUNK_DAT
275060 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.faultrep.dll/...-1............
275080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
2750a0 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2750c0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
2750e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
275100 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 0..............faultrep.dll'....
275120 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
275140 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
275160 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
275180 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 61 75 6c 74 72 __NULL_IMPORT_DESCRIPTOR..faultr
2751a0 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ep.dll/...-1....................
2751c0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
2751e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
275200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
275220 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
275240 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
275260 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 ...............faultrep.dll'....
275280 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
2752a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2752c0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 61 75 6c 74 72 65 70 2e 64 ......................faultrep.d
2752e0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
275300 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
275320 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
275340 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
275360 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
275380 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_faultrep.__NULL_IMPO
2753a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..faultrep_NULL_THU
2753c0 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.fhsvcctl.dll/...-1......
2753e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
275400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 46 68 53 65 72 76 69 63 ..`.......d.....$.......FhServic
275420 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 eUnblockBackup.fhsvcctl.dll.fhsv
275440 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cctl.dll/...-1..................
275460 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
275480 00 00 00 00 21 00 00 00 05 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 ....!.......FhServiceStopBackup.
2754a0 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 fhsvcctl.dll..fhsvcctl.dll/...-1
2754c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2754e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 46 68 ........`.......d.....".......Fh
275500 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 ServiceStartBackup.fhsvcctl.dll.
275520 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fhsvcctl.dll/...-1..............
275540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
275560 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 ..d.....*.......FhServiceReloadC
275580 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 onfiguration.fhsvcctl.dll.fhsvcc
2755a0 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl.dll/...-1....................
2755c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2755e0 00 00 1f 00 00 00 02 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 66 68 73 76 ..........FhServiceOpenPipe.fhsv
275600 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 cctl.dll..fhsvcctl.dll/...-1....
275620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
275640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 00 04 00 46 68 53 65 72 76 ....`.......d.............FhServ
275660 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 iceClosePipe.fhsvcctl.dll.fhsvcc
275680 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl.dll/...-1....................
2756a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2756c0 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 66 ..".......FhServiceBlockBackup.f
2756e0 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hsvcctl.dll.fhsvcctl.dll/...-1..
275700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
275720 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
275740 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
275760 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
275780 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2757a0 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
2757c0 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .fhsvcctl.dll'................."
2757e0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
275800 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
275820 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 ...............fhsvcctl_NULL_THU
275840 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.fhsvcctl.dll/...-1......
275860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
275880 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2758a0 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
2758c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2758e0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c ....@.0..............fhsvcctl.dl
275900 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
275920 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
275940 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
275960 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
275980 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fhsvcctl.dll/...-1..............
2759a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
2759c0 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2759e0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
275a00 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
275a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
275a40 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c ....@................fhsvcctl.dl
275a60 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
275a80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
275aa0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 68 73 76 ............................fhsv
275ac0 63 63 74 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 cctl.dll..@comp.id.|............
275ae0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
275b00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
275b20 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
275b40 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
275b60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_fhsvcctl.__NUL
275b80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 L_IMPORT_DESCRIPTOR..fhsvcctl_NU
275ba0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.fltlib.dll/.....-1
275bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
275be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1b 00 04 00 46 69 ........`.......d.....(.......Fi
275c00 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 lterVolumeInstanceFindNext.fltli
275c20 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....-1........
275c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
275c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1a 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 `.......d.....).......FilterVolu
275c80 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a meInstanceFindFirst.fltlib.dll..
275ca0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
275cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
275ce0 00 00 64 aa 00 00 00 00 29 00 00 00 19 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 ..d.....).......FilterVolumeInst
275d00 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 anceFindClose.fltlib.dll..fltlib
275d20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
275d40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
275d60 00 00 20 00 00 00 18 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 66 ..........FilterVolumeFindNext.f
275d80 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ltlib.dll.fltlib.dll/.....-1....
275da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
275dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 17 00 04 00 46 69 6c 74 65 72 ....`.......d.....!.......Filter
275de0 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c VolumeFindFirst.fltlib.dll..fltl
275e00 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
275e20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
275e40 00 00 00 00 21 00 00 00 16 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 ....!.......FilterVolumeFindClos
275e60 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.fltlib.dll..fltlib.dll/.....-1
275e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
275ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 15 00 04 00 46 69 ........`.......d.............Fi
275ec0 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c lterUnload.fltlib.dll.fltlib.dll
275ee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
275f00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
275f20 00 00 14 00 04 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 ......FilterSendMessage.fltlib.d
275f40 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....-1..........
275f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
275f80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 04 00 46 69 6c 74 65 72 52 65 70 6c 79 4d ......d.............FilterReplyM
275fa0 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 essage.fltlib.dll.fltlib.dll/...
275fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
275fe0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 12 00 ..42........`.......d...........
276000 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 ..FilterLoad.fltlib.dll.fltlib.d
276020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
276040 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
276060 28 00 00 00 11 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 (.......FilterInstanceGetInforma
276080 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 tion.fltlib.dll.fltlib.dll/.....
2760a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2760c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 54........`.......d.....".......
2760e0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c FilterInstanceFindNext.fltlib.dl
276100 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fltlib.dll/.....-1............
276120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
276140 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 ....d.....#.......FilterInstance
276160 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c FindFirst.fltlib.dll..fltlib.dll
276180 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2761a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2761c0 00 00 0e 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c ......FilterInstanceFindClose.fl
2761e0 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tlib.dll..fltlib.dll/.....-1....
276200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
276220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0d 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
276240 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 InstanceCreate.fltlib.dll.fltlib
276260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
276280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2762a0 00 00 1f 00 00 00 0c 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 66 6c ..........FilterInstanceClose.fl
2762c0 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tlib.dll..fltlib.dll/.....-1....
2762e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
276300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
276320 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c GetMessage.fltlib.dll.fltlib.dll
276340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
276360 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
276380 00 00 0a 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 ......FilterGetInformation.fltli
2763a0 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....-1........
2763c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2763e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 00 04 00 46 69 6c 74 65 72 47 65 74 44 `.......d.............FilterGetD
276400 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 osName.fltlib.dll.fltlib.dll/...
276420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
276440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 08 00 ..46........`.......d...........
276460 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c ..FilterFindNext.fltlib.dll.fltl
276480 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
2764a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2764c0 00 00 00 00 1b 00 00 00 07 00 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c ............FilterFindFirst.fltl
2764e0 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ib.dll..fltlib.dll/.....-1......
276500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
276520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 46 69 6c 74 65 72 46 69 ..`.......d.............FilterFi
276540 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ndClose.fltlib.dll..fltlib.dll/.
276560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
276580 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2765a0 05 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c ....FilterDetach.fltlib.dll.fltl
2765c0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ib.dll/.....-1..................
2765e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
276600 00 00 00 00 18 00 00 00 04 00 04 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e ............FilterCreate.fltlib.
276620 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fltlib.dll/.....-1..........
276640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
276660 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 ......d.....*.......FilterConnec
276680 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c tCommunicationPort.fltlib.dll.fl
2766a0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
2766c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2766e0 64 aa 00 00 00 00 17 00 00 00 02 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 66 6c 74 6c 69 62 d.............FilterClose.fltlib
276700 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fltlib.dll/.....-1........
276720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
276740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 46 69 6c 74 65 72 41 74 74 61 `.......d.....".......FilterAtta
276760 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 chAtAltitude.fltlib.dll.fltlib.d
276780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2767a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2767c0 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ........FilterAttach.fltlib.dll.
2767e0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
276800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
276820 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
276840 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
276860 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
276880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2768a0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 ....@.@..............fltlib.dll'
2768c0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2768e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
276900 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
276920 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 .fltlib_NULL_THUNK_DATA.fltlib.d
276940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
276960 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
276980 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
2769a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2769c0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
2769e0 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....fltlib.dll'................
276a00 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
276a20 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
276a40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
276a60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..fltlib.dll/.....-1
276a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
276aa0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
276ac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
276ae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
276b00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
276b20 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
276b40 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...fltlib.dll'................."
276b60 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
276b80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
276ba0 00 00 05 00 00 00 02 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........fltlib.dll..@comp.id.|..
276bc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
276be0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
276c00 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
276c20 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
276c40 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c ....P...__IMPORT_DESCRIPTOR_fltl
276c60 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 ib.__NULL_IMPORT_DESCRIPTOR..flt
276c80 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f lib_NULL_THUNK_DATA.fontsub.dll/
276ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
276cc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
276ce0 01 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c ....MergeFontPackage.fontsub.dll
276d00 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fontsub.dll/....-1............
276d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
276d40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b ....d.............CreateFontPack
276d60 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 age.fontsub.dll.fontsub.dll/....
276d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
276da0 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
276dc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
276de0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
276e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
276e20 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
276e40 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....fontsub.dll'...............
276e60 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
276e80 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
276ea0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 ..................fontsub_NULL_T
276ec0 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.fontsub.dll/....-1....
276ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
276f00 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
276f20 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
276f40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
276f60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 ......@.0..............fontsub.d
276f80 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
276fa0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
276fc0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
276fe0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
277000 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fontsub.dll/....-1..............
277020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
277040 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
277060 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
277080 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2770a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
2770c0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c ....@................fontsub.dll
2770e0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
277100 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
277120 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 6f 6e 74 73 ...........................fonts
277140 75 62 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ub.dll.@comp.id.|...............
277160 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
277180 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2771a0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
2771c0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
2771e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_fontsub.__NULL_IM
277200 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..fontsub_NULL_TH
277220 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 UNK_DATA..fwpuclnt.dll/...-1....
277240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
277260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 bf 00 04 00 57 53 41 53 65 74 ....`.......d.....".......WSASet
277280 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 SocketSecurity.fwpuclnt.dll.fwpu
2772a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
2772c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2772e0 00 00 00 00 28 00 00 00 be 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 ....(.......WSASetSocketPeerTarg
277300 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c etName.fwpuclnt.dll.fwpuclnt.dll
277320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
277340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
277360 bd 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 66 77 70 75 63 ....WSARevertImpersonation.fwpuc
277380 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
2773a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2773c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 bc 00 04 00 57 53 41 51 75 65 72 79 ..`.......d.....$.......WSAQuery
2773e0 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 SocketSecurity.fwpuclnt.dll.fwpu
277400 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
277420 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
277440 00 00 00 00 26 00 00 00 bb 00 04 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 ....&.......WSAImpersonateSocket
277460 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Peer.fwpuclnt.dll.fwpuclnt.dll/.
277480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2774a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ba 00 ..63........`.......d.....+.....
2774c0 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 ..WSADeleteSocketPeerTargetName.
2774e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
277500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
277520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b9 00 04 00 49 6b ........`.......d.............Ik
277540 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 eextSaGetById2.fwpuclnt.dll.fwpu
277560 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
277580 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2775a0 00 00 00 00 1e 00 00 00 b8 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 66 77 70 ............IkeextSaGetById1.fwp
2775c0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
2775e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
277600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b7 00 04 00 49 6b 65 65 78 74 ....`.......d.............Ikeext
277620 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 SaGetById0.fwpuclnt.dll.fwpuclnt
277640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277660 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
277680 1b 00 00 00 b6 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 ........IkeextSaEnum2.fwpuclnt.d
2776a0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
2776c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2776e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b5 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d ......d.............IkeextSaEnum
277700 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 1.fwpuclnt.dll..fwpuclnt.dll/...
277720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
277740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b4 00 04 00 47........`.......d.............
277760 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 IkeextSaEnum0.fwpuclnt.dll..fwpu
277780 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
2777a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2777c0 00 00 00 00 28 00 00 00 b3 00 04 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 ....(.......IkeextSaDestroyEnumH
2777e0 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
277800 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
277820 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
277840 b2 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 ....IkeextSaDeleteById0.fwpuclnt
277860 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
277880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2778a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 b1 00 04 00 49 6b 65 65 78 74 53 61 44 62 `.......d.....(.......IkeextSaDb
2778c0 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 SetSecurityInfo0.fwpuclnt.dll.fw
2778e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
277900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
277920 64 aa 00 00 00 00 28 00 00 00 b0 00 04 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 d.....(.......IkeextSaDbGetSecur
277940 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ityInfo0.fwpuclnt.dll.fwpuclnt.d
277960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
277980 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2779a0 00 00 af 00 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ......IkeextSaCreateEnumHandle0.
2779c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
2779e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
277a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ae 00 04 00 49 6b ........`.......d.....".......Ik
277a20 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 eextGetStatistics1.fwpuclnt.dll.
277a40 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
277a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
277a80 00 00 64 aa 00 00 00 00 22 00 00 00 ad 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 ..d.....".......IkeextGetStatist
277aa0 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ics0.fwpuclnt.dll.fwpuclnt.dll/.
277ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277ae0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ac 00 ..46........`.......d...........
277b00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ..IPsecSaEnum1.fwpuclnt.dll.fwpu
277b20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
277b40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
277b60 00 00 00 00 1a 00 00 00 ab 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e ............IPsecSaEnum0.fwpucln
277b80 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
277ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
277bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 aa 00 04 00 49 50 73 65 63 53 61 44 65 73 `.......d.....'.......IPsecSaDes
277be0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 troyEnumHandle0.fwpuclnt.dll..fw
277c00 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
277c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
277c40 64 aa 00 00 00 00 27 00 00 00 a9 00 04 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 d.....'.......IPsecSaDbSetSecuri
277c60 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 tyInfo0.fwpuclnt.dll..fwpuclnt.d
277c80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
277ca0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
277cc0 00 00 a8 00 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 ......IPsecSaDbGetSecurityInfo0.
277ce0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
277d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
277d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a7 00 04 00 49 50 ........`.......d.....&.......IP
277d40 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e secSaCreateEnumHandle0.fwpuclnt.
277d60 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
277d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
277da0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a6 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
277dc0 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtUpdate0.fwpuclnt.dll..fwpuclnt
277de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277e00 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
277e20 28 00 00 00 a5 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 (.......IPsecSaContextUnsubscrib
277e40 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
277e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
277e80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 a4 00 04 00 65........`.......d.....-.......
277ea0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 IPsecSaContextSubscriptionsGet0.
277ec0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
277ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
277f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a3 00 04 00 49 50 ........`.......d.....&.......IP
277f20 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e secSaContextSubscribe0.fwpuclnt.
277f40 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
277f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
277f80 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a2 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
277fa0 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtSetSpi0.fwpuclnt.dll..fwpuclnt
277fc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
277fe0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
278000 23 00 00 00 a1 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 66 77 #.......IPsecSaContextGetSpi1.fw
278020 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
278060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a0 00 04 00 49 50 73 65 ......`.......d.....#.......IPse
278080 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a cSaContextGetSpi0.fwpuclnt.dll..
2780a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
2780c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2780e0 00 00 64 aa 00 00 00 00 24 00 00 00 9f 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 ..d.....$.......IPsecSaContextGe
278100 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tById1.fwpuclnt.dll.fwpuclnt.dll
278120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278140 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
278160 9e 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 ....IPsecSaContextGetById0.fwpuc
278180 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
2781a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2781c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9d 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
2781e0 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextExpire0.fwpuclnt.dll..fwpu
278200 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
278220 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
278240 00 00 00 00 21 00 00 00 9c 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 ....!.......IPsecSaContextEnum1.
278260 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
278280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2782a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9b 00 04 00 49 50 ........`.......d.....!.......IP
2782c0 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a secSaContextEnum0.fwpuclnt.dll..
2782e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
278300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
278320 00 00 64 aa 00 00 00 00 2e 00 00 00 9a 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 ..d.............IPsecSaContextDe
278340 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 stroyEnumHandle0.fwpuclnt.dll.fw
278360 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
278380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2783a0 64 aa 00 00 00 00 27 00 00 00 99 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 d.....'.......IPsecSaContextDele
2783c0 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 teById0.fwpuclnt.dll..fwpuclnt.d
2783e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
278400 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
278420 00 00 98 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 ......IPsecSaContextCreateEnumHa
278440 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
278460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278480 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2784a0 97 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 66 77 70 75 63 6c ....IPsecSaContextCreate1.fwpucl
2784c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
2784e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
278500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 96 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
278520 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextCreate0.fwpuclnt.dll..fwpu
278540 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
278560 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
278580 00 00 00 00 28 00 00 00 95 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 ....(.......IPsecSaContextAddOut
2785a0 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c bound1.fwpuclnt.dll.fwpuclnt.dll
2785c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2785e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
278600 94 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 66 ....IPsecSaContextAddOutbound0.f
278620 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
278640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
278660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 93 00 04 00 49 50 73 65 ......`.......d.....'.......IPse
278680 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 cSaContextAddInbound1.fwpuclnt.d
2786a0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
2786c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2786e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 92 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....'.......IPsecSaConte
278700 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 xtAddInbound0.fwpuclnt.dll..fwpu
278720 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
278740 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
278760 00 00 00 00 22 00 00 00 91 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 ....".......IPsecKeyManagersGet0
278780 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
2787a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
2787c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 90 00 04 00 49 50 ........`.......d.....1.......IP
2787e0 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 secKeyManagerUnregisterAndDelete
278800 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
278820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
278840 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 8f 00 04 00 70........`.......d.....2.......
278860 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 IPsecKeyManagerSetSecurityInfoBy
278880 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
2788a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2788c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 8e 00 ..70........`.......d.....2.....
2788e0 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f ..IPsecKeyManagerGetSecurityInfo
278900 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ByKey0.fwpuclnt.dll.fwpuclnt.dll
278920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278940 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
278960 8d 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 ....IPsecKeyManagerAddAndRegiste
278980 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 r0.fwpuclnt.dll.fwpuclnt.dll/...
2789a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2789c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8c 00 04 00 53........`.......d.....!.......
2789e0 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c IPsecGetStatistics1.fwpuclnt.dll
278a00 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
278a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
278a40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8b 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 ....d.....!.......IPsecGetStatis
278a60 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tics0.fwpuclnt.dll..fwpuclnt.dll
278a80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278aa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
278ac0 8a 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 ....IPsecDospStateEnum0.fwpuclnt
278ae0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
278b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
278b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 89 00 04 00 49 50 73 65 63 44 6f 73 70 53 `.......d.............IPsecDospS
278b40 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e tateDestroyEnumHandle0.fwpuclnt.
278b60 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
278b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
278ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 88 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 ......d.....-.......IPsecDospSta
278bc0 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c teCreateEnumHandle0.fwpuclnt.dll
278be0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
278c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
278c20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 87 00 04 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 ....d.....'.......IPsecDospSetSe
278c40 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
278c60 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
278c80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
278ca0 00 00 25 00 00 00 86 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 ..%.......IPsecDospGetStatistics
278cc0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
278ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
278d00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 85 00 04 00 59........`.......d.....'.......
278d20 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c IPsecDospGetSecurityInfo0.fwpucl
278d40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
278d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
278d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 84 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d...../.......FwpmvSwi
278da0 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c tchEventsSetSecurityInfo0.fwpucl
278dc0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
278de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
278e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 83 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d...../.......FwpmvSwi
278e20 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c tchEventsGetSecurityInfo0.fwpucl
278e40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
278e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
278e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 82 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d.....*.......FwpmvSwi
278ea0 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c tchEventUnsubscribe0.fwpuclnt.dl
278ec0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
278ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
278f00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 81 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 ....d.....(.......FwpmvSwitchEve
278f20 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ntSubscribe0.fwpuclnt.dll.fwpucl
278f40 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
278f60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
278f80 00 00 24 00 00 00 80 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 ..$.......FwpmTransactionCommit0
278fa0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
278fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
278fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7f 00 04 00 46 77 ........`.......d.....#.......Fw
279000 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c pmTransactionBegin0.fwpuclnt.dll
279020 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
279040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
279060 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7e 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f ....d.....#...~...FwpmTransactio
279080 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 nAbort0.fwpuclnt.dll..fwpuclnt.d
2790a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2790c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
2790e0 00 00 7d 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 ..}...FwpmSystemPortsUnsubscribe
279100 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279140 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 7c 00 04 00 59........`.......d.....'...|...
279160 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c FwpmSystemPortsSubscribe0.fwpucl
279180 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
2791a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2791c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7b 00 04 00 46 77 70 6d 53 79 73 74 ..`.......d.....!...{...FwpmSyst
2791e0 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c emPortsGet0.fwpuclnt.dll..fwpucl
279200 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
279220 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
279240 00 00 2d 00 00 00 7a 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 ..-...z...FwpmSubLayerUnsubscrib
279260 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 eChanges0.fwpuclnt.dll..fwpuclnt
279280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2792a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2792c0 2b 00 00 00 79 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e +...y...FwpmSubLayerSubscription
2792e0 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c sGet0.fwpuclnt.dll..fwpuclnt.dll
279300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279320 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
279340 78 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 x...FwpmSubLayerSubscribeChanges
279360 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2793a0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 77 00 04 00 67........`.......d...../...w...
2793c0 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerSetSecurityInfoByKey
2793e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279420 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 76 00 04 00 67........`.......d...../...v...
279440 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmSubLayerGetSecurityInfoByKey
279460 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2794a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 75 00 04 00 55........`.......d.....#...u...
2794c0 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 FwpmSubLayerGetByKey0.fwpuclnt.d
2794e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
279500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
279520 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 74 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 ......d.........t...FwpmSubLayer
279540 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum0.fwpuclnt.dll..fwpuclnt.dll
279560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279580 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2795a0 73 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c s...FwpmSubLayerDestroyEnumHandl
2795c0 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
2795e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279600 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 72 00 04 00 58........`.......d.....&...r...
279620 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e FwpmSubLayerDeleteByKey0.fwpucln
279640 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
279660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
279680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 71 00 04 00 46 77 70 6d 53 75 62 4c 61 79 `.......d.....+...q...FwpmSubLay
2796a0 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erCreateEnumHandle0.fwpuclnt.dll
2796c0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
2796e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
279700 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 70 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 ....d.........p...FwpmSubLayerAd
279720 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
279740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6f 00 04 00 50........`.......d.........o...
279780 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 FwpmSessionEnum0.fwpuclnt.dll.fw
2797a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
2797c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2797e0 64 aa 00 00 00 00 2b 00 00 00 6e 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 d.....+...n...FwpmSessionDestroy
279800 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
279820 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
279840 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
279860 00 00 2a 00 00 00 6d 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 ..*...m...FwpmSessionCreateEnumH
279880 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
2798a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2798c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2798e0 6c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 l...FwpmProviderUnsubscribeChang
279900 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 es0.fwpuclnt.dll..fwpuclnt.dll/.
279920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
279940 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 6b 00 ..63........`.......d.....+...k.
279960 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 ..FwpmProviderSubscriptionsGet0.
279980 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
2799a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2799c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 6a 00 04 00 46 77 ........`.......d.....+...j...Fw
2799e0 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 pmProviderSubscribeChanges0.fwpu
279a00 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
279a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
279a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 69 00 04 00 46 77 70 6d 50 72 ....`.......d...../...i...FwpmPr
279a60 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 oviderSetSecurityInfoByKey0.fwpu
279a80 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
279aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
279ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 68 00 04 00 46 77 70 6d 50 72 ....`.......d...../...h...FwpmPr
279ae0 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 oviderGetSecurityInfoByKey0.fwpu
279b00 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
279b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
279b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 67 00 04 00 46 77 70 6d 50 72 ....`.......d.....#...g...FwpmPr
279b60 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 oviderGetByKey0.fwpuclnt.dll..fw
279b80 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
279bc0 64 aa 00 00 00 00 1f 00 00 00 66 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 d.........f...FwpmProviderEnum0.
279be0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
279c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
279c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 65 00 04 00 46 77 ........`.......d.....,...e...Fw
279c40 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 pmProviderDestroyEnumHandle0.fwp
279c60 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
279c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
279ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 64 00 04 00 46 77 70 6d 50 72 ....`.......d.....&...d...FwpmPr
279cc0 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 oviderDeleteByKey0.fwpuclnt.dll.
279ce0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
279d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
279d20 00 00 64 aa 00 00 00 00 2b 00 00 00 63 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 ..d.....+...c...FwpmProviderCrea
279d40 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 teEnumHandle0.fwpuclnt.dll..fwpu
279d60 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
279d80 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
279da0 00 00 00 00 34 00 00 00 62 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 ....4...b...FwpmProviderContextU
279dc0 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 nsubscribeChanges0.fwpuclnt.dll.
279de0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
279e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
279e20 00 00 64 aa 00 00 00 00 32 00 00 00 61 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....2...a...FwpmProviderCont
279e40 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c extSubscriptionsGet0.fwpuclnt.dl
279e60 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
279e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
279ea0 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 60 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....2...`...FwpmProviderCo
279ec0 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e ntextSubscribeChanges0.fwpuclnt.
279ee0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
279f20 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 5f 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....6..._...FwpmProvider
279f40 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 ContextSetSecurityInfoByKey0.fwp
279f60 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
279f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
279fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 5e 00 04 00 46 77 70 6d 50 72 ....`.......d.....6...^...FwpmPr
279fc0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 oviderContextGetSecurityInfoByKe
279fe0 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27a000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27a020 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5d 00 04 00 62........`.......d.....*...]...
27a040 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 66 77 70 FwpmProviderContextGetByKey3.fwp
27a060 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
27a0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5c 00 04 00 46 77 70 6d 50 72 ....`.......d.....*...\...FwpmPr
27a0c0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e 74 2e oviderContextGetByKey2.fwpuclnt.
27a0e0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27a100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
27a120 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....*...[...FwpmProvider
27a140 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ContextGetByKey1.fwpuclnt.dll.fw
27a160 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27a180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
27a1a0 64 aa 00 00 00 00 2a 00 00 00 5a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....*...Z...FwpmProviderContex
27a1c0 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 tGetByKey0.fwpuclnt.dll.fwpuclnt
27a1e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a200 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
27a220 29 00 00 00 59 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 )...Y...FwpmProviderContextGetBy
27a240 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Id3.fwpuclnt.dll..fwpuclnt.dll/.
27a260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27a280 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 58 00 ..61........`.......d.....)...X.
27a2a0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 66 77 ..FwpmProviderContextGetById2.fw
27a2c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27a2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
27a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 57 00 04 00 46 77 70 6d ......`.......d.....)...W...Fwpm
27a320 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 ProviderContextGetById1.fwpuclnt
27a340 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
27a380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 56 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....)...V...FwpmProvid
27a3a0 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a erContextGetById0.fwpuclnt.dll..
27a3c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
27a400 00 00 64 aa 00 00 00 00 26 00 00 00 55 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....&...U...FwpmProviderCont
27a420 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 extEnum3.fwpuclnt.dll.fwpuclnt.d
27a440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27a460 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
27a480 00 00 54 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 66 ..T...FwpmProviderContextEnum2.f
27a4a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
27a4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 53 00 04 00 46 77 70 6d ......`.......d.....&...S...Fwpm
27a500 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c ProviderContextEnum1.fwpuclnt.dl
27a520 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
27a560 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 52 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....&...R...FwpmProviderCo
27a580 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 ntextEnum0.fwpuclnt.dll.fwpuclnt
27a5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a5c0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
27a5e0 33 00 00 00 51 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 3...Q...FwpmProviderContextDestr
27a600 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 oyEnumHandle0.fwpuclnt.dll..fwpu
27a620 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27a640 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
27a660 00 00 00 00 2d 00 00 00 50 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 ....-...P...FwpmProviderContextD
27a680 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c eleteByKey0.fwpuclnt.dll..fwpucl
27a6a0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27a6c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
27a6e0 00 00 2c 00 00 00 4f 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c ..,...O...FwpmProviderContextDel
27a700 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 eteById0.fwpuclnt.dll.fwpuclnt.d
27a720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27a740 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 ......70........`.......d.....2.
27a760 00 00 4e 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 ..N...FwpmProviderContextCreateE
27a780 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
27a7a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a7c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
27a7e0 25 00 00 00 4d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 %...M...FwpmProviderContextAdd3.
27a800 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
27a840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4c 00 04 00 46 77 ........`.......d.....%...L...Fw
27a860 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 pmProviderContextAdd2.fwpuclnt.d
27a880 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27a8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
27a8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....%...K...FwpmProvider
27a8e0 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c ContextAdd1.fwpuclnt.dll..fwpucl
27a900 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27a920 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
27a940 00 00 25 00 00 00 4a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 ..%...J...FwpmProviderContextAdd
27a960 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27a980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27a9a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 49 00 04 00 50........`.......d.........I...
27a9c0 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 FwpmProviderAdd0.fwpuclnt.dll.fw
27a9e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27aa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
27aa20 64 aa 00 00 00 00 2b 00 00 00 48 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 d.....+...H...FwpmNetEventsSetSe
27aa40 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
27aa60 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27aa80 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
27aaa0 00 00 2b 00 00 00 47 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 ..+...G...FwpmNetEventsGetSecuri
27aac0 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 tyInfo0.fwpuclnt.dll..fwpuclnt.d
27aae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27ab00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
27ab20 00 00 46 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 ..F...FwpmNetEventUnsubscribe0.f
27ab40 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
27ab80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 45 00 04 00 46 77 70 6d ......`.......d.....+...E...Fwpm
27aba0 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c NetEventSubscriptionsGet0.fwpucl
27abc0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27abe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
27ac00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 44 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....$...D...FwpmNetE
27ac20 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ventSubscribe4.fwpuclnt.dll.fwpu
27ac40 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27ac60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
27ac80 00 00 00 00 24 00 00 00 43 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ....$...C...FwpmNetEventSubscrib
27aca0 65 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e3.fwpuclnt.dll.fwpuclnt.dll/...
27acc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ace0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 42 00 04 00 56........`.......d.....$...B...
27ad00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 66 77 70 75 63 6c 6e 74 2e FwpmNetEventSubscribe2.fwpuclnt.
27ad20 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27ad40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
27ad60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 41 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.....$...A...FwpmNetEvent
27ad80 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 Subscribe1.fwpuclnt.dll.fwpuclnt
27ada0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27adc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
27ade0 24 00 00 00 40 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 $...@...FwpmNetEventSubscribe0.f
27ae00 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27ae40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 46 77 70 6d ......`.......d.........?...Fwpm
27ae60 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum5.fwpuclnt.dll..fwpu
27ae80 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27aea0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
27aec0 00 00 00 00 1f 00 00 00 3e 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 66 77 ........>...FwpmNetEventEnum4.fw
27aee0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27af20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3d 00 04 00 46 77 70 6d ......`.......d.........=...Fwpm
27af40 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum3.fwpuclnt.dll..fwpu
27af60 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27af80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
27afa0 00 00 00 00 1f 00 00 00 3c 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 66 77 ........<...FwpmNetEventEnum2.fw
27afc0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27b000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3b 00 04 00 46 77 70 6d ......`.......d.........;...Fwpm
27b020 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum1.fwpuclnt.dll..fwpu
27b040 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b060 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
27b080 00 00 00 00 1f 00 00 00 3a 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 66 77 ........:...FwpmNetEventEnum0.fw
27b0a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27b0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
27b0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 39 00 04 00 46 77 70 6d ......`.......d.....,...9...Fwpm
27b100 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 NetEventDestroyEnumHandle0.fwpuc
27b120 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27b140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
27b160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 38 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....+...8...FwpmNetE
27b180 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 ventCreateEnumHandle0.fwpuclnt.d
27b1a0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27b1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
27b1e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 37 00 04 00 46 77 70 6d 4c 61 79 65 72 53 65 74 ......d.....,...7...FwpmLayerSet
27b200 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
27b220 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27b240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
27b260 00 00 64 aa 00 00 00 00 2c 00 00 00 36 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 ..d.....,...6...FwpmLayerGetSecu
27b280 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 rityInfoByKey0.fwpuclnt.dll.fwpu
27b2a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
27b2e0 00 00 00 00 20 00 00 00 35 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 ........5...FwpmLayerGetByKey0.f
27b300 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27b340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 34 00 04 00 46 77 70 6d ......`.......d.........4...Fwpm
27b360 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 LayerGetById0.fwpuclnt.dll..fwpu
27b380 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b3a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
27b3c0 00 00 00 00 1c 00 00 00 33 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 ........3...FwpmLayerEnum0.fwpuc
27b3e0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
27b420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 32 00 04 00 46 77 70 6d 4c 61 79 65 ..`.......d.....)...2...FwpmLaye
27b440 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c rDestroyEnumHandle0.fwpuclnt.dll
27b460 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
27b4a0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 31 00 04 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 ....d.....(...1...FwpmLayerCreat
27b4c0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c eEnumHandle0.fwpuclnt.dll.fwpucl
27b4e0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b500 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
27b520 00 00 29 00 00 00 30 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 ..)...0...FwpmIPsecTunnelDeleteB
27b540 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
27b560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
27b5a0 2f 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 70 75 63 6c 6e 74 /...FwpmIPsecTunnelAdd3.fwpuclnt
27b5c0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
27b600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2e 00 04 00 46 77 70 6d 49 50 73 65 63 54 `.......d.....!.......FwpmIPsecT
27b620 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 unnelAdd2.fwpuclnt.dll..fwpuclnt
27b640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27b660 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
27b680 21 00 00 00 2d 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 66 77 70 75 !...-...FwpmIPsecTunnelAdd1.fwpu
27b6a0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
27b6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2c 00 04 00 46 77 70 6d 49 50 ....`.......d.....!...,...FwpmIP
27b700 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 secTunnelAdd0.fwpuclnt.dll..fwpu
27b720 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b740 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
27b760 00 00 00 00 27 00 00 00 2b 00 04 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 ....'...+...FwpmGetAppIdFromFile
27b780 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Name0.fwpuclnt.dll..fwpuclnt.dll
27b7a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b7c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27b7e0 2a 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c *...FwpmFreeMemory0.fwpuclnt.dll
27b800 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27b820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
27b840 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 29 00 04 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 ....d.....+...)...FwpmFilterUnsu
27b860 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscribeChanges0.fwpuclnt.dll..fw
27b880 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27b8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
27b8c0 64 aa 00 00 00 00 29 00 00 00 28 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 d.....)...(...FwpmFilterSubscrip
27b8e0 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionsGet0.fwpuclnt.dll..fwpuclnt
27b900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27b920 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
27b940 29 00 00 00 27 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 )...'...FwpmFilterSubscribeChang
27b960 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 es0.fwpuclnt.dll..fwpuclnt.dll/.
27b980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27b9a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 26 00 ..65........`.......d.....-...&.
27b9c0 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ..FwpmFilterSetSecurityInfoByKey
27b9e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27ba00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ba20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 25 00 04 00 65........`.......d.....-...%...
27ba40 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterGetSecurityInfoByKey0.
27ba60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27ba80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
27baa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 46 77 ........`.......d.....!...$...Fw
27bac0 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pmFilterGetByKey0.fwpuclnt.dll..
27bae0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27bb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
27bb20 00 00 64 aa 00 00 00 00 20 00 00 00 23 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 ..d.........#...FwpmFilterGetByI
27bb40 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
27bb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27bb80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 22 00 04 00 49........`.......d........."...
27bba0 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 FwpmFilterEnum0.fwpuclnt.dll..fw
27bbc0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27bbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
27bc00 64 aa 00 00 00 00 2a 00 00 00 21 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 d.....*...!...FwpmFilterDestroyE
27bc20 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
27bc40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27bc60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
27bc80 24 00 00 00 20 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 $.......FwpmFilterDeleteByKey0.f
27bca0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27bcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
27bce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 46 77 70 6d ......`.......d.....#.......Fwpm
27bd00 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a FilterDeleteById0.fwpuclnt.dll..
27bd20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
27bd60 00 00 64 aa 00 00 00 00 29 00 00 00 1e 00 04 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 ..d.....).......FwpmFilterCreate
27bd80 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
27bda0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27bdc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
27bde0 00 00 1c 00 00 00 1d 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e ..........FwpmFilterAdd0.fwpucln
27be00 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27be20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
27be40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1c 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 `.......d.....(.......FwpmEngine
27be60 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 SetSecurityInfo0.fwpuclnt.dll.fw
27be80 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27bea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
27bec0 64 aa 00 00 00 00 22 00 00 00 1b 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f d.....".......FwpmEngineSetOptio
27bee0 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 n0.fwpuclnt.dll.fwpuclnt.dll/...
27bf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27bf20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 04 00 49........`.......d.............
27bf40 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 FwpmEngineOpen0.fwpuclnt.dll..fw
27bf60 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27bf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
27bfa0 64 aa 00 00 00 00 28 00 00 00 19 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 d.....(.......FwpmEngineGetSecur
27bfc0 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ityInfo0.fwpuclnt.dll.fwpuclnt.d
27bfe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c000 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
27c020 00 00 18 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 ......FwpmEngineGetOption0.fwpuc
27c040 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
27c080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 17 00 04 00 46 77 70 6d 45 6e 67 69 ..`.......d.............FwpmEngi
27c0a0 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 neClose0.fwpuclnt.dll.fwpuclnt.d
27c0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c0e0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
27c100 00 00 16 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 ......FwpmDynamicKeywordUnsubscr
27c120 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
27c140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c160 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 15 00 ..62........`.......d.....*.....
27c180 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 66 ..FwpmDynamicKeywordSubscribe0.f
27c1a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27c1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
27c1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 46 77 70 6d ......`.......d.....(.......Fwpm
27c200 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e ConnectionUnsubscribe0.fwpuclnt.
27c220 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27c240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
27c260 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 13 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 ......d.....&.......FwpmConnecti
27c280 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c onSubscribe0.fwpuclnt.dll.fwpucl
27c2a0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27c2c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
27c2e0 00 00 2c 00 00 00 12 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 ..,.......FwpmConnectionSetSecur
27c300 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ityInfo0.fwpuclnt.dll.fwpuclnt.d
27c320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c340 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
27c360 00 00 11 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 ......FwpmConnectionGetSecurityI
27c380 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 nfo0.fwpuclnt.dll.fwpuclnt.dll/.
27c3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c3c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 ..56........`.......d.....$.....
27c3e0 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e ..FwpmConnectionGetById0.fwpucln
27c400 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
27c440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0f 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....!.......FwpmConnec
27c460 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionEnum0.fwpuclnt.dll..fwpuclnt
27c480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27c4a0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
27c4c0 2e 00 00 00 0e 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 ........FwpmConnectionDestroyEnu
27c4e0 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 mHandle0.fwpuclnt.dll.fwpuclnt.d
27c500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27c520 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
27c540 00 00 0d 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 ......FwpmConnectionCreateEnumHa
27c560 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
27c580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27c5a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
27c5c0 0c 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 ....FwpmCalloutUnsubscribeChange
27c5e0 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 s0.fwpuclnt.dll.fwpuclnt.dll/...
27c600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27c620 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 0b 00 04 00 62........`.......d.....*.......
27c640 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 FwpmCalloutSubscriptionsGet0.fwp
27c660 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
27c6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 0a 00 04 00 46 77 70 6d 43 61 ....`.......d.....*.......FwpmCa
27c6c0 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e lloutSubscribeChanges0.fwpuclnt.
27c6e0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27c700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
27c720 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 09 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 ......d.............FwpmCalloutS
27c740 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c etSecurityInfoByKey0.fwpuclnt.dl
27c760 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27c780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
27c7a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 08 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 ....d.............FwpmCalloutGet
27c7c0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
27c7e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27c800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
27c820 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 ..d.....".......FwpmCalloutGetBy
27c840 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
27c860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 ..53........`.......d.....!.....
27c8a0 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 ..FwpmCalloutGetById0.fwpuclnt.d
27c8c0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27c8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
27c900 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 ......d.............FwpmCalloutE
27c920 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 num0.fwpuclnt.dll.fwpuclnt.dll/.
27c940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c960 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 04 00 ..63........`.......d.....+.....
27c980 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ..FwpmCalloutDestroyEnumHandle0.
27c9a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27c9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
27c9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 46 77 ........`.......d.....%.......Fw
27ca00 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 pmCalloutDeleteByKey0.fwpuclnt.d
27ca20 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27ca40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
27ca60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 ......d.....$.......FwpmCalloutD
27ca80 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 eleteById0.fwpuclnt.dll.fwpuclnt
27caa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27cac0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
27cae0 2a 00 00 00 01 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e *.......FwpmCalloutCreateEnumHan
27cb00 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
27cb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27cb40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
27cb60 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ..FwpmCalloutAdd0.fwpuclnt.dll..
27cb80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27cba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......288.......`.d...
27cbc0 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
27cbe0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
27cc00 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
27cc20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
27cc40 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c ....@.@..............fwpuclnt.dl
27cc60 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
27cc80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
27cca0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.|............................
27ccc0 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 77 70 75 ...fwpuclnt_NULL_THUNK_DATA.fwpu
27cce0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27cd00 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......251.......`.d.......
27cd20 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
27cd40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
27cd60 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
27cd80 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........fwpuclnt.dll'..........
27cda0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
27cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
27cde0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
27ce00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c _IMPORT_DESCRIPTOR..fwpuclnt.dll
27ce20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27ce40 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
27ce60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
27ce80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
27cea0 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
27cec0 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
27cee0 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........fwpuclnt.dll'..........
27cf00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
27cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
27cf40 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 00 40 63 ................fwpuclnt.dll..@c
27cf60 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
27cf80 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
27cfa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
27cfc0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
27cfe0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
27d000 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_fwpuclnt.__NULL_IMPORT_DES
27d020 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..fwpuclnt_NULL_THUNK_DAT
27d040 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.fxsutility.dll/.-1............
27d060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
27d080 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 ....d.....".......SendToFaxRecip
27d0a0 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 66 78 73 75 74 69 6c 69 74 79 2e 64 ient.fxsutility.dll.fxsutility.d
27d0c0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
27d0e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
27d100 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 ....CanSendToFaxRecipient.fxsuti
27d120 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 lity.dll..fxsutility.dll/.-1....
27d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 ..................0.......292...
27d160 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
27d180 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
27d1a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 .B.idata$5......................
27d1c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 ......@.@..idata$4..............
27d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 ..............@.@..............f
27d200 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 xsutility.dll'................."
27d220 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
27d240 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
27d260 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 ...............fxsutility_NULL_T
27d280 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 HUNK_DATA.fxsutility.dll/.-1....
27d2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 ..................0.......253...
27d2c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
27d2e0 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...d...............@.
27d300 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 .B.idata$3......................
27d320 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 75 74 69 6c 69 74 ......@.0..............fxsutilit
27d340 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 y.dll'................."..|.Micr
27d360 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
27d380 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
27d3a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
27d3c0 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..fxsutility.dll/.-1..........
27d3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a ............0.......506.......`.
27d400 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
27d420 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....D...................@..B.ida
27d440 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
27d460 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 @.0..idata$6....................
27d480 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 75 74 69 6c ........@................fxsutil
27d4a0 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ity.dll'................."..|.Mi
27d4c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
27d4e0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
27d500 02 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..fxsutility.dll..@comp.id.|....
27d520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
27d540 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
27d560 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
27d580 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ..#.................<...........
27d5a0 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 ..X...__IMPORT_DESCRIPTOR_fxsuti
27d5c0 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 lity.__NULL_IMPORT_DESCRIPTOR..f
27d5e0 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 32 2e xsutility_NULL_THUNK_DATA.gdi32.
27d600 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27d620 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
27d640 00 00 1c 00 00 00 ae 01 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 67 64 69 33 ..........XLATEOBJ_piVector.gdi3
27d660 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
27d6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ad 01 04 00 58 4c 41 54 45 4f 42 4a 5f 69 `.......d.............XLATEOBJ_i
27d6c0 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Xlate.gdi32.dll.gdi32.dll/......
27d6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27d700 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ac 01 04 00 58........`.......d.....&.......
27d720 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 XLATEOBJ_hGetColorTransform.gdi3
27d740 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
27d780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ab 01 04 00 58 4c 41 54 45 4f 42 4a 5f 63 `.......d.............XLATEOBJ_c
27d7a0 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GetPalette.gdi32.dll..gdi32.dll/
27d7c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27d7e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
27d800 00 00 aa 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 ......XFORMOBJ_iGetXform.gdi32.d
27d820 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27d840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
27d860 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a9 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 ......d.............XFORMOBJ_bAp
27d880 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 plyXform.gdi32.dll..gdi32.dll/..
27d8a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27d8c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
27d8e0 a8 01 04 00 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....WidenPath.gdi32.dll.gdi32.dl
27d900 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27d920 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
27d940 1b 00 00 00 a7 01 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 67 64 69 33 32 2e 64 ........UpdateICMRegKeyW.gdi32.d
27d960 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27d980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
27d9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a6 01 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 ......d.............UpdateICMReg
27d9c0 4b 65 79 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 KeyA.gdi32.dll..gdi32.dll/......
27d9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27da00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a5 01 04 00 43........`.......d.............
27da20 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c UpdateColors.gdi32.dll..gdi32.dl
27da40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27da60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
27da80 1a 00 00 00 a4 01 04 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c ........UnrealizeObject.gdi32.dl
27daa0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
27dae0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a3 01 04 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 ....d.............TranslateChars
27db00 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etInfo.gdi32.dll..gdi32.dll/....
27db20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27db40 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 a2 01 ..39........`.......d...........
27db60 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..TextOutW.gdi32.dll..gdi32.dll/
27db80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27dba0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
27dbc0 00 00 a1 01 04 00 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......TextOutA.gdi32.dll..gdi32.
27dbe0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27dc00 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
27dc20 00 00 16 00 00 00 a0 01 04 00 53 77 61 70 42 75 66 66 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 ..........SwapBuffers.gdi32.dll.
27dc40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
27dc80 00 00 64 aa 00 00 00 00 15 00 00 00 9f 01 04 00 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 ..d.............StrokePath.gdi32
27dca0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27dcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
27dce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 9e 01 04 00 53 74 72 6f 6b 65 41 6e 64 46 `.......d.............StrokeAndF
27dd00 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 illPath.gdi32.dll.gdi32.dll/....
27dd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27dd40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9d 01 ..44........`.......d...........
27dd60 04 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..StretchDIBits.gdi32.dll.gdi32.
27dd80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27dda0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
27ddc0 00 00 15 00 00 00 9c 01 04 00 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........StretchBlt.gdi32.dll..
27dde0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
27de20 00 00 64 aa 00 00 00 00 14 00 00 00 9b 01 04 00 53 74 61 72 74 50 61 67 65 00 67 64 69 33 32 2e ..d.............StartPage.gdi32.
27de40 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27de60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
27de80 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 9a 01 04 00 53 74 61 72 74 44 6f 63 57 00 67 64 ......d.............StartDocW.gd
27dea0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27dec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
27dee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 99 01 04 00 53 74 61 72 74 44 6f 63 ..`.......d.............StartDoc
27df00 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
27df20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
27df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 98 01 04 00 53 65 74 57 ......`.......d.............SetW
27df60 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c orldTransform.gdi32.dll.gdi32.dl
27df80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27dfa0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
27dfc0 19 00 00 00 97 01 04 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c ........SetWindowOrgEx.gdi32.dll
27dfe0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27e000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
27e020 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 96 01 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 ....d.............SetWindowExtEx
27e040 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
27e080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 95 01 04 00 53 65 74 57 ......`.......d.............SetW
27e0a0 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e inMetaFileBits.gdi32.dll..gdi32.
27e0c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27e0e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
27e100 00 00 1b 00 00 00 94 01 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 ..........SetViewportOrgEx.gdi32
27e120 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
27e160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 93 01 04 00 53 65 74 56 69 65 77 70 6f 72 `.......d.............SetViewpor
27e180 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tExtEx.gdi32.dll..gdi32.dll/....
27e1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27e1c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 92 01 ..51........`.......d...........
27e1e0 04 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c ..SetTextJustification.gdi32.dll
27e200 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27e220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
27e240 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 91 01 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 ....d.............SetTextColor.g
27e260 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
27e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 90 01 04 00 53 65 74 54 65 78 ....`.......d.............SetTex
27e2c0 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tCharacterExtra.gdi32.dll.gdi32.
27e2e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27e300 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
27e320 00 00 17 00 00 00 8f 01 04 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c ..........SetTextAlign.gdi32.dll
27e340 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27e360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
27e380 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8e 01 04 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 ....d.............SetSystemPalet
27e3a0 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 teUse.gdi32.dll.gdi32.dll/......
27e3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27e3e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8d 01 04 00 48........`.......d.............
27e400 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 SetStretchBltMode.gdi32.dll.gdi3
27e420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27e440 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
27e460 00 00 00 00 15 00 00 00 8c 01 04 00 53 65 74 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c ............SetRectRgn.gdi32.dll
27e480 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27e4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
27e4c0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 8b 01 04 00 53 65 74 52 4f 50 32 00 67 64 69 33 32 2e ....d.............SetROP2.gdi32.
27e4e0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27e500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
27e520 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8a 01 04 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d ......d.............SetPolyFillM
27e540 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ode.gdi32.dll.gdi32.dll/......-1
27e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
27e580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 89 01 04 00 53 65 ........`.......d.............Se
27e5a0 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tPixelV.gdi32.dll.gdi32.dll/....
27e5c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27e5e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 88 01 ..45........`.......d...........
27e600 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..SetPixelFormat.gdi32.dll..gdi3
27e620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27e640 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
27e660 00 00 00 00 13 00 00 00 87 01 04 00 53 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............SetPixel.gdi32.dll..
27e680 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27e6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
27e6c0 00 00 64 aa 00 00 00 00 1c 00 00 00 86 01 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 ..d.............SetPaletteEntrie
27e6e0 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.gdi32.dll.gdi32.dll/......-1..
27e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
27e720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 85 01 04 00 53 65 74 4d ......`.......d.............SetM
27e740 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 iterLimit.gdi32.dll.gdi32.dll/..
27e760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27e780 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
27e7a0 84 01 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....SetMetaRgn.gdi32.dll..gdi32.
27e7c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27e7e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
27e800 00 00 1c 00 00 00 83 01 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 ..........SetMetaFileBitsEx.gdi3
27e820 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27e840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
27e860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 82 01 04 00 53 65 74 4d 61 70 70 65 72 46 `.......d.............SetMapperF
27e880 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lags.gdi32.dll..gdi32.dll/......
27e8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27e8c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 81 01 04 00 41........`.......d.............
27e8e0 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f SetMapMode.gdi32.dll..gdi32.dll/
27e900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27e920 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
27e940 00 00 80 01 04 00 53 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......SetLayout.gdi32.dll.gdi32.
27e960 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27e980 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
27e9a0 00 00 19 00 00 00 7f 01 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 ..........SetICMProfileW.gdi32.d
27e9c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27e9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
27ea00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 7e 01 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c ......d.........~...SetICMProfil
27ea20 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eA.gdi32.dll..gdi32.dll/......-1
27ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
27ea60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 7d 01 04 00 53 65 ........`.......d.........}...Se
27ea80 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tICMMode.gdi32.dll..gdi32.dll/..
27eaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27eac0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
27eae0 7c 01 04 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 |...SetGraphicsMode.gdi32.dll.gd
27eb00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27eb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
27eb40 64 aa 00 00 00 00 1d 00 00 00 7b 01 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 d.........{...SetEnhMetaFileBits
27eb60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
27eba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 7a 01 04 00 53 65 74 44 ......`.......d.........z...SetD
27ebc0 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e eviceGammaRamp.gdi32.dll..gdi32.
27ebe0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27ec00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
27ec20 00 00 1c 00 00 00 79 01 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 67 64 69 33 ......y...SetDIBitsToDevice.gdi3
27ec40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
27ec80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 78 01 04 00 53 65 74 44 49 42 69 74 73 00 `.......d.........x...SetDIBits.
27eca0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27ecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
27ece0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 77 01 04 00 53 65 74 44 49 42 ....`.......d.........w...SetDIB
27ed00 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ColorTable.gdi32.dll..gdi32.dll/
27ed20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27ed40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
27ed60 00 00 76 01 04 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..v...SetDCPenColor.gdi32.dll.gd
27ed80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27eda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
27edc0 64 aa 00 00 00 00 1a 00 00 00 75 01 04 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 d.........u...SetDCBrushColor.gd
27ede0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
27ee20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 74 01 04 00 53 65 74 43 6f 6c 6f 72 ..`.......d.........t...SetColor
27ee40 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Space.gdi32.dll.gdi32.dll/......
27ee60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27ee80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 73 01 04 00 49........`.......d.........s...
27eea0 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 SetColorAdjustment.gdi32.dll..gd
27eec0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27eee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
27ef00 64 aa 00 00 00 00 18 00 00 00 72 01 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 d.........r...SetBrushOrgEx.gdi3
27ef20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
27ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
27ef60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 71 01 04 00 53 65 74 42 6f 75 6e 64 73 52 `.......d.........q...SetBoundsR
27ef80 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ect.gdi32.dll.gdi32.dll/......-1
27efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
27efc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 70 01 04 00 53 65 ........`.......d.........p...Se
27efe0 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tBkMode.gdi32.dll.gdi32.dll/....
27f000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f020 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 6f 01 ..41........`.......d.........o.
27f040 04 00 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..SetBkColor.gdi32.dll..gdi32.dl
27f060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27f080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
27f0a0 1f 00 00 00 6e 01 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 ....n...SetBitmapDimensionEx.gdi
27f0c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
27f100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 6d 01 04 00 53 65 74 42 69 74 6d 61 ..`.......d.........m...SetBitma
27f120 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 pBits.gdi32.dll.gdi32.dll/......
27f140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f160 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6c 01 04 00 46........`.......d.........l...
27f180 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e SetArcDirection.gdi32.dll.gdi32.
27f1a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27f1c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
27f1e0 00 00 17 00 00 00 6b 01 04 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 67 64 69 33 32 2e 64 6c 6c ......k...SetAbortProc.gdi32.dll
27f200 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27f220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
27f240 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 6a 01 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 ....d.........j...SelectPalette.
27f260 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
27f2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 69 01 04 00 53 65 6c 65 63 74 ....`.......d.........i...Select
27f2c0 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Object.gdi32.dll..gdi32.dll/....
27f2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 68 01 ..44........`.......d.........h.
27f320 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..SelectClipRgn.gdi32.dll.gdi32.
27f340 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27f360 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
27f380 00 00 19 00 00 00 67 01 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 67 64 69 33 32 2e 64 ......g...SelectClipPath.gdi32.d
27f3a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27f3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
27f3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 66 01 04 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 ......d.........f...ScaleWindowE
27f400 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 xtEx.gdi32.dll..gdi32.dll/......
27f420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f440 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 65 01 04 00 49........`.......d.........e...
27f460 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ScaleViewportExtEx.gdi32.dll..gd
27f480 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27f4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
27f4c0 64 aa 00 00 00 00 11 00 00 00 64 01 04 00 53 61 76 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.........d...SaveDC.gdi32.dll..
27f4e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27f500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
27f520 00 00 64 aa 00 00 00 00 1c 00 00 00 63 01 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 ..d.........c...STROBJ_vEnumStar
27f540 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
27f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27f580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 62 01 04 00 53 54 52 4f ......`.......d.........b...STRO
27f5a0 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 BJ_dwGetCodePage.gdi32.dll..gdi3
27f5c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27f5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
27f600 00 00 00 00 23 00 00 00 61 01 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 ....#...a...STROBJ_bGetAdvanceWi
27f620 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dths.gdi32.dll..gdi32.dll/......
27f640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f660 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 60 01 04 00 56........`.......d.....$...`...
27f680 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 69 33 32 2e STROBJ_bEnumPositionsOnly.gdi32.
27f6a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27f6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
27f6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 5f 01 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d ......d........._...STROBJ_bEnum
27f700 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27f720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
27f740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5e 01 04 00 52 6f 75 6e ......`.......d.........^...Roun
27f760 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dRect.gdi32.dll.gdi32.dll/......
27f780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f7a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5d 01 04 00 40........`.......d.........]...
27f7c0 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 RestoreDC.gdi32.dll.gdi32.dll/..
27f7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27f800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
27f820 5c 01 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 \...ResizePalette.gdi32.dll.gdi3
27f840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27f860 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
27f880 00 00 00 00 13 00 00 00 5b 01 04 00 52 65 73 65 74 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........[...ResetDCW.gdi32.dll..
27f8a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27f8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
27f8e0 00 00 64 aa 00 00 00 00 13 00 00 00 5a 01 04 00 52 65 73 65 74 44 43 41 00 67 64 69 33 32 2e 64 ..d.........Z...ResetDCA.gdi32.d
27f900 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
27f940 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 59 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 ......d.........Y...RemoveFontRe
27f960 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 sourceW.gdi32.dll.gdi32.dll/....
27f980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f9a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 58 01 ..52........`.......d.........X.
27f9c0 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c ..RemoveFontResourceExW.gdi32.dl
27f9e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27fa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
27fa20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 57 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ....d.........W...RemoveFontReso
27fa40 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 urceExA.gdi32.dll.gdi32.dll/....
27fa60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27fa80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 01 ..50........`.......d.........V.
27faa0 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 ..RemoveFontResourceA.gdi32.dll.
27fac0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27fae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
27fb00 00 00 64 aa 00 00 00 00 22 00 00 00 55 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 ..d....."...U...RemoveFontMemRes
27fb20 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ourceEx.gdi32.dll.gdi32.dll/....
27fb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27fb60 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 54 01 ..40........`.......d.........T.
27fb80 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..Rectangle.gdi32.dll.gdi32.dll/
27fba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27fbc0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
27fbe0 00 00 53 01 04 00 52 65 63 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..S...RectVisible.gdi32.dll.gdi3
27fc00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27fc20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
27fc40 00 00 00 00 17 00 00 00 52 01 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 ........R...RectInRegion.gdi32.d
27fc60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27fc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
27fca0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 51 01 04 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 ......d.........Q...RealizePalet
27fcc0 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 te.gdi32.dll..gdi32.dll/......-1
27fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
27fd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 50 01 04 00 50 74 ........`.......d.........P...Pt
27fd20 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Visible.gdi32.dll.gdi32.dll/....
27fd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27fd60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 4f 01 ..41........`.......d.........O.
27fd80 04 00 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..PtInRegion.gdi32.dll..gdi32.dl
27fda0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27fdc0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
27fde0 15 00 00 00 4e 01 04 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....N...PolylineTo.gdi32.dll..gd
27fe00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27fe20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
27fe40 64 aa 00 00 00 00 13 00 00 00 4d 01 04 00 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c d.........M...Polyline.gdi32.dll
27fe60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
27fea0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 4c 01 04 00 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e ....d.........L...Polygon.gdi32.
27fec0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27fee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
27ff00 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 4b 01 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 ......d.........K...PolyTextOutW
27ff20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
27ff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 4a 01 04 00 50 6f 6c 79 ......`.......d.........J...Poly
27ff80 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 TextOutA.gdi32.dll..gdi32.dll/..
27ffa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27ffc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
27ffe0 49 01 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 I...PolyPolyline.gdi32.dll..gdi3
280000 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280020 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
280040 00 00 00 00 16 00 00 00 48 01 04 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c ........H...PolyPolygon.gdi32.dl
280060 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2800a0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 47 01 04 00 50 6f 6c 79 44 72 61 77 00 67 64 69 33 32 ....d.........G...PolyDraw.gdi32
2800c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2800e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
280100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 46 01 04 00 50 6f 6c 79 42 65 7a 69 65 72 `.......d.........F...PolyBezier
280120 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 To.gdi32.dll..gdi32.dll/......-1
280140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
280160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 45 01 04 00 50 6f ........`.......d.........E...Po
280180 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 lyBezier.gdi32.dll..gdi32.dll/..
2801a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2801c0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ....37........`.......d.........
2801e0 44 01 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f D...PlgBlt.gdi32.dll..gdi32.dll/
280200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
280220 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
280240 00 00 43 01 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 ..C...PlayMetaFileRecord.gdi32.d
280260 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
280280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2802a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 42 01 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 ......d.........B...PlayMetaFile
2802c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2802e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
280300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 41 01 04 00 50 6c 61 79 ......`.......d.........A...Play
280320 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 EnhMetaFileRecord.gdi32.dll.gdi3
280340 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280360 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
280380 00 00 00 00 1a 00 00 00 40 01 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 ........@...PlayEnhMetaFile.gdi3
2803a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2803c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 ..............0.......34........
2803e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0e 00 00 00 3f 01 04 00 50 69 65 00 67 64 69 33 32 2e `.......d.........?...Pie.gdi32.
280400 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
280420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
280440 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3e 01 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e ......d.........>...PathToRegion
280460 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
280480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
2804a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 3d 01 04 00 50 61 74 42 ......`.......d.........=...PatB
2804c0 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lt.gdi32.dll..gdi32.dll/......-1
2804e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
280500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 3c 01 04 00 50 61 ........`.......d.........<...Pa
280520 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 intRgn.gdi32.dll..gdi32.dll/....
280540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3b 01 ..49........`.......d.........;.
280580 04 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..PATHOBJ_vGetBounds.gdi32.dll..
2805a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2805c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2805e0 00 00 64 aa 00 00 00 00 26 00 00 00 3a 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 ..d.....&...:...PATHOBJ_vEnumSta
280600 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f rtClipLines.gdi32.dll.gdi32.dll/
280620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
280640 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
280660 00 00 39 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 ..9...PATHOBJ_vEnumStart.gdi32.d
280680 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2806a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2806c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 38 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 ......d.....!...8...PATHOBJ_bEnu
2806e0 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f mClipLines.gdi32.dll..gdi32.dll/
280700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
280720 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
280740 00 00 37 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..7...PATHOBJ_bEnum.gdi32.dll.gd
280760 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
280780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2807a0 64 aa 00 00 00 00 1c 00 00 00 36 01 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 d.........6...OffsetWindowOrgEx.
2807c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2807e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
280800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 35 01 04 00 4f 66 66 73 65 74 ....`.......d.........5...Offset
280820 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ViewportOrgEx.gdi32.dll.gdi32.dl
280840 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280860 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
280880 14 00 00 00 34 01 04 00 4f 66 66 73 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....4...OffsetRgn.gdi32.dll.gdi3
2808a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2808c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2808e0 00 00 00 00 18 00 00 00 33 01 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e ........3...OffsetClipRgn.gdi32.
280900 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
280920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
280940 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 32 01 04 00 4d 6f 76 65 54 6f 45 78 00 67 64 69 ......d.........2...MoveToEx.gdi
280960 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
280980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2809a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 31 01 04 00 4d 6f 64 69 66 79 57 6f ..`.......d.........1...ModifyWo
2809c0 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c rldTransform.gdi32.dll..gdi32.dl
2809e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280a00 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......38........`.......d.....
280a20 12 00 00 00 30 01 04 00 4d 61 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ....0...MaskBlt.gdi32.dll.gdi32.
280a40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
280a60 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......37........`.......d...
280a80 00 00 11 00 00 00 2f 01 04 00 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....../...LineTo.gdi32.dll..gdi3
280aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280ac0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
280ae0 00 00 00 00 12 00 00 00 2e 01 04 00 4c 69 6e 65 44 44 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ............LineDDA.gdi32.dll.gd
280b00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
280b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
280b40 64 aa 00 00 00 00 11 00 00 00 2d 01 04 00 4c 50 74 6f 44 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.........-...LPtoDP.gdi32.dll..
280b60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
280ba0 00 00 64 aa 00 00 00 00 14 00 00 00 2c 01 04 00 49 6e 76 65 72 74 52 67 6e 00 67 64 69 33 32 2e ..d.........,...InvertRgn.gdi32.
280bc0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
280be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
280c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2b 01 04 00 49 6e 74 65 72 73 65 63 74 43 6c 69 ......d.........+...IntersectCli
280c20 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 pRect.gdi32.dll.gdi32.dll/......
280c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280c60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2a 01 04 00 52........`.......d.........*...
280c80 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 HT_Get8BPPMaskPalette.gdi32.dll.
280ca0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
280ce0 00 00 64 aa 00 00 00 00 22 00 00 00 29 01 04 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 ..d....."...)...HT_Get8BPPFormat
280d00 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Palette.gdi32.dll.gdi32.dll/....
280d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280d40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 01 ..48........`.......d.........(.
280d60 04 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..GetWorldTransform.gdi32.dll.gd
280d80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
280da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
280dc0 64 aa 00 00 00 00 19 00 00 00 27 01 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 d.........'...GetWindowOrgEx.gdi
280de0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
280e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
280e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 26 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.........&...GetWindo
280e40 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 wExtEx.gdi32.dll..gdi32.dll/....
280e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280e80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 25 01 ..49........`.......d.........%.
280ea0 04 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetWinMetaFileBits.gdi32.dll..
280ec0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
280f00 00 00 64 aa 00 00 00 00 1b 00 00 00 24 01 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 ..d.........$...GetViewportOrgEx
280f20 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
280f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
280f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 23 01 04 00 47 65 74 56 ......`.......d.........#...GetV
280f80 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c iewportExtEx.gdi32.dll..gdi32.dl
280fa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280fc0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
280fe0 1a 00 00 00 22 01 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c ...."...GetTextMetricsW.gdi32.dl
281000 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
281020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
281040 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 21 01 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 ....d.........!...GetTextMetrics
281060 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
281080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2810a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 20 01 04 00 47 65 74 54 ......`.......d.............GetT
2810c0 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 extFaceW.gdi32.dll..gdi32.dll/..
2810e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281100 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
281120 1f 01 04 00 47 65 74 54 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....GetTextFaceA.gdi32.dll..gdi3
281140 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
281160 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
281180 00 00 00 00 1e 00 00 00 1e 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 ............GetTextExtentPointW.
2811a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2811c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2811e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1d 01 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
281200 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tExtentPointI.gdi32.dll.gdi32.dl
281220 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
281240 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
281260 1e 00 00 00 1c 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 67 64 69 33 ........GetTextExtentPointA.gdi3
281280 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2812a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2812c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1b 01 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
2812e0 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f entPoint32W.gdi32.dll.gdi32.dll/
281300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281320 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
281340 00 00 1a 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 67 64 69 33 ......GetTextExtentPoint32A.gdi3
281360 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2813a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 19 01 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
2813c0 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f entExPointW.gdi32.dll.gdi32.dll/
2813e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281400 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
281420 00 00 18 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 67 64 69 33 ......GetTextExtentExPointI.gdi3
281440 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
281480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 17 01 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
2814a0 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f entExPointA.gdi32.dll.gdi32.dll/
2814c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2814e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
281500 00 00 16 01 04 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......GetTextColor.gdi32.dll..gd
281520 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
281560 64 aa 00 00 00 00 1d 00 00 00 15 01 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f d.............GetTextCharsetInfo
281580 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2815a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2815c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 14 01 04 00 47 65 74 54 ......`.......d.............GetT
2815e0 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f extCharset.gdi32.dll..gdi32.dll/
281600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281620 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
281640 00 00 13 01 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 ......GetTextCharacterExtra.gdi3
281660 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2816a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 12 01 04 00 47 65 74 54 65 78 74 41 6c 69 `.......d.............GetTextAli
2816c0 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gn.gdi32.dll..gdi32.dll/......-1
2816e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
281700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 11 01 04 00 47 65 ........`.......d.............Ge
281720 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 tSystemPaletteUse.gdi32.dll.gdi3
281740 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
281760 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
281780 00 00 00 00 22 00 00 00 10 01 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 ....".......GetSystemPaletteEntr
2817a0 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ies.gdi32.dll.gdi32.dll/......-1
2817c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2817e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 01 04 00 47 65 ........`.......d.............Ge
281800 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tStretchBltMode.gdi32.dll.gdi32.
281820 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281840 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
281860 00 00 19 00 00 00 0e 01 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 ..........GetStockObject.gdi32.d
281880 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2818a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2818c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 0d 01 04 00 47 65 74 52 67 6e 42 6f 78 00 67 64 ......d.............GetRgnBox.gd
2818e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
281900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
281920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 01 04 00 47 65 74 52 65 67 69 6f ..`.......d.............GetRegio
281940 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nData.gdi32.dll.gdi32.dll/......
281960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 01 04 00 48........`.......d.............
2819a0 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 GetRasterizerCaps.gdi32.dll.gdi3
2819c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2819e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
281a00 00 00 00 00 17 00 00 00 0a 01 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 67 64 69 33 32 2e 64 ............GetRandomRgn.gdi32.d
281a20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
281a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
281a60 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 09 01 04 00 47 65 74 52 4f 50 32 00 67 64 69 33 ......d.............GetROP2.gdi3
281a80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
281ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 08 01 04 00 47 65 74 50 6f 6c 79 46 69 6c `.......d.............GetPolyFil
281ae0 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lMode.gdi32.dll.gdi32.dll/......
281b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281b20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 01 04 00 45........`.......d.............
281b40 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GetPixelFormat.gdi32.dll..gdi32.
281b60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281b80 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
281ba0 00 00 13 00 00 00 06 01 04 00 47 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..........GetPixel.gdi32.dll..gd
281bc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
281c00 64 aa 00 00 00 00 12 00 00 00 05 01 04 00 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 d.............GetPath.gdi32.dll.
281c20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
281c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
281c60 00 00 64 aa 00 00 00 00 1c 00 00 00 04 01 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 ..d.............GetPaletteEntrie
281c80 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.gdi32.dll.gdi32.dll/......-1..
281ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
281cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 01 04 00 47 65 74 4f ......`.......d.....!.......GetO
281ce0 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 utlineTextMetricsW.gdi32.dll..gd
281d00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
281d40 64 aa 00 00 00 00 21 00 00 00 02 01 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 d.....!.......GetOutlineTextMetr
281d60 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 icsA.gdi32.dll..gdi32.dll/......
281d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281da0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 01 01 04 00 41........`.......d.............
281dc0 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GetObjectW.gdi32.dll..gdi32.dll/
281de0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281e00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
281e20 00 00 00 01 04 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetObjectType.gdi32.dll.gd
281e40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
281e80 64 aa 00 00 00 00 15 00 00 00 ff 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 64 69 33 32 2e 64 d.............GetObjectA.gdi32.d
281ea0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
281ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
281ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 fe 00 04 00 47 65 74 4e 65 61 72 65 73 74 50 61 ......d.....!.......GetNearestPa
281f00 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f letteIndex.gdi32.dll..gdi32.dll/
281f20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281f40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
281f60 00 00 fd 00 04 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 ......GetNearestColor.gdi32.dll.
281f80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
281fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
281fc0 00 00 64 aa 00 00 00 00 18 00 00 00 fc 00 04 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 ..d.............GetMiterLimit.gd
281fe0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
282000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
282020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 fb 00 04 00 47 65 74 4d 65 74 61 52 ..`.......d.............GetMetaR
282040 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gn.gdi32.dll..gdi32.dll/......-1
282060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
282080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 fa 00 04 00 47 65 ........`.......d.............Ge
2820a0 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f tMetaFileW.gdi32.dll..gdi32.dll/
2820c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2820e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
282100 00 00 f9 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c ......GetMetaFileBitsEx.gdi32.dl
282120 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
282140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
282160 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f8 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 67 ....d.............GetMetaFileA.g
282180 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2821a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2821c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 f7 00 04 00 47 65 74 4d 61 70 ....`.......d.............GetMap
2821e0 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Mode.gdi32.dll..gdi32.dll/......
282200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
282220 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f6 00 04 00 48........`.......d.............
282240 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 GetLogColorSpaceW.gdi32.dll.gdi3
282260 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
282280 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2822a0 00 00 00 00 1c 00 00 00 f5 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 ............GetLogColorSpaceA.gd
2822c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
2822e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
282300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 f4 00 04 00 47 65 74 4c 61 79 6f 75 ..`.......d.............GetLayou
282320 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
282340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
282360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f3 00 04 00 47 65 74 4b ......`.......d.............GetK
282380 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c erningPairsW.gdi32.dll..gdi32.dl
2823a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2823c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2823e0 1b 00 00 00 f2 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 67 64 69 33 32 2e 64 ........GetKerningPairsA.gdi32.d
282400 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
282420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
282440 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f1 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c ......d.............GetICMProfil
282460 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.gdi32.dll..gdi32.dll/......-1
282480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2824a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f0 00 04 00 47 65 ........`.......d.............Ge
2824c0 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tICMProfileA.gdi32.dll..gdi32.dl
2824e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
282500 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
282520 1a 00 00 00 ef 00 04 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c ........GetGraphicsMode.gdi32.dl
282540 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
282560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
282580 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ee 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e ....d.............GetGlyphOutlin
2825a0 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.gdi32.dll..gdi32.dll/......-1
2825c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2825e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ed 00 04 00 47 65 ........`.......d.............Ge
282600 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tGlyphOutlineA.gdi32.dll..gdi32.
282620 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282640 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
282660 00 00 1b 00 00 00 ec 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 67 64 69 33 32 ..........GetGlyphIndicesW.gdi32
282680 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2826a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2826c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 eb 00 04 00 47 65 74 47 6c 79 70 68 49 6e `.......d.............GetGlyphIn
2826e0 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 dicesA.gdi32.dll..gdi32.dll/....
282700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282720 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ea 00 ..51........`.......d...........
282740 04 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 33 32 2e 64 6c 6c ..GetFontUnicodeRanges.gdi32.dll
282760 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
282780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2827a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e9 00 04 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 ....d.............GetFontLanguag
2827c0 65 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eInfo.gdi32.dll.gdi32.dll/......
2827e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
282800 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e8 00 04 00 42........`.......d.............
282820 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f GetFontData.gdi32.dll.gdi32.dll/
282840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282860 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
282880 00 00 e7 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 ......GetEnhMetaFileW.gdi32.dll.
2828a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2828c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2828e0 00 00 64 aa 00 00 00 00 24 00 00 00 e6 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 ..d.....$.......GetEnhMetaFilePi
282900 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 xelFormat.gdi32.dll.gdi32.dll/..
282920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282940 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
282960 e5 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 ....GetEnhMetaFilePaletteEntries
282980 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2829a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2829c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e4 00 04 00 47 65 74 45 ......`.......d.............GetE
2829e0 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 nhMetaFileHeader.gdi32.dll..gdi3
282a00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
282a20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
282a40 00 00 00 00 25 00 00 00 e3 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 ....%.......GetEnhMetaFileDescri
282a60 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ptionW.gdi32.dll..gdi32.dll/....
282a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282aa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 e2 00 ..57........`.......d.....%.....
282ac0 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 67 64 69 ..GetEnhMetaFileDescriptionA.gdi
282ae0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
282b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
282b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 e1 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
282b40 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f taFileBits.gdi32.dll..gdi32.dll/
282b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282b80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
282ba0 00 00 e0 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 ......GetEnhMetaFileA.gdi32.dll.
282bc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
282be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
282c00 00 00 64 aa 00 00 00 00 1d 00 00 00 df 00 04 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 ..d.............GetDeviceGammaRa
282c20 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 mp.gdi32.dll..gdi32.dll/......-1
282c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
282c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 de 00 04 00 47 65 ........`.......d.............Ge
282c80 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tDeviceCaps.gdi32.dll.gdi32.dll/
282ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282cc0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
282ce0 00 00 dd 00 04 00 47 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......GetDIBits.gdi32.dll.gdi32.
282d00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282d20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
282d40 00 00 1b 00 00 00 dc 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 ..........GetDIBColorTable.gdi32
282d60 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
282d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
282da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 db 00 04 00 47 65 74 44 43 50 65 6e 43 6f `.......d.............GetDCPenCo
282dc0 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lor.gdi32.dll.gdi32.dll/......-1
282de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
282e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 da 00 04 00 47 65 ........`.......d.............Ge
282e20 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tDCOrgEx.gdi32.dll..gdi32.dll/..
282e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282e60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
282e80 d9 00 04 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....GetDCBrushColor.gdi32.dll.gd
282ea0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
282ee0 64 aa 00 00 00 00 1f 00 00 00 d8 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e d.............GetCurrentPosition
282f00 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Ex.gdi32.dll..gdi32.dll/......-1
282f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
282f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d7 00 04 00 47 65 ........`.......d.............Ge
282f60 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tCurrentObject.gdi32.dll..gdi32.
282f80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282fa0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
282fc0 00 00 18 00 00 00 d6 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c ..........GetColorSpace.gdi32.dl
282fe0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
283000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
283020 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d5 00 04 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 ....d.............GetColorAdjust
283040 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ment.gdi32.dll..gdi32.dll/......
283060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283080 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 d4 00 04 00 41........`.......d.............
2830a0 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GetClipRgn.gdi32.dll..gdi32.dll/
2830c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2830e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
283100 00 00 d3 00 04 00 47 65 74 43 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......GetClipBox.gdi32.dll..gdi3
283120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283140 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
283160 00 00 00 00 21 00 00 00 d2 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e ....!.......GetCharacterPlacemen
283180 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tW.gdi32.dll..gdi32.dll/......-1
2831a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2831c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d1 00 04 00 47 65 ........`.......d.....!.......Ge
2831e0 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a tCharacterPlacementA.gdi32.dll..
283200 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
283240 00 00 64 aa 00 00 00 00 18 00 00 00 d0 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 67 64 ..d.............GetCharWidthW.gd
283260 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
283280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2832a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 cf 00 04 00 47 65 74 43 68 61 72 57 ..`.......d.............GetCharW
2832c0 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 idthI.gdi32.dll.gdi32.dll/......
2832e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283300 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ce 00 04 00 49........`.......d.............
283320 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 GetCharWidthFloatW.gdi32.dll..gd
283340 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
283360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
283380 64 aa 00 00 00 00 1d 00 00 00 cd 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 d.............GetCharWidthFloatA
2833a0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2833c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2833e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 cc 00 04 00 47 65 74 43 ......`.......d.............GetC
283400 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 harWidthA.gdi32.dll.gdi32.dll/..
283420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283440 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
283460 cb 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....GetCharWidth32W.gdi32.dll.gd
283480 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2834a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2834c0 64 aa 00 00 00 00 1a 00 00 00 ca 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 67 64 d.............GetCharWidth32A.gd
2834e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
283500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
283520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c9 00 04 00 47 65 74 43 68 61 72 41 ..`.......d.............GetCharA
283540 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BCWidthsW.gdi32.dll.gdi32.dll/..
283560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283580 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2835a0 c8 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetCharABCWidthsI.gdi32.dll.
2835c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2835e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
283600 00 00 64 aa 00 00 00 00 21 00 00 00 c7 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 ..d.....!.......GetCharABCWidths
283620 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 FloatW.gdi32.dll..gdi32.dll/....
283640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
283660 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c6 00 ..53........`.......d.....!.....
283680 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 ..GetCharABCWidthsFloatA.gdi32.d
2836a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2836c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2836e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c5 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 ......d.............GetCharABCWi
283700 64 74 68 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dthsA.gdi32.dll.gdi32.dll/......
283720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283740 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c4 00 04 00 44........`.......d.............
283760 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetBrushOrgEx.gdi32.dll.gdi32.dl
283780 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2837a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2837c0 18 00 00 00 c3 00 04 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetBoundsRect.gdi32.dll.
2837e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
283820 00 00 64 aa 00 00 00 00 14 00 00 00 c2 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e ..d.............GetBkMode.gdi32.
283840 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
283860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
283880 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 c1 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 ......d.............GetBkColor.g
2838a0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2838c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2838e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c0 00 04 00 47 65 74 42 69 74 ....`.......d.............GetBit
283900 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e mapDimensionEx.gdi32.dll..gdi32.
283920 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
283940 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
283960 00 00 18 00 00 00 bf 00 04 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c ..........GetBitmapBits.gdi32.dl
283980 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2839a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2839c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 be 00 04 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f ....d.....!.......GetAspectRatio
2839e0 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 FilterEx.gdi32.dll..gdi32.dll/..
283a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283a20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
283a40 bd 00 04 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....GetArcDirection.gdi32.dll.gd
283a60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
283a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
283aa0 64 aa 00 00 00 00 1c 00 00 00 bc 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 d.............GdiTransparentBlt.
283ac0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
283ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
283b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 bb 00 04 00 47 64 69 53 74 61 ....`.......d.............GdiSta
283b20 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rtPageEMF.gdi32.dll.gdi32.dll/..
283b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283b60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
283b80 ba 00 04 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....GdiStartDocEMF.gdi32.dll..gd
283ba0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
283bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
283be0 64 aa 00 00 00 00 1b 00 00 00 b9 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 d.............GdiSetBatchLimit.g
283c00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
283c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
283c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b8 00 04 00 47 64 69 52 65 73 ....`.......d.............GdiRes
283c60 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etDCEMF.gdi32.dll.gdi32.dll/....
283c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
283ca0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b7 00 ..45........`.......d...........
283cc0 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GdiPlayPageEMF.gdi32.dll..gdi3
283ce0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283d00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
283d20 00 00 00 00 1a 00 00 00 b6 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 ............GdiGradientFill.gdi3
283d40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
283d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
283d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b5 00 04 00 47 64 69 47 65 74 53 70 6f 6f `.......d.............GdiGetSpoo
283da0 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f lFileHandle.gdi32.dll.gdi32.dll/
283dc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
283de0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
283e00 00 00 b4 00 04 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c ......GdiGetPageHandle.gdi32.dll
283e20 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
283e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
283e60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b3 00 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e ....d.............GdiGetPageCoun
283e80 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
283ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
283ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b2 00 04 00 47 64 69 47 ......`.......d.............GdiG
283ee0 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 etDevmodeForPage.gdi32.dll..gdi3
283f00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283f20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
283f40 00 00 00 00 13 00 00 00 b1 00 04 00 47 64 69 47 65 74 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............GdiGetDC.gdi32.dll..
283f60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
283fa0 00 00 64 aa 00 00 00 00 1b 00 00 00 b0 00 04 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 ..d.............GdiGetBatchLimit
283fc0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
283fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
284000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 af 00 04 00 47 64 69 46 ......`.......d.............GdiF
284020 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lush.gdi32.dll..gdi32.dll/......
284040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284060 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ae 00 04 00 44........`.......d.............
284080 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GdiEndPageEMF.gdi32.dll.gdi32.dl
2840a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2840c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2840e0 17 00 00 00 ad 00 04 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a ........GdiEndDocEMF.gdi32.dll..
284100 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
284120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
284140 00 00 64 aa 00 00 00 00 23 00 00 00 ac 00 04 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 ..d.....#.......GdiDeleteSpoolFi
284160 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 leHandle.gdi32.dll..gdi32.dll/..
284180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2841a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2841c0 ab 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GdiComment.gdi32.dll..gdi32.
2841e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284200 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
284220 00 00 18 00 00 00 aa 00 04 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c ..........GdiAlphaBlend.gdi32.dl
284240 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
284260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
284280 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 a9 00 04 00 46 72 61 6d 65 52 67 6e 00 67 64 69 33 32 ....d.............FrameRgn.gdi32
2842a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2842c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2842e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 a8 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 `.......d.............FloodFill.
284300 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
284320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
284340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a7 00 04 00 46 6c 61 74 74 65 ....`.......d.............Flatte
284360 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nPath.gdi32.dll.gdi32.dll/......
284380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2843a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 a6 00 04 00 44........`.......d.............
2843c0 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FixBrushOrgEx.gdi32.dll.gdi32.dl
2843e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
284400 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......38........`.......d.....
284420 12 00 00 00 a5 00 04 00 46 69 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ........FillRgn.gdi32.dll.gdi32.
284440 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284460 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
284480 00 00 13 00 00 00 a4 00 04 00 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..........FillPath.gdi32.dll..gd
2844a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2844c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2844e0 64 aa 00 00 00 00 1b 00 00 00 a3 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 67 d.............FONTOBJ_vGetInfo.g
284500 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
284520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
284540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 00 04 00 46 4f 4e 54 4f 42 ....`.......d.............FONTOB
284560 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c J_pxoGetXform.gdi32.dll.gdi32.dl
284580 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2845a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2845c0 25 00 00 00 a1 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 %.......FONTOBJ_pvTrueTypeFontFi
2845e0 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 le.gdi32.dll..gdi32.dll/......-1
284600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
284620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a0 00 04 00 46 4f ........`.......d.............FO
284640 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f NTOBJ_pifi.gdi32.dll..gdi32.dll/
284660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
284680 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2846a0 00 00 9f 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......FONTOBJ_pfdg.gdi32.dll..gd
2846c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2846e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
284700 64 aa 00 00 00 00 23 00 00 00 9e 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 d.....#.......FONTOBJ_pQueryGlyp
284720 68 41 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 hAttrs.gdi32.dll..gdi32.dll/....
284740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
284760 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9d 00 ..49........`.......d...........
284780 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..FONTOBJ_cGetGlyphs.gdi32.dll..
2847a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2847c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2847e0 00 00 64 aa 00 00 00 00 26 00 00 00 9c 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 ..d.....&.......FONTOBJ_cGetAllG
284800 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f lyphHandles.gdi32.dll.gdi32.dll/
284820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
284840 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
284860 00 00 9b 00 04 00 45 78 74 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ......ExtTextOutW.gdi32.dll.gdi3
284880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2848a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2848c0 00 00 00 00 16 00 00 00 9a 00 04 00 45 78 74 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c ............ExtTextOutA.gdi32.dl
2848e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
284900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
284920 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 99 00 04 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 ....d.............ExtSelectClipR
284940 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gn.gdi32.dll..gdi32.dll/......-1
284960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
284980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 98 00 04 00 45 78 ........`.......d.............Ex
2849a0 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f tFloodFill.gdi32.dll..gdi32.dll/
2849c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2849e0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
284a00 00 00 97 00 04 00 45 78 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......ExtEscape.gdi32.dll.gdi32.
284a20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284a40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
284a60 00 00 1a 00 00 00 96 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 67 64 69 33 32 2e ..........ExtCreateRegion.gdi32.
284a80 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
284aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
284ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 95 00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e ......d.............ExtCreatePen
284ae0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
284b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
284b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 94 00 04 00 45 78 63 6c ......`.......d.............Excl
284b40 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f udeClipRect.gdi32.dll.gdi32.dll/
284b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
284b80 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 ......37........`.......d.......
284ba0 00 00 93 00 04 00 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ......Escape.gdi32.dll..gdi32.dl
284bc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
284be0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
284c00 13 00 00 00 92 00 04 00 45 71 75 61 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........EqualRgn.gdi32.dll..gdi3
284c20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
284c40 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
284c60 00 00 00 00 16 00 00 00 91 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 67 64 69 33 32 2e 64 6c ............EnumObjects.gdi32.dl
284c80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
284ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
284cc0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 90 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 67 ....d.............EnumMetaFile.g
284ce0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
284d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
284d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8f 00 04 00 45 6e 75 6d 49 43 ....`.......d.............EnumIC
284d40 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f MProfilesW.gdi32.dll..gdi32.dll/
284d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
284d80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
284da0 00 00 8e 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 67 64 69 33 32 2e 64 6c 6c ......EnumICMProfilesA.gdi32.dll
284dc0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
284de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
284e00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 8d 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 00 67 64 69 ....d.............EnumFontsW.gdi
284e20 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
284e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
284e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 8c 00 04 00 45 6e 75 6d 46 6f 6e 74 ..`.......d.............EnumFont
284e80 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 sA.gdi32.dll..gdi32.dll/......-1
284ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
284ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8b 00 04 00 45 6e ........`.......d.............En
284ee0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e umFontFamiliesW.gdi32.dll.gdi32.
284f00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284f20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
284f40 00 00 1e 00 00 00 8a 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 67 64 ..........EnumFontFamiliesExW.gd
284f60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
284f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
284fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 89 00 04 00 45 6e 75 6d 46 6f 6e 74 ..`.......d.............EnumFont
284fc0 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f FamiliesExA.gdi32.dll.gdi32.dll/
284fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
285000 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
285020 00 00 88 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 67 64 69 33 32 2e 64 6c ......EnumFontFamiliesA.gdi32.dl
285040 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
285080 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 87 00 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c ....d.............EnumEnhMetaFil
2850a0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
2850c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2850e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 86 00 04 00 45 6e 67 57 ......`.......d.....!.......EngW
285100 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ideCharToMultiByte.gdi32.dll..gd
285120 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
285140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
285160 64 aa 00 00 00 00 1b 00 00 00 85 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 67 d.............EngUnlockSurface.g
285180 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2851a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2851c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 84 00 04 00 45 6e 67 55 6e 69 ....`.......d.....!.......EngUni
2851e0 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 codeToMultiByteN.gdi32.dll..gdi3
285200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285220 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
285240 00 00 00 00 1c 00 00 00 83 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 67 64 ............EngTransparentBlt.gd
285260 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
285280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2852a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 82 00 04 00 45 6e 67 54 65 78 74 4f ..`.......d.............EngTextO
2852c0 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ut.gdi32.dll..gdi32.dll/......-1
2852e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
285300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 81 00 04 00 45 6e ........`.......d.............En
285320 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gStrokePath.gdi32.dll.gdi32.dll/
285340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
285360 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
285380 00 00 80 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 ......EngStrokeAndFillPath.gdi32
2853a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2853c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2853e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7f 00 04 00 45 6e 67 53 74 72 65 74 63 68 `.......d.............EngStretch
285400 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 BltROP.gdi32.dll..gdi32.dll/....
285420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285440 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7e 00 ..44........`.......d.........~.
285460 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngStretchBlt.gdi32.dll.gdi32.
285480 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2854a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2854c0 00 00 1e 00 00 00 7d 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 67 64 ......}...EngReleaseSemaphore.gd
2854e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
285500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
285520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7c 00 04 00 45 6e 67 51 75 65 72 79 ..`.......d.........|...EngQuery
285540 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 LocalTime.gdi32.dll.gdi32.dll/..
285560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
285580 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2855a0 7b 00 04 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 {...EngQueryEMFInfo.gdi32.dll.gd
2855c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2855e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
285600 64 aa 00 00 00 00 14 00 00 00 7a 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c d.........z...EngPlgBlt.gdi32.dl
285620 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
285660 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 79 00 04 00 45 6e 67 50 61 69 6e 74 00 67 64 69 33 32 ....d.........y...EngPaint.gdi32
285680 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2856a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2856c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 78 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 `.......d.....!...x...EngMultiBy
2856e0 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c teToWideChar.gdi32.dll..gdi32.dl
285700 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
285720 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
285740 21 00 00 00 77 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 67 !...w...EngMultiByteToUnicodeN.g
285760 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
285780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2857a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 76 00 04 00 45 6e 67 4d 61 72 ....`.......d.........v...EngMar
2857c0 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e kBandingSurface.gdi32.dll.gdi32.
2857e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285800 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
285820 00 00 19 00 00 00 75 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 ......u...EngLockSurface.gdi32.d
285840 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
285860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
285880 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 74 00 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c ......d.........t...EngLoadModul
2858a0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
2858c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2858e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 73 00 04 00 45 6e 67 4c ......`.......d.........s...EngL
285900 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ineTo.gdi32.dll.gdi32.dll/......
285920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285940 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 72 00 04 00 46........`.......d.........r...
285960 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e EngGradientFill.gdi32.dll.gdi32.
285980 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2859a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2859c0 00 00 24 00 00 00 71 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e ..$...q...EngGetPrinterDataFileN
2859e0 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ame.gdi32.dll.gdi32.dll/......-1
285a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
285a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 70 00 04 00 45 6e ........`.......d.........p...En
285a40 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gGetDriverName.gdi32.dll..gdi32.
285a60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285a80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
285aa0 00 00 20 00 00 00 6f 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 ......o...EngGetCurrentCodePage.
285ac0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
285ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
285b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 6e 00 04 00 45 6e 67 46 72 65 ....`.......d.........n...EngFre
285b20 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eModule.gdi32.dll.gdi32.dll/....
285b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285b60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6d 00 ..46........`.......d.........m.
285b80 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EngFindResource.gdi32.dll.gdi3
285ba0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285bc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
285be0 00 00 00 00 16 00 00 00 6c 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c ........l...EngFillPath.gdi32.dl
285c00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
285c40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6b 00 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 ....d.........k...EngEraseSurfac
285c60 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
285c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
285ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6a 00 04 00 45 6e 67 44 ......`.......d.........j...EngD
285cc0 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eleteSurface.gdi32.dll..gdi32.dl
285ce0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
285d00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
285d20 1d 00 00 00 69 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 ....i...EngDeleteSemaphore.gdi32
285d40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
285d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
285d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 68 00 04 00 45 6e 67 44 65 6c 65 74 65 50 `.......d.........h...EngDeleteP
285da0 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ath.gdi32.dll.gdi32.dll/......-1
285dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
285de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 67 00 04 00 45 6e ........`.......d.........g...En
285e00 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gDeletePalette.gdi32.dll..gdi32.
285e20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285e40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
285e60 00 00 18 00 00 00 66 00 04 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c ......f...EngDeleteClip.gdi32.dl
285e80 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
285ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
285ec0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 65 00 04 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 ....d.........e...EngCreateSemap
285ee0 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hore.gdi32.dll..gdi32.dll/......
285f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285f20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 64 00 04 00 47........`.......d.........d...
285f40 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EngCreatePalette.gdi32.dll..gdi3
285f60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285f80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
285fa0 00 00 00 00 21 00 00 00 63 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 ....!...c...EngCreateDeviceSurfa
285fc0 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.gdi32.dll..gdi32.dll/......-1
285fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
286000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 62 00 04 00 45 6e ........`.......d.........b...En
286020 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 gCreateDeviceBitmap.gdi32.dll.gd
286040 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
286080 64 aa 00 00 00 00 18 00 00 00 61 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 67 64 69 33 d.........a...EngCreateClip.gdi3
2860a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2860c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2860e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 60 00 04 00 45 6e 67 43 72 65 61 74 65 42 `.......d.........`...EngCreateB
286100 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itmap.gdi32.dll.gdi32.dll/......
286120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
286140 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5f 00 04 00 42........`.......d........._...
286160 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f EngCopyBits.gdi32.dll.gdi32.dll/
286180 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2861a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2861c0 00 00 5e 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 67 64 69 33 32 2e 64 ..^...EngComputeGlyphSet.gdi32.d
2861e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
286200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
286220 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 5d 00 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 ......d.........]...EngCheckAbor
286240 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.gdi32.dll.gdi32.dll/......-1..
286260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
286280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5c 00 04 00 45 6e 67 42 ......`.......d.........\...EngB
2862a0 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itBlt.gdi32.dll.gdi32.dll/......
2862c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2862e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5b 00 04 00 50........`.......d.........[...
286300 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 EngAssociateSurface.gdi32.dll.gd
286320 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
286360 64 aa 00 00 00 00 18 00 00 00 5a 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 d.........Z...EngAlphaBlend.gdi3
286380 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2863a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2863c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 59 00 04 00 45 6e 67 41 63 71 75 69 72 65 `.......d.........Y...EngAcquire
2863e0 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Semaphore.gdi32.dll.gdi32.dll/..
286400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
286420 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
286440 58 00 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f X...EndPath.gdi32.dll.gdi32.dll/
286460 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
286480 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 ......38........`.......d.......
2864a0 00 00 57 00 04 00 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..W...EndPage.gdi32.dll.gdi32.dl
2864c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2864e0 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......37........`.......d.....
286500 11 00 00 00 56 00 04 00 45 6e 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....V...EndDoc.gdi32.dll..gdi32.
286520 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286540 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
286560 00 00 12 00 00 00 55 00 04 00 45 6c 6c 69 70 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ......U...Ellipse.gdi32.dll.gdi3
286580 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2865a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2865c0 00 00 00 00 15 00 00 00 54 00 04 00 44 72 61 77 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c ........T...DrawEscape.gdi32.dll
2865e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
286600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
286620 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 53 00 04 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 ....d.........S...DescribePixelF
286640 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ormat.gdi32.dll.gdi32.dll/......
286660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
286680 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 52 00 04 00 43........`.......d.........R...
2866a0 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c DeleteObject.gdi32.dll..gdi32.dl
2866c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2866e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
286700 19 00 00 00 51 00 04 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c ....Q...DeleteMetaFile.gdi32.dll
286720 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
286740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
286760 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 50 00 04 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 ....d.........P...DeleteEnhMetaF
286780 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ile.gdi32.dll.gdi32.dll/......-1
2867a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2867c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 4f 00 04 00 44 65 ........`.......d.........O...De
2867e0 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 leteDC.gdi32.dll..gdi32.dll/....
286800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
286820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4e 00 ..47........`.......d.........N.
286840 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..DeleteColorSpace.gdi32.dll..gd
286860 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2868a0 64 aa 00 00 00 00 11 00 00 00 4d 00 04 00 44 50 74 6f 4c 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.........M...DPtoLP.gdi32.dll..
2868c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2868e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
286900 00 00 64 aa 00 00 00 00 1b 00 00 00 4c 00 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 ..d.........L...CreateSolidBrush
286920 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
286940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
286960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4b 00 04 00 43 72 65 61 ......`.......d.....&...K...Crea
286980 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c teScalableFontResourceW.gdi32.dl
2869a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2869c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2869e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4a 00 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 ....d.....&...J...CreateScalable
286a00 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FontResourceA.gdi32.dll.gdi32.dl
286a20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286a40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
286a60 1d 00 00 00 49 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 67 64 69 33 32 ....I...CreateRoundRectRgn.gdi32
286a80 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
286aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
286ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 48 00 04 00 43 72 65 61 74 65 52 65 63 74 `.......d.........H...CreateRect
286ae0 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f RgnIndirect.gdi32.dll.gdi32.dll/
286b00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
286b20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
286b40 00 00 47 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..G...CreateRectRgn.gdi32.dll.gd
286b60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
286ba0 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 d.........F...CreatePolygonRgn.g
286bc0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
286be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
286c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 00 04 00 43 72 65 61 74 65 ....`.......d.........E...Create
286c20 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e PolyPolygonRgn.gdi32.dll..gdi32.
286c40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286c60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
286c80 00 00 1c 00 00 00 44 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 ......D...CreatePenIndirect.gdi3
286ca0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
286cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
286ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 43 00 04 00 43 72 65 61 74 65 50 65 6e 00 `.......d.........C...CreatePen.
286d00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
286d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 42 00 04 00 43 72 65 61 74 65 ....`.......d.........B...Create
286d60 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c PatternBrush.gdi32.dll..gdi32.dl
286d80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286da0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
286dc0 18 00 00 00 41 00 04 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....A...CreatePalette.gdi32.dll.
286de0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
286e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
286e20 00 00 64 aa 00 00 00 00 1a 00 00 00 40 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 ..d.........@...CreateMetaFileW.
286e40 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
286e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3f 00 04 00 43 72 65 61 74 65 ....`.......d.........?...Create
286ea0 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetaFileA.gdi32.dll.gdi32.dll/..
286ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
286ee0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
286f00 3e 00 04 00 43 72 65 61 74 65 49 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c >...CreateICW.gdi32.dll.gdi32.dl
286f20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286f40 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
286f60 14 00 00 00 3d 00 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....=...CreateICA.gdi32.dll.gdi3
286f80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
286fc0 00 00 00 00 1b 00 00 00 3c 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 67 64 69 ........<...CreateHatchBrush.gdi
286fe0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
287020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3b 00 04 00 43 72 65 61 74 65 48 61 ..`.......d.........;...CreateHa
287040 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c lftonePalette.gdi32.dll.gdi32.dl
287060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
287080 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
2870a0 16 00 00 00 3a 00 04 00 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....:...CreateFontW.gdi32.dll.gd
2870c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2870e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
287100 64 aa 00 00 00 00 1e 00 00 00 39 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 d.........9...CreateFontIndirect
287120 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
287140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
287160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 38 00 04 00 43 72 65 61 ......`.......d.........8...Crea
287180 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 teFontIndirectExW.gdi32.dll.gdi3
2871a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2871c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2871e0 00 00 00 00 20 00 00 00 37 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 ........7...CreateFontIndirectEx
287200 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
287220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
287240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 36 00 04 00 43 72 65 61 ......`.......d.........6...Crea
287260 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e teFontIndirectA.gdi32.dll.gdi32.
287280 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2872a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2872c0 00 00 16 00 00 00 35 00 04 00 43 72 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 ......5...CreateFontA.gdi32.dll.
2872e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
287320 00 00 64 aa 00 00 00 00 1d 00 00 00 34 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c ..d.........4...CreateEnhMetaFil
287340 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.gdi32.dll..gdi32.dll/......-1
287360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
287380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 33 00 04 00 43 72 ........`.......d.........3...Cr
2873a0 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eateEnhMetaFileA.gdi32.dll..gdi3
2873c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2873e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
287400 00 00 00 00 24 00 00 00 32 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 ....$...2...CreateEllipticRgnInd
287420 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 irect.gdi32.dll.gdi32.dll/......
287440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
287460 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 31 00 04 00 48........`.......d.........1...
287480 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 CreateEllipticRgn.gdi32.dll.gdi3
2874a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2874c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2874e0 00 00 00 00 22 00 00 00 30 00 04 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 ...."...0...CreateDiscardableBit
287500 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 map.gdi32.dll.gdi32.dll/......-1
287520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
287540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2f 00 04 00 43 72 ........`.......d........./...Cr
287560 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eateDIBitmap.gdi32.dll..gdi32.dl
287580 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2875a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2875c0 1b 00 00 00 2e 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 ........CreateDIBSection.gdi32.d
2875e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
287600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
287620 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 ......d....."...-...CreateDIBPat
287640 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ternBrushPt.gdi32.dll.gdi32.dll/
287660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
287680 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2876a0 00 00 2c 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 ..,...CreateDIBPatternBrush.gdi3
2876c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2876e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
287700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 2b 00 04 00 43 72 65 61 74 65 44 43 57 00 `.......d.........+...CreateDCW.
287720 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
287740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
287760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 2a 00 04 00 43 72 65 61 74 65 ....`.......d.........*...Create
287780 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 DCA.gdi32.dll.gdi32.dll/......-1
2877a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2877c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 29 00 04 00 43 72 ........`.......d.........)...Cr
2877e0 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eateCompatibleDC.gdi32.dll..gdi3
287800 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
287820 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
287840 00 00 00 00 21 00 00 00 28 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d ....!...(...CreateCompatibleBitm
287860 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ap.gdi32.dll..gdi32.dll/......-1
287880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2878a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 27 00 04 00 43 72 ........`.......d.........'...Cr
2878c0 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e eateColorSpaceW.gdi32.dll.gdi32.
2878e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
287900 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
287920 00 00 1c 00 00 00 26 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 ......&...CreateColorSpaceA.gdi3
287940 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
287960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
287980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 00 04 00 43 72 65 61 74 65 42 72 75 73 `.......d.........%...CreateBrus
2879a0 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 hIndirect.gdi32.dll.gdi32.dll/..
2879c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2879e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
287a00 24 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 $...CreateBitmapIndirect.gdi32.d
287a20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
287a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
287a60 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 23 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 ......d.........#...CreateBitmap
287a80 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
287aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
287ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 22 00 04 00 43 6f 70 79 ......`.......d........."...Copy
287ae0 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetaFileW.gdi32.dll.gdi32.dll/..
287b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
287b20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
287b40 21 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 !...CopyMetaFileA.gdi32.dll.gdi3
287b60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
287b80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
287ba0 00 00 00 00 1b 00 00 00 20 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 ............CopyEnhMetaFileW.gdi
287bc0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
287c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1f 00 04 00 43 6f 70 79 45 6e 68 4d ..`.......d.............CopyEnhM
287c20 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 etaFileA.gdi32.dll..gdi32.dll/..
287c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
287c60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
287c80 1e 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....CombineTransform.gdi32.dll..
287ca0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
287ce0 00 00 64 aa 00 00 00 00 15 00 00 00 1d 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e 00 67 64 69 33 32 ..d.............CombineRgn.gdi32
287d00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
287d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
287d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1c 00 04 00 43 6f 6c 6f 72 4d 61 74 63 68 `.......d.............ColorMatch
287d60 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ToTarget.gdi32.dll..gdi32.dll/..
287d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
287da0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
287dc0 1b 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c ....ColorCorrectPalette.gdi32.dl
287de0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
287e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
287e20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1a 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 ....d.............CloseMetaFile.
287e40 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
287e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
287e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 19 00 04 00 43 6c 6f 73 65 46 ....`.......d.............CloseF
287ea0 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 igure.gdi32.dll.gdi32.dll/......
287ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
287ee0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 18 00 04 00 47........`.......d.............
287f00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 CloseEnhMetaFile.gdi32.dll..gdi3
287f20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
287f40 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......36........`.......d.
287f60 00 00 00 00 10 00 00 00 17 00 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ............Chord.gdi32.dll.gdi3
287f80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
287fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
287fc0 00 00 00 00 1c 00 00 00 16 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 ............ChoosePixelFormat.gd
287fe0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
288000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
288020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 43 68 65 63 6b 43 6f 6c ..`.......d.............CheckCol
288040 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f orsInGamut.gdi32.dll..gdi32.dll/
288060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288080 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
2880a0 00 00 14 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......CancelDC.gdi32.dll..gdi32.
2880c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2880e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
288100 00 00 1d 00 00 00 13 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 67 64 69 ..........CLIPOBJ_ppoGetPath.gdi
288120 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
288140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
288160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 43 4c 49 50 4f 42 4a 5f ..`.......d.............CLIPOBJ_
288180 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f cEnumStart.gdi32.dll..gdi32.dll/
2881a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2881c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2881e0 00 00 11 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......CLIPOBJ_bEnum.gdi32.dll.gd
288200 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
288240 64 aa 00 00 00 00 11 00 00 00 10 00 04 00 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.............BitBlt.gdi32.dll..
288260 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
288280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2882a0 00 00 64 aa 00 00 00 00 14 00 00 00 0f 00 04 00 42 65 67 69 6e 50 61 74 68 00 67 64 69 33 32 2e ..d.............BeginPath.gdi32.
2882c0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
2882e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
288300 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 00 04 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 ......d.....#.......BRUSHOBJ_ulG
288320 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c etBrushColor.gdi32.dll..gdi32.dl
288340 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
288360 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
288380 1f 00 00 00 0d 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 67 64 69 ........BRUSHOBJ_pvGetRbrush.gdi
2883a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2883c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2883e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 42 52 55 53 48 4f 42 4a ..`.......d.....!.......BRUSHOBJ
288400 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e _pvAllocRbrush.gdi32.dll..gdi32.
288420 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288440 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
288460 00 00 26 00 00 00 0b 00 04 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e ..&.......BRUSHOBJ_hGetColorTran
288480 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sform.gdi32.dll.gdi32.dll/......
2884a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2884c0 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 0a 00 04 00 36........`.......d.............
2884e0 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ArcTo.gdi32.dll.gdi32.dll/......
288500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
288520 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0e 00 00 00 09 00 04 00 34........`.......d.............
288540 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Arc.gdi32.dll.gdi32.dll/......-1
288560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
288580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 08 00 04 00 41 6e ........`.......d.............An
2885a0 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c imatePalette.gdi32.dll..gdi32.dl
2885c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2885e0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
288600 13 00 00 00 07 00 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........AngleArc.gdi32.dll..gdi3
288620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
288640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
288660 00 00 00 00 1b 00 00 00 06 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 ............AddFontResourceW.gdi
288680 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2886a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2886c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 41 64 64 46 6f 6e 74 52 ..`.......d.............AddFontR
2886e0 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f esourceExW.gdi32.dll..gdi32.dll/
288700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288720 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
288740 00 00 04 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 ......AddFontResourceExA.gdi32.d
288760 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
288780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2887a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 ......d.............AddFontResou
2887c0 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rceA.gdi32.dll..gdi32.dll/......
2887e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
288800 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 51........`.......d.............
288820 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a AddFontMemResourceEx.gdi32.dll..
288840 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
288860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
288880 00 00 64 aa 00 00 00 00 14 00 00 00 01 00 04 00 41 62 6f 72 74 50 61 74 68 00 67 64 69 33 32 2e ..d.............AbortPath.gdi32.
2888a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
2888c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2888e0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 64 69 ......d.............AbortDoc.gdi
288900 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
288920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
288940 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
288960 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
288980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2889a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
2889c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 ............@.@..............gdi
2889e0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 32.dll'................."..|.Mic
288a00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
288a20 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
288a40 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 ........gdi32_NULL_THUNK_DATA.gd
288a60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......248.......`.d.....
288aa0 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
288ac0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
288ae0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
288b00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........gdi32.dll'...........
288b20 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
288b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
288b60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
288b80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.gdi32.dll/....
288ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
288bc0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
288be0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
288c00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
288c20 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
288c40 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
288c60 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......gdi32.dll'...............
288c80 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
288ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
288cc0 00 10 00 00 00 05 00 00 00 02 00 67 64 69 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 ...........gdi32.dll.@comp.id.|.
288ce0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
288d00 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
288d20 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
288d40 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
288d60 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 .....N...__IMPORT_DESCRIPTOR_gdi
288d80 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 32.__NULL_IMPORT_DESCRIPTOR..gdi
288da0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 32_NULL_THUNK_DATA..glu32.dll/..
288dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288de0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
288e00 33 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 3...gluUnProject.glu32.dll..glu3
288e20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
288e40 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
288e60 00 00 00 00 18 00 00 00 32 00 04 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 33 32 2e ........2...gluTessVertex.glu32.
288e80 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
288ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
288ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 31 00 04 00 67 6c 75 54 65 73 73 50 72 6f 70 65 ......d.........1...gluTessPrope
288ee0 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 rty.glu32.dll.glu32.dll/......-1
288f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
288f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 30 00 04 00 67 6c ........`.......d.........0...gl
288f40 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f uTessNormal.glu32.dll.glu32.dll/
288f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288f80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
288fa0 00 00 2f 00 04 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c ../...gluTessEndPolygon.glu32.dl
288fc0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.glu32.dll/......-1............
288fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
289000 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2e 00 04 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 ....d.............gluTessEndCont
289020 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 our.glu32.dll.glu32.dll/......-1
289040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
289060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2d 00 04 00 67 6c ........`.......d.........-...gl
289080 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uTessCallback.glu32.dll.glu32.dl
2890a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2890c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2890e0 1e 00 00 00 2c 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 ....,...gluTessBeginPolygon.glu3
289100 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
289120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
289140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 67 6c 75 54 65 73 73 42 65 67 `.......d.........+...gluTessBeg
289160 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 inContour.glu32.dll.glu32.dll/..
289180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2891a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2891c0 2a 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c *...gluSphere.glu32.dll.glu32.dl
2891e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289200 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
289220 18 00 00 00 29 00 04 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 ....)...gluScaleImage.glu32.dll.
289240 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
289260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
289280 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 ..d.........(...gluQuadricTextur
2892a0 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.glu32.dll.glu32.dll/......-1..
2892c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2892e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 27 00 04 00 67 6c 75 51 ......`.......d.........'...gluQ
289300 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 uadricOrientation.glu32.dll.glu3
289320 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289340 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
289360 00 00 00 00 1c 00 00 00 26 00 04 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c ........&...gluQuadricNormals.gl
289380 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
2893a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2893c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 00 04 00 67 6c 75 51 75 61 64 72 ..`.......d.........%...gluQuadr
2893e0 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f icDrawStyle.glu32.dll.glu32.dll/
289400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
289420 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
289440 00 00 24 00 04 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 ..$...gluQuadricCallback.glu32.d
289460 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......-1..........
289480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2894a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 23 00 04 00 67 6c 75 50 77 6c 43 75 72 76 65 00 ......d.........#...gluPwlCurve.
2894c0 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 glu32.dll.glu32.dll/......-1....
2894e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
289500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 22 00 04 00 67 6c 75 50 72 6f ....`.......d........."...gluPro
289520 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ject.glu32.dll..glu32.dll/......
289540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289560 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 21 00 04 00 44........`.......d.........!...
289580 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluPickMatrix.glu32.dll.glu32.dl
2895a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2895c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2895e0 19 00 00 00 20 00 04 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 33 32 2e 64 6c 6c ........gluPerspective.glu32.dll
289600 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..glu32.dll/......-1............
289620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
289640 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1f 00 04 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b ....d.............gluPartialDisk
289660 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
289680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2896a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1e 00 04 00 67 6c 75 4f ......`.......d.............gluO
2896c0 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 rtho2D.glu32.dll..glu32.dll/....
2896e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
289700 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1d 00 ..46........`.......d...........
289720 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ..gluNurbsSurface.glu32.dll.glu3
289740 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289760 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
289780 00 00 00 00 1b 00 00 00 1c 00 04 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 ............gluNurbsProperty.glu
2897a0 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..glu32.dll/......-1......
2897c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2897e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1b 00 04 00 67 6c 75 4e 75 72 62 73 ..`.......d.............gluNurbs
289800 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Curve.glu32.dll.glu32.dll/......
289820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289840 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 04 00 47........`.......d.............
289860 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 gluNurbsCallback.glu32.dll..glu3
289880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2898a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2898c0 00 00 00 00 19 00 00 00 19 00 04 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 ............gluNextContour.glu32
2898e0 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..glu32.dll/......-1........
289900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
289920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 18 00 04 00 67 6c 75 4e 65 77 54 65 73 73 `.......d.............gluNewTess
289940 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
289960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
289980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 67 6c 75 4e ......`.......d.............gluN
2899a0 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ewQuadric.glu32.dll.glu32.dll/..
2899c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2899e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
289a00 16 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c ....gluNewNurbsRenderer.glu32.dl
289a20 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.glu32.dll/......-1............
289a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
289a60 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 15 00 04 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 33 ....d.............gluLookAt.glu3
289a80 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
289aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
289ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 14 00 04 00 67 6c 75 4c 6f 61 64 53 61 6d `.......d.....".......gluLoadSam
289ae0 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c plingMatrices.glu32.dll.glu32.dl
289b00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289b20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
289b40 1d 00 00 00 13 00 04 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 ........gluGetTessProperty.glu32
289b60 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..glu32.dll/......-1........
289b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
289ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 12 00 04 00 67 6c 75 47 65 74 53 74 72 69 `.......d.............gluGetStri
289bc0 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ng.glu32.dll..glu32.dll/......-1
289be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
289c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 11 00 04 00 67 6c ........`.......d.............gl
289c20 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 uGetNurbsProperty.glu32.dll.glu3
289c40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289c60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
289c80 00 00 00 00 23 00 00 00 10 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e ....#.......gluErrorUnicodeStrin
289ca0 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 gEXT.glu32.dll..glu32.dll/......
289cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289ce0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0f 00 04 00 45........`.......d.............
289d00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e gluErrorString.glu32.dll..glu32.
289d20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
289d40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
289d60 00 00 15 00 00 00 0e 00 04 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ..........gluEndTrim.glu32.dll..
289d80 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
289da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
289dc0 00 00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c ..d.............gluEndSurface.gl
289de0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
289e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
289e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 00 04 00 67 6c 75 45 6e 64 50 6f ..`.......d.............gluEndPo
289e40 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lygon.glu32.dll.glu32.dll/......
289e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289e80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0b 00 04 00 42........`.......d.............
289ea0 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f gluEndCurve.glu32.dll.glu32.dll/
289ec0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
289ee0 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 ......38........`.......d.......
289f00 00 00 0a 00 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c ......gluDisk.glu32.dll.glu32.dl
289f20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289f40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
289f60 18 00 00 00 09 00 04 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 ........gluDeleteTess.glu32.dll.
289f80 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
289fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
289fc0 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 ..d.............gluDeleteQuadric
289fe0 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
28a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
28a020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 07 00 04 00 67 6c 75 44 ......`.......d.....!.......gluD
28a040 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c eleteNurbsRenderer.glu32.dll..gl
28a060 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
28a080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
28a0a0 64 aa 00 00 00 00 16 00 00 00 06 00 04 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 33 32 2e d.............gluCylinder.glu32.
28a0c0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
28a0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28a100 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 04 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 ......d.............gluBuild2DMi
28a120 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 pmaps.glu32.dll.glu32.dll/......
28a140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28a160 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 48........`.......d.............
28a180 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 gluBuild1DMipmaps.glu32.dll.glu3
28a1a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28a1c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
28a1e0 00 00 00 00 17 00 00 00 03 00 04 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 33 32 2e 64 ............gluBeginTrim.glu32.d
28a200 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......-1..........
28a220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
28a240 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 67 6c 75 42 65 67 69 6e 53 75 72 66 ......d.............gluBeginSurf
28a260 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ace.glu32.dll.glu32.dll/......-1
28a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
28a2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 67 6c ........`.......d.............gl
28a2c0 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uBeginPolygon.glu32.dll.glu32.dl
28a2e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28a300 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
28a320 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 ........gluBeginCurve.glu32.dll.
28a340 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28a360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......282.......`.d...
28a380 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
28a3a0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
28a3c0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
28a3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
28a400 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 ....@.@..............glu32.dll'.
28a420 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
28a440 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
28a460 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f |...............................
28a480 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 32 2e 64 6c 6c 2f glu32_NULL_THUNK_DATA.glu32.dll/
28a4a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28a4c0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
28a4e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
28a500 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
28a520 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
28a540 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...glu32.dll'.................".
28a560 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
28a580 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
28a5a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
28a5c0 45 53 43 52 49 50 54 4f 52 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.glu32.dll/......-1....
28a5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
28a600 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
28a620 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
28a640 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
28a660 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
28a680 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 ..............@................g
28a6a0 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d lu32.dll'................."..|.M
28a6c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
28a6e0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
28a700 00 02 00 67 6c 75 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 ...glu32.dll.@comp.id.|.........
28a720 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
28a740 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
28a760 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
28a780 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
28a7a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_glu32.__NUL
28a7c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..glu32_NULL_
28a7e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..gpedit.dll/.....-1..
28a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
28a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 05 00 04 00 49 6d 70 6f ......`.......d.............Impo
28a840 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c rtRSoPData.gpedit.dll.gpedit.dll
28a860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
28a880 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
28a8a0 00 00 04 00 04 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 ......ExportRSoPData.gpedit.dll.
28a8c0 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gpedit.dll/.....-1..............
28a8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
28a900 00 00 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 67 70 ..d.............DeleteGPOLink.gp
28a920 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edit.dll..gpedit.dll/.....-1....
28a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
28a960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
28a980 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 AllGPOLinks.gpedit.dll..gpedit.d
28a9a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
28a9c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
28a9e0 19 00 00 00 01 00 04 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c ........CreateGPOLink.gpedit.dll
28aa00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gpedit.dll/.....-1............
28aa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
28aa40 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 67 ....d.............BrowseForGPO.g
28aa60 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pedit.dll.gpedit.dll/.....-1....
28aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 ..................0.......284...
28aaa0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
28aac0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
28aae0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
28ab00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
28ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 ..............@.@..............g
28ab40 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 pedit.dll'................."..|.
28ab60 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
28ab80 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
28aba0 02 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........gpedit_NULL_THUNK_DAT
28abc0 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.gpedit.dll/.....-1............
28abe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
28ac00 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28ac20 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
28ac40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
28ac60 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 0..............gpedit.dll'......
28ac80 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
28aca0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c NK....................@comp.id.|
28acc0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
28ace0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 70 65 64 69 74 2e 64 NULL_IMPORT_DESCRIPTOR..gpedit.d
28ad00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
28ad20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 0.......490.......`.d...........
28ad40 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
28ad60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
28ad80 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
28ada0 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
28adc0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............gpedit.dll'........
28ade0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
28ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
28ae20 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 40 63 ..................gpedit.dll..@c
28ae40 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
28ae60 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
28ae80 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
28aea0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
28aec0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
28aee0 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_gpedit.__NULL_IMPORT_DESCR
28af00 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 IPTOR..gpedit_NULL_THUNK_DATA.hi
28af20 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28af40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
28af60 64 aa 00 00 00 00 21 00 00 00 2c 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 d.....!...,...HidP_UsageListDiff
28af80 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erence.hid.dll..hid.dll/........
28afa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28afc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2b 00 04 00 45........`.......d.........+...
28afe0 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c HidP_UnsetUsages.hid.dll..hid.dl
28b000 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28b020 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
28b040 00 00 2d 00 00 00 2a 00 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f ..-...*...HidP_TranslateUsagesTo
28b060 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f I8042ScanCodes.hid.dll..hid.dll/
28b080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28b0a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
28b0c0 17 00 00 00 29 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a ....)...HidP_SetUsages.hid.dll..
28b0e0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28b100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
28b120 00 00 64 aa 00 00 00 00 20 00 00 00 28 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c ..d.........(...HidP_SetUsageVal
28b140 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ueArray.hid.dll.hid.dll/........
28b160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b180 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 27 00 04 00 47........`.......d.........'...
28b1a0 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e HidP_SetUsageValue.hid.dll..hid.
28b1c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28b1e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
28b200 00 00 00 00 21 00 00 00 26 00 04 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 ....!...&...HidP_SetScaledUsageV
28b220 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 alue.hid.dll..hid.dll/........-1
28b240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
28b260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 25 00 04 00 48 69 ........`.......d.........%...Hi
28b280 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 dP_SetData.hid.dll..hid.dll/....
28b2a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b2c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28b2e0 24 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 $...HidP_SetButtonArray.hid.dll.
28b300 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28b320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
28b340 00 00 64 aa 00 00 00 00 20 00 00 00 23 00 04 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 ..d.........#...HidP_MaxUsageLis
28b360 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tLength.hid.dll.hid.dll/........
28b380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b3a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 22 00 04 00 51........`.......d........."...
28b3c0 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 0a HidP_MaxDataListLength.hid.dll..
28b3e0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28b400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
28b420 00 00 64 aa 00 00 00 00 23 00 00 00 21 00 04 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 ..d.....#...!...HidP_InitializeR
28b440 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eportForID.hid.dll..hid.dll/....
28b460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b480 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28b4a0 20 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 ....HidP_GetValueCaps.hid.dll.hi
28b4c0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28b4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
28b500 64 aa 00 00 00 00 19 00 00 00 1f 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 68 d.............HidP_GetUsagesEx.h
28b520 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
28b560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1e 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.............HidP_Get
28b580 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Usages.hid.dll..hid.dll/........
28b5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b5c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1d 00 04 00 52........`.......d.............
28b5e0 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 HidP_GetUsageValueArray.hid.dll.
28b600 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28b620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
28b640 00 00 64 aa 00 00 00 00 1b 00 00 00 1c 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c ..d.............HidP_GetUsageVal
28b660 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ue.hid.dll..hid.dll/........-1..
28b680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
28b6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1b 00 04 00 48 69 64 50 ......`.......d.....".......HidP
28b6c0 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 _GetSpecificValueCaps.hid.dll.hi
28b6e0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28b700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
28b720 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 d.....#.......HidP_GetSpecificBu
28b740 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ttonCaps.hid.dll..hid.dll/......
28b760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28b780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 ..53........`.......d.....!.....
28b7a0 04 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 ..HidP_GetScaledUsageValue.hid.d
28b7c0 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28b7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
28b800 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 18 00 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b ......d.....$.......HidP_GetLink
28b820 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f CollectionNodes.hid.dll.hid.dll/
28b840 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28b860 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
28b880 23 00 00 00 17 00 04 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 #.......HidP_GetExtendedAttribut
28b8a0 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.hid.dll..hid.dll/........-1..
28b8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
28b8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 16 00 04 00 48 69 64 50 ......`.......d.............HidP
28b900 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 _GetData.hid.dll..hid.dll/......
28b920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28b940 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 15 00 ..41........`.......d...........
28b960 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ..HidP_GetCaps.hid.dll..hid.dll/
28b980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28b9a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
28b9c0 1b 00 00 00 14 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 ........HidP_GetButtonCaps.hid.d
28b9e0 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28ba00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28ba20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 ......d.............HidP_GetButt
28ba40 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onArray.hid.dll.hid.dll/........
28ba60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28ba80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 49........`.......d.............
28baa0 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 0a 68 69 HidD_SetOutputReport.hid.dll..hi
28bac0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28bae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
28bb00 64 aa 00 00 00 00 20 00 00 00 11 00 04 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 d.............HidD_SetNumInputBu
28bb20 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ffers.hid.dll.hid.dll/........-1
28bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
28bb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 10 00 04 00 48 69 ........`.......d.............Hi
28bb80 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 dD_SetFeature.hid.dll.hid.dll/..
28bba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28bbc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
28bbe0 00 00 0f 00 04 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e ......HidD_SetConfiguration.hid.
28bc00 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........-1..........
28bc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
28bc40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 00 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 ......d.....#.......HidD_GetSeri
28bc60 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f alNumberString.hid.dll..hid.dll/
28bc80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28bca0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
28bcc0 1e 00 00 00 0d 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 68 69 ........HidD_GetProductString.hi
28bce0 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.hid.dll/........-1........
28bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
28bd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 48 69 64 44 5f 47 65 74 50 72 `.......d.............HidD_GetPr
28bd40 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eparsedData.hid.dll.hid.dll/....
28bd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28bd80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28bda0 0b 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 ....HidD_GetPhysicalDescriptor.h
28bdc0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
28be00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
28be20 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f NumInputBuffers.hid.dll.hid.dll/
28be40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28be60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
28be80 22 00 00 00 09 00 04 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f ".......HidD_GetMsGenreDescripto
28bea0 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.hid.dll.hid.dll/........-1....
28bec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
28bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 48 69 64 44 5f 47 ....`.......d.....#.......HidD_G
28bf00 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 etManufacturerString.hid.dll..hi
28bf20 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28bf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
28bf60 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 d.............HidD_GetInputRepor
28bf80 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.hid.dll.hid.dll/........-1....
28bfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
28bfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 48 69 64 44 5f 47 ....`.......d.............HidD_G
28bfe0 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f etIndexedString.hid.dll.hid.dll/
28c000 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28c020 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
28c040 18 00 00 00 05 00 04 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c 6c 00 ........HidD_GetHidGuid.hid.dll.
28c060 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28c080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
28c0a0 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 ..d.............HidD_GetFeature.
28c0c0 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hid.dll.hid.dll/........-1......
28c0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
28c100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
28c120 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 Configuration.hid.dll.hid.dll/..
28c140 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28c160 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
28c180 00 00 02 00 04 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c ......HidD_GetAttributes.hid.dll
28c1a0 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
28c1e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 ....d.............HidD_FreePrepa
28c200 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 rsedData.hid.dll..hid.dll/......
28c220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28c240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
28c260 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c ..HidD_FlushQueue.hid.dll.hid.dl
28c280 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28c2a0 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 ..0.......278.......`.d.........
28c2c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
28c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
28c300 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
28c320 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
28c340 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 @..............hid.dll'.........
28c360 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
28c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
28c3a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 68 69 64 5f 4e 55 4c 4c ........................hid_NULL
28c3c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.hid.dll/........-1..
28c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 ....................0.......246.
28c400 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
28c420 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...d...............
28c440 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 @..B.idata$3....................
28c460 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c ........@.0..............hid.dll
28c480 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
28c4a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
28c4c0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
28c4e0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 69 .....__NULL_IMPORT_DESCRIPTOR.hi
28c500 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28c520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......477.......`.d.....
28c540 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
28c560 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
28c580 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
28c5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 data$6..........................
28c5c0 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 07 00 ..@................hid.dll'.....
28c5e0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
28c600 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
28c620 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 68 69 64 2e 64 6c 6c 00 40 63 6f .....................hid.dll.@co
28c640 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
28c660 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
28c680 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
28c6a0 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 .......h.......................5
28c6c0 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............J...__IMPORT_DESCRI
28c6e0 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_hid.__NULL_IMPORT_DESCRIPTO
28c700 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c 69 6e 6b 2e 64 6c R..hid_NULL_THUNK_DATA..hlink.dl
28c720 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28c740 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
28c760 1c 00 00 00 1b 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c 69 6e 6b 2e ........OleSaveToStreamEx.hlink.
28c780 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hlink.dll/......-1..........
28c7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
28c7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1a 00 04 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 ......d.............HlinkUpdateS
28c7e0 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 tackItem.hlink.dll..hlink.dll/..
28c800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28c820 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28c840 19 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ....HlinkTranslateURL.hlink.dll.
28c860 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28c880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
28c8a0 00 00 64 aa 00 00 00 00 23 00 00 00 18 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 ..d.....#.......HlinkSetSpecialR
28c8c0 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 eference.hlink.dll..hlink.dll/..
28c8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28c900 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28c920 17 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 68 6c ....HlinkResolveStringForData.hl
28c940 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ink.dll.hlink.dll/......-1......
28c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
28c980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 16 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.....'.......HlinkRes
28c9a0 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a olveShortcutToString.hlink.dll..
28c9c0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28c9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
28ca00 00 00 64 aa 00 00 00 00 28 00 00 00 15 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ..d.....(.......HlinkResolveShor
28ca20 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c tcutToMoniker.hlink.dll.hlink.dl
28ca40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28ca60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
28ca80 1f 00 00 00 14 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 ........HlinkResolveShortcut.hli
28caa0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nk.dll..hlink.dll/......-1......
28cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
28cae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 13 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.....%.......HlinkRes
28cb00 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c olveMonikerForData.hlink.dll..hl
28cb20 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ink.dll/......-1................
28cb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
28cb60 64 aa 00 00 00 00 23 00 00 00 12 00 04 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 d.....#.......HlinkQueryCreateFr
28cb80 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 omData.hlink.dll..hlink.dll/....
28cba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28cbc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 ..53........`.......d.....!.....
28cbe0 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 ..HlinkPreprocessMoniker.hlink.d
28cc00 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......-1..........
28cc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28cc40 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 10 00 04 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 ......d.............HlinkParseDi
28cc60 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 splayName.hlink.dll.hlink.dll/..
28cc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28cca0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
28ccc0 0f 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 68 6c 69 6e 6b 2e ....HlinkOnRenameDocument.hlink.
28cce0 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hlink.dll/......-1..........
28cd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
28cd20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0e 00 04 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 ......d.............HlinkOnNavig
28cd40 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ate.hlink.dll.hlink.dll/......-1
28cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
28cd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 00 04 00 48 6c ........`.......d.....).......Hl
28cda0 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 68 6c 69 inkNavigateToStringReference.hli
28cdc0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nk.dll..hlink.dll/......-1......
28cde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
28ce00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.............HlinkNav
28ce20 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 igate.hlink.dll.hlink.dll/......
28ce40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28ce60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 00 04 00 46........`.......d.............
28ce80 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e HlinkIsShortcut.hlink.dll.hlink.
28cea0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
28cec0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
28cee0 00 00 22 00 00 00 0a 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d ..".......HlinkGetValueFromParam
28cf00 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.hlink.dll.hlink.dll/......-1..
28cf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
28cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 09 00 04 00 48 6c 69 6e ......`.......d.....#.......Hlin
28cf60 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a kGetSpecialReference.hlink.dll..
28cf80 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28cfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
28cfc0 00 00 64 aa 00 00 00 00 28 00 00 00 08 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 ..d.....(.......HlinkCreateShort
28cfe0 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c cutFromString.hlink.dll.hlink.dl
28d000 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28d020 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
28d040 29 00 00 00 07 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d ).......HlinkCreateShortcutFromM
28d060 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 oniker.hlink.dll..hlink.dll/....
28d080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28d0a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 ..50........`.......d...........
28d0c0 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ..HlinkCreateShortcut.hlink.dll.
28d0e0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
28d120 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 ..d.............HlinkCreateFromS
28d140 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 tring.hlink.dll.hlink.dll/......
28d160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28d180 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 53........`.......d.....!.......
28d1a0 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c HlinkCreateFromMoniker.hlink.dll
28d1c0 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hlink.dll/......-1............
28d1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
28d200 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f ....d.............HlinkCreateFro
28d220 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 mData.hlink.dll.hlink.dll/......
28d240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28d260 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 02 00 04 00 59........`.......d.....'.......
28d280 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 68 6c 69 HlinkCreateExtensionServices.hli
28d2a0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nk.dll..hlink.dll/......-1......
28d2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
28d2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....#.......HlinkCre
28d300 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e ateBrowseContext.hlink.dll..hlin
28d320 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28d340 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
28d360 00 00 00 00 15 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 6c 6c ............HlinkClone.hlink.dll
28d380 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hlink.dll/......-1............
28d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......282.......`.d.
28d3c0 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28d3e0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
28d400 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
28d420 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 @..idata$4......................
28d440 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c ......@.@..............hlink.dll
28d460 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
28d480 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
28d4a0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 d.|.............................
28d4c0 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c 69 6e 6b 2e 64 6c ..hlink_NULL_THUNK_DATA.hlink.dl
28d4e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28d500 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 0.......248.......`.d...........
28d520 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 .........debug$S........?...d...
28d540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
28d560 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 ....................@.0.........
28d580 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....hlink.dll'.................
28d5a0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
28d5c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
28d5e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
28d600 5f 44 45 53 43 52 49 50 54 4f 52 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR.hlink.dll/......-1..
28d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 ....................0.......485.
28d640 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
28d660 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
28d680 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 @..B.idata$2....................
28d6a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
28d6c0 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@...............
28d6e0 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c .hlink.dll'................."..|
28d700 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
28d720 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
28d740 00 00 00 02 00 68 6c 69 6e 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 .....hlink.dll.@comp.id.|.......
28d760 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
28d780 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
28d7a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e .......h..idata$5@.......h......
28d7c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e .................7.............N
28d7e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e ...__IMPORT_DESCRIPTOR_hlink.__N
28d800 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c ULL_IMPORT_DESCRIPTOR..hlink_NUL
28d820 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..hrtfapo.dll/....-1
28d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
28d860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
28d880 65 61 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 72 74 66 61 70 6f 2e eateHrtfApo.hrtfapo.dll.hrtfapo.
28d8a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28d8c0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
28d8e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
28d900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
28d920 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
28d940 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
28d960 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............hrtfapo.dll'.......
28d980 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
28d9a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
28d9c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 ..........................hrtfap
28d9e0 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 o_NULL_THUNK_DATA.hrtfapo.dll/..
28da00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28da20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
28da40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
28da60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
28da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 ..............@.0..............h
28daa0 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c rtfapo.dll'................."..|
28dac0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
28dae0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
28db00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
28db20 43 52 49 50 54 4f 52 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.hrtfapo.dll/....-1......
28db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
28db60 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
28db80 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
28dba0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
28dbc0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
28dbe0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 ............@................hrt
28dc00 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d fapo.dll'................."..|.M
28dc20 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
28dc40 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
28dc60 00 02 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...hrtfapo.dll.@comp.id.|.......
28dc80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
28dca0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
28dcc0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
28dce0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
28dd00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f ...__IMPORT_DESCRIPTOR_hrtfapo._
28dd20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f _NULL_IMPORT_DESCRIPTOR..hrtfapo
28dd40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..htmlhelp.dll/.
28dd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28dd80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 01 00 ..43........`.......d...........
28dda0 04 00 48 74 6d 6c 48 65 6c 70 57 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 6d 6c 68 65 ..HtmlHelpW.htmlhelp.dll..htmlhe
28ddc0 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...-1....................
28dde0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
28de00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 6c 70 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c ..........HtmlHelpA.htmlhelp.dll
28de20 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..htmlhelp.dll/...-1............
28de40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
28de60 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28de80 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
28dea0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
28dec0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
28dee0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 68 74 6d 6c 68 65 6c 70 2e ......@.@..............htmlhelp.
28df00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
28df20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
28df40 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
28df60 1e 00 00 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 .....htmlhelp_NULL_THUNK_DATA.ht
28df80 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mlhelp.dll/...-1................
28dfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......251.......`.d.....
28dfc0 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
28dfe0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
28e000 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
28e020 00 00 13 00 09 00 00 00 00 00 0c 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........htmlhelp.dll'........
28e040 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
28e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
28e080 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
28e0a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 LL_IMPORT_DESCRIPTOR..htmlhelp.d
28e0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
28e0e0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
28e100 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
28e120 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
28e140 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
28e160 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
28e180 00 00 13 00 09 00 00 00 00 00 0c 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........htmlhelp.dll'........
28e1a0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
28e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
28e1e0 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 00 ..................htmlhelp.dll..
28e200 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
28e220 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
28e240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
28e260 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
28e280 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
28e2a0 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_htmlhelp.__NULL_IMPORT_D
28e2c0 45 53 43 52 49 50 54 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..htmlhelp_NULL_THUNK_D
28e2e0 41 54 41 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.httpapi.dll/....-1..........
28e300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
28e320 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2a 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 ......d.....$...*...HttpWaitForD
28e340 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e isconnectEx.httpapi.dll.httpapi.
28e360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28e380 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
28e3a0 22 00 00 00 29 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 68 74 "...)...HttpWaitForDisconnect.ht
28e3c0 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
28e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
28e400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 28 00 04 00 48 74 74 70 57 61 ....`.......d.....#...(...HttpWa
28e420 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 itForDemandStart.httpapi.dll..ht
28e440 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28e460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
28e480 64 aa 00 00 00 00 2b 00 00 00 27 00 04 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 d.....+...'...HttpUpdateServiceC
28e4a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 onfiguration.httpapi.dll..httpap
28e4c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28e4e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
28e500 00 00 1a 00 00 00 26 00 04 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e ......&...HttpTerminate.httpapi.
28e520 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....-1..........
28e540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
28e560 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 25 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e ......d.....%...%...HttpShutdown
28e580 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 RequestQueue.httpapi.dll..httpap
28e5a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28e5c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
28e5e0 00 00 24 00 00 00 24 00 04 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 ..$...$...HttpSetUrlGroupPropert
28e600 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.httpapi.dll.httpapi.dll/....-1
28e620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
28e640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 23 00 04 00 48 74 ........`.......d.....(...#...Ht
28e660 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 tpSetServiceConfiguration.httpap
28e680 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....-1........
28e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
28e6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 22 00 04 00 48 74 74 70 53 65 74 53 65 72 `.......d.....)..."...HttpSetSer
28e6e0 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a verSessionProperty.httpapi.dll..
28e700 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
28e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
28e740 00 00 64 aa 00 00 00 00 28 00 00 00 21 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 ..d.....(...!...HttpSetRequestQu
28e760 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e eueProperty.httpapi.dll.httpapi.
28e780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28e7a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
28e7c0 23 00 00 00 20 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 #.......HttpSetRequestProperty.h
28e7e0 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
28e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
28e820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1f 00 04 00 48 74 74 70 ......`.......d.....'.......Http
28e840 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 SendResponseEntityBody.httpapi.d
28e860 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....-1..........
28e880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
28e8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1e 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 ......d.....!.......HttpSendHttp
28e8c0 52 65 73 70 6f 6e 73 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c Response.httpapi.dll..httpapi.dl
28e8e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28e900 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
28e920 00 00 1d 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 ......HttpRemoveUrlFromUrlGroup.
28e940 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 httpapi.dll.httpapi.dll/....-1..
28e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
28e980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1c 00 04 00 48 74 74 70 ......`.......d.............Http
28e9a0 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c RemoveUrl.httpapi.dll.httpapi.dl
28e9c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28e9e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
28ea00 00 00 1b 00 04 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f ......HttpReceiveRequestEntityBo
28ea20 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dy.httpapi.dll..httpapi.dll/....
28ea40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28ea60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 55........`.......d.....#.......
28ea80 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 HttpReceiveHttpRequest.httpapi.d
28eaa0 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....-1..........
28eac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
28eae0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 19 00 04 00 48 74 74 70 52 65 63 65 69 76 65 43 ......d.....).......HttpReceiveC
28eb00 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 lientCertificate.httpapi.dll..ht
28eb20 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28eb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
28eb60 64 aa 00 00 00 00 26 00 00 00 18 00 04 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 d.....&.......HttpReadFragmentFr
28eb80 6f 6d 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f omCache.httpapi.dll.httpapi.dll/
28eba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28ebc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
28ebe0 17 00 04 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 ....HttpQueryUrlGroupProperty.ht
28ec00 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
28ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
28ec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 16 00 04 00 48 74 74 70 51 75 ....`.......d.....*.......HttpQu
28ec60 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e eryServiceConfiguration.httpapi.
28ec80 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....-1..........
28eca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
28ecc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 15 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 ......d.....+.......HttpQuerySer
28ece0 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a verSessionProperty.httpapi.dll..
28ed00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
28ed20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
28ed40 00 00 64 aa 00 00 00 00 2a 00 00 00 14 00 04 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 ..d.....*.......HttpQueryRequest
28ed60 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 QueueProperty.httpapi.dll.httpap
28ed80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28eda0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
28edc0 00 00 1b 00 00 00 13 00 04 00 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 ..........HttpPrepareUrl.httpapi
28ede0 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
28ee20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 12 00 04 00 48 74 74 70 49 73 46 65 61 74 `.......d.....#.......HttpIsFeat
28ee40 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 ureSupported.httpapi.dll..httpap
28ee60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28ee80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
28eea0 00 00 1b 00 00 00 11 00 04 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 ..........HttpInitialize.httpapi
28eec0 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28eee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
28ef00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 48 74 74 70 47 65 74 45 78 74 `.......d.............HttpGetExt
28ef20 65 6e 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f ension.httpapi.dll..httpapi.dll/
28ef40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28ef60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28ef80 0f 00 04 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 ....HttpFlushResponseCache.httpa
28efa0 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..httpapi.dll/....-1......
28efc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
28efe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 48 74 74 70 46 69 6e 64 ..`.......d.............HttpFind
28f000 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e UrlGroupId.httpapi.dll..httpapi.
28f020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28f040 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
28f060 2b 00 00 00 0d 00 04 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 +.......HttpDeleteServiceConfigu
28f080 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f ration.httpapi.dll..httpapi.dll/
28f0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28f0c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
28f0e0 0c 00 04 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 ....HttpDelegateRequestEx.httpap
28f100 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....-1........
28f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
28f140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 48 74 74 70 44 65 63 6c 61 72 `.......d.............HttpDeclar
28f160 65 50 75 73 68 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 ePush.httpapi.dll.httpapi.dll/..
28f180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28f1a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 ..51........`.......d...........
28f1c0 04 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c ..HttpCreateUrlGroup.httpapi.dll
28f1e0 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..httpapi.dll/....-1............
28f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
28f220 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 ....d.....$.......HttpCreateServ
28f240 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c erSession.httpapi.dll.httpapi.dl
28f260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28f280 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
28f2a0 00 00 08 00 04 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 ......HttpCreateRequestQueue.htt
28f2c0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..httpapi.dll/....-1....
28f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
28f300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 07 00 04 00 48 74 74 70 43 72 ....`.......d.....!.......HttpCr
28f320 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 eateHttpHandle.httpapi.dll..http
28f340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28f360 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
28f380 00 00 00 00 1e 00 00 00 06 00 04 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 ............HttpCloseUrlGroup.ht
28f3a0 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
28f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
28f3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 48 74 74 70 43 6c ....`.......d.....#.......HttpCl
28f400 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 oseServerSession.httpapi.dll..ht
28f420 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28f440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
28f460 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 d.....".......HttpCloseRequestQu
28f480 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eue.httpapi.dll.httpapi.dll/....
28f4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28f4c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 54........`.......d.....".......
28f4e0 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c HttpCancelHttpRequest.httpapi.dl
28f500 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.httpapi.dll/....-1............
28f520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28f540 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 ....d.....!.......HttpAddUrlToUr
28f560 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f lGroup.httpapi.dll..httpapi.dll/
28f580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28f5a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
28f5c0 01 00 04 00 48 74 74 70 41 64 64 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 ....HttpAddUrl.httpapi.dll..http
28f5e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28f600 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
28f620 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 ....#.......HttpAddFragmentToCac
28f640 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 he.httpapi.dll..httpapi.dll/....
28f660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28f680 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
28f6a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
28f6c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
28f6e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
28f700 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
28f720 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....httpapi.dll'...............
28f740 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
28f760 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
28f780 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 ..................httpapi_NULL_T
28f7a0 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.httpapi.dll/....-1....
28f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
28f7e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
28f800 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
28f820 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
28f840 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 ......@.0..............httpapi.d
28f860 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
28f880 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
28f8a0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
28f8c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
28f8e0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
28f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
28f920 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
28f940 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
28f960 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
28f980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
28f9a0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c ....@................httpapi.dll
28f9c0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
28f9e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
28fa00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 68 74 74 70 61 ...........................httpa
28fa20 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 pi.dll.@comp.id.|...............
28fa40 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
28fa60 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
28fa80 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
28faa0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
28fac0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_httpapi.__NULL_IM
28fae0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..httpapi_NULL_TH
28fb00 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..icm32.dll/......-1....
28fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
28fb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 04 00 43 4d 54 72 61 6e ....`.......d.............CMTran
28fb60 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c slateRGBsExt.icm32.dll..icm32.dl
28fb80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28fba0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
28fbc0 1a 00 00 00 13 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c ........CMTranslateRGBs.icm32.dl
28fbe0 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icm32.dll/......-1............
28fc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
28fc20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 12 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 ....d.............CMTranslateRGB
28fc40 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .icm32.dll..icm32.dll/......-1..
28fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
28fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 11 00 04 00 43 4d 54 72 ......`.......d.............CMTr
28fca0 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c anslateColors.icm32.dll.icm32.dl
28fcc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28fce0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
28fd00 1b 00 00 00 10 00 04 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 ........CMIsProfileValid.icm32.d
28fd20 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icm32.dll/......-1..........
28fd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28fd60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0f 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 ......d.............CMGetNamedPr
28fd80 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ofileInfo.icm32.dll.icm32.dll/..
28fda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28fdc0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
28fde0 0e 00 04 00 43 4d 47 65 74 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c ....CMGetInfo.icm32.dll.icm32.dl
28fe00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28fe20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
28fe40 1c 00 00 00 0d 00 04 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e ........CMDeleteTransform.icm32.
28fe60 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......-1..........
28fe80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
28fea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e ......d.............CMCreateTran
28fec0 73 66 6f 72 6d 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 sformW.icm32.dll..icm32.dll/....
28fee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28ff00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 ..52........`.......d...........
28ff20 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c ..CMCreateTransformExtW.icm32.dl
28ff40 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icm32.dll/......-1............
28ff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
28ff80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 ....d.............CMCreateTransf
28ffa0 6f 72 6d 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ormExt.icm32.dll..icm32.dll/....
28ffc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28ffe0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 00 ..48........`.......d...........
290000 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ..CMCreateTransform.icm32.dll.ic
290020 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
290040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
290060 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 d.............CMCreateProfileW.i
290080 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 cm32.dll..icm32.dll/......-1....
2900a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2900c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 07 00 04 00 43 4d 43 72 65 61 ....`.......d.............CMCrea
2900e0 74 65 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 teProfile.icm32.dll.icm32.dll/..
290100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
290120 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
290140 06 00 04 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 ....CMCreateMultiProfileTransfor
290160 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 m.icm32.dll.icm32.dll/......-1..
290180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2901a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 04 00 43 4d 43 72 ......`.......d.....$.......CMCr
2901c0 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 eateDeviceLinkProfile.icm32.dll.
2901e0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icm32.dll/......-1..............
290200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
290220 00 00 64 aa 00 00 00 00 24 00 00 00 04 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f ..d.....$.......CMConvertIndexTo
290240 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ColorName.icm32.dll.icm32.dll/..
290260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
290280 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2902a0 03 00 04 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 ....CMConvertColorNameToIndex.ic
2902c0 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.icm32.dll/......-1......
2902e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
290300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 43 4d 43 68 65 63 6b 52 ..`.......d.............CMCheckR
290320 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 GBs.icm32.dll.icm32.dll/......-1
290340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
290360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 43 4d ........`.......d.............CM
290380 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 CheckColorsInGamut.icm32.dll..ic
2903a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2903c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2903e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 d.............CMCheckColors.icm3
290400 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......-1........
290420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
290440 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
290460 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
290480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2904a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
2904c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 ..........@.@..............icm32
2904e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
290500 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
290520 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
290540 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 ......icm32_NULL_THUNK_DATA.icm3
290560 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
290580 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......248.......`.d.......
2905a0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
2905c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2905e0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
290600 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........icm32.dll'.............
290620 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
290640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
290660 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
290680 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.icm32.dll/......
2906a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2906c0 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
2906e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
290700 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
290720 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
290740 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
290760 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....icm32.dll'.................
290780 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2907a0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
2907c0 00 00 00 05 00 00 00 02 00 69 63 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .........icm32.dll.@comp.id.|...
2907e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
290800 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
290820 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
290840 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
290860 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 ...N...__IMPORT_DESCRIPTOR_icm32
290880 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 .__NULL_IMPORT_DESCRIPTOR..icm32
2908a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..icmui.dll/....
2908c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2908e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 ..50........`.......d...........
290900 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 ..SetupColorMatchingW.icmui.dll.
290920 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icmui.dll/......-1..............
290940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
290960 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 ..d.............SetupColorMatchi
290980 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ngA.icmui.dll.icmui.dll/......-1
2909a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
2909c0 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
2909e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
290a00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
290a20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
290a40 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
290a60 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...icmui.dll'.................".
290a80 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
290aa0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
290ac0 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............icmui_NULL_THUNK_D
290ae0 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.icmui.dll/......-1..........
290b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
290b20 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
290b40 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
290b60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
290b80 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 @.0..............icmui.dll'.....
290ba0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
290bc0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
290be0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
290c00 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 6d 75 69 2e 64 6c _NULL_IMPORT_DESCRIPTOR.icmui.dl
290c20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
290c40 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 0.......485.......`.d...........
290c60 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
290c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
290ca0 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
290cc0 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
290ce0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............icmui.dll'.........
290d00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
290d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
290d40 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 63 6d 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 .................icmui.dll.@comp
290d60 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
290d80 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
290da0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
290dc0 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
290de0 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
290e00 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_icmui.__NULL_IMPORT_DESCRIPTO
290e20 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c R..icmui_NULL_THUNK_DATA..icu.dl
290e40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
290e60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
290e80 00 00 1c 00 00 00 00 04 04 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 ..........utrans_unregisterID.ic
290ea0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
290ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
290ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ff 03 04 00 75 74 72 61 6e 73 5f 74 72 61 `.......d.............utrans_tra
290f00 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nsUChars.icu.dll..icu.dll/......
290f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
290f40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 fe 03 ..58........`.......d.....&.....
290f60 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 ..utrans_transIncrementalUChars.
290f80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
290fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
290fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 fd 03 04 00 75 74 72 61 6e 73 5f 74 ..`.......d.............utrans_t
290fe0 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ransIncremental.icu.dll.icu.dll/
291000 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
291020 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
291040 15 00 00 00 fc 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utrans_trans.icu.dll..ic
291060 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2910a0 64 aa 00 00 00 00 17 00 00 00 fb 03 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 d.............utrans_toRules.icu
2910c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2910e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
291100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 fa 03 04 00 75 74 72 61 6e 73 5f 73 65 74 `.......d.............utrans_set
291120 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Filter.icu.dll..icu.dll/........
291140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291160 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f9 03 04 00 44........`.......d.............
291180 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f utrans_register.icu.dll.icu.dll/
2911a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2911c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
2911e0 15 00 00 00 f8 03 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utrans_openU.icu.dll..ic
291200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
291240 64 aa 00 00 00 00 1b 00 00 00 f7 03 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 d.............utrans_openInverse
291260 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
291280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2912a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f6 03 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
2912c0 5f 6f 70 65 6e 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _openIDs.icu.dll..icu.dll/......
2912e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
291300 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f5 03 ..48........`.......d...........
291320 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 ..utrans_getUnicodeID.icu.dll.ic
291340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
291380 64 aa 00 00 00 00 1c 00 00 00 f4 03 04 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 d.............utrans_getSourceSe
2913a0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2913c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2913e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f3 03 04 00 75 74 72 61 6e 73 ....`.......d.....!.......utrans
291400 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _countAvailableIDs.icu.dll..icu.
291420 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
291440 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
291460 00 00 00 00 15 00 00 00 f2 03 04 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ............utrans_close.icu.dll
291480 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2914a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2914c0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 f1 03 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 ....d.............utrans_clone.i
2914e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
291500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
291520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f0 03 04 00 75 74 72 61 63 65 5f 76 ..`.......d.............utrace_v
291540 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 format.icu.dll..icu.dll/........
291560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291580 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ef 03 04 00 44........`.......d.............
2915a0 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f utrace_setLevel.icu.dll.icu.dll/
2915c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2915e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
291600 1c 00 00 00 ee 03 04 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e ........utrace_setFunctions.icu.
291620 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
291640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
291660 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ed 03 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 ......d.............utrace_getLe
291680 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 vel.icu.dll.icu.dll/........-1..
2916a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2916c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ec 03 04 00 75 74 72 61 ......`.......d.............utra
2916e0 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ce_getFunctions.icu.dll.icu.dll/
291700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
291720 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
291740 1c 00 00 00 eb 03 04 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e ........utrace_functionName.icu.
291760 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
291780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2917a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ea 03 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 ......d.............utrace_forma
2917c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2917e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
291800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e9 03 04 00 75 74 6d 73 63 61 ....`.......d.............utmsca
291820 6c 65 5f 74 6f 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 le_toInt64.icu.dll..icu.dll/....
291840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291860 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
291880 e8 03 04 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 ....utmscale_getTimeScaleValue.i
2918a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2918c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2918e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e7 03 04 00 75 74 6d 73 63 61 6c 65 ..`.......d.............utmscale
291900 5f 66 72 6f 6d 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _fromInt64.icu.dll..icu.dll/....
291920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291940 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
291960 e6 03 04 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c ....utf8_prevCharSafeBody.icu.dl
291980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2919a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2919c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e5 03 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 ....d.............utf8_nextCharS
2919e0 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 afeBody.icu.dll.icu.dll/........
291a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291a20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e4 03 04 00 47........`.......d.............
291a40 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utf8_back1SafeBody.icu.dll..icu.
291a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
291a80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
291aa0 00 00 00 00 20 00 00 00 e3 03 04 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 ............utf8_appendCharSafeB
291ac0 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ody.icu.dll.icu.dll/........-1..
291ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
291b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 e2 03 04 00 75 74 65 78 ......`.......d.............utex
291b20 74 5f 73 65 74 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_setup.icu.dll.icu.dll/........
291b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291b60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 e1 03 04 00 49........`.......d.............
291b80 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 utext_setNativeIndex.icu.dll..ic
291ba0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
291be0 64 aa 00 00 00 00 16 00 00 00 e0 03 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e d.............utext_replace.icu.
291c00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
291c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
291c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 df 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f ......d.............utext_previo
291c60 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 us32From.icu.dll..icu.dll/......
291c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
291ca0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 de 03 ..45........`.......d...........
291cc0 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..utext_previous32.icu.dll..icu.
291ce0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
291d00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
291d20 00 00 00 00 17 00 00 00 dd 03 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 ............utext_openUTF8.icu.d
291d40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
291d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
291d80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 dc 03 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 ......d.............utext_openUC
291da0 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hars.icu.dll..icu.dll/........-1
291dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
291de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 db 03 04 00 75 74 ........`.......d.............ut
291e00 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ext_next32From.icu.dll..icu.dll/
291e20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
291e40 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
291e60 15 00 00 00 da 03 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utext_next32.icu.dll..ic
291e80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
291ec0 64 aa 00 00 00 00 1b 00 00 00 d9 03 04 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 d.............utext_nativeLength
291ee0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
291f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
291f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d8 03 04 00 75 74 65 78 74 5f ....`.......d.............utext_
291f40 6d 6f 76 65 49 6e 64 65 78 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 moveIndex32.icu.dll.icu.dll/....
291f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
291f80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
291fa0 d7 03 04 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....utext_isWritable.icu.dll..ic
291fc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
291fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
292000 64 aa 00 00 00 00 20 00 00 00 d6 03 04 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 d.............utext_isLengthExpe
292020 6e 73 69 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nsive.icu.dll.icu.dll/........-1
292040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
292060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d5 03 04 00 75 74 ........`.......d.............ut
292080 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ext_hasMetaData.icu.dll.icu.dll/
2920a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2920c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2920e0 25 00 00 00 d4 03 04 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 %.......utext_getPreviousNativeI
292100 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ndex.icu.dll..icu.dll/........-1
292120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
292140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d3 03 04 00 75 74 ........`.......d.............ut
292160 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ext_getNativeIndex.icu.dll..icu.
292180 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2921a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2921c0 00 00 00 00 15 00 00 00 d2 03 04 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c ............utext_freeze.icu.dll
2921e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
292200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
292220 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d1 03 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 ....d.............utext_extract.
292240 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
292280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 d0 03 04 00 75 74 65 78 74 5f 65 71 ..`.......d.............utext_eq
2922a0 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 uals.icu.dll..icu.dll/........-1
2922c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2922e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 cf 03 04 00 75 74 ........`.......d.............ut
292300 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ext_current32.icu.dll.icu.dll/..
292320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292340 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
292360 00 00 ce 03 04 00 75 74 65 78 74 5f 63 6f 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......utext_copy.icu.dll..icu.dl
292380 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2923a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
2923c0 00 00 14 00 00 00 cd 03 04 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..........utext_close.icu.dll.ic
2923e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
292400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
292420 64 aa 00 00 00 00 14 00 00 00 cc 03 04 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c d.............utext_clone.icu.dl
292440 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
292460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
292480 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 cb 03 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 ....d.............utext_char32At
2924a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2924c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2924e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ca 03 04 00 75 73 70 72 65 70 ....`.......d.............usprep
292500 5f 70 72 65 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _prepare.icu.dll..icu.dll/......
292520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
292540 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c9 03 ..46........`.......d...........
292560 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..usprep_openByType.icu.dll.icu.
292580 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2925a0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
2925c0 00 00 00 00 14 00 00 00 c8 03 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ............usprep_open.icu.dll.
2925e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
292620 00 00 64 aa 00 00 00 00 15 00 00 00 c7 03 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 ..d.............usprep_close.icu
292640 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
292660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
292680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c6 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 `.......d.....#.......uspoof_set
2926a0 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c RestrictionLevel.icu.dll..icu.dl
2926c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2926e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
292700 00 00 19 00 00 00 c5 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 ..........uspoof_setChecks.icu.d
292720 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
292740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
292760 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c4 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c ......d.....!.......uspoof_setAl
292780 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 lowedLocales.icu.dll..icu.dll/..
2927a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2927c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2927e0 00 00 c3 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 ......uspoof_setAllowedChars.icu
292800 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
292820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
292840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c2 03 04 00 75 73 70 6f 6f 66 5f 73 65 72 `.......d.............uspoof_ser
292860 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ialize.icu.dll..icu.dll/........
292880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2928a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c1 03 04 00 50........`.......d.............
2928c0 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 uspoof_openFromSource.icu.dll.ic
2928e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
292900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
292920 64 aa 00 00 00 00 22 00 00 00 c0 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 d.....".......uspoof_openFromSer
292940 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ialized.icu.dll.icu.dll/........
292960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
292980 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bf 03 04 00 51........`.......d.............
2929a0 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a uspoof_openCheckResult.icu.dll..
2929c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2929e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
292a00 00 00 64 aa 00 00 00 00 14 00 00 00 be 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e ..d.............uspoof_open.icu.
292a20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
292a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
292a60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bd 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b ......d.............uspoof_getSk
292a80 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eletonUTF8.icu.dll..icu.dll/....
292aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292ac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
292ae0 bc 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a ....uspoof_getSkeleton.icu.dll..
292b00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
292b40 00 00 64 aa 00 00 00 00 23 00 00 00 bb 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 ..d.....#.......uspoof_getRestri
292b60 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ctionLevel.icu.dll..icu.dll/....
292b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292ba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
292bc0 ba 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 ....uspoof_getRecommendedSet.icu
292be0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
292c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
292c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b9 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.............uspoof_get
292c40 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 InclusionSet.icu.dll..icu.dll/..
292c60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292c80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
292ca0 00 00 b8 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a ......uspoof_getChecks.icu.dll..
292cc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
292d00 00 00 64 aa 00 00 00 00 2e 00 00 00 b7 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 ..d.............uspoof_getCheckR
292d20 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 esultRestrictionLevel.icu.dll.ic
292d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
292d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
292d80 64 aa 00 00 00 00 26 00 00 00 b6 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 d.....&.......uspoof_getCheckRes
292da0 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ultNumerics.icu.dll.icu.dll/....
292dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292de0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
292e00 b5 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 ....uspoof_getCheckResultChecks.
292e20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
292e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b4 03 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.....!.......uspoof_g
292e80 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etAllowedLocales.icu.dll..icu.dl
292ea0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292ec0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
292ee0 00 00 1f 00 00 00 b3 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 ..........uspoof_getAllowedChars
292f00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
292f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
292f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b2 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
292f60 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _closeCheckResult.icu.dll.icu.dl
292f80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292fa0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
292fc0 00 00 15 00 00 00 b1 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..........uspoof_close.icu.dll..
292fe0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
293020 00 00 64 aa 00 00 00 00 15 00 00 00 b0 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 ..d.............uspoof_clone.icu
293040 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
293060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
293080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 af 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 `.......d.............uspoof_che
2930a0 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ckUTF8.icu.dll..icu.dll/........
2930c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2930e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ae 03 04 00 46........`.......d.............
293100 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uspoof_check2UTF8.icu.dll.icu.dl
293120 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293140 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
293160 00 00 16 00 00 00 ad 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 ..........uspoof_check2.icu.dll.
293180 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2931a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2931c0 00 00 64 aa 00 00 00 00 15 00 00 00 ac 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 ..d.............uspoof_check.icu
2931e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
293200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
293220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ab 03 04 00 75 73 70 6f 6f 66 5f 61 72 65 `.......d.....!.......uspoof_are
293240 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ConfusableUTF8.icu.dll..icu.dll/
293260 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
293280 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2932a0 1d 00 00 00 aa 03 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 ........uspoof_areConfusable.icu
2932c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2932e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
293300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a9 03 04 00 75 73 65 74 5f 74 6f 50 61 74 `.......d.............uset_toPat
293320 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tern.icu.dll..icu.dll/........-1
293340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
293360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a8 03 04 00 75 73 ........`.......d.............us
293380 65 74 5f 73 70 61 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_spanUTF8.icu.dll.icu.dll/....
2933a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2933c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2933e0 a7 03 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 ....uset_spanBackUTF8.icu.dll.ic
293400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
293440 64 aa 00 00 00 00 16 00 00 00 a6 03 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e d.............uset_spanBack.icu.
293460 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
293480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2934a0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 a5 03 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 ......d.............uset_span.ic
2934c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2934e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
293500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 a4 03 04 00 75 73 65 74 5f 73 69 7a 65 00 `.......d.............uset_size.
293520 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
293540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
293560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a3 03 04 00 75 73 65 74 5f 73 65 74 ..`.......d.............uset_set
293580 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f SerializedToOne.icu.dll.icu.dll/
2935a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2935c0 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......37........`.......d.....
2935e0 11 00 00 00 a2 03 04 00 75 73 65 74 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........uset_set.icu.dll..icu.dl
293600 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293620 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
293640 00 00 20 00 00 00 a1 03 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e ..........uset_serializedContain
293660 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
293680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2936a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a0 03 04 00 75 73 65 74 5f 73 ....`.......d.............uset_s
2936c0 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 erialize.icu.dll..icu.dll/......
2936e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
293700 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 9f 03 ..43........`.......d...........
293720 04 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..uset_retainAll.icu.dll..icu.dl
293740 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293760 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
293780 00 00 14 00 00 00 9e 03 04 00 75 73 65 74 5f 72 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..........uset_retain.icu.dll.ic
2937a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2937c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2937e0 64 aa 00 00 00 00 1e 00 00 00 9d 03 04 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 d.............uset_resemblesPatt
293800 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ern.icu.dll.icu.dll/........-1..
293820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
293840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 9c 03 04 00 75 73 65 74 ......`.......d.............uset
293860 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _removeString.icu.dll.icu.dll/..
293880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2938a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2938c0 00 00 9b 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a ......uset_removeRange.icu.dll..
2938e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
293920 00 00 64 aa 00 00 00 00 1e 00 00 00 9a 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 ..d.............uset_removeAllSt
293940 72 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rings.icu.dll.icu.dll/........-1
293960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
293980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 99 03 04 00 75 73 ........`.......d.............us
2939a0 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 et_removeAll.icu.dll..icu.dll/..
2939c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2939e0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
293a00 00 00 98 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......uset_remove.icu.dll.icu.dl
293a20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293a40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
293a60 00 00 20 00 00 00 97 03 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e ..........uset_openPatternOption
293a80 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
293aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
293ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 96 03 04 00 75 73 65 74 5f 6f ....`.......d.............uset_o
293ae0 70 65 6e 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penPattern.icu.dll..icu.dll/....
293b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293b20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
293b40 95 03 04 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uset_openEmpty.icu.dll..icu.
293b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
293b80 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
293ba0 00 00 00 00 12 00 00 00 94 03 04 00 75 73 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............uset_open.icu.dll.ic
293bc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
293c00 64 aa 00 00 00 00 16 00 00 00 93 03 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e d.............uset_isFrozen.icu.
293c20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
293c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
293c60 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 92 03 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 ......d.............uset_isEmpty
293c80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
293ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
293cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 91 03 04 00 75 73 65 74 5f 69 ....`.......d.............uset_i
293ce0 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ndexOf.icu.dll..icu.dll/........
293d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293d20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 90 03 04 00 50........`.......d.............
293d40 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 uset_getSerializedSet.icu.dll.ic
293d60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
293da0 64 aa 00 00 00 00 25 00 00 00 8f 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 d.....%.......uset_getSerialized
293dc0 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 RangeCount.icu.dll..icu.dll/....
293de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293e00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
293e20 8e 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e ....uset_getSerializedRange.icu.
293e40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
293e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
293e80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8d 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d ......d.............uset_getItem
293ea0 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Count.icu.dll.icu.dll/........-1
293ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
293ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 8c 03 04 00 75 73 ........`.......d.............us
293f00 65 74 5f 67 65 74 49 74 65 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_getItem.icu.dll..icu.dll/....
293f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293f40 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
293f60 8b 03 04 00 75 73 65 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uset_freeze.icu.dll.icu.dll/
293f80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
293fa0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
293fc0 14 00 00 00 8a 03 04 00 75 73 65 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........uset_equals.icu.dll.icu.
293fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294000 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
294020 00 00 00 00 1c 00 00 00 89 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 ............uset_containsString.
294040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
294060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
294080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 88 03 04 00 75 73 65 74 5f 63 6f 6e ..`.......d.............uset_con
2940a0 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tainsSome.icu.dll.icu.dll/......
2940c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2940e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 87 03 ..47........`.......d...........
294100 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uset_containsRange.icu.dll..ic
294120 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
294140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
294160 64 aa 00 00 00 00 1a 00 00 00 86 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 d.............uset_containsNone.
294180 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2941a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2941c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 85 03 04 00 75 73 65 74 5f 63 6f 6e ..`.......d.....#.......uset_con
2941e0 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e tainsAllCodePoints.icu.dll..icu.
294200 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294220 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
294240 00 00 00 00 19 00 00 00 84 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 ............uset_containsAll.icu
294260 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
294280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2942a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 83 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 `.......d.............uset_conta
2942c0 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ins.icu.dll.icu.dll/........-1..
2942e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
294300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 82 03 04 00 75 73 65 74 ......`.......d.............uset
294320 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _complementAll.icu.dll..icu.dll/
294340 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
294360 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
294380 18 00 00 00 81 03 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 ........uset_complement.icu.dll.
2943a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2943c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2943e0 00 00 64 aa 00 00 00 00 15 00 00 00 80 03 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 ..d.............uset_compact.icu
294400 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
294420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
294440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 7f 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 `.......d.............uset_close
294460 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Over.icu.dll..icu.dll/........-1
294480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2944a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 7e 03 04 00 75 73 ........`.......d.........~...us
2944c0 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_close.icu.dll..icu.dll/......
2944e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
294500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7d 03 ..47........`.......d.........}.
294520 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uset_cloneAsThawed.icu.dll..ic
294540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
294560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
294580 64 aa 00 00 00 00 13 00 00 00 7c 03 04 00 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c d.........|...uset_clone.icu.dll
2945a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2945c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2945e0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 7b 03 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 ....d.........{...uset_clear.icu
294600 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
294620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
294640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 7a 03 04 00 75 73 65 74 5f 63 68 61 72 41 `.......d.........z...uset_charA
294660 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
294680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2946a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 03 04 00 75 73 65 74 5f 61 ....`.......d.........y...uset_a
2946c0 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c pplyPropertyAlias.icu.dll.icu.dl
2946e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
294700 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
294720 00 00 1a 00 00 00 78 03 04 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e ......x...uset_applyPattern.icu.
294740 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
294760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
294780 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 77 03 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e ......d.....#...w...uset_applyIn
2947a0 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f tPropertyValue.icu.dll..icu.dll/
2947c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2947e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
294800 17 00 00 00 76 03 04 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a ....v...uset_addString.icu.dll..
294820 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
294840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
294860 00 00 64 aa 00 00 00 00 16 00 00 00 75 03 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 ..d.........u...uset_addRange.ic
294880 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2948a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2948c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 74 03 04 00 75 73 65 74 5f 61 64 64 41 6c `.......d.........t...uset_addAl
2948e0 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lCodePoints.icu.dll.icu.dll/....
294900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
294920 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
294940 73 03 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f s...uset_addAll.icu.dll.icu.dll/
294960 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
294980 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......37........`.......d.....
2949a0 11 00 00 00 72 03 04 00 75 73 65 74 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....r...uset_add.icu.dll..icu.dl
2949c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2949e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
294a00 00 00 18 00 00 00 71 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c ......q...usearch_setText.icu.dl
294a20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
294a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
294a60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 70 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 ....d.........p...usearch_setPat
294a80 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tern.icu.dll..icu.dll/........-1
294aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
294ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6f 03 04 00 75 73 ........`.......d.........o...us
294ae0 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f earch_setOffset.icu.dll.icu.dll/
294b00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
294b20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
294b40 1c 00 00 00 6e 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e ....n...usearch_setCollator.icu.
294b60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
294b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
294ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6d 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 ......d.....!...m...usearch_setB
294bc0 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 reakIterator.icu.dll..icu.dll/..
294be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294c00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
294c20 00 00 6c 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 ..l...usearch_setAttribute.icu.d
294c40 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
294c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
294c80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 6b 03 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 ......d.........k...usearch_rese
294ca0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
294cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
294ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6a 03 04 00 75 73 65 61 72 63 ....`.......d.........j...usearc
294d00 68 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 h_previous.icu.dll..icu.dll/....
294d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
294d40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
294d60 69 03 04 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 i...usearch_preceding.icu.dll.ic
294d80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
294da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
294dc0 64 aa 00 00 00 00 21 00 00 00 68 03 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f d.....!...h...usearch_openFromCo
294de0 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llator.icu.dll..icu.dll/........
294e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294e20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 67 03 04 00 41........`.......d.........g...
294e40 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 usearch_open.icu.dll..icu.dll/..
294e60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294e80 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
294ea0 00 00 66 03 04 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..f...usearch_next.icu.dll..icu.
294ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294ee0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
294f00 00 00 00 00 15 00 00 00 65 03 04 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c ........e...usearch_last.icu.dll
294f20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
294f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
294f60 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 64 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 ....d.........d...usearch_getTex
294f80 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
294fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
294fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 63 03 04 00 75 73 65 61 72 63 ....`.......d.........c...usearc
294fe0 68 5f 67 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 h_getPattern.icu.dll..icu.dll/..
295000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295020 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
295040 00 00 62 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 ..b...usearch_getOffset.icu.dll.
295060 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2950a0 00 00 64 aa 00 00 00 00 1f 00 00 00 61 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 ..d.........a...usearch_getMatch
2950c0 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 edText.icu.dll..icu.dll/........
2950e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
295100 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 60 03 04 00 52........`.......d.........`...
295120 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 usearch_getMatchedStart.icu.dll.
295140 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
295180 00 00 64 aa 00 00 00 00 21 00 00 00 5f 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 ..d.....!..._...usearch_getMatch
2951a0 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 edLength.icu.dll..icu.dll/......
2951c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2951e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5e 03 ..48........`.......d.........^.
295200 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 ..usearch_getCollator.icu.dll.ic
295220 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
295260 64 aa 00 00 00 00 21 00 00 00 5d 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 d.....!...]...usearch_getBreakIt
295280 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erator.icu.dll..icu.dll/........
2952a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2952c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5c 03 04 00 49........`.......d.........\...
2952e0 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 usearch_getAttribute.icu.dll..ic
295300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
295340 64 aa 00 00 00 00 1a 00 00 00 5b 03 04 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 d.........[...usearch_following.
295360 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
295380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2953a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5a 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.........Z...usearch_
2953c0 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 first.icu.dll.icu.dll/........-1
2953e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
295400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 59 03 04 00 75 73 ........`.......d.........Y...us
295420 65 61 72 63 68 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 earch_close.icu.dll.icu.dll/....
295440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
295460 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
295480 58 03 04 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c X...uscript_isRightToLeft.icu.dl
2954a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2954c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2954e0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 57 03 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 ....d.........W...uscript_isCase
295500 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.icu.dll.icu.dll/........-1....
295520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
295540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 56 03 04 00 75 73 63 72 69 70 ....`.......d.........V...uscrip
295560 74 5f 68 61 73 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 t_hasScript.icu.dll.icu.dll/....
295580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2955a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2955c0 55 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 U...uscript_getUsage.icu.dll..ic
2955e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
295620 64 aa 00 00 00 00 1d 00 00 00 54 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 d.........T...uscript_getShortNa
295640 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 me.icu.dll..icu.dll/........-1..
295660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
295680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 53 03 04 00 75 73 63 72 ......`.......d.....$...S...uscr
2956a0 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 ipt_getScriptExtensions.icu.dll.
2956c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2956e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
295700 00 00 64 aa 00 00 00 00 1a 00 00 00 52 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 ..d.........R...uscript_getScrip
295720 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
295740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
295760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 51 03 04 00 75 73 63 72 69 70 ....`.......d.........Q...uscrip
295780 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c t_getSampleString.icu.dll.icu.dl
2957a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2957c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2957e0 00 00 18 00 00 00 50 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c ......P...uscript_getName.icu.dl
295800 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
295820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
295840 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4f 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 ....d.........O...uscript_getCod
295860 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
295880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2958a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4e 03 04 00 75 73 63 72 69 70 ....`.......d.....%...N...uscrip
2958c0 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a t_breaksBetweenLetters.icu.dll..
2958e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
295920 00 00 64 aa 00 00 00 00 1b 00 00 00 4d 03 04 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 ..d.........M...ures_resetIterat
295940 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 or.icu.dll..icu.dll/........-1..
295960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
295980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 4c 03 04 00 75 72 65 73 ......`.......d.........L...ures
2959a0 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _openU.icu.dll..icu.dll/........
2959c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2959e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4b 03 04 00 44........`.......d.........K...
295a00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ures_openDirect.icu.dll.icu.dll/
295a20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
295a40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
295a60 22 00 00 00 4a 03 04 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 "...J...ures_openAvailableLocale
295a80 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
295aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
295ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 49 03 04 00 75 72 65 73 5f 6f ....`.......d.........I...ures_o
295ae0 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.icu.dll.icu.dll/........-1..
295b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
295b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 48 03 04 00 75 72 65 73 ......`.......d.........H...ures
295b40 5f 68 61 73 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _hasNext.icu.dll..icu.dll/......
295b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
295b80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 47 03 ..44........`.......d.........G.
295ba0 04 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ures_getVersion.icu.dll.icu.dl
295bc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295be0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
295c00 00 00 20 00 00 00 46 03 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 ......F...ures_getUTF8StringByKe
295c20 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 y.icu.dll.icu.dll/........-1....
295c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
295c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 45 03 04 00 75 72 65 73 5f 67 ....`.......d....."...E...ures_g
295c80 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e etUTF8StringByIndex.icu.dll.icu.
295ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
295ce0 00 00 00 00 1b 00 00 00 44 03 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 ........D...ures_getUTF8String.i
295d00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
295d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
295d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 43 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........C...ures_get
295d60 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UInt.icu.dll..icu.dll/........-1
295d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
295da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 42 03 04 00 75 72 ........`.......d.........B...ur
295dc0 65 73 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 es_getType.icu.dll..icu.dll/....
295de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
295e00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
295e20 41 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 A...ures_getStringByKey.icu.dll.
295e40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
295e80 00 00 64 aa 00 00 00 00 1e 00 00 00 40 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 ..d.........@...ures_getStringBy
295ea0 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Index.icu.dll.icu.dll/........-1
295ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
295ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3f 03 04 00 75 72 ........`.......d.........?...ur
295f00 65 73 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 es_getString.icu.dll..icu.dll/..
295f20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295f40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
295f60 00 00 3e 03 04 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..>...ures_getSize.icu.dll..icu.
295f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
295fc0 00 00 00 00 1b 00 00 00 3d 03 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 ........=...ures_getNextString.i
295fe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
296000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
296020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3c 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........<...ures_get
296040 4e 65 78 74 52 65 73 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 NextResource.icu.dll..icu.dll/..
296060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
296080 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2960a0 00 00 3b 03 04 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 ..;...ures_getLocaleByType.icu.d
2960c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2960e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
296100 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 3a 03 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 ......d.........:...ures_getKey.
296120 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
296140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
296160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 39 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.........9...ures_get
296180 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 IntVector.icu.dll.icu.dll/......
2961a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2961c0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 38 03 ..40........`.......d.........8.
2961e0 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ures_getInt.icu.dll.icu.dll/..
296200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
296220 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
296240 00 00 37 03 04 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..7...ures_getByKey.icu.dll.icu.
296260 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296280 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2962a0 00 00 00 00 18 00 00 00 36 03 04 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e ........6...ures_getByIndex.icu.
2962c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2962e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
296300 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 35 03 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 ......d.........5...ures_getBina
296320 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ry.icu.dll..icu.dll/........-1..
296340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
296360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 34 03 04 00 75 72 65 73 ......`.......d.........4...ures
296380 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
2963a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2963c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 33 03 04 00 54........`.......d....."...3...
2963e0 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c ureldatefmt_resultAsValue.icu.dl
296400 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
296420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
296440 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 32 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 ....d.........2...ureldatefmt_op
296460 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 enResult.icu.dll..icu.dll/......
296480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2964a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 31 03 ..45........`.......d.........1.
2964c0 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ureldatefmt_open.icu.dll..icu.
2964e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296500 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
296520 00 00 00 00 23 00 00 00 30 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f ....#...0...ureldatefmt_formatTo
296540 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
296560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296580 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2f 03 04 00 62........`.......d.....*.../...
2965a0 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c ureldatefmt_formatNumericToResul
2965c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2965e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
296600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2e 03 04 00 75 72 65 6c 64 61 ....`.......d.....".......urelda
296620 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e tefmt_formatNumeric.icu.dll.icu.
296640 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296660 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
296680 00 00 00 00 1b 00 00 00 2d 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 ........-...ureldatefmt_format.i
2966a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2966c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2966e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2c 03 04 00 75 72 65 6c 64 61 74 65 ..`.......d.....'...,...ureldate
296700 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a fmt_combineDateAndTime.icu.dll..
296720 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
296760 00 00 64 aa 00 00 00 00 20 00 00 00 2b 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 ..d.........+...ureldatefmt_clos
296780 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eResult.icu.dll.icu.dll/........
2967a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2967c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2a 03 04 00 46........`.......d.........*...
2967e0 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ureldatefmt_close.icu.dll.icu.dl
296800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296820 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
296840 00 00 18 00 00 00 29 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c ......)...uregion_getType.icu.dl
296860 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
296880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2968a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 28 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 ....d.....)...(...uregion_getReg
2968c0 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ionFromNumericCode.icu.dll..icu.
2968e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296900 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
296920 00 00 00 00 22 00 00 00 27 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f ...."...'...uregion_getRegionFro
296940 6d 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mCode.icu.dll.icu.dll/........-1
296960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
296980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 26 03 04 00 75 72 ........`.......d.........&...ur
2969a0 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e egion_getRegionCode.icu.dll.icu.
2969c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2969e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
296a00 00 00 00 00 23 00 00 00 25 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 ....#...%...uregion_getPreferred
296a20 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Values.icu.dll..icu.dll/........
296a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296a60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 03 04 00 51........`.......d.........$...
296a80 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a uregion_getNumericCode.icu.dll..
296aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
296ae0 00 00 64 aa 00 00 00 00 2a 00 00 00 23 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ..d.....*...#...uregion_getConta
296b00 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c iningRegionOfType.icu.dll.icu.dl
296b20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296b40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
296b60 00 00 24 00 00 00 22 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 ..$..."...uregion_getContainingR
296b80 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 egion.icu.dll.icu.dll/........-1
296ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
296bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 21 03 04 00 75 72 ........`.......d.....*...!...ur
296be0 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 egion_getContainedRegionsOfType.
296c00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
296c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
296c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 20 03 04 00 75 72 65 67 69 6f 6e 5f ..`.......d.....$.......uregion_
296c60 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e getContainedRegions.icu.dll.icu.
296c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
296cc0 00 00 00 00 1d 00 00 00 1f 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 ............uregion_getAvailable
296ce0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
296d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
296d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1e 03 04 00 75 72 65 67 69 6f ....`.......d.............uregio
296d40 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 n_contains.icu.dll..icu.dll/....
296d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
296d80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
296da0 1d 03 04 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....uregion_areEqual.icu.dll..ic
296dc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
296de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
296e00 64 aa 00 00 00 00 24 00 00 00 1c 03 04 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 d.....$.......uregex_useTranspar
296e20 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 entBounds.icu.dll.icu.dll/......
296e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296e60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1b 03 ..54........`.......d.....".....
296e80 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e ..uregex_useAnchoringBounds.icu.
296ea0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
296ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
296ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1a 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 ......d.............uregex_start
296f00 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 64.icu.dll..icu.dll/........-1..
296f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
296f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 19 03 04 00 75 72 65 67 ......`.......d.............ureg
296f60 65 78 5f 73 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_start.icu.dll..icu.dll/......
296f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296fa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 18 03 ..46........`.......d...........
296fc0 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uregex_splitUText.icu.dll.icu.
296fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
297000 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
297020 00 00 00 00 15 00 00 00 17 03 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c ............uregex_split.icu.dll
297040 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
297060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
297080 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 16 03 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 ....d.............uregex_setUTex
2970a0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2970c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2970e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 15 03 04 00 75 72 65 67 65 78 ....`.......d.............uregex
297100 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _setTimeLimit.icu.dll.icu.dll/..
297120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
297140 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
297160 00 00 14 03 04 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_setText.icu.dll..ic
297180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2971a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2971c0 64 aa 00 00 00 00 1d 00 00 00 13 03 04 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d d.............uregex_setStackLim
2971e0 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 it.icu.dll..icu.dll/........-1..
297200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
297220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 12 03 04 00 75 72 65 67 ......`.......d.....!.......ureg
297240 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ex_setRegionAndStart.icu.dll..ic
297260 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
297280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2972a0 64 aa 00 00 00 00 1b 00 00 00 11 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 d.............uregex_setRegion64
2972c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2972e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
297300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 10 03 04 00 75 72 65 67 65 78 ....`.......d.............uregex
297320 5f 73 65 74 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setRegion.icu.dll..icu.dll/....
297340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
297360 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
297380 0f 03 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e ....uregex_setMatchCallback.icu.
2973a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2973c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2973e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0e 03 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 ......d.....'.......uregex_setFi
297400 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ndProgressCallback.icu.dll..icu.
297420 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
297440 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
297460 00 00 00 00 17 00 00 00 0d 03 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 ............uregex_reset64.icu.d
297480 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2974a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2974c0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0c 03 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 ......d.............uregex_reset
2974e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
297500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
297520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 03 04 00 75 72 65 67 65 78 ....`.......d.............uregex
297540 5f 72 65 71 75 69 72 65 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _requireEnd.icu.dll.icu.dll/....
297560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
297580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2975a0 0a 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 ....uregex_replaceFirstUText.icu
2975c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2975e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
297600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 03 04 00 75 72 65 67 65 78 5f 72 65 70 `.......d.............uregex_rep
297620 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 laceFirst.icu.dll.icu.dll/......
297640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297660 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 03 ..51........`.......d...........
297680 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c ..uregex_replaceAllUText.icu.dll
2976a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2976c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2976e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 07 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 ....d.............uregex_replace
297700 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 All.icu.dll.icu.dll/........-1..
297720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
297740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 03 04 00 75 72 65 67 ......`.......d.............ureg
297760 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ex_regionStart64.icu.dll..icu.dl
297780 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2977a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2977c0 00 00 1b 00 00 00 05 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 ..........uregex_regionStart.icu
2977e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
297800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
297820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 03 04 00 75 72 65 67 65 78 5f 72 65 67 `.......d.............uregex_reg
297840 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ionEnd64.icu.dll..icu.dll/......
297860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297880 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 03 03 ..45........`.......d...........
2978a0 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uregex_regionEnd.icu.dll..icu.
2978c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2978e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
297900 00 00 00 00 1c 00 00 00 02 03 04 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 ............uregex_refreshUText.
297920 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
297940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
297960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 03 04 00 75 72 65 67 65 78 5f 70 ..`.......d.............uregex_p
297980 61 74 74 65 72 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 atternUText.icu.dll.icu.dll/....
2979a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2979c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2979e0 00 03 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uregex_pattern.icu.dll..icu.
297a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
297a20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
297a40 00 00 00 00 19 00 00 00 ff 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 ............uregex_openUText.icu
297a60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
297a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
297aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 fe 02 04 00 75 72 65 67 65 78 5f 6f 70 65 `.......d.............uregex_ope
297ac0 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nC.icu.dll..icu.dll/........-1..
297ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
297b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 fd 02 04 00 75 72 65 67 ......`.......d.............ureg
297b20 65 78 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ex_open.icu.dll.icu.dll/........
297b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
297b60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 fc 02 04 00 45........`.......d.............
297b80 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c uregex_matches64.icu.dll..icu.dl
297ba0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
297bc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
297be0 00 00 17 00 00 00 fb 02 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c ..........uregex_matches.icu.dll
297c00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
297c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
297c40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fa 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 ....d.............uregex_looking
297c60 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 At64.icu.dll..icu.dll/........-1
297c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
297ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f9 02 04 00 75 72 ........`.......d.............ur
297cc0 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f egex_lookingAt.icu.dll..icu.dll/
297ce0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297d00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
297d20 16 00 00 00 f8 02 04 00 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 ........uregex_hitEnd.icu.dll.ic
297d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
297d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
297d80 64 aa 00 00 00 00 24 00 00 00 f7 02 04 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 d.....$.......uregex_hasTranspar
297da0 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 entBounds.icu.dll.icu.dll/......
297dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f6 02 ..54........`.......d.....".....
297e00 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e ..uregex_hasAnchoringBounds.icu.
297e20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
297e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
297e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f5 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 ......d.............uregex_group
297e80 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UText.icu.dll.icu.dll/........-1
297ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
297ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f4 02 04 00 75 72 ........`.......d.....#.......ur
297ee0 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c egex_groupNumberFromName.icu.dll
297f00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
297f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
297f40 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f3 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 ....d.....$.......uregex_groupNu
297f60 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 mberFromCName.icu.dll.icu.dll/..
297f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
297fa0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
297fc0 00 00 f2 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 ......uregex_groupCount.icu.dll.
297fe0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
298000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
298020 00 00 64 aa 00 00 00 00 15 00 00 00 f1 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 ..d.............uregex_group.icu
298040 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
298060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
298080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f0 02 04 00 75 72 65 67 65 78 5f 67 65 74 `.......d.............uregex_get
2980a0 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UText.icu.dll.icu.dll/........-1
2980c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2980e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ef 02 04 00 75 72 ........`.......d.............ur
298100 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c egex_getTimeLimit.icu.dll.icu.dl
298120 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298140 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
298160 00 00 17 00 00 00 ee 02 04 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c ..........uregex_getText.icu.dll
298180 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2981a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2981c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ed 02 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 ....d.............uregex_getStac
2981e0 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 kLimit.icu.dll..icu.dll/........
298200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
298220 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ec 02 04 00 52........`.......d.............
298240 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 uregex_getMatchCallback.icu.dll.
298260 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
298280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2982a0 00 00 64 aa 00 00 00 00 27 00 00 00 eb 02 04 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 ..d.....'.......uregex_getFindPr
2982c0 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ogressCallback.icu.dll..icu.dll/
2982e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
298300 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
298320 15 00 00 00 ea 02 04 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_flags.icu.dll..ic
298340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
298360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
298380 64 aa 00 00 00 00 18 00 00 00 e9 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 d.............uregex_findNext.ic
2983a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2983c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2983e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e8 02 04 00 75 72 65 67 65 78 5f 66 69 6e `.......d.............uregex_fin
298400 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 d64.icu.dll.icu.dll/........-1..
298420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
298440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 e7 02 04 00 75 72 65 67 ......`.......d.............ureg
298460 65 78 5f 66 69 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ex_find.icu.dll.icu.dll/........
298480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2984a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e6 02 04 00 41........`.......d.............
2984c0 75 72 65 67 65 78 5f 65 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_end64.icu.dll..icu.dll/..
2984e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298500 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
298520 00 00 e5 02 04 00 75 72 65 67 65 78 5f 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......uregex_end.icu.dll..icu.dl
298540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298560 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
298580 00 00 15 00 00 00 e4 02 04 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..........uregex_close.icu.dll..
2985a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2985c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2985e0 00 00 64 aa 00 00 00 00 15 00 00 00 e3 02 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 ..d.............uregex_clone.icu
298600 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
298620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
298640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e2 02 04 00 75 72 65 67 65 78 5f 61 70 70 `.......d.............uregex_app
298660 65 6e 64 54 61 69 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 endTailUText.icu.dll..icu.dll/..
298680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2986a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2986c0 00 00 e1 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c 6c 00 ......uregex_appendTail.icu.dll.
2986e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
298700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
298720 00 00 64 aa 00 00 00 00 26 00 00 00 e0 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 ..d.....&.......uregex_appendRep
298740 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 lacementUText.icu.dll.icu.dll/..
298760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298780 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2987a0 00 00 df 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 ......uregex_appendReplacement.i
2987c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2987e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
298800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 de 02 04 00 75 70 6c 72 75 6c 65 73 ..`.......d.....!.......uplrules
298820 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _selectFormatted.icu.dll..icu.dl
298840 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298860 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
298880 00 00 18 00 00 00 dd 02 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c ..........uplrules_select.icu.dl
2988a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2988c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2988e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 dc 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 ....d.............uplrules_openF
298900 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 orType.icu.dll..icu.dll/........
298920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
298940 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 db 02 04 00 42........`.......d.............
298960 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 uplrules_open.icu.dll.icu.dll/..
298980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2989a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2989c0 00 00 da 02 04 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 ......uplrules_getKeywords.icu.d
2989e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
298a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
298a20 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d9 02 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f ......d.............uplrules_clo
298a40 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
298a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
298a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d8 02 04 00 75 6e 75 6d ......`.......d.............unum
298aa0 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f sys_openByName.icu.dll..icu.dll/
298ac0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
298ae0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
298b00 23 00 00 00 d7 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d #.......unumsys_openAvailableNam
298b20 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.icu.dll..icu.dll/........-1..
298b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
298b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 d6 02 04 00 75 6e 75 6d ......`.......d.............unum
298b80 73 79 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sys_open.icu.dll..icu.dll/......
298ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
298bc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d5 02 ..50........`.......d...........
298be0 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 ..unumsys_isAlgorithmic.icu.dll.
298c00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
298c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
298c40 00 00 64 aa 00 00 00 00 19 00 00 00 d4 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 ..d.............unumsys_getRadix
298c60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
298c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
298ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d3 02 04 00 75 6e 75 6d 73 79 ....`.......d.............unumsy
298cc0 73 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 s_getName.icu.dll.icu.dll/......
298ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
298d00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d2 02 ..51........`.......d...........
298d20 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c ..unumsys_getDescription.icu.dll
298d40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
298d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
298d80 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d1 02 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 ....d.............unumsys_close.
298da0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
298dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
298de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d0 02 04 00 75 6e 75 6d 66 5f 72 65 ..`.......d.............unumf_re
298e00 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 sultToString.icu.dll..icu.dll/..
298e20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298e40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
298e60 00 00 cf 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 ......unumf_resultNextFieldPosit
298e80 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
298ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
298ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ce 02 04 00 75 6e 75 6d ......`.......d.....).......unum
298ee0 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 f_resultGetAllFieldPositions.icu
298f00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
298f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
298f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 cd 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 `.......d.............unumf_resu
298f60 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ltAsValue.icu.dll.icu.dll/......
298f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
298fa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 cc 02 ..45........`.......d...........
298fc0 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..unumf_openResult.icu.dll..icu.
298fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299000 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
299020 00 00 00 00 30 00 00 00 cb 02 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f ....0.......unumf_openForSkeleto
299040 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nAndLocaleWithError.icu.dll.icu.
299060 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299080 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2990a0 00 00 00 00 27 00 00 00 ca 02 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f ....'.......unumf_openForSkeleto
2990c0 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nAndLocale.icu.dll..icu.dll/....
2990e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299100 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
299120 c9 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....unumf_formatInt.icu.dll.icu.
299140 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299160 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
299180 00 00 00 00 1b 00 00 00 c8 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 ............unumf_formatDouble.i
2991a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2991c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2991e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c7 02 04 00 75 6e 75 6d 66 5f 66 6f ..`.......d.............unumf_fo
299200 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rmatDecimal.icu.dll.icu.dll/....
299220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299240 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
299260 c6 02 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....unumf_closeResult.icu.dll.ic
299280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2992a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2992c0 64 aa 00 00 00 00 14 00 00 00 c5 02 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c d.............unumf_close.icu.dl
2992e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
299300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
299320 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c4 02 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e ....d.............unum_toPattern
299340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
299360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
299380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c3 02 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
2993a0 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etTextAttribute.icu.dll.icu.dll/
2993c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2993e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
299400 17 00 00 00 c2 02 04 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a ........unum_setSymbol.icu.dll..
299420 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
299440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
299460 00 00 64 aa 00 00 00 00 20 00 00 00 c1 02 04 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 ..d.............unum_setDoubleAt
299480 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
2994a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2994c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c0 02 04 00 44........`.......d.............
2994e0 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f unum_setContext.icu.dll.icu.dll/
299500 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299520 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
299540 1a 00 00 00 bf 02 04 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c ........unum_setAttribute.icu.dl
299560 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
299580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2995a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 be 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 ....d.....!.......unum_parseToUF
2995c0 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ormattable.icu.dll..icu.dll/....
2995e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299600 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
299620 bd 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....unum_parseInt64.icu.dll.icu.
299640 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299660 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
299680 00 00 00 00 21 00 00 00 bc 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 ....!.......unum_parseDoubleCurr
2996a0 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ency.icu.dll..icu.dll/........-1
2996c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2996e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 bb 02 04 00 75 6e ........`.......d.............un
299700 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f um_parseDouble.icu.dll..icu.dll/
299720 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299740 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
299760 1a 00 00 00 ba 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c ........unum_parseDecimal.icu.dl
299780 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2997a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2997c0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 b9 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 ....d.............unum_parse.icu
2997e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
299820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 b8 02 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 `.......d.............unum_open.
299840 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
299880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b7 02 04 00 75 6e 75 6d 5f 67 65 74 ..`.......d.............unum_get
2998a0 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 TextAttribute.icu.dll.icu.dll/..
2998c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2998e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
299900 00 00 b6 02 04 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......unum_getSymbol.icu.dll..ic
299920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
299960 64 aa 00 00 00 00 1d 00 00 00 b5 02 04 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 d.............unum_getLocaleByTy
299980 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pe.icu.dll..icu.dll/........-1..
2999a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2999c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b4 02 04 00 75 6e 75 6d ......`.......d.............unum
2999e0 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getDoubleAttribute.icu.dll.icu.
299a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299a20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
299a40 00 00 00 00 18 00 00 00 b3 02 04 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e ............unum_getContext.icu.
299a60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
299a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
299aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b2 02 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 ......d.............unum_getAvai
299ac0 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lable.icu.dll.icu.dll/........-1
299ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
299b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b1 02 04 00 75 6e ........`.......d.............un
299b20 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f um_getAttribute.icu.dll.icu.dll/
299b40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299b60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
299b80 20 00 00 00 b0 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 ........unum_formatUFormattable.
299ba0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
299bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
299be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 af 02 04 00 75 6e 75 6d 5f 66 6f 72 ..`.......d.............unum_for
299c00 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 matInt64.icu.dll..icu.dll/......
299c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299c40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ae 02 ..55........`.......d.....#.....
299c60 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 ..unum_formatDoubleForFields.icu
299c80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
299cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ad 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 `.......d.....".......unum_forma
299ce0 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f tDoubleCurrency.icu.dll.icu.dll/
299d00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299d20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
299d40 1a 00 00 00 ac 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c ........unum_formatDouble.icu.dl
299d60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
299d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
299da0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ab 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 ....d.............unum_formatDec
299dc0 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 imal.icu.dll..icu.dll/........-1
299de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
299e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 aa 02 04 00 75 6e ........`.......d.............un
299e20 75 6d 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 um_format.icu.dll.icu.dll/......
299e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a9 02 ..48........`.......d...........
299e80 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..unum_countAvailable.icu.dll.ic
299ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
299ee0 64 aa 00 00 00 00 13 00 00 00 a8 02 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.............unum_close.icu.dll
299f00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
299f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
299f40 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 a7 02 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 ....d.............unum_clone.icu
299f60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
299fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a6 02 04 00 75 6e 75 6d 5f 61 70 70 6c 79 `.......d.............unum_apply
299fc0 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
299fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a000 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a5 02 04 00 42........`.......d.............
29a020 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 unorm_compare.icu.dll.icu.dll/..
29a040 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a060 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
29a080 00 00 a4 02 04 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 ......unorm2_spanQuickCheckYes.i
29a0a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
29a0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a3 02 04 00 75 6e 6f 72 6d 32 5f 71 ..`.......d.............unorm2_q
29a100 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 uickCheck.icu.dll.icu.dll/......
29a120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a2 02 ..48........`.......d...........
29a160 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 ..unorm2_openFiltered.icu.dll.ic
29a180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
29a1c0 64 aa 00 00 00 00 28 00 00 00 a1 02 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 d.....(.......unorm2_normalizeSe
29a1e0 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 condAndAppend.icu.dll.icu.dll/..
29a200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a220 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
29a240 00 00 a0 02 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a ......unorm2_normalize.icu.dll..
29a260 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29a280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
29a2a0 00 00 64 aa 00 00 00 00 1c 00 00 00 9f 02 04 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 ..d.............unorm2_isNormali
29a2c0 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 zed.icu.dll.icu.dll/........-1..
29a2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
29a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 9e 02 04 00 75 6e 6f 72 ......`.......d.............unor
29a320 6d 32 5f 69 73 49 6e 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 m2_isInert.icu.dll..icu.dll/....
29a340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29a360 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29a380 9d 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 ....unorm2_hasBoundaryBefore.icu
29a3a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
29a3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9c 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 `.......d.............unorm2_has
29a400 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 BoundaryAfter.icu.dll.icu.dll/..
29a420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a440 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
29a460 00 00 9b 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e ......unorm2_getRawDecomposition
29a480 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29a4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
29a4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9a 02 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
29a4e0 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getNFKDInstance.icu.dll..icu.dl
29a500 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a520 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
29a540 00 00 1f 00 00 00 99 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 ..........unorm2_getNFKCInstance
29a560 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29a580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
29a5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 98 02 04 00 75 6e 6f 72 6d 32 ....`.......d.....'.......unorm2
29a5c0 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c _getNFKCCasefoldInstance.icu.dll
29a5e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29a600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29a620 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 97 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 ....d.............unorm2_getNFDI
29a640 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nstance.icu.dll.icu.dll/........
29a660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a680 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 96 02 04 00 50........`.......d.............
29a6a0 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 unorm2_getNFCInstance.icu.dll.ic
29a6c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
29a700 64 aa 00 00 00 00 1b 00 00 00 95 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 d.............unorm2_getInstance
29a720 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
29a760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 94 02 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
29a780 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getDecomposition.icu.dll.icu.dl
29a7a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a7c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
29a7e0 00 00 21 00 00 00 93 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 ..!.......unorm2_getCombiningCla
29a800 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ss.icu.dll..icu.dll/........-1..
29a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
29a840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 92 02 04 00 75 6e 6f 72 ......`.......d.............unor
29a860 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f m2_composePair.icu.dll..icu.dll/
29a880 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29a8a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
29a8c0 15 00 00 00 91 02 04 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........unorm2_close.icu.dll..ic
29a8e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29a900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
29a920 64 aa 00 00 00 00 16 00 00 00 90 02 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e d.............unorm2_append.icu.
29a940 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29a960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
29a980 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8f 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 ......d.............umutablecptr
29a9a0 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ie_setRange.icu.dll.icu.dll/....
29a9c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29a9e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
29aa00 8e 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a ....umutablecptrie_set.icu.dll..
29aa20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29aa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
29aa60 00 00 64 aa 00 00 00 00 1c 00 00 00 8d 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f ..d.............umutablecptrie_o
29aa80 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.icu.dll.icu.dll/........-1..
29aaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
29aac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8c 02 04 00 75 6d 75 74 ......`.......d.............umut
29aae0 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ablecptrie_getRange.icu.dll.icu.
29ab00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ab20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
29ab40 00 00 00 00 1b 00 00 00 8b 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 ............umutablecptrie_get.i
29ab60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29ab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
29aba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 8a 02 04 00 75 6d 75 74 61 62 6c 65 ..`.......d.....#.......umutable
29abc0 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e cptrie_fromUCPTrie.icu.dll..icu.
29abe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ac00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
29ac20 00 00 00 00 22 00 00 00 89 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 ....".......umutablecptrie_fromU
29ac40 43 50 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 CPMap.icu.dll.icu.dll/........-1
29ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
29ac80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 88 02 04 00 75 6d ........`.......d.............um
29aca0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utablecptrie_close.icu.dll..icu.
29acc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ace0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
29ad00 00 00 00 00 1d 00 00 00 87 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 ............umutablecptrie_clone
29ad20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
29ad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 86 02 04 00 75 6d 75 74 61 62 ....`.......d.....&.......umutab
29ad80 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 lecptrie_buildImmutable.icu.dll.
29ada0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29ade0 00 00 64 aa 00 00 00 00 14 00 00 00 85 02 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e ..d.............umsg_vparse.icu.
29ae00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29ae20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
29ae40 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 84 02 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 ......d.............umsg_vformat
29ae60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29ae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
29aea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 83 02 04 00 75 6d 73 67 5f 74 ....`.......d.............umsg_t
29aec0 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oPattern.icu.dll..icu.dll/......
29aee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29af00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 82 02 ..43........`.......d...........
29af20 04 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..umsg_setLocale.icu.dll..icu.dl
29af40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29af60 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
29af80 00 00 13 00 00 00 81 02 04 00 75 6d 73 67 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........umsg_parse.icu.dll..ic
29afa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29afc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
29afe0 64 aa 00 00 00 00 12 00 00 00 80 02 04 00 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.............umsg_open.icu.dll.
29b000 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29b040 00 00 64 aa 00 00 00 00 17 00 00 00 7f 02 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 ..d.............umsg_getLocale.i
29b060 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29b080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
29b0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 7e 02 04 00 75 6d 73 67 5f 66 6f 72 ..`.......d.........~...umsg_for
29b0c0 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 mat.icu.dll.icu.dll/........-1..
29b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
29b100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 7d 02 04 00 75 6d 73 67 ......`.......d.........}...umsg
29b120 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
29b140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29b160 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 7c 02 04 00 39........`.......d.........|...
29b180 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 umsg_clone.icu.dll..icu.dll/....
29b1a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29b1c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29b1e0 7b 02 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 {...umsg_autoQuoteApostrophe.icu
29b200 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29b220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
29b240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 7a 02 04 00 75 6d 73 67 5f 61 70 70 6c 79 `.......d.........z...umsg_apply
29b260 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
29b280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29b2a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 79 02 04 00 53........`.......d.....!...y...
29b2c0 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c ulocdata_setNoSubstitute.icu.dll
29b2e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29b300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
29b320 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 78 02 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 ....d.........x...ulocdata_open.
29b340 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29b360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
29b380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 77 02 04 00 75 6c 6f 63 64 61 74 61 ..`.......d.........w...ulocdata
29b3a0 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getPaperSize.icu.dll.icu.dll/..
29b3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b3e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
29b400 00 00 76 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 ..v...ulocdata_getNoSubstitute.i
29b420 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29b440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
29b460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 75 02 04 00 75 6c 6f 63 64 61 74 61 ..`.......d.....&...u...ulocdata
29b480 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 _getMeasurementSystem.icu.dll.ic
29b4a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29b4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
29b4e0 64 aa 00 00 00 00 24 00 00 00 74 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 d.....$...t...ulocdata_getLocale
29b500 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Separator.icu.dll.icu.dll/......
29b520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29b540 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 73 02 ..61........`.......d.....)...s.
29b560 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 ..ulocdata_getLocaleDisplayPatte
29b580 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rn.icu.dll..icu.dll/........-1..
29b5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
29b5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 72 02 04 00 75 6c 6f 63 ......`.......d.........r...uloc
29b5e0 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e data_getExemplarSet.icu.dll.icu.
29b600 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29b620 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
29b640 00 00 00 00 1e 00 00 00 71 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 ........q...ulocdata_getDelimite
29b660 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.icu.dll.icu.dll/........-1....
29b680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
29b6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 70 02 04 00 75 6c 6f 63 64 61 ....`.......d.........p...ulocda
29b6c0 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ta_getCLDRVersion.icu.dll.icu.dl
29b6e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29b700 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
29b720 00 00 17 00 00 00 6f 02 04 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ......o...ulocdata_close.icu.dll
29b740 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29b760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
29b780 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6e 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 ....d.....!...n...uloc_toUnicode
29b7a0 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 LocaleType.icu.dll..icu.dll/....
29b7c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29b7e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
29b800 6d 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e m...uloc_toUnicodeLocaleKey.icu.
29b820 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29b840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
29b860 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6c 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 ......d.........l...uloc_toLegac
29b880 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yType.icu.dll.icu.dll/........-1
29b8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
29b8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6b 02 04 00 75 6c ........`.......d.........k...ul
29b8e0 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f oc_toLegacyKey.icu.dll..icu.dll/
29b900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29b920 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
29b940 1b 00 00 00 6a 02 04 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 ....j...uloc_toLanguageTag.icu.d
29b960 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29b980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
29b9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 69 02 04 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 ......d.........i...uloc_setKeyw
29b9c0 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ordValue.icu.dll..icu.dll/......
29b9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ba00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 68 02 ..44........`.......d.........h.
29ba20 04 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uloc_setDefault.icu.dll.icu.dl
29ba40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29ba60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
29ba80 00 00 1a 00 00 00 67 02 04 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e ......g...uloc_openKeywords.icu.
29baa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29bac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29bae0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 66 02 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 ......d.....!...f...uloc_openAva
29bb00 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ilableByType.icu.dll..icu.dll/..
29bb20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29bb40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
29bb60 00 00 65 02 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 ..e...uloc_minimizeSubtags.icu.d
29bb80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29bba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
29bbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 64 02 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 ......d.........d...uloc_isRight
29bbe0 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ToLeft.icu.dll..icu.dll/........
29bc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29bc20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 63 02 04 00 44........`.......d.........c...
29bc40 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f uloc_getVariant.icu.dll.icu.dll/
29bc60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29bc80 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
29bca0 17 00 00 00 62 02 04 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a ....b...uloc_getScript.icu.dll..
29bcc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29bce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29bd00 00 00 64 aa 00 00 00 00 17 00 00 00 61 02 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 ..d.........a...uloc_getParent.i
29bd20 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
29bd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 60 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.........`...uloc_get
29bd80 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.icu.dll..icu.dll/........-1
29bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
29bdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5f 02 04 00 75 6c ........`.......d........._...ul
29bde0 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e oc_getLocaleForLCID.icu.dll.icu.
29be00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29be20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
29be40 00 00 00 00 20 00 00 00 5e 02 04 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 ........^...uloc_getLineOrientat
29be60 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
29be80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
29bea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5d 02 04 00 75 6c 6f 63 ......`.......d.........]...uloc
29bec0 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _getLanguage.icu.dll..icu.dll/..
29bee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29bf00 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
29bf20 00 00 5c 02 04 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..\...uloc_getLCID.icu.dll..icu.
29bf40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29bf60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
29bf80 00 00 00 00 1d 00 00 00 5b 02 04 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 ........[...uloc_getKeywordValue
29bfa0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
29bfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5a 02 04 00 75 6c 6f 63 5f 67 ....`.......d.........Z...uloc_g
29c000 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etISOLanguages.icu.dll..icu.dll/
29c020 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c040 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
29c060 1d 00 00 00 59 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 ....Y...uloc_getISOCountries.icu
29c080 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29c0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
29c0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 58 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 `.......d.........X...uloc_getIS
29c0e0 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 O3Language.icu.dll..icu.dll/....
29c100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c120 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29c140 57 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 W...uloc_getISO3Country.icu.dll.
29c160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
29c1a0 00 00 64 aa 00 00 00 00 1f 00 00 00 56 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 ..d.........V...uloc_getDisplayV
29c1c0 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ariant.icu.dll..icu.dll/........
29c1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29c200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 55 02 04 00 50........`.......d.........U...
29c220 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 uloc_getDisplayScript.icu.dll.ic
29c240 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
29c280 64 aa 00 00 00 00 1c 00 00 00 54 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d d.........T...uloc_getDisplayNam
29c2a0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29c2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
29c2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 53 02 04 00 75 6c 6f 63 5f 67 ....`.......d.........S...uloc_g
29c300 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etDisplayLanguage.icu.dll.icu.dl
29c320 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c340 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
29c360 00 00 24 00 00 00 52 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 ..$...R...uloc_getDisplayKeyword
29c380 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Value.icu.dll.icu.dll/........-1
29c3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
29c3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 51 02 04 00 75 6c ........`.......d.........Q...ul
29c3e0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 oc_getDisplayKeyword.icu.dll..ic
29c400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
29c440 64 aa 00 00 00 00 1f 00 00 00 50 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 d.........P...uloc_getDisplayCou
29c460 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ntry.icu.dll..icu.dll/........-1
29c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
29c4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4f 02 04 00 75 6c ........`.......d.........O...ul
29c4c0 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 oc_getDefault.icu.dll.icu.dll/..
29c4e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29c500 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
29c520 00 00 4e 02 04 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 ..N...uloc_getCountry.icu.dll.ic
29c540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
29c580 64 aa 00 00 00 00 25 00 00 00 4d 02 04 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f d.....%...M...uloc_getCharacterO
29c5a0 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rientation.icu.dll..icu.dll/....
29c5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c5e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
29c600 4c 02 04 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 L...uloc_getBaseName.icu.dll..ic
29c620 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
29c660 64 aa 00 00 00 00 1a 00 00 00 4b 02 04 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 d.........K...uloc_getAvailable.
29c680 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
29c6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4a 02 04 00 75 6c 6f 63 5f 66 6f 72 ..`.......d.........J...uloc_for
29c6e0 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 LanguageTag.icu.dll.icu.dll/....
29c700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c720 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29c740 49 02 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 I...uloc_countAvailable.icu.dll.
29c760 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
29c7a0 00 00 64 aa 00 00 00 00 1a 00 00 00 48 02 04 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a ..d.........H...uloc_canonicaliz
29c7c0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
29c800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 47 02 04 00 75 6c 6f 63 5f 61 ....`.......d.........G...uloc_a
29c820 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ddLikelySubtags.icu.dll.icu.dll/
29c840 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c860 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
29c880 24 00 00 00 46 02 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 $...F...uloc_acceptLanguageFromH
29c8a0 54 54 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 TTP.icu.dll.icu.dll/........-1..
29c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
29c8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 45 02 04 00 75 6c 6f 63 ......`.......d.........E...uloc
29c900 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _acceptLanguage.icu.dll.icu.dll/
29c920 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c940 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
29c960 1f 00 00 00 44 02 04 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 ....D...ulistfmt_resultAsValue.i
29c980 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
29c9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 43 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.........C...ulistfmt
29c9e0 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _openResult.icu.dll.icu.dll/....
29ca00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29ca20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29ca40 42 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c B...ulistfmt_openForType.icu.dll
29ca60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29ca80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
29caa0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 41 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 ....d.........A...ulistfmt_open.
29cac0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29cae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
29cb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 40 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.....'...@...ulistfmt
29cb20 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a _formatStringsToResult.icu.dll..
29cb40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29cb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
29cb80 00 00 64 aa 00 00 00 00 18 00 00 00 3f 02 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 ..d.........?...ulistfmt_format.
29cba0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
29cbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3e 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.........>...ulistfmt
29cc00 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _closeResult.icu.dll..icu.dll/..
29cc20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29cc40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
29cc60 00 00 3d 02 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..=...ulistfmt_close.icu.dll..ic
29cc80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29cca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29ccc0 64 aa 00 00 00 00 20 00 00 00 3c 02 04 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 d.........<...uldn_variantDispla
29cce0 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yName.icu.dll.icu.dll/........-1
29cd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
29cd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3b 02 04 00 75 6c ........`.......d.........;...ul
29cd40 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 dn_scriptDisplayName.icu.dll..ic
29cd60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29cd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
29cda0 64 aa 00 00 00 00 23 00 00 00 3a 02 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 d.....#...:...uldn_scriptCodeDis
29cdc0 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
29cde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ce00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 39 02 ..51........`.......d.........9.
29ce20 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c ..uldn_regionDisplayName.icu.dll
29ce40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29ce60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
29ce80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f ....d.........8...uldn_openForCo
29cea0 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ntext.icu.dll.icu.dll/........-1
29cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
29cee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 37 02 04 00 75 6c ........`.......d.........7...ul
29cf00 64 6e 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dn_open.icu.dll.icu.dll/........
29cf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29cf40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 36 02 04 00 51........`.......d.........6...
29cf60 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a uldn_localeDisplayName.icu.dll..
29cf80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29cfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
29cfc0 00 00 64 aa 00 00 00 00 21 00 00 00 35 02 04 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 ..d.....!...5...uldn_languageDis
29cfe0 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
29d000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29d020 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 34 02 ..53........`.......d.....!...4.
29d040 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 ..uldn_keyValueDisplayName.icu.d
29d060 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
29d0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 33 02 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 ......d.........3...uldn_keyDisp
29d0c0 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 layName.icu.dll.icu.dll/........
29d0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29d100 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 32 02 04 00 43........`.......d.........2...
29d120 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uldn_getLocale.icu.dll..icu.dll/
29d140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29d160 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
29d180 20 00 00 00 31 02 04 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 ....1...uldn_getDialectHandling.
29d1a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
29d1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 30 02 04 00 75 6c 64 6e 5f 67 65 74 ..`.......d.........0...uldn_get
29d200 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Context.icu.dll.icu.dll/........
29d220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29d240 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 2f 02 04 00 39........`.......d........./...
29d260 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uldn_close.icu.dll..icu.dll/....
29d280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d2a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
29d2c0 2e 02 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....uiter_setUTF8.icu.dll.icu.dl
29d2e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29d300 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
29d320 00 00 19 00 00 00 2d 02 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 ......-...uiter_setUTF16BE.icu.d
29d340 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29d380 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2c 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 ......d.........,...uiter_setStr
29d3a0 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ing.icu.dll.icu.dll/........-1..
29d3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
29d3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2b 02 04 00 75 69 74 65 ......`.......d.........+...uite
29d400 72 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 r_setState.icu.dll..icu.dll/....
29d420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d440 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
29d460 2a 02 04 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 *...uiter_previous32.icu.dll..ic
29d480 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
29d4c0 64 aa 00 00 00 00 15 00 00 00 29 02 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 d.........)...uiter_next32.icu.d
29d4e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
29d520 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 28 02 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 ......d.........(...uiter_getSta
29d540 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 te.icu.dll..icu.dll/........-1..
29d560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
29d580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 27 02 04 00 75 69 74 65 ......`.......d.........'...uite
29d5a0 72 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 r_current32.icu.dll.icu.dll/....
29d5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d5e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
29d600 26 02 04 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e &...uidna_openUTS46.icu.dll.icu.
29d620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29d640 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
29d660 00 00 00 00 20 00 00 00 25 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 ........%...uidna_nameToUnicodeU
29d680 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 TF8.icu.dll.icu.dll/........-1..
29d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
29d6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 24 02 04 00 75 69 64 6e ......`.......d.........$...uidn
29d6e0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f a_nameToUnicode.icu.dll.icu.dll/
29d700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29d720 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
29d740 1f 00 00 00 23 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 ....#...uidna_nameToASCII_UTF8.i
29d760 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29d780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
29d7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 22 02 04 00 75 69 64 6e 61 5f 6e 61 ..`.......d........."...uidna_na
29d7c0 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 meToASCII.icu.dll.icu.dll/......
29d7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29d800 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 21 02 ..53........`.......d.....!...!.
29d820 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 ..uidna_labelToUnicodeUTF8.icu.d
29d840 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
29d880 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 20 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 ......d.............uidna_labelT
29d8a0 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oUnicode.icu.dll..icu.dll/......
29d8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29d8e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1f 02 ..52........`.......d...........
29d900 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c ..uidna_labelToASCII_UTF8.icu.dl
29d920 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29d940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
29d960 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1e 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 ....d.............uidna_labelToA
29d980 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 SCII.icu.dll..icu.dll/........-1
29d9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
29d9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1d 02 04 00 75 69 ........`.......d.............ui
29d9e0 64 6e 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dna_close.icu.dll.icu.dll/......
29da00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29da20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1c 02 ..50........`.......d...........
29da40 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 ..ugender_getListGender.icu.dll.
29da60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29da80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
29daa0 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 02 04 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 ..d.............ugender_getInsta
29dac0 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nce.icu.dll.icu.dll/........-1..
29dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
29db00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 02 04 00 75 66 6d 74 ......`.......d.............ufmt
29db20 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c val_nextPosition.icu.dll..icu.dl
29db40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29db60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
29db80 00 00 1a 00 00 00 19 02 04 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e ..........ufmtval_getString.icu.
29dba0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29dbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
29dbe0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 18 02 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 ......d.............ufmt_open.ic
29dc00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
29dc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 17 02 04 00 75 66 6d 74 5f 69 73 4e 75 6d `.......d.............ufmt_isNum
29dc60 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eric.icu.dll..icu.dll/........-1
29dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
29dca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 16 02 04 00 75 66 ........`.......d.............uf
29dcc0 6d 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mt_getUChars.icu.dll..icu.dll/..
29dce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29dd00 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
29dd20 00 00 15 02 04 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ufmt_getType.icu.dll..icu.
29dd40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29dd60 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
29dd80 00 00 00 00 17 00 00 00 14 02 04 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 ............ufmt_getObject.icu.d
29dda0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29ddc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
29dde0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 13 02 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 ......d.............ufmt_getLong
29de00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
29de40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 12 02 04 00 75 66 6d 74 5f 67 ....`.......d.............ufmt_g
29de60 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etInt64.icu.dll.icu.dll/........
29de80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29dea0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 11 02 04 00 43........`.......d.............
29dec0 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ufmt_getDouble.icu.dll..icu.dll/
29dee0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29df00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
29df20 1c 00 00 00 10 02 04 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e ........ufmt_getDecNumChars.icu.
29df40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29df60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
29df80 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0f 02 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 ......d.............ufmt_getDate
29dfa0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29dfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
29dfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 02 04 00 75 66 6d 74 5f 67 ....`.......d.............ufmt_g
29e000 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etArrayLength.icu.dll.icu.dll/..
29e020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29e040 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
29e060 00 00 0d 02 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 ......ufmt_getArrayItemByIndex.i
29e080 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
29e0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 0c 02 04 00 75 66 6d 74 5f 63 6c 6f ..`.......d.............ufmt_clo
29e0e0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
29e100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
29e120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0b 02 04 00 75 66 69 65 ......`.......d.............ufie
29e140 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ldpositer_open.icu.dll..icu.dll/
29e160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e180 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
29e1a0 1b 00 00 00 0a 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 ........ufieldpositer_next.icu.d
29e1c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29e1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
29e200 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 ......d.............ufieldposite
29e220 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 r_close.icu.dll.icu.dll/........
29e240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e260 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 08 02 04 00 40........`.......d.............
29e280 75 65 6e 75 6d 5f 75 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uenum_unext.icu.dll.icu.dll/....
29e2a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29e2c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
29e2e0 07 02 04 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uenum_reset.icu.dll.icu.dll/
29e300 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e320 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
29e340 2a 00 00 00 06 02 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e *.......uenum_openUCharStringsEn
29e360 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 umeration.icu.dll.icu.dll/......
29e380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29e3a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 05 02 ..61........`.......d.....).....
29e3c0 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 ..uenum_openCharStringsEnumerati
29e3e0 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.icu.dll..icu.dll/........-1..
29e400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
29e420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 04 02 04 00 75 65 6e 75 ......`.......d.............uenu
29e440 6d 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 m_next.icu.dll..icu.dll/........
29e460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e480 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 03 02 04 00 40........`.......d.............
29e4a0 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uenum_count.icu.dll.icu.dll/....
29e4c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29e4e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
29e500 02 02 04 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uenum_close.icu.dll.icu.dll/
29e520 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e540 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
29e560 20 00 00 00 01 02 04 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 ........udtitvfmt_resultAsValue.
29e580 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29e5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
29e5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 02 04 00 75 64 74 69 74 76 66 6d ..`.......d.............udtitvfm
29e5e0 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 t_openResult.icu.dll..icu.dll/..
29e600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29e620 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
29e640 00 00 ff 01 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......udtitvfmt_open.icu.dll..ic
29e660 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29e6a0 64 aa 00 00 00 00 19 00 00 00 fe 01 04 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 d.............udtitvfmt_format.i
29e6c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
29e700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 fd 01 04 00 75 64 74 69 74 76 66 6d ..`.......d.............udtitvfm
29e720 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 t_closeResult.icu.dll.icu.dll/..
29e740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29e760 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
29e780 00 00 fc 01 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......udtitvfmt_close.icu.dll.ic
29e7a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
29e7e0 64 aa 00 00 00 00 1a 00 00 00 fb 01 04 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 d.............udatpg_setDecimal.
29e800 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
29e840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 fa 01 04 00 75 64 61 74 70 67 5f 73 ..`.......d.....!.......udatpg_s
29e860 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etDateTimeFormat.icu.dll..icu.dl
29e880 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29e8a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
29e8c0 00 00 21 00 00 00 f9 01 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 ..!.......udatpg_setAppendItemNa
29e8e0 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 me.icu.dll..icu.dll/........-1..
29e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
29e920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f8 01 04 00 75 64 61 74 ......`.......d.....#.......udat
29e940 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a pg_setAppendItemFormat.icu.dll..
29e960 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
29e9a0 00 00 64 aa 00 00 00 00 2c 00 00 00 f7 01 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 ..d.....,.......udatpg_replaceFi
29e9c0 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e eldTypesWithOptions.icu.dll.icu.
29e9e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ea00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
29ea20 00 00 00 00 21 00 00 00 f6 01 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 ....!.......udatpg_replaceFieldT
29ea40 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ypes.icu.dll..icu.dll/........-1
29ea60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
29ea80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 f5 01 04 00 75 64 ........`.......d.............ud
29eaa0 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e atpg_openSkeletons.icu.dll..icu.
29eac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29eae0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
29eb00 00 00 00 00 19 00 00 00 f4 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 ............udatpg_openEmpty.icu
29eb20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29eb60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f3 01 04 00 75 64 61 74 70 67 5f 6f 70 65 `.......d.....!.......udatpg_ope
29eb80 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nBaseSkeletons.icu.dll..icu.dll/
29eba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29ebc0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
29ebe0 14 00 00 00 f2 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........udatpg_open.icu.dll.icu.
29ec00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ec20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
29ec40 00 00 00 00 1b 00 00 00 f1 01 04 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 ............udatpg_getSkeleton.i
29ec60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
29eca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 f0 01 04 00 75 64 61 74 70 67 5f 67 ..`.......d.....%.......udatpg_g
29ecc0 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 etPatternForSkeleton.icu.dll..ic
29ece0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ed00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
29ed20 64 aa 00 00 00 00 23 00 00 00 ef 01 04 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 d.....#.......udatpg_getFieldDis
29ed40 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
29ed60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ed80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ee 01 ..46........`.......d...........
29eda0 04 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..udatpg_getDecimal.icu.dll.icu.
29edc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ede0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
29ee00 00 00 00 00 21 00 00 00 ed 01 04 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f ....!.......udatpg_getDateTimeFo
29ee20 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rmat.icu.dll..icu.dll/........-1
29ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
29ee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ec 01 04 00 75 64 ........`.......d.....).......ud
29ee80 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 atpg_getBestPatternWithOptions.i
29eea0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29eec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
29eee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 eb 01 04 00 75 64 61 74 70 67 5f 67 ..`.......d.............udatpg_g
29ef00 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etBestPattern.icu.dll.icu.dll/..
29ef20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29ef40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
29ef60 00 00 ea 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 ......udatpg_getBaseSkeleton.icu
29ef80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29efc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e9 01 04 00 75 64 61 74 70 67 5f 67 65 74 `.......d.....!.......udatpg_get
29efe0 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f AppendItemName.icu.dll..icu.dll/
29f000 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f020 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
29f040 23 00 00 00 e8 01 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d #.......udatpg_getAppendItemForm
29f060 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 at.icu.dll..icu.dll/........-1..
29f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
29f0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e7 01 04 00 75 64 61 74 ......`.......d.............udat
29f0c0 70 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 pg_close.icu.dll..icu.dll/......
29f0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29f100 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e6 01 ..41........`.......d...........
29f120 04 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..udatpg_clone.icu.dll..icu.dll/
29f140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f160 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
29f180 1a 00 00 00 e5 01 04 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c ........udatpg_addPattern.icu.dl
29f1a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
29f1e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 e4 01 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e ....d.............udat_toPattern
29f200 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29f220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
29f240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e3 01 04 00 75 64 61 74 5f 74 ....`.......d.....!.......udat_t
29f260 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e oCalendarDateField.icu.dll..icu.
29f280 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f2a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
29f2c0 00 00 00 00 18 00 00 00 e2 01 04 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e ............udat_setSymbols.icu.
29f2e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29f300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
29f320 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 e1 01 04 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 ......d.............udat_setNumb
29f340 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 erFormat.icu.dll..icu.dll/......
29f360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29f380 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e0 01 ..44........`.......d...........
29f3a0 04 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..udat_setLenient.icu.dll.icu.dl
29f3c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29f3e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
29f400 00 00 18 00 00 00 df 01 04 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c ..........udat_setContext.icu.dl
29f420 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
29f460 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 de 01 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 ....d.............udat_setCalend
29f480 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ar.icu.dll..icu.dll/........-1..
29f4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
29f4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 dd 01 04 00 75 64 61 74 ......`.......d.....!.......udat
29f4e0 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _setBooleanAttribute.icu.dll..ic
29f500 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29f520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29f540 64 aa 00 00 00 00 20 00 00 00 dc 01 04 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 d.............udat_set2DigitYear
29f560 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Start.icu.dll.icu.dll/........-1
29f580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
29f5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 db 01 04 00 75 64 ........`.......d.............ud
29f5c0 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c at_parseCalendar.icu.dll..icu.dl
29f5e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29f600 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
29f620 00 00 13 00 00 00 da 01 04 00 75 64 61 74 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........udat_parse.icu.dll..ic
29f640 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29f660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
29f680 64 aa 00 00 00 00 12 00 00 00 d9 01 04 00 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.............udat_open.icu.dll.
29f6a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29f6e0 00 00 64 aa 00 00 00 00 17 00 00 00 d8 01 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 ..d.............udat_isLenient.i
29f700 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29f720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
29f740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d7 01 04 00 75 64 61 74 5f 67 65 74 ..`.......d.............udat_get
29f760 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbols.icu.dll.icu.dll/........
29f780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29f7a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 d6 01 04 00 57........`.......d.....%.......
29f7c0 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 63 75 udat_getNumberFormatForField.icu
29f7e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29f800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
29f820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d5 01 04 00 75 64 61 74 5f 67 65 74 4e 75 `.......d.............udat_getNu
29f840 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mberFormat.icu.dll..icu.dll/....
29f860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f880 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29f8a0 d4 01 04 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c ....udat_getLocaleByType.icu.dll
29f8c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29f8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
29f900 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d3 01 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 ....d.............udat_getContex
29f920 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
29f940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
29f960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d2 01 04 00 75 64 61 74 5f 67 ....`.......d.............udat_g
29f980 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etCalendar.icu.dll..icu.dll/....
29f9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f9c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29f9e0 d1 01 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 ....udat_getBooleanAttribute.icu
29fa00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29fa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
29fa40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d0 01 04 00 75 64 61 74 5f 67 65 74 41 76 `.......d.............udat_getAv
29fa60 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
29fa80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29faa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 cf 01 04 00 52........`.......d.............
29fac0 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 udat_get2DigitYearStart.icu.dll.
29fae0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29fb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
29fb20 00 00 64 aa 00 00 00 00 1d 00 00 00 ce 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 ..d.............udat_formatForFi
29fb40 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 elds.icu.dll..icu.dll/........-1
29fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
29fb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 cd 01 04 00 75 64 ........`.......d.....%.......ud
29fba0 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 at_formatCalendarForFields.icu.d
29fbc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29fbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
29fc00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 cc 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 ......d.............udat_formatC
29fc20 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alendar.icu.dll.icu.dll/........
29fc40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29fc60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 cb 01 04 00 40........`.......d.............
29fc80 75 64 61 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 udat_format.icu.dll.icu.dll/....
29fca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29fcc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29fce0 ca 01 04 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 ....udat_countSymbols.icu.dll.ic
29fd00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29fd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
29fd40 64 aa 00 00 00 00 1c 00 00 00 c9 01 04 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c d.............udat_countAvailabl
29fd60 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29fd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
29fda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 c8 01 04 00 75 64 61 74 5f 63 ....`.......d.............udat_c
29fdc0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
29fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
29fe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 c7 01 04 00 75 64 ........`.......d.............ud
29fe20 61 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 at_clone.icu.dll..icu.dll/......
29fe40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29fe60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c6 01 ..46........`.......d...........
29fe80 04 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..udat_applyPattern.icu.dll.icu.
29fea0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29fec0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
29fee0 00 00 00 00 28 00 00 00 c5 01 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d ....(.......udat_adoptNumberForm
29ff00 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 atForFields.icu.dll.icu.dll/....
29ff20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29ff40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29ff60 c4 01 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 ....udat_adoptNumberFormat.icu.d
29ff80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29ffa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
29ffc0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c3 01 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 ......d.............ucurr_unregi
29ffe0 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ster.icu.dll..icu.dll/........-1
2a0000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2a0020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c2 01 04 00 75 63 ........`.......d.............uc
2a0040 75 72 72 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 urr_register.icu.dll..icu.dll/..
2a0060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0080 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2a00a0 00 00 c1 01 04 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 ......ucurr_openISOCurrencies.ic
2a00c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a00e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a0100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c0 01 04 00 75 63 75 72 72 5f 69 73 41 76 `.......d.............ucurr_isAv
2a0120 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
2a0140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0160 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 bf 01 04 00 63........`.......d.....+.......
2a0180 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 ucurr_getRoundingIncrementForUsa
2a01a0 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ge.icu.dll..icu.dll/........-1..
2a01c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2a01e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 be 01 04 00 75 63 75 72 ......`.......d.....#.......ucur
2a0200 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a r_getRoundingIncrement.icu.dll..
2a0220 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a0260 00 00 64 aa 00 00 00 00 1c 00 00 00 bd 01 04 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e ..d.............ucurr_getPluralN
2a0280 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ame.icu.dll.icu.dll/........-1..
2a02a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a02c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bc 01 04 00 75 63 75 72 ......`.......d.............ucur
2a02e0 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c r_getNumericCode.icu.dll..icu.dl
2a0300 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0320 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2a0340 00 00 16 00 00 00 bb 01 04 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ..........ucurr_getName.icu.dll.
2a0360 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2a03a0 00 00 64 aa 00 00 00 00 28 00 00 00 ba 01 04 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 ..d.....(.......ucurr_getKeyword
2a03c0 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ValuesForLocale.icu.dll.icu.dll/
2a03e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a0400 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
2a0420 2f 00 00 00 b9 01 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e /.......ucurr_getDefaultFraction
2a0440 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f DigitsForUsage.icu.dll..icu.dll/
2a0460 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a0480 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2a04a0 27 00 00 00 b8 01 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e '.......ucurr_getDefaultFraction
2a04c0 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Digits.icu.dll..icu.dll/........
2a04e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0500 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b7 01 04 00 51........`.......d.............
2a0520 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a ucurr_forLocaleAndDate.icu.dll..
2a0540 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a0580 00 00 64 aa 00 00 00 00 18 00 00 00 b6 01 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 ..d.............ucurr_forLocale.
2a05a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a05e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b5 01 04 00 75 63 75 72 72 5f 63 6f ..`.......d.............ucurr_co
2a0600 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 untCurrencies.icu.dll.icu.dll/..
2a0620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0640 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2a0660 00 00 b4 01 04 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ucsdet_setText.icu.dll..ic
2a0680 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a06a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2a06c0 64 aa 00 00 00 00 23 00 00 00 b3 01 04 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 d.....#.......ucsdet_setDeclared
2a06e0 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Encoding.icu.dll..icu.dll/......
2a0700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0720 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 b2 01 ..40........`.......d...........
2a0740 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ucsdet_open.icu.dll.icu.dll/..
2a0760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0780 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2a07a0 00 00 b1 01 04 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 ......ucsdet_isInputFilterEnable
2a07c0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.icu.dll.icu.dll/........-1....
2a07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2a0800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b0 01 04 00 75 63 73 64 65 74 ....`.......d.............ucsdet
2a0820 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getUChars.icu.dll..icu.dll/....
2a0840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a0860 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a0880 af 01 04 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ucsdet_getName.icu.dll..icu.
2a08a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a08c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2a08e0 00 00 00 00 1b 00 00 00 ae 01 04 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 ............ucsdet_getLanguage.i
2a0900 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2a0940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ad 01 04 00 75 63 73 64 65 74 5f 67 ..`.......d.............ucsdet_g
2a0960 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 etConfidence.icu.dll..icu.dll/..
2a0980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a09a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2a09c0 00 00 ac 01 04 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 ......ucsdet_getAllDetectableCha
2a09e0 72 73 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rsets.icu.dll.icu.dll/........-1
2a0a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2a0a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ab 01 04 00 75 63 ........`.......d.....!.......uc
2a0a40 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a sdet_enableInputFilter.icu.dll..
2a0a60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a0aa0 00 00 64 aa 00 00 00 00 19 00 00 00 aa 01 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c ..d.............ucsdet_detectAll
2a0ac0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a0ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2a0b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a9 01 04 00 75 63 73 64 65 74 ....`.......d.............ucsdet
2a0b20 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _detect.icu.dll.icu.dll/........
2a0b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0b60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 a8 01 04 00 41........`.......d.............
2a0b80 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucsdet_close.icu.dll..icu.dll/..
2a0ba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0bc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2a0be0 00 00 a7 01 04 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a ......ucptrie_toBinary.icu.dll..
2a0c00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2a0c40 00 00 64 aa 00 00 00 00 1f 00 00 00 a6 01 04 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d ..d.............ucptrie_openFrom
2a0c60 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Binary.icu.dll..icu.dll/........
2a0c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0ca0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 a5 01 04 00 56........`.......d.....$.......
2a0cc0 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e ucptrie_internalU8PrevIndex.icu.
2a0ce0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a0d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2a0d20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a4 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 ......d.....%.......ucptrie_inte
2a0d40 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rnalSmallU8Index.icu.dll..icu.dl
2a0d60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0d80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2a0da0 00 00 23 00 00 00 a3 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 ..#.......ucptrie_internalSmallI
2a0dc0 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ndex.icu.dll..icu.dll/........-1
2a0de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a0e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 01 04 00 75 63 ........`.......d.............uc
2a0e20 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ptrie_getValueWidth.icu.dll.icu.
2a0e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a0e60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2a0e80 00 00 00 00 18 00 00 00 a1 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e ............ucptrie_getType.icu.
2a0ea0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a0ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a0ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a0 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 ......d.............ucptrie_getR
2a0f00 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ange.icu.dll..icu.dll/........-1
2a0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
2a0f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 9f 01 04 00 75 63 ........`.......d.............uc
2a0f60 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ptrie_get.icu.dll.icu.dll/......
2a0f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0fa0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 9e 01 ..42........`.......d...........
2a0fc0 04 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucptrie_close.icu.dll.icu.dll/
2a0fe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a1000 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2a1020 18 00 00 00 9d 01 04 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 ........ucpmap_getRange.icu.dll.
2a1040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a1060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a1080 00 00 64 aa 00 00 00 00 13 00 00 00 9c 01 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 ..d.............ucpmap_get.icu.d
2a10a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a10c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a10e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9b 01 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 ......d.............ucol_tertiar
2a1100 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yOrder.icu.dll..icu.dll/........
2a1120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a1140 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9a 01 04 00 45........`.......d.............
2a1160 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_strcollUTF8.icu.dll..icu.dl
2a1180 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a11a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2a11c0 00 00 19 00 00 00 99 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 ..........ucol_strcollIter.icu.d
2a11e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a1200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a1220 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 98 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c ......d.............ucol_strcoll
2a1240 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a1260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2a1280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 97 01 04 00 75 63 6f 6c 5f 73 ....`.......d.............ucol_s
2a12a0 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etText.icu.dll..icu.dll/........
2a12c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a12e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 96 01 04 00 45........`.......d.............
2a1300 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_setStrength.icu.dll..icu.dl
2a1320 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1340 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2a1360 00 00 1d 00 00 00 95 01 04 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 ..........ucol_setReorderCodes.i
2a1380 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a13a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2a13c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 94 01 04 00 75 63 6f 6c 5f 73 65 74 ..`.......d.............ucol_set
2a13e0 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Offset.icu.dll..icu.dll/........
2a1400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a1420 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 93 01 04 00 48........`.......d.............
2a1440 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_setMaxVariable.icu.dll.icu.
2a1460 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1480 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a14a0 00 00 00 00 1a 00 00 00 92 01 04 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 ............ucol_setAttribute.ic
2a14c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a14e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a1500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 91 01 04 00 75 63 6f 6c 5f 73 65 63 6f 6e `.......d.............ucol_secon
2a1520 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 daryOrder.icu.dll.icu.dll/......
2a1540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1560 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 90 01 ..43........`.......d...........
2a1580 04 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucol_safeClone.icu.dll..icu.dl
2a15a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a15c0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
2a15e0 00 00 13 00 00 00 8f 01 04 00 75 63 6f 6c 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucol_reset.icu.dll..ic
2a1600 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a1640 64 aa 00 00 00 00 1a 00 00 00 8e 01 04 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 d.............ucol_primaryOrder.
2a1660 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a1680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2a16a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 8d 01 04 00 75 63 6f 6c 5f 70 72 65 ..`.......d.............ucol_pre
2a16c0 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 vious.icu.dll.icu.dll/........-1
2a16e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2a1700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 8c 01 04 00 75 63 ........`.......d.............uc
2a1720 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ol_openRules.icu.dll..icu.dll/..
2a1740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a1760 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2a1780 00 00 8b 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 ......ucol_openElements.icu.dll.
2a17a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a17c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a17e0 00 00 64 aa 00 00 00 00 18 00 00 00 8a 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 ..d.............ucol_openBinary.
2a1800 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2a1840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 89 01 04 00 75 63 6f 6c 5f 6f 70 65 ..`.......d.....".......ucol_ope
2a1860 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nAvailableLocales.icu.dll.icu.dl
2a1880 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a18a0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
2a18c0 00 00 12 00 00 00 88 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ucol_open.icu.dll.icu.
2a18e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1900 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a1920 00 00 00 00 1d 00 00 00 87 01 04 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 ............ucol_nextSortKeyPart
2a1940 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a1960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a1980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 86 01 04 00 75 63 6f 6c 5f 6e ....`.......d.............ucol_n
2a19a0 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ext.icu.dll.icu.dll/........-1..
2a19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2a19e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 85 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a1a00 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _mergeSortkeys.icu.dll..icu.dll/
2a1a20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a1a40 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2a1a60 19 00 00 00 84 01 04 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c ........ucol_keyHashCode.icu.dll
2a1a80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a1aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a1ac0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 83 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 ....d.............ucol_greaterOr
2a1ae0 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Equal.icu.dll.icu.dll/........-1
2a1b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2a1b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 82 01 04 00 75 63 ........`.......d.............uc
2a1b40 6f 6c 5f 67 72 65 61 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ol_greater.icu.dll..icu.dll/....
2a1b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1b80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2a1ba0 81 01 04 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucol_getVersion.icu.dll.icu.
2a1bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1be0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a1c00 00 00 00 00 1c 00 00 00 80 01 04 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 ............ucol_getVariableTop.
2a1c20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a1c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2a1c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7f 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
2a1c80 55 43 41 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UCAVersion.icu.dll..icu.dll/....
2a1ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1cc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a1ce0 7e 01 04 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 ~...ucol_getTailoredSet.icu.dll.
2a1d00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a1d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a1d40 00 00 64 aa 00 00 00 00 19 00 00 00 7d 01 04 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 ..d.........}...ucol_getStrength
2a1d60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a1d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2a1da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7c 01 04 00 75 63 6f 6c 5f 67 ....`.......d.........|...ucol_g
2a1dc0 65 74 53 6f 72 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etSortKey.icu.dll.icu.dll/......
2a1de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a1e00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7b 01 ..44........`.......d.........{.
2a1e20 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucol_getRulesEx.icu.dll.icu.dl
2a1e40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1e60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2a1e80 00 00 16 00 00 00 7a 01 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 ......z...ucol_getRules.icu.dll.
2a1ea0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a1ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a1ee0 00 00 64 aa 00 00 00 00 1d 00 00 00 79 01 04 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 ..d.........y...ucol_getReorderC
2a1f00 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 odes.icu.dll..icu.dll/........-1
2a1f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2a1f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 78 01 04 00 75 63 ........`.......d.........x...uc
2a1f60 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ol_getOffset.icu.dll..icu.dll/..
2a1f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a1fa0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2a1fc0 00 00 77 01 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c ..w...ucol_getMaxVariable.icu.dl
2a1fe0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a2000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a2020 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 76 01 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 ....d.........v...ucol_getMaxExp
2a2040 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ansion.icu.dll..icu.dll/........
2a2060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2080 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 75 01 04 00 49........`.......d.........u...
2a20a0 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucol_getLocaleByType.icu.dll..ic
2a20c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a20e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a2100 64 aa 00 00 00 00 19 00 00 00 74 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 d.........t...ucol_getKeywords.i
2a2120 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a2140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2a2160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 73 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.....'...s...ucol_get
2a2180 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a KeywordValuesForLocale.icu.dll..
2a21a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a21c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a21e0 00 00 64 aa 00 00 00 00 1e 00 00 00 72 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 ..d.........r...ucol_getKeywordV
2a2200 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 alues.icu.dll.icu.dll/........-1
2a2220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2a2240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 71 01 04 00 75 63 ........`.......d.....%...q...uc
2a2260 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 ol_getFunctionalEquivalent.icu.d
2a2280 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a22a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2a22c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 70 01 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 ......d.....'...p...ucol_getEqui
2a22e0 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e valentReorderCodes.icu.dll..icu.
2a2300 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2320 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a2340 00 00 00 00 1c 00 00 00 6f 01 04 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 ........o...ucol_getDisplayName.
2a2360 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a2380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2a23a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 6e 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.....*...n...ucol_get
2a23c0 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c ContractionsAndExpansions.icu.dl
2a23e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a2400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a2420 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 6d 01 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 ....d.........m...ucol_getBound.
2a2440 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a2460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2a2480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6c 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.........l...ucol_get
2a24a0 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
2a24c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a24e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6b 01 ..46........`.......d.........k.
2a2500 04 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucol_getAttribute.icu.dll.icu.
2a2520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2540 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2a2560 00 00 00 00 13 00 00 00 6a 01 04 00 75 63 6f 6c 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a ........j...ucol_equal.icu.dll..
2a2580 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a25a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a25c0 00 00 64 aa 00 00 00 00 1c 00 00 00 69 01 04 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 ..d.........i...ucol_countAvaila
2a25e0 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ble.icu.dll.icu.dll/........-1..
2a2600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2a2620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 68 01 04 00 75 63 6f 6c ......`.......d.........h...ucol
2a2640 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _closeElements.icu.dll..icu.dll/
2a2660 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2680 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
2a26a0 13 00 00 00 67 01 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....g...ucol_close.icu.dll..icu.
2a26c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a26e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2a2700 00 00 00 00 19 00 00 00 66 01 04 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 ........f...ucol_cloneBinary.icu
2a2720 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a2740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a2760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 65 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 `.......d.........e...ucnvsel_se
2a2780 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rialize.icu.dll.icu.dll/........
2a27a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a27c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 64 01 04 00 50........`.......d.........d...
2a27e0 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 ucnvsel_selectForUTF8.icu.dll.ic
2a2800 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2a2840 64 aa 00 00 00 00 20 00 00 00 63 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 d.........c...ucnvsel_selectForS
2a2860 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tring.icu.dll.icu.dll/........-1
2a2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2a28a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 62 01 04 00 75 63 ........`.......d.....#...b...uc
2a28c0 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c nvsel_openFromSerialized.icu.dll
2a28e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a2920 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 61 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 ....d.........a...ucnvsel_open.i
2a2940 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a2960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2a2980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 60 01 04 00 75 63 6e 76 73 65 6c 5f ..`.......d.........`...ucnvsel_
2a29a0 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 close.icu.dll.icu.dll/........-1
2a29c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a29e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5f 01 04 00 75 63 ........`.......d........._...uc
2a2a00 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nv_usesFallback.icu.dll.icu.dll/
2a2a20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2a40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2a2a60 17 00 00 00 5e 01 04 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ....^...ucnv_toUnicode.icu.dll..
2a2a80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a2ac0 00 00 64 aa 00 00 00 00 1d 00 00 00 5d 01 04 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e ..d.........]...ucnv_toUCountPen
2a2ae0 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ding.icu.dll..icu.dll/........-1
2a2b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2a2b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5c 01 04 00 75 63 ........`.......d.........\...uc
2a2b40 6e 76 5f 74 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nv_toUChars.icu.dll.icu.dll/....
2a2b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a2b80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a2ba0 5b 01 04 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a [...ucnv_toAlgorithmic.icu.dll..
2a2bc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a2c00 00 00 64 aa 00 00 00 00 1c 00 00 00 5a 01 04 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 ..d.........Z...ucnv_setToUCallB
2a2c20 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ack.icu.dll.icu.dll/........-1..
2a2c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a2c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 59 01 04 00 75 63 6e 76 ......`.......d.........Y...ucnv
2a2c80 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _setSubstString.icu.dll.icu.dll/
2a2ca0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2cc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2a2ce0 1b 00 00 00 58 01 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 ....X...ucnv_setSubstChars.icu.d
2a2d00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a2d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a2d40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 57 01 04 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d ......d.........W...ucnv_setFrom
2a2d60 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 UCallBack.icu.dll.icu.dll/......
2a2d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a2da0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 56 01 ..45........`.......d.........V.
2a2dc0 04 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucnv_setFallback.icu.dll..icu.
2a2de0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2e00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a2e20 00 00 00 00 1c 00 00 00 55 01 04 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 ........U...ucnv_setDefaultName.
2a2e40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a2e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2a2e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 54 01 04 00 75 63 6e 76 5f 73 61 66 ..`.......d.........T...ucnv_saf
2a2ea0 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eClone.icu.dll..icu.dll/........
2a2ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2ee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 01 04 00 48........`.......d.........S...
2a2f00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_resetToUnicode.icu.dll.icu.
2a2f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2f40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a2f60 00 00 00 00 1e 00 00 00 52 01 04 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 ........R...ucnv_resetFromUnicod
2a2f80 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a2fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a2fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 51 01 04 00 75 63 6e 76 5f 72 ....`.......d.........Q...ucnv_r
2a2fe0 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eset.icu.dll..icu.dll/........-1
2a3000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2a3020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 50 01 04 00 75 63 ........`.......d.........P...uc
2a3040 6e 76 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nv_openU.icu.dll..icu.dll/......
2a3060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3080 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4f 01 ..51........`.......d.........O.
2a30a0 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c ..ucnv_openStandardNames.icu.dll
2a30c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a30e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a3100 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4e 01 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 ....d.........N...ucnv_openPacka
2a3120 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ge.icu.dll..icu.dll/........-1..
2a3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2a3160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 4d 01 04 00 75 63 6e 76 ......`.......d.........M...ucnv
2a3180 5f 6f 70 65 6e 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _openCCSID.icu.dll..icu.dll/....
2a31a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a31c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2a31e0 4c 01 04 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 L...ucnv_openAllNames.icu.dll.ic
2a3200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a3240 64 aa 00 00 00 00 12 00 00 00 4b 01 04 00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.........K...ucnv_open.icu.dll.
2a3260 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a3280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2a32a0 00 00 64 aa 00 00 00 00 1a 00 00 00 4a 01 04 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 ..d.........J...ucnv_isFixedWidt
2a32c0 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 h.icu.dll.icu.dll/........-1....
2a32e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2a3300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 01 04 00 75 63 6e 76 5f 69 ....`.......d.........I...ucnv_i
2a3320 73 41 6d 62 69 67 75 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sAmbiguous.icu.dll..icu.dll/....
2a3340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a3360 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a3380 48 01 04 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a H...ucnv_getUnicodeSet.icu.dll..
2a33a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a33c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a33e0 00 00 64 aa 00 00 00 00 15 00 00 00 47 01 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 ..d.........G...ucnv_getType.icu
2a3400 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a3420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a3440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 46 01 04 00 75 63 6e 76 5f 67 65 74 54 6f `.......d.........F...ucnv_getTo
2a3460 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 UCallBack.icu.dll.icu.dll/......
2a3480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a34a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 45 01 ..47........`.......d.........E.
2a34c0 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucnv_getSubstChars.icu.dll..ic
2a34e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a3520 64 aa 00 00 00 00 19 00 00 00 44 01 04 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 d.........D...ucnv_getStarters.i
2a3540 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a3560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2a3580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 43 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.........C...ucnv_get
2a35a0 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 StandardName.icu.dll..icu.dll/..
2a35c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a35e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2a3600 00 00 42 01 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c 00 0a ..B...ucnv_getStandard.icu.dll..
2a3620 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a3640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a3660 00 00 64 aa 00 00 00 00 19 00 00 00 41 01 04 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d ..d.........A...ucnv_getPlatform
2a3680 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a36a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2a36c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 40 01 04 00 75 63 6e 76 5f 67 ....`.......d.........@...ucnv_g
2a36e0 65 74 4e 65 78 74 55 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etNextUChar.icu.dll.icu.dll/....
2a3700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a3720 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a3740 3f 01 04 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ?...ucnv_getName.icu.dll..icu.dl
2a3760 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a3780 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2a37a0 00 00 1c 00 00 00 3e 01 04 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 ......>...ucnv_getMinCharSize.ic
2a37c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a37e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a3800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3d 01 04 00 75 63 6e 76 5f 67 65 74 4d 61 `.......d.........=...ucnv_getMa
2a3820 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xCharSize.icu.dll.icu.dll/......
2a3840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3c 01 ..50........`.......d.........<.
2a3880 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 ..ucnv_getInvalidUChars.icu.dll.
2a38a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a38c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a38e0 00 00 64 aa 00 00 00 00 1d 00 00 00 3b 01 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 ..d.........;...ucnv_getInvalidC
2a3900 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hars.icu.dll..icu.dll/........-1
2a3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a3940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3a 01 04 00 75 63 ........`.......d.........:...uc
2a3960 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nv_getFromUCallBack.icu.dll.icu.
2a3980 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a39a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a39c0 00 00 00 00 1c 00 00 00 39 01 04 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 ........9...ucnv_getDisplayName.
2a39e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a3a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a3a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.........8...ucnv_get
2a3a40 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DefaultName.icu.dll.icu.dll/....
2a3a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a3a80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a3aa0 37 01 04 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 7...ucnv_getCanonicalName.icu.dl
2a3ac0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a3ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a3b00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 36 01 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 ....d.........6...ucnv_getCCSID.
2a3b20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a3b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 35 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.........5...ucnv_get
2a3b80 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 AvailableName.icu.dll.icu.dll/..
2a3ba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a3bc0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2a3be0 00 00 34 01 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 ..4...ucnv_getAliases.icu.dll.ic
2a3c00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a3c40 64 aa 00 00 00 00 16 00 00 00 33 01 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e d.........3...ucnv_getAlias.icu.
2a3c60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a3c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a3ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 32 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 ......d.........2...ucnv_fromUni
2a3cc0 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 code.icu.dll..icu.dll/........-1
2a3ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2a3d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 31 01 04 00 75 63 ........`.......d.........1...uc
2a3d20 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 nv_fromUCountPending.icu.dll..ic
2a3d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2a3d80 64 aa 00 00 00 00 18 00 00 00 30 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 d.........0...ucnv_fromUChars.ic
2a3da0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a3dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2a3de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2f 01 04 00 75 63 6e 76 5f 66 72 6f 6d 41 `.......d........./...ucnv_fromA
2a3e00 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lgorithmic.icu.dll..icu.dll/....
2a3e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a3e40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2a3e60 2e 01 04 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucnv_flushCache.icu.dll.icu.
2a3e80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a3ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a3ec0 00 00 00 00 1e 00 00 00 2d 01 04 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f ........-...ucnv_fixFileSeparato
2a3ee0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.icu.dll.icu.dll/........-1....
2a3f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2a3f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 01 04 00 75 63 6e 76 5f 64 ....`.......d.....$...,...ucnv_d
2a3f40 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 etectUnicodeSignature.icu.dll.ic
2a3f60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a3fa0 64 aa 00 00 00 00 1c 00 00 00 2b 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 d.........+...ucnv_countStandard
2a3fc0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2a3fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2a4000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2a 01 04 00 75 63 6e 76 5f 63 ....`.......d.........*...ucnv_c
2a4020 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ountAvailable.icu.dll.icu.dll/..
2a4040 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4060 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2a4080 00 00 29 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 ..)...ucnv_countAliases.icu.dll.
2a40a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a40c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a40e0 00 00 64 aa 00 00 00 00 17 00 00 00 28 01 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 ..d.........(...ucnv_convertEx.i
2a4100 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a4120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2a4140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 27 01 04 00 75 63 6e 76 5f 63 6f 6e ..`.......d.........'...ucnv_con
2a4160 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 vert.icu.dll..icu.dll/........-1
2a4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a41a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 26 01 04 00 75 63 ........`.......d.........&...uc
2a41c0 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nv_compareNames.icu.dll.icu.dll/
2a41e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a4200 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
2a4220 13 00 00 00 25 01 04 00 75 63 6e 76 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....%...ucnv_close.icu.dll..icu.
2a4240 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a4260 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a4280 00 00 00 00 1e 00 00 00 24 01 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 ........$...ucnv_cbToUWriteUChar
2a42a0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2a42c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2a42e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 23 01 04 00 75 63 6e 76 5f 63 ....`.......d.........#...ucnv_c
2a4300 62 54 6f 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 bToUWriteSub.icu.dll..icu.dll/..
2a4320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4340 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2a4360 00 00 22 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 .."...ucnv_cbFromUWriteUChars.ic
2a4380 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a43a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2a43c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 21 01 04 00 75 63 6e 76 5f 63 62 46 72 6f `.......d.........!...ucnv_cbFro
2a43e0 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mUWriteSub.icu.dll..icu.dll/....
2a4400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a4420 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2a4440 20 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 ....ucnv_cbFromUWriteBytes.icu.d
2a4460 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a4480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2a44a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1f 01 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 ......d.............ucfpos_setSt
2a44c0 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ate.icu.dll.icu.dll/........-1..
2a44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2a4500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1e 01 04 00 75 63 66 70 ......`.......d.....(.......ucfp
2a4520 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e os_setInt64IterationContext.icu.
2a4540 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a4560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a4580 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1d 01 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 ......d.............ucfpos_reset
2a45a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a45c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2a45e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1c 01 04 00 75 63 66 70 6f 73 ....`.......d.............ucfpos
2a4600 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _open.icu.dll.icu.dll/........-1
2a4620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a4640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 01 04 00 75 63 ........`.......d.............uc
2a4660 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c fpos_matchesField.icu.dll.icu.dl
2a4680 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a46a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2a46c0 00 00 28 00 00 00 1a 01 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 ..(.......ucfpos_getInt64Iterati
2a46e0 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 onContext.icu.dll.icu.dll/......
2a4700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4720 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 01 ..46........`.......d...........
2a4740 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucfpos_getIndexes.icu.dll.icu.
2a4760 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a4780 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2a47a0 00 00 00 00 18 00 00 00 18 01 04 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e ............ucfpos_getField.icu.
2a47c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a47e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a4800 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 17 01 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 ......d.............ucfpos_getCa
2a4820 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tegory.icu.dll..icu.dll/........
2a4840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4860 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 01 04 00 50........`.......d.............
2a4880 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 ucfpos_constrainField.icu.dll.ic
2a48a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a48c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2a48e0 64 aa 00 00 00 00 21 00 00 00 15 01 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 d.....!.......ucfpos_constrainCa
2a4900 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tegory.icu.dll..icu.dll/........
2a4920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4940 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 14 01 04 00 41........`.......d.............
2a4960 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucfpos_close.icu.dll..icu.dll/..
2a4980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a49a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2a49c0 00 00 13 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 ......ucasemap_utf8ToUpper.icu.d
2a49e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a4a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a4a20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 ......d.............ucasemap_utf
2a4a40 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 8ToTitle.icu.dll..icu.dll/......
2a4a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4a80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 11 01 ..49........`.......d...........
2a4aa0 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a ..ucasemap_utf8ToLower.icu.dll..
2a4ac0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a4b00 00 00 64 aa 00 00 00 00 1e 00 00 00 10 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c ..d.............ucasemap_utf8Fol
2a4b20 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 dCase.icu.dll.icu.dll/........-1
2a4b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2a4b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0f 01 04 00 75 63 ........`.......d.............uc
2a4b80 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f asemap_toTitle.icu.dll..icu.dll/
2a4ba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a4bc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2a4be0 1c 00 00 00 0e 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e ........ucasemap_setOptions.icu.
2a4c00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a4c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a4c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 ......d.............ucasemap_set
2a4c60 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locale.icu.dll..icu.dll/........
2a4c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4ca0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0c 01 04 00 54........`.......d.....".......
2a4cc0 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c ucasemap_setBreakIterator.icu.dl
2a4ce0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a4d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a4d20 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0b 01 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 ....d.............ucasemap_open.
2a4d40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a4d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a4d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0a 01 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
2a4da0 5f 67 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getOptions.icu.dll.icu.dll/....
2a4dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a4de0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a4e00 09 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a ....ucasemap_getLocale.icu.dll..
2a4e20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2a4e60 00 00 64 aa 00 00 00 00 22 00 00 00 08 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 ..d.....".......ucasemap_getBrea
2a4e80 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 kIterator.icu.dll.icu.dll/......
2a4ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4ec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 01 ..43........`.......d...........
2a4ee0 04 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucasemap_close.icu.dll..icu.dl
2a4f00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4f20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2a4f40 00 00 19 00 00 00 06 01 04 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 ..........ucal_setTimeZone.icu.d
2a4f60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a4f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a4fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 05 01 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c ......d.............ucal_setMill
2a4fc0 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 is.icu.dll..icu.dll/........-1..
2a4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2a5000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 01 04 00 75 63 61 6c ......`.......d.............ucal
2a5020 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _setGregorianChange.icu.dll.icu.
2a5040 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5060 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2a5080 00 00 00 00 20 00 00 00 03 01 04 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a ............ucal_setDefaultTimeZ
2a50a0 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 one.icu.dll.icu.dll/........-1..
2a50c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2a50e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 01 04 00 75 63 61 6c ......`.......d.............ucal
2a5100 5f 73 65 74 44 61 74 65 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _setDateTime.icu.dll..icu.dll/..
2a5120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a5140 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
2a5160 00 00 01 01 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ucal_setDate.icu.dll..icu.
2a5180 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a51a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a51c0 00 00 00 00 1a 00 00 00 00 01 04 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 ............ucal_setAttribute.ic
2a51e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a5200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
2a5220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ff 00 04 00 75 63 61 6c 5f 73 65 74 00 69 `.......d.............ucal_set.i
2a5240 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a5260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2a5280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 fe 00 04 00 75 63 61 6c 5f 72 6f 6c ..`.......d.............ucal_rol
2a52a0 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 l.icu.dll.icu.dll/........-1....
2a52c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2a52e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fd 00 04 00 75 63 61 6c 5f 6f ....`.......d.............ucal_o
2a5300 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 penTimeZones.icu.dll..icu.dll/..
2a5320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a5340 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2a5360 00 00 fc 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 ......ucal_openTimeZoneIDEnumera
2a5380 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.icu.dll..icu.dll/........-1
2a53a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2a53c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 fb 00 04 00 75 63 ........`.......d.....".......uc
2a53e0 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 al_openCountryTimeZones.icu.dll.
2a5400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2a5440 00 00 64 aa 00 00 00 00 12 00 00 00 fa 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c ..d.............ucal_open.icu.dl
2a5460 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a54a0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f9 00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 ....d.............ucal_isWeekend
2a54c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a5500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 f8 00 04 00 75 63 61 6c 5f 69 ....`.......d.............ucal_i
2a5520 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 sSet.icu.dll..icu.dll/........-1
2a5540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a5560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f7 00 04 00 75 63 ........`.......d.............uc
2a5580 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c al_inDaylightTime.icu.dll.icu.dl
2a55a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a55c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2a55e0 00 00 22 00 00 00 f6 00 04 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e ..".......ucal_getWindowsTimeZon
2a5600 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eID.icu.dll.icu.dll/........-1..
2a5620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2a5640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f5 00 04 00 75 63 61 6c ......`.......d.....".......ucal
2a5660 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 _getWeekendTransition.icu.dll.ic
2a5680 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a56a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2a56c0 64 aa 00 00 00 00 15 00 00 00 f4 00 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 d.............ucal_getType.icu.d
2a56e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a5700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2a5720 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f3 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 ......d.....'.......ucal_getTime
2a5740 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ZoneTransitionDate.icu.dll..icu.
2a5760 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5780 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2a57a0 00 00 00 00 27 00 00 00 f2 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f ....'.......ucal_getTimeZoneIDFo
2a57c0 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rWindowsID.icu.dll..icu.dll/....
2a57e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a5820 f1 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a ....ucal_getTimeZoneID.icu.dll..
2a5840 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2a5880 00 00 64 aa 00 00 00 00 24 00 00 00 f0 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 ..d.....$.......ucal_getTimeZone
2a58a0 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DisplayName.icu.dll.icu.dll/....
2a58c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a58e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a5900 ef 00 04 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c ....ucal_getTZDataVersion.icu.dl
2a5920 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2a5960 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ee 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 ....d.............ucal_getNow.ic
2a5980 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a59a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a59c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ed 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 `.......d.............ucal_getMi
2a59e0 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 llis.icu.dll..icu.dll/........-1
2a5a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2a5a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ec 00 04 00 75 63 ........`.......d.............uc
2a5a40 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e al_getLocaleByType.icu.dll..icu.
2a5a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5a80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2a5aa0 00 00 00 00 16 00 00 00 eb 00 04 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c ............ucal_getLimit.icu.dl
2a5ac0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2a5b00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ea 00 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 ....d.....'.......ucal_getKeywor
2a5b20 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c dValuesForLocale.icu.dll..icu.dl
2a5b40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5b60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2a5b80 00 00 1d 00 00 00 e9 00 04 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 ..........ucal_getHostTimeZone.i
2a5ba0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a5bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2a5be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e8 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
2a5c00 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f GregorianChange.icu.dll.icu.dll/
2a5c20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5c40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2a5c60 20 00 00 00 e7 00 04 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 ........ucal_getFieldDifference.
2a5c80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a5ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2a5cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e6 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
2a5ce0 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f DefaultTimeZone.icu.dll.icu.dll/
2a5d00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5d20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2a5d40 1e 00 00 00 e5 00 04 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 ........ucal_getDayOfWeekType.ic
2a5d60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a5d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a5da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e4 00 04 00 75 63 61 6c 5f 67 65 74 44 53 `.......d.............ucal_getDS
2a5dc0 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 TSavings.icu.dll..icu.dll/......
2a5de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a5e00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e3 00 ..56........`.......d.....$.....
2a5e20 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 ..ucal_getCanonicalTimeZoneID.ic
2a5e40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a5e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a5e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e2 00 04 00 75 63 61 6c 5f 67 65 74 41 76 `.......d.............ucal_getAv
2a5ea0 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
2a5ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a5ee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e1 00 04 00 46........`.......d.............
2a5f00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucal_getAttribute.icu.dll.icu.dl
2a5f20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5f40 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......37........`.......d...
2a5f60 00 00 11 00 00 00 e0 00 04 00 75 63 61 6c 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........ucal_get.icu.dll..icu.
2a5f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a5fc0 00 00 00 00 1a 00 00 00 df 00 04 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 ............ucal_equivalentTo.ic
2a5fe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a6000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a6020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 de 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 `.......d.............ucal_count
2a6040 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
2a6060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6080 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 dd 00 ..39........`.......d...........
2a60a0 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_close.icu.dll..icu.dll/..
2a60c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a60e0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
2a6100 00 00 dc 00 04 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ucal_clone.icu.dll..icu.dl
2a6120 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a6140 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2a6160 00 00 18 00 00 00 db 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c ..........ucal_clearField.icu.dl
2a6180 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a61a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a61c0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 da 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 ....d.............ucal_clear.icu
2a61e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
2a6220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 d9 00 04 00 75 63 61 6c 5f 61 64 64 00 69 `.......d.............ucal_add.i
2a6240 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a6260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2a6280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d8 00 04 00 75 62 72 6b 5f 73 65 74 ..`.......d.............ubrk_set
2a62a0 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 UText.icu.dll.icu.dll/........-1
2a62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2a62e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 d7 00 04 00 75 62 ........`.......d.............ub
2a6300 72 6b 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rk_setText.icu.dll..icu.dll/....
2a6320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6340 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a6360 d6 00 04 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ubrk_safeClone.icu.dll..icu.
2a6380 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a63a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a63c0 00 00 00 00 1a 00 00 00 d5 00 04 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 ............ubrk_refreshUText.ic
2a63e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2a6420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d4 00 04 00 75 62 72 6b 5f 70 72 65 76 69 `.......d.............ubrk_previ
2a6440 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ous.icu.dll.icu.dll/........-1..
2a6460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2a6480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d3 00 04 00 75 62 72 6b ......`.......d.............ubrk
2a64a0 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _preceding.icu.dll..icu.dll/....
2a64c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a64e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a6500 d2 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ubrk_openRules.icu.dll..icu.
2a6520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6540 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a6560 00 00 00 00 1d 00 00 00 d1 00 04 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 ............ubrk_openBinaryRules
2a6580 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a65a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a65c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 d0 00 04 00 75 62 72 6b 5f 6f ....`.......d.............ubrk_o
2a65e0 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.icu.dll.icu.dll/........-1..
2a6600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2a6620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 cf 00 04 00 75 62 72 6b ......`.......d.............ubrk
2a6640 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _next.icu.dll.icu.dll/........-1
2a6660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a6680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ce 00 04 00 75 62 ........`.......d.............ub
2a66a0 72 6b 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rk_last.icu.dll.icu.dll/........
2a66c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a66e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 cd 00 04 00 44........`.......d.............
2a6700 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ubrk_isBoundary.icu.dll.icu.dll/
2a6720 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6740 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2a6760 1e 00 00 00 cc 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 ........ubrk_getRuleStatusVec.ic
2a6780 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a67a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a67c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 cb 00 04 00 75 62 72 6b 5f 67 65 74 52 75 `.......d.............ubrk_getRu
2a67e0 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leStatus.icu.dll..icu.dll/......
2a6800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6820 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ca 00 ..49........`.......d...........
2a6840 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a ..ubrk_getLocaleByType.icu.dll..
2a6860 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a6880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a68a0 00 00 64 aa 00 00 00 00 1c 00 00 00 c9 00 04 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 ..d.............ubrk_getBinaryRu
2a68c0 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 les.icu.dll.icu.dll/........-1..
2a68e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2a6900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c8 00 04 00 75 62 72 6b ......`.......d.............ubrk
2a6920 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getAvailable.icu.dll.icu.dll/..
2a6940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a6960 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2a6980 00 00 c7 00 04 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ubrk_following.icu.dll..ic
2a69a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a69c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a69e0 64 aa 00 00 00 00 13 00 00 00 c6 00 04 00 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c d.............ubrk_first.icu.dll
2a6a00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a6a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a6a40 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 c5 00 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 ....d.............ubrk_current.i
2a6a60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a6a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a6aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c4 00 04 00 75 62 72 6b 5f 63 6f 75 ..`.......d.............ubrk_cou
2a6ac0 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ntAvailable.icu.dll.icu.dll/....
2a6ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6b00 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
2a6b20 c3 00 04 00 75 62 72 6b 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ubrk_close.icu.dll..icu.dll/
2a6b40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6b60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2a6b80 17 00 00 00 c2 00 04 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a ........ublock_getCode.icu.dll..
2a6ba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a6bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2a6be0 00 00 64 aa 00 00 00 00 21 00 00 00 c1 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 ..d.....!.......ubiditransform_t
2a6c00 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ransform.icu.dll..icu.dll/......
2a6c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6c40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c0 00 ..48........`.......d...........
2a6c60 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..ubiditransform_open.icu.dll.ic
2a6c80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a6ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2a6cc0 64 aa 00 00 00 00 1d 00 00 00 bf 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f d.............ubiditransform_clo
2a6ce0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2a6d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2a6d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 be 00 04 00 75 62 69 64 ......`.......d.............ubid
2a6d40 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f i_writeReverse.icu.dll..icu.dll/
2a6d60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a6d80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2a6da0 1d 00 00 00 bd 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 ........ubidi_writeReordered.icu
2a6dc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a6de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2a6e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 bc 00 04 00 75 62 69 64 69 5f 73 65 74 52 `.......d.....#.......ubidi_setR
2a6e20 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c eorderingOptions.icu.dll..icu.dl
2a6e40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a6e60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2a6e80 00 00 20 00 00 00 bb 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 ..........ubidi_setReorderingMod
2a6ea0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a6ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2a6ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ba 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a6f00 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 setPara.icu.dll.icu.dll/........
2a6f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6f40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b9 00 04 00 42........`.......d.............
2a6f60 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ubidi_setLine.icu.dll.icu.dll/..
2a6f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a6fa0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2a6fc0 00 00 b8 00 04 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a ......ubidi_setInverse.icu.dll..
2a6fe0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a7000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a7020 00 00 64 aa 00 00 00 00 19 00 00 00 b7 00 04 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 ..d.............ubidi_setContext
2a7040 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a7060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2a7080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b6 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a70a0 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c setClassCallback.icu.dll..icu.dl
2a70c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a70e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2a7100 00 00 1c 00 00 00 b5 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 ..........ubidi_reorderVisual.ic
2a7120 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a7140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2a7160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 b4 00 04 00 75 62 69 64 69 5f 72 65 6f 72 `.......d.............ubidi_reor
2a7180 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 derLogical.icu.dll..icu.dll/....
2a71a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a71c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2a71e0 b3 00 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 ....ubidi_orderParagraphsLTR.icu
2a7200 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a7220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a7240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b2 00 04 00 75 62 69 64 69 5f 6f 70 65 6e `.......d.............ubidi_open
2a7260 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Sized.icu.dll.icu.dll/........-1
2a7280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2a72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 b1 00 04 00 75 62 ........`.......d.............ub
2a72c0 69 64 69 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 idi_open.icu.dll..icu.dll/......
2a72e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a7300 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b0 00 ..55........`.......d.....#.....
2a7320 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 ..ubidi_isOrderParagraphsLTR.icu
2a7340 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a7360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a7380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 af 00 04 00 75 62 69 64 69 5f 69 73 49 6e `.......d.............ubidi_isIn
2a73a0 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 verse.icu.dll.icu.dll/........-1
2a73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a73e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ae 00 04 00 75 62 ........`.......d.............ub
2a7400 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 idi_invertMap.icu.dll.icu.dll/..
2a7420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7440 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2a7460 00 00 ad 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c ......ubidi_getVisualRun.icu.dll
2a7480 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a74a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2a74c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ac 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 ....d.............ubidi_getVisua
2a74e0 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lMap.icu.dll..icu.dll/........-1
2a7500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2a7520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ab 00 04 00 75 62 ........`.......d.............ub
2a7540 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e idi_getVisualIndex.icu.dll..icu.
2a7560 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7580 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2a75a0 00 00 00 00 16 00 00 00 aa 00 04 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c ............ubidi_getText.icu.dl
2a75c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a75e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a7600 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a9 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c ....d.............ubidi_getResul
2a7620 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tLength.icu.dll.icu.dll/........
2a7640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7660 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a8 00 04 00 55........`.......d.....#.......
2a7680 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 ubidi_getReorderingOptions.icu.d
2a76a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a76c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2a76e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a7 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f ......d.............ubidi_getReo
2a7700 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rderingMode.icu.dll.icu.dll/....
2a7720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a7740 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2a7760 a6 00 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 ....ubidi_getProcessedLength.icu
2a7780 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2a77c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a5 00 04 00 75 62 69 64 69 5f 67 65 74 50 `.......d.....".......ubidi_getP
2a77e0 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f aragraphByIndex.icu.dll.icu.dll/
2a7800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a7820 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2a7840 1b 00 00 00 a4 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 ........ubidi_getParagraph.icu.d
2a7860 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a7880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a78a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a3 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 ......d.............ubidi_getPar
2a78c0 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 aLevel.icu.dll..icu.dll/........
2a78e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7900 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a2 00 04 00 48........`.......d.............
2a7920 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ubidi_getLogicalRun.icu.dll.icu.
2a7940 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7960 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a7980 00 00 00 00 1c 00 00 00 a1 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 ............ubidi_getLogicalMap.
2a79a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a79c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a79e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a0 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
2a7a00 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tLogicalIndex.icu.dll.icu.dll/..
2a7a20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7a40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2a7a60 00 00 9f 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 ......ubidi_getLevels.icu.dll.ic
2a7a80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a7ac0 64 aa 00 00 00 00 19 00 00 00 9e 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 d.............ubidi_getLevelAt.i
2a7ae0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a7b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2a7b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9d 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
2a7b40 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tLength.icu.dll.icu.dll/........
2a7b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7b80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9c 00 04 00 47........`.......d.............
2a7ba0 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ubidi_getDirection.icu.dll..icu.
2a7bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7be0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2a7c00 00 00 00 00 21 00 00 00 9b 00 04 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 ....!.......ubidi_getCustomizedC
2a7c20 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lass.icu.dll..icu.dll/........-1
2a7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2a7c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9a 00 04 00 75 62 ........`.......d.............ub
2a7c80 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 idi_getClassCallback.icu.dll..ic
2a7ca0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2a7ce0 64 aa 00 00 00 00 1f 00 00 00 99 00 04 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 d.............ubidi_getBaseDirec
2a7d00 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.icu.dll..icu.dll/........-1
2a7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a7d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 98 00 04 00 75 62 ........`.......d.............ub
2a7d60 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 idi_countRuns.icu.dll.icu.dll/..
2a7d80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7da0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2a7dc0 00 00 97 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e ......ubidi_countParagraphs.icu.
2a7de0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a7e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a7e20 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 96 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 ......d.............ubidi_close.
2a7e40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2a7e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 95 00 04 00 75 5f 76 70 61 72 73 65 ..`.......d.....!.......u_vparse
2a7ea0 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c MessageWithError.icu.dll..icu.dl
2a7ec0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7ee0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2a7f00 00 00 18 00 00 00 94 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c ..........u_vparseMessage.icu.dl
2a7f20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a7f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2a7f60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 93 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 ....d.....".......u_vformatMessa
2a7f80 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 geWithError.icu.dll.icu.dll/....
2a7fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a7fc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a7fe0 92 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....u_vformatMessage.icu.dll..ic
2a8000 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a8040 64 aa 00 00 00 00 1a 00 00 00 91 00 04 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 d.............u_versionToString.
2a8060 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a8080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2a80a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 90 00 04 00 75 5f 76 65 72 73 69 6f ..`.......d.............u_versio
2a80c0 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 nFromUString.icu.dll..icu.dll/..
2a80e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8100 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2a8120 00 00 8f 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c ......u_versionFromString.icu.dl
2a8140 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a8160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a8180 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 8e 00 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 ....d.............u_unescapeAt.i
2a81a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a81c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2a81e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 8d 00 04 00 75 5f 75 6e 65 73 63 61 ..`.......d.............u_unesca
2a8200 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pe.icu.dll..icu.dll/........-1..
2a8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2a8240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8c 00 04 00 75 5f 75 61 ......`.......d.............u_ua
2a8260 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strncpy.icu.dll.icu.dll/........
2a8280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a82a0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 8b 00 04 00 39........`.......d.............
2a82c0 75 5f 75 61 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_uastrcpy.icu.dll..icu.dll/....
2a82e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8300 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
2a8320 8a 00 04 00 75 5f 74 6f 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_toupper.icu.dll.icu.dll/..
2a8340 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8360 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 ......38........`.......d.......
2a8380 00 00 89 00 04 00 75 5f 74 6f 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_totitle.icu.dll.icu.dll/
2a83a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a83c0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......38........`.......d.....
2a83e0 12 00 00 00 88 00 04 00 75 5f 74 6f 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_tolower.icu.dll.icu.dl
2a8400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a8420 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
2a8440 00 00 13 00 00 00 87 00 04 00 75 5f 73 74 72 74 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........u_strtok_r.icu.dll..ic
2a8460 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2a84a0 64 aa 00 00 00 00 11 00 00 00 86 00 04 00 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a d.............u_strstr.icu.dll..
2a84c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a84e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
2a8500 00 00 64 aa 00 00 00 00 11 00 00 00 85 00 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c ..d.............u_strspn.icu.dll
2a8520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a8540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2a8560 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 84 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e ....d.............u_strrstr.icu.
2a8580 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a85a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a85c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 83 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 ......d.............u_strrchr32.
2a85e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2a8620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 82 00 04 00 75 5f 73 74 72 72 63 68 ..`.......d.............u_strrch
2a8640 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.icu.dll.icu.dll/........-1....
2a8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a8680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 81 00 04 00 75 5f 73 74 72 70 ....`.......d.............u_strp
2a86a0 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 brk.icu.dll.icu.dll/........-1..
2a86c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2a86e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 80 00 04 00 75 5f 73 74 ......`.......d.............u_st
2a8700 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rncpy.icu.dll.icu.dll/........-1
2a8720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2a8740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7f 00 04 00 75 5f ........`.......d.............u_
2a8760 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 strncmpCodePointOrder.icu.dll.ic
2a8780 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a87a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a87c0 64 aa 00 00 00 00 12 00 00 00 7e 00 04 00 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 d.........~...u_strncmp.icu.dll.
2a87e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2a8820 00 00 64 aa 00 00 00 00 12 00 00 00 7d 00 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c ..d.........}...u_strncat.icu.dl
2a8840 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a8860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a8880 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 7c 00 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 ....d.........|...u_strncasecmp.
2a88a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
2a88e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 7b 00 04 00 75 5f 73 74 72 6c 65 6e ..`.......d.........{...u_strlen
2a8900 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a8920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a8940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 7a 00 04 00 75 5f 73 74 72 63 ....`.......d.........z...u_strc
2a8960 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 spn.icu.dll.icu.dll/........-1..
2a8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
2a89a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 79 00 04 00 75 5f 73 74 ......`.......d.........y...u_st
2a89c0 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rcpy.icu.dll..icu.dll/........-1
2a89e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2a8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 78 00 04 00 75 5f ........`.......d.........x...u_
2a8a20 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 strcmpCodePointOrder.icu.dll..ic
2a8a40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2a8a80 64 aa 00 00 00 00 11 00 00 00 77 00 04 00 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a d.........w...u_strcmp.icu.dll..
2a8aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a8ae0 00 00 64 aa 00 00 00 00 13 00 00 00 76 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 ..d.........v...u_strchr32.icu.d
2a8b00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a8b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
2a8b40 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 75 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 ......d.........u...u_strchr.icu
2a8b60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a8b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
2a8ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 74 00 04 00 75 5f 73 74 72 63 61 74 00 69 `.......d.........t...u_strcat.i
2a8bc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a8be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2a8c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 73 00 04 00 75 5f 73 74 72 63 61 73 ..`.......d.........s...u_strcas
2a8c20 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ecmp.icu.dll..icu.dll/........-1
2a8c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2a8c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 72 00 04 00 75 5f ........`.......d.........r...u_
2a8c80 73 74 72 54 6f 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 strToWCS.icu.dll..icu.dll/......
2a8ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a8cc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 71 00 ..41........`.......d.........q.
2a8ce0 04 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_strToUpper.icu.dll..icu.dll/
2a8d00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a8d20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2a8d40 1b 00 00 00 70 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 ....p...u_strToUTF8WithSub.icu.d
2a8d60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a8d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a8da0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 6f 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 ......d.........o...u_strToUTF8.
2a8dc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a8de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a8e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6e 00 04 00 75 5f 73 74 72 54 6f 55 ..`.......d.........n...u_strToU
2a8e20 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TF32WithSub.icu.dll.icu.dll/....
2a8e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8e60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a8e80 6d 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c m...u_strToUTF32.icu.dll..icu.dl
2a8ea0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a8ec0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
2a8ee0 00 00 15 00 00 00 6c 00 04 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a ......l...u_strToTitle.icu.dll..
2a8f00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a8f40 00 00 64 aa 00 00 00 00 15 00 00 00 6b 00 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 ..d.........k...u_strToLower.icu
2a8f60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2a8fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 6a 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 `.......d.........j...u_strToJav
2a8fc0 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 aModifiedUTF8.icu.dll.icu.dll/..
2a8fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9000 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2a9020 00 00 69 00 04 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 ..i...u_strHasMoreChar32Than.icu
2a9040 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a9060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2a9080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 68 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 `.......d.........h...u_strFromW
2a90a0 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 CS.icu.dll..icu.dll/........-1..
2a90c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a90e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 67 00 04 00 75 5f 73 74 ......`.......d.........g...u_st
2a9100 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rFromUTF8WithSub.icu.dll..icu.dl
2a9120 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a9140 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2a9160 00 00 1d 00 00 00 66 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 ......f...u_strFromUTF8Lenient.i
2a9180 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a91a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2a91c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 65 00 04 00 75 5f 73 74 72 46 72 6f ..`.......d.........e...u_strFro
2a91e0 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mUTF8.icu.dll.icu.dll/........-1
2a9200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2a9220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 64 00 04 00 75 5f ........`.......d.........d...u_
2a9240 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e strFromUTF32WithSub.icu.dll.icu.
2a9260 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9280 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2a92a0 00 00 00 00 17 00 00 00 63 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 ........c...u_strFromUTF32.icu.d
2a92c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a92e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2a9300 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 62 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 ......d.....)...b...u_strFromJav
2a9320 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 aModifiedUTF8WithSub.icu.dll..ic
2a9340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a9380 64 aa 00 00 00 00 16 00 00 00 61 00 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e d.........a...u_strFoldCase.icu.
2a93a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a93c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2a93e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 60 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 ......d.........`...u_strFindLas
2a9400 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2a9420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2a9440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 5f 00 04 00 75 5f 73 74 72 46 ....`.......d........._...u_strF
2a9460 69 6e 64 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 indFirst.icu.dll..icu.dll/......
2a9480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a94a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5e 00 ..45........`.......d.........^.
2a94c0 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..u_strCompareIter.icu.dll..icu.
2a94e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9500 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2a9520 00 00 00 00 15 00 00 00 5d 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c ........]...u_strCompare.icu.dll
2a9540 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a9560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a9580 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5c 00 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 ....d.........\...u_strCaseCompa
2a95a0 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 re.icu.dll..icu.dll/........-1..
2a95c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2a95e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5b 00 04 00 75 5f 73 68 ......`.......d.........[...u_sh
2a9600 61 70 65 41 72 61 62 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 apeArabic.icu.dll.icu.dll/......
2a9620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9640 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5a 00 ..49........`.......d.........Z.
2a9660 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a ..u_setMemoryFunctions.icu.dll..
2a9680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a96a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2a96c0 00 00 64 aa 00 00 00 00 20 00 00 00 59 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 ..d.........Y...u_parseMessageWi
2a96e0 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 thError.icu.dll.icu.dll/........
2a9700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a9720 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 58 00 04 00 43........`.......d.........X...
2a9740 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f u_parseMessage.icu.dll..icu.dll/
2a9760 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9780 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......37........`.......d.....
2a97a0 11 00 00 00 57 00 04 00 75 5f 6d 65 6d 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....W...u_memset.icu.dll..icu.dl
2a97c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a97e0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
2a9800 00 00 14 00 00 00 56 00 04 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 ......V...u_memrchr32.icu.dll.ic
2a9820 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a9860 64 aa 00 00 00 00 12 00 00 00 55 00 04 00 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 d.........U...u_memrchr.icu.dll.
2a9880 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a98a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2a98c0 00 00 64 aa 00 00 00 00 12 00 00 00 54 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c ..d.........T...u_memmove.icu.dl
2a98e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a9900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......37........`...
2a9920 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 53 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 ....d.........S...u_memcpy.icu.d
2a9940 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a9960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a9980 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 52 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 ......d.........R...u_memcmpCode
2a99a0 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 PointOrder.icu.dll..icu.dll/....
2a99c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a99e0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ....37........`.......d.........
2a9a00 51 00 04 00 75 5f 6d 65 6d 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 Q...u_memcmp.icu.dll..icu.dll/..
2a9a20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9a40 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
2a9a60 00 00 50 00 04 00 75 5f 6d 65 6d 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..P...u_memchr32.icu.dll..icu.dl
2a9a80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a9aa0 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......37........`.......d...
2a9ac0 00 00 11 00 00 00 4f 00 04 00 75 5f 6d 65 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......O...u_memchr.icu.dll..icu.
2a9ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9b00 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2a9b20 00 00 00 00 15 00 00 00 4e 00 04 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c ........N...u_memcasecmp.icu.dll
2a9b40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a9b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a9b80 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 4d 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 ....d.........M...u_isxdigit.icu
2a9ba0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a9bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2a9be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 4c 00 04 00 75 5f 69 73 75 70 70 65 72 00 `.......d.........L...u_isupper.
2a9c00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a9c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2a9c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 4b 00 04 00 75 5f 69 73 74 69 74 6c ..`.......d.........K...u_istitl
2a9c60 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a9c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a9ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 4a 00 04 00 75 5f 69 73 73 70 ....`.......d.........J...u_issp
2a9cc0 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ace.icu.dll.icu.dll/........-1..
2a9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2a9d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 49 00 04 00 75 5f 69 73 ......`.......d.........I...u_is
2a9d20 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 punct.icu.dll.icu.dll/........-1
2a9d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a9d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 48 00 04 00 75 5f ........`.......d.........H...u_
2a9d80 69 73 70 72 69 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 isprint.icu.dll.icu.dll/........
2a9da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a9dc0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 47 00 04 00 38........`.......d.........G...
2a9de0 75 5f 69 73 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_islower.icu.dll.icu.dll/......
2a9e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9e20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 46 00 ..38........`.......d.........F.
2a9e40 04 00 75 5f 69 73 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isgraph.icu.dll.icu.dll/....
2a9e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a9e80 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
2a9ea0 45 00 04 00 75 5f 69 73 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 E...u_isdigit.icu.dll.icu.dll/..
2a9ec0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a9ee0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
2a9f00 00 00 44 00 04 00 75 5f 69 73 64 65 66 69 6e 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..D...u_isdefined.icu.dll.icu.dl
2a9f20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a9f40 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
2a9f60 00 00 12 00 00 00 43 00 04 00 75 5f 69 73 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......C...u_iscntrl.icu.dll.icu.
2a9f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9fa0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
2a9fc0 00 00 00 00 12 00 00 00 42 00 04 00 75 5f 69 73 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ........B...u_isblank.icu.dll.ic
2a9fe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aa000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
2aa020 64 aa 00 00 00 00 11 00 00 00 41 00 04 00 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a d.........A...u_isbase.icu.dll..
2aa040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aa060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2aa080 00 00 64 aa 00 00 00 00 12 00 00 00 40 00 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c ..d.........@...u_isalpha.icu.dl
2aa0a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aa0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2aa0e0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 3f 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e ....d.........?...u_isalnum.icu.
2aa100 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2aa120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2aa140 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3e 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 ......d.........>...u_isWhitespa
2aa160 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ce.icu.dll..icu.dll/........-1..
2aa180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2aa1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3d 00 04 00 75 5f 69 73 ......`.......d.........=...u_is
2aa1c0 55 57 68 69 74 65 53 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UWhiteSpace.icu.dll.icu.dll/....
2aa1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa200 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2aa220 3c 00 04 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e <...u_isUUppercase.icu.dll..icu.
2aa240 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aa260 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2aa280 00 00 00 00 17 00 00 00 3b 00 04 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 ........;...u_isULowercase.icu.d
2aa2a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aa2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2aa2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 ......d.........:...u_isUAlphabe
2aa300 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tic.icu.dll.icu.dll/........-1..
2aa320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2aa340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 39 00 04 00 75 5f 69 73 ......`.......d.........9...u_is
2aa360 4d 69 72 72 6f 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Mirrored.icu.dll..icu.dll/......
2aa380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aa3a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 00 ..46........`.......d.........8.
2aa3c0 04 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..u_isJavaSpaceChar.icu.dll.icu.
2aa3e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aa400 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2aa420 00 00 00 00 18 00 00 00 37 00 04 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e ........7...u_isJavaIDStart.icu.
2aa440 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2aa460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2aa480 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 36 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 ......d.........6...u_isJavaIDPa
2aa4a0 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rt.icu.dll..icu.dll/........-1..
2aa4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2aa4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 35 00 04 00 75 5f 69 73 ......`.......d.........5...u_is
2aa500 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ISOControl.icu.dll..icu.dll/....
2aa520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa540 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2aa560 34 00 04 00 75 5f 69 73 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 4...u_isIDStart.icu.dll.icu.dll/
2aa580 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2aa5a0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
2aa5c0 13 00 00 00 33 00 04 00 75 5f 69 73 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....3...u_isIDPart.icu.dll..icu.
2aa5e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aa600 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2aa620 00 00 00 00 18 00 00 00 32 00 04 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e ........2...u_isIDIgnorable.icu.
2aa640 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2aa660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a ............0.......35........`.
2aa680 00 00 ff ff 00 00 64 aa 00 00 00 00 0f 00 00 00 31 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 ......d.........1...u_init.icu.d
2aa6a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aa6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2aa6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 30 00 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 ......d.........0...u_hasBinaryP
2aa700 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 roperty.icu.dll.icu.dll/........
2aa720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aa740 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2f 00 04 00 41........`.......d........./...
2aa760 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_getVersion.icu.dll..icu.dll/..
2aa780 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa7a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2aa7c0 00 00 2e 00 04 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c ......u_getUnicodeVersion.icu.dl
2aa7e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aa800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2aa820 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2d 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 ....d.........-...u_getPropertyV
2aa840 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 alueName.icu.dll..icu.dll/......
2aa860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aa880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2c 00 ..51........`.......d.........,.
2aa8a0 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c ..u_getPropertyValueEnum.icu.dll
2aa8c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aa8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2aa900 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2b 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e ....d.........+...u_getPropertyN
2aa920 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ame.icu.dll.icu.dll/........-1..
2aa940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2aa960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2a 00 04 00 75 5f 67 65 ......`.......d.........*...u_ge
2aa980 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tPropertyEnum.icu.dll.icu.dll/..
2aa9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa9c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2aa9e0 00 00 29 00 04 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 ..)...u_getNumericValue.icu.dll.
2aaa00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aaa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2aaa40 00 00 64 aa 00 00 00 00 1e 00 00 00 28 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ..d.........(...u_getIntProperty
2aaa60 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Value.icu.dll.icu.dll/........-1
2aaa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2aaaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 27 00 04 00 75 5f ........`.......d.....!...'...u_
2aaac0 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a getIntPropertyMinValue.icu.dll..
2aaae0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aab00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2aab20 00 00 64 aa 00 00 00 00 21 00 00 00 26 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ..d.....!...&...u_getIntProperty
2aab40 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 MaxValue.icu.dll..icu.dll/......
2aab60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aab80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 25 00 ..48........`.......d.........%.
2aaba0 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 ..u_getIntPropertyMap.icu.dll.ic
2aabc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aabe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2aac00 64 aa 00 00 00 00 1d 00 00 00 24 00 04 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 d.........$...u_getFC_NFKC_Closu
2aac20 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 re.icu.dll..icu.dll/........-1..
2aac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2aac60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 23 00 04 00 75 5f 67 65 ......`.......d.........#...u_ge
2aac80 74 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tDataVersion.icu.dll..icu.dll/..
2aaca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aacc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2aace0 00 00 22 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c .."...u_getCombiningClass.icu.dl
2aad00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aad20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2aad40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 00 04 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f ....d.........!...u_getBinaryPro
2aad60 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 pertySet.icu.dll..icu.dll/......
2aad80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aada0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 ..51........`.......d...........
2aadc0 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c ..u_getBidiPairedBracket.icu.dll
2aade0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2aae20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1f 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 ....d.....!.......u_formatMessag
2aae40 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eWithError.icu.dll..icu.dll/....
2aae60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aae80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2aaea0 1e 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_formatMessage.icu.dll.icu.
2aaec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aaee0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2aaf00 00 00 00 00 13 00 00 00 1d 00 04 00 75 5f 66 6f 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a ............u_forDigit.icu.dll..
2aaf20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aaf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2aaf60 00 00 64 aa 00 00 00 00 13 00 00 00 1c 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 ..d.............u_foldCase.icu.d
2aaf80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aafa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2aafc0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1b 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 ......d.............u_errorName.
2aafe0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2ab000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2ab020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1a 00 04 00 75 5f 65 6e 75 6d 43 68 ..`.......d.............u_enumCh
2ab040 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arTypes.icu.dll.icu.dll/........
2ab060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ab080 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 19 00 04 00 44........`.......d.............
2ab0a0 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_enumCharNames.icu.dll.icu.dll/
2ab0c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ab0e0 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......36........`.......d.....
2ab100 10 00 00 00 18 00 04 00 75 5f 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ........u_digit.icu.dll.icu.dll/
2ab120 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ab140 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
2ab160 16 00 00 00 17 00 04 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 ........u_countChar32.icu.dll.ic
2ab180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2ab1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2ab1c0 64 aa 00 00 00 00 12 00 00 00 16 00 04 00 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 d.............u_cleanup.icu.dll.
2ab1e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ab200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ab220 00 00 64 aa 00 00 00 00 18 00 00 00 15 00 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 ..d.............u_charsToUChars.
2ab240 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2ab260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2ab280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 14 00 04 00 75 5f 63 68 61 72 54 79 ..`.......d.............u_charTy
2ab2a0 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pe.icu.dll..icu.dll/........-1..
2ab2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2ab2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 13 00 04 00 75 5f 63 68 ......`.......d.............u_ch
2ab300 61 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arName.icu.dll..icu.dll/........
2ab320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ab340 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 12 00 04 00 41........`.......d.............
2ab360 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_charMirror.icu.dll..icu.dll/..
2ab380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ab3a0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2ab3c0 00 00 11 00 04 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_charFromName.icu.dll..ic
2ab3e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2ab400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2ab420 64 aa 00 00 00 00 18 00 00 00 10 00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 d.............u_charDirection.ic
2ab440 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2ab460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2ab480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0f 00 04 00 75 5f 63 68 61 72 44 69 67 69 `.......d.............u_charDigi
2ab4a0 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tValue.icu.dll..icu.dll/........
2ab4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ab4e0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 0e 00 04 00 38........`.......d.............
2ab500 75 5f 63 68 61 72 41 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_charAge.icu.dll.icu.dll/......
2ab520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab540 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 0d 00 ..38........`.......d...........
2ab560 04 00 75 5f 63 61 74 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_catopen.icu.dll.icu.dll/....
2ab580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ab5a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
2ab5c0 0c 00 04 00 75 5f 63 61 74 67 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_catgets.icu.dll.icu.dll/..
2ab5e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ab600 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
2ab620 00 00 0b 00 04 00 75 5f 63 61 74 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_catclose.icu.dll..icu.dl
2ab640 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2ab660 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
2ab680 00 00 14 00 00 00 0a 00 04 00 75 5f 61 75 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_austrncpy.icu.dll.ic
2ab6a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2ab6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2ab6e0 64 aa 00 00 00 00 13 00 00 00 09 00 04 00 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c d.............u_austrcpy.icu.dll
2ab700 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2ab720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2ab740 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 ....d.............u_UCharsToChar
2ab760 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2ab780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2ab7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 55 43 4e 56 5f 54 ....`.......d.....&.......UCNV_T
2ab7c0 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 O_U_CALLBACK_SUBSTITUTE.icu.dll.
2ab7e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ab800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2ab820 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 ..d.............UCNV_TO_U_CALLBA
2ab840 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CK_STOP.icu.dll.icu.dll/........
2ab860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ab880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 52........`.......d.............
2ab8a0 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 UCNV_TO_U_CALLBACK_SKIP.icu.dll.
2ab8c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ab8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2ab900 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 ..d.....".......UCNV_TO_U_CALLBA
2ab920 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CK_ESCAPE.icu.dll.icu.dll/......
2ab940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab960 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 03 00 ..60........`.......d.....(.....
2ab980 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 ..UCNV_FROM_U_CALLBACK_SUBSTITUT
2ab9a0 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 E.icu.dll.icu.dll/........-1....
2ab9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2ab9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 55 43 4e 56 5f 46 ....`.......d.....".......UCNV_F
2aba00 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ROM_U_CALLBACK_STOP.icu.dll.icu.
2aba20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aba40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2aba60 00 00 00 00 22 00 00 00 01 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b ....".......UCNV_FROM_U_CALLBACK
2aba80 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _SKIP.icu.dll.icu.dll/........-1
2abaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2abac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 43 ........`.......d.....$.......UC
2abae0 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c NV_FROM_U_CALLBACK_ESCAPE.icu.dl
2abb00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2abb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......278.......`.d.
2abb40 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2abb60 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
2abb80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2abba0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 @..idata$4......................
2abbc0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 ......@.@..............icu.dll'.
2abbe0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
2abc00 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
2abc20 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f |...............................
2abc40 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 icu_NULL_THUNK_DATA.icu.dll/....
2abc60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2abc80 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 ....246.......`.d...............
2abca0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........=...d.......
2abcc0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2abce0 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.0.............
2abd00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d .icu.dll'................."..|.M
2abd20 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2abd40 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2abd60 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2abd80 49 50 54 4f 52 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.icu.dll/........-1........
2abda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 ..............0.......477.......
2abdc0 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2abde0 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
2abe00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 data$2..........................
2abe20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 ..@.0..idata$6..................
2abe40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 ..........@................icu.d
2abe60 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
2abe80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2abea0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 63 75 .............................icu
2abec0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
2abee0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
2abf00 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
2abf20 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
2abf40 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 .......5.............J...__IMPOR
2abf60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_icu.__NULL_IMPORT_D
2abf80 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ESCRIPTOR..icu_NULL_THUNK_DATA..
2abfa0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2abfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2abfe0 00 00 64 aa 00 00 00 00 23 00 00 00 16 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 ..d.....#.......UpdateDebugInfoF
2ac000 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ileEx.imagehlp.dll..imagehlp.dll
2ac020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ac040 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ac060 15 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 ....UpdateDebugInfoFile.imagehlp
2ac080 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2ac0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2ac0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 14 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f `.......d.............UnMapAndLo
2ac0e0 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 ad.imagehlp.dll.imagehlp.dll/...
2ac100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac120 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 48........`.......d.............
2ac140 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 TouchFileTimes.imagehlp.dll.imag
2ac160 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2ac180 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2ac1a0 00 00 00 00 27 00 00 00 12 00 04 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d ....'.......SetImageConfigInform
2ac1c0 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ation.imagehlp.dll..imagehlp.dll
2ac1e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ac200 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ac220 11 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ....ReBaseImage64.imagehlp.dll..
2ac240 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2ac260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2ac280 00 00 64 aa 00 00 00 00 19 00 00 00 10 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 ..d.............ReBaseImage.imag
2ac2a0 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ehlp.dll..imagehlp.dll/...-1....
2ac2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2ac2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0f 00 04 00 4d 61 70 46 69 6c ....`.......d.....!.......MapFil
2ac300 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 eAndCheckSumW.imagehlp.dll..imag
2ac320 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2ac340 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2ac360 00 00 00 00 21 00 00 00 0e 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 ....!.......MapFileAndCheckSumA.
2ac380 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 imagehlp.dll..imagehlp.dll/...-1
2ac3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2ac3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 4d 61 ........`.......d.............Ma
2ac3e0 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 pAndLoad.imagehlp.dll.imagehlp.d
2ac400 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ac420 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2ac440 00 00 0c 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ......ImageUnload.imagehlp.dll..
2ac460 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2ac480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2ac4a0 00 00 64 aa 00 00 00 00 24 00 00 00 0b 00 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 ..d.....$.......ImageRemoveCerti
2ac4c0 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c ficate.imagehlp.dll.imagehlp.dll
2ac4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ac500 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2ac520 0a 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 ....ImageLoad.imagehlp.dll..imag
2ac540 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2ac560 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2ac580 00 00 00 00 22 00 00 00 09 00 04 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d ....".......ImageGetDigestStream
2ac5a0 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 .imagehlp.dll.imagehlp.dll/...-1
2ac5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2ac5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 08 00 04 00 49 6d ........`.......d.....'.......Im
2ac600 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 ageGetCertificateHeader.imagehlp
2ac620 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2ac640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2ac660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 07 00 04 00 49 6d 61 67 65 47 65 74 43 65 `.......d.....%.......ImageGetCe
2ac680 72 74 69 66 69 63 61 74 65 44 61 74 61 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 rtificateData.imagehlp.dll..imag
2ac6a0 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2ac6c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2ac6e0 00 00 00 00 28 00 00 00 06 00 04 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 ....(.......ImageEnumerateCertif
2ac700 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c icates.imagehlp.dll.imagehlp.dll
2ac720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ac740 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ac760 05 00 04 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 ....ImageAddCertificate.imagehlp
2ac780 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2ac7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2ac7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 47 65 74 49 6d 61 67 65 55 6e `.......d.....'.......GetImageUn
2ac7e0 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d usedHeaderBytes.imagehlp.dll..im
2ac800 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 agehlp.dll/...-1................
2ac820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2ac840 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f d.....'.......GetImageConfigInfo
2ac860 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 rmation.imagehlp.dll..imagehlp.d
2ac880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ac8a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2ac8c0 00 00 02 00 04 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c ......CheckSumMappedFile.imagehl
2ac8e0 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...-1........
2ac900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2ac920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 01 00 04 00 42 69 6e 64 49 6d 61 67 65 45 `.......d.............BindImageE
2ac940 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 x.imagehlp.dll..imagehlp.dll/...
2ac960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac980 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2ac9a0 42 69 6e 64 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 BindImage.imagehlp.dll..imagehlp
2ac9c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ac9e0 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
2aca00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2aca20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2aca40 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2aca60 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2aca80 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 .............imagehlp.dll'......
2acaa0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
2acac0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
2acae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 ...........................image
2acb00 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c hlp_NULL_THUNK_DATA.imagehlp.dll
2acb20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2acb40 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
2acb60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
2acb80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2acba0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
2acbc0 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .imagehlp.dll'................."
2acbe0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2acc00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2acc20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2acc40 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..imagehlp.dll/...-1..
2acc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
2acc80 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2acca0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2accc0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
2acce0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
2acd00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
2acd20 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .imagehlp.dll'................."
2acd40 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2acd60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2acd80 00 00 05 00 00 00 02 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........imagehlp.dll..@comp.id.|
2acda0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2acdc0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2acde0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2ace00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
2ace20 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d ......T...__IMPORT_DESCRIPTOR_im
2ace40 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 agehlp.__NULL_IMPORT_DESCRIPTOR.
2ace60 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 .imagehlp_NULL_THUNK_DATA.imguti
2ace80 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
2acea0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2acec0 00 00 18 00 00 00 08 00 04 00 53 6e 69 66 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e 64 6c ..........SniffStream.imgutil.dl
2acee0 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imgutil.dll/....-1............
2acf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2acf20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 ....d.............IdentifyMIMETy
2acf40 70 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 pe.imgutil.dll..imgutil.dll/....
2acf60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2acf80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 50........`.......d.............
2acfa0 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d GetMaxMIMEIDBytes.imgutil.dll.im
2acfc0 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gutil.dll/....-1................
2acfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2ad000 64 aa 00 00 00 00 16 00 00 00 05 00 04 00 44 69 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e d.............DitherTo8.imgutil.
2ad020 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imgutil.dll/....-1..........
2ad040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2ad060 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 04 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 ......d.............DecodeImageE
2ad080 78 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.imgutil.dll.imgutil.dll/....-1
2ad0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2ad0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 03 00 04 00 44 65 ........`.......d.............De
2ad0e0 63 6f 64 65 49 6d 61 67 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c codeImage.imgutil.dll.imgutil.dl
2ad100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ad120 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2ad140 00 00 02 00 04 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 ......CreateMIMEMap.imgutil.dll.
2ad160 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imgutil.dll/....-1..............
2ad180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2ad1a0 00 00 64 aa 00 00 00 00 24 00 00 00 01 00 04 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 ..d.....$.......CreateDDrawSurfa
2ad1c0 63 65 4f 6e 44 49 42 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f ceOnDIB.imgutil.dll.imgutil.dll/
2ad1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ad200 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ad220 00 00 04 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a ....ComputeInvCMAP.imgutil.dll..
2ad240 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imgutil.dll/....-1..............
2ad260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......286.......`.d...
2ad280 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2ad2a0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
2ad2c0 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2ad2e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2ad300 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c ....@.@..............imgutil.dll
2ad320 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
2ad340 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2ad360 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
2ad380 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 ..imgutil_NULL_THUNK_DATA.imguti
2ad3a0 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
2ad3c0 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
2ad3e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
2ad400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2ad420 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
2ad440 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......imgutil.dll'.............
2ad460 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
2ad480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
2ad4a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
2ad4c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.imgutil.dll/....
2ad4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ad500 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
2ad520 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
2ad540 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
2ad560 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2ad580 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
2ad5a0 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....imgutil.dll'...............
2ad5c0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
2ad5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2ad600 00 10 00 00 00 05 00 00 00 02 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd ...........imgutil.dll.@comp.id.
2ad620 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
2ad640 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2ad660 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
2ad680 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
2ad6a0 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 .......R...__IMPORT_DESCRIPTOR_i
2ad6c0 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mgutil.__NULL_IMPORT_DESCRIPTOR.
2ad6e0 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e .imgutil_NULL_THUNK_DATA..imm32.
2ad700 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ad720 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2ad740 00 00 1d 00 00 00 51 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d ......Q...ImmUnregisterWordW.imm
2ad760 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2ad780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2ad7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 50 00 04 00 49 6d 6d 55 6e 72 65 67 ..`.......d.........P...ImmUnreg
2ad7c0 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f isterWordA.imm32.dll..imm32.dll/
2ad7e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ad800 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2ad820 00 00 4f 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ..O...ImmUnlockIMCC.imm32.dll.im
2ad840 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ad860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2ad880 64 aa 00 00 00 00 17 00 00 00 4e 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 d.........N...ImmUnlockIMC.imm32
2ad8a0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2ad8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2ad8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4d 00 04 00 49 6d 6d 53 69 6d 75 6c 61 74 `.......d.........M...ImmSimulat
2ad900 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eHotKey.imm32.dll.imm32.dll/....
2ad920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ad940 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4c 00 ..50........`.......d.........L.
2ad960 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 ..ImmShowSoftKeyboard.imm32.dll.
2ad980 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2ad9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2ad9c0 00 00 64 aa 00 00 00 00 20 00 00 00 4b 00 04 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 ..d.........K...ImmSetStatusWind
2ad9e0 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 owPos.imm32.dll.imm32.dll/......
2ada00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ada20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4a 00 04 00 47........`.......d.........J...
2ada40 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ImmSetOpenStatus.imm32.dll..imm3
2ada60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2ada80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2adaa0 00 00 00 00 17 00 00 00 49 00 04 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 ........I...ImmSetHotKey.imm32.d
2adac0 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2adae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2adb00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 48 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 ......d.....!...H...ImmSetConver
2adb20 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f sionStatus.imm32.dll..imm32.dll/
2adb40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2adb60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2adb80 00 00 47 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d ..G...ImmSetCompositionWindow.im
2adba0 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.imm32.dll/......-1......
2adbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2adbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 46 00 04 00 49 6d 6d 53 65 74 43 6f ..`.......d.....#...F...ImmSetCo
2adc00 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mpositionStringW.imm32.dll..imm3
2adc20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2adc40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2adc60 00 00 00 00 23 00 00 00 45 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 ....#...E...ImmSetCompositionStr
2adc80 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ingA.imm32.dll..imm32.dll/......
2adca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2adcc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 44 00 04 00 53........`.......d.....!...D...
2adce0 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c ImmSetCompositionFontW.imm32.dll
2add00 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2add20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2add40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 43 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 ....d.....!...C...ImmSetComposit
2add60 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ionFontA.imm32.dll..imm32.dll/..
2add80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2adda0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2addc0 42 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e B...ImmSetCandidateWindow.imm32.
2adde0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2ade00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2ade20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 41 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 ......d.........A...ImmRequestMe
2ade40 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ssageW.imm32.dll..imm32.dll/....
2ade60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ade80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 40 00 ..49........`.......d.........@.
2adea0 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmRequestMessageA.imm32.dll..
2adec0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2adee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2adf00 00 00 64 aa 00 00 00 00 1c 00 00 00 3f 00 04 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 ..d.........?...ImmReleaseContex
2adf20 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.imm32.dll.imm32.dll/......-1..
2adf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2adf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3e 00 04 00 49 6d 6d 52 ......`.......d.........>...ImmR
2adf80 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordW.imm32.dll..imm32.dl
2adfa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2adfc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2adfe0 1b 00 00 00 3d 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 ....=...ImmRegisterWordA.imm32.d
2ae000 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2ae020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2ae040 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3c 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 ......d.........<...ImmReSizeIMC
2ae060 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 C.imm32.dll.imm32.dll/......-1..
2ae080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2ae0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3b 00 04 00 49 6d 6d 4e ......`.......d.........;...ImmN
2ae0c0 6f 74 69 66 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 otifyIME.imm32.dll..imm32.dll/..
2ae0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ae100 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ae120 3a 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e :...ImmLockIMCC.imm32.dll.imm32.
2ae140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ae160 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
2ae180 00 00 15 00 00 00 39 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ......9...ImmLockIMC.imm32.dll..
2ae1a0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2ae1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2ae1e0 00 00 64 aa 00 00 00 00 1a 00 00 00 38 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 ..d.........8...ImmIsUIMessageW.
2ae200 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2ae220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2ae240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 37 00 04 00 49 6d 6d 49 73 55 ....`.......d.........7...ImmIsU
2ae260 49 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 IMessageA.imm32.dll.imm32.dll/..
2ae280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ae2a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
2ae2c0 36 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6...ImmIsIME.imm32.dll..imm32.dl
2ae2e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2ae300 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2ae320 19 00 00 00 35 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c ....5...ImmInstallIMEW.imm32.dll
2ae340 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2ae360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2ae380 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 34 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 ....d.........4...ImmInstallIMEA
2ae3a0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2ae3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2ae3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 33 00 04 00 49 6d 6d 47 ......`.......d.........3...ImmG
2ae400 65 74 56 69 72 74 75 61 6c 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etVirtualKey.imm32.dll..imm32.dl
2ae420 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2ae440 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2ae460 20 00 00 00 32 00 04 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d ....2...ImmGetStatusWindowPos.im
2ae480 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.imm32.dll/......-1......
2ae4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2ae4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 00 04 00 49 6d 6d 47 65 74 52 65 ..`.......d.....#...1...ImmGetRe
2ae4e0 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 gisterWordStyleW.imm32.dll..imm3
2ae500 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2ae520 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2ae540 00 00 00 00 23 00 00 00 30 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 ....#...0...ImmGetRegisterWordSt
2ae560 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 yleA.imm32.dll..imm32.dll/......
2ae580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae5a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2f 00 04 00 45........`.......d........./...
2ae5c0 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e ImmGetProperty.imm32.dll..imm32.
2ae5e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2ae600 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2ae620 00 00 1b 00 00 00 2e 00 04 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 ..........ImmGetOpenStatus.imm32
2ae640 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2ae660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2ae680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2d 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d `.......d.........-...ImmGetImeM
2ae6a0 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 enuItemsW.imm32.dll.imm32.dll/..
2ae6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ae6e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ae700 2c 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c ,...ImmGetImeMenuItemsA.imm32.dl
2ae720 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2ae740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2ae760 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2b 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e ....d.........+...ImmGetIMEFileN
2ae780 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ameW.imm32.dll..imm32.dll/......
2ae7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae7c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2a 00 04 00 49........`.......d.........*...
2ae7e0 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ImmGetIMEFileNameA.imm32.dll..im
2ae800 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2ae820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2ae840 64 aa 00 00 00 00 1d 00 00 00 29 00 04 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 d.........)...ImmGetIMCLockCount
2ae860 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2ae880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2ae8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 28 00 04 00 49 6d 6d 47 ......`.......d.........(...ImmG
2ae8c0 65 74 49 4d 43 43 53 69 7a 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f etIMCCSize.imm32.dll..imm32.dll/
2ae8e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ae900 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2ae920 00 00 27 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e ..'...ImmGetIMCCLockCount.imm32.
2ae940 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2ae960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2ae980 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 26 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 ......d.........&...ImmGetHotKey
2ae9a0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2ae9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2ae9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 25 00 04 00 49 6d 6d 47 ......`.......d.........%...ImmG
2aea00 65 74 47 75 69 64 65 4c 69 6e 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etGuideLineW.imm32.dll..imm32.dl
2aea20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2aea40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2aea60 1b 00 00 00 24 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 ....$...ImmGetGuideLineA.imm32.d
2aea80 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2aeaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2aeac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 ......d.........#...ImmGetDescri
2aeae0 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ptionW.imm32.dll..imm32.dll/....
2aeb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aeb20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 22 00 ..49........`.......d.........".
2aeb40 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmGetDescriptionA.imm32.dll..
2aeb60 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2aeb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2aeba0 00 00 64 aa 00 00 00 00 1e 00 00 00 21 00 04 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 ..d.........!...ImmGetDefaultIME
2aebc0 57 6e 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Wnd.imm32.dll.imm32.dll/......-1
2aebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2aec00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 20 00 04 00 49 6d ........`.......d.....!.......Im
2aec20 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a mGetConversionStatus.imm32.dll..
2aec40 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2aec60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2aec80 00 00 64 aa 00 00 00 00 20 00 00 00 1f 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e ..d.............ImmGetConversion
2aeca0 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ListW.imm32.dll.imm32.dll/......
2aecc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aece0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1e 00 04 00 52........`.......d.............
2aed00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 ImmGetConversionListA.imm32.dll.
2aed20 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2aed40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2aed60 00 00 64 aa 00 00 00 00 18 00 00 00 1d 00 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d ..d.............ImmGetContext.im
2aed80 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.imm32.dll/......-1......
2aeda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2aedc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1c 00 04 00 49 6d 6d 47 65 74 43 6f ..`.......d.....".......ImmGetCo
2aede0 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e mpositionWindow.imm32.dll.imm32.
2aee00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2aee20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2aee40 00 00 23 00 00 00 1b 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e ..#.......ImmGetCompositionStrin
2aee60 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gW.imm32.dll..imm32.dll/......-1
2aee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2aeea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 49 6d ........`.......d.....#.......Im
2aeec0 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c mGetCompositionStringA.imm32.dll
2aeee0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2aef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2aef20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 ....d.....!.......ImmGetComposit
2aef40 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ionFontW.imm32.dll..imm32.dll/..
2aef60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aef80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2aefa0 18 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 ....ImmGetCompositionFontA.imm32
2aefc0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2aefe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2af000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 17 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 `.......d.............ImmGetCand
2af020 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f idateWindow.imm32.dll.imm32.dll/
2af040 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2af060 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2af080 00 00 16 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 ......ImmGetCandidateListW.imm32
2af0a0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2af0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2af0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 15 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 `.......d.....$.......ImmGetCand
2af100 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e idateListCountW.imm32.dll.imm32.
2af120 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2af140 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2af160 00 00 24 00 00 00 14 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 ..$.......ImmGetCandidateListCou
2af180 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ntA.imm32.dll.imm32.dll/......-1
2af1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2af1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 49 6d ........`.......d.............Im
2af1e0 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d mGetCandidateListA.imm32.dll..im
2af200 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2af220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2af240 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 d.............ImmGenerateMessage
2af260 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2af280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2af2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 11 00 04 00 49 6d 6d 45 ......`.......d.............ImmE
2af2c0 73 63 61 70 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 scapeW.imm32.dll..imm32.dll/....
2af2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2af300 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 10 00 ..41........`.......d...........
2af320 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ..ImmEscapeA.imm32.dll..imm32.dl
2af340 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2af360 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
2af380 1f 00 00 00 0f 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d ........ImmEnumRegisterWordW.imm
2af3a0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2af3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2af3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 49 6d 6d 45 6e 75 6d 52 ..`.......d.............ImmEnumR
2af400 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordA.imm32.dll..imm32.dl
2af420 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2af440 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2af460 1e 00 00 00 0d 00 04 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 ........ImmEnumInputContext.imm3
2af480 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2af4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2af4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 `.......d.....%.......ImmDisable
2af4e0 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 TextFrameService.imm32.dll..imm3
2af500 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2af520 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2af540 00 00 00 00 1e 00 00 00 0b 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 ............ImmDisableLegacyIME.
2af560 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2af580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2af5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0a 00 04 00 49 6d 6d 44 69 73 ....`.......d.............ImmDis
2af5c0 61 62 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ableIME.imm32.dll.imm32.dll/....
2af5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2af600 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 ..53........`.......d.....!.....
2af620 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 ..ImmDestroySoftKeyboard.imm32.d
2af640 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2af660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2af680 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 08 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d ......d.............ImmDestroyIM
2af6a0 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 CC.imm32.dll..imm32.dll/......-1
2af6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2af6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 49 6d ........`.......d.............Im
2af700 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e mDestroyContext.imm32.dll.imm32.
2af720 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2af740 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2af760 00 00 20 00 00 00 06 00 04 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 ..........ImmCreateSoftKeyboard.
2af780 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2af7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2af7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 05 00 04 00 49 6d 6d 43 72 65 ....`.......d.............ImmCre
2af7e0 61 74 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ateIMCC.imm32.dll.imm32.dll/....
2af800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2af820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 ..47........`.......d...........
2af840 04 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ..ImmCreateContext.imm32.dll..im
2af860 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2af880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2af8a0 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 d.............ImmConfigureIMEW.i
2af8c0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2af8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2af900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 49 6d 6d 43 6f 6e ....`.......d.............ImmCon
2af920 66 69 67 75 72 65 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f figureIMEA.imm32.dll..imm32.dll/
2af940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2af960 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2af980 00 00 01 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 ......ImmAssociateContextEx.imm3
2af9a0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2af9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2af9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 `.......d.............ImmAssocia
2afa00 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 teContext.imm32.dll.imm32.dll/..
2afa20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2afa40 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
2afa60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
2afa80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2afaa0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2afac0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2afae0 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........imm32.dll'.............
2afb00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
2afb20 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
2afb40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 ....................imm32_NULL_T
2afb60 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.imm32.dll/......-1....
2afb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
2afba0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2afbc0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
2afbe0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2afc00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c ......@.0..............imm32.dll
2afc20 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
2afc40 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2afc60 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
2afc80 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6d .....__NULL_IMPORT_DESCRIPTOR.im
2afca0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2afcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......485.......`.d.....
2afce0 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
2afd00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2afd20 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2afd40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
2afd60 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 ..@................imm32.dll'...
2afd80 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
2afda0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2afdc0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 6d 6d 33 32 2e 64 6c 6c .......................imm32.dll
2afde0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2afe00 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
2afe20 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
2afe40 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
2afe60 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
2afe80 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_imm32.__NULL_IMPORT_DES
2afea0 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..imm32_NULL_THUNK_DATA..
2afec0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2afee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2aff00 00 00 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 ..d.............VerifyHash.infoc
2aff20 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 ardapi.dll..infocardapi.dll/-1..
2aff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2aff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0f 00 04 00 54 72 61 6e ......`.......d.....$.......Tran
2aff80 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 sformFinalBlock.infocardapi.dll.
2affa0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2affc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2affe0 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 ..d.............TransformBlock.i
2b0000 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f nfocardapi.dll..infocardapi.dll/
2b0020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b0040 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 00 04 00 45........`.......d.............
2b0060 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 SignHash.infocardapi.dll..infoca
2b0080 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rdapi.dll/-1....................
2b00a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2b00c0 00 00 20 00 00 00 0c 00 04 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 ..........ManageCardSpace.infoca
2b00e0 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 rdapi.dll.infocardapi.dll/-1....
2b0100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2b0120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0b 00 04 00 49 6d 70 6f 72 74 ....`.......d.....&.......Import
2b0140 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 InformationCard.infocardapi.dll.
2b0160 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2b0180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2b01a0 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 ..d.............HashFinal.infoca
2b01c0 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 rdapi.dll.infocardapi.dll/-1....
2b01e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2b0200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 09 00 04 00 48 61 73 68 43 6f ....`.......d.............HashCo
2b0220 72 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e re.infocardapi.dll..infocardapi.
2b0240 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
2b0260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b0280 08 00 04 00 47 65 74 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e ....GetToken.infocardapi.dll..in
2b02a0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2b02c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2b02e0 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 d.............GetKeyedHash.infoc
2b0300 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 ardapi.dll..infocardapi.dll/-1..
2b0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2b0340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
2b0360 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ryptoTransform.infocardapi.dll..
2b0380 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2b03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2b03c0 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 ..d.............GetBrowserToken.
2b03e0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2b0400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b0420 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 04 00 04 00 55........`.......d.....#.......
2b0440 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 GenerateDerivedKey.infocardapi.d
2b0460 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..infocardapi.dll/-1..........
2b0480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b04a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e ......d.............FreeToken.in
2b04c0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 focardapi.dll.infocardapi.dll/-1
2b04e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2b0500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 02 00 04 00 45 6e ........`.......d.............En
2b0520 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 crypt.infocardapi.dll.infocardap
2b0540 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 i.dll/-1......................0.
2b0560 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2b0580 00 00 01 00 04 00 44 65 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ......Decrypt.infocardapi.dll.in
2b05a0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2b05c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2b05e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 d.....".......CloseCryptoHandle.
2b0600 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2b0620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b0640 32 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 294.......`.d...................
2b0660 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........E...............
2b0680 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 ....@..B.idata$5................
2b06a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2b06c0 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 ....................@.@.........
2b06e0 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .....infocardapi.dll'...........
2b0700 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
2b0720 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
2b0740 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 .................!....infocardap
2b0760 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c i_NULL_THUNK_DATA.infocardapi.dl
2b0780 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
2b07a0 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 ..254.......`.d.................
2b07c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........E...d.........
2b07e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 ......@..B.idata$3..............
2b0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 ..............@.0..............i
2b0820 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 nfocardapi.dll'.................
2b0840 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2b0860 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
2b0880 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2b08a0 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 _DESCRIPTOR.infocardapi.dll/-1..
2b08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 ....................0.......509.
2b08e0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2b0900 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........E...................
2b0920 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 @..B.idata$2....................
2b0940 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ........@.0..idata$6............
2b0960 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 ................@...............
2b0980 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .infocardapi.dll'...............
2b09a0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
2b09c0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2b09e0 00 10 00 00 00 05 00 00 00 02 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 ...........infocardapi.dll.@comp
2b0a00 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
2b0a20 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
2b0a40 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
2b0a60 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 .....h.....$.................=..
2b0a80 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........Z...__IMPORT_DESCRIPT
2b0aa0 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 OR_infocardapi.__NULL_IMPORT_DES
2b0ac0 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CRIPTOR..infocardapi_NULL_THUNK_
2b0ae0 44 41 54 41 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 DATA..inkobjcore.dll/.-1........
2b0b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b0b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 04 00 53 65 74 57 6f 72 64 4c 69 73 `.......d.............SetWordLis
2b0b40 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c t.inkobjcore.dll..inkobjcore.dll
2b0b60 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2b0b80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 ..50........`.......d...........
2b0ba0 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 ..SetTextContext.inkobjcore.dll.
2b0bc0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 inkobjcore.dll/.-1..............
2b0be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2b0c00 00 00 64 aa 00 00 00 00 18 00 00 00 18 00 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 ..d.............SetGuide.inkobjc
2b0c20 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 ore.dll.inkobjcore.dll/.-1......
2b0c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2b0c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 53 65 74 46 6c 61 67 73 ..`.......d.............SetFlags
2b0c80 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
2b0ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b0cc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 16 00 04 00 46........`.......d.............
2b0ce0 53 65 74 46 61 63 74 6f 69 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a SetFactoid.inkobjcore.dll.inkobj
2b0d00 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0d20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
2b0d40 00 00 27 00 00 00 15 00 04 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 ..'.......SetEnabledUnicodeRange
2b0d60 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c s.inkobjcore.dll..inkobjcore.dll
2b0d80 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2b0da0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 14 00 ..43........`.......d...........
2b0dc0 04 00 50 72 6f 63 65 73 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a ..Process.inkobjcore.dll..inkobj
2b0de0 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0e00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2b0e20 00 00 1c 00 00 00 13 00 04 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 ..........MakeWordList.inkobjcor
2b0e40 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.-1........
2b0e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2b0e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 12 00 04 00 4c 6f 61 64 43 61 63 68 65 64 `.......d.....$.......LoadCached
2b0ea0 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a Attributes.inkobjcore.dll.inkobj
2b0ec0 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b0ee0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2b0f00 00 00 21 00 00 00 11 00 04 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f ..!.......IsStringSupported.inko
2b0f20 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 bjcore.dll..inkobjcore.dll/.-1..
2b0f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2b0f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 10 00 04 00 47 65 74 55 ......`.......d.............GetU
2b0f80 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f nicodeRanges.inkobjcore.dll.inko
2b0fa0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bjcore.dll/.-1..................
2b0fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2b0fe0 00 00 00 00 21 00 00 00 0f 00 04 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e ....!.......GetRightSeparator.in
2b1000 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 kobjcore.dll..inkobjcore.dll/.-1
2b1020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2b1040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 ........`.......d.....%.......Ge
2b1060 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 tResultPropertyList.inkobjcore.d
2b1080 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b10a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b10c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 ......d.....!.......GetRecoAttri
2b10e0 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 butes.inkobjcore.dll..inkobjcore
2b1100 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b1120 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2b1140 00 00 0c 00 04 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 ......GetLeftSeparator.inkobjcor
2b1160 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.-1........
2b1180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b11a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 47 65 74 4c 61 74 74 69 63 65 `.......d.............GetLattice
2b11c0 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 Ptr.inkobjcore.dll..inkobjcore.d
2b11e0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2b1200 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b1220 0a 00 04 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f ....GetBestResultString.inkobjco
2b1240 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 re.dll..inkobjcore.dll/.-1......
2b1260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2b1280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 04 00 47 65 74 41 6c 6c 52 65 ..`.......d.....!.......GetAllRe
2b12a0 63 6f 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a cognizers.inkobjcore.dll..inkobj
2b12c0 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b12e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2b1300 00 00 1b 00 00 00 08 00 04 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 ..........EndInkInput.inkobjcore
2b1320 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.-1........
2b1340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b1360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 44 65 73 74 72 6f 79 57 6f 72 `.......d.............DestroyWor
2b1380 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 dList.inkobjcore.dll..inkobjcore
2b13a0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b13c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2b13e0 00 00 06 00 04 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f ......DestroyRecognizer.inkobjco
2b1400 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 re.dll..inkobjcore.dll/.-1......
2b1420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2b1440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 44 65 73 74 72 6f 79 43 ..`.......d.............DestroyC
2b1460 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 ontext.inkobjcore.dll.inkobjcore
2b1480 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b14a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2b14c0 00 00 04 00 04 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 ......CreateRecognizer.inkobjcor
2b14e0 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.-1........
2b1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b1520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6e 74 `.......d.............CreateCont
2b1540 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ext.inkobjcore.dll..inkobjcore.d
2b1560 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2b1580 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b15a0 02 00 04 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ....AdviseInkChange.inkobjcore.d
2b15c0 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b15e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2b1600 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f ......d.....".......AddWordsToWo
2b1620 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 rdList.inkobjcore.dll.inkobjcore
2b1640 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b1660 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2b1680 00 00 00 00 04 00 41 64 64 53 74 72 6f 6b 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a ......AddStroke.inkobjcore.dll..
2b16a0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 inkobjcore.dll/.-1..............
2b16c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......292.......`.d...
2b16e0 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2b1700 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
2b1720 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2b1740 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2b1760 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e ....@.@..............inkobjcore.
2b1780 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2b17a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2b17c0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
2b17e0 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....inkobjcore_NULL_THUNK_DATA.
2b1800 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 inkobjcore.dll/.-1..............
2b1820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......253.......`.d...
2b1840 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2b1860 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
2b1880 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2b18a0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 .............inkobjcore.dll'....
2b18c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
2b18e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2b1900 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
2b1920 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a __NULL_IMPORT_DESCRIPTOR..inkobj
2b1940 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.-1....................
2b1960 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 ..0.......506.......`.d.........
2b1980 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
2b19a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2b19c0 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2b19e0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2b1a00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 ...............inkobjcore.dll'..
2b1a20 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
2b1a40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2b1a60 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 6e 6b 6f 62 6a 63 6f ........................inkobjco
2b1a80 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 re.dll..@comp.id.|..............
2b1aa0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2b1ac0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2b1ae0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
2b1b00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
2b1b20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_inkobjcore.__NUL
2b1b40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f L_IMPORT_DESCRIPTOR..inkobjcore_
2b1b60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.iphlpapi.dll/...
2b1b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1ba0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c3 00 04 00 48........`.......d.............
2b1bc0 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c if_nametoindex.iphlpapi.dll.iphl
2b1be0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b1c00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2b1c20 00 00 00 00 1c 00 00 00 c2 00 04 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 ............if_indextoname.iphlp
2b1c40 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b1c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
2b1c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 c1 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....6.......Unregist
2b1ca0 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 erInterfaceTimestampConfigChange
2b1cc0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b1ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2b1d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c0 00 04 00 55 6e ........`.......d.............Un
2b1d20 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 enableRouter.iphlpapi.dll.iphlpa
2b1d40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b1d60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2b1d80 00 00 26 00 00 00 bf 00 04 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 ..&.......SetUnicastIpAddressEnt
2b1da0 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
2b1dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 be 00 04 00 45........`.......d.............
2b1e00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 SetTcpEntry.iphlpapi.dll..iphlpa
2b1e20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b1e40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2b1e60 00 00 25 00 00 00 bd 00 04 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 ..%.......SetSessionCompartmentI
2b1e80 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 d.iphlpapi.dll..iphlpapi.dll/...
2b1ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1ec0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 bc 00 04 00 59........`.......d.....'.......
2b1ee0 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 SetPerTcpConnectionEStats.iphlpa
2b1f00 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b1f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2b1f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 bb 00 04 00 53 65 74 50 65 72 54 63 ..`.......d.....(.......SetPerTc
2b1f60 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 p6ConnectionEStats.iphlpapi.dll.
2b1f80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b1fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b1fc0 00 00 64 aa 00 00 00 00 23 00 00 00 ba 00 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d ..d.....#.......SetNetworkInform
2b1fe0 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ation.iphlpapi.dll..iphlpapi.dll
2b2000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b2020 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b2040 b9 00 04 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 ....SetJobCompartmentId.iphlpapi
2b2060 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b2080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2b20a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b8 00 04 00 53 65 74 49 70 54 54 4c 00 69 `.......d.............SetIpTTL.i
2b20c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b20e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2b2100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b7 00 04 00 53 65 74 49 ......`.......d.............SetI
2b2120 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pStatisticsEx.iphlpapi.dll..iphl
2b2140 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2160 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2b2180 00 00 00 00 1d 00 00 00 b6 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c ............SetIpStatistics.iphl
2b21a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b21c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2b21e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b5 00 04 00 53 65 74 49 70 4e ....`.......d.............SetIpN
2b2200 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 etEntry2.iphlpapi.dll.iphlpapi.d
2b2220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b2240 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2b2260 00 00 b4 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ......SetIpNetEntry.iphlpapi.dll
2b2280 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b22a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2b22c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b3 00 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 ....d.....!.......SetIpInterface
2b22e0 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
2b2300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b2320 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b2340 b2 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e ....SetIpForwardEntry2.iphlpapi.
2b2360 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b2380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b23a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b1 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 ......d.............SetIpForward
2b23c0 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
2b23e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b2400 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2b2420 b0 00 04 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c ....SetInterfaceDnsSettings.iphl
2b2440 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b2460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2b2480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 af 00 04 00 53 65 74 49 66 45 ....`.......d.............SetIfE
2b24a0 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
2b24c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b24e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ae 00 ..48........`.......d...........
2b2500 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..SetDnsSettings.iphlpapi.dll.ip
2b2520 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b2540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2b2560 64 aa 00 00 00 00 2e 00 00 00 ad 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f d.............SetCurrentThreadCo
2b2580 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c mpartmentScope.iphlpapi.dll.iphl
2b25a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b25c0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
2b25e0 00 00 00 00 2b 00 00 00 ac 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ....+.......SetCurrentThreadComp
2b2600 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 artmentId.iphlpapi.dll..iphlpapi
2b2620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b2640 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
2b2660 15 00 00 00 ab 00 04 00 53 65 6e 64 41 52 50 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ........SendARP.iphlpapi.dll..ip
2b2680 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b26a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2b26c0 64 aa 00 00 00 00 1f 00 00 00 aa 00 04 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 d.............RestoreMediaSense.
2b26e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b2700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b2720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a9 00 04 00 52 65 ........`.......d.............Re
2b2740 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c solveNeighbor.iphlpapi.dll..iphl
2b2760 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b2780 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2b27a0 00 00 00 00 20 00 00 00 a8 00 04 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 ............ResolveIpNetEntry2.i
2b27c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b27e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
2b2800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 a7 00 04 00 52 65 67 69 ......`.......d.....4.......Regi
2b2820 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e sterInterfaceTimestampConfigChan
2b2840 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.iphlpapi.dll.iphlpapi.dll/...
2b2860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b2880 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a6 00 04 00 51........`.......d.............
2b28a0 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a PfUnBindInterface.iphlpapi.dll..
2b28c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b28e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2b2900 00 00 64 aa 00 00 00 00 1a 00 00 00 a5 00 04 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 ..d.............PfTestPacket.iph
2b2920 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b2940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2b2960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a4 00 04 00 50 66 53 65 74 4c ....`.......d.............PfSetL
2b2980 6f 67 42 75 66 66 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ogBuffer.iphlpapi.dll.iphlpapi.d
2b29a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b29c0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 ......67........`.......d...../.
2b29e0 00 00 a3 00 04 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e ......PfRemoveGlobalFilterFromIn
2b2a00 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 terface.iphlpapi.dll..iphlpapi.d
2b2a20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b2a40 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2b2a60 00 00 a2 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 ......PfRemoveFiltersFromInterfa
2b2a80 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.iphlpapi.dll.iphlpapi.dll/...
2b2aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b2ac0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a1 00 04 00 55........`.......d.....#.......
2b2ae0 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 PfRemoveFilterHandles.iphlpapi.d
2b2b00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b2b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2b2b40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a0 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 ......d.............PfRebindFilt
2b2b60 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ers.iphlpapi.dll..iphlpapi.dll/.
2b2b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b2ba0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 9f 00 ..43........`.......d...........
2b2bc0 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ..PfMakeLog.iphlpapi.dll..iphlpa
2b2be0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b2c00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2b2c20 00 00 26 00 00 00 9e 00 04 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 ..&.......PfGetInterfaceStatisti
2b2c40 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 cs.iphlpapi.dll.iphlpapi.dll/...
2b2c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b2c80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9d 00 04 00 45........`.......d.............
2b2ca0 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 PfDeleteLog.iphlpapi.dll..iphlpa
2b2cc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b2ce0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2b2d00 00 00 1f 00 00 00 9c 00 04 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c ..........PfDeleteInterface.iphl
2b2d20 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b2d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2b2d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9b 00 04 00 50 66 43 72 65 61 ....`.......d.............PfCrea
2b2d80 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 teInterface.iphlpapi.dll..iphlpa
2b2da0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b2dc0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2b2de0 00 00 24 00 00 00 9a 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 ..$.......PfBindInterfaceToIndex
2b2e00 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b2e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2b2e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 99 00 04 00 50 66 ........`.......d.....(.......Pf
2b2e60 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 BindInterfaceToIPAddress.iphlpap
2b2e80 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b2ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2b2ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 98 00 04 00 50 66 41 64 64 47 6c 6f 62 61 `.......d.....*.......PfAddGloba
2b2ee0 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 lFilterToInterface.iphlpapi.dll.
2b2f00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b2f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2b2f40 00 00 64 aa 00 00 00 00 25 00 00 00 97 00 04 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e ..d.....%.......PfAddFiltersToIn
2b2f60 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 terface.iphlpapi.dll..iphlpapi.d
2b2f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b2fa0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2b2fc0 00 00 96 00 04 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e ......NotifyUnicastIpAddressChan
2b2fe0 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ge.iphlpapi.dll.iphlpapi.dll/...
2b3000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3020 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 95 00 04 00 56........`.......d.....$.......
2b3040 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e NotifyTeredoPortChange.iphlpapi.
2b3060 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b3080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
2b30a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 94 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 ......d...../.......NotifyStable
2b30c0 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 UnicastIpAddressTable.iphlpapi.d
2b30e0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b3100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2b3120 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 93 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 ......d.............NotifyRouteC
2b3140 68 61 6e 67 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c hange2.iphlpapi.dll.iphlpapi.dll
2b3160 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b31a0 92 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 ....NotifyRouteChange.iphlpapi.d
2b31c0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b31e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2b3200 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 91 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 ......d.....1.......NotifyNetwor
2b3220 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 kConnectivityHintChange.iphlpapi
2b3240 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b3260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2b3280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 90 00 04 00 4e 6f 74 69 66 79 49 70 49 6e `.......d.....%.......NotifyIpIn
2b32a0 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c terfaceChange.iphlpapi.dll..iphl
2b32c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b32e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2b3300 00 00 00 00 1e 00 00 00 8f 00 04 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 ............NotifyAddrChange.iph
2b3320 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b3340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
2b3360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 8e 00 04 00 4e 68 70 41 6c 6c ....`.......d.....5.......NhpAll
2b3380 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 ocateAndGetInterfaceInfoFromStac
2b33a0 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 k.iphlpapi.dll..iphlpapi.dll/...
2b33c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b33e0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 8d 00 04 00 68........`.......d.....0.......
2b3400 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 LookupPersistentUdpPortReservati
2b3420 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 on.iphlpapi.dll.iphlpapi.dll/...
2b3440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3460 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 8c 00 04 00 68........`.......d.....0.......
2b3480 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 LookupPersistentTcpPortReservati
2b34a0 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 on.iphlpapi.dll.iphlpapi.dll/...
2b34c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b34e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8b 00 04 00 48........`.......d.............
2b3500 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c IpRenewAddress.iphlpapi.dll.iphl
2b3520 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b3540 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2b3560 00 00 00 00 1e 00 00 00 8a 00 04 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 ............IpReleaseAddress.iph
2b3580 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b35a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2b35c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 89 00 04 00 49 6e 69 74 69 61 ....`.......d.....-.......Initia
2b35e0 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 lizeUnicastIpAddressEntry.iphlpa
2b3600 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2b3640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 88 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....(.......Initiali
2b3660 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 zeIpInterfaceEntry.iphlpapi.dll.
2b3680 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b36a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2b36c0 00 00 64 aa 00 00 00 00 26 00 00 00 87 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 ..d.....&.......InitializeIpForw
2b36e0 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ardEntry.iphlpapi.dll.iphlpapi.d
2b3700 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b3720 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2b3740 00 00 86 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 ......IcmpSendEcho2Ex.iphlpapi.d
2b3760 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b3780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2b37a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 85 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f ......d.............IcmpSendEcho
2b37c0 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
2b37e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3800 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 84 00 04 00 46........`.......d.............
2b3820 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 IcmpSendEcho.iphlpapi.dll.iphlpa
2b3840 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b3860 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2b3880 00 00 1e 00 00 00 83 00 04 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 ..........IcmpParseReplies.iphlp
2b38a0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b38c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2b38e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 82 00 04 00 49 63 6d 70 43 72 65 61 ..`.......d.............IcmpCrea
2b3900 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c teFile.iphlpapi.dll.iphlpapi.dll
2b3920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b3940 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b3960 81 00 04 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....IcmpCloseHandle.iphlpapi.dll
2b3980 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b39a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b39c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 80 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 ....d.............Icmp6SendEcho2
2b39e0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b3a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2b3a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7f 00 04 00 49 63 ........`.......d.............Ic
2b3a40 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 mp6ParseReplies.iphlpapi.dll..ip
2b3a60 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b3a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2b3aa0 64 aa 00 00 00 00 1d 00 00 00 7e 00 04 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 d.........~...Icmp6CreateFile.ip
2b3ac0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b3ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2b3b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7d 00 04 00 47 65 74 55 ......`.......d.....&...}...GetU
2b3b20 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c nicastIpAddressTable.iphlpapi.dl
2b3b40 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b3b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2b3b80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7c 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 ....d.....&...|...GetUnicastIpAd
2b3ba0 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 dressEntry.iphlpapi.dll.iphlpapi
2b3bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b3be0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2b3c00 2a 00 00 00 7b 00 04 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 *...{...GetUniDirectionalAdapter
2b3c20 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Info.iphlpapi.dll.iphlpapi.dll/.
2b3c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b3c60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 7a 00 ..45........`.......d.........z.
2b3c80 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ..GetUdpTable.iphlpapi.dll..iphl
2b3ca0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b3cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2b3ce0 00 00 00 00 21 00 00 00 79 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 ....!...y...GetUdpStatisticsEx2.
2b3d00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b3d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2b3d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 78 00 04 00 47 65 ........`.......d.........x...Ge
2b3d60 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 tUdpStatisticsEx.iphlpapi.dll.ip
2b3d80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b3da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2b3dc0 64 aa 00 00 00 00 1e 00 00 00 77 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 69 d.........w...GetUdpStatistics.i
2b3de0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b3e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2b3e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 76 00 04 00 47 65 74 55 ......`.......d.........v...GetU
2b3e40 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 dp6Table.iphlpapi.dll.iphlpapi.d
2b3e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b3e80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2b3ea0 00 00 75 00 04 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..u...GetTeredoPort.iphlpapi.dll
2b3ec0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b3ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2b3f00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 74 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 69 ....d.........t...GetTcpTable2.i
2b3f20 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2b3f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 73 00 04 00 47 65 74 54 ......`.......d.........s...GetT
2b3f80 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 cpTable.iphlpapi.dll..iphlpapi.d
2b3fa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b3fc0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2b3fe0 00 00 72 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 ..r...GetTcpStatisticsEx2.iphlpa
2b4000 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b4040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 71 00 04 00 47 65 74 54 63 70 53 74 ..`.......d.........q...GetTcpSt
2b4060 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 atisticsEx.iphlpapi.dll.iphlpapi
2b4080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b40a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2b40c0 1e 00 00 00 70 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 ....p...GetTcpStatistics.iphlpap
2b40e0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b4100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b4120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6f 00 04 00 47 65 74 54 63 70 36 54 61 62 `.......d.........o...GetTcp6Tab
2b4140 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 le2.iphlpapi.dll..iphlpapi.dll/.
2b4160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b4180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6e 00 ..46........`.......d.........n.
2b41a0 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..GetTcp6Table.iphlpapi.dll.iphl
2b41c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b41e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2b4200 00 00 00 00 25 00 00 00 6d 00 04 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e ....%...m...GetSessionCompartmen
2b4220 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tId.iphlpapi.dll..iphlpapi.dll/.
2b4240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b4260 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6c 00 ..51........`.......d.........l.
2b4280 04 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..GetRTTAndHopCount.iphlpapi.dll
2b42a0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b42c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2b42e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6b 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 ....d.....'...k...GetPerTcpConne
2b4300 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ctionEStats.iphlpapi.dll..iphlpa
2b4320 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b4340 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2b4360 00 00 28 00 00 00 6a 00 04 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 ..(...j...GetPerTcp6ConnectionES
2b4380 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tats.iphlpapi.dll.iphlpapi.dll/.
2b43a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b43c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 69 00 ..51........`.......d.........i.
2b43e0 04 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..GetPerAdapterInfo.iphlpapi.dll
2b4400 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b4420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b4440 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 68 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 ....d.....(...h...GetOwnerModule
2b4460 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 FromUdpEntry.iphlpapi.dll.iphlpa
2b4480 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b44a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2b44c0 00 00 29 00 00 00 67 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 ..)...g...GetOwnerModuleFromUdp6
2b44e0 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry.iphlpapi.dll..iphlpapi.dll
2b4500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4520 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2b4540 66 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 f...GetOwnerModuleFromTcpEntry.i
2b4560 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b4580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2b45a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 65 00 04 00 47 65 74 4f ......`.......d.....)...e...GetO
2b45c0 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 wnerModuleFromTcp6Entry.iphlpapi
2b45e0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2b4620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 64 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f `.......d.....*...d...GetOwnerMo
2b4640 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 duleFromPidAndInfo.iphlpapi.dll.
2b4660 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b4680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b46a0 00 00 64 aa 00 00 00 00 23 00 00 00 63 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 ..d.....#...c...GetNumberOfInter
2b46c0 66 61 63 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c faces.iphlpapi.dll..iphlpapi.dll
2b46e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4700 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b4720 62 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c b...GetNetworkParams.iphlpapi.dl
2b4740 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b4760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2b4780 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 61 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f ....d.....#...a...GetNetworkInfo
2b47a0 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 rmation.iphlpapi.dll..iphlpapi.d
2b47c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b47e0 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2b4800 00 00 60 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 ..`...GetNetworkConnectivityHint
2b4820 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ForInterface.iphlpapi.dll.iphlpa
2b4840 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b4860 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2b4880 00 00 28 00 00 00 5f 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 ..(..._...GetNetworkConnectivity
2b48a0 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Hint.iphlpapi.dll.iphlpapi.dll/.
2b48c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b48e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 5e 00 ..60........`.......d.....(...^.
2b4900 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 ..GetMulticastIpAddressTable.iph
2b4920 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b4940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2b4960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 5d 00 04 00 47 65 74 4d 75 6c ....`.......d.....(...]...GetMul
2b4980 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c ticastIpAddressEntry.iphlpapi.dl
2b49a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b49c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2b49e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5c 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d ....d.....!...\...GetJobCompartm
2b4a00 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c entId.iphlpapi.dll..iphlpapi.dll
2b4a20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b4a60 5b 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 [...GetIpStatisticsEx.iphlpapi.d
2b4a80 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b4aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2b4ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5a 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 ......d.........Z...GetIpStatist
2b4ae0 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ics.iphlpapi.dll..iphlpapi.dll/.
2b4b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b4b20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 59 00 ..48........`.......d.........Y.
2b4b40 04 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..GetIpPathTable.iphlpapi.dll.ip
2b4b60 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b4b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b4ba0 64 aa 00 00 00 00 1c 00 00 00 58 00 04 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 d.........X...GetIpPathEntry.iph
2b4bc0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
2b4c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 57 00 04 00 47 65 74 49 70 4e ....`.......d.....6...W...GetIpN
2b4c20 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 etworkConnectionBandwidthEstimat
2b4c40 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 es.iphlpapi.dll.iphlpapi.dll/...
2b4c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b4c80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 56 00 04 00 48........`.......d.........V...
2b4ca0 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c GetIpNetTable2.iphlpapi.dll.iphl
2b4cc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b4ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2b4d00 00 00 00 00 1b 00 00 00 55 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 ........U...GetIpNetTable.iphlpa
2b4d20 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2b4d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 54 00 04 00 47 65 74 49 70 4e 65 74 ..`.......d.........T...GetIpNet
2b4d80 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry2.iphlpapi.dll.iphlpapi.dll
2b4da0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4dc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b4de0 53 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 S...GetIpInterfaceTable.iphlpapi
2b4e00 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b4e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b4e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 52 00 04 00 47 65 74 49 70 49 6e 74 65 72 `.......d.....!...R...GetIpInter
2b4e60 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 faceEntry.iphlpapi.dll..iphlpapi
2b4e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b4ea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2b4ec0 20 00 00 00 51 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 ....Q...GetIpForwardTable2.iphlp
2b4ee0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b4f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2b4f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 50 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.........P...GetIpFor
2b4f40 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 wardTable.iphlpapi.dll..iphlpapi
2b4f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b4f80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2b4fa0 20 00 00 00 4f 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 ....O...GetIpForwardEntry2.iphlp
2b4fc0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2b5000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4e 00 04 00 47 65 74 49 70 45 72 72 ..`.......d.........N...GetIpErr
2b5020 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 orString.iphlpapi.dll.iphlpapi.d
2b5040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5060 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2b5080 00 00 4d 00 04 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c ..M...GetIpAddrTable.iphlpapi.dl
2b50a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b50c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2b50e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4c 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 ....d.....%...L...GetInvertedIfS
2b5100 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 tackTable.iphlpapi.dll..iphlpapi
2b5120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5140 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......76........`.......d.....
2b5160 38 00 00 00 4b 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 8...K...GetInterfaceSupportedTim
2b5180 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 estampCapabilities.iphlpapi.dll.
2b51a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b51c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2b51e0 00 00 64 aa 00 00 00 00 1e 00 00 00 4a 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f ..d.........J...GetInterfaceInfo
2b5200 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b5220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2b5240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 49 00 04 00 47 65 ........`.......d.....%...I...Ge
2b5260 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceDnsSettings.iphlpapi.d
2b5280 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b52a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
2b52c0 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 48 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 ......d.....5...H...GetInterface
2b52e0 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c ActiveTimestampCapabilities.iphl
2b5300 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2b5340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 47 00 04 00 47 65 74 49 66 54 ....`.......d.........G...GetIfT
2b5360 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 able2Ex.iphlpapi.dll..iphlpapi.d
2b5380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b53a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2b53c0 00 00 46 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..F...GetIfTable2.iphlpapi.dll..
2b53e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2b5420 00 00 64 aa 00 00 00 00 18 00 00 00 45 00 04 00 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 ..d.........E...GetIfTable.iphlp
2b5440 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b5460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2b5480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 44 00 04 00 47 65 74 49 66 53 74 61 ..`.......d.........D...GetIfSta
2b54a0 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ckTable.iphlpapi.dll..iphlpapi.d
2b54c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b54e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2b5500 00 00 43 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..C...GetIfEntry2Ex.iphlpapi.dll
2b5520 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b5540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2b5560 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 42 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 ....d.........B...GetIfEntry2.ip
2b5580 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b55a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2b55c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 41 00 04 00 47 65 74 49 ......`.......d.........A...GetI
2b55e0 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c fEntry.iphlpapi.dll.iphlpapi.dll
2b5600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5620 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b5640 40 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 @...GetIcmpStatisticsEx.iphlpapi
2b5660 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b56a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 47 65 74 49 63 6d 70 53 74 61 `.......d.........?...GetIcmpSta
2b56c0 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tistics.iphlpapi.dll..iphlpapi.d
2b56e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5700 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2b5720 00 00 3e 00 04 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 ..>...GetFriendlyIfIndex.iphlpap
2b5740 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b5760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b5780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3d 00 04 00 47 65 74 45 78 74 65 6e 64 65 `.......d.....!...=...GetExtende
2b57a0 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 dUdpTable.iphlpapi.dll..iphlpapi
2b57c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b57e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
2b5800 21 00 00 00 3c 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c !...<...GetExtendedTcpTable.iphl
2b5820 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b5840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2b5860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3b 00 04 00 47 65 74 44 6e 73 ....`.......d.........;...GetDns
2b5880 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 Settings.iphlpapi.dll.iphlpapi.d
2b58a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b58c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2b58e0 00 00 3a 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 ..:...GetDefaultCompartmentId.ip
2b5900 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2b5940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 39 00 04 00 47 65 74 43 ......`.......d.........9...GetC
2b5960 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 urrentThreadCompartmentScope.iph
2b5980 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b59a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2b59c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 38 00 04 00 47 65 74 43 75 72 ....`.......d.....+...8...GetCur
2b59e0 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 rentThreadCompartmentId.iphlpapi
2b5a00 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b5a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 37 00 04 00 47 65 74 42 65 73 74 52 6f 75 `.......d.........7...GetBestRou
2b5a60 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 te2.iphlpapi.dll..iphlpapi.dll/.
2b5a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b5aa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 ..46........`.......d.........6.
2b5ac0 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..GetBestRoute.iphlpapi.dll.iphl
2b5ae0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b5b00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2b5b20 00 00 00 00 20 00 00 00 35 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 ........5...GetBestInterfaceEx.i
2b5b40 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b5b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2b5b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 34 00 04 00 47 65 74 42 ......`.......d.........4...GetB
2b5ba0 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 estInterface.iphlpapi.dll.iphlpa
2b5bc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5be0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2b5c00 00 00 26 00 00 00 33 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 ..&...3...GetAnycastIpAddressTab
2b5c20 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
2b5c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b5c60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 32 00 04 00 58........`.......d.....&...2...
2b5c80 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 GetAnycastIpAddressEntry.iphlpap
2b5ca0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b5cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b5ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 31 00 04 00 47 65 74 41 64 61 70 74 65 72 `.......d.........1...GetAdapter
2b5d00 73 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c sInfo.iphlpapi.dll..iphlpapi.dll
2b5d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5d40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b5d60 30 00 04 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 0...GetAdaptersAddresses.iphlpap
2b5d80 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b5da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b5dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 47 65 74 41 64 61 70 74 65 72 `.......d........./...GetAdapter
2b5de0 4f 72 64 65 72 4d 61 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 OrderMap.iphlpapi.dll.iphlpapi.d
2b5e00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5e20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2b5e40 00 00 2e 00 04 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 ......GetAdapterIndex.iphlpapi.d
2b5e60 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b5e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b5ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2d 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 ......d.........-...FreeMibTable
2b5ec0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2b5f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2c 00 04 00 46 72 ........`.......d.....&...,...Fr
2b5f20 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e eeInterfaceDnsSettings.iphlpapi.
2b5f40 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b5f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2b5f80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2b 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 ......d.........+...FreeDnsSetti
2b5fa0 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ngs.iphlpapi.dll..iphlpapi.dll/.
2b5fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b5fe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2a 00 ..50........`.......d.........*.
2b6000 04 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..FlushIpPathTable.iphlpapi.dll.
2b6020 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b6040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2b6060 00 00 64 aa 00 00 00 00 1e 00 00 00 29 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 ..d.........)...FlushIpNetTable2
2b6080 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b60a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b60c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 28 00 04 00 46 6c ........`.......d.........(...Fl
2b60e0 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ushIpNetTable.iphlpapi.dll..iphl
2b6100 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6120 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2b6140 00 00 00 00 1a 00 00 00 27 00 04 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 ........'...EnableRouter.iphlpap
2b6160 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b6180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b61a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 26 00 04 00 44 69 73 61 62 6c 65 4d 65 64 `.......d.........&...DisableMed
2b61c0 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 iaSense.iphlpapi.dll..iphlpapi.d
2b61e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b6200 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
2b6220 00 00 25 00 04 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 ..%...DeleteUnicastIpAddressEntr
2b6240 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 y.iphlpapi.dll..iphlpapi.dll/...
2b6260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 53........`.......d.....!...$...
2b62a0 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c DeleteProxyArpEntry.iphlpapi.dll
2b62c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b62e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b6300 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 23 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 ....d.....0...#...DeletePersiste
2b6320 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntUdpPortReservation.iphlpapi.dl
2b6340 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b6360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2b6380 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 22 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 ....d.....0..."...DeletePersiste
2b63a0 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c ntTcpPortReservation.iphlpapi.dl
2b63c0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b63e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b6400 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 ....d.........!...DeleteIpNetEnt
2b6420 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ry2.iphlpapi.dll..iphlpapi.dll/.
2b6440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6460 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 20 00 ..50........`.......d...........
2b6480 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..DeleteIpNetEntry.iphlpapi.dll.
2b64a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b64c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b64e0 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 ..d.....#.......DeleteIpForwardE
2b6500 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ntry2.iphlpapi.dll..iphlpapi.dll
2b6520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6540 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b6560 1e 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 ....DeleteIpForwardEntry.iphlpap
2b6580 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b65a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b65c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 44 65 6c 65 74 65 49 50 41 64 `.......d.............DeleteIPAd
2b65e0 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c dress.iphlpapi.dll..iphlpapi.dll
2b6600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6620 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b6640 1c 00 04 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 ....DeleteAnycastIpAddressEntry.
2b6660 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2b66a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1b 00 04 00 43 72 ........`.......d.....).......Cr
2b66c0 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 eateUnicastIpAddressEntry.iphlpa
2b66e0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b6700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2b6720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1a 00 04 00 43 72 65 61 74 65 53 6f ..`.......d.....&.......CreateSo
2b6740 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 rtedAddressPairs.iphlpapi.dll.ip
2b6760 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b6780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2b67a0 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 d.....!.......CreateProxyArpEntr
2b67c0 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 y.iphlpapi.dll..iphlpapi.dll/...
2b67e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6800 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 18 00 04 00 68........`.......d.....0.......
2b6820 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 CreatePersistentUdpPortReservati
2b6840 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 on.iphlpapi.dll.iphlpapi.dll/...
2b6860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6880 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 17 00 04 00 68........`.......d.....0.......
2b68a0 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 CreatePersistentTcpPortReservati
2b68c0 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 on.iphlpapi.dll.iphlpapi.dll/...
2b68e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6900 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 51........`.......d.............
2b6920 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a CreateIpNetEntry2.iphlpapi.dll..
2b6940 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b6960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2b6980 00 00 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 ..d.............CreateIpNetEntry
2b69a0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b69c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2b69e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 14 00 04 00 43 72 ........`.......d.....#.......Cr
2b6a00 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c eateIpForwardEntry2.iphlpapi.dll
2b6a20 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b6a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2b6a60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 13 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 ....d.....".......CreateIpForwar
2b6a80 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c dEntry.iphlpapi.dll.iphlpapi.dll
2b6aa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6ac0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b6ae0 12 00 04 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 ....CreateAnycastIpAddressEntry.
2b6b00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2b6b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 11 00 04 00 43 6f ........`.......d.....%.......Co
2b6b60 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 nvertLengthToIpv4Mask.iphlpapi.d
2b6b80 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b6ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2b6bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 10 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d ......d.....%.......ConvertIpv4M
2b6be0 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 askToLength.iphlpapi.dll..iphlpa
2b6c00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b6c20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2b6c40 00 00 29 00 00 00 0f 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f ..).......ConvertInterfaceNameTo
2b6c60 4c 75 69 64 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c LuidW.iphlpapi.dll..iphlpapi.dll
2b6c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6ca0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b6cc0 0e 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 ....ConvertInterfaceNameToLuidA.
2b6ce0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2b6d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 00 04 00 43 6f ........`.......d.....).......Co
2b6d40 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 nvertInterfaceLuidToNameW.iphlpa
2b6d60 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2b6da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....).......ConvertI
2b6dc0 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceLuidToNameA.iphlpapi.dll
2b6de0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b6e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2b6e20 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.....).......ConvertInterfa
2b6e40 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceLuidToIndex.iphlpapi.dll..iphl
2b6e60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6e80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2b6ea0 00 00 00 00 28 00 00 00 0a 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 ....(.......ConvertInterfaceLuid
2b6ec0 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ToGuid.iphlpapi.dll.iphlpapi.dll
2b6ee0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b6f00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2b6f20 09 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 ....ConvertInterfaceLuidToAlias.
2b6f40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2b6f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 08 00 04 00 43 6f ........`.......d.....).......Co
2b6fa0 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 nvertInterfaceIndexToLuid.iphlpa
2b6fc0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b6fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2b7000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....(.......ConvertI
2b7020 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 nterfaceGuidToLuid.iphlpapi.dll.
2b7040 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b7060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b7080 00 00 64 aa 00 00 00 00 29 00 00 00 06 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 ..d.....).......ConvertInterface
2b70a0 41 6c 69 61 73 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 AliasToLuid.iphlpapi.dll..iphlpa
2b70c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b70e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2b7100 00 00 28 00 00 00 05 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f ..(.......ConvertCompartmentIdTo
2b7120 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 Guid.iphlpapi.dll.iphlpapi.dll/.
2b7140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7160 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 00 ..60........`.......d.....(.....
2b7180 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 ..ConvertCompartmentGuidToId.iph
2b71a0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b71c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
2b71e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 03 00 04 00 43 61 70 74 75 72 ....`.......d.....4.......Captur
2b7200 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 eInterfaceHardwareCrossTimestamp
2b7220 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b7240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2b7260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 43 61 ........`.......d.....$.......Ca
2b7280 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c ncelMibChangeNotify2.iphlpapi.dl
2b72a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b72c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2b72e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 ....d.....".......CancelIPChange
2b7300 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Notify.iphlpapi.dll.iphlpapi.dll
2b7320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b7340 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b7360 00 00 04 00 41 64 64 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....AddIPAddress.iphlpapi.dll.ip
2b7380 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b73a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......288.......`.d.....
2b73c0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
2b73e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2b7400 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2b7420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2b7440 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 ..@.@..............iphlpapi.dll'
2b7460 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2b7480 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
2b74a0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .|..............................
2b74c0 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 .iphlpapi_NULL_THUNK_DATA.iphlpa
2b74e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b7500 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
2b7520 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
2b7540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2b7560 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
2b7580 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......iphlpapi.dll'............
2b75a0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2b75c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
2b75e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2b7600 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..iphlpapi.dll/.
2b7620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7640 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
2b7660 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
2b7680 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
2b76a0 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2b76c0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
2b76e0 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......iphlpapi.dll'............
2b7700 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2b7720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
2b7740 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d ..............iphlpapi.dll..@com
2b7760 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
2b7780 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2b77a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2b77c0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
2b77e0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
2b7800 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_iphlpapi.__NULL_IMPORT_DESCR
2b7820 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..iphlpapi_NULL_THUNK_DATA.
2b7840 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b7860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b7880 00 00 64 aa 00 00 00 00 29 00 00 00 4e 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 ..d.....)...N...SetupPersistentI
2b78a0 53 63 73 69 56 6f 6c 75 6d 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiVolumes.iscsidsc.dll..iscsid
2b78c0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b78e0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2b7900 00 00 29 00 00 00 4d 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 ..)...M...SetupPersistentIScsiDe
2b7920 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c vices.iscsidsc.dll..iscsidsc.dll
2b7940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b7960 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2b7980 4c 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 L...SetIScsiTunnelModeOuterAddre
2b79a0 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ssW.iscsidsc.dll..iscsidsc.dll/.
2b79c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b79e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4b 00 ..65........`.......d.....-...K.
2b7a00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 ..SetIScsiTunnelModeOuterAddress
2b7a20 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2b7a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b7a60 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 4a 00 04 00 69........`.......d.....1...J...
2b7a80 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 SetIScsiInitiatorRADIUSSharedSec
2b7aa0 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ret.iscsidsc.dll..iscsidsc.dll/.
2b7ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7ae0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 49 00 ..60........`.......d.....(...I.
2b7b00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 ..SetIScsiInitiatorNodeNameW.isc
2b7b20 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2b7b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 48 00 04 00 53 65 74 49 53 63 ....`.......d.....(...H...SetISc
2b7b80 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c siInitiatorNodeNameA.iscsidsc.dl
2b7ba0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2b7bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2b7be0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 47 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 ....d...../...G...SetIScsiInitia
2b7c00 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c torCHAPSharedSecret.iscsidsc.dll
2b7c20 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2b7c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b7c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 46 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 ....d.........F...SetIScsiIKEInf
2b7c80 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 oW.iscsidsc.dll.iscsidsc.dll/...
2b7ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b7cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 45 00 04 00 50........`.......d.........E...
2b7ce0 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 SetIScsiIKEInfoA.iscsidsc.dll.is
2b7d00 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b7d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2b7d40 64 aa 00 00 00 00 27 00 00 00 44 00 04 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 d.....'...D...SetIScsiGroupPresh
2b7d60 61 72 65 64 4b 65 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 aredKey.iscsidsc.dll..iscsidsc.d
2b7d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b7da0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2b7dc0 00 00 43 00 04 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 ..C...SendScsiReportLuns.iscsids
2b7de0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b7e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2b7e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 42 00 04 00 53 65 6e 64 53 63 73 69 52 65 `.......d....."...B...SendScsiRe
2b7e40 61 64 43 61 70 61 63 69 74 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 adCapacity.iscsidsc.dll.iscsidsc
2b7e60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7e80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2b7ea0 1d 00 00 00 41 00 04 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 ....A...SendScsiInquiry.iscsidsc
2b7ec0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2b7ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2b7f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 40 00 04 00 52 65 70 6f 72 74 52 61 64 69 `.......d.....%...@...ReportRadi
2b7f20 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 usServerListW.iscsidsc.dll..iscs
2b7f40 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b7f60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2b7f80 00 00 00 00 25 00 00 00 3f 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 ....%...?...ReportRadiusServerLi
2b7fa0 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 stA.iscsidsc.dll..iscsidsc.dll/.
2b7fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7fe0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3e 00 ..63........`.......d.....+...>.
2b8000 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 ..ReportPersistentIScsiDevicesW.
2b8020 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b8040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2b8060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3d 00 04 00 52 65 ........`.......d.....+...=...Re
2b8080 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 portPersistentIScsiDevicesA.iscs
2b80a0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b80c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2b80e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3c 00 04 00 52 65 70 6f 72 74 ....`.......d.....!...<...Report
2b8100 49 53 63 73 69 54 61 72 67 65 74 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 IScsiTargetsW.iscsidsc.dll..iscs
2b8120 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b8140 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2b8160 00 00 00 00 21 00 00 00 3b 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 ....!...;...ReportIScsiTargetsA.
2b8180 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b81a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2b81c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3a 00 04 00 52 65 ........`.......d.....'...:...Re
2b81e0 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 portIScsiTargetPortalsW.iscsidsc
2b8200 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2b8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2b8240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 39 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....'...9...ReportIScs
2b8260 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 iTargetPortalsA.iscsidsc.dll..is
2b8280 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b82a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2b82c0 64 aa 00 00 00 00 2b 00 00 00 38 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 d.....+...8...ReportIScsiSendTar
2b82e0 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 getPortalsW.iscsidsc.dll..iscsid
2b8300 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b8320 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
2b8340 00 00 2d 00 00 00 37 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 ..-...7...ReportIScsiSendTargetP
2b8360 6f 72 74 61 6c 73 45 78 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 ortalsExW.iscsidsc.dll..iscsidsc
2b8380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b83a0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
2b83c0 2d 00 00 00 36 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 -...6...ReportIScsiSendTargetPor
2b83e0 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 talsExA.iscsidsc.dll..iscsidsc.d
2b8400 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8420 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2b8440 00 00 35 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 ..5...ReportIScsiSendTargetPorta
2b8460 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 lsA.iscsidsc.dll..iscsidsc.dll/.
2b8480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b84a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 34 00 ..62........`.......d.....*...4.
2b84c0 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 ..ReportIScsiPersistentLoginsW.i
2b84e0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2b8520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 33 00 04 00 52 65 70 6f ......`.......d.....*...3...Repo
2b8540 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 rtIScsiPersistentLoginsA.iscsids
2b8560 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b8580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2b85a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 32 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....'...2...ReportIScs
2b85c0 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 iInitiatorListW.iscsidsc.dll..is
2b85e0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2b8620 64 aa 00 00 00 00 27 00 00 00 31 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 d.....'...1...ReportIScsiInitiat
2b8640 6f 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 orListA.iscsidsc.dll..iscsidsc.d
2b8660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8680 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2b86a0 00 00 30 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 ..0...ReportISNSServerListW.iscs
2b86c0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b86e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2b8700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2f 00 04 00 52 65 70 6f 72 74 ....`.......d.....#.../...Report
2b8720 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 ISNSServerListA.iscsidsc.dll..is
2b8740 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2b8780 64 aa 00 00 00 00 2e 00 00 00 2e 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 d.............ReportActiveIScsiT
2b87a0 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 argetMappingsW.iscsidsc.dll.iscs
2b87c0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b87e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2b8800 00 00 00 00 2e 00 00 00 2d 00 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 ........-...ReportActiveIScsiTar
2b8820 67 65 74 4d 61 70 70 69 6e 67 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 getMappingsA.iscsidsc.dll.iscsid
2b8840 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b8860 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2b8880 00 00 21 00 00 00 2c 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 ..!...,...RemoveRadiusServerW.is
2b88a0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2b88e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2b 00 04 00 52 65 6d 6f ......`.......d.....!...+...Remo
2b8900 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 veRadiusServerA.iscsidsc.dll..is
2b8920 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2b8960 64 aa 00 00 00 00 2a 00 00 00 2a 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 d.....*...*...RemovePersistentIS
2b8980 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 csiDeviceW.iscsidsc.dll.iscsidsc
2b89a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b89c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2b89e0 2a 00 00 00 29 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 *...)...RemovePersistentIScsiDev
2b8a00 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 iceA.iscsidsc.dll.iscsidsc.dll/.
2b8a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8a40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 28 00 ..58........`.......d.....&...(.
2b8a60 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 ..RemoveIScsiStaticTargetW.iscsi
2b8a80 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...-1......
2b8aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2b8ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 27 00 04 00 52 65 6d 6f 76 65 49 53 ..`.......d.....&...'...RemoveIS
2b8ae0 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 csiStaticTargetA.iscsidsc.dll.is
2b8b00 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b8b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2b8b40 64 aa 00 00 00 00 2a 00 00 00 26 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 d.....*...&...RemoveIScsiSendTar
2b8b60 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 getPortalW.iscsidsc.dll.iscsidsc
2b8b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b8ba0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2b8bc0 2a 00 00 00 25 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 *...%...RemoveIScsiSendTargetPor
2b8be0 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 talA.iscsidsc.dll.iscsidsc.dll/.
2b8c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8c20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 24 00 ..62........`.......d.....*...$.
2b8c40 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 ..RemoveIScsiPersistentTargetW.i
2b8c60 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b8c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2b8ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 23 00 04 00 52 65 6d 6f ......`.......d.....*...#...Remo
2b8cc0 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 veIScsiPersistentTargetA.iscsids
2b8ce0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b8d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2b8d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 22 00 04 00 52 65 6d 6f 76 65 49 53 63 73 `.......d.....#..."...RemoveIScs
2b8d40 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 iConnection.iscsidsc.dll..iscsid
2b8d60 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b8d80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2b8da0 00 00 1f 00 00 00 21 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 ......!...RemoveISNSServerW.iscs
2b8dc0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b8de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2b8e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 52 65 6d 6f 76 65 ....`.......d.............Remove
2b8e20 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ISNSServerA.iscsidsc.dll..iscsid
2b8e40 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b8e60 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
2b8e80 00 00 2b 00 00 00 1f 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 ..+.......RefreshIScsiSendTarget
2b8ea0 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 PortalW.iscsidsc.dll..iscsidsc.d
2b8ec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8ee0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2b8f00 00 00 1e 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 ......RefreshIScsiSendTargetPort
2b8f20 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 alA.iscsidsc.dll..iscsidsc.dll/.
2b8f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8f60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1d 00 ..52........`.......d...........
2b8f80 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c ..RefreshISNSServerW.iscsidsc.dl
2b8fa0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2b8fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2b8fe0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 ....d.............RefreshISNSSer
2b9000 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 verA.iscsidsc.dll.iscsidsc.dll/.
2b9020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9040 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1b 00 ..51........`.......d...........
2b9060 04 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ..LogoutIScsiTarget.iscsidsc.dll
2b9080 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2b90a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b90c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1a 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 ....d.............LoginIScsiTarg
2b90e0 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 etW.iscsidsc.dll..iscsidsc.dll/.
2b9100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9120 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 19 00 ..51........`.......d...........
2b9140 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ..LoginIScsiTargetA.iscsidsc.dll
2b9160 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2b9180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b91a0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 18 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f ....d.....(.......GetIScsiVersio
2b91c0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 nInformation.iscsidsc.dll.iscsid
2b91e0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b9200 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2b9220 00 00 28 00 00 00 17 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 ..(.......GetIScsiTargetInformat
2b9240 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ionW.iscsidsc.dll.iscsidsc.dll/.
2b9260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9280 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 00 ..60........`.......d.....(.....
2b92a0 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 ..GetIScsiTargetInformationA.isc
2b92c0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2b92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2b9300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 15 00 04 00 47 65 74 49 53 63 ....`.......d.....".......GetISc
2b9320 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 siSessionListW.iscsidsc.dll.iscs
2b9340 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b9360 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2b9380 00 00 00 00 23 00 00 00 14 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 ....#.......GetIScsiSessionListE
2b93a0 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 x.iscsidsc.dll..iscsidsc.dll/...
2b93c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b93e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 13 00 04 00 54........`.......d.....".......
2b9400 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c GetIScsiSessionListA.iscsidsc.dl
2b9420 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2b9440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b9460 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 12 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 ....d.....(.......GetIScsiInitia
2b9480 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 torNodeNameW.iscsidsc.dll.iscsid
2b94a0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2b94c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2b94e0 00 00 28 00 00 00 11 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e ..(.......GetIScsiInitiatorNodeN
2b9500 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ameA.iscsidsc.dll.iscsidsc.dll/.
2b9520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9540 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 ..50........`.......d...........
2b9560 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ..GetIScsiIKEInfoW.iscsidsc.dll.
2b9580 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b95a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2b95c0 00 00 64 aa 00 00 00 00 1e 00 00 00 0f 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 ..d.............GetIScsiIKEInfoA
2b95e0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2b9600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2b9620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 ........`.......d.....(.......Ge
2b9640 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 tDevicesForIScsiSessionW.iscsids
2b9660 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b9680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2b96a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0d 00 04 00 47 65 74 44 65 76 69 63 65 73 `.......d.....(.......GetDevices
2b96c0 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 ForIScsiSessionA.iscsidsc.dll.is
2b96e0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2b9700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2b9720 64 aa 00 00 00 00 29 00 00 00 0c 00 04 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 d.....).......ClearPersistentISc
2b9740 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 siDevices.iscsidsc.dll..iscsidsc
2b9760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b9780 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2b97a0 1e 00 00 00 0b 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 ........AddRadiusServerW.iscsids
2b97c0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...-1........
2b97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b9800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 41 64 64 52 61 64 69 75 73 53 `.......d.............AddRadiusS
2b9820 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c erverA.iscsidsc.dll.iscsidsc.dll
2b9840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b9860 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2b9880 09 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 ....AddPersistentIScsiDeviceW.is
2b98a0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b98c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2b98e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 08 00 04 00 41 64 64 50 ......`.......d.....'.......AddP
2b9900 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 ersistentIScsiDeviceA.iscsidsc.d
2b9920 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b9940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2b9960 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 07 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 ......d.....#.......AddIScsiStat
2b9980 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 icTargetW.iscsidsc.dll..iscsidsc
2b99a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b99c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2b99e0 23 00 00 00 06 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 #.......AddIScsiStaticTargetA.is
2b9a00 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2b9a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2b9a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 05 00 04 00 41 64 64 49 ......`.......d.....'.......AddI
2b9a60 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 ScsiSendTargetPortalW.iscsidsc.d
2b9a80 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2b9aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2b9ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 ......d.....'.......AddIScsiSend
2b9ae0 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 TargetPortalA.iscsidsc.dll..iscs
2b9b00 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2b9b20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2b9b40 00 00 00 00 21 00 00 00 03 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 ....!.......AddIScsiConnectionW.
2b9b60 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2b9b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b9ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 41 64 ........`.......d.....!.......Ad
2b9bc0 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a dIScsiConnectionA.iscsidsc.dll..
2b9be0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2b9c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2b9c20 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 ..d.............AddISNSServerW.i
2b9c40 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2b9c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2b9c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 ......`.......d.............AddI
2b9ca0 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 SNSServerA.iscsidsc.dll.iscsidsc
2b9cc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b9ce0 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
2b9d00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2b9d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2b9d40 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2b9d60 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2b9d80 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 .............iscsidsc.dll'......
2b9da0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
2b9dc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
2b9de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 ...........................iscsi
2b9e00 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c dsc_NULL_THUNK_DATA.iscsidsc.dll
2b9e20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b9e40 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
2b9e60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
2b9e80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2b9ea0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
2b9ec0 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .iscsidsc.dll'................."
2b9ee0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2b9f00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2b9f20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2b9f40 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..iscsidsc.dll/...-1..
2b9f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
2b9f80 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2b9fa0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2b9fc0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
2b9fe0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
2ba000 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
2ba020 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .iscsidsc.dll'................."
2ba040 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2ba060 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2ba080 00 00 05 00 00 00 02 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........iscsidsc.dll..@comp.id.|
2ba0a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2ba0c0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2ba0e0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2ba100 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
2ba120 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 ......T...__IMPORT_DESCRIPTOR_is
2ba140 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 csidsc.__NULL_IMPORT_DESCRIPTOR.
2ba160 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 33 20 .iscsidsc_NULL_THUNK_DATA./2553.
2ba180 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2ba1a0 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......94........`.......d...
2ba1c0 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e ..J.......IsProcessInIsolatedWin
2ba1e0 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 dowsEnvironment.isolatedwindowse
2ba200 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 2f 32 35 35 33 20 20 20 20 20 20 20 nvironmentutils.dll./2553.......
2ba220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ba240 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 ....334.......`.d...............
2ba260 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
2ba280 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2ba2a0 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2ba2c0 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2ba2e0 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d *.......#isolatedwindowsenvironm
2ba300 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 entutils.dll'.................".
2ba320 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2ba340 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2ba360 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 .........5....isolatedwindowsenv
2ba380 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ironmentutils_NULL_THUNK_DATA./2
2ba3a0 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 553...........-1................
2ba3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......274.......`.d.....
2ba3e0 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 ...............debug$S........Y.
2ba400 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2ba420 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2ba440 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f ..*.......#isolatedwindowsenviro
2ba460 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 nmentutils.dll'.................
2ba480 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2ba4a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
2ba4c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2ba4e0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./2553...........-1..
2ba500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 ....................0.......589.
2ba520 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......;............deb
2ba540 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
2ba560 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 @..B.idata$2....................
2ba580 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
2ba5a0 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.......*.......
2ba5c0 23 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 #isolatedwindowsenvironmentutils
2ba5e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2ba600 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2ba620 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 ...............................i
2ba640 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 solatedwindowsenvironmentutils.d
2ba660 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
2ba680 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
2ba6a0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
2ba6c0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....8............
2ba6e0 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....Q.................__IMPORT_
2ba700 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f DESCRIPTOR_isolatedwindowsenviro
2ba720 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nmentutils.__NULL_IMPORT_DESCRIP
2ba740 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 TOR..isolatedwindowsenvironmentu
2ba760 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tils_NULL_THUNK_DATA..kernel32.d
2ba780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ba7a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2ba7c0 00 00 3a 05 04 00 75 61 77 5f 77 63 73 72 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..:...uaw_wcsrchr.kernel32.dll..
2ba7e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ba800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ba820 00 00 64 aa 00 00 00 00 18 00 00 00 39 05 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 ..d.........9...uaw_wcslen.kerne
2ba840 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ba860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2ba880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 38 05 04 00 75 61 77 5f 77 63 73 69 ..`.......d.........8...uaw_wcsi
2ba8a0 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cmp.kernel32.dll..kernel32.dll/.
2ba8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba8e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 37 05 ..44........`.......d.........7.
2ba900 04 00 75 61 77 5f 77 63 73 63 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..uaw_wcscpy.kernel32.dll.kernel
2ba920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ba940 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2ba960 00 00 18 00 00 00 36 05 04 00 75 61 77 5f 77 63 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......6...uaw_wcschr.kernel32.dl
2ba980 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ba9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2ba9c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 35 05 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b ....d.........5...uaw_lstrlenW.k
2ba9e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2baa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2baa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 34 05 04 00 75 61 77 5f ......`.......d.........4...uaw_
2baa40 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 lstrcmpiW.kernel32.dll..kernel32
2baa60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2baa80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2baaa0 1a 00 00 00 33 05 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....3...uaw_lstrcmpW.kernel32.dl
2baac0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2baae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2bab00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 32 05 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 ....d.........2...lstrlenW.kerne
2bab20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2bab60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 31 05 04 00 6c 73 74 72 6c 65 6e 41 ..`.......d.........1...lstrlenA
2bab80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2baba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2babc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 30 05 04 00 6c 73 ........`.......d.........0...ls
2babe0 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 trcpynW.kernel32.dll..kernel32.d
2bac00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bac20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2bac40 00 00 2f 05 04 00 6c 73 74 72 63 70 79 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ../...lstrcpynA.kernel32.dll..ke
2bac60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bac80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2baca0 64 aa 00 00 00 00 16 00 00 00 2e 05 04 00 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e d.............lstrcpyW.kernel32.
2bacc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bace0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2bad00 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2d 05 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 ......d.........-...lstrcpyA.ker
2bad20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2bad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2c 05 04 00 6c 73 74 72 63 6d ....`.......d.........,...lstrcm
2bad80 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 piW.kernel32.dll..kernel32.dll/.
2bada0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2badc0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2b 05 ..43........`.......d.........+.
2bade0 04 00 6c 73 74 72 63 6d 70 69 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..lstrcmpiA.kernel32.dll..kernel
2bae00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bae20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2bae40 00 00 16 00 00 00 2a 05 04 00 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......*...lstrcmpW.kernel32.dll.
2bae60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2baea0 00 00 64 aa 00 00 00 00 16 00 00 00 29 05 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 ..d.........)...lstrcmpA.kernel3
2baec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2baee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2baf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 28 05 04 00 6c 73 74 72 63 61 74 57 00 6b `.......d.........(...lstrcatW.k
2baf20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2baf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2baf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 27 05 04 00 6c 73 74 72 ......`.......d.........'...lstr
2baf80 63 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 catA.kernel32.dll.kernel32.dll/.
2bafa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bafc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 26 05 ..41........`.......d.........&.
2bafe0 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._lwrite.kernel32.dll..kernel32
2bb000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb020 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2bb040 14 00 00 00 25 05 04 00 5f 6c 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....%..._lread.kernel32.dll.kern
2bb060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb080 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
2bb0a0 00 00 00 00 14 00 00 00 24 05 04 00 5f 6c 6f 70 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........$..._lopen.kernel32.dll.
2bb0c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bb0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2bb100 00 00 64 aa 00 00 00 00 15 00 00 00 23 05 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 ..d.........#..._llseek.kernel32
2bb120 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bb140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2bb160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 22 05 04 00 5f 6c 63 72 65 61 74 00 6b 65 `.......d........."..._lcreat.ke
2bb180 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bb1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2bb1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 21 05 04 00 5f 6c 63 6c ......`.......d.........!..._lcl
2bb1e0 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ose.kernel32.dll..kernel32.dll/.
2bb200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb220 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 20 05 ..41........`.......d...........
2bb240 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 .._hwrite.kernel32.dll..kernel32
2bb260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb280 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2bb2a0 14 00 00 00 1f 05 04 00 5f 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ........_hread.kernel32.dll.kern
2bb2c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2bb300 00 00 00 00 1b 00 00 00 1e 05 04 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c ............ZombifyActCtx.kernel
2bb320 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bb340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2bb360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1d 05 04 00 57 72 69 74 65 54 61 70 ..`.......d.............WriteTap
2bb380 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emark.kernel32.dll..kernel32.dll
2bb3a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bb3c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2bb3e0 1c 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 ....WriteProfileStringW.kernel32
2bb400 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bb420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2bb440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1b 05 04 00 57 72 69 74 65 50 72 6f 66 69 `.......d.....!.......WriteProfi
2bb460 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leStringA.kernel32.dll..kernel32
2bb480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb4a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
2bb4c0 22 00 00 00 1a 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 ".......WriteProfileSectionW.ker
2bb4e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bb500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2bb520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 19 05 04 00 57 72 69 74 65 50 ....`.......d.....".......WriteP
2bb540 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rofileSectionA.kernel32.dll.kern
2bb560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb580 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2bb5a0 00 00 00 00 20 00 00 00 18 05 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b ............WriteProcessMemory.k
2bb5c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bb5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2bb600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 17 05 04 00 57 72 69 74 ......`.......d.....(.......Writ
2bb620 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e ePrivateProfileStructW.kernel32.
2bb640 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bb660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2bb680 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 ......d.....(.......WritePrivate
2bb6a0 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ProfileStructA.kernel32.dll.kern
2bb6c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bb6e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2bb700 00 00 00 00 28 00 00 00 15 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ....(.......WritePrivateProfileS
2bb720 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringW.kernel32.dll.kernel32.dll
2bb740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bb760 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2bb780 14 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b ....WritePrivateProfileStringA.k
2bb7a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bb7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2bb7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 13 05 04 00 57 72 69 74 ......`.......d.....).......Writ
2bb800 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 ePrivateProfileSectionW.kernel32
2bb820 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bb840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2bb860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 05 04 00 57 72 69 74 65 50 72 69 76 61 `.......d.....).......WritePriva
2bb880 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teProfileSectionA.kernel32.dll..
2bb8a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bb8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2bb8e0 00 00 64 aa 00 00 00 00 1d 00 00 00 11 05 04 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 ..d.............WriteFileGather.
2bb900 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bb920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2bb940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 10 05 04 00 57 72 ........`.......d.............Wr
2bb960 69 74 65 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 iteFileEx.kernel32.dll..kernel32
2bb980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb9a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2bb9c0 17 00 00 00 0f 05 04 00 57 72 69 74 65 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........WriteFile.kernel32.dll..
2bb9e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2bba20 00 00 64 aa 00 00 00 00 1b 00 00 00 0e 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 ..d.............WriteConsoleW.ke
2bba40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2bba80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 05 04 00 57 72 69 74 ......`.......d.....!.......Writ
2bbaa0 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eConsoleOutputW.kernel32.dll..ke
2bbac0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bbae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2bbb00 64 aa 00 00 00 00 2a 00 00 00 0c 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 d.....*.......WriteConsoleOutput
2bbb20 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 CharacterW.kernel32.dll.kernel32
2bbb40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bbb60 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2bbb80 2a 00 00 00 0b 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 *.......WriteConsoleOutputCharac
2bbba0 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 terA.kernel32.dll.kernel32.dll/.
2bbbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bbbe0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0a 05 ..61........`.......d.....).....
2bbc00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 ..WriteConsoleOutputAttribute.ke
2bbc20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bbc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2bbc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 05 04 00 57 72 69 74 ......`.......d.....!.......Writ
2bbc80 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eConsoleOutputA.kernel32.dll..ke
2bbca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bbcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2bbce0 64 aa 00 00 00 00 20 00 00 00 08 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 d.............WriteConsoleInputW
2bbd00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bbd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2bbd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 07 05 04 00 57 72 ........`.......d.............Wr
2bbd60 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 iteConsoleInputA.kernel32.dll.ke
2bbd80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bbda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2bbdc0 64 aa 00 00 00 00 1b 00 00 00 06 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e d.............WriteConsoleA.kern
2bbde0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bbe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2bbe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 05 04 00 57 6f 77 36 34 53 ....`.......d.............Wow64S
2bbe40 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c uspendThread.kernel32.dll.kernel
2bbe60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bbe80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2bbea0 00 00 23 00 00 00 04 05 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 ..#.......Wow64SetThreadContext.
2bbec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bbee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2bbf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 03 05 04 00 57 6f ........`.......d.....+.......Wo
2bbf20 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e w64RevertWow64FsRedirection.kern
2bbf40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2bbf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 02 05 04 00 57 6f 77 36 34 47 ....`.......d.....).......Wow64G
2bbfa0 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 etThreadSelectorEntry.kernel32.d
2bbfc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bbfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2bc000 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 ......d.....#.......Wow64GetThre
2bc020 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 adContext.kernel32.dll..kernel32
2bc040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bc060 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2bc080 2b 00 00 00 00 05 04 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 +.......Wow64EnableWow64FsRedire
2bc0a0 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ction.kernel32.dll..kernel32.dll
2bc0c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bc0e0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2bc100 ff 04 04 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 ....Wow64DisableWow64FsRedirecti
2bc120 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2bc140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bc160 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 fe 04 04 00 41........`.......d.............
2bc180 57 69 6e 45 78 65 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 WinExec.kernel32.dll..kernel32.d
2bc1a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bc1c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2bc1e0 00 00 fd 04 04 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c ......WideCharToMultiByte.kernel
2bc200 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bc220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
2bc240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 fc 04 04 00 57 65 72 55 6e 72 65 67 ..`.......d.....1.......WerUnreg
2bc260 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e isterRuntimeExceptionModule.kern
2bc280 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bc2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2bc2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 fb 04 04 00 57 65 72 55 6e 72 ....`.......d.....&.......WerUnr
2bc2e0 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 egisterMemoryBlock.kernel32.dll.
2bc300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bc320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2bc340 00 00 64 aa 00 00 00 00 1f 00 00 00 fa 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c ..d.............WerUnregisterFil
2bc360 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2bc380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bc3a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 f9 04 04 00 66........`.......d.............
2bc3c0 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b WerUnregisterExcludedMemoryBlock
2bc3e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bc400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2bc420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 f8 04 04 00 57 65 ........`.......d.....).......We
2bc440 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c rUnregisterCustomMetadata.kernel
2bc460 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2bc4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f7 04 04 00 57 65 72 55 6e 72 65 67 ..`.......d.....'.......WerUnreg
2bc4c0 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a isterAppLocalDump.kernel32.dll..
2bc4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bc500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2bc520 00 00 64 aa 00 00 00 00 2c 00 00 00 f6 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 ..d.....,.......WerUnregisterAdd
2bc540 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itionalProcess.kernel32.dll.kern
2bc560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bc580 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2bc5a0 00 00 00 00 19 00 00 00 f5 04 04 00 57 65 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 ............WerSetFlags.kernel32
2bc5c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bc5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2bc600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 f4 04 04 00 57 65 72 52 65 67 69 73 74 65 `.......d...../.......WerRegiste
2bc620 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 rRuntimeExceptionModule.kernel32
2bc640 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bc660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2bc680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f3 04 04 00 57 65 72 52 65 67 69 73 74 65 `.......d.....$.......WerRegiste
2bc6a0 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rMemoryBlock.kernel32.dll.kernel
2bc6c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bc6e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2bc700 00 00 1d 00 00 00 f2 04 04 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c ..........WerRegisterFile.kernel
2bc720 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bc740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2bc760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 f1 04 04 00 57 65 72 52 65 67 69 73 ..`.......d.....,.......WerRegis
2bc780 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e terExcludedMemoryBlock.kernel32.
2bc7a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bc7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2bc7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f0 04 04 00 57 65 72 52 65 67 69 73 74 65 72 43 ......d.....'.......WerRegisterC
2bc800 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ustomMetadata.kernel32.dll..kern
2bc820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bc840 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2bc860 00 00 00 00 25 00 00 00 ef 04 04 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 ....%.......WerRegisterAppLocalD
2bc880 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ump.kernel32.dll..kernel32.dll/.
2bc8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bc8c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ee 04 ..62........`.......d.....*.....
2bc8e0 04 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b ..WerRegisterAdditionalProcess.k
2bc900 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bc920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2bc940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ed 04 04 00 57 65 72 47 ......`.......d.............WerG
2bc960 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 etFlags.kernel32.dll..kernel32.d
2bc980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bc9a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2bc9c0 00 00 ec 04 04 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e ......WakeConditionVariable.kern
2bc9e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bca00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2bca20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 eb 04 04 00 57 61 6b 65 41 6c ....`.......d.....&.......WakeAl
2bca40 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 lConditionVariable.kernel32.dll.
2bca60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2bcaa0 00 00 64 aa 00 00 00 00 1c 00 00 00 ea 04 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b ..d.............WaitNamedPipeW.k
2bcac0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bcae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2bcb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e9 04 04 00 57 61 69 74 ......`.......d.............Wait
2bcb20 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 NamedPipeA.kernel32.dll.kernel32
2bcb40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bcb60 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2bcb80 2c 00 00 00 e8 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c ,.......WaitForThreadpoolWorkCal
2bcba0 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lbacks.kernel32.dll.kernel32.dll
2bcbc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bcbe0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2bcc00 e7 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 ....WaitForThreadpoolWaitCallbac
2bcc20 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ks.kernel32.dll.kernel32.dll/...
2bcc40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bcc60 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e6 04 04 00 65........`.......d.....-.......
2bcc80 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 WaitForThreadpoolTimerCallbacks.
2bcca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2bcce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 e5 04 04 00 57 61 ........`.......d.....*.......Wa
2bcd00 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 itForThreadpoolIoCallbacks.kerne
2bcd20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bcd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2bcd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 e4 04 04 00 57 61 69 74 46 6f 72 53 ..`.......d.....#.......WaitForS
2bcd80 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ingleObjectEx.kernel32.dll..kern
2bcda0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bcdc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2bcde0 00 00 00 00 21 00 00 00 e3 04 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 ....!.......WaitForSingleObject.
2bce00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2bce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 e2 04 04 00 57 61 ........`.......d.....&.......Wa
2bce60 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e itForMultipleObjectsEx.kernel32.
2bce80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bcea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2bcec0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e1 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 ......d.....$.......WaitForMulti
2bcee0 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 pleObjects.kernel32.dll.kernel32
2bcf00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bcf20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
2bcf40 21 00 00 00 e0 04 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e !.......WaitForDebugEventEx.kern
2bcf60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bcf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2bcfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 df 04 04 00 57 61 69 74 46 6f ....`.......d.............WaitFo
2bcfc0 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rDebugEvent.kernel32.dll..kernel
2bcfe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bd000 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2bd020 00 00 1b 00 00 00 de 04 04 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 ..........WaitCommEvent.kernel32
2bd040 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bd060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2bd080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 dd 04 04 00 57 54 53 47 65 74 41 63 74 69 `.......d.....*.......WTSGetActi
2bd0a0 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 veConsoleSessionId.kernel32.dll.
2bd0c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2bd100 00 00 64 aa 00 00 00 00 1b 00 00 00 dc 04 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 ..d.............VirtualUnlock.ke
2bd120 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bd140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2bd160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 db 04 04 00 56 69 72 74 ......`.......d.............Virt
2bd180 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ualQueryEx.kernel32.dll.kernel32
2bd1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bd1c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2bd1e0 1a 00 00 00 da 04 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........VirtualQuery.kernel32.dl
2bd200 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bd220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2bd240 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d9 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 ....d.............VirtualProtect
2bd260 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2bd280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bd2a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d8 04 04 00 48........`.......d.............
2bd2c0 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e VirtualProtect.kernel32.dll.kern
2bd2e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd300 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2bd320 00 00 00 00 19 00 00 00 d7 04 04 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 ............VirtualLock.kernel32
2bd340 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bd360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2bd380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d6 04 04 00 56 69 72 74 75 61 6c 46 72 65 `.......d.............VirtualFre
2bd3a0 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eEx.kernel32.dll..kernel32.dll/.
2bd3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd3e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d5 04 ..45........`.......d...........
2bd400 04 00 56 69 72 74 75 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..VirtualFree.kernel32.dll..kern
2bd420 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd440 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2bd460 00 00 00 00 20 00 00 00 d4 04 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b ............VirtualAllocExNuma.k
2bd480 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2bd4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d3 04 04 00 56 69 72 74 ......`.......d.............Virt
2bd4e0 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ualAllocEx.kernel32.dll.kernel32
2bd500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bd520 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2bd540 1a 00 00 00 d2 04 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........VirtualAlloc.kernel32.dl
2bd560 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bd580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2bd5a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d1 04 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ....d.............VerifyVersionI
2bd5c0 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoW.kernel32.dll.kernel32.dll/.
2bd5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd600 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d0 04 ..52........`.......d...........
2bd620 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..VerifyVersionInfoA.kernel32.dl
2bd640 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bd660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2bd680 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 cf 04 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 ....d.............VerifyScripts.
2bd6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bd6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2bd6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ce 04 04 00 56 65 ........`.......d.....!.......Ve
2bd700 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a rSetConditionMask.kernel32.dll..
2bd720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bd740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2bd760 00 00 64 aa 00 00 00 00 1e 00 00 00 cd 04 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 ..d.............VerLanguageNameW
2bd780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bd7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2bd7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 cc 04 04 00 56 65 ........`.......d.............Ve
2bd7e0 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rLanguageNameA.kernel32.dll.kern
2bd800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd820 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2bd840 00 00 00 00 1d 00 00 00 cb 04 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e ............UpdateResourceW.kern
2bd860 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bd880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2bd8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ca 04 04 00 55 70 64 61 74 65 ....`.......d.............Update
2bd8c0 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ResourceA.kernel32.dll..kernel32
2bd8e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bd900 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2bd920 27 00 00 00 c9 04 04 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 '.......UpdateProcThreadAttribut
2bd940 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2bd960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bd980 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 c8 04 04 00 66........`.......d.............
2bd9a0 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 UnregisterWaitUntilOOBECompleted
2bd9c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2bd9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2bda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c7 04 04 00 55 6e ........`.......d.............Un
2bda20 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e registerWaitEx.kernel32.dll.kern
2bda40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bda60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2bda80 00 00 00 00 1c 00 00 00 c6 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 ............UnregisterWait.kerne
2bdaa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bdac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2bdae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 c5 04 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....-.......Unregist
2bdb00 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 erBadMemoryNotification.kernel32
2bdb20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bdb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2bdb60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 c4 04 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....*.......Unregister
2bdb80 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ApplicationRestart.kernel32.dll.
2bdba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bdbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2bdbe0 00 00 64 aa 00 00 00 00 33 00 00 00 c3 04 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 ..d.....3.......UnregisterApplic
2bdc00 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ationRecoveryCallback.kernel32.d
2bdc20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bdc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2bdc60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c2 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 ......d.............UnmapViewOfF
2bdc80 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ileEx.kernel32.dll..kernel32.dll
2bdca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bdcc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2bdce0 c1 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....UnmapViewOfFile.kernel32.dll
2bdd00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bdd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2bdd40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c0 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b ....d.............UnlockFileEx.k
2bdd60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bdd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2bdda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 bf 04 04 00 55 6e 6c 6f ......`.......d.............Unlo
2bddc0 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ckFile.kernel32.dll.kernel32.dll
2bdde0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bde00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2bde20 be 04 04 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 ....UnhandledExceptionFilter.ker
2bde40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bde60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2bde80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bd 04 04 00 55 6d 73 54 68 72 ....`.......d.............UmsThr
2bdea0 65 61 64 59 69 65 6c 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eadYield.kernel32.dll.kernel32.d
2bdec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bdee0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 ......67........`.......d...../.
2bdf00 00 00 bc 04 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 ......TzSpecificLocalTimeToSyste
2bdf20 6d 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 mTimeEx.kernel32.dll..kernel32.d
2bdf40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bdf60 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2bdf80 00 00 bb 04 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 ......TzSpecificLocalTimeToSyste
2bdfa0 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mTime.kernel32.dll..kernel32.dll
2bdfc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bdfe0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2be000 ba 04 04 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 ....TrySubmitThreadpoolCallback.
2be020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2be040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2be060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b9 04 04 00 54 72 ........`.......d.....%.......Tr
2be080 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 yEnterCriticalSection.kernel32.d
2be0a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2be0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2be0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b8 04 04 00 54 72 79 41 63 71 75 69 72 65 53 52 ......d.....%.......TryAcquireSR
2be100 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c WLockShared.kernel32.dll..kernel
2be120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be140 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2be160 00 00 28 00 00 00 b7 04 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 ..(.......TryAcquireSRWLockExclu
2be180 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sive.kernel32.dll.kernel32.dll/.
2be1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2be1c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b6 04 ..50........`.......d...........
2be1e0 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..TransmitCommChar.kernel32.dll.
2be200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2be220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2be240 00 00 64 aa 00 00 00 00 1f 00 00 00 b5 04 04 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 ..d.............TransactNamedPip
2be260 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2be280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2be2a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b4 04 04 00 61........`.......d.....).......
2be2c0 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e Toolhelp32ReadProcessMemory.kern
2be2e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2be300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2be320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b3 04 04 00 54 6c 73 53 65 74 ....`.......d.............TlsSet
2be340 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Value.kernel32.dll..kernel32.dll
2be360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2be380 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2be3a0 b2 04 04 00 54 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....TlsGetValue.kernel32.dll..ke
2be3c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2be3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2be400 64 aa 00 00 00 00 15 00 00 00 b1 04 04 00 54 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 d.............TlsFree.kernel32.d
2be420 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2be440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2be460 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b0 04 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 ......d.............TlsAlloc.ker
2be480 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2be4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2be4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 af 04 04 00 54 68 72 65 61 64 ....`.......d.............Thread
2be4e0 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 32Next.kernel32.dll.kernel32.dll
2be500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2be520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2be540 ae 04 04 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....Thread32First.kernel32.dll..
2be560 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2be580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2be5a0 00 00 64 aa 00 00 00 00 1d 00 00 00 ad 04 04 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 ..d.............TerminateThread.
2be5c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2be5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2be600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ac 04 04 00 54 65 ........`.......d.............Te
2be620 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rminateProcess.kernel32.dll.kern
2be640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2be660 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2be680 00 00 00 00 20 00 00 00 ab 04 04 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 6b ............TerminateJobObject.k
2be6a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2be6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2be6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 aa 04 04 00 53 79 73 74 ......`.......d...../.......Syst
2be700 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 6b 65 emTimeToTzSpecificLocalTimeEx.ke
2be720 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2be740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2be760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 a9 04 04 00 53 79 73 74 ......`.......d.....-.......Syst
2be780 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e emTimeToTzSpecificLocalTime.kern
2be7a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2be7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2be7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a8 04 04 00 53 79 73 74 65 6d ....`.......d.....".......System
2be800 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e TimeToFileTime.kernel32.dll.kern
2be820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2be840 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2be860 00 00 00 00 1c 00 00 00 a7 04 04 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 ............SwitchToThread.kerne
2be880 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2be8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2be8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a6 04 04 00 53 77 69 74 63 68 54 6f ..`.......d.............SwitchTo
2be8e0 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Fiber.kernel32.dll..kernel32.dll
2be900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2be920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2be940 a5 04 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....SuspendThread.kernel32.dll..
2be960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2be980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2be9a0 00 00 64 aa 00 00 00 00 22 00 00 00 a4 04 04 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c ..d.....".......SubmitThreadpool
2be9c0 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Work.kernel32.dll.kernel32.dll/.
2be9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bea00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a3 04 ..51........`.......d...........
2bea20 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..StartThreadpoolIo.kernel32.dll
2bea40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2bea80 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 a2 04 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c ....d.............SleepEx.kernel
2beaa0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2beac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2beae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 a1 04 04 00 53 6c 65 65 70 43 6f 6e ..`.......d.....'.......SleepCon
2beb00 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ditionVariableSRW.kernel32.dll..
2beb20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2beb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2beb60 00 00 64 aa 00 00 00 00 26 00 00 00 a0 04 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 ..d.....&.......SleepConditionVa
2beb80 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 riableCS.kernel32.dll.kernel32.d
2beba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bebc0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
2bebe0 00 00 9f 04 04 00 53 6c 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ......Sleep.kernel32.dll..kernel
2bec00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bec20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2bec40 00 00 1c 00 00 00 9e 04 04 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 ..........SizeofResource.kernel3
2bec60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2bec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2beca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9d 04 04 00 53 69 67 6e 61 6c 4f 62 6a 65 `.......d.....!.......SignalObje
2becc0 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ctAndWait.kernel32.dll..kernel32
2bece0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bed00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2bed20 17 00 00 00 9c 04 04 00 53 65 74 75 70 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ........SetupComm.kernel32.dll..
2bed40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bed60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2bed80 00 00 64 aa 00 00 00 00 23 00 00 00 9b 04 04 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 ..d.....#.......SetXStateFeature
2beda0 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sMask.kernel32.dll..kernel32.dll
2bedc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bede0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2bee00 9a 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e ....SetWaitableTimerEx.kernel32.
2bee20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bee40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2bee60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 99 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 ......d.............SetWaitableT
2bee80 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 imer.kernel32.dll.kernel32.dll/.
2beea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2beec0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 98 04 ..54........`.......d.....".....
2beee0 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e ..SetVolumeMountPointW.kernel32.
2bef00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bef20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2bef40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 97 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 ......d.....".......SetVolumeMou
2bef60 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ntPointA.kernel32.dll.kernel32.d
2bef80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2befa0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2befc0 00 00 96 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......SetVolumeLabelW.kernel32.d
2befe0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bf000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2bf020 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 95 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 ......d.............SetVolumeLab
2bf040 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 elA.kernel32.dll..kernel32.dll/.
2bf060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bf080 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 94 04 ..48........`.......d...........
2bf0a0 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..SetUserGeoName.kernel32.dll.ke
2bf0c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bf0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2bf100 64 aa 00 00 00 00 1a 00 00 00 93 04 04 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 d.............SetUserGeoID.kerne
2bf120 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bf140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2bf160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 92 04 04 00 53 65 74 55 6e 68 61 6e ..`.......d.....).......SetUnhan
2bf180 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dledExceptionFilter.kernel32.dll
2bf1a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bf1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2bf1e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 91 04 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e ....d.....%.......SetUmsThreadIn
2bf200 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 formation.kernel32.dll..kernel32
2bf220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bf240 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2bf260 20 00 00 00 90 04 04 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 ........SetTimerQueueTimer.kerne
2bf280 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bf2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2bf2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 8f 04 04 00 53 65 74 54 69 6d 65 5a ..`.......d.....$.......SetTimeZ
2bf2e0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oneInformation.kernel32.dll.kern
2bf300 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf320 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2bf340 00 00 00 00 21 00 00 00 8e 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 ....!.......SetThreadpoolWaitEx.
2bf360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bf380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2bf3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8d 04 04 00 53 65 ........`.......d.............Se
2bf3c0 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tThreadpoolWait.kernel32.dll..ke
2bf3e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bf400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2bf420 64 aa 00 00 00 00 22 00 00 00 8c 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 d.....".......SetThreadpoolTimer
2bf440 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2bf460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bf480 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8b 04 04 00 52........`.......d.............
2bf4a0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 SetThreadpoolTimer.kernel32.dll.
2bf4c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2bf500 00 00 64 aa 00 00 00 00 28 00 00 00 8a 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 ..d.....(.......SetThreadpoolThr
2bf520 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eadMinimum.kernel32.dll.kernel32
2bf540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bf560 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
2bf580 28 00 00 00 89 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d (.......SetThreadpoolThreadMaxim
2bf5a0 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 um.kernel32.dll.kernel32.dll/...
2bf5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bf5e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 88 04 04 00 63........`.......d.....+.......
2bf600 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 SetThreadpoolStackInformation.ke
2bf620 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bf640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2bf660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 87 04 04 00 53 65 74 54 ......`.......d.....!.......SetT
2bf680 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 hreadUILanguage.kernel32.dll..ke
2bf6a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bf6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2bf6e0 64 aa 00 00 00 00 25 00 00 00 86 04 04 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 d.....%.......SetThreadStackGuar
2bf700 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c antee.kernel32.dll..kernel32.dll
2bf720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bf740 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2bf760 85 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 ....SetThreadSelectedCpuSets.ker
2bf780 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bf7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2bf7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 84 04 04 00 53 65 74 54 68 72 ....`.......d.....*.......SetThr
2bf7e0 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e eadSelectedCpuSetMasks.kernel32.
2bf800 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bf820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2bf840 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 83 04 04 00 53 65 74 54 68 72 65 61 64 50 72 69 ......d.....$.......SetThreadPri
2bf860 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 orityBoost.kernel32.dll.kernel32
2bf880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bf8a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
2bf8c0 1f 00 00 00 82 04 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c ........SetThreadPriority.kernel
2bf8e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bf900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2bf920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 81 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.....,.......SetThrea
2bf940 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e dPreferredUILanguages2.kernel32.
2bf960 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bf980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2bf9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 80 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 ......d.....+.......SetThreadPre
2bf9c0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ferredUILanguages.kernel32.dll..
2bf9e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bfa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2bfa20 00 00 64 aa 00 00 00 00 1d 00 00 00 7f 04 04 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 ..d.............SetThreadLocale.
2bfa40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bfa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2bfa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 7e 04 04 00 53 65 ........`.......d....."...~...Se
2bfaa0 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tThreadInformation.kernel32.dll.
2bfac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bfae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2bfb00 00 00 64 aa 00 00 00 00 27 00 00 00 7d 04 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 ..d.....'...}...SetThreadIdealPr
2bfb20 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ocessorEx.kernel32.dll..kernel32
2bfb40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bfb60 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2bfb80 25 00 00 00 7c 04 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 %...|...SetThreadIdealProcessor.
2bfba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bfbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2bfbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 7b 04 04 00 53 65 ........`.......d.....$...{...Se
2bfc00 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tThreadGroupAffinity.kernel32.dl
2bfc20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bfc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2bfc60 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 7a 04 04 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 ....d.....%...z...SetThreadExecu
2bfc80 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tionState.kernel32.dll..kernel32
2bfca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bfcc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2bfce0 20 00 00 00 79 04 04 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 ....y...SetThreadErrorMode.kerne
2bfd00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bfd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2bfd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 78 04 04 00 53 65 74 54 68 72 65 61 ..`.......d....."...x...SetThrea
2bfd60 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dDescription.kernel32.dll.kernel
2bfd80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bfda0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2bfdc0 00 00 1e 00 00 00 77 04 04 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 ......w...SetThreadContext.kerne
2bfde0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bfe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2bfe20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 76 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.....#...v...SetThrea
2bfe40 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dAffinityMask.kernel32.dll..kern
2bfe60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bfe80 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2bfea0 00 00 00 00 1d 00 00 00 75 04 04 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e ........u...SetTapePosition.kern
2bfec0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bfee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2bff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 74 04 04 00 53 65 74 54 61 70 ....`.......d.........t...SetTap
2bff20 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eParameters.kernel32.dll..kernel
2bff40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bff60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2bff80 00 00 25 00 00 00 73 04 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ..%...s...SetSystemTimeAdjustmen
2bffa0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2bffc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bffe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 72 04 04 00 47........`.......d.........r...
2c0000 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SetSystemTime.kernel32.dll..kern
2c0020 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0040 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2c0060 00 00 00 00 21 00 00 00 71 04 04 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 ....!...q...SetSystemPowerState.
2c0080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c00a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2c00c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 70 04 04 00 53 65 ........`.......d.....$...p...Se
2c00e0 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tSystemFileCacheSize.kernel32.dl
2c0100 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c0120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2c0140 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6f 04 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 ....d.........o...SetStdHandleEx
2c0160 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c0180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c01a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6e 04 04 00 53 65 ........`.......d.........n...Se
2c01c0 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tStdHandle.kernel32.dll.kernel32
2c01e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0200 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
2c0220 1f 00 00 00 6d 04 04 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 6b 65 72 6e 65 6c ....m...SetSearchPathMode.kernel
2c0240 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c0260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c0280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 6c 04 04 00 53 65 74 50 72 6f 74 65 ..`.......d.........l...SetProte
2c02a0 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ctedPolicy.kernel32.dll.kernel32
2c02c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c02e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
2c0300 28 00 00 00 6b 04 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 (...k...SetProcessWorkingSetSize
2c0320 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2c0340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c0360 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6a 04 04 00 58........`.......d.....&...j...
2c0380 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 SetProcessWorkingSetSize.kernel3
2c03a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c03c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2c03e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 69 04 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....*...i...SetProcess
2c0400 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ShutdownParameters.kernel32.dll.
2c0420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c0460 00 00 64 aa 00 00 00 00 25 00 00 00 68 04 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 ..d.....%...h...SetProcessPriori
2c0480 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tyBoost.kernel32.dll..kernel32.d
2c04a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c04c0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
2c04e0 00 00 67 04 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 ..g...SetProcessPreferredUILangu
2c0500 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ages.kernel32.dll.kernel32.dll/.
2c0520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c0540 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 66 04 ..60........`.......d.....(...f.
2c0560 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 ..SetProcessMitigationPolicy.ker
2c0580 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c05a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2c05c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 65 04 04 00 53 65 74 50 72 6f ....`.......d.....#...e...SetPro
2c05e0 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 cessInformation.kernel32.dll..ke
2c0600 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
2c0640 64 aa 00 00 00 00 3a 00 00 00 64 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 d.....:...d...SetProcessDynamicE
2c0660 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 nforcedCetCompatibleRanges.kerne
2c0680 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2c06c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 63 04 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....4...c...SetProce
2c06e0 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b ssDynamicEHContinuationTargets.k
2c0700 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c0720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2c0740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 62 04 04 00 53 65 74 50 ......`.......d.....&...b...SetP
2c0760 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rocessDefaultCpuSets.kernel32.dl
2c0780 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c07a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2c07c0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 61 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 ....d.....*...a...SetProcessDefa
2c07e0 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ultCpuSetMasks.kernel32.dll.kern
2c0800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0820 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2c0840 00 00 00 00 21 00 00 00 60 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ....!...`...SetProcessDEPPolicy.
2c0860 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c0880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2c08a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5f 04 04 00 53 65 ........`.......d.....*..._...Se
2c08c0 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 tProcessAffinityUpdateMode.kerne
2c08e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c0900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2c0920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5e 04 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....$...^...SetProce
2c0940 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ssAffinityMask.kernel32.dll.kern
2c0960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0980 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2c09a0 00 00 00 00 1e 00 00 00 5d 04 04 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 ........]...SetPriorityClass.ker
2c09c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c09e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2c0a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5c 04 04 00 53 65 74 4e 61 6d ....`.......d.....%...\...SetNam
2c0a20 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a edPipeHandleState.kernel32.dll..
2c0a40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2c0a80 00 00 64 aa 00 00 00 00 28 00 00 00 5b 04 04 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e ..d.....(...[...SetMessageWaitin
2c0aa0 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gIndicator.kernel32.dll.kernel32
2c0ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0ae0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2c0b00 1d 00 00 00 5a 04 04 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 ....Z...SetMailslotInfo.kernel32
2c0b20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2c0b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 59 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 `.......d.........Y...SetLocaleI
2c0b80 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoW.kernel32.dll.kernel32.dll/.
2c0ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c0bc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 58 04 ..48........`.......d.........X.
2c0be0 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..SetLocaleInfoA.kernel32.dll.ke
2c0c00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c0c40 64 aa 00 00 00 00 1a 00 00 00 57 04 04 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 d.........W...SetLocalTime.kerne
2c0c60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c0c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2c0ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 56 04 04 00 53 65 74 4c 61 73 74 45 ..`.......d.........V...SetLastE
2c0cc0 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rror.kernel32.dll.kernel32.dll/.
2c0ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c0d00 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 55 04 ..70........`.......d.....2...U.
2c0d20 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 ..SetIoRateControlInformationJob
2c0d40 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Object.kernel32.dll.kernel32.dll
2c0d60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c0d80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2c0da0 54 04 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e T...SetInformationJobObject.kern
2c0dc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c0de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2c0e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 53 04 04 00 53 65 74 48 61 6e ....`.......d....."...S...SetHan
2c0e20 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dleInformation.kernel32.dll.kern
2c0e40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0e60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2c0e80 00 00 00 00 1c 00 00 00 52 04 04 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 ........R...SetHandleCount.kerne
2c0ea0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c0ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2c0ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 51 04 04 00 53 65 74 46 69 72 6d 77 ..`.......d.....-...Q...SetFirmw
2c0f00 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 areEnvironmentVariableW.kernel32
2c0f20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c0f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2c0f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 50 04 04 00 53 65 74 46 69 72 6d 77 61 72 `.......d...../...P...SetFirmwar
2c0f80 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 eEnvironmentVariableExW.kernel32
2c0fa0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c0fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2c0fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 4f 04 04 00 53 65 74 46 69 72 6d 77 61 72 `.......d...../...O...SetFirmwar
2c1000 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 eEnvironmentVariableExA.kernel32
2c1020 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c1040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2c1060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4e 04 04 00 53 65 74 46 69 72 6d 77 61 72 `.......d.....-...N...SetFirmwar
2c1080 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 eEnvironmentVariableA.kernel32.d
2c10a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c10c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c10e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4d 04 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 ......d.........M...SetFileValid
2c1100 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Data.kernel32.dll.kernel32.dll/.
2c1120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1140 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4c 04 ..45........`.......d.........L.
2c1160 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..SetFileTime.kernel32.dll..kern
2c1180 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c11a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2c11c0 00 00 00 00 1f 00 00 00 4b 04 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 6b 65 ........K...SetFileShortNameW.ke
2c11e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c1200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2c1220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4a 04 04 00 53 65 74 46 ......`.......d.........J...SetF
2c1240 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ileShortNameA.kernel32.dll..kern
2c1260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c1280 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2c12a0 00 00 00 00 1e 00 00 00 49 04 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 ........I...SetFilePointerEx.ker
2c12c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c12e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2c1300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 48 04 04 00 53 65 74 46 69 6c ....`.......d.........H...SetFil
2c1320 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ePointer.kernel32.dll.kernel32.d
2c1340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c1360 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2c1380 00 00 47 04 04 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 6b ..G...SetFileIoOverlappedRange.k
2c13a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c13c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2c13e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 46 04 04 00 53 65 74 46 ......`.......d.....(...F...SetF
2c1400 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e ileInformationByHandle.kernel32.
2c1420 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c1440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2c1460 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 45 04 04 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c ......d.....0...E...SetFileCompl
2c1480 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 32 2e etionNotificationModes.kernel32.
2c14a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c14c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2c14e0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 44 04 04 00 53 65 74 46 69 6c 65 42 61 6e 64 77 ......d.....)...D...SetFileBandw
2c1500 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 idthReservation.kernel32.dll..ke
2c1520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c1540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2c1560 64 aa 00 00 00 00 20 00 00 00 43 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 d.........C...SetFileAttributesW
2c1580 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c15a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2c15c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 42 04 04 00 53 65 ........`.......d.....*...B...Se
2c15e0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 tFileAttributesTransactedW.kerne
2c1600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c1620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2c1640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 41 04 04 00 53 65 74 46 69 6c 65 41 ..`.......d.....*...A...SetFileA
2c1660 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ttributesTransactedA.kernel32.dl
2c1680 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c16a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2c16c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 40 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.........@...SetFileAttribu
2c16e0 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tesA.kernel32.dll.kernel32.dll/.
2c1700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1720 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3f 04 ..50........`.......d.........?.
2c1740 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetFileApisToOEM.kernel32.dll.
2c1760 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c1780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2c17a0 00 00 64 aa 00 00 00 00 1f 00 00 00 3e 04 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 ..d.........>...SetFileApisToANS
2c17c0 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 I.kernel32.dll..kernel32.dll/...
2c17e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1800 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3d 04 04 00 61........`.......d.....)...=...
2c1820 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e SetEventWhenCallbackReturns.kern
2c1840 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c1860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2c1880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 3c 04 04 00 53 65 74 45 76 65 ....`.......d.........<...SetEve
2c18a0 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nt.kernel32.dll.kernel32.dll/...
2c18c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c18e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3b 04 04 00 46........`.......d.........;...
2c1900 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c SetErrorMode.kernel32.dll.kernel
2c1920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1940 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2c1960 00 00 25 00 00 00 3a 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%...:...SetEnvironmentVariable
2c1980 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c19a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c19c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 39 04 04 00 57........`.......d.....%...9...
2c19e0 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 SetEnvironmentVariableA.kernel32
2c1a00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c1a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2c1a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 38 04 04 00 53 65 74 45 6e 76 69 72 6f 6e `.......d.....$...8...SetEnviron
2c1a60 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mentStringsW.kernel32.dll.kernel
2c1a80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1aa0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2c1ac0 00 00 24 00 00 00 37 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 ..$...7...SetEnvironmentStringsA
2c1ae0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c1b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c1b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 04 04 00 53 65 ........`.......d.........6...Se
2c1b40 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tEndOfFile.kernel32.dll.kernel32
2c1b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c1b80 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2c1ba0 2b 00 00 00 35 04 04 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d +...5...SetDynamicTimeZoneInform
2c1bc0 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
2c1be0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1c00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c1c20 34 04 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 4...SetDllDirectoryW.kernel32.dl
2c1c40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c1c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c1c80 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 33 04 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.........3...SetDllDirector
2c1ca0 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yA.kernel32.dll.kernel32.dll/...
2c1cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1ce0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 32 04 04 00 58........`.......d.....&...2...
2c1d00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 SetDefaultDllDirectories.kernel3
2c1d20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c1d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2c1d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 04 04 00 53 65 74 44 65 66 61 75 6c 74 `.......d.....#...1...SetDefault
2c1d80 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CommConfigW.kernel32.dll..kernel
2c1da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1dc0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2c1de0 00 00 23 00 00 00 30 04 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 ..#...0...SetDefaultCommConfigA.
2c1e00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c1e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c1e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2f 04 04 00 53 65 ........`.......d.....".../...Se
2c1e60 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tCurrentDirectoryW.kernel32.dll.
2c1e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c1ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2c1ec0 00 00 64 aa 00 00 00 00 22 00 00 00 2e 04 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ..d.....".......SetCurrentDirect
2c1ee0 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
2c1f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1f20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2d 04 ..57........`.......d.....%...-.
2c1f40 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c ..SetCurrentConsoleFontEx.kernel
2c1f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2c1fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 2c 04 04 00 53 65 74 43 72 69 74 69 ..`.......d.....)...,...SetCriti
2c1fc0 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c calSectionSpinCount.kernel32.dll
2c1fe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c2000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2c2020 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2b 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 ....d....."...+...SetConsoleWind
2c2040 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c owInfo.kernel32.dll.kernel32.dll
2c2060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c2080 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c20a0 2a 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c *...SetConsoleTitleW.kernel32.dl
2c20c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c20e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c2100 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 29 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c ....d.........)...SetConsoleTitl
2c2120 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2c2140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2160 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 28 04 04 00 57........`.......d.....%...(...
2c2180 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 SetConsoleTextAttribute.kernel32
2c21a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c21c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c21e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 27 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.....(...'...SetConsole
2c2200 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ScreenBufferSize.kernel32.dll.ke
2c2220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2c2260 64 aa 00 00 00 00 2a 00 00 00 26 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 d.....*...&...SetConsoleScreenBu
2c2280 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 fferInfoEx.kernel32.dll.kernel32
2c22a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c22c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2c22e0 20 00 00 00 25 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 ....%...SetConsoleOutputCP.kerne
2c2300 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c2320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2c2340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 24 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....)...$...SetConso
2c2360 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leNumberOfCommandsW.kernel32.dll
2c2380 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c23a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c23c0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 23 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 ....d.....)...#...SetConsoleNumb
2c23e0 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e erOfCommandsA.kernel32.dll..kern
2c2400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c2420 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2c2440 00 00 00 00 1c 00 00 00 22 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 ........"...SetConsoleMode.kerne
2c2460 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c2480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2c24a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 21 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....#...!...SetConso
2c24c0 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leHistoryInfo.kernel32.dll..kern
2c24e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c2500 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2c2520 00 00 00 00 23 00 00 00 20 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 ....#.......SetConsoleDisplayMod
2c2540 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c2560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2580 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1f 04 04 00 58........`.......d.....&.......
2c25a0 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 SetConsoleCursorPosition.kernel3
2c25c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c25e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2c2600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1e 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.....".......SetConsole
2c2620 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 CursorInfo.kernel32.dll.kernel32
2c2640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2660 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2c2680 23 00 00 00 1d 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 #.......SetConsoleCtrlHandler.ke
2c26a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c26c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c26e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1c 04 04 00 53 65 74 43 ......`.......d.............SetC
2c2700 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onsoleCP.kernel32.dll.kernel32.d
2c2720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2740 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2c2760 00 00 1b 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 ......SetConsoleActiveScreenBuff
2c2780 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
2c27a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c27c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1a 04 04 00 50........`.......d.............
2c27e0 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetComputerNameW.kernel32.dll.ke
2c2800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2c2840 64 aa 00 00 00 00 20 00 00 00 19 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 d.............SetComputerNameExW
2c2860 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2c28a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 04 04 00 53 65 ........`.......d.............Se
2c28c0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tComputerNameExA.kernel32.dll.ke
2c28e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2c2920 64 aa 00 00 00 00 21 00 00 00 17 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 d.....!.......SetComputerNameEx2
2c2940 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c2960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2980 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 04 04 00 50........`.......d.............
2c29a0 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetComputerNameA.kernel32.dll.ke
2c29c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c29e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2c2a00 64 aa 00 00 00 00 1d 00 00 00 15 04 04 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 d.............SetCommTimeouts.ke
2c2a20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c2a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 14 04 04 00 53 65 74 43 ......`.......d.............SetC
2c2a80 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ommState.kernel32.dll.kernel32.d
2c2aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2ac0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2c2ae0 00 00 13 04 04 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......SetCommMask.kernel32.dll..
2c2b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c2b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c2b40 00 00 64 aa 00 00 00 00 1b 00 00 00 12 04 04 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 ..d.............SetCommConfig.ke
2c2b60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c2ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 11 04 04 00 53 65 74 43 ......`.......d.............SetC
2c2bc0 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ommBreak.kernel32.dll.kernel32.d
2c2be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2c2c20 00 00 10 04 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e ......SetCalendarInfoW.kernel32.
2c2c40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c2c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c2c80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0f 04 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 ......d.............SetCalendarI
2c2ca0 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoA.kernel32.dll.kernel32.dll/.
2c2cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2ce0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 04 ..55........`.......d.....#.....
2c2d00 04 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 ..SetCachedSigningLevel.kernel32
2c2d20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c2d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2c2d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 04 04 00 53 65 61 72 63 68 50 61 74 68 `.......d.............SearchPath
2c2d80 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c2da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2dc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0c 04 04 00 45........`.......d.............
2c2de0 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c SearchPathA.kernel32.dll..kernel
2c2e00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c2e20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2c2e40 00 00 28 00 00 00 0b 04 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 ..(.......ScrollConsoleScreenBuf
2c2e60 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ferW.kernel32.dll.kernel32.dll/.
2c2e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2ea0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0a 04 ..60........`.......d.....(.....
2c2ec0 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 ..ScrollConsoleScreenBufferA.ker
2c2ee0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c2f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2c2f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 09 04 04 00 52 74 6c 56 69 72 ....`.......d.............RtlVir
2c2f40 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tualUnwind.kernel32.dll.kernel32
2c2f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2f80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2c2fa0 19 00 00 00 08 04 04 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........RtlUnwindEx.kernel32.dll
2c2fc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c2fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2c3000 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 04 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e ....d.............RtlUnwind.kern
2c3020 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2c3060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 04 04 00 52 74 6c 52 65 73 ....`.......d.............RtlRes
2c3080 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c toreContext.kernel32.dll..kernel
2c30a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c30c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2c30e0 00 00 1f 00 00 00 05 04 04 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e ..........RtlRaiseException.kern
2c3100 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c3120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2c3140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 04 04 00 52 74 6c 50 63 54 ....`.......d.............RtlPcT
2c3160 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oFileHeader.kernel32.dll..kernel
2c3180 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c31a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2c31c0 00 00 24 00 00 00 03 04 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 ..$.......RtlLookupFunctionEntry
2c31e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2c3220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 02 04 04 00 52 74 ........`.......d.....-.......Rt
2c3240 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 6b 65 lInstallFunctionTableCallback.ke
2c3260 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c3280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2c32a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 01 04 04 00 52 74 6c 44 ......`.......d.....$.......RtlD
2c32c0 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eleteFunctionTable.kernel32.dll.
2c32e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2c3320 00 00 64 aa 00 00 00 00 1e 00 00 00 00 04 04 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 ..d.............RtlCompareMemory
2c3340 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2c3380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ff 03 04 00 52 74 ........`.......d.....&.......Rt
2c33a0 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e lCaptureStackBackTrace.kernel32.
2c33c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c33e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c3400 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 fe 03 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f ......d.............RtlCaptureCo
2c3420 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntext2.kernel32.dll.kernel32.dll
2c3440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3460 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c3480 fd 03 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ....RtlCaptureContext.kernel32.d
2c34a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c34c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2c34e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 fc 03 04 00 52 74 6c 41 64 64 46 75 6e 63 74 69 ......d.....!.......RtlAddFuncti
2c3500 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 onTable.kernel32.dll..kernel32.d
2c3520 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3540 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2c3560 00 00 fb 03 04 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......ResumeThread.kernel32.dll.
2c3580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c35a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2c35c0 00 00 64 aa 00 00 00 00 2f 00 00 00 fa 03 04 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 ..d...../.......RestoreThreadPre
2c35e0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ferredUILanguages.kernel32.dll..
2c3600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2c3640 00 00 64 aa 00 00 00 00 1f 00 00 00 f9 03 04 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d ..d.............ResolveLocaleNam
2c3660 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c3680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c36a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f8 03 04 00 53........`.......d.....!.......
2c36c0 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ResizePseudoConsole.kernel32.dll
2c36e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c3700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c3720 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 f7 03 04 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 ....d.............ResetWriteWatc
2c3740 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.kernel32.dll..kernel32.dll/...
2c3760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c3780 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f6 03 04 00 44........`.......d.............
2c37a0 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ResetEvent.kernel32.dll.kernel32
2c37c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c37e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
2c3800 22 00 00 00 f5 03 04 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b 65 72 ".......RequestWakeupLatency.ker
2c3820 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c3840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2c3860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f4 03 04 00 52 65 71 75 65 73 ....`.......d.....!.......Reques
2c3880 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tDeviceWakeup.kernel32.dll..kern
2c38a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c38c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2c38e0 00 00 00 00 22 00 00 00 f3 03 04 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 ....".......ReplacePartitionUnit
2c3900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c3940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f2 03 04 00 52 65 ........`.......d.............Re
2c3960 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 placeFileW.kernel32.dll.kernel32
2c3980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c39a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2c39c0 1a 00 00 00 f1 03 04 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........ReplaceFileA.kernel32.dl
2c39e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c3a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2c3a20 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 f0 03 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 ....d.....,.......RemoveVectored
2c3a40 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ExceptionHandler.kernel32.dll.ke
2c3a60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c3a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2c3aa0 64 aa 00 00 00 00 2b 00 00 00 ef 03 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 d.....+.......RemoveVectoredCont
2c3ac0 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c inueHandler.kernel32.dll..kernel
2c3ae0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c3b00 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
2c3b20 00 00 2d 00 00 00 ee 03 04 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 ..-.......RemoveSecureMemoryCach
2c3b40 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eCallback.kernel32.dll..kernel32
2c3b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3b80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2c3ba0 20 00 00 00 ed 03 04 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 ........RemoveDllDirectory.kerne
2c3bc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c3be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2c3c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ec 03 04 00 52 65 6d 6f 76 65 44 69 ..`.......d.............RemoveDi
2c3c20 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
2c3c40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3c60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2c3c80 00 00 eb 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ......RemoveDirectoryTransactedW
2c3ca0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2c3ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ea 03 04 00 52 65 ........`.......d.....(.......Re
2c3d00 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 moveDirectoryTransactedA.kernel3
2c3d20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c3d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c3d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e9 03 04 00 52 65 6d 6f 76 65 44 69 72 65 `.......d.............RemoveDire
2c3d80 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryA.kernel32.dll.kernel32.dll
2c3da0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3dc0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2c3de0 e8 03 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b ....ReleaseSemaphoreWhenCallback
2c3e00 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Returns.kernel32.dll..kernel32.d
2c3e20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3e40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2c3e60 00 00 e7 03 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 32 2e ......ReleaseSemaphore.kernel32.
2c3e80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c3ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2c3ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e6 03 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f ......d.....".......ReleaseSRWLo
2c3ee0 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ckShared.kernel32.dll.kernel32.d
2c3f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3f20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2c3f40 00 00 e5 03 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 ......ReleaseSRWLockExclusive.ke
2c3f60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c3f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
2c3fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 e4 03 04 00 52 65 6c 65 ......`.......d.....1.......Rele
2c3fc0 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 asePackageVirtualizationContext.
2c3fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c4000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2c4020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e3 03 04 00 52 65 ........`.......d.....-.......Re
2c4040 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 leaseMutexWhenCallbackReturns.ke
2c4060 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c4080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c40a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e2 03 04 00 52 65 6c 65 ......`.......d.............Rele
2c40c0 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aseMutex.kernel32.dll.kernel32.d
2c40e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c4100 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2c4120 00 00 e1 03 04 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......ReleaseActCtx.kernel32.dll
2c4140 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c4160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2c4180 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 e0 03 04 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e ....d.....,.......RegisterWaitUn
2c41a0 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tilOOBECompleted.kernel32.dll.ke
2c41c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c41e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2c4200 64 aa 00 00 00 00 29 00 00 00 df 03 04 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e d.....).......RegisterWaitForSin
2c4220 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 gleObject.kernel32.dll..kernel32
2c4240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4260 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2c4280 2b 00 00 00 de 03 04 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 +.......RegisterBadMemoryNotific
2c42a0 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
2c42c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c42e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2c4300 dd 03 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b ....RegisterApplicationRestart.k
2c4320 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
2c4360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 dc 03 04 00 52 65 67 69 ......`.......d.....1.......Regi
2c4380 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 sterApplicationRecoveryCallback.
2c43a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c43c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c43e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 db 03 04 00 52 65 ........`.......d.....".......Re
2c4400 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 claimVirtualMemory.kernel32.dll.
2c4420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c4440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c4460 00 00 64 aa 00 00 00 00 25 00 00 00 da 03 04 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c ..d.....%.......ReadThreadProfil
2c4480 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ingData.kernel32.dll..kernel32.d
2c44a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c44c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2c44e0 00 00 d9 03 04 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 ......ReadProcessMemory.kernel32
2c4500 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2c4540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d8 03 04 00 52 65 61 64 46 69 6c 65 53 63 `.......d.............ReadFileSc
2c4560 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c atter.kernel32.dll..kernel32.dll
2c4580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c45a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c45c0 d7 03 04 00 52 65 61 64 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....ReadFileEx.kernel32.dll.kern
2c45e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c4600 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2c4620 00 00 00 00 16 00 00 00 d6 03 04 00 52 65 61 64 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............ReadFile.kernel32.dl
2c4640 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c4660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2c4680 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 d5 03 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 ....d.....#.......ReadDirectoryC
2c46a0 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 hangesW.kernel32.dll..kernel32.d
2c46c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c46e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2c4700 00 00 d4 03 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 6b 65 ......ReadDirectoryChangesExW.ke
2c4720 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c4760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d3 03 04 00 52 65 61 64 ......`.......d.............Read
2c4780 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ConsoleW.kernel32.dll.kernel32.d
2c47a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c47c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2c47e0 00 00 d2 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 ......ReadConsoleOutputW.kernel3
2c4800 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c4820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2c4840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 d1 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c `.......d.....).......ReadConsol
2c4860 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eOutputCharacterW.kernel32.dll..
2c4880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c48a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2c48c0 00 00 64 aa 00 00 00 00 29 00 00 00 d0 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ..d.....).......ReadConsoleOutpu
2c48e0 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tCharacterA.kernel32.dll..kernel
2c4900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c4920 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2c4940 00 00 28 00 00 00 cf 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 ..(.......ReadConsoleOutputAttri
2c4960 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 bute.kernel32.dll.kernel32.dll/.
2c4980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c49a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ce 03 ..52........`.......d...........
2c49c0 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..ReadConsoleOutputA.kernel32.dl
2c49e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c4a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2c4a20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 cd 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ....d.............ReadConsoleInp
2c4a40 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utW.kernel32.dll..kernel32.dll/.
2c4a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4a80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 cc 03 ..51........`.......d...........
2c4aa0 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..ReadConsoleInputA.kernel32.dll
2c4ac0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c4ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c4b00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cb 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b ....d.............ReadConsoleA.k
2c4b20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c4b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2c4b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ca 03 04 00 52 65 4f 70 ......`.......d.............ReOp
2c4b80 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c enFile.kernel32.dll.kernel32.dll
2c4ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c4bc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2c4be0 c9 03 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 ....RaiseFailFastException.kerne
2c4c00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c4c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2c4c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c8 03 04 00 52 61 69 73 65 45 78 63 ..`.......d.............RaiseExc
2c4c60 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eption.kernel32.dll.kernel32.dll
2c4c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c4ca0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c4cc0 c7 03 04 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 ....QueueUserWorkItem.kernel32.d
2c4ce0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c4d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2c4d20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c6 03 04 00 51 75 65 75 65 55 73 65 72 41 50 43 ......d.............QueueUserAPC
2c4d40 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2.kernel32.dll..kernel32.dll/...
2c4d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c4d80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c5 03 04 00 46........`.......d.............
2c4da0 51 75 65 75 65 55 73 65 72 41 50 43 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c QueueUserAPC.kernel32.dll.kernel
2c4dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c4de0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2c4e00 00 00 28 00 00 00 c4 03 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 ..(.......QueryUnbiasedInterrupt
2c4e20 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Time.kernel32.dll.kernel32.dll/.
2c4e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4e60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 c3 03 ..59........`.......d.....'.....
2c4e80 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ..QueryUmsThreadInformation.kern
2c4ea0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c4ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2c4ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 c2 03 04 00 51 75 65 72 79 54 ....`.......d.....-.......QueryT
2c4f00 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c hreadpoolStackInformation.kernel
2c4f20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c4f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2c4f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 c1 03 04 00 51 75 65 72 79 54 68 72 ..`.......d.....".......QueryThr
2c4f80 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadProfiling.kernel32.dll.kernel
2c4fa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c4fc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2c4fe0 00 00 22 00 00 00 c0 03 04 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b ..".......QueryThreadCycleTime.k
2c5000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c5020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2c5040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 bf 03 04 00 51 75 65 72 ......`.......d.....".......Quer
2c5060 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 yProtectedPolicy.kernel32.dll.ke
2c5080 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c50a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2c50c0 64 aa 00 00 00 00 23 00 00 00 be 03 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 d.....#.......QueryProcessCycleT
2c50e0 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
2c5100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c5120 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 bd 03 ..64........`.......d.....,.....
2c5140 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 ..QueryProcessAffinityUpdateMode
2c5160 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c5180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2c51a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 bc 03 04 00 51 75 ........`.......d.....'.......Qu
2c51c0 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 eryPerformanceFrequency.kernel32
2c51e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c5220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 bb 03 04 00 51 75 65 72 79 50 65 72 66 6f `.......d.....%.......QueryPerfo
2c5240 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rmanceCounter.kernel32.dll..kern
2c5260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5280 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2c52a0 00 00 00 00 2d 00 00 00 ba 03 04 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e ....-.......QueryMemoryResourceN
2c52c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c otification.kernel32.dll..kernel
2c52e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5300 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......72........`.......d...
2c5320 00 00 34 00 00 00 b9 03 04 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f ..4.......QueryIoRateControlInfo
2c5340 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rmationJobObject.kernel32.dll.ke
2c5360 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c5380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2c53a0 64 aa 00 00 00 00 27 00 00 00 b8 03 04 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f d.....'.......QueryInformationJo
2c53c0 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 bObject.kernel32.dll..kernel32.d
2c53e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5400 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2c5420 00 00 b7 03 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d ......QueryIdleProcessorCycleTim
2c5440 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eEx.kernel32.dll..kernel32.dll/.
2c5460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c5480 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b6 03 ..61........`.......d.....).....
2c54a0 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 6b 65 ..QueryIdleProcessorCycleTime.ke
2c54c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2c5500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 b5 03 04 00 51 75 65 72 ......`.......d.....(.......Quer
2c5520 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e yFullProcessImageNameW.kernel32.
2c5540 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c5560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2c5580 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 b4 03 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f ......d.....(.......QueryFullPro
2c55a0 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e cessImageNameA.kernel32.dll.kern
2c55c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c55e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2c5600 00 00 00 00 1d 00 00 00 b3 03 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e ............QueryDosDeviceW.kern
2c5620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c5640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2c5660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 b2 03 04 00 51 75 65 72 79 44 ....`.......d.............QueryD
2c5680 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 osDeviceA.kernel32.dll..kernel32
2c56a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c56c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2c56e0 1d 00 00 00 b1 03 04 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 ........QueryDepthSList.kernel32
2c5700 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2c5740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b0 03 04 00 51 75 65 72 79 41 63 74 43 74 `.......d.............QueryActCt
2c5760 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
2c5780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c57a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 af 03 04 00 54........`.......d.....".......
2c57c0 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c QueryActCtxSettingsW.kernel32.dl
2c57e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c5800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2c5820 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ae 03 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e ....d.............PurgeComm.kern
2c5840 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c5860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2c5880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ad 03 04 00 50 75 6c 73 65 45 ....`.......d.............PulseE
2c58a0 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vent.kernel32.dll.kernel32.dll/.
2c58c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c58e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ac 03 ..49........`.......d...........
2c5900 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..PssWalkSnapshot.kernel32.dll..
2c5920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c5960 00 00 64 aa 00 00 00 00 26 00 00 00 ab 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 ..d.....&.......PssWalkMarkerSet
2c5980 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Position.kernel32.dll.kernel32.d
2c59a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c59c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2c59e0 00 00 aa 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 ......PssWalkMarkerSeekToBeginni
2c5a00 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ng.kernel32.dll.kernel32.dll/...
2c5a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5a40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a9 03 04 00 58........`.......d.....&.......
2c5a60 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 PssWalkMarkerGetPosition.kernel3
2c5a80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c5aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c5ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a8 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 `.......d.............PssWalkMar
2c5ae0 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 kerFree.kernel32.dll..kernel32.d
2c5b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5b20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2c5b40 00 00 a7 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e 65 6c ......PssWalkMarkerCreate.kernel
2c5b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c5b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2c5ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a6 03 04 00 50 73 73 51 75 65 72 79 ..`.......d.............PssQuery
2c5bc0 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Snapshot.kernel32.dll.kernel32.d
2c5be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5c00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2c5c20 00 00 a5 03 04 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ......PssFreeSnapshot.kernel32.d
2c5c40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c5c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2c5c80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a4 03 04 00 50 73 73 44 75 70 6c 69 63 61 74 65 ......d.....".......PssDuplicate
2c5ca0 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Snapshot.kernel32.dll.kernel32.d
2c5cc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5ce0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2c5d00 00 00 a3 03 04 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 ......PssCaptureSnapshot.kernel3
2c5d20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c5d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2c5d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a2 03 04 00 50 72 6f 63 65 73 73 49 64 54 `.......d.....".......ProcessIdT
2c5d80 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 oSessionId.kernel32.dll.kernel32
2c5da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c5dc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2c5de0 1c 00 00 00 a1 03 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e ........Process32NextW.kernel32.
2c5e00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c5e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2c5e40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a0 03 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 ......d.............Process32Nex
2c5e60 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2c5e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5ea0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9f 03 04 00 49........`.......d.............
2c5ec0 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 Process32FirstW.kernel32.dll..ke
2c5ee0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c5f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c5f20 64 aa 00 00 00 00 1c 00 00 00 9e 03 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b 65 72 d.............Process32First.ker
2c5f40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c5f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2c5f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9d 03 04 00 50 72 65 70 61 72 ....`.......d.............Prepar
2c5fa0 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTape.kernel32.dll..kernel32.dll
2c5fc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c5fe0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c6000 9c 03 04 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c ....PrefetchVirtualMemory.kernel
2c6020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c6040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2c6060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9b 03 04 00 50 6f 77 65 72 53 65 74 ..`.......d.............PowerSet
2c6080 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Request.kernel32.dll..kernel32.d
2c60a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c60c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2c60e0 00 00 9a 03 04 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 ......PowerCreateRequest.kernel3
2c6100 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c6140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 99 03 04 00 50 6f 77 65 72 43 6c 65 61 72 `.......d.............PowerClear
2c6160 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Request.kernel32.dll..kernel32.d
2c6180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c61a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2c61c0 00 00 98 03 04 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 ......PostQueuedCompletionStatus
2c61e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2c6220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 97 03 04 00 50 65 ........`.......d.............Pe
2c6240 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ekNamedPipe.kernel32.dll..kernel
2c6260 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2c62a0 00 00 1f 00 00 00 96 03 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e ..........PeekConsoleInputW.kern
2c62c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c62e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2c6300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 95 03 04 00 50 65 65 6b 43 6f ....`.......d.............PeekCo
2c6320 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleInputA.kernel32.dll..kernel
2c6340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6360 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2c6380 00 00 29 00 00 00 94 03 04 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f ..).......ParseApplicationUserMo
2c63a0 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c delId.kernel32.dll..kernel32.dll
2c63c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c63e0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2c6400 93 03 04 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f ....PackageNameAndPublisherIdFro
2c6420 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c mFamilyName.kernel32.dll..kernel
2c6440 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6460 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2c6480 00 00 23 00 00 00 92 03 04 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 ..#.......PackageIdFromFullName.
2c64a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c64c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2c64e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 91 03 04 00 50 61 ........`.......d.....#.......Pa
2c6500 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ckageFullNameFromId.kernel32.dll
2c6520 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c6540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c6560 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 90 03 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e ....d.....%.......PackageFamilyN
2c6580 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ameFromId.kernel32.dll..kernel32
2c65a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c65c0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2c65e0 2b 00 00 00 8f 03 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c +.......PackageFamilyNameFromFul
2c6600 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lName.kernel32.dll..kernel32.dll
2c6620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c6660 8e 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e ....OutputDebugStringW.kernel32.
2c6680 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c66a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c66c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8d 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 ......d.............OutputDebugS
2c66e0 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringA.kernel32.dll.kernel32.dll
2c6700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c6740 8c 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e ....OpenWaitableTimerW.kernel32.
2c6760 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c6780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c67a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8b 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 ......d.............OpenWaitable
2c67c0 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TimerA.kernel32.dll.kernel32.dll
2c67e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c6820 8a 03 04 00 4f 70 65 6e 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....OpenThread.kernel32.dll.kern
2c6840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c6860 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2c6880 00 00 00 00 1c 00 00 00 89 03 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 ............OpenSemaphoreW.kerne
2c68a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c68c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2c68e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 88 03 04 00 4f 70 65 6e 53 65 6d 61 ..`.......d.............OpenSema
2c6900 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c phoreA.kernel32.dll.kernel32.dll
2c6920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6940 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2c6960 87 03 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....OpenProcess.kernel32.dll..ke
2c6980 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c69a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2c69c0 64 aa 00 00 00 00 23 00 00 00 86 03 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 d.....#.......OpenPrivateNamespa
2c69e0 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceW.kernel32.dll..kernel32.dll/.
2c6a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6a20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 85 03 ..55........`.......d.....#.....
2c6a40 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 ..OpenPrivateNamespaceA.kernel32
2c6a60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c6a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2c6aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 84 03 04 00 4f 70 65 6e 50 61 63 6b 61 67 `.......d.....'.......OpenPackag
2c6ac0 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eInfoByFullName.kernel32.dll..ke
2c6ae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2c6b20 64 aa 00 00 00 00 18 00 00 00 83 03 04 00 4f 70 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 d.............OpenMutexW.kernel3
2c6b40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2c6b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 82 03 04 00 4f 70 65 6e 4d 75 74 65 78 41 `.......d.............OpenMutexA
2c6ba0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c6be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 81 03 04 00 4f 70 ........`.......d.............Op
2c6c00 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c enJobObjectW.kernel32.dll.kernel
2c6c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6c40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2c6c60 00 00 1c 00 00 00 80 03 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 ..........OpenJobObjectA.kernel3
2c6c80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c6cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7f 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 `.......d.............OpenFileMa
2c6ce0 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ppingW.kernel32.dll.kernel32.dll
2c6d00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c6d20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c6d40 7e 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ~...OpenFileMappingA.kernel32.dl
2c6d60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c6d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c6da0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 7d 03 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b ....d.........}...OpenFileById.k
2c6dc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c6de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2c6e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 7c 03 04 00 4f 70 65 6e ......`.......d.........|...Open
2c6e20 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 File.kernel32.dll.kernel32.dll/.
2c6e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6e60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7b 03 ..44........`.......d.........{.
2c6e80 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..OpenEventW.kernel32.dll.kernel
2c6ea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c6ec0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2c6ee0 00 00 18 00 00 00 7a 03 04 00 4f 70 65 6e 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......z...OpenEventA.kernel32.dl
2c6f00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c6f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2c6f40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 03 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 ....d.........y...OfferVirtualMe
2c6f60 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mory.kernel32.dll.kernel32.dll/.
2c6f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6fa0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 78 03 ..46........`.......d.........x.
2c6fc0 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..OOBEComplete.kernel32.dll.kern
2c6fe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7000 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2c7020 00 00 00 00 24 00 00 00 77 03 04 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e ....$...w...NotifyUILanguageChan
2c7040 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.kernel32.dll.kernel32.dll/...
2c7060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c7080 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 76 03 04 00 49........`.......d.........v...
2c70a0 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 NormalizeString.kernel32.dll..ke
2c70c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c70e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2c7100 64 aa 00 00 00 00 2d 00 00 00 75 03 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f d.....-...u...NeedCurrentDirecto
2c7120 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ryForExePathW.kernel32.dll..kern
2c7140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7160 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2c7180 00 00 00 00 2d 00 00 00 74 03 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ....-...t...NeedCurrentDirectory
2c71a0 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ForExePathA.kernel32.dll..kernel
2c71c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c71e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2c7200 00 00 21 00 00 00 73 03 04 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 ..!...s...MultiByteToWideChar.ke
2c7220 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c7240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2c7260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 72 03 04 00 4d 75 6c 44 ......`.......d.........r...MulD
2c7280 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.kernel32.dll.kernel32.dll/...
2c72a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c72c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 71 03 04 00 55........`.......d.....#...q...
2c72e0 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 MoveFileWithProgressW.kernel32.d
2c7300 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c7320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c7340 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 70 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 ......d.....#...p...MoveFileWith
2c7360 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ProgressA.kernel32.dll..kernel32
2c7380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c73a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2c73c0 17 00 00 00 6f 03 04 00 4d 6f 76 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....o...MoveFileW.kernel32.dll..
2c73e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2c7420 00 00 64 aa 00 00 00 00 21 00 00 00 6e 03 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 ..d.....!...n...MoveFileTransact
2c7440 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edW.kernel32.dll..kernel32.dll/.
2c7460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c7480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6d 03 ..53........`.......d.....!...m.
2c74a0 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..MoveFileTransactedA.kernel32.d
2c74c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c74e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2c7500 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6c 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 ......d.........l...MoveFileExW.
2c7520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c7540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2c7560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6b 03 04 00 4d 6f ........`.......d.........k...Mo
2c7580 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 veFileExA.kernel32.dll..kernel32
2c75a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c75c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
2c75e0 17 00 00 00 6a 03 04 00 4d 6f 76 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....j...MoveFileA.kernel32.dll..
2c7600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c7640 00 00 64 aa 00 00 00 00 1b 00 00 00 69 03 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 ..d.........i...Module32NextW.ke
2c7660 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c7680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2c76a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 68 03 04 00 4d 6f 64 75 ......`.......d.........h...Modu
2c76c0 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 le32Next.kernel32.dll.kernel32.d
2c76e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c7700 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2c7720 00 00 67 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..g...Module32FirstW.kernel32.dl
2c7740 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2c7780 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 66 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 ....d.........f...Module32First.
2c77a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c77e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 65 03 04 00 4d 61 ........`.......d....."...e...Ma
2c7800 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 pViewOfFileFromApp.kernel32.dll.
2c7820 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2c7860 00 00 64 aa 00 00 00 00 21 00 00 00 64 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e ..d.....!...d...MapViewOfFileExN
2c7880 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uma.kernel32.dll..kernel32.dll/.
2c78a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c78c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 63 03 ..49........`.......d.........c.
2c78e0 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..MapViewOfFileEx.kernel32.dll..
2c7900 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c7940 00 00 64 aa 00 00 00 00 1b 00 00 00 62 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 ..d.........b...MapViewOfFile.ke
2c7960 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c7980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2c79a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 61 03 04 00 4d 61 70 55 ......`.......d.....)...a...MapU
2c79c0 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 serPhysicalPagesScatter.kernel32
2c79e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c7a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2c7a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 60 03 04 00 4d 61 70 55 73 65 72 50 68 79 `.......d....."...`...MapUserPhy
2c7a40 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 sicalPages.kernel32.dll.kernel32
2c7a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c7a80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2c7aa0 1a 00 00 00 5f 03 04 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ...._...LockResource.kernel32.dl
2c7ac0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2c7b00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 5e 03 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 ....d.........^...LockFileEx.ker
2c7b20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2c7b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5d 03 04 00 4c 6f 63 6b 46 69 ....`.......d.........]...LockFi
2c7b80 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2c7ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c7bc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5c 03 04 00 53........`.......d.....!...\...
2c7be0 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LocateXStateFeature.kernel32.dll
2c7c00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c7c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c7c40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5b 03 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 ....d.........[...LocaleNameToLC
2c7c60 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ID.kernel32.dll.kernel32.dll/...
2c7c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c7ca0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5a 03 04 00 45........`.......d.........Z...
2c7cc0 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c LocalUnlock.kernel32.dll..kernel
2c7ce0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7d00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2c7d20 00 00 2c 00 00 00 59 03 04 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c ..,...Y...LocalSystemTimeToLocal
2c7d40 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FileTime.kernel32.dll.kernel32.d
2c7d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c7d80 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
2c7da0 00 00 58 03 04 00 4c 6f 63 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..X...LocalSize.kernel32.dll..ke
2c7dc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c7de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2c7e00 64 aa 00 00 00 00 19 00 00 00 57 03 04 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c d.........W...LocalShrink.kernel
2c7e20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c7e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2c7e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 56 03 04 00 4c 6f 63 61 6c 52 65 41 ..`.......d.........V...LocalReA
2c7e80 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lloc.kernel32.dll.kernel32.dll/.
2c7ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c7ec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 55 03 ..43........`.......d.........U.
2c7ee0 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..LocalLock.kernel32.dll..kernel
2c7f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7f20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2c7f40 00 00 19 00 00 00 54 03 04 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ......T...LocalHandle.kernel32.d
2c7f60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c7f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2c7fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 53 03 04 00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 ......d.........S...LocalFree.ke
2c7fc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c7fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2c8000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 52 03 04 00 4c 6f 63 61 ......`.......d.........R...Loca
2c8020 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lFlags.kernel32.dll.kernel32.dll
2c8040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8060 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2c8080 51 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 Q...LocalFileTimeToLocalSystemTi
2c80a0 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
2c80c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c80e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 50 03 04 00 57........`.......d.....%...P...
2c8100 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 LocalFileTimeToFileTime.kernel32
2c8120 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c8140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2c8160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4f 03 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 `.......d.........O...LocalCompa
2c8180 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ct.kernel32.dll.kernel32.dll/...
2c81a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c81c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4e 03 04 00 44........`.......d.........N...
2c81e0 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LocalAlloc.kernel32.dll.kernel32
2c8200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8220 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2c8240 1a 00 00 00 4d 03 04 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....M...LoadResource.kernel32.dl
2c8260 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c8280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2c82a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4c 03 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 ....d.....!...L...LoadPackagedLi
2c82c0 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c brary.kernel32.dll..kernel32.dll
2c82e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8300 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c8320 4b 03 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e K...LoadModule.kernel32.dll.kern
2c8340 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c8360 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2c8380 00 00 00 00 1a 00 00 00 4a 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 6c 33 ........J...LoadLibraryW.kernel3
2c83a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c83c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2c83e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 49 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 `.......d.........I...LoadLibrar
2c8400 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 yExW.kernel32.dll.kernel32.dll/.
2c8420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c8440 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 48 03 ..48........`.......d.........H.
2c8460 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..LoadLibraryExA.kernel32.dll.ke
2c8480 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c84a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c84c0 64 aa 00 00 00 00 1a 00 00 00 47 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 d.........G...LoadLibraryA.kerne
2c84e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2c8520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 46 03 04 00 4c 6f 61 64 45 6e 63 6c ..`.......d.........F...LoadEncl
2c8540 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 aveData.kernel32.dll..kernel32.d
2c8560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c8580 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 ......73........`.......d.....5.
2c85a0 00 00 45 03 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 ..E...LeaveCriticalSectionWhenCa
2c85c0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e llbackReturns.kernel32.dll..kern
2c85e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c8600 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2c8620 00 00 00 00 22 00 00 00 44 03 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e ...."...D...LeaveCriticalSection
2c8640 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2c8680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 43 03 04 00 4c 5a ........`.......d.........C...LZ
2c86a0 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Start.kernel32.dll..kernel32.dll
2c86c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c86e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2c8700 42 03 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 B...LZSeek.kernel32.dll.kernel32
2c8720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8740 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2c8760 14 00 00 00 41 03 04 00 4c 5a 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....A...LZRead.kernel32.dll.kern
2c8780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c87a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2c87c0 00 00 00 00 19 00 00 00 40 03 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 ........@...LZOpenFileW.kernel32
2c87e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c8800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2c8820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3f 03 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 `.......d.........?...LZOpenFile
2c8840 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2c8860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c8880 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 3e 03 04 00 40........`.......d.........>...
2c88a0 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LZInit.kernel32.dll.kernel32.dll
2c88c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c88e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2c8900 3d 03 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 =...LZDone.kernel32.dll.kernel32
2c8920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8940 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2c8960 14 00 00 00 3c 03 04 00 4c 5a 43 6f 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....<...LZCopy.kernel32.dll.kern
2c8980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c89a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2c89c0 00 00 00 00 15 00 00 00 3b 03 04 00 4c 5a 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........;...LZClose.kernel32.dll
2c89e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c8a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c8a20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3a 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b ....d.........:...LCMapStringW.k
2c8a40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c8a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2c8a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 39 03 04 00 4c 43 4d 61 ......`.......d.........9...LCMa
2c8aa0 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pStringEx.kernel32.dll..kernel32
2c8ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8ae0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2c8b00 1a 00 00 00 38 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....8...LCMapStringA.kernel32.dl
2c8b20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c8b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c8b60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 37 03 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 ....d.........7...LCIDToLocaleNa
2c8b80 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
2c8ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c8bc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 36 03 04 00 54........`.......d....."...6...
2c8be0 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c K32QueryWorkingSetEx.kernel32.dl
2c8c00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c8c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2c8c40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 35 03 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e ....d.........5...K32QueryWorkin
2c8c60 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gSet.kernel32.dll.kernel32.dll/.
2c8c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c8ca0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 34 03 ..64........`.......d.....,...4.
2c8cc0 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 ..K32InitializeProcessForWsWatch
2c8ce0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c8d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2c8d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 33 03 04 00 4b 33 ........`.......d.........3...K3
2c8d40 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 2GetWsChangesEx.kernel32.dll..ke
2c8d60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c8d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2c8da0 64 aa 00 00 00 00 1d 00 00 00 32 03 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 d.........2...K32GetWsChanges.ke
2c8dc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c8de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2c8e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 31 03 04 00 4b 33 32 47 ......`.......d.....%...1...K32G
2c8e20 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c etProcessMemoryInfo.kernel32.dll
2c8e40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c8e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c8e80 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 30 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 ....d.....)...0...K32GetProcessI
2c8ea0 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mageFileNameW.kernel32.dll..kern
2c8ec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c8ee0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2c8f00 00 00 00 00 29 00 00 00 2f 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 ....).../...K32GetProcessImageFi
2c8f20 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 leNameA.kernel32.dll..kernel32.d
2c8f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c8f60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2c8f80 00 00 2e 03 04 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 72 6e ......K32GetPerformanceInfo.kern
2c8fa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c8fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2c8fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2d 03 04 00 4b 33 32 47 65 74 ....`.......d.....%...-...K32Get
2c9000 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ModuleInformation.kernel32.dll..
2c9020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c9040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c9060 00 00 64 aa 00 00 00 00 25 00 00 00 2c 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 ..d.....%...,...K32GetModuleFile
2c9080 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 NameExW.kernel32.dll..kernel32.d
2c90a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c90c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2c90e0 00 00 2b 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 6b 65 ..+...K32GetModuleFileNameExA.ke
2c9100 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c9120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2c9140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2a 03 04 00 4b 33 32 47 ......`.......d.....#...*...K32G
2c9160 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a etModuleBaseNameW.kernel32.dll..
2c9180 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c91a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2c91c0 00 00 64 aa 00 00 00 00 23 00 00 00 29 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 ..d.....#...)...K32GetModuleBase
2c91e0 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
2c9200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9220 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c9240 28 03 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c (...K32GetMappedFileNameW.kernel
2c9260 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c9280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2c92a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 27 03 04 00 4b 33 32 47 65 74 4d 61 ..`.......d.....#...'...K32GetMa
2c92c0 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ppedFileNameA.kernel32.dll..kern
2c92e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9300 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2c9320 00 00 00 00 29 00 00 00 26 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 ....)...&...K32GetDeviceDriverFi
2c9340 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 leNameW.kernel32.dll..kernel32.d
2c9360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
2c93a0 00 00 25 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 ..%...K32GetDeviceDriverFileName
2c93c0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2c93e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9400 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 24 03 04 00 61........`.......d.....)...$...
2c9420 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e K32GetDeviceDriverBaseNameW.kern
2c9440 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c9460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2c9480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 23 03 04 00 4b 33 32 47 65 74 ....`.......d.....)...#...K32Get
2c94a0 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 DeviceDriverBaseNameA.kernel32.d
2c94c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c94e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c9500 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 22 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 ......d........."...K32EnumProce
2c9520 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sses.kernel32.dll.kernel32.dll/.
2c9540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9560 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 21 03 ..57........`.......d.....%...!.
2c9580 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e 65 6c ..K32EnumProcessModulesEx.kernel
2c95a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c95c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2c95e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 20 03 04 00 4b 33 32 45 6e 75 6d 50 ..`.......d.....#.......K32EnumP
2c9600 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rocessModules.kernel32.dll..kern
2c9620 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9640 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2c9660 00 00 00 00 1f 00 00 00 1f 03 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 6b 65 ............K32EnumPageFilesW.ke
2c9680 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c96a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2c96c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1e 03 04 00 4b 33 32 45 ......`.......d.............K32E
2c96e0 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e numPageFilesA.kernel32.dll..kern
2c9700 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9720 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2c9740 00 00 00 00 22 00 00 00 1d 03 04 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 ....".......K32EnumDeviceDrivers
2c9760 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c9780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2c97a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 03 04 00 4b 33 ........`.......d.............K3
2c97c0 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 2EmptyWorkingSet.kernel32.dll.ke
2c97e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2c9820 64 aa 00 00 00 00 1d 00 00 00 1b 03 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 d.............IsWow64Process2.ke
2c9840 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c9860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c9880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1a 03 04 00 49 73 57 6f ......`.......d.............IsWo
2c98a0 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 w64Process.kernel32.dll.kernel32
2c98c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c98e0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
2c9900 2a 00 00 00 19 03 04 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f *.......IsWow64GuestMachineSuppo
2c9920 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rted.kernel32.dll.kernel32.dll/.
2c9940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9960 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 03 ..51........`.......d...........
2c9980 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsValidNLSVersion.kernel32.dll
2c99a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c99c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2c99e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 17 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e ....d.............IsValidLocaleN
2c9a00 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ame.kernel32.dll..kernel32.dll/.
2c9a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9a40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 16 03 ..47........`.......d...........
2c9a60 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..IsValidLocale.kernel32.dll..ke
2c9a80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c9ac0 64 aa 00 00 00 00 22 00 00 00 15 03 04 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f d.....".......IsValidLanguageGro
2c9ae0 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 up.kernel32.dll.kernel32.dll/...
2c9b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9b20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 03 04 00 49........`.......d.............
2c9b40 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 IsValidCodePage.kernel32.dll..ke
2c9b60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2c9ba0 64 aa 00 00 00 00 2d 00 00 00 13 03 04 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 d.....-.......IsUserCetAvailable
2c9bc0 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e InEnvironment.kernel32.dll..kern
2c9be0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9c00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2c9c20 00 00 00 00 22 00 00 00 12 03 04 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 ....".......IsThreadpoolTimerSet
2c9c40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c9c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c9c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 11 03 04 00 49 73 ........`.......d.............Is
2c9ca0 54 68 72 65 61 64 41 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ThreadAFiber.kernel32.dll.kernel
2c9cc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c9ce0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2c9d00 00 00 25 00 00 00 10 03 04 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 ..%.......IsSystemResumeAutomati
2c9d20 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.kernel32.dll..kernel32.dll/...
2c9d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9d60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 03 04 00 59........`.......d.....'.......
2c9d80 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c IsProcessorFeaturePresent.kernel
2c9da0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c9dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2c9de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 03 04 00 49 73 50 72 6f 63 65 73 ..`.......d.............IsProces
2c9e00 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sInJob.kernel32.dll.kernel32.dll
2c9e20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9e40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c9e60 0d 03 04 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ....IsProcessCritical.kernel32.d
2c9e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c9ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c9ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 03 04 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 ......d.............IsNormalized
2c9ee0 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c String.kernel32.dll.kernel32.dll
2c9f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9f20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c9f40 0b 03 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....IsNativeVhdBoot.kernel32.dll
2c9f60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c9f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2c9fa0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 03 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 ....d.............IsNLSDefinedSt
2c9fc0 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ring.kernel32.dll.kernel32.dll/.
2c9fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca000 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 03 ..56........`.......d.....$.....
2ca020 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 ..IsEnclaveTypeSupported.kernel3
2ca040 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ca060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2ca080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 03 04 00 49 73 44 65 62 75 67 67 65 72 `.......d.............IsDebugger
2ca0a0 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Present.kernel32.dll..kernel32.d
2ca0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ca0e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2ca100 00 00 07 03 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e ......IsDBCSLeadByteEx.kernel32.
2ca120 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ca140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2ca160 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 06 03 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 ......d.............IsDBCSLeadBy
2ca180 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.kernel32.dll.kernel32.dll/...
2ca1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ca1c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 05 03 04 00 47........`.......d.............
2ca1e0 49 73 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e IsBadWritePtr.kernel32.dll..kern
2ca200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca220 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2ca240 00 00 00 00 1d 00 00 00 04 03 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e ............IsBadStringPtrW.kern
2ca260 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ca280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2ca2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 03 04 00 49 73 42 61 64 53 ....`.......d.............IsBadS
2ca2c0 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tringPtrA.kernel32.dll..kernel32
2ca2e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ca300 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2ca320 1a 00 00 00 02 03 04 00 49 73 42 61 64 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........IsBadReadPtr.kernel32.dl
2ca340 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ca360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2ca380 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 03 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 ....d.............IsBadHugeWrite
2ca3a0 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Ptr.kernel32.dll..kernel32.dll/.
2ca3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca3e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 03 ..50........`.......d...........
2ca400 04 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..IsBadHugeReadPtr.kernel32.dll.
2ca420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2ca460 00 00 64 aa 00 00 00 00 1a 00 00 00 ff 02 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 ..d.............IsBadCodePtr.ker
2ca480 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ca4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2ca4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 fe 02 04 00 49 6e 74 65 72 6c ....`.......d.....(.......Interl
2ca4e0 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ockedPushListSListEx.kernel32.dl
2ca500 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ca520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2ca540 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 fd 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 ....d.....'.......InterlockedPus
2ca560 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c hEntrySList.kernel32.dll..kernel
2ca580 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ca5a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2ca5c0 00 00 26 00 00 00 fc 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 ..&.......InterlockedPopEntrySLi
2ca5e0 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 st.kernel32.dll.kernel32.dll/...
2ca600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ca620 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 fb 02 04 00 55........`.......d.....#.......
2ca640 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 InterlockedFlushSList.kernel32.d
2ca660 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ca680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2ca6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 fa 02 04 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 ......d.....(.......InstallELAMC
2ca6c0 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ertificateInfo.kernel32.dll.kern
2ca6e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca700 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2ca720 00 00 00 00 2e 00 00 00 f9 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a ............InitializeSynchroniz
2ca740 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ationBarrier.kernel32.dll.kernel
2ca760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ca780 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2ca7a0 00 00 1f 00 00 00 f8 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e ..........InitializeSRWLock.kern
2ca7c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ca7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2ca800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f7 02 04 00 49 6e 69 74 69 61 ....`.......d.....!.......Initia
2ca820 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e lizeSListHead.kernel32.dll..kern
2ca840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca860 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
2ca880 00 00 00 00 2f 00 00 00 f6 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 ..../.......InitializeProcThread
2ca8a0 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e AttributeList.kernel32.dll..kern
2ca8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca8e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2ca900 00 00 00 00 1f 00 00 00 f5 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 6b 65 ............InitializeEnclave.ke
2ca920 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ca940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2ca960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 f4 02 04 00 49 6e 69 74 ......`.......d.....).......Init
2ca980 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 ializeCriticalSectionEx.kernel32
2ca9a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2ca9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
2ca9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 f3 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.....3.......Initialize
2caa00 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e CriticalSectionAndSpinCount.kern
2caa20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2caa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2caa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f2 02 04 00 49 6e 69 74 69 61 ....`.......d.....'.......Initia
2caa80 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lizeCriticalSection.kernel32.dll
2caaa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2caac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2caae0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f1 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ....d.............InitializeCont
2cab00 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext2.kernel32.dll.kernel32.dll/.
2cab20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cab40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 f0 02 ..51........`.......d...........
2cab60 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..InitializeContext.kernel32.dll
2cab80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2caba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2cabc0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ef 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 ....d.....).......InitializeCond
2cabe0 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e itionVariable.kernel32.dll..kern
2cac00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cac20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2cac40 00 00 00 00 20 00 00 00 ee 02 04 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6b ............InitOnceInitialize.k
2cac60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2caca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ed 02 04 00 49 6e 69 74 ......`.......d.....!.......Init
2cacc0 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 OnceExecuteOnce.kernel32.dll..ke
2cace0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cad00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2cad20 64 aa 00 00 00 00 1e 00 00 00 ec 02 04 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b d.............InitOnceComplete.k
2cad40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2cad80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 eb 02 04 00 49 6e 69 74 ......`.......d.....%.......Init
2cada0 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c OnceBeginInitialize.kernel32.dll
2cadc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cade0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cae00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ea 02 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 ....d.............InitAtomTable.
2cae20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2cae60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e9 02 04 00 49 64 ........`.......d.....".......Id
2cae80 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nToNameprepUnicode.kernel32.dll.
2caea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2caec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2caee0 00 00 64 aa 00 00 00 00 16 00 00 00 e8 02 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 ..d.............HeapWalk.kernel3
2caf00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2caf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2caf40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e7 02 04 00 48 65 61 70 56 61 6c 69 64 61 `.......d.............HeapValida
2caf60 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.kernel32.dll.kernel32.dll/...
2caf80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cafa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e6 02 04 00 44........`.......d.............
2cafc0 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 HeapUnlock.kernel32.dll.kernel32
2cafe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb000 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2cb020 19 00 00 00 e5 02 04 00 48 65 61 70 53 75 6d 6d 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........HeapSummary.kernel32.dll
2cb040 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cb060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2cb080 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e4 02 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 ....d.............HeapSize.kerne
2cb0a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cb0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2cb0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e3 02 04 00 48 65 61 70 53 65 74 49 ..`.......d.............HeapSetI
2cb100 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nformation.kernel32.dll.kernel32
2cb120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb140 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2cb160 19 00 00 00 e2 02 04 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........HeapReAlloc.kernel32.dll
2cb180 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cb1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2cb1c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e1 02 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 ....d.....".......HeapQueryInfor
2cb1e0 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
2cb200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cb220 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2cb240 e0 02 04 00 48 65 61 70 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....HeapLock.kernel32.dll.kernel
2cb260 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cb280 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2cb2a0 00 00 16 00 00 00 df 02 04 00 48 65 61 70 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........HeapFree.kernel32.dll.
2cb2c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cb2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2cb300 00 00 64 aa 00 00 00 00 19 00 00 00 de 02 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e ..d.............HeapDestroy.kern
2cb320 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cb340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2cb360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 dd 02 04 00 48 65 61 70 43 72 ....`.......d.............HeapCr
2cb380 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eate.kernel32.dll.kernel32.dll/.
2cb3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb3c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 dc 02 ..45........`.......d...........
2cb3e0 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..HeapCompact.kernel32.dll..kern
2cb400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb420 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2cb440 00 00 00 00 17 00 00 00 db 02 04 00 48 65 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 ............HeapAlloc.kernel32.d
2cb460 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cb480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2cb4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 da 02 04 00 48 65 61 70 33 32 4e 65 78 74 00 6b ......d.............Heap32Next.k
2cb4c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cb4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2cb500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d9 02 04 00 48 65 61 70 ......`.......d.............Heap
2cb520 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 32ListNext.kernel32.dll.kernel32
2cb540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb560 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2cb580 1d 00 00 00 d8 02 04 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 ........Heap32ListFirst.kernel32
2cb5a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cb5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2cb5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d7 02 04 00 48 65 61 70 33 32 46 69 72 73 `.......d.............Heap32Firs
2cb600 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2cb620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb640 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d6 02 04 00 44........`.......d.............
2cb660 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 GlobalWire.kernel32.dll.kernel32
2cb680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb6a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2cb6c0 1a 00 00 00 d5 02 04 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GlobalUnlock.kernel32.dl
2cb6e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cb700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2cb720 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d4 02 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 ....d.............GlobalUnfix.ke
2cb740 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cb760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2cb780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d3 02 04 00 47 6c 6f 62 ......`.......d.............Glob
2cb7a0 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 alUnWire.kernel32.dll.kernel32.d
2cb7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cb7e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
2cb800 00 00 d2 02 04 00 47 6c 6f 62 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......GlobalSize.kernel32.dll.ke
2cb820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2cb860 64 aa 00 00 00 00 1b 00 00 00 d1 02 04 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e d.............GlobalReAlloc.kern
2cb880 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cb8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2cb8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d0 02 04 00 47 6c 6f 62 61 6c ....`.......d.....".......Global
2cb8e0 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e MemoryStatusEx.kernel32.dll.kern
2cb900 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb920 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2cb940 00 00 00 00 20 00 00 00 cf 02 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 6b ............GlobalMemoryStatus.k
2cb960 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cb980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2cb9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ce 02 04 00 47 6c 6f 62 ......`.......d.............Glob
2cb9c0 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alLock.kernel32.dll.kernel32.dll
2cb9e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cba00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2cba20 cd 02 04 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....GlobalHandle.kernel32.dll.ke
2cba40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cba60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2cba80 64 aa 00 00 00 00 20 00 00 00 cc 02 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 d.............GlobalGetAtomNameW
2cbaa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cbac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2cbae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 cb 02 04 00 47 6c ........`.......d.............Gl
2cbb00 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 obalGetAtomNameA.kernel32.dll.ke
2cbb20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2cbb60 64 aa 00 00 00 00 18 00 00 00 ca 02 04 00 47 6c 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 d.............GlobalFree.kernel3
2cbb80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cbba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2cbbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c9 02 04 00 47 6c 6f 62 61 6c 46 6c 61 67 `.......d.............GlobalFlag
2cbbe0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2cbc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cbc20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c8 02 04 00 43........`.......d.............
2cbc40 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 GlobalFix.kernel32.dll..kernel32
2cbc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cbc80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2cbca0 1d 00 00 00 c7 02 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 ........GlobalFindAtomW.kernel32
2cbcc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cbce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2cbd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c6 02 04 00 47 6c 6f 62 61 6c 46 69 6e 64 `.......d.............GlobalFind
2cbd20 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c AtomA.kernel32.dll..kernel32.dll
2cbd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cbd60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2cbd80 c5 02 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GlobalDeleteAtom.kernel32.dl
2cbda0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cbdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cbde0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c4 02 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 ....d.............GlobalCompact.
2cbe00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cbe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2cbe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c3 02 04 00 47 6c ........`.......d.............Gl
2cbe60 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 obalAlloc.kernel32.dll..kernel32
2cbe80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cbea0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2cbec0 1c 00 00 00 c2 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e ........GlobalAddAtomW.kernel32.
2cbee0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cbf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2cbf20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c1 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f ......d.............GlobalAddAto
2cbf40 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mExW.kernel32.dll.kernel32.dll/.
2cbf60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cbf80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c0 02 ..50........`.......d...........
2cbfa0 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GlobalAddAtomExA.kernel32.dll.
2cbfc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cbfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2cc000 00 00 64 aa 00 00 00 00 1c 00 00 00 bf 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b ..d.............GlobalAddAtomA.k
2cc020 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cc040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2cc060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 be 02 04 00 47 65 74 58 ......`.......d.....#.......GetX
2cc080 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a StateFeaturesMask.kernel32.dll..
2cc0a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2cc0e0 00 00 64 aa 00 00 00 00 1b 00 00 00 bd 02 04 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 ..d.............GetWriteWatch.ke
2cc100 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2cc140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 bc 02 04 00 47 65 74 57 ......`.......d.....".......GetW
2cc160 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 indowsDirectoryW.kernel32.dll.ke
2cc180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cc1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cc1c0 64 aa 00 00 00 00 22 00 00 00 bb 02 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 d.....".......GetWindowsDirector
2cc1e0 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yA.kernel32.dll.kernel32.dll/...
2cc200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cc220 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ba 02 04 00 66........`.......d.............
2cc240 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 GetVolumePathNamesForVolumeNameW
2cc260 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cc280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2cc2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 b9 02 04 00 47 65 ........`.......d.............Ge
2cc2c0 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 6b tVolumePathNamesForVolumeNameA.k
2cc2e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cc300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2cc320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b8 02 04 00 47 65 74 56 ......`.......d.............GetV
2cc340 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e olumePathNameW.kernel32.dll.kern
2cc360 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc380 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2cc3a0 00 00 00 00 20 00 00 00 b7 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 6b ............GetVolumePathNameA.k
2cc3c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cc3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2cc400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 b6 02 04 00 47 65 74 56 ......`.......d...../.......GetV
2cc420 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 olumeNameForVolumeMountPointW.ke
2cc440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2cc480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 b5 02 04 00 47 65 74 56 ......`.......d...../.......GetV
2cc4a0 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 olumeNameForVolumeMountPointA.ke
2cc4c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2cc500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b4 02 04 00 47 65 74 56 ......`.......d.....#.......GetV
2cc520 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a olumeInformationW.kernel32.dll..
2cc540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2cc580 00 00 64 aa 00 00 00 00 2b 00 00 00 b3 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ..d.....+.......GetVolumeInforma
2cc5a0 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tionByHandleW.kernel32.dll..kern
2cc5c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2cc600 00 00 00 00 23 00 00 00 b2 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ....#.......GetVolumeInformation
2cc620 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2cc640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cc660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b1 02 04 00 47........`.......d.............
2cc680 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetVersionExW.kernel32.dll..kern
2cc6a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cc6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2cc6e0 00 00 00 00 1b 00 00 00 b0 02 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c ............GetVersionExA.kernel
2cc700 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cc720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2cc740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 af 02 04 00 47 65 74 56 65 72 73 69 ..`.......d.............GetVersi
2cc760 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2cc780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cc7a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ae 02 04 00 61........`.......d.....).......
2cc7c0 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e GetUserPreferredUILanguages.kern
2cc7e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cc800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2cc820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ad 02 04 00 47 65 74 55 73 65 ....`.......d.............GetUse
2cc840 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rGeoID.kernel32.dll.kernel32.dll
2cc860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cc880 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2cc8a0 ac 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 ....GetUserDefaultUILanguage.ker
2cc8c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cc8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2cc900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ab 02 04 00 47 65 74 55 73 65 ....`.......d.....&.......GetUse
2cc920 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rDefaultLocaleName.kernel32.dll.
2cc940 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2cc980 00 00 64 aa 00 00 00 00 22 00 00 00 aa 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 ..d.....".......GetUserDefaultLa
2cc9a0 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ngID.kernel32.dll.kernel32.dll/.
2cc9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cc9e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a9 02 ..52........`.......d...........
2cca00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetUserDefaultLCID.kernel32.dl
2cca20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cca40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2cca60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a8 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.....#.......GetUserDefault
2cca80 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 GeoName.kernel32.dll..kernel32.d
2ccaa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ccac0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2ccae0 00 00 a7 02 04 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 ......GetUmsSystemThreadInformat
2ccb00 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2ccb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ccb40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 a6 02 ..59........`.......d.....'.....
2ccb60 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e ..GetUmsCompletionListEvent.kern
2ccb80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ccba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2ccbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a5 02 04 00 47 65 74 55 49 4c ....`.......d.............GetUIL
2ccbe0 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c anguageInfo.kernel32.dll..kernel
2ccc00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ccc20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
2ccc40 00 00 2b 00 00 00 a4 02 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ..+.......GetTimeZoneInformation
2ccc60 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ForYear.kernel32.dll..kernel32.d
2ccc80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ccca0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2cccc0 00 00 a3 02 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 ......GetTimeZoneInformation.ker
2ccce0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ccd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2ccd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a2 02 04 00 47 65 74 54 69 6d ....`.......d.............GetTim
2ccd40 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eFormatW.kernel32.dll.kernel32.d
2ccd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ccd80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2ccda0 00 00 a1 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetTimeFormatEx.kernel32.d
2ccdc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ccde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2cce00 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a0 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ......d.............GetTimeForma
2cce20 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
2cce40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cce60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 9f 02 04 00 48........`.......d.............
2cce80 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetTickCount64.kernel32.dll.kern
2ccea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ccec0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2ccee0 00 00 00 00 1a 00 00 00 9e 02 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 ............GetTickCount.kernel3
2ccf00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ccf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ccf40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9d 02 04 00 47 65 74 54 68 72 65 61 64 55 `.......d.....!.......GetThreadU
2ccf60 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ILanguage.kernel32.dll..kernel32
2ccf80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ccfa0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2ccfc0 1c 00 00 00 9c 02 04 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e ........GetThreadTimes.kernel32.
2ccfe0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cd000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2cd020 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9b 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c ......d.....$.......GetThreadSel
2cd040 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ectorEntry.kernel32.dll.kernel32
2cd060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cd080 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2cd0a0 26 00 00 00 9a 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 &.......GetThreadSelectedCpuSets
2cd0c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cd0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2cd100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 99 02 04 00 47 65 ........`.......d.....*.......Ge
2cd120 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 tThreadSelectedCpuSetMasks.kerne
2cd140 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cd160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2cd180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 98 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.....$.......GetThrea
2cd1a0 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dPriorityBoost.kernel32.dll.kern
2cd1c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd1e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2cd200 00 00 00 00 1f 00 00 00 97 02 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 ............GetThreadPriority.ke
2cd220 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cd240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2cd260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 96 02 04 00 47 65 74 54 ......`.......d.....+.......GetT
2cd280 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c hreadPreferredUILanguages.kernel
2cd2a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cd2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2cd2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 95 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.............GetThrea
2cd300 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 dLocale.kernel32.dll..kernel32.d
2cd320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cd340 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2cd360 00 00 94 02 04 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ......GetThreadInformation.kerne
2cd380 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cd3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2cd3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 93 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.....'.......GetThrea
2cd3e0 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a dIdealProcessorEx.kernel32.dll..
2cd400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cd420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2cd440 00 00 64 aa 00 00 00 00 19 00 00 00 92 02 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e ..d.............GetThreadId.kern
2cd460 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cd480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2cd4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 91 02 04 00 47 65 74 54 68 72 ....`.......d.....$.......GetThr
2cd4c0 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eadIOPendingFlag.kernel32.dll.ke
2cd4e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2cd520 64 aa 00 00 00 00 24 00 00 00 90 02 04 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 d.....$.......GetThreadGroupAffi
2cd540 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nity.kernel32.dll.kernel32.dll/.
2cd560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd580 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8f 02 ..52........`.......d...........
2cd5a0 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetThreadErrorMode.kernel32.dl
2cd5c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cd5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2cd600 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 8e 02 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c ....d.....,.......GetThreadEnabl
2cd620 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 edXStateFeatures.kernel32.dll.ke
2cd640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cd680 64 aa 00 00 00 00 22 00 00 00 8d 02 04 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 d.....".......GetThreadDescripti
2cd6a0 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2cd6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cd6e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8c 02 04 00 50........`.......d.............
2cd700 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetThreadContext.kernel32.dll.ke
2cd720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2cd760 64 aa 00 00 00 00 1a 00 00 00 8b 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 d.............GetTempPathW.kerne
2cd780 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cd7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2cd7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8a 02 04 00 47 65 74 54 65 6d 70 50 ..`.......d.............GetTempP
2cd7e0 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 athA.kernel32.dll.kernel32.dll/.
2cd800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 89 02 ..47........`.......d...........
2cd840 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetTempPath2W.kernel32.dll..ke
2cd860 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2cd8a0 64 aa 00 00 00 00 1b 00 00 00 88 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 72 6e d.............GetTempPath2A.kern
2cd8c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cd8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2cd900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 87 02 04 00 47 65 74 54 65 6d ....`.......d.............GetTem
2cd920 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 pFileNameW.kernel32.dll.kernel32
2cd940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cd960 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2cd980 1e 00 00 00 86 02 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ........GetTempFileNameA.kernel3
2cd9a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cd9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2cd9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 85 02 04 00 47 65 74 54 61 70 65 53 74 61 `.......d.............GetTapeSta
2cda00 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tus.kernel32.dll..kernel32.dll/.
2cda20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cda40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 84 02 ..49........`.......d...........
2cda60 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..GetTapePosition.kernel32.dll..
2cda80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cdaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2cdac0 00 00 64 aa 00 00 00 00 1f 00 00 00 83 02 04 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 ..d.............GetTapeParameter
2cdae0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2cdb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cdb20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 82 02 04 00 58........`.......d.....&.......
2cdb40 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 GetSystemWow64DirectoryW.kernel3
2cdb60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cdb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2cdba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 81 02 04 00 47 65 74 53 79 73 74 65 6d 57 `.......d.....&.......GetSystemW
2cdbc0 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ow64DirectoryA.kernel32.dll.kern
2cdbe0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cdc00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2cdc20 00 00 00 00 28 00 00 00 80 02 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 ....(.......GetSystemWindowsDire
2cdc40 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryW.kernel32.dll.kernel32.dll
2cdc60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cdc80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2cdca0 7f 02 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b ....GetSystemWindowsDirectoryA.k
2cdcc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cdce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2cdd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7e 02 04 00 47 65 74 53 ......`.......d.........~...GetS
2cdd20 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ystemTimes.kernel32.dll.kernel32
2cdd40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cdd60 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2cdd80 2c 00 00 00 7d 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 ,...}...GetSystemTimePreciseAsFi
2cdda0 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leTime.kernel32.dll.kernel32.dll
2cddc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cdde0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2cde00 7c 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e |...GetSystemTimeAsFileTime.kern
2cde20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cde40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2cde60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 7b 02 04 00 47 65 74 53 79 73 ....`.......d.....%...{...GetSys
2cde80 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a temTimeAdjustment.kernel32.dll..
2cdea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cdec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2cdee0 00 00 64 aa 00 00 00 00 1b 00 00 00 7a 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 ..d.........z...GetSystemTime.ke
2cdf00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cdf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2cdf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 79 02 04 00 47 65 74 53 ......`.......d.....$...y...GetS
2cdf60 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ystemRegistryQuota.kernel32.dll.
2cdf80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cdfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2cdfc0 00 00 64 aa 00 00 00 00 2b 00 00 00 78 02 04 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 ..d.....+...x...GetSystemPreferr
2cdfe0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e edUILanguages.kernel32.dll..kern
2ce000 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ce020 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2ce040 00 00 00 00 22 00 00 00 77 02 04 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 ...."...w...GetSystemPowerStatus
2ce060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ce080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2ce0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 76 02 04 00 47 65 ........`.......d.....,...v...Ge
2ce0c0 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 tSystemLeapSecondInformation.ker
2ce0e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ce100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2ce120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 75 02 04 00 47 65 74 53 79 73 ....`.......d.........u...GetSys
2ce140 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 temInfo.kernel32.dll..kernel32.d
2ce160 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce180 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2ce1a0 00 00 74 02 04 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b 65 72 ..t...GetSystemFirmwareTable.ker
2ce1c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2ce1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2ce200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 73 02 04 00 47 65 74 53 79 73 ....`.......d.....$...s...GetSys
2ce220 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 temFileCacheSize.kernel32.dll.ke
2ce240 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ce260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2ce280 64 aa 00 00 00 00 21 00 00 00 72 02 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 d.....!...r...GetSystemDirectory
2ce2a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2ce2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ce2e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 71 02 04 00 53........`.......d.....!...q...
2ce300 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetSystemDirectoryA.kernel32.dll
2ce320 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2ce340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2ce360 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 70 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 ....d.....(...p...GetSystemDefau
2ce380 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ltUILanguage.kernel32.dll.kernel
2ce3a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ce3c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
2ce3e0 00 00 28 00 00 00 6f 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 ..(...o...GetSystemDefaultLocale
2ce400 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2ce420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ce440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6e 02 ..56........`.......d.....$...n.
2ce460 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 ..GetSystemDefaultLangID.kernel3
2ce480 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ce4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2ce4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6d 02 04 00 47 65 74 53 79 73 74 65 6d 44 `.......d....."...m...GetSystemD
2ce4e0 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 efaultLCID.kernel32.dll.kernel32
2ce500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ce520 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2ce540 20 00 00 00 6c 02 04 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 ....l...GetSystemDEPPolicy.kerne
2ce560 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ce580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2ce5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 6b 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.....(...k...GetSyste
2ce5c0 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 mCpuSetInformation.kernel32.dll.
2ce5e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ce600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2ce620 00 00 64 aa 00 00 00 00 1c 00 00 00 6a 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b ..d.........j...GetStringTypeW.k
2ce640 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ce660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2ce680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 69 02 04 00 47 65 74 53 ......`.......d.........i...GetS
2ce6a0 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tringTypeExW.kernel32.dll.kernel
2ce6c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ce6e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2ce700 00 00 1e 00 00 00 68 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 6e 65 ......h...GetStringTypeExA.kerne
2ce720 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ce740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2ce760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 67 02 04 00 47 65 74 53 74 72 69 6e ..`.......d.........g...GetStrin
2ce780 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gTypeA.kernel32.dll.kernel32.dll
2ce7a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ce7c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ce7e0 66 02 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c f...GetStringScripts.kernel32.dl
2ce800 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ce820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2ce840 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 65 02 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b ....d.........e...GetStdHandle.k
2ce860 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ce880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2ce8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 64 02 04 00 47 65 74 53 ......`.......d.........d...GetS
2ce8c0 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tartupInfoW.kernel32.dll..kernel
2ce8e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ce900 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2ce920 00 00 1d 00 00 00 63 02 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e 65 6c ......c...GetStartupInfoA.kernel
2ce940 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2ce980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 62 02 04 00 47 65 74 53 74 61 67 65 ..`.......d.....,...b...GetStage
2ce9a0 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e dPackagePathByFullName.kernel32.
2ce9c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ce9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2cea00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 61 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 ......d.........a...GetShortPath
2cea20 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameW.kernel32.dll..kernel32.dll
2cea40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cea60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2cea80 60 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 `...GetShortPathNameA.kernel32.d
2ceaa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ceac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2ceae0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5f 02 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d ......d.....)..._...GetQueuedCom
2ceb00 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 pletionStatusEx.kernel32.dll..ke
2ceb20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ceb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2ceb60 64 aa 00 00 00 00 27 00 00 00 5e 02 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f d.....'...^...GetQueuedCompletio
2ceb80 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 nStatus.kernel32.dll..kernel32.d
2ceba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cebc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2cebe0 00 00 5d 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 ..]...GetProfileStringW.kernel32
2cec00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2cec40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5c 02 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.........\...GetProfile
2cec60 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringA.kernel32.dll..kernel32.d
2cec80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ceca0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2cecc0 00 00 5b 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 ..[...GetProfileSectionW.kernel3
2cece0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ced00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ced20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5a 02 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.........Z...GetProfile
2ced40 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 SectionA.kernel32.dll.kernel32.d
2ced60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ced80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2ceda0 00 00 59 02 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..Y...GetProfileIntW.kernel32.dl
2cedc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cede0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2cee00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 58 02 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 ....d.........X...GetProfileIntA
2cee20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2cee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 57 02 04 00 47 65 ........`.......d.........W...Ge
2cee80 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tProductInfo.kernel32.dll.kernel
2ceea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ceec0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2ceee0 00 00 29 00 00 00 56 02 04 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c ..)...V...GetProcessorSystemCycl
2cef00 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
2cef20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cef40 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2cef60 55 02 04 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e U...GetProcessesInVirtualization
2cef80 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Context.kernel32.dll..kernel32.d
2cefa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cefc0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2cefe0 00 00 54 02 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 ..T...GetProcessWorkingSetSizeEx
2cf000 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cf020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2cf040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 53 02 04 00 47 65 ........`.......d.....&...S...Ge
2cf060 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e tProcessWorkingSetSize.kernel32.
2cf080 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cf0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2cf0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 52 02 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 ......d.........R...GetProcessVe
2cf0e0 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rsion.kernel32.dll..kernel32.dll
2cf100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf120 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2cf140 51 02 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Q...GetProcessTimes.kernel32.dll
2cf160 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cf180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2cf1a0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 50 02 04 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 ....d.....*...P...GetProcessShut
2cf1c0 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e downParameters.kernel32.dll.kern
2cf1e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cf200 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2cf220 00 00 00 00 25 00 00 00 4f 02 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f ....%...O...GetProcessPriorityBo
2cf240 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ost.kernel32.dll..kernel32.dll/.
2cf260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cf280 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4e 02 ..64........`.......d.....,...N.
2cf2a0 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 ..GetProcessPreferredUILanguages
2cf2c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cf2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2cf300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 4d 02 04 00 47 65 ........`.......d.....(...M...Ge
2cf320 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 tProcessMitigationPolicy.kernel3
2cf340 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cf360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2cf380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4c 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d....."...L...GetProcess
2cf3a0 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 IoCounters.kernel32.dll.kernel32
2cf3c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cf3e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2cf400 23 00 00 00 4b 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 #...K...GetProcessInformation.ke
2cf420 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cf440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2cf460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4a 02 04 00 47 65 74 50 ......`.......d....."...J...GetP
2cf480 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessIdOfThread.kernel32.dll.ke
2cf4a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cf4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2cf4e0 64 aa 00 00 00 00 1a 00 00 00 49 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 d.........I...GetProcessId.kerne
2cf500 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cf520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2cf540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 48 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.........H...GetProce
2cf560 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ssHeaps.kernel32.dll..kernel32.d
2cf580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf5a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2cf5c0 00 00 47 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..G...GetProcessHeap.kernel32.dl
2cf5e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cf600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2cf620 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 46 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 ....d.....#...F...GetProcessHand
2cf640 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 leCount.kernel32.dll..kernel32.d
2cf660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf680 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2cf6a0 00 00 45 02 04 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 ..E...GetProcessGroupAffinity.ke
2cf6c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cf6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2cf700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 44 02 04 00 47 65 74 50 ......`.......d.....&...D...GetP
2cf720 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rocessDefaultCpuSets.kernel32.dl
2cf740 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cf760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2cf780 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 43 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 ....d.....*...C...GetProcessDefa
2cf7a0 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ultCpuSetMasks.kernel32.dll.kern
2cf7c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cf7e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2cf800 00 00 00 00 21 00 00 00 42 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 ....!...B...GetProcessDEPPolicy.
2cf820 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cf840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2cf860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 41 02 04 00 47 65 ........`.......d.....$...A...Ge
2cf880 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tProcessAffinityMask.kernel32.dl
2cf8a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cf8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2cf8e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 40 02 04 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 ....d.........@...GetProcAddress
2cf900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cf920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2cf940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3f 02 04 00 47 65 ........`.......d.....&...?...Ge
2cf960 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e tPrivateProfileStructW.kernel32.
2cf980 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cf9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2cf9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3e 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 ......d.....&...>...GetPrivatePr
2cf9e0 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ofileStructA.kernel32.dll.kernel
2cfa00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cfa20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2cfa40 00 00 26 00 00 00 3d 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e ..&...=...GetPrivateProfileStrin
2cfa60 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gW.kernel32.dll.kernel32.dll/...
2cfa80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cfaa0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3c 02 04 00 58........`.......d.....&...<...
2cfac0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 GetPrivateProfileStringA.kernel3
2cfae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cfb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2cfb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3b 02 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....'...;...GetPrivate
2cfb40 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionW.kernel32.dll..ke
2cfb60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cfb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2cfba0 64 aa 00 00 00 00 2c 00 00 00 3a 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.....,...:...GetPrivateProfileS
2cfbc0 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ectionNamesW.kernel32.dll.kernel
2cfbe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cfc00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2cfc20 00 00 2c 00 00 00 39 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ..,...9...GetPrivateProfileSecti
2cfc40 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onNamesA.kernel32.dll.kernel32.d
2cfc60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cfc80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2cfca0 00 00 38 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 ..8...GetPrivateProfileSectionA.
2cfcc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cfce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2cfd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 37 02 04 00 47 65 ........`.......d.....#...7...Ge
2cfd20 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tPrivateProfileIntW.kernel32.dll
2cfd40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cfd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2cfd80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 36 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ....d.....#...6...GetPrivateProf
2cfda0 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ileIntA.kernel32.dll..kernel32.d
2cfdc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cfde0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2cfe00 00 00 35 02 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e ..5...GetPriorityClass.kernel32.
2cfe20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cfe40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2cfe60 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 34 02 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c ......d.....0...4...GetPhysicall
2cfe80 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e yInstalledSystemMemory.kernel32.
2cfea0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cfec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2cfee0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 33 02 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 ......d.....(...3...GetPackagesB
2cff00 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e yPackageFamily.kernel32.dll.kern
2cff20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cff40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2cff60 00 00 00 00 26 00 00 00 32 02 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c ....&...2...GetPackagePathByFull
2cff80 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2cffa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cffc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 31 02 ..48........`.......d.........1.
2cffe0 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetPackagePath.kernel32.dll.ke
2d0000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d0020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2d0040 64 aa 00 00 00 00 1c 00 00 00 30 02 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 d.........0...GetPackageInfo.ker
2d0060 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2d00a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2f 02 04 00 47 65 74 50 61 63 ....`.......d........./...GetPac
2d00c0 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c kageId.kernel32.dll.kernel32.dll
2d00e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0100 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d0120 2e 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e ....GetPackageFullName.kernel32.
2d0140 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d0160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d0180 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 ......d....."...-...GetPackageFa
2d01a0 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 milyName.kernel32.dll.kernel32.d
2d01c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d01e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2d0200 00 00 2c 02 04 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b ..,...GetPackageApplicationIds.k
2d0220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2d0260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2b 02 04 00 47 65 74 4f ......`.......d.....#...+...GetO
2d0280 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a verlappedResultEx.kernel32.dll..
2d02a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d02e0 00 00 64 aa 00 00 00 00 21 00 00 00 2a 02 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 ..d.....!...*...GetOverlappedRes
2d0300 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ult.kernel32.dll..kernel32.dll/.
2d0320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0340 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 29 02 ..42........`.......d.........).
2d0360 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..GetOEMCP.kernel32.dll.kernel32
2d0380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d03a0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2d03c0 2c 00 00 00 28 02 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 ,...(...GetNumberOfConsoleMouseB
2d03e0 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uttons.kernel32.dll.kernel32.dll
2d0400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0420 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2d0440 27 02 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 '...GetNumberOfConsoleInputEvent
2d0460 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2d0480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d04a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 26 02 04 00 50........`.......d.........&...
2d04c0 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetNumberFormatW.kernel32.dll.ke
2d04e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d0500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2d0520 64 aa 00 00 00 00 1f 00 00 00 25 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 d.........%...GetNumberFormatEx.
2d0540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d0560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d0580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 24 02 04 00 47 65 ........`.......d.........$...Ge
2d05a0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tNumberFormatA.kernel32.dll.kern
2d05c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d05e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d0600 00 00 00 00 24 00 00 00 23 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 ....$...#...GetNumaProximityNode
2d0620 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2d0640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d0660 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 22 02 04 00 54........`.......d....."..."...
2d0680 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetNumaProximityNode.kernel32.dl
2d06a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d06c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2d06e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 21 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 ....d.....$...!...GetNumaProcess
2d0700 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 orNodeEx.kernel32.dll.kernel32.d
2d0720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d0740 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2d0760 00 00 20 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 ......GetNumaProcessorNode.kerne
2d0780 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d07a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2d07c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1f 02 04 00 47 65 74 4e 75 6d 61 4e ..`.......d.....(.......GetNumaN
2d07e0 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 odeProcessorMaskEx.kernel32.dll.
2d0800 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d0820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2d0840 00 00 64 aa 00 00 00 00 27 00 00 00 1e 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 ..d.....'.......GetNumaNodeProce
2d0860 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ssorMask2.kernel32.dll..kernel32
2d0880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d08a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2d08c0 26 00 00 00 1d 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b &.......GetNumaNodeProcessorMask
2d08e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d0900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2d0920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1c 02 04 00 47 65 ........`.......d.....).......Ge
2d0940 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c tNumaNodeNumberFromHandle.kernel
2d0960 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d0980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d09a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1b 02 04 00 47 65 74 4e 75 6d 61 48 ..`.......d.....&.......GetNumaH
2d09c0 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ighestNodeNumber.kernel32.dll.ke
2d09e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d0a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2d0a20 64 aa 00 00 00 00 2a 00 00 00 1a 02 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 d.....*.......GetNumaAvailableMe
2d0a40 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 moryNodeEx.kernel32.dll.kernel32
2d0a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0a80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
2d0aa0 28 00 00 00 19 02 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f (.......GetNumaAvailableMemoryNo
2d0ac0 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
2d0ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d0b00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 02 04 00 52........`.......d.............
2d0b20 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetNextUmsListItem.kernel32.dll.
2d0b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d0b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d0b80 00 00 64 aa 00 00 00 00 21 00 00 00 17 02 04 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 ..d.....!.......GetNativeSystemI
2d0ba0 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
2d0bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0be0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 16 02 ..61........`.......d.....).....
2d0c00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 ..GetNamedPipeServerSessionId.ke
2d0c20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d0c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2d0c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 15 02 04 00 47 65 74 4e ......`.......d.....).......GetN
2d0c80 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 amedPipeServerProcessId.kernel32
2d0ca0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d0cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d0ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 14 02 04 00 47 65 74 4e 61 6d 65 64 50 69 `.......d.............GetNamedPi
2d0d00 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c peInfo.kernel32.dll.kernel32.dll
2d0d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0d40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2d0d60 13 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 ....GetNamedPipeHandleStateW.ker
2d0d80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d0dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 12 02 04 00 47 65 74 4e 61 6d ....`.......d.....&.......GetNam
2d0de0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 edPipeHandleStateA.kernel32.dll.
2d0e00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d0e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2d0e40 00 00 64 aa 00 00 00 00 29 00 00 00 11 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ..d.....).......GetNamedPipeClie
2d0e60 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntSessionId.kernel32.dll..kernel
2d0e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0ea0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2d0ec0 00 00 29 00 00 00 10 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 ..).......GetNamedPipeClientProc
2d0ee0 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c essId.kernel32.dll..kernel32.dll
2d0f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d0f20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2d0f40 0f 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 ....GetNamedPipeClientComputerNa
2d0f60 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meW.kernel32.dll..kernel32.dll/.
2d0f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0fa0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0e 02 ..65........`.......d.....-.....
2d0fc0 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ..GetNamedPipeClientComputerName
2d0fe0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d1000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d1020 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0d 02 04 00 49........`.......d.............
2d1040 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetNLSVersionEx.kernel32.dll..ke
2d1060 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d10a0 64 aa 00 00 00 00 1b 00 00 00 0c 02 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e d.............GetNLSVersion.kern
2d10c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d10e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d1100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0b 02 04 00 47 65 74 4d 6f 64 ....`.......d.............GetMod
2d1120 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 uleHandleW.kernel32.dll.kernel32
2d1140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1160 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2d1180 20 00 00 00 0a 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 ........GetModuleHandleExW.kerne
2d11a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d11c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d11e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 09 02 04 00 47 65 74 4d 6f 64 75 6c ..`.......d.............GetModul
2d1200 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eHandleExA.kernel32.dll.kernel32
2d1220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1240 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2d1260 1e 00 00 00 08 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 ........GetModuleHandleA.kernel3
2d1280 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d12c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 07 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 `.......d.............GetModuleF
2d12e0 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ileNameW.kernel32.dll.kernel32.d
2d1300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1320 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2d1340 00 00 06 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ......GetModuleFileNameA.kernel3
2d1360 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2d13a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 05 02 04 00 47 65 74 4d 65 6d 6f 72 79 45 `.......d.....0.......GetMemoryE
2d13c0 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 rrorHandlingCapabilities.kernel3
2d13e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2d1420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 04 02 04 00 47 65 74 4d 61 78 69 6d 75 6d `.......d.....+.......GetMaximum
2d1440 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ProcessorGroupCount.kernel32.dll
2d1460 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d1480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d14a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 03 02 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 ....d.....&.......GetMaximumProc
2d14c0 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 essorCount.kernel32.dll.kernel32
2d14e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1500 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2d1520 1d 00 00 00 02 02 04 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 ........GetMailslotInfo.kernel32
2d1540 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d1560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d1580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 01 02 04 00 47 65 74 4d 61 63 68 69 6e 65 `.......d.....&.......GetMachine
2d15a0 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e TypeAttributes.kernel32.dll.kern
2d15c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d15e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d1600 00 00 00 00 1e 00 00 00 00 02 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 ............GetLongPathNameW.ker
2d1620 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d1640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2d1660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ff 01 04 00 47 65 74 4c 6f 6e ....`.......d.....(.......GetLon
2d1680 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c gPathNameTransactedW.kernel32.dl
2d16a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d16c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2d16e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 fe 01 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ....d.....(.......GetLongPathNam
2d1700 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eTransactedA.kernel32.dll.kernel
2d1720 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d1740 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2d1760 00 00 1e 00 00 00 fd 01 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 ..........GetLongPathNameA.kerne
2d1780 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d17a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2d17c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 fc 01 04 00 47 65 74 4c 6f 67 69 63 ..`.......d.............GetLogic
2d17e0 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 alProcessorInformationEx.kernel3
2d1800 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2d1840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 fb 01 04 00 47 65 74 4c 6f 67 69 63 61 6c `.......d.....,.......GetLogical
2d1860 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ProcessorInformation.kernel32.dl
2d1880 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d18a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2d18c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 fa 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 ....d.............GetLogicalDriv
2d18e0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
2d1900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d1920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 f9 01 04 00 57........`.......d.....%.......
2d1940 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 GetLogicalDriveStringsW.kernel32
2d1960 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d1980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2d19a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 f8 01 04 00 47 65 74 4c 6f 67 69 63 61 6c `.......d.....%.......GetLogical
2d19c0 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e DriveStringsA.kernel32.dll..kern
2d19e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1a00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2d1a20 00 00 00 00 1c 00 00 00 f7 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 ............GetLocaleInfoW.kerne
2d1a40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d1a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2d1a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 f6 01 04 00 47 65 74 4c 6f 63 61 6c ..`.......d.............GetLocal
2d1aa0 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eInfoEx.kernel32.dll..kernel32.d
2d1ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1ae0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2d1b00 00 00 f5 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetLocaleInfoA.kernel32.dl
2d1b20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d1b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2d1b60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f4 01 04 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b ....d.............GetLocalTime.k
2d1b80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d1ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2d1bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f3 01 04 00 47 65 74 4c ......`.......d.............GetL
2d1be0 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 astError.kernel32.dll.kernel32.d
2d1c00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1c20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
2d1c40 00 00 f2 01 04 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a ......GetLargestConsoleWindowSiz
2d1c60 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d1c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d1ca0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f1 01 04 00 53........`.......d.....!.......
2d1cc0 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetLargePageMinimum.kernel32.dll
2d1ce0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d1d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d1d20 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f0 01 04 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 ....d.....".......GetHandleInfor
2d1d40 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mation.kernel32.dll.kernel32.dll
2d1d60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d1d80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2d1da0 ef 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....GetGeoInfoW.kernel32.dll..ke
2d1dc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d1e00 64 aa 00 00 00 00 1a 00 00 00 ee 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 d.............GetGeoInfoEx.kerne
2d1e20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d1e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2d1e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ed 01 04 00 47 65 74 47 65 6f 49 6e ..`.......d.............GetGeoIn
2d1e80 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 foA.kernel32.dll..kernel32.dll/.
2d1ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1ec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ec 01 ..50........`.......d...........
2d1ee0 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetFullPathNameW.kernel32.dll.
2d1f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d1f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2d1f40 00 00 64 aa 00 00 00 00 28 00 00 00 eb 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 ..d.....(.......GetFullPathNameT
2d1f60 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedW.kernel32.dll.kernel32
2d1f80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1fa0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
2d1fc0 28 00 00 00 ea 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 (.......GetFullPathNameTransacte
2d1fe0 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dA.kernel32.dll.kernel32.dll/...
2d2000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d2020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e9 01 04 00 50........`.......d.............
2d2040 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetFullPathNameA.kernel32.dll.ke
2d2060 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2d20a0 64 aa 00 00 00 00 1d 00 00 00 e8 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 d.............GetFirmwareType.ke
2d20c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d20e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2d2100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e7 01 04 00 47 65 74 46 ......`.......d.....-.......GetF
2d2120 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e irmwareEnvironmentVariableW.kern
2d2140 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2d2180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 e6 01 04 00 47 65 74 46 69 72 ....`.......d...../.......GetFir
2d21a0 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e mwareEnvironmentVariableExW.kern
2d21c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d21e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2d2200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 e5 01 04 00 47 65 74 46 69 72 ....`.......d...../.......GetFir
2d2220 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e mwareEnvironmentVariableExA.kern
2d2240 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2d2280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e4 01 04 00 47 65 74 46 69 72 ....`.......d.....-.......GetFir
2d22a0 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c mwareEnvironmentVariableA.kernel
2d22c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2d2300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e3 01 04 00 47 65 74 46 69 6e 61 6c ..`.......d.....'.......GetFinal
2d2320 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a PathNameByHandleW.kernel32.dll..
2d2340 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2d2380 00 00 64 aa 00 00 00 00 27 00 00 00 e2 01 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 ..d.....'.......GetFinalPathName
2d23a0 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ByHandleA.kernel32.dll..kernel32
2d23c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d23e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2d2400 19 00 00 00 e1 01 04 00 47 65 74 46 69 6c 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetFileType.kernel32.dll
2d2420 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d2440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2d2460 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e0 01 04 00 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 ....d.............GetFileTime.ke
2d2480 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2d24c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 df 01 04 00 47 65 74 46 ......`.......d.............GetF
2d24e0 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ileSizeEx.kernel32.dll..kernel32
2d2500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d2520 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2d2540 19 00 00 00 de 01 04 00 47 65 74 46 69 6c 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetFileSize.kernel32.dll
2d2560 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d2580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2d25a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 dd 01 04 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 ....d.............GetFileMUIPath
2d25c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d25e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2d2600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 dc 01 04 00 47 65 ........`.......d.............Ge
2d2620 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tFileMUIInfo.kernel32.dll.kernel
2d2640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d2660 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2d2680 00 00 2a 00 00 00 db 01 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 ..*.......GetFileInformationByHa
2d26a0 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ndleEx.kernel32.dll.kernel32.dll
2d26c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d26e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d2700 da 01 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b ....GetFileInformationByHandle.k
2d2720 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d2740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2d2760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 d9 01 04 00 47 65 74 46 ......`.......d.....).......GetF
2d2780 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ileBandwidthReservation.kernel32
2d27a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d27e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d8 01 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.............GetFileAtt
2d2800 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ributesW.kernel32.dll.kernel32.d
2d2820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d2840 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2d2860 00 00 d7 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 ......GetFileAttributesTransacte
2d2880 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dW.kernel32.dll.kernel32.dll/...
2d28a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d28c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 d6 01 04 00 62........`.......d.....*.......
2d28e0 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 GetFileAttributesTransactedA.ker
2d2900 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d2920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2d2940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d5 01 04 00 47 65 74 46 69 6c ....`.......d.....".......GetFil
2d2960 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eAttributesExW.kernel32.dll.kern
2d2980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d29a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2d29c0 00 00 00 00 22 00 00 00 d4 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 ....".......GetFileAttributesExA
2d29e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d2a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2d2a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d3 01 04 00 47 65 ........`.......d.............Ge
2d2a40 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileAttributesA.kernel32.dll.ke
2d2a60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d2aa0 64 aa 00 00 00 00 1e 00 00 00 d2 01 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b d.............GetExpandedNameW.k
2d2ac0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d2ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d2b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d1 01 04 00 47 65 74 45 ......`.......d.............GetE
2d2b20 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c xpandedNameA.kernel32.dll.kernel
2d2b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d2b60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2d2b80 00 00 1f 00 00 00 d0 01 04 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e ..........GetExitCodeThread.kern
2d2ba0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d2be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 cf 01 04 00 47 65 74 45 78 69 ....`.......d.............GetExi
2d2c00 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tCodeProcess.kernel32.dll.kernel
2d2c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d2c40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
2d2c60 00 00 1a 00 00 00 ce 01 04 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ..........GetErrorMode.kernel32.
2d2c80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d2ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2d2cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 cd 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....%.......GetEnvironme
2d2ce0 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableW.kernel32.dll..kernel
2d2d00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d2d20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2d2d40 00 00 25 00 00 00 cc 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%.......GetEnvironmentVariable
2d2d60 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d2d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d2da0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 cb 01 04 00 56........`.......d.....$.......
2d2dc0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e GetEnvironmentStringsW.kernel32.
2d2de0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d2e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2d2e20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ca 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....#.......GetEnvironme
2d2e40 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ntStrings.kernel32.dll..kernel32
2d2e60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d2e80 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2d2ea0 26 00 00 00 c9 01 04 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 &.......GetEnabledXStateFeatures
2d2ec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d2ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2d2f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c8 01 04 00 47 65 ........`.......d.....+.......Ge
2d2f20 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e tDynamicTimeZoneInformation.kern
2d2f40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d2f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2d2f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c7 01 04 00 47 65 74 44 75 72 ....`.......d.....!.......GetDur
2d2fa0 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ationFormatEx.kernel32.dll..kern
2d2fc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d2fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2d3000 00 00 00 00 1f 00 00 00 c6 01 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 ............GetDurationFormat.ke
2d3020 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2d3060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c5 01 04 00 47 65 74 44 ......`.......d.............GetD
2d3080 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 riveTypeW.kernel32.dll..kernel32
2d30a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d30c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
2d30e0 1b 00 00 00 c4 01 04 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetDriveTypeA.kernel32.d
2d3100 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d3120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d3140 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c3 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 ......d.............GetDllDirect
2d3160 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryW.kernel32.dll.kernel32.dll/.
2d3180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d31a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c2 01 ..50........`.......d...........
2d31c0 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetDllDirectoryA.kernel32.dll.
2d31e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d3200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2d3220 00 00 64 aa 00 00 00 00 26 00 00 00 c1 01 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f ..d.....&.......GetDiskSpaceInfo
2d3240 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rmationW.kernel32.dll.kernel32.d
2d3260 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3280 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2d32a0 00 00 c0 01 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b ......GetDiskSpaceInformationA.k
2d32c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d32e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2d3300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bf 01 04 00 47 65 74 44 ......`.......d.............GetD
2d3320 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iskFreeSpaceW.kernel32.dll..kern
2d3340 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d3360 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2d3380 00 00 00 00 21 00 00 00 be 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 ....!.......GetDiskFreeSpaceExW.
2d33a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d33c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2d33e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bd 01 04 00 47 65 ........`.......d.....!.......Ge
2d3400 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tDiskFreeSpaceExA.kernel32.dll..
2d3420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d3440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2d3460 00 00 64 aa 00 00 00 00 1f 00 00 00 bc 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 ..d.............GetDiskFreeSpace
2d3480 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d34a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d34c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bb 01 04 00 53........`.......d.....!.......
2d34e0 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetDevicePowerState.kernel32.dll
2d3500 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d3520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2d3540 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ba 01 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d ....d.....#.......GetDefaultComm
2d3560 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ConfigW.kernel32.dll..kernel32.d
2d3580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d35a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2d35c0 00 00 b9 01 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e ......GetDefaultCommConfigA.kern
2d35e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d3600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2d3620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b8 01 04 00 47 65 74 44 61 74 ....`.......d.............GetDat
2d3640 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eFormatW.kernel32.dll.kernel32.d
2d3660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3680 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2d36a0 00 00 b7 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetDateFormatEx.kernel32.d
2d36c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d36e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2d3700 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b6 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 ......d.............GetDateForma
2d3720 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
2d3740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3760 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b5 01 04 00 53........`.......d.....!.......
2d3780 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetCurrentUmsThread.kernel32.dll
2d37a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d37c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2d37e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b4 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 ....d.....).......GetCurrentThre
2d3800 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e adStackLimits.kernel32.dll..kern
2d3820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d3840 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2d3860 00 00 00 00 20 00 00 00 b3 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 6b ............GetCurrentThreadId.k
2d3880 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d38a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d38c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b2 01 04 00 47 65 74 43 ......`.......d.............GetC
2d38e0 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c urrentThread.kernel32.dll.kernel
2d3900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d3920 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2d3940 00 00 29 00 00 00 b1 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d ..).......GetCurrentProcessorNum
2d3960 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c berEx.kernel32.dll..kernel32.dll
2d3980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d39a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d39c0 b0 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 6b 65 ....GetCurrentProcessorNumber.ke
2d39e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2d3a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 af 01 04 00 47 65 74 43 ......`.......d.....!.......GetC
2d3a40 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 urrentProcessId.kernel32.dll..ke
2d3a60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2d3aa0 64 aa 00 00 00 00 1f 00 00 00 ae 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 d.............GetCurrentProcess.
2d3ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d3ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
2d3b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ad 01 04 00 47 65 ........`.......d.....4.......Ge
2d3b20 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e tCurrentPackageVirtualizationCon
2d3b40 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 text.kernel32.dll.kernel32.dll/.
2d3b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d3b80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ac 01 ..55........`.......d.....#.....
2d3ba0 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 ..GetCurrentPackagePath.kernel32
2d3bc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d3be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2d3c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ab 01 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....#.......GetCurrent
2d3c20 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c PackageInfo.kernel32.dll..kernel
2d3c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d3c60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2d3c80 00 00 21 00 00 00 aa 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 ..!.......GetCurrentPackageId.ke
2d3ca0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2d3ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 a9 01 04 00 47 65 74 43 ......`.......d.....'.......GetC
2d3d00 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 urrentPackageFullName.kernel32.d
2d3d20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d3d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2d3d60 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 a8 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 ......d.....).......GetCurrentPa
2d3d80 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ckageFamilyName.kernel32.dll..ke
2d3da0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2d3de0 64 aa 00 00 00 00 22 00 00 00 a7 01 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 d.....".......GetCurrentDirector
2d3e00 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
2d3e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3e40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a6 01 04 00 54........`.......d.....".......
2d3e60 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetCurrentDirectoryA.kernel32.dl
2d3e80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d3ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2d3ec0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a5 01 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 ....d.....%.......GetCurrentCons
2d3ee0 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oleFontEx.kernel32.dll..kernel32
2d3f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d3f20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2d3f40 23 00 00 00 a4 01 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 #.......GetCurrentConsoleFont.ke
2d3f60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d3f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2d3fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 a3 01 04 00 47 65 74 43 ......`.......d.............GetC
2d3fc0 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 urrentApplicationUserModelId.ker
2d3fe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d4000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d4020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 01 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
2d4040 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rentActCtx.kernel32.dll.kernel32
2d4060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4080 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2d40a0 20 00 00 00 a1 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 ........GetCurrencyFormatW.kerne
2d40c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d40e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2d4100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a0 01 04 00 47 65 74 43 75 72 72 65 ..`.......d.....!.......GetCurre
2d4120 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ncyFormatEx.kernel32.dll..kernel
2d4140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4160 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2d4180 00 00 20 00 00 00 9f 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 ..........GetCurrencyFormatA.ker
2d41a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d41c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d41e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9e 01 04 00 47 65 74 43 6f 6e ....`.......d.............GetCon
2d4200 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 soleWindow.kernel32.dll.kernel32
2d4220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4240 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2d4260 1e 00 00 00 9d 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 ........GetConsoleTitleW.kernel3
2d4280 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d42a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d42c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.............GetConsole
2d42e0 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TitleA.kernel32.dll.kernel32.dll
2d4300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4320 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2d4340 9b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e ....GetConsoleSelectionInfo.kern
2d4360 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d4380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2d43a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 9a 01 04 00 47 65 74 43 6f 6e ....`.......d.....*.......GetCon
2d43c0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e soleScreenBufferInfoEx.kernel32.
2d43e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d4400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d4420 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 99 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 ......d.....(.......GetConsoleSc
2d4440 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e reenBufferInfo.kernel32.dll.kern
2d4460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d4480 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2d44a0 00 00 00 00 23 00 00 00 98 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 ....#.......GetConsoleProcessLis
2d44c0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2d44e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4500 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 97 01 04 00 52........`.......d.............
2d4520 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetConsoleOutputCP.kernel32.dll.
2d4540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2d4580 00 00 64 aa 00 00 00 00 26 00 00 00 96 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e ..d.....&.......GetConsoleOrigin
2d45a0 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 alTitleW.kernel32.dll.kernel32.d
2d45c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d45e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2d4600 00 00 95 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 6b ......GetConsoleOriginalTitleA.k
2d4620 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2d4660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 94 01 04 00 47 65 74 43 ......`.......d.............GetC
2d4680 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onsoleMode.kernel32.dll.kernel32
2d46a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d46c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2d46e0 23 00 00 00 93 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 #.......GetConsoleHistoryInfo.ke
2d4700 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d4740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 92 01 04 00 47 65 74 43 ......`.......d.............GetC
2d4760 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e onsoleFontSize.kernel32.dll.kern
2d4780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d47a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2d47c0 00 00 00 00 23 00 00 00 91 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 ....#.......GetConsoleDisplayMod
2d47e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d4800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4820 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 90 01 04 00 54........`.......d.....".......
2d4840 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetConsoleCursorInfo.kernel32.dl
2d4860 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d4880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d48a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 8f 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d ....d.....'.......GetConsoleComm
2d48c0 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c andHistoryW.kernel32.dll..kernel
2d48e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4900 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
2d4920 00 00 2d 00 00 00 8e 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f ..-.......GetConsoleCommandHisto
2d4940 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ryLengthW.kernel32.dll..kernel32
2d4960 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4980 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
2d49a0 2d 00 00 00 8d 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 -.......GetConsoleCommandHistory
2d49c0 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 LengthA.kernel32.dll..kernel32.d
2d49e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4a00 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2d4a20 00 00 8c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 ......GetConsoleCommandHistoryA.
2d4a40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d4a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d4a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8b 01 04 00 47 65 ........`.......d.............Ge
2d4aa0 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tConsoleCP.kernel32.dll.kernel32
2d4ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4ae0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2d4b00 20 00 00 00 8a 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 6b 65 72 6e 65 ........GetConsoleAliasesW.kerne
2d4b20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d4b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d4b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 89 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....&.......GetConso
2d4b80 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 leAliasesLengthW.kernel32.dll.ke
2d4ba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d4bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2d4be0 64 aa 00 00 00 00 26 00 00 00 88 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c d.....&.......GetConsoleAliasesL
2d4c00 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c engthA.kernel32.dll.kernel32.dll
2d4c20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4c40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d4c60 87 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e ....GetConsoleAliasesA.kernel32.
2d4c80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d4ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d4cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 86 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.............GetConsoleAl
2d4ce0 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 iasW.kernel32.dll.kernel32.dll/.
2d4d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4d20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 85 01 ..54........`.......d.....".....
2d4d40 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ..GetConsoleAliasExesW.kernel32.
2d4d60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d4d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d4da0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 84 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.....(.......GetConsoleAl
2d4dc0 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e iasExesLengthW.kernel32.dll.kern
2d4de0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d4e00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2d4e20 00 00 00 00 28 00 00 00 83 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c ....(.......GetConsoleAliasExesL
2d4e40 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c engthA.kernel32.dll.kernel32.dll
2d4e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4e80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2d4ea0 82 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 6c 33 ....GetConsoleAliasExesA.kernel3
2d4ec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d4f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 81 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.............GetConsole
2d4f20 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c AliasA.kernel32.dll.kernel32.dll
2d4f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d4f60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d4f80 80 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetComputerNameW.kernel32.dl
2d4fa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d4fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d4fe0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7f 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............GetComputerNam
2d5000 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExW.kernel32.dll.kernel32.dll/.
2d5020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5040 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7e 01 ..52........`.......d.........~.
2d5060 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetComputerNameExA.kernel32.dl
2d5080 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d50a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2d50c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7d 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.........}...GetComputerNam
2d50e0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2d5100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d5120 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 7c 01 04 00 56........`.......d.....$...|...
2d5140 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e GetCompressedFileSizeW.kernel32.
2d5160 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d5180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2d51a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7b 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 ......d.........{...GetCompresse
2d51c0 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c dFileSizeTransactedW.kernel32.dl
2d51e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d5200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2d5220 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 7a 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 ....d.........z...GetCompressedF
2d5240 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ileSizeTransactedA.kernel32.dll.
2d5260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2d52a0 00 00 64 aa 00 00 00 00 24 00 00 00 79 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ..d.....$...y...GetCompressedFil
2d52c0 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eSizeA.kernel32.dll.kernel32.dll
2d52e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d5320 78 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c x...GetCommandLineW.kernel32.dll
2d5340 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d5360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d5380 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 77 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 ....d.........w...GetCommandLine
2d53a0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d53c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d53e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 76 01 04 00 49........`.......d.........v...
2d5400 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetCommTimeouts.kernel32.dll..ke
2d5420 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d5460 64 aa 00 00 00 00 1a 00 00 00 75 01 04 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 d.........u...GetCommState.kerne
2d5480 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2d54c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 74 01 04 00 47 65 74 43 6f 6d 6d 50 ..`.......d.........t...GetCommP
2d54e0 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 roperties.kernel32.dll..kernel32
2d5500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d5520 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2d5540 20 00 00 00 73 01 04 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 6b 65 72 6e 65 ....s...GetCommModemStatus.kerne
2d5560 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d5580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2d55a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 72 01 04 00 47 65 74 43 6f 6d 6d 4d ..`.......d.........r...GetCommM
2d55c0 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ask.kernel32.dll..kernel32.dll/.
2d55e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5600 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 71 01 ..47........`.......d.........q.
2d5620 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetCommConfig.kernel32.dll..ke
2d5640 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d5680 64 aa 00 00 00 00 1e 00 00 00 70 01 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b d.........p...GetCalendarInfoW.k
2d56a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d56c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2d56e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6f 01 04 00 47 65 74 43 ......`.......d.........o...GetC
2d5700 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e alendarInfoEx.kernel32.dll..kern
2d5720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5740 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d5760 00 00 00 00 1e 00 00 00 6e 01 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 ........n...GetCalendarInfoA.ker
2d5780 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d57a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2d57c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6d 01 04 00 47 65 74 43 61 63 ....`.......d.....#...m...GetCac
2d57e0 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 hedSigningLevel.kernel32.dll..ke
2d5800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d5840 64 aa 00 00 00 00 1a 00 00 00 6c 01 04 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 d.........l...GetCPInfoExW.kerne
2d5860 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2d58a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6b 01 04 00 47 65 74 43 50 49 6e 66 ..`.......d.........k...GetCPInf
2d58c0 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oExA.kernel32.dll.kernel32.dll/.
2d58e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5900 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6a 01 ..43........`.......d.........j.
2d5920 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..GetCPInfo.kernel32.dll..kernel
2d5940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5960 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2d5980 00 00 1c 00 00 00 69 01 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 ......i...GetBinaryTypeW.kernel3
2d59a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d59e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 68 01 04 00 47 65 74 42 69 6e 61 72 79 54 `.......d.........h...GetBinaryT
2d5a00 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ypeA.kernel32.dll.kernel32.dll/.
2d5a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5a40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 67 01 ..46........`.......d.........g.
2d5a60 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetAtomNameW.kernel32.dll.kern
2d5a80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2d5ac0 00 00 00 00 1a 00 00 00 66 01 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ........f...GetAtomNameA.kernel3
2d5ae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d5b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2d5b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 65 01 04 00 47 65 74 41 70 70 6c 69 63 61 `.......d.....'...e...GetApplica
2d5b40 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tionUserModelId.kernel32.dll..ke
2d5b60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2d5ba0 64 aa 00 00 00 00 2b 00 00 00 64 01 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 d.....+...d...GetApplicationRest
2d5bc0 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c artSettings.kernel32.dll..kernel
2d5be0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5c00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2d5c20 00 00 2c 00 00 00 63 01 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 ..,...c...GetApplicationRecovery
2d5c40 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Callback.kernel32.dll.kernel32.d
2d5c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d5c80 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
2d5ca0 00 00 62 01 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 ..b...GetAppContainerNamedObject
2d5cc0 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Path.kernel32.dll.kernel32.dll/.
2d5ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 61 01 ..52........`.......d.........a.
2d5d20 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetAppContainerAce.kernel32.dl
2d5d40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d5d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2d5d80 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 60 01 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 ....d.....*...`...GetActiveProce
2d5da0 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ssorGroupCount.kernel32.dll.kern
2d5dc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5de0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2d5e00 00 00 00 00 25 00 00 00 5f 01 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f ....%..._...GetActiveProcessorCo
2d5e20 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 unt.kernel32.dll..kernel32.dll/.
2d5e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5e60 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5e 01 ..40........`.......d.........^.
2d5e80 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetACP.kernel32.dll.kernel32.d
2d5ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d5ec0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2d5ee0 00 00 5d 01 04 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 6b ..]...GenerateConsoleCtrlEvent.k
2d5f00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d5f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2d5f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5c 01 04 00 46 72 65 65 ......`.......d.....#...\...Free
2d5f60 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a UserPhysicalPages.kernel32.dll..
2d5f80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2d5fc0 00 00 64 aa 00 00 00 00 1a 00 00 00 5b 01 04 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 ..d.........[...FreeResource.ker
2d5fe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d6000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2d6020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5a 01 04 00 46 72 65 65 4d 65 ....`.......d.....!...Z...FreeMe
2d6040 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e moryJobObject.kernel32.dll..kern
2d6060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6080 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2d60a0 00 00 00 00 2c 00 00 00 59 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 ....,...Y...FreeLibraryWhenCallb
2d60c0 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ackReturns.kernel32.dll.kernel32
2d60e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d6100 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2d6120 26 00 00 00 58 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 &...X...FreeLibraryAndExitThread
2d6140 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d6160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2d6180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 57 01 04 00 46 72 ........`.......d.........W...Fr
2d61a0 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eeLibrary.kernel32.dll..kernel32
2d61c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d61e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2d6200 25 00 00 00 56 01 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 %...V...FreeEnvironmentStringsW.
2d6220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d6240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2d6260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 55 01 04 00 46 72 ........`.......d.....%...U...Fr
2d6280 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 eeEnvironmentStringsA.kernel32.d
2d62a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d62c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2d62e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 54 01 04 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 ......d.........T...FreeConsole.
2d6300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d6320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2d6340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 01 04 00 46 6f ........`.......d.........S...Fo
2d6360 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rmatMessageW.kernel32.dll.kernel
2d6380 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d63a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2d63c0 00 00 1c 00 00 00 52 01 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 6b 65 72 6e 65 6c 33 ......R...FormatMessageA.kernel3
2d63e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2d6420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 51 01 04 00 46 6f 72 6d 61 74 41 70 70 6c `.......d.....*...Q...FormatAppl
2d6440 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 icationUserModelId.kernel32.dll.
2d6460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2d64a0 00 00 64 aa 00 00 00 00 19 00 00 00 50 01 04 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e ..d.........P...FoldStringW.kern
2d64c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d64e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2d6500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4f 01 04 00 46 6f 6c 64 53 74 ....`.......d.........O...FoldSt
2d6520 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringA.kernel32.dll..kernel32.dll
2d6540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6560 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d6580 4e 01 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c N...FlushViewOfFile.kernel32.dll
2d65a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d65c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d65e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4d 01 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 ....d.....&...M...FlushProcessWr
2d6600 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 iteBuffers.kernel32.dll.kernel32
2d6620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d6640 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2d6660 23 00 00 00 4c 01 04 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 #...L...FlushInstructionCache.ke
2d6680 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d66a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d66c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4b 01 04 00 46 6c 75 73 ......`.......d.........K...Flus
2d66e0 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hFileBuffers.kernel32.dll.kernel
2d6700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6720 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2d6740 00 00 25 00 00 00 4a 01 04 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 ..%...J...FlushConsoleInputBuffe
2d6760 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2d6780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d67a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 01 04 00 45........`.......d.........I...
2d67c0 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FlsSetValue.kernel32.dll..kernel
2d67e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6800 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
2d6820 00 00 19 00 00 00 48 01 04 00 46 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ......H...FlsGetValue.kernel32.d
2d6840 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d6860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2d6880 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 47 01 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e ......d.........G...FlsFree.kern
2d68a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d68c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2d68e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 46 01 04 00 46 6c 73 41 6c 6c ....`.......d.........F...FlsAll
2d6900 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oc.kernel32.dll.kernel32.dll/...
2d6920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d6940 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 45 01 04 00 59........`.......d.....'...E...
2d6960 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 72 6e 65 6c FindVolumeMountPointClose.kernel
2d6980 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d69a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2d69c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 44 01 04 00 46 69 6e 64 56 6f 6c 75 ..`.......d.........D...FindVolu
2d69e0 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 meClose.kernel32.dll..kernel32.d
2d6a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d6a20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
2d6a40 00 00 43 01 04 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 ..C...FindStringOrdinal.kernel32
2d6a60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d6a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2d6aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 42 01 04 00 46 69 6e 64 52 65 73 6f 75 72 `.......d.........B...FindResour
2d6ac0 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceW.kernel32.dll..kernel32.dll/.
2d6ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d6b00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 41 01 ..49........`.......d.........A.
2d6b20 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FindResourceExW.kernel32.dll..
2d6b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d6b80 00 00 64 aa 00 00 00 00 1d 00 00 00 40 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 ..d.........@...FindResourceExA.
2d6ba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2d6be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3f 01 04 00 46 69 ........`.......d.........?...Fi
2d6c00 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndResourceA.kernel32.dll..kernel
2d6c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6c40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
2d6c60 00 00 29 00 00 00 3e 01 04 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 ..)...>...FindPackagesByPackageF
2d6c80 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c amily.kernel32.dll..kernel32.dll
2d6ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6cc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2d6ce0 3d 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c =...FindNextVolumeW.kernel32.dll
2d6d00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d6d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d6d40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3c 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.....'...<...FindNextVolume
2d6d60 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c MountPointW.kernel32.dll..kernel
2d6d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6da0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
2d6dc0 00 00 27 00 00 00 3b 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ..'...;...FindNextVolumeMountPoi
2d6de0 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ntA.kernel32.dll..kernel32.dll/.
2d6e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d6e20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3a 01 ..49........`.......d.........:.
2d6e40 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FindNextVolumeA.kernel32.dll..
2d6e60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d6ea0 00 00 64 aa 00 00 00 00 1d 00 00 00 39 01 04 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 ..d.........9...FindNextStreamW.
2d6ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d6ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2d6f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 38 01 04 00 46 69 ........`.......d.........8...Fi
2d6f20 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndNextFileW.kernel32.dll..kernel
2d6f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6f60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2d6f80 00 00 1f 00 00 00 37 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e ......7...FindNextFileNameW.kern
2d6fa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d6fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2d6fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 36 01 04 00 46 69 6e 64 4e 65 ....`.......d.........6...FindNe
2d7000 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 xtFileA.kernel32.dll..kernel32.d
2d7020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7040 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2d7060 00 00 35 01 04 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..5...FindNextChangeNotification
2d7080 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2d70c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 34 01 04 00 46 69 ........`.......d.........4...Fi
2d70e0 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ndNLSStringEx.kernel32.dll..kern
2d7100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7120 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2d7140 00 00 00 00 1b 00 00 00 33 01 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c ........3...FindNLSString.kernel
2d7160 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d7180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2d71a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 32 01 04 00 46 69 6e 64 46 69 72 73 ..`.......d.........2...FindFirs
2d71c0 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tVolumeW.kernel32.dll.kernel32.d
2d71e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7200 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2d7220 00 00 31 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 ..1...FindFirstVolumeMountPointW
2d7240 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2d7280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 30 01 04 00 46 69 ........`.......d.....(...0...Fi
2d72a0 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 ndFirstVolumeMountPointA.kernel3
2d72c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d72e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d7300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2f 01 04 00 46 69 6e 64 46 69 72 73 74 56 `.......d........./...FindFirstV
2d7320 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c olumeA.kernel32.dll.kernel32.dll
2d7340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d7360 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d7380 2e 01 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....FindFirstStreamW.kernel32.dl
2d73a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d73c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2d73e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2d 01 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 ....d.....(...-...FindFirstStrea
2d7400 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mTransactedW.kernel32.dll.kernel
2d7420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d7440 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2d7460 00 00 1c 00 00 00 2c 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 ......,...FindFirstFileW.kernel3
2d7480 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d74a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d74c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2b 01 04 00 46 69 6e 64 46 69 72 73 74 46 `.......d.....&...+...FindFirstF
2d74e0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ileTransactedW.kernel32.dll.kern
2d7500 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7520 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2d7540 00 00 00 00 26 00 00 00 2a 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 ....&...*...FindFirstFileTransac
2d7560 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
2d7580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d75a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 29 01 ..52........`.......d.........).
2d75c0 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..FindFirstFileNameW.kernel32.dl
2d75e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d7600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2d7620 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 28 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e ....d.....*...(...FindFirstFileN
2d7640 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ameTransactedW.kernel32.dll.kern
2d7660 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7680 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d76a0 00 00 00 00 1e 00 00 00 27 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 ........'...FindFirstFileExW.ker
2d76c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d76e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d7700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 26 01 04 00 46 69 6e 64 46 69 ....`.......d.........&...FindFi
2d7720 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rstFileExA.kernel32.dll.kernel32
2d7740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7760 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2d7780 1c 00 00 00 25 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ....%...FindFirstFileA.kernel32.
2d77a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d77c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2d77e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 24 01 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 ......d.....*...$...FindFirstCha
2d7800 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ngeNotificationW.kernel32.dll.ke
2d7820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2d7860 64 aa 00 00 00 00 2a 00 00 00 23 01 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 d.....*...#...FindFirstChangeNot
2d7880 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ificationA.kernel32.dll.kernel32
2d78a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d78c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
2d78e0 29 00 00 00 22 01 04 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 )..."...FindCloseChangeNotificat
2d7900 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2d7920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7940 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 21 01 ..43........`.......d.........!.
2d7960 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..FindClose.kernel32.dll..kernel
2d7980 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d79a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
2d79c0 00 00 17 00 00 00 20 01 04 00 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........FindAtomW.kernel32.dll
2d79e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d7a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2d7a20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1f 01 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e ....d.............FindAtomA.kern
2d7a40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d7a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1e 01 04 00 46 69 6e 64 41 63 ....`.......d.....&.......FindAc
2d7aa0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tCtxSectionStringW.kernel32.dll.
2d7ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d7ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2d7b00 00 00 64 aa 00 00 00 00 26 00 00 00 1d 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ..d.....&.......FindActCtxSectio
2d7b20 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nStringA.kernel32.dll.kernel32.d
2d7b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7b60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2d7b80 00 00 1c 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 6b 65 72 6e ......FindActCtxSectionGuid.kern
2d7ba0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d7be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1b 01 04 00 46 69 6c 6c 43 6f ....`.......d.....).......FillCo
2d7c00 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 nsoleOutputCharacterW.kernel32.d
2d7c20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d7c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2d7c60 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1a 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f ......d.....).......FillConsoleO
2d7c80 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 utputCharacterA.kernel32.dll..ke
2d7ca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2d7ce0 64 aa 00 00 00 00 28 00 00 00 19 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 d.....(.......FillConsoleOutputA
2d7d00 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ttribute.kernel32.dll.kernel32.d
2d7d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d7d40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2d7d60 00 00 18 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 ......FileTimeToSystemTime.kerne
2d7d80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d7da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2d7dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 01 04 00 46 69 6c 65 54 69 6d 65 ..`.......d.....%.......FileTime
2d7de0 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ToLocalFileTime.kernel32.dll..ke
2d7e00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2d7e40 64 aa 00 00 00 00 23 00 00 00 16 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 d.....#.......FileTimeToDosDateT
2d7e60 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
2d7e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7ea0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 15 01 ..43........`.......d...........
2d7ec0 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..FatalExit.kernel32.dll..kernel
2d7ee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d7f00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2d7f20 00 00 1b 00 00 00 14 01 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 6b 65 72 6e 65 6c 33 32 ..........FatalAppExitW.kernel32
2d7f40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d7f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2d7f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 13 01 04 00 46 61 74 61 6c 41 70 70 45 78 `.......d.............FatalAppEx
2d7fa0 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 itA.kernel32.dll..kernel32.dll/.
2d7fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7fe0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 12 01 ..63........`.......d.....+.....
2d8000 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 ..ExpungeConsoleCommandHistoryW.
2d8020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d8040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2d8060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 11 01 04 00 45 78 ........`.......d.....+.......Ex
2d8080 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e pungeConsoleCommandHistoryA.kern
2d80a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d80c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2d80e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 10 01 04 00 45 78 70 61 6e 64 ....`.......d.....'.......Expand
2d8100 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EnvironmentStringsW.kernel32.dll
2d8120 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d8140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d8160 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 01 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d ....d.....'.......ExpandEnvironm
2d8180 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c entStringsA.kernel32.dll..kernel
2d81a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d81c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2d81e0 00 00 18 00 00 00 0e 01 04 00 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........ExitThread.kernel32.dl
2d8200 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2d8240 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 01 04 00 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 ....d.............ExitProcess.ke
2d8260 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d8280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d82a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 01 04 00 45 78 65 63 ......`.......d.............Exec
2d82c0 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c uteUmsThread.kernel32.dll.kernel
2d82e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8300 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2d8320 00 00 20 00 00 00 0b 01 04 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 ..........EscapeCommFunction.ker
2d8340 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2d8380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0a 01 04 00 45 72 61 73 65 54 ....`.......d.............EraseT
2d83a0 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ape.kernel32.dll..kernel32.dll/.
2d83c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d83e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 09 01 ..50........`.......d...........
2d8400 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..EnumUILanguagesW.kernel32.dll.
2d8420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d8460 00 00 64 aa 00 00 00 00 1e 00 00 00 08 01 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 ..d.............EnumUILanguagesA
2d8480 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d84c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 07 01 04 00 45 6e ........`.......d.............En
2d84e0 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e umTimeFormatsW.kernel32.dll.kern
2d8500 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8520 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2d8540 00 00 00 00 1f 00 00 00 06 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 6b 65 ............EnumTimeFormatsEx.ke
2d8560 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d8580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d85a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 01 04 00 45 6e 75 6d ......`.......d.............Enum
2d85c0 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c TimeFormatsA.kernel32.dll.kernel
2d85e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8600 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2d8620 00 00 20 00 00 00 04 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 ..........EnumSystemLocalesW.ker
2d8640 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2d8680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 01 04 00 45 6e 75 6d 53 79 ....`.......d.....!.......EnumSy
2d86a0 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e stemLocalesEx.kernel32.dll..kern
2d86c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d86e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2d8700 00 00 00 00 20 00 00 00 02 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 6b ............EnumSystemLocalesA.k
2d8720 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2d8760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 01 01 04 00 45 6e 75 6d ......`.......d.....'.......Enum
2d8780 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 SystemLanguageGroupsW.kernel32.d
2d87a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d87c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2d87e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 ......d.....'.......EnumSystemLa
2d8800 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nguageGroupsA.kernel32.dll..kern
2d8820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8840 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2d8860 00 00 00 00 20 00 00 00 ff 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 6b ............EnumSystemGeoNames.k
2d8880 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d88a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2d88c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 fe 00 04 00 45 6e 75 6d ......`.......d.............Enum
2d88e0 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c SystemGeoID.kernel32.dll..kernel
2d8900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8920 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2d8940 00 00 26 00 00 00 fd 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c ..&.......EnumSystemFirmwareTabl
2d8960 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
2d8980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d89a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 fc 00 04 00 54........`.......d.....".......
2d89c0 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumSystemCodePagesW.kernel32.dl
2d89e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d8a20 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 fb 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 ....d.....".......EnumSystemCode
2d8a40 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PagesA.kernel32.dll.kernel32.dll
2d8a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d8a80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d8aa0 fa 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ....EnumResourceTypesW.kernel32.
2d8ac0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d8ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d8b00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f9 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.....".......EnumResource
2d8b20 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 TypesExW.kernel32.dll.kernel32.d
2d8b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8b60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2d8b80 00 00 f8 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 6b 65 72 6e 65 ......EnumResourceTypesExA.kerne
2d8ba0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d8bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d8be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f7 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.............EnumReso
2d8c00 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 urceTypesA.kernel32.dll.kernel32
2d8c20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d8c40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
2d8c60 20 00 00 00 f6 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 6b 65 72 6e 65 ........EnumResourceNamesW.kerne
2d8c80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d8ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2d8cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f5 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.....".......EnumReso
2d8ce0 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c urceNamesExW.kernel32.dll.kernel
2d8d00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8d20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2d8d40 00 00 22 00 00 00 f4 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b ..".......EnumResourceNamesExA.k
2d8d60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d8d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d8da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f3 00 04 00 45 6e 75 6d ......`.......d.............Enum
2d8dc0 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ResourceNamesA.kernel32.dll.kern
2d8de0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8e00 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d8e20 00 00 00 00 24 00 00 00 f2 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 ....$.......EnumResourceLanguage
2d8e40 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2d8e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d8e80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 f1 00 04 00 58........`.......d.....&.......
2d8ea0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 EnumResourceLanguagesExW.kernel3
2d8ec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d8ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d8f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 f0 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.....&.......EnumResour
2d8f20 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ceLanguagesExA.kernel32.dll.kern
2d8f40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8f60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d8f80 00 00 00 00 24 00 00 00 ef 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 ....$.......EnumResourceLanguage
2d8fa0 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
2d8fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d8fe0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ee 00 04 00 59........`.......d.....'.......
2d9000 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c EnumLanguageGroupLocalesW.kernel
2d9020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d9040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2d9060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ed 00 04 00 45 6e 75 6d 4c 61 6e 67 ..`.......d.....'.......EnumLang
2d9080 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a uageGroupLocalesA.kernel32.dll..
2d90a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d90c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d90e0 00 00 64 aa 00 00 00 00 1e 00 00 00 ec 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 ..d.............EnumDateFormatsW
2d9100 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d9120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2d9140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 eb 00 04 00 45 6e ........`.......d.............En
2d9160 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 umDateFormatsExW.kernel32.dll.ke
2d9180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d91a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2d91c0 64 aa 00 00 00 00 21 00 00 00 ea 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 d.....!.......EnumDateFormatsExE
2d91e0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2d9200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9220 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e9 00 04 00 52........`.......d.............
2d9240 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EnumDateFormatsExA.kernel32.dll.
2d9260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d9280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d92a0 00 00 64 aa 00 00 00 00 1e 00 00 00 e8 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 ..d.............EnumDateFormatsA
2d92c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2d9300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e7 00 04 00 45 6e ........`.......d.............En
2d9320 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 umCalendarInfoW.kernel32.dll..ke
2d9340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d9360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2d9380 64 aa 00 00 00 00 21 00 00 00 e6 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 d.....!.......EnumCalendarInfoEx
2d93a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d93c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d93e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e5 00 04 00 54........`.......d.....".......
2d9400 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumCalendarInfoExEx.kernel32.dl
2d9420 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d9440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2d9460 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e4 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e ....d.....!.......EnumCalendarIn
2d9480 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c foExA.kernel32.dll..kernel32.dll
2d94a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d94c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d94e0 e3 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ....EnumCalendarInfoA.kernel32.d
2d9500 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d9520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2d9540 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e2 00 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 ......d.....$.......EnterUmsSche
2d9560 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dulingMode.kernel32.dll.kernel32
2d9580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d95a0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
2d95c0 29 00 00 00 e1 00 04 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 ).......EnterSynchronizationBarr
2d95e0 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ier.kernel32.dll..kernel32.dll/.
2d9600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9620 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e0 00 ..54........`.......d.....".....
2d9640 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ..EnterCriticalSection.kernel32.
2d9660 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d9680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d96a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 df 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 ......d.............EndUpdateRes
2d96c0 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ourceW.kernel32.dll.kernel32.dll
2d96e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d9700 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d9720 de 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e ....EndUpdateResourceA.kernel32.
2d9740 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d9760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2d9780 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 dd 00 04 00 45 6e 63 6f 64 65 53 79 73 74 65 6d ......d.....!.......EncodeSystem
2d97a0 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Pointer.kernel32.dll..kernel32.d
2d97c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d97e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2d9800 00 00 dc 00 04 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......EncodePointer.kernel32.dll
2d9820 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d9840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2d9860 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 db 00 04 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 ....d.....#.......EnableThreadPr
2d9880 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ofiling.kernel32.dll..kernel32.d
2d98a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d98c0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 ......69........`.......d.....1.
2d98e0 00 00 da 00 04 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 ......EnableProcessOptionalXStat
2d9900 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eFeatures.kernel32.dll..kernel32
2d9920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d9940 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
2d9960 33 00 00 00 d9 00 04 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 3.......DuplicatePackageVirtuali
2d9980 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e zationContext.kernel32.dll..kern
2d99a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d99c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2d99e0 00 00 00 00 1d 00 00 00 d8 00 04 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e ............DuplicateHandle.kern
2d9a00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d9a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2d9a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 d7 00 04 00 44 6f 73 44 61 74 ....`.......d.....#.......DosDat
2d9a60 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eTimeToFileTime.kernel32.dll..ke
2d9a80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d9aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2d9ac0 64 aa 00 00 00 00 28 00 00 00 d6 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 d.....(.......DnsHostnameToCompu
2d9ae0 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 terNameW.kernel32.dll.kernel32.d
2d9b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d9b20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2d9b40 00 00 d5 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 ......DnsHostnameToComputerNameE
2d9b60 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
2d9b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9ba0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 d4 00 04 00 60........`.......d.....(.......
2d9bc0 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 DnsHostnameToComputerNameA.kerne
2d9be0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d9c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2d9c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d3 00 04 00 44 69 73 63 6f 6e 6e 65 ..`.......d.....!.......Disconne
2d9c40 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ctNamedPipe.kernel32.dll..kernel
2d9c60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d9c80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2d9ca0 00 00 22 00 00 00 d2 00 04 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b ..".......DiscardVirtualMemory.k
2d9cc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
2d9d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 d1 00 04 00 44 69 73 61 ......`.......d.....3.......Disa
2d9d20 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 ssociateCurrentThreadFromCallbac
2d9d40 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
2d9d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9d80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 d0 00 04 00 56........`.......d.....$.......
2d9da0 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e DisableThreadProfiling.kernel32.
2d9dc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d9de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2d9e00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 cf 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 ......d.....'.......DisableThrea
2d9e20 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dLibraryCalls.kernel32.dll..kern
2d9e40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d9e60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2d9e80 00 00 00 00 1d 00 00 00 ce 00 04 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e ............DeviceIoControl.kern
2d9ea0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2d9ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 cd 00 04 00 44 65 71 75 65 75 ....`.......d.....+.......Dequeu
2d9f00 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 6b 65 72 6e 65 6c 33 32 eUmsCompletionListItems.kernel32
2d9f20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d9f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2d9f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 cc 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 `.......d.....%.......DeleteVolu
2d9f80 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e meMountPointW.kernel32.dll..kern
2d9fa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d9fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2d9fe0 00 00 00 00 25 00 00 00 cb 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ....%.......DeleteVolumeMountPoi
2da000 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ntA.kernel32.dll..kernel32.dll/.
2da020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2da040 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ca 00 ..56........`.......d.....$.....
2da060 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 ..DeleteUmsThreadContext.kernel3
2da080 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2da0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2da0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 c9 00 04 00 44 65 6c 65 74 65 55 6d 73 43 `.......d.....%.......DeleteUmsC
2da0e0 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ompletionList.kernel32.dll..kern
2da100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da120 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2da140 00 00 00 00 23 00 00 00 c8 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 ....#.......DeleteTimerQueueTime
2da160 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2da180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2da1a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c7 00 04 00 52........`.......d.............
2da1c0 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 DeleteTimerQueueEx.kernel32.dll.
2da1e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2da220 00 00 64 aa 00 00 00 00 1e 00 00 00 c6 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 ..d.............DeleteTimerQueue
2da240 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2da260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2da280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 c5 00 04 00 44 65 ........`.......d.....*.......De
2da2a0 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 leteSynchronizationBarrier.kerne
2da2c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2da2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2da300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c4 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....+.......DeletePr
2da320 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ocThreadAttributeList.kernel32.d
2da340 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2da360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2da380 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c3 00 04 00 44 65 6c 65 74 65 46 69 6c 65 57 00 ......d.............DeleteFileW.
2da3a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2da3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2da3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c2 00 04 00 44 65 ........`.......d.....#.......De
2da400 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leteFileTransactedW.kernel32.dll
2da420 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2da440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2da460 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c1 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e ....d.....#.......DeleteFileTran
2da480 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedA.kernel32.dll..kernel32.d
2da4a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2da4c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2da4e0 00 00 c0 00 04 00 44 65 6c 65 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......DeleteFileA.kernel32.dll..
2da500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2da520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2da540 00 00 64 aa 00 00 00 00 19 00 00 00 bf 00 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e ..d.............DeleteFiber.kern
2da560 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2da580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2da5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 be 00 04 00 44 65 6c 65 74 65 ....`.......d.....#.......Delete
2da5c0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CriticalSection.kernel32.dll..ke
2da5e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2da600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2da620 64 aa 00 00 00 00 26 00 00 00 bd 00 04 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 d.....&.......DeleteBoundaryDesc
2da640 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c riptor.kernel32.dll.kernel32.dll
2da660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2da680 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2da6a0 bc 00 04 00 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....DeleteAtom.kernel32.dll.kern
2da6c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2da700 00 00 00 00 1e 00 00 00 bb 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 ............DefineDosDeviceW.ker
2da720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2da740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2da760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ba 00 04 00 44 65 66 69 6e 65 ....`.......d.............Define
2da780 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DosDeviceA.kernel32.dll.kernel32
2da7a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2da7c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
2da7e0 21 00 00 00 b9 00 04 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e !.......DecodeSystemPointer.kern
2da800 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2da820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2da840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b8 00 04 00 44 65 63 6f 64 65 ....`.......d.............Decode
2da860 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Pointer.kernel32.dll..kernel32.d
2da880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2da8a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2da8c0 00 00 b7 00 04 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 ......DebugSetProcessKillOnExit.
2da8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2da900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2da920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b6 00 04 00 44 65 ........`.......d.............De
2da940 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 bugBreakProcess.kernel32.dll..ke
2da960 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2da980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2da9a0 64 aa 00 00 00 00 18 00 00 00 b5 00 04 00 44 65 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 d.............DebugBreak.kernel3
2da9c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2da9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2daa00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b4 00 04 00 44 65 62 75 67 41 63 74 69 76 `.......d.....$.......DebugActiv
2daa20 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eProcessStop.kernel32.dll.kernel
2daa40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2daa60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
2daa80 00 00 20 00 00 00 b3 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 ..........DebugActiveProcess.ker
2daaa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2daac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
2daae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 b2 00 04 00 44 65 61 63 74 69 ....`.......d.....4.......Deacti
2dab00 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 vatePackageVirtualizationContext
2dab20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2dab60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b1 00 04 00 44 65 ........`.......d.............De
2dab80 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e activateActCtx.kernel32.dll.kern
2daba0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dabc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2dabe0 00 00 00 00 22 00 00 00 b0 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 ....".......CreateWaitableTimerW
2dac00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2dac40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 af 00 04 00 43 72 ........`.......d.....$.......Cr
2dac60 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eateWaitableTimerExW.kernel32.dl
2dac80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2daca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2dacc0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ae 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ....d.....$.......CreateWaitable
2dace0 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 TimerExA.kernel32.dll.kernel32.d
2dad00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dad20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2dad40 00 00 ad 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 ......CreateWaitableTimerA.kerne
2dad60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2dada0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ac 00 04 00 43 72 65 61 74 65 55 6d ..`.......d.....$.......CreateUm
2dadc0 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e sThreadContext.kernel32.dll.kern
2dade0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dae00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2dae20 00 00 00 00 25 00 00 00 ab 00 04 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c ....%.......CreateUmsCompletionL
2dae40 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ist.kernel32.dll..kernel32.dll/.
2dae60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dae80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 aa 00 ..58........`.......d.....&.....
2daea0 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 ..CreateToolhelp32Snapshot.kerne
2daec0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2daee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2daf00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a9 00 04 00 43 72 65 61 74 65 54 69 ..`.......d.....#.......CreateTi
2daf20 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e merQueueTimer.kernel32.dll..kern
2daf40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2daf60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2daf80 00 00 00 00 1e 00 00 00 a8 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 ............CreateTimerQueue.ker
2dafa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dafc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2dafe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a7 00 04 00 43 72 65 61 74 65 ....`.......d.....".......Create
2db000 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ThreadpoolWork.kernel32.dll.kern
2db020 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2db040 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2db060 00 00 00 00 22 00 00 00 a6 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 ....".......CreateThreadpoolWait
2db080 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2db0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2db0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a5 00 04 00 43 72 ........`.......d.....#.......Cr
2db0e0 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eateThreadpoolTimer.kernel32.dll
2db100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2db120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2db140 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a4 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d.............CreateThreadpo
2db160 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 olIo.kernel32.dll.kernel32.dll/.
2db180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2db1a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 a3 00 ..62........`.......d.....*.....
2db1c0 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b ..CreateThreadpoolCleanupGroup.k
2db1e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2db200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2db220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 00 04 00 43 72 65 61 ......`.......d.............Crea
2db240 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teThreadpool.kernel32.dll.kernel
2db260 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2db280 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
2db2a0 00 00 1a 00 00 00 a1 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e ..........CreateThread.kernel32.
2db2c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2db2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2db300 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a0 00 04 00 43 72 65 61 74 65 54 61 70 65 50 61 ......d.....!.......CreateTapePa
2db320 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rtition.kernel32.dll..kernel32.d
2db340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2db360 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2db380 00 00 9f 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c ......CreateSymbolicLinkW.kernel
2db3a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2db3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2db3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 9e 00 04 00 43 72 65 61 74 65 53 79 ..`.......d.....+.......CreateSy
2db400 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 mbolicLinkTransactedW.kernel32.d
2db420 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2db440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2db460 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 9d 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c ......d.....+.......CreateSymbol
2db480 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a icLinkTransactedA.kernel32.dll..
2db4a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2db4e0 00 00 64 aa 00 00 00 00 21 00 00 00 9c 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..d.....!.......CreateSymbolicLi
2db500 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nkA.kernel32.dll..kernel32.dll/.
2db520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2db540 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9b 00 ..50........`.......d...........
2db560 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..CreateSemaphoreW.kernel32.dll.
2db580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2db5c0 00 00 64 aa 00 00 00 00 20 00 00 00 9a 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 ..d.............CreateSemaphoreE
2db5e0 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
2db600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2db620 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 99 00 04 00 52........`.......d.............
2db640 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CreateSemaphoreExA.kernel32.dll.
2db660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2db6a0 00 00 64 aa 00 00 00 00 1e 00 00 00 98 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 ..d.............CreateSemaphoreA
2db6c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2db6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2db700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 97 00 04 00 43 72 ........`.......d.....".......Cr
2db720 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eateRemoteThreadEx.kernel32.dll.
2db740 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2db780 00 00 64 aa 00 00 00 00 20 00 00 00 96 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 ..d.............CreateRemoteThre
2db7a0 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2db7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2db7e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 95 00 04 00 53........`.......d.....!.......
2db800 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c CreatePseudoConsole.kernel32.dll
2db820 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2db840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2db860 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 94 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 ....d.............CreateProcessW
2db880 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2db8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2db8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 93 00 04 00 43 72 ........`.......d.............Cr
2db8e0 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eateProcessA.kernel32.dll.kernel
2db900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2db920 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2db940 00 00 25 00 00 00 92 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 ..%.......CreatePrivateNamespace
2db960 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2db980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2db9a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 91 00 04 00 57........`.......d.....%.......
2db9c0 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 CreatePrivateNamespaceA.kernel32
2db9e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2dba20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 90 00 04 00 43 72 65 61 74 65 50 69 70 65 `.......d.............CreatePipe
2dba40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
2dba80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 8f 00 04 00 43 72 ........`.......d.....0.......Cr
2dbaa0 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 eatePackageVirtualizationContext
2dbac0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dbae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2dbb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8e 00 04 00 43 72 ........`.......d.............Cr
2dbb20 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateNamedPipeW.kernel32.dll.kern
2dbb40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dbb60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2dbb80 00 00 00 00 1e 00 00 00 8d 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 ............CreateNamedPipeA.ker
2dbba0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dbbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2dbbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8c 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2dbc00 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MutexW.kernel32.dll.kernel32.dll
2dbc20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dbc40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2dbc60 8b 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....CreateMutexExW.kernel32.dll.
2dbc80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dbca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2dbcc0 00 00 64 aa 00 00 00 00 1c 00 00 00 8a 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b ..d.............CreateMutexExA.k
2dbce0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dbd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2dbd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 89 00 04 00 43 72 65 61 ......`.......d.............Crea
2dbd40 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 teMutexA.kernel32.dll.kernel32.d
2dbd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dbd80 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
2dbda0 00 00 88 00 04 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 ......CreateMemoryResourceNotifi
2dbdc0 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cation.kernel32.dll.kernel32.dll
2dbde0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dbe00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2dbe20 87 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....CreateMailslotW.kernel32.dll
2dbe40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dbe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2dbe80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 86 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 ....d.............CreateMailslot
2dbea0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2dbec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dbee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 85 00 04 00 46........`.......d.............
2dbf00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateJobSet.kernel32.dll.kernel
2dbf20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dbf40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2dbf60 00 00 1e 00 00 00 84 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 ..........CreateJobObjectW.kerne
2dbf80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dbfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2dbfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 83 00 04 00 43 72 65 61 74 65 4a 6f ..`.......d.............CreateJo
2dbfe0 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bObjectA.kernel32.dll.kernel32.d
2dc000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc020 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2dc040 00 00 82 00 04 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 65 72 ......CreateIoCompletionPort.ker
2dc060 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dc080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2dc0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 81 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2dc0c0 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 HardLinkW.kernel32.dll..kernel32
2dc0e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc100 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2dc120 27 00 00 00 80 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 '.......CreateHardLinkTransacted
2dc140 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2dc160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dc180 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 7f 00 04 00 59........`.......d.....'.......
2dc1a0 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c CreateHardLinkTransactedA.kernel
2dc1c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dc1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2dc200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 7e 00 04 00 43 72 65 61 74 65 48 61 ..`.......d.........~...CreateHa
2dc220 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rdLinkA.kernel32.dll..kernel32.d
2dc240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc260 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2dc280 00 00 7d 00 04 00 43 72 65 61 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..}...CreateFileW.kernel32.dll..
2dc2a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2dc2e0 00 00 64 aa 00 00 00 00 23 00 00 00 7c 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 ..d.....#...|...CreateFileTransa
2dc300 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
2dc320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dc340 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2dc360 7b 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c {...CreateFileTransactedA.kernel
2dc380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dc3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2dc3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7a 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.........z...CreateFi
2dc3e0 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leMappingW.kernel32.dll.kernel32
2dc400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc420 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2dc440 24 00 00 00 79 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b $...y...CreateFileMappingNumaW.k
2dc460 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2dc4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 78 00 04 00 43 72 65 61 ......`.......d.....$...x...Crea
2dc4c0 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 teFileMappingNumaA.kernel32.dll.
2dc4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2dc520 00 00 64 aa 00 00 00 00 26 00 00 00 77 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e ..d.....&...w...CreateFileMappin
2dc540 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gFromApp.kernel32.dll.kernel32.d
2dc560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc580 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2dc5a0 00 00 76 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 ..v...CreateFileMappingA.kernel3
2dc5c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dc5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2dc600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 75 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.........u...CreateFile
2dc620 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2dc640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dc660 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 74 00 04 00 45........`.......d.........t...
2dc680 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CreateFile2.kernel32.dll..kernel
2dc6a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc6c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2dc6e0 00 00 1b 00 00 00 73 00 04 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 ......s...CreateFiberEx.kernel32
2dc700 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dc720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2dc740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 72 00 04 00 43 72 65 61 74 65 46 69 62 65 `.......d.........r...CreateFibe
2dc760 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2dc780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dc7a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 71 00 04 00 46........`.......d.........q...
2dc7c0 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateEventW.kernel32.dll.kernel
2dc7e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc800 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2dc820 00 00 1c 00 00 00 70 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 6c 33 ......p...CreateEventExW.kernel3
2dc840 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dc860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2dc880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6f 00 04 00 43 72 65 61 74 65 45 76 65 6e `.......d.........o...CreateEven
2dc8a0 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tExA.kernel32.dll.kernel32.dll/.
2dc8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dc8e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6e 00 ..46........`.......d.........n.
2dc900 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..CreateEventA.kernel32.dll.kern
2dc920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dc940 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2dc960 00 00 00 00 1b 00 00 00 6d 00 04 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c ........m...CreateEnclave.kernel
2dc980 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dc9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2dc9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6c 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.........l...CreateDi
2dc9e0 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
2dca00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dca20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2dca40 00 00 6b 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 ..k...CreateDirectoryTransactedW
2dca60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2dcaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 6a 00 04 00 43 72 ........`.......d.....(...j...Cr
2dcac0 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 eateDirectoryTransactedA.kernel3
2dcae0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dcb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2dcb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 69 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.........i...CreateDire
2dcb40 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ctoryExW.kernel32.dll.kernel32.d
2dcb60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dcb80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2dcba0 00 00 68 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 ..h...CreateDirectoryExA.kernel3
2dcbc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dcbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2dcc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 67 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.........g...CreateDire
2dcc20 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryA.kernel32.dll.kernel32.dll
2dcc40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dcc60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2dcc80 66 00 04 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 f...CreateConsoleScreenBuffer.ke
2dcca0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2dcce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 65 00 04 00 43 72 65 61 ......`.......d.....'...e...Crea
2dcd00 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 teBoundaryDescriptorW.kernel32.d
2dcd20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dcd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2dcd60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 64 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 ......d.....'...d...CreateBounda
2dcd80 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ryDescriptorA.kernel32.dll..kern
2dcda0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dcdc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2dcde0 00 00 00 00 1b 00 00 00 63 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c ........c...CreateActCtxW.kernel
2dce00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2dce40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 41 63 ..`.......d.........b...CreateAc
2dce60 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tCtxA.kernel32.dll..kernel32.dll
2dce80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dcea0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2dcec0 61 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e a...CopyLZFile.kernel32.dll.kern
2dcee0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dcf00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2dcf20 00 00 00 00 17 00 00 00 60 00 04 00 43 6f 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........`...CopyFileW.kernel32.d
2dcf40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dcf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2dcf80 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5f 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e ......d.....!..._...CopyFileTran
2dcfa0 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedW.kernel32.dll..kernel32.d
2dcfc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dcfe0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2dd000 00 00 5e 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c ..^...CopyFileTransactedA.kernel
2dd020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dd040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2dd060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5d 00 04 00 43 6f 70 79 46 69 6c 65 ..`.......d.........]...CopyFile
2dd080 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExW.kernel32.dll..kernel32.dll/.
2dd0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dd0c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5c 00 ..45........`.......d.........\.
2dd0e0 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..CopyFileExA.kernel32.dll..kern
2dd100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd120 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2dd140 00 00 00 00 17 00 00 00 5b 00 04 00 43 6f 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ........[...CopyFileA.kernel32.d
2dd160 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dd180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2dd1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 5a 00 04 00 43 6f 70 79 46 69 6c 65 32 00 6b 65 ......d.........Z...CopyFile2.ke
2dd1c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dd1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2dd200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 59 00 04 00 43 6f 70 79 ......`.......d.........Y...Copy
2dd220 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Context.kernel32.dll..kernel32.d
2dd240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd260 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2dd280 00 00 58 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b 65 72 ..X...ConvertThreadToFiberEx.ker
2dd2a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dd2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2dd2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 57 00 04 00 43 6f 6e 76 65 72 ....`.......d....."...W...Conver
2dd300 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tThreadToFiber.kernel32.dll.kern
2dd320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd340 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2dd360 00 00 00 00 22 00 00 00 56 00 04 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 ...."...V...ConvertFiberToThread
2dd380 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dd3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2dd3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 55 00 04 00 43 6f ........`.......d....."...U...Co
2dd3e0 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nvertDefaultLocale.kernel32.dll.
2dd400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dd420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2dd440 00 00 64 aa 00 00 00 00 20 00 00 00 54 00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 ..d.........T...ContinueDebugEve
2dd460 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nt.kernel32.dll.kernel32.dll/...
2dd480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dd4a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 53 00 04 00 50........`.......d.........S...
2dd4c0 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ConnectNamedPipe.kernel32.dll.ke
2dd4e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2dd520 64 aa 00 00 00 00 1c 00 00 00 52 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b 65 72 d.........R...CompareStringW.ker
2dd540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dd560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2dd580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 51 00 04 00 43 6f 6d 70 61 72 ....`.......d....."...Q...Compar
2dd5a0 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eStringOrdinal.kernel32.dll.kern
2dd5c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd5e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2dd600 00 00 00 00 1d 00 00 00 50 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e ........P...CompareStringEx.kern
2dd620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2dd640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2dd660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4f 00 04 00 43 6f 6d 70 61 72 ....`.......d.........O...Compar
2dd680 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStringA.kernel32.dll.kernel32.d
2dd6a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd6c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2dd6e0 00 00 4e 00 04 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..N...CompareFileTime.kernel32.d
2dd700 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dd720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2dd740 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4d 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 ......d.........M...CommConfigDi
2dd760 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alogW.kernel32.dll..kernel32.dll
2dd780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dd7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dd7c0 4c 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 L...CommConfigDialogA.kernel32.d
2dd7e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dd800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2dd820 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4b 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 ......d.....!...K...CloseThreadp
2dd840 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 oolWork.kernel32.dll..kernel32.d
2dd860 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd880 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2dd8a0 00 00 4a 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c ..J...CloseThreadpoolWait.kernel
2dd8c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dd8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2dd900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 49 00 04 00 43 6c 6f 73 65 54 68 72 ..`.......d....."...I...CloseThr
2dd920 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadpoolTimer.kernel32.dll.kernel
2dd940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dd960 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2dd980 00 00 1f 00 00 00 48 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e ......H...CloseThreadpoolIo.kern
2dd9a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2dd9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2dd9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 47 00 04 00 43 6c 6f 73 65 54 ....`.......d.....0...G...CloseT
2dda00 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 hreadpoolCleanupGroupMembers.ker
2dda20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dda40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2dda60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 46 00 04 00 43 6c 6f 73 65 54 ....`.......d.....)...F...CloseT
2dda80 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 hreadpoolCleanupGroup.kernel32.d
2ddaa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ddac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2ddae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 45 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 ......d.........E...CloseThreadp
2ddb00 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ool.kernel32.dll..kernel32.dll/.
2ddb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ddb40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 44 00 ..52........`.......d.........D.
2ddb60 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..ClosePseudoConsole.kernel32.dl
2ddb80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ddba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2ddbc0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 43 00 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 ....d.....#...C...ClosePrivateNa
2ddbe0 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 mespace.kernel32.dll..kernel32.d
2ddc00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ddc20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2ddc40 00 00 42 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ..B...ClosePackageInfo.kernel32.
2ddc60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ddc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2ddca0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 41 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ......d.........A...CloseHandle.
2ddcc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2ddce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2ddd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 40 00 04 00 43 6c ........`.......d.........@...Cl
2ddd20 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c earCommError.kernel32.dll.kernel
2ddd40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ddd60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2ddd80 00 00 1c 00 00 00 3f 00 04 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 ......?...ClearCommBreak.kernel3
2ddda0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2ddde0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3e 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e `.......d.....$...>...CheckToken
2dde00 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c MembershipEx.kernel32.dll.kernel
2dde20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dde40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2dde60 00 00 22 00 00 00 3d 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b .."...=...CheckTokenCapability.k
2dde80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ddea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2ddec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3c 00 04 00 43 68 65 63 ......`.......d.....(...<...Chec
2ddee0 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e kRemoteDebuggerPresent.kernel32.
2ddf00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ddf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2ddf40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3b 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 ......d.....%...;...CheckNameLeg
2ddf60 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c alDOS8Dot3W.kernel32.dll..kernel
2ddf80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ddfa0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2ddfc0 00 00 25 00 00 00 3a 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ..%...:...CheckNameLegalDOS8Dot3
2ddfe0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2de000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2de020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 39 00 04 00 52........`.......d.........9...
2de040 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CheckIsMSIXPackage.kernel32.dll.
2de060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2de0a0 00 00 64 aa 00 00 00 00 23 00 00 00 38 00 04 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 ..d.....#...8...ChangeTimerQueue
2de0c0 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
2de0e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2de100 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2de120 37 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 7...CeipIsOptedIn.kernel32.dll..
2de140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2de180 00 00 64 aa 00 00 00 00 21 00 00 00 36 00 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 ..d.....!...6...CancelWaitableTi
2de1a0 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mer.kernel32.dll..kernel32.dll/.
2de1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2de1e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 35 00 ..55........`.......d.....#...5.
2de200 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 ..CancelTimerQueueTimer.kernel32
2de220 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2de240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2de260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 34 00 04 00 43 61 6e 63 65 6c 54 68 72 65 `.......d.........4...CancelThre
2de280 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 adpoolIo.kernel32.dll.kernel32.d
2de2a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de2c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2de2e0 00 00 33 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e 65 6c ..3...CancelSynchronousIo.kernel
2de300 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2de320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2de340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 32 00 04 00 43 61 6e 63 65 6c 49 6f ..`.......d.........2...CancelIo
2de360 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2de380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2de3a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 31 00 04 00 42........`.......d.........1...
2de3c0 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 CancelIo.kernel32.dll.kernel32.d
2de3e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de400 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2de420 00 00 30 00 04 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 ..0...CancelDeviceWakeupRequest.
2de440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2de460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2de480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 43 61 ........`.......d........./...Ca
2de4a0 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 llbackMayRunLong.kernel32.dll.ke
2de4c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2de4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2de500 64 aa 00 00 00 00 1c 00 00 00 2e 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 d.............CallNamedPipeW.ker
2de520 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2de540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2de560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2d 00 04 00 43 61 6c 6c 4e 61 ....`.......d.........-...CallNa
2de580 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 medPipeA.kernel32.dll.kernel32.d
2de5a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de5c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
2de5e0 00 00 2c 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..,...BuildCommDCBW.kernel32.dll
2de600 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2de620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2de640 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2b 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e ....d.....&...+...BuildCommDCBAn
2de660 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dTimeoutsW.kernel32.dll.kernel32
2de680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2de6a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
2de6c0 26 00 00 00 2a 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 &...*...BuildCommDCBAndTimeoutsA
2de6e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2de700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2de720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 29 00 04 00 42 75 ........`.......d.........)...Bu
2de740 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ildCommDCBA.kernel32.dll..kernel
2de760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2de780 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2de7a0 00 00 26 00 00 00 28 00 04 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 ..&...(...BindIoCompletionCallba
2de7c0 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
2de7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2de800 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 27 00 04 00 54........`.......d....."...'...
2de820 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c BeginUpdateResourceW.kernel32.dl
2de840 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2de860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2de880 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 26 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 ....d....."...&...BeginUpdateRes
2de8a0 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ourceA.kernel32.dll.kernel32.dll
2de8c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2de8e0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
2de900 25 00 04 00 42 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 %...Beep.kernel32.dll.kernel32.d
2de920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de940 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
2de960 00 00 24 00 04 00 42 61 63 6b 75 70 57 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..$...BackupWrite.kernel32.dll..
2de980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2de9c0 00 00 64 aa 00 00 00 00 18 00 00 00 23 00 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 6e 65 ..d.........#...BackupSeek.kerne
2de9e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2dea20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 22 00 04 00 42 61 63 6b 75 70 52 65 ..`.......d........."...BackupRe
2dea40 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2dea60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dea80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 47........`.......d.........!...
2deaa0 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e AttachConsole.kernel32.dll..kern
2deac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2deae0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2deb00 00 00 00 00 26 00 00 00 20 00 04 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 ....&.......AssignProcessToJobOb
2deb20 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ject.kernel32.dll.kernel32.dll/.
2deb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2deb60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 ..54........`.......d.....".....
2deb80 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 32 2e ..AreShortNamesEnabled.kernel32.
2deba0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2debc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2debe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 41 72 65 46 69 6c 65 41 70 69 73 41 ......d.............AreFileApisA
2dec00 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 NSI.kernel32.dll..kernel32.dll/.
2dec20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dec40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1d 00 ..63........`.......d.....+.....
2dec60 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 ..ApplicationRecoveryInProgress.
2dec80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2deca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2decc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1c 00 04 00 41 70 ........`.......d.....).......Ap
2dece0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e 65 6c plicationRecoveryFinished.kernel
2ded00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ded20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2ded40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1b 00 04 00 41 70 70 50 6f 6c 69 63 ..`.......d.....(.......AppPolic
2ded60 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 yGetWindowingModel.kernel32.dll.
2ded80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2deda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
2dedc0 00 00 64 aa 00 00 00 00 32 00 00 00 1a 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 ..d.....2.......AppPolicyGetThre
2dede0 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c adInitializationType.kernel32.dl
2dee00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2dee20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2dee40 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 19 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 ....d.....1.......AppPolicyGetSh
2dee60 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 owDeveloperDiagnostic.kernel32.d
2dee80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2deea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
2deec0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 18 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d.....2.......AppPolicyGet
2deee0 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 ProcessTerminationMethod.kernel3
2def00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2def20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
2def40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 17 00 04 00 41 70 70 50 6f 6c 69 63 79 47 `.......d.....5.......AppPolicyG
2def60 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 6b 65 etMediaFoundationCodecLoading.ke
2def80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2defa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2defc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 16 00 04 00 41 70 70 50 ......`.......d.....-.......AppP
2defe0 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 72 6e olicyGetLifecycleManagement.kern
2df000 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2df020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2df040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 15 00 04 00 41 70 70 50 6f 6c ....`.......d.....*.......AppPol
2df060 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e icyGetCreateFileAccess.kernel32.
2df080 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2df0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2df0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 14 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d.....#.......AppPolicyGet
2df0e0 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ClrCompat.kernel32.dll..kernel32
2df100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df120 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2df140 2b 00 00 00 13 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 +.......AllocateUserPhysicalPage
2df160 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sNuma.kernel32.dll..kernel32.dll
2df180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df1a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2df1c0 12 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 ....AllocateUserPhysicalPages.ke
2df1e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2df200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2df220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 11 00 04 00 41 6c 6c 6f ......`.......d.............Allo
2df240 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 cConsole.kernel32.dll.kernel32.d
2df260 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2df280 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
2df2a0 00 00 10 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 ......AddVectoredExceptionHandle
2df2c0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2df2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2df300 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0f 00 04 00 60........`.......d.....(.......
2df320 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 AddVectoredContinueHandler.kerne
2df340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2df360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2df380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 0e 00 04 00 41 64 64 53 65 63 75 72 ..`.......d.....*.......AddSecur
2df3a0 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eMemoryCacheCallback.kernel32.dl
2df3c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2df3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2df400 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0d 00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 ....d.....".......AddScopedPolic
2df420 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yIDAce.kernel32.dll.kernel32.dll
2df440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df460 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2df480 0c 00 04 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b ....AddSIDToBoundaryDescriptor.k
2df4a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2df4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 04 00 41 64 64 52 ......`.......d.....%.......AddR
2df500 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c esourceAttributeAce.kernel32.dll
2df520 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2df540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2df560 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 41 64 64 52 65 66 41 63 74 43 74 78 00 6b ....d.............AddRefActCtx.k
2df580 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
2df5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 09 00 04 00 41 64 64 49 ......`.......d.....3.......AddI
2df5e0 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ntegrityLabelToBoundaryDescripto
2df600 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2df620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2df640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 08 00 04 00 49........`.......d.............
2df660 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 AddDllDirectory.kernel32.dll..ke
2df680 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2df6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2df6c0 64 aa 00 00 00 00 1e 00 00 00 07 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b d.............AddConsoleAliasW.k
2df6e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2df720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 41 64 64 43 ......`.......d.............AddC
2df740 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c onsoleAliasA.kernel32.dll.kernel
2df760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2df780 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2df7a0 00 00 16 00 00 00 05 00 04 00 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........AddAtomW.kernel32.dll.
2df7c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2df7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2df800 00 00 64 aa 00 00 00 00 16 00 00 00 04 00 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 ..d.............AddAtomA.kernel3
2df820 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2df840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
2df860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 03 00 04 00 41 63 74 69 76 61 74 65 50 61 `.......d.....2.......ActivatePa
2df880 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 ckageVirtualizationContext.kerne
2df8a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2df8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2df8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 41 63 74 69 76 61 74 65 ..`.......d.............Activate
2df900 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ActCtx.kernel32.dll.kernel32.dll
2df920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df940 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2df960 01 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 ....AcquireSRWLockShared.kernel3
2df980 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2df9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2df9c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 `.......d.....%.......AcquireSRW
2df9e0 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e LockExclusive.kernel32.dll..kern
2dfa00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dfa20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......288.......`.d.......
2dfa40 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2dfa60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2dfa80 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
2dfaa0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2dfac0 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 @.@..............kernel32.dll'..
2dfae0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
2dfb00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
2dfb20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6b ...............................k
2dfb40 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 ernel32_NULL_THUNK_DATA.kernel32
2dfb60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dfb80 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
2dfba0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
2dfbc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2dfbe0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
2dfc00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....kernel32.dll'..............
2dfc20 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2dfc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
2dfc60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2dfc80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..kernel32.dll/...
2dfca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dfcc0 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
2dfce0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2dfd00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
2dfd20 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2dfd40 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
2dfd60 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....kernel32.dll'..............
2dfd80 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2dfda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
2dfdc0 02 00 10 00 00 00 05 00 00 00 02 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............kernel32.dll..@comp.
2dfde0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
2dfe00 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2dfe20 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2dfe40 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
2dfe60 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
2dfe80 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_kernel32.__NULL_IMPORT_DESCRIP
2dfea0 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 TOR..kernel32_NULL_THUNK_DATA.ke
2dfec0 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnelbase.dll/.-1................
2dfee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2dff00 64 aa 00 00 00 00 2a 00 00 00 05 00 04 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 d.....*.......TryCreatePackageDe
2dff20 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 pendency.kernelbase.dll.kernelba
2dff40 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 se.dll/.-1......................
2dff60 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2dff80 27 00 00 00 04 00 04 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 '.......RemovePackageDependency.
2dffa0 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 kernelbase.dll..kernelbase.dll/.
2dffc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dffe0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 03 00 04 00 82........`.......d.....>.......
2e0000 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 GetResolvedPackageFullNameForPac
2e0020 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 kageDependency.kernelbase.dll.ke
2e0040 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnelbase.dll/.-1................
2e0060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
2e0080 64 aa 00 00 00 00 30 00 00 00 02 00 04 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 d.....0.......GetIdForPackageDep
2e00a0 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 endencyContext.kernelbase.dll.ke
2e00c0 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnelbase.dll/.-1................
2e00e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2e0100 64 aa 00 00 00 00 27 00 00 00 01 00 04 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e d.....'.......DeletePackageDepen
2e0120 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 dency.kernelbase.dll..kernelbase
2e0140 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2e0160 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2e0180 00 00 00 00 04 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 ......AddPackageDependency.kerne
2e01a0 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 lbase.dll.kernelbase.dll/.-1....
2e01c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 ..................0.......292...
2e01e0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e0200 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2e0220 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2e0240 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 ......@.@..idata$4..............
2e0260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b ..............@.@..............k
2e0280 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ernelbase.dll'................."
2e02a0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2e02c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2e02e0 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 ...............kernelbase_NULL_T
2e0300 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 HUNK_DATA.kernelbase.dll/.-1....
2e0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 ..................0.......253...
2e0340 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e0360 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...d...............@.
2e0380 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2e03a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 ......@.0..............kernelbas
2e03c0 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 e.dll'................."..|.Micr
2e03e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2e0400 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2e0420 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2e0440 4f 52 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..kernelbase.dll/.-1..........
2e0460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a ............0.......506.......`.
2e0480 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e04a0 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....D...................@..B.ida
2e04c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2e04e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 @.0..idata$6....................
2e0500 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 ........@................kernelb
2e0520 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ase.dll'................."..|.Mi
2e0540 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2e0560 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
2e0580 02 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..kernelbase.dll..@comp.id.|....
2e05a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
2e05c0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2e05e0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
2e0600 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ..#.................<...........
2e0620 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c ..X...__IMPORT_DESCRIPTOR_kernel
2e0640 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b base.__NULL_IMPORT_DESCRIPTOR..k
2e0660 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 ernelbase_NULL_THUNK_DATA.keycre
2e0680 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmgr.dll/.-1....................
2e06a0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
2e06c0 00 00 33 00 00 00 03 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 ..3.......KeyCredentialManagerSh
2e06e0 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 owUIOperation.keycredmgr.dll..ke
2e0700 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ycredmgr.dll/.-1................
2e0720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
2e0740 64 aa 00 00 00 00 3b 00 00 00 02 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 d.....;.......KeyCredentialManag
2e0760 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 erGetOperationErrorStates.keycre
2e0780 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 dmgr.dll..keycredmgr.dll/.-1....
2e07a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
2e07c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 01 00 04 00 4b 65 79 43 72 65 ....`.......d.....2.......KeyCre
2e07e0 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 dentialManagerGetInformation.key
2e0800 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 credmgr.dll.keycredmgr.dll/.-1..
2e0820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
2e0840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 ......`.......d.....3.......KeyC
2e0860 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 redentialManagerFreeInformation.
2e0880 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 keycredmgr.dll..keycredmgr.dll/.
2e08a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e08c0 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
2e08e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
2e0900 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
2e0920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e0940 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
2e0960 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .....keycredmgr.dll'............
2e0980 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2e09a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
2e09c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f .....................keycredmgr_
2e09e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.keycredmgr.dll/.
2e0a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e0a20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
2e0a40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
2e0a60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
2e0a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 ............@.0..............key
2e0aa0 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd credmgr.dll'................."..
2e0ac0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2e0ae0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
2e0b00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2e0b20 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..keycredmgr.dll/.-1....
2e0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
2e0b60 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e0b80 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2e0ba0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
2e0bc0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
2e0be0 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b ..............@................k
2e0c00 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 eycredmgr.dll'................."
2e0c20 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2e0c40 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2e0c60 00 00 05 00 00 00 02 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........keycredmgr.dll..@comp.id
2e0c80 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
2e0ca0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2e0cc0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2e0ce0 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
2e0d00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
2e0d20 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 keycredmgr.__NULL_IMPORT_DESCRIP
2e0d40 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..keycredmgr_NULL_THUNK_DATA.
2e0d60 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ksuser.dll/.....-1..............
2e0d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2e0da0 00 00 64 aa 00 00 00 00 21 00 00 00 07 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 ..d.....!.......KsCreateTopology
2e0dc0 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 Node2.ksuser.dll..ksuser.dll/...
2e0de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e0e00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 ..52........`.......d...........
2e0e20 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c ..KsCreateTopologyNode.ksuser.dl
2e0e40 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ksuser.dll/.....-1............
2e0e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2e0e80 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 05 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b ....d.............KsCreatePin2.k
2e0ea0 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 suser.dll.ksuser.dll/.....-1....
2e0ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2e0ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 04 00 04 00 4b 73 43 72 65 61 ....`.......d.............KsCrea
2e0f00 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 tePin.ksuser.dll..ksuser.dll/...
2e0f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e0f40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 ..46........`.......d...........
2e0f60 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 ..KsCreateClock2.ksuser.dll.ksus
2e0f80 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er.dll/.....-1..................
2e0fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2e0fc0 00 00 00 00 19 00 00 00 02 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 ............KsCreateClock.ksuser
2e0fe0 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ksuser.dll/.....-1........
2e1000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2e1020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 4b 73 43 72 65 61 74 65 41 6c `.......d.............KsCreateAl
2e1040 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 locator2.ksuser.dll.ksuser.dll/.
2e1060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e1080 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e10a0 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c ....KsCreateAllocator.ksuser.dll
2e10c0 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ksuser.dll/.....-1............
2e10e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
2e1100 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e1120 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2e1140 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2e1160 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
2e1180 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c ......@.@..............ksuser.dl
2e11a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2e11c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2e11e0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.|............................
2e1200 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 ...ksuser_NULL_THUNK_DATA.ksuser
2e1220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e1240 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
2e1260 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
2e1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2e12a0 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
2e12c0 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......ksuser.dll'..............
2e12e0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2e1300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
2e1320 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2e1340 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..ksuser.dll/.....
2e1360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1380 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
2e13a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
2e13c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
2e13e0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2e1400 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
2e1420 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....ksuser.dll'................
2e1440 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
2e1460 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
2e1480 10 00 00 00 05 00 00 00 02 00 6b 73 75 73 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ..........ksuser.dll..@comp.id.|
2e14a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2e14c0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2e14e0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2e1500 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
2e1520 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 ......P...__IMPORT_DESCRIPTOR_ks
2e1540 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b user.__NULL_IMPORT_DESCRIPTOR..k
2e1560 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c suser_NULL_THUNK_DATA.ktmw32.dll
2e1580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e15a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2e15c0 00 00 26 00 04 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 ..&...SinglePhaseReject.ktmw32.d
2e15e0 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....-1..........
2e1600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2e1620 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 25 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 ......d.....%...%...SetTransacti
2e1640 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 onInformation.ktmw32.dll..ktmw32
2e1660 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e1680 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2e16a0 00 00 2c 00 00 00 24 00 04 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 ..,...$...SetResourceManagerComp
2e16c0 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c letionPort.ktmw32.dll.ktmw32.dll
2e16e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e1700 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
2e1720 00 00 23 00 04 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 ..#...SetEnlistmentRecoveryInfor
2e1740 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 mation.ktmw32.dll.ktmw32.dll/...
2e1760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1780 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 22 00 ..61........`.......d.....)...".
2e17a0 04 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ..RollforwardTransactionManager.
2e17c0 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ktmw32.dll..ktmw32.dll/.....-1..
2e17e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2e1800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 21 00 04 00 52 6f 6c 6c ......`.......d.....$...!...Roll
2e1820 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 backTransactionAsync.ktmw32.dll.
2e1840 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e1860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2e1880 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 ..d.............RollbackTransact
2e18a0 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.ktmw32.dll..ktmw32.dll/.....
2e18c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e18e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1f 00 04 00 50........`.......d.............
2e1900 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 RollbackEnlistment.ktmw32.dll.kt
2e1920 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e1940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e1960 64 aa 00 00 00 00 1c 00 00 00 1e 00 04 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b d.............RollbackComplete.k
2e1980 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tmw32.dll.ktmw32.dll/.....-1....
2e19a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2e19c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1d 00 04 00 52 65 6e 61 6d 65 ....`.......d.....$.......Rename
2e19e0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 TransactionManager.ktmw32.dll.kt
2e1a00 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e1a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2e1a40 64 aa 00 00 00 00 25 00 00 00 1c 00 04 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e d.....%.......RecoverTransaction
2e1a60 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 Manager.ktmw32.dll..ktmw32.dll/.
2e1a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e1aa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e1ac0 1b 00 04 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 ....RecoverResourceManager.ktmw3
2e1ae0 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....-1........
2e1b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e1b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 04 00 52 65 63 6f 76 65 72 45 6e 6c `.......d.............RecoverEnl
2e1b40 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 istment.ktmw32.dll..ktmw32.dll/.
2e1b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e1b80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e1ba0 19 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c ....ReadOnlyEnlistment.ktmw32.dl
2e1bc0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e1be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e1c00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 18 00 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d ....d.............PrepareEnlistm
2e1c20 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ent.ktmw32.dll..ktmw32.dll/.....
2e1c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1c60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 17 00 04 00 47........`.......d.............
2e1c80 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 PrepareComplete.ktmw32.dll..ktmw
2e1ca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e1cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2e1ce0 00 00 00 00 20 00 00 00 16 00 04 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 ............PrePrepareEnlistment
2e1d00 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ktmw32.dll.ktmw32.dll/.....-1..
2e1d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2e1d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 50 72 65 50 ......`.......d.............PreP
2e1d60 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 repareComplete.ktmw32.dll.ktmw32
2e1d80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e1da0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2e1dc0 00 00 26 00 00 00 14 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ..&.......OpenTransactionManager
2e1de0 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ById.ktmw32.dll.ktmw32.dll/.....
2e1e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1e20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 13 00 04 00 54........`.......d.....".......
2e1e40 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c OpenTransactionManager.ktmw32.dl
2e1e60 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e1e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2e1ea0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 12 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f ....d.............OpenTransactio
2e1ec0 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.ktmw32.dll..ktmw32.dll/.....-1
2e1ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2e1f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 11 00 04 00 4f 70 ........`.......d.............Op
2e1f20 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 enResourceManager.ktmw32.dll..kt
2e1f40 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e1f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2e1f80 64 aa 00 00 00 00 1a 00 00 00 10 00 04 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d d.............OpenEnlistment.ktm
2e1fa0 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.ktmw32.dll/.....-1......
2e1fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2e1fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 04 00 47 65 74 54 72 61 6e 73 ..`.......d.....#.......GetTrans
2e2000 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 actionManagerId.ktmw32.dll..ktmw
2e2020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e2040 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2e2060 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ....%.......GetTransactionInform
2e2080 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ation.ktmw32.dll..ktmw32.dll/...
2e20a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e20c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 ..48........`.......d...........
2e20e0 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 ..GetTransactionId.ktmw32.dll.kt
2e2100 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e2120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2e2140 64 aa 00 00 00 00 2f 00 00 00 0c 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 d...../.......GetNotificationRes
2e2160 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 ourceManagerAsync.ktmw32.dll..kt
2e2180 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e21a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2e21c0 64 aa 00 00 00 00 2a 00 00 00 0b 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 d.....*.......GetNotificationRes
2e21e0 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 ourceManager.ktmw32.dll.ktmw32.d
2e2200 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e2220 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2e2240 2c 00 00 00 0a 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 ,.......GetEnlistmentRecoveryInf
2e2260 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 ormation.ktmw32.dll.ktmw32.dll/.
2e2280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e22a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2e22c0 09 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ....GetEnlistmentId.ktmw32.dll..
2e22e0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e2300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2e2320 00 00 64 aa 00 00 00 00 2d 00 00 00 08 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 ..d.....-.......GetCurrentClockT
2e2340 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 ransactionManager.ktmw32.dll..kt
2e2360 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e2380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2e23a0 64 aa 00 00 00 00 24 00 00 00 07 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d d.....$.......CreateTransactionM
2e23c0 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 anager.ktmw32.dll.ktmw32.dll/...
2e23e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e2400 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 ..49........`.......d...........
2e2420 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ..CreateTransaction.ktmw32.dll..
2e2440 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e2460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2e2480 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 ..d.....!.......CreateResourceMa
2e24a0 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 nager.ktmw32.dll..ktmw32.dll/...
2e24c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e24e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 ..48........`.......d...........
2e2500 04 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 ..CreateEnlistment.ktmw32.dll.kt
2e2520 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e2540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2e2560 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 d.....".......CommitTransactionA
2e2580 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sync.ktmw32.dll.ktmw32.dll/.....
2e25a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e25c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 49........`.......d.............
2e25e0 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 CommitTransaction.ktmw32.dll..kt
2e2600 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e2620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e2640 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b d.............CommitEnlistment.k
2e2660 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tmw32.dll.ktmw32.dll/.....-1....
2e2680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2e26a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 ....`.......d.............Commit
2e26c0 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 Complete.ktmw32.dll.ktmw32.dll/.
2e26e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e2700 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
2e2720 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2e2740 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2e2760 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2e2780 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2e27a0 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........ktmw32.dll'............
2e27c0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2e27e0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
2e2800 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c .....................ktmw32_NULL
2e2820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.ktmw32.dll/.....-1..
2e2840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
2e2860 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2e2880 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
2e28a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
2e28c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e ........@.0..............ktmw32.
2e28e0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2e2900 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e2920 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
2e2940 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e2960 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ktmw32.dll/.....-1............
2e2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
2e29a0 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e29c0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2e29e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e2a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
2e2a20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c ......@................ktmw32.dl
2e2a40 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2e2a60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2e2a80 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6b 74 6d 77 ............................ktmw
2e2aa0 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.|..............
2e2ac0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2e2ae0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2e2b00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
2e2b20 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
2e2b40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_ktmw32.__NULL_IM
2e2b60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..ktmw32_NULL_THU
2e2b80 4e 4b 5f 44 41 54 41 00 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2589...........-1......
2e2ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
2e2bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 01 00 04 00 56 61 6c 69 64 61 74 65 ..`.......d.....3.......Validate
2e2be0 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 LicenseKeyProtection.licenseprot
2e2c00 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ection.dll../2589...........-1..
2e2c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
2e2c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....7.......Regi
2e2c60 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 sterLicenseKeyWithExpiration.lic
2e2c80 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 38 39 20 20 20 20 20 20 20 enseprotection.dll../2589.......
2e2ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e2cc0 20 20 20 20 33 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e7 00 00 00 02 00 00 00 ....306.......`.d...............
2e2ce0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........K...........
2e2d00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2e2d20 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2e2d40 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2e2d60 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 .........licenseprotection.dll'.
2e2d80 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
2e2da0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
2e2dc0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 27 00 00 00 7f |..........................'....
2e2de0 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 licenseprotection_NULL_THUNK_DAT
2e2e00 41 00 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2589...........-1............
2e2e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......260.......`.d.
2e2e40 02 00 00 00 00 00 c3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e2e60 00 00 4b 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..K...d...............@..B.idata
2e2e80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2e2ea0 30 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 0..............licenseprotection
2e2ec0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2e2ee0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2e2f00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2e2f20 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2e2f40 52 00 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./2589...........-1............
2e2f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......533.......`.d.
2e2f80 03 00 00 00 00 00 1f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e2fa0 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..K...................@..B.idata
2e2fc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d7 00 00 00 eb 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e2fe0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 09 01 00 00 eb 00 00 00 00 00 0..idata$6......................
2e3000 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 ......@................licensepr
2e3020 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 otection.dll'.................".
2e3040 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2e3060 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
2e3080 00 05 00 00 00 02 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f .......licenseprotection.dll.@co
2e30a0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
2e30c0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
2e30e0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
2e3100 00 00 c0 00 00 00 00 68 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 .......h.....*.................C
2e3120 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............f...__IMPORT_DESCRI
2e3140 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d PTOR_licenseprotection.__NULL_IM
2e3160 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 PORT_DESCRIPTOR..licenseprotecti
2e3180 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c on_NULL_THUNK_DATA..loadperf.dll
2e31a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e31c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e31e0 0b 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 ....UpdatePerfNameFilesW.loadper
2e3200 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.loadperf.dll/...-1........
2e3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2e3240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 55 70 64 61 74 65 50 65 72 66 `.......d.....".......UpdatePerf
2e3260 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 NameFilesA.loadperf.dll.loadperf
2e3280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e32a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
2e32c0 2b 00 00 00 09 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 +.......UnloadPerfCounterTextStr
2e32e0 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ingsW.loadperf.dll..loadperf.dll
2e3300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e3320 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2e3340 08 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 ....UnloadPerfCounterTextStrings
2e3360 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 A.loadperf.dll..loadperf.dll/...
2e3380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e33a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
2e33c0 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c SetServiceAsTrustedW.loadperf.dl
2e33e0 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.loadperf.dll/...-1............
2e3400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2e3420 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 ....d.....".......SetServiceAsTr
2e3440 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c ustedA.loadperf.dll.loadperf.dll
2e3460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e3480 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2e34a0 05 00 04 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 ....RestorePerfRegistryFromFileW
2e34c0 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 .loadperf.dll.loadperf.dll/...-1
2e34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2e3500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 04 00 04 00 4c 6f ........`.......d.....).......Lo
2e3520 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 adPerfCounterTextStringsW.loadpe
2e3540 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rf.dll..loadperf.dll/...-1......
2e3560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2e3580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 03 00 04 00 4c 6f 61 64 50 65 72 66 ..`.......d.....).......LoadPerf
2e35a0 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c CounterTextStringsA.loadperf.dll
2e35c0 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..loadperf.dll/...-1............
2e35e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e3600 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c ....d.............InstallPerfDll
2e3620 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 W.loadperf.dll..loadperf.dll/...
2e3640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e3660 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 49........`.......d.............
2e3680 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f InstallPerfDllA.loadperf.dll..lo
2e36a0 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adperf.dll/...-1................
2e36c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2e36e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 d.....'.......BackupPerfRegistry
2e3700 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 ToFileW.loadperf.dll..loadperf.d
2e3720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e3740 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
2e3760 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
2e3780 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2e37a0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2e37c0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2e37e0 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........loadperf.dll'........
2e3800 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
2e3820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
2e3840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 .........................loadper
2e3860 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 f_NULL_THUNK_DATA.loadperf.dll/.
2e3880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e38a0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
2e38c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
2e38e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
2e3900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c ..............@.0..............l
2e3920 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd oadperf.dll'................."..
2e3940 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2e3960 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
2e3980 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2e39a0 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..loadperf.dll/...-1....
2e39c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
2e39e0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e3a00 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2e3a20 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
2e3a40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
2e3a60 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c ..............@................l
2e3a80 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd oadperf.dll'................."..
2e3aa0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2e3ac0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
2e3ae0 05 00 00 00 02 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ......loadperf.dll..@comp.id.|..
2e3b00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
2e3b20 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
2e3b40 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
2e3b60 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
2e3b80 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 ....T...__IMPORT_DESCRIPTOR_load
2e3ba0 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c perf.__NULL_IMPORT_DESCRIPTOR..l
2e3bc0 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 31 31 20 20 20 oadperf_NULL_THUNK_DATA./2611...
2e3be0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e3c00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
2e3c20 22 00 00 00 12 00 04 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 ".......MagUninitialize.magnific
2e3c40 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2611...........-1....
2e3c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2e3c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 11 00 04 00 4d 61 67 53 68 6f ....`.......d.....&.......MagSho
2e3ca0 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 wSystemCursor.magnification.dll.
2e3cc0 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2611...........-1..............
2e3ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2e3d00 00 00 64 aa 00 00 00 00 28 00 00 00 10 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e ..d.....(.......MagSetWindowTran
2e3d20 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 sform.magnification.dll./2611...
2e3d40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e3d60 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2e3d80 25 00 00 00 0f 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 %.......MagSetWindowSource.magni
2e3da0 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 fication.dll../2611...........-1
2e3dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2e3de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0e 00 04 00 4d 61 ........`.......d.....).......Ma
2e3e00 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 gSetWindowFilterList.magnificati
2e3e20 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll../2611...........-1......
2e3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2e3e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0d 00 04 00 4d 61 67 53 65 74 49 6e ..`.......d.....'.......MagSetIn
2e3e80 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a putTransform.magnification.dll..
2e3ea0 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2611...........-1..............
2e3ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2e3ee0 00 00 64 aa 00 00 00 00 2d 00 00 00 0c 00 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 ..d.....-.......MagSetImageScali
2e3f00 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 ngCallback.magnification.dll../2
2e3f20 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 611...........-1................
2e3f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2e3f60 64 aa 00 00 00 00 2c 00 00 00 0b 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 d.....,.......MagSetFullscreenTr
2e3f80 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 ansform.magnification.dll./2611.
2e3fa0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e3fc0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
2e3fe0 00 00 2e 00 00 00 0a 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 ..........MagSetFullscreenColorE
2e4000 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 ffect.magnification.dll./2611...
2e4020 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e4040 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2e4060 24 00 00 00 09 00 04 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 $.......MagSetColorEffect.magnif
2e4080 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ication.dll./2611...........-1..
2e40a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2e40c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 08 00 04 00 4d 61 67 49 ......`.......d.............MagI
2e40e0 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 nitialize.magnification.dll./261
2e4100 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e4120 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2e4140 00 00 00 00 28 00 00 00 07 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 ....(.......MagGetWindowTransfor
2e4160 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 m.magnification.dll./2611.......
2e4180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e41a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e41c0 06 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 ....MagGetWindowSource.magnifica
2e41e0 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tion.dll../2611...........-1....
2e4200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2e4220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 4d 61 67 47 65 74 ....`.......d.....).......MagGet
2e4240 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 WindowFilterList.magnification.d
2e4260 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2611...........-1..........
2e4280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2e42a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 ......d.....'.......MagGetInputT
2e42c0 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 ransform.magnification.dll../261
2e42e0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e4300 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2e4320 00 00 00 00 2d 00 00 00 03 00 04 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 ....-.......MagGetImageScalingCa
2e4340 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 llback.magnification.dll../2611.
2e4360 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e4380 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2e43a0 00 00 2c 00 00 00 02 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 ..,.......MagGetFullscreenTransf
2e43c0 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 orm.magnification.dll./2611.....
2e43e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e4400 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
2e4420 00 00 01 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 ......MagGetFullscreenColorEffec
2e4440 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 t.magnification.dll./2611.......
2e4460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e4480 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e44a0 00 00 04 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 ....MagGetColorEffect.magnificat
2e44c0 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2611...........-1......
2e44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 ................0.......298.....
2e4500 20 20 60 0a 64 aa 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e4520 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........G...................@..B
2e4540 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2e4560 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 ....@.@..idata$4................
2e4580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 ............@.@..............mag
2e45a0 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 nification.dll'.................
2e45c0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2e45e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
2e4600 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 ...........#....magnification_NU
2e4620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2611...........-1
2e4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
2e4660 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
2e4680 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........G...d.............
2e46a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 ..@..B.idata$3..................
2e46c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 ..........@.0..............magni
2e46e0 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 fication.dll'.................".
2e4700 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2e4720 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
2e4740 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
2e4760 45 53 43 52 49 50 54 4f 52 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./2611...........-1....
2e4780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 ..................0.......517...
2e47a0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e47c0 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........G...................@.
2e47e0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 .B.idata$2......................
2e4800 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 ......@.0..idata$6..............
2e4820 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d ..............@................m
2e4840 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 agnification.dll'...............
2e4860 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
2e4880 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2e48a0 00 10 00 00 00 05 00 00 00 02 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f ...........magnification.dll.@co
2e48c0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
2e48e0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
2e4900 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
2e4920 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f .......h.....&.................?
2e4940 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............^...__IMPORT_DESCRI
2e4960 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 PTOR_magnification.__NULL_IMPORT
2e4980 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f _DESCRIPTOR..magnification_NULL_
2e49a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..mapi32.dll/.....-1..
2e49c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2e49e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 41 00 04 00 57 72 61 70 ......`.......d.........A...Wrap
2e4a00 53 74 6f 72 65 45 6e 74 72 79 49 44 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 StoreEntryID.mapi32.dll.mapi32.d
2e4a20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e4a40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2e4a60 23 00 00 00 40 00 04 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 #...@...WrapCompressedRTFStream.
2e4a80 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e4aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2e4ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 3f 00 04 00 55 6c 52 65 ......`.......d.........?...UlRe
2e4ae0 6c 65 61 73 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lease.mapi32.dll..mapi32.dll/...
2e4b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e4b20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 3e 00 ..42........`.......d.........>.
2e4b40 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 ..UlPropSize.mapi32.dll.mapi32.d
2e4b60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e4b80 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
2e4ba0 14 00 00 00 3d 00 04 00 55 6c 41 64 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ....=...UlAddRef.mapi32.dll.mapi
2e4bc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e4be0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2e4c00 00 00 00 00 13 00 00 00 3c 00 04 00 55 46 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ........<...UFromSz.mapi32.dll..
2e4c20 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e4c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2e4c60 00 00 64 aa 00 00 00 00 14 00 00 00 3b 00 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e ..d.........;...SzFindSz.mapi32.
2e4c80 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e4ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2e4cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 ......d.........:...SzFindLastCh
2e4ce0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e4d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2e4d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 39 00 04 00 53 7a 46 69 ......`.......d.........9...SzFi
2e4d40 6e 64 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndCh.mapi32.dll.mapi32.dll/.....
2e4d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e4d80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 38 00 04 00 51........`.......d.........8...
2e4da0 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a SetAttribIMsgOnIStg.mapi32.dll..
2e4dc0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e4de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2e4e00 00 00 64 aa 00 00 00 00 1e 00 00 00 37 00 04 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 ..d.........7...ScUNCFromLocalPa
2e4e20 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 th.mapi32.dll.mapi32.dll/.....-1
2e4e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2e4e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 36 00 04 00 53 63 ........`.......d.........6...Sc
2e4e80 52 65 6c 6f 63 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c RelocProps.mapi32.dll.mapi32.dll
2e4ea0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e4ec0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2e4ee0 00 00 35 00 04 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 ..5...ScRelocNotifications.mapi3
2e4f00 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....-1........
2e4f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2e4f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 34 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 `.......d.........4...ScLocalPat
2e4f60 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 hFromUNC.mapi32.dll.mapi32.dll/.
2e4f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e4fa0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2e4fc0 33 00 04 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 3...ScInitMapiUtil.mapi32.dll.ma
2e4fe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e5000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2e5020 64 aa 00 00 00 00 18 00 00 00 32 00 04 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 d.........2...ScDupPropset.mapi3
2e5040 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....-1........
2e5060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2e5080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 31 00 04 00 53 63 43 72 65 61 74 65 43 6f `.......d.....%...1...ScCreateCo
2e50a0 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 nversationIndex.mapi32.dll..mapi
2e50c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e50e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2e5100 00 00 00 00 18 00 00 00 30 00 04 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e ........0...ScCountProps.mapi32.
2e5120 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e5140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2e5160 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 ......d........./...ScCountNotif
2e5180 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 ications.mapi32.dll.mapi32.dll/.
2e51a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e51c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2e51e0 2e 00 04 00 53 63 43 6f 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ....ScCopyProps.mapi32.dll..mapi
2e5200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e5220 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2e5240 00 00 00 00 1f 00 00 00 2d 00 04 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 ........-...ScCopyNotifications.
2e5260 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e5280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2e52a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 2c 00 04 00 52 54 46 53 ......`.......d.........,...RTFS
2e52c0 79 6e 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ync.mapi32.dll..mapi32.dll/.....
2e52e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e5300 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2b 00 04 00 44........`.......d.........+...
2e5320 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 PropCopyMore.mapi32.dll.mapi32.d
2e5340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5360 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
2e5380 19 00 00 00 2a 00 04 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c ....*...PpropFindProp.mapi32.dll
2e53a0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e53c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2e53e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 29 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d ....d.........)...OpenTnefStream
2e5400 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.mapi32.dll.mapi32.dll/.....-1
2e5420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2e5440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 28 00 04 00 4f 70 ........`.......d.........(...Op
2e5460 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 enTnefStream.mapi32.dll.mapi32.d
2e5480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e54a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2e54c0 1c 00 00 00 27 00 04 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e ....'...OpenStreamOnFile.mapi32.
2e54e0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e5500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2e5520 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 26 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 ......d.........&...OpenIMsgSess
2e5540 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.mapi32.dll..mapi32.dll/.....
2e5560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e5580 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 25 00 04 00 46........`.......d.........%...
2e55a0 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 OpenIMsgOnIStg.mapi32.dll.mapi32
2e55c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e55e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2e5600 00 00 1b 00 00 00 24 00 04 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 ......$...MapStorageSCode.mapi32
2e5620 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e5640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2e5660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 23 00 04 00 4d 41 50 49 49 6e 69 74 49 64 `.......d.........#...MAPIInitId
2e5680 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 le.mapi32.dll.mapi32.dll/.....-1
2e56a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2e56c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 22 00 04 00 4d 41 ........`.......d........."...MA
2e56e0 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 PIGetDefaultMalloc.mapi32.dll.ma
2e5700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e5720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2e5740 64 aa 00 00 00 00 1a 00 00 00 21 00 04 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 d.........!...MAPIFreeBuffer.map
2e5760 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e5780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2e57a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 20 00 04 00 4d 41 50 49 44 65 69 6e ..`.......d.............MAPIDein
2e57c0 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 itIdle.mapi32.dll.mapi32.dll/...
2e57e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5800 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1f 00 ..45........`.......d...........
2e5820 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ..LpValFindProp.mapi32.dll..mapi
2e5840 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e5860 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2e5880 00 00 00 00 1c 00 00 00 1e 00 04 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 ............LPropCompareProp.map
2e58a0 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e58c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2e58e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1d 00 04 00 48 72 54 68 69 73 54 68 ..`.......d.....".......HrThisTh
2e5900 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 readAdviseSink.mapi32.dll.mapi32
2e5920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5940 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
2e5960 00 00 18 00 00 00 1c 00 04 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c ..........HrSetOneProp.mapi32.dl
2e5980 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e59a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2e59c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1b 00 04 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 ....d.............HrQueryAllRows
2e59e0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e5a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2e5a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1a 00 04 00 48 72 49 53 ......`.......d.............HrIS
2e5a40 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 torageFromStream.mapi32.dll.mapi
2e5a60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e5a80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2e5aa0 00 00 00 00 18 00 00 00 19 00 04 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e ............HrGetOneProp.mapi32.
2e5ac0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e5ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2e5b00 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 18 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f ......d.....#.......HrDispatchNo
2e5b20 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 tifications.mapi32.dll..mapi32.d
2e5b40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5b60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2e5b80 1d 00 00 00 17 00 04 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 ........HrAllocAdviseSink.mapi32
2e5ba0 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e5bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2e5be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 16 00 04 00 48 72 41 64 64 43 6f 6c 75 6d `.......d.............HrAddColum
2e5c00 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nsEx.mapi32.dll.mapi32.dll/.....
2e5c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e5c40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 15 00 04 00 44........`.......d.............
2e5c60 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 HrAddColumns.mapi32.dll.mapi32.d
2e5c80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e5ca0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
2e5cc0 21 00 00 00 14 00 04 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 !.......GetTnefStreamCodepage.ma
2e5ce0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e5d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2e5d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 47 65 74 41 74 74 ....`.......d.............GetAtt
2e5d40 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ribIMsgOnIStg.mapi32.dll..mapi32
2e5d60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5d80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2e5da0 00 00 22 00 00 00 12 00 04 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 ..".......FtgRegisterIdleRoutine
2e5dc0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2e5e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 11 00 04 00 46 74 53 75 ......`.......d.............FtSu
2e5e20 62 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 bFt.mapi32.dll..mapi32.dll/.....
2e5e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e5e60 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 10 00 04 00 39........`.......d.............
2e5e80 46 74 4e 65 67 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 FtNegFt.mapi32.dll..mapi32.dll/.
2e5ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e5ec0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2e5ee0 0f 00 04 00 46 74 4d 75 6c 44 77 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ....FtMulDwDw.mapi32.dll..mapi32
2e5f00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e5f20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
2e5f40 00 00 13 00 00 00 0e 00 04 00 46 74 4d 75 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ..........FtMulDw.mapi32.dll..ma
2e5f60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e5f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2e5fa0 64 aa 00 00 00 00 13 00 00 00 0d 00 04 00 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c d.............FtAddFt.mapi32.dll
2e5fc0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e5fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2e6000 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0c 00 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 ....d.............FreeProws.mapi
2e6020 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..mapi32.dll/.....-1......
2e6040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2e6060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0b 00 04 00 46 72 65 65 50 61 64 72 ..`.......d.............FreePadr
2e6080 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 list.mapi32.dll.mapi32.dll/.....
2e60a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e60c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0a 00 04 00 43........`.......d.............
2e60e0 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 FPropExists.mapi32.dll..mapi32.d
2e6100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e6120 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2e6140 1d 00 00 00 09 00 04 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 ........FPropContainsProp.mapi32
2e6160 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e6180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2e61a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 `.......d.............FPropCompa
2e61c0 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 reProp.mapi32.dll.mapi32.dll/...
2e61e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e6200 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 00 ..43........`.......d...........
2e6220 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ..FEqualNames.mapi32.dll..mapi32
2e6240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e6260 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2e6280 00 00 1d 00 00 00 06 00 04 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 ..........EnableIdleRoutine.mapi
2e62a0 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..mapi32.dll/.....-1......
2e62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2e62e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....!.......Deregist
2e6300 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 erIdleRoutine.mapi32.dll..mapi32
2e6320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e6340 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
2e6360 00 00 1a 00 00 00 04 00 04 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e ..........DeinitMapiUtil.mapi32.
2e6380 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e63a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2e63c0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 03 00 04 00 43 72 65 61 74 65 49 50 72 6f 70 00 ......d.............CreateIProp.
2e63e0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2e6420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 43 6c 6f 73 ......`.......d.............Clos
2e6440 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 eIMsgSession.mapi32.dll.mapi32.d
2e6460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e6480 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2e64a0 1d 00 00 00 01 00 04 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 ........ChangeIdleRoutine.mapi32
2e64c0 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....-1........
2e64e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e6500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c `.......d.............BuildDispl
2e6520 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 ayTable.mapi32.dll..mapi32.dll/.
2e6540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e6560 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
2e6580 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2e65a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2e65c0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2e65e0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2e6600 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........mapi32.dll'............
2e6620 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2e6640 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
2e6660 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c .....................mapi32_NULL
2e6680 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.mapi32.dll/.....-1..
2e66a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
2e66c0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2e66e0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
2e6700 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
2e6720 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e ........@.0..............mapi32.
2e6740 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2e6760 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e6780 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
2e67a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e67c0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e67e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
2e6800 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e6820 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2e6840 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e6860 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
2e6880 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c ......@................mapi32.dl
2e68a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2e68c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2e68e0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 61 70 69 ............................mapi
2e6900 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.|..............
2e6920 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2e6940 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2e6960 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
2e6980 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
2e69a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_mapi32.__NULL_IM
2e69c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..mapi32_NULL_THU
2e69e0 4e 4b 5f 44 41 54 41 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2629...........-1......
2e6a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 ................0.......79......
2e6a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 02 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....;.......Unregist
2e6a40 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c erDeviceWithLocalManagement.mdml
2e6a60 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 ocalmanagement.dll../2629.......
2e6a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e6aa0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2e6ac0 01 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 ....RegisterDeviceWithLocalManag
2e6ae0 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 ement.mdmlocalmanagement.dll../2
2e6b00 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 629...........-1................
2e6b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
2e6b40 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 d.....2.......ApplyLocalManageme
2e6b60 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 ntSyncML.mdmlocalmanagement.dll.
2e6b80 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2629...........-1..............
2e6ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......308.......`.d...
2e6bc0 00 00 00 00 e8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e6be0 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 L...................@..B.idata$5
2e6c00 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e6c20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2e6c40 00 00 00 00 40 00 40 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e ....@.@..............mdmlocalman
2e6c60 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd agement.dll'................."..
2e6c80 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2e6ca0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
2e6cc0 00 00 02 00 00 00 02 00 28 00 00 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f ........(....mdmlocalmanagement_
2e6ce0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2629...........
2e6d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e6d20 32 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c4 00 00 00 02 00 00 00 00 00 00 00 261.......`.d...................
2e6d40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........L...d...........
2e6d60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 ....@..B.idata$3................
2e6d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d ............@.0..............mdm
2e6da0 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 localmanagement.dll'............
2e6dc0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2e6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
2e6e00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e6e20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2629.........
2e6e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e6e60 20 20 35 33 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 22 01 00 00 08 00 00 00 00 00 ..538.......`.d.......".........
2e6e80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........L.............
2e6ea0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 ......@..B.idata$2..............
2e6ec0 00 00 ec 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2e6ee0 00 00 18 00 00 00 0a 01 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 ......................@.........
2e6f00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 .......mdmlocalmanagement.dll'..
2e6f20 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
2e6f40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2e6f60 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 64 6d 6c 6f 63 61 6c ........................mdmlocal
2e6f80 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 management.dll..@comp.id.|......
2e6fa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
2e6fc0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2e6fe0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2e7000 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................D.............
2e7020 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c h...__IMPORT_DESCRIPTOR_mdmlocal
2e7040 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 management.__NULL_IMPORT_DESCRIP
2e7060 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 TOR..mdmlocalmanagement_NULL_THU
2e7080 4e 4b 5f 44 41 54 41 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2652...........-1......
2e70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
2e70c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 0e 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....3.......Unregist
2e70e0 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 erDeviceWithManagement.mdmregist
2e7100 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ration.dll../2652...........-1..
2e7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2e7140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 00 04 00 53 65 74 4d ......`.......d.....).......SetM
2e7160 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e anagedExternally.mdmregistration
2e7180 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2652...........-1........
2e71a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
2e71c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0c 00 04 00 53 65 74 44 65 76 69 63 65 4d `.......d.....2.......SetDeviceM
2e71e0 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 anagementConfigInfo.mdmregistrat
2e7200 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2652...........-1......
2e7220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 ................0.......95......
2e7240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 0b 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....K.......Register
2e7260 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 DeviceWithManagementUsingAADDevi
2e7280 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 ceCredentials2.mdmregistration.d
2e72a0 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2652...........-1..........
2e72c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a ............0.......94........`.
2e72e0 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 0a 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 ......d.....J.......RegisterDevi
2e7300 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 ceWithManagementUsingAADDeviceCr
2e7320 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 edentials.mdmregistration.dll./2
2e7340 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 652...........-1................
2e7360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
2e7380 64 aa 00 00 00 00 44 00 00 00 09 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 d.....D.......RegisterDeviceWith
2e73a0 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 ManagementUsingAADCredentials.md
2e73c0 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 mregistration.dll./2652.........
2e73e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e7400 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 08 00 ..69........`.......d.....1.....
2e7420 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d ..RegisterDeviceWithManagement.m
2e7440 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 dmregistration.dll../2652.......
2e7460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e7480 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2e74a0 07 00 04 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d ....IsMdmUxWithoutAadAllowed.mdm
2e74c0 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 registration.dll../2652.........
2e74e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e7500 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 06 00 ..72........`.......d.....4.....
2e7520 04 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 ..IsManagementRegistrationAllowe
2e7540 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 d.mdmregistration.dll./2652.....
2e7560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e7580 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 ......73........`.......d.....5.
2e75a0 00 00 05 00 04 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 ......IsDeviceRegisteredWithMana
2e75c0 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 gement.mdmregistration.dll../265
2e75e0 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
2e7600 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2e7620 00 00 00 00 2e 00 00 00 04 00 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 ............GetManagementAppHype
2e7640 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 rlink.mdmregistration.dll./2652.
2e7660 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e7680 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
2e76a0 00 00 2e 00 00 00 03 00 04 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 ..........GetDeviceRegistrationI
2e76c0 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 nfo.mdmregistration.dll./2652...
2e76e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e7700 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
2e7720 32 00 00 00 02 00 04 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 2.......GetDeviceManagementConfi
2e7740 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 gInfo.mdmregistration.dll./2652.
2e7760 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e7780 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
2e77a0 00 00 30 00 00 00 01 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 ..0.......DiscoverManagementServ
2e77c0 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 iceEx.mdmregistration.dll./2652.
2e77e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e7800 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
2e7820 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 ..........DiscoverManagementServ
2e7840 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 ice.mdmregistration.dll./2652...
2e7860 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e7880 30 20 20 20 20 20 20 20 33 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e5 00 00 00 0.......302.......`.d...........
2e78a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 .........debug$S........I.......
2e78c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2e78e0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2e7900 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e7920 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c .............mdmregistration.dll
2e7940 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
2e7960 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2e7980 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 d.|..........................%..
2e79a0 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..mdmregistration_NULL_THUNK_DAT
2e79c0 41 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2652...........-1............
2e79e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......258.......`.d.
2e7a00 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e7a20 00 00 49 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..I...d...............@..B.idata
2e7a40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2e7a60 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 0..............mdmregistration.d
2e7a80 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
2e7aa0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2e7ac0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
2e7ae0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2e7b00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2652...........-1..............
2e7b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......525.......`.d...
2e7b40 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e7b60 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 I...................@..B.idata$2
2e7b80 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 00 00 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2e7ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 .idata$6........................
2e7bc0 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 ....@................mdmregistra
2e7be0 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d tion.dll'................."..|.M
2e7c00 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2e7c20 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
2e7c40 00 02 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd ...mdmregistration.dll.@comp.id.
2e7c60 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
2e7c80 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2e7ca0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
2e7cc0 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 .h.....(.................A......
2e7ce0 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......b...__IMPORT_DESCRIPTOR_m
2e7d00 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 dmregistration.__NULL_IMPORT_DES
2e7d20 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 CRIPTOR..mdmregistration_NULL_TH
2e7d40 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..mf.dll/.........-1....
2e7d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2e7d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 3d 00 04 00 4d 46 54 72 61 6e ....`.......d...../...=...MFTran
2e7da0 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 scodeGetAudioOutputAvailableType
2e7dc0 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.mf.dll..mf.dll/.........-1....
2e7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2e7e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3c 00 04 00 4d 46 53 68 75 74 ....`.......d.........<...MFShut
2e7e20 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 downObject.mf.dll.mf.dll/.......
2e7e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e7e60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3b 00 ..57........`.......d.....%...;.
2e7e80 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ..MFRequireProtectedEnvironment.
2e7ea0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2e7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2e7ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3a 00 04 00 4d 46 4c 6f 61 64 53 69 ..`.......d.........:...MFLoadSi
2e7f00 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 gnedLibrary.mf.dll..mf.dll/.....
2e7f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e7f40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2e7f60 39 00 04 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 9...MFGetTopoNodeCurrentType.mf.
2e7f80 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e7fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2e7fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 38 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 ......d.........8...MFGetSystemI
2e7fe0 64 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.mf.dll..mf.dll/.........-1....
2e8000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2e8020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 37 00 04 00 4d 46 47 65 74 53 ....`.......d.........7...MFGetS
2e8040 65 72 76 69 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 ervice.mf.dll.mf.dll/.........-1
2e8060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
2e8080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 36 00 04 00 4d 46 ........`.......d.........6...MF
2e80a0 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 GetLocalId.mf.dll.mf.dll/.......
2e80c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e80e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 35 00 ..47........`.......d.........5.
2e8100 04 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 ..MFEnumDeviceSources.mf.dll..mf
2e8120 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e8140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2e8160 64 aa 00 00 00 00 22 00 00 00 34 00 04 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 d....."...4...MFCreateWMVEncoder
2e8180 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 Activate.mf.dll.mf.dll/.........
2e81a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e81c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 33 00 04 00 54........`.......d....."...3...
2e81e0 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c MFCreateWMAEncoderActivate.mf.dl
2e8200 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e8220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2e8240 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 32 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 ....d.....%...2...MFCreateVideoR
2e8260 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 endererActivate.mf.dll..mf.dll/.
2e8280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e82a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2e82c0 1d 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 ....1...MFCreateVideoRenderer.mf
2e82e0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e8300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2e8320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d...../...0...MFCreateTr
2e8340 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 anscodeTopologyFromByteStream.mf
2e8360 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2e83a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d.....!.../...MFCreateTr
2e83c0 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 anscodeTopology.mf.dll..mf.dll/.
2e83e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e8400 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2e8420 25 00 00 00 2e 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 %.......MFCreateTranscodeSinkAct
2e8440 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 ivate.mf.dll..mf.dll/.........-1
2e8460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2e8480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2d 00 04 00 4d 46 ........`.......d.........-...MF
2e84a0 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 CreateTranscodeProfile.mf.dll.mf
2e84c0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e84e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e8500 64 aa 00 00 00 00 1c 00 00 00 2c 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f d.........,...MFCreateTopologyNo
2e8520 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 de.mf.dll.mf.dll/.........-1....
2e8540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2e8560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2b 00 04 00 4d 46 43 72 65 61 ....`.......d.........+...MFCrea
2e8580 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 teTopology.mf.dll.mf.dll/.......
2e85a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e85c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2a 00 ..46........`.......d.........*.
2e85e0 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 ..MFCreateTopoLoader.mf.dll.mf.d
2e8600 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e8620 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2e8640 00 00 00 00 26 00 00 00 29 00 04 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c ....&...)...MFCreateStandardQual
2e8660 69 74 79 4d 61 6e 61 67 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ityManager.mf.dll.mf.dll/.......
2e8680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e86a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 28 00 ..53........`.......d.....!...(.
2e86c0 04 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 ..MFCreateSimpleTypeHandler.mf.d
2e86e0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2e8700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2e8720 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 ......d.........'...MFCreateSequ
2e8740 65 6e 63 65 72 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 encerSource.mf.dll..mf.dll/.....
2e8760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e8780 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2e87a0 26 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 &...MFCreateSequencerSegmentOffs
2e87c0 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 et.mf.dll.mf.dll/.........-1....
2e87e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2e8800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 25 00 04 00 4d 46 43 72 65 61 ....`.......d.....)...%...MFCrea
2e8820 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 teSampleGrabberSinkActivate.mf.d
2e8840 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2e8860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2e8880 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 ......d.........$...MFCreateSamp
2e88a0 6c 65 43 6f 70 69 65 72 4d 46 54 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 leCopierMFT.mf.dll..mf.dll/.....
2e88c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e88e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e8900 23 00 04 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 #...MFCreateRemoteDesktopPlugin.
2e8920 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2e8940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2e8960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d........."...MFCreate
2e8980 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 ProxyLocator.mf.dll.mf.dll/.....
2e89a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e89c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2e89e0 21 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 !...MFCreateProtectedEnvironment
2e8a00 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 Access.mf.dll.mf.dll/.........-1
2e8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
2e8a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 20 00 04 00 4d 46 ........`.......d.....4.......MF
2e8a60 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d CreatePresentationDescriptorFrom
2e8a80 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ASFProfile.mf.dll.mf.dll/.......
2e8aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e8ac0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1f 00 ..53........`.......d.....!.....
2e8ae0 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 ..MFCreatePresentationClock.mf.d
2e8b00 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2e8b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2e8b40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1e 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 ......d.............MFCreatePMPS
2e8b60 65 72 76 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 erver.mf.dll..mf.dll/.........-1
2e8b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2e8ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1d 00 04 00 4d 46 ........`.......d.............MF
2e8bc0 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 CreatePMPMediaSession.mf.dll..mf
2e8be0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e8c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2e8c20 64 aa 00 00 00 00 1f 00 00 00 1c 00 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 d.............MFCreateNetSchemeP
2e8c40 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 lugin.mf.dll..mf.dll/.........-1
2e8c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2e8c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1b 00 04 00 4d 46 ........`.......d.............MF
2e8ca0 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 CreateMuxSink.mf.dll..mf.dll/...
2e8cc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e8ce0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
2e8d00 00 00 1a 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c ......MFCreateMediaSession.mf.dl
2e8d20 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e8d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2e8d60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d ....d.............MFCreateMPEG4M
2e8d80 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ediaSink.mf.dll.mf.dll/.........
2e8da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e8dc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 18 00 04 00 48........`.......d.............
2e8de0 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateMP3MediaSink.mf.dll.mf.d
2e8e00 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e8e20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2e8e40 00 00 00 00 1f 00 00 00 17 00 04 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 ............MFCreateFMPEG4MediaS
2e8e60 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 ink.mf.dll..mf.dll/.........-1..
2e8e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
2e8ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 16 00 04 00 4d 46 43 72 ......`.......d.....5.......MFCr
2e8ec0 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 eateEncryptedMediaExtensionsStor
2e8ee0 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 eActivate.mf.dll..mf.dll/.......
2e8f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e8f20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 15 00 ..56........`.......d.....$.....
2e8f40 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d ..MFCreateDeviceSourceActivate.m
2e8f60 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........-1........
2e8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2e8fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 4d 46 43 72 65 61 74 65 44 65 `.......d.............MFCreateDe
2e8fc0 76 69 63 65 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 viceSource.mf.dll.mf.dll/.......
2e8fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e9000 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 ..51........`.......d...........
2e9020 04 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c ..MFCreateCredentialCache.mf.dll
2e9040 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mf.dll/.........-1............
2e9060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2e9080 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 12 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 ....d.....%.......MFCreateAudioR
2e90a0 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 endererActivate.mf.dll..mf.dll/.
2e90c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e90e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2e9100 1d 00 00 00 11 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 ........MFCreateAudioRenderer.mf
2e9120 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2e9140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2e9160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 10 00 04 00 4d 46 43 72 65 61 74 65 41 67 `.......d.............MFCreateAg
2e9180 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 gregateSource.mf.dll..mf.dll/...
2e91a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e91c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2e91e0 00 00 0f 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 ......MFCreateASFStreamingMediaS
2e9200 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 inkActivate.mf.dll..mf.dll/.....
2e9220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e9240 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e9260 0e 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e ....MFCreateASFStreamingMediaSin
2e9280 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 k.mf.dll..mf.dll/.........-1....
2e92a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2e92c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 00 04 00 4d 46 43 72 65 61 ....`.......d.....!.......MFCrea
2e92e0 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 teASFStreamSelector.mf.dll..mf.d
2e9300 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2e9320 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2e9340 00 00 00 00 1b 00 00 00 0c 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 ............MFCreateASFSplitter.
2e9360 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2e9380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2e93a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 0b 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....4.......MFCreate
2e93c0 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 ASFProfileFromPresentationDescri
2e93e0 70 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 ptor.mf.dll.mf.dll/.........-1..
2e9400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2e9420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 4d 46 43 72 ......`.......d.............MFCr
2e9440 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 eateASFProfile.mf.dll.mf.dll/...
2e9460 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e9480 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2e94a0 00 00 09 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e ......MFCreateASFMultiplexer.mf.
2e94c0 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e94e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2e9500 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d ......d.....$.......MFCreateASFM
2e9520 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 ediaSinkActivate.mf.dll.mf.dll/.
2e9540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e9560 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2e9580 1c 00 00 00 07 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e ........MFCreateASFMediaSink.mf.
2e95a0 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2e95c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2e95e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 ......d.....$.......MFCreateASFI
2e9600 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 ndexerByteStream.mf.dll.mf.dll/.
2e9620 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e9640 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
2e9660 1a 00 00 00 05 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c ........MFCreateASFIndexer.mf.dl
2e9680 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2e96a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2e96c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e ....d.............MFCreateASFCon
2e96e0 74 65 6e 74 49 6e 66 6f 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 tentInfo.mf.dll.mf.dll/.........
2e9700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e9720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 49........`.......d.............
2e9740 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 MFCreateADTSMediaSink.mf.dll..mf
2e9760 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2e9780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e97a0 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 d.............MFCreateAC3MediaSi
2e97c0 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 nk.mf.dll.mf.dll/.........-1....
2e97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2e9800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
2e9820 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 te3GPMediaSink.mf.dll.mf.dll/...
2e9840 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e9860 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
2e9880 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d ......CreateNamedPropertyStore.m
2e98a0 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........-1........
2e98c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 ..............0.......276.......
2e98e0 60 0a 64 aa 03 00 00 00 00 00 d8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2e9900 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......<...................@..B.i
2e9920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2e9940 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 ..@.@..idata$4..................
2e9960 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c ..........@.@..............mf.dl
2e9980 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2e99a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2e99c0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 id.|............................
2e99e0 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 ...mf_NULL_THUNK_DATA.mf.dll/...
2e9a00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e9a20 20 20 20 20 20 20 32 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b4 00 00 00 02 00 ......245.......`.d.............
2e9a40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 .......debug$S........<...d.....
2e9a60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
2e9a80 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 ..................@.0...........
2e9aa0 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ...mf.dll'................."..|.
2e9ac0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2e9ae0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2e9b00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2e9b20 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..mf.dll/.........-1......
2e9b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 ................0.......474.....
2e9b60 20 20 60 0a 64 aa 03 00 00 00 00 00 02 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e9b80 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........<...................@..B
2e9ba0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 .idata$2........................
2e9bc0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 ....@.0..idata$6................
2e9be0 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e ............@................mf.
2e9c00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2e9c20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e9c40 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 ..............................mf
2e9c60 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
2e9c80 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2e9ca0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2e9cc0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2e9ce0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f ........4.............H...__IMPO
2e9d00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_mf.__NULL_IMPORT_D
2e9d20 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 ESCRIPTOR..mf_NULL_THUNK_DATA.mf
2e9d40 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.....-1................
2e9d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2e9d80 64 aa 00 00 00 00 2c 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 d.....,.......MFCreateExtendedCa
2e9da0 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 meraIntrinsics.mfcore.dll.mfcore
2e9dc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e9de0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
2e9e00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 ..0.......MFCreateExtendedCamera
2e9e20 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 IntrinsicModel.mfcore.dll.mfcore
2e9e40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e9e60 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
2e9e80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2e9ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2e9ec0 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2e9ee0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2e9f00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 @..............mfcore.dll'......
2e9f20 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
2e9f40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
2e9f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 ...........................mfcor
2e9f80 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 e_NULL_THUNK_DATA.mfcore.dll/...
2e9fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e9fc0 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
2e9fe0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
2ea000 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
2ea020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d ..............@.0..............m
2ea040 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 fcore.dll'................."..|.
2ea060 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2ea080 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2ea0a0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2ea0c0 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..mfcore.dll/.....-1......
2ea0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
2ea100 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2ea120 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
2ea140 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
2ea160 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
2ea180 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 ............@................mfc
2ea1a0 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ore.dll'................."..|.Mi
2ea1c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2ea1e0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
2ea200 02 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..mfcore.dll..@comp.id.|........
2ea220 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2ea240 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2ea260 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
2ea280 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
2ea2a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_mfcore.__N
2ea2c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 ULL_IMPORT_DESCRIPTOR..mfcore_NU
2ea2e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.mfplat.dll/.....-1
2ea300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2ea320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 90 00 04 00 4d 46 ........`.......d.............MF
2ea340 6c 6c 4d 75 6c 44 69 76 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 llMulDiv.mfplat.dll.mfplat.dll/.
2ea360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea380 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ea3a0 8f 00 04 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ....MFWrapMediaType.mfplat.dll..
2ea3c0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ea3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2ea400 00 00 64 aa 00 00 00 00 23 00 00 00 8e 00 04 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 ..d.....#.......MFValidateMediaT
2ea420 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ypeSize.mfplat.dll..mfplat.dll/.
2ea440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea460 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ea480 8d 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ....MFUnwrapMediaType.mfplat.dll
2ea4a0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ea4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ea4e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 8c 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c ....d.....).......MFUnregisterPl
2ea500 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c atformFromMMCSS.mfplat.dll..mfpl
2ea520 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ea540 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2ea560 00 00 00 00 1d 00 00 00 8b 00 04 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 ............MFUnlockWorkQueue.mf
2ea580 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ea5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2ea5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8a 00 04 00 4d 46 55 6e 6c 6f ....`.......d.............MFUnlo
2ea5e0 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ckPlatform.mfplat.dll.mfplat.dll
2ea600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ea620 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2ea640 00 00 89 00 04 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 ......MFUnlockDXGIDeviceManager.
2ea660 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ea680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2ea6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 88 00 04 00 4d 46 54 55 ......`.......d.....%.......MFTU
2ea6c0 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c nregisterLocalByCLSID.mfplat.dll
2ea6e0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ea700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ea720 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 87 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c ....d.............MFTUnregisterL
2ea740 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ocal.mfplat.dll.mfplat.dll/.....
2ea760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ea780 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 86 00 04 00 45........`.......d.............
2ea7a0 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 MFTUnregister.mfplat.dll..mfplat
2ea7c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ea7e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
2ea800 00 00 23 00 00 00 85 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 ..#.......MFTRegisterLocalByCLSI
2ea820 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 D.mfplat.dll..mfplat.dll/.....-1
2ea840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2ea860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 84 00 04 00 4d 46 ........`.......d.............MF
2ea880 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 TRegisterLocal.mfplat.dll.mfplat
2ea8a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ea8c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
2ea8e0 00 00 17 00 00 00 83 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c ..........MFTRegister.mfplat.dll
2ea900 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ea920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2ea940 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 82 00 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 ....d.............MFTGetInfo.mfp
2ea960 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ea980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2ea9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 81 00 04 00 4d 46 54 45 6e 75 6d 45 ..`.......d.............MFTEnumE
2ea9c0 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mfplat.dll..mfplat.dll/.....-1
2ea9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
2eaa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 80 00 04 00 4d 46 ........`.......d.............MF
2eaa20 54 45 6e 75 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 TEnum2.mfplat.dll.mfplat.dll/...
2eaa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eaa60 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 7f 00 ..39........`.......d...........
2eaa80 04 00 4d 46 54 45 6e 75 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c ..MFTEnum.mfplat.dll..mfplat.dll
2eaaa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eaac0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
2eaae0 00 00 7e 00 04 00 4d 46 53 74 61 72 74 75 70 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ..~...MFStartup.mfplat.dll..mfpl
2eab00 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eab20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2eab40 00 00 00 00 19 00 00 00 7d 00 04 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 ........}...MFSplitSample.mfplat
2eab60 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2eab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2eaba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 7c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e `.......d.........|...MFShutdown
2eabc0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2eabe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2eac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 7b 00 04 00 4d 46 53 65 ......`.......d.....-...{...MFSe
2eac20 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 rializePresentationDescriptor.mf
2eac40 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2eac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2eac80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 7a 00 04 00 4d 46 53 65 72 69 ....`.......d.....)...z...MFSeri
2eaca0 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 alizeAttributesToStream.mfplat.d
2eacc0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eace0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2ead00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f ......d.........y...MFScheduleWo
2ead20 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 rkItemEx.mfplat.dll.mfplat.dll/.
2ead40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ead60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ead80 78 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c x...MFScheduleWorkItem.mfplat.dl
2eada0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2eadc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2eade0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 77 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 ....d.....$...w...MFRemovePeriod
2eae00 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c icCallback.mfplat.dll.mfplat.dll
2eae20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eae40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
2eae60 00 00 76 00 04 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 ..v...MFRegisterPlatformWithMMCS
2eae80 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 S.mfplat.dll..mfplat.dll/.....-1
2eaea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2eaec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 75 00 04 00 4d 46 ........`.......d.....(...u...MF
2eaee0 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 RegisterLocalSchemeHandler.mfpla
2eaf00 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2eaf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2eaf40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 74 00 04 00 4d 46 52 65 67 69 73 74 65 72 `.......d.....,...t...MFRegister
2eaf60 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c LocalByteStreamHandler.mfplat.dl
2eaf80 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2eafa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2eafc0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 73 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 ....d.........s...MFPutWorkItemE
2eafe0 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x2.mfplat.dll.mfplat.dll/.....-1
2eb000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2eb020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 72 00 04 00 4d 46 ........`.......d.........r...MF
2eb040 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 PutWorkItemEx.mfplat.dll..mfplat
2eb060 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2eb080 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
2eb0a0 00 00 1a 00 00 00 71 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e ......q...MFPutWorkItem2.mfplat.
2eb0c0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eb0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2eb100 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 70 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 ......d.........p...MFPutWorkIte
2eb120 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.mfplat.dll..mfplat.dll/.....-1
2eb140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2eb160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 6f 00 04 00 4d 46 ........`.......d.........o...MF
2eb180 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 PutWaitingWorkItem.mfplat.dll.mf
2eb1a0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eb1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2eb1e0 64 aa 00 00 00 00 26 00 00 00 6e 00 04 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 d.....&...n...MFMapDXGIFormatToD
2eb200 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 X9Format.mfplat.dll.mfplat.dll/.
2eb220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2eb240 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2eb260 6d 00 04 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d m...MFMapDX9FormatToDXGIFormat.m
2eb280 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2eb2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2eb2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6c 00 04 00 4d 46 4c 6f 63 6b ....`.......d.........l...MFLock
2eb2e0 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c WorkQueue.mfplat.dll..mfplat.dll
2eb300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eb320 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2eb340 00 00 6b 00 04 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c ..k...MFLockSharedWorkQueue.mfpl
2eb360 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2eb380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2eb3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6a 00 04 00 4d 46 4c 6f 63 6b 50 6c ..`.......d.........j...MFLockPl
2eb3c0 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 atform.mfplat.dll.mfplat.dll/...
2eb3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eb400 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 69 00 ..55........`.......d.....#...i.
2eb420 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 ..MFLockDXGIDeviceManager.mfplat
2eb440 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2eb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2eb480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 68 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e `.......d.....0...h...MFIsConten
2eb4a0 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 tProtectionDeviceSupported.mfpla
2eb4c0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2eb4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2eb500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 67 00 04 00 4d 46 49 6e 76 6f 6b 65 43 61 `.......d.........g...MFInvokeCa
2eb520 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 llback.mfplat.dll.mfplat.dll/...
2eb540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eb560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 66 00 ..53........`.......d.....!...f.
2eb580 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 6d 66 70 6c 61 74 2e 64 ..MFInitVideoFormat_RGB.mfplat.d
2eb5a0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eb5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2eb5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 65 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 ......d.........e...MFInitVideoF
2eb600 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ormat.mfplat.dll..mfplat.dll/...
2eb620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eb640 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 64 00 ..63........`.......d.....+...d.
2eb660 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 ..MFInitMediaTypeFromWaveFormatE
2eb680 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mfplat.dll..mfplat.dll/.....-1
2eb6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
2eb6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 63 00 04 00 4d 46 ........`.......d...../...c...MF
2eb6e0 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 InitMediaTypeFromVideoInfoHeader
2eb700 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 2.mfplat.dll..mfplat.dll/.....-1
2eb720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2eb740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 62 00 04 00 4d 46 ........`.......d.........b...MF
2eb760 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 InitMediaTypeFromVideoInfoHeader
2eb780 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2eb7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2eb7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 61 00 04 00 4d 46 49 6e ......`.......d.....-...a...MFIn
2eb7e0 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 6d 66 itMediaTypeFromMPEG2VideoInfo.mf
2eb800 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2eb820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2eb840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 60 00 04 00 4d 46 49 6e 69 74 ....`.......d.....-...`...MFInit
2eb860 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c MediaTypeFromMPEG1VideoInfo.mfpl
2eb880 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2eb8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2eb8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 5f 00 04 00 4d 46 49 6e 69 74 4d 65 ..`.......d.....,..._...MFInitMe
2eb8e0 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e diaTypeFromMFVideoFormat.mfplat.
2eb900 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eb920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2eb940 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5e 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ......d.....*...^...MFInitMediaT
2eb960 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ypeFromAMMediaType.mfplat.dll.mf
2eb980 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eb9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2eb9c0 64 aa 00 00 00 00 24 00 00 00 5d 00 04 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 d.....$...]...MFInitAttributesFr
2eb9e0 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 omBlob.mfplat.dll.mfplat.dll/...
2eba00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eba20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 5c 00 ..64........`.......d.....,...\.
2eba40 04 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 ..MFInitAMMediaTypeFromMFMediaTy
2eba60 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.mfplat.dll.mfplat.dll/.....-1
2eba80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2ebaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5b 00 04 00 4d 46 ........`.......d.........[...MF
2ebac0 48 65 61 70 46 72 65 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 HeapFree.mfplat.dll.mfplat.dll/.
2ebae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ebb00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2ebb20 5a 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c Z...MFHeapAlloc.mfplat.dll..mfpl
2ebb40 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ebb60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2ebb80 00 00 00 00 25 00 00 00 59 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 ....%...Y...MFGetWorkQueueMMCSST
2ebba0 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 askId.mfplat.dll..mfplat.dll/...
2ebbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ebbe0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 58 00 ..59........`.......d.....'...X.
2ebc00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 ..MFGetWorkQueueMMCSSPriority.mf
2ebc20 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ebc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2ebc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 57 00 04 00 4d 46 47 65 74 57 ....`.......d.....$...W...MFGetW
2ebc80 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 orkQueueMMCSSClass.mfplat.dll.mf
2ebca0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ebcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2ebce0 64 aa 00 00 00 00 28 00 00 00 56 00 04 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 d.....(...V...MFGetUncompressedV
2ebd00 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ideoFormat.mfplat.dll.mfplat.dll
2ebd20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ebd40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2ebd60 00 00 55 00 04 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c ..U...MFGetTimerPeriodicity.mfpl
2ebd80 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2ebda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2ebdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 54 00 04 00 4d 46 47 65 74 53 79 73 ..`.......d.........T...MFGetSys
2ebde0 74 65 6d 54 69 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 temTime.mfplat.dll..mfplat.dll/.
2ebe00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ebe20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ebe40 53 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 S...MFGetSupportedSchemes.mfplat
2ebe60 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ebe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2ebea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 52 00 04 00 4d 46 47 65 74 53 75 70 70 6f `.......d.....#...R...MFGetSuppo
2ebec0 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 rtedMimeTypes.mfplat.dll..mfplat
2ebee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ebf00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2ebf20 00 00 2a 00 00 00 51 00 04 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e ..*...Q...MFGetStrideForBitmapIn
2ebf40 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 foHeader.mfplat.dll.mfplat.dll/.
2ebf60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ebf80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ebfa0 50 00 04 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c P...MFGetPluginControl.mfplat.dl
2ebfc0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ebfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2ec000 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4f 00 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 ....d.........O...MFGetMFTMerit.
2ec020 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ec040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2ec060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4e 00 04 00 4d 46 47 65 ......`.......d.....-...N...MFGe
2ec080 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 6d 66 tContentProtectionSystemCLSID.mf
2ec0a0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ec0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2ec0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4d 00 04 00 4d 46 47 65 74 41 ....`.......d.....%...M...MFGetA
2ec100 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ttributesAsBlobSize.mfplat.dll..
2ec120 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ec140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2ec160 00 00 64 aa 00 00 00 00 21 00 00 00 4c 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 ..d.....!...L...MFGetAttributesA
2ec180 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 sBlob.mfplat.dll..mfplat.dll/...
2ec1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec1c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4b 00 ..64........`.......d.....,...K.
2ec1e0 04 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 ..MFFrameRateToAverageTimePerFra
2ec200 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 me.mfplat.dll.mfplat.dll/.....-1
2ec220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2ec240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4a 00 04 00 4d 46 ........`.......d.....-...J...MF
2ec260 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 EndUnregisterWorkQueueWithMMCSS.
2ec280 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ec2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2ec2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 49 00 04 00 4d 46 45 6e ......`.......d.....+...I...MFEn
2ec2e0 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c dRegisterWorkQueueWithMMCSS.mfpl
2ec300 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2ec320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2ec340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 48 00 04 00 4d 46 45 6e 64 43 72 65 ..`.......d.........H...MFEndCre
2ec360 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ateFile.mfplat.dll..mfplat.dll/.
2ec380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ec3a0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ec3c0 47 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 G...MFDeserializePresentationDes
2ec3e0 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 criptor.mfplat.dll..mfplat.dll/.
2ec400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ec420 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2ec440 46 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 F...MFDeserializeAttributesFromS
2ec460 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 tream.mfplat.dll..mfplat.dll/...
2ec480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec4a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 45 00 ..67........`.......d...../...E.
2ec4c0 04 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 ..MFCreateWaveFormatExFromMFMedi
2ec4e0 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
2ec500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec520 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 44 00 ..55........`.......d.....#...D.
2ec540 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c 61 74 ..MFCreateWICBitmapBuffer.mfplat
2ec560 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ec580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2ec5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 43 00 04 00 4d 46 43 72 65 61 74 65 56 69 `.......d.....*...C...MFCreateVi
2ec5c0 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 deoSampleAllocatorEx.mfplat.dll.
2ec5e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ec600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2ec620 00 00 64 aa 00 00 00 00 2d 00 00 00 42 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 ..d.....-...B...MFCreateVideoMed
2ec640 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 iaTypeFromSubtype.mfplat.dll..mf
2ec660 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ec680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
2ec6a0 64 aa 00 00 00 00 38 00 00 00 41 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 d.....8...A...MFCreateVideoMedia
2ec6c0 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 TypeFromBitMapInfoHeaderEx.mfpla
2ec6e0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ec700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
2ec720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 40 00 04 00 4d 46 43 72 65 61 74 65 56 69 `.......d.....6...@...MFCreateVi
2ec740 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 deoMediaTypeFromBitMapInfoHeader
2ec760 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2ec780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2ec7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3f 00 04 00 4d 46 43 72 ......`.......d....."...?...MFCr
2ec7c0 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 eateVideoMediaType.mfplat.dll.mf
2ec7e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ec800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2ec820 64 aa 00 00 00 00 25 00 00 00 3e 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 d.....%...>...MFCreateTransformA
2ec840 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ctivate.mfplat.dll..mfplat.dll/.
2ec860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ec880 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ec8a0 3d 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 =...MFCreateTrackedSample.mfplat
2ec8c0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ec8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2ec900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3c 00 04 00 4d 46 43 72 65 61 74 65 54 65 `.......d.........<...MFCreateTe
2ec920 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 mpFile.mfplat.dll.mfplat.dll/...
2ec940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ec960 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3b 00 ..56........`.......d.....$...;.
2ec980 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 6c 61 ..MFCreateSystemTimeSource.mfpla
2ec9a0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ec9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2ec9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 3a 00 04 00 4d 46 43 72 65 61 74 65 53 74 `.......d.....*...:...MFCreateSt
2eca00 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 reamOnMFByteStreamEx.mfplat.dll.
2eca20 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2eca40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2eca60 00 00 64 aa 00 00 00 00 28 00 00 00 39 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e ..d.....(...9...MFCreateStreamOn
2eca80 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 MFByteStream.mfplat.dll.mfplat.d
2ecaa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ecac0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2ecae0 24 00 00 00 38 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 $...8...MFCreateStreamDescriptor
2ecb00 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2ecb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2ecb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 37 00 04 00 4d 46 43 72 ......`.......d....."...7...MFCr
2ecb60 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 eateSourceResolver.mfplat.dll.mf
2ecb80 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ecba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2ecbc0 64 aa 00 00 00 00 1a 00 00 00 36 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 d.........6...MFCreateSample.mfp
2ecbe0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ecc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2ecc20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 35 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....+...5...MFCreate
2ecc40 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 PropertiesFromMediaType.mfplat.d
2ecc60 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ecc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2ecca0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 34 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 ......d.....*...4...MFCreatePres
2eccc0 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 entationDescriptor.mfplat.dll.mf
2ecce0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ecd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2ecd20 64 aa 00 00 00 00 23 00 00 00 33 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 d.....#...3...MFCreateMuxStreamS
2ecd40 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ample.mfplat.dll..mfplat.dll/...
2ecd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ecd80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 32 00 ..58........`.......d.....&...2.
2ecda0 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 ..MFCreateMuxStreamMediaType.mfp
2ecdc0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ecde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2ece00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....'...1...MFCreate
2ece20 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a MuxStreamAttributes.mfplat.dll..
2ece40 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ece60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2ece80 00 00 64 aa 00 00 00 00 20 00 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 ..d.........0...MFCreateMemoryBu
2ecea0 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ffer.mfplat.dll.mfplat.dll/.....
2ecec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ecee0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 2f 00 04 00 67........`.......d...../.../...
2ecf00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 MFCreateMediaTypeFromRepresentat
2ecf20 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.mfplat.dll..mfplat.dll/.....
2ecf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ecf60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 2e 00 04 00 63........`.......d.....+.......
2ecf80 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 MFCreateMediaTypeFromProperties.
2ecfa0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ecfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2ecfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2d 00 04 00 4d 46 43 72 ......`.......d.........-...MFCr
2ed000 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 eateMediaType.mfplat.dll..mfplat
2ed020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ed040 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2ed060 00 00 2a 00 00 00 2c 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e ..*...,...MFCreateMediaExtension
2ed080 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Activate.mfplat.dll.mfplat.dll/.
2ed0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed0c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ed0e0 2b 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 6d 66 70 6c 61 74 2e 64 6c +...MFCreateMediaEvent.mfplat.dl
2ed100 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ed120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2ed140 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2a 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 ....d.....&...*...MFCreateMediaB
2ed160 75 66 66 65 72 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ufferWrapper.mfplat.dll.mfplat.d
2ed180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ed1a0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2ed1c0 2c 00 00 00 29 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d ,...)...MFCreateMediaBufferFromM
2ed1e0 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ediaType.mfplat.dll.mfplat.dll/.
2ed200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed220 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2ed240 28 00 04 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d (...MFCreateMFVideoFormatFromMFM
2ed260 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ediaType.mfplat.dll.mfplat.dll/.
2ed280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed2a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2ed2c0 27 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 '...MFCreateMFByteStreamWrapper.
2ed2e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ed300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2ed320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 26 00 04 00 4d 46 43 72 ......`.......d.....*...&...MFCr
2ed340 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 eateMFByteStreamOnStreamEx.mfpla
2ed360 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ed380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2ed3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 4d 46 `.......d.....(...%...MFCreateMF
2ed3c0 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ByteStreamOnStream.mfplat.dll.mf
2ed3e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2ed420 64 aa 00 00 00 00 34 00 00 00 24 00 04 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 d.....4...$...MFCreateLegacyMedi
2ed440 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c aBufferOnMFMediaBuffer.mfplat.dl
2ed460 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ed480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2ed4a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 23 00 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d ....d.........#...MFCreateFile.m
2ed4c0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2ed4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2ed500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 22 00 04 00 4d 46 43 72 65 61 ....`.......d........."...MFCrea
2ed520 74 65 45 76 65 6e 74 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 teEventQueue.mfplat.dll.mfplat.d
2ed540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ed560 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
2ed580 23 00 00 00 21 00 04 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 #...!...MFCreateDXSurfaceBuffer.
2ed5a0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ed5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2ed5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 04 00 4d 46 43 72 ......`.......d.....%.......MFCr
2ed600 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c eateDXGISurfaceBuffer.mfplat.dll
2ed620 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ed640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ed660 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1f 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 ....d.....%.......MFCreateDXGIDe
2ed680 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 viceManager.mfplat.dll..mfplat.d
2ed6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ed6c0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
2ed6e0 2e 00 00 00 1e 00 04 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 ........MFCreateD3D12Synchroniza
2ed700 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c tionObject.mfplat.dll.mfplat.dll
2ed720 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ed740 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2ed760 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 ......MFCreateContentProtectionD
2ed780 65 76 69 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 evice.mfplat.dll..mfplat.dll/...
2ed7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ed7c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1c 00 ..63........`.......d.....+.....
2ed7e0 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 ..MFCreateContentDecryptorContex
2ed800 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.mfplat.dll..mfplat.dll/.....-1
2ed820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2ed840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1b 00 04 00 4d 46 ........`.......d.............MF
2ed860 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c CreateCollection.mfplat.dll.mfpl
2ed880 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ed8a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2ed8c0 00 00 00 00 22 00 00 00 1a 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 ....".......MFCreateAudioMediaTy
2ed8e0 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.mfplat.dll.mfplat.dll/.....-1
2ed900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2ed920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 4d 46 ........`.......d.............MF
2ed940 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c CreateAttributes.mfplat.dll.mfpl
2ed960 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ed980 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2ed9a0 00 00 00 00 1f 00 00 00 18 00 04 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 ............MFCreateAsyncResult.
2ed9c0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ed9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2eda00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 17 00 04 00 4d 46 43 72 ......`.......d.....'.......MFCr
2eda20 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 eateAlignedMemoryBuffer.mfplat.d
2eda40 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eda60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2eda80 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 ......d.............MFCreateAMMe
2edaa0 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c diaTypeFromMFMediaType.mfplat.dl
2edac0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2edae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2edb00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 15 00 04 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 ....d.....!.......MFCreate2DMedi
2edb20 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 aBuffer.mfplat.dll..mfplat.dll/.
2edb40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2edb60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2edb80 14 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ....MFCopyImage.mfplat.dll..mfpl
2edba0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2edbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2edbe0 00 00 00 00 20 00 00 00 13 00 04 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 ............MFConvertToFP16Array
2edc00 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2edc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2edc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 12 00 04 00 4d 46 43 6f ......`.......d.....".......MFCo
2edc60 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 nvertFromFP16Array.mfplat.dll.mf
2edc80 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2edca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2edcc0 64 aa 00 00 00 00 24 00 00 00 11 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f d.....$.......MFConvertColorInfo
2edce0 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ToDXVA.mfplat.dll.mfplat.dll/...
2edd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2edd20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 ..58........`.......d.....&.....
2edd40 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 ..MFConvertColorInfoFromDXVA.mfp
2edd60 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2edd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2edda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0f 00 04 00 4d 46 43 6f 6d 70 61 72 ..`.......d.....+.......MFCompar
2eddc0 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 eFullToPartialMediaType.mfplat.d
2edde0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ede00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2ede20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 00 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d ......d.............MFCombineSam
2ede40 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ples.mfplat.dll.mfplat.dll/.....
2ede60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ede80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 04 00 48........`.......d.............
2edea0 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c MFCancelWorkItem.mfplat.dll.mfpl
2edec0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2edee0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2edf00 00 00 00 00 1e 00 00 00 0c 00 04 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d ............MFCancelCreateFile.m
2edf20 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2edf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2edf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 4d 46 43 61 6c 63 ....`.......d.............MFCalc
2edf80 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ulateImageSize.mfplat.dll.mfplat
2edfa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2edfc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2edfe0 00 00 26 00 00 00 0a 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 ..&.......MFCalculateBitmapImage
2ee000 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Size.mfplat.dll.mfplat.dll/.....
2ee020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ee040 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 09 00 04 00 67........`.......d...../.......
2ee060 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d MFBeginUnregisterWorkQueueWithMM
2ee080 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 CSS.mfplat.dll..mfplat.dll/.....
2ee0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ee0c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 08 00 04 00 67........`.......d...../.......
2ee0e0 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFBeginRegisterWorkQueueWithMMCS
2ee100 53 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 SEx.mfplat.dll..mfplat.dll/.....
2ee120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ee140 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 07 00 04 00 65........`.......d.....-.......
2ee160 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFBeginRegisterWorkQueueWithMMCS
2ee180 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 S.mfplat.dll..mfplat.dll/.....-1
2ee1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2ee1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 4d 46 ........`.......d.............MF
2ee1e0 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c BeginCreateFile.mfplat.dll..mfpl
2ee200 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ee220 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2ee240 00 00 00 00 2c 00 00 00 05 00 04 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d ....,.......MFAverageTimePerFram
2ee260 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 eToFrameRate.mfplat.dll.mfplat.d
2ee280 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ee2a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
2ee2c0 21 00 00 00 04 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 !.......MFAllocateWorkQueueEx.mf
2ee2e0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ee300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2ee320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 4d 46 41 6c 6c 6f ....`.......d.............MFAllo
2ee340 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 cateWorkQueue.mfplat.dll..mfplat
2ee360 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ee380 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2ee3a0 00 00 25 00 00 00 02 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 ..%.......MFAllocateSerialWorkQu
2ee3c0 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 eue.mfplat.dll..mfplat.dll/.....
2ee3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ee400 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 53........`.......d.....!.......
2ee420 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c MFAddPeriodicCallback.mfplat.dll
2ee440 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ee460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2ee480 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ....d.............CreateProperty
2ee4a0 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Store.mfplat.dll..mfplat.dll/...
2ee4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ee4e0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
2ee500 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2ee520 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2ee540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2ee560 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
2ee580 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......mfplat.dll'..............
2ee5a0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2ee5c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2ee5e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 ...................mfplat_NULL_T
2ee600 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.mfplat.dll/.....-1....
2ee620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
2ee640 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2ee660 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
2ee680 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2ee6a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c ......@.0..............mfplat.dl
2ee6c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2ee6e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2ee700 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
2ee720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ee740 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ee760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
2ee780 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2ee7a0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
2ee7c0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2ee7e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
2ee800 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 ....@................mfplat.dll'
2ee820 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2ee840 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2ee860 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 70 6c 61 74 ..........................mfplat
2ee880 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
2ee8a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2ee8c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2ee8e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2ee900 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
2ee920 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_mfplat.__NULL_IMPO
2ee940 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..mfplat_NULL_THUNK
2ee960 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mfplay.dll/.....-1........
2ee980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ee9a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d `.......d.............MFPCreateM
2ee9c0 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c ediaPlayer.mfplay.dll.mfplay.dll
2ee9e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eea00 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
2eea20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
2eea40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2eea60 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2eea80 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2eeaa0 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........mfplay.dll'..........
2eeac0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
2eeae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
2eeb00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 .......................mfplay_NU
2eeb20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.mfplay.dll/.....-1
2eeb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
2eeb60 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
2eeb80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
2eeba0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
2eebc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 ..........@.0..............mfpla
2eebe0 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 y.dll'................."..|.Micr
2eec00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2eec20 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2eec40 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2eec60 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..mfplay.dll/.....-1..........
2eec80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
2eeca0 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2eecc0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2eece0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2eed00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
2eed20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e ........@................mfplay.
2eed40 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2eed60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2eed80 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 ..............................mf
2eeda0 70 6c 61 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 play.dll..@comp.id.|............
2eedc0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2eede0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2eee00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
2eee20 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
2eee40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_mfplay.__NULL_
2eee60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..mfplay_NULL_T
2eee80 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 HUNK_DATA.mfreadwrite.dll/-1....
2eeea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2eeec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 04 00 04 00 4d 46 43 72 65 61 ....`.......d.....,.......MFCrea
2eeee0 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 teSourceReaderFromURL.mfreadwrit
2eef00 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.mfreadwrite.dll/-1........
2eef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2eef40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 6f `.......d.....4.......MFCreateSo
2eef60 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 urceReaderFromMediaSource.mfread
2eef80 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 write.dll.mfreadwrite.dll/-1....
2eefa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
2eefc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 02 00 04 00 4d 46 43 72 65 61 ....`.......d.....3.......MFCrea
2eefe0 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 teSourceReaderFromByteStream.mfr
2ef000 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 eadwrite.dll..mfreadwrite.dll/-1
2ef020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2ef040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 01 00 04 00 4d 46 ........`.......d.....*.......MF
2ef060 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 CreateSinkWriterFromURL.mfreadwr
2ef080 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ite.dll.mfreadwrite.dll/-1......
2ef0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
2ef0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....0.......MFCreate
2ef0e0 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 SinkWriterFromMediaSink.mfreadwr
2ef100 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ite.dll.mfreadwrite.dll/-1......
2ef120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 ................0.......294.....
2ef140 20 20 60 0a 64 aa 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2ef160 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........E...................@..B
2ef180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2ef1a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 ....@.@..idata$4................
2ef1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 ............@.@..............mfr
2ef1e0 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 eadwrite.dll'.................".
2ef200 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2ef220 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2ef240 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 .........!....mfreadwrite_NULL_T
2ef260 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 HUNK_DATA.mfreadwrite.dll/-1....
2ef280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 ..................0.......254...
2ef2a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2ef2c0 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........E...d...............@.
2ef2e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2ef300 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 ......@.0..............mfreadwri
2ef320 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 te.dll'................."..|.Mic
2ef340 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2ef360 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
2ef380 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
2ef3a0 54 4f 52 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.mfreadwrite.dll/-1..........
2ef3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a ............0.......509.......`.
2ef3e0 64 aa 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2ef400 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....E...................@..B.ida
2ef420 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2ef440 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 @.0..idata$6....................
2ef460 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 ........@................mfreadw
2ef480 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d rite.dll'................."..|.M
2ef4a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2ef4c0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
2ef4e0 00 02 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...mfreadwrite.dll.@comp.id.|...
2ef500 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2ef520 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2ef540 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2ef560 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 ...$.................=..........
2ef580 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 ...Z...__IMPORT_DESCRIPTOR_mfrea
2ef5a0 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dwrite.__NULL_IMPORT_DESCRIPTOR.
2ef5c0 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 .mfreadwrite_NULL_THUNK_DATA../2
2ef5e0 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 672...........-1................
2ef600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2ef620 64 aa 00 00 00 00 31 00 00 00 08 00 04 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 d.....1.......MFIsVirtualCameraT
2ef640 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a ypeSupported.mfsensorgroup.dll..
2ef660 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2672...........-1..............
2ef680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2ef6a0 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 ..d.....(.......MFCreateVirtualC
2ef6c0 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 amera.mfsensorgroup.dll./2672...
2ef6e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ef700 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2ef720 27 00 00 00 06 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 '.......MFCreateSensorStream.mfs
2ef740 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 ensorgroup.dll../2672...........
2ef760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ef780 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 05 00 04 00 70........`.......d.....2.......
2ef7a0 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 MFCreateSensorProfileCollection.
2ef7c0 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 mfsensorgroup.dll./2672.........
2ef7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ef800 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 00 ..60........`.......d.....(.....
2ef820 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 ..MFCreateSensorProfile.mfsensor
2ef840 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 group.dll./2672...........-1....
2ef860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2ef880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 03 00 04 00 4d 46 43 72 65 61 ....`.......d.....&.......MFCrea
2ef8a0 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 teSensorGroup.mfsensorgroup.dll.
2ef8c0 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2672...........-1..............
2ef8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2ef900 00 00 64 aa 00 00 00 00 30 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 ..d.....0.......MFCreateSensorAc
2ef920 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 tivityMonitor.mfsensorgroup.dll.
2ef940 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2672...........-1..............
2ef960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2ef980 00 00 64 aa 00 00 00 00 2f 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 ..d...../.......MFCreateRelative
2ef9a0 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a PanelWatcher.mfsensorgroup.dll..
2ef9c0 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2672...........-1..............
2ef9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
2efa00 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 ..d.....6.......MFCreateCameraOc
2efa20 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 clusionStateMonitor.mfsensorgrou
2efa40 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll./2672...........-1........
2efa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 ..............0.......298.......
2efa80 60 0a 64 aa 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2efaa0 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......G...................@..B.i
2efac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2efae0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 ..@.@..idata$4..................
2efb00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e ..........@.@..............mfsen
2efb20 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 sorgroup.dll'.................".
2efb40 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2efb60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2efb80 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c .........#....mfsensorgroup_NULL
2efba0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2672...........-1..
2efbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 ....................0.......256.
2efbe0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2efc00 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........G...d...............
2efc20 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 @..B.idata$3....................
2efc40 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f ........@.0..............mfsenso
2efc60 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c rgroup.dll'................."..|
2efc80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2efca0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
2efcc0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
2efce0 43 52 49 50 54 4f 52 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR./2672...........-1......
2efd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 ................0.......517.....
2efd20 20 20 60 0a 64 aa 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2efd40 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........G...................@..B
2efd60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 .idata$2........................
2efd80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 ....@.0..idata$6................
2efda0 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 ............@................mfs
2efdc0 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ensorgroup.dll'.................
2efde0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
2efe00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
2efe20 00 00 00 05 00 00 00 02 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 40 63 6f 6d 70 .........mfsensorgroup.dll.@comp
2efe40 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
2efe60 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
2efe80 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
2efea0 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 .....h.....&.................?..
2efec0 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........^...__IMPORT_DESCRIPT
2efee0 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 OR_mfsensorgroup.__NULL_IMPORT_D
2eff00 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 ESCRIPTOR..mfsensorgroup_NULL_TH
2eff20 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 UNK_DATA..mfsrcsnk.dll/...-1....
2eff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2eff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 4d 46 43 72 65 61 ....`.......d.....#.......MFCrea
2eff80 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 66 teWAVEMediaSink.mfsrcsnk.dll..mf
2effa0 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srcsnk.dll/...-1................
2effc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2effe0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 d.....".......MFCreateAVIMediaSi
2f0000 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 nk.mfsrcsnk.dll.mfsrcsnk.dll/...
2f0020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f0040 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
2f0060 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2f0080 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
2f00a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f00c0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
2f00e0 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....mfsrcsnk.dll'..............
2f0100 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2f0120 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2f0140 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c ...................mfsrcsnk_NULL
2f0160 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.mfsrcsnk.dll/...-1..
2f0180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
2f01a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2f01c0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
2f01e0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2f0200 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e ........@.0..............mfsrcsn
2f0220 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 k.dll'................."..|.Micr
2f0240 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2f0260 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
2f0280 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2f02a0 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..mfsrcsnk.dll/...-1..........
2f02c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
2f02e0 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f0300 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2f0320 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2f0340 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
2f0360 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e ........@................mfsrcsn
2f0380 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 k.dll'................."..|.Micr
2f03a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2f03c0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2f03e0 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 mfsrcsnk.dll..@comp.id.|........
2f0400 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2f0420 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2f0440 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
2f0460 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
2f0480 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f ..__IMPORT_DESCRIPTOR_mfsrcsnk._
2f04a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e _NULL_IMPORT_DESCRIPTOR..mfsrcsn
2f04c0 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 k_NULL_THUNK_DATA.mgmtapi.dll/..
2f04e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f0500 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 ..50........`.......d...........
2f0520 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 ..SnmpMgrTrapListen.mgmtapi.dll.
2f0540 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mgmtapi.dll/....-1..............
2f0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f0580 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 ..d.............SnmpMgrStrToOid.
2f05a0 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 mgmtapi.dll.mgmtapi.dll/....-1..
2f05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2f05e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
2f0600 4d 67 72 52 65 71 75 65 73 74 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e MgrRequest.mgmtapi.dll..mgmtapi.
2f0620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f0640 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
2f0660 18 00 00 00 05 00 04 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 ........SnmpMgrOpen.mgmtapi.dll.
2f0680 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mgmtapi.dll/....-1..............
2f06a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f06c0 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 ..d.............SnmpMgrOidToStr.
2f06e0 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 mgmtapi.dll.mgmtapi.dll/....-1..
2f0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2f0720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
2f0740 4d 67 72 47 65 74 54 72 61 70 45 78 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 MgrGetTrapEx.mgmtapi.dll..mgmtap
2f0760 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f0780 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2f07a0 00 00 1b 00 00 00 02 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 ..........SnmpMgrGetTrap.mgmtapi
2f07c0 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mgmtapi.dll/....-1........
2f07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2f0800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 01 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c `.......d.............SnmpMgrCtl
2f0820 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .mgmtapi.dll..mgmtapi.dll/....-1
2f0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2f0860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
2f0880 6d 70 4d 67 72 43 6c 6f 73 65 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e mpMgrClose.mgmtapi.dll..mgmtapi.
2f08a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f08c0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
2f08e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
2f0900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2f0920 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2f0940 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f0960 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............mgmtapi.dll'.......
2f0980 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
2f09a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
2f09c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 ..........................mgmtap
2f09e0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 i_NULL_THUNK_DATA.mgmtapi.dll/..
2f0a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f0a20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
2f0a40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
2f0a60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
2f0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@.0..............m
2f0aa0 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c gmtapi.dll'................."..|
2f0ac0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2f0ae0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
2f0b00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
2f0b20 43 52 49 50 54 4f 52 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.mgmtapi.dll/....-1......
2f0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
2f0b60 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2f0b80 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
2f0ba0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
2f0bc0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
2f0be0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d ............@................mgm
2f0c00 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d tapi.dll'................."..|.M
2f0c20 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2f0c40 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
2f0c60 00 02 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...mgmtapi.dll.@comp.id.|.......
2f0c80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2f0ca0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2f0cc0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
2f0ce0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
2f0d00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f ...__IMPORT_DESCRIPTOR_mgmtapi._
2f0d20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 _NULL_IMPORT_DESCRIPTOR..mgmtapi
2f0d40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 _NULL_THUNK_DATA..mi.dll/.......
2f0d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f0d80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2f0da0 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 ..MI_Application_InitializeV1.mi
2f0dc0 2e 64 6c 6c 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mi.dll/.........-1........
2f0de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 ..............0.......276.......
2f0e00 60 0a 64 aa 03 00 00 00 00 00 d8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2f0e20 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......<...................@..B.i
2f0e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2f0e60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 ..@.@..idata$4..................
2f0e80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c ..........@.@..............mi.dl
2f0ea0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2f0ec0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2f0ee0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 id.|............................
2f0f00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 ...mi_NULL_THUNK_DATA.mi.dll/...
2f0f20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f0f40 20 20 20 20 20 20 32 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b4 00 00 00 02 00 ......245.......`.d.............
2f0f60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 .......debug$S........<...d.....
2f0f80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
2f0fa0 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 ..................@.0...........
2f0fc0 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ...mi.dll'................."..|.
2f0fe0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2f1000 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
2f1020 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2f1040 52 49 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..mi.dll/.........-1......
2f1060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 ................0.......474.....
2f1080 20 20 60 0a 64 aa 03 00 00 00 00 00 02 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2f10a0 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........<...................@..B
2f10c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 .idata$2........................
2f10e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 ....@.0..idata$6................
2f1100 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e ............@................mi.
2f1120 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
2f1140 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2f1160 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 69 ..............................mi
2f1180 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
2f11a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2f11c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2f11e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2f1200 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f ........4.............H...__IMPO
2f1220 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_mi.__NULL_IMPORT_D
2f1240 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d ESCRIPTOR..mi_NULL_THUNK_DATA.mm
2f1260 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 devapi.dll/...-1................
2f1280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2f12a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 d.....).......ActivateAudioInter
2f12c0 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 faceAsync.mmdevapi.dll..mmdevapi
2f12e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2f1300 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
2f1320 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2f1340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2f1360 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2f1380 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f13a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 .............mmdevapi.dll'......
2f13c0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
2f13e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
2f1400 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 ...........................mmdev
2f1420 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c api_NULL_THUNK_DATA.mmdevapi.dll
2f1440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2f1460 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
2f1480 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
2f14a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2f14c0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
2f14e0 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .mmdevapi.dll'................."
2f1500 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2f1520 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2f1540 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2f1560 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..mmdevapi.dll/...-1..
2f1580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
2f15a0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2f15c0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2f15e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
2f1600 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
2f1620 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
2f1640 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .mmdevapi.dll'................."
2f1660 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2f1680 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2f16a0 00 00 05 00 00 00 02 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........mmdevapi.dll..@comp.id.|
2f16c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2f16e0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2f1700 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2f1720 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
2f1740 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d ......T...__IMPORT_DESCRIPTOR_mm
2f1760 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 devapi.__NULL_IMPORT_DESCRIPTOR.
2f1780 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c .mmdevapi_NULL_THUNK_DATA.mpr.dl
2f17a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f17c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2f17e0 00 00 1b 00 00 00 2e 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 ..........WNetUseConnectionW.mpr
2f1800 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mpr.dll/........-1........
2f1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2f1840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2d 00 04 00 57 4e 65 74 55 73 65 43 6f 6e `.......d.........-...WNetUseCon
2f1860 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nectionA.mpr.dll..mpr.dll/......
2f1880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f18a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2c 00 ..48........`.......d.........,.
2f18c0 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 ..WNetUseConnection4W.mpr.dll.mp
2f18e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f1900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2f1920 64 aa 00 00 00 00 1c 00 00 00 2b 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 d.........+...WNetUseConnection4
2f1940 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.mpr.dll.mpr.dll/........-1....
2f1960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2f1980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2a 00 04 00 57 4e 65 74 53 65 ....`.......d.........*...WNetSe
2f19a0 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 tLastErrorW.mpr.dll.mpr.dll/....
2f19c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f19e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f1a00 29 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 )...WNetSetLastErrorA.mpr.dll.mp
2f1a20 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f1a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2f1a60 64 aa 00 00 00 00 16 00 00 00 28 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 72 2e d.........(...WNetOpenEnumW.mpr.
2f1a80 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f1aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2f1ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 27 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d ......d.........'...WNetOpenEnum
2f1ae0 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.mpr.dll.mpr.dll/........-1....
2f1b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2f1b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 26 00 04 00 57 4e 65 74 47 65 ....`.......d.........&...WNetGe
2f1b40 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tUserW.mpr.dll..mpr.dll/........
2f1b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1b80 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 25 00 04 00 41........`.......d.........%...
2f1ba0 57 4e 65 74 47 65 74 55 73 65 72 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 WNetGetUserA.mpr.dll..mpr.dll/..
2f1bc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f1be0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2f1c00 00 00 24 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e ..$...WNetGetUniversalNameW.mpr.
2f1c20 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f1c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f1c60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 23 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 ......d.........#...WNetGetUnive
2f1c80 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 rsalNameA.mpr.dll.mpr.dll/......
2f1ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f1cc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 22 00 ..51........`.......d.........".
2f1ce0 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c ..WNetGetResourceParentW.mpr.dll
2f1d00 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mpr.dll/........-1............
2f1d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f1d40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ....d.........!...WNetGetResourc
2f1d60 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 eParentA.mpr.dll..mpr.dll/......
2f1d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f1da0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 20 00 ..56........`.......d.....$.....
2f1dc0 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 ..WNetGetResourceInformationW.mp
2f1de0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........-1........
2f1e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f1e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1f 00 04 00 57 4e 65 74 47 65 74 52 65 73 `.......d.....$.......WNetGetRes
2f1e40 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c ourceInformationA.mpr.dll.mpr.dl
2f1e60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f1e80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
2f1ea0 00 00 1d 00 00 00 1e 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 6d ..........WNetGetProviderNameW.m
2f1ec0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pr.dll..mpr.dll/........-1......
2f1ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2f1f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 57 4e 65 74 47 65 74 50 ..`.......d.............WNetGetP
2f1f20 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 roviderNameA.mpr.dll..mpr.dll/..
2f1f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f1f60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2f1f80 00 00 1c 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 ......WNetGetNetworkInformationW
2f1fa0 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .mpr.dll..mpr.dll/........-1....
2f1fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2f1fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1b 00 04 00 57 4e 65 74 47 65 ....`.......d.....#.......WNetGe
2f2000 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 tNetworkInformationA.mpr.dll..mp
2f2020 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f2040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2f2060 64 aa 00 00 00 00 1a 00 00 00 1a 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 d.............WNetGetLastErrorW.
2f2080 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mpr.dll.mpr.dll/........-1......
2f20a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2f20c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 57 4e 65 74 47 65 74 4c ..`.......d.............WNetGetL
2f20e0 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 astErrorA.mpr.dll.mpr.dll/......
2f2100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f2120 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 18 00 ..47........`.......d...........
2f2140 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 ..WNetGetConnectionW.mpr.dll..mp
2f2160 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f2180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2f21a0 64 aa 00 00 00 00 1b 00 00 00 17 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 d.............WNetGetConnectionA
2f21c0 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .mpr.dll..mpr.dll/........-1....
2f21e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2f2200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 16 00 04 00 57 4e 65 74 45 6e ....`.......d.............WNetEn
2f2220 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 umResourceW.mpr.dll.mpr.dll/....
2f2240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f2260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f2280 15 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 ....WNetEnumResourceA.mpr.dll.mp
2f22a0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f22c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2f22e0 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c d.............WNetDisconnectDial
2f2300 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 og1W.mpr.dll..mpr.dll/........-1
2f2320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2f2340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 57 4e ........`.......d.............WN
2f2360 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etDisconnectDialog1A.mpr.dll..mp
2f2380 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f23a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2f23c0 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c d.............WNetDisconnectDial
2f23e0 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 og.mpr.dll..mpr.dll/........-1..
2f2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f2420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 11 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f2440 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e ConnectionDialog1W.mpr.dll..mpr.
2f2460 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f2480 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2f24a0 00 00 00 00 1f 00 00 00 10 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ............WNetConnectionDialog
2f24c0 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 1A.mpr.dll..mpr.dll/........-1..
2f24e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2f2500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f2520 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c ConnectionDialog.mpr.dll..mpr.dl
2f2540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f2560 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
2f2580 00 00 16 00 00 00 0e 00 04 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 ..........WNetCloseEnum.mpr.dll.
2f25a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f25c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2f25e0 00 00 64 aa 00 00 00 00 1e 00 00 00 0d 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 ..d.............WNetCancelConnec
2f2600 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tionW.mpr.dll.mpr.dll/........-1
2f2620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2f2640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 57 4e ........`.......d.............WN
2f2660 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e etCancelConnectionA.mpr.dll.mpr.
2f2680 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f26a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2f26c0 00 00 00 00 1f 00 00 00 0b 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ............WNetCancelConnection
2f26e0 32 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 2W.mpr.dll..mpr.dll/........-1..
2f2700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f2720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f2740 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e CancelConnection2A.mpr.dll..mpr.
2f2760 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f2780 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2f27a0 00 00 00 00 1b 00 00 00 09 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d ............WNetAddConnectionW.m
2f27c0 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pr.dll..mpr.dll/........-1......
2f27e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2f2800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 57 4e 65 74 41 64 64 43 ..`.......d.............WNetAddC
2f2820 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnectionA.mpr.dll..mpr.dll/....
2f2840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f2860 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f2880 07 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 ....WNetAddConnection4W.mpr.dll.
2f28a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f28c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f28e0 00 00 64 aa 00 00 00 00 1c 00 00 00 06 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f ..d.............WNetAddConnectio
2f2900 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 n4A.mpr.dll.mpr.dll/........-1..
2f2920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2f2940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f2960 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f AddConnection3W.mpr.dll.mpr.dll/
2f2980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f29a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
2f29c0 1c 00 00 00 04 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e ........WNetAddConnection3A.mpr.
2f29e0 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f2a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f2a20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 ......d.............WNetAddConne
2f2a40 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ction2W.mpr.dll.mpr.dll/........
2f2a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2a80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 48........`.......d.............
2f2aa0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetAddConnection2A.mpr.dll.mpr.
2f2ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f2ae0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
2f2b00 00 00 00 00 2a 00 00 00 01 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f ....*.......MultinetGetConnectio
2f2b20 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 nPerformanceW.mpr.dll.mpr.dll/..
2f2b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f2b60 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
2f2b80 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f ......MultinetGetConnectionPerfo
2f2ba0 72 6d 61 6e 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmanceA.mpr.dll.mpr.dll/........
2f2bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2be0 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 278.......`.d...................
2f2c00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
2f2c20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 ....@..B.idata$5................
2f2c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f2c60 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 ....................@.@.........
2f2c80 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .....mpr.dll'.................".
2f2ca0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
2f2cc0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
2f2ce0 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..............mpr_NULL_THUNK_DAT
2f2d00 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mpr.dll/........-1............
2f2d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......246.......`.d.
2f2d40 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f2d60 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...d...............@..B.idata
2f2d80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f2da0 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 0..............mpr.dll'.........
2f2dc0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
2f2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
2f2e00 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2f2e20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 L_IMPORT_DESCRIPTOR.mpr.dll/....
2f2e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f2e60 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 ....477.......`.d...............
2f2e80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........=...........
2f2ea0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2f2ec0 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2f2ee0 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2f2f00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .........mpr.dll'...............
2f2f20 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
2f2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2f2f60 00 10 00 00 00 05 00 00 00 02 00 6d 70 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...........mpr.dll.@comp.id.|...
2f2f80 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2f2fa0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2f2fc0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2f2fe0 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 .....................5..........
2f3000 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f ...J...__IMPORT_DESCRIPTOR_mpr._
2f3020 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c _NULL_IMPORT_DESCRIPTOR..mpr_NUL
2f3040 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L_THUNK_DATA..mprapi.dll/.....-1
2f3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2f3080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6f 00 04 00 4d 70 ........`.......d.........o...Mp
2f30a0 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 rInfoRemoveAll.mprapi.dll.mprapi
2f30c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f30e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
2f3100 00 00 1c 00 00 00 6e 00 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 61 70 ......n...MprInfoDuplicate.mprap
2f3120 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2f3160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6d 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c `.......d.........m...MprInfoDel
2f3180 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ete.mprapi.dll..mprapi.dll/.....
2f31a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f31c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6c 00 04 00 45........`.......d.........l...
2f31e0 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 MprInfoCreate.mprapi.dll..mprapi
2f3200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f3220 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
2f3240 00 00 1b 00 00 00 6b 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 70 69 ......k...MprInfoBlockSet.mprapi
2f3260 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f3280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f32a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6a 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f `.......d.........j...MprInfoBlo
2f32c0 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ckRemove.mprapi.dll.mprapi.dll/.
2f32e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f3320 69 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 i...MprInfoBlockQuerySize.mprapi
2f3340 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f3360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2f3380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 68 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f `.......d.........h...MprInfoBlo
2f33a0 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ckFind.mprapi.dll.mprapi.dll/...
2f33c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f33e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 67 00 ..47........`.......d.........g.
2f3400 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 ..MprInfoBlockAdd.mprapi.dll..mp
2f3420 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f3440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2f3460 64 aa 00 00 00 00 25 00 00 00 66 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 d.....%...f...MprConfigTransport
2f3480 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 SetInfo.mprapi.dll..mprapi.dll/.
2f34a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f34c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2f34e0 65 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 e...MprConfigTransportGetInfo.mp
2f3500 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f3520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2f3540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 64 00 04 00 4d 70 72 43 6f 6e ....`.......d.....'...d...MprCon
2f3560 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c figTransportGetHandle.mprapi.dll
2f3580 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f35a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2f35c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 63 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ....d....."...c...MprConfigTrans
2f35e0 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 portEnum.mprapi.dll.mprapi.dll/.
2f3600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3620 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f3640 62 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 b...MprConfigTransportDelete.mpr
2f3660 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f3680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2f36a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 61 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....$...a...MprConfi
2f36c0 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 gTransportCreate.mprapi.dll.mpra
2f36e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3700 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2f3720 00 00 00 00 24 00 00 00 60 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e ....$...`...MprConfigServerSetIn
2f3740 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 foEx.mprapi.dll.mprapi.dll/.....
2f3760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f3780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5f 00 04 00 54........`.......d....."..._...
2f37a0 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c MprConfigServerSetInfo.mprapi.dl
2f37c0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f37e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2f3800 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5e 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 ....d....."...^...MprConfigServe
2f3820 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 rRestore.mprapi.dll.mprapi.dll/.
2f3840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f3880 5d 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 ]...MprConfigServerRefresh.mprap
2f38a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f38c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2f38e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5c 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 `.......d....."...\...MprConfigS
2f3900 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 erverInstall.mprapi.dll.mprapi.d
2f3920 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f3940 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2f3960 24 00 00 00 5b 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 $...[...MprConfigServerGetInfoEx
2f3980 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f39a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2f39c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5a 00 04 00 4d 70 72 43 ......`.......d....."...Z...MprC
2f39e0 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigServerGetInfo.mprapi.dll.mp
2f3a00 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f3a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2f3a40 64 aa 00 00 00 00 25 00 00 00 59 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 d.....%...Y...MprConfigServerDis
2f3a60 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 connect.mprapi.dll..mprapi.dll/.
2f3a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3aa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f3ac0 58 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 X...MprConfigServerConnect.mprap
2f3ae0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2f3b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 57 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 `.......d.....!...W...MprConfigS
2f3b40 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 erverBackup.mprapi.dll..mprapi.d
2f3b60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f3b80 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
2f3ba0 2e 00 00 00 56 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 ....V...MprConfigInterfaceTransp
2f3bc0 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ortSetInfo.mprapi.dll.mprapi.dll
2f3be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f3c00 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2f3c20 00 00 55 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 ..U...MprConfigInterfaceTranspor
2f3c40 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tRemove.mprapi.dll..mprapi.dll/.
2f3c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f3c80 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2f3ca0 54 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 T...MprConfigInterfaceTransportG
2f3cc0 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
2f3ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f3d00 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 53 00 ..68........`.......d.....0...S.
2f3d20 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 ..MprConfigInterfaceTransportGet
2f3d40 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Handle.mprapi.dll.mprapi.dll/...
2f3d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f3d80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 52 00 ..63........`.......d.....+...R.
2f3da0 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 ..MprConfigInterfaceTransportEnu
2f3dc0 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.mprapi.dll..mprapi.dll/.....-1
2f3de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2f3e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 51 00 04 00 4d 70 ........`.......d.....*...Q...Mp
2f3e20 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 rConfigInterfaceTransportAdd.mpr
2f3e40 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f3e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2f3e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 50 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....%...P...MprConfi
2f3ea0 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 gInterfaceSetInfo.mprapi.dll..mp
2f3ec0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f3ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2f3f00 64 aa 00 00 00 00 2d 00 00 00 4f 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 d.....-...O...MprConfigInterface
2f3f20 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 SetCustomInfoEx.mprapi.dll..mpra
2f3f40 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f3f60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2f3f80 00 00 00 00 25 00 00 00 4e 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 ....%...N...MprConfigInterfaceGe
2f3fa0 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
2f3fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f3fe0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4d 00 ..59........`.......d.....'...M.
2f4000 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 ..MprConfigInterfaceGetHandle.mp
2f4020 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f4040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2f4060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4c 00 04 00 4d 70 72 43 6f 6e ....`.......d.....-...L...MprCon
2f4080 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 figInterfaceGetCustomInfoEx.mpra
2f40a0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f40c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2f40e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4b 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d....."...K...MprConfi
2f4100 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 gInterfaceEnum.mprapi.dll.mprapi
2f4120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4140 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2f4160 00 00 24 00 00 00 4a 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 ..$...J...MprConfigInterfaceDele
2f4180 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.mprapi.dll.mprapi.dll/.....-1
2f41a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2f41c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 49 00 04 00 4d 70 ........`.......d.....$...I...Mp
2f41e0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c rConfigInterfaceCreate.mprapi.dl
2f4200 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f4220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2f4240 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 48 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 ....d.........H...MprConfigGetGu
2f4260 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 idName.mprapi.dll.mprapi.dll/...
2f4280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f42a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 47 00 ..56........`.......d.....$...G.
2f42c0 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 ..MprConfigGetFriendlyName.mprap
2f42e0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f4300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2f4320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 46 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 `.......d....."...F...MprConfigF
2f4340 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 ilterSetInfo.mprapi.dll.mprapi.d
2f4360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f4380 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
2f43a0 22 00 00 00 45 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d "...E...MprConfigFilterGetInfo.m
2f43c0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f43e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2f4400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 44 00 04 00 4d 70 72 43 6f 6e ....`.......d.........D...MprCon
2f4420 66 69 67 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 figBufferFree.mprapi.dll..mprapi
2f4440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4460 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
2f4480 00 00 1f 00 00 00 43 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 ......C...MprAdminUserSetInfo.mp
2f44a0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f44c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2f44e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 42 00 04 00 4d 70 72 41 64 6d ....`.......d.........B...MprAdm
2f4500 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 inUserGetInfo.mprapi.dll..mprapi
2f4520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4540 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2f4560 00 00 24 00 00 00 41 00 04 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 ..$...A...MprAdminUpdateConnecti
2f4580 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.mprapi.dll.mprapi.dll/.....-1
2f45a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2f45c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 40 00 04 00 4d 70 ........`.......d.....$...@...Mp
2f45e0 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c rAdminTransportSetInfo.mprapi.dl
2f4600 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f4620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2f4640 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3f 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 ....d.....$...?...MprAdminTransp
2f4660 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ortGetInfo.mprapi.dll.mprapi.dll
2f4680 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f46a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
2f46c0 00 00 3e 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 ..>...MprAdminTransportCreate.mp
2f46e0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f4700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2f4720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3d 00 04 00 4d 70 72 41 64 6d ....`.......d.....#...=...MprAdm
2f4740 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 inServerSetInfoEx.mprapi.dll..mp
2f4760 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f4780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2f47a0 64 aa 00 00 00 00 21 00 00 00 3c 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 d.....!...<...MprAdminServerSetI
2f47c0 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
2f47e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4800 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3b 00 04 00 60........`.......d.....(...;...
2f4820 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 MprAdminServerSetCredentials.mpr
2f4840 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2f4880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3a 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....#...:...MprAdmin
2f48a0 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 ServerGetInfoEx.mprapi.dll..mpra
2f48c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f48e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2f4900 00 00 00 00 21 00 00 00 39 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 ....!...9...MprAdminServerGetInf
2f4920 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.mprapi.dll..mprapi.dll/.....-1
2f4940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2f4960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 38 00 04 00 4d 70 ........`.......d.....(...8...Mp
2f4980 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 rAdminServerGetCredentials.mprap
2f49a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f49c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f49e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 37 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 `.......d.....$...7...MprAdminSe
2f4a00 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 rverDisconnect.mprapi.dll.mprapi
2f4a20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f4a40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
2f4a60 00 00 21 00 00 00 36 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 ..!...6...MprAdminServerConnect.
2f4a80 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f4aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2f4ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 35 00 04 00 4d 70 72 41 ......`.......d.....#...5...MprA
2f4ae0 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a dminSendUserMessage.mprapi.dll..
2f4b00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
2f4b40 00 00 64 aa 00 00 00 00 32 00 00 00 34 00 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 ..d.....2...4...MprAdminRegister
2f4b60 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c ConnectionNotification.mprapi.dl
2f4b80 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f4ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2f4bc0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 33 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 ....d.........3...MprAdminPortRe
2f4be0 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 set.mprapi.dll..mprapi.dll/.....
2f4c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4c20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 32 00 04 00 51........`.......d.........2...
2f4c40 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a MprAdminPortGetInfo.mprapi.dll..
2f4c60 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f4ca0 00 00 64 aa 00 00 00 00 1c 00 00 00 31 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d ..d.........1...MprAdminPortEnum
2f4cc0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f4ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2f4d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 30 00 04 00 4d 70 72 41 ......`.......d....."...0...MprA
2f4d20 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminPortDisconnect.mprapi.dll.mp
2f4d40 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f4d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2f4d80 64 aa 00 00 00 00 22 00 00 00 2f 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 d.....".../...MprAdminPortClearS
2f4da0 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tats.mprapi.dll.mprapi.dll/.....
2f4dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4de0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2e 00 04 00 59........`.......d.....'.......
2f4e00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 MprAdminMIBServerDisconnect.mpra
2f4e20 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f4e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2f4e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2d 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$...-...MprAdmin
2f4e80 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 MIBServerConnect.mprapi.dll.mpra
2f4ea0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f4ec0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2f4ee0 00 00 00 00 1f 00 00 00 2c 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 ........,...MprAdminMIBEntrySet.
2f4f00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f4f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2f4f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2b 00 04 00 4d 70 72 41 ......`.......d.....#...+...MprA
2f4f60 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a dminMIBEntryGetNext.mprapi.dll..
2f4f80 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f4fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f4fc0 00 00 64 aa 00 00 00 00 24 00 00 00 2a 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 ..d.....$...*...MprAdminMIBEntry
2f4fe0 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 GetFirst.mprapi.dll.mprapi.dll/.
2f5000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5020 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2f5040 29 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 )...MprAdminMIBEntryGet.mprapi.d
2f5060 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f5080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f50a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 28 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 ......d....."...(...MprAdminMIBE
2f50c0 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ntryDelete.mprapi.dll.mprapi.dll
2f50e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5100 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
2f5120 00 00 27 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 6d 70 72 ..'...MprAdminMIBEntryCreate.mpr
2f5140 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f5160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2f5180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 26 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....!...&...MprAdmin
2f51a0 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 MIBBufferFree.mprapi.dll..mprapi
2f51c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f51e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
2f5200 00 00 24 00 00 00 25 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 ..$...%...MprAdminIsServiceRunni
2f5220 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ng.mprapi.dll.mprapi.dll/.....-1
2f5240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2f5260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 24 00 04 00 4d 70 ........`.......d.....(...$...Mp
2f5280 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 rAdminIsServiceInitialized.mprap
2f52a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f52c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2f52e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 23 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 `.......d.....%...#...MprAdminIs
2f5300 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 DomainRasServer.mprapi.dll..mpra
2f5320 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f5340 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2f5360 00 00 00 00 29 00 00 00 22 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 ....)..."...MprAdminInterfaceUpd
2f5380 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c ateRoutes.mprapi.dll..mprapi.dll
2f53a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f53c0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
2f53e0 00 00 21 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f ..!...MprAdminInterfaceUpdatePho
2f5400 6e 65 62 6f 6f 6b 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c nebookInfo.mprapi.dll.mprapi.dll
2f5420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5440 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2f5460 00 00 20 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 ......MprAdminInterfaceTransport
2f5480 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 SetInfo.mprapi.dll..mprapi.dll/.
2f54a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f54c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2f54e0 1f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 ....MprAdminInterfaceTransportRe
2f5500 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 move.mprapi.dll.mprapi.dll/.....
2f5520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f5540 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1e 00 04 00 65........`.......d.....-.......
2f5560 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 MprAdminInterfaceTransportGetInf
2f5580 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.mprapi.dll..mprapi.dll/.....-1
2f55a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2f55c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1d 00 04 00 4d 70 ........`.......d.....).......Mp
2f55e0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 rAdminInterfaceTransportAdd.mpra
2f5600 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f5620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2f5640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
2f5660 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 InterfaceSetInfo.mprapi.dll.mpra
2f5680 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f56a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2f56c0 00 00 00 00 2c 00 00 00 1b 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 ....,.......MprAdminInterfaceSet
2f56e0 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 CustomInfoEx.mprapi.dll.mprapi.d
2f5700 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f5720 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
2f5740 2d 00 00 00 1a 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 -.......MprAdminInterfaceSetCred
2f5760 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c entialsEx.mprapi.dll..mprapi.dll
2f5780 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f57a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2f57c0 00 00 19 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e ......MprAdminInterfaceSetCreden
2f57e0 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tials.mprapi.dll..mprapi.dll/...
2f5800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f5820 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 18 00 ..66........`.......d...........
2f5840 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 ..MprAdminInterfaceQueryUpdateRe
2f5860 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 sult.mprapi.dll.mprapi.dll/.....
2f5880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f58a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 17 00 04 00 56........`.......d.....$.......
2f58c0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e MprAdminInterfaceGetInfo.mprapi.
2f58e0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f5900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2f5920 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 16 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....&.......MprAdminInte
2f5940 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 rfaceGetHandle.mprapi.dll.mprapi
2f5960 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f5980 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2f59a0 00 00 2c 00 00 00 15 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 ..,.......MprAdminInterfaceGetCu
2f59c0 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c stomInfoEx.mprapi.dll.mprapi.dll
2f59e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5a00 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
2f5a20 00 00 14 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e ......MprAdminInterfaceGetCreden
2f5a40 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tialsEx.mprapi.dll..mprapi.dll/.
2f5a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5a80 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2f5aa0 13 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 ....MprAdminInterfaceGetCredenti
2f5ac0 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 als.mprapi.dll..mprapi.dll/.....
2f5ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f5b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 12 00 04 00 53........`.......d.....!.......
2f5b20 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c MprAdminInterfaceEnum.mprapi.dll
2f5b40 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f5b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2f5b80 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 11 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....'.......MprAdminInterf
2f5ba0 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 aceDisconnect.mprapi.dll..mprapi
2f5bc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f5be0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2f5c00 00 00 2a 00 00 00 10 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 ..*.......MprAdminInterfaceDevic
2f5c20 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eSetInfo.mprapi.dll.mprapi.dll/.
2f5c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5c60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2f5c80 0f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e ....MprAdminInterfaceDeviceGetIn
2f5ca0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.mprapi.dll.mprapi.dll/.....-1
2f5cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2f5ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 00 04 00 4d 70 ........`.......d.....#.......Mp
2f5d00 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c rAdminInterfaceDelete.mprapi.dll
2f5d20 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f5d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2f5d60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.....#.......MprAdminInterf
2f5d80 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c aceCreate.mprapi.dll..mprapi.dll
2f5da0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5dc0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
2f5de0 00 00 0c 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 6d ......MprAdminInterfaceConnect.m
2f5e00 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f5e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2f5e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
2f5e60 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 inGetPDCServer.mprapi.dll.mprapi
2f5e80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f5ea0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2f5ec0 00 00 22 00 00 00 0a 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ..".......MprAdminGetErrorString
2f5ee0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2f5f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 09 00 04 00 4d 70 72 41 ......`.......d.....,.......MprA
2f5f40 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 dminEstablishDomainRasServer.mpr
2f5f60 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f5f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2f5fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.............MprAdmin
2f5fc0 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c DeviceEnum.mprapi.dll.mprapi.dll
2f5fe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f6000 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2f6020 00 00 07 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 ......MprAdminDeregisterConnecti
2f6040 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 onNotification.mprapi.dll.mprapi
2f6060 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6080 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
2f60a0 00 00 2e 00 00 00 06 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f ..........MprAdminConnectionRemo
2f60c0 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 veQuarantine.mprapi.dll.mprapi.d
2f60e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f6100 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2f6120 27 00 00 00 05 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 '.......MprAdminConnectionGetInf
2f6140 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 oEx.mprapi.dll..mprapi.dll/.....
2f6160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f6180 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 04 00 04 00 57........`.......d.....%.......
2f61a0 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 MprAdminConnectionGetInfo.mprapi
2f61c0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f6200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f `.......d.....$.......MprAdminCo
2f6220 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 nnectionEnumEx.mprapi.dll.mprapi
2f6240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6260 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
2f6280 00 00 22 00 00 00 02 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d ..".......MprAdminConnectionEnum
2f62a0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2f62e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 01 00 04 00 4d 70 72 41 ......`.......d.....(.......MprA
2f6300 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e dminConnectionClearStats.mprapi.
2f6320 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f6340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f6360 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 ......d.............MprAdminBuff
2f6380 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 erFree.mprapi.dll.mprapi.dll/...
2f63a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f63c0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
2f63e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2f6400 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2f6420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2f6440 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
2f6460 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......mprapi.dll'..............
2f6480 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
2f64a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
2f64c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 ...................mprapi_NULL_T
2f64e0 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.mprapi.dll/.....-1....
2f6500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
2f6520 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2f6540 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
2f6560 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2f6580 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c ......@.0..............mprapi.dl
2f65a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
2f65c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2f65e0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
2f6600 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2f6620 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f6640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
2f6660 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2f6680 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
2f66a0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2f66c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
2f66e0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 ....@................mprapi.dll'
2f6700 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
2f6720 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2f6740 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 70 72 61 70 69 ..........................mprapi
2f6760 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
2f6780 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2f67a0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2f67c0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2f67e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
2f6800 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_mprapi.__NULL_IMPO
2f6820 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..mprapi_NULL_THUNK
2f6840 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mrmsupport.dll/.-1........
2f6860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
2f6880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 1a 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 `.......d.............MrmPeekRes
2f68a0 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e ourceIndexerMessages.mrmsupport.
2f68c0 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f68e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f6900 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 ......d.............MrmIndexStri
2f6920 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ng.mrmsupport.dll.mrmsupport.dll
2f6940 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f6960 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 18 00 ..75........`.......d.....7.....
2f6980 04 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 ..MrmIndexResourceContainerAutoQ
2f69a0 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 ualifiers.mrmsupport.dll..mrmsup
2f69c0 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.-1....................
2f69e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2f6a00 00 00 2a 00 00 00 17 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 ..*.......MrmIndexFileAutoQualif
2f6a20 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 iers.mrmsupport.dll.mrmsupport.d
2f6a40 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f6a60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f6a80 16 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 ....MrmIndexFile.mrmsupport.dll.
2f6aa0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f6ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f6ae0 00 00 64 aa 00 00 00 00 24 00 00 00 15 00 04 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 ..d.....$.......MrmIndexEmbedded
2f6b00 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 Data.mrmsupport.dll.mrmsupport.d
2f6b20 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f6b40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2f6b60 14 00 04 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d ....MrmGetPriFileContentChecksum
2f6b80 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
2f6ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f6bc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 13 00 04 00 49........`.......d.............
2f6be0 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 MrmFreeMemory.mrmsupport.dll..mr
2f6c00 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msupport.dll/.-1................
2f6c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2f6c40 64 aa 00 00 00 00 26 00 00 00 12 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 d.....&.......MrmDumpPriFileInMe
2f6c60 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 mory.mrmsupport.dll.mrmsupport.d
2f6c80 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f6ca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f6cc0 11 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c ....MrmDumpPriFile.mrmsupport.dl
2f6ce0 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mrmsupport.dll/.-1............
2f6d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2f6d20 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 ....d.....&.......MrmDumpPriData
2f6d40 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f InMemory.mrmsupport.dll.mrmsuppo
2f6d60 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.-1......................
2f6d80 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
2f6da0 2c 00 00 00 0f 00 04 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 ,.......MrmDestroyIndexerAndMess
2f6dc0 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ages.mrmsupport.dll.mrmsupport.d
2f6de0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f6e00 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2f6e20 0e 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 ....MrmCreateResourceIndexerWith
2f6e40 46 6c 61 67 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 Flags.mrmsupport.dll..mrmsupport
2f6e60 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f6e80 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 ......82........`.......d.....>.
2f6ea0 00 00 0d 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 ......MrmCreateResourceIndexerFr
2f6ec0 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e omPreviousSchemaFile.mrmsupport.
2f6ee0 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f6f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
2f6f20 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 0c 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....>.......MrmCreateRes
2f6f40 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 ourceIndexerFromPreviousSchemaDa
2f6f60 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ta.mrmsupport.dll.mrmsupport.dll
2f6f80 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f6fa0 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 0b 00 ..79........`.......d.....;.....
2f6fc0 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 ..MrmCreateResourceIndexerFromPr
2f6fe0 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 eviousPriFile.mrmsupport.dll..mr
2f7000 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msupport.dll/.-1................
2f7020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
2f7040 64 aa 00 00 00 00 3b 00 00 00 0a 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 d.....;.......MrmCreateResourceI
2f7060 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 ndexerFromPreviousPriData.mrmsup
2f7080 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 port.dll..mrmsupport.dll/.-1....
2f70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2f70c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 09 00 04 00 4d 72 6d 43 72 65 ....`.......d.....(.......MrmCre
2f70e0 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c ateResourceIndexer.mrmsupport.dl
2f7100 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mrmsupport.dll/.-1............
2f7120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2f7140 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 08 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ....d.....1.......MrmCreateResou
2f7160 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 rceFileWithChecksum.mrmsupport.d
2f7180 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mrmsupport.dll/.-1..........
2f71a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2f71c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 07 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....-.......MrmCreateRes
2f71e0 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ourceFileInMemory.mrmsupport.dll
2f7200 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mrmsupport.dll/.-1............
2f7220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2f7240 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 06 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ....d.....%.......MrmCreateResou
2f7260 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f rceFile.mrmsupport.dll..mrmsuppo
2f7280 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.-1......................
2f72a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
2f72c0 27 00 00 00 05 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 '.......MrmCreateConfigInMemory.
2f72e0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2f7300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f7320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 51........`.......d.............
2f7340 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a MrmCreateConfig.mrmsupport.dll..
2f7360 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f7380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2f73a0 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 ..d.............IndexFilePath.mr
2f73c0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 msupport.dll..mrmsupport.dll/.-1
2f73e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2f7400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 02 00 04 00 44 65 ........`.......d.....&.......De
2f7420 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e stroyResourceIndexer.mrmsupport.
2f7440 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f7460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2f7480 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 ......d.....%.......DestroyIndex
2f74a0 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 edResults.mrmsupport.dll..mrmsup
2f74c0 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.-1....................
2f74e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2f7500 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 ..%.......CreateResourceIndexer.
2f7520 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2f7540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f7560 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
2f7580 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
2f75a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
2f75c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f75e0 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
2f7600 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .....mrmsupport.dll'............
2f7620 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
2f7640 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
2f7660 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f .....................mrmsupport_
2f7680 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.mrmsupport.dll/.
2f76a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f76c0 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
2f76e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
2f7700 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
2f7720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d ............@.0..............mrm
2f7740 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd support.dll'................."..
2f7760 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
2f7780 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
2f77a0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2f77c0 53 43 52 49 50 54 4f 52 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..mrmsupport.dll/.-1....
2f77e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
2f7800 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2f7820 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2f7840 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
2f7860 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
2f7880 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d ..............@................m
2f78a0 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 rmsupport.dll'................."
2f78c0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
2f78e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
2f7900 00 00 05 00 00 00 02 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........mrmsupport.dll..@comp.id
2f7920 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
2f7940 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2f7960 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2f7980 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
2f79a0 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
2f79c0 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 mrmsupport.__NULL_IMPORT_DESCRIP
2f79e0 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..mrmsupport_NULL_THUNK_DATA.
2f7a00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2f7a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2f7a40 00 00 64 aa 00 00 00 00 25 00 00 00 29 00 04 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 ..d.....%...)...acmStreamUnprepa
2f7a60 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c reHeader.msacm32.dll..msacm32.dl
2f7a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f7aa0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
2f7ac0 00 00 28 00 04 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..(...acmStreamSize.msacm32.dll.
2f7ae0 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2f7b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2f7b20 00 00 64 aa 00 00 00 00 1b 00 00 00 27 00 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d ..d.........'...acmStreamReset.m
2f7b40 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sacm32.dll..msacm32.dll/....-1..
2f7b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2f7b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 26 00 04 00 61 63 6d 53 ......`.......d.....#...&...acmS
2f7ba0 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a treamPrepareHeader.msacm32.dll..
2f7bc0 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2f7be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2f7c00 00 00 64 aa 00 00 00 00 1a 00 00 00 25 00 04 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 ..d.........%...acmStreamOpen.ms
2f7c20 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 acm32.dll.msacm32.dll/....-1....
2f7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2f7c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 24 00 04 00 61 63 6d 53 74 72 ....`.......d.........$...acmStr
2f7c80 65 61 6d 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e eamMessage.msacm32.dll..msacm32.
2f7ca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f7cc0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
2f7ce0 1d 00 00 00 23 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 ....#...acmStreamConvert.msacm32
2f7d00 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....-1........
2f7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2f7d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 22 00 04 00 61 63 6d 53 74 72 65 61 6d 43 `.......d........."...acmStreamC
2f7d60 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 lose.msacm32.dll..msacm32.dll/..
2f7d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f7da0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 21 00 ..43........`.......d.........!.
2f7dc0 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 ..acmMetrics.msacm32.dll..msacm3
2f7de0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2f7e00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
2f7e20 00 00 1a 00 00 00 20 00 04 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e ..........acmGetVersion.msacm32.
2f7e40 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....-1..........
2f7e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f7e80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1f 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 ......d.............acmFormatTag
2f7ea0 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 EnumW.msacm32.dll.msacm32.dll/..
2f7ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f7ee0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1e 00 ..50........`.......d...........
2f7f00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmFormatTagEnumA.msacm32.dll.
2f7f20 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2f7f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2f7f60 00 00 64 aa 00 00 00 00 21 00 00 00 1d 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 ..d.....!.......acmFormatTagDeta
2f7f80 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ilsW.msacm32.dll..msacm32.dll/..
2f7fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f7fc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1c 00 ..53........`.......d.....!.....
2f7fe0 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 ..acmFormatTagDetailsA.msacm32.d
2f8000 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f8020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2f8040 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1b 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 ......d.............acmFormatSug
2f8060 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 gest.msacm32.dll..msacm32.dll/..
2f8080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f80a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 ..47........`.......d...........
2f80c0 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmFormatEnumW.msacm32.dll..ms
2f80e0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2f8120 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 d.............acmFormatEnumA.msa
2f8140 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cm32.dll..msacm32.dll/....-1....
2f8160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2f8180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 18 00 04 00 61 63 6d 46 6f 72 ....`.......d.............acmFor
2f81a0 6d 61 74 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e matDetailsW.msacm32.dll.msacm32.
2f81c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f81e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
2f8200 1e 00 00 00 17 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 ........acmFormatDetailsA.msacm3
2f8220 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....-1........
2f8240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2f8260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 `.......d.............acmFormatC
2f8280 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f hooseW.msacm32.dll..msacm32.dll/
2f82a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f82c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f82e0 15 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFormatChooseA.msacm32.dll
2f8300 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2f8320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2f8340 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 14 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e ....d.............acmFilterTagEn
2f8360 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 umW.msacm32.dll.msacm32.dll/....
2f8380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f83a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 04 00 50........`.......d.............
2f83c0 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmFilterTagEnumA.msacm32.dll.ms
2f83e0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2f8420 64 aa 00 00 00 00 21 00 00 00 12 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c d.....!.......acmFilterTagDetail
2f8440 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 sW.msacm32.dll..msacm32.dll/....
2f8460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f8480 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 53........`.......d.....!.......
2f84a0 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c acmFilterTagDetailsA.msacm32.dll
2f84c0 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2f84e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2f8500 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 ....d.............acmFilterEnumW
2f8520 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msacm32.dll..msacm32.dll/....-1
2f8540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2f8560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0f 00 04 00 61 63 ........`.......d.............ac
2f8580 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 mFilterEnumA.msacm32.dll..msacm3
2f85a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2f85c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
2f85e0 00 00 1e 00 00 00 0e 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 ..........acmFilterDetailsW.msac
2f8600 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2f8620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2f8640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0d 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
2f8660 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rDetailsA.msacm32.dll.msacm32.dl
2f8680 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f86a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2f86c0 00 00 0c 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 ......acmFilterChooseW.msacm32.d
2f86e0 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f8700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2f8720 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f ......d.............acmFilterCho
2f8740 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 oseA.msacm32.dll..msacm32.dll/..
2f8760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f8780 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0a 00 ..48........`.......d...........
2f87a0 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ..acmDriverRemove.msacm32.dll.ms
2f87c0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f87e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2f8800 64 aa 00 00 00 00 1e 00 00 00 09 00 04 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 d.............acmDriverPriority.
2f8820 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msacm32.dll.msacm32.dll/....-1..
2f8840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2f8860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 08 00 04 00 61 63 6d 44 ......`.......d.............acmD
2f8880 72 69 76 65 72 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c riverOpen.msacm32.dll.msacm32.dl
2f88a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f88c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
2f88e0 00 00 07 00 04 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 ......acmDriverMessage.msacm32.d
2f8900 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2f8920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2f8940 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 06 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 ......d.............acmDriverID.
2f8960 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msacm32.dll.msacm32.dll/....-1..
2f8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2f89a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 05 00 04 00 61 63 6d 44 ......`.......d.............acmD
2f89c0 72 69 76 65 72 45 6e 75 6d 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c riverEnum.msacm32.dll.msacm32.dl
2f89e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f8a00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
2f8a20 00 00 04 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e ......acmDriverDetailsW.msacm32.
2f8a40 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....-1..........
2f8a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f8a80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 ......d.............acmDriverDet
2f8aa0 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ailsA.msacm32.dll.msacm32.dll/..
2f8ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f8ae0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 ..47........`.......d...........
2f8b00 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmDriverClose.msacm32.dll..ms
2f8b20 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2f8b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2f8b60 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 d.............acmDriverAddW.msac
2f8b80 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2f8ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2f8bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
2f8be0 72 41 64 64 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 rAddA.msacm32.dll.msacm32.dll/..
2f8c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f8c20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
2f8c40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
2f8c60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
2f8c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2f8ca0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
2f8cc0 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......msacm32.dll'.............
2f8ce0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
2f8d00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
2f8d20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c ....................msacm32_NULL
2f8d40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.msacm32.dll/....-1..
2f8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
2f8d80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2f8da0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
2f8dc0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
2f8de0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 ........@.0..............msacm32
2f8e00 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
2f8e20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2f8e40 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
2f8e60 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2f8e80 52 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.msacm32.dll/....-1............
2f8ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......493.......`.d.
2f8ec0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f8ee0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2f8f00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2f8f20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
2f8f40 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 ......@................msacm32.d
2f8f60 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
2f8f80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2f8fa0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 61 .............................msa
2f8fc0 63 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 cm32.dll.@comp.id.|.............
2f8fe0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2f9000 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2f9020 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
2f9040 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
2f9060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_msacm32.__NULL_
2f9080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..msacm32_NULL_
2f90a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..msajapi.dll/....-1..
2f90c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
2f90e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 22 02 04 00 61 6c 6c 6a ......`.......d.....@..."...allj
2f9100 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f oyn_unity_set_deferred_callback_
2f9120 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a mainthread_only.msajapi.dll.msaj
2f9140 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f9160 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
2f9180 00 00 00 00 35 00 00 00 21 02 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 ....5...!...alljoyn_unity_deferr
2f91a0 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ed_callbacks_process.msajapi.dll
2f91c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f91e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2f9200 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 20 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f ....d.............alljoyn_shutdo
2f9220 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 wn.msajapi.dll..msajapi.dll/....
2f9240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f9260 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 1f 02 04 00 68........`.......d.....0.......
2f9280 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 alljoyn_sessionportlistener_dest
2f92a0 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
2f92c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f92e0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1e 02 04 00 67........`.......d...../.......
2f9300 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 alljoyn_sessionportlistener_crea
2f9320 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
2f9340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f9360 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1d 02 04 00 67........`.......d...../.......
2f9380 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 alljoyn_sessionopts_set_transpor
2f93a0 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ts.msajapi.dll..msajapi.dll/....
2f93c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f93e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 1c 02 04 00 64........`.......d.....,.......
2f9400 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 alljoyn_sessionopts_set_traffic.
2f9420 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2f9440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2f9460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 1b 02 04 00 61 6c 6c 6a ......`.......d.............allj
2f9480 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 oyn_sessionopts_set_proximity.ms
2f94a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2f94c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2f94e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1a 02 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
2f9500 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 n_sessionopts_set_multipoint.msa
2f9520 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2f9540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2f9560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 19 02 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
2f9580 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 n_sessionopts_iscompatible.msaja
2f95a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2f95c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2f95e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 18 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d...../.......alljoyn_
2f9600 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 sessionopts_get_transports.msaja
2f9620 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2f9640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2f9660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 17 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
2f9680 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e sessionopts_get_traffic.msajapi.
2f96a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2f96c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2f96e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 16 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.............alljoyn_sess
2f9700 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c ionopts_get_proximity.msajapi.dl
2f9720 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2f9740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2f9760 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 15 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d...../.......alljoyn_sessio
2f9780 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nopts_get_multipoint.msajapi.dll
2f97a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f97c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2f97e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....(.......alljoyn_sessio
2f9800 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 nopts_destroy.msajapi.dll.msajap
2f9820 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2f9840 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
2f9860 00 00 27 00 00 00 13 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 ..'.......alljoyn_sessionopts_cr
2f9880 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
2f98a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f98c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 12 02 ..56........`.......d.....$.....
2f98e0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 ..alljoyn_sessionopts_cmp.msajap
2f9900 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2f9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2f9940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 11 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....,.......alljoyn_se
2f9960 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c ssionlistener_destroy.msajapi.dl
2f9980 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2f99a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2f99c0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 10 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....+.......alljoyn_sessio
2f99e0 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 nlistener_create.msajapi.dll..ms
2f9a00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f9a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
2f9a40 64 aa 00 00 00 00 3a 00 00 00 0f 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....:.......alljoyn_securityap
2f9a60 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a plicationproxy_updatepolicy.msaj
2f9a80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2f9aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
2f9ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 0e 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....<.......alljoyn_
2f9ae0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 securityapplicationproxy_updatei
2f9b00 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f dentity.msajapi.dll.msajapi.dll/
2f9b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f9b40 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
2f9b60 0d 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2f9b80 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c roxy_startmanagement.msajapi.dll
2f9ba0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2f9bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
2f9be0 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 0c 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....:.......alljoyn_securi
2f9c00 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 tyapplicationproxy_signmanifest.
2f9c20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2f9c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 ....................0.......86..
2f9c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 0b 02 04 00 61 6c 6c 6a ......`.......d.....B.......allj
2f9c80 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 oyn_securityapplicationproxy_set
2f9ca0 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 manifestsignature.msajapi.dll.ms
2f9cc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2f9ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
2f9d00 64 aa 00 00 00 00 39 00 00 00 0a 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....9.......alljoyn_securityap
2f9d20 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 plicationproxy_resetpolicy.msaja
2f9d40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2f9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
2f9d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 09 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
2f9da0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d securityapplicationproxy_reset.m
2f9dc0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2f9de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
2f9e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 08 02 04 00 61 6c 6c 6a ......`.......d.....<.......allj
2f9e20 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c oyn_securityapplicationproxy_pol
2f9e40 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e icy_destroy.msajapi.dll.msajapi.
2f9e60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f9e80 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......90........`.......d.....
2f9ea0 46 00 00 00 07 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 F.......alljoyn_securityapplicat
2f9ec0 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f ionproxy_manifesttemplate_destro
2f9ee0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2f9f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
2f9f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 06 02 04 00 61 6c ........`.......d.....>.......al
2f9f40 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d ljoyn_securityapplicationproxy_m
2f9f60 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a anifest_destroy.msajapi.dll.msaj
2f9f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f9fa0 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......83........`.......d.
2f9fc0 00 00 00 00 3f 00 00 00 05 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....?.......alljoyn_securityappl
2f9fe0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d icationproxy_installmembership.m
2fa000 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fa020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
2fa040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 04 02 04 00 61 6c 6c 6a ......`.......d.....7.......allj
2fa060 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
2fa080 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f policy.msajapi.dll..msajapi.dll/
2fa0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa0c0 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 ....100.......`.......d.....P...
2fa0e0 03 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fa100 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 roxy_getpermissionmanagementsess
2fa120 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ionport.msajapi.dll.msajapi.dll/
2fa140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa160 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
2fa180 02 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fa1a0 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 roxy_getmanifesttemplate.msajapi
2fa1c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fa1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
2fa200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 01 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....=.......alljoyn_se
2fa220 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 curityapplicationproxy_geteccpub
2fa240 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f lickey.msajapi.dll..msajapi.dll/
2fa260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa280 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
2fa2a0 00 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fa2c0 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c roxy_getdefaultpolicy.msajapi.dl
2fa2e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fa300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......100.......`...
2fa320 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 ff 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....P.......alljoyn_securi
2fa340 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 tyapplicationproxy_getclaimcapab
2fa360 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c ilitiesadditionalinfo.msajapi.dl
2fa380 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fa3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
2fa3c0 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 fe 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....B.......alljoyn_securi
2fa3e0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 tyapplicationproxy_getclaimcapab
2fa400 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ilities.msajapi.dll.msajapi.dll/
2fa420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa440 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
2fa460 fd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fa480 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 roxy_getapplicationstate.msajapi
2fa4a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fa4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
2fa4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 fc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....;.......alljoyn_se
2fa500 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 curityapplicationproxy_endmanage
2fa520 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ment.msajapi.dll..msajapi.dll/..
2fa540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fa560 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 fb 01 ..86........`.......d.....B.....
2fa580 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2fa5a0 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e xy_eccpublickey_destroy.msajapi.
2fa5c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fa5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
2fa600 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 fa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....<.......alljoyn_secu
2fa620 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 rityapplicationproxy_digest_dest
2fa640 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
2fa660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fa680 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 f9 01 04 00 73........`.......d.....5.......
2fa6a0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2fa6c0 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
2fa6e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fa700 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2fa720 00 00 f8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2fa740 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 nproxy_create.msajapi.dll.msajap
2fa760 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fa780 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......87........`.......d...
2fa7a0 00 00 43 00 00 00 f7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..C.......alljoyn_securityapplic
2fa7c0 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 ationproxy_computemanifestdigest
2fa7e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fa800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
2fa820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 f6 01 04 00 61 6c ........`.......d.....3.......al
2fa840 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 ljoyn_securityapplicationproxy_c
2fa860 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 laim.msajapi.dll..msajapi.dll/..
2fa880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fa8a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f5 01 ..55........`.......d.....#.....
2fa8c0 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 ..alljoyn_routershutdown.msajapi
2fa8e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fa900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2fa920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 f4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f `.......d.....).......alljoyn_ro
2fa940 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a uterinitwithconfig.msajapi.dll..
2fa960 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fa980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2fa9a0 00 00 64 aa 00 00 00 00 1f 00 00 00 f3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e ..d.............alljoyn_routerin
2fa9c0 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 it.msajapi.dll..msajapi.dll/....
2fa9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2faa00 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 f2 01 04 00 91........`.......d.....G.......
2faa20 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 alljoyn_proxybusobject_unregiste
2faa40 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 rpropertieschangedlistener.msaja
2faa60 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2faa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2faaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 f1 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
2faac0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 proxybusobject_setpropertyasync.
2faae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2fab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 f0 01 04 00 61 6c 6c 6a ......`.......d...../.......allj
2fab40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d oyn_proxybusobject_setproperty.m
2fab60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
2faba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ef 01 04 00 61 6c 6c 6a ......`.......d.....9.......allj
2fabc0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 oyn_proxybusobject_secureconnect
2fabe0 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ionasync.msajapi.dll..msajapi.dl
2fac00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fac20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2fac40 00 00 ee 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 ......alljoyn_proxybusobject_sec
2fac60 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ureconnection.msajapi.dll.msajap
2fac80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2faca0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
2facc0 00 00 2f 00 00 00 ed 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ../.......alljoyn_proxybusobject
2face0 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _removechild.msajapi.dll..msajap
2fad00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fad20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......89........`.......d...
2fad40 00 00 45 00 00 00 ec 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..E.......alljoyn_proxybusobject
2fad60 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e _registerpropertieschangedlisten
2fad80 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
2fada0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fadc0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 eb 01 04 00 66........`.......d.............
2fade0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 alljoyn_proxybusobject_ref_incre
2fae00 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 f.msajapi.dll.msajapi.dll/....-1
2fae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2fae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ea 01 04 00 61 6c ........`.......d.....+.......al
2fae60 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 ljoyn_proxybusobject_ref_get.msa
2fae80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2faea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2faec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 e9 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
2faee0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a n_proxybusobject_ref_decref.msaj
2faf00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2faf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2faf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 e8 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
2faf60 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 proxybusobject_ref_create.msajap
2faf80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fafa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2fafc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 e7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....,.......alljoyn_pr
2fafe0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c oxybusobject_parsexml.msajapi.dl
2fb000 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fb020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
2fb040 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 e6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....:.......alljoyn_proxyb
2fb060 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 usobject_methodcallasync_member.
2fb080 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
2fb0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 e5 01 04 00 61 6c 6c 6a ......`.......d.....3.......allj
2fb0e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 oyn_proxybusobject_methodcallasy
2fb100 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nc.msajapi.dll..msajapi.dll/....
2fb120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fb140 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 e4 01 04 00 74........`.......d.....6.......
2fb160 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
2fb180 6c 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c l_noreply.msajapi.dll.msajapi.dl
2fb1a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fb1c0 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 ......81........`.......d.....=.
2fb1e0 00 00 e3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 ......alljoyn_proxybusobject_met
2fb200 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 hodcall_member_noreply.msajapi.d
2fb220 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fb240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
2fb260 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 e2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....5.......alljoyn_prox
2fb280 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 ybusobject_methodcall_member.msa
2fb2a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fb2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2fb2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 e1 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
2fb300 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a n_proxybusobject_methodcall.msaj
2fb320 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fb340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2fb360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 e0 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
2fb380 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 proxybusobject_isvalid.msajapi.d
2fb3a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fb3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fb3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 df 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....,.......alljoyn_prox
2fb400 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ybusobject_issecure.msajapi.dll.
2fb420 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fb440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......83........`.....
2fb460 00 00 64 aa 00 00 00 00 3f 00 00 00 de 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....?.......alljoyn_proxybus
2fb480 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 object_introspectremoteobjectasy
2fb4a0 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nc.msajapi.dll..msajapi.dll/....
2fb4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fb4e0 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 dd 01 04 00 78........`.......d.....:.......
2fb500 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 alljoyn_proxybusobject_introspec
2fb520 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tremoteobject.msajapi.dll.msajap
2fb540 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fb560 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......75........`.......d...
2fb580 00 00 37 00 00 00 dc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..7.......alljoyn_proxybusobject
2fb5a0 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c _implementsinterface.msajapi.dll
2fb5c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fb5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2fb600 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 db 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....1.......alljoyn_proxyb
2fb620 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 usobject_getuniquename.msajapi.d
2fb640 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fb660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2fb680 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 da 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....0.......alljoyn_prox
2fb6a0 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e ybusobject_getsessionid.msajapi.
2fb6c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fb6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
2fb700 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 d9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....2.......alljoyn_prox
2fb720 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 ybusobject_getservicename.msajap
2fb740 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fb760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2fb780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 d8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....4.......alljoyn_pr
2fb7a0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 oxybusobject_getpropertyasync.ms
2fb7c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fb7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2fb800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d7 01 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
2fb820 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 n_proxybusobject_getproperty.msa
2fb840 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fb860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2fb880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 d6 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
2fb8a0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 n_proxybusobject_getpath.msajapi
2fb8c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fb8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2fb900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 d5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....1.......alljoyn_pr
2fb920 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 oxybusobject_getinterfaces.msaja
2fb940 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fb960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
2fb980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 d4 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
2fb9a0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a proxybusobject_getinterface.msaj
2fb9c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fb9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2fba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d3 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d...../.......alljoyn_
2fba20 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 proxybusobject_getchildren.msaja
2fba40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2fba80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 d2 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
2fbaa0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e proxybusobject_getchild.msajapi.
2fbac0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fbae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
2fbb00 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 d1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....9.......alljoyn_prox
2fbb20 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 ybusobject_getallpropertiesasync
2fbb40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fbb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
2fbb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 d0 01 04 00 61 6c ........`.......d.....4.......al
2fbba0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 ljoyn_proxybusobject_getallprope
2fbbc0 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rties.msajapi.dll.msajapi.dll/..
2fbbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fbc00 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 cf 01 ..77........`.......d.....9.....
2fbc20 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 ..alljoyn_proxybusobject_enablep
2fbc40 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ropertycaching.msajapi.dll..msaj
2fbc60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fbc80 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
2fbca0 00 00 00 00 2b 00 00 00 ce 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....+.......alljoyn_proxybusobje
2fbcc0 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ct_destroy.msajapi.dll..msajapi.
2fbce0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fbd00 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......69........`.......d.....
2fbd20 31 00 00 00 cd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 1.......alljoyn_proxybusobject_c
2fbd40 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 reate_secure.msajapi.dll..msajap
2fbd60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fbd80 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2fbda0 00 00 2a 00 00 00 cc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..*.......alljoyn_proxybusobject
2fbdc0 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
2fbde0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fbe00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2fbe20 cb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 ....alljoyn_proxybusobject_copy.
2fbe40 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fbe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
2fbe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ca 01 04 00 61 6c 6c 6a ......`.......d.....8.......allj
2fbea0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f oyn_proxybusobject_addinterface_
2fbec0 62 79 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f by_name.msajapi.dll.msajapi.dll/
2fbee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fbf00 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2fbf20 c9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e ....alljoyn_proxybusobject_addin
2fbf40 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f terface.msajapi.dll.msajapi.dll/
2fbf60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fbf80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2fbfa0 c8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 ....alljoyn_proxybusobject_addch
2fbfc0 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ild.msajapi.dll.msajapi.dll/....
2fbfe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fc000 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 c7 01 04 00 61........`.......d.....).......
2fc020 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 alljoyn_pinglistener_destroy.msa
2fc040 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fc060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2fc080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c6 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(.......alljoy
2fc0a0 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_pinglistener_create.msajapi.dl
2fc0c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fc0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
2fc100 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 c5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....8.......alljoyn_permis
2fc120 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 sionconfigurator_updatepolicy.ms
2fc140 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fc160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
2fc180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 c4 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
2fc1a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 n_permissionconfigurator_updatei
2fc1c0 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f dentity.msajapi.dll.msajapi.dll/
2fc1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc200 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
2fc220 c3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc240 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a or_startmanagement.msajapi.dll..
2fc260 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fc280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......90........`.....
2fc2a0 00 00 64 aa 00 00 00 00 46 00 00 00 c2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....F.......alljoyn_permissi
2fc2c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 onconfigurator_setmanifesttempla
2fc2e0 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tefromxml.msajapi.dll.msajapi.dl
2fc300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fc320 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 ......98........`.......d.....N.
2fc340 00 00 c1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fc360 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f ator_setclaimcapabilitiesadditio
2fc380 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nalinfo.msajapi.dll.msajapi.dll/
2fc3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc3c0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
2fc3e0 c0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc400 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e or_setclaimcapabilities.msajapi.
2fc420 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fc440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
2fc460 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 bf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....?.......alljoyn_perm
2fc480 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f issionconfigurator_setapplicatio
2fc4a0 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nstate.msajapi.dll..msajapi.dll/
2fc4c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fc4e0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
2fc500 be 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2fc520 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a or_resetpolicy.msajapi.dll..msaj
2fc540 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fc560 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
2fc580 00 00 00 00 31 00 00 00 bd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....1.......alljoyn_permissionco
2fc5a0 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 nfigurator_reset.msajapi.dll..ms
2fc5c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fc5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
2fc600 64 aa 00 00 00 00 3c 00 00 00 bc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....<.......alljoyn_permission
2fc620 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 configurator_removemembership.ms
2fc640 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fc660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
2fc680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 bb 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....=.......alljoy
2fc6a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b n_permissionconfigurator_publick
2fc6c0 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ey_destroy.msajapi.dll..msajapi.
2fc6e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fc700 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......78........`.......d.....
2fc720 3a 00 00 00 ba 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 :.......alljoyn_permissionconfig
2fc740 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c urator_policy_destroy.msajapi.dl
2fc760 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fc780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......88........`...
2fc7a0 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 b9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....D.......alljoyn_permis
2fc7c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 sionconfigurator_manifesttemplat
2fc7e0 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c e_destroy.msajapi.dll.msajapi.dl
2fc800 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fc820 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 ......85........`.......d.....A.
2fc840 00 00 b8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fc860 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 ator_manifestarray_cleanup.msaja
2fc880 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fc8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
2fc8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 b7 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....=.......alljoyn_
2fc8e0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 permissionconfigurator_installme
2fc900 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c mbership.msajapi.dll..msajapi.dl
2fc920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fc940 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 ......80........`.......d.....<.
2fc960 00 00 b6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fc980 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c ator_installmanifests.msajapi.dl
2fc9a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fc9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
2fc9e0 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 b5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....8.......alljoyn_permis
2fca00 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 sionconfigurator_getpublickey.ms
2fca20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
2fca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 b4 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
2fca80 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 n_permissionconfigurator_getpoli
2fcaa0 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.msajapi.dll..msajapi.dll/....
2fcac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fcae0 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 b3 01 04 00 86........`.......d.....B.......
2fcb00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
2fcb20 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c etmembershipsummaries.msajapi.dl
2fcb40 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fcb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
2fcb80 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 b2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....?.......alljoyn_permis
2fcba0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 sionconfigurator_getmanifesttemp
2fcbc0 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 late.msajapi.dll..msajapi.dll/..
2fcbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fcc00 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 b1 01 ..76........`.......d.....8.....
2fcc20 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2fcc40 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _getmanifests.msajapi.dll.msajap
2fcc60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fcc80 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......88........`.......d...
2fcca0 00 00 44 00 00 00 b0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..D.......alljoyn_permissionconf
2fccc0 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 igurator_getidentitycertificatei
2fcce0 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.msajapi.dll.msajapi.dll/....-1
2fcd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
2fcd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 af 01 04 00 61 6c ........`.......d.....7.......al
2fcd40 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
2fcd60 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c identity.msajapi.dll..msajapi.dl
2fcd80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fcda0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 ......80........`.......d.....<.
2fcdc0 00 00 ae 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2fcde0 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c ator_getdefaultpolicy.msajapi.dl
2fce00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......91........`...
2fce40 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 ad 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....G.......alljoyn_permis
2fce60 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d sionconfigurator_getdefaultclaim
2fce80 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 capabilities.msajapi.dll..msajap
2fcea0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fcec0 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......98........`.......d...
2fcee0 00 00 4e 00 00 00 ac 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..N.......alljoyn_permissionconf
2fcf00 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 igurator_getclaimcapabilitiesadd
2fcf20 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e itionalinfo.msajapi.dll.msajapi.
2fcf40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fcf60 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......84........`.......d.....
2fcf80 40 00 00 00 ab 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 @.......alljoyn_permissionconfig
2fcfa0 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a urator_getclaimcapabilities.msaj
2fcfc0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fcfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
2fd000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 aa 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....?.......alljoyn_
2fd020 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 permissionconfigurator_getapplic
2fd040 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ationstate.msajapi.dll..msajapi.
2fd060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fd080 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......77........`.......d.....
2fd0a0 39 00 00 00 a9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 9.......alljoyn_permissionconfig
2fd0c0 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c urator_endmanagement.msajapi.dll
2fd0e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fd100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2fd120 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 a8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....1.......alljoyn_permis
2fd140 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 sionconfigurator_claim.msajapi.d
2fd160 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fd180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a ............0.......90........`.
2fd1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 a7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....F.......alljoyn_perm
2fd1c0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 issionconfigurator_certificateid
2fd1e0 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 array_cleanup.msajapi.dll.msajap
2fd200 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd220 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......85........`.......d...
2fd240 00 00 41 00 00 00 a6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..A.......alljoyn_permissionconf
2fd260 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d igurator_certificateid_cleanup.m
2fd280 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fd2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
2fd2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 a5 01 04 00 61 6c 6c 6a ......`.......d.....D.......allj
2fd2e0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 oyn_permissionconfigurator_certi
2fd300 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ficatechain_destroy.msajapi.dll.
2fd320 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
2fd360 00 00 64 aa 00 00 00 00 3c 00 00 00 a4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....<.......alljoyn_permissi
2fd380 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 onconfigurationlistener_destroy.
2fd3a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fd3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 ....................0.......79..
2fd3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 a3 01 04 00 61 6c 6c 6a ......`.......d.....;.......allj
2fd400 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 oyn_permissionconfigurationliste
2fd420 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ner_create.msajapi.dll..msajapi.
2fd440 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fd460 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
2fd480 33 00 00 00 a2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 3.......alljoyn_passwordmanager_
2fd4a0 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a setcredentials.msajapi.dll..msaj
2fd4c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd4e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2fd500 00 00 00 00 2d 00 00 00 a1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 ....-.......alljoyn_observerlist
2fd520 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ener_destroy.msajapi.dll..msajap
2fd540 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd560 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2fd580 00 00 2c 00 00 00 a0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e ..,.......alljoyn_observerlisten
2fd5a0 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c er_create.msajapi.dll.msajapi.dl
2fd5c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd5e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
2fd600 00 00 9f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 ......alljoyn_observer_unregiste
2fd620 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rlistener.msajapi.dll.msajapi.dl
2fd640 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd660 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
2fd680 00 00 9e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 ......alljoyn_observer_unregiste
2fd6a0 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ralllisteners.msajapi.dll.msajap
2fd6c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd6e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
2fd700 00 00 2e 00 00 00 9d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 ..........alljoyn_observer_regis
2fd720 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e terlistener.msajapi.dll.msajapi.
2fd740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fd760 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2fd780 25 00 00 00 9c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 %.......alljoyn_observer_getnext
2fd7a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fd7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2fd7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 9b 01 04 00 61 6c ........`.......d.....&.......al
2fd800 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e ljoyn_observer_getfirst.msajapi.
2fd820 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fd840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2fd860 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 ......d.....!.......alljoyn_obse
2fd880 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c rver_get.msajapi.dll..msajapi.dl
2fd8a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd8c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
2fd8e0 00 00 99 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d ......alljoyn_observer_destroy.m
2fd900 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fd920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2fd940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 98 01 04 00 61 6c 6c 6a ......`.......d.....$.......allj
2fd960 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 oyn_observer_create.msajapi.dll.
2fd980 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2fd9c0 00 00 64 aa 00 00 00 00 24 00 00 00 97 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 ..d.....$.......alljoyn_msgarg_t
2fd9e0 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ostring.msajapi.dll.msajapi.dll/
2fda00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fda20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2fda40 96 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 ....alljoyn_msgarg_stabilize.msa
2fda60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fda80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2fdaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 95 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2fdac0 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_signature.msajapi.dll..
2fdae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2fdb20 00 00 64 aa 00 00 00 00 25 00 00 00 94 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....%.......alljoyn_msgarg_s
2fdb40 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c etstruct.msajapi.dll..msajapi.dl
2fdb60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fdb80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
2fdba0 00 00 93 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 ......alljoyn_msgarg_setdictentr
2fdbc0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2fdbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2fdc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 92 01 04 00 61 6c ........`.......d.....+.......al
2fdc20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 ljoyn_msgarg_set_uint8_array.msa
2fdc40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fdc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2fdc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 91 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2fdca0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_set_uint8.msajapi.dll..
2fdcc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2fdd00 00 00 64 aa 00 00 00 00 2c 00 00 00 90 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....,.......alljoyn_msgarg_s
2fdd20 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a et_uint64_array.msajapi.dll.msaj
2fdd40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fdd60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2fdd80 00 00 00 00 26 00 00 00 8f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 ....&.......alljoyn_msgarg_set_u
2fdda0 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 int64.msajapi.dll.msajapi.dll/..
2fddc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fdde0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 8e 01 ..64........`.......d.....,.....
2fde00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 ..alljoyn_msgarg_set_uint32_arra
2fde20 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2fde40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2fde60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 8d 01 04 00 61 6c ........`.......d.....&.......al
2fde80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_set_uint32.msajapi.
2fdea0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fdec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fdee0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 8c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
2fdf00 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_set_uint16_array.msajapi.dll.
2fdf20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2fdf60 00 00 64 aa 00 00 00 00 26 00 00 00 8b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&.......alljoyn_msgarg_s
2fdf80 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint16.msajapi.dll.msajapi.dl
2fdfa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fdfc0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
2fdfe0 00 00 8a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f ......alljoyn_msgarg_set_string_
2fe000 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
2fe020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe040 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 89 01 ..58........`.......d.....&.....
2fe060 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a ..alljoyn_msgarg_set_string.msaj
2fe080 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fe0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2fe0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 88 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d...../.......alljoyn_
2fe0e0 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 msgarg_set_signature_array.msaja
2fe100 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fe120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2fe140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 87 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....).......alljoyn_
2fe160 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c msgarg_set_signature.msajapi.dll
2fe180 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fe1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2fe1c0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 86 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....0.......alljoyn_msgarg
2fe1e0 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c _set_objectpath_array.msajapi.dl
2fe200 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fe220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2fe240 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 85 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*.......alljoyn_msgarg
2fe260 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _set_objectpath.msajapi.dll.msaj
2fe280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fe2a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
2fe2c0 00 00 00 00 2b 00 00 00 84 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 ....+.......alljoyn_msgarg_set_i
2fe2e0 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e nt64_array.msajapi.dll..msajapi.
2fe300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fe320 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
2fe340 25 00 00 00 83 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 %.......alljoyn_msgarg_set_int64
2fe360 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fe380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2fe3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 82 01 04 00 61 6c ........`.......d.....+.......al
2fe3c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 ljoyn_msgarg_set_int32_array.msa
2fe3e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fe400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2fe420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 81 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2fe440 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_set_int32.msajapi.dll..
2fe460 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fe480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2fe4a0 00 00 64 aa 00 00 00 00 2b 00 00 00 80 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....+.......alljoyn_msgarg_s
2fe4c0 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a et_int16_array.msajapi.dll..msaj
2fe4e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fe500 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2fe520 00 00 00 00 25 00 00 00 7f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 ....%.......alljoyn_msgarg_set_i
2fe540 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nt16.msajapi.dll..msajapi.dll/..
2fe560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe580 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 7e 01 ..64........`.......d.....,...~.
2fe5a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 ..alljoyn_msgarg_set_double_arra
2fe5c0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
2fe5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2fe600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7d 01 04 00 61 6c ........`.......d.....&...}...al
2fe620 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_set_double.msajapi.
2fe640 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2fe680 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 7c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....*...|...alljoyn_msga
2fe6a0 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 rg_set_bool_array.msajapi.dll.ms
2fe6c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fe6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2fe700 64 aa 00 00 00 00 24 00 00 00 7b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....$...{...alljoyn_msgarg_set
2fe720 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _bool.msajapi.dll.msajapi.dll/..
2fe740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe760 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 7a 01 ..65........`.......d.....-...z.
2fe780 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 ..alljoyn_msgarg_set_and_stabili
2fe7a0 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ze.msajapi.dll..msajapi.dll/....
2fe7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fe7e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 79 01 04 00 51........`.......d.........y...
2fe800 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a alljoyn_msgarg_set.msajapi.dll..
2fe820 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fe840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2fe860 00 00 64 aa 00 00 00 00 28 00 00 00 78 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 ..d.....(...x...alljoyn_msgarg_h
2fe880 61 73 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e assignature.msajapi.dll.msajapi.
2fe8a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fe8c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
2fe8e0 24 00 00 00 77 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 $...w...alljoyn_msgarg_getvalue.
2fe900 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fe920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2fe940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 76 01 04 00 61 6c 6c 6a ......`.......d.....#...v...allj
2fe960 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a oyn_msgarg_gettype.msajapi.dll..
2fe980 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fe9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2fe9c0 00 00 64 aa 00 00 00 00 29 00 00 00 75 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....)...u...alljoyn_msgarg_g
2fe9e0 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 etnummembers.msajapi.dll..msajap
2fea00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fea20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
2fea40 00 00 25 00 00 00 74 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 ..%...t...alljoyn_msgarg_getmemb
2fea60 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
2fea80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2feaa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 73 01 04 00 54........`.......d....."...s...
2feac0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c alljoyn_msgarg_getkey.msajapi.dl
2feae0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2feb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2feb20 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 72 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*...r...alljoyn_msgarg
2feb40 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _getdictelement.msajapi.dll.msaj
2feb60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2feb80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2feba0 00 00 00 00 2d 00 00 00 71 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 ....-...q...alljoyn_msgarg_get_v
2febc0 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ariant_array.msajapi.dll..msajap
2febe0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fec00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
2fec20 00 00 27 00 00 00 70 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 ..'...p...alljoyn_msgarg_get_var
2fec40 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 iant.msajapi.dll..msajapi.dll/..
2fec60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fec80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 6f 01 ..63........`.......d.....+...o.
2feca0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 ..alljoyn_msgarg_get_uint8_array
2fecc0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2fed00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6e 01 04 00 61 6c ........`.......d.....%...n...al
2fed20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_get_uint8.msajapi.d
2fed40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fed60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fed80 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 6d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,...m...alljoyn_msga
2feda0 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_get_uint64_array.msajapi.dll.
2fedc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2fee00 00 00 64 aa 00 00 00 00 26 00 00 00 6c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....&...l...alljoyn_msgarg_g
2fee20 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint64.msajapi.dll.msajapi.dl
2fee40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fee60 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
2fee80 00 00 6b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f ..k...alljoyn_msgarg_get_uint32_
2feea0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
2feec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2feee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6a 01 ..58........`.......d.....&...j.
2fef00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a ..alljoyn_msgarg_get_uint32.msaj
2fef20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2fef60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 69 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,...i...alljoyn_
2fef80 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_get_uint16_array.msajapi.
2fefa0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fefc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2fefe0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 68 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&...h...alljoyn_msga
2ff000 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_get_uint16.msajapi.dll.msajap
2ff020 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff040 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2ff060 00 00 26 00 00 00 67 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 ..&...g...alljoyn_msgarg_get_str
2ff080 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ing.msajapi.dll.msajapi.dll/....
2ff0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ff0c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 66 01 04 00 61........`.......d.....)...f...
2ff0e0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 alljoyn_msgarg_get_signature.msa
2ff100 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2ff120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2ff140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 65 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*...e...alljoy
2ff160 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e n_msgarg_get_objectpath.msajapi.
2ff180 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2ff1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2ff1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 64 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....+...d...alljoyn_msga
2ff1e0 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a rg_get_int64_array.msajapi.dll..
2ff200 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2ff220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2ff240 00 00 64 aa 00 00 00 00 25 00 00 00 63 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....%...c...alljoyn_msgarg_g
2ff260 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c et_int64.msajapi.dll..msajapi.dl
2ff280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ff2a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
2ff2c0 00 00 62 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 ..b...alljoyn_msgarg_get_int32_a
2ff2e0 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rray.msajapi.dll..msajapi.dll/..
2ff300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff320 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 61 01 ..57........`.......d.....%...a.
2ff340 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 ..alljoyn_msgarg_get_int32.msaja
2ff360 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2ff380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2ff3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 60 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+...`...alljoyn_
2ff3c0 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 msgarg_get_int16_array.msajapi.d
2ff3e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2ff400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2ff420 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%..._...alljoyn_msga
2ff440 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_get_int16.msajapi.dll..msajap
2ff460 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff480 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
2ff4a0 00 00 2c 00 00 00 5e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 ..,...^...alljoyn_msgarg_get_dou
2ff4c0 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ble_array.msajapi.dll.msajapi.dl
2ff4e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ff500 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
2ff520 00 00 5d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 ..]...alljoyn_msgarg_get_double.
2ff540 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2ff560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2ff580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 5c 01 04 00 61 6c 6c 6a ......`.......d.....*...\...allj
2ff5a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 oyn_msgarg_get_bool_array.msajap
2ff5c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ff5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2ff600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....$...[...alljoyn_ms
2ff620 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 garg_get_bool.msajapi.dll.msajap
2ff640 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff660 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......74........`.......d...
2ff680 00 00 36 00 00 00 5a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 ..6...Z...alljoyn_msgarg_get_arr
2ff6a0 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ay_numberofelements.msajapi.dll.
2ff6c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2ff6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
2ff700 00 00 64 aa 00 00 00 00 36 00 00 00 59 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....6...Y...alljoyn_msgarg_g
2ff720 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 et_array_elementsignature.msajap
2ff740 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ff760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2ff780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 58 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....-...X...alljoyn_ms
2ff7a0 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 garg_get_array_element.msajapi.d
2ff7c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2ff7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2ff800 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 57 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.........W...alljoyn_msga
2ff820 72 67 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f rg_get.msajapi.dll..msajapi.dll/
2ff840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ff860 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ff880 56 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 V...alljoyn_msgarg_equal.msajapi
2ff8a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2ff8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2ff8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 55 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....#...U...alljoyn_ms
2ff900 67 61 72 67 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 garg_destroy.msajapi.dll..msajap
2ff920 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff940 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2ff960 00 00 2a 00 00 00 54 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f ..*...T...alljoyn_msgarg_create_
2ff980 61 6e 64 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f and_set.msajapi.dll.msajapi.dll/
2ff9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ff9c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2ff9e0 53 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 S...alljoyn_msgarg_create.msajap
2ffa00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ffa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ffa40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 52 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.........R...alljoyn_ms
2ffa60 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c garg_copy.msajapi.dll.msajapi.dl
2ffa80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ffaa0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
2ffac0 00 00 51 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 ..Q...alljoyn_msgarg_clone.msaja
2ffae0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2ffb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2ffb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 50 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....!...P...alljoyn_
2ffb40 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 msgarg_clear.msajapi.dll..msajap
2ffb60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ffb80 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
2ffba0 00 00 2a 00 00 00 4f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 ..*...O...alljoyn_msgarg_array_t
2ffbc0 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ostring.msajapi.dll.msajapi.dll/
2ffbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ffc00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2ffc20 4e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 N...alljoyn_msgarg_array_signatu
2ffc40 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 re.msajapi.dll..msajapi.dll/....
2ffc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ffc80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4d 01 04 00 64........`.......d.....,...M...
2ffca0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 alljoyn_msgarg_array_set_offset.
2ffcc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2ffce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2ffd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4c 01 04 00 61 6c 6c 6a ......`.......d.....%...L...allj
2ffd20 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_array_set.msajapi.dll
2ffd40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2ffd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ffd80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....%...K...alljoyn_msgarg
2ffda0 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _array_get.msajapi.dll..msajapi.
2ffdc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ffde0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
2ffe00 29 00 00 00 4a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 )...J...alljoyn_msgarg_array_ele
2ffe20 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ment.msajapi.dll..msajapi.dll/..
2ffe40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ffe60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 49 01 ..60........`.......d.....(...I.
2ffe80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 ..alljoyn_msgarg_array_create.ms
2ffea0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2ffec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2ffee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 48 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%...H...alljoy
2fff00 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_message_tostring.msajapi.dll..
2fff20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2fff60 00 00 64 aa 00 00 00 00 29 00 00 00 47 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....)...G...alljoyn_message_
2fff80 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 setendianess.msajapi.dll..msajap
2fffa0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fffc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
2fffe0 00 00 26 00 00 00 46 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 ..&...F...alljoyn_message_parsea
300000 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rgs.msajapi.dll.msajapi.dll/....
300020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300040 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 45 01 04 00 61........`.......d.....)...E...
300060 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 alljoyn_message_isunreliable.msa
300080 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3000a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3000c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 44 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*...D...alljoy
3000e0 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e n_message_issessionless.msajapi.
300100 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
300120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
300140 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 43 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.........C...alljoyn_mess
300160 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c age_isglobalbroadcast.msajapi.dl
300180 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3001a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3001c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 42 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....&...B...alljoyn_messag
3001e0 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e e_isexpired.msajapi.dll.msajapi.
300200 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
300220 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
300240 28 00 00 00 41 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 (...A...alljoyn_message_isencryp
300260 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ted.msajapi.dll.msajapi.dll/....
300280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3002a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 40 01 04 00 66........`.......d.........@...
3002c0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 alljoyn_message_isbroadcastsigna
3002e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.msajapi.dll.msajapi.dll/....-1
300300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
300320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3f 01 04 00 61 6c ........`.......d.....$...?...al
300340 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c ljoyn_message_gettype.msajapi.dl
300360 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
300380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3003a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....)...>...alljoyn_messag
3003c0 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_gettimestamp.msajapi.dll..msaj
3003e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300400 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
300420 00 00 00 00 29 00 00 00 3d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 ....)...=...alljoyn_message_gets
300440 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ignature.msajapi.dll..msajapi.dl
300460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
300480 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
3004a0 00 00 3c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e ..<...alljoyn_message_getsession
3004c0 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 id.msajapi.dll..msajapi.dll/....
3004e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300500 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3b 01 04 00 58........`.......d.....&...;...
300520 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 alljoyn_message_getsender.msajap
300540 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
300560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
300580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....+...:...alljoyn_me
3005a0 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ssage_getreplyserial.msajapi.dll
3005c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
3005e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
300600 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 39 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....3...9...alljoyn_messag
300620 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 e_getreceiveendpointname.msajapi
300640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
300660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
300680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 38 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....*...8...alljoyn_me
3006a0 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ssage_getobjectpath.msajapi.dll.
3006c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3006e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
300700 00 00 64 aa 00 00 00 00 2a 00 00 00 37 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....*...7...alljoyn_message_
300720 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getmembername.msajapi.dll.msajap
300740 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300760 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
300780 00 00 29 00 00 00 36 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 ..)...6...alljoyn_message_getint
3007a0 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erface.msajapi.dll..msajapi.dll/
3007c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3007e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
300800 35 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 5...alljoyn_message_getflags.msa
300820 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
300840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
300860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 34 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....)...4...alljoy
300880 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 n_message_geterrorname.msajapi.d
3008a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3008c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3008e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 33 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....+...3...alljoyn_mess
300900 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a age_getdestination.msajapi.dll..
300920 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
300940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
300960 00 00 64 aa 00 00 00 00 30 00 00 00 32 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....0...2...alljoyn_message_
300980 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 getcompressiontoken.msajapi.dll.
3009a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3009c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3009e0 00 00 64 aa 00 00 00 00 2a 00 00 00 31 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....*...1...alljoyn_message_
300a00 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getcallserial.msajapi.dll.msajap
300a20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300a40 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
300a60 00 00 2d 00 00 00 30 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 ..-...0...alljoyn_message_getaut
300a80 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e hmechanism.msajapi.dll..msajapi.
300aa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
300ac0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
300ae0 24 00 00 00 2f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 $.../...alljoyn_message_getargs.
300b00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
300b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
300b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2e 01 04 00 61 6c 6c 6a ......`.......d.....#.......allj
300b60 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a oyn_message_getarg.msajapi.dll..
300b80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
300ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
300bc0 00 00 64 aa 00 00 00 00 20 00 00 00 2d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.........-...alljoyn_message_
300be0 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eql.msajapi.dll.msajapi.dll/....
300c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300c20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 01 04 00 56........`.......d.....$...,...
300c40 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e alljoyn_message_destroy.msajapi.
300c60 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
300c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
300ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....(...+...alljoyn_mess
300cc0 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a age_description.msajapi.dll.msaj
300ce0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300d00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
300d20 00 00 00 00 23 00 00 00 2a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 ....#...*...alljoyn_message_crea
300d40 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
300d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300d80 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 29 01 04 00 85........`.......d.....A...)...
300da0 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 alljoyn_keystorelistener_with_sy
300dc0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nchronization_create.msajapi.dll
300de0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
300e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
300e20 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 28 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f ....d.....-...(...alljoyn_keysto
300e40 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a relistener_putkeys.msajapi.dll..
300e60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
300e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
300ea0 00 00 64 aa 00 00 00 00 2d 00 00 00 27 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 ..d.....-...'...alljoyn_keystore
300ec0 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 listener_getkeys.msajapi.dll..ms
300ee0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
300f20 64 aa 00 00 00 00 2d 00 00 00 26 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 d.....-...&...alljoyn_keystoreli
300f40 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a stener_destroy.msajapi.dll..msaj
300f60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300f80 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
300fa0 00 00 00 00 2c 00 00 00 25 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 ....,...%...alljoyn_keystorelist
300fc0 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ener_create.msajapi.dll.msajapi.
300fe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301000 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......95........`.......d.....
301020 4b 00 00 00 24 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 K...$...alljoyn_interfacedescrip
301040 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_setpropertydescriptionforla
301060 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
301080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3010a0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
3010c0 23 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e #...alljoyn_interfacedescription
3010e0 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e _setpropertydescription.msajapi.
301100 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
301120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a ............0.......93........`.
301140 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 22 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....I..."...alljoyn_inte
301160 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 rfacedescription_setmemberdescri
301180 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ptionforlanguage.msajapi.dll..ms
3011a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3011c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
3011e0 64 aa 00 00 00 00 3e 00 00 00 21 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....>...!...alljoyn_interfaced
301200 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 escription_setmemberdescription.
301220 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
301240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 ....................0.......95..
301260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 20 01 04 00 61 6c 6c 6a ......`.......d.....K.......allj
301280 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
3012a0 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 riptiontranslationcallback.msaja
3012c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3012e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 ................0.......84......
301300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 1f 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
301320 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
301340 69 6f 6e 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ionlanguage.msajapi.dll.msajapi.
301360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301380 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......87........`.......d.....
3013a0 43 00 00 00 1e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 C.......alljoyn_interfacedescrip
3013c0 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d tion_setdescriptionforlanguage.m
3013e0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
301400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
301420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 1d 01 04 00 61 6c 6c 6a ......`.......d.....8.......allj
301440 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
301460 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ription.msajapi.dll.msajapi.dll/
301480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3014a0 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 ....90........`.......d.....F...
3014c0 1c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3014e0 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 _setargdescriptionforlanguage.ms
301500 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
301520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 ..................0.......79....
301540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 1b 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....;.......alljoy
301560 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 n_interfacedescription_setargdes
301580 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c cription.msajapi.dll..msajapi.dl
3015a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3015c0 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 ......90........`.......d.....F.
3015e0 00 00 1a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
301600 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 on_property_getannotationscount.
301620 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
301640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 ....................0.......91..
301660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 19 01 04 00 61 6c 6c 6a ......`.......d.....G.......allj
301680 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
3016a0 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 y_getannotationatindex.msajapi.d
3016c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3016e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
301700 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 18 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....@.......alljoyn_inte
301720 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e rfacedescription_property_getann
301740 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f otation.msajapi.dll.msajapi.dll/
301760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301780 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
3017a0 17 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3017c0 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _property_eql.msajapi.dll.msajap
3017e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
301800 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......91........`.......d...
301820 00 00 47 00 00 00 16 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..G.......alljoyn_interfacedescr
301840 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 iption_member_getargannotationsc
301860 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ount.msajapi.dll..msajapi.dll/..
301880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3018a0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 15 01 ..92........`.......d.....H.....
3018c0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d ..alljoyn_interfacedescription_m
3018e0 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 ember_getargannotationatindex.ms
301900 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
301920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 ..................0.......85....
301940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 14 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....A.......alljoy
301960 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
301980 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a targannotation.msajapi.dll..msaj
3019a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3019c0 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......88........`.......d.
3019e0 00 00 00 00 44 00 00 00 13 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....D.......alljoyn_interfacedes
301a00 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f cription_member_getannotationsco
301a20 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.msajapi.dll.msajapi.dll/....
301a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
301a60 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 12 01 04 00 89........`.......d.....E.......
301a80 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
301aa0 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 ber_getannotationatindex.msajapi
301ac0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
301ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
301b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 11 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....>.......alljoyn_in
301b20 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e terfacedescription_member_getann
301b40 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f otation.msajapi.dll.msajapi.dll/
301b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301b80 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
301ba0 10 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
301bc0 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _member_eql.msajapi.dll.msajapi.
301be0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301c00 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
301c20 32 00 00 00 0f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 2.......alljoyn_interfacedescrip
301c40 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tion_issecure.msajapi.dll.msajap
301c60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
301c80 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......72........`.......d...
301ca0 00 00 34 00 00 00 0e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..4.......alljoyn_interfacedescr
301cc0 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 iption_introspect.msajapi.dll.ms
301ce0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
301d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
301d20 64 aa 00 00 00 00 35 00 00 00 0d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....5.......alljoyn_interfaced
301d40 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 escription_hasproperty.msajapi.d
301d60 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
301d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
301da0 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 0c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....7.......alljoyn_inte
301dc0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d rfacedescription_hasproperties.m
301de0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
301e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
301e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 0b 01 04 00 61 6c 6c 6a ......`.......d.....3.......allj
301e40 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 oyn_interfacedescription_hasmemb
301e60 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
301e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
301ea0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 0a 01 04 00 76........`.......d.....8.......
301ec0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 alljoyn_interfacedescription_has
301ee0 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
301f00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301f20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
301f40 33 00 00 00 09 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 3.......alljoyn_interfacedescrip
301f60 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tion_getsignal.msajapi.dll..msaj
301f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
301fa0 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......79........`.......d.
301fc0 00 00 00 00 3b 00 00 00 08 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....;.......alljoyn_interfacedes
301fe0 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 cription_getsecuritypolicy.msaja
302000 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 ................0.......95......
302040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 07 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....K.......alljoyn_
302060 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 interfacedescription_getproperty
302080 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 descriptionforlanguage.msajapi.d
3020a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3020c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
3020e0 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 06 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....?.......alljoyn_inte
302100 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f rfacedescription_getpropertyanno
302120 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tation.msajapi.dll..msajapi.dll/
302140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
302160 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
302180 05 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3021a0 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _getproperty.msajapi.dll..msajap
3021c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3021e0 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......75........`.......d...
302200 00 00 37 00 00 00 04 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..7.......alljoyn_interfacedescr
302220 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c iption_getproperties.msajapi.dll
302240 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
302260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
302280 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 03 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....1.......alljoyn_interf
3022a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 acedescription_getname.msajapi.d
3022c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3022e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
302300 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 02 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
302320 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 rfacedescription_getmethod.msaja
302340 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
302380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 01 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
3023a0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 interfacedescription_getmembers.
3023c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3023e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 ....................0.......93..
302400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 00 01 04 00 61 6c 6c 6a ......`.......d.....I.......allj
302420 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 oyn_interfacedescription_getmemb
302440 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 erdescriptionforlanguage.msajapi
302460 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
302480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
3024a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 ff 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....@.......alljoyn_in
3024c0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 terfacedescription_getmemberarga
3024e0 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c nnotation.msajapi.dll.msajapi.dl
302500 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302520 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 ......81........`.......d.....=.
302540 00 00 fe 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
302560 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 on_getmemberannotation.msajapi.d
302580 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3025a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
3025c0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 fd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
3025e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 rfacedescription_getmember.msaja
302600 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 ................0.......95......
302640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 fc 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....K.......alljoyn_
302660 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
302680 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 iontranslationcallback.msajapi.d
3026a0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
3026c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
3026e0 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 fb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....B.......alljoyn_inte
302700 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c rfacedescription_getdescriptionl
302720 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c anguages2.msajapi.dll.msajapi.dl
302740 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302760 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 ......85........`.......d.....A.
302780 00 00 fa 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
3027a0 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 on_getdescriptionlanguages.msaja
3027c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3027e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 ................0.......87......
302800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 f9 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....C.......alljoyn_
302820 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
302840 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionforlanguage.msajapi.dll..msaj
302860 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
302880 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......90........`.......d.
3028a0 00 00 00 00 46 00 00 00 f8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....F.......alljoyn_interfacedes
3028c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e cription_getargdescriptionforlan
3028e0 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 guage.msajapi.dll.msajapi.dll/..
302900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302920 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 f7 00 ..81........`.......d.....=.....
302940 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
302960 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a etannotationscount.msajapi.dll..
302980 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3029a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
3029c0 00 00 64 aa 00 00 00 00 3e 00 00 00 f6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....>.......alljoyn_interfac
3029e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 edescription_getannotationatinde
302a00 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.msajapi.dll.msajapi.dll/....-1
302a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
302a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 f5 00 04 00 61 6c ........`.......d.....7.......al
302a60 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
302a80 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
302aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302ac0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
302ae0 00 00 f4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
302b00 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f on_eql.msajapi.dll..msajapi.dll/
302b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
302b40 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
302b60 f3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
302b80 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _addsignal.msajapi.dll..msajapi.
302ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
302bc0 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......83........`.......d.....
302be0 3f 00 00 00 f2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 ?.......alljoyn_interfacedescrip
302c00 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 tion_addpropertyannotation.msaja
302c20 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
302c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
302c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 f1 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....5.......alljoyn_
302c80 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 interfacedescription_addproperty
302ca0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
302cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
302ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 f0 00 04 00 61 6c ........`.......d.....3.......al
302d00 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 ljoyn_interfacedescription_addme
302d20 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 thod.msajapi.dll..msajapi.dll/..
302d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302d60 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ef 00 ..81........`.......d.....=.....
302d80 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 ..alljoyn_interfacedescription_a
302da0 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ddmemberannotation.msajapi.dll..
302dc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
302e00 00 00 64 aa 00 00 00 00 33 00 00 00 ee 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....3.......alljoyn_interfac
302e20 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 edescription_addmember.msajapi.d
302e40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
302e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
302e80 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ed 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....:.......alljoyn_inte
302ea0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f rfacedescription_addargannotatio
302ec0 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.msajapi.dll.msajapi.dll/....-1
302ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
302f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ec 00 04 00 61 6c ........`.......d.....7.......al
302f20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e ljoyn_interfacedescription_addan
302f40 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c notation.msajapi.dll..msajapi.dl
302f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302f80 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 ......70........`.......d.....2.
302fa0 00 00 eb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
302fc0 6f 6e 5f 61 63 74 69 76 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e on_activate.msajapi.dll.msajapi.
302fe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
303000 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
303020 19 00 00 00 ea 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ........alljoyn_init.msajapi.dll
303040 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
303060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
303080 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 ....d.............alljoyn_getver
3030a0 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
3030c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3030e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 e8 00 ..58........`.......d.....&.....
303100 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a ..alljoyn_getnumericversion.msaj
303120 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
303140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
303160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e7 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....!.......alljoyn_
303180 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 getbuildinfo.msajapi.dll..msajap
3031a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3031c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3031e0 00 00 2c 00 00 00 e6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 ..,.......alljoyn_credentials_se
303200 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tusername.msajapi.dll.msajapi.dl
303220 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
303240 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
303260 00 00 e5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 ......alljoyn_credentials_setpri
303280 76 61 74 65 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f vatekey.msajapi.dll.msajapi.dll/
3032a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3032c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3032e0 e4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 ....alljoyn_credentials_setpassw
303300 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ord.msajapi.dll.msajapi.dll/....
303320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303340 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 e3 00 04 00 66........`.......d.............
303360 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_setlogonentr
303380 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
3033a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3033c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 e2 00 04 00 61 6c ........`.......d.............al
3033e0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 ljoyn_credentials_setexpiration.
303400 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
303420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
303440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 e1 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
303460 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 oyn_credentials_setcertchain.msa
303480 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3034a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3034c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 e0 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
3034e0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_credentials_isset.msajapi.dll.
303500 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
303540 00 00 64 aa 00 00 00 00 2c 00 00 00 df 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....,.......alljoyn_credenti
303560 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a als_getusername.msajapi.dll.msaj
303580 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3035a0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3035c0 00 00 00 00 2e 00 00 00 de 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ............alljoyn_credentials_
3035e0 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getprivateKey.msajapi.dll.msajap
303600 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
303620 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
303640 00 00 2c 00 00 00 dd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 ..,.......alljoyn_credentials_ge
303660 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tpassword.msajapi.dll.msajapi.dl
303680 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3036a0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
3036c0 00 00 dc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 ......alljoyn_credentials_getlog
3036e0 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f onentry.msajapi.dll.msajapi.dll/
303700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303720 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
303740 db 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 ....alljoyn_credentials_getexpir
303760 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ation.msajapi.dll.msajapi.dll/..
303780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3037a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 da 00 ..65........`.......d.....-.....
3037c0 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 ..alljoyn_credentials_getcertcha
3037e0 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 in.msajapi.dll..msajapi.dll/....
303800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303820 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 d9 00 04 00 60........`.......d.....(.......
303840 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a alljoyn_credentials_destroy.msaj
303860 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
303880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3038a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d8 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....'.......alljoyn_
3038c0 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a credentials_create.msajapi.dll..
3038e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
303920 00 00 64 aa 00 00 00 00 26 00 00 00 d7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....&.......alljoyn_credenti
303940 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c als_clear.msajapi.dll.msajapi.dl
303960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
303980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
3039a0 00 00 d6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d ......alljoyn_busobject_signal.m
3039c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3039e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
303a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 d5 00 04 00 61 6c 6c 6a ......`.......d.............allj
303a20 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 oyn_busobject_setannounceflag.ms
303a40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
303a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 d4 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
303aa0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d n_busobject_methodreply_status.m
303ac0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
303ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
303b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 d3 00 04 00 61 6c 6c 6a ......`.......d.............allj
303b20 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 oyn_busobject_methodreply_err.ms
303b40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
303b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d2 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
303ba0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 n_busobject_methodreply_args.msa
303bc0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
303be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
303c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d1 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
303c20 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_busobject_issecure.msajapi.dll
303c40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
303c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
303c80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.....&.......alljoyn_busobj
303ca0 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ect_getpath.msajapi.dll.msajapi.
303cc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
303ce0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
303d00 26 00 00 00 cf 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d &.......alljoyn_busobject_getnam
303d20 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
303d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
303d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ce 00 04 00 61 6c ........`.......d...../.......al
303d80 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ljoyn_busobject_getbusattachment
303da0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
303dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
303de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 cd 00 04 00 61 6c ........`.......d.....9.......al
303e00 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 ljoyn_busobject_getannouncedinte
303e20 72 66 61 63 65 6e 61 6d 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e rfacenames.msajapi.dll..msajapi.
303e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
303e60 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
303e80 32 00 00 00 cc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 2.......alljoyn_busobject_emitpr
303ea0 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 opertychanged.msajapi.dll.msajap
303ec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
303ee0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......72........`.......d...
303f00 00 00 34 00 00 00 cb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 ..4.......alljoyn_busobject_emit
303f20 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 propertieschanged.msajapi.dll.ms
303f40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
303f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
303f80 64 aa 00 00 00 00 26 00 00 00 ca 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....&.......alljoyn_busobject_
303fa0 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
303fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303fe0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
304000 c9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 ....alljoyn_busobject_create.msa
304020 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
304040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 ..................0.......82....
304060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 c8 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....>.......alljoy
304080 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 n_busobject_cancelsessionlessmes
3040a0 73 61 67 65 5f 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e sage_serial.msajapi.dll.msajapi.
3040c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3040e0 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......75........`.......d.....
304100 37 00 00 00 c7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 7.......alljoyn_busobject_cancel
304120 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a sessionlessmessage.msajapi.dll..
304140 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
304180 00 00 64 aa 00 00 00 00 30 00 00 00 c6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....0.......alljoyn_busobjec
3041a0 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 t_addmethodhandlers.msajapi.dll.
3041c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3041e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
304200 00 00 64 aa 00 00 00 00 2f 00 00 00 c5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d...../.......alljoyn_busobjec
304220 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a t_addmethodhandler.msajapi.dll..
304240 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
304280 00 00 64 aa 00 00 00 00 35 00 00 00 c4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ..d.....5.......alljoyn_busobjec
3042a0 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 t_addinterface_announced.msajapi
3042c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3042e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
304300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....+.......alljoyn_bu
304320 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c sobject_addinterface.msajapi.dll
304340 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
304360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
304380 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 ....d.....(.......alljoyn_buslis
3043a0 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tener_destroy.msajapi.dll.msajap
3043c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3043e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
304400 00 00 27 00 00 00 c1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 ..'.......alljoyn_buslistener_cr
304420 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
304440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
304460 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 c0 00 ..79........`.......d.....;.....
304480 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 ..alljoyn_busattachment_whoimple
3044a0 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ments_interfaces.msajapi.dll..ms
3044c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3044e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
304500 64 aa 00 00 00 00 3a 00 00 00 bf 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....:.......alljoyn_busattachm
304520 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a ent_whoimplements_interface.msaj
304540 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
304560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
304580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 be 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....B.......alljoyn_
3045a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 busattachment_unregistersignalha
3045c0 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ndlerwithrule.msajapi.dll.msajap
3045e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
304600 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......78........`.......d...
304620 00 00 3a 00 00 00 bd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..:.......alljoyn_busattachment_
304640 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e unregistersignalhandler.msajapi.
304660 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
304680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
3046a0 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 bc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
3046c0 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 ttachment_unregisterbusobject.ms
3046e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
304700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 ..................0.......76....
304720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 bb 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....8.......alljoy
304740 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 n_busattachment_unregisterbuslis
304760 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tener.msajapi.dll.msajapi.dll/..
304780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3047a0 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 ba 00 ..89........`.......d.....E.....
3047c0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 ..alljoyn_busattachment_unregist
3047e0 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 erapplicationstatelistener.msaja
304800 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
304820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
304840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 b9 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....8.......alljoyn_
304860 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c busattachment_unregisterallhandl
304880 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ers.msajapi.dll.msajapi.dll/....
3048a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3048c0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 b8 00 04 00 82........`.......d.....>.......
3048e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
304900 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 allaboutlisteners.msajapi.dll.ms
304920 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
304940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
304960 64 aa 00 00 00 00 3a 00 00 00 b7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....:.......alljoyn_busattachm
304980 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a ent_unregisteraboutlistener.msaj
3049a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3049c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
3049e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 b6 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
304a00 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 busattachment_unbindsessionport.
304a20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
304a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
304a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b5 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
304a80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 oyn_busattachment_stop.msajapi.d
304aa0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
304ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
304ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 b4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....(.......alljoyn_busa
304b00 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ttachment_start.msajapi.dll.msaj
304b20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
304b40 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
304b60 00 00 00 00 35 00 00 00 b3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
304b80 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_setsessionlistener.msajapi.dll
304ba0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
304bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
304be0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 b2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....6.......alljoyn_busatt
304c00 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a achment_setlinktimeoutasync.msaj
304c20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
304c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
304c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 b1 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
304c80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 busattachment_setlinktimeout.msa
304ca0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
304cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
304ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 b0 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
304d00 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e n_busattachment_setkeyexpiration
304d20 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
304d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
304d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 af 00 04 00 61 6c ........`.......d.....1.......al
304d80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 ljoyn_busattachment_setdaemondeb
304da0 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ug.msajapi.dll..msajapi.dll/....
304dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
304de0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ae 00 04 00 76........`.......d.....8.......
304e00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e alljoyn_busattachment_secureconn
304e20 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ectionasync.msajapi.dll.msajapi.
304e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
304e60 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
304e80 33 00 00 00 ad 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 3.......alljoyn_busattachment_se
304ea0 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a cureconnection.msajapi.dll..msaj
304ec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
304ee0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
304f00 00 00 00 00 2e 00 00 00 ac 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ............alljoyn_busattachmen
304f20 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 t_requestname.msajapi.dll.msajap
304f40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
304f60 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......74........`.......d...
304f80 00 00 36 00 00 00 ab 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..6.......alljoyn_busattachment_
304fa0 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 removesessionmember.msajapi.dll.
304fc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
305000 00 00 64 aa 00 00 00 00 2e 00 00 00 aa 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.............alljoyn_busattac
305020 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_removematch.msajapi.dll.ms
305040 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
305080 64 aa 00 00 00 00 31 00 00 00 a9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....1.......alljoyn_busattachm
3050a0 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ent_reloadkeystore.msajapi.dll..
3050c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3050e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
305100 00 00 64 aa 00 00 00 00 2e 00 00 00 a8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.............alljoyn_busattac
305120 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_releasename.msajapi.dll.ms
305140 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......84........`.......
305180 64 aa 00 00 00 00 40 00 00 00 a7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....@.......alljoyn_busattachm
3051a0 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c ent_registersignalhandlerwithrul
3051c0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
3051e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
305200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 a6 00 04 00 61 6c ........`.......d.....8.......al
305220 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e ljoyn_busattachment_registersign
305240 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c alhandler.msajapi.dll.msajapi.dl
305260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
305280 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 ......79........`.......d.....;.
3052a0 00 00 a5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ......alljoyn_busattachment_regi
3052c0 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c sterkeystorelistener.msajapi.dll
3052e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
305300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
305320 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 a4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....;.......alljoyn_busatt
305340 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 achment_registerbusobject_secure
305360 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
305380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
3053a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 a3 00 04 00 61 6c ........`.......d.....4.......al
3053c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f ljoyn_busattachment_registerbuso
3053e0 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 bject.msajapi.dll.msajapi.dll/..
305400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
305420 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 a2 00 ..74........`.......d.....6.....
305440 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 ..alljoyn_busattachment_register
305460 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e buslistener.msajapi.dll.msajapi.
305480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3054a0 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......87........`.......d.....
3054c0 43 00 00 00 a1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 C.......alljoyn_busattachment_re
3054e0 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d gisterapplicationstatelistener.m
305500 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
305520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
305540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 a0 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
305560 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c oyn_busattachment_registeraboutl
305580 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f istener.msajapi.dll.msajapi.dll/
3055a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3055c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3055e0 9f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d ....alljoyn_busattachment_ping.m
305600 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
305620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
305640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 9e 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
305660 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d oyn_busattachment_namehasowner.m
305680 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3056a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
3056c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 9d 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
3056e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d oyn_busattachment_leavesession.m
305700 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
305720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
305740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 9c 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
305760 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 oyn_busattachment_joinsessionasy
305780 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nc.msajapi.dll..msajapi.dll/....
3057a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3057c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 9b 00 04 00 66........`.......d.............
3057e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f alljoyn_busattachment_joinsessio
305800 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.msajapi.dll.msajapi.dll/....-1
305820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
305840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 9a 00 04 00 61 6c ........`.......d.....'.......al
305860 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 ljoyn_busattachment_join.msajapi
305880 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3058a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3058c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 99 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....-.......alljoyn_bu
3058e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 sattachment_isstopping.msajapi.d
305900 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
305920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
305940 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 98 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....,.......alljoyn_busa
305960 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ttachment_isstarted.msajapi.dll.
305980 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3059a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
3059c0 00 00 64 aa 00 00 00 00 38 00 00 00 97 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....8.......alljoyn_busattac
3059e0 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a hment_ispeersecurityenabled.msaj
305a00 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
305a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
305a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 96 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
305a60 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 busattachment_isconnected.msajap
305a80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
305ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 95 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....0.......alljoyn_bu
305ae0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 sattachment_getuniquename.msajap
305b00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
305b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 94 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d...../.......alljoyn_bu
305b60 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 sattachment_gettimestamp.msajapi
305b80 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
305ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
305bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 93 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....<.......alljoyn_bu
305be0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 sattachment_getpermissionconfigu
305c00 72 61 74 6f 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rator.msajapi.dll.msajapi.dll/..
305c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
305c40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 92 00 ..66........`.......d...........
305c60 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 ..alljoyn_busattachment_getpeerg
305c80 75 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 uid.msajapi.dll.msajapi.dll/....
305ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
305cc0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 91 00 04 00 71........`.......d.....3.......
305ce0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 alljoyn_busattachment_getkeyexpi
305d00 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ration.msajapi.dll..msajapi.dll/
305d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
305d40 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
305d60 90 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 ....alljoyn_busattachment_getint
305d80 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erfaces.msajapi.dll.msajapi.dll/
305da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
305dc0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
305de0 8f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 ....alljoyn_busattachment_getint
305e00 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f erface.msajapi.dll..msajapi.dll/
305e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
305e40 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
305e60 8e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f ....alljoyn_busattachment_getglo
305e80 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 balguidstring.msajapi.dll.msajap
305ea0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
305ec0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......70........`.......d...
305ee0 00 00 32 00 00 00 8d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..2.......alljoyn_busattachment_
305f00 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a getdbusproxyobj.msajapi.dll.msaj
305f20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
305f40 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
305f60 00 00 00 00 31 00 00 00 8c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....1.......alljoyn_busattachmen
305f80 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 t_getconnectspec.msajapi.dll..ms
305fa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
305fe0 64 aa 00 00 00 00 31 00 00 00 8b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....1.......alljoyn_busattachm
306000 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ent_getconcurrency.msajapi.dll..
306020 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
306040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
306060 00 00 64 aa 00 00 00 00 35 00 00 00 8a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....5.......alljoyn_busattac
306080 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 hment_getalljoynproxyobj.msajapi
3060a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3060c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
3060e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 89 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....5.......alljoyn_bu
306100 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d sattachment_getalljoyndebugobj.m
306120 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
306140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
306160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 88 00 04 00 61 6c 6c 6a ......`.......d.....@.......allj
306180 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 oyn_busattachment_findadvertised
3061a0 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a namebytransport.msajapi.dll.msaj
3061c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3061e0 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
306200 00 00 00 00 35 00 00 00 87 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
306220 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_findadvertisedname.msajapi.dll
306240 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
306260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......108.......`...
306280 ff ff 00 00 64 aa 00 00 00 00 58 00 00 00 86 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....X.......alljoyn_busatt
3062a0 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 achment_enablepeersecuritywithpe
3062c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 rmissionconfigurationlistener.ms
3062e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
306300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
306320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 85 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
306340 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 n_busattachment_enablepeersecuri
306360 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.msajapi.dll..msajapi.dll/....
306380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3063a0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 84 00 04 00 80........`.......d.....<.......
3063c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 alljoyn_busattachment_enableconc
3063e0 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a urrentcallbacks.msajapi.dll.msaj
306400 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
306420 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
306440 00 00 00 00 2d 00 00 00 83 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....-.......alljoyn_busattachmen
306460 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_disconnect.msajapi.dll..msajap
306480 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3064a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
3064c0 00 00 2a 00 00 00 82 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..*.......alljoyn_busattachment_
3064e0 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
306500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
306520 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
306540 81 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 ....alljoyn_busattachment_delete
306560 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c interface.msajapi.dll.msajapi.dl
306580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3065a0 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 ......76........`.......d.....8.
3065c0 00 00 80 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 ......alljoyn_busattachment_dele
3065e0 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tedefaultkeystore.msajapi.dll.ms
306600 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
306620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
306640 64 aa 00 00 00 00 3a 00 00 00 7f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....:.......alljoyn_busattachm
306660 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a ent_createinterfacesfromxml.msaj
306680 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3066a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 ................0.......77......
3066c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 7e 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....9...~...alljoyn_
3066e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 busattachment_createinterface_se
306700 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 cure.msajapi.dll..msajapi.dll/..
306720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306740 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 7d 00 ..70........`.......d.....2...}.
306760 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e ..alljoyn_busattachment_createin
306780 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f terface.msajapi.dll.msajapi.dll/
3067a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3067c0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
3067e0 7c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 |...alljoyn_busattachment_create
306800 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _concurrency.msajapi.dll..msajap
306820 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306840 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
306860 00 00 29 00 00 00 7b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..)...{...alljoyn_busattachment_
306880 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
3068a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3068c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3068e0 7a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 z...alljoyn_busattachment_connec
306900 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.msajapi.dll.msajapi.dll/....-1
306920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
306940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 79 00 04 00 61 6c ........`.......d.....0...y...al
306960 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 ljoyn_busattachment_clearkeystor
306980 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
3069a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3069c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 78 00 04 00 61 6c ........`.......d.....,...x...al
3069e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 ljoyn_busattachment_clearkeys.ms
306a00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
306a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 ..................0.......85....
306a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 77 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....A...w...alljoy
306a60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
306a80 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a nts_interfaces.msajapi.dll..msaj
306aa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
306ac0 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......84........`.......d.
306ae0 00 00 00 00 40 00 00 00 76 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....@...v...alljoyn_busattachmen
306b00 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 t_cancelwhoimplements_interface.
306b20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
306b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 ....................0.......90..
306b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 75 00 04 00 61 6c 6c 6a ......`.......d.....F...u...allj
306b80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 oyn_busattachment_cancelfindadve
306ba0 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c rtisednamebytransport.msajapi.dl
306bc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
306be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
306c00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 74 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....;...t...alljoyn_busatt
306c20 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 achment_cancelfindadvertisedname
306c40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
306c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
306c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 73 00 04 00 61 6c ........`.......d.....6...s...al
306ca0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 ljoyn_busattachment_canceladvert
306cc0 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f isename.msajapi.dll.msajapi.dll/
306ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
306d00 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
306d20 72 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 r...alljoyn_busattachment_bindse
306d40 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ssionport.msajapi.dll.msajapi.dl
306d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
306d80 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
306da0 00 00 71 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 ..q...alljoyn_busattachment_adve
306dc0 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rtisename.msajapi.dll.msajapi.dl
306de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
306e00 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
306e20 00 00 70 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d ..p...alljoyn_busattachment_addm
306e40 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 atch.msajapi.dll..msajapi.dll/..
306e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306e80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 6f 00 ..68........`.......d.....0...o.
306ea0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e ..alljoyn_busattachment_addlogon
306ec0 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 entry.msajapi.dll.msajapi.dll/..
306ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306f00 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 6e 00 ..67........`.......d...../...n.
306f20 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 ..alljoyn_autopinger_setpinginte
306f40 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rval.msajapi.dll..msajapi.dll/..
306f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306f80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6d 00 ..58........`.......d.....&...m.
306fa0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a ..alljoyn_autopinger_resume.msaj
306fc0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
306fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
307000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 6c 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d...../...l...alljoyn_
307020 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 autopinger_removepinggroup.msaja
307040 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
307060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
307080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 6b 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1...k...alljoyn_
3070a0 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 autopinger_removedestination.msa
3070c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3070e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
307100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6a 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%...j...alljoy
307120 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_autopinger_pause.msajapi.dll..
307140 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
307160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
307180 00 00 64 aa 00 00 00 00 27 00 00 00 69 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 ..d.....'...i...alljoyn_autoping
3071a0 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e er_destroy.msajapi.dll..msajapi.
3071c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3071e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
307200 26 00 00 00 68 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 &...h...alljoyn_autopinger_creat
307220 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
307240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
307260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 67 00 04 00 61 6c ........`.......d.....,...g...al
307280 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 ljoyn_autopinger_addpinggroup.ms
3072a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3072c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3072e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 66 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.........f...alljoy
307300 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a n_autopinger_adddestination.msaj
307320 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
307340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
307360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 65 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.........e...alljoyn_
307380 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 authlistenerasync_destroy.msajap
3073a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
3073c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3073e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 64 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....-...d...alljoyn_au
307400 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 thlistenerasync_create.msajapi.d
307420 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
307440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
307460 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 63 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 ......d.....;...c...alljoyn_auth
307480 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e listener_verifycredentialsrespon
3074a0 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.msajapi.dll..msajapi.dll/....
3074c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3074e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 62 00 04 00 69........`.......d.....1...b...
307500 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 alljoyn_authlistener_setsharedse
307520 63 72 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 cret.msajapi.dll..msajapi.dll/..
307540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
307560 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 61 00 ..80........`.......d.....<...a.
307580 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 ..alljoyn_authlistener_requestcr
3075a0 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 edentialsresponse.msajapi.dll.ms
3075c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3075e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
307600 64 aa 00 00 00 00 29 00 00 00 60 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e d.....)...`...alljoyn_authlisten
307620 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e er_destroy.msajapi.dll..msajapi.
307640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
307660 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
307680 28 00 00 00 5f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 (..._...alljoyn_authlistener_cre
3076a0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
3076c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3076e0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 5e 00 04 00 73........`.......d.....5...^...
307700 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 alljoyn_applicationstatelistener
307720 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
307740 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
307760 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
307780 00 00 5d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 ..]...alljoyn_applicationstateli
3077a0 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 stener_create.msajapi.dll.msajap
3077c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3077e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
307800 00 00 2a 00 00 00 5c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 ..*...\...alljoyn_aboutproxy_get
307820 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f version.msajapi.dll.msajapi.dll/
307840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
307860 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
307880 5b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 [...alljoyn_aboutproxy_getobject
3078a0 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
3078c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3078e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
307900 2c 00 00 00 5a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 ,...Z...alljoyn_aboutproxy_getab
307920 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f outdata.msajapi.dll.msajapi.dll/
307940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
307960 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
307980 59 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d Y...alljoyn_aboutproxy_destroy.m
3079a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3079c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3079e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 58 00 04 00 61 6c 6c 6a ......`.......d.....&...X...allj
307a00 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_aboutproxy_create.msajapi.dl
307a20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
307a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
307a60 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 57 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....3...W...alljoyn_abouto
307a80 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 bjectdescription_haspath.msajapi
307aa0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
307ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
307ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 56 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....>...V...alljoyn_ab
307b00 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 outobjectdescription_hasinterfac
307b20 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f eatpath.msajapi.dll.msajapi.dll/
307b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
307b60 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
307b80 55 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 U...alljoyn_aboutobjectdescripti
307ba0 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a on_hasinterface.msajapi.dll.msaj
307bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307be0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
307c00 00 00 00 00 34 00 00 00 54 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ....4...T...alljoyn_aboutobjectd
307c20 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 escription_getpaths.msajapi.dll.
307c40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
307c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
307c80 00 00 64 aa 00 00 00 00 35 00 00 00 53 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.....5...S...alljoyn_aboutobj
307ca0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 ectdescription_getmsgarg.msajapi
307cc0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
307ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
307d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 52 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....9...R...alljoyn_ab
307d20 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
307d40 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
307d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
307d80 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 51 00 04 00 81........`.......d.....=...Q...
307da0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 alljoyn_aboutobjectdescription_g
307dc0 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 etinterfacepaths.msajapi.dll..ms
307de0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
307e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
307e20 64 aa 00 00 00 00 33 00 00 00 50 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....3...P...alljoyn_aboutobjec
307e40 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdescription_destroy.msajapi.dll
307e60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
307e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
307ea0 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 4f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....<...O...alljoyn_abouto
307ec0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 bjectdescription_createfrommsgar
307ee0 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 g.msajapi.dll.msajapi.dll/....-1
307f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
307f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 4e 00 04 00 61 6c ........`.......d.....7...N...al
307f40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 ljoyn_aboutobjectdescription_cre
307f60 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ate_full.msajapi.dll..msajapi.dl
307f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
307fa0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 ......70........`.......d.....2.
307fc0 00 00 4d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ..M...alljoyn_aboutobjectdescrip
307fe0 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tion_create.msajapi.dll.msajapi.
308000 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
308020 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......69........`.......d.....
308040 31 00 00 00 4c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 1...L...alljoyn_aboutobjectdescr
308060 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 iption_clear.msajapi.dll..msajap
308080 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3080a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
3080c0 00 00 28 00 00 00 4b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e ..(...K...alljoyn_aboutobj_unann
3080e0 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ounce.msajapi.dll.msajapi.dll/..
308100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308120 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4a 00 ..57........`.......d.....%...J.
308140 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 ..alljoyn_aboutobj_destroy.msaja
308160 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
308180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3081a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 49 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$...I...alljoyn_
3081c0 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a aboutobj_create.msajapi.dll.msaj
3081e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
308200 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
308220 00 00 00 00 39 00 00 00 48 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e ....9...H...alljoyn_aboutobj_ann
308240 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 ounce_using_datalistener.msajapi
308260 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
308280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3082a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 47 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....&...G...alljoyn_ab
3082c0 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a outobj_announce.msajapi.dll.msaj
3082e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
308300 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
308320 00 00 00 00 2a 00 00 00 46 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 ....*...F...alljoyn_aboutlistene
308340 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c r_destroy.msajapi.dll.msajapi.dl
308360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
308380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
3083a0 00 00 45 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 ..E...alljoyn_aboutlistener_crea
3083c0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
3083e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
308400 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 44 00 04 00 66........`.......d.........D...
308420 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f alljoyn_abouticonproxy_getversio
308440 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.msajapi.dll.msajapi.dll/....-1
308460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
308480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 43 00 04 00 61 6c ........`.......d.....+...C...al
3084a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 ljoyn_abouticonproxy_geticon.msa
3084c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3084e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
308500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 42 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+...B...alljoy
308520 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 n_abouticonproxy_destroy.msajapi
308540 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
308560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
308580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 41 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....*...A...alljoyn_ab
3085a0 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 outiconproxy_create.msajapi.dll.
3085c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3085e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
308600 00 00 64 aa 00 00 00 00 29 00 00 00 40 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....)...@...alljoyn_aboutico
308620 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 nobj_destroy.msajapi.dll..msajap
308640 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
308660 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
308680 00 00 28 00 00 00 3f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 ..(...?...alljoyn_abouticonobj_c
3086a0 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
3086c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3086e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3e 00 ..57........`.......d.....%...>.
308700 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 ..alljoyn_abouticon_seturl.msaja
308720 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
308740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
308760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 3d 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4...=...alljoyn_
308780 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 abouticon_setcontent_frommsgarg.
3087a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3087c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3087e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3c 00 04 00 61 6c 6c 6a ......`.......d.....)...<...allj
308800 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 oyn_abouticon_setcontent.msajapi
308820 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
308840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
308860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....%...;...alljoyn_ab
308880 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a outicon_geturl.msajapi.dll..msaj
3088a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3088c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3088e0 00 00 00 00 29 00 00 00 3a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 ....)...:...alljoyn_abouticon_ge
308900 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tcontent.msajapi.dll..msajapi.dl
308920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
308940 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
308960 00 00 39 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 ..9...alljoyn_abouticon_destroy.
308980 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3089a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3089c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 38 00 04 00 61 6c 6c 6a ......`.......d.....%...8...allj
3089e0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_abouticon_create.msajapi.dll
308a00 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
308a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
308a40 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 37 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.....$...7...alljoyn_abouti
308a60 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c con_clear.msajapi.dll.msajapi.dl
308a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
308aa0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
308ac0 00 00 36 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f ..6...alljoyn_aboutdatalistener_
308ae0 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
308b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
308b20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
308b40 35 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 5...alljoyn_aboutdatalistener_cr
308b60 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
308b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308ba0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 34 00 ..64........`.......d.....,...4.
308bc0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 ..alljoyn_aboutdata_setsupportur
308be0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.msajapi.dll.msajapi.dll/....-1
308c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
308c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 33 00 04 00 61 6c ........`.......d.....3...3...al
308c40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 ljoyn_aboutdata_setsupportedlang
308c60 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 uage.msajapi.dll..msajapi.dll/..
308c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308ca0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 32 00 ..69........`.......d.....1...2.
308cc0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 ..alljoyn_aboutdata_setsoftwarev
308ce0 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ersion.msajapi.dll..msajapi.dll/
308d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
308d20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
308d40 31 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 1...alljoyn_aboutdata_setmodelnu
308d60 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 mber.msajapi.dll..msajapi.dll/..
308d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308da0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 30 00 ..66........`.......d.........0.
308dc0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 ..alljoyn_aboutdata_setmanufactu
308de0 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rer.msajapi.dll.msajapi.dll/....
308e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
308e20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 2f 00 04 00 69........`.......d.....1.../...
308e40 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 alljoyn_aboutdata_sethardwarever
308e60 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sion.msajapi.dll..msajapi.dll/..
308e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308ea0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2e 00 ..59........`.......d.....'.....
308ec0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 ..alljoyn_aboutdata_setfield.msa
308ee0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
308f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
308f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 2d 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,...-...alljoy
308f40 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 n_aboutdata_setdevicename.msajap
308f60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
308f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
308fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....*...,...alljoyn_ab
308fc0 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 outdata_setdeviceid.msajapi.dll.
308fe0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
309000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
309020 00 00 64 aa 00 00 00 00 2d 00 00 00 2b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....-...+...alljoyn_aboutdat
309040 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 a_setdescription.msajapi.dll..ms
309060 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3090a0 64 aa 00 00 00 00 31 00 00 00 2a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....1...*...alljoyn_aboutdata_
3090c0 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a setdefaultlanguage.msajapi.dll..
3090e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
309100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
309120 00 00 64 aa 00 00 00 00 33 00 00 00 29 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....3...)...alljoyn_aboutdat
309140 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 a_setdateofmanufacture.msajapi.d
309160 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
309180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3091a0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 28 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....)...(...alljoyn_abou
3091c0 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 tdata_setappname.msajapi.dll..ms
3091e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
309220 64 aa 00 00 00 00 32 00 00 00 27 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....2...'...alljoyn_aboutdata_
309240 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 setappid_fromstring.msajapi.dll.
309260 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
309280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3092a0 00 00 64 aa 00 00 00 00 27 00 00 00 26 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....'...&...alljoyn_aboutdat
3092c0 61 5f 73 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e a_setappid.msajapi.dll..msajapi.
3092e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
309300 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
309320 26 00 00 00 25 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 &...%...alljoyn_aboutdata_isvali
309340 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.msajapi.dll.msajapi.dll/....-1
309360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
309380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 24 00 04 00 61 6c ........`.......d.........$...al
3093a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 ljoyn_aboutdata_isfieldrequired.
3093c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3093e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
309400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 23 00 04 00 61 6c 6c 6a ......`.......d...../...#...allj
309420 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d oyn_aboutdata_isfieldlocalized.m
309440 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
309460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
309480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 22 00 04 00 61 6c 6c 6a ......`.......d...../..."...allj
3094a0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d oyn_aboutdata_isfieldannounced.m
3094c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3094e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
309500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 21 00 04 00 61 6c 6c 6a ......`.......d.....,...!...allj
309520 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a oyn_aboutdata_getsupporturl.msaj
309540 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
309560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
309580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 20 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
3095a0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 aboutdata_getsupportedlanguages.
3095c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3095e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
309600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 1f 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
309620 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e oyn_aboutdata_getsoftwareversion
309640 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
309660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
309680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1e 00 04 00 61 6c ........`.......d.....-.......al
3096a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d ljoyn_aboutdata_getmodelnumber.m
3096c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3096e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
309700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 1d 00 04 00 61 6c 6c 6a ......`.......d.............allj
309720 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 oyn_aboutdata_getmanufacturer.ms
309740 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
309760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
309780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 1c 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
3097a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d n_aboutdata_gethardwareversion.m
3097c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3097e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
309800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 1b 00 04 00 61 6c 6c 6a ......`.......d.....0.......allj
309820 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 oyn_aboutdata_getfieldsignature.
309840 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
309860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
309880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1a 00 04 00 61 6c 6c 6a ......`.......d.....(.......allj
3098a0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e oyn_aboutdata_getfields.msajapi.
3098c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3098e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
309900 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 19 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....'.......alljoyn_abou
309920 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tdata_getfield.msajapi.dll..msaj
309940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
309960 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
309980 00 00 00 00 2c 00 00 00 18 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....,.......alljoyn_aboutdata_ge
3099a0 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tdevicename.msajapi.dll.msajapi.
3099c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3099e0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
309a00 2a 00 00 00 17 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 *.......alljoyn_aboutdata_getdev
309a20 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 iceid.msajapi.dll.msajapi.dll/..
309a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
309a60 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 16 00 ..65........`.......d.....-.....
309a80 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 ..alljoyn_aboutdata_getdescripti
309aa0 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
309ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309ae0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 15 00 04 00 69........`.......d.....1.......
309b00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 alljoyn_aboutdata_getdefaultlang
309b20 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 uage.msajapi.dll..msajapi.dll/..
309b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
309b60 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 14 00 ..71........`.......d.....3.....
309b80 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e ..alljoyn_aboutdata_getdateofman
309ba0 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ufacture.msajapi.dll..msajapi.dl
309bc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
309be0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
309c00 00 00 13 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 ......alljoyn_aboutdata_getappna
309c20 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 me.msajapi.dll..msajapi.dll/....
309c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309c60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 12 00 04 00 59........`.......d.....'.......
309c80 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 alljoyn_aboutdata_getappid.msaja
309ca0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
309cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
309ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 11 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....4.......alljoyn_
309d00 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 aboutdata_getannouncedaboutdata.
309d20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
309d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
309d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 10 00 04 00 61 6c 6c 6a ......`.......d.....3.......allj
309d80 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 oyn_aboutdata_getajsoftwareversi
309da0 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
309dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309de0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0f 00 04 00 63........`.......d.....+.......
309e00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d alljoyn_aboutdata_getaboutdata.m
309e20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
309e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
309e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0e 00 04 00 61 6c 6c 6a ......`.......d.....&.......allj
309e80 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_aboutdata_destroy.msajapi.dl
309ea0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
309ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
309ee0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....,.......alljoyn_aboutd
309f00 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ata_createfromxml.msajapi.dll.ms
309f20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
309f60 64 aa 00 00 00 00 2f 00 00 00 0c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d...../.......alljoyn_aboutdata_
309f80 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 createfrommsgarg.msajapi.dll..ms
309fa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
309fe0 64 aa 00 00 00 00 2a 00 00 00 0b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....*.......alljoyn_aboutdata_
30a000 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e create_full.msajapi.dll.msajapi.
30a020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30a040 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
30a060 2b 00 00 00 0a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 +.......alljoyn_aboutdata_create
30a080 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _empty.msajapi.dll..msajapi.dll/
30a0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30a0c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
30a0e0 09 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 ....alljoyn_aboutdata_create.msa
30a100 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
30a120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
30a140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 51 43 43 5f 53 74 ....`.......d.............QCC_St
30a160 61 74 75 73 54 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c atusText.msajapi.dll..msajapi.dl
30a180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a1a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
30a1c0 00 00 07 00 04 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 ......AllJoynSendToBus.msajapi.d
30a1e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
30a200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
30a220 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 ......d.....".......AllJoynRecei
30a240 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c veFromBus.msajapi.dll.msajapi.dl
30a260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a280 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
30a2a0 00 00 05 00 04 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 ......AllJoynEventSelect.msajapi
30a2c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
30a2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
30a300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 `.......d.............AllJoynEnu
30a320 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f mEvents.msajapi.dll.msajapi.dll/
30a340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30a360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
30a380 03 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ....AllJoynCreateBus.msajapi.dll
30a3a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30a3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
30a3e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 ....d.............AllJoynConnect
30a400 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ToBus.msajapi.dll.msajapi.dll/..
30a420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30a440 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 ..54........`.......d.....".....
30a460 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e ..AllJoynCloseBusHandle.msajapi.
30a480 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
30a4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
30a4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 ......d.....'.......AllJoynAccep
30a4e0 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tBusConnection.msajapi.dll..msaj
30a500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30a520 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......286.......`.d.......
30a540 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
30a560 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
30a580 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
30a5a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
30a5c0 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 @.@..............msajapi.dll'...
30a5e0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
30a600 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .LINK................@comp.id.|.
30a620 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 ..............................ms
30a640 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c ajapi_NULL_THUNK_DATA.msajapi.dl
30a660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a680 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
30a6a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
30a6c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
30a6e0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
30a700 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...msajapi.dll'.................
30a720 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
30a740 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
30a760 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
30a780 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.msajapi.dll/....-1..
30a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
30a7c0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
30a7e0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
30a800 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
30a820 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
30a840 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
30a860 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .msajapi.dll'.................".
30a880 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
30a8a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
30a8c0 00 05 00 00 00 02 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .......msajapi.dll.@comp.id.|...
30a8e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
30a900 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
30a920 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
30a940 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
30a960 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 ...R...__IMPORT_DESCRIPTOR_msaja
30a980 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 pi.__NULL_IMPORT_DESCRIPTOR..msa
30a9a0 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f japi_NULL_THUNK_DATA..mscms.dll/
30a9c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30a9e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
30aa00 00 00 4e 00 04 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 ..N...WcsTranslateColors.mscms.d
30aa20 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30aa40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
30aa60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4d 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 ......d.....#...M...WcsSetUsePer
30aa80 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c UserProfiles.mscms.dll..mscms.dl
30aaa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30aac0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
30aae0 27 00 00 00 4c 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e '...L...WcsSetDefaultRenderingIn
30ab00 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tent.mscms.dll..mscms.dll/......
30ab20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30ab40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4b 00 04 00 56........`.......d.....$...K...
30ab60 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e WcsSetDefaultColorProfile.mscms.
30ab80 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30aba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
30abc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 4a 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 ......d.....+...J...WcsSetCalibr
30abe0 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a ationManagementState.mscms.dll..
30ac00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30ac20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30ac40 00 00 64 aa 00 00 00 00 1f 00 00 00 49 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 ..d.........I...WcsOpenColorProf
30ac60 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ileW.mscms.dll..mscms.dll/......
30ac80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30aca0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 48 00 04 00 51........`.......d.........H...
30acc0 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a WcsOpenColorProfileA.mscms.dll..
30ace0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30ad00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
30ad20 00 00 64 aa 00 00 00 00 23 00 00 00 47 00 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 ..d.....#...G...WcsGetUsePerUser
30ad40 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 Profiles.mscms.dll..mscms.dll/..
30ad60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30ad80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
30ada0 46 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 F...WcsGetDefaultRenderingIntent
30adc0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30ade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
30ae00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 45 00 04 00 57 63 73 47 ......`.......d.....(...E...WcsG
30ae20 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e etDefaultColorProfileSize.mscms.
30ae40 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30ae60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
30ae80 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 44 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c ......d.....$...D...WcsGetDefaul
30aea0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c tColorProfile.mscms.dll.mscms.dl
30aec0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30aee0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
30af00 2b 00 00 00 43 00 04 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d +...C...WcsGetCalibrationManagem
30af20 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 entState.mscms.dll..mscms.dll/..
30af40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30af60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30af80 42 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 B...WcsEnumColorProfilesSize.msc
30afa0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
30afe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 41 00 04 00 57 63 73 45 6e 75 6d 43 ..`.......d.........A...WcsEnumC
30b000 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfiles.mscms.dll..mscms.dl
30b020 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30b040 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......68........`.......d.....
30b060 30 00 00 00 40 00 04 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 0...@...WcsDisassociateColorProf
30b080 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ileFromDevice.mscms.dll.mscms.dl
30b0a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30b0c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
30b0e0 1e 00 00 00 3f 00 04 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d ....?...WcsCreateIccProfile.mscm
30b100 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
30b140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3e 00 04 00 57 63 73 43 68 65 63 6b 43 6f `.......d.........>...WcsCheckCo
30b160 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 lors.mscms.dll..mscms.dll/......
30b180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b1a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 3d 00 04 00 65........`.......d.....-...=...
30b1c0 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 WcsAssociateColorProfileWithDevi
30b1e0 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.mscms.dll..mscms.dll/......-1
30b200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
30b220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3c 00 04 00 55 6e ........`.......d.........<...Un
30b240 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c registerCMMW.mscms.dll..mscms.dl
30b260 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30b280 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
30b2a0 19 00 00 00 3b 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c ....;...UnregisterCMMA.mscms.dll
30b2c0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mscms.dll/......-1............
30b2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
30b300 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3a 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 ....d.....!...:...UninstallColor
30b320 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ProfileW.mscms.dll..mscms.dll/..
30b340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30b360 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30b380 39 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 9...UninstallColorProfileA.mscms
30b3a0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mscms.dll/......-1........
30b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
30b3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 00 04 00 54 72 61 6e 73 6c 61 74 65 43 `.......d.........8...TranslateC
30b400 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 olors.mscms.dll.mscms.dll/......
30b420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b440 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 37 00 04 00 50........`.......d.........7...
30b460 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 TranslateBitmapBits.mscms.dll.ms
30b480 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30b4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
30b4c0 64 aa 00 00 00 00 1f 00 00 00 36 00 04 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 d.........6...SpoolerCopyFileEve
30b4e0 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.mscms.dll..mscms.dll/......-1
30b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
30b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 35 00 04 00 53 65 ........`.......d.....(...5...Se
30b540 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d tStandardColorSpaceProfileW.mscm
30b560 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30b580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
30b5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 34 00 04 00 53 65 74 53 74 61 6e 64 61 72 `.......d.....(...4...SetStandar
30b5c0 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 dColorSpaceProfileA.mscms.dll.ms
30b5e0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30b600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
30b620 64 aa 00 00 00 00 20 00 00 00 33 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 d.........3...SetColorProfileHea
30b640 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 der.mscms.dll.mscms.dll/......-1
30b660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
30b680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 32 00 04 00 53 65 ........`.......d.....%...2...Se
30b6a0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 tColorProfileElementSize.mscms.d
30b6c0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30b6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
30b700 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 31 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.....*...1...SetColorProf
30b720 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 ileElementReference.mscms.dll.ms
30b740 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30b760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
30b780 64 aa 00 00 00 00 21 00 00 00 30 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 d.....!...0...SetColorProfileEle
30b7a0 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ment.mscms.dll..mscms.dll/......
30b7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b7e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 2f 00 04 00 40........`.......d........./...
30b800 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 SelectCMM.mscms.dll.mscms.dll/..
30b820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30b840 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
30b860 2e 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d ....RegisterCMMW.mscms.dll..mscm
30b880 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30b8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
30b8c0 00 00 00 00 17 00 00 00 2d 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 ........-...RegisterCMMA.mscms.d
30b8e0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30b900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
30b920 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2c 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f ......d.........,...OpenColorPro
30b940 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 fileW.mscms.dll.mscms.dll/......
30b960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2b 00 04 00 48........`.......d.........+...
30b9a0 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d OpenColorProfileA.mscms.dll.mscm
30b9c0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30b9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
30ba00 00 00 00 00 1e 00 00 00 2a 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 ........*...IsColorProfileValid.
30ba20 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
30ba60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 29 00 04 00 49 73 43 6f 6c 6f ....`.......d.....#...)...IsColo
30ba80 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 rProfileTagPresent.mscms.dll..ms
30baa0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30bac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
30bae0 64 aa 00 00 00 00 1f 00 00 00 28 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c d.........(...InstallColorProfil
30bb00 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.mscms.dll..mscms.dll/......-1
30bb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
30bb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 49 6e ........`.......d.........'...In
30bb60 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 stallColorProfileA.mscms.dll..ms
30bb80 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30bba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
30bbc0 64 aa 00 00 00 00 28 00 00 00 26 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 d.....(...&...GetStandardColorSp
30bbe0 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f aceProfileW.mscms.dll.mscms.dll/
30bc00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30bc20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
30bc40 00 00 25 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 ..%...GetStandardColorSpaceProfi
30bc60 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leA.mscms.dll.mscms.dll/......-1
30bc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
30bca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 24 00 04 00 47 65 ........`.......d.........$...Ge
30bcc0 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 tPS2ColorSpaceArray.mscms.dll.ms
30bce0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30bd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
30bd20 64 aa 00 00 00 00 25 00 00 00 23 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 d.....%...#...GetPS2ColorRenderi
30bd40 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ngIntent.mscms.dll..mscms.dll/..
30bd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30bd80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
30bda0 22 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 "...GetPS2ColorRenderingDictiona
30bdc0 72 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ry.mscms.dll..mscms.dll/......-1
30bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
30be00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 21 00 04 00 47 65 ........`.......d.........!...Ge
30be20 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d tNamedProfileInfo.mscms.dll.mscm
30be40 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30be60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
30be80 00 00 00 00 27 00 00 00 20 00 04 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ....'.......GetCountColorProfile
30bea0 45 6c 65 6d 65 6e 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 Elements.mscms.dll..mscms.dll/..
30bec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30bee0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
30bf00 1f 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e ....GetColorProfileHeader.mscms.
30bf20 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30bf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
30bf60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1e 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.....$.......GetColorProf
30bf80 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ileFromHandle.mscms.dll.mscms.dl
30bfa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30bfc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
30bfe0 24 00 00 00 1d 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 $.......GetColorProfileElementTa
30c000 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 g.mscms.dll.mscms.dll/......-1..
30c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
30c040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1c 00 04 00 47 65 74 43 ......`.......d.....!.......GetC
30c060 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 olorProfileElement.mscms.dll..ms
30c080 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30c0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
30c0c0 64 aa 00 00 00 00 1d 00 00 00 1b 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 d.............GetColorDirectoryW
30c0e0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
30c120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 04 00 47 65 74 43 ......`.......d.............GetC
30c140 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e olorDirectoryA.mscms.dll..mscms.
30c160 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30c180 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
30c1a0 00 00 15 00 00 00 19 00 04 00 47 65 74 43 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a ..........GetCMMInfo.mscms.dll..
30c1c0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30c1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
30c200 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 04 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 ..d.............GenerateCopyFile
30c220 50 61 74 68 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 Paths.mscms.dll.mscms.dll/......
30c240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30c260 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 17 00 04 00 49........`.......d.............
30c280 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 EnumColorProfilesW.mscms.dll..ms
30c2a0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30c2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
30c2e0 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 d.............EnumColorProfilesA
30c300 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
30c340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 15 00 04 00 44 69 73 61 ......`.......d.............Disa
30c360 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 ssociateColorProfileFromDeviceW.
30c380 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mscms.dll.mscms.dll/......-1....
30c3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
30c3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 14 00 04 00 44 69 73 61 73 73 ....`.......d.............Disass
30c3e0 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 ociateColorProfileFromDeviceA.ms
30c400 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
30c440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 44 65 6c 65 74 65 43 6f ..`.......d.............DeleteCo
30c460 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c lorTransform.mscms.dll..mscms.dl
30c480 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30c4a0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
30c4c0 2a 00 00 00 12 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f *.......CreateProfileFromLogColo
30c4e0 72 53 70 61 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 rSpaceW.mscms.dll.mscms.dll/....
30c500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30c520 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 11 00 ..62........`.......d.....*.....
30c540 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 ..CreateProfileFromLogColorSpace
30c560 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.mscms.dll.mscms.dll/......-1..
30c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
30c5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
30c5c0 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c teMultiProfileTransform.mscms.dl
30c5e0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30c600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
30c620 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 ....d.....".......CreateDeviceLi
30c640 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 nkProfile.mscms.dll.mscms.dll/..
30c660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30c680 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
30c6a0 0e 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e ....CreateColorTransformW.mscms.
30c6c0 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30c6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30c700 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0d 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 ......d.............CreateColorT
30c720 72 61 6e 73 66 6f 72 6d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ransformA.mscms.dll.mscms.dll/..
30c740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30c760 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30c780 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d ....ConvertIndexToColorName.mscm
30c7a0 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
30c7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c `.......d.....".......ConvertCol
30c800 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c orNameToIndex.mscms.dll.mscms.dl
30c820 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30c840 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
30c860 33 00 00 00 0a 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 3.......ColorProfileSetDisplayDe
30c880 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d faultAssociation.mscms.dll..mscm
30c8a0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30c8c0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
30c8e0 00 00 00 00 2f 00 00 00 09 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 ..../.......ColorProfileRemoveDi
30c900 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d splayAssociation.mscms.dll..mscm
30c920 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30c940 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
30c960 00 00 00 00 2a 00 00 00 08 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c ....*.......ColorProfileGetDispl
30c980 61 79 55 73 65 72 53 63 6f 70 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ayUserScope.mscms.dll.mscms.dll/
30c9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30c9c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
30c9e0 00 00 07 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 ......ColorProfileGetDisplayList
30ca00 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
30ca40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 06 00 04 00 43 6f 6c 6f ......`.......d.....(.......Colo
30ca60 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e rProfileGetDisplayDefault.mscms.
30ca80 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30caa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
30cac0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 05 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ......d.....,.......ColorProfile
30cae0 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 AddDisplayAssociation.mscms.dll.
30cb00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
30cb40 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ..d.............CloseColorProfil
30cb60 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.mscms.dll.mscms.dll/......-1..
30cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
30cba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 03 00 04 00 43 68 65 63 ......`.......d.............Chec
30cbc0 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 kColors.mscms.dll.mscms.dll/....
30cbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30cc00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 02 00 ..46........`.......d...........
30cc20 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ..CheckBitmapBits.mscms.dll.mscm
30cc40 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30cc60 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
30cc80 00 00 00 00 2b 00 00 00 01 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ....+.......AssociateColorProfil
30cca0 65 57 69 74 68 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c eWithDeviceW.mscms.dll..mscms.dl
30ccc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30cce0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
30cd00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 +.......AssociateColorProfileWit
30cd20 68 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 hDeviceA.mscms.dll..mscms.dll/..
30cd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30cd60 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
30cd80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
30cda0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
30cdc0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
30cde0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
30ce00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........mscms.dll'.............
30ce20 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
30ce40 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
30ce60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 ....................mscms_NULL_T
30ce80 48 55 4e 4b 5f 44 41 54 41 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.mscms.dll/......-1....
30cea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
30cec0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
30cee0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
30cf00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
30cf20 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c ......@.0..............mscms.dll
30cf40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
30cf60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
30cf80 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
30cfa0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 .....__NULL_IMPORT_DESCRIPTOR.ms
30cfc0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30cfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......485.......`.d.....
30d000 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
30d020 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
30d040 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
30d060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
30d080 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 ..@................mscms.dll'...
30d0a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
30d0c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
30d0e0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 63 6d 73 2e 64 6c 6c .......................mscms.dll
30d100 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
30d120 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
30d140 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
30d160 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
30d180 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
30d1a0 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_mscms.__NULL_IMPORT_DES
30d1c0 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..mscms_NULL_THUNK_DATA..
30d1e0 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2690...........-1..............
30d200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
30d220 00 00 64 aa 00 00 00 00 29 00 00 00 02 00 04 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 ..d.....).......UninitLocalMsCtf
30d240 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 Monitor.msctfmonitor.dll../2690.
30d260 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
30d280 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
30d2a0 00 00 27 00 00 00 01 00 04 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 ..'.......InitLocalMsCtfMonitor.
30d2c0 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 msctfmonitor.dll../2690.........
30d2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30d300 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
30d320 04 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c ..DoMsCtfMonitor.msctfmonitor.dl
30d340 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2690...........-1............
30d360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......296.......`.d.
30d380 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
30d3a0 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
30d3c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
30d3e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 @..idata$4......................
30d400 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 ......@.@..............msctfmoni
30d420 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 tor.dll'................."..|.Mi
30d440 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
30d460 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
30d480 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....msctfmonitor_NULL_THUNK
30d4a0 5f 44 41 54 41 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2690...........-1........
30d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 ..............0.......255.......
30d4e0 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
30d500 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...d...............@..B.i
30d520 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
30d540 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e ..@.0..............msctfmonitor.
30d560 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
30d580 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
30d5a0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
30d5c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
30d5e0 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2690...........-1............
30d600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......514.......`.d.
30d620 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
30d640 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
30d660 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
30d680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 0..idata$6......................
30d6a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 ......@................msctfmoni
30d6c0 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 tor.dll'................."..|.Mi
30d6e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
30d700 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
30d720 02 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ..msctfmonitor.dll..@comp.id.|..
30d740 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
30d760 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
30d780 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
30d7a0 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ....%.................>.........
30d7c0 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 ....\...__IMPORT_DESCRIPTOR_msct
30d7e0 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f fmonitor.__NULL_IMPORT_DESCRIPTO
30d800 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..msctfmonitor_NULL_THUNK_DATA.
30d820 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30d840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30d860 00 00 64 aa 00 00 00 00 1f 00 00 00 0f 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 ..d.............GetDeltaSignatur
30d880 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 eW.msdelta.dll..msdelta.dll/....
30d8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30d8c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 51........`.......d.............
30d8e0 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a GetDeltaSignatureB.msdelta.dll..
30d900 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30d920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30d940 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 ..d.............GetDeltaSignatur
30d960 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 eA.msdelta.dll..msdelta.dll/....
30d980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30d9a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 46........`.......d.............
30d9c0 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 GetDeltaInfoW.msdelta.dll.msdelt
30d9e0 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 a.dll/....-1....................
30da00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
30da20 00 00 1a 00 00 00 0b 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e ..........GetDeltaInfoB.msdelta.
30da40 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdelta.dll/....-1..........
30da60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
30da80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f ......d.............GetDeltaInfo
30daa0 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.msdelta.dll.msdelta.dll/....-1
30dac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
30dae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 44 65 ........`.......d.....$.......De
30db00 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c ltaNormalizeProvidedB.msdelta.dl
30db20 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdelta.dll/....-1............
30db40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
30db60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 08 00 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 ....d.............DeltaFree.msde
30db80 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lta.dll.msdelta.dll/....-1......
30dba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
30dbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 00 04 00 43 72 65 61 74 65 44 65 ..`.......d.............CreateDe
30dbe0 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 ltaW.msdelta.dll..msdelta.dll/..
30dc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30dc20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 00 ..45........`.......d...........
30dc40 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 ..CreateDeltaB.msdelta.dll..msde
30dc60 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lta.dll/....-1..................
30dc80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
30dca0 00 00 00 00 19 00 00 00 05 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 ............CreateDeltaA.msdelta
30dcc0 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdelta.dll/....-1........
30dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
30dd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 41 70 70 6c 79 44 65 6c 74 61 `.......d.............ApplyDelta
30dd20 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.msdelta.dll.msdelta.dll/....-1
30dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
30dd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 41 70 ........`.......d.............Ap
30dd80 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 plyDeltaProvidedB.msdelta.dll.ms
30dda0 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 delta.dll/....-1................
30ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
30dde0 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 d.....".......ApplyDeltaGetRever
30de00 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 seB.msdelta.dll.msdelta.dll/....
30de20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30de40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 01 00 04 00 44........`.......d.............
30de60 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e ApplyDeltaB.msdelta.dll.msdelta.
30de80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30dea0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
30dec0 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 ........ApplyDeltaA.msdelta.dll.
30dee0 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30df00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......286.......`.d...
30df20 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
30df40 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
30df60 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
30df80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
30dfa0 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c ....@.@..............msdelta.dll
30dfc0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
30dfe0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
30e000 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
30e020 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 ..msdelta_NULL_THUNK_DATA.msdelt
30e040 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 a.dll/....-1....................
30e060 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
30e080 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
30e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
30e0c0 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
30e0e0 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......msdelta.dll'.............
30e100 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
30e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
30e140 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
30e160 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.msdelta.dll/....
30e180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30e1a0 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
30e1c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
30e1e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
30e200 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
30e220 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
30e240 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....msdelta.dll'...............
30e260 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
30e280 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
30e2a0 00 10 00 00 00 05 00 00 00 02 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd ...........msdelta.dll.@comp.id.
30e2c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
30e2e0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
30e300 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
30e320 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
30e340 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......R...__IMPORT_DESCRIPTOR_m
30e360 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 sdelta.__NULL_IMPORT_DESCRIPTOR.
30e380 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e .msdelta_NULL_THUNK_DATA..msdmo.
30e3a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30e3c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
30e3e0 00 00 1a 00 00 00 0a 00 04 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e ..........MoInitMediaType.msdmo.
30e400 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdmo.dll/......-1..........
30e420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
30e440 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 09 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 ......d.............MoFreeMediaT
30e460 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ype.msdmo.dll.msdmo.dll/......-1
30e480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
30e4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 00 04 00 4d 6f ........`.......d.............Mo
30e4c0 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 DuplicateMediaType.msdmo.dll..ms
30e4e0 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmo.dll/......-1................
30e500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
30e520 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 d.............MoDeleteMediaType.
30e540 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdmo.dll.msdmo.dll/......-1....
30e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
30e580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 06 00 04 00 4d 6f 43 72 65 61 ....`.......d.............MoCrea
30e5a0 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f teMediaType.msdmo.dll.msdmo.dll/
30e5c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30e5e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
30e600 00 00 05 00 04 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ......MoCopyMediaType.msdmo.dll.
30e620 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdmo.dll/......-1..............
30e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
30e660 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 ..d.............DMOUnregister.ms
30e680 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dmo.dll.msdmo.dll/......-1......
30e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
30e6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 03 00 04 00 44 4d 4f 52 65 67 69 73 ..`.......d.............DMORegis
30e6e0 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ter.msdmo.dll.msdmo.dll/......-1
30e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
30e720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 44 4d ........`.......d.............DM
30e740 4f 47 65 74 54 79 70 65 73 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 OGetTypes.msdmo.dll.msdmo.dll/..
30e760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30e780 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
30e7a0 01 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e ....DMOGetName.msdmo.dll..msdmo.
30e7c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30e7e0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
30e800 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d ..........DMOEnum.msdmo.dll.msdm
30e820 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 o.dll/......-1..................
30e840 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......282.......`.d.......
30e860 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
30e880 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
30e8a0 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
30e8c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
30e8e0 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 @.@..............msdmo.dll'.....
30e900 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
30e920 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
30e940 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 6d ............................msdm
30e960 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 o_NULL_THUNK_DATA.msdmo.dll/....
30e980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30e9a0 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
30e9c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
30e9e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
30ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d ..............@.0..............m
30ea20 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d sdmo.dll'................."..|.M
30ea40 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
30ea60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
30ea80 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
30eaa0 49 50 54 4f 52 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.msdmo.dll/......-1........
30eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
30eae0 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
30eb00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
30eb20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
30eb40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
30eb60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f ..........@................msdmo
30eb80 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
30eba0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
30ebc0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d ...............................m
30ebe0 73 64 6d 6f 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 sdmo.dll.@comp.id.|.............
30ec00 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
30ec20 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
30ec40 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
30ec60 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
30ec80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_msdmo.__NULL_IM
30eca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..msdmo_NULL_THUN
30ecc0 4b 5f 44 41 54 41 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..msdrm.dll/......-1......
30ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
30ed00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 53 00 04 00 44 52 4d 56 65 72 69 66 ..`.......d.........S...DRMVerif
30ed20 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.msdrm.dll.msdrm.dll/......-1..
30ed40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
30ed60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 52 00 04 00 44 52 4d 53 ......`.......d.........R...DRMS
30ed80 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c etUsagePolicy.msdrm.dll.msdrm.dl
30eda0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30edc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
30ede0 20 00 00 00 51 00 04 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 ....Q...DRMSetRevocationPoint.ms
30ee00 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
30ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
30ee40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 50 00 04 00 44 52 4d 53 65 74 4e 61 ..`.......d.....#...P...DRMSetNa
30ee60 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 meAndDescription.msdrm.dll..msdr
30ee80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
30eea0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
30eec0 00 00 00 00 19 00 00 00 4f 00 04 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d ........O...DRMSetMetaData.msdrm
30eee0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
30ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
30ef20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4e 00 04 00 44 52 4d 53 65 74 49 6e 74 65 `.......d.........N...DRMSetInte
30ef40 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 rvalTime.msdrm.dll..msdrm.dll/..
30ef60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30ef80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
30efa0 4d 00 04 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c M...DRMSetGlobalOptions.msdrm.dl
30efc0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
30efe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
30f000 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 4c 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 ....d.....(...L...DRMSetApplicat
30f020 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ionSpecificData.msdrm.dll.msdrm.
30f040 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30f060 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
30f080 00 00 14 00 00 00 4b 00 04 00 44 52 4d 52 65 70 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ......K...DRMRepair.msdrm.dll.ms
30f0a0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30f0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
30f0e0 64 aa 00 00 00 00 24 00 00 00 4a 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 d.....$...J...DRMRegisterRevocat
30f100 69 6f 6e 4c 69 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ionList.msdrm.dll.msdrm.dll/....
30f120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30f140 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 49 00 ..57........`.......d.....%...I.
30f160 04 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 ..DRMRegisterProtectedWindow.msd
30f180 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
30f1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
30f1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 48 00 04 00 44 52 4d 52 65 67 69 73 ..`.......d.........H...DRMRegis
30f1e0 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f terContent.msdrm.dll..msdrm.dll/
30f200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30f220 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
30f240 00 00 47 00 04 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 ..G...DRMParseUnboundLicense.msd
30f260 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
30f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
30f2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 46 00 04 00 44 52 4d 4c 6f 61 64 4c ..`.......d.........F...DRMLoadL
30f2c0 69 62 72 61 72 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ibrary.msdrm.dll..msdrm.dll/....
30f2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30f300 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 00 ..51........`.......d.........E.
30f320 04 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c ..DRMIsWindowProtected.msdrm.dll
30f340 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
30f360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
30f380 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 44 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 ....d.........D...DRMIsActivated
30f3a0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
30f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
30f3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 43 00 04 00 44 52 4d 49 ......`.......d.........C...DRMI
30f400 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e nitEnvironment.msdrm.dll..msdrm.
30f420 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30f440 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
30f460 00 00 16 00 00 00 42 00 04 00 44 52 4d 47 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 ......B...DRMGetUsers.msdrm.dll.
30f480 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
30f4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
30f4c0 00 00 64 aa 00 00 00 00 1b 00 00 00 41 00 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 ..d.........A...DRMGetUserRights
30f4e0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
30f500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
30f520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 40 00 04 00 44 52 4d 47 ......`.......d.........@...DRMG
30f540 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f etUserInfo.msdrm.dll..msdrm.dll/
30f560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30f580 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
30f5a0 00 00 3f 00 04 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c ..?...DRMGetUsagePolicy.msdrm.dl
30f5c0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
30f5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
30f600 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 3e 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c ....d.....*...>...DRMGetUnboundL
30f620 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 icenseObjectCount.msdrm.dll.msdr
30f640 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
30f660 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
30f680 00 00 00 00 25 00 00 00 3d 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 ....%...=...DRMGetUnboundLicense
30f6a0 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Object.msdrm.dll..msdrm.dll/....
30f6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30f6e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 3c 00 ..65........`.......d.....-...<.
30f700 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 ..DRMGetUnboundLicenseAttributeC
30f720 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ount.msdrm.dll..msdrm.dll/......
30f740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30f760 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3b 00 04 00 60........`.......d.....(...;...
30f780 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 DRMGetUnboundLicenseAttribute.ms
30f7a0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
30f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
30f7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 3a 00 04 00 44 52 4d 47 65 74 54 69 ..`.......d.........:...DRMGetTi
30f800 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 me.msdrm.dll..msdrm.dll/......-1
30f820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
30f840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 39 00 04 00 44 52 ........`.......d.....(...9...DR
30f860 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 MGetSignedIssuanceLicenseEx.msdr
30f880 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
30f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
30f8c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 38 00 04 00 44 52 4d 47 65 74 53 69 67 6e `.......d.....&...8...DRMGetSign
30f8e0 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 edIssuanceLicense.msdrm.dll.msdr
30f900 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
30f920 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
30f940 00 00 00 00 20 00 00 00 37 00 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f ........7...DRMGetServiceLocatio
30f960 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 n.msdrm.dll.msdrm.dll/......-1..
30f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
30f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 36 00 04 00 44 52 4d 47 ......`.......d.....!...6...DRMG
30f9c0 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 etSecurityProvider.msdrm.dll..ms
30f9e0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
30fa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
30fa20 64 aa 00 00 00 00 1a 00 00 00 35 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 6d 73 d.........5...DRMGetRightInfo.ms
30fa40 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
30fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
30fa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 34 00 04 00 44 52 4d 47 65 74 52 69 ..`.......d....."...4...DRMGetRi
30faa0 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ghtExtendedInfo.msdrm.dll.msdrm.
30fac0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30fae0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
30fb00 00 00 20 00 00 00 33 00 04 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 ......3...DRMGetRevocationPoint.
30fb20 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
30fb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
30fb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 32 00 04 00 44 52 4d 47 65 74 ....`.......d.........2...DRMGet
30fb80 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ProcAddress.msdrm.dll.msdrm.dll/
30fba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30fbc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
30fbe0 00 00 31 00 04 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 ..1...DRMGetOwnerLicense.msdrm.d
30fc00 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
30fc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
30fc40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 30 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e ......d.....#...0...DRMGetNameAn
30fc60 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c dDescription.msdrm.dll..msdrm.dl
30fc80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30fca0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
30fcc0 19 00 00 00 2f 00 04 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c ..../...DRMGetMetaData.msdrm.dll
30fce0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
30fd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
30fd20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2e 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 ....d.....(.......DRMGetIssuance
30fd40 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e LicenseTemplate.msdrm.dll.msdrm.
30fd60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30fd80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
30fda0 00 00 24 00 00 00 2d 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 ..$...-...DRMGetIssuanceLicenseI
30fdc0 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nfo.msdrm.dll.msdrm.dll/......-1
30fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
30fe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2c 00 04 00 44 52 ........`.......d.........,...DR
30fe20 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 MGetIntervalTime.msdrm.dll..msdr
30fe40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
30fe60 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
30fe80 00 00 00 00 15 00 00 00 2b 00 04 00 44 52 4d 47 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c ........+...DRMGetInfo.msdrm.dll
30fea0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
30fec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
30fee0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2a 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d ....d.........*...DRMGetEnvironm
30ff00 65 6e 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 entInfo.msdrm.dll.msdrm.dll/....
30ff20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30ff40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 29 00 ..50........`.......d.........).
30ff60 04 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 ..DRMGetClientVersion.msdrm.dll.
30ff80 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
30ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
30ffc0 00 00 64 aa 00 00 00 00 26 00 00 00 28 00 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 ..d.....&...(...DRMGetCertificat
30ffe0 65 43 68 61 69 6e 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f eChainCount.msdrm.dll.msdrm.dll/
310000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
310020 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
310040 00 00 27 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f ..'...DRMGetBoundLicenseObjectCo
310060 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 unt.msdrm.dll.msdrm.dll/......-1
310080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3100a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 26 00 04 00 44 52 ........`.......d.....#...&...DR
3100c0 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c MGetBoundLicenseObject.msdrm.dll
3100e0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
310100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
310120 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 25 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 ....d.....+...%...DRMGetBoundLic
310140 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 enseAttributeCount.msdrm.dll..ms
310160 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
310180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3101a0 64 aa 00 00 00 00 26 00 00 00 24 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 d.....&...$...DRMGetBoundLicense
3101c0 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 Attribute.msdrm.dll.msdrm.dll/..
3101e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310200 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
310220 23 00 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 #...DRMGetApplicationSpecificDat
310240 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 a.msdrm.dll.msdrm.dll/......-1..
310260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
310280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 22 00 04 00 44 52 4d 45 ......`.......d........."...DRME
3102a0 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e numerateLicense.msdrm.dll.msdrm.
3102c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3102e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
310300 00 00 15 00 00 00 21 00 04 00 44 52 4d 45 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ......!...DRMEncrypt.msdrm.dll..
310320 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
310340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
310360 00 00 64 aa 00 00 00 00 14 00 00 00 20 00 04 00 44 52 4d 45 6e 63 6f 64 65 00 6d 73 64 72 6d 2e ..d.............DRMEncode.msdrm.
310380 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
3103a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3103c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1f 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 ......d.............DRMDuplicate
3103e0 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Session.msdrm.dll.msdrm.dll/....
310400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
310420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1e 00 ..52........`.......d...........
310440 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c ..DRMDuplicatePubHandle.msdrm.dl
310460 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
310480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3104a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 ....d.............DRMDuplicateHa
3104c0 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ndle.msdrm.dll..msdrm.dll/......
3104e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1c 00 04 00 60........`.......d.....(.......
310520 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 DRMDuplicateEnvironmentHandle.ms
310540 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
310560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
310580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1b 00 04 00 44 52 4d 44 65 6c 65 74 ..`.......d.............DRMDelet
3105a0 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 eLicense.msdrm.dll..msdrm.dll/..
3105c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3105e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
310600 1a 00 04 00 44 52 4d 44 65 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e ....DRMDecrypt.msdrm.dll..msdrm.
310620 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
310640 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
310660 00 00 29 00 00 00 19 00 04 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 ..).......DRMDeconstructCertific
310680 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ateChain.msdrm.dll..msdrm.dll/..
3106a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3106c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
3106e0 18 00 04 00 44 52 4d 44 65 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ....DRMDecode.msdrm.dll.msdrm.dl
310700 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
310720 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
310740 18 00 00 00 17 00 04 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 ........DRMCreateUser.msdrm.dll.
310760 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
310780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3107a0 00 00 64 aa 00 00 00 00 19 00 00 00 16 00 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d ..d.............DRMCreateRight.m
3107c0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
3107e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
310800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 15 00 04 00 44 52 4d 43 72 65 ....`.......d.....).......DRMCre
310820 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 ateLicenseStorageSession.msdrm.d
310840 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
310860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
310880 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 14 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 ......d.....#.......DRMCreateIss
3108a0 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c uanceLicense.msdrm.dll..msdrm.dl
3108c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3108e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
310900 25 00 00 00 13 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 %.......DRMCreateEnablingPrincip
310920 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.msdrm.dll..msdrm.dll/......-1
310940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
310960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 04 00 44 52 ........`.......d.....).......DR
310980 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 MCreateEnablingBitsEncryptor.msd
3109a0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
3109c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3109e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 11 00 04 00 44 52 4d 43 72 65 61 74 ..`.......d.....).......DRMCreat
310a00 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c eEnablingBitsDecryptor.msdrm.dll
310a20 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
310a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
310a60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 10 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e ....d.....!.......DRMCreateClien
310a80 74 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 tSession.msdrm.dll..msdrm.dll/..
310aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310ac0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
310ae0 0f 00 04 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e ....DRMCreateBoundLicense.msdrm.
310b00 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
310b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
310b40 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0e 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 ......d.....'.......DRMConstruct
310b60 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 CertificateChain.msdrm.dll..msdr
310b80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
310ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
310bc0 00 00 00 00 1a 00 00 00 0d 00 04 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 ............DRMCloseSession.msdr
310be0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
310c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
310c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 `.......d.............DRMCloseQu
310c40 65 72 79 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 eryHandle.msdrm.dll.msdrm.dll/..
310c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310c80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
310ca0 0b 00 04 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 ....DRMClosePubHandle.msdrm.dll.
310cc0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
310ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
310d00 00 00 64 aa 00 00 00 00 19 00 00 00 0a 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d ..d.............DRMCloseHandle.m
310d20 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
310d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
310d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 44 52 4d 43 6c 6f ....`.......d.....$.......DRMClo
310d80 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 seEnvironmentHandle.msdrm.dll.ms
310da0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
310dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
310de0 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 d.............DRMClearAllRights.
310e00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
310e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
310e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 07 00 04 00 44 52 4d 43 68 65 ....`.......d.............DRMChe
310e60 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f ckSecurity.msdrm.dll..msdrm.dll/
310e80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
310ea0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
310ec0 00 00 06 00 04 00 44 52 4d 41 74 74 65 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e ......DRMAttest.msdrm.dll.msdrm.
310ee0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
310f00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
310f20 00 00 1e 00 00 00 05 00 04 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 ..........DRMAddRightWithUser.ms
310f40 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
310f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
310f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 44 52 4d 41 64 64 4c 69 ..`.......d.............DRMAddLi
310fa0 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 cense.msdrm.dll.msdrm.dll/......
310fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310fe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 03 00 04 00 42........`.......d.............
311000 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f DRMActivate.msdrm.dll.msdrm.dll/
311020 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311040 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
311060 00 00 02 00 04 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c ......DRMAcquireLicense.msdrm.dl
311080 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
3110a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3110c0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 01 00 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 ....d.....,.......DRMAcquireIssu
3110e0 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 anceLicenseTemplate.msdrm.dll.ms
311100 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
311120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
311140 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 d.............DRMAcquireAdvisori
311160 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 es.msdrm.dll..msdrm.dll/......-1
311180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
3111a0 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
3111c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
3111e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
311200 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
311220 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
311240 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...msdrm.dll'.................".
311260 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
311280 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
3112a0 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............msdrm_NULL_THUNK_D
3112c0 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.msdrm.dll/......-1..........
3112e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
311300 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
311320 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
311340 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
311360 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 @.0..............msdrm.dll'.....
311380 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3113a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
3113c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
3113e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 64 72 6d 2e 64 6c _NULL_IMPORT_DESCRIPTOR.msdrm.dl
311400 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
311420 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 0.......485.......`.d...........
311440 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
311460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
311480 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3114a0 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3114c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............msdrm.dll'.........
3114e0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
311500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
311520 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 64 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 .................msdrm.dll.@comp
311540 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
311560 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
311580 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3115a0 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
3115c0 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
3115e0 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_msdrm.__NULL_IMPORT_DESCRIPTO
311600 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c R..msdrm_NULL_THUNK_DATA..msi.dl
311620 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
311640 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
311660 00 00 16 00 00 00 07 01 04 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 ..........MsiViewModify.msi.dll.
311680 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3116a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3116c0 00 00 64 aa 00 00 00 00 19 00 00 00 06 01 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 ..d.............MsiViewGetErrorW
3116e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
311700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
311720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 05 01 04 00 4d 73 69 56 69 65 ....`.......d.............MsiVie
311740 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 wGetErrorA.msi.dll..msi.dll/....
311760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
311780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3117a0 04 01 04 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c ....MsiViewGetColumnInfo.msi.dll
3117c0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
3117e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
311800 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 03 01 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d ....d.............MsiViewFetch.m
311820 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
311840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
311860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 02 01 04 00 4d 73 69 56 69 65 77 45 ..`.......d.............MsiViewE
311880 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 xecute.msi.dll..msi.dll/........
3118a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3118c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 01 01 04 00 41........`.......d.............
3118e0 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 MsiViewClose.msi.dll..msi.dll/..
311900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311920 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
311940 00 00 00 01 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 ......MsiVerifyPackageW.msi.dll.
311960 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
311980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3119a0 00 00 64 aa 00 00 00 00 1a 00 00 00 ff 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 ..d.............MsiVerifyPackage
3119c0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3119e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
311a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fe 00 04 00 4d 73 69 56 65 72 ....`.......d.............MsiVer
311a20 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ifyDiskSpace.msi.dll..msi.dll/..
311a40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311a60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
311a80 00 00 fd 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ......MsiUseFeatureW.msi.dll..ms
311aa0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
311ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
311ae0 64 aa 00 00 00 00 19 00 00 00 fc 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d d.............MsiUseFeatureExW.m
311b00 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
311b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
311b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 fb 00 04 00 4d 73 69 55 73 65 46 65 ..`.......d.............MsiUseFe
311b60 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 atureExA.msi.dll..msi.dll/......
311b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
311ba0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 fa 00 ..43........`.......d...........
311bc0 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ..MsiUseFeatureA.msi.dll..msi.dl
311be0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
311c00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
311c20 00 00 23 00 00 00 f9 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 ..#.......MsiSummaryInfoSetPrope
311c40 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rtyW.msi.dll..msi.dll/........-1
311c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
311c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f8 00 04 00 4d 73 ........`.......d.....#.......Ms
311ca0 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c iSummaryInfoSetPropertyA.msi.dll
311cc0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
311ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
311d00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f7 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f ....d.............MsiSummaryInfo
311d20 50 65 72 73 69 73 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Persist.msi.dll.msi.dll/........
311d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
311d60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f6 00 04 00 55........`.......d.....#.......
311d80 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 MsiSummaryInfoGetPropertyW.msi.d
311da0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
311dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
311de0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f5 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e ......d.....'.......MsiSummaryIn
311e00 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e foGetPropertyCount.msi.dll..msi.
311e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
311e40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
311e60 00 00 00 00 23 00 00 00 f4 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f ....#.......MsiSummaryInfoGetPro
311e80 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 pertyA.msi.dll..msi.dll/........
311ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
311ec0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f3 00 04 00 50........`.......d.............
311ee0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiSourceListSetInfoW.msi.dll.ms
311f00 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
311f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
311f40 64 aa 00 00 00 00 1e 00 00 00 f2 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e d.............MsiSourceListSetIn
311f60 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 foA.msi.dll.msi.dll/........-1..
311f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
311fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f1 00 04 00 4d 73 69 53 ......`.......d.............MsiS
311fc0 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ourceListGetInfoW.msi.dll.msi.dl
311fe0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
312000 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
312020 00 00 1e 00 00 00 f0 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 ..........MsiSourceListGetInfoA.
312040 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
312060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
312080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ef 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....&.......MsiSourc
3120a0 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 eListForceResolutionW.msi.dll.ms
3120c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3120e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
312100 64 aa 00 00 00 00 28 00 00 00 ee 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 d.....(.......MsiSourceListForce
312120 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ResolutionExW.msi.dll.msi.dll/..
312140 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
312160 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
312180 00 00 ed 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 ......MsiSourceListForceResoluti
3121a0 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 onExA.msi.dll.msi.dll/........-1
3121c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3121e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ec 00 04 00 4d 73 ........`.......d.....&.......Ms
312200 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e iSourceListForceResolutionA.msi.
312220 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
312240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
312260 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 eb 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....".......MsiSourceLis
312280 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 tEnumSourcesW.msi.dll.msi.dll/..
3122a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3122c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3122e0 00 00 ea 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 ......MsiSourceListEnumSourcesA.
312300 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
312320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
312340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 e9 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....%.......MsiSourc
312360 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 eListEnumMediaDisksW.msi.dll..ms
312380 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3123a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3123c0 64 aa 00 00 00 00 25 00 00 00 e8 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d d.....%.......MsiSourceListEnumM
3123e0 65 64 69 61 44 69 73 6b 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ediaDisksA.msi.dll..msi.dll/....
312400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312420 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
312440 e7 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 ....MsiSourceListClearSourceW.ms
312460 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
312480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3124a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e6 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....".......MsiSourceL
3124c0 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f istClearSourceA.msi.dll.msi.dll/
3124e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312500 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
312520 25 00 00 00 e5 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 %.......MsiSourceListClearMediaD
312540 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 iskW.msi.dll..msi.dll/........-1
312560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
312580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 e4 00 04 00 4d 73 ........`.......d.....%.......Ms
3125a0 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 iSourceListClearMediaDiskA.msi.d
3125c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
3125e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
312600 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.............MsiSourceLis
312620 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tClearAllW.msi.dll..msi.dll/....
312640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312660 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
312680 e2 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 ....MsiSourceListClearAllExW.msi
3126a0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
3126c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3126e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....!.......MsiSourceL
312700 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f istClearAllExA.msi.dll..msi.dll/
312720 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312740 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
312760 1f 00 00 00 e0 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d ........MsiSourceListClearAllA.m
312780 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3127a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3127c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 df 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.............MsiSourc
3127e0 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f eListAddSourceW.msi.dll.msi.dll/
312800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312820 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
312840 22 00 00 00 de 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 ".......MsiSourceListAddSourceEx
312860 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
312880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3128a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 dd 00 04 00 4d 73 69 53 6f 75 ....`.......d.....".......MsiSou
3128c0 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e rceListAddSourceExA.msi.dll.msi.
3128e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312900 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
312920 00 00 00 00 20 00 00 00 dc 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 ............MsiSourceListAddSour
312940 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ceA.msi.dll.msi.dll/........-1..
312960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
312980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 db 00 04 00 4d 73 69 53 ......`.......d.....#.......MsiS
3129a0 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a ourceListAddMediaDiskW.msi.dll..
3129c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3129e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
312a00 00 00 64 aa 00 00 00 00 23 00 00 00 da 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 ..d.....#.......MsiSourceListAdd
312a20 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 MediaDiskA.msi.dll..msi.dll/....
312a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312a60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
312a80 d9 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiSetTargetPathW.msi.dll.ms
312aa0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
312ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
312ae0 64 aa 00 00 00 00 1a 00 00 00 d8 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 d.............MsiSetTargetPathA.
312b00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
312b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
312b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d7 00 04 00 4d 73 69 53 65 74 50 72 ..`.......d.............MsiSetPr
312b60 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 opertyW.msi.dll.msi.dll/........
312b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312ba0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d6 00 04 00 44........`.......d.............
312bc0 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f MsiSetPropertyA.msi.dll.msi.dll/
312be0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312c00 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
312c20 13 00 00 00 d5 00 04 00 4d 73 69 53 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ........MsiSetMode.msi.dll..msi.
312c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312c60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
312c80 00 00 00 00 19 00 00 00 d4 00 04 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 ............MsiSetInternalUI.msi
312ca0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
312cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
312ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d3 00 04 00 4d 73 69 53 65 74 49 6e 73 74 `.......d.............MsiSetInst
312d00 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 allLevel.msi.dll..msi.dll/......
312d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
312d40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d2 00 ..48........`.......d...........
312d60 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiSetFeatureStateW.msi.dll.ms
312d80 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
312da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
312dc0 64 aa 00 00 00 00 1c 00 00 00 d1 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 d.............MsiSetFeatureState
312de0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
312e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
312e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d0 00 04 00 4d 73 69 53 65 74 ....`.......d.....!.......MsiSet
312e40 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e FeatureAttributesW.msi.dll..msi.
312e60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
312e80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
312ea0 00 00 00 00 21 00 00 00 cf 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 ....!.......MsiSetFeatureAttribu
312ec0 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tesA.msi.dll..msi.dll/........-1
312ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
312f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ce 00 04 00 4d 73 ........`.......d.............Ms
312f20 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iSetExternalUIW.msi.dll.msi.dll/
312f40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
312f60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
312f80 1f 00 00 00 cd 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d ........MsiSetExternalUIRecord.m
312fa0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
312fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
312fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cc 00 04 00 4d 73 69 53 65 74 45 78 ..`.......d.............MsiSetEx
313000 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ternalUIA.msi.dll.msi.dll/......
313020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
313040 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 cb 00 ..50........`.......d...........
313060 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 ..MsiSetComponentStateW.msi.dll.
313080 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3130a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3130c0 00 00 64 aa 00 00 00 00 1e 00 00 00 ca 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 ..d.............MsiSetComponentS
3130e0 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tateA.msi.dll.msi.dll/........-1
313100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
313120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 c9 00 04 00 4d 73 ........`.......d.............Ms
313140 69 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 iSequenceW.msi.dll..msi.dll/....
313160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313180 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
3131a0 c8 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ....MsiSequenceA.msi.dll..msi.dl
3131c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3131e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
313200 00 00 1a 00 00 00 c7 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e ..........MsiRemovePatchesW.msi.
313220 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
313240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
313260 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c6 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 ......d.............MsiRemovePat
313280 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 chesA.msi.dll.msi.dll/........-1
3132a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3132c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c5 00 04 00 4d 73 ........`.......d.............Ms
3132e0 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iReinstallProductW.msi.dll..msi.
313300 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
313320 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
313340 00 00 00 00 1d 00 00 00 c4 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 ............MsiReinstallProductA
313360 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
313380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3133a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c3 00 04 00 4d 73 69 52 65 69 ....`.......d.............MsiRei
3133c0 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f nstallFeatureW.msi.dll..msi.dll/
3133e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313400 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
313420 1d 00 00 00 c2 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d 73 69 ........MsiReinstallFeatureA.msi
313440 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
313460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
313480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c1 00 04 00 4d 73 69 52 65 63 6f 72 64 53 `.......d.............MsiRecordS
3134a0 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etStringW.msi.dll.msi.dll/......
3134c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3134e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c0 00 ..48........`.......d...........
313500 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordSetStringA.msi.dll.ms
313520 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
313540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
313560 64 aa 00 00 00 00 1c 00 00 00 bf 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d d.............MsiRecordSetStream
313580 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
3135a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3135c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 be 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
3135e0 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ordSetStreamA.msi.dll.msi.dll/..
313600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
313620 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
313640 00 00 bd 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c ......MsiRecordSetInteger.msi.dl
313660 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
313680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3136a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bc 00 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 ....d.............MsiRecordReadS
3136c0 74 72 65 61 6d 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tream.msi.dll.msi.dll/........-1
3136e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
313700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 bb 00 04 00 4d 73 ........`.......d.............Ms
313720 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iRecordIsNull.msi.dll.msi.dll/..
313740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
313760 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
313780 00 00 ba 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c ......MsiRecordGetStringW.msi.dl
3137a0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
3137c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3137e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b9 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 ....d.............MsiRecordGetSt
313800 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ringA.msi.dll.msi.dll/........-1
313820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
313840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b8 00 04 00 4d 73 ........`.......d.............Ms
313860 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordGetInteger.msi.dll.msi.dl
313880 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3138a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3138c0 00 00 1f 00 00 00 b7 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 ..........MsiRecordGetFieldCount
3138e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
313900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
313920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b6 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
313940 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ordDataSize.msi.dll.msi.dll/....
313960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3139a0 b5 00 04 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiRecordClearData.msi.dll..
3139c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3139e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
313a00 00 00 64 aa 00 00 00 00 1e 00 00 00 b4 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 ..d.............MsiQueryProductS
313a20 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tateW.msi.dll.msi.dll/........-1
313a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
313a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b3 00 04 00 4d 73 ........`.......d.............Ms
313a80 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iQueryProductStateA.msi.dll.msi.
313aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
313ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
313ae0 00 00 00 00 1e 00 00 00 b2 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 ............MsiQueryFeatureState
313b00 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
313b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
313b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b1 00 04 00 4d 73 69 51 75 65 ....`.......d.............MsiQue
313b60 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ryFeatureStateExW.msi.dll.msi.dl
313b80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
313ba0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
313bc0 00 00 20 00 00 00 b0 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 ..........MsiQueryFeatureStateEx
313be0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
313c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
313c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 af 00 04 00 4d 73 69 51 75 65 ....`.......d.............MsiQue
313c40 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ryFeatureStateA.msi.dll.msi.dll/
313c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313c80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
313ca0 20 00 00 00 ae 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 ........MsiQueryComponentStateW.
313cc0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
313ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
313d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ad 00 04 00 4d 73 69 51 75 65 72 79 ..`.......d.............MsiQuery
313d20 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ComponentStateA.msi.dll.msi.dll/
313d40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313d60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
313d80 26 00 00 00 ac 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f &.......MsiProvideQualifiedCompo
313da0 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nentW.msi.dll.msi.dll/........-1
313dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
313de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ab 00 04 00 4d 73 ........`.......d.....(.......Ms
313e00 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 iProvideQualifiedComponentExW.ms
313e20 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
313e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
313e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 aa 00 04 00 4d 73 69 50 72 6f 76 69 64 65 `.......d.....(.......MsiProvide
313e80 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 QualifiedComponentExA.msi.dll.ms
313ea0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
313ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
313ee0 64 aa 00 00 00 00 26 00 00 00 a9 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 d.....&.......MsiProvideQualifie
313f00 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 dComponentA.msi.dll.msi.dll/....
313f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313f40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
313f60 a8 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c ....MsiProvideComponentW.msi.dll
313f80 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
313fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
313fc0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a7 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 ....d.............MsiProvideComp
313fe0 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onentA.msi.dll..msi.dll/........
314000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
314020 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a6 00 04 00 48........`.......d.............
314040 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiProvideAssemblyW.msi.dll.msi.
314060 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314080 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3140a0 00 00 00 00 1c 00 00 00 a5 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 ............MsiProvideAssemblyA.
3140c0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
3140e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
314100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a4 00 04 00 4d 73 69 50 72 6f 63 65 ..`.......d.............MsiProce
314120 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ssMessage.msi.dll.msi.dll/......
314140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314160 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a3 00 ..55........`.......d.....#.....
314180 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 ..MsiProcessAdvertiseScriptW.msi
3141a0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
3141c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3141e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a2 00 04 00 4d 73 69 50 72 6f 63 65 73 73 `.......d.....#.......MsiProcess
314200 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c AdvertiseScriptA.msi.dll..msi.dl
314220 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
314240 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
314260 00 00 1a 00 00 00 a1 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 69 2e ..........MsiPreviewDialogW.msi.
314280 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3142a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3142c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a0 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 ......d.............MsiPreviewDi
3142e0 61 6c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 alogA.msi.dll.msi.dll/........-1
314300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
314320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9f 00 04 00 4d 73 ........`.......d.............Ms
314340 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iPreviewBillboardW.msi.dll..msi.
314360 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314380 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3143a0 00 00 00 00 1d 00 00 00 9e 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 ............MsiPreviewBillboardA
3143c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
3143e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
314400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9d 00 04 00 4d 73 69 4f 70 65 ....`.......d.............MsiOpe
314420 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 nProductW.msi.dll.msi.dll/......
314440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314460 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9c 00 ..44........`.......d...........
314480 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiOpenProductA.msi.dll.msi.dl
3144a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3144c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3144e0 00 00 18 00 00 00 9b 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c ..........MsiOpenPackageW.msi.dl
314500 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
314520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
314540 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 9a 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 ....d.............MsiOpenPackage
314560 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ExW.msi.dll.msi.dll/........-1..
314580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3145a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 99 00 04 00 4d 73 69 4f ......`.......d.............MsiO
3145c0 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 penPackageExA.msi.dll.msi.dll/..
3145e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314600 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
314620 00 00 98 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiOpenPackageA.msi.dll.ms
314640 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
314660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
314680 64 aa 00 00 00 00 19 00 00 00 97 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d d.............MsiOpenDatabaseW.m
3146a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3146c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3146e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 96 00 04 00 4d 73 69 4f 70 65 6e 44 ..`.......d.............MsiOpenD
314700 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 atabaseA.msi.dll..msi.dll/......
314720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 95 00 ..48........`.......d...........
314760 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiNotifySidChangeW.msi.dll.ms
314780 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3147a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3147c0 64 aa 00 00 00 00 1c 00 00 00 94 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 d.............MsiNotifySidChange
3147e0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
314800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
314820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 93 00 04 00 4d 73 69 4c 6f 63 ....`.......d.............MsiLoc
314840 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ateComponentW.msi.dll.msi.dll/..
314860 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314880 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3148a0 00 00 92 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c ......MsiLocateComponentA.msi.dl
3148c0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
3148e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
314900 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 91 00 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 ....d.............MsiJoinTransac
314920 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.msi.dll..msi.dll/........-1
314940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
314960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 90 00 04 00 4d 73 ........`.......d.............Ms
314980 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iIsProductElevatedW.msi.dll.msi.
3149a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3149c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3149e0 00 00 00 00 1e 00 00 00 8f 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 ............MsiIsProductElevated
314a00 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
314a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
314a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8e 00 04 00 4d 73 69 49 6e 73 ....`.......d.............MsiIns
314a60 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tallProductW.msi.dll..msi.dll/..
314a80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314aa0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
314ac0 00 00 8d 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c ......MsiInstallProductA.msi.dll
314ae0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
314b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
314b20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8c 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 ....d.............MsiInstallMiss
314b40 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ingFileW.msi.dll..msi.dll/......
314b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314b80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8b 00 ..51........`.......d...........
314ba0 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c ..MsiInstallMissingFileA.msi.dll
314bc0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
314be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
314c00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 8a 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 ....d.....$.......MsiInstallMiss
314c20 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ingComponentW.msi.dll.msi.dll/..
314c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314c60 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
314c80 00 00 89 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 ......MsiInstallMissingComponent
314ca0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
314cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
314ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 88 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
314d00 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 UserInfoW.msi.dll.msi.dll/......
314d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314d40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 87 00 ..44........`.......d...........
314d60 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiGetUserInfoA.msi.dll.msi.dl
314d80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
314da0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
314dc0 00 00 1a 00 00 00 86 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e ..........MsiGetTargetPathW.msi.
314de0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
314e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
314e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 85 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 ......d.............MsiGetTarget
314e40 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 PathA.msi.dll.msi.dll/........-1
314e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
314e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 84 00 04 00 4d 73 ........`.......d.....".......Ms
314ea0 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 iGetSummaryInformationW.msi.dll.
314ec0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
314ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
314f00 00 00 64 aa 00 00 00 00 22 00 00 00 83 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 ..d.....".......MsiGetSummaryInf
314f20 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationA.msi.dll.msi.dll/......
314f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
314f60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 82 00 ..46........`.......d...........
314f80 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiGetSourcePathW.msi.dll.msi.
314fa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
314fe0 00 00 00 00 1a 00 00 00 81 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 ............MsiGetSourcePathA.ms
315000 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
315020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
315040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 80 00 04 00 4d 73 69 47 65 74 53 68 6f 72 `.......d.............MsiGetShor
315060 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tcutTargetW.msi.dll.msi.dll/....
315080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3150a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3150c0 7f 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c ....MsiGetShortcutTargetA.msi.dl
3150e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
315100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
315120 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7e 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 ....d.........~...MsiGetProperty
315140 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
315160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
315180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7d 00 04 00 4d 73 69 47 65 74 ....`.......d.........}...MsiGet
3151a0 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 PropertyA.msi.dll.msi.dll/......
3151c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3151e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7c 00 ..51........`.......d.........|.
315200 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c ..MsiGetProductPropertyW.msi.dll
315220 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
315240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
315260 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7b 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 ....d.........{...MsiGetProductP
315280 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ropertyA.msi.dll..msi.dll/......
3152a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3152c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7a 00 ..47........`.......d.........z.
3152e0 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiGetProductInfoW.msi.dll..ms
315300 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
315340 64 aa 00 00 00 00 25 00 00 00 79 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 d.....%...y...MsiGetProductInfoF
315360 72 6f 6d 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 romScriptW.msi.dll..msi.dll/....
315380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3153a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3153c0 78 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 x...MsiGetProductInfoFromScriptA
3153e0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
315400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
315420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 77 00 04 00 4d 73 69 47 65 74 ....`.......d.........w...MsiGet
315440 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ProductInfoExW.msi.dll..msi.dll/
315460 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
315480 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3154a0 1d 00 00 00 76 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d 73 69 ....v...MsiGetProductInfoExA.msi
3154c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
3154e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
315500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 75 00 04 00 4d 73 69 47 65 74 50 72 6f 64 `.......d.........u...MsiGetProd
315520 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 uctInfoA.msi.dll..msi.dll/......
315540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
315560 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 74 00 ..47........`.......d.........t.
315580 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiGetProductCodeW.msi.dll..ms
3155a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3155c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3155e0 64 aa 00 00 00 00 1b 00 00 00 73 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 d.........s...MsiGetProductCodeA
315600 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
315620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
315640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 72 00 04 00 4d 73 69 47 65 74 ....`.......d.........r...MsiGet
315660 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 PatchInfoW.msi.dll..msi.dll/....
315680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3156a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3156c0 71 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a q...MsiGetPatchInfoExW.msi.dll..
3156e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
315720 00 00 64 aa 00 00 00 00 1b 00 00 00 70 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 ..d.........p...MsiGetPatchInfoE
315740 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xA.msi.dll..msi.dll/........-1..
315760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
315780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 6f 00 04 00 4d 73 69 47 ......`.......d.........o...MsiG
3157a0 65 74 50 61 74 63 68 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 etPatchInfoA.msi.dll..msi.dll/..
3157c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3157e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
315800 00 00 6e 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 ..n...MsiGetPatchFileListW.msi.d
315820 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
315860 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 6d 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 ......d.........m...MsiGetPatchF
315880 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ileListA.msi.dll..msi.dll/......
3158a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3158c0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 6c 00 ..39........`.......d.........l.
3158e0 04 00 4d 73 69 47 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ..MsiGetMode.msi.dll..msi.dll/..
315900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315920 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
315940 00 00 6b 00 04 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e ..k...MsiGetLastErrorRecord.msi.
315960 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
315980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3159a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6a 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 ......d.........j...MsiGetLangua
3159c0 67 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ge.msi.dll..msi.dll/........-1..
3159e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
315a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 69 00 04 00 4d 73 69 47 ......`.......d.........i...MsiG
315a20 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etFileVersionW.msi.dll..msi.dll/
315a40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
315a60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
315a80 1b 00 00 00 68 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 6d 73 69 2e 64 ....h...MsiGetFileVersionA.msi.d
315aa0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
315ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 67 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 ......d.....(...g...MsiGetFileSi
315b00 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e gnatureInformationW.msi.dll.msi.
315b20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
315b40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
315b60 00 00 00 00 28 00 00 00 66 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 ....(...f...MsiGetFileSignatureI
315b80 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 nformationA.msi.dll.msi.dll/....
315ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
315bc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
315be0 65 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e e...MsiGetFileHashW.msi.dll.msi.
315c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
315c20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
315c40 00 00 00 00 18 00 00 00 64 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e ........d...MsiGetFileHashA.msi.
315c60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
315c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
315ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 63 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d....."...c...MsiGetFeatur
315cc0 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 eValidStatesW.msi.dll.msi.dll/..
315ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315d00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
315d20 00 00 62 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 ..b...MsiGetFeatureValidStatesA.
315d40 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
315d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
315d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 61 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d.........a...MsiGetFe
315da0 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureUsageW.msi.dll.msi.dll/....
315dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
315de0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
315e00 60 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 `...MsiGetFeatureUsageA.msi.dll.
315e20 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
315e60 00 00 64 aa 00 00 00 00 1c 00 00 00 5f 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 ..d........._...MsiGetFeatureSta
315e80 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 teW.msi.dll.msi.dll/........-1..
315ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
315ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5e 00 04 00 4d 73 69 47 ......`.......d.........^...MsiG
315ee0 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f etFeatureStateA.msi.dll.msi.dll/
315f00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
315f20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
315f40 1b 00 00 00 5d 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 6d 73 69 2e 64 ....]...MsiGetFeatureInfoW.msi.d
315f60 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
315fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5c 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d.........\...MsiGetFeatur
315fc0 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eInfoA.msi.dll..msi.dll/........
315fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
316000 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5b 00 04 00 47........`.......d.........[...
316020 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetFeatureCostW.msi.dll..msi.
316040 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316060 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
316080 00 00 00 00 1b 00 00 00 5a 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d ........Z...MsiGetFeatureCostA.m
3160a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3160c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3160e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 59 00 04 00 4d 73 69 47 65 74 44 61 ..`.......d.........Y...MsiGetDa
316100 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tabaseState.msi.dll.msi.dll/....
316120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
316140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
316160 58 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c X...MsiGetComponentStateW.msi.dl
316180 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
3161a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3161c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 57 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ....d.........W...MsiGetComponen
3161e0 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tStateA.msi.dll.msi.dll/........
316200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
316220 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 56 00 04 00 49........`.......d.........V...
316240 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiGetComponentPathW.msi.dll..ms
316260 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
316280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3162a0 64 aa 00 00 00 00 1f 00 00 00 55 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 d.........U...MsiGetComponentPat
3162c0 68 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hExW.msi.dll..msi.dll/........-1
3162e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
316300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 54 00 04 00 4d 73 ........`.......d.........T...Ms
316320 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iGetComponentPathExA.msi.dll..ms
316340 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
316360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
316380 64 aa 00 00 00 00 1d 00 00 00 53 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 d.........S...MsiGetComponentPat
3163a0 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 hA.msi.dll..msi.dll/........-1..
3163c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3163e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 52 00 04 00 4d 73 69 47 ......`.......d.........R...MsiG
316400 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c etActiveDatabase.msi.dll..msi.dl
316420 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316440 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
316460 00 00 19 00 00 00 51 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 2e 64 ......Q...MsiFormatRecordW.msi.d
316480 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
3164a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3164c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 50 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 ......d.........P...MsiFormatRec
3164e0 6f 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ordA.msi.dll..msi.dll/........-1
316500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
316520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4f 00 04 00 4d 73 ........`.......d.........O...Ms
316540 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 iExtractPatchXMLDataW.msi.dll.ms
316560 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
316580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3165a0 64 aa 00 00 00 00 20 00 00 00 4e 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c d.........N...MsiExtractPatchXML
3165c0 44 61 74 61 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 DataA.msi.dll.msi.dll/........-1
3165e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
316600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4d 00 04 00 4d 73 ........`.......d.........M...Ms
316620 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iEvaluateConditionW.msi.dll.msi.
316640 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316660 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
316680 00 00 00 00 1e 00 00 00 4c 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e ........L...MsiEvaluateCondition
3166a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3166c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3166e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4b 00 04 00 4d 73 69 45 6e 75 ....`.......d.........K...MsiEnu
316700 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c mRelatedProductsW.msi.dll.msi.dl
316720 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316740 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
316760 00 00 20 00 00 00 4a 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 ......J...MsiEnumRelatedProducts
316780 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3167a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3167c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 00 04 00 4d 73 69 45 6e 75 ....`.......d.........I...MsiEnu
3167e0 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 mProductsW.msi.dll..msi.dll/....
316800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
316820 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
316840 48 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a H...MsiEnumProductsExW.msi.dll..
316860 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
316880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3168a0 00 00 64 aa 00 00 00 00 1b 00 00 00 47 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 ..d.........G...MsiEnumProductsE
3168c0 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xA.msi.dll..msi.dll/........-1..
3168e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
316900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 46 00 04 00 4d 73 69 45 ......`.......d.........F...MsiE
316920 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 numProductsA.msi.dll..msi.dll/..
316940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316960 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
316980 00 00 45 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..E...MsiEnumPatchesW.msi.dll.ms
3169a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3169c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3169e0 64 aa 00 00 00 00 1a 00 00 00 44 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 d.........D...MsiEnumPatchesExW.
316a00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
316a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
316a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 43 00 04 00 4d 73 69 45 6e 75 6d 50 ..`.......d.........C...MsiEnumP
316a60 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 atchesExA.msi.dll.msi.dll/......
316a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
316aa0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 42 00 ..44........`.......d.........B.
316ac0 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiEnumPatchesA.msi.dll.msi.dl
316ae0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316b00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
316b20 00 00 19 00 00 00 41 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 2e 64 ......A...MsiEnumFeaturesW.msi.d
316b40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
316b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
316b80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 40 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 ......d.........@...MsiEnumFeatu
316ba0 72 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 resA.msi.dll..msi.dll/........-1
316bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
316be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3f 00 04 00 4d 73 ........`.......d.........?...Ms
316c00 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iEnumComponentsW.msi.dll..msi.dl
316c20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316c40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
316c60 00 00 1d 00 00 00 3e 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d ......>...MsiEnumComponentsExW.m
316c80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
316ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
316cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3d 00 04 00 4d 73 69 45 6e 75 6d 43 ..`.......d.........=...MsiEnumC
316ce0 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 omponentsExA.msi.dll..msi.dll/..
316d00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316d20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
316d40 00 00 3c 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c ..<...MsiEnumComponentsA.msi.dll
316d60 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
316d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
316da0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3b 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ....d.....$...;...MsiEnumCompone
316dc0 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ntQualifiersW.msi.dll.msi.dll/..
316de0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316e00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
316e20 00 00 3a 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 ..:...MsiEnumComponentQualifiers
316e40 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
316e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
316e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 39 00 04 00 4d 73 69 45 6e 75 ....`.......d.........9...MsiEnu
316ea0 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c mComponentCostsW.msi.dll..msi.dl
316ec0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316ee0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
316f00 00 00 1f 00 00 00 38 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 ......8...MsiEnumComponentCostsA
316f20 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
316f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
316f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 37 00 04 00 4d 73 69 45 6e 75 ....`.......d.........7...MsiEnu
316f80 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mClientsW.msi.dll.msi.dll/......
316fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
316fc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 ..46........`.......d.........6.
316fe0 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiEnumClientsExW.msi.dll.msi.
317000 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317020 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
317040 00 00 00 00 1a 00 00 00 35 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 ........5...MsiEnumClientsExA.ms
317060 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
317080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3170a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 34 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 `.......d.........4...MsiEnumCli
3170c0 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 entsA.msi.dll.msi.dll/........-1
3170e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
317100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 33 00 04 00 4d 73 ........`.......d.........3...Ms
317120 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEndTransaction.msi.dll.msi.dll/
317140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
317160 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
317180 1b 00 00 00 32 00 04 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 6d 73 69 2e 64 ....2...MsiEnableUIPreview.msi.d
3171a0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
3171c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3171e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 31 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 ......d.........1...MsiEnableLog
317200 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
317220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
317240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 30 00 04 00 4d 73 69 45 6e 61 ....`.......d.........0...MsiEna
317260 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bleLogA.msi.dll.msi.dll/........
317280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3172a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2f 00 04 00 41........`.......d........./...
3172c0 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 MsiDoActionW.msi.dll..msi.dll/..
3172e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
317300 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
317320 00 00 2e 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ......MsiDoActionA.msi.dll..msi.
317340 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317360 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
317380 00 00 00 00 23 00 00 00 2d 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 ....#...-...MsiDeterminePatchSeq
3173a0 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uenceW.msi.dll..msi.dll/........
3173c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3173e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2c 00 04 00 55........`.......d.....#...,...
317400 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 MsiDeterminePatchSequenceA.msi.d
317420 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
317440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
317460 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2b 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 ......d.....'...+...MsiDetermine
317480 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ApplicablePatchesW.msi.dll..msi.
3174a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3174c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3174e0 00 00 00 00 27 00 00 00 2a 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 ....'...*...MsiDetermineApplicab
317500 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 lePatchesA.msi.dll..msi.dll/....
317520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
317540 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
317560 29 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c )...MsiDatabaseOpenViewW.msi.dll
317580 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
3175a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3175c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 28 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 ....d.........(...MsiDatabaseOpe
3175e0 6e 56 69 65 77 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nViewA.msi.dll..msi.dll/........
317600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
317620 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 27 00 04 00 46........`.......d.........'...
317640 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiDatabaseMergeW.msi.dll.msi.dl
317660 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317680 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3176a0 00 00 1a 00 00 00 26 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 69 2e ......&...MsiDatabaseMergeA.msi.
3176c0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3176e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
317700 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 25 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 ......d.....&...%...MsiDatabaseI
317720 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c sTablePersistentW.msi.dll.msi.dl
317740 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317760 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
317780 00 00 26 00 00 00 24 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 ..&...$...MsiDatabaseIsTablePers
3177a0 69 73 74 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 istentA.msi.dll.msi.dll/........
3177c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3177e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 23 00 04 00 47........`.......d.........#...
317800 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiDatabaseImportW.msi.dll..msi.
317820 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317840 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
317860 00 00 00 00 1b 00 00 00 22 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d ........"...MsiDatabaseImportA.m
317880 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
3178a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3178c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 21 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.....#...!...MsiDatab
3178e0 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e aseGetPrimaryKeysW.msi.dll..msi.
317900 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317920 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
317940 00 00 00 00 23 00 00 00 20 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 ....#.......MsiDatabaseGetPrimar
317960 79 4b 65 79 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yKeysA.msi.dll..msi.dll/........
317980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3179a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1f 00 04 00 58........`.......d.....&.......
3179c0 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 MsiDatabaseGenerateTransformW.ms
3179e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
317a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
317a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1e 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.....&.......MsiDatabas
317a40 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e eGenerateTransformA.msi.dll.msi.
317a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317a80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
317aa0 00 00 00 00 1b 00 00 00 1d 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d ............MsiDatabaseExportW.m
317ac0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
317ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
317b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1c 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.............MsiDatab
317b20 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 aseExportA.msi.dll..msi.dll/....
317b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
317b60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
317b80 1b 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiDatabaseCommit.msi.dll.ms
317ba0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
317be0 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 d.....#.......MsiDatabaseApplyTr
317c00 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ansformW.msi.dll..msi.dll/......
317c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
317c40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 19 00 ..55........`.......d.....#.....
317c60 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 ..MsiDatabaseApplyTransformA.msi
317c80 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
317ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
317cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 18 00 04 00 4d 73 69 43 72 65 61 74 65 54 `.......d.....'.......MsiCreateT
317ce0 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ransformSummaryInfoW.msi.dll..ms
317d00 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
317d40 64 aa 00 00 00 00 27 00 00 00 17 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d d.....'.......MsiCreateTransform
317d60 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 SummaryInfoA.msi.dll..msi.dll/..
317d80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
317da0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
317dc0 00 00 16 00 04 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiCreateRecord.msi.dll.ms
317de0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
317e20 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 d.............MsiConfigureProduc
317e40 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tW.msi.dll..msi.dll/........-1..
317e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
317e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 4d 73 69 43 ......`.......d.............MsiC
317ea0 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e onfigureProductExW.msi.dll..msi.
317ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
317f00 00 00 00 00 1f 00 00 00 13 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 ............MsiConfigureProductE
317f20 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xA.msi.dll..msi.dll/........-1..
317f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
317f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 4d 73 69 43 ......`.......d.............MsiC
317f80 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c onfigureProductA.msi.dll..msi.dl
317fa0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317fc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
317fe0 00 00 1d 00 00 00 11 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d ..........MsiConfigureFeatureW.m
318000 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
318020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
318040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 4d 73 69 43 6f 6e 66 69 ..`.......d.............MsiConfi
318060 67 75 72 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 gureFeatureA.msi.dll..msi.dll/..
318080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3180a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3180c0 00 00 0f 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c ......MsiCollectUserInfoW.msi.dl
3180e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
318100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
318120 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 ....d.............MsiCollectUser
318140 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 InfoA.msi.dll.msi.dll/........-1
318160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
318180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0d 00 04 00 4d 73 ........`.......d.............Ms
3181a0 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iCloseHandle.msi.dll..msi.dll/..
3181c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3181e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
318200 00 00 0c 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c ......MsiCloseAllHandles.msi.dll
318220 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
318240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
318260 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 ....d.............MsiBeginTransa
318280 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionW.msi.dll..msi.dll/........
3182a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3182c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0a 00 04 00 49........`.......d.............
3182e0 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiBeginTransactionA.msi.dll..ms
318300 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
318320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
318340 64 aa 00 00 00 00 17 00 00 00 09 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 d.............MsiApplyPatchW.msi
318360 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
318380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3183a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 08 00 04 00 4d 73 69 41 70 70 6c 79 50 61 `.......d.............MsiApplyPa
3183c0 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tchA.msi.dll..msi.dll/........-1
3183e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
318400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 07 00 04 00 4d 73 ........`.......d.....!.......Ms
318420 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a iApplyMultiplePatchesW.msi.dll..
318440 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
318460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
318480 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 ..d.....!.......MsiApplyMultiple
3184a0 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 PatchesA.msi.dll..msi.dll/......
3184c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3184e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 ..48........`.......d...........
318500 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiAdvertiseScriptW.msi.dll.ms
318520 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
318540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
318560 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 d.............MsiAdvertiseScript
318580 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3185a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3185c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 4d 73 69 41 64 76 ....`.......d.............MsiAdv
3185e0 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ertiseProductW.msi.dll..msi.dll/
318600 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
318620 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
318640 1f 00 00 00 02 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d ........MsiAdvertiseProductExW.m
318660 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
318680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3186a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
3186c0 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f tiseProductExA.msi.dll..msi.dll/
3186e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
318700 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
318720 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d 73 69 ........MsiAdvertiseProductA.msi
318740 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
318760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
318780 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3187a0 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
3187c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3187e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
318800 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 ..........@.@..............msi.d
318820 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
318840 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
318860 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.|...........................
318880 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f ....msi_NULL_THUNK_DATA.msi.dll/
3188a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3188c0 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 0.......246.......`.d...........
3188e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
318900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
318920 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
318940 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .....msi.dll'.................".
318960 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
318980 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
3189a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3189c0 45 53 43 52 49 50 54 4f 52 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.msi.dll/........-1....
3189e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 ..................0.......477...
318a00 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
318a20 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
318a40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
318a60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
318a80 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d ..............@................m
318aa0 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 si.dll'................."..|.Mic
318ac0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
318ae0 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
318b00 00 6d 73 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .msi.dll.@comp.id.|.............
318b20 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
318b40 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
318b60 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
318b80 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
318ba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_msi.__NULL_IMPO
318bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..msi_NULL_THUNK_DA
318be0 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..msimg32.dll/....-1..........
318c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
318c20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 ......d.............TransparentB
318c40 6c 74 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 lt.msimg32.dll..msimg32.dll/....
318c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
318c80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 01 00 04 00 45........`.......d.............
318ca0 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 GradientFill.msimg32.dll..msimg3
318cc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
318ce0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
318d00 00 00 17 00 00 00 00 00 04 00 41 6c 70 68 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c ..........AlphaBlend.msimg32.dll
318d20 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msimg32.dll/....-1............
318d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
318d60 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
318d80 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
318da0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
318dc0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
318de0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 ......@.@..............msimg32.d
318e00 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
318e20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
318e40 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
318e60 00 00 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d ....msimg32_NULL_THUNK_DATA.msim
318e80 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 g32.dll/....-1..................
318ea0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......250.......`.d.......
318ec0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
318ee0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
318f00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
318f20 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........msimg32.dll'...........
318f40 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
318f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
318f80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
318fa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.msimg32.dll/..
318fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
318fe0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
319000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
319020 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
319040 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
319060 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
319080 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......msimg32.dll'.............
3190a0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3190c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3190e0 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............msimg32.dll.@comp.i
319100 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
319120 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
319140 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
319160 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
319180 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3191a0 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _msimg32.__NULL_IMPORT_DESCRIPTO
3191c0 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 R..msimg32_NULL_THUNK_DATA..mspa
3191e0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tcha.dll/...-1..................
319200 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
319220 00 00 00 00 23 00 00 00 0f 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ....#.......TestApplyPatchToFile
319240 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 W.mspatcha.dll..mspatcha.dll/...
319260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
319280 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0e 00 04 00 63........`.......d.....+.......
3192a0 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 TestApplyPatchToFileByHandles.ms
3192c0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 patcha.dll..mspatcha.dll/...-1..
3192e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
319300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0d 00 04 00 54 65 73 74 ......`.......d.....+.......Test
319320 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 ApplyPatchToFileByBuffers.mspatc
319340 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ha.dll..mspatcha.dll/...-1......
319360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
319380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0c 00 04 00 54 65 73 74 41 70 70 6c ..`.......d.....#.......TestAppl
3193a0 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 yPatchToFileA.mspatcha.dll..mspa
3193c0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tcha.dll/...-1..................
3193e0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
319400 00 00 00 00 2c 00 00 00 0b 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 ....,.......NormalizeFileForPatc
319420 68 53 69 67 6e 61 74 75 72 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 hSignature.mspatcha.dll.mspatcha
319440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
319460 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
319480 24 00 00 00 0a 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d $.......GetFilePatchSignatureW.m
3194a0 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 spatcha.dll.mspatcha.dll/...-1..
3194c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3194e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 09 00 04 00 47 65 74 46 ......`.......d.....+.......GetF
319500 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 ilePatchSignatureByHandle.mspatc
319520 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ha.dll..mspatcha.dll/...-1......
319540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
319560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 50 ..`.......d.....+.......GetFileP
319580 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 atchSignatureByBuffer.mspatcha.d
3195a0 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mspatcha.dll/...-1..........
3195c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3195e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 07 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 ......d.....$.......GetFilePatch
319600 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 SignatureA.mspatcha.dll.mspatcha
319620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
319640 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
319660 1f 00 00 00 06 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 ........ApplyPatchToFileW.mspatc
319680 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ha.dll..mspatcha.dll/...-1......
3196a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3196c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 41 70 70 6c 79 50 61 74 ..`.......d.....!.......ApplyPat
3196e0 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 chToFileExW.mspatcha.dll..mspatc
319700 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...-1....................
319720 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
319740 00 00 21 00 00 00 04 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 ..!.......ApplyPatchToFileExA.ms
319760 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 patcha.dll..mspatcha.dll/...-1..
319780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3197a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 03 00 04 00 41 70 70 6c ......`.......d.....).......Appl
3197c0 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 yPatchToFileByHandlesEx.mspatcha
3197e0 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mspatcha.dll/...-1........
319800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
319820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 02 00 04 00 41 70 70 6c 79 50 61 74 63 68 `.......d.....'.......ApplyPatch
319840 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 ToFileByHandles.mspatcha.dll..ms
319860 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patcha.dll/...-1................
319880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3198a0 64 aa 00 00 00 00 27 00 00 00 01 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 d.....'.......ApplyPatchToFileBy
3198c0 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 Buffers.mspatcha.dll..mspatcha.d
3198e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
319900 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
319920 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 ......ApplyPatchToFileA.mspatcha
319940 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mspatcha.dll/...-1........
319960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
319980 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3199a0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
3199c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3199e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
319a00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 ..........@.@..............mspat
319a20 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 cha.dll'................."..|.Mi
319a40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
319a60 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
319a80 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........mspatcha_NULL_THUNK_DAT
319aa0 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mspatcha.dll/...-1............
319ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
319ae0 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
319b00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
319b20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
319b40 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 0..............mspatcha.dll'....
319b60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
319b80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
319ba0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
319bc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 __NULL_IMPORT_DESCRIPTOR..mspatc
319be0 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...-1....................
319c00 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
319c20 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
319c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
319c60 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
319c80 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
319ca0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 ...............mspatcha.dll'....
319cc0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
319ce0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
319d00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 70 61 74 63 68 61 2e 64 ......................mspatcha.d
319d20 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
319d40 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
319d60 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
319d80 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
319da0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
319dc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_mspatcha.__NULL_IMPO
319de0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..mspatcha_NULL_THU
319e00 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.mspatchc.dll/...-1......
319e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
319e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 08 00 04 00 45 78 74 72 61 63 74 50 ..`.......d.....'.......ExtractP
319e60 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a atchHeaderToFileW.mspatchc.dll..
319e80 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mspatchc.dll/...-1..............
319ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
319ec0 00 00 64 aa 00 00 00 00 2f 00 00 00 07 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 ..d...../.......ExtractPatchHead
319ee0 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a erToFileByHandles.mspatchc.dll..
319f00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mspatchc.dll/...-1..............
319f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
319f40 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 ..d.....'.......ExtractPatchHead
319f60 65 72 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 erToFileA.mspatchc.dll..mspatchc
319f80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
319fa0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
319fc0 1e 00 00 00 05 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 ........CreatePatchFileW.mspatch
319fe0 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...-1........
31a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
31a020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
31a040 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 hFileExW.mspatchc.dll.mspatchc.d
31a060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31a080 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
31a0a0 00 00 03 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 ......CreatePatchFileExA.mspatch
31a0c0 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...-1........
31a0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
31a100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.....(.......CreatePatc
31a120 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 hFileByHandlesEx.mspatchc.dll.ms
31a140 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patchc.dll/...-1................
31a160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
31a180 64 aa 00 00 00 00 26 00 00 00 01 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 d.....&.......CreatePatchFileByH
31a1a0 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c andles.mspatchc.dll.mspatchc.dll
31a1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
31a1e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
31a200 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c ....CreatePatchFileA.mspatchc.dl
31a220 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mspatchc.dll/...-1............
31a240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
31a260 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
31a280 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
31a2a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
31a2c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
31a2e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e ......@.@..............mspatchc.
31a300 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
31a320 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
31a340 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
31a360 1e 00 00 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 .....mspatchc_NULL_THUNK_DATA.ms
31a380 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 patchc.dll/...-1................
31a3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......251.......`.d.....
31a3c0 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
31a3e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
31a400 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
31a420 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........mspatchc.dll'........
31a440 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
31a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
31a480 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
31a4a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 LL_IMPORT_DESCRIPTOR..mspatchc.d
31a4c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31a4e0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
31a500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
31a520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
31a540 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
31a560 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
31a580 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........mspatchc.dll'........
31a5a0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
31a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
31a5e0 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 ..................mspatchc.dll..
31a600 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
31a620 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
31a640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
31a660 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
31a680 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
31a6a0 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_mspatchc.__NULL_IMPORT_D
31a6c0 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..mspatchc_NULL_THUNK_D
31a6e0 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.msports.dll/....-1..........
31a700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
31a720 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 ......d.............ComDBResizeD
31a740 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f atabase.msports.dll.msports.dll/
31a760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31a780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
31a7a0 05 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c ....ComDBReleasePort.msports.dll
31a7c0 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msports.dll/....-1............
31a7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
31a800 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 04 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f ....d.............ComDBOpen.mspo
31a820 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 rts.dll.msports.dll/....-1......
31a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
31a860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 43 6f 6d 44 42 47 65 74 ..`.......d.....%.......ComDBGet
31a880 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 CurrentPortUsage.msports.dll..ms
31a8a0 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ports.dll/....-1................
31a8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
31a8e0 64 aa 00 00 00 00 17 00 00 00 02 00 04 00 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 d.............ComDBClose.msports
31a900 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msports.dll/....-1........
31a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
31a940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d `.......d.............ComDBClaim
31a960 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 Port.msports.dll..msports.dll/..
31a980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31a9a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
31a9c0 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 ..ComDBClaimNextFreePort.msports
31a9e0 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msports.dll/....-1........
31aa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
31aa20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31aa40 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
31aa60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
31aa80 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
31aaa0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 ..........@.@..............mspor
31aac0 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 ts.dll'................."..|.Mic
31aae0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
31ab00 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
31ab20 00 02 00 1d 00 00 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........msports_NULL_THUNK_DATA.
31ab40 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msports.dll/....-1..............
31ab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......250.......`.d...
31ab80 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
31aba0 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
31abc0 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
31abe0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............msports.dll'.......
31ac00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
31ac20 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
31ac40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
31ac60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 70 6f 72 74 73 2e 64 6c ULL_IMPORT_DESCRIPTOR.msports.dl
31ac80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31aca0 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
31acc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
31ace0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
31ad00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
31ad20 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
31ad40 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........msports.dll'.........
31ad60 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
31ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
31ada0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 40 63 6f .................msports.dll.@co
31adc0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
31ade0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
31ae00 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
31ae20 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
31ae40 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
31ae60 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_msports.__NULL_IMPORT_DESCR
31ae80 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..msports_NULL_THUNK_DATA..
31aea0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msrating.dll/...-1..............
31aec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
31aee0 00 00 64 aa 00 00 00 00 1c 00 00 00 12 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d ..d.............RatingSetupUIW.m
31af00 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 srating.dll.msrating.dll/...-1..
31af20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
31af40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 52 61 74 69 ......`.......d.............Rati
31af60 6e 67 53 65 74 75 70 55 49 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 ngSetupUI.msrating.dll..msrating
31af80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31afa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
31afc0 20 00 00 00 10 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 ........RatingObtainQueryW.msrat
31afe0 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ing.dll.msrating.dll/...-1......
31b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
31b020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0f 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
31b040 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 tainQuery.msrating.dll..msrating
31b060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31b080 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
31b0a0 20 00 00 00 0e 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 ........RatingObtainCancel.msrat
31b0c0 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ing.dll.msrating.dll/...-1......
31b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
31b100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 52 61 74 69 6e 67 49 6e ..`.......d.............RatingIn
31b120 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 it.msrating.dll.msrating.dll/...
31b140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31b160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 51........`.......d.............
31b180 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a RatingFreeDetails.msrating.dll..
31b1a0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msrating.dll/...-1..............
31b1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
31b1e0 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 ..d.............RatingEnabledQue
31b200 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 ry.msrating.dll.msrating.dll/...
31b220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31b240 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 00 04 00 47........`.......d.............
31b260 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 RatingEnableW.msrating.dll..msra
31b280 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ting.dll/...-1..................
31b2a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
31b2c0 00 00 00 00 1a 00 00 00 09 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e ............RatingEnable.msratin
31b2e0 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.msrating.dll/...-1........
31b300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
31b320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 08 00 04 00 52 61 74 69 6e 67 43 6c 69 63 `.......d.....(.......RatingClic
31b340 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 kedOnRATInternal.msrating.dll.ms
31b360 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rating.dll/...-1................
31b380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
31b3a0 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 d.....(.......RatingClickedOnPRF
31b3c0 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 Internal.msrating.dll.msrating.d
31b3e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31b400 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
31b420 00 00 06 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 ......RatingCheckUserAccessW.msr
31b440 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ating.dll.msrating.dll/...-1....
31b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
31b480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 52 61 74 69 6e 67 ....`.......d.....#.......Rating
31b4a0 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 CheckUserAccess.msrating.dll..ms
31b4c0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rating.dll/...-1................
31b4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
31b500 64 aa 00 00 00 00 26 00 00 00 04 00 04 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 d.....&.......RatingAddToApprove
31b520 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c dSites.msrating.dll.msrating.dll
31b540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
31b560 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
31b580 03 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 ....RatingAccessDeniedDialogW.ms
31b5a0 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rating.dll..msrating.dll/...-1..
31b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
31b5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 52 61 74 69 ......`.......d.....(.......Rati
31b600 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e ngAccessDeniedDialog2W.msrating.
31b620 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...-1..........
31b640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
31b660 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 01 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 ......d.....'.......RatingAccess
31b680 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 DeniedDialog2.msrating.dll..msra
31b6a0 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ting.dll/...-1..................
31b6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
31b6e0 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 ....&.......RatingAccessDeniedDi
31b700 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 alog.msrating.dll.msrating.dll/.
31b720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31b740 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
31b760 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
31b780 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
31b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
31b7c0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
31b7e0 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......msrating.dll'............
31b800 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
31b820 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
31b840 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 .....................msrating_NU
31b860 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.msrating.dll/...-1
31b880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
31b8a0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
31b8c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
31b8e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
31b900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 ..........@.0..............msrat
31b920 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ing.dll'................."..|.Mi
31b940 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
31b960 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
31b980 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
31b9a0 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..msrating.dll/...-1........
31b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
31b9e0 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31ba00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
31ba20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
31ba40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
31ba60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 ..........@................msrat
31ba80 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ing.dll'................."..|.Mi
31baa0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
31bac0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
31bae0 02 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ..msrating.dll..@comp.id.|......
31bb00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
31bb20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
31bb40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
31bb60 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
31bb80 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 T...__IMPORT_DESCRIPTOR_msrating
31bba0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 .__NULL_IMPORT_DESCRIPTOR..msrat
31bbc0 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 ing_NULL_THUNK_DATA.mstask.dll/.
31bbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31bc00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
31bc20 01 00 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 ....SetNetScheduleAccountInforma
31bc40 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 tion.mstask.dll.mstask.dll/.....
31bc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31bc80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
31bca0 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e GetNetScheduleAccountInformation
31bcc0 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mstask.dll.mstask.dll/.....-1..
31bce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
31bd00 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
31bd20 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
31bd40 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
31bd60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
31bd80 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
31bda0 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .mstask.dll'................."..
31bdc0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
31bde0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
31be00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............mstask_NULL_THUNK_D
31be20 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mstask.dll/.....-1..........
31be40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
31be60 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
31be80 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
31bea0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
31bec0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 @.0..............mstask.dll'....
31bee0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
31bf00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
31bf20 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
31bf40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b __NULL_IMPORT_DESCRIPTOR..mstask
31bf60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
31bf80 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
31bfa0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
31bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
31bfe0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
31c000 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
31c020 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 ...............mstask.dll'......
31c040 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
31c060 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
31c080 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 ....................mstask.dll..
31c0a0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
31c0c0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
31c0e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
31c100 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
31c120 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
31c140 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_mstask.__NULL_IMPORT_DES
31c160 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..mstask_NULL_THUNK_DATA.
31c180 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31c1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
31c1c0 00 00 64 aa 00 00 00 00 23 00 00 00 2a 00 04 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 ..d.....#...*...VideoForWindowsV
31c1e0 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f ersion.msvfw32.dll..msvfw32.dll/
31c200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31c220 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
31c240 29 00 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e )...MCIWndRegisterClass.msvfw32.
31c260 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....-1..........
31c280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
31c2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 28 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 ......d.........(...MCIWndCreate
31c2c0 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.msvfw32.dll.msvfw32.dll/....-1
31c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
31c300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 27 00 04 00 4d 43 ........`.......d.........'...MC
31c320 49 57 6e 64 43 72 65 61 74 65 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e IWndCreateA.msvfw32.dll.msvfw32.
31c340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31c360 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
31c380 24 00 00 00 26 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 $...&...ICSeqCompressFrameStart.
31c3a0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msvfw32.dll.msvfw32.dll/....-1..
31c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
31c3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 25 00 04 00 49 43 53 65 ......`.......d....."...%...ICSe
31c400 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 qCompressFrameEnd.msvfw32.dll.ms
31c420 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
31c460 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 d.........$...ICSeqCompressFrame
31c480 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31c4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
31c4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 23 00 04 00 49 43 ........`.......d.........#...IC
31c4e0 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e SendMessage.msvfw32.dll.msvfw32.
31c500 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31c520 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
31c540 15 00 00 00 22 00 04 00 49 43 52 65 6d 6f 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ...."...ICRemove.msvfw32.dll..ms
31c560 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31c5a0 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 d.........!...ICOpenFunction.msv
31c5c0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fw32.dll..msvfw32.dll/....-1....
31c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
31c600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 20 00 04 00 49 43 4f 70 65 6e ....`.......d.............ICOpen
31c620 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31c640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
31c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1f 00 04 00 49 43 ........`.......d.............IC
31c680 4c 6f 63 61 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f Locate.msvfw32.dll..msvfw32.dll/
31c6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31c6c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
31c6e0 1e 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 ....ICInstall.msvfw32.dll.msvfw3
31c700 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31c720 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
31c740 00 00 13 00 00 00 1d 00 04 00 49 43 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ..........ICInfo.msvfw32.dll..ms
31c760 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
31c7a0 64 aa 00 00 00 00 1e 00 00 00 1c 00 04 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 d.............ICImageDecompress.
31c7c0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msvfw32.dll.msvfw32.dll/....-1..
31c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
31c800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 49 43 49 6d ......`.......d.............ICIm
31c820 61 67 65 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e ageCompress.msvfw32.dll.msvfw32.
31c840 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31c860 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
31c880 16 00 00 00 1a 00 04 00 49 43 47 65 74 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ........ICGetInfo.msvfw32.dll.ms
31c8a0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31c8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
31c8e0 64 aa 00 00 00 00 1f 00 00 00 19 00 04 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 d.............ICGetDisplayFormat
31c900 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31c920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
31c940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 18 00 04 00 49 43 ........`.......d.............IC
31c960 44 72 61 77 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c DrawBegin.msvfw32.dll.msvfw32.dl
31c980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31c9a0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
31c9c0 00 00 17 00 04 00 49 43 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 ......ICDraw.msvfw32.dll..msvfw3
31c9e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31ca00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
31ca20 00 00 19 00 00 00 16 00 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 ..........ICDecompress.msvfw32.d
31ca40 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31ca60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
31ca80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 ......d.............ICCompressor
31caa0 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 Free.msvfw32.dll..msvfw32.dll/..
31cac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31cae0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 ..51........`.......d...........
31cb00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ..ICCompressorChoose.msvfw32.dll
31cb20 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msvfw32.dll/....-1............
31cb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
31cb60 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 13 00 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 ....d.............ICCompress.msv
31cb80 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fw32.dll..msvfw32.dll/....-1....
31cba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
31cbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 12 00 04 00 49 43 43 6c 6f 73 ....`.......d.............ICClos
31cbe0 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msvfw32.dll.msvfw32.dll/....-1
31cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
31cc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 11 00 04 00 47 65 ........`.......d.....$.......Ge
31cc40 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c tSaveFileNamePreviewW.msvfw32.dl
31cc60 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msvfw32.dll/....-1............
31cc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
31cca0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d ....d.....$.......GetSaveFileNam
31ccc0 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ePreviewA.msvfw32.dll.msvfw32.dl
31cce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31cd00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
31cd20 00 00 0f 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 ......GetOpenFileNamePreviewW.ms
31cd40 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
31cd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0e 00 04 00 47 65 74 4f 70 65 ....`.......d.....$.......GetOpe
31cda0 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 nFileNamePreviewA.msvfw32.dll.ms
31cdc0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31cde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
31ce00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 d.............DrawDibTime.msvfw3
31ce20 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....-1........
31ce40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
31ce60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 00 04 00 44 72 61 77 44 69 62 53 74 6f `.......d.............DrawDibSto
31ce80 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 p.msvfw32.dll.msvfw32.dll/....-1
31cea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
31cec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0b 00 04 00 44 72 ........`.......d.............Dr
31cee0 61 77 44 69 62 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e awDibStart.msvfw32.dll..msvfw32.
31cf00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31cf20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
31cf40 1e 00 00 00 0a 00 04 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 ........DrawDibSetPalette.msvfw3
31cf60 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....-1........
31cf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
31cfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 44 72 61 77 44 69 62 52 65 61 `.......d.............DrawDibRea
31cfc0 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 lize.msvfw32.dll..msvfw32.dll/..
31cfe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31d000 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 00 ..54........`.......d.....".....
31d020 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e ..DrawDibProfileDisplay.msvfw32.
31d040 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msvfw32.dll/....-1..........
31d060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
31d080 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 07 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 ......d.............DrawDibOpen.
31d0a0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msvfw32.dll.msvfw32.dll/....-1..
31d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
31d0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 44 72 61 77 ......`.......d.............Draw
31d100 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 DibGetPalette.msvfw32.dll.msvfw3
31d120 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31d140 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
31d160 00 00 1d 00 00 00 05 00 04 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 ..........DrawDibGetBuffer.msvfw
31d180 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..msvfw32.dll/....-1......
31d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
31d1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 04 00 04 00 44 72 61 77 44 69 62 45 ..`.......d.............DrawDibE
31d1e0 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 nd.msvfw32.dll..msvfw32.dll/....
31d200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d220 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 03 00 04 00 44........`.......d.............
31d240 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e DrawDibDraw.msvfw32.dll.msvfw32.
31d260 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31d280 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
31d2a0 19 00 00 00 02 00 04 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ........DrawDibClose.msvfw32.dll
31d2c0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msvfw32.dll/....-1............
31d2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
31d300 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 ....d.....!.......DrawDibChangeP
31d320 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f alette.msvfw32.dll..msvfw32.dll/
31d340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31d360 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
31d380 00 00 04 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ....DrawDibBegin.msvfw32.dll..ms
31d3a0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31d3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......286.......`.d.....
31d3e0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
31d400 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31d420 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31d440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31d460 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 ..@.@..............msvfw32.dll'.
31d480 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
31d4a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
31d4c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f |...............................
31d4e0 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e msvfw32_NULL_THUNK_DATA.msvfw32.
31d500 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31d520 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
31d540 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
31d560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
31d580 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
31d5a0 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....msvfw32.dll'...............
31d5c0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
31d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
31d600 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
31d620 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.msvfw32.dll/....-1
31d640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
31d660 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
31d680 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
31d6a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
31d6c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
31d6e0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
31d700 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...msvfw32.dll'.................
31d720 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
31d740 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
31d760 00 00 00 05 00 00 00 02 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .........msvfw32.dll.@comp.id.|.
31d780 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
31d7a0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
31d7c0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
31d7e0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
31d800 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 .....R...__IMPORT_DESCRIPTOR_msv
31d820 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d fw32.__NULL_IMPORT_DESCRIPTOR..m
31d840 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e svfw32_NULL_THUNK_DATA..mswsock.
31d860 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31d880 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
31d8a0 16 00 00 00 0f 00 04 00 57 53 41 52 65 63 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 ........WSARecvEx.mswsock.dll.ms
31d8c0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsock.dll/....-1................
31d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
31d900 64 aa 00 00 00 00 19 00 00 00 0e 00 04 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f d.............TransmitFile.mswso
31d920 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ck.dll..mswsock.dll/....-1......
31d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
31d960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 53 65 74 53 65 72 76 69 ..`.......d.............SetServi
31d980 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ceW.mswsock.dll.mswsock.dll/....
31d9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d9c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 00 04 00 44........`.......d.............
31d9e0 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e SetServiceA.mswsock.dll.mswsock.
31da00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31da20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
31da40 1b 00 00 00 0b 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 ........GetTypeByNameW.mswsock.d
31da60 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....-1..........
31da80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
31daa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d ......d.............GetTypeByNam
31dac0 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 eA.mswsock.dll..mswsock.dll/....
31dae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31db00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 09 00 04 00 44........`.......d.............
31db20 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e GetServiceW.mswsock.dll.mswsock.
31db40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31db60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
31db80 18 00 00 00 08 00 04 00 47 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 ........GetServiceA.mswsock.dll.
31dba0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mswsock.dll/....-1..............
31dbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
31dbe0 00 00 64 aa 00 00 00 00 1b 00 00 00 07 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d ..d.............GetNameByTypeW.m
31dc00 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 swsock.dll..mswsock.dll/....-1..
31dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
31dc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 47 65 74 4e ......`.......d.............GetN
31dc60 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e ameByTypeA.mswsock.dll..mswsock.
31dc80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31dca0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
31dcc0 1e 00 00 00 05 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 ........GetAddressByNameW.mswsoc
31dce0 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.mswsock.dll/....-1........
31dd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
31dd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 47 65 74 41 64 64 72 65 73 73 `.......d.............GetAddress
31dd40 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f ByNameA.mswsock.dll.mswsock.dll/
31dd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31dd80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
31dda0 03 00 04 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b ....GetAcceptExSockaddrs.mswsock
31ddc0 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mswsock.dll/....-1........
31dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
31de00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 `.......d.............EnumProtoc
31de20 6f 6c 73 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 olsW.mswsock.dll..mswsock.dll/..
31de40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31de60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 ..47........`.......d...........
31de80 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 ..EnumProtocolsA.mswsock.dll..ms
31dea0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsock.dll/....-1................
31dec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
31dee0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 63 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b 2e 64 d.............AcceptEx.mswsock.d
31df00 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mswsock.dll/....-1..........
31df20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
31df40 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
31df60 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
31df80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
31dfa0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
31dfc0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b ........@.@..............mswsock
31dfe0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
31e000 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
31e020 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
31e040 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 ......mswsock_NULL_THUNK_DATA.ms
31e060 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsock.dll/....-1................
31e080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......250.......`.d.....
31e0a0 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
31e0c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
31e0e0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
31e100 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........mswsock.dll'.........
31e120 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
31e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
31e160 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
31e180 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.mswsock.dll/
31e1a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31e1c0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
31e1e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
31e200 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
31e220 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
31e240 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
31e260 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........mswsock.dll'...........
31e280 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
31e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
31e2c0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 ...............mswsock.dll.@comp
31e2e0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
31e300 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
31e320 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
31e340 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
31e360 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
31e380 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_mswsock.__NULL_IMPORT_DESCRIP
31e3a0 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 TOR..mswsock_NULL_THUNK_DATA..mt
31e3c0 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xdm.dll/......-1................
31e3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
31e400 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 d.............GetDispenserManage
31e420 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 r.mtxdm.dll.mtxdm.dll/......-1..
31e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
31e460 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
31e480 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
31e4a0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
31e4c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
31e4e0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
31e500 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c .mtxdm.dll'................."..|
31e520 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
31e540 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
31e560 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............mtxdm_NULL_THUNK_DAT
31e580 41 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mtxdm.dll/......-1............
31e5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......248.......`.d.
31e5c0 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
31e5e0 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
31e600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
31e620 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............mtxdm.dll'.......
31e640 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
31e660 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
31e680 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
31e6a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 74 78 64 6d 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.mtxdm.dll/
31e6c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
31e6e0 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
31e700 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
31e720 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
31e740 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
31e760 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
31e780 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........mtxdm.dll'...........
31e7a0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
31e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
31e7e0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 74 78 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............mtxdm.dll.@comp.i
31e800 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
31e820 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
31e840 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
31e860 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
31e880 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
31e8a0 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _mtxdm.__NULL_IMPORT_DESCRIPTOR.
31e8c0 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 .mtxdm_NULL_THUNK_DATA..ncrypt.d
31e8e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31e900 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
31e920 21 00 00 00 26 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 !...&...NCryptVerifySignature.nc
31e940 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
31e980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 25 00 04 00 4e 43 72 79 70 74 ....`.......d.........%...NCrypt
31e9a0 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 VerifyClaim.ncrypt.dll..ncrypt.d
31e9c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31e9e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
31ea00 21 00 00 00 24 00 04 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 !...$...NCryptUnprotectSecret.nc
31ea20 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
31ea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 23 00 04 00 4e 43 72 79 70 74 ....`.......d.....!...#...NCrypt
31ea80 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 TranslateHandle.ncrypt.dll..ncry
31eaa0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31eac0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
31eae0 00 00 00 00 1e 00 00 00 22 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e ........"...NCryptStreamUpdate.n
31eb00 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.ncrypt.dll/.....-1....
31eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
31eb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 21 00 04 00 4e 43 72 79 70 74 ....`.......d.....)...!...NCrypt
31eb60 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 StreamOpenToUnprotectEx.ncrypt.d
31eb80 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....-1..........
31eba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
31ebc0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 20 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d ......d.....'.......NCryptStream
31ebe0 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 OpenToUnprotect.ncrypt.dll..ncry
31ec00 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31ec20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
31ec40 00 00 00 00 25 00 00 00 1f 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 ....%.......NCryptStreamOpenToPr
31ec60 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 otect.ncrypt.dll..ncrypt.dll/...
31ec80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31eca0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 ..49........`.......d...........
31ecc0 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ..NCryptStreamClose.ncrypt.dll..
31ece0 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ncrypt.dll/.....-1..............
31ed00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
31ed20 00 00 64 aa 00 00 00 00 1a 00 00 00 1d 00 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e ..d.............NCryptSignHash.n
31ed40 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.ncrypt.dll/.....-1....
31ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
31ed80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1c 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
31eda0 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 SetProperty.ncrypt.dll..ncrypt.d
31edc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31ede0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
31ee00 21 00 00 00 1b 00 04 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 !.......NCryptSecretAgreement.nc
31ee20 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
31ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
31ee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 1a 00 04 00 4e 43 72 79 70 74 ....`.......d.....2.......NCrypt
31ee80 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 RegisterProtectionDescriptorName
31eea0 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ncrypt.dll.ncrypt.dll/.....-1..
31eec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
31eee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 19 00 04 00 4e 43 72 79 ......`.......d...../.......NCry
31ef00 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 ptQueryProtectionDescriptorName.
31ef20 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
31ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
31ef60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 4e 43 72 79 ......`.......d.............NCry
31ef80 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ptProtectSecret.ncrypt.dll..ncry
31efa0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31efc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
31efe0 00 00 00 00 25 00 00 00 17 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f ....%.......NCryptOpenStoragePro
31f000 76 69 64 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 vider.ncrypt.dll..ncrypt.dll/...
31f020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 16 00 ..45........`.......d...........
31f060 04 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ..NCryptOpenKey.ncrypt.dll..ncry
31f080 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31f0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
31f0c0 00 00 00 00 21 00 00 00 15 00 04 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 ....!.......NCryptNotifyChangeKe
31f0e0 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.ncrypt.dll..ncrypt.dll/.....-1
31f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
31f120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 4e 43 ........`.......d.............NC
31f140 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ryptKeyDerivation.ncrypt.dll..nc
31f160 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31f180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
31f1a0 64 aa 00 00 00 00 1d 00 00 00 13 00 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 d.............NCryptIsKeyHandle.
31f1c0 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
31f1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
31f200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 12 00 04 00 4e 43 72 79 ......`.......d.............NCry
31f220 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ptIsAlgSupported.ncrypt.dll.ncry
31f240 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31f260 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
31f280 00 00 00 00 1b 00 00 00 11 00 04 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 ............NCryptImportKey.ncry
31f2a0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....-1......
31f2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
31f2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 10 00 04 00 4e 43 72 79 70 74 47 65 ..`.......d.....-.......NCryptGe
31f300 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 tProtectionDescriptorInfo.ncrypt
31f320 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....-1........
31f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
31f360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 4e 43 72 79 70 74 47 65 74 50 `.......d.............NCryptGetP
31f380 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 roperty.ncrypt.dll..ncrypt.dll/.
31f3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31f3c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
31f3e0 0e 00 04 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 ....NCryptFreeObject.ncrypt.dll.
31f400 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ncrypt.dll/.....-1..............
31f420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
31f440 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 ..d.............NCryptFreeBuffer
31f460 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ncrypt.dll.ncrypt.dll/.....-1..
31f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
31f4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 4e 43 72 79 ......`.......d.............NCry
31f4c0 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 ptFinalizeKey.ncrypt.dll..ncrypt
31f4e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
31f500 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
31f520 00 00 1b 00 00 00 0b 00 04 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 ..........NCryptExportKey.ncrypt
31f540 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ncrypt.dll/.....-1........
31f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
31f580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0a 00 04 00 4e 43 72 79 70 74 45 6e 75 6d `.......d.....&.......NCryptEnum
31f5a0 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 StorageProviders.ncrypt.dll.ncry
31f5c0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31f5e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
31f600 00 00 00 00 1a 00 00 00 09 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 ............NCryptEnumKeys.ncryp
31f620 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....-1........
31f640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
31f660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 08 00 04 00 4e 43 72 79 70 74 45 6e 75 6d `.......d.............NCryptEnum
31f680 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c Algorithms.ncrypt.dll.ncrypt.dll
31f6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
31f6c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
31f6e0 00 00 07 00 04 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ......NCryptEncrypt.ncrypt.dll..
31f700 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ncrypt.dll/.....-1..............
31f720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
31f740 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 ..d.............NCryptDeriveKey.
31f760 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
31f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
31f7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 05 00 04 00 4e 43 72 79 ......`.......d.............NCry
31f7c0 70 74 44 65 6c 65 74 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 ptDeleteKey.ncrypt.dll..ncrypt.d
31f7e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
31f800 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
31f820 19 00 00 00 04 00 04 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c ........NCryptDecrypt.ncrypt.dll
31f840 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ncrypt.dll/.....-1............
31f860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
31f880 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 03 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 ....d.....,.......NCryptCreatePr
31f8a0 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 otectionDescriptor.ncrypt.dll.nc
31f8c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
31f8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
31f900 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 d.....$.......NCryptCreatePersis
31f920 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 tedKey.ncrypt.dll.ncrypt.dll/...
31f940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f960 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 ..49........`.......d...........
31f980 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ..NCryptCreateClaim.ncrypt.dll..
31f9a0 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ncrypt.dll/.....-1..............
31f9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
31f9e0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 ..d.....+.......NCryptCloseProte
31fa00 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ctionDescriptor.ncrypt.dll..ncry
31fa20 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
31fa40 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......284.......`.d.......
31fa60 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
31fa80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
31faa0 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
31fac0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
31fae0 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 @.@..............ncrypt.dll'....
31fb00 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
31fb20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
31fb40 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 .............................ncr
31fb60 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 ypt_NULL_THUNK_DATA.ncrypt.dll/.
31fb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31fba0 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
31fbc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
31fbe0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
31fc00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
31fc20 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .ncrypt.dll'................."..
31fc40 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
31fc60 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
31fc80 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
31fca0 53 43 52 49 50 54 4f 52 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..ncrypt.dll/.....-1....
31fcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
31fce0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
31fd00 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
31fd20 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
31fd40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
31fd60 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e ..............@................n
31fd80 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 crypt.dll'................."..|.
31fda0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
31fdc0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
31fde0 00 00 02 00 6e 63 72 79 70 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ....ncrypt.dll..@comp.id.|......
31fe00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
31fe20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
31fe40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
31fe60 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
31fe80 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f P...__IMPORT_DESCRIPTOR_ncrypt._
31fea0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f _NULL_IMPORT_DESCRIPTOR..ncrypt_
31fec0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ndfapi.dll/.....
31fee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31ff00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 49........`.......d.............
31ff20 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 NdfRepairIncident.ndfapi.dll..nd
31ff40 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fapi.dll/.....-1................
31ff60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31ff80 64 aa 00 00 00 00 1b 00 00 00 0e 00 04 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 d.............NdfGetTraceFile.nd
31ffa0 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fapi.dll..ndfapi.dll/.....-1....
31ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
31ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 4e 64 66 45 78 65 ....`.......d.............NdfExe
320000 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 cuteDiagnosis.ndfapi.dll..ndfapi
320020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
320040 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
320060 00 00 1f 00 00 00 0c 00 04 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 ..........NdfDiagnoseIncident.nd
320080 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fapi.dll..ndfapi.dll/.....-1....
3200a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3200c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0b 00 04 00 4e 64 66 43 72 65 ....`.......d.....$.......NdfCre
3200e0 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 ateWinSockIncident.ndfapi.dll.nd
320100 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fapi.dll/.....-1................
320120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
320140 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 d.....".......NdfCreateWebIncide
320160 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ntEx.ndfapi.dll.ndfapi.dll/.....
320180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3201a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 09 00 04 00 52........`.......d.............
3201c0 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 NdfCreateWebIncident.ndfapi.dll.
3201e0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
320200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
320220 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 ..d.....$.......NdfCreateSharing
320240 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 Incident.ndfapi.dll.ndfapi.dll/.
320260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
320280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3202a0 07 00 04 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 ....NdfCreatePnrpIncident.ndfapi
3202c0 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ndfapi.dll/.....-1........
3202e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
320300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 4e 64 66 43 72 65 61 74 65 4e `.......d.....*.......NdfCreateN
320320 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 etConnectionIncident.ndfapi.dll.
320340 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
320360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
320380 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e ..d.............NdfCreateInciden
3203a0 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ndfapi.dll..ndfapi.dll/.....-1
3203c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3203e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 04 00 04 00 4e 64 ........`.......d.....%.......Nd
320400 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 fCreateGroupingIncident.ndfapi.d
320420 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ndfapi.dll/.....-1..........
320440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
320460 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 ......d.............NdfCreateDNS
320480 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 Incident.ndfapi.dll.ndfapi.dll/.
3204a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3204c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3204e0 02 00 04 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e ....NdfCreateConnectivityInciden
320500 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ndfapi.dll..ndfapi.dll/.....-1
320520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
320540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 4e 64 ........`.......d.............Nd
320560 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 fCloseIncident.ndfapi.dll.ndfapi
320580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3205a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3205c0 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 ..........NdfCancelIncident.ndfa
3205e0 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..ndfapi.dll/.....-1......
320600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
320620 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
320640 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
320660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
320680 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
3206a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 ............@.@..............ndf
3206c0 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 api.dll'................."..|.Mi
3206e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
320700 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
320720 00 00 02 00 1c 00 00 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........ndfapi_NULL_THUNK_DATA.
320740 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
320760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......249.......`.d...
320780 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3207a0 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
3207c0 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3207e0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............ndfapi.dll'........
320800 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
320820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
320840 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
320860 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..ndfapi.dll
320880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3208a0 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
3208c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3208e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
320900 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
320920 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
320940 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........ndfapi.dll'..........
320960 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
320980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
3209a0 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 64 66 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d ................ndfapi.dll..@com
3209c0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3209e0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
320a00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
320a20 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
320a40 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
320a60 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_ndfapi.__NULL_IMPORT_DESCRIP
320a80 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 TOR..ndfapi_NULL_THUNK_DATA.neta
320aa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
320ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
320ae0 00 00 00 00 15 00 00 00 cd 00 04 00 4e 65 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ............Netbios.netapi32.dll
320b00 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
320b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
320b40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 cc 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 ....d.....!.......NetWkstaUserSe
320b60 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
320b80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
320ba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
320bc0 cb 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ....NetWkstaUserGetInfo.netapi32
320be0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
320c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
320c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ca 00 04 00 4e 65 74 57 6b 73 74 61 55 73 `.......d.............NetWkstaUs
320c40 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c erEnum.netapi32.dll.netapi32.dll
320c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
320c80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
320ca0 c9 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 ....NetWkstaTransportEnum.netapi
320cc0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
320ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
320d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 c8 00 04 00 4e 65 74 57 6b 73 74 61 ..`.......d.....".......NetWksta
320d20 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 TransportDel.netapi32.dll.netapi
320d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
320d60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
320d80 00 00 22 00 00 00 c7 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e ..".......NetWkstaTransportAdd.n
320da0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
320dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
320de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c6 00 04 00 4e 65 74 57 ......`.......d.............NetW
320e00 6b 73 74 61 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 kstaSetInfo.netapi32.dll..netapi
320e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
320e40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
320e60 00 00 1d 00 00 00 c5 00 04 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..........NetWkstaGetInfo.netapi
320e80 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
320ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
320ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 c4 00 04 00 4e 65 74 56 61 6c 69 64 ..`.......d.....+.......NetValid
320ee0 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 atePasswordPolicyFree.netapi32.d
320f00 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
320f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
320f40 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 c3 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 ......d.....'.......NetValidateP
320f60 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 asswordPolicy.netapi32.dll..neta
320f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
320fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
320fc0 00 00 00 00 1d 00 00 00 c2 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 ............NetValidateName.neta
320fe0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
321000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
321020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c1 00 04 00 4e 65 74 55 73 65 ....`.......d.............NetUse
321040 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 rSetInfo.netapi32.dll.netapi32.d
321060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321080 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3210a0 00 00 c0 00 04 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e ......NetUserSetGroups.netapi32.
3210c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3210e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
321100 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 bf 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c ......d.............NetUserModal
321120 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 sSet.netapi32.dll.netapi32.dll/.
321140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321160 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 be 00 ..50........`.......d...........
321180 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..NetUserModalsGet.netapi32.dll.
3211a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3211c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3211e0 00 00 64 aa 00 00 00 00 23 00 00 00 bd 00 04 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 ..d.....#.......NetUserGetLocalG
321200 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c roups.netapi32.dll..netapi32.dll
321220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
321240 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
321260 bc 00 04 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ....NetUserGetInfo.netapi32.dll.
321280 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3212a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3212c0 00 00 64 aa 00 00 00 00 1e 00 00 00 bb 00 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 ..d.............NetUserGetGroups
3212e0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
321300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
321320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ba 00 04 00 4e 65 ........`.......d.............Ne
321340 74 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tUserEnum.netapi32.dll..netapi32
321360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
321380 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3213a0 18 00 00 00 b9 00 04 00 4e 65 74 55 73 65 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ........NetUserDel.netapi32.dll.
3213c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3213e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
321400 00 00 64 aa 00 00 00 00 23 00 00 00 b8 00 04 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 ..d.....#.......NetUserChangePas
321420 73 77 6f 72 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c sword.netapi32.dll..netapi32.dll
321440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
321460 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
321480 b7 00 04 00 4e 65 74 55 73 65 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ....NetUserAdd.netapi32.dll.neta
3214a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3214c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3214e0 00 00 00 00 1b 00 00 00 b6 00 04 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ............NetUseGetInfo.netapi
321500 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
321520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
321540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b5 00 04 00 4e 65 74 55 73 65 45 6e ..`.......d.............NetUseEn
321560 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
321580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3215a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b4 00 04 00 43........`.......d.............
3215c0 4e 65 74 55 73 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 NetUseDel.netapi32.dll..netapi32
3215e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
321600 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
321620 17 00 00 00 b3 00 04 00 4e 65 74 55 73 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........NetUseAdd.netapi32.dll..
321640 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
321660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
321680 00 00 64 aa 00 00 00 00 1d 00 00 00 b2 00 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 ..d.............NetUnjoinDomain.
3216a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
3216c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3216e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b1 00 04 00 4e 65 ........`.......d.............Ne
321700 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tStatisticsGet.netapi32.dll.neta
321720 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
321740 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
321760 00 00 00 00 1d 00 00 00 b0 00 04 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 ............NetShareSetInfo.neta
321780 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3217a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3217c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 af 00 04 00 4e 65 74 53 68 61 ....`.......d.............NetSha
3217e0 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 reGetInfo.netapi32.dll..netapi32
321800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
321820 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
321840 20 00 00 00 ae 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 ........NetShareEnumSticky.netap
321860 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
321880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3218a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ad 00 04 00 4e 65 74 53 68 61 72 65 ..`.......d.............NetShare
3218c0 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
3218e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321900 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ac 00 ..51........`.......d...........
321920 04 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetShareDelSticky.netapi32.dll
321940 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
321960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
321980 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ab 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 ....d.............NetShareDelEx.
3219a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
3219c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3219e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 aa 00 04 00 4e 65 ........`.......d.............Ne
321a00 74 53 68 61 72 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tShareDel.netapi32.dll..netapi32
321a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
321a40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
321a60 1b 00 00 00 a9 00 04 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 ........NetShareCheck.netapi32.d
321a80 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
321aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
321ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a8 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 ......d.............NetShareAdd.
321ae0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
321b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
321b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 a7 00 04 00 4e 65 ........`.......d.....'.......Ne
321b40 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 tSetPrimaryComputerName.netapi32
321b60 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
321b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
321ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a6 00 04 00 4e 65 74 53 65 73 73 69 6f 6e `.......d.............NetSession
321bc0 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
321be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
321c00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
321c20 00 00 a5 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ......NetSessionEnum.netapi32.dl
321c40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
321c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
321c80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a4 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 ....d.............NetSessionDel.
321ca0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
321cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
321ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a3 00 04 00 4e 65 ........`.......d.............Ne
321d00 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tServiceInstall.netapi32.dll..ne
321d20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
321d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
321d60 64 aa 00 00 00 00 1f 00 00 00 a2 00 04 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 d.............NetServiceGetInfo.
321d80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
321da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
321dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a1 00 04 00 4e 65 ........`.......d.............Ne
321de0 74 53 65 72 76 69 63 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tServiceEnum.netapi32.dll.netapi
321e00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
321e20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
321e40 00 00 1f 00 00 00 a0 00 04 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 ..........NetServiceControl.neta
321e60 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
321e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
321ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9f 00 04 00 4e 65 74 53 65 72 ....`.......d.....$.......NetSer
321ec0 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 verTransportEnum.netapi32.dll.ne
321ee0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
321f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
321f20 64 aa 00 00 00 00 23 00 00 00 9e 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 d.....#.......NetServerTransport
321f40 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
321f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321f80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 9d 00 ..57........`.......d.....%.....
321fa0 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 ..NetServerTransportAddEx.netapi
321fc0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
321fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
322000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9c 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.....#.......NetServe
322020 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 rTransportAdd.netapi32.dll..neta
322040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
322060 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
322080 00 00 00 00 1e 00 00 00 9b 00 04 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 ............NetServerSetInfo.net
3220a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3220c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3220e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9a 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
322100 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 verGetInfo.netapi32.dll.netapi32
322120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
322140 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
322160 1b 00 00 00 99 00 04 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 ........NetServerEnum.netapi32.d
322180 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
3221a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3221c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 98 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 ......d.............NetServerDis
3221e0 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c kEnum.netapi32.dll..netapi32.dll
322200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322220 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
322240 97 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 ....NetServerComputerNameDel.net
322260 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
322280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3222a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 96 00 04 00 4e 65 74 53 65 72 ....`.......d.....&.......NetSer
3222c0 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 verComputerNameAdd.netapi32.dll.
3222e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
322300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
322320 00 00 64 aa 00 00 00 00 20 00 00 00 95 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e ..d.............NetServerAliasEn
322340 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
322360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322380 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 94 00 04 00 51........`.......d.............
3223a0 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetServerAliasDel.netapi32.dll..
3223c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3223e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
322400 00 00 64 aa 00 00 00 00 1f 00 00 00 93 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 ..d.............NetServerAliasAd
322420 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.netapi32.dll..netapi32.dll/...
322440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322460 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 92 00 04 00 55........`.......d.....#.......
322480 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 NetScheduleJobGetInfo.netapi32.d
3224a0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
3224c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3224e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 91 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a ......d.............NetScheduleJ
322500 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c obEnum.netapi32.dll.netapi32.dll
322520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322540 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
322560 90 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 ....NetScheduleJobDel.netapi32.d
322580 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
3225a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3225c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8f 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a ......d.............NetScheduleJ
3225e0 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c obAdd.netapi32.dll..netapi32.dll
322600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322620 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
322640 8e 00 04 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 ....NetRequestProvisioningPackag
322660 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 eInstall.netapi32.dll.netapi32.d
322680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3226a0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
3226c0 00 00 8d 00 04 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 ......NetRequestOfflineDomainJoi
3226e0 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.netapi32.dll..netapi32.dll/...
322700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322720 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8c 00 04 00 48........`.......d.............
322740 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 NetReplSetInfo.netapi32.dll.neta
322760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
322780 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3227a0 00 00 00 00 24 00 00 00 8b 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f ....$.......NetReplImportDirUnlo
3227c0 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ck.netapi32.dll.netapi32.dll/...
3227e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322800 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8a 00 04 00 54........`.......d.....".......
322820 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c NetReplImportDirLock.netapi32.dl
322840 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
322860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
322880 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 89 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ....d.....%.......NetReplImportD
3228a0 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 irGetInfo.netapi32.dll..netapi32
3228c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3228e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
322900 22 00 00 00 88 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 ".......NetReplImportDirEnum.net
322920 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
322940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
322960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 87 00 04 00 4e 65 74 52 65 70 ....`.......d.....!.......NetRep
322980 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 lImportDirDel.netapi32.dll..neta
3229a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3229c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3229e0 00 00 00 00 21 00 00 00 86 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 ....!.......NetReplImportDirAdd.
322a00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
322a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
322a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 85 00 04 00 4e 65 ........`.......d.............Ne
322a60 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tReplGetInfo.netapi32.dll.netapi
322a80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
322aa0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
322ac0 00 00 24 00 00 00 84 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b ..$.......NetReplExportDirUnlock
322ae0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
322b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
322b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 83 00 04 00 4e 65 ........`.......d.....%.......Ne
322b40 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 tReplExportDirSetInfo.netapi32.d
322b60 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
322b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
322ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 82 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 ......d.....".......NetReplExpor
322bc0 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDirLock.netapi32.dll.netapi32.d
322be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
322c00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
322c20 00 00 81 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 ......NetReplExportDirGetInfo.ne
322c40 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
322c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
322c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 80 00 04 00 4e 65 74 52 ......`.......d.....".......NetR
322ca0 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 eplExportDirEnum.netapi32.dll.ne
322cc0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
322ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
322d00 64 aa 00 00 00 00 21 00 00 00 7f 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 d.....!.......NetReplExportDirDe
322d20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
322d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322d60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7e 00 04 00 53........`.......d.....!...~...
322d80 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetReplExportDirAdd.netapi32.dll
322da0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
322dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
322de0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7d 00 04 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 ....d.....&...}...NetRenameMachi
322e00 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 neInDomain.netapi32.dll.netapi32
322e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
322e40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
322e60 25 00 00 00 7c 00 04 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 %...|...NetRemoveServiceAccount.
322e80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
322ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
322ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 7b 00 04 00 4e 65 ........`.......d.....,...{...Ne
322ee0 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 tRemoveAlternateComputerName.net
322f00 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
322f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
322f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 7a 00 04 00 4e 65 74 52 65 6d ....`.......d.........z...NetRem
322f60 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c oteTOD.netapi32.dll.netapi32.dll
322f80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
322fa0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
322fc0 79 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 y...NetRemoteComputerSupports.ne
322fe0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
323000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
323020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 78 00 04 00 4e 65 74 51 ......`.......d.....$...x...NetQ
323040 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ueryServiceAccount.netapi32.dll.
323060 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3230a0 00 00 64 aa 00 00 00 00 28 00 00 00 77 00 04 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 ..d.....(...w...NetQueryDisplayI
3230c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 nformation.netapi32.dll.netapi32
3230e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323100 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
323120 29 00 00 00 76 00 04 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f )...v...NetProvisionComputerAcco
323140 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 unt.netapi32.dll..netapi32.dll/.
323160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323180 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 75 00 ..55........`.......d.....#...u.
3231a0 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ..NetMessageNameGetInfo.netapi32
3231c0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
3231e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
323200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 74 00 04 00 4e 65 74 4d 65 73 73 61 67 65 `.......d.........t...NetMessage
323220 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 NameEnum.netapi32.dll.netapi32.d
323240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323260 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
323280 00 00 73 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 ..s...NetMessageNameDel.netapi32
3232a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
3232c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3232e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 72 00 04 00 4e 65 74 4d 65 73 73 61 67 65 `.......d.........r...NetMessage
323300 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 NameAdd.netapi32.dll..netapi32.d
323320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323340 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
323360 00 00 71 00 04 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 ..q...NetMessageBufferSend.netap
323380 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3233a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3233c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 70 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.....%...p...NetLocal
3233e0 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 GroupSetMembers.netapi32.dll..ne
323400 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
323420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
323440 64 aa 00 00 00 00 22 00 00 00 6f 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e d....."...o...NetLocalGroupSetIn
323460 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
323480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3234a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6e 00 04 00 57........`.......d.....%...n...
3234c0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 NetLocalGroupGetMembers.netapi32
3234e0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
323500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
323520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6d 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 `.......d....."...m...NetLocalGr
323540 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 oupGetInfo.netapi32.dll.netapi32
323560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323580 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3235a0 1f 00 00 00 6c 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 ....l...NetLocalGroupEnum.netapi
3235c0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3235e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
323600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6b 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.....%...k...NetLocal
323620 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 GroupDelMembers.netapi32.dll..ne
323640 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
323660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
323680 64 aa 00 00 00 00 24 00 00 00 6a 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 d.....$...j...NetLocalGroupDelMe
3236a0 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 mber.netapi32.dll.netapi32.dll/.
3236c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3236e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 69 00 ..50........`.......d.........i.
323700 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..NetLocalGroupDel.netapi32.dll.
323720 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
323760 00 00 64 aa 00 00 00 00 25 00 00 00 68 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 ..d.....%...h...NetLocalGroupAdd
323780 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
3237a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3237c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3237e0 00 00 67 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 ..g...NetLocalGroupAddMember.net
323800 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
323820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
323840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 66 00 04 00 4e 65 74 4c 6f 63 ....`.......d.........f...NetLoc
323860 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 alGroupAdd.netapi32.dll.netapi32
323880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3238a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3238c0 1b 00 00 00 65 00 04 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 ....e...NetJoinDomain.netapi32.d
3238e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
323920 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 64 00 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 ......d.....!...d...NetIsService
323940 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Account.netapi32.dll..netapi32.d
323960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323980 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3239a0 00 00 63 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e ..c...NetGroupSetUsers.netapi32.
3239c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3239e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
323a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 62 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 ......d.........b...NetGroupSetI
323a20 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
323a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323a60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 61 00 ..50........`.......d.........a.
323a80 04 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ..NetGroupGetUsers.netapi32.dll.
323aa0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
323ae0 00 00 64 aa 00 00 00 00 1d 00 00 00 60 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 ..d.........`...NetGroupGetInfo.
323b00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
323b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
323b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5f 00 04 00 4e 65 ........`.......d........._...Ne
323b60 74 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tGroupEnum.netapi32.dll.netapi32
323b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323ba0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
323bc0 1d 00 00 00 5e 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 ....^...NetGroupDelUser.netapi32
323be0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
323c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
323c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5d 00 04 00 4e 65 74 47 72 6f 75 70 44 65 `.......d.........]...NetGroupDe
323c40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
323c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
323c80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5c 00 04 00 49........`.......d.........\...
323ca0 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGroupAddUser.netapi32.dll..ne
323cc0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
323ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
323d00 64 aa 00 00 00 00 19 00 00 00 5b 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 d.........[...NetGroupAdd.netapi
323d20 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
323d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5a 00 04 00 4e 65 74 47 65 74 4a 6f ..`.......d.........Z...NetGetJo
323d80 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 inableOUs.netapi32.dll..netapi32
323da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323dc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
323de0 23 00 00 00 59 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 #...Y...NetGetJoinInformation.ne
323e00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
323e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
323e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 58 00 04 00 4e 65 74 47 ......`.......d.....+...X...NetG
323e60 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 etDisplayInformationIndex.netapi
323e80 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
323ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 57 00 04 00 4e 65 74 47 65 74 44 43 ..`.......d.........W...NetGetDC
323ee0 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Name.netapi32.dll.netapi32.dll/.
323f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323f20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 56 00 ..49........`.......d.........V.
323f40 04 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetGetAnyDCName.netapi32.dll..
323f60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
323fa0 00 00 64 aa 00 00 00 00 26 00 00 00 55 00 04 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 ..d.....&...U...NetGetAadJoinInf
323fc0 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 ormation.netapi32.dll.netapi32.d
323fe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
324000 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
324020 00 00 54 00 04 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..T...NetFreeAadJoinInformation.
324040 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
324060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
324080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 00 04 00 4e 65 ........`.......d.........S...Ne
3240a0 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tFileGetInfo.netapi32.dll.netapi
3240c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3240e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
324100 00 00 19 00 00 00 52 00 04 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 ......R...NetFileEnum.netapi32.d
324120 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
324140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
324160 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 51 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 ......d.........Q...NetFileClose
324180 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
3241a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3241c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 50 00 04 00 4e 65 ........`.......d.........P...Ne
3241e0 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tErrorLogWrite.netapi32.dll.neta
324200 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
324220 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
324240 00 00 00 00 1d 00 00 00 4f 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 ........O...NetErrorLogRead.neta
324260 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
324280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3242a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4e 00 04 00 4e 65 74 45 72 72 ....`.......d.........N...NetErr
3242c0 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 orLogClear.netapi32.dll.netapi32
3242e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324300 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
324320 29 00 00 00 4d 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 )...M...NetEnumerateServiceAccou
324340 6e 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nts.netapi32.dll..netapi32.dll/.
324360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
324380 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4c 00 ..59........`.......d.....'...L.
3243a0 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 74 61 ..NetEnumerateComputerNames.neta
3243c0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
3243e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
324400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 4b 00 04 00 4e 65 74 44 66 73 ....`.......d.....+...K...NetDfs
324420 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 SetStdContainerSecurity.netapi32
324440 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
324460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
324480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4a 00 04 00 4e 65 74 44 66 73 53 65 74 53 `.......d.........J...NetDfsSetS
3244a0 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ecurity.netapi32.dll..netapi32.d
3244c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3244e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
324500 00 00 49 00 04 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..I...NetDfsSetInfo.netapi32.dll
324520 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
324540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
324560 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 48 00 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e ....d.....*...H...NetDfsSetFtCon
324580 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tainerSecurity.netapi32.dll.neta
3245a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3245c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3245e0 00 00 00 00 21 00 00 00 47 00 04 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 ....!...G...NetDfsSetClientInfo.
324600 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
324620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
324640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 46 00 04 00 4e 65 ........`.......d.....!...F...Ne
324660 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tDfsRemoveStdRoot.netapi32.dll..
324680 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3246a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3246c0 00 00 64 aa 00 00 00 00 24 00 00 00 45 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 ..d.....$...E...NetDfsRemoveRoot
3246e0 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c Target.netapi32.dll.netapi32.dll
324700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
324720 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
324740 44 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 D...NetDfsRemoveFtRootForced.net
324760 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
324780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3247a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 43 00 04 00 4e 65 74 44 66 73 ....`.......d.........C...NetDfs
3247c0 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 RemoveFtRoot.netapi32.dll.netapi
3247e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
324800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
324820 00 00 1a 00 00 00 42 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e ......B...NetDfsRemove.netapi32.
324840 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
324860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
324880 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 41 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e ......d.........A...NetDfsMove.n
3248a0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
3248c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
3248e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 40 00 04 00 4e 65 74 44 ......`.......d.....0...@...NetD
324900 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e fsGetSupportedNamespaceVersion.n
324920 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
324940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
324960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3f 00 04 00 4e 65 74 44 ......`.......d.....+...?...NetD
324980 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 fsGetStdContainerSecurity.netapi
3249a0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3249c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3249e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3e 00 04 00 4e 65 74 44 66 73 47 65 ..`.......d.........>...NetDfsGe
324a00 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tSecurity.netapi32.dll..netapi32
324a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324a40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
324a60 1b 00 00 00 3d 00 04 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ....=...NetDfsGetInfo.netapi32.d
324a80 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
324aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
324ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 3c 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 ......d.....*...<...NetDfsGetFtC
324ae0 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ontainerSecurity.netapi32.dll.ne
324b00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
324b40 64 aa 00 00 00 00 21 00 00 00 3b 00 04 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 d.....!...;...NetDfsGetClientInf
324b60 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
324b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324ba0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 44........`.......d.........:...
324bc0 4e 65 74 44 66 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 NetDfsEnum.netapi32.dll.netapi32
324be0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324c00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
324c20 1e 00 00 00 39 00 04 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 ....9...NetDfsAddStdRoot.netapi3
324c40 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
324c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
324c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 38 00 04 00 4e 65 74 44 66 73 41 64 64 52 `.......d.....!...8...NetDfsAddR
324ca0 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ootTarget.netapi32.dll..netapi32
324cc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324ce0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
324d00 1d 00 00 00 37 00 04 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 ....7...NetDfsAddFtRoot.netapi32
324d20 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
324d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
324d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 36 00 04 00 4e 65 74 44 66 73 41 64 64 00 `.......d.........6...NetDfsAdd.
324d80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
324da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
324dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 35 00 04 00 4e 65 ........`.......d.....*...5...Ne
324de0 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 tCreateProvisioningPackage.netap
324e00 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
324e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
324e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 34 00 04 00 4e 65 74 43 6f 6e 6e 65 ..`.......d.........4...NetConne
324e60 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ctionEnum.netapi32.dll..netapi32
324e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
324ea0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
324ec0 1a 00 00 00 33 00 04 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c ....3...NetConfigSet.netapi32.dl
324ee0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
324f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
324f20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 32 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c ....d.........2...NetConfigGetAl
324f40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
324f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324f80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 31 00 04 00 46........`.......d.........1...
324fa0 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetConfigGet.netapi32.dll.netapi
324fc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
324fe0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
325000 00 00 1b 00 00 00 30 00 04 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 ......0...NetAuditWrite.netapi32
325020 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
325040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
325060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2f 00 04 00 4e 65 74 41 75 64 69 74 52 65 `.......d........./...NetAuditRe
325080 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ad.netapi32.dll.netapi32.dll/...
3250a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3250c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2e 00 04 00 47........`.......d.............
3250e0 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetAuditClear.netapi32.dll..neta
325100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
325120 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
325140 00 00 00 00 1e 00 00 00 2d 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 ........-...NetApiBufferSize.net
325160 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
325180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3251a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 00 04 00 4e 65 74 41 70 69 ....`.......d.....$...,...NetApi
3251c0 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 BufferReallocate.netapi32.dll.ne
3251e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
325220 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e d.........+...NetApiBufferFree.n
325240 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
325260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
325280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2a 00 04 00 4e 65 74 41 ......`.......d....."...*...NetA
3252a0 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 piBufferAllocate.netapi32.dll.ne
3252c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3252e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
325300 64 aa 00 00 00 00 1d 00 00 00 29 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 d.........)...NetAlertRaiseEx.ne
325320 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
325340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
325360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 28 00 04 00 4e 65 74 41 ......`.......d.........(...NetA
325380 6c 65 72 74 52 61 69 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 lertRaise.netapi32.dll..netapi32
3253a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3253c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3253e0 22 00 00 00 27 00 04 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 "...'...NetAddServiceAccount.net
325400 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
325420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
325440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 26 00 04 00 4e 65 74 41 64 64 ....`.......d.....)...&...NetAdd
325460 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 AlternateComputerName.netapi32.d
325480 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
3254a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3254c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 ......d.........%...NetAccessSet
3254e0 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
325500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
325520 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 24 00 ..55........`.......d.....#...$.
325540 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 ..NetAccessGetUserPerms.netapi32
325560 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
325580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3255a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 23 00 04 00 4e 65 74 41 63 63 65 73 73 47 `.......d.........#...NetAccessG
3255c0 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
3255e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
325620 22 00 04 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a "...NetAccessEnum.netapi32.dll..
325640 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
325660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
325680 00 00 64 aa 00 00 00 00 1a 00 00 00 21 00 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 ..d.........!...NetAccessDel.net
3256a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3256c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3256e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 20 00 04 00 4e 65 74 41 63 63 ....`.......d.............NetAcc
325700 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c essAdd.netapi32.dll.netapi32.dll
325720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325740 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
325760 1f 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e ....I_NetLogonControl2.netapi32.
325780 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3257a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3257c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1e 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 ......d.....#.......DsValidateSu
3257e0 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 bnetNameW.netapi32.dll..netapi32
325800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
325820 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
325840 23 00 00 00 1d 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 #.......DsValidateSubnetNameA.ne
325860 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
325880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
3258a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1c 00 04 00 44 73 52 6f ......`.......d...../.......DsRo
3258c0 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 leGetPrimaryDomainInformation.ne
3258e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
325900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
325920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1b 00 04 00 44 73 52 6f ......`.......d.............DsRo
325940 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 leFreeMemory.netapi32.dll.netapi
325960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325980 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3259a0 00 00 2c 00 00 00 1a 00 04 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f ..,.......DsMergeForestTrustInfo
3259c0 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 rmationW.netapi32.dll.netapi32.d
3259e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
325a00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
325a20 00 00 19 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c ......DsGetSiteNameW.netapi32.dl
325a40 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
325a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
325a80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 18 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 ....d.............DsGetSiteNameA
325aa0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
325ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
325ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 17 00 04 00 44 73 ........`.......d.....*.......Ds
325b00 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 GetForestTrustInformationW.netap
325b20 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
325b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 16 00 04 00 44 73 47 65 74 44 63 53 ..`.......d.....".......DsGetDcS
325b80 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 iteCoverageW.netapi32.dll.netapi
325ba0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325bc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
325be0 00 00 22 00 00 00 15 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e ..".......DsGetDcSiteCoverageA.n
325c00 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
325c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
325c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 14 00 04 00 44 73 47 65 ......`.......d.............DsGe
325c60 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDcOpenW.netapi32.dll.netapi32.d
325c80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
325ca0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
325cc0 00 00 13 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......DsGetDcOpenA.netapi32.dll.
325ce0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
325d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
325d20 00 00 64 aa 00 00 00 00 1a 00 00 00 12 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 ..d.............DsGetDcNextW.net
325d40 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
325d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
325d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 11 00 04 00 44 73 47 65 74 44 ....`.......d.............DsGetD
325da0 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c cNextA.netapi32.dll.netapi32.dll
325dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325de0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
325e00 10 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....DsGetDcNameW.netapi32.dll.ne
325e20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
325e60 64 aa 00 00 00 00 1a 00 00 00 0f 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 d.............DsGetDcNameA.netap
325e80 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
325ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0e 00 04 00 44 73 47 65 74 44 63 43 ..`.......d.............DsGetDcC
325ee0 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c loseW.netapi32.dll..netapi32.dll
325f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325f20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
325f40 0d 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 ....DsEnumerateDomainTrustsW.net
325f60 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
325f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
325fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0c 00 04 00 44 73 45 6e 75 6d ....`.......d.....&.......DsEnum
325fc0 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 erateDomainTrustsA.netapi32.dll.
325fe0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
326000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
326020 00 00 64 aa 00 00 00 00 29 00 00 00 0b 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 ..d.....).......DsDeregisterDnsH
326040 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 ostRecordsW.netapi32.dll..netapi
326060 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
326080 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
3260a0 00 00 29 00 00 00 0a 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 ..).......DsDeregisterDnsHostRec
3260c0 6f 72 64 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c ordsA.netapi32.dll..netapi32.dll
3260e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
326100 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
326120 09 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 70 69 ....DsAddressToSiteNamesW.netapi
326140 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
326160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
326180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 08 00 04 00 44 73 41 64 64 72 65 73 ..`.......d.....%.......DsAddres
3261a0 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 sToSiteNamesExW.netapi32.dll..ne
3261c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3261e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
326200 64 aa 00 00 00 00 25 00 00 00 07 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d d.....%.......DsAddressToSiteNam
326220 65 73 45 78 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c esExA.netapi32.dll..netapi32.dll
326240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
326260 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
326280 06 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 70 69 ....DsAddressToSiteNamesA.netapi
3262a0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3262c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3262e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 44 61 76 47 65 74 55 4e ..`.......d.....#.......DavGetUN
326300 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 CFromHTTPPath.netapi32.dll..neta
326320 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
326340 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
326360 00 00 00 00 23 00 00 00 04 00 04 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 ....#.......DavGetHTTPFromUNCPat
326380 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 h.netapi32.dll..netapi32.dll/...
3263a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3263c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
3263e0 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c DavGetExtendedError.netapi32.dll
326400 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
326420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
326440 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e ....d.............DavFlushFile.n
326460 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
326480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3264a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 44 61 76 44 ......`.......d.....!.......DavD
3264c0 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 eleteConnection.netapi32.dll..ne
3264e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
326500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
326520 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e d.............DavAddConnection.n
326540 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
326560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
326580 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3265a0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
3265c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
3265e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
326600 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
326620 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .netapi32.dll'................."
326640 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
326660 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
326680 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 ...............netapi32_NULL_THU
3266a0 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.netapi32.dll/...-1......
3266c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
3266e0 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
326700 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
326720 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
326740 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c ....@.0..............netapi32.dl
326760 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
326780 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3267a0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3267c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3267e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
326800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
326820 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
326840 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
326860 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
326880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
3268a0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c ....@................netapi32.dl
3268c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3268e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
326900 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 65 74 61 ............................neta
326920 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 pi32.dll..@comp.id.|............
326940 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
326960 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
326980 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
3269a0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
3269c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_netapi32.__NUL
3269e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..netapi32_NU
326a00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.netsh.dll/......-1
326a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
326a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 00 04 00 52 65 ........`.......d.............Re
326a60 67 69 73 74 65 72 48 65 6c 70 65 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c gisterHelper.netsh.dll..netsh.dl
326a80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
326aa0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
326ac0 1a 00 00 00 06 00 04 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c ........RegisterContext.netsh.dl
326ae0 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netsh.dll/......-1............
326b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
326b20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 ....d.....!.......PrintMessageFr
326b40 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 omModule.netsh.dll..netsh.dll/..
326b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
326b80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
326ba0 04 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 ....PrintMessage.netsh.dll..nets
326bc0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/......-1..................
326be0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
326c00 00 00 00 00 15 00 00 00 03 00 04 00 50 72 69 6e 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 6c 6c ............PrintError.netsh.dll
326c20 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netsh.dll/......-1............
326c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
326c60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d ....d.............PreprocessComm
326c80 61 6e 64 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 and.netsh.dll.netsh.dll/......-1
326ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
326cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 01 00 04 00 4d 61 ........`.......d.............Ma
326ce0 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 tchToken.netsh.dll..netsh.dll/..
326d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
326d20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
326d40 00 00 04 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 ....MatchEnumTag.netsh.dll..nets
326d60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/......-1..................
326d80 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......282.......`.d.......
326da0 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
326dc0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
326de0 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
326e00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
326e20 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 @.@..............netsh.dll'.....
326e40 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
326e60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
326e80 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 ............................nets
326ea0 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 h_NULL_THUNK_DATA.netsh.dll/....
326ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
326ee0 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
326f00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
326f20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
326f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e ..............@.0..............n
326f60 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d etsh.dll'................."..|.M
326f80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
326fa0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
326fc0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
326fe0 49 50 54 4f 52 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.netsh.dll/......-1........
327000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
327020 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
327040 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
327060 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
327080 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
3270a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 ..........@................netsh
3270c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3270e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
327100 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e ...............................n
327120 65 74 73 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 etsh.dll.@comp.id.|.............
327140 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
327160 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
327180 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
3271a0 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
3271c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_netsh.__NULL_IM
3271e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..netsh_NULL_THUN
327200 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..newdev.dll/.....-1......
327220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
327240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0a 00 04 00 55 70 64 61 74 65 44 72 ..`.......d.............UpdateDr
327260 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 iverForPlugAndPlayDevicesW.newde
327280 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.newdev.dll/.....-1........
3272a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3272c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 09 00 04 00 55 70 64 61 74 65 44 72 69 76 `.......d.............UpdateDriv
3272e0 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e erForPlugAndPlayDevicesA.newdev.
327300 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.newdev.dll/.....-1..........
327320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
327340 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 ......d.............DiUninstallD
327360 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 riverW.newdev.dll.newdev.dll/...
327380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3273a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 07 00 ..50........`.......d...........
3273c0 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ..DiUninstallDriverA.newdev.dll.
3273e0 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 newdev.dll/.....-1..............
327400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
327420 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 ..d.............DiUninstallDevic
327440 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.newdev.dll..newdev.dll/.....-1
327460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
327480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 44 69 ........`.......d.............Di
3274a0 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 ShowUpdateDriver.newdev.dll.newd
3274c0 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ev.dll/.....-1..................
3274e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
327500 00 00 00 00 1e 00 00 00 04 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e ............DiShowUpdateDevice.n
327520 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ewdev.dll.newdev.dll/.....-1....
327540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
327560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 44 69 52 6f 6c 6c ....`.......d.............DiRoll
327580 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c backDriver.newdev.dll.newdev.dll
3275a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3275c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3275e0 00 00 02 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c ......DiInstallDriverW.newdev.dl
327600 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.newdev.dll/.....-1............
327620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
327640 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 ....d.............DiInstallDrive
327660 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rA.newdev.dll.newdev.dll/.....-1
327680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3276a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
3276c0 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 InstallDevice.newdev.dll..newdev
3276e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
327700 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
327720 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
327740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
327760 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
327780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3277a0 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 @..............newdev.dll'......
3277c0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3277e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
327800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 ...........................newde
327820 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 v_NULL_THUNK_DATA.newdev.dll/...
327840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
327860 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
327880 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
3278a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
3278c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e ..............@.0..............n
3278e0 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ewdev.dll'................."..|.
327900 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
327920 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
327940 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
327960 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..newdev.dll/.....-1......
327980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
3279a0 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3279c0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3279e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
327a00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
327a20 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 ............@................new
327a40 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 dev.dll'................."..|.Mi
327a60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
327a80 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
327aa0 02 00 6e 65 77 64 65 76 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..newdev.dll..@comp.id.|........
327ac0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
327ae0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
327b00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
327b20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
327b40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_newdev.__N
327b60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 ULL_IMPORT_DESCRIPTOR..newdev_NU
327b80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.ninput.dll/.....-1
327ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
327bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1d 00 04 00 53 74 ........`.......d.....".......St
327be0 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 opInteractionContext.ninput.dll.
327c00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninput.dll/.....-1..............
327c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
327c40 00 00 64 aa 00 00 00 00 35 00 00 00 1c 00 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 ..d.....5.......SetTranslationPa
327c60 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 rameterInteractionContext.ninput
327c80 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....-1........
327ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
327cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1b 00 04 00 53 65 74 54 61 70 50 61 72 61 `.......d.....-.......SetTapPara
327ce0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 meterInteractionContext.ninput.d
327d00 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ninput.dll/.....-1..........
327d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
327d40 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1a 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 ......d.....).......SetPropertyI
327d60 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
327d80 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput.dll/.....-1................
327da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
327dc0 64 aa 00 00 00 00 26 00 00 00 19 00 04 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f d.....&.......SetPivotInteractio
327de0 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
327e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
327e20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
327e40 18 00 04 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 ....SetMouseWheelParameterIntera
327e60 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
327e80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
327ea0 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......77........`.......d.....
327ec0 39 00 00 00 17 00 04 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 9.......SetInteractionConfigurat
327ee0 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c ionInteractionContext.ninput.dll
327f00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ninput.dll/.....-1............
327f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
327f40 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 16 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 ....d.....1.......SetInertiaPara
327f60 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 meterInteractionContext.ninput.d
327f80 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ninput.dll/.....-1..........
327fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
327fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 15 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d ......d.............SetHoldParam
327fe0 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c eterInteractionContext.ninput.dl
328000 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ninput.dll/.....-1............
328020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
328040 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 14 00 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 ....d.....5.......SetCrossSlideP
328060 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 arametersInteractionContext.ninp
328080 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ut.dll..ninput.dll/.....-1......
3280a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3280c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 13 00 04 00 52 65 73 65 74 49 6e 74 ..`.......d.....#.......ResetInt
3280e0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
328100 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/.....-1..................
328120 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
328140 00 00 00 00 2b 00 00 00 12 00 04 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 ....+.......RemovePointerInterac
328160 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
328180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3281a0 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......73........`.......d.....
3281c0 35 00 00 00 11 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 5.......RegisterOutputCallbackIn
3281e0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 teractionContext2.ninput.dll..ni
328200 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput.dll/.....-1................
328220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
328240 64 aa 00 00 00 00 34 00 00 00 10 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c d.....4.......RegisterOutputCall
328260 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c backInteractionContext.ninput.dl
328280 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ninput.dll/.....-1............
3282a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3282c0 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0f 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 ....d.....2.......ProcessPointer
3282e0 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e FramesInteractionContext.ninput.
328300 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....-1..........
328320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
328340 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0e 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 ......d.....,.......ProcessInert
328360 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 iaInteractionContext.ninput.dll.
328380 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninput.dll/.....-1..............
3283a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
3283c0 00 00 64 aa 00 00 00 00 34 00 00 00 0d 00 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 ..d.....4.......ProcessBufferedP
3283e0 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e acketsInteractionContext.ninput.
328400 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....-1..........
328420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
328440 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 0c 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 ......d.....5.......GetTranslati
328460 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 onParameterInteractionContext.ni
328480 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nput.dll..ninput.dll/.....-1....
3284a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3284c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0b 00 04 00 47 65 74 54 61 70 ....`.......d.....-.......GetTap
3284e0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 ParameterInteractionContext.ninp
328500 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ut.dll..ninput.dll/.....-1......
328520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
328540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0a 00 04 00 47 65 74 53 74 61 74 65 ..`.......d.....&.......GetState
328560 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 InteractionContext.ninput.dll.ni
328580 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput.dll/.....-1................
3285a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3285c0 64 aa 00 00 00 00 29 00 00 00 09 00 04 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 d.....).......GetPropertyInterac
3285e0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
328600 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
328620 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......72........`.......d.....
328640 34 00 00 00 08 00 04 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 4.......GetMouseWheelParameterIn
328660 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
328680 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/.....-1..................
3286a0 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
3286c0 00 00 00 00 39 00 00 00 07 00 04 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ....9.......GetInteractionConfig
3286e0 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 urationInteractionContext.ninput
328700 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....-1........
328720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
328740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 06 00 04 00 47 65 74 49 6e 65 72 74 69 61 `.......d.....1.......GetInertia
328760 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 ParameterInteractionContext.ninp
328780 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ut.dll..ninput.dll/.....-1......
3287a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3287c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 05 00 04 00 47 65 74 48 6f 6c 64 50 ..`.......d.............GetHoldP
3287e0 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 arameterInteractionContext.ninpu
328800 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....-1........
328820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
328840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 04 00 04 00 47 65 74 43 72 6f 73 73 53 6c `.......d.....4.......GetCrossSl
328860 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e ideParameterInteractionContext.n
328880 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 input.dll.ninput.dll/.....-1....
3288a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3288c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 44 65 73 74 72 6f ....`.......d.....%.......Destro
3288e0 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a yInteractionContext.ninput.dll..
328900 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninput.dll/.....-1..............
328920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
328940 00 00 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f ..d.....$.......CreateInteractio
328960 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
328980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3289a0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
3289c0 01 00 04 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 ....BufferPointerPacketsInteract
3289e0 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
328a00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
328a20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
328a40 00 00 00 00 04 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ......AddPointerInteractionConte
328a60 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xt.ninput.dll.ninput.dll/.....-1
328a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
328aa0 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
328ac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
328ae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
328b00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
328b20 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
328b40 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...ninput.dll'................."
328b60 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
328b80 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
328ba0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............ninput_NULL_THUNK
328bc0 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.ninput.dll/.....-1........
328be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
328c00 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
328c20 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
328c40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
328c60 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 ..@.0..............ninput.dll'..
328c80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
328ca0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
328cc0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
328ce0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 ..__NULL_IMPORT_DESCRIPTOR..ninp
328d00 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut.dll/.....-1..................
328d20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......490.......`.d.......
328d40 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
328d60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
328d80 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
328da0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
328dc0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 @................ninput.dll'....
328de0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
328e00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
328e20 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 69 6e 70 75 74 2e 64 6c 6c ......................ninput.dll
328e40 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
328e60 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
328e80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
328ea0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
328ec0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
328ee0 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_ninput.__NULL_IMPORT_D
328f00 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..ninput_NULL_THUNK_DAT
328f20 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.normaliz.dll/...-1............
328f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
328f60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e ....d.............IdnToUnicode.n
328f80 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ormaliz.dll.normaliz.dll/...-1..
328fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
328fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 ......`.......d.............IdnT
328fe0 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c oAscii.normaliz.dll.normaliz.dll
329000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
329020 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
329040 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
329060 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
329080 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3290a0 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3290c0 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........normaliz.dll'..........
3290e0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
329100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
329120 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f .......................normaliz_
329140 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.normaliz.dll/...
329160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
329180 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
3291a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
3291c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
3291e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 ............@.0..............nor
329200 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 maliz.dll'................."..|.
329220 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
329240 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
329260 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
329280 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..normaliz.dll/...-1......
3292a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
3292c0 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3292e0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
329300 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
329320 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
329340 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 ............@................nor
329360 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 maliz.dll'................."..|.
329380 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3293a0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3293c0 00 00 02 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....normaliz.dll..@comp.id.|....
3293e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
329400 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
329420 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
329440 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
329460 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c ..T...__IMPORT_DESCRIPTOR_normal
329480 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 iz.__NULL_IMPORT_DESCRIPTOR..nor
3294a0 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f maliz_NULL_THUNK_DATA.ntdll.dll/
3294c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3294e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
329500 00 00 56 00 04 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 ..V...RtlWriteNonVolatileMemory.
329520 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
329540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
329560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 55 00 04 00 52 74 6c 56 61 6c ....`.......d.....'...U...RtlVal
329580 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c idateCorrelationVector.ntdll.dll
3295a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
3295c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3295e0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 54 00 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 ....d.........T...RtlUniform.ntd
329600 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
329620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
329640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 53 00 04 00 52 74 6c 55 6e 69 63 6f ..`.......d.....$...S...RtlUnico
329660 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c deToMultiByteSize.ntdll.dll.ntdl
329680 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
3296a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3296c0 00 00 00 00 26 00 00 00 52 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 ....&...R...RtlUnicodeStringToOe
3296e0 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 mString.ntdll.dll.ntdll.dll/....
329700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329720 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 51 00 ..59........`.......d.....'...Q.
329740 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e ..RtlUnicodeStringToAnsiString.n
329760 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
329780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3297a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 50 00 04 00 52 74 6c 54 69 6d ....`.......d.....$...P...RtlTim
3297c0 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 eToSecondsSince1970.ntdll.dll.nt
3297e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
329800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
329820 64 aa 00 00 00 00 19 00 00 00 4f 00 04 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 d.........O...RtlSwitchedVVI.ntd
329840 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
329860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
329880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 4e 00 04 00 52 74 6c 52 61 69 73 65 ..`.......d.....+...N...RtlRaise
3298a0 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 CustomSystemEventTrigger.ntdll.d
3298c0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
3298e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
329900 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4d 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 ......d.........M...RtlQueryDept
329920 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 hSList.ntdll.dll..ntdll.dll/....
329940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329960 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4c 00 ..51........`.......d.........L.
329980 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlOsDeploymentState.ntdll.dll
3299a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
3299c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3299e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4b 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 ....d.........K...RtlNtStatusToD
329a00 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 osError.ntdll.dll.ntdll.dll/....
329a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329a40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 4a 00 ..61........`.......d.....)...J.
329a60 04 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ..RtlNormalizeSecurityDescriptor
329a80 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ntdll.dll..ntdll.dll/......-1..
329aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
329ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 49 00 04 00 52 74 6c 4c ......`.......d.....#...I...RtlL
329ae0 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ocalTimeToSystemTime.ntdll.dll..
329b00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
329b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
329b40 00 00 64 aa 00 00 00 00 1a 00 00 00 48 00 04 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 ..d.........H...RtlIsZeroMemory.
329b60 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
329b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
329ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 47 00 04 00 52 74 6c 49 73 4e ....`.......d.....!...G...RtlIsN
329bc0 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ameLegalDOS8Dot3.ntdll.dll..ntdl
329be0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
329c00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
329c20 00 00 00 00 22 00 00 00 46 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ...."...F...RtlIpv6StringToAddre
329c40 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ssW.ntdll.dll.ntdll.dll/......-1
329c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
329c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 45 00 04 00 52 74 ........`.......d.....$...E...Rt
329ca0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c lIpv6StringToAddressExW.ntdll.dl
329cc0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
329ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
329d00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 44 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 ....d.....$...D...RtlIpv6StringT
329d20 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f oAddressExA.ntdll.dll.ntdll.dll/
329d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
329d60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
329d80 00 00 43 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 ..C...RtlIpv6StringToAddressA.nt
329da0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
329dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
329de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 42 00 04 00 52 74 6c 49 70 76 36 41 ..`.......d....."...B...RtlIpv6A
329e00 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ddressToStringW.ntdll.dll.ntdll.
329e20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
329e40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
329e60 00 00 24 00 00 00 41 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ..$...A...RtlIpv6AddressToString
329e80 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ExW.ntdll.dll.ntdll.dll/......-1
329ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
329ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 40 00 04 00 52 74 ........`.......d.....$...@...Rt
329ee0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c lIpv6AddressToStringExA.ntdll.dl
329f00 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
329f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
329f40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3f 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ....d....."...?...RtlIpv6Address
329f60 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ToStringA.ntdll.dll.ntdll.dll/..
329f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
329fa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
329fc0 3e 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c >...RtlIpv4StringToAddressW.ntdl
329fe0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
32a020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3d 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d.....$...=...RtlIpv4Str
32a040 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ingToAddressExW.ntdll.dll.ntdll.
32a060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32a080 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
32a0a0 00 00 24 00 00 00 3c 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ..$...<...RtlIpv4StringToAddress
32a0c0 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ExA.ntdll.dll.ntdll.dll/......-1
32a0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
32a100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3b 00 04 00 52 74 ........`.......d....."...;...Rt
32a120 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lIpv4StringToAddressA.ntdll.dll.
32a140 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32a160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
32a180 00 00 64 aa 00 00 00 00 22 00 00 00 3a 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f ..d....."...:...RtlIpv4AddressTo
32a1a0 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 StringW.ntdll.dll.ntdll.dll/....
32a1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a1e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 39 00 ..56........`.......d.....$...9.
32a200 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c ..RtlIpv4AddressToStringExW.ntdl
32a220 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32a240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
32a260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 38 00 04 00 52 74 6c 49 70 76 34 41 64 64 `.......d.....$...8...RtlIpv4Add
32a280 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ressToStringExA.ntdll.dll.ntdll.
32a2a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32a2c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
32a2e0 00 00 22 00 00 00 37 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 .."...7...RtlIpv4AddressToString
32a300 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.ntdll.dll.ntdll.dll/......-1..
32a320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
32a340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 36 00 04 00 52 74 6c 49 ......`.......d.....(...6...RtlI
32a360 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e nterlockedPushListSListEx.ntdll.
32a380 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32a3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
32a3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 35 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b ......d.....'...5...RtlInterlock
32a3e0 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c edPushEntrySList.ntdll.dll..ntdl
32a400 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32a420 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
32a440 00 00 00 00 26 00 00 00 34 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 ....&...4...RtlInterlockedPopEnt
32a460 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 rySList.ntdll.dll.ntdll.dll/....
32a480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a4a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 33 00 ..55........`.......d.....#...3.
32a4c0 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c ..RtlInterlockedFlushSList.ntdll
32a4e0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......-1........
32a500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
32a520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 32 00 04 00 52 74 6c 49 6e 69 74 69 61 6c `.......d.....!...2...RtlInitial
32a540 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c izeSListHead.ntdll.dll..ntdll.dl
32a560 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32a580 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
32a5a0 29 00 00 00 31 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e )...1...RtlInitializeCorrelation
32a5c0 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 Vector.ntdll.dll..ntdll.dll/....
32a5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a600 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 30 00 ..51........`.......d.........0.
32a620 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c ..RtlInitUnicodeString.ntdll.dll
32a640 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32a660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
32a680 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2f 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 ....d........./...RtlInitStringE
32a6a0 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 x.ntdll.dll.ntdll.dll/......-1..
32a6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
32a6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2e 00 04 00 52 74 6c 49 ......`.......d.............RtlI
32a700 6e 69 74 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 nitString.ntdll.dll.ntdll.dll/..
32a720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32a740 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
32a760 2d 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c -...RtlInitAnsiStringEx.ntdll.dl
32a780 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32a7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32a7c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2c 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 ....d.........,...RtlInitAnsiStr
32a7e0 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ing.ntdll.dll.ntdll.dll/......-1
32a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
32a820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2b 00 04 00 52 74 ........`.......d.....(...+...Rt
32a840 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c lIncrementCorrelationVector.ntdl
32a860 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
32a8a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2a 00 04 00 52 74 6c 47 72 6f 77 46 75 6e `.......d.........*...RtlGrowFun
32a8c0 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f ctionTable.ntdll.dll..ntdll.dll/
32a8e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32a900 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
32a920 00 00 29 00 04 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 ..)...RtlGetReturnAddressHijackT
32a940 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 arget.ntdll.dll.ntdll.dll/......
32a960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32a980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 48........`.......d.........(...
32a9a0 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c RtlGetProductInfo.ntdll.dll.ntdl
32a9c0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32a9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
32aa00 00 00 00 00 21 00 00 00 27 00 04 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b ....!...'...RtlGetNonVolatileTok
32aa20 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 en.ntdll.dll..ntdll.dll/......-1
32aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
32aa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 26 00 04 00 52 74 ........`.......d.....%...&...Rt
32aa80 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 lGetDeviceFamilyInfoEnum.ntdll.d
32aaa0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32aac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
32aae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 25 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f ......d.........%...RtlFreeUnico
32ab00 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 deString.ntdll.dll..ntdll.dll/..
32ab20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ab40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
32ab60 24 00 04 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a $...RtlFreeOemString.ntdll.dll..
32ab80 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32aba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
32abc0 00 00 64 aa 00 00 00 00 22 00 00 00 23 00 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 ..d....."...#...RtlFreeNonVolati
32abe0 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 leToken.ntdll.dll.ntdll.dll/....
32ac00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32ac20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 22 00 ..48........`.......d.........".
32ac40 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ..RtlFreeAnsiString.ntdll.dll.nt
32ac60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32ac80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
32aca0 64 aa 00 00 00 00 2a 00 00 00 21 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c d.....*...!...RtlFlushNonVolatil
32acc0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c eMemoryRanges.ntdll.dll.ntdll.dl
32ace0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32ad00 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
32ad20 24 00 00 00 20 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 $.......RtlFlushNonVolatileMemor
32ad40 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.ntdll.dll.ntdll.dll/......-1..
32ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
32ad80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1f 00 04 00 52 74 6c 46 ......`.......d.............RtlF
32ada0 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e irstEntrySList.ntdll.dll..ntdll.
32adc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32ade0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
32ae00 00 00 23 00 00 00 1e 00 04 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f ..#.......RtlFillNonVolatileMemo
32ae20 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ry.ntdll.dll..ntdll.dll/......-1
32ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
32ae60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1d 00 04 00 52 74 ........`.......d.....%.......Rt
32ae80 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 lExtendCorrelationVector.ntdll.d
32aea0 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32aec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
32aee0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1c 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 ......d.....&.......RtlEthernetS
32af00 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tringToAddressW.ntdll.dll.ntdll.
32af20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32af40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
32af60 00 00 26 00 00 00 1b 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 ..&.......RtlEthernetStringToAdd
32af80 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ressA.ntdll.dll.ntdll.dll/......
32afa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32afc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1a 00 04 00 58........`.......d.....&.......
32afe0 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c RtlEthernetAddressToStringW.ntdl
32b000 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
32b040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 19 00 04 00 52 74 6c 45 74 68 65 72 6e 65 `.......d.....&.......RtlEtherne
32b060 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c tAddressToStringA.ntdll.dll.ntdl
32b080 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32b0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
32b0c0 00 00 00 00 23 00 00 00 18 00 04 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 ....#.......RtlDrainNonVolatileF
32b0e0 6c 75 73 68 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 lush.ntdll.dll..ntdll.dll/......
32b100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32b120 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 04 00 61........`.......d.....).......
32b140 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e RtlDeleteGrowableFunctionTable.n
32b160 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
32b1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 16 00 04 00 52 74 6c 43 72 63 ....`.......d.............RtlCrc
32b1c0 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ntdll.dll..ntdll.dll/......-1
32b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
32b200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 15 00 04 00 52 74 ........`.......d.............Rt
32b220 6c 43 72 63 33 32 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 lCrc32.ntdll.dll..ntdll.dll/....
32b240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b260 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 14 00 ..59........`.......d.....'.....
32b280 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e ..RtlConvertSidToUnicodeString.n
32b2a0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
32b2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 13 00 04 00 52 74 6c 43 6f 6e ....`.......d.....-.......RtlCon
32b300 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e 74 64 vertDeviceFamilyInfoToString.ntd
32b320 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
32b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
32b360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 12 00 04 00 52 74 6c 43 68 61 72 54 ..`.......d.............RtlCharT
32b380 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 oInteger.ntdll.dll..ntdll.dll/..
32b3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32b3c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
32b3e0 11 00 04 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ....RtlAnsiStringToUnicodeString
32b400 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ntdll.dll..ntdll.dll/......-1..
32b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
32b440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 04 00 52 74 6c 41 ......`.......d.....&.......RtlA
32b460 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c ddGrowableFunctionTable.ntdll.dl
32b480 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32b4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
32b4c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0f 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c ....d.............NtWaitForSingl
32b4e0 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 eObject.ntdll.dll.ntdll.dll/....
32b500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b520 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0e 00 ..53........`.......d.....!.....
32b540 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 ..NtSetInformationThread.ntdll.d
32b560 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32b580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32b5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0d 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ......d.............NtSetInforma
32b5c0 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tionKey.ntdll.dll.ntdll.dll/....
32b5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b600 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0c 00 ..42........`.......d...........
32b620 04 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ..NtRenameKey.ntdll.dll.ntdll.dl
32b640 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32b660 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
32b680 21 00 00 00 0b 00 04 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e !.......NtQueryTimerResolution.n
32b6a0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
32b6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0a 00 04 00 4e 74 51 75 65 72 ....`.......d.............NtQuer
32b700 79 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ySystemTime.ntdll.dll.ntdll.dll/
32b720 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32b740 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
32b760 00 00 09 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e ......NtQuerySystemInformation.n
32b780 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32b7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
32b7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 4e 74 51 75 65 72 ....`.......d.............NtQuer
32b7e0 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 yObject.ntdll.dll.ntdll.dll/....
32b800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b820 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 ..54........`.......d.....".....
32b840 04 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e ..NtQueryMultipleValueKey.ntdll.
32b860 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32b880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
32b8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 ......d.....#.......NtQueryInfor
32b8c0 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c mationThread.ntdll.dll..ntdll.dl
32b8e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32b900 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
32b920 24 00 00 00 05 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 $.......NtQueryInformationProces
32b940 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.ntdll.dll.ntdll.dll/......-1..
32b960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
32b980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 04 00 04 00 4e 74 4f 70 ......`.......d.............NtOp
32b9a0 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 enFile.ntdll.dll..ntdll.dll/....
32b9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b9e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 ..57........`.......d.....%.....
32ba00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 6e 74 64 ..NtNotifyChangeMultipleKeys.ntd
32ba20 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
32ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
32ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 4e 74 44 65 76 69 63 65 ..`.......d.............NtDevice
32ba80 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c IoControlFile.ntdll.dll.ntdll.dl
32baa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32bac0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
32bae0 17 00 00 00 01 00 04 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ........NtCreateFile.ntdll.dll..
32bb00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32bb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
32bb40 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c ..d.............NtClose.ntdll.dl
32bb60 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32bb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......282.......`.d.
32bba0 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
32bbc0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
32bbe0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
32bc00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 @..idata$4......................
32bc20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c ......@.@..............ntdll.dll
32bc40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
32bc60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
32bc80 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 d.|.............................
32bca0 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c ..ntdll_NULL_THUNK_DATA.ntdll.dl
32bcc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32bce0 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 0.......248.......`.d...........
32bd00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 .........debug$S........?...d...
32bd20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
32bd40 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 ....................@.0.........
32bd60 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....ntdll.dll'.................
32bd80 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
32bda0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
32bdc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
32bde0 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR.ntdll.dll/......-1..
32be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 ....................0.......485.
32be20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
32be40 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
32be60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 @..B.idata$2....................
32be80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
32bea0 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@...............
32bec0 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c .ntdll.dll'................."..|
32bee0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
32bf00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
32bf20 00 00 00 02 00 6e 74 64 6c 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 .....ntdll.dll.@comp.id.|.......
32bf40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
32bf60 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
32bf80 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e .......h..idata$5@.......h......
32bfa0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e .................7.............N
32bfc0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e ...__IMPORT_DESCRIPTOR_ntdll.__N
32bfe0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c ULL_IMPORT_DESCRIPTOR..ntdll_NUL
32c000 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L_THUNK_DATA..ntdllk.dll/.....-1
32c020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
32c040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 ........`.......d.....".......Rt
32c060 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 lGetSystemGlobalData.ntdllk.dll.
32c080 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdllk.dll/.....-1..............
32c0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
32c0c0 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
32c0e0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
32c100 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
32c120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
32c140 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 ....@.@..............ntdllk.dll'
32c160 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
32c180 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
32c1a0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
32c1c0 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 .ntdllk_NULL_THUNK_DATA.ntdllk.d
32c1e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32c200 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
32c220 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
32c240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
32c260 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
32c280 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....ntdllk.dll'................
32c2a0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
32c2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
32c2e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
32c300 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..ntdllk.dll/.....-1
32c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
32c340 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
32c360 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
32c380 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
32c3a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
32c3c0 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
32c3e0 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...ntdllk.dll'................."
32c400 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
32c420 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
32c440 00 00 05 00 00 00 02 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........ntdllk.dll..@comp.id.|..
32c460 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
32c480 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
32c4a0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
32c4c0 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
32c4e0 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c ....P...__IMPORT_DESCRIPTOR_ntdl
32c500 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 lk.__NULL_IMPORT_DESCRIPTOR..ntd
32c520 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f llk_NULL_THUNK_DATA.ntdsapi.dll/
32c540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32c560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32c580 50 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 P...DsWriteAccountSpnW.ntdsapi.d
32c5a0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32c5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
32c5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4f 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 ......d.........O...DsWriteAccou
32c600 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ntSpnA.ntdsapi.dll..ntdsapi.dll/
32c620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32c640 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
32c660 4e 00 04 00 44 73 55 6e 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 N...DsUnBindW.ntdsapi.dll.ntdsap
32c680 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32c6a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
32c6c0 00 00 16 00 00 00 4d 00 04 00 44 73 55 6e 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ......M...DsUnBindA.ntdsapi.dll.
32c6e0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32c700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
32c720 00 00 64 aa 00 00 00 00 21 00 00 00 4c 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 ..d.....!...L...DsServerRegister
32c740 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 SpnW.ntdsapi.dll..ntdsapi.dll/..
32c760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4b 00 ..53........`.......d.....!...K.
32c7a0 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 ..DsServerRegisterSpnA.ntdsapi.d
32c7c0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32c7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
32c800 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4a 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 ......d.....$...J...DsReplicaVer
32c820 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ifyObjectsW.ntdsapi.dll.ntdsapi.
32c840 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32c860 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
32c880 24 00 00 00 49 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 $...I...DsReplicaVerifyObjectsA.
32c8a0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
32c8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 48 00 04 00 44 73 52 65 ......`.......d.....!...H...DsRe
32c900 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 plicaUpdateRefsW.ntdsapi.dll..nt
32c920 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32c940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
32c960 64 aa 00 00 00 00 21 00 00 00 47 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 d.....!...G...DsReplicaUpdateRef
32c980 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sA.ntdsapi.dll..ntdsapi.dll/....
32c9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32c9c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 47........`.......d.........F...
32c9e0 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 DsReplicaSyncW.ntdsapi.dll..ntds
32ca00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32ca20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
32ca40 00 00 00 00 1e 00 00 00 45 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 ........E...DsReplicaSyncAllW.nt
32ca60 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
32caa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 44 00 04 00 44 73 52 65 70 6c ....`.......d.........D...DsRepl
32cac0 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e icaSyncAllA.ntdsapi.dll.ntdsapi.
32cae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32cb00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
32cb20 1b 00 00 00 43 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 ....C...DsReplicaSyncA.ntdsapi.d
32cb40 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32cb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
32cb80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 42 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 ......d.........B...DsReplicaMod
32cba0 69 66 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 ifyW.ntdsapi.dll..ntdsapi.dll/..
32cbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32cbe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 41 00 ..49........`.......d.........A.
32cc00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ..DsReplicaModifyA.ntdsapi.dll..
32cc20 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32cc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
32cc60 00 00 64 aa 00 00 00 00 1e 00 00 00 40 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f ..d.........@...DsReplicaGetInfo
32cc80 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
32cca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
32ccc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 44 73 ........`.......d.........?...Ds
32cce0 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 ReplicaGetInfo2W.ntdsapi.dll..nt
32cd00 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32cd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
32cd40 64 aa 00 00 00 00 1e 00 00 00 3e 00 04 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 d.........>...DsReplicaFreeInfo.
32cd60 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
32cda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3d 00 04 00 44 73 52 65 ......`.......d.........=...DsRe
32cdc0 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c plicaDelW.ntdsapi.dll.ntdsapi.dl
32cde0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32ce00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
32ce20 00 00 3c 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..<...DsReplicaDelA.ntdsapi.dll.
32ce40 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32ce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
32ce80 00 00 64 aa 00 00 00 00 26 00 00 00 3b 00 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 ..d.....&...;...DsReplicaConsist
32cea0 65 6e 63 79 43 68 65 63 6b 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c encyCheck.ntdsapi.dll.ntdsapi.dl
32cec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32cee0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
32cf00 00 00 3a 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..:...DsReplicaAddW.ntdsapi.dll.
32cf20 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32cf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
32cf60 00 00 64 aa 00 00 00 00 1a 00 00 00 39 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 ..d.........9...DsReplicaAddA.nt
32cf80 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
32cfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 38 00 04 00 44 73 52 65 6d 6f ....`.......d.........8...DsRemo
32cfe0 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e veDsServerW.ntdsapi.dll.ntdsapi.
32d000 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32d020 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
32d040 1e 00 00 00 37 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 ....7...DsRemoveDsServerA.ntdsap
32d060 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
32d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
32d0a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 36 00 04 00 44 73 52 65 6d 6f 76 65 44 73 `.......d.........6...DsRemoveDs
32d0c0 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f DomainW.ntdsapi.dll.ntdsapi.dll/
32d0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32d100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
32d120 35 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 5...DsRemoveDsDomainA.ntdsapi.dl
32d140 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdsapi.dll/....-1............
32d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
32d180 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 34 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 ....d.........4...DsQuerySitesFr
32d1a0 65 65 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ee.ntdsapi.dll..ntdsapi.dll/....
32d1c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32d1e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 33 00 04 00 52........`.......d.........3...
32d200 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 DsQuerySitesByCostW.ntdsapi.dll.
32d220 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32d240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
32d260 00 00 64 aa 00 00 00 00 20 00 00 00 32 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f ..d.........2...DsQuerySitesByCo
32d280 73 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 stA.ntdsapi.dll.ntdsapi.dll/....
32d2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32d2c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 31 00 04 00 50........`.......d.........1...
32d2e0 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsMapSchemaGuidsW.ntdsapi.dll.nt
32d300 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32d320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
32d340 64 aa 00 00 00 00 1e 00 00 00 30 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 d.........0...DsMapSchemaGuidsA.
32d360 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
32d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
32d3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2f 00 04 00 44 73 4d 61 ......`.......d.....'.../...DsMa
32d3c0 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 kePasswordCredentialsW.ntdsapi.d
32d3e0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32d400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
32d420 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2e 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f ......d.....'.......DsMakePasswo
32d440 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 rdCredentialsA.ntdsapi.dll..ntds
32d460 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32d480 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
32d4a0 00 00 00 00 19 00 00 00 2d 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 ........-...DsListSitesW.ntdsapi
32d4c0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....-1........
32d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
32d500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2c 00 04 00 44 73 4c 69 73 74 53 69 74 65 `.......d.........,...DsListSite
32d520 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sA.ntdsapi.dll..ntdsapi.dll/....
32d540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32d560 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2b 00 04 00 53........`.......d.....!...+...
32d580 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsListServersInSiteW.ntdsapi.dll
32d5a0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
32d5e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2a 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 ....d.....!...*...DsListServersI
32d600 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f nSiteA.ntdsapi.dll..ntdsapi.dll/
32d620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32d640 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
32d660 29 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 )...DsListServersForDomainInSite
32d680 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
32d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
32d6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 28 00 04 00 44 73 ........`.......d.....*...(...Ds
32d6e0 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 ListServersForDomainInSiteA.ntds
32d700 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
32d740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 27 00 04 00 44 73 4c 69 73 74 52 6f ..`.......d.........'...DsListRo
32d760 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 lesW.ntdsapi.dll..ntdsapi.dll/..
32d780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32d7a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 26 00 ..45........`.......d.........&.
32d7c0 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 ..DsListRolesA.ntdsapi.dll..ntds
32d7e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32d800 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
32d820 00 00 00 00 21 00 00 00 25 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 ....!...%...DsListInfoForServerW
32d840 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32d860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
32d880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 44 73 ........`.......d.....!...$...Ds
32d8a0 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ListInfoForServerA.ntdsapi.dll..
32d8c0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32d8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
32d900 00 00 64 aa 00 00 00 00 21 00 00 00 23 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 ..d.....!...#...DsListDomainsInS
32d920 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 iteW.ntdsapi.dll..ntdsapi.dll/..
32d940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32d960 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 22 00 ..53........`.......d.....!...".
32d980 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 ..DsListDomainsInSiteA.ntdsapi.d
32d9a0 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32d9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
32d9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 21 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 ......d.....'...!...DsInheritSec
32da00 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 urityIdentityW.ntdsapi.dll..ntds
32da20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32da40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
32da60 00 00 00 00 27 00 00 00 20 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 ....'.......DsInheritSecurityIde
32da80 6e 74 69 74 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ntityA.ntdsapi.dll..ntdsapi.dll/
32daa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32dac0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
32dae0 1f 00 04 00 44 73 47 65 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ....DsGetSpnW.ntdsapi.dll.ntdsap
32db00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32db20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
32db40 00 00 16 00 00 00 1e 00 04 00 44 73 47 65 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..........DsGetSpnA.ntdsapi.dll.
32db60 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32db80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
32dba0 00 00 64 aa 00 00 00 00 27 00 00 00 1d 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 ..d.....'.......DsGetDomainContr
32dbc0 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ollerInfoW.ntdsapi.dll..ntdsapi.
32dbe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32dc00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
32dc20 27 00 00 00 1c 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 '.......DsGetDomainControllerInf
32dc40 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oA.ntdsapi.dll..ntdsapi.dll/....
32dc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32dc80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 48........`.......d.............
32dca0 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 DsFreeSpnArrayW.ntdsapi.dll.ntds
32dcc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32dce0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
32dd00 00 00 00 00 1c 00 00 00 1a 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 ............DsFreeSpnArrayA.ntds
32dd20 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
32dd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 44 73 46 72 65 65 53 63 ..`.......d.....!.......DsFreeSc
32dd80 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 hemaGuidMapW.ntdsapi.dll..ntdsap
32dda0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32ddc0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
32dde0 00 00 21 00 00 00 18 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e ..!.......DsFreeSchemaGuidMapA.n
32de00 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
32de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
32de40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 17 00 04 00 44 73 46 72 ......`.......d.....&.......DsFr
32de60 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c eePasswordCredentials.ntdsapi.dl
32de80 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdsapi.dll/....-1............
32dea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
32dec0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 ....d.............DsFreeNameResu
32dee0 6c 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ltW.ntdsapi.dll.ntdsapi.dll/....
32df00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32df20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 50........`.......d.............
32df40 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsFreeNameResultA.ntdsapi.dll.nt
32df60 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32df80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
32dfa0 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f d.....(.......DsFreeDomainContro
32dfc0 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c llerInfoW.ntdsapi.dll.ntdsapi.dl
32dfe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32e000 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
32e020 00 00 13 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f ......DsFreeDomainControllerInfo
32e040 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.ntdsapi.dll.ntdsapi.dll/....-1
32e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
32e080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 12 00 04 00 44 73 ........`.......d.............Ds
32e0a0 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e CrackNamesW.ntdsapi.dll.ntdsapi.
32e0c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32e0e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
32e100 1a 00 00 00 11 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c ........DsCrackNamesA.ntdsapi.dl
32e120 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdsapi.dll/....-1............
32e140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
32e160 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 10 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 ....d.....,.......DsClientMakeSp
32e180 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 nForTargetServerW.ntdsapi.dll.nt
32e1a0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
32e1e0 64 aa 00 00 00 00 2c 00 00 00 0f 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 d.....,.......DsClientMakeSpnFor
32e200 54 61 72 67 65 74 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 TargetServerA.ntdsapi.dll.ntdsap
32e220 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32e240 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
32e260 00 00 20 00 00 00 0e 00 04 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 ..........DsBindingSetTimeout.nt
32e280 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32e2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
32e2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
32e2e0 57 69 74 68 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c WithSpnW.ntdsapi.dll..ntdsapi.dl
32e300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32e320 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
32e340 00 00 0c 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 ......DsBindWithSpnExW.ntdsapi.d
32e360 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32e380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
32e3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 ......d.............DsBindWithSp
32e3c0 6e 45 78 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 nExA.ntdsapi.dll..ntdsapi.dll/..
32e3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32e400 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 00 ..47........`.......d...........
32e420 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 ..DsBindWithSpnA.ntdsapi.dll..nt
32e440 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32e460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
32e480 64 aa 00 00 00 00 1c 00 00 00 09 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 6e 74 d.............DsBindWithCredW.nt
32e4a0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
32e4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
32e500 57 69 74 68 43 72 65 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c WithCredA.ntdsapi.dll.ntdsapi.dl
32e520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32e540 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
32e560 00 00 07 00 04 00 44 73 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ......DsBindW.ntdsapi.dll.ntdsap
32e580 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32e5a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
32e5c0 00 00 1a 00 00 00 06 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e ..........DsBindToISTGW.ntdsapi.
32e5e0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....-1..........
32e600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
32e620 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 05 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 ......d.............DsBindToISTG
32e640 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.ntdsapi.dll.ntdsapi.dll/....-1
32e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 44 73 ........`.......d.............Ds
32e6a0 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 BindByInstanceW.ntdsapi.dll.ntds
32e6c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32e6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
32e700 00 00 00 00 1e 00 00 00 03 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 ............DsBindByInstanceA.nt
32e720 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
32e760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 02 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
32e780 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.ntdsapi.dll.ntdsapi.dll/....-1
32e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
32e7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 44 73 ........`.......d.............Ds
32e7e0 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 AddSidHistoryW.ntdsapi.dll..ntds
32e800 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32e820 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
32e840 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 ............DsAddSidHistoryA.ntd
32e860 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..ntdsapi.dll/....-1....
32e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
32e8a0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
32e8c0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
32e8e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
32e900 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
32e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e ..............@.@..............n
32e940 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c tdsapi.dll'................."..|
32e960 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
32e980 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
32e9a0 00 02 00 00 00 02 00 1d 00 00 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............ntdsapi_NULL_THUNK_D
32e9c0 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.ntdsapi.dll/....-1..........
32e9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
32ea00 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
32ea20 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
32ea40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
32ea60 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 @.0..............ntdsapi.dll'...
32ea80 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
32eaa0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
32eac0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
32eae0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 64 73 61 70 .__NULL_IMPORT_DESCRIPTOR.ntdsap
32eb00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32eb20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
32eb40 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
32eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
32eb80 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
32eba0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
32ebc0 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 ...............ntdsapi.dll'.....
32ebe0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
32ec00 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
32ec20 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 74 64 73 61 70 69 2e 64 6c 6c .....................ntdsapi.dll
32ec40 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
32ec60 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
32ec80 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
32eca0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
32ecc0 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
32ece0 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_ntdsapi.__NULL_IMPORT_D
32ed00 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..ntdsapi_NULL_THUNK_DA
32ed20 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..ntlanman.dll/...-1..........
32ed40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
32ed60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e ......d.....$.......SetAppInstan
32ed80 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e ceCsvFlags.ntlanman.dll.ntlanman
32eda0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
32edc0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
32ede0 29 00 00 00 08 00 04 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 ).......ResetAllAppInstanceVersi
32ee00 6f 6e 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ons.ntlanman.dll..ntlanman.dll/.
32ee20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32ee40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 ..60........`.......d.....(.....
32ee60 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c ..RegisterAppInstanceVersion.ntl
32ee80 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 anman.dll.ntlanman.dll/...-1....
32eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
32eec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 52 65 67 69 73 74 ....`.......d.....!.......Regist
32eee0 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 erAppInstance.ntlanman.dll..ntla
32ef00 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nman.dll/...-1..................
32ef20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
32ef40 00 00 00 00 25 00 00 00 05 00 04 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 ....%.......QueryAppInstanceVers
32ef60 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ion.ntlanman.dll..ntlanman.dll/.
32ef80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32efa0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 04 00 ..72........`.......d.....4.....
32efc0 04 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f ..NPGetPersistentUseOptionsForCo
32efe0 6e 6e 65 63 74 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 nnection.ntlanman.dll.ntlanman.d
32f000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
32f020 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
32f040 00 00 03 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 ......NPGetConnectionPerformance
32f060 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 .ntlanman.dll.ntlanman.dll/...-1
32f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32f0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 4e 50 ........`.......d.............NP
32f0c0 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 GetConnection3.ntlanman.dll.ntla
32f0e0 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nman.dll/...-1..................
32f100 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
32f120 00 00 00 00 21 00 00 00 01 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 ....!.......NPCancelConnection2.
32f140 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 ntlanman.dll..ntlanman.dll/...-1
32f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32f180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 ........`.......d.............NP
32f1a0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 AddConnection4.ntlanman.dll.ntla
32f1c0 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nman.dll/...-1..................
32f1e0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......288.......`.d.......
32f200 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
32f220 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
32f240 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
32f260 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
32f280 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 @.@..............ntlanman.dll'..
32f2a0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
32f2c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
32f2e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e ...............................n
32f300 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e tlanman_NULL_THUNK_DATA.ntlanman
32f320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
32f340 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
32f360 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
32f380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
32f3a0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
32f3c0 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....ntlanman.dll'..............
32f3e0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
32f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
32f420 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
32f440 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..ntlanman.dll/...
32f460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32f480 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
32f4a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
32f4c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
32f4e0 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
32f500 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
32f520 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....ntlanman.dll'..............
32f540 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
32f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
32f580 02 00 10 00 00 00 05 00 00 00 02 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............ntlanman.dll..@comp.
32f5a0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
32f5c0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
32f5e0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
32f600 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
32f620 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
32f640 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_ntlanman.__NULL_IMPORT_DESCRIP
32f660 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 TOR..ntlanman_NULL_THUNK_DATA.od
32f680 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
32f6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
32f6c0 64 aa 00 00 00 00 17 00 00 00 99 00 04 00 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 d.............SQLTransact.odbc32
32f6e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
32f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
32f720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 98 00 04 00 53 51 4c 54 61 62 6c 65 73 57 `.......d.............SQLTablesW
32f740 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
32f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
32f780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 97 00 04 00 53 51 4c 54 ......`.......d.............SQLT
32f7a0 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ablesA.odbc32.dll.odbc32.dll/...
32f7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32f7e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 96 00 ..41........`.......d...........
32f800 04 00 53 51 4c 54 61 62 6c 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ..SQLTables.odbc32.dll..odbc32.d
32f820 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32f840 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
32f860 1f 00 00 00 95 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 ........SQLTablePrivilegesW.odbc
32f880 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
32f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
32f8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 94 00 04 00 53 51 4c 54 61 62 6c 65 ..`.......d.............SQLTable
32f8e0 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 PrivilegesA.odbc32.dll..odbc32.d
32f900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32f920 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
32f940 1e 00 00 00 93 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 ........SQLTablePrivileges.odbc3
32f960 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
32f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
32f9a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 92 00 04 00 53 51 4c 53 74 61 74 69 73 74 `.......d.............SQLStatist
32f9c0 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 icsW.odbc32.dll.odbc32.dll/.....
32f9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32fa00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 91 00 04 00 46........`.......d.............
32fa20 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLStatisticsA.odbc32.dll.odbc32
32fa40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32fa60 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
32fa80 00 00 19 00 00 00 90 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 ..........SQLStatistics.odbc32.d
32faa0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
32fac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32fae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8f 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f ......d.............SQLSpecialCo
32fb00 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 lumnsW.odbc32.dll.odbc32.dll/...
32fb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32fb40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8e 00 ..50........`.......d...........
32fb60 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..SQLSpecialColumnsA.odbc32.dll.
32fb80 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32fba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
32fbc0 00 00 64 aa 00 00 00 00 1d 00 00 00 8d 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e ..d.............SQLSpecialColumn
32fbe0 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.odbc32.dll..odbc32.dll/.....-1
32fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
32fc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8c 00 04 00 53 51 ........`.......d.............SQ
32fc40 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LSetStmtOption.odbc32.dll.odbc32
32fc60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32fc80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
32fca0 00 00 1b 00 00 00 8b 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 ..........SQLSetStmtAttrW.odbc32
32fcc0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
32fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
32fd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8a 00 04 00 53 51 4c 53 65 74 53 74 6d 74 `.......d.............SQLSetStmt
32fd20 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Attr.odbc32.dll.odbc32.dll/.....
32fd40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32fd60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 89 00 04 00 51........`.......d.............
32fd80 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a SQLSetScrollOptions.odbc32.dll..
32fda0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
32fdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
32fde0 00 00 64 aa 00 00 00 00 15 00 00 00 88 00 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 ..d.............SQLSetPos.odbc32
32fe00 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
32fe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
32fe40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 87 00 04 00 53 51 4c 53 65 74 50 61 72 61 `.......d.............SQLSetPara
32fe60 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 m.odbc32.dll..odbc32.dll/.....-1
32fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
32fea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 86 00 04 00 53 51 ........`.......d.............SQ
32fec0 4c 53 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LSetEnvAttr.odbc32.dll..odbc32.d
32fee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32ff00 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
32ff20 19 00 00 00 85 00 04 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c ........SQLSetDescRec.odbc32.dll
32ff40 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
32ff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32ff80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 84 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c ....d.............SQLSetDescFiel
32ffa0 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 dW.odbc32.dll.odbc32.dll/.....-1
32ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
32ffe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 83 00 04 00 53 51 ........`.......d.............SQ
330000 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LSetDescField.odbc32.dll..odbc32
330020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
330040 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
330060 00 00 1d 00 00 00 82 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 ..........SQLSetCursorNameW.odbc
330080 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
3300a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3300c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 81 00 04 00 53 51 4c 53 65 74 43 75 ..`.......d.............SQLSetCu
3300e0 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c rsorNameA.odbc32.dll..odbc32.dll
330100 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330120 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
330140 00 00 80 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c ......SQLSetCursorName.odbc32.dl
330160 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
330180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3301a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7f 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f ....d.............SQLSetConnectO
3301c0 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ptionW.odbc32.dll.odbc32.dll/...
3301e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
330200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7e 00 ..52........`.......d.........~.
330220 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c ..SQLSetConnectOptionA.odbc32.dl
330240 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
330260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
330280 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7d 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f ....d.........}...SQLSetConnectO
3302a0 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ption.odbc32.dll..odbc32.dll/...
3302c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3302e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7c 00 ..50........`.......d.........|.
330300 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..SQLSetConnectAttrW.odbc32.dll.
330320 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
330340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
330360 00 00 64 aa 00 00 00 00 1e 00 00 00 7b 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 ..d.........{...SQLSetConnectAtt
330380 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rA.odbc32.dll.odbc32.dll/.....-1
3303a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3303c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 7a 00 04 00 53 51 ........`.......d.........z...SQ
3303e0 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LSetConnectAttr.odbc32.dll..odbc
330400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
330420 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
330440 00 00 00 00 17 00 00 00 79 00 04 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 ........y...SQLRowCount.odbc32.d
330460 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
330480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3304a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 78 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f ......d.........x...SQLPutData.o
3304c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
3304e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
330500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 77 00 04 00 53 51 4c 50 72 6f ....`.......d.........w...SQLPro
330520 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ceduresW.odbc32.dll.odbc32.dll/.
330540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
330560 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
330580 76 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 v...SQLProceduresA.odbc32.dll.od
3305a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3305c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3305e0 64 aa 00 00 00 00 19 00 00 00 75 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 d.........u...SQLProcedures.odbc
330600 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
330620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
330640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 74 00 04 00 53 51 4c 50 72 6f 63 65 ..`.......d.........t...SQLProce
330660 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 dureColumnsW.odbc32.dll.odbc32.d
330680 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3306a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3306c0 20 00 00 00 73 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 ....s...SQLProcedureColumnsA.odb
3306e0 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
330700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
330720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 72 00 04 00 53 51 4c 50 72 6f 63 65 ..`.......d.........r...SQLProce
330740 64 75 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 dureColumns.odbc32.dll..odbc32.d
330760 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
330780 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3307a0 1b 00 00 00 71 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 ....q...SQLPrimaryKeysW.odbc32.d
3307c0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
3307e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
330800 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 70 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 ......d.........p...SQLPrimaryKe
330820 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ysA.odbc32.dll..odbc32.dll/.....
330840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
330860 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6f 00 04 00 46........`.......d.........o...
330880 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLPrimaryKeys.odbc32.dll.odbc32
3308a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3308c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3308e0 00 00 17 00 00 00 6e 00 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c ......n...SQLPrepareW.odbc32.dll
330900 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
330920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
330940 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6d 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 ....d.........m...SQLPrepareA.od
330960 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
330980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3309a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 6c 00 04 00 53 51 4c 50 72 65 ....`.......d.........l...SQLPre
3309c0 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 pare.odbc32.dll.odbc32.dll/.....
3309e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
330a00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6b 00 04 00 47........`.......d.........k...
330a20 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLParamOptions.odbc32.dll..odbc
330a40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
330a60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
330a80 00 00 00 00 18 00 00 00 6a 00 04 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e ........j...SQLParamData.odbc32.
330aa0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
330ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
330ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 69 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 ......d.........i...SQLNumResult
330b00 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Cols.odbc32.dll.odbc32.dll/.....
330b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
330b40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 68 00 04 00 44........`.......d.........h...
330b60 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 SQLNumParams.odbc32.dll.odbc32.d
330b80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
330ba0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
330bc0 19 00 00 00 67 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c ....g...SQLNativeSqlW.odbc32.dll
330be0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
330c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
330c20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 66 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 ....d.........f...SQLNativeSqlA.
330c40 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
330c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
330c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 65 00 04 00 53 51 4c 4e ......`.......d.........e...SQLN
330ca0 61 74 69 76 65 53 71 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ativeSql.odbc32.dll.odbc32.dll/.
330cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
330ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
330d00 64 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 d...SQLMoreResults.odbc32.dll.od
330d20 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
330d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
330d60 64 aa 00 00 00 00 1b 00 00 00 63 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 d.........c...SQLGetTypeInfoW.od
330d80 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
330da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
330dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 62 00 04 00 53 51 4c 47 65 74 ....`.......d.........b...SQLGet
330de0 54 79 70 65 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c TypeInfoA.odbc32.dll..odbc32.dll
330e00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
330e20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
330e40 00 00 61 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..a...SQLGetTypeInfo.odbc32.dll.
330e60 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
330e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
330ea0 00 00 64 aa 00 00 00 00 1c 00 00 00 60 00 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e ..d.........`...SQLGetStmtOption
330ec0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
330ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
330f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5f 00 04 00 53 51 4c 47 ......`.......d........._...SQLG
330f20 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 etStmtAttrW.odbc32.dll..odbc32.d
330f40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
330f60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
330f80 1b 00 00 00 5e 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 ....^...SQLGetStmtAttrA.odbc32.d
330fa0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
330fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
330fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5d 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 ......d.........]...SQLGetStmtAt
331000 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tr.odbc32.dll.odbc32.dll/.....-1
331020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
331040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 5c 00 04 00 53 51 ........`.......d.........\...SQ
331060 4c 47 65 74 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LGetInfoW.odbc32.dll..odbc32.dll
331080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3310a0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3310c0 00 00 5b 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..[...SQLGetInfoA.odbc32.dll..od
3310e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
331100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
331120 64 aa 00 00 00 00 16 00 00 00 5a 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e d.........Z...SQLGetInfo.odbc32.
331140 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
331160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
331180 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 59 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 ......d.........Y...SQLGetFuncti
3311a0 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ons.odbc32.dll..odbc32.dll/.....
3311c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3311e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 58 00 04 00 45........`.......d.........X...
331200 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLGetEnvAttr.odbc32.dll..odbc32
331220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
331240 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
331260 00 00 1a 00 00 00 57 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e ......W...SQLGetDiagRecW.odbc32.
331280 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3312a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3312c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 56 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 ......d.........V...SQLGetDiagRe
3312e0 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 cA.odbc32.dll.odbc32.dll/.....-1
331300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
331320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 55 00 04 00 53 51 ........`.......d.........U...SQ
331340 4c 47 65 74 44 69 61 67 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LGetDiagRec.odbc32.dll..odbc32.d
331360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331380 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3313a0 1c 00 00 00 54 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e ....T...SQLGetDiagFieldW.odbc32.
3313c0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3313e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
331400 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 ......d.........S...SQLGetDiagFi
331420 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eldA.odbc32.dll.odbc32.dll/.....
331440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
331460 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 52 00 04 00 47........`.......d.........R...
331480 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLGetDiagField.odbc32.dll..odbc
3314a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3314c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3314e0 00 00 00 00 1a 00 00 00 51 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 ........Q...SQLGetDescRecW.odbc3
331500 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
331520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
331540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 50 00 04 00 53 51 4c 47 65 74 44 65 73 63 `.......d.........P...SQLGetDesc
331560 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 RecA.odbc32.dll.odbc32.dll/.....
331580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3315a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4f 00 04 00 45........`.......d.........O...
3315c0 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLGetDescRec.odbc32.dll..odbc32
3315e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
331600 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
331620 00 00 1c 00 00 00 4e 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 ......N...SQLGetDescFieldW.odbc3
331640 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
331660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
331680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4d 00 04 00 53 51 4c 47 65 74 44 65 73 63 `.......d.........M...SQLGetDesc
3316a0 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 FieldA.odbc32.dll.odbc32.dll/...
3316c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3316e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4c 00 ..47........`.......d.........L.
331700 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLGetDescField.odbc32.dll..od
331720 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
331740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
331760 64 aa 00 00 00 00 16 00 00 00 4b 00 04 00 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e d.........K...SQLGetData.odbc32.
331780 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3317a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3317c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4a 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 ......d.........J...SQLGetCursor
3317e0 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 NameW.odbc32.dll..odbc32.dll/...
331800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
331820 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 49 00 ..49........`.......d.........I.
331840 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLGetCursorNameA.odbc32.dll..
331860 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
331880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3318a0 00 00 64 aa 00 00 00 00 1c 00 00 00 48 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 ..d.........H...SQLGetCursorName
3318c0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
3318e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
331900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 47 00 04 00 53 51 4c 47 ......`.......d.........G...SQLG
331920 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 etConnectOptionW.odbc32.dll.odbc
331940 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331960 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
331980 00 00 00 00 20 00 00 00 46 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 ........F...SQLGetConnectOptionA
3319a0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
3319c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3319e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 00 04 00 53 51 4c 47 ......`.......d.........E...SQLG
331a00 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 etConnectOption.odbc32.dll..odbc
331a20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331a40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
331a60 00 00 00 00 1e 00 00 00 44 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f ........D...SQLGetConnectAttrW.o
331a80 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
331aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
331ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 43 00 04 00 53 51 4c 47 65 74 ....`.......d.........C...SQLGet
331ae0 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ConnectAttrA.odbc32.dll.odbc32.d
331b00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331b20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
331b40 1d 00 00 00 42 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 ....B...SQLGetConnectAttr.odbc32
331b60 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
331b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
331ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 41 00 04 00 53 51 4c 46 72 65 65 53 74 6d `.......d.........A...SQLFreeStm
331bc0 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.odbc32.dll..odbc32.dll/.....-1
331be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
331c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 40 00 04 00 53 51 ........`.......d.........@...SQ
331c20 4c 46 72 65 65 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LFreeHandle.odbc32.dll..odbc32.d
331c40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331c60 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
331c80 16 00 00 00 3f 00 04 00 53 51 4c 46 72 65 65 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....?...SQLFreeEnv.odbc32.dll.od
331ca0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
331cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
331ce0 64 aa 00 00 00 00 1a 00 00 00 3e 00 04 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 d.........>...SQLFreeConnect.odb
331d00 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
331d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
331d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3d 00 04 00 53 51 4c 46 6f 72 65 69 ..`.......d.........=...SQLForei
331d60 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 gnKeysW.odbc32.dll..odbc32.dll/.
331d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
331da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
331dc0 3c 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a <...SQLForeignKeysA.odbc32.dll..
331de0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
331e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
331e20 00 00 64 aa 00 00 00 00 1a 00 00 00 3b 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f ..d.........;...SQLForeignKeys.o
331e40 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
331e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
331e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3a 00 04 00 53 51 4c 46 65 74 ....`.......d.........:...SQLFet
331ea0 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 chScroll.odbc32.dll.odbc32.dll/.
331ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
331ee0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
331f00 39 00 04 00 53 51 4c 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 9...SQLFetch.odbc32.dll.odbc32.d
331f20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331f40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
331f60 1c 00 00 00 38 00 04 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 32 2e ....8...SQLExtendedFetch.odbc32.
331f80 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
331fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
331fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 37 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f ......d.........7...SQLExecute.o
331fe0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
332000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
332020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 04 00 53 51 4c 45 78 65 ....`.......d.........6...SQLExe
332040 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 cDirectW.odbc32.dll.odbc32.dll/.
332060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332080 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3320a0 35 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 5...SQLExecDirectA.odbc32.dll.od
3320c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3320e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
332100 64 aa 00 00 00 00 19 00 00 00 34 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 d.........4...SQLExecDirect.odbc
332120 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
332140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
332160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 33 00 04 00 53 51 4c 45 72 72 6f 72 ..`.......d.........3...SQLError
332180 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.odbc32.dll..odbc32.dll/.....-1
3321a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3321c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 32 00 04 00 53 51 ........`.......d.........2...SQ
3321e0 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LErrorA.odbc32.dll..odbc32.dll/.
332200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332220 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
332240 31 00 04 00 53 51 4c 45 72 72 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 1...SQLError.odbc32.dll.odbc32.d
332260 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332280 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3322a0 16 00 00 00 30 00 04 00 53 51 4c 45 6e 64 54 72 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....0...SQLEndTran.odbc32.dll.od
3322c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3322e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
332300 64 aa 00 00 00 00 17 00 00 00 2f 00 04 00 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 d........./...SQLDriversW.odbc32
332320 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
332360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2e 00 04 00 53 51 4c 44 72 69 76 65 72 73 `.......d.............SQLDrivers
332380 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.odbc32.dll..odbc32.dll/.....-1
3323a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3323c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2d 00 04 00 53 51 ........`.......d.........-...SQ
3323e0 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LDrivers.odbc32.dll.odbc32.dll/.
332400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332420 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
332440 2c 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c ,...SQLDriverConnectW.odbc32.dll
332460 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
332480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3324a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2b 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 ....d.........+...SQLDriverConne
3324c0 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ctA.odbc32.dll..odbc32.dll/.....
3324e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
332500 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2a 00 04 00 48........`.......d.........*...
332520 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLDriverConnect.odbc32.dll.odbc
332540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
332560 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
332580 00 00 00 00 19 00 00 00 29 00 04 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 ........)...SQLDisconnect.odbc32
3325a0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
3325c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3325e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 53 51 4c 44 65 73 63 72 69 62 `.......d.........(...SQLDescrib
332600 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 eParam.odbc32.dll.odbc32.dll/...
332620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332640 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 27 00 ..47........`.......d.........'.
332660 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLDescribeColW.odbc32.dll..od
332680 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3326a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3326c0 64 aa 00 00 00 00 1b 00 00 00 26 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 d.........&...SQLDescribeColA.od
3326e0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
332700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
332720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 25 00 04 00 53 51 4c 44 65 73 ....`.......d.........%...SQLDes
332740 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 cribeCol.odbc32.dll.odbc32.dll/.
332760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332780 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3327a0 24 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a $...SQLDataSourcesW.odbc32.dll..
3327c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3327e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
332800 00 00 64 aa 00 00 00 00 1b 00 00 00 23 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 ..d.........#...SQLDataSourcesA.
332820 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
332840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
332860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 22 00 04 00 53 51 4c 44 ......`.......d........."...SQLD
332880 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c ataSources.odbc32.dll.odbc32.dll
3328a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3328c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3328e0 00 00 21 00 04 00 53 51 4c 43 6f 70 79 44 65 73 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..!...SQLCopyDesc.odbc32.dll..od
332900 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
332920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
332940 64 aa 00 00 00 00 17 00 00 00 20 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 d.............SQLConnectW.odbc32
332960 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3329a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1f 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 `.......d.............SQLConnect
3329c0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.odbc32.dll..odbc32.dll/.....-1
3329e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
332a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1e 00 04 00 53 51 ........`.......d.............SQ
332a20 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LConnect.odbc32.dll.odbc32.dll/.
332a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332a60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
332a80 1d 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLCompleteAsync.odbc32.dll.
332aa0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
332ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
332ae0 00 00 64 aa 00 00 00 00 17 00 00 00 1c 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 ..d.............SQLColumnsW.odbc
332b00 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
332b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
332b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1b 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.............SQLColum
332b60 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nsA.odbc32.dll..odbc32.dll/.....
332b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
332ba0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1a 00 04 00 42........`.......d.............
332bc0 53 51 4c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLColumns.odbc32.dll.odbc32.dll
332be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
332c00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
332c20 00 00 19 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 ......SQLColumnPrivilegesW.odbc3
332c40 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
332c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
332c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 `.......d.............SQLColumnP
332ca0 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c rivilegesA.odbc32.dll.odbc32.dll
332cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
332ce0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
332d00 00 00 17 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 ......SQLColumnPrivileges.odbc32
332d20 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
332d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 `.......d.............SQLColAttr
332d80 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ibutesW.odbc32.dll..odbc32.dll/.
332da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332dc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
332de0 15 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLColAttributesA.odbc32.dll
332e00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
332e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
332e40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 ....d.............SQLColAttribut
332e60 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.odbc32.dll.odbc32.dll/.....-1
332e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
332ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 53 51 ........`.......d.............SQ
332ec0 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LColAttributeW.odbc32.dll.odbc32
332ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
332f00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
332f20 00 00 1c 00 00 00 12 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 ..........SQLColAttributeA.odbc3
332f40 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
332f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
332f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 `.......d.............SQLColAttr
332fa0 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ibute.odbc32.dll..odbc32.dll/...
332fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332fe0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 10 00 ..46........`.......d...........
333000 04 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLCloseCursor.odbc32.dll.odbc
333020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
333040 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
333060 00 00 00 00 1b 00 00 00 0f 00 04 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 ............SQLCancelHandle.odbc
333080 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
3330a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3330c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0e 00 04 00 53 51 4c 43 61 6e 63 65 ..`.......d.............SQLCance
3330e0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.odbc32.dll..odbc32.dll/.....-1
333100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
333120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0d 00 04 00 53 51 ........`.......d.............SQ
333140 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LBulkOperations.odbc32.dll..odbc
333160 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
333180 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3331a0 00 00 00 00 1d 00 00 00 0c 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 ............SQLBrowseConnectW.od
3331c0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
3331e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
333200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 53 51 4c 42 72 6f ....`.......d.............SQLBro
333220 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 wseConnectA.odbc32.dll..odbc32.d
333240 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
333260 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
333280 1c 00 00 00 0a 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e ........SQLBrowseConnect.odbc32.
3332a0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3332c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3332e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 09 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d ......d.............SQLBindParam
333300 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eter.odbc32.dll.odbc32.dll/.....
333320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
333340 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 44........`.......d.............
333360 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 SQLBindParam.odbc32.dll.odbc32.d
333380 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3333a0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3333c0 16 00 00 00 07 00 04 00 53 51 4c 42 69 6e 64 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ........SQLBindCol.odbc32.dll.od
3333e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
333400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
333420 64 aa 00 00 00 00 18 00 00 00 06 00 04 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 d.............SQLAllocStmt.odbc3
333440 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
333460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
333480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 `.......d.............SQLAllocHa
3334a0 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ndleStd.odbc32.dll..odbc32.dll/.
3334c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3334e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
333500 04 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....SQLAllocHandle.odbc32.dll.od
333520 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
333540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
333560 64 aa 00 00 00 00 17 00 00 00 03 00 04 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 d.............SQLAllocEnv.odbc32
333580 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
3335a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3335c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f `.......d.............SQLAllocCo
3335e0 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 nnect.odbc32.dll..odbc32.dll/...
333600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 ..51........`.......d...........
333640 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c ..ODBCSetTryWaitValue.odbc32.dll
333660 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
333680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3336a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 ....d.............ODBCGetTryWait
3336c0 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Value.odbc32.dll..odbc32.dll/...
3336e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333700 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
333720 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
333740 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
333760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
333780 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3337a0 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......odbc32.dll'..............
3337c0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3337e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
333800 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 ...................odbc32_NULL_T
333820 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.odbc32.dll/.....-1....
333840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
333860 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
333880 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3338a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3338c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c ......@.0..............odbc32.dl
3338e0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
333900 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
333920 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
333940 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
333960 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
333980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
3339a0 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3339c0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3339e0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
333a00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
333a20 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 ....@................odbc32.dll'
333a40 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
333a60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
333a80 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 64 62 63 33 32 ..........................odbc32
333aa0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
333ac0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
333ae0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
333b00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
333b20 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
333b40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_odbc32.__NULL_IMPO
333b60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..odbc32_NULL_THUNK
333b80 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.odbcbcp.dll/....-1........
333ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
333bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1a 00 04 00 64 62 70 72 74 79 70 65 57 00 `.......d.............dbprtypeW.
333be0 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
333c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
333c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 19 00 04 00 64 62 70 72 ......`.......d.............dbpr
333c40 74 79 70 65 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 typeA.odbcbcp.dll.odbcbcp.dll/..
333c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333c80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 18 00 ..46........`.......d...........
333ca0 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ..bcp_writefmtW.odbcbcp.dll.odbc
333cc0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
333ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
333d00 00 00 00 00 1a 00 00 00 17 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 ............bcp_writefmtA.odbcbc
333d20 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.odbcbcp.dll/....-1........
333d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
333d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 16 00 04 00 62 63 70 5f 73 65 74 63 6f 6c `.......d.............bcp_setcol
333d80 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 fmt.odbcbcp.dll.odbcbcp.dll/....
333da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
333dc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 15 00 04 00 44........`.......d.............
333de0 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e bcp_sendrow.odbcbcp.dll.odbcbcp.
333e00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
333e20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
333e40 19 00 00 00 14 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c ........bcp_readfmtW.odbcbcp.dll
333e60 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbcbcp.dll/....-1............
333e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
333ea0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 13 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f ....d.............bcp_readfmtA.o
333ec0 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbcbcp.dll..odbcbcp.dll/....-1..
333ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
333f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 12 00 04 00 62 63 70 5f ......`.......d.............bcp_
333f20 6d 6f 72 65 74 65 78 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c moretext.odbcbcp.dll..odbcbcp.dl
333f40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
333f60 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
333f80 00 00 11 00 04 00 62 63 70 5f 69 6e 69 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ......bcp_initW.odbcbcp.dll.odbc
333fa0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
333fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
333fe0 00 00 00 00 16 00 00 00 10 00 04 00 62 63 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c ............bcp_initA.odbcbcp.dl
334000 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbcbcp.dll/....-1............
334020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
334040 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0f 00 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 ....d.............bcp_getcolfmt.
334060 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
334080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3340a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0e 00 04 00 62 63 70 5f ......`.......d.............bcp_
3340c0 65 78 65 63 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 exec.odbcbcp.dll..odbcbcp.dll/..
3340e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334100 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0d 00 ..41........`.......d...........
334120 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e ..bcp_done.odbcbcp.dll..odbcbcp.
334140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
334160 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
334180 18 00 00 00 0c 00 04 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 ........bcp_control.odbcbcp.dll.
3341a0 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbcbcp.dll/....-1..............
3341c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3341e0 00 00 64 aa 00 00 00 00 18 00 00 00 0b 00 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 ..d.............bcp_columns.odbc
334200 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 bcp.dll.odbcbcp.dll/....-1......
334220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
334240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0a 00 04 00 62 63 70 5f 63 6f 6c 70 ..`.......d.............bcp_colp
334260 74 72 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 tr.odbcbcp.dll..odbcbcp.dll/....
334280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3342a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 09 00 04 00 43........`.......d.............
3342c0 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e bcp_collen.odbcbcp.dll..odbcbcp.
3342e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
334300 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
334320 17 00 00 00 08 00 04 00 62 63 70 5f 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a ........bcp_colfmt.odbcbcp.dll..
334340 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbcbcp.dll/....-1..............
334360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
334380 00 00 64 aa 00 00 00 00 15 00 00 00 07 00 04 00 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 ..d.............bcp_bind.odbcbcp
3343a0 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbcbcp.dll/....-1........
3343c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3343e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 06 00 04 00 62 63 70 5f 62 61 74 63 68 00 `.......d.............bcp_batch.
334400 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
334420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
334440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 53 51 4c 4c ......`.......d.............SQLL
334460 69 6e 6b 65 64 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 inkedServers.odbcbcp.dll..odbcbc
334480 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3344a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3344c0 00 00 1f 00 00 00 04 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 ..........SQLLinkedCatalogsW.odb
3344e0 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
334500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
334520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 53 51 4c 4c 69 6e ....`.......d.............SQLLin
334540 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 kedCatalogsA.odbcbcp.dll..odbcbc
334560 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
334580 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3345a0 00 00 1f 00 00 00 02 00 04 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 ..........SQLInitEnumServers.odb
3345c0 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
3345e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
334600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 53 51 4c 47 65 74 ....`.......d.....".......SQLGet
334620 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 NextEnumeration.odbcbcp.dll.odbc
334640 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
334660 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
334680 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 ............SQLCloseEnumServers.
3346a0 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
3346c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
3346e0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
334700 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
334720 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
334740 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
334760 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
334780 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .odbcbcp.dll'.................".
3347a0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
3347c0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
3347e0 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............odbcbcp_NULL_THUNK
334800 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.odbcbcp.dll/....-1........
334820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
334840 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
334860 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
334880 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3348a0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 ..@.0..............odbcbcp.dll'.
3348c0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3348e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
334900 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
334920 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 64 62 63 ...__NULL_IMPORT_DESCRIPTOR.odbc
334940 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
334960 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......493.......`.d.......
334980 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3349a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3349c0 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3349e0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
334a00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 @................odbcbcp.dll'...
334a20 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
334a40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
334a60 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 64 62 63 62 63 70 2e 64 .......................odbcbcp.d
334a80 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
334aa0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
334ac0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
334ae0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
334b00 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
334b20 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_odbcbcp.__NULL_IMPORT
334b40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..odbcbcp_NULL_THUNK_
334b60 44 41 54 41 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..ole32.dll/......-1........
334b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
334ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3c 01 04 00 57 72 69 74 65 46 6d 74 55 73 `.......d.........<...WriteFmtUs
334bc0 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erTypeStg.ole32.dll.ole32.dll/..
334be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
334c00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
334c20 3b 01 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ;...WriteClassStm.ole32.dll.ole3
334c40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
334c60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
334c80 00 00 00 00 18 00 00 00 3a 01 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e ........:...WriteClassStg.ole32.
334ca0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
334cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
334ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 39 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 ......d.........9...StringFromII
334d00 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 D.ole32.dll.ole32.dll/......-1..
334d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
334d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 01 04 00 53 74 72 69 ......`.......d.........8...Stri
334d60 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ngFromGUID2.ole32.dll.ole32.dll/
334d80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
334da0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
334dc0 00 00 37 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..7...StringFromCLSID.ole32.dll.
334de0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
334e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
334e20 00 00 64 aa 00 00 00 00 16 00 00 00 36 01 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 ..d.........6...StgSetTimes.ole3
334e40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
334e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
334e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 35 01 04 00 53 74 67 50 72 6f 70 65 72 74 `.......d.....%...5...StgPropert
334ea0 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 yLengthAsVariant.ole32.dll..ole3
334ec0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
334ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
334f00 00 00 00 00 25 00 00 00 34 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 ....%...4...StgOpenStorageOnILoc
334f20 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 kBytes.ole32.dll..ole32.dll/....
334f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334f60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 33 01 ..47........`.......d.........3.
334f80 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..StgOpenStorageEx.ole32.dll..ol
334fa0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
334fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
334fe0 64 aa 00 00 00 00 19 00 00 00 32 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 d.........2...StgOpenStorage.ole
335000 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
335040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 31 01 04 00 53 74 67 4f 70 65 6e 50 ..`.......d.........1...StgOpenP
335060 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ropStg.ole32.dll..ole32.dll/....
335080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3350a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 30 01 ..66........`.......d.........0.
3350c0 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b ..StgOpenAsyncDocfileOnIFillLock
3350e0 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Bytes.ole32.dll.ole32.dll/......
335100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2f 01 04 00 53........`.......d.....!.../...
335140 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c StgIsStorageILockBytes.ole32.dll
335160 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
335180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3351a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2e 01 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 ....d.............StgIsStorageFi
3351c0 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 le.ole32.dll..ole32.dll/......-1
3351e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
335200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 2d 01 04 00 53 74 ........`.......d.....+...-...St
335220 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f gGetIFillLockBytesOnILockBytes.o
335240 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
335260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
335280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2c 01 04 00 53 74 67 47 65 74 ....`.......d.....%...,...StgGet
3352a0 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a IFillLockBytesOnFile.ole32.dll..
3352c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3352e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
335300 00 00 64 aa 00 00 00 00 1d 00 00 00 2b 01 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 ..d.........+...StgCreateStorage
335320 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Ex.ole32.dll..ole32.dll/......-1
335340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
335360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2a 01 04 00 53 74 ........`.......d.........*...St
335380 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gCreatePropStg.ole32.dll..ole32.
3353a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3353c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3353e0 00 00 1e 00 00 00 29 01 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 6f 6c ......)...StgCreatePropSetStg.ol
335400 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
335420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
335440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 28 01 04 00 53 74 67 43 72 65 61 74 ..`.......d.....'...(...StgCreat
335460 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a eDocfileOnILockBytes.ole32.dll..
335480 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3354a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3354c0 00 00 64 aa 00 00 00 00 1b 00 00 00 27 01 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 ..d.........'...StgCreateDocfile
3354e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
335500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
335520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 26 01 04 00 53 74 67 43 ......`.......d.....&...&...StgC
335540 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c onvertVariantToProperty.ole32.dl
335560 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
335580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3355a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 25 01 04 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 ....d.....&...%...StgConvertProp
3355c0 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ertyToVariant.ole32.dll.ole32.dl
3355e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335600 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
335620 18 00 00 00 24 01 04 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....$...SetConvertStg.ole32.dll.
335640 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
335660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
335680 00 00 64 aa 00 00 00 00 24 00 00 00 23 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e ..d.....$...#...STGMEDIUM_UserUn
3356a0 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 marshal64.ole32.dll.ole32.dll/..
3356c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3356e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
335700 22 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 "...STGMEDIUM_UserUnmarshal.ole3
335720 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
335740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
335760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 01 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.........!...STGMEDIUM_
335780 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserSize64.ole32.dll..ole32.dll/
3357a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3357c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3357e0 00 00 20 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 ......STGMEDIUM_UserSize.ole32.d
335800 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
335820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
335840 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.....".......STGMEDIUM_Us
335860 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
335880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3358a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3358c0 00 00 1e 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 ......STGMEDIUM_UserMarshal.ole3
3358e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
335900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
335920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1d 01 04 00 53 54 47 4d 45 44 49 55 4d 5f `.......d.............STGMEDIUM_
335940 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserFree64.ole32.dll..ole32.dll/
335960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
335980 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3359a0 00 00 1c 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 ......STGMEDIUM_UserFree.ole32.d
3359c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
3359e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
335a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1b 01 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 ......d.............SNB_UserUnma
335a20 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
335a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
335a60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1a 01 ..48........`.......d...........
335a80 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..SNB_UserUnmarshal.ole32.dll.ol
335aa0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
335ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
335ae0 64 aa 00 00 00 00 19 00 00 00 19 01 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 d.............SNB_UserSize64.ole
335b00 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
335b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 18 01 04 00 53 4e 42 5f 55 73 65 72 ..`.......d.............SNB_User
335b60 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Size.ole32.dll..ole32.dll/......
335b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335ba0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 17 01 04 00 48........`.......d.............
335bc0 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 SNB_UserMarshal64.ole32.dll.ole3
335be0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
335c00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
335c20 00 00 00 00 1a 00 00 00 16 01 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 ............SNB_UserMarshal.ole3
335c40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
335c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
335c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 15 01 04 00 53 4e 42 5f 55 73 65 72 46 72 `.......d.............SNB_UserFr
335ca0 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ee64.ole32.dll..ole32.dll/......
335cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335ce0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 14 01 04 00 43........`.......d.............
335d00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c SNB_UserFree.ole32.dll..ole32.dl
335d20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
335d40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
335d60 1e 00 00 00 13 01 04 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 ........RoGetAgileReference.ole3
335d80 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
335da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
335dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 12 01 04 00 52 65 76 6f 6b 65 44 72 61 67 `.......d.............RevokeDrag
335de0 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Drop.ole32.dll..ole32.dll/......
335e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
335e20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 01 04 00 47........`.......d.............
335e40 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ReleaseStgMedium.ole32.dll..ole3
335e60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
335e80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
335ea0 00 00 00 00 1b 00 00 00 10 01 04 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 6f 6c 65 ............RegisterDragDrop.ole
335ec0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
335ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
335f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 01 04 00 52 65 61 64 46 6d 74 55 ..`.......d.............ReadFmtU
335f20 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f serTypeStg.ole32.dll..ole32.dll/
335f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
335f60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
335f80 00 00 0e 01 04 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......ReadClassStm.ole32.dll..ol
335fa0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
335fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
335fe0 64 aa 00 00 00 00 17 00 00 00 0d 01 04 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 d.............ReadClassStg.ole32
336000 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
336020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
336040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 01 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.............PropVarian
336060 74 43 6f 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tCopy.ole32.dll.ole32.dll/......
336080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3360a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0b 01 04 00 47........`.......d.............
3360c0 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 PropVariantClear.ole32.dll..ole3
3360e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
336100 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
336120 00 00 00 00 1d 00 00 00 0a 01 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f ............PropStgNameToFmtId.o
336140 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
336160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
336180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 09 01 04 00 50 72 6f 67 49 44 ....`.......d.............ProgID
3361a0 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FromCLSID.ole32.dll.ole32.dll/..
3361c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3361e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
336200 08 01 04 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....OleUninitialize.ole32.dll.ol
336220 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
336240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
336260 64 aa 00 00 00 00 22 00 00 00 07 01 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 d.....".......OleTranslateAccele
336280 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rator.ole32.dll.ole32.dll/......
3362a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3362c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 01 04 00 51........`.......d.............
3362e0 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a OleSetMenuDescriptor.ole32.dll..
336300 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
336320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
336340 00 00 64 aa 00 00 00 00 20 00 00 00 05 01 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f ..d.............OleSetContainedO
336360 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.ole32.dll.ole32.dll/......
336380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3363a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 04 01 04 00 46........`.......d.............
3363c0 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleSetClipboard.ole32.dll.ole32.
3363e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
336400 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
336420 00 00 1c 00 00 00 03 01 04 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 ..........OleSetAutoConvert.ole3
336440 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
336460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
336480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 02 01 04 00 4f 6c 65 53 61 76 65 54 6f 53 `.......d.............OleSaveToS
3364a0 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tream.ole32.dll.ole32.dll/......
3364c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3364e0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 01 01 04 00 38........`.......d.............
336500 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 OleSave.ole32.dll.ole32.dll/....
336520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336540 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 01 ..37........`.......d...........
336560 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ..OleRun.ole32.dll..ole32.dll/..
336580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3365a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3365c0 ff 00 04 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....OleRegGetUserType.ole32.dll.
3365e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
336600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
336620 00 00 64 aa 00 00 00 00 1e 00 00 00 fe 00 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 ..d.............OleRegGetMiscSta
336640 74 75 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tus.ole32.dll.ole32.dll/......-1
336660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
336680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 fd 00 04 00 4f 6c ........`.......d.............Ol
3366a0 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eRegEnumVerbs.ole32.dll.ole32.dl
3366c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3366e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
336700 1e 00 00 00 fc 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 ........OleRegEnumFormatEtc.ole3
336720 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
336740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
336760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 fb 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 `.......d.............OleQueryLi
336780 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nkFromData.ole32.dll..ole32.dll/
3367a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3367c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3367e0 00 00 fa 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 ......OleQueryCreateFromData.ole
336800 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
336820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
336840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 f9 00 04 00 4f 6c 65 4e 6f 74 65 4f ..`.......d.............OleNoteO
336860 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c bjectVisible.ole32.dll..ole32.dl
336880 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3368a0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
3368c0 2a 00 00 00 f8 00 04 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 *.......OleMetafilePictFromIconA
3368e0 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ndLabel.ole32.dll.ole32.dll/....
336900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f7 00 ..45........`.......d...........
336940 04 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..OleLockRunning.ole32.dll..ole3
336960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
336980 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3369a0 00 00 00 00 1c 00 00 00 f6 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c ............OleLoadFromStream.ol
3369c0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3369e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
336a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 f5 00 04 00 4f 6c 65 4c 6f 61 64 00 ..`.......d.............OleLoad.
336a20 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
336a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
336a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f4 00 04 00 4f 6c 65 49 73 52 ....`.......d.............OleIsR
336a80 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 unning.ole32.dll..ole32.dll/....
336aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336ac0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f3 00 ..52........`.......d...........
336ae0 04 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c ..OleIsCurrentClipboard.ole32.dl
336b00 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
336b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
336b40 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f2 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 ....d.............OleInitialize.
336b60 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
336b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
336ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f1 00 04 00 4f 6c 65 47 65 74 ....`.......d.............OleGet
336bc0 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f IconOfFile.ole32.dll..ole32.dll/
336be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
336c00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
336c20 00 00 f0 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c ......OleGetIconOfClass.ole32.dl
336c40 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
336c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
336c80 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ef 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 ....d.....,.......OleGetClipboar
336ca0 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c dWithEnterpriseInfo.ole32.dll.ol
336cc0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
336ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
336d00 64 aa 00 00 00 00 1a 00 00 00 ee 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c d.............OleGetClipboard.ol
336d20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
336d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
336d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ed 00 04 00 4f 6c 65 47 65 74 41 75 ..`.......d.............OleGetAu
336d80 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 toConvert.ole32.dll.ole32.dll/..
336da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
336dc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
336de0 ec 00 04 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....OleFlushClipboard.ole32.dll.
336e00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
336e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
336e40 00 00 64 aa 00 00 00 00 1b 00 00 00 eb 00 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 ..d.............OleDuplicateData
336e60 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
336e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
336ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ea 00 04 00 4f 6c 65 44 ......`.......d.............OleD
336ec0 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 raw.ole32.dll.ole32.dll/......-1
336ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
336f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e9 00 04 00 4f 6c ........`.......d.............Ol
336f20 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e eDoAutoConvert.ole32.dll..ole32.
336f40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
336f60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
336f80 00 00 23 00 00 00 e8 00 04 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 ..#.......OleDestroyMenuDescript
336fa0 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.ole32.dll..ole32.dll/......-1
336fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
336fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e7 00 04 00 4f 6c ........`.......d.....".......Ol
337000 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 eCreateStaticFromData.ole32.dll.
337020 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
337040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
337060 00 00 64 aa 00 00 00 00 22 00 00 00 e6 00 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 ..d.....".......OleCreateMenuDes
337080 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 criptor.ole32.dll.ole32.dll/....
3370a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3370c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e5 00 ..52........`.......d...........
3370e0 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c ..OleCreateLinkToFileEx.ole32.dl
337100 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
337120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
337140 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e4 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 ....d.............OleCreateLinkT
337160 6f 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 oFile.ole32.dll.ole32.dll/......
337180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3371a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e3 00 04 00 54........`.......d.....".......
3371c0 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c OleCreateLinkFromDataEx.ole32.dl
3371e0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
337200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
337220 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e2 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 ....d.............OleCreateLinkF
337240 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 romData.ole32.dll.ole32.dll/....
337260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
337280 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e1 00 ..46........`.......d...........
3372a0 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..OleCreateLinkEx.ole32.dll.ole3
3372c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
3372e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
337300 00 00 00 00 18 00 00 00 e0 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e ............OleCreateLink.ole32.
337320 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
337340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
337360 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 df 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f ......d.............OleCreateFro
337380 6d 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 mFileEx.ole32.dll.ole32.dll/....
3373a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3373c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 de 00 ..48........`.......d...........
3373e0 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..OleCreateFromFile.ole32.dll.ol
337400 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
337440 64 aa 00 00 00 00 1e 00 00 00 dd 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 d.............OleCreateFromDataE
337460 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 x.ole32.dll.ole32.dll/......-1..
337480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3374a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 dc 00 04 00 4f 6c 65 43 ......`.......d.............OleC
3374c0 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c reateFromData.ole32.dll.ole32.dl
3374e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
337500 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
337520 16 00 00 00 db 00 04 00 4f 6c 65 43 72 65 61 74 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ........OleCreateEx.ole32.dll.ol
337540 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
337580 64 aa 00 00 00 00 23 00 00 00 da 00 04 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 d.....#.......OleCreateEmbedding
3375a0 48 65 6c 70 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Helper.ole32.dll..ole32.dll/....
3375c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3375e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d9 00 ..54........`.......d.....".....
337600 04 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e ..OleCreateDefaultHandler.ole32.
337620 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
337640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
337660 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 d8 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c ......d.............OleCreate.ol
337680 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3376a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3376c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 d7 00 04 00 4f 6c 65 43 6f 6e 76 65 ..`.......d.....*.......OleConve
3376e0 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c rtOLESTREAMToIStorageEx.ole32.dl
337700 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
337720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
337740 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 d6 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 ....d.....(.......OleConvertOLES
337760 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e TREAMToIStorage.ole32.dll.ole32.
337780 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3377a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
3377c0 00 00 2a 00 00 00 d5 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c ..*.......OleConvertIStorageToOL
3377e0 45 53 54 52 45 41 4d 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ESTREAMEx.ole32.dll.ole32.dll/..
337800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
337820 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
337840 d4 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 ....OleConvertIStorageToOLESTREA
337860 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 M.ole32.dll.ole32.dll/......-1..
337880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3378a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d3 00 04 00 4f 6c 65 42 ......`.......d.............OleB
3378c0 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f uildVersion.ole32.dll.ole32.dll/
3378e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
337900 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
337920 00 00 d2 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 ......MonikerRelativePathTo.ole3
337940 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
337960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
337980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d1 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d `.......d.....".......MonikerCom
3379a0 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c monPrefixWith.ole32.dll.ole32.dl
3379c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3379e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
337a00 1d 00 00 00 d0 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 ........MkParseDisplayName.ole32
337a20 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
337a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
337a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 cf 00 04 00 49 73 41 63 63 65 6c 65 72 61 `.......d.............IsAccelera
337a80 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tor.ole32.dll.ole32.dll/......-1
337aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
337ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ce 00 04 00 49 49 ........`.......d.............II
337ae0 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f DFromString.ole32.dll.ole32.dll/
337b00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
337b20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
337b40 00 00 cd 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ......HWND_UserUnmarshal64.ole32
337b60 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
337b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
337ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 cc 00 04 00 48 57 4e 44 5f 55 73 65 72 55 `.......d.............HWND_UserU
337bc0 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nmarshal.ole32.dll..ole32.dll/..
337be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
337c00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
337c20 cb 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....HWND_UserSize64.ole32.dll.ol
337c40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
337c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
337c80 64 aa 00 00 00 00 18 00 00 00 ca 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 d.............HWND_UserSize.ole3
337ca0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
337cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
337ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c9 00 04 00 48 57 4e 44 5f 55 73 65 72 4d `.......d.............HWND_UserM
337d00 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
337d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
337d40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
337d60 c8 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HWND_UserMarshal.ole32.dll..
337d80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
337da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
337dc0 00 00 64 aa 00 00 00 00 1a 00 00 00 c7 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 ..d.............HWND_UserFree64.
337de0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
337e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
337e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c6 00 04 00 48 57 4e 44 5f 55 ....`.......d.............HWND_U
337e40 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serFree.ole32.dll.ole32.dll/....
337e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
337e80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c5 00 ..49........`.......d...........
337ea0 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HRGN_UserUnmarshal.ole32.dll..
337ec0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
337ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
337f00 00 00 64 aa 00 00 00 00 18 00 00 00 c4 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c ..d.............HRGN_UserSize.ol
337f20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
337f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
337f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c3 00 04 00 48 52 47 4e 5f 55 73 65 ..`.......d.............HRGN_Use
337f80 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 rMarshal.ole32.dll..ole32.dll/..
337fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
337fc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
337fe0 c2 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....HRGN_UserFree.ole32.dll.ole3
338000 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
338020 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
338040 00 00 00 00 23 00 00 00 c1 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 ....#.......HPALETTE_UserUnmarsh
338060 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 al64.ole32.dll..ole32.dll/......
338080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3380a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c0 00 04 00 53........`.......d.....!.......
3380c0 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c HPALETTE_UserUnmarshal.ole32.dll
3380e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
338100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
338120 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 bf 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 ....d.............HPALETTE_UserS
338140 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ize64.ole32.dll.ole32.dll/......
338160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 be 00 04 00 48........`.......d.............
3381a0 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 HPALETTE_UserSize.ole32.dll.ole3
3381c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
3381e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
338200 00 00 00 00 21 00 00 00 bd 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c ....!.......HPALETTE_UserMarshal
338220 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ole32.dll..ole32.dll/......-1
338240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
338260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bc 00 04 00 48 50 ........`.......d.............HP
338280 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ALETTE_UserMarshal.ole32.dll..ol
3382a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3382c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3382e0 64 aa 00 00 00 00 1e 00 00 00 bb 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 d.............HPALETTE_UserFree6
338300 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
338320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
338340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ba 00 04 00 48 50 41 4c ......`.......d.............HPAL
338360 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ETTE_UserFree.ole32.dll.ole32.dl
338380 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3383a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3383c0 23 00 00 00 b9 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 #.......HMONITOR_UserUnmarshal64
3383e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
338400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
338420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b8 00 04 00 48 4d 4f 4e ......`.......d.....!.......HMON
338440 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ITOR_UserUnmarshal.ole32.dll..ol
338460 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
338480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3384a0 64 aa 00 00 00 00 1e 00 00 00 b7 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 d.............HMONITOR_UserSize6
3384c0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
3384e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
338500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b6 00 04 00 48 4d 4f 4e ......`.......d.............HMON
338520 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ITOR_UserSize.ole32.dll.ole32.dl
338540 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
338560 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
338580 21 00 00 00 b5 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f !.......HMONITOR_UserMarshal64.o
3385a0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
3385c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3385e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b4 00 04 00 48 4d 4f 4e 49 54 ....`.......d.............HMONIT
338600 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e OR_UserMarshal.ole32.dll..ole32.
338620 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
338640 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
338660 00 00 1e 00 00 00 b3 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c ..........HMONITOR_UserFree64.ol
338680 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3386a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3386c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b2 00 04 00 48 4d 4f 4e 49 54 4f 52 ..`.......d.............HMONITOR
3386e0 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 _UserFree.ole32.dll.ole32.dll/..
338700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
338740 b1 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ....HMENU_UserUnmarshal64.ole32.
338760 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
338780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3387a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b0 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e ......d.............HMENU_UserUn
3387c0 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 marshal.ole32.dll.ole32.dll/....
3387e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 af 00 ..47........`.......d...........
338820 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..HMENU_UserSize64.ole32.dll..ol
338840 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
338860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
338880 64 aa 00 00 00 00 19 00 00 00 ae 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 d.............HMENU_UserSize.ole
3388a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
3388c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3388e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ad 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
338900 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
338920 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
338940 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
338960 00 00 ac 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ......HMENU_UserMarshal.ole32.dl
338980 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
3389a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3389c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ab 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 ....d.............HMENU_UserFree
3389e0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ole32.dll..ole32.dll/......-1
338a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
338a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 aa 00 04 00 48 4d ........`.......d.............HM
338a40 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ENU_UserFree.ole32.dll..ole32.dl
338a60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
338a80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
338aa0 20 00 00 00 a9 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c ........HICON_UserUnmarshal64.ol
338ac0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
338ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
338b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a8 00 04 00 48 49 43 4f 4e 5f 55 73 ..`.......d.............HICON_Us
338b20 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
338b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
338b60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
338b80 00 00 a7 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ......HICON_UserSize64.ole32.dll
338ba0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
338bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
338be0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a6 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 ....d.............HICON_UserSize
338c00 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
338c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
338c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a5 00 04 00 48 49 43 4f ......`.......d.............HICO
338c60 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e N_UserMarshal64.ole32.dll.ole32.
338c80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
338ca0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
338cc0 00 00 1c 00 00 00 a4 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 ..........HICON_UserMarshal.ole3
338ce0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
338d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
338d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a3 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 `.......d.............HICON_User
338d40 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Free64.ole32.dll..ole32.dll/....
338d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338d80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a2 00 ..45........`.......d...........
338da0 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..HICON_UserFree.ole32.dll..ole3
338dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
338de0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
338e00 00 00 00 00 22 00 00 00 a1 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....".......HGLOBAL_UserUnmarsha
338e20 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 l64.ole32.dll.ole32.dll/......-1
338e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
338e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a0 00 04 00 48 47 ........`.......d.............HG
338e80 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c LOBAL_UserUnmarshal.ole32.dll.ol
338ea0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
338ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
338ee0 64 aa 00 00 00 00 1d 00 00 00 9f 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 d.............HGLOBAL_UserSize64
338f00 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
338f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
338f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9e 00 04 00 48 47 4c 4f ......`.......d.............HGLO
338f60 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c BAL_UserSize.ole32.dll..ole32.dl
338f80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
338fa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
338fc0 20 00 00 00 9d 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ........HGLOBAL_UserMarshal64.ol
338fe0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
339000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
339020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9c 00 04 00 48 47 4c 4f 42 41 4c 5f ..`.......d.............HGLOBAL_
339040 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
339060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339080 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3390a0 00 00 9b 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ......HGLOBAL_UserFree64.ole32.d
3390c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
3390e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
339100 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9a 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 ......d.............HGLOBAL_User
339120 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
339140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
339160 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 99 00 04 00 50........`.......d.............
339180 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HDC_UserUnmarshal64.ole32.dll.ol
3391a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
3391c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3391e0 64 aa 00 00 00 00 1c 00 00 00 98 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 d.............HDC_UserUnmarshal.
339200 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
339220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
339240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 97 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
339260 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
339280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3392a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3392c0 96 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....HDC_UserSize.ole32.dll..ole3
3392e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339300 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
339320 00 00 00 00 1c 00 00 00 95 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ............HDC_UserMarshal64.ol
339340 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
339360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
339380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 94 00 04 00 48 44 43 5f 55 73 65 72 ..`.......d.............HDC_User
3393a0 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Marshal.ole32.dll.ole32.dll/....
3393c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3393e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 93 00 ..45........`.......d...........
339400 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..HDC_UserFree64.ole32.dll..ole3
339420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339440 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
339460 00 00 00 00 17 00 00 00 92 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 ............HDC_UserFree.ole32.d
339480 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
3394a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3394c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 91 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 ......d.....".......HBITMAP_User
3394e0 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
339500 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339520 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
339540 00 00 90 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 ......HBITMAP_UserUnmarshal.ole3
339560 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
339580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3395a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 8f 00 04 00 48 42 49 54 4d 41 50 5f 55 73 `.......d.............HBITMAP_Us
3395c0 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
3395e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
339620 8e 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HBITMAP_UserSize.ole32.dll..
339640 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
339680 00 00 64 aa 00 00 00 00 20 00 00 00 8d 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 ..d.............HBITMAP_UserMars
3396a0 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hal64.ole32.dll.ole32.dll/......
3396c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3396e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8c 00 04 00 50........`.......d.............
339700 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HBITMAP_UserMarshal.ole32.dll.ol
339720 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
339760 64 aa 00 00 00 00 1d 00 00 00 8b 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 d.............HBITMAP_UserFree64
339780 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
3397a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3397c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8a 00 04 00 48 42 49 54 ......`.......d.............HBIT
3397e0 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c MAP_UserFree.ole32.dll..ole32.dl
339800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339820 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
339840 21 00 00 00 89 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f !.......HACCEL_UserUnmarshal64.o
339860 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
339880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3398a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 88 00 04 00 48 41 43 43 45 4c ....`.......d.............HACCEL
3398c0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserUnmarshal.ole32.dll..ole32.
3398e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
339900 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
339920 00 00 1c 00 00 00 87 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 ..........HACCEL_UserSize64.ole3
339940 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
339960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
339980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 86 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.............HACCEL_Use
3399a0 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rSize.ole32.dll.ole32.dll/......
3399c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3399e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 85 00 04 00 51........`.......d.............
339a00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a HACCEL_UserMarshal64.ole32.dll..
339a20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
339a60 00 00 64 aa 00 00 00 00 1d 00 00 00 84 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 ..d.............HACCEL_UserMarsh
339a80 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.ole32.dll..ole32.dll/......-1
339aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
339ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 83 00 04 00 48 41 ........`.......d.............HA
339ae0 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e CCEL_UserFree64.ole32.dll.ole32.
339b00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
339b20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
339b40 00 00 1a 00 00 00 82 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e ..........HACCEL_UserFree.ole32.
339b60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
339b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
339ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 81 00 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 ......d.............GetRunningOb
339bc0 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 jectTable.ole32.dll.ole32.dll/..
339be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339c00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
339c20 80 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 ....GetHGlobalFromStream.ole32.d
339c40 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
339c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
339c80 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7f 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 ......d.....#.......GetHGlobalFr
339ca0 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c omILockBytes.ole32.dll..ole32.dl
339cc0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339ce0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
339d00 18 00 00 00 7e 00 04 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....~...GetConvertStg.ole32.dll.
339d20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
339d60 00 00 64 aa 00 00 00 00 17 00 00 00 7d 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 ..d.........}...GetClassFile.ole
339d80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
339da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
339dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7c 00 04 00 46 72 65 65 50 72 6f 70 ..`.......d.........|...FreeProp
339de0 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c VariantArray.ole32.dll..ole32.dl
339e00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339e20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
339e40 1d 00 00 00 7b 00 04 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 ....{...FmtIdToPropStgName.ole32
339e60 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
339e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
339ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 7a 00 04 00 44 6f 44 72 61 67 44 72 6f 70 `.......d.........z...DoDragDrop
339ec0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
339ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
339f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 00 04 00 44 63 6f 6d ......`.......d.........y...Dcom
339f20 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ChannelSetHResult.ole32.dll.ole3
339f40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339f60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
339f80 00 00 00 00 20 00 00 00 78 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 ........x...CreateStreamOnHGloba
339fa0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 l.ole32.dll.ole32.dll/......-1..
339fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
339fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 77 00 04 00 43 72 65 61 ......`.......d.....%...w...Crea
33a000 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c teStdProgressIndicator.ole32.dll
33a020 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33a040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
33a060 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 76 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d ....d.........v...CreatePointerM
33a080 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 oniker.ole32.dll..ole32.dll/....
33a0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33a0c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 75 00 ..52........`.......d.........u.
33a0e0 04 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c ..CreateOleAdviseHolder.ole32.dl
33a100 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33a120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
33a140 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 74 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f ....d.........t...CreateObjrefMo
33a160 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 niker.ole32.dll.ole32.dll/......
33a180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a1a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 73 00 04 00 48........`.......d.........s...
33a1c0 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CreateItemMoniker.ole32.dll.ole3
33a1e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33a200 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
33a220 00 00 00 00 24 00 00 00 72 00 04 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 ....$...r...CreateILockBytesOnHG
33a240 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lobal.ole32.dll.ole32.dll/......
33a260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 71 00 04 00 53........`.......d.....!...q...
33a2a0 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c CreateGenericComposite.ole32.dll
33a2c0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33a2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33a300 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 70 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 ....d.........p...CreateFileMoni
33a320 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ker.ole32.dll.ole32.dll/......-1
33a340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33a360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6f 00 04 00 43 72 ........`.......d.........o...Cr
33a380 65 61 74 65 44 61 74 61 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eateDataCache.ole32.dll.ole32.dl
33a3a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a3c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
33a3e0 21 00 00 00 6e 00 04 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f !...n...CreateDataAdviseHolder.o
33a400 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33a420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
33a440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 6d 00 04 00 43 72 65 61 74 65 ....`.......d.........m...Create
33a460 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ClassMoniker.ole32.dll..ole32.dl
33a480 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a4a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
33a4c0 18 00 00 00 6c 00 04 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....l...CreateBindCtx.ole32.dll.
33a4e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33a520 00 00 64 aa 00 00 00 00 1c 00 00 00 6b 00 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 ..d.........k...CreateAntiMonike
33a540 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 r.ole32.dll.ole32.dll/......-1..
33a560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
33a580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6a 00 04 00 43 6f 57 61 ......`.......d.....#...j...CoWa
33a5a0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a itForMultipleObjects.ole32.dll..
33a5c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
33a600 00 00 64 aa 00 00 00 00 23 00 00 00 69 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c ..d.....#...i...CoWaitForMultipl
33a620 65 48 61 6e 64 6c 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 eHandles.ole32.dll..ole32.dll/..
33a640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33a660 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
33a680 68 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 h...CoUnmarshalInterface.ole32.d
33a6a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
33a6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
33a6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 67 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 ......d.........g...CoUnmarshalH
33a700 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 result.ole32.dll..ole32.dll/....
33a720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33a740 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 66 00 ..45........`.......d.........f.
33a760 04 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..CoUninitialize.ole32.dll..ole3
33a780 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33a7a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
33a7c0 00 00 00 00 19 00 00 00 65 00 04 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 ........e...CoTreatAsClass.ole32
33a7e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
33a820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 64 00 04 00 43 6f 54 65 73 74 43 61 6e 63 `.......d.........d...CoTestCanc
33a840 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 el.ole32.dll..ole32.dll/......-1
33a860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
33a880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 63 00 04 00 43 6f ........`.......d.........c...Co
33a8a0 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e TaskMemRealloc.ole32.dll..ole32.
33a8c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33a8e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
33a900 00 00 18 00 00 00 62 00 04 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c ......b...CoTaskMemFree.ole32.dl
33a920 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33a940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
33a960 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 61 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 ....d.........a...CoTaskMemAlloc
33a980 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33a9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33a9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 60 00 04 00 43 6f 53 77 ......`.......d.........`...CoSw
33a9e0 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e itchCallContext.ole32.dll.ole32.
33aa00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33aa20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
33aa40 00 00 20 00 00 00 5f 00 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 ......_...CoSuspendClassObjects.
33aa60 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33aaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5e 00 04 00 43 6f 53 65 74 50 ....`.......d.........^...CoSetP
33aac0 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f roxyBlanket.ole32.dll.ole32.dll/
33aae0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33ab00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
33ab20 00 00 5d 00 04 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c ..]...CoSetCancelObject.ole32.dl
33ab40 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33ab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33ab80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5c 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 ....d.........\...CoRevokeMalloc
33aba0 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Spy.ole32.dll.ole32.dll/......-1
33abc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
33abe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5b 00 04 00 43 6f ........`.......d.........[...Co
33ac00 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c RevokeInitializeSpy.ole32.dll.ol
33ac20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33ac40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
33ac60 64 aa 00 00 00 00 20 00 00 00 5a 00 04 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 d.........Z...CoRevokeDeviceCata
33ac80 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 log.ole32.dll.ole32.dll/......-1
33aca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
33acc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 59 00 04 00 43 6f ........`.......d.........Y...Co
33ace0 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 RevokeClassObject.ole32.dll.ole3
33ad00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33ad20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
33ad40 00 00 00 00 19 00 00 00 58 00 04 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6f 6c 65 33 32 ........X...CoRevertToSelf.ole32
33ad60 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
33ada0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 57 00 04 00 43 6f 52 65 73 75 6d 65 43 6c `.......d.........W...CoResumeCl
33adc0 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f assObjects.ole32.dll..ole32.dll/
33ade0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33ae00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
33ae20 00 00 56 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 ..V...CoReleaseServerProcess.ole
33ae40 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33ae60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
33ae80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 55 00 04 00 43 6f 52 65 6c 65 61 73 ..`.......d.........U...CoReleas
33aea0 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c eMarshalData.ole32.dll..ole32.dl
33aec0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33aee0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
33af00 1e 00 00 00 54 00 04 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 ....T...CoRegisterSurrogate.ole3
33af20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33af40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
33af60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 53 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.........S...CoRegister
33af80 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 PSClsid.ole32.dll.ole32.dll/....
33afa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33afc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 52 00 ..54........`.......d....."...R.
33afe0 04 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e ..CoRegisterMessageFilter.ole32.
33b000 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33b020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
33b040 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 51 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 ......d.........Q...CoRegisterMa
33b060 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 llocSpy.ole32.dll.ole32.dll/....
33b080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33b0a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 50 00 ..54........`.......d....."...P.
33b0c0 04 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e ..CoRegisterInitializeSpy.ole32.
33b0e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33b100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
33b120 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4f 00 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 ......d....."...O...CoRegisterDe
33b140 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f viceCatalog.ole32.dll.ole32.dll/
33b160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33b180 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
33b1a0 00 00 4e 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 ..N...CoRegisterClassObject.ole3
33b1c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33b200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4d 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.........M...CoRegister
33b220 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ChannelHook.ole32.dll.ole32.dll/
33b240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33b260 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
33b280 00 00 4c 00 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 ..L...CoRegisterActivationFilter
33b2a0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33b2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4b 00 04 00 43 6f 51 75 ......`.......d.........K...CoQu
33b300 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eryProxyBlanket.ole32.dll.ole32.
33b320 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33b340 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
33b360 00 00 1f 00 00 00 4a 00 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 6f ......J...CoQueryClientBlanket.o
33b380 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33b3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
33b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 49 00 04 00 43 6f 51 75 65 72 ....`.......d.....(...I...CoQuer
33b3e0 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c yAuthenticationServices.ole32.dl
33b400 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33b420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33b440 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 48 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 ....d.........H...CoMarshalInter
33b460 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 face.ole32.dll..ole32.dll/......
33b480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33b4a0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 47 00 04 00 68........`.......d.....0...G...
33b4c0 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 CoMarshalInterThreadInterfaceInS
33b4e0 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tream.ole32.dll.ole32.dll/......
33b500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33b520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 47........`.......d.........F...
33b540 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CoMarshalHresult.ole32.dll..ole3
33b560 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b580 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
33b5a0 00 00 00 00 1f 00 00 00 45 00 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c ........E...CoLockObjectExternal
33b5c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
33b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 44 00 04 00 43 6f 4c 6f ......`.......d.........D...CoLo
33b620 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 adLibrary.ole32.dll.ole32.dll/..
33b640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33b660 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
33b680 43 00 04 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 C...CoIsOle1Class.ole32.dll.ole3
33b6a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
33b6e0 00 00 00 00 1f 00 00 00 42 00 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 ........B...CoIsHandlerConnected
33b700 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
33b740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 41 00 04 00 43 6f 49 6e ......`.......d.....,...A...CoIn
33b760 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c validateRemoteMachineBindings.ol
33b780 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33b7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
33b7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 40 00 04 00 43 6f 49 6e 73 74 61 6c ..`.......d.........@...CoInstal
33b7e0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 l.ole32.dll.ole32.dll/......-1..
33b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
33b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 43 6f 49 6e ......`.......d.........?...CoIn
33b840 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 itializeSecurity.ole32.dll..ole3
33b860 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b880 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
33b8a0 00 00 00 00 19 00 00 00 3e 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6f 6c 65 33 32 ........>...CoInitializeEx.ole32
33b8c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
33b900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3d 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 `.......d.........=...CoInitiali
33b920 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ze.ole32.dll..ole32.dll/......-1
33b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
33b960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3c 00 04 00 43 6f ........`.......d.........<...Co
33b980 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 IncrementMTAUsage.ole32.dll.ole3
33b9a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b9c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
33b9e0 00 00 00 00 1e 00 00 00 3b 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 ........;...CoImpersonateClient.
33ba00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33ba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33ba40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3a 00 04 00 43 6f 47 65 74 54 ....`.......d.........:...CoGetT
33ba60 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f reatAsClass.ole32.dll.ole32.dll/
33ba80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33baa0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
33bac0 00 00 39 00 04 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 ..9...CoGetSystemSecurityPermiss
33bae0 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ions.ole32.dll..ole32.dll/......
33bb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33bb20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 00 04 00 48........`.......d.........8...
33bb40 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoGetStdMarshalEx.ole32.dll.ole3
33bb60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33bb80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
33bba0 00 00 00 00 1f 00 00 00 37 00 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c ........7...CoGetStandardMarshal
33bbc0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33bbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
33bc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 36 00 04 00 43 6f 47 65 ......`.......d.........6...CoGe
33bc20 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 tPSClsid.ole32.dll..ole32.dll/..
33bc40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33bc60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33bc80 35 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 5...CoGetObjectContext.ole32.dll
33bca0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33bcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
33bce0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 34 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c ....d.........4...CoGetObject.ol
33bd00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
33bd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 33 00 04 00 43 6f 47 65 74 4d 61 72 ..`.......d.........3...CoGetMar
33bd60 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f shalSizeMax.ole32.dll.ole32.dll/
33bd80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33bda0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
33bdc0 00 00 32 00 04 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..2...CoGetMalloc.ole32.dll.ole3
33bde0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33be00 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
33be20 00 00 00 00 29 00 00 00 31 00 04 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c ....)...1...CoGetInterfaceAndRel
33be40 65 61 73 65 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f easeStream.ole32.dll..ole32.dll/
33be60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33be80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
33bea0 00 00 30 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e ..0...CoGetInterceptorFromTypeIn
33bec0 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 fo.ole32.dll..ole32.dll/......-1
33bee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
33bf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2f 00 04 00 43 6f ........`.......d........./...Co
33bf20 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e GetInterceptor.ole32.dll..ole32.
33bf40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33bf60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
33bf80 00 00 24 00 00 00 2e 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 ..$.......CoGetInstanceFromIStor
33bfa0 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.ole32.dll.ole32.dll/......-1
33bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
33bfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2d 00 04 00 43 6f ........`.......d.........-...Co
33c000 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c GetInstanceFromFile.ole32.dll.ol
33c020 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33c060 64 aa 00 00 00 00 1e 00 00 00 2c 00 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 d.........,...CoGetDefaultContex
33c080 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.ole32.dll.ole32.dll/......-1..
33c0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33c0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 43 6f 47 65 ......`.......d.........+...CoGe
33c0e0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e tCurrentProcess.ole32.dll.ole32.
33c100 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c120 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
33c140 00 00 26 00 00 00 2a 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 ..&...*...CoGetCurrentLogicalThr
33c160 65 61 64 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eadId.ole32.dll.ole32.dll/......
33c180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33c1a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 29 00 04 00 48........`.......d.........)...
33c1c0 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoGetContextToken.ole32.dll.ole3
33c1e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33c200 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
33c220 00 00 00 00 1b 00 00 00 28 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 ........(...CoGetClassObject.ole
33c240 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33c280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 27 00 04 00 43 6f 47 65 74 43 61 6e ..`.......d.........'...CoGetCan
33c2a0 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 celObject.ole32.dll.ole32.dll/..
33c2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33c2e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
33c300 26 00 04 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c &...CoGetCallerTID.ole32.dll..ol
33c320 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33c360 64 aa 00 00 00 00 1b 00 00 00 25 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f d.........%...CoGetCallContext.o
33c380 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33c3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
33c3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 24 00 04 00 43 6f 47 65 74 41 ....`.......d.........$...CoGetA
33c3e0 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c partmentType.ole32.dll..ole32.dl
33c400 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33c420 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
33c440 22 00 00 00 23 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 "...#...CoFreeUnusedLibrariesEx.
33c460 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
33c4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 22 00 04 00 43 6f 46 72 65 65 ....`.......d........."...CoFree
33c4c0 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e UnusedLibraries.ole32.dll.ole32.
33c4e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c500 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
33c520 00 00 18 00 00 00 21 00 04 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c ......!...CoFreeLibrary.ole32.dl
33c540 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33c560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33c580 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 20 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 ....d.............CoFreeAllLibra
33c5a0 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ries.ole32.dll..ole32.dll/......
33c5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33c5e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 04 00 54........`.......d.....".......
33c600 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c CoFileTimeToDosDateTime.ole32.dl
33c620 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
33c660 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1e 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 ....d.............CoFileTimeNow.
33c680 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
33c6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1d 00 04 00 43 6f 45 6e 61 62 ....`.......d.....#.......CoEnab
33c6e0 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c leCallCancellation.ole32.dll..ol
33c700 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
33c740 64 aa 00 00 00 00 22 00 00 00 1c 00 04 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c d.....".......CoDosDateTimeToFil
33c760 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eTime.ole32.dll.ole32.dll/......
33c780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33c7a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1b 00 04 00 49........`.......d.............
33c7c0 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c CoDisconnectObject.ole32.dll..ol
33c7e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33c820 64 aa 00 00 00 00 1e 00 00 00 1a 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 d.............CoDisconnectContex
33c840 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.ole32.dll.ole32.dll/......-1..
33c860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
33c880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 43 6f 44 69 ......`.......d.....$.......CoDi
33c8a0 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 sableCallCancellation.ole32.dll.
33c8c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33c8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33c900 00 00 64 aa 00 00 00 00 1e 00 00 00 18 00 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 ..d.............CoDecrementMTAUs
33c920 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.ole32.dll.ole32.dll/......-1
33c940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
33c960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 43 6f ........`.......d.............Co
33c980 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f DecodeProxy.ole32.dll.ole32.dll/
33c9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33c9c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
33c9e0 00 00 16 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c ......CoCreateInstanceFromApp.ol
33ca00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
33ca40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 43 6f 43 72 65 61 74 65 ..`.......d.............CoCreate
33ca60 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f InstanceEx.ole32.dll..ole32.dll/
33ca80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33caa0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
33cac0 00 00 14 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c ......CoCreateInstance.ole32.dll
33cae0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
33cb20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 13 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f ....d.............CoCreateGuid.o
33cb40 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
33cb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 12 00 04 00 43 6f 43 72 65 61 ....`.......d.....(.......CoCrea
33cba0 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c teFreeThreadedMarshaler.ole32.dl
33cbc0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33cbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
33cc00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 11 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c ....d.............CoCopyProxy.ol
33cc20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
33cc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 10 00 04 00 43 6f 43 61 6e 63 65 6c ..`.......d.............CoCancel
33cc80 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Call.ole32.dll..ole32.dll/......
33cca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33ccc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0f 00 04 00 45........`.......d.............
33cce0 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CoBuildVersion.ole32.dll..ole32.
33cd00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33cd20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
33cd40 00 00 22 00 00 00 0e 00 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 ..".......CoAllowUnmarshalerCLSI
33cd60 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 D.ole32.dll.ole32.dll/......-1..
33cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
33cda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0d 00 04 00 43 6f 41 6c ......`.......d.....%.......CoAl
33cdc0 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c lowSetForegroundWindow.ole32.dll
33cde0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33ce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
33ce20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 ....d.............CoAddRefServer
33ce40 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Process.ole32.dll.ole32.dll/....
33ce60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33ce80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 00 ..46........`.......d...........
33cea0 04 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..CLSIDFromString.ole32.dll.ole3
33cec0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33cee0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
33cf00 00 00 00 00 1c 00 00 00 0a 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 6f 6c ............CLSIDFromProgIDEx.ol
33cf20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33cf60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 09 00 04 00 43 4c 53 49 44 46 72 6f ..`.......d.............CLSIDFro
33cf80 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 mProgID.ole32.dll.ole32.dll/....
33cfa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33cfc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 08 00 ..57........`.......d.....%.....
33cfe0 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 ..CLIPFORMAT_UserUnmarshal64.ole
33d000 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33d020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
33d040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 07 00 04 00 43 4c 49 50 46 4f 52 4d ..`.......d.....#.......CLIPFORM
33d060 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 AT_UserUnmarshal.ole32.dll..ole3
33d080 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33d0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
33d0c0 00 00 00 00 20 00 00 00 06 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 ............CLIPFORMAT_UserSize6
33d0e0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
33d100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33d120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 43 4c 49 50 ......`.......d.............CLIP
33d140 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e FORMAT_UserSize.ole32.dll.ole32.
33d160 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33d180 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
33d1a0 00 00 23 00 00 00 04 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c ..#.......CLIPFORMAT_UserMarshal
33d1c0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ole32.dll..ole32.dll/......-1
33d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
33d200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 43 4c ........`.......d.....!.......CL
33d220 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a IPFORMAT_UserMarshal.ole32.dll..
33d240 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33d260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33d280 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 ..d.............CLIPFORMAT_UserF
33d2a0 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ree64.ole32.dll.ole32.dll/......
33d2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d2e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 50........`.......d.............
33d300 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CLIPFORMAT_UserFree.ole32.dll.ol
33d320 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33d340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
33d360 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e d.............BindMoniker.ole32.
33d380 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33d3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
33d3c0 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
33d3e0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
33d400 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
33d420 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
33d440 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 ........@.@..............ole32.d
33d460 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
33d480 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
33d4a0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.|...........................
33d4c0 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e ....ole32_NULL_THUNK_DATA.ole32.
33d4e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33d500 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
33d520 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
33d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
33d560 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
33d580 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......ole32.dll'...............
33d5a0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
33d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
33d5e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
33d600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.ole32.dll/......-1
33d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
33d640 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
33d660 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
33d680 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
33d6a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
33d6c0 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
33d6e0 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...ole32.dll'.................".
33d700 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
33d720 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
33d740 00 05 00 00 00 02 00 6f 6c 65 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .......ole32.dll.@comp.id.|.....
33d760 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
33d780 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
33d7a0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
33d7c0 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
33d7e0 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f .N...__IMPORT_DESCRIPTOR_ole32._
33d800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e _NULL_IMPORT_DESCRIPTOR..ole32_N
33d820 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..oleacc.dll/.....
33d840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d860 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 04 00 58........`.......d.....&.......
33d880 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 WindowFromAccessibleObject.oleac
33d8a0 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.oleacc.dll/.....-1........
33d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
33d8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d `.......d.............ObjectFrom
33d900 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 Lresult.oleacc.dll..oleacc.dll/.
33d920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33d940 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33d960 0e 00 04 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c ....LresultFromObject.oleacc.dll
33d980 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
33d9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
33d9c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 ....d.............GetStateTextW.
33d9e0 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oleacc.dll..oleacc.dll/.....-1..
33da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
33da20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0c 00 04 00 47 65 74 53 ......`.......d.............GetS
33da40 74 61 74 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c tateTextA.oleacc.dll..oleacc.dll
33da60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
33da80 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
33daa0 00 00 0b 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c ......GetRoleTextW.oleacc.dll.ol
33dac0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
33dae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
33db00 64 aa 00 00 00 00 18 00 00 00 0a 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 d.............GetRoleTextA.oleac
33db20 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.oleacc.dll/.....-1........
33db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33db60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 09 00 04 00 47 65 74 4f 6c 65 61 63 63 56 `.......d.............GetOleaccV
33db80 65 72 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c ersionInfo.oleacc.dll.oleacc.dll
33dba0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
33dbc0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
33dbe0 00 00 08 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 ......CreateStdAccessibleProxyW.
33dc00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oleacc.dll..oleacc.dll/.....-1..
33dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
33dc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 07 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
33dc60 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c teStdAccessibleProxyA.oleacc.dll
33dc80 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
33dca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
33dcc0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 06 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 ....d.....%.......CreateStdAcces
33dce0 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 sibleObject.oleacc.dll..oleacc.d
33dd00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
33dd20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
33dd40 26 00 00 00 05 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 &.......AccessibleObjectFromWind
33dd60 6f 77 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ow.oleacc.dll.oleacc.dll/.....-1
33dd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
33dda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 04 00 04 00 41 63 ........`.......d.....%.......Ac
33ddc0 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 cessibleObjectFromPoint.oleacc.d
33dde0 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleacc.dll/.....-1..........
33de00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
33de20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 ......d.....%.......AccessibleOb
33de40 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 jectFromEvent.oleacc.dll..oleacc
33de60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
33de80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
33dea0 00 00 1e 00 00 00 02 00 04 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 ..........AccessibleChildren.ole
33dec0 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 acc.dll.oleacc.dll/.....-1......
33dee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
33df00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 41 63 63 53 65 74 52 75 ..`.......d.....%.......AccSetRu
33df20 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c nningUtilityState.oleacc.dll..ol
33df40 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
33df60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
33df80 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 d.....%.......AccNotifyTouchInte
33dfa0 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 raction.oleacc.dll..oleacc.dll/.
33dfc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33dfe0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
33e000 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
33e020 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
33e040 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
33e060 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
33e080 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........oleacc.dll'............
33e0a0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
33e0c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
33e0e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c .....................oleacc_NULL
33e100 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.oleacc.dll/.....-1..
33e120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
33e140 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
33e160 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
33e180 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
33e1a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e ........@.0..............oleacc.
33e1c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
33e1e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
33e200 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
33e220 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
33e240 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
33e260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
33e280 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
33e2a0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
33e2c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
33e2e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
33e300 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c ......@................oleacc.dl
33e320 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
33e340 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
33e360 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 6c 65 61 ............................olea
33e380 63 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 cc.dll..@comp.id.|..............
33e3a0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
33e3c0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
33e3e0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
33e400 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
33e420 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_oleacc.__NULL_IM
33e440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..oleacc_NULL_THU
33e460 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.oleaut32.dll/...-1......
33e480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33e4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 94 01 04 00 56 65 63 74 6f 72 46 72 ..`.......d.............VectorFr
33e4c0 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omBstr.oleaut32.dll.oleaut32.dll
33e4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33e500 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
33e520 93 01 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 ....VariantTimeToSystemTime.olea
33e540 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
33e580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 92 01 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
33e5a0 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 tTimeToDosDateTime.oleaut32.dll.
33e5c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
33e600 00 00 64 aa 00 00 00 00 19 00 00 00 91 01 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 ..d.............VariantInit.olea
33e620 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33e640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33e660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 90 01 04 00 56 61 72 69 61 6e ....`.......d.............Varian
33e680 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 tCopyInd.oleaut32.dll.oleaut32.d
33e6a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33e6c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
33e6e0 00 00 8f 01 04 00 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VariantCopy.oleaut32.dll..
33e700 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33e740 00 00 64 aa 00 00 00 00 1a 00 00 00 8e 01 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 ..d.............VariantClear.ole
33e760 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
33e7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8d 01 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
33e7c0 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 tChangeTypeEx.oleaut32.dll..olea
33e7e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33e800 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
33e820 00 00 00 00 1f 00 00 00 8c 01 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c ............VariantChangeType.ol
33e840 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
33e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
33e880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8b 01 04 00 56 61 72 58 ......`.......d.............VarX
33e8a0 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 or.oleaut32.dll.oleaut32.dll/...
33e8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33e8e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8a 01 04 00 48........`.......d.............
33e900 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarWeekdayName.oleaut32.dll.olea
33e920 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33e940 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
33e960 00 00 00 00 1e 00 00 00 89 01 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 ............VarUdateFromDate.ole
33e980 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33e9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 88 01 04 00 56 61 72 55 49 38 ....`.......d.............VarUI8
33e9e0 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI4.oleaut32.dll..oleaut32.d
33ea00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33ea20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
33ea40 00 00 87 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI8FromUI2.oleaut32.dll
33ea60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
33ea80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33eaa0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 86 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 ....d.............VarUI8FromUI1.
33eac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
33eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
33eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 85 01 04 00 56 61 ........`.......d.............Va
33eb20 72 55 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI8FromStr.oleaut32.dll..oleaut
33eb40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33eb60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
33eb80 00 00 1a 00 00 00 84 01 04 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI8FromR8.oleaut32.
33eba0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33ebc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
33ebe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 83 01 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 ......d.............VarUI8FromR4
33ec00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
33ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33ec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 82 01 04 00 56 61 ........`.......d.............Va
33ec60 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI8FromI8.oleaut32.dll.oleaut32
33ec80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33eca0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
33ecc0 1a 00 00 00 81 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI8FromI2.oleaut32.dl
33ece0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
33ed00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33ed20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 80 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f ....d.............VarUI8FromI1.o
33ed40 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
33ed80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7f 01 04 00 56 61 72 55 ......`.......d.............VarU
33eda0 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I8FromDisp.oleaut32.dll.oleaut32
33edc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33ede0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
33ee00 1b 00 00 00 7e 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 ....~...VarUI8FromDec.oleaut32.d
33ee20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
33ee40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33ee60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7d 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 ......d.........}...VarUI8FromDa
33ee80 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
33eea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33eec0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 7c 01 04 00 46........`.......d.........|...
33eee0 56 61 72 55 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI8FromCy.oleaut32.dll.oleaut
33ef00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33ef20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
33ef40 00 00 1c 00 00 00 7b 01 04 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 ......{...VarUI8FromBool.oleaut3
33ef60 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33ef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
33efa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7a 01 04 00 56 61 72 55 49 34 46 72 6f 6d `.......d.........z...VarUI4From
33efc0 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI8.oleaut32.dll..oleaut32.dll/.
33efe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33f000 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 79 01 ..47........`.......d.........y.
33f020 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI4FromUI2.oleaut32.dll..ol
33f040 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33f060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33f080 64 aa 00 00 00 00 1b 00 00 00 78 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 d.........x...VarUI4FromUI1.olea
33f0a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33f0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33f0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 77 01 04 00 56 61 72 55 49 34 ....`.......d.........w...VarUI4
33f100 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromStr.oleaut32.dll..oleaut32.d
33f120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33f140 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
33f160 00 00 76 01 04 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..v...VarUI4FromR8.oleaut32.dll.
33f180 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33f1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33f1c0 00 00 64 aa 00 00 00 00 1a 00 00 00 75 01 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 ..d.........u...VarUI4FromR4.ole
33f1e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
33f220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 74 01 04 00 56 61 72 55 49 34 ....`.......d.........t...VarUI4
33f240 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI8.oleaut32.dll.oleaut32.dll
33f260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33f280 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
33f2a0 73 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c s...VarUI4FromI4.oleaut32.dll.ol
33f2c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33f2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
33f300 64 aa 00 00 00 00 1a 00 00 00 72 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 d.........r...VarUI4FromI2.oleau
33f320 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
33f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33f360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 71 01 04 00 56 61 72 55 49 34 46 72 ..`.......d.........q...VarUI4Fr
33f380 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI1.oleaut32.dll.oleaut32.dll/.
33f3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33f3c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 70 01 ..48........`.......d.........p.
33f3e0 04 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI4FromDisp.oleaut32.dll.ol
33f400 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33f420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33f440 64 aa 00 00 00 00 1b 00 00 00 6f 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 d.........o...VarUI4FromDec.olea
33f460 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33f4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6e 01 04 00 56 61 72 55 49 34 ....`.......d.........n...VarUI4
33f4c0 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 FromDate.oleaut32.dll.oleaut32.d
33f4e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33f500 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
33f520 00 00 6d 01 04 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..m...VarUI4FromCy.oleaut32.dll.
33f540 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33f560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33f580 00 00 64 aa 00 00 00 00 1c 00 00 00 6c 01 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f ..d.........l...VarUI4FromBool.o
33f5a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
33f5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6b 01 04 00 56 61 72 55 ......`.......d.........k...VarU
33f600 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I2FromUI8.oleaut32.dll..oleaut32
33f620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33f640 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
33f660 1b 00 00 00 6a 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 ....j...VarUI2FromUI4.oleaut32.d
33f680 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
33f6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33f6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 69 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 ......d.........i...VarUI2FromUI
33f6e0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
33f700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33f720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 68 01 04 00 47........`.......d.........h...
33f740 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI2FromStr.oleaut32.dll..olea
33f760 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33f780 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
33f7a0 00 00 00 00 1a 00 00 00 67 01 04 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 ........g...VarUI2FromR8.oleaut3
33f7c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
33f800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 66 01 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.........f...VarUI2From
33f820 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R4.oleaut32.dll.oleaut32.dll/...
33f840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33f860 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 65 01 04 00 46........`.......d.........e...
33f880 56 61 72 55 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI2FromI8.oleaut32.dll.oleaut
33f8a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
33f8c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
33f8e0 00 00 1a 00 00 00 64 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e ......d...VarUI2FromI4.oleaut32.
33f900 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
33f940 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 63 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 ......d.........c...VarUI2FromI2
33f960 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
33f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33f9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 62 01 04 00 56 61 ........`.......d.........b...Va
33f9c0 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI2FromI1.oleaut32.dll.oleaut32
33f9e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
33fa00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
33fa20 1c 00 00 00 61 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e ....a...VarUI2FromDisp.oleaut32.
33fa40 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
33fa60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33fa80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 60 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 ......d.........`...VarUI2FromDe
33faa0 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 c.oleaut32.dll..oleaut32.dll/...
33fac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33fae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5f 01 04 00 48........`.......d........._...
33fb00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarUI2FromDate.oleaut32.dll.olea
33fb20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
33fb40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
33fb60 00 00 00 00 1a 00 00 00 5e 01 04 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 ........^...VarUI2FromCy.oleaut3
33fb80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
33fba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
33fbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5d 01 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.........]...VarUI2From
33fbe0 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Bool.oleaut32.dll.oleaut32.dll/.
33fc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33fc20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5c 01 ..47........`.......d.........\.
33fc40 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI1FromUI8.oleaut32.dll..ol
33fc60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
33fc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33fca0 64 aa 00 00 00 00 1b 00 00 00 5b 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 d.........[...VarUI1FromUI4.olea
33fcc0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
33fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33fd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5a 01 04 00 56 61 72 55 49 31 ....`.......d.........Z...VarUI1
33fd20 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI2.oleaut32.dll..oleaut32.d
33fd40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33fd60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
33fd80 00 00 59 01 04 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..Y...VarUI1FromStr.oleaut32.dll
33fda0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
33fdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33fde0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 58 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f ....d.........X...VarUI1FromR8.o
33fe00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
33fe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
33fe40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 57 01 04 00 56 61 72 55 ......`.......d.........W...VarU
33fe60 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I1FromR4.oleaut32.dll.oleaut32.d
33fe80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
33fea0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
33fec0 00 00 56 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..V...VarUI1FromI8.oleaut32.dll.
33fee0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
33ff00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33ff20 00 00 64 aa 00 00 00 00 1a 00 00 00 55 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 ..d.........U...VarUI1FromI4.ole
33ff40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
33ff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
33ff80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 54 01 04 00 56 61 72 55 49 31 ....`.......d.........T...VarUI1
33ffa0 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromI2.oleaut32.dll.oleaut32.dll
33ffc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
33ffe0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
340000 53 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c S...VarUI1FromI1.oleaut32.dll.ol
340020 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
340040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
340060 64 aa 00 00 00 00 1c 00 00 00 52 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 d.........R...VarUI1FromDisp.ole
340080 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3400a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3400c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 51 01 04 00 56 61 72 55 49 31 ....`.......d.........Q...VarUI1
3400e0 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromDec.oleaut32.dll..oleaut32.d
340100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
340120 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
340140 00 00 50 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..P...VarUI1FromDate.oleaut32.dl
340160 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
340180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3401a0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4f 01 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f ....d.........O...VarUI1FromCy.o
3401c0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3401e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
340200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4e 01 04 00 56 61 72 55 ......`.......d.........N...VarU
340220 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I1FromBool.oleaut32.dll.oleaut32
340240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
340260 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
340280 25 00 00 00 4d 01 04 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 %...M...VarTokenizeFormatString.
3402a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
3402c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3402e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 4c 01 04 00 56 61 ........`.......d.........L...Va
340300 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rSub.oleaut32.dll.oleaut32.dll/.
340320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340340 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 4b 01 ..42........`.......d.........K.
340360 04 00 56 61 72 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarRound.oleaut32.dll.oleaut32
340380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3403a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3403c0 18 00 00 00 4a 01 04 00 56 61 72 52 38 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....J...VarR8Round.oleaut32.dll.
3403e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
340400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
340420 00 00 64 aa 00 00 00 00 16 00 00 00 49 01 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 ..d.........I...VarR8Pow.oleaut3
340440 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
340460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
340480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 48 01 04 00 56 61 72 52 38 46 72 6f 6d 55 `.......d.........H...VarR8FromU
3404a0 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
3404c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3404e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 47 01 04 00 46........`.......d.........G...
340500 56 61 72 52 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR8FromUI4.oleaut32.dll.oleaut
340520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
340540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
340560 00 00 1a 00 00 00 46 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e ......F...VarR8FromUI2.oleaut32.
340580 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
3405a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3405c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 45 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 ......d.........E...VarR8FromUI1
3405e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
340600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
340620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 44 01 04 00 56 61 ........`.......d.........D...Va
340640 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR8FromStr.oleaut32.dll.oleaut32
340660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
340680 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3406a0 19 00 00 00 43 01 04 00 56 61 72 52 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....C...VarR8FromR4.oleaut32.dll
3406c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3406e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
340700 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 42 01 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c ....d.........B...VarR8FromI8.ol
340720 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
340740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
340760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 41 01 04 00 56 61 72 52 ......`.......d.........A...VarR
340780 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 8FromI4.oleaut32.dll..oleaut32.d
3407a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3407c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3407e0 00 00 40 01 04 00 56 61 72 52 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..@...VarR8FromI2.oleaut32.dll..
340800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
340820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
340840 00 00 64 aa 00 00 00 00 19 00 00 00 3f 01 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 ..d.........?...VarR8FromI1.olea
340860 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
340880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3408a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3e 01 04 00 56 61 72 52 38 46 ....`.......d.........>...VarR8F
3408c0 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDisp.oleaut32.dll..oleaut32.d
3408e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
340900 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
340920 00 00 3d 01 04 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..=...VarR8FromDec.oleaut32.dll.
340940 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
340960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
340980 00 00 64 aa 00 00 00 00 1b 00 00 00 3c 01 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c ..d.........<...VarR8FromDate.ol
3409a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3409c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3409e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3b 01 04 00 56 61 72 52 ......`.......d.........;...VarR
340a00 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 8FromCy.oleaut32.dll..oleaut32.d
340a20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
340a40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
340a60 00 00 3a 01 04 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..:...VarR8FromBool.oleaut32.dll
340a80 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
340aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
340ac0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 39 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f ....d.........9...VarR4FromUI8.o
340ae0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
340b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
340b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 01 04 00 56 61 72 52 ......`.......d.........8...VarR
340b40 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 4FromUI4.oleaut32.dll.oleaut32.d
340b60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
340b80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
340ba0 00 00 37 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..7...VarR4FromUI2.oleaut32.dll.
340bc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
340be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
340c00 00 00 64 aa 00 00 00 00 1a 00 00 00 36 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 ..d.........6...VarR4FromUI1.ole
340c20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
340c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
340c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 35 01 04 00 56 61 72 52 34 46 ....`.......d.........5...VarR4F
340c80 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romStr.oleaut32.dll.oleaut32.dll
340ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
340cc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
340ce0 34 01 04 00 56 61 72 52 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 4...VarR4FromR8.oleaut32.dll..ol
340d00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
340d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
340d40 64 aa 00 00 00 00 19 00 00 00 33 01 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 d.........3...VarR4FromI8.oleaut
340d60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
340d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
340da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 32 01 04 00 56 61 72 52 34 46 72 6f ..`.......d.........2...VarR4Fro
340dc0 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
340de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340e00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 31 01 ..45........`.......d.........1.
340e20 04 00 56 61 72 52 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarR4FromI2.oleaut32.dll..olea
340e40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340e60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
340e80 00 00 00 00 19 00 00 00 30 01 04 00 56 61 72 52 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 ........0...VarR4FromI1.oleaut32
340ea0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
340ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
340ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2f 01 04 00 56 61 72 52 34 46 72 6f 6d 44 `.......d........./...VarR4FromD
340f00 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 isp.oleaut32.dll..oleaut32.dll/.
340f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340f40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2e 01 ..46........`.......d...........
340f60 04 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR4FromDec.oleaut32.dll.olea
340f80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
340fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
340fc0 00 00 00 00 1b 00 00 00 2d 01 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 ........-...VarR4FromDate.oleaut
340fe0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
341000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
341020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2c 01 04 00 56 61 72 52 34 46 72 6f ..`.......d.........,...VarR4Fro
341040 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mCy.oleaut32.dll..oleaut32.dll/.
341060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341080 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2b 01 ..47........`.......d.........+.
3410a0 04 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarR4FromBool.oleaut32.dll..ol
3410c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3410e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
341100 64 aa 00 00 00 00 18 00 00 00 2a 01 04 00 56 61 72 52 34 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 d.........*...VarR4CmpR8.oleaut3
341120 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
341140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
341160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 29 01 04 00 56 61 72 50 6f 77 00 6f 6c 65 `.......d.........)...VarPow.ole
341180 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3411a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3411c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 28 01 04 00 56 61 72 50 61 72 ....`.......d.........(...VarPar
3411e0 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 seNumFromStr.oleaut32.dll.oleaut
341200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
341220 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
341240 00 00 13 00 00 00 27 01 04 00 56 61 72 4f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......'...VarOr.oleaut32.dll..ol
341260 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
341280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3412a0 64 aa 00 00 00 00 20 00 00 00 26 01 04 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d d.........&...VarNumFromParseNum
3412c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3412e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
341300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 25 01 04 00 56 61 ........`.......d.........%...Va
341320 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rNot.oleaut32.dll.oleaut32.dll/.
341340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341360 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 24 01 ..40........`.......d.........$.
341380 04 00 56 61 72 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarNeg.oleaut32.dll.oleaut32.d
3413a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3413c0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
3413e0 00 00 23 01 04 00 56 61 72 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..#...VarMul.oleaut32.dll.oleaut
341400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
341420 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
341440 00 00 1a 00 00 00 22 01 04 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e ......"...VarMonthName.oleaut32.
341460 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
341480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3414a0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 21 01 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 ......d.........!...VarMod.oleau
3414c0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
3414e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
341500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 20 01 04 00 56 61 72 49 6e 74 00 6f ..`.......d.............VarInt.o
341520 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
341540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
341560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1f 01 04 00 56 61 72 49 ......`.......d.............VarI
341580 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 mp.oleaut32.dll.oleaut32.dll/...
3415a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3415c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1e 01 04 00 41........`.......d.............
3415e0 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 VarIdiv.oleaut32.dll..oleaut32.d
341600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
341620 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
341640 00 00 1d 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI8FromUI8.oleaut32.dll.
341660 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
341680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3416a0 00 00 64 aa 00 00 00 00 1a 00 00 00 1c 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 ..d.............VarI8FromUI4.ole
3416c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3416e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
341700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1b 01 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
341720 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
341740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
341760 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
341780 1a 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI8FromUI1.oleaut32.dll.ol
3417a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3417c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3417e0 64 aa 00 00 00 00 1a 00 00 00 19 01 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 d.............VarI8FromStr.oleau
341800 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
341820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
341840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 18 01 04 00 56 61 72 49 38 46 72 6f ..`.......d.............VarI8Fro
341860 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
341880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3418a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 17 01 ..45........`.......d...........
3418c0 04 00 56 61 72 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI8FromR4.oleaut32.dll..olea
3418e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
341900 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
341920 00 00 00 00 19 00 00 00 16 01 04 00 56 61 72 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 ............VarI8FromI2.oleaut32
341940 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
341960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
341980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 15 01 04 00 56 61 72 49 38 46 72 6f 6d 49 `.......d.............VarI8FromI
3419a0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
3419c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3419e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 14 01 04 00 47........`.......d.............
341a00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI8FromDisp.oleaut32.dll..olea
341a20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
341a40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
341a60 00 00 00 00 1a 00 00 00 13 01 04 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 ............VarI8FromDec.oleaut3
341a80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
341aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
341ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 12 01 04 00 56 61 72 49 38 46 72 6f 6d 44 `.......d.............VarI8FromD
341ae0 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ate.oleaut32.dll..oleaut32.dll/.
341b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341b20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 11 01 ..45........`.......d...........
341b40 04 00 56 61 72 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI8FromCy.oleaut32.dll..olea
341b60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
341b80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
341ba0 00 00 00 00 1b 00 00 00 10 01 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 ............VarI8FromBool.oleaut
341bc0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
341be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
341c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0f 01 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
341c20 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI8.oleaut32.dll.oleaut32.dll/.
341c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341c60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0e 01 ..46........`.......d...........
341c80 04 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI4FromUI4.oleaut32.dll.olea
341ca0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
341cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
341ce0 00 00 00 00 1a 00 00 00 0d 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 ............VarI4FromUI2.oleaut3
341d00 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
341d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
341d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 01 04 00 56 61 72 49 34 46 72 6f 6d 55 `.......d.............VarI4FromU
341d60 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
341d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
341da0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 01 04 00 46........`.......d.............
341dc0 56 61 72 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI4FromStr.oleaut32.dll.oleaut
341de0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
341e00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
341e20 00 00 19 00 00 00 0a 01 04 00 56 61 72 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI4FromR8.oleaut32.d
341e40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
341e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
341e80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 09 01 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 ......d.............VarI4FromR4.
341ea0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
341ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
341ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 08 01 04 00 56 61 ........`.......d.............Va
341f00 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI4FromI8.oleaut32.dll..oleaut32
341f20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341f40 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
341f60 19 00 00 00 07 01 04 00 56 61 72 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI4FromI2.oleaut32.dll
341f80 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
341fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
341fc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 01 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c ....d.............VarI4FromI1.ol
341fe0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
342000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
342020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 05 01 04 00 56 61 72 49 ......`.......d.............VarI
342040 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 4FromDisp.oleaut32.dll..oleaut32
342060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342080 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3420a0 1a 00 00 00 04 01 04 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI4FromDec.oleaut32.dl
3420c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3420e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
342100 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 01 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 ....d.............VarI4FromDate.
342120 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
342140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
342160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 01 04 00 56 61 ........`.......d.............Va
342180 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI4FromCy.oleaut32.dll..oleaut32
3421a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3421c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3421e0 1b 00 00 00 01 01 04 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI4FromBool.oleaut32.d
342200 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
342220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
342240 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 01 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 ......d.............VarI2FromUI8
342260 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
342280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3422a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ff 00 04 00 56 61 ........`.......d.............Va
3422c0 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI2FromUI4.oleaut32.dll.oleaut32
3422e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342300 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
342320 1a 00 00 00 fe 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI2FromUI2.oleaut32.dl
342340 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
342360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
342380 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 fd 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f ....d.............VarI2FromUI1.o
3423a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3423c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3423e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 fc 00 04 00 56 61 72 49 ......`.......d.............VarI
342400 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 2FromStr.oleaut32.dll.oleaut32.d
342420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
342440 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
342460 00 00 fb 00 04 00 56 61 72 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI2FromR8.oleaut32.dll..
342480 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3424a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3424c0 00 00 64 aa 00 00 00 00 19 00 00 00 fa 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 ..d.............VarI2FromR4.olea
3424e0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
342520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f9 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
342540 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI8.oleaut32.dll..oleaut32.dll
342560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
342580 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3425a0 f8 00 04 00 56 61 72 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI2FromI4.oleaut32.dll..ol
3425c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3425e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
342600 64 aa 00 00 00 00 19 00 00 00 f7 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 d.............VarI2FromI1.oleaut
342620 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
342640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
342660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f6 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
342680 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDisp.oleaut32.dll..oleaut32.dll
3426a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3426c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3426e0 f5 00 04 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI2FromDec.oleaut32.dll.ol
342700 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
342720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
342740 64 aa 00 00 00 00 1b 00 00 00 f4 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 d.............VarI2FromDate.olea
342760 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3427a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f3 00 04 00 56 61 72 49 32 46 ....`.......d.............VarI2F
3427c0 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romCy.oleaut32.dll..oleaut32.dll
3427e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
342800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
342820 f2 00 04 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI2FromBool.oleaut32.dll..
342840 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
342860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
342880 00 00 64 aa 00 00 00 00 1a 00 00 00 f1 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 ..d.............VarI1FromUI8.ole
3428a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3428c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3428e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f0 00 04 00 56 61 72 49 31 46 ....`.......d.............VarI1F
342900 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
342920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
342940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
342960 ef 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI1FromUI2.oleaut32.dll.ol
342980 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3429a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3429c0 64 aa 00 00 00 00 1a 00 00 00 ee 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.............VarI1FromUI1.oleau
3429e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
342a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
342a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ed 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.............VarI1Fro
342a40 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mStr.oleaut32.dll.oleaut32.dll/.
342a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342a80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ec 00 ..45........`.......d...........
342aa0 04 00 56 61 72 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI1FromR8.oleaut32.dll..olea
342ac0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
342b00 00 00 00 00 19 00 00 00 eb 00 04 00 56 61 72 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ............VarI1FromR4.oleaut32
342b20 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
342b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
342b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ea 00 04 00 56 61 72 49 31 46 72 6f 6d 49 `.......d.............VarI1FromI
342b80 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
342ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342bc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e9 00 04 00 45........`.......d.............
342be0 56 61 72 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI1FromI4.oleaut32.dll..oleaut
342c00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
342c20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
342c40 00 00 19 00 00 00 e8 00 04 00 56 61 72 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI1FromI2.oleaut32.d
342c60 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
342c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
342ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e7 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 ......d.............VarI1FromDis
342cc0 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 p.oleaut32.dll..oleaut32.dll/...
342ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342d00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e6 00 04 00 46........`.......d.............
342d20 56 61 72 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI1FromDec.oleaut32.dll.oleaut
342d40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
342d60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
342d80 00 00 1b 00 00 00 e5 00 04 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 ..........VarI1FromDate.oleaut32
342da0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
342dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
342de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e4 00 04 00 56 61 72 49 31 46 72 6f 6d 43 `.......d.............VarI1FromC
342e00 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
342e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e3 00 04 00 47........`.......d.............
342e60 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI1FromBool.oleaut32.dll..olea
342e80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
342ec0 00 00 00 00 1e 00 00 00 e2 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 ............VarFormatPercent.ole
342ee0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
342f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
342f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 e1 00 04 00 56 61 72 46 6f 72 ....`.......d.............VarFor
342f40 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 matNumber.oleaut32.dll..oleaut32
342f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342f80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
342fa0 21 00 00 00 e0 00 04 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 6f 6c 65 61 !.......VarFormatFromTokens.olea
342fc0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
343000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 df 00 04 00 56 61 72 46 6f 72 ....`.......d.............VarFor
343020 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 matDateTime.oleaut32.dll..oleaut
343040 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343060 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
343080 00 00 1f 00 00 00 de 00 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 6f 6c 65 61 ..........VarFormatCurrency.olea
3430a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3430c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3430e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 dd 00 04 00 56 61 72 46 6f 72 ....`.......d.............VarFor
343100 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mat.oleaut32.dll..oleaut32.dll/.
343120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
343140 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 dc 00 ..40........`.......d...........
343160 04 00 56 61 72 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarFix.oleaut32.dll.oleaut32.d
343180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3431a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
3431c0 00 00 db 00 04 00 56 61 72 45 71 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarEqv.oleaut32.dll.oleaut
3431e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343200 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
343220 00 00 14 00 00 00 da 00 04 00 56 61 72 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarDiv.oleaut32.dll.ol
343240 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
343280 64 aa 00 00 00 00 17 00 00 00 d9 00 04 00 56 61 72 44 65 63 53 75 62 00 6f 6c 65 61 75 74 33 32 d.............VarDecSub.oleaut32
3432a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3432c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3432e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d8 00 04 00 56 61 72 44 65 63 52 6f 75 6e `.......d.............VarDecRoun
343300 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 d.oleaut32.dll..oleaut32.dll/...
343320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343340 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d7 00 04 00 43........`.......d.............
343360 56 61 72 44 65 63 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecNeg.oleaut32.dll..oleaut32
343380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3433a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
3433c0 17 00 00 00 d6 00 04 00 56 61 72 44 65 63 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarDecMul.oleaut32.dll..
3433e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
343420 00 00 64 aa 00 00 00 00 17 00 00 00 d5 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 ..d.............VarDecInt.oleaut
343440 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
343460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
343480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d4 00 04 00 56 61 72 44 65 63 46 72 ..`.......d.............VarDecFr
3434a0 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI8.oleaut32.dll..oleaut32.dll
3434c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3434e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
343500 d3 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDecFromUI4.oleaut32.dll..
343520 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
343560 00 00 64 aa 00 00 00 00 1b 00 00 00 d2 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c ..d.............VarDecFromUI2.ol
343580 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3435a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3435c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d1 00 04 00 56 61 72 44 ......`.......d.............VarD
3435e0 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ecFromUI1.oleaut32.dll..oleaut32
343600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343620 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
343640 1b 00 00 00 d0 00 04 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDecFromStr.oleaut32.d
343660 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
343680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3436a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cf 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 ......d.............VarDecFromR8
3436c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3436e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
343700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ce 00 04 00 56 61 ........`.......d.............Va
343720 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rDecFromR4.oleaut32.dll.oleaut32
343740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343760 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
343780 1a 00 00 00 cd 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarDecFromI8.oleaut32.dl
3437a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3437c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3437e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cc 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f ....d.............VarDecFromI4.o
343800 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
343820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
343840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cb 00 04 00 56 61 72 44 ......`.......d.............VarD
343860 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ecFromI2.oleaut32.dll.oleaut32.d
343880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3438a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3438c0 00 00 ca 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarDecFromI1.oleaut32.dll.
3438e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
343920 00 00 64 aa 00 00 00 00 1c 00 00 00 c9 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f ..d.............VarDecFromDisp.o
343940 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
343960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
343980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c8 00 04 00 56 61 72 44 ......`.......d.............VarD
3439a0 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ecFromDate.oleaut32.dll.oleaut32
3439c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3439e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
343a00 1a 00 00 00 c7 00 04 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarDecFromCy.oleaut32.dl
343a20 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
343a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
343a60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c6 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c ....d.............VarDecFromBool
343a80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
343ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c5 00 04 00 56 61 ........`.......d.............Va
343ae0 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecFix.oleaut32.dll..oleaut32.d
343b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
343b20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
343b40 00 00 c4 00 04 00 56 61 72 44 65 63 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecDiv.oleaut32.dll..ol
343b60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
343ba0 64 aa 00 00 00 00 19 00 00 00 c3 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 d.............VarDecCmpR8.oleaut
343bc0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
343be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
343c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c2 00 04 00 56 61 72 44 65 63 43 6d ..`.......d.............VarDecCm
343c20 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 p.oleaut32.dll..oleaut32.dll/...
343c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343c60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c1 00 04 00 43........`.......d.............
343c80 56 61 72 44 65 63 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecAdd.oleaut32.dll..oleaut32
343ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343cc0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
343ce0 17 00 00 00 c0 00 04 00 56 61 72 44 65 63 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarDecAbs.oleaut32.dll..
343d00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
343d40 00 00 64 aa 00 00 00 00 20 00 00 00 bf 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 ..d.............VarDateFromUdate
343d60 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Ex.oleaut32.dll.oleaut32.dll/...
343d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343da0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 be 00 04 00 50........`.......d.............
343dc0 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c VarDateFromUdate.oleaut32.dll.ol
343de0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
343e20 64 aa 00 00 00 00 1c 00 00 00 bd 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 d.............VarDateFromUI8.ole
343e40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
343e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
343e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bc 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
343ea0 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 eFromUI4.oleaut32.dll.oleaut32.d
343ec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
343ee0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
343f00 00 00 bb 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarDateFromUI2.oleaut32.dl
343f20 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
343f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
343f60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ba 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 ....d.............VarDateFromUI1
343f80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
343fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b9 00 04 00 56 61 ........`.......d.............Va
343fe0 72 44 61 74 65 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rDateFromStr.oleaut32.dll.oleaut
344000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344020 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
344040 00 00 1b 00 00 00 b8 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 ..........VarDateFromR8.oleaut32
344060 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
344080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3440a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b7 00 04 00 56 61 72 44 61 74 65 46 72 6f `.......d.............VarDateFro
3440c0 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR4.oleaut32.dll..oleaut32.dll/.
3440e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
344100 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b6 00 ..47........`.......d...........
344120 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDateFromI8.oleaut32.dll..ol
344140 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
344160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
344180 64 aa 00 00 00 00 1b 00 00 00 b5 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 d.............VarDateFromI4.olea
3441a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3441c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3441e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b4 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
344200 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 eFromI2.oleaut32.dll..oleaut32.d
344220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344240 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
344260 00 00 b3 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDateFromI1.oleaut32.dll
344280 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3442a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3442c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 b2 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 ....d.............VarDateFromDis
3442e0 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 p.oleaut32.dll..oleaut32.dll/...
344300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
344320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b1 00 04 00 48........`.......d.............
344340 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromDec.oleaut32.dll.olea
344360 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344380 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3443a0 00 00 00 00 1b 00 00 00 b0 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 ............VarDateFromCy.oleaut
3443c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3443e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
344400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 af 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
344420 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
344440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344460 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
344480 00 00 ae 00 04 00 56 61 72 43 79 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ......VarCySub.oleaut32.dll.olea
3444a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3444c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3444e0 00 00 00 00 18 00 00 00 ad 00 04 00 56 61 72 43 79 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e ............VarCyRound.oleaut32.
344500 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
344520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
344540 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ac 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 ......d.............VarCyNeg.ole
344560 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
344580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3445a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ab 00 04 00 56 61 72 43 79 4d ....`.......d.............VarCyM
3445c0 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ulI8.oleaut32.dll.oleaut32.dll/.
3445e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
344600 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 aa 00 ..44........`.......d...........
344620 04 00 56 61 72 43 79 4d 75 6c 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..VarCyMulI4.oleaut32.dll.oleaut
344640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344660 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
344680 00 00 16 00 00 00 a9 00 04 00 56 61 72 43 79 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..........VarCyMul.oleaut32.dll.
3446a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3446c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3446e0 00 00 64 aa 00 00 00 00 16 00 00 00 a8 00 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 ..d.............VarCyInt.oleaut3
344700 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
344720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
344740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a7 00 04 00 56 61 72 43 79 46 72 6f 6d 55 `.......d.............VarCyFromU
344760 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
344780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3447a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a6 00 04 00 46........`.......d.............
3447c0 56 61 72 43 79 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarCyFromUI4.oleaut32.dll.oleaut
3447e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
344820 00 00 1a 00 00 00 a5 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e ..........VarCyFromUI2.oleaut32.
344840 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
344860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
344880 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a4 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 ......d.............VarCyFromUI1
3448a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
3448c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3448e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a3 00 04 00 56 61 ........`.......d.............Va
344900 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rCyFromStr.oleaut32.dll.oleaut32
344920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
344940 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
344960 19 00 00 00 a2 00 04 00 56 61 72 43 79 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarCyFromR8.oleaut32.dll
344980 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3449a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3449c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a1 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c ....d.............VarCyFromR4.ol
3449e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
344a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
344a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a0 00 04 00 56 61 72 43 ......`.......d.............VarC
344a40 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 yFromI8.oleaut32.dll..oleaut32.d
344a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344a80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
344aa0 00 00 9f 00 04 00 56 61 72 43 79 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarCyFromI4.oleaut32.dll..
344ac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
344b00 00 00 64 aa 00 00 00 00 19 00 00 00 9e 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 ..d.............VarCyFromI2.olea
344b20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
344b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
344b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9d 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
344b80 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
344ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344bc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
344be0 9c 00 04 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarCyFromDisp.oleaut32.dll..
344c00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
344c40 00 00 64 aa 00 00 00 00 1a 00 00 00 9b 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 ..d.............VarCyFromDec.ole
344c60 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
344c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
344ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9a 00 04 00 56 61 72 43 79 46 ....`.......d.............VarCyF
344cc0 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDate.oleaut32.dll..oleaut32.d
344ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344d00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
344d20 00 00 99 00 04 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarCyFromBool.oleaut32.dll
344d40 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
344d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
344d80 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 98 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 ....d.............VarCyFix.oleau
344da0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
344dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
344de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 97 00 04 00 56 61 72 43 79 43 6d 70 ..`.......d.............VarCyCmp
344e00 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R8.oleaut32.dll.oleaut32.dll/...
344e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
344e40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 96 00 04 00 42........`.......d.............
344e60 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 VarCyCmp.oleaut32.dll.oleaut32.d
344e80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344ea0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
344ec0 00 00 95 00 04 00 56 61 72 43 79 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ......VarCyAdd.oleaut32.dll.olea
344ee0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344f00 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
344f20 00 00 00 00 16 00 00 00 94 00 04 00 56 61 72 43 79 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c ............VarCyAbs.oleaut32.dl
344f40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
344f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
344f80 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 93 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 ....d.............VarCmp.oleaut3
344fa0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
344fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
344fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 92 00 04 00 56 61 72 43 61 74 00 6f 6c 65 `.......d.............VarCat.ole
345000 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
345020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
345040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 91 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
345060 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rFromUI8.oleaut32.dll.oleaut32.d
345080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3450a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3450c0 00 00 90 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarBstrFromUI4.oleaut32.dl
3450e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
345100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
345120 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8f 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 ....d.............VarBstrFromUI2
345140 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
345160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
345180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8e 00 04 00 56 61 ........`.......d.............Va
3451a0 72 42 73 74 72 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBstrFromUI1.oleaut32.dll.oleaut
3451c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3451e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
345200 00 00 1b 00 00 00 8d 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 ..........VarBstrFromR8.oleaut32
345220 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
345240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
345260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8c 00 04 00 56 61 72 42 73 74 72 46 72 6f `.......d.............VarBstrFro
345280 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR4.oleaut32.dll..oleaut32.dll/.
3452a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3452c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8b 00 ..47........`.......d...........
3452e0 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBstrFromI8.oleaut32.dll..ol
345300 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
345320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
345340 64 aa 00 00 00 00 1b 00 00 00 8a 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 d.............VarBstrFromI4.olea
345360 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
345380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3453a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 89 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
3453c0 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rFromI2.oleaut32.dll..oleaut32.d
3453e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345400 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
345420 00 00 88 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBstrFromI1.oleaut32.dll
345440 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
345460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
345480 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 87 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 ....d.............VarBstrFromDis
3454a0 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 p.oleaut32.dll..oleaut32.dll/...
3454c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3454e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 86 00 04 00 48........`.......d.............
345500 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromDec.oleaut32.dll.olea
345520 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
345540 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
345560 00 00 00 00 1d 00 00 00 85 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 ............VarBstrFromDate.olea
345580 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3455a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3455c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 84 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
3455e0 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rFromCy.oleaut32.dll..oleaut32.d
345600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345620 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
345640 00 00 83 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ......VarBstrFromBool.oleaut32.d
345660 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
345680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3456a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 82 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f ......d.............VarBstrCmp.o
3456c0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3456e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
345700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 81 00 04 00 56 61 72 42 ......`.......d.............VarB
345720 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c strCat.oleaut32.dll.oleaut32.dll
345740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345760 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
345780 80 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarBoolFromUI8.oleaut32.dll.
3457a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3457c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3457e0 00 00 64 aa 00 00 00 00 1c 00 00 00 7f 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f ..d.............VarBoolFromUI4.o
345800 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
345820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
345840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7e 00 04 00 56 61 72 42 ......`.......d.........~...VarB
345860 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 oolFromUI2.oleaut32.dll.oleaut32
345880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3458a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3458c0 1c 00 00 00 7d 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e ....}...VarBoolFromUI1.oleaut32.
3458e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
345900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
345920 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7c 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 ......d.........|...VarBoolFromS
345940 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
345960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
345980 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7b 00 04 00 47........`.......d.........{...
3459a0 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarBoolFromR8.oleaut32.dll..olea
3459c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3459e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
345a00 00 00 00 00 1b 00 00 00 7a 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 ........z...VarBoolFromR4.oleaut
345a20 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
345a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
345a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 79 00 04 00 56 61 72 42 6f 6f 6c 46 ..`.......d.........y...VarBoolF
345a80 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI8.oleaut32.dll..oleaut32.dll
345aa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345ac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
345ae0 78 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a x...VarBoolFromI4.oleaut32.dll..
345b00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
345b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
345b40 00 00 64 aa 00 00 00 00 1b 00 00 00 77 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c ..d.........w...VarBoolFromI2.ol
345b60 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
345b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
345ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 76 00 04 00 56 61 72 42 ......`.......d.........v...VarB
345bc0 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 oolFromI1.oleaut32.dll..oleaut32
345be0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345c00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
345c20 1d 00 00 00 75 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ....u...VarBoolFromDisp.oleaut32
345c40 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
345c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
345c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 74 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.........t...VarBoolFro
345ca0 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mDec.oleaut32.dll.oleaut32.dll/.
345cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
345ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 73 00 ..49........`.......d.........s.
345d00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..VarBoolFromDate.oleaut32.dll..
345d20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
345d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
345d60 00 00 64 aa 00 00 00 00 1b 00 00 00 72 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c ..d.........r...VarBoolFromCy.ol
345d80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
345da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
345dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 71 00 04 00 56 61 72 41 ......`.......d.........q...VarA
345de0 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nd.oleaut32.dll.oleaut32.dll/...
345e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
345e20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 70 00 04 00 40........`.......d.........p...
345e40 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarAdd.oleaut32.dll.oleaut32.dll
345e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345e80 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
345ea0 6f 00 04 00 56 61 72 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 o...VarAbs.oleaut32.dll.oleaut32
345ec0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345ee0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
345f00 25 00 00 00 6e 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 %...n...VARIANT_UserUnmarshal64.
345f20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
345f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
345f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6d 00 04 00 56 41 ........`.......d.....#...m...VA
345f80 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c RIANT_UserUnmarshal.oleaut32.dll
345fa0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
345fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
345fe0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 6c 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 ....d.........l...VARIANT_UserSi
346000 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ze64.oleaut32.dll.oleaut32.dll/.
346020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
346040 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6b 00 ..50........`.......d.........k.
346060 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..VARIANT_UserSize.oleaut32.dll.
346080 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3460a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3460c0 00 00 64 aa 00 00 00 00 23 00 00 00 6a 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 ..d.....#...j...VARIANT_UserMars
3460e0 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c hal64.oleaut32.dll..oleaut32.dll
346100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346120 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
346140 69 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 i...VARIANT_UserMarshal.oleaut32
346160 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
346180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3461a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 68 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.........h...VARIANT_Us
3461c0 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 erFree64.oleaut32.dll.oleaut32.d
3461e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346200 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
346220 00 00 67 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e ..g...VARIANT_UserFree.oleaut32.
346240 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
346260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
346280 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 66 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 ......d.....&...f...UnRegisterTy
3462a0 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 peLibForUser.oleaut32.dll.oleaut
3462c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3462e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
346300 00 00 1f 00 00 00 65 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 ......e...UnRegisterTypeLib.olea
346320 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
346340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
346360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 64 00 04 00 53 79 73 74 65 6d ....`.......d.....%...d...System
346380 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a TimeToVariantTime.oleaut32.dll..
3463a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3463c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3463e0 00 00 64 aa 00 00 00 00 1a 00 00 00 63 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 ..d.........c...SysStringLen.ole
346400 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
346420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
346440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 62 00 04 00 53 79 73 53 74 72 ....`.......d.........b...SysStr
346460 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ingByteLen.oleaut32.dll.oleaut32
346480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3464a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3464c0 1e 00 00 00 61 00 04 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 ....a...SysReleaseString.oleaut3
3464e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
346520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 60 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 `.......d.....!...`...SysReAlloc
346540 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 StringLen.oleaut32.dll..oleaut32
346560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346580 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3465a0 1e 00 00 00 5f 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 ...._...SysReAllocString.oleaut3
3465c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
3465e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
346600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5e 00 04 00 53 79 73 46 72 65 65 53 74 72 `.......d.........^...SysFreeStr
346620 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ing.oleaut32.dll..oleaut32.dll/.
346640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
346660 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5d 00 ..51........`.......d.........].
346680 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..SysAllocStringLen.oleaut32.dll
3466a0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
3466c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3466e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5c 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 ....d.....#...\...SysAllocString
346700 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ByteLen.oleaut32.dll..oleaut32.d
346720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346740 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
346760 00 00 5b 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..[...SysAllocString.oleaut32.dl
346780 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3467a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3467c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5a 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e ....d.........Z...SysAddRefStrin
3467e0 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 g.oleaut32.dll..oleaut32.dll/...
346800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
346820 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 59 00 04 00 46........`.......d.........Y...
346840 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 SetErrorInfo.oleaut32.dll.oleaut
346860 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346880 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3468a0 00 00 1d 00 00 00 58 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 6f 6c 65 61 75 74 ......X...SafeArrayUnlock.oleaut
3468c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3468e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
346900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 57 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....#...W...SafeArra
346920 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 yUnaccessData.oleaut32.dll..olea
346940 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346960 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
346980 00 00 00 00 24 00 00 00 56 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e ....$...V...SafeArraySetRecordIn
3469a0 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 fo.oleaut32.dll.oleaut32.dll/...
3469c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3469e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 55 00 04 00 49........`.......d.........U...
346a00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c SafeArraySetIID.oleaut32.dll..ol
346a20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
346a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
346a60 64 aa 00 00 00 00 28 00 00 00 54 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 d.....(...T...SafeArrayReleaseDe
346a80 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 scriptor.oleaut32.dll.oleaut32.d
346aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346ac0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
346ae0 00 00 53 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 ..S...SafeArrayReleaseData.oleau
346b00 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
346b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
346b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 52 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.........R...SafeArra
346b60 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yRedim.oleaut32.dll.oleaut32.dll
346b80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346ba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
346bc0 51 00 04 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 Q...SafeArrayPutElement.oleaut32
346be0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
346c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
346c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 50 00 04 00 53 61 66 65 41 72 72 61 79 50 `.......d.....!...P...SafeArrayP
346c40 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 trOfIndex.oleaut32.dll..oleaut32
346c60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346c80 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
346ca0 1b 00 00 00 4f 00 04 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 ....O...SafeArrayLock.oleaut32.d
346cc0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
346ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
346d00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4e 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 ......d.....!...N...SafeArrayGet
346d20 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 Vartype.oleaut32.dll..oleaut32.d
346d40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
346d60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
346d80 00 00 4d 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 ..M...SafeArrayGetUBound.oleaut3
346da0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
346de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4c 00 04 00 53 61 66 65 41 72 72 61 79 47 `.......d.....$...L...SafeArrayG
346e00 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 etRecordInfo.oleaut32.dll.oleaut
346e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346e40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
346e60 00 00 20 00 00 00 4b 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 6f 6c 65 ......K...SafeArrayGetLBound.ole
346e80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
346ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
346ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4a 00 04 00 53 61 66 65 41 72 ....`.......d.........J...SafeAr
346ee0 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rayGetIID.oleaut32.dll..oleaut32
346f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346f20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
346f40 22 00 00 00 49 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 6f 6c 65 "...I...SafeArrayGetElemsize.ole
346f60 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
346f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
346fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 48 00 04 00 53 61 66 65 41 72 ....`.......d.....!...H...SafeAr
346fc0 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rayGetElement.oleaut32.dll..olea
346fe0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347000 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
347020 00 00 00 00 1d 00 00 00 47 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 ........G...SafeArrayGetDim.olea
347040 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
347060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
347080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 46 00 04 00 53 61 66 65 41 72 ....`.......d.....(...F...SafeAr
3470a0 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c rayDestroyDescriptor.oleaut32.dl
3470c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3470e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
347100 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 45 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 ....d....."...E...SafeArrayDestr
347120 6f 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c oyData.oleaut32.dll.oleaut32.dll
347140 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
347180 44 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c D...SafeArrayDestroy.oleaut32.dl
3471a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3471c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3471e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 43 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 ....d.....%...C...SafeArrayCreat
347200 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 eVectorEx.oleaut32.dll..oleaut32
347220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
347240 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
347260 23 00 00 00 42 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 6f 6c #...B...SafeArrayCreateVector.ol
347280 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3472a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3472c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 41 00 04 00 53 61 66 65 ......`.......d.........A...Safe
3472e0 41 72 72 61 79 43 72 65 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ArrayCreateEx.oleaut32.dll..olea
347300 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347320 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
347340 00 00 00 00 1d 00 00 00 40 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 ........@...SafeArrayCreate.olea
347360 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
347380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3473a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 53 61 66 65 41 72 ....`.......d.........?...SafeAr
3473c0 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rayCopyData.oleaut32.dll..oleaut
3473e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347400 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
347420 00 00 1b 00 00 00 3e 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 ......>...SafeArrayCopy.oleaut32
347440 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
347460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
347480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3d 00 04 00 53 61 66 65 41 72 72 61 79 41 `.......d.....(...=...SafeArrayA
3474a0 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c llocDescriptorEx.oleaut32.dll.ol
3474c0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3474e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
347500 64 aa 00 00 00 00 26 00 00 00 3c 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 d.....&...<...SafeArrayAllocDesc
347520 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c riptor.oleaut32.dll.oleaut32.dll
347540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347560 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
347580 3b 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e ;...SafeArrayAllocData.oleaut32.
3475a0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
3475c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3475e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3a 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 ......d.........:...SafeArrayAdd
347600 52 65 66 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Ref.oleaut32.dll..oleaut32.dll/.
347620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
347640 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 39 00 ..53........`.......d.....!...9.
347660 04 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 ..SafeArrayAccessData.oleaut32.d
347680 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3476a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3476c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 38 00 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 ......d.........8...RevokeActive
3476e0 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c Object.oleaut32.dll.oleaut32.dll
347700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347720 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
347740 37 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 7...RegisterTypeLibForUser.oleau
347760 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3477a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 36 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.........6...Register
3477c0 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 TypeLib.oleaut32.dll..oleaut32.d
3477e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
347800 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
347820 00 00 35 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 ..5...RegisterActiveObject.oleau
347840 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
347880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 34 00 04 00 51 75 65 72 79 50 61 74 ..`.......d.....#...4...QueryPat
3478a0 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 hOfRegTypeLib.oleaut32.dll..olea
3478c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3478e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
347900 00 00 00 00 1f 00 00 00 33 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c ........3...OleTranslateColor.ol
347920 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
347940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
347960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 32 00 04 00 4f 6c 65 53 ......`.......d.........2...OleS
347980 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 avePictureFile.oleaut32.dll.olea
3479a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3479c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3479e0 00 00 00 00 20 00 00 00 31 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 6f ........1...OleLoadPicturePath.o
347a00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
347a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
347a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 30 00 04 00 4f 6c 65 4c ......`.......d....."...0...OleL
347a60 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c oadPictureFileEx.oleaut32.dll.ol
347a80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
347ac0 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 d........./...OleLoadPictureFile
347ae0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
347b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2e 00 04 00 4f 6c ........`.......d.............Ol
347b40 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 eLoadPictureEx.oleaut32.dll.olea
347b60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347b80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
347ba0 00 00 00 00 1c 00 00 00 2d 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 6f 6c 65 61 75 ........-...OleLoadPicture.oleau
347bc0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
347c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2c 00 04 00 4f 6c 65 49 63 6f 6e 54 ..`.......d.........,...OleIconT
347c20 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 oCursor.oleaut32.dll..oleaut32.d
347c40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
347c60 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
347c80 00 00 2b 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 ..+...OleCreatePropertyFrameIndi
347ca0 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rect.oleaut32.dll.oleaut32.dll/.
347cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
347ce0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2a 00 ..56........`.......d.....$...*.
347d00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 ..OleCreatePropertyFrame.oleaut3
347d20 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
347d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
347d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 00 04 00 4f 6c 65 43 72 65 61 74 65 50 `.......d.....&...)...OleCreateP
347d80 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ictureIndirect.oleaut32.dll.olea
347da0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
347de0 00 00 00 00 23 00 00 00 28 00 04 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 ....#...(...OleCreateFontIndirec
347e00 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 t.oleaut32.dll..oleaut32.dll/...
347e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
347e40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 27 00 04 00 65........`.......d.....-...'...
347e60 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 OaEnablePerUserTLibRegistration.
347e80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
347ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
347ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 26 00 04 00 4f 61 ........`.......d.........&...Oa
347ee0 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 BuildVersion.oleaut32.dll.oleaut
347f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347f20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
347f40 00 00 1b 00 00 00 25 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 6f 6c 65 61 75 74 33 32 ......%...LoadTypeLibEx.oleaut32
347f60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
347f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
347fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 24 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 `.......d.........$...LoadTypeLi
347fc0 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 b.oleaut32.dll..oleaut32.dll/...
347fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
348000 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 23 00 04 00 48........`.......d.........#...
348020 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 LoadRegTypeLib.oleaut32.dll.olea
348040 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
348060 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
348080 00 00 00 00 29 00 00 00 22 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 ....)..."...LPSAFEARRAY_UserUnma
3480a0 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rshal64.oleaut32.dll..oleaut32.d
3480c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3480e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
348100 00 00 21 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 ..!...LPSAFEARRAY_UserUnmarshal.
348120 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
348140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
348160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 20 00 04 00 4c 50 ........`.......d.....$.......LP
348180 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c SAFEARRAY_UserSize64.oleaut32.dl
3481a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3481c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3481e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 ....d.....".......LPSAFEARRAY_Us
348200 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c erSize.oleaut32.dll.oleaut32.dll
348220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348240 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
348260 1e 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ....LPSAFEARRAY_UserMarshal64.ol
348280 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3482a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3482c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1d 00 04 00 4c 50 53 41 ......`.......d.....%.......LPSA
3482e0 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FEARRAY_UserMarshal.oleaut32.dll
348300 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
348320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
348340 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 ....d.....$.......LPSAFEARRAY_Us
348360 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 erFree64.oleaut32.dll.oleaut32.d
348380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3483a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3483c0 00 00 1b 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 ......LPSAFEARRAY_UserFree.oleau
3483e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
348400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
348420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1a 00 04 00 4c 48 61 73 68 56 61 6c ..`.......d.............LHashVal
348440 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 OfNameSysA.oleaut32.dll.oleaut32
348460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348480 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3484a0 1f 00 00 00 19 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 6f 6c 65 61 75 74 ........LHashValOfNameSys.oleaut
3484c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3484e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
348500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 18 00 04 00 47 65 74 52 65 63 6f 72 ..`.......d.....'.......GetRecor
348520 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a dInfoFromTypeInfo.oleaut32.dll..
348540 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
348560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
348580 00 00 64 aa 00 00 00 00 24 00 00 00 17 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f ..d.....$.......GetRecordInfoFro
3485a0 6d 47 75 69 64 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mGuids.oleaut32.dll.oleaut32.dll
3485c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3485e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
348600 16 00 04 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....GetErrorInfo.oleaut32.dll.ol
348620 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
348640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
348660 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f d.............GetAltMonthNames.o
348680 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3486a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3486c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 04 00 47 65 74 41 ......`.......d.............GetA
3486e0 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ctiveObject.oleaut32.dll..oleaut
348700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
348720 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
348740 00 00 26 00 00 00 13 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 ..&.......DosDateTimeToVariantTi
348760 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 me.oleaut32.dll.oleaut32.dll/...
348780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3487a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 12 00 04 00 44........`.......d.............
3487c0 44 69 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 DispInvoke.oleaut32.dll.oleaut32
3487e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348800 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
348820 1a 00 00 00 11 00 04 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........DispGetParam.oleaut32.dl
348840 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
348860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
348880 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 10 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 ....d.............DispGetIDsOfNa
3488a0 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mes.oleaut32.dll..oleaut32.dll/.
3488c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3488e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0f 00 ..46........`.......d...........
348900 04 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..DispCallFunc.oleaut32.dll.olea
348920 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
348940 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
348960 00 00 00 00 1c 00 00 00 0e 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 6f 6c 65 61 75 ............CreateTypeLib2.oleau
348980 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
3489a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3489c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 00 04 00 43 72 65 61 74 65 54 79 ..`.......d.............CreateTy
3489e0 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c peLib.oleaut32.dll..oleaut32.dll
348a00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348a20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
348a40 0c 00 04 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 ....CreateStdDispatch.oleaut32.d
348a60 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
348a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
348aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 ......d.............CreateErrorI
348ac0 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 nfo.oleaut32.dll..oleaut32.dll/.
348ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
348b00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 ..52........`.......d...........
348b20 04 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..CreateDispTypeInfo.oleaut32.dl
348b40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
348b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
348b80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 ....d.............ClearCustData.
348ba0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
348bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
348be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 42 73 ........`.......d.............Bs
348c00 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 trFromVector.oleaut32.dll.oleaut
348c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
348c40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
348c60 00 00 22 00 00 00 07 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f ..".......BSTR_UserUnmarshal64.o
348c80 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
348ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
348cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 42 53 54 52 ......`.......d.............BSTR
348ce0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 _UserUnmarshal.oleaut32.dll.olea
348d00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
348d20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
348d40 00 00 00 00 1d 00 00 00 05 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 ............BSTR_UserSize64.olea
348d60 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
348d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
348da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 42 53 54 52 5f 55 ....`.......d.............BSTR_U
348dc0 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 serSize.oleaut32.dll..oleaut32.d
348de0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
348e00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
348e20 00 00 03 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 ......BSTR_UserMarshal64.oleaut3
348e40 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
348e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
348e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 42 53 54 52 5f 55 73 65 72 4d `.......d.............BSTR_UserM
348ea0 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c arshal.oleaut32.dll.oleaut32.dll
348ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348ee0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
348f00 01 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....BSTR_UserFree64.oleaut32.dll
348f20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
348f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
348f60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 ....d.............BSTR_UserFree.
348f80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
348fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
348fc0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
348fe0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
349000 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
349020 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
349040 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
349060 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...oleaut32.dll'................
349080 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3490a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
3490c0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 .................oleaut32_NULL_T
3490e0 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.oleaut32.dll/...-1....
349100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
349120 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
349140 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
349160 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
349180 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e ......@.0..............oleaut32.
3491a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3491c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3491e0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
349200 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
349220 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
349240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
349260 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
349280 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
3492a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3492c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
3492e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e ......@................oleaut32.
349300 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
349320 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
349340 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 6c ..............................ol
349360 65 61 75 74 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 eaut32.dll..@comp.id.|..........
349380 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3493a0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3493c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
3493e0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
349400 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_oleaut32.__N
349420 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f ULL_IMPORT_DESCRIPTOR..oleaut32_
349440 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.oledlg.dll/.....
349460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349480 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 49........`.......d.............
3494a0 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c OleUIUpdateLinksW.oledlg.dll..ol
3494c0 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
3494e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
349500 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 d.............OleUIUpdateLinksA.
349520 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oledlg.dll..oledlg.dll/.....-1..
349540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
349560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 4f 6c 65 55 ......`.......d.............OleU
349580 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 IPromptUserW.oledlg.dll.oledlg.d
3495a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3495c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3495e0 1c 00 00 00 13 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e ........OleUIPromptUserA.oledlg.
349600 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
349620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
349640 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 12 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 ......d.............OleUIPasteSp
349660 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 ecialW.oledlg.dll.oledlg.dll/...
349680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3496a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 11 00 ..50........`.......d...........
3496c0 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIPasteSpecialA.oledlg.dll.
3496e0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
349700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
349720 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 ..d.....".......OleUIObjectPrope
349740 72 74 69 65 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 rtiesW.oledlg.dll.oledlg.dll/...
349760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349780 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 ..54........`.......d.....".....
3497a0 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e ..OleUIObjectPropertiesA.oledlg.
3497c0 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
3497e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
349800 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0e 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f ......d.............OleUIInsertO
349820 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 bjectW.oledlg.dll.oledlg.dll/...
349840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0d 00 ..50........`.......d...........
349880 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIInsertObjectA.oledlg.dll.
3498a0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
3498c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3498e0 00 00 64 aa 00 00 00 00 1b 00 00 00 0c 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 ..d.............OleUIEditLinksW.
349900 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oledlg.dll..oledlg.dll/.....-1..
349920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
349940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0b 00 04 00 4f 6c 65 55 ......`.......d.............OleU
349960 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 IEditLinksA.oledlg.dll..oledlg.d
349980 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3499a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3499c0 19 00 00 00 0a 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c ........OleUIConvertW.oledlg.dll
3499e0 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oledlg.dll/.....-1............
349a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
349a20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 09 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 ....d.............OleUIConvertA.
349a40 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oledlg.dll..oledlg.dll/.....-1..
349a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
349a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 4f 6c 65 55 ......`.......d.............OleU
349aa0 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 IChangeSourceW.oledlg.dll.oledlg
349ac0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
349ae0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
349b00 00 00 1e 00 00 00 07 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 6f 6c 65 ..........OleUIChangeSourceA.ole
349b20 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 dlg.dll.oledlg.dll/.....-1......
349b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
349b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 06 00 04 00 4f 6c 65 55 49 43 68 61 ..`.......d.............OleUICha
349b80 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 ngeIconW.oledlg.dll.oledlg.dll/.
349ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
349bc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
349be0 05 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ....OleUIChangeIconA.oledlg.dll.
349c00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
349c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
349c40 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f ..d.....'.......OleUICanConvertO
349c60 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 rActivateAs.oledlg.dll..oledlg.d
349c80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
349ca0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
349cc0 16 00 00 00 03 00 04 00 4f 6c 65 55 49 42 75 73 79 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c ........OleUIBusyW.oledlg.dll.ol
349ce0 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
349d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
349d20 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 4f 6c 65 55 49 42 75 73 79 41 00 6f 6c 65 64 6c 67 2e d.............OleUIBusyA.oledlg.
349d40 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....-1..........
349d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
349d80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 ......d.............OleUIAddVerb
349da0 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 MenuW.oledlg.dll..oledlg.dll/...
349dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
349de0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
349e00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a ..OleUIAddVerbMenuA.oledlg.dll..
349e20 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
349e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
349e60 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
349e80 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
349ea0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
349ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
349ee0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 ....@.@..............oledlg.dll'
349f00 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
349f20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
349f40 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
349f60 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 .oledlg_NULL_THUNK_DATA.oledlg.d
349f80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
349fa0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
349fc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
349fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
34a000 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
34a020 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....oledlg.dll'................
34a040 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
34a060 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
34a080 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
34a0a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..oledlg.dll/.....-1
34a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
34a0e0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
34a100 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
34a120 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
34a140 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
34a160 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
34a180 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...oledlg.dll'................."
34a1a0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
34a1c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
34a1e0 00 00 05 00 00 00 02 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........oledlg.dll..@comp.id.|..
34a200 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
34a220 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
34a240 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
34a260 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
34a280 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 ....P...__IMPORT_DESCRIPTOR_oled
34a2a0 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 lg.__NULL_IMPORT_DESCRIPTOR..ole
34a2c0 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 37 20 20 20 20 20 20 20 dlg_NULL_THUNK_DATA./2707.......
34a2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
34a300 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
34a320 04 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 ....OnDemandUnRegisterNotificati
34a340 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a on.ondemandconnroutehelper.dll..
34a360 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2707...........-1..............
34a380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
34a3a0 00 00 64 aa 00 00 00 00 39 00 00 00 03 00 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 ..d.....9.......OnDemandRegister
34a3c0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 Notification.ondemandconnroutehe
34a3e0 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lper.dll../2707...........-1....
34a400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
34a420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 02 00 04 00 4f 6e 44 65 6d 61 ....`.......d.....3.......OnDema
34a440 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 ndGetRoutingHint.ondemandconnrou
34a460 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 tehelper.dll../2707...........-1
34a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 ......................0.......84
34a4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 01 00 04 00 47 65 ........`.......d.....@.......Ge
34a4c0 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d tInterfaceContextTableForHostNam
34a4e0 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 e.ondemandconnroutehelper.dll./2
34a500 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 707...........-1................
34a520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
34a540 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 d.....6.......FreeInterfaceConte
34a560 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e xtTable.ondemandconnroutehelper.
34a580 64 6c 6c 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2707...........-1..........
34a5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 38 20 20 20 20 20 20 20 60 0a ............0.......318.......`.
34a5c0 64 aa 03 00 00 00 00 00 ed 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
34a5e0 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Q...................@..B.ida
34a600 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
34a620 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 @.@..idata$4....................
34a640 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e ........@.@....."........ondeman
34a660 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 dconnroutehelper.dll'...........
34a680 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
34a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
34a6c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f .................-....ondemandco
34a6e0 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 nnroutehelper_NULL_THUNK_DATA./2
34a700 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 707...........-1................
34a720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......266.......`.d.....
34a740 00 00 c9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 ...............debug$S........Q.
34a760 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
34a780 00 00 00 00 00 00 14 00 00 00 b5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
34a7a0 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 .."........ondemandconnroutehelp
34a7c0 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 er.dll'................."..|.Mic
34a7e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
34a800 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
34a820 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
34a840 54 4f 52 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./2707...........-1..........
34a860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 37 20 20 20 20 20 20 20 60 0a ............0.......557.......`.
34a880 64 aa 03 00 00 00 00 00 2b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......+............debug$S....
34a8a0 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Q...................@..B.ida
34a8c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 dd 00 00 00 f1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
34a8e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 0f 01 00 00 f1 00 00 00 @.0..idata$6....................
34a900 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e ........@......."........ondeman
34a920 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 dconnroutehelper.dll'...........
34a940 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
34a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
34a980 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 ...............ondemandconnroute
34a9a0 68 65 6c 70 65 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 helper.dll.@comp.id.|...........
34a9c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
34a9e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
34aa00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 30 00 00 00 00 ...h..idata$5@.......h.....0....
34aa20 00 00 00 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f .............I.............r..._
34aa40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 _IMPORT_DESCRIPTOR_ondemandconnr
34aa60 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 outehelper.__NULL_IMPORT_DESCRIP
34aa80 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c TOR..ondemandconnroutehelper_NUL
34aaa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 L_THUNK_DATA..opengl32.dll/...-1
34aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
34aae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 62 01 04 00 77 67 ........`.......d.....!...b...wg
34ab00 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a lUseFontOutlinesW.opengl32.dll..
34ab20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
34ab60 00 00 64 aa 00 00 00 00 21 00 00 00 61 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e ..d.....!...a...wglUseFontOutlin
34ab80 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 esA.opengl32.dll..opengl32.dll/.
34aba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34abc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 60 01 ..52........`.......d.........`.
34abe0 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..wglUseFontBitmapsW.opengl32.dl
34ac00 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34ac20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
34ac40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5f 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d ....d........._...wglUseFontBitm
34ac60 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 apsA.opengl32.dll.opengl32.dll/.
34ac80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34aca0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5e 01 ..56........`.......d.....$...^.
34acc0 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 ..wglSwapMultipleBuffers.opengl3
34ace0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
34ad20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5d 01 04 00 77 67 6c 53 77 61 70 4c 61 79 `.......d.....!...]...wglSwapLay
34ad40 65 72 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 erBuffers.opengl32.dll..opengl32
34ad60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34ad80 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
34ada0 1b 00 00 00 5c 01 04 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ....\...wglShareLists.opengl32.d
34adc0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34ade0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
34ae00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 5b 01 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 ......d.....'...[...wglSetLayerP
34ae20 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e aletteEntries.opengl32.dll..open
34ae40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34ae60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
34ae80 00 00 00 00 24 00 00 00 5a 01 04 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 ....$...Z...wglRealizeLayerPalet
34aea0 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.opengl32.dll.opengl32.dll/...
34aec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34aee0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 59 01 04 00 48........`.......d.........Y...
34af00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e wglMakeCurrent.opengl32.dll.open
34af20 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34af40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
34af60 00 00 00 00 1f 00 00 00 58 01 04 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 ........X...wglGetProcAddress.op
34af80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
34afc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 57 01 04 00 77 67 6c 47 ......`.......d.....'...W...wglG
34afe0 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 etLayerPaletteEntries.opengl32.d
34b000 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34b020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
34b040 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 56 01 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e ......d.........V...wglGetCurren
34b060 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tDC.opengl32.dll..opengl32.dll/.
34b080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34b0a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 55 01 ..54........`.......d....."...U.
34b0c0 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e ..wglGetCurrentContext.opengl32.
34b0e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34b100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
34b120 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 54 01 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c ......d.....#...T...wglDescribeL
34b140 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ayerPlane.opengl32.dll..opengl32
34b160 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34b180 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
34b1a0 1e 00 00 00 53 01 04 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 ....S...wglDeleteContext.opengl3
34b1c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
34b200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 52 01 04 00 77 67 6c 43 72 65 61 74 65 4c `.......d.....#...R...wglCreateL
34b220 61 79 65 72 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ayerContext.opengl32.dll..opengl
34b240 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34b260 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
34b280 00 00 1e 00 00 00 51 01 04 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 ......Q...wglCreateContext.openg
34b2a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34b2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 50 01 04 00 77 67 6c 43 6f 70 79 43 ..`.......d.........P...wglCopyC
34b300 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ontext.opengl32.dll.opengl32.dll
34b320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34b340 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
34b360 4f 01 04 00 67 6c 56 69 65 77 70 6f 72 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e O...glViewport.opengl32.dll.open
34b380 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34b3a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34b3c0 00 00 00 00 1d 00 00 00 4e 01 04 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e ........N...glVertexPointer.open
34b3e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
34b420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4d 01 04 00 67 6c 56 65 72 74 ....`.......d.........M...glVert
34b440 65 78 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex4sv.opengl32.dll..opengl32.dll
34b460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34b480 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
34b4a0 4c 01 04 00 67 6c 56 65 72 74 65 78 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e L...glVertex4s.opengl32.dll.open
34b4c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34b4e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
34b500 00 00 00 00 19 00 00 00 4b 01 04 00 67 6c 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 ........K...glVertex4iv.opengl32
34b520 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34b560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4a 01 04 00 67 6c 56 65 72 74 65 78 34 69 `.......d.........J...glVertex4i
34b580 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34b5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34b5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 01 04 00 67 6c ........`.......d.........I...gl
34b5e0 56 65 72 74 65 78 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex4fv.opengl32.dll..opengl32
34b600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34b620 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
34b640 18 00 00 00 48 01 04 00 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....H...glVertex4f.opengl32.dll.
34b660 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34b680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34b6a0 00 00 64 aa 00 00 00 00 19 00 00 00 47 01 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e ..d.........G...glVertex4dv.open
34b6c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34b6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
34b700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 46 01 04 00 67 6c 56 65 72 74 ....`.......d.........F...glVert
34b720 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex4d.opengl32.dll.opengl32.dll/.
34b740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34b760 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 45 01 ..45........`.......d.........E.
34b780 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex3sv.opengl32.dll..open
34b7a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34b7c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
34b7e0 00 00 00 00 18 00 00 00 44 01 04 00 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e ........D...glVertex3s.opengl32.
34b800 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34b820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34b840 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 43 01 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 ......d.........C...glVertex3iv.
34b860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34b880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34b8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 42 01 04 00 67 6c ........`.......d.........B...gl
34b8c0 56 65 72 74 65 78 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex3i.opengl32.dll.opengl32.d
34b8e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b900 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
34b920 00 00 41 01 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..A...glVertex3fv.opengl32.dll..
34b940 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34b980 00 00 64 aa 00 00 00 00 18 00 00 00 40 01 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 ..d.........@...glVertex3f.openg
34b9a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34b9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3f 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........?...glVertex
34ba00 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3dv.opengl32.dll..opengl32.dll/.
34ba20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34ba40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3e 01 ..44........`.......d.........>.
34ba60 04 00 67 6c 56 65 72 74 65 78 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex3d.opengl32.dll.opengl
34ba80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34baa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
34bac0 00 00 19 00 00 00 3d 01 04 00 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......=...glVertex2sv.opengl32.d
34bae0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34bb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34bb20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3c 01 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f ......d.........<...glVertex2s.o
34bb40 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34bb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34bb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3b 01 04 00 67 6c 56 65 ......`.......d.........;...glVe
34bba0 72 74 65 78 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex2iv.opengl32.dll..opengl32.d
34bbc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34bbe0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
34bc00 00 00 3a 01 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..:...glVertex2i.opengl32.dll.op
34bc20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34bc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34bc60 64 aa 00 00 00 00 19 00 00 00 39 01 04 00 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c d.........9...glVertex2fv.opengl
34bc80 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34bca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
34bcc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 38 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........8...glVertex
34bce0 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2f.opengl32.dll.opengl32.dll/...
34bd00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34bd20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 37 01 04 00 45........`.......d.........7...
34bd40 67 6c 56 65 72 74 65 78 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glVertex2dv.opengl32.dll..opengl
34bd60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34bd80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
34bda0 00 00 18 00 00 00 36 01 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......6...glVertex2d.opengl32.dl
34bdc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34bde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34be00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 35 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f ....d.........5...glTranslatef.o
34be20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
34be60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 34 01 04 00 67 6c 54 72 ......`.......d.........4...glTr
34be80 61 6e 73 6c 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 anslated.opengl32.dll.opengl32.d
34bea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34bec0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
34bee0 00 00 33 01 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 ..3...glTexSubImage2D.opengl32.d
34bf00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34bf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
34bf40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 32 01 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 ......d.........2...glTexSubImag
34bf60 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 e1D.opengl32.dll..opengl32.dll/.
34bf80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34bfa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 31 01 ..50........`.......d.........1.
34bfc0 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glTexParameteriv.opengl32.dll.
34bfe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34c000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
34c020 00 00 64 aa 00 00 00 00 1d 00 00 00 30 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 ..d.........0...glTexParameteri.
34c040 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
34c080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2f 01 04 00 67 6c ........`.......d........./...gl
34c0a0 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e TexParameterfv.opengl32.dll.open
34c0c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34c0e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34c100 00 00 00 00 1d 00 00 00 2e 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e ............glTexParameterf.open
34c120 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
34c160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2d 01 04 00 67 6c 54 65 78 49 ....`.......d.........-...glTexI
34c180 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c mage2D.opengl32.dll.opengl32.dll
34c1a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34c1c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34c1e0 2c 01 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ,...glTexImage1D.opengl32.dll.op
34c200 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
34c240 64 aa 00 00 00 00 18 00 00 00 2b 01 04 00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 d.........+...glTexGeniv.opengl3
34c260 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
34c2a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2a 01 04 00 67 6c 54 65 78 47 65 6e 69 00 `.......d.........*...glTexGeni.
34c2c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34c300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 29 01 04 00 67 6c ........`.......d.........)...gl
34c320 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 TexGenfv.opengl32.dll.opengl32.d
34c340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34c360 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
34c380 00 00 28 01 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..(...glTexGenf.opengl32.dll..op
34c3a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
34c3e0 64 aa 00 00 00 00 18 00 00 00 27 01 04 00 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 d.........'...glTexGendv.opengl3
34c400 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
34c440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 26 01 04 00 67 6c 54 65 78 47 65 6e 64 00 `.......d.........&...glTexGend.
34c460 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34c4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 25 01 04 00 67 6c ........`.......d.........%...gl
34c4c0 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 TexEnviv.opengl32.dll.opengl32.d
34c4e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34c500 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
34c520 00 00 24 01 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..$...glTexEnvi.opengl32.dll..op
34c540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
34c580 64 aa 00 00 00 00 18 00 00 00 23 01 04 00 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 d.........#...glTexEnvfv.opengl3
34c5a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
34c5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 22 01 04 00 67 6c 54 65 78 45 6e 76 66 00 `.......d........."...glTexEnvf.
34c600 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
34c640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 01 04 00 67 6c ........`.......d.........!...gl
34c660 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 TexCoordPointer.opengl32.dll..op
34c680 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34c6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
34c6c0 64 aa 00 00 00 00 1b 00 00 00 20 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e d.............glTexCoord4sv.open
34c6e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
34c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1f 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
34c740 6f 6f 72 64 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord4s.opengl32.dll.opengl32.dll
34c760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34c780 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34c7a0 1e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord4iv.opengl32.dll..
34c7c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34c7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
34c800 00 00 64 aa 00 00 00 00 1a 00 00 00 1d 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 ..d.............glTexCoord4i.ope
34c820 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
34c860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1c 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
34c880 6f 6f 72 64 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord4fv.opengl32.dll..opengl32.d
34c8a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34c8c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
34c8e0 00 00 1b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord4f.opengl32.dll.
34c900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34c920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34c940 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 ..d.............glTexCoord4dv.op
34c960 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
34c9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 01 04 00 67 6c 54 65 ......`.......d.............glTe
34c9c0 78 43 6f 6f 72 64 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord4d.opengl32.dll.opengl32.d
34c9e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ca00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
34ca20 00 00 18 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord3sv.opengl32.dll
34ca40 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34ca60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34ca80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 17 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f ....d.............glTexCoord3s.o
34caa0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34cae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 16 01 04 00 67 6c 54 65 ......`.......d.............glTe
34cb00 78 43 6f 6f 72 64 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord3iv.opengl32.dll..opengl32
34cb20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34cb40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
34cb60 1a 00 00 00 15 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord3i.opengl32.dl
34cb80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34cba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34cbc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 14 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 ....d.............glTexCoord3fv.
34cbe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
34cc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 13 01 04 00 67 6c ........`.......d.............gl
34cc40 54 65 78 43 6f 6f 72 64 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord3f.opengl32.dll.opengl32
34cc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34cc80 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
34cca0 1b 00 00 00 12 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord3dv.opengl32.d
34ccc0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34cce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34cd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 11 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 ......d.............glTexCoord3d
34cd20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34cd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34cd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 01 04 00 67 6c ........`.......d.............gl
34cd80 54 65 78 43 6f 6f 72 64 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord2sv.opengl32.dll..opengl
34cda0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34cdc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
34cde0 00 00 1a 00 00 00 0f 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord2s.opengl32.
34ce00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34ce20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34ce40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 ......d.............glTexCoord2i
34ce60 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
34ce80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34cea0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0d 01 04 00 46........`.......d.............
34cec0 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord2i.opengl32.dll.opengl
34cee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34cf00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
34cf20 00 00 1b 00 00 00 0c 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord2fv.opengl32
34cf40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34cf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
34cf80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
34cfa0 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2f.opengl32.dll.opengl32.dll/...
34cfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34cfe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0a 01 04 00 47........`.......d.............
34d000 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord2dv.opengl32.dll..open
34d020 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34d040 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
34d060 00 00 00 00 1a 00 00 00 09 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 ............glTexCoord2d.opengl3
34d080 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34d0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
34d0e0 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 1sv.opengl32.dll..opengl32.dll/.
34d100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 07 01 ..46........`.......d...........
34d140 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord1s.opengl32.dll.open
34d160 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34d180 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
34d1a0 00 00 00 00 1b 00 00 00 06 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c ............glTexCoord1iv.opengl
34d1c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
34d200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 05 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
34d220 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd1i.opengl32.dll.opengl32.dll/.
34d240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d260 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 01 ..47........`.......d...........
34d280 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord1fv.opengl32.dll..op
34d2a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34d2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34d2e0 64 aa 00 00 00 00 1a 00 00 00 03 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 d.............glTexCoord1f.openg
34d300 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34d340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
34d360 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd1dv.opengl32.dll..opengl32.dll
34d380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34d3a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34d3c0 01 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord1d.opengl32.dll.op
34d3e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34d400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34d420 64 aa 00 00 00 00 19 00 00 00 00 01 04 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c d.............glStencilOp.opengl
34d440 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34d480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ff 00 04 00 67 6c 53 74 65 6e 63 69 ..`.......d.............glStenci
34d4a0 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lMask.opengl32.dll..opengl32.dll
34d4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34d4e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34d500 fe 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glStencilFunc.opengl32.dll..
34d520 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
34d560 00 00 64 aa 00 00 00 00 1a 00 00 00 fd 00 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 ..d.............glShadeModel.ope
34d580 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34d5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 fc 00 04 00 67 6c 53 65 6c 65 ....`.......d.............glSele
34d5e0 63 74 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ctBuffer.opengl32.dll.opengl32.d
34d600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34d620 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
34d640 00 00 fb 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glScissor.opengl32.dll..op
34d660 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34d680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
34d6a0 64 aa 00 00 00 00 16 00 00 00 fa 00 04 00 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e d.............glScalef.opengl32.
34d6c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34d6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
34d700 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 f9 00 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 ......d.............glScaled.ope
34d720 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
34d760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f8 00 04 00 67 6c 52 6f 74 61 ....`.......d.............glRota
34d780 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tef.opengl32.dll..opengl32.dll/.
34d7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d7c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f7 00 ..43........`.......d...........
34d7e0 04 00 67 6c 52 6f 74 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glRotated.opengl32.dll..opengl
34d800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34d820 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
34d840 00 00 1a 00 00 00 f6 00 04 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e ..........glRenderMode.opengl32.
34d860 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34d880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
34d8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 f5 00 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 ......d.............glRectsv.ope
34d8c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
34d900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 f4 00 04 00 67 6c 52 65 63 74 ....`.......d.............glRect
34d920 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
34d940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34d960 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 f3 00 04 00 42........`.......d.............
34d980 67 6c 52 65 63 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glRectiv.opengl32.dll.opengl32.d
34d9a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34d9c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
34d9e0 00 00 f2 00 04 00 67 6c 52 65 63 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glRecti.opengl32.dll..open
34da00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34da20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
34da40 00 00 00 00 16 00 00 00 f1 00 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glRectfv.opengl32.dl
34da60 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
34daa0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 f0 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c ....d.............glRectf.opengl
34dac0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
34db00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ef 00 04 00 67 6c 52 65 63 74 64 76 ..`.......d.............glRectdv
34db20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
34db60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ee 00 04 00 67 6c ........`.......d.............gl
34db80 52 65 63 74 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Rectd.opengl32.dll..opengl32.dll
34dba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34dbc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
34dbe0 ed 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glReadPixels.opengl32.dll.op
34dc00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34dc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34dc40 64 aa 00 00 00 00 1a 00 00 00 ec 00 04 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 d.............glReadBuffer.openg
34dc60 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34dca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 eb 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
34dcc0 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos4sv.opengl32.dll.opengl32.dll
34dce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34dd00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34dd20 ea 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos4s.opengl32.dll..
34dd40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34dd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34dd80 00 00 64 aa 00 00 00 00 1c 00 00 00 e9 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f ..d.............glRasterPos4iv.o
34dda0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34dde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e8 00 04 00 67 6c 52 61 ......`.......d.............glRa
34de00 73 74 65 72 50 6f 73 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos4i.opengl32.dll..opengl32
34de20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34de40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
34de60 1c 00 00 00 e7 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos4fv.opengl32.
34de80 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34dea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34dec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 ......d.............glRasterPos4
34dee0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34df00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34df20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e5 00 04 00 48........`.......d.............
34df40 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos4dv.opengl32.dll.open
34df60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34df80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
34dfa0 00 00 00 00 1b 00 00 00 e4 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c ............glRasterPos4d.opengl
34dfc0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34dfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34e000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e3 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
34e020 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos3sv.opengl32.dll.opengl32.dll
34e040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e060 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34e080 e2 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos3s.opengl32.dll..
34e0a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34e0e0 00 00 64 aa 00 00 00 00 1c 00 00 00 e1 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f ..d.............glRasterPos3iv.o
34e100 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34e120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34e140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e0 00 04 00 67 6c 52 61 ......`.......d.............glRa
34e160 73 74 65 72 50 6f 73 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos3i.opengl32.dll..opengl32
34e180 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34e1a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
34e1c0 1c 00 00 00 df 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos3fv.opengl32.
34e1e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34e200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34e220 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 de 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 ......d.............glRasterPos3
34e240 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34e260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34e280 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 dd 00 04 00 48........`.......d.............
34e2a0 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos3dv.opengl32.dll.open
34e2c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34e2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
34e300 00 00 00 00 1b 00 00 00 dc 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c ............glRasterPos3d.opengl
34e320 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34e340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
34e360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 db 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
34e380 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos2sv.opengl32.dll.opengl32.dll
34e3a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e3c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
34e3e0 da 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos2s.opengl32.dll..
34e400 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34e440 00 00 64 aa 00 00 00 00 1c 00 00 00 d9 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f ..d.............glRasterPos2iv.o
34e460 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34e480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34e4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d8 00 04 00 67 6c 52 61 ......`.......d.............glRa
34e4c0 73 74 65 72 50 6f 73 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos2i.opengl32.dll..opengl32
34e4e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34e500 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
34e520 1c 00 00 00 d7 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos2fv.opengl32.
34e540 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34e560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34e580 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 ......d.............glRasterPos2
34e5a0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34e5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34e5e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d5 00 04 00 48........`.......d.............
34e600 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos2dv.opengl32.dll.open
34e620 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34e640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
34e660 00 00 00 00 1b 00 00 00 d4 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c ............glRasterPos2d.opengl
34e680 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
34e6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d3 00 04 00 67 6c 50 75 73 68 4e 61 ..`.......d.............glPushNa
34e6e0 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.opengl32.dll.opengl32.dll/...
34e700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34e720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d2 00 04 00 46........`.......d.............
34e740 67 6c 50 75 73 68 4d 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glPushMatrix.opengl32.dll.opengl
34e760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34e780 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
34e7a0 00 00 20 00 00 00 d1 00 04 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 ..........glPushClientAttrib.ope
34e7c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
34e800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d0 00 04 00 67 6c 50 75 73 68 ....`.......d.............glPush
34e820 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Attrib.opengl32.dll.opengl32.dll
34e840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
34e880 cf 00 04 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 ....glPrioritizeTextures.opengl3
34e8a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34e8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
34e8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ce 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 `.......d.............glPopName.
34e900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34e920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34e940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 cd 00 04 00 67 6c ........`.......d.............gl
34e960 50 6f 70 4d 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 PopMatrix.opengl32.dll..opengl32
34e980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34e9a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
34e9c0 1f 00 00 00 cc 00 04 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c ........glPopClientAttrib.opengl
34e9e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34ea20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 cb 00 04 00 67 6c 50 6f 70 41 74 74 ..`.......d.............glPopAtt
34ea40 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rib.opengl32.dll..opengl32.dll/.
34ea60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34ea80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ca 00 ..50........`.......d...........
34eaa0 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glPolygonStipple.opengl32.dll.
34eac0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34eae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
34eb00 00 00 64 aa 00 00 00 00 1d 00 00 00 c9 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 ..d.............glPolygonOffset.
34eb20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34eb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c8 00 04 00 67 6c ........`.......d.............gl
34eb80 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c PolygonMode.opengl32.dll..opengl
34eba0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34ebc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
34ebe0 00 00 19 00 00 00 c7 00 04 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glPointSize.opengl32.d
34ec00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34ec20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34ec40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c6 00 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 ......d.............glPixelZoom.
34ec60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
34eca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c5 00 04 00 67 6c ........`.......d.............gl
34ecc0 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e PixelTransferi.opengl32.dll.open
34ece0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34ed00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
34ed20 00 00 00 00 1e 00 00 00 c4 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 ............glPixelTransferf.ope
34ed40 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
34ed80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c3 00 04 00 67 6c 50 69 78 65 ....`.......d.............glPixe
34eda0 6c 53 74 6f 72 65 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lStorei.opengl32.dll..opengl32.d
34edc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ede0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
34ee00 00 00 c2 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glPixelStoref.opengl32.dll
34ee20 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34ee40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34ee60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c1 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 ....d.............glPixelMapusv.
34ee80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34eec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c0 00 04 00 67 6c ........`.......d.............gl
34eee0 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c PixelMapuiv.opengl32.dll..opengl
34ef00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34ef20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
34ef40 00 00 1a 00 00 00 bf 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e ..........glPixelMapfv.opengl32.
34ef60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34ef80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34efa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 be 00 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 ......d.............glPassThroug
34efc0 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.opengl32.dll..opengl32.dll/...
34efe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34f000 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 bd 00 04 00 41........`.......d.............
34f020 67 6c 4f 72 74 68 6f 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glOrtho.opengl32.dll..opengl32.d
34f040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f060 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
34f080 00 00 bc 00 04 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 ......glNormalPointer.opengl32.d
34f0a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34f0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34f0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 bb 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 ......d.............glNormal3sv.
34f100 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34f140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ba 00 04 00 67 6c ........`.......d.............gl
34f160 4e 6f 72 6d 61 6c 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Normal3s.opengl32.dll.opengl32.d
34f180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f1a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
34f1c0 00 00 b9 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glNormal3iv.opengl32.dll..
34f1e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34f200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34f220 00 00 64 aa 00 00 00 00 18 00 00 00 b8 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 ..d.............glNormal3i.openg
34f240 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34f280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b7 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
34f2a0 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3fv.opengl32.dll..opengl32.dll/.
34f2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f2e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b6 00 ..44........`.......d...........
34f300 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glNormal3f.opengl32.dll.opengl
34f320 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34f340 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
34f360 00 00 19 00 00 00 b5 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glNormal3dv.opengl32.d
34f380 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34f3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34f3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b4 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f ......d.............glNormal3d.o
34f3e0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34f400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34f420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b3 00 04 00 67 6c 4e 6f ......`.......d.............glNo
34f440 72 6d 61 6c 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rmal3bv.opengl32.dll..opengl32.d
34f460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f480 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
34f4a0 00 00 b2 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glNormal3b.opengl32.dll.op
34f4c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34f4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
34f500 64 aa 00 00 00 00 17 00 00 00 b1 00 04 00 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 d.............glNewList.opengl32
34f520 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34f560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b0 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 `.......d.............glMultMatr
34f580 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ixf.opengl32.dll..opengl32.dll/.
34f5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f5c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 af 00 ..47........`.......d...........
34f5e0 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glMultMatrixd.opengl32.dll..op
34f600 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34f620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
34f640 64 aa 00 00 00 00 1a 00 00 00 ae 00 04 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 d.............glMatrixMode.openg
34f660 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
34f6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ad 00 04 00 67 6c 4d 61 74 65 72 69 ..`.......d.............glMateri
34f6c0 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 aliv.opengl32.dll.opengl32.dll/.
34f6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f700 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ac 00 ..45........`.......d...........
34f720 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glMateriali.opengl32.dll..open
34f740 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f760 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
34f780 00 00 00 00 1a 00 00 00 ab 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 ............glMaterialfv.opengl3
34f7a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
34f7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
34f7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 aa 00 04 00 67 6c 4d 61 74 65 72 69 61 6c `.......d.............glMaterial
34f800 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
34f820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34f840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a9 00 04 00 45........`.......d.............
34f860 67 6c 4d 61 70 47 72 69 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glMapGrid2f.opengl32.dll..opengl
34f880 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34f8a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
34f8c0 00 00 19 00 00 00 a8 00 04 00 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glMapGrid2d.opengl32.d
34f8e0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34f900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34f920 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a7 00 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 ......d.............glMapGrid1f.
34f940 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34f980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a6 00 04 00 67 6c ........`.......d.............gl
34f9a0 4d 61 70 47 72 69 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 MapGrid1d.opengl32.dll..opengl32
34f9c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34f9e0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
34fa00 15 00 00 00 a5 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glMap2f.opengl32.dll..op
34fa20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34fa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
34fa60 64 aa 00 00 00 00 15 00 00 00 a4 00 04 00 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glMap2d.opengl32.d
34fa80 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34faa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
34fac0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 a3 00 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e ......d.............glMap1f.open
34fae0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34fb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
34fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 a2 00 04 00 67 6c 4d 61 70 31 ....`.......d.............glMap1
34fb40 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
34fb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34fb80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a1 00 04 00 43........`.......d.............
34fba0 67 6c 4c 6f 67 69 63 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glLogicOp.opengl32.dll..opengl32
34fbc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34fbe0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
34fc00 18 00 00 00 a0 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glLoadName.opengl32.dll.
34fc20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34fc60 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 ..d.............glLoadMatrixf.op
34fc80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34fca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34fcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9e 00 04 00 67 6c 4c 6f ......`.......d.............glLo
34fce0 61 64 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 adMatrixd.opengl32.dll..opengl32
34fd00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34fd20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
34fd40 1c 00 00 00 9d 00 04 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e ........glLoadIdentity.opengl32.
34fd60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34fd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34fda0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9c 00 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f ......d.............glListBase.o
34fdc0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34fe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9b 00 04 00 67 6c 4c 69 ......`.......d.............glLi
34fe20 6e 65 57 69 64 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 neWidth.opengl32.dll..opengl32.d
34fe40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34fe60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
34fe80 00 00 9a 00 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glLineStipple.opengl32.dll
34fea0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34fec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
34fee0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 99 00 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e ....d.............glLightiv.open
34ff00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
34ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 98 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
34ff60 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ti.opengl32.dll.opengl32.dll/...
34ff80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34ffa0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 97 00 04 00 43........`.......d.............
34ffc0 67 6c 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glLightfv.opengl32.dll..opengl32
34ffe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350000 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
350020 16 00 00 00 96 00 04 00 67 6c 4c 69 67 68 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glLightf.opengl32.dll.op
350040 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
350080 64 aa 00 00 00 00 1c 00 00 00 95 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 d.............glLightModeliv.ope
3500a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3500c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3500e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 94 00 04 00 67 6c 4c 69 67 68 ....`.......d.............glLigh
350100 74 4d 6f 64 65 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 tModeli.opengl32.dll..opengl32.d
350120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350140 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
350160 00 00 93 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glLightModelfv.opengl32.dl
350180 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3501a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3501c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 92 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 ....d.............glLightModelf.
3501e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
350200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
350220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 91 00 04 00 67 6c ........`.......d.............gl
350240 49 73 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 IsTexture.opengl32.dll..opengl32
350260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350280 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3502a0 16 00 00 00 90 00 04 00 67 6c 49 73 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glIsList.opengl32.dll.op
3502c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3502e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
350300 64 aa 00 00 00 00 19 00 00 00 8f 00 04 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c d.............glIsEnabled.opengl
350320 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
350340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
350360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8e 00 04 00 67 6c 49 6e 74 65 72 6c ..`.......d.....!.......glInterl
350380 65 61 76 65 64 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c eavedArrays.opengl32.dll..opengl
3503a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3503c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3503e0 00 00 19 00 00 00 8d 00 04 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glInitNames.opengl32.d
350400 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
350420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
350440 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 8c 00 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f ......d.............glIndexubv.o
350460 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
350480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3504a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 8b 00 04 00 67 6c 49 6e ......`.......d.............glIn
3504c0 64 65 78 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dexub.opengl32.dll..opengl32.dll
3504e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
350500 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
350520 8a 00 04 00 67 6c 49 6e 64 65 78 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glIndexsv.opengl32.dll..open
350540 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
350560 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
350580 00 00 00 00 16 00 00 00 89 00 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ............glIndexs.opengl32.dl
3505a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3505c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3505e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 88 00 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e ....d.............glIndexiv.open
350600 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
350620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
350640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 87 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
350660 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 xi.opengl32.dll.opengl32.dll/...
350680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3506a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 86 00 04 00 43........`.......d.............
3506c0 67 6c 49 6e 64 65 78 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glIndexfv.opengl32.dll..opengl32
3506e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350700 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
350720 16 00 00 00 85 00 04 00 67 6c 49 6e 64 65 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glIndexf.opengl32.dll.op
350740 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
350780 64 aa 00 00 00 00 17 00 00 00 84 00 04 00 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 d.............glIndexdv.opengl32
3507a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3507c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3507e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 83 00 04 00 67 6c 49 6e 64 65 78 64 00 6f `.......d.............glIndexd.o
350800 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
350820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
350840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 82 00 04 00 67 6c 49 6e ......`.......d.............glIn
350860 64 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 dexPointer.opengl32.dll.opengl32
350880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3508a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3508c0 19 00 00 00 81 00 04 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glIndexMask.opengl32.dll
3508e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
350900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
350920 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 80 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 ....d.............glHint.opengl3
350940 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
350960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
350980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7f 00 04 00 67 6c 47 65 74 54 65 78 50 61 `.......d.....!.......glGetTexPa
3509a0 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 rameteriv.opengl32.dll..opengl32
3509c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3509e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
350a00 21 00 00 00 7e 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e !...~...glGetTexParameterfv.open
350a20 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
350a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
350a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7d 00 04 00 67 6c 47 65 74 54 ....`.......d.....&...}...glGetT
350a80 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 exLevelParameteriv.opengl32.dll.
350aa0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
350ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
350ae0 00 00 64 aa 00 00 00 00 26 00 00 00 7c 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 ..d.....&...|...glGetTexLevelPar
350b00 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ameterfv.opengl32.dll.opengl32.d
350b20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350b40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
350b60 00 00 7b 00 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..{...glGetTexImage.opengl32.dll
350b80 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
350ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
350bc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7a 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 ....d.........z...glGetTexGeniv.
350be0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
350c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
350c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 79 00 04 00 67 6c ........`.......d.........y...gl
350c40 47 65 74 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetTexGenfv.opengl32.dll..opengl
350c60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
350c80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
350ca0 00 00 1b 00 00 00 78 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 ......x...glGetTexGendv.opengl32
350cc0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
350ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
350d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 77 00 04 00 67 6c 47 65 74 54 65 78 45 6e `.......d.........w...glGetTexEn
350d20 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 viv.opengl32.dll..opengl32.dll/.
350d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350d60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 76 00 ..47........`.......d.........v.
350d80 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glGetTexEnvfv.opengl32.dll..op
350da0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
350de0 64 aa 00 00 00 00 19 00 00 00 75 00 04 00 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c d.........u...glGetString.opengl
350e00 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
350e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
350e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 74 00 04 00 67 6c 47 65 74 50 6f 6c ..`.......d.....!...t...glGetPol
350e60 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ygonStipple.opengl32.dll..opengl
350e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
350ea0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
350ec0 00 00 1b 00 00 00 73 00 04 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 ......s...glGetPointerv.opengl32
350ee0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
350f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
350f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 72 00 04 00 67 6c 47 65 74 50 69 78 65 6c `.......d.........r...glGetPixel
350f40 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Mapusv.opengl32.dll.opengl32.dll
350f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
350f80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
350fa0 71 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c q...glGetPixelMapuiv.opengl32.dl
350fc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
350fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
351000 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 70 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 ....d.........p...glGetPixelMapf
351020 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
351040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 6f 00 04 00 49........`.......d.........o...
351080 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glGetMaterialiv.opengl32.dll..op
3510a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3510c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3510e0 64 aa 00 00 00 00 1d 00 00 00 6e 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 d.........n...glGetMaterialfv.op
351100 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
351120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
351140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 6d 00 04 00 67 6c 47 65 ......`.......d.........m...glGe
351160 74 4d 61 70 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tMapiv.opengl32.dll.opengl32.dll
351180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3511a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3511c0 6c 00 04 00 67 6c 47 65 74 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e l...glGetMapfv.opengl32.dll.open
3511e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351200 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
351220 00 00 00 00 18 00 00 00 6b 00 04 00 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e ........k...glGetMapdv.opengl32.
351240 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
351260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
351280 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6a 00 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 ......d.........j...glGetLightiv
3512a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
3512c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3512e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 69 00 04 00 67 6c ........`.......d.........i...gl
351300 47 65 74 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 GetLightfv.opengl32.dll.opengl32
351320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
351340 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
351360 1b 00 00 00 68 00 04 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ....h...glGetIntegerv.opengl32.d
351380 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3513a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3513c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 67 00 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 ......d.........g...glGetFloatv.
3513e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
351420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 66 00 04 00 67 6c ........`.......d.........f...gl
351440 47 65 74 45 72 72 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 GetError.opengl32.dll.opengl32.d
351460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351480 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3514a0 00 00 65 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..e...glGetDoublev.opengl32.dll.
3514c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3514e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
351500 00 00 64 aa 00 00 00 00 1c 00 00 00 64 00 04 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f ..d.........d...glGetClipPlane.o
351520 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
351560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 63 00 04 00 67 6c 47 65 ......`.......d.........c...glGe
351580 74 42 6f 6f 6c 65 61 6e 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 tBooleanv.opengl32.dll..opengl32
3515a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3515c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3515e0 1b 00 00 00 62 00 04 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ....b...glGenTextures.opengl32.d
351600 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
351620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
351640 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 61 00 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f ......d.........a...glGenLists.o
351660 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3516a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 60 00 04 00 67 6c 46 72 ......`.......d.........`...glFr
3516c0 75 73 74 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ustum.opengl32.dll..opengl32.dll
3516e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
351700 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
351720 5f 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 _...glFrontFace.opengl32.dll..op
351740 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
351760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
351780 64 aa 00 00 00 00 15 00 00 00 5e 00 04 00 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 d.........^...glFogiv.opengl32.d
3517a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3517c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3517e0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5d 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 ......d.........]...glFogi.openg
351800 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
351820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
351840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 5c 00 04 00 67 6c 46 6f 67 66 76 00 ..`.......d.........\...glFogfv.
351860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3518a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 5b 00 04 00 67 6c ........`.......d.........[...gl
3518c0 46 6f 67 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Fogf.opengl32.dll.opengl32.dll/.
3518e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
351900 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 5a 00 ..41........`.......d.........Z.
351920 04 00 67 6c 46 6c 75 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glFlush.opengl32.dll..opengl32
351940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
351960 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
351980 16 00 00 00 59 00 04 00 67 6c 46 69 6e 69 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....Y...glFinish.opengl32.dll.op
3519a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3519c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3519e0 64 aa 00 00 00 00 1e 00 00 00 58 00 04 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f d.........X...glFeedbackBuffer.o
351a00 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
351a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 57 00 04 00 67 6c 45 76 ......`.......d.........W...glEv
351a60 61 6c 50 6f 69 6e 74 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 alPoint2.opengl32.dll.opengl32.d
351a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351aa0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
351ac0 00 00 56 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..V...glEvalPoint1.opengl32.dll.
351ae0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
351b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
351b20 00 00 64 aa 00 00 00 00 19 00 00 00 55 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e ..d.........U...glEvalMesh2.open
351b40 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
351b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
351b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 54 00 04 00 67 6c 45 76 61 6c ....`.......d.........T...glEval
351ba0 4d 65 73 68 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Mesh1.opengl32.dll..opengl32.dll
351bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
351be0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
351c00 53 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 S...glEvalCoord2fv.opengl32.dll.
351c20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
351c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
351c60 00 00 64 aa 00 00 00 00 1b 00 00 00 52 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 ..d.........R...glEvalCoord2f.op
351c80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
351ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
351cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 51 00 04 00 67 6c 45 76 ......`.......d.........Q...glEv
351ce0 61 6c 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 alCoord2dv.opengl32.dll.opengl32
351d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
351d20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
351d40 1b 00 00 00 50 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ....P...glEvalCoord2d.opengl32.d
351d60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
351d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
351da0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4f 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 ......d.........O...glEvalCoord1
351dc0 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
351de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351e00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4e 00 04 00 47........`.......d.........N...
351e20 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glEvalCoord1f.opengl32.dll..open
351e40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351e60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
351e80 00 00 00 00 1c 00 00 00 4d 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 ........M...glEvalCoord1dv.openg
351ea0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
351ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
351ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4c 00 04 00 67 6c 45 76 61 6c 43 6f ..`.......d.........L...glEvalCo
351f00 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ord1d.opengl32.dll..opengl32.dll
351f20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
351f40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
351f60 4b 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e K...glEndList.opengl32.dll..open
351f80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351fa0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
351fc0 00 00 00 00 13 00 00 00 4a 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........J...glEnd.opengl32.dll..
351fe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
352000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
352020 00 00 64 aa 00 00 00 00 21 00 00 00 49 00 04 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 ..d.....!...I...glEnableClientSt
352040 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ate.opengl32.dll..opengl32.dll/.
352060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352080 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 48 00 ..42........`.......d.........H.
3520a0 04 00 67 6c 45 6e 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glEnable.opengl32.dll.opengl32
3520c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3520e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
352100 19 00 00 00 47 00 04 00 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....G...glEdgeFlagv.opengl32.dll
352120 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
352140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
352160 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 46 00 04 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e ....d.........F...glEdgeFlagPoin
352180 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ter.opengl32.dll..opengl32.dll/.
3521a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3521c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 45 00 ..44........`.......d.........E.
3521e0 04 00 67 6c 45 64 67 65 46 6c 61 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glEdgeFlag.opengl32.dll.opengl
352200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352220 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
352240 00 00 1a 00 00 00 44 00 04 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e ......D...glDrawPixels.opengl32.
352260 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
352280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3522a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 43 00 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e ......d.........C...glDrawElemen
3522c0 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.opengl32.dll.opengl32.dll/...
3522e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
352300 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 42 00 04 00 46........`.......d.........B...
352320 67 6c 44 72 61 77 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glDrawBuffer.opengl32.dll.opengl
352340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352360 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
352380 00 00 1a 00 00 00 41 00 04 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e ......A...glDrawArrays.opengl32.
3523a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3523c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3523e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 40 00 04 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 ......d....."...@...glDisableCli
352400 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 entState.opengl32.dll.opengl32.d
352420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
352440 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
352460 00 00 3f 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..?...glDisable.opengl32.dll..op
352480 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3524a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3524c0 64 aa 00 00 00 00 1a 00 00 00 3e 00 04 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 d.........>...glDepthRange.openg
3524e0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
352500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
352520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3d 00 04 00 67 6c 44 65 70 74 68 4d ..`.......d.........=...glDepthM
352540 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ask.opengl32.dll..opengl32.dll/.
352560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3c 00 ..45........`.......d.........<.
3525a0 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glDepthFunc.opengl32.dll..open
3525c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3525e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
352600 00 00 00 00 1e 00 00 00 3b 00 04 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 ........;...glDeleteTextures.ope
352620 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
352640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
352660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3a 00 04 00 67 6c 44 65 6c 65 ....`.......d.........:...glDele
352680 74 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 teLists.opengl32.dll..opengl32.d
3526a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3526c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3526e0 00 00 39 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..9...glCullFace.opengl32.dll.op
352700 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
352720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
352740 64 aa 00 00 00 00 21 00 00 00 38 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 d.....!...8...glCopyTexSubImage2
352760 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 D.opengl32.dll..opengl32.dll/...
352780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3527a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 37 00 04 00 53........`.......d.....!...7...
3527c0 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glCopyTexSubImage1D.opengl32.dll
3527e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
352800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
352820 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 36 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 ....d.........6...glCopyTexImage
352840 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2D.opengl32.dll.opengl32.dll/...
352860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
352880 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 35 00 04 00 50........`.......d.........5...
3528a0 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 glCopyTexImage1D.opengl32.dll.op
3528c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3528e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
352900 64 aa 00 00 00 00 1a 00 00 00 34 00 04 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 d.........4...glCopyPixels.openg
352920 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
352940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
352960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 33 00 04 00 67 6c 43 6f 6c 6f 72 50 ..`.......d.........3...glColorP
352980 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ointer.opengl32.dll.opengl32.dll
3529a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3529c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3529e0 32 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2...glColorMaterial.opengl32.dll
352a00 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
352a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
352a40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 31 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 ....d.........1...glColorMask.op
352a60 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
352a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
352aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 30 00 04 00 67 6c 43 6f ......`.......d.........0...glCo
352ac0 6c 6f 72 34 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lor4usv.opengl32.dll..opengl32.d
352ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
352b00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
352b20 00 00 2f 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ../...glColor4us.opengl32.dll.op
352b40 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
352b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
352b80 64 aa 00 00 00 00 19 00 00 00 2e 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c d.............glColor4uiv.opengl
352ba0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
352bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
352be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2d 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.........-...glColor4
352c00 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ui.opengl32.dll.opengl32.dll/...
352c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
352c40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 2c 00 04 00 45........`.......d.........,...
352c60 67 6c 43 6f 6c 6f 72 34 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glColor4ubv.opengl32.dll..opengl
352c80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352ca0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
352cc0 00 00 18 00 00 00 2b 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......+...glColor4ub.opengl32.dl
352ce0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
352d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
352d20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2a 00 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 ....d.........*...glColor4sv.ope
352d40 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
352d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
352d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 29 00 04 00 67 6c 43 6f 6c 6f ....`.......d.........)...glColo
352da0 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4s.opengl32.dll..opengl32.dll/.
352dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352de0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 28 00 ..44........`.......d.........(.
352e00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4iv.opengl32.dll.opengl
352e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352e40 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
352e60 00 00 17 00 00 00 27 00 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......'...glColor4i.opengl32.dll
352e80 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
352ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
352ec0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 26 00 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 ....d.........&...glColor4fv.ope
352ee0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
352f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
352f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 25 00 04 00 67 6c 43 6f 6c 6f ....`.......d.........%...glColo
352f40 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4f.opengl32.dll..opengl32.dll/.
352f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352f80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 24 00 ..44........`.......d.........$.
352fa0 04 00 67 6c 43 6f 6c 6f 72 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4dv.opengl32.dll.opengl
352fc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352fe0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
353000 00 00 17 00 00 00 23 00 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......#...glColor4d.opengl32.dll
353020 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
353040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
353060 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 22 00 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 ....d........."...glColor4bv.ope
353080 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3530a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3530c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 21 00 04 00 67 6c 43 6f 6c 6f ....`.......d.........!...glColo
3530e0 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4b.opengl32.dll..opengl32.dll/.
353100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
353120 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 20 00 ..45........`.......d...........
353140 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glColor3usv.opengl32.dll..open
353160 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
353180 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3531a0 00 00 00 00 18 00 00 00 1f 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e ............glColor3us.opengl32.
3531c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3531e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
353200 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1e 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 ......d.............glColor3uiv.
353220 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
353240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
353260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1d 00 04 00 67 6c ........`.......d.............gl
353280 43 6f 6c 6f 72 33 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Color3ui.opengl32.dll.opengl32.d
3532a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3532c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3532e0 00 00 1c 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glColor3ubv.opengl32.dll..
353300 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
353320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
353340 00 00 64 aa 00 00 00 00 18 00 00 00 1b 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 ..d.............glColor3ub.openg
353360 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
353380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3533a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1a 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
3533c0 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 sv.opengl32.dll.opengl32.dll/...
3533e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353400 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 19 00 04 00 43........`.......d.............
353420 67 6c 43 6f 6c 6f 72 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor3s.opengl32.dll..opengl32
353440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353460 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
353480 18 00 00 00 18 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor3iv.opengl32.dll.
3534a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3534c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3534e0 00 00 64 aa 00 00 00 00 17 00 00 00 17 00 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c ..d.............glColor3i.opengl
353500 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
353520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
353540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 16 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
353560 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
353580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3535a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 15 00 04 00 43........`.......d.............
3535c0 67 6c 43 6f 6c 6f 72 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor3f.opengl32.dll..opengl32
3535e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353600 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
353620 18 00 00 00 14 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor3dv.opengl32.dll.
353640 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
353660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
353680 00 00 64 aa 00 00 00 00 17 00 00 00 13 00 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c ..d.............glColor3d.opengl
3536a0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
3536c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3536e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 12 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.............glColor3
353700 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 bv.opengl32.dll.opengl32.dll/...
353720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353740 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 11 00 04 00 43........`.......d.............
353760 67 6c 43 6f 6c 6f 72 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glColor3b.opengl32.dll..opengl32
353780 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3537a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3537c0 19 00 00 00 10 00 04 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glClipPlane.opengl32.dll
3537e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
353800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
353820 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 00 04 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c ....d.............glClearStencil
353840 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
353860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
353880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0e 00 04 00 67 6c ........`.......d.............gl
3538a0 43 6c 65 61 72 49 6e 64 65 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ClearIndex.opengl32.dll.opengl32
3538c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3538e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
353900 1a 00 00 00 0d 00 04 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glClearDepth.opengl32.dl
353920 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
353940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
353960 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f ....d.............glClearColor.o
353980 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
3539a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3539c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0b 00 04 00 67 6c 43 6c ......`.......d.............glCl
3539e0 65 61 72 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 earAccum.opengl32.dll.opengl32.d
353a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
353a20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
353a40 00 00 0a 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glClear.opengl32.dll..open
353a60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
353a80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
353aa0 00 00 00 00 19 00 00 00 09 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 ............glCallLists.opengl32
353ac0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
353b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 08 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 `.......d.............glCallList
353b20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
353b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
353b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 07 00 04 00 67 6c ........`.......d.............gl
353b80 42 6c 65 6e 64 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 BlendFunc.opengl32.dll..opengl32
353ba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353bc0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
353be0 16 00 00 00 06 00 04 00 67 6c 42 69 74 6d 61 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glBitmap.opengl32.dll.op
353c00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
353c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
353c40 64 aa 00 00 00 00 1b 00 00 00 05 00 04 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e d.............glBindTexture.open
353c60 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
353c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
353ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 04 00 04 00 67 6c 42 65 67 69 ....`.......d.............glBegi
353cc0 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.opengl32.dll..opengl32.dll/...
353ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353d00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 48........`.......d.............
353d20 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glArrayElement.opengl32.dll.open
353d40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
353d60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
353d80 00 00 00 00 23 00 00 00 02 00 04 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e ....#.......glAreTexturesResiden
353da0 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.opengl32.dll..opengl32.dll/...
353dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 01 00 04 00 45........`.......d.............
353e00 67 6c 41 6c 70 68 61 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glAlphaFunc.opengl32.dll..opengl
353e20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
353e40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
353e60 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..........glAccum.opengl32.dll..
353e80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
353ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......288.......`.d...
353ec0 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
353ee0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
353f00 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
353f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
353f40 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c ....@.@..............opengl32.dl
353f60 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
353f80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
353fa0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.|............................
353fc0 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e ...opengl32_NULL_THUNK_DATA.open
353fe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
354000 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......251.......`.d.......
354020 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
354040 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
354060 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
354080 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........opengl32.dll'..........
3540a0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
3540c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
3540e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
354100 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..opengl32.dll
354120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
354140 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
354160 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
354180 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3541a0 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3541c0 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3541e0 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........opengl32.dll'..........
354200 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
354220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
354240 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 40 63 ................opengl32.dll..@c
354260 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
354280 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3542a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
3542c0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
3542e0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
354300 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_opengl32.__NULL_IMPORT_DES
354320 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..opengl32_NULL_THUNK_DAT
354340 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.opmxbox.dll/....-1............
354360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
354380 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 ....d.....(.......OPMXboxGetHDCP
3543a0 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f StatusAndType.opmxbox.dll.opmxbo
3543c0 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 x.dll/....-1....................
3543e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
354400 00 00 21 00 00 00 01 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 6f ..!.......OPMXboxGetHDCPStatus.o
354420 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 pmxbox.dll..opmxbox.dll/....-1..
354440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
354460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 50 4d 58 ......`.......d.............OPMX
354480 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f boxEnableHDCP.opmxbox.dll.opmxbo
3544a0 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 x.dll/....-1....................
3544c0 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
3544e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
354500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
354520 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
354540 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
354560 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 @..............opmxbox.dll'.....
354580 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3545a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
3545c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6f 70 6d 78 ............................opmx
3545e0 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f box_NULL_THUNK_DATA.opmxbox.dll/
354600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
354620 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
354640 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
354660 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
354680 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
3546a0 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .opmxbox.dll'.................".
3546c0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
3546e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
354700 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
354720 45 53 43 52 49 50 54 4f 52 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.opmxbox.dll/....-1....
354740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
354760 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
354780 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3547a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
3547c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
3547e0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f ..............@................o
354800 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c pmxbox.dll'................."..|
354820 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
354840 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
354860 00 00 00 02 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .....opmxbox.dll.@comp.id.|.....
354880 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3548a0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3548c0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3548e0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
354900 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 .R...__IMPORT_DESCRIPTOR_opmxbox
354920 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 .__NULL_IMPORT_DESCRIPTOR..opmxb
354940 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ox_NULL_THUNK_DATA..p2p.dll/....
354960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
354980 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3549a0 6b 00 04 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 k...PeerPnrpUpdateRegistration.p
3549c0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
3549e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
354a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 6a 00 04 00 50 65 65 72 50 6e 72 70 ..`.......d.........j...PeerPnrp
354a20 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Unregister.p2p.dll..p2p.dll/....
354a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
354a60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
354a80 69 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e i...PeerPnrpStartup.p2p.dll.p2p.
354aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
354ae0 00 00 00 00 1d 00 00 00 68 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 ........h...PeerPnrpStartResolve
354b00 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
354b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
354b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 67 00 04 00 50 65 65 72 50 6e ....`.......d.........g...PeerPn
354b60 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 rpShutdown.p2p.dll..p2p.dll/....
354b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
354ba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
354bc0 66 00 04 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e f...PeerPnrpResolve.p2p.dll.p2p.
354be0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354c00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
354c20 00 00 00 00 19 00 00 00 65 00 04 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 70 32 70 ........e...PeerPnrpRegister.p2p
354c40 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
354c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
354c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 64 00 04 00 50 65 65 72 50 6e 72 70 47 65 `.......d.........d...PeerPnrpGe
354ca0 74 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tEndpoint.p2p.dll.p2p.dll/......
354cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 63 00 ..49........`.......d.........c.
354d00 04 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a ..PeerPnrpGetCloudInfo.p2p.dll..
354d20 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
354d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
354d60 00 00 64 aa 00 00 00 00 1b 00 00 00 62 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c ..d.........b...PeerPnrpEndResol
354d80 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ve.p2p.dll..p2p.dll/........-1..
354da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
354dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 61 00 04 00 50 65 65 72 ......`.......d.........a...Peer
354de0 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e NameToPeerHostName.p2p.dll..p2p.
354e00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354e20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
354e40 00 00 00 00 24 00 00 00 60 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e ....$...`...PeerIdentitySetFrien
354e60 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dlyName.p2p.dll.p2p.dll/........
354e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
354ea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5f 00 04 00 47........`.......d........._...
354ec0 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerIdentityImport.p2p.dll..p2p.
354ee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354f00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
354f20 00 00 00 00 1b 00 00 00 5e 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 70 ........^...PeerIdentityGetXML.p
354f40 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
354f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
354f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5d 00 04 00 50 65 65 72 49 64 65 6e ..`.......d.....$...]...PeerIden
354fa0 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e tityGetFriendlyName.p2p.dll.p2p.
354fc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
354fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
355000 00 00 00 00 1f 00 00 00 5c 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 ........\...PeerIdentityGetDefau
355020 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 lt.p2p.dll..p2p.dll/........-1..
355040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
355060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5b 00 04 00 50 65 65 72 ......`.......d.........[...Peer
355080 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e IdentityGetCryptKey.p2p.dll.p2p.
3550a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3550c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3550e0 00 00 00 00 1b 00 00 00 5a 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 70 ........Z...PeerIdentityExport.p
355100 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
355120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
355140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 59 00 04 00 50 65 65 72 49 64 65 6e ..`.......d.........Y...PeerIden
355160 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tityDelete.p2p.dll..p2p.dll/....
355180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3551a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3551c0 58 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a X...PeerIdentityCreate.p2p.dll..
3551e0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
355200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
355220 00 00 64 aa 00 00 00 00 1f 00 00 00 57 00 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 ..d.........W...PeerHostNameToPe
355240 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erName.p2p.dll..p2p.dll/........
355260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 04 00 50........`.......d.........V...
3552a0 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 PeerGroupUpdateRecord.p2p.dll.p2
3552c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3552e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
355300 64 aa 00 00 00 00 21 00 00 00 55 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 d.....!...U...PeerGroupUnregiste
355320 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rEvent.p2p.dll..p2p.dll/........
355340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355360 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 54 00 04 00 61........`.......d.....)...T...
355380 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 PeerGroupUniversalTimeToPeerTime
3553a0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
3553c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3553e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 53 00 04 00 50 65 65 72 47 72 ....`.......d.........S...PeerGr
355400 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 oupStartup.p2p.dll..p2p.dll/....
355420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
355440 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
355460 52 00 04 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 R...PeerGroupShutdown.p2p.dll.p2
355480 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3554a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3554c0 64 aa 00 00 00 00 1f 00 00 00 51 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 d.........Q...PeerGroupSetProper
3554e0 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ties.p2p.dll..p2p.dll/........-1
355500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
355520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 50 00 04 00 50 65 ........`.......d.........P...Pe
355540 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f erGroupSendData.p2p.dll.p2p.dll/
355560 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
355580 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3555a0 1f 00 00 00 4f 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 ....O...PeerGroupSearchRecords.p
3555c0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
3555e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
355600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 4e 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.........N...PeerGrou
355620 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 pResumePasswordAuthentication.p2
355640 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
355660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
355680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4d 00 04 00 50 65 65 72 47 72 6f 75 70 52 `.......d.........M...PeerGroupR
3556a0 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 egisterEvent.p2p.dll..p2p.dll/..
3556c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3556e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
355700 00 00 4c 00 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 ..L...PeerGroupPeerTimeToUnivers
355720 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 alTime.p2p.dll..p2p.dll/........
355740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4b 00 04 00 50........`.......d.........K...
355780 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 PeerGroupPasswordJoin.p2p.dll.p2
3557a0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3557c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3557e0 64 aa 00 00 00 00 21 00 00 00 4a 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 d.....!...J...PeerGroupParseInvi
355800 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tation.p2p.dll..p2p.dll/........
355820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355840 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 49 00 04 00 58........`.......d.....&...I...
355860 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 PeerGroupOpenDirectConnection.p2
355880 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
3558a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3558c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 48 00 04 00 50 65 65 72 47 72 6f 75 70 4f `.......d.........H...PeerGroupO
3558e0 70 65 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.p2p.dll.p2p.dll/........-1..
355900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
355920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 47 00 04 00 50 65 65 72 ......`.......d.........G...Peer
355940 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 GroupJoin.p2p.dll.p2p.dll/......
355960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355980 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 46 00 ..54........`.......d....."...F.
3559a0 04 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e ..PeerGroupIssueCredentials.p2p.
3559c0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
3559e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
355a00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 45 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 ......d.........E...PeerGroupImp
355a20 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ortDatabase.p2p.dll.p2p.dll/....
355a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
355a60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
355a80 44 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c D...PeerGroupImportConfig.p2p.dl
355aa0 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
355ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
355ae0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 43 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 ....d.........C...PeerGroupGetSt
355b00 61 74 75 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 atus.p2p.dll..p2p.dll/........-1
355b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
355b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 42 00 04 00 50 65 ........`.......d.........B...Pe
355b60 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erGroupGetRecord.p2p.dll..p2p.dl
355b80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
355ba0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
355bc0 00 00 1f 00 00 00 41 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 ......A...PeerGroupGetProperties
355be0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
355c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
355c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 40 00 04 00 50 65 65 72 47 72 ....`.......d.........@...PeerGr
355c40 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f oupGetEventData.p2p.dll.p2p.dll/
355c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
355c80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
355ca0 20 00 00 00 3f 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 ....?...PeerGroupExportDatabase.
355cc0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
355ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
355d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3e 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.........>...PeerGrou
355d20 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 pExportConfig.p2p.dll.p2p.dll/..
355d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
355d60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
355d80 00 00 3d 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 ..=...PeerGroupEnumRecords.p2p.d
355da0 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
355dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
355de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3c 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 ......d.........<...PeerGroupEnu
355e00 6d 4d 65 6d 62 65 72 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 mMembers.p2p.dll..p2p.dll/......
355e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355e40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3b 00 ..53........`.......d.....!...;.
355e60 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 ..PeerGroupEnumConnections.p2p.d
355e80 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
355ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
355ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3a 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c ......d.........:...PeerGroupDel
355ee0 65 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 eteRecord.p2p.dll.p2p.dll/......
355f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355f20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 39 00 ..44........`.......d.........9.
355f40 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c ..PeerGroupDelete.p2p.dll.p2p.dl
355f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
355f80 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
355fa0 00 00 2a 00 00 00 38 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 ..*...8...PeerGroupCreatePasswor
355fc0 64 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 dInvitation.p2p.dll.p2p.dll/....
355fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
356000 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
356020 37 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 7...PeerGroupCreateInvitation.p2
356040 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
356060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
356080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 36 00 04 00 50 65 65 72 47 72 6f 75 70 43 `.......d.........6...PeerGroupC
3560a0 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 reate.p2p.dll.p2p.dll/........-1
3560c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3560e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 50 65 ........`.......d....."...5...Pe
356100 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 erGroupConnectByAddress.p2p.dll.
356120 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
356160 00 00 64 aa 00 00 00 00 19 00 00 00 34 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 ..d.........4...PeerGroupConnect
356180 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
3561a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3561c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 33 00 04 00 50 65 65 72 47 72 ....`.......d.....'...3...PeerGr
3561e0 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c oupCloseDirectConnection.p2p.dll
356200 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
356220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
356240 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 32 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 ....d.........2...PeerGroupClose
356260 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
356280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3562a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 31 00 04 00 50 65 65 72 47 72 ....`.......d.........1...PeerGr
3562c0 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 oupAddRecord.p2p.dll..p2p.dll/..
3562e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
356300 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
356320 00 00 30 00 04 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 ..0...PeerGetNextItem.p2p.dll.p2
356340 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
356360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
356380 64 aa 00 00 00 00 19 00 00 00 2f 00 04 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 d........./...PeerGetItemCount.p
3563a0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
3563c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3563e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2e 00 04 00 50 65 65 72 46 72 65 65 ..`.......d.............PeerFree
356400 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Data.p2p.dll..p2p.dll/........-1
356420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
356440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2d 00 04 00 50 65 ........`.......d.........-...Pe
356460 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erEnumIdentities.p2p.dll..p2p.dl
356480 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3564a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3564c0 00 00 17 00 00 00 2c 00 04 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c ......,...PeerEnumGroups.p2p.dll
3564e0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
356500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
356520 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2b 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 ....d.........+...PeerEndEnumera
356540 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.p2p.dll..p2p.dll/........-1
356560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
356580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2a 00 04 00 50 65 ........`.......d.........*...Pe
3565a0 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erCreatePeerName.p2p.dll..p2p.dl
3565c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3565e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
356600 00 00 20 00 00 00 29 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 ......)...PeerCollabUpdateContac
356620 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.p2p.dll.p2p.dll/........-1....
356640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
356660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 28 00 04 00 50 65 65 72 43 6f ....`.......d.....*...(...PeerCo
356680 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e llabUnsubscribeEndpointData.p2p.
3566a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
3566c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3566e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 27 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e ......d....."...'...PeerCollabUn
356700 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 registerEvent.p2p.dll.p2p.dll/..
356720 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
356740 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
356760 00 00 26 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 ..&...PeerCollabUnregisterApplic
356780 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ation.p2p.dll.p2p.dll/........-1
3567a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3567c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 25 00 04 00 50 65 ........`.......d.....(...%...Pe
3567e0 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 erCollabSubscribeEndpointData.p2
356800 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
356820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
356840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 24 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.........$...PeerCollab
356860 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Startup.p2p.dll.p2p.dll/........
356880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3568a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 23 00 04 00 46........`.......d.........#...
3568c0 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c PeerCollabSignout.p2p.dll.p2p.dl
3568e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
356900 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
356920 00 00 19 00 00 00 22 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 ......"...PeerCollabSignin.p2p.d
356940 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
356960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
356980 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 ......d.........!...PeerCollabSh
3569a0 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 utdown.p2p.dll..p2p.dll/........
3569c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3569e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 20 00 04 00 54........`.......d.....".......
356a00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c PeerCollabSetPresenceInfo.p2p.dl
356a20 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
356a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
356a60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1f 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f ....d.............PeerCollabSetO
356a80 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 bject.p2p.dll.p2p.dll/........-1
356aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
356ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1e 00 04 00 50 65 ........`.......d.....".......Pe
356ae0 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 erCollabSetEndpointName.p2p.dll.
356b00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
356b40 00 00 64 aa 00 00 00 00 20 00 00 00 1d 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 ..d.............PeerCollabRegist
356b60 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erEvent.p2p.dll.p2p.dll/........
356b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356ba0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1c 00 04 00 58........`.......d.....&.......
356bc0 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 PeerCollabRegisterApplication.p2
356be0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
356c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
356c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....&.......PeerCollab
356c40 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e RefreshEndpointData.p2p.dll.p2p.
356c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
356c80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
356ca0 00 00 00 00 23 00 00 00 1a 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 ....#.......PeerCollabQueryConta
356cc0 63 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctData.p2p.dll..p2p.dll/........
356ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356d00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 19 00 04 00 51........`.......d.............
356d20 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a PeerCollabParseContact.p2p.dll..
356d40 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
356d80 00 00 64 aa 00 00 00 00 21 00 00 00 18 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 ..d.....!.......PeerCollabInvite
356da0 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 Endpoint.p2p.dll..p2p.dll/......
356dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
356de0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 17 00 ..52........`.......d...........
356e00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c ..PeerCollabInviteContact.p2p.dl
356e20 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
356e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
356e60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 16 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 ....d.....#.......PeerCollabGetS
356e80 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 igninOptions.p2p.dll..p2p.dll/..
356ea0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
356ec0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
356ee0 00 00 15 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 ......PeerCollabGetPresenceInfo.
356f00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
356f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
356f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 14 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....(.......PeerColl
356f60 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 70 32 70 2e 64 6c 6c 00 abGetInvitationResponse.p2p.dll.
356f80 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
356fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
356fc0 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 ..d.............PeerCollabGetEve
356fe0 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntData.p2p.dll..p2p.dll/........
357000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
357020 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 12 00 04 00 54........`.......d.....".......
357040 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c PeerCollabGetEndpointName.p2p.dl
357060 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
357080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3570a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 11 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 ....d.............PeerCollabGetC
3570c0 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ontact.p2p.dll..p2p.dll/........
3570e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
357100 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 10 00 04 00 69........`.......d.....1.......
357120 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 PeerCollabGetApplicationRegistra
357140 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tionInfo.p2p.dll..p2p.dll/......
357160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357180 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 ..55........`.......d.....#.....
3571a0 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 ..PeerCollabGetAppLaunchInfo.p2p
3571c0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
3571e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
357200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
357220 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 ExportContact.p2p.dll.p2p.dll/..
357240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
357260 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
357280 00 00 0d 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 ......PeerCollabEnumPeopleNearMe
3572a0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
3572c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3572e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
357300 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f llabEnumObjects.p2p.dll.p2p.dll/
357320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
357340 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
357360 20 00 00 00 0b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 ........PeerCollabEnumEndpoints.
357380 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
3573a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3573c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.............PeerColl
3573e0 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f abEnumContacts.p2p.dll..p2p.dll/
357400 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
357420 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
357440 23 00 00 00 09 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f #.......PeerCollabEnumApplicatio
357460 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ns.p2p.dll..p2p.dll/........-1..
357480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
3574a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 08 00 04 00 50 65 65 72 ......`.......d.....2.......Peer
3574c0 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f CollabEnumApplicationRegistratio
3574e0 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nInfo.p2p.dll.p2p.dll/........-1
357500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
357520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 50 65 ........`.......d.............Pe
357540 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erCollabDeleteObject.p2p.dll..p2
357560 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
357580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3575a0 64 aa 00 00 00 00 25 00 00 00 06 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e d.....%.......PeerCollabDeleteEn
3575c0 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 dpointData.p2p.dll..p2p.dll/....
3575e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
357600 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
357620 05 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e ....PeerCollabDeleteContact.p2p.
357640 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
357660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
357680 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c ......d.............PeerCollabCl
3576a0 6f 73 65 48 61 6e 64 6c 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 oseHandle.p2p.dll.p2p.dll/......
3576c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3576e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 03 00 ..55........`.......d.....#.....
357700 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 ..PeerCollabCancelInvitation.p2p
357720 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
357740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
357760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 02 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....&.......PeerCollab
357780 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e AsyncInviteEndpoint.p2p.dll.p2p.
3577a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3577c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3577e0 00 00 00 00 25 00 00 00 01 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ....%.......PeerCollabAsyncInvit
357800 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 eContact.p2p.dll..p2p.dll/......
357820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357840 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
357860 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a ..PeerCollabAddContact.p2p.dll..
357880 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
3578a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......278.......`.d...
3578c0 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3578e0 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 =...................@..B.idata$5
357900 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
357920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
357940 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 ....@.@..............p2p.dll'...
357960 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
357980 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .LINK................@comp.id.|.
3579a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 70 32 ..............................p2
3579c0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 p_NULL_THUNK_DATA.p2p.dll/......
3579e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357a00 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 ..246.......`.d.................
357a20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........=...d.........
357a40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 ......@..B.idata$3..............
357a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 ..............@.0..............p
357a80 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 2p.dll'................."..|.Mic
357aa0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
357ac0 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
357ae0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
357b00 54 4f 52 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.p2p.dll/........-1..........
357b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a ............0.......477.......`.
357b40 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
357b60 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
357b80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
357ba0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 @.0..idata$6....................
357bc0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c ........@................p2p.dll
357be0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
357c00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
357c20 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 32 70 2e 64 ...........................p2p.d
357c40 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
357c60 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
357c80 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
357ca0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
357cc0 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....5.............J...__IMPORT_
357ce0 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_p2p.__NULL_IMPORT_DES
357d00 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 CRIPTOR..p2p_NULL_THUNK_DATA..p2
357d20 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
357d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
357d60 64 aa 00 00 00 00 2e 00 00 00 24 00 04 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 d.........$...PeerGraphValidateD
357d80 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 eferredRecords.p2pgraph.dll.p2pg
357da0 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raph.dll/...-1..................
357dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
357de0 00 00 00 00 23 00 00 00 23 00 04 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 ....#...#...PeerGraphUpdateRecor
357e00 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 d.p2pgraph.dll..p2pgraph.dll/...
357e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
357e40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 22 00 04 00 58........`.......d.....&..."...
357e60 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 PeerGraphUnregisterEvent.p2pgrap
357e80 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...-1........
357ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
357ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 21 00 04 00 50 65 65 72 47 72 61 70 68 55 `.......d.........!...PeerGraphU
357ee0 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e niversalTimeToPeerTime.p2pgraph.
357f00 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
357f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
357f40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 20 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 ......d.............PeerGraphSta
357f60 72 74 75 70 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 rtup.p2pgraph.dll.p2pgraph.dll/.
357f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
357fa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1f 00 ..51........`.......d...........
357fc0 04 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ..PeerGraphShutdown.p2pgraph.dll
357fe0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2pgraph.dll/...-1............
358000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
358020 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1e 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 ....d.....$.......PeerGraphSetPr
358040 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 operties.p2pgraph.dll.p2pgraph.d
358060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
358080 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3580a0 00 00 1d 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 ......PeerGraphSetPresence.p2pgr
3580c0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
3580e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
358100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1c 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....(.......PeerGrap
358120 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 hSetNodeAttributes.p2pgraph.dll.
358140 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
358160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
358180 00 00 64 aa 00 00 00 00 1f 00 00 00 1b 00 04 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 ..d.............PeerGraphSendDat
3581a0 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 a.p2pgraph.dll..p2pgraph.dll/...
3581c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3581e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1a 00 04 00 56........`.......d.....$.......
358200 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e PeerGraphSearchRecords.p2pgraph.
358220 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
358240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
358260 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 ......d.....$.......PeerGraphReg
358280 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 isterEvent.p2pgraph.dll.p2pgraph
3582a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3582c0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
3582e0 2e 00 00 00 18 00 04 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 ........PeerGraphPeerTimeToUnive
358300 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 rsalTime.p2pgraph.dll.p2pgraph.d
358320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
358340 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
358360 00 00 17 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 ......PeerGraphOpenDirectConnect
358380 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ion.p2pgraph.dll..p2pgraph.dll/.
3583a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3583c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 16 00 ..47........`.......d...........
3583e0 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 ..PeerGraphOpen.p2pgraph.dll..p2
358400 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
358420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
358440 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 70 32 d.............PeerGraphListen.p2
358460 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pgraph.dll..p2pgraph.dll/...-1..
358480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3584a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 14 00 04 00 50 65 65 72 ......`.......d.....%.......Peer
3584c0 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c GraphImportDatabase.p2pgraph.dll
3584e0 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2pgraph.dll/...-1............
358500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
358520 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 ....d.............PeerGraphGetSt
358540 61 74 75 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 atus.p2pgraph.dll.p2pgraph.dll/.
358560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358580 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 12 00 ..52........`.......d...........
3585a0 04 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c ..PeerGraphGetRecord.p2pgraph.dl
3585c0 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2pgraph.dll/...-1............
3585e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
358600 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 11 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 ....d.....$.......PeerGraphGetPr
358620 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 operties.p2pgraph.dll.p2pgraph.d
358640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
358660 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
358680 00 00 10 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 ......PeerGraphGetNodeInfo.p2pgr
3586a0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
3586c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3586e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
358700 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hGetNextItem.p2pgraph.dll.p2pgra
358720 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
358740 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
358760 00 00 23 00 00 00 0e 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 ..#.......PeerGraphGetItemCount.
358780 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 p2pgraph.dll..p2pgraph.dll/...-1
3587a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3587c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0d 00 04 00 50 65 ........`.......d.....#.......Pe
3587e0 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erGraphGetEventData.p2pgraph.dll
358800 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2pgraph.dll/...-1............
358820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
358840 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 ....d.............PeerGraphFreeD
358860 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ata.p2pgraph.dll..p2pgraph.dll/.
358880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3588a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 ..57........`.......d.....%.....
3588c0 04 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 ..PeerGraphExportDatabase.p2pgra
3588e0 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ph.dll..p2pgraph.dll/...-1......
358900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
358920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
358940 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hEnumRecords.p2pgraph.dll.p2pgra
358960 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
358980 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3589a0 00 00 20 00 00 00 09 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 ..........PeerGraphEnumNodes.p2p
3589c0 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 graph.dll.p2pgraph.dll/...-1....
3589e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
358a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 08 00 04 00 50 65 65 72 47 72 ....`.......d.....&.......PeerGr
358a20 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 aphEnumConnections.p2pgraph.dll.
358a40 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
358a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
358a80 00 00 64 aa 00 00 00 00 25 00 00 00 07 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d ..d.....%.......PeerGraphEndEnum
358aa0 65 72 61 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 eration.p2pgraph.dll..p2pgraph.d
358ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
358ae0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
358b00 00 00 06 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 ......PeerGraphDeleteRecord.p2pg
358b20 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 raph.dll..p2pgraph.dll/...-1....
358b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
358b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
358b80 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 aphDelete.p2pgraph.dll..p2pgraph
358ba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
358bc0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
358be0 1d 00 00 00 04 00 04 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 ........PeerGraphCreate.p2pgraph
358c00 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2pgraph.dll/...-1........
358c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
358c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 50 65 65 72 47 72 61 70 68 43 `.......d.............PeerGraphC
358c60 6f 6e 6e 65 63 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c onnect.p2pgraph.dll.p2pgraph.dll
358c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
358ca0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
358cc0 02 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 ....PeerGraphCloseDirectConnecti
358ce0 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 on.p2pgraph.dll.p2pgraph.dll/...
358d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
358d20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 48........`.......d.............
358d40 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 PeerGraphClose.p2pgraph.dll.p2pg
358d60 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raph.dll/...-1..................
358d80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
358da0 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 ............PeerGraphAddRecord.p
358dc0 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 2pgraph.dll.p2pgraph.dll/...-1..
358de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
358e00 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
358e20 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
358e40 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
358e60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
358e80 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
358ea0 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .p2pgraph.dll'................."
358ec0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
358ee0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
358f00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 ...............p2pgraph_NULL_THU
358f20 4e 4b 5f 44 41 54 41 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.p2pgraph.dll/...-1......
358f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
358f60 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
358f80 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
358fa0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
358fc0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c ....@.0..............p2pgraph.dl
358fe0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
359000 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
359020 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
359040 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
359060 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
359080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
3590a0 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3590c0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
3590e0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
359100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
359120 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c ....@................p2pgraph.dl
359140 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
359160 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
359180 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 32 70 67 ............................p2pg
3591a0 72 61 70 68 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 raph.dll..@comp.id.|............
3591c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3591e0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
359200 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
359220 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
359240 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_p2pgraph.__NUL
359260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 L_IMPORT_DESCRIPTOR..p2pgraph_NU
359280 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.pdh.dll/........-1
3592a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3592c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 61 00 04 00 50 64 ........`.......d.........a...Pd
3592e0 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 hVerifySQLDBW.pdh.dll.pdh.dll/..
359300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359320 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
359340 00 00 60 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 70 64 68 2e 64 6c 6c 00 70 64 ..`...PdhVerifySQLDBA.pdh.dll.pd
359360 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
359380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3593a0 64 aa 00 00 00 00 19 00 00 00 5f 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 d........._...PdhValidatePathW.p
3593c0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
3593e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
359400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5e 00 04 00 50 64 68 56 61 6c 69 64 ..`.......d.........^...PdhValid
359420 61 74 65 50 61 74 68 45 78 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 atePathExW.pdh.dll..pdh.dll/....
359440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
359460 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
359480 5d 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 70 64 68 2e 64 6c 6c 00 0a ]...PdhValidatePathExA.pdh.dll..
3594a0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
3594c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3594e0 00 00 64 aa 00 00 00 00 19 00 00 00 5c 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 ..d.........\...PdhValidatePathA
359500 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .pdh.dll..pdh.dll/........-1....
359520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
359540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5b 00 04 00 50 64 68 55 70 64 ....`.......d.........[...PdhUpd
359560 61 74 65 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ateLogW.pdh.dll.pdh.dll/........
359580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3595a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5a 00 04 00 52........`.......d.........Z...
3595c0 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 PdhUpdateLogFileCatalog.pdh.dll.
3595e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
359600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
359620 00 00 64 aa 00 00 00 00 16 00 00 00 59 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 ..d.........Y...PdhUpdateLogA.pd
359640 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
359660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
359680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 58 00 04 00 50 64 68 53 65 74 51 75 65 72 `.......d.........X...PdhSetQuer
3596a0 79 54 69 6d 65 52 61 6e 67 65 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 yTimeRange.pdh.dll..pdh.dll/....
3596c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3596e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
359700 57 00 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 70 64 68 2e 64 6c 6c 00 70 64 W...PdhSetLogSetRunID.pdh.dll.pd
359720 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
359740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
359760 64 aa 00 00 00 00 28 00 00 00 56 00 04 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 d.....(...V...PdhSetDefaultRealT
359780 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 imeDataSource.pdh.dll.pdh.dll/..
3597a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3597c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3597e0 00 00 55 00 04 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 ..U...PdhSetCounterScaleFactor.p
359800 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
359820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
359840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 54 00 04 00 50 64 68 53 65 6c 65 63 ..`.......d.........T...PdhSelec
359860 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 tDataSourceW.pdh.dll..pdh.dll/..
359880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3598a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3598c0 00 00 53 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 ..S...PdhSelectDataSourceA.pdh.d
3598e0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
359900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
359920 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 52 00 04 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 ......d.........R...PdhRemoveCou
359940 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nter.pdh.dll..pdh.dll/........-1
359960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
359980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 51 00 04 00 50 64 ........`.......d.........Q...Pd
3599a0 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c hReadRawLogRecord.pdh.dll.pdh.dl
3599c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3599e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
359a00 00 00 1e 00 00 00 50 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 ......P...PdhParseInstanceNameW.
359a20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
359a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4f 00 04 00 50 64 68 50 61 72 73 65 ..`.......d.........O...PdhParse
359a80 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 InstanceNameA.pdh.dll.pdh.dll/..
359aa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359ac0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
359ae0 00 00 4e 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 ..N...PdhParseCounterPathW.pdh.d
359b00 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
359b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
359b40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4d 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e ......d.........M...PdhParseCoun
359b60 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 terPathA.pdh.dll..pdh.dll/......
359b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
359ba0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 4c 00 ..42........`.......d.........L.
359bc0 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ..PdhOpenQueryW.pdh.dll.pdh.dll/
359be0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359c00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
359c20 16 00 00 00 4b 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 68 2e 64 6c 6c 00 70 64 ....K...PdhOpenQueryH.pdh.dll.pd
359c40 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
359c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
359c80 64 aa 00 00 00 00 16 00 00 00 4a 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e d.........J...PdhOpenQueryA.pdh.
359ca0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
359cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
359ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 49 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 ......d.........I...PdhOpenLogW.
359d00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
359d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 48 00 04 00 50 64 68 4f 70 65 6e 4c ..`.......d.........H...PdhOpenL
359d60 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ogA.pdh.dll.pdh.dll/........-1..
359d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
359da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 47 00 04 00 50 64 68 4d ......`.......d.........G...PdhM
359dc0 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f akeCounterPathW.pdh.dll.pdh.dll/
359de0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359e00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
359e20 1c 00 00 00 46 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e ....F...PdhMakeCounterPathA.pdh.
359e40 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
359e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
359e80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 45 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 ......d....."...E...PdhLookupPer
359ea0 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 fNameByIndexW.pdh.dll.pdh.dll/..
359ec0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359ee0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
359f00 00 00 44 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 ..D...PdhLookupPerfNameByIndexA.
359f20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
359f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
359f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 43 00 04 00 50 64 68 4c 6f 6f 6b 75 ..`.......d....."...C...PdhLooku
359f80 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c pPerfIndexByNameW.pdh.dll.pdh.dl
359fa0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
359fc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
359fe0 00 00 22 00 00 00 42 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 .."...B...PdhLookupPerfIndexByNa
35a000 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 meA.pdh.dll.pdh.dll/........-1..
35a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
35a040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 41 00 04 00 50 64 68 49 ......`.......d.........A...PdhI
35a060 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f sRealTimeQuery.pdh.dll..pdh.dll/
35a080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35a0a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
35a0c0 1e 00 00 00 40 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 ....@...PdhGetRawCounterValue.pd
35a0e0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35a100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
35a120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 50 64 68 47 65 74 52 61 77 43 `.......d.........?...PdhGetRawC
35a140 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 ounterArrayW.pdh.dll..pdh.dll/..
35a160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35a180 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
35a1a0 00 00 3e 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 ..>...PdhGetRawCounterArrayA.pdh
35a1c0 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
35a200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3d 00 04 00 50 64 68 47 65 74 4c 6f 67 53 `.......d.........=...PdhGetLogS
35a220 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etGUID.pdh.dll..pdh.dll/........
35a240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35a260 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3c 00 04 00 46........`.......d.........<...
35a280 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c PdhGetLogFileSize.pdh.dll.pdh.dl
35a2a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a2c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
35a2e0 00 00 24 00 00 00 3b 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 ..$...;...PdhGetFormattedCounter
35a300 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Value.pdh.dll.pdh.dll/........-1
35a320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
35a340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3a 00 04 00 50 64 ........`.......d.....%...:...Pd
35a360 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 hGetFormattedCounterArrayW.pdh.d
35a380 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35a3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
35a3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 39 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 ......d.....%...9...PdhGetFormat
35a3e0 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c tedCounterArrayA.pdh.dll..pdh.dl
35a400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a420 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
35a440 00 00 19 00 00 00 38 00 04 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 ......8...PdhGetDllVersion.pdh.d
35a460 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35a480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
35a4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 37 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.....!...7...PdhGetDefaul
35a4c0 74 50 65 72 66 4f 62 6a 65 63 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 tPerfObjectW.pdh.dll..pdh.dll/..
35a4e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35a500 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
35a520 00 00 36 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 ..6...PdhGetDefaultPerfObjectHW.
35a540 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35a560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
35a580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 50 64 68 47 65 74 44 65 ..`.......d....."...5...PdhGetDe
35a5a0 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c faultPerfObjectHA.pdh.dll.pdh.dl
35a5c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35a5e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
35a600 00 00 21 00 00 00 34 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 ..!...4...PdhGetDefaultPerfObjec
35a620 74 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tA.pdh.dll..pdh.dll/........-1..
35a640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
35a660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 33 00 04 00 50 64 68 47 ......`.......d....."...3...PdhG
35a680 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 etDefaultPerfCounterW.pdh.dll.pd
35a6a0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35a6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
35a6e0 64 aa 00 00 00 00 23 00 00 00 32 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 d.....#...2...PdhGetDefaultPerfC
35a700 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ounterHW.pdh.dll..pdh.dll/......
35a720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35a740 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 00 ..55........`.......d.....#...1.
35a760 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 ..PdhGetDefaultPerfCounterHA.pdh
35a780 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
35a7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 30 00 04 00 50 64 68 47 65 74 44 65 66 61 `.......d....."...0...PdhGetDefa
35a7e0 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ultPerfCounterA.pdh.dll.pdh.dll/
35a800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35a820 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
35a840 23 00 00 00 2f 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 #.../...PdhGetDataSourceTimeRang
35a860 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eW.pdh.dll..pdh.dll/........-1..
35a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
35a8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2e 00 04 00 50 64 68 47 ......`.......d.....#.......PdhG
35a8c0 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a etDataSourceTimeRangeH.pdh.dll..
35a8e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
35a920 00 00 64 aa 00 00 00 00 23 00 00 00 2d 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 ..d.....#...-...PdhGetDataSource
35a940 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 TimeRangeA.pdh.dll..pdh.dll/....
35a960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35a980 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
35a9a0 2c 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 70 64 68 2e 64 6c ,...PdhGetCounterTimeBase.pdh.dl
35a9c0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35a9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
35aa00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2b 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 ....d.........+...PdhGetCounterI
35aa20 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nfoW.pdh.dll..pdh.dll/........-1
35aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
35aa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2a 00 04 00 50 64 ........`.......d.........*...Pd
35aa80 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c hGetCounterInfoA.pdh.dll..pdh.dl
35aaa0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35aac0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
35aae0 00 00 1e 00 00 00 29 00 04 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 ......)...PdhFormatFromRawValue.
35ab00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35ab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
35ab40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 28 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.........(...PdhExpan
35ab60 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f dWildCardPathW.pdh.dll..pdh.dll/
35ab80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35aba0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
35abc0 20 00 00 00 27 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 ....'...PdhExpandWildCardPathHW.
35abe0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35ac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
35ac20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 26 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.........&...PdhExpan
35ac40 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f dWildCardPathHA.pdh.dll.pdh.dll/
35ac60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35ac80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
35aca0 1f 00 00 00 25 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 ....%...PdhExpandWildCardPathA.p
35acc0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
35ace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
35ad00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 24 00 04 00 50 64 68 45 78 70 61 6e ..`.......d.........$...PdhExpan
35ad20 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 dCounterPathW.pdh.dll.pdh.dll/..
35ad40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35ad60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
35ad80 00 00 23 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e ..#...PdhExpandCounterPathA.pdh.
35ada0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35adc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
35ade0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 22 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ......d........."...PdhEnumObjec
35ae00 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tsW.pdh.dll.pdh.dll/........-1..
35ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
35ae40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 21 00 04 00 50 64 68 45 ......`.......d.........!...PdhE
35ae60 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 numObjectsHW.pdh.dll..pdh.dll/..
35ae80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35aea0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
35aec0 00 00 20 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a ......PdhEnumObjectsHA.pdh.dll..
35aee0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35af00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
35af20 00 00 64 aa 00 00 00 00 18 00 00 00 1f 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 ..d.............PdhEnumObjectsA.
35af40 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
35af80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1e 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
35afa0 62 6a 65 63 74 49 74 65 6d 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 bjectItemsW.pdh.dll.pdh.dll/....
35afc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35afe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
35b000 1d 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 70 64 68 2e 64 6c 6c ....PdhEnumObjectItemsHW.pdh.dll
35b020 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
35b040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
35b060 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1c 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 ....d.............PdhEnumObjectI
35b080 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 temsHA.pdh.dll..pdh.dll/........
35b0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b0c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 48........`.......d.............
35b0e0 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhEnumObjectItemsA.pdh.dll.pdh.
35b100 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35b120 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
35b140 00 00 00 00 19 00 00 00 1a 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 ............PdhEnumMachinesW.pdh
35b160 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
35b1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 `.......d.............PdhEnumMac
35b1c0 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 hinesHW.pdh.dll.pdh.dll/........
35b1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b200 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 18 00 04 00 46........`.......d.............
35b220 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c PdhEnumMachinesHA.pdh.dll.pdh.dl
35b240 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35b260 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
35b280 00 00 19 00 00 00 17 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 ..........PdhEnumMachinesA.pdh.d
35b2a0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35b2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
35b2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 16 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 ......d.............PdhEnumLogSe
35b300 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tNamesW.pdh.dll.pdh.dll/........
35b320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b340 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 15 00 04 00 48........`.......d.............
35b360 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhEnumLogSetNamesA.pdh.dll.pdh.
35b380 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35b3a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
35b3c0 00 00 00 00 1c 00 00 00 14 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 ............PdhCreateSQLTablesW.
35b3e0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
35b420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 50 64 68 43 72 65 61 74 ..`.......d.............PdhCreat
35b440 65 53 51 4c 54 61 62 6c 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eSQLTablesA.pdh.dll.pdh.dll/....
35b460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35b480 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
35b4a0 12 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 70 64 68 2e 64 6c 6c 00 0a ....PdhConnectMachineW.pdh.dll..
35b4c0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35b4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
35b500 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e ..d.............PdhConnectMachin
35b520 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 eA.pdh.dll..pdh.dll/........-1..
35b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
35b560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 04 00 50 64 68 43 ......`.......d.....$.......PdhC
35b580 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 omputeCounterStatistics.pdh.dll.
35b5a0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35b5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
35b5e0 00 00 64 aa 00 00 00 00 24 00 00 00 0f 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 ..d.....$.......PdhCollectQueryD
35b600 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ataWithTime.pdh.dll.pdh.dll/....
35b620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35b640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
35b660 0e 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 70 64 68 2e 64 6c ....PdhCollectQueryDataEx.pdh.dl
35b680 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35b6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
35b6c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 ....d.............PdhCollectQuer
35b6e0 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yData.pdh.dll.pdh.dll/........-1
35b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
35b720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0c 00 04 00 50 64 ........`.......d.............Pd
35b740 68 43 6c 6f 73 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 hCloseQuery.pdh.dll.pdh.dll/....
35b760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35b780 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
35b7a0 0b 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ....PdhCloseLog.pdh.dll.pdh.dll/
35b7c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35b7e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
35b800 28 00 00 00 0a 00 04 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 (.......PdhCalculateCounterFromR
35b820 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 awValue.pdh.dll.pdh.dll/........
35b840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b860 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 47........`.......d.............
35b880 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhBrowseCountersW.pdh.dll..pdh.
35b8a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35b8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
35b8e0 00 00 00 00 1c 00 00 00 08 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 ............PdhBrowseCountersHW.
35b900 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35b920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
35b940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 50 64 68 42 72 6f 77 73 ..`.......d.............PdhBrows
35b960 65 43 6f 75 6e 74 65 72 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eCountersHA.pdh.dll.pdh.dll/....
35b980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35b9a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
35b9c0 06 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 70 64 68 2e 64 6c 6c 00 0a ....PdhBrowseCountersA.pdh.dll..
35b9e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35ba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
35ba20 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 ..d.............PdhBindInputData
35ba40 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SourceW.pdh.dll.pdh.dll/........
35ba60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ba80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 52........`.......d.............
35baa0 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 PdhBindInputDataSourceA.pdh.dll.
35bac0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
35bb00 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 ..d.............PdhAddEnglishCou
35bb20 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nterW.pdh.dll.pdh.dll/........-1
35bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
35bb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 50 64 ........`.......d.............Pd
35bb80 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hAddEnglishCounterA.pdh.dll.pdh.
35bba0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35bbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
35bbe0 00 00 00 00 17 00 00 00 01 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 ............PdhAddCounterW.pdh.d
35bc00 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35bc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
35bc40 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 ......d.............PdhAddCounte
35bc60 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rA.pdh.dll..pdh.dll/........-1..
35bc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 ....................0.......278.
35bca0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
35bcc0 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
35bce0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 @..B.idata$5....................
35bd00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
35bd20 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.@.............
35bd40 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d .pdh.dll'................."..|.M
35bd60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
35bd80 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
35bda0 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 ..........pdh_NULL_THUNK_DATA.pd
35bdc0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35bde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......246.......`.d.....
35be00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
35be20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
35be40 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
35be60 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........pdh.dll'.............
35be80 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
35bea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
35bec0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
35bee0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR.pdh.dll/........
35bf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35bf20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 477.......`.d...................
35bf40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
35bf60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 ....@..B.idata$2................
35bf80 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
35bfa0 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 ....................@...........
35bfc0 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .....pdh.dll'.................".
35bfe0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
35c000 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
35c020 00 05 00 00 00 02 00 70 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 .......pdh.dll.@comp.id.|.......
35c040 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
35c060 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
35c080 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c .......h..idata$5@.......h......
35c0a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a .................5.............J
35c0c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c ...__IMPORT_DESCRIPTOR_pdh.__NUL
35c0e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 L_IMPORT_DESCRIPTOR..pdh_NULL_TH
35c100 55 4e 4b 5f 44 41 54 41 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 UNK_DATA..peerdist.dll/...-1....
35c120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 ..................0.......79....
35c140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 1b 00 04 00 50 65 65 72 44 69 ....`.......d.....;.......PeerDi
35c160 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 stUnregisterForStatusChangeNotif
35c180 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 ication.peerdist.dll..peerdist.d
35c1a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35c1c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
35c1e0 00 00 1a 00 04 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 ......PeerDistStartup.peerdist.d
35c200 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...-1..........
35c220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
35c240 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 ......d.............PeerDistShut
35c260 64 6f 77 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 down.peerdist.dll.peerdist.dll/.
35c280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35c2a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 18 00 ..57........`.......d.....%.....
35c2c0 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 ..PeerDistServerUnpublish.peerdi
35c2e0 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..peerdist.dll/...-1......
35c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
35c320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 17 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....6.......PeerDist
35c340 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ServerRetrieveContentInformation
35c360 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .peerdist.dll.peerdist.dll/...-1
35c380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
35c3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 16 00 04 00 50 65 ........`.......d.....).......Pe
35c3c0 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 erDistServerPublishStream.peerdi
35c3e0 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..peerdist.dll/...-1......
35c400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
35c420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 15 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....1.......PeerDist
35c440 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 ServerPublishCompleteStream.peer
35c460 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dist.dll..peerdist.dll/...-1....
35c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
35c4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 14 00 04 00 50 65 65 72 44 69 ....`.......d.............PeerDi
35c4c0 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 stServerPublishAddToStream.peerd
35c4e0 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ist.dll.peerdist.dll/...-1......
35c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
35c520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 13 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....4.......PeerDist
35c540 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 ServerOpenContentInformationEx.p
35c560 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eerdist.dll.peerdist.dll/...-1..
35c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
35c5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 12 00 04 00 50 65 65 72 ......`.......d.....2.......Peer
35c5c0 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e DistServerOpenContentInformation
35c5e0 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .peerdist.dll.peerdist.dll/...-1
35c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
35c620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 11 00 04 00 50 65 ........`.......d.....-.......Pe
35c640 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 erDistServerCloseStreamHandle.pe
35c660 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 erdist.dll..peerdist.dll/...-1..
35c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
35c6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 10 00 04 00 50 65 65 72 ......`.......d.....3.......Peer
35c6c0 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f DistServerCloseContentInformatio
35c6e0 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 n.peerdist.dll..peerdist.dll/...
35c700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35c720 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 0f 00 04 00 68........`.......d.....0.......
35c740 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 PeerDistServerCancelAsyncOperati
35c760 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 on.peerdist.dll.peerdist.dll/...
35c780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35c7a0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 0e 00 04 00 79........`.......d.....;.......
35c7c0 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e PeerDistRegisterForStatusChangeN
35c7e0 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 otificationEx.peerdist.dll..peer
35c800 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35c820 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
35c840 00 00 00 00 39 00 00 00 0d 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 ....9.......PeerDistRegisterForS
35c860 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 tatusChangeNotification.peerdist
35c880 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...-1........
35c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
35c8c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 50 65 65 72 44 69 73 74 47 65 `.......d.....!.......PeerDistGe
35c8e0 74 53 74 61 74 75 73 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 tStatusEx.peerdist.dll..peerdist
35c900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35c920 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
35c940 1f 00 00 00 0b 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 70 65 65 72 64 69 ........PeerDistGetStatus.peerdi
35c960 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..peerdist.dll/...-1......
35c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
35c9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0a 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....).......PeerDist
35c9c0 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c GetOverlappedResult.peerdist.dll
35c9e0 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..peerdist.dll/...-1............
35ca00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
35ca20 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 09 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....&.......PeerDistClient
35ca40 53 74 72 65 61 6d 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 StreamRead.peerdist.dll.peerdist
35ca60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35ca80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
35caa0 27 00 00 00 08 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e '.......PeerDistClientOpenConten
35cac0 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 t.peerdist.dll..peerdist.dll/...
35cae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35cb00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 07 00 04 00 70........`.......d.....2.......
35cb20 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 PeerDistClientGetInformationByHa
35cb40 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 ndle.peerdist.dll.peerdist.dll/.
35cb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35cb80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 06 00 ..60........`.......d.....(.....
35cba0 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 ..PeerDistClientFlushContent.pee
35cbc0 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rdist.dll.peerdist.dll/...-1....
35cbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
35cc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 05 00 04 00 50 65 65 72 44 69 ....`.......d.....6.......PeerDi
35cc20 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 stClientCompleteContentInformati
35cc40 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 on.peerdist.dll.peerdist.dll/...
35cc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35cc80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 00 04 00 60........`.......d.....(.......
35cca0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 PeerDistClientCloseContent.peerd
35ccc0 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ist.dll.peerdist.dll/...-1......
35cce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
35cd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 03 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....0.......PeerDist
35cd20 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 ClientCancelAsyncOperation.peerd
35cd40 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ist.dll.peerdist.dll/...-1......
35cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
35cd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.....%.......PeerDist
35cda0 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 ClientBlockRead.peerdist.dll..pe
35cdc0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
35cde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
35ce00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 d.....#.......PeerDistClientAddD
35ce20 61 74 61 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 ata.peerdist.dll..peerdist.dll/.
35ce40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35ce60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
35ce80 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d ..PeerDistClientAddContentInform
35cea0 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ation.peerdist.dll..peerdist.dll
35cec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35cee0 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
35cf00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
35cf20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
35cf40 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
35cf60 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
35cf80 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........peerdist.dll'..........
35cfa0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
35cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
35cfe0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f .......................peerdist_
35d000 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.peerdist.dll/...
35d020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35d040 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
35d060 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
35d080 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
35d0a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 ............@.0..............pee
35d0c0 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 rdist.dll'................."..|.
35d0e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
35d100 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
35d120 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
35d140 52 49 50 54 4f 52 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..peerdist.dll/...-1......
35d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
35d180 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
35d1a0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
35d1c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
35d1e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
35d200 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 ............@................pee
35d220 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 rdist.dll'................."..|.
35d240 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
35d260 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
35d280 00 00 02 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ....peerdist.dll..@comp.id.|....
35d2a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
35d2c0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
35d2e0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
35d300 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
35d320 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 ..T...__IMPORT_DESCRIPTOR_peerdi
35d340 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 st.__NULL_IMPORT_DESCRIPTOR..pee
35d360 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 rdist_NULL_THUNK_DATA.powrprof.d
35d380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35d3a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
35d3c0 00 00 53 00 04 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c ..S...WritePwrScheme.powrprof.dl
35d3e0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35d400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
35d420 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 52 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 ....d.....%...R...WriteProcessor
35d440 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 PwrScheme.powrprof.dll..powrprof
35d460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35d480 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
35d4a0 22 00 00 00 51 00 04 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 "...Q...WriteGlobalPwrPolicy.pow
35d4c0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35d500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 50 00 04 00 56 61 6c 69 64 61 ....`.......d.....#...P...Valida
35d520 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f tePowerPolicies.powrprof.dll..po
35d540 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35d560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
35d580 64 aa 00 00 00 00 1d 00 00 00 4f 00 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f d.........O...SetSuspendState.po
35d5a0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
35d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
35d5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4e 00 04 00 53 65 74 41 ......`.......d.........N...SetA
35d600 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ctivePwrScheme.powrprof.dll.powr
35d620 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35d640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
35d660 00 00 00 00 1b 00 00 00 4d 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 ........M...ReadPwrScheme.powrpr
35d680 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
35d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
35d6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4c 00 04 00 52 65 61 64 50 72 6f 63 ..`.......d.....$...L...ReadProc
35d6e0 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 essorPwrScheme.powrprof.dll.powr
35d700 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35d720 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
35d740 00 00 00 00 21 00 00 00 4b 00 04 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 ....!...K...ReadGlobalPwrPolicy.
35d760 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35d780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
35d7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 4a 00 04 00 50 6f ........`.......d.....+...J...Po
35d7c0 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 werWriteValueUnitsSpecifier.powr
35d7e0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prof.dll..powrprof.dll/...-1....
35d800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
35d820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 49 00 04 00 50 6f 77 65 72 57 ....`.......d.........I...PowerW
35d840 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 riteValueMin.powrprof.dll.powrpr
35d860 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35d880 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
35d8a0 00 00 20 00 00 00 48 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 70 6f 77 ......H...PowerWriteValueMax.pow
35d8c0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
35d900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 47 00 04 00 50 6f 77 65 72 57 ....`.......d.....&...G...PowerW
35d920 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 riteValueIncrement.powrprof.dll.
35d940 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
35d980 00 00 64 aa 00 00 00 00 29 00 00 00 46 00 04 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e ..d.....)...F...PowerWriteSettin
35d9a0 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 gAttributes.powrprof.dll..powrpr
35d9c0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35d9e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
35da00 00 00 25 00 00 00 45 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 ..%...E...PowerWritePossibleValu
35da20 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
35da40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35da60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 44 00 04 00 64........`.......d.....,...D...
35da80 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 PowerWritePossibleFriendlyName.p
35daa0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35dac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
35dae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 43 00 04 00 50 6f 77 65 ......`.......d.....+...C...Powe
35db00 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 rWritePossibleDescription.powrpr
35db20 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
35db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
35db60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 42 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.....-...B...PowerWri
35db80 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 teIconResourceSpecifier.powrprof
35dba0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
35dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
35dbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 41 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.....$...A...PowerWrite
35dc00 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 FriendlyName.powrprof.dll.powrpr
35dc20 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35dc40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
35dc60 00 00 23 00 00 00 40 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 ..#...@...PowerWriteDescription.
35dc80 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
35dcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3f 00 04 00 50 6f ........`.......d.....$...?...Po
35dce0 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c werWriteDCValueIndex.powrprof.dl
35dd00 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35dd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
35dd40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3e 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 ....d.....&...>...PowerWriteDCDe
35dd60 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 faultIndex.powrprof.dll.powrprof
35dd80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35dda0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
35ddc0 24 00 00 00 3d 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 $...=...PowerWriteACValueIndex.p
35dde0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
35de20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3c 00 04 00 50 6f 77 65 ......`.......d.....&...<...Powe
35de40 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c rWriteACDefaultIndex.powrprof.dl
35de60 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35de80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
35dea0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 3b 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 ....d.....6...;...PowerUnregiste
35dec0 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 rSuspendResumeNotification.powrp
35dee0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35df00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 ................0.......84......
35df20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 3a 00 04 00 50 6f 77 65 72 55 6e 72 ..`.......d.....@...:...PowerUnr
35df40 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 egisterFromEffectivePowerModeNot
35df60 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 ifications.powrprof.dll.powrprof
35df80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35dfa0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......68........`.......d.....
35dfc0 30 00 00 00 39 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 0...9...PowerSettingUnregisterNo
35dfe0 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 tification.powrprof.dll.powrprof
35e000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35e020 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
35e040 2e 00 00 00 38 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 ....8...PowerSettingRegisterNoti
35e060 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 fication.powrprof.dll.powrprof.d
35e080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e0a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
35e0c0 00 00 37 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 ..7...PowerSettingAccessCheckEx.
35e0e0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35e100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
35e120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 36 00 04 00 50 6f ........`.......d.....%...6...Po
35e140 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 werSettingAccessCheck.powrprof.d
35e160 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
35e180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35e1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 ......d....."...5...PowerSetActi
35e1c0 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 veScheme.powrprof.dll.powrprof.d
35e1e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e200 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 ......74........`.......d.....6.
35e220 00 00 34 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 ..4...PowerRestoreIndividualDefa
35e240 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ultPowerScheme.powrprof.dll.powr
35e260 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35e280 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
35e2a0 00 00 00 00 2d 00 00 00 33 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 ....-...3...PowerRestoreDefaultP
35e2c0 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 owerSchemes.powrprof.dll..powrpr
35e2e0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35e300 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
35e320 00 00 25 00 00 00 32 00 04 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e ..%...2...PowerReportThermalEven
35e340 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 t.powrprof.dll..powrprof.dll/...
35e360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e380 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 31 00 04 00 65........`.......d.....-...1...
35e3a0 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerReplaceDefaultPowerSchemes.
35e3c0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
35e400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 30 00 04 00 50 6f ........`.......d.....%...0...Po
35e420 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 werRemovePowerSetting.powrprof.d
35e440 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
35e460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
35e480 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 2f 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 ......d.....4.../...PowerRegiste
35e4a0 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 rSuspendResumeNotification.powrp
35e4c0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
35e500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 2e 00 04 00 50 6f 77 65 72 52 65 67 ..`.......d.....=.......PowerReg
35e520 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 isterForEffectivePowerModeNotifi
35e540 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 cations.powrprof.dll..powrprof.d
35e560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35e580 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
35e5a0 00 00 2d 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 ..-...PowerReadValueUnitsSpecifi
35e5c0 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 er.powrprof.dll.powrprof.dll/...
35e5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2c 00 04 00 51........`.......d.........,...
35e620 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a PowerReadValueMin.powrprof.dll..
35e640 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35e660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
35e680 00 00 64 aa 00 00 00 00 1f 00 00 00 2b 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 ..d.........+...PowerReadValueMa
35e6a0 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 x.powrprof.dll..powrprof.dll/...
35e6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e6e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2a 00 04 00 57........`.......d.....%...*...
35e700 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 PowerReadValueIncrement.powrprof
35e720 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
35e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
35e760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 29 00 04 00 50 6f 77 65 72 52 65 61 64 53 `.......d.....(...)...PowerReadS
35e780 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f ettingAttributes.powrprof.dll.po
35e7a0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35e7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
35e7e0 64 aa 00 00 00 00 24 00 00 00 28 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 d.....$...(...PowerReadPossibleV
35e800 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 alue.powrprof.dll.powrprof.dll/.
35e820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35e840 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 27 00 ..63........`.......d.....+...'.
35e860 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 ..PowerReadPossibleFriendlyName.
35e880 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
35e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 26 00 04 00 50 6f ........`.......d.....*...&...Po
35e8e0 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 werReadPossibleDescription.powrp
35e900 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
35e920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
35e940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 25 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....,...%...PowerRea
35e960 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e dIconResourceSpecifier.powrprof.
35e980 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
35e9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 24 00 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 ......d.....#...$...PowerReadFri
35e9e0 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 endlyName.powrprof.dll..powrprof
35ea00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35ea20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
35ea40 22 00 00 00 23 00 04 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 "...#...PowerReadDescription.pow
35ea60 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35ea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35eaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 22 00 04 00 50 6f 77 65 72 52 ....`.......d.....#..."...PowerR
35eac0 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f eadDCValueIndex.powrprof.dll..po
35eae0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35eb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
35eb20 64 aa 00 00 00 00 1e 00 00 00 21 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 d.........!...PowerReadDCValue.p
35eb40 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35eb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
35eb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 04 00 50 6f 77 65 ......`.......d.....%.......Powe
35eba0 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rReadDCDefaultIndex.powrprof.dll
35ebc0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35ebe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
35ec00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c ....d.....#.......PowerReadACVal
35ec20 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 ueIndex.powrprof.dll..powrprof.d
35ec40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35ec60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
35ec80 00 00 1e 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e ......PowerReadACValue.powrprof.
35eca0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
35ecc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
35ece0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1d 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 ......d.....%.......PowerReadACD
35ed00 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 efaultIndex.powrprof.dll..powrpr
35ed20 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35ed40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
35ed60 00 00 23 00 00 00 1c 00 04 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 ..#.......PowerOpenUserPowerKey.
35ed80 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
35edc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1b 00 04 00 50 6f ........`.......d.....%.......Po
35ede0 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 werOpenSystemPowerKey.powrprof.d
35ee00 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
35ee20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
35ee40 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1a 00 04 00 50 6f 77 65 72 49 73 53 65 74 74 69 ......d.....(.......PowerIsSetti
35ee60 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ngRangeDefined.powrprof.dll.powr
35ee80 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35eea0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
35eec0 00 00 00 00 24 00 00 00 19 00 04 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 ....$.......PowerImportPowerSche
35eee0 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
35ef00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ef20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 18 00 04 00 54........`.......d.....".......
35ef40 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c PowerGetActiveScheme.powrprof.dl
35ef60 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.powrprof.dll/...-1............
35ef80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
35efa0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 17 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 ....d.............PowerEnumerate
35efc0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
35efe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
35f000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 16 00 04 00 50 6f ........`.......d.....".......Po
35f020 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 werDuplicateScheme.powrprof.dll.
35f040 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35f060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
35f080 00 00 64 aa 00 00 00 00 2a 00 00 00 15 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c ..d.....*.......PowerDeterminePl
35f0a0 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 atformRoleEx.powrprof.dll.powrpr
35f0c0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
35f0e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
35f100 00 00 28 00 00 00 14 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ..(.......PowerDeterminePlatform
35f120 52 6f 6c 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Role.powrprof.dll.powrprof.dll/.
35f140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f160 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 ..51........`.......d...........
35f180 04 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ..PowerDeleteScheme.powrprof.dll
35f1a0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
35f1e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 12 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 ....d.............PowerCreateSet
35f200 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ting.powrprof.dll.powrprof.dll/.
35f220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f240 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 ..60........`.......d.....(.....
35f260 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 ..PowerCreatePossibleSetting.pow
35f280 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
35f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
35f2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 10 00 04 00 50 6f 77 65 72 43 ....`.......d.....9.......PowerC
35f2e0 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 anRestoreIndividualDefaultPowerS
35f300 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cheme.powrprof.dll..powrprof.dll
35f320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35f340 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
35f360 0f 00 04 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 ....IsPwrSuspendAllowed.powrprof
35f380 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
35f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
35f3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0e 00 04 00 49 73 50 77 72 53 68 75 74 64 `.......d.....".......IsPwrShutd
35f3e0 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 ownAllowed.powrprof.dll.powrprof
35f400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35f420 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
35f440 23 00 00 00 0d 00 04 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 70 6f #.......IsPwrHibernateAllowed.po
35f460 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
35f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
35f4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0c 00 04 00 49 73 41 64 ......`.......d.....#.......IsAd
35f4c0 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a minOverrideActive.powrprof.dll..
35f4e0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35f500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35f520 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 04 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f ..d.....%.......GetPwrDiskSpindo
35f540 77 6e 52 61 6e 67 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 wnRange.powrprof.dll..powrprof.d
35f560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35f580 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
35f5a0 00 00 0a 00 04 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f ......GetPwrCapabilities.powrpro
35f5c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
35f5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
35f600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 09 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....%.......GetCurrent
35f620 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 PowerPolicies.powrprof.dll..powr
35f640 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
35f660 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
35f680 00 00 00 00 20 00 00 00 08 00 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 ............GetActivePwrScheme.p
35f6a0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
35f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
35f6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 45 6e 75 6d ......`.......d.............Enum
35f700 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 PwrSchemes.powrprof.dll.powrprof
35f720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35f740 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
35f760 27 00 00 00 06 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 '.......DevicePowerSetDeviceStat
35f780 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
35f7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35f7c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
35f7e0 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f DevicePowerOpen.powrprof.dll..po
35f800 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
35f820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
35f840 64 aa 00 00 00 00 24 00 00 00 04 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 d.....$.......DevicePowerEnumDev
35f860 69 63 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ices.powrprof.dll.powrprof.dll/.
35f880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f8a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 ..50........`.......d...........
35f8c0 04 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ..DevicePowerClose.powrprof.dll.
35f8e0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
35f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
35f920 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 ..d.............DeletePwrScheme.
35f940 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
35f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
35f980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 43 61 ........`.......d.....#.......Ca
35f9a0 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c nUserWritePwrScheme.powrprof.dll
35f9c0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
35f9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
35fa00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 ....d.....$.......CallNtPowerInf
35fa20 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 ormation.powrprof.dll.powrprof.d
35fa40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35fa60 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
35fa80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
35faa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
35fac0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
35fae0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
35fb00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........powrprof.dll'........
35fb20 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
35fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
35fb60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f .........................powrpro
35fb80 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 f_NULL_THUNK_DATA.powrprof.dll/.
35fba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35fbc0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
35fbe0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
35fc00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
35fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 ..............@.0..............p
35fc40 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd owrprof.dll'................."..
35fc60 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
35fc80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
35fca0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
35fcc0 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..powrprof.dll/...-1....
35fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
35fd00 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
35fd20 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
35fd40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
35fd60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
35fd80 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 ..............@................p
35fda0 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd owrprof.dll'................."..
35fdc0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
35fde0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
35fe00 05 00 00 00 02 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ......powrprof.dll..@comp.id.|..
35fe20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
35fe40 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
35fe60 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
35fe80 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
35fea0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 ....T...__IMPORT_DESCRIPTOR_powr
35fec0 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 prof.__NULL_IMPORT_DESCRIPTOR..p
35fee0 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e owrprof_NULL_THUNK_DATA.prntvpt.
35ff00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
35ff20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
35ff40 1c 00 00 00 0a 00 04 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e ........PTReleaseMemory.prntvpt.
35ff60 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.prntvpt.dll/....-1..........
35ff80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
35ffa0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 09 00 04 00 50 54 51 75 65 72 79 53 63 68 65 6d ......d.....(.......PTQuerySchem
35ffc0 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 aVersionSupport.prntvpt.dll.prnt
35ffe0 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpt.dll/....-1..................
360000 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
360020 00 00 00 00 1d 00 00 00 08 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e ............PTOpenProviderEx.prn
360040 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tvpt.dll..prntvpt.dll/....-1....
360060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
360080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 07 00 04 00 50 54 4f 70 65 6e ....`.......d.............PTOpen
3600a0 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c Provider.prntvpt.dll..prntvpt.dl
3600c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3600e0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
360100 00 00 06 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 ......PTMergeAndValidatePrintTic
360120 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 ket.prntvpt.dll.prntvpt.dll/....
360140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
360160 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 58........`.......d.....&.......
360180 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 PTGetPrintDeviceResources.prntvp
3601a0 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.prntvpt.dll/....-1........
3601c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3601e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 04 00 04 00 50 54 47 65 74 50 72 69 6e 74 `.......d.....).......PTGetPrint
360200 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a DeviceCapabilities.prntvpt.dll..
360220 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prntvpt.dll/....-1..............
360240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
360260 00 00 64 aa 00 00 00 00 23 00 00 00 03 00 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 ..d.....#.......PTGetPrintCapabi
360280 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f lities.prntvpt.dll..prntvpt.dll/
3602a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3602c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3602e0 02 00 04 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 ....PTConvertPrintTicketToDevMod
360300 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.prntvpt.dll.prntvpt.dll/....-1
360320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
360340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 01 00 04 00 50 54 ........`.......d.....*.......PT
360360 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 ConvertDevModeToPrintTicket.prnt
360380 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 vpt.dll.prntvpt.dll/....-1......
3603a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3603c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 ..`.......d.............PTCloseP
3603e0 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f rovider.prntvpt.dll.prntvpt.dll/
360400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
360420 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
360440 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
360460 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
360480 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3604a0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3604c0 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........prntvpt.dll'...........
3604e0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
360500 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
360520 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 ......................prntvpt_NU
360540 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.prntvpt.dll/....-1
360560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
360580 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3605a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3605c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3605e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 ..........@.0..............prntv
360600 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 pt.dll'................."..|.Mic
360620 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
360640 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
360660 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
360680 54 4f 52 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.prntvpt.dll/....-1..........
3606a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3606c0 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3606e0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
360700 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
360720 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
360740 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 ........@................prntvpt
360760 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
360780 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3607a0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 ...............................p
3607c0 72 6e 74 76 70 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 rntvpt.dll.@comp.id.|...........
3607e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
360800 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
360820 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
360840 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
360860 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_prntvpt.__NUL
360880 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c L_IMPORT_DESCRIPTOR..prntvpt_NUL
3608a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../2735...........-1
3608c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3608e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 12 00 04 00 50 72 ........`.......d.....,.......Pr
360900 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 jWritePlaceholderInfo2.projected
360920 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 fslib.dll./2735...........-1....
360940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
360960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 11 00 04 00 50 72 6a 57 72 69 ....`.......d.....+.......PrjWri
360980 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 tePlaceholderInfo.projectedfslib
3609a0 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2735...........-1........
3609c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3609e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 04 00 50 72 6a 57 72 69 74 65 46 69 `.......d.....$.......PrjWriteFi
360a00 6c 65 44 61 74 61 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 leData.projectedfslib.dll./2735.
360a20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
360a40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
360a60 00 00 29 00 00 00 0f 00 04 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 ..).......PrjUpdateFileIfNeeded.
360a80 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 projectedfslib.dll../2735.......
360aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
360ac0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
360ae0 0e 00 04 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 ....PrjStopVirtualizing.projecte
360b00 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 dfslib.dll../2735...........-1..
360b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
360b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0d 00 04 00 50 72 6a 53 ......`.......d.....(.......PrjS
360b60 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e tartVirtualizing.projectedfslib.
360b80 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2735...........-1..........
360ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
360bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 0c 00 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 ......d.....1.......PrjMarkDirec
360be0 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 toryAsPlaceholder.projectedfslib
360c00 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2735...........-1........
360c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
360c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 0b 00 04 00 50 72 6a 47 65 74 56 69 72 74 `.......d.....4.......PrjGetVirt
360c60 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 ualizationInstanceInfo.projected
360c80 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 fslib.dll./2735...........-1....
360ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
360cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0a 00 04 00 50 72 6a 47 65 74 ....`.......d.....).......PrjGet
360ce0 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 OnDiskFileState.projectedfslib.d
360d00 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2735...........-1..........
360d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
360d40 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 09 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e ......d.....(.......PrjFreeAlign
360d60 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 edBuffer.projectedfslib.dll./273
360d80 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
360da0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
360dc0 00 00 00 00 2a 00 00 00 08 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 ....*.......PrjFillDirEntryBuffe
360de0 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 r2.projectedfslib.dll./2735.....
360e00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
360e20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
360e40 00 00 07 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a ......PrjFillDirEntryBuffer.proj
360e60 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 ectedfslib.dll../2735...........
360e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
360ea0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 56........`.......d.....$.......
360ec0 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e PrjFileNameMatch.projectedfslib.
360ee0 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2735...........-1..........
360f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
360f20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 ......d.....&.......PrjFileNameC
360f40 6f 6d 70 61 72 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 ompare.projectedfslib.dll./2735.
360f60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
360f80 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
360fa0 00 00 2f 00 00 00 04 00 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 ../.......PrjDoesNameContainWild
360fc0 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 Cards.projectedfslib.dll../2735.
360fe0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
361000 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
361020 00 00 21 00 00 00 03 00 04 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 ..!.......PrjDeleteFile.projecte
361040 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 dfslib.dll../2735...........-1..
361060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
361080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 02 00 04 00 50 72 6a 43 ......`.......d.....&.......PrjC
3610a0 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c ompleteCommand.projectedfslib.dl
3610c0 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2735...........-1............
3610e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
361100 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 01 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 ....d.....-.......PrjClearNegati
361120 76 65 50 61 74 68 43 61 63 68 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a vePathCache.projectedfslib.dll..
361140 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2735...........-1..............
361160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
361180 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e ..d.....,.......PrjAllocateAlign
3611a0 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 edBuffer.projectedfslib.dll./273
3611c0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
3611e0 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......300.......`.d.......
361200 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 .............debug$S........H...
361220 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
361240 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
361260 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
361280 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e @.@..............projectedfslib.
3612a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3612c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3612e0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
361300 24 00 00 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 $....projectedfslib_NULL_THUNK_D
361320 41 54 41 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2735...........-1..........
361340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a ............0.......257.......`.
361360 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
361380 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...d...............@..B.ida
3613a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3613c0 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e @.0..............projectedfslib.
3613e0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
361400 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
361420 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
361440 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
361460 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2735...........-1............
361480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......522.......`.d.
3614a0 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3614c0 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..H...................@..B.idata
3614e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
361500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 0..idata$6......................
361520 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 ......@................projected
361540 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 fslib.dll'................."..|.
361560 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
361580 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3615a0 00 00 02 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ....projectedfslib.dll..@comp.id
3615c0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
3615e0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
361600 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
361620 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..h.....'.................@.....
361640 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........`...__IMPORT_DESCRIPTOR_
361660 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 projectedfslib.__NULL_IMPORT_DES
361680 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 CRIPTOR..projectedfslib_NULL_THU
3616a0 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.propsys.dll/....-1......
3616c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3616e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 d9 00 04 00 57 69 6e 52 54 50 72 6f ..`.......d.....,.......WinRTPro
361700 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e pertyValueToPropVariant.propsys.
361720 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
361740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
361760 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d8 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ......d.....'.......VariantToUIn
361780 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 t64WithDefault.propsys.dll..prop
3617a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3617c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3617e0 00 00 00 00 26 00 00 00 d7 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 ....&.......VariantToUInt64Array
361800 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Alloc.propsys.dll.propsys.dll/..
361820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
361840 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d6 00 ..53........`.......d.....!.....
361860 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 ..VariantToUInt64Array.propsys.d
361880 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
3618a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3618c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d5 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e ......d.............VariantToUIn
3618e0 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 t64.propsys.dll.propsys.dll/....
361900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
361920 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d4 00 04 00 59........`.......d.....'.......
361940 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToUInt32WithDefault.props
361960 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
361980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3619a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d3 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....&.......VariantT
3619c0 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 oUInt32ArrayAlloc.propsys.dll.pr
3619e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
361a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
361a20 64 aa 00 00 00 00 21 00 00 00 d2 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 d.....!.......VariantToUInt32Arr
361a40 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ay.propsys.dll..propsys.dll/....
361a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
361a80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d1 00 04 00 48........`.......d.............
361aa0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 VariantToUInt32.propsys.dll.prop
361ac0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
361ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
361b00 00 00 00 00 27 00 00 00 d0 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 ....'.......VariantToUInt16WithD
361b20 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
361b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
361b60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
361b80 cf 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 ....VariantToUInt16ArrayAlloc.pr
361ba0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
361bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
361be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ce 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
361c00 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToUInt16Array.propsys.dll..prop
361c20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
361c40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
361c60 00 00 00 00 1c 00 00 00 cd 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 ............VariantToUInt16.prop
361c80 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
361ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
361cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 cc 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....'.......VariantT
361ce0 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oStringWithDefault.propsys.dll..
361d00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
361d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
361d40 00 00 64 aa 00 00 00 00 26 00 00 00 cb 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 ..d.....&.......VariantToStringA
361d60 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c rrayAlloc.propsys.dll.propsys.dl
361d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
361da0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
361dc0 00 00 ca 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 ......VariantToStringArray.props
361de0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
361e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
361e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c9 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....!.......VariantT
361e40 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oStringAlloc.propsys.dll..propsy
361e60 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
361e80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
361ea0 00 00 1c 00 00 00 c8 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 ..........VariantToString.propsy
361ec0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
361ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
361f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c7 00 04 00 56 61 72 69 61 6e 74 54 6f 53 `.......d.............VariantToS
361f20 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 trRet.propsys.dll.propsys.dll/..
361f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
361f60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c6 00 ..53........`.......d.....!.....
361f80 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 ..VariantToPropVariant.propsys.d
361fa0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
361fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
361fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 c5 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ......d.....&.......VariantToInt
362000 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 64WithDefault.propsys.dll.propsy
362020 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
362040 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
362060 00 00 25 00 00 00 c4 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c ..%.......VariantToInt64ArrayAll
362080 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
3620a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3620c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c3 00 04 00 52........`.......d.............
3620e0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 VariantToInt64Array.propsys.dll.
362100 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
362140 00 00 64 aa 00 00 00 00 1b 00 00 00 c2 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 ..d.............VariantToInt64.p
362160 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
362180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3621a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 c1 00 04 00 56 61 72 69 ......`.......d.....&.......Vari
3621c0 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c antToInt32WithDefault.propsys.dl
3621e0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
362200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
362220 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 c0 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 ....d.....%.......VariantToInt32
362240 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ArrayAlloc.propsys.dll..propsys.
362260 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
362280 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3622a0 20 00 00 00 bf 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 ........VariantToInt32Array.prop
3622c0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3622e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
362300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 be 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
362320 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oInt32.propsys.dll..propsys.dll/
362340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
362360 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
362380 bd 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 ....VariantToInt16WithDefault.pr
3623a0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
3623c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3623e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 bc 00 04 00 56 61 72 69 61 6e ....`.......d.....%.......Varian
362400 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a tToInt16ArrayAlloc.propsys.dll..
362420 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
362460 00 00 64 aa 00 00 00 00 20 00 00 00 bb 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 ..d.............VariantToInt16Ar
362480 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
3624a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3624c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ba 00 04 00 47........`.......d.............
3624e0 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 VariantToInt16.propsys.dll..prop
362500 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
362520 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
362540 00 00 00 00 1a 00 00 00 b9 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 ............VariantToGUID.propsy
362560 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
362580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3625a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b8 00 04 00 56 61 72 69 61 6e 74 54 6f 46 `.......d.............VariantToF
3625c0 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ileTime.propsys.dll.propsys.dll/
3625e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
362600 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
362620 b7 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 ....VariantToDoubleWithDefault.p
362640 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
362660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
362680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 b6 00 04 00 56 61 72 69 ......`.......d.....&.......Vari
3626a0 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c antToDoubleArrayAlloc.propsys.dl
3626c0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3626e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
362700 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b5 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c ....d.....!.......VariantToDoubl
362720 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f eArray.propsys.dll..propsys.dll/
362740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
362760 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
362780 b4 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....VariantToDouble.propsys.dll.
3627a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3627c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3627e0 00 00 64 aa 00 00 00 00 21 00 00 00 b3 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 ..d.....!.......VariantToDosDate
362800 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Time.propsys.dll..propsys.dll/..
362820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
362840 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b2 00 ..48........`.......d...........
362860 04 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ..VariantToBuffer.propsys.dll.pr
362880 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
3628a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3628c0 64 aa 00 00 00 00 28 00 00 00 b1 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 d.....(.......VariantToBooleanWi
3628e0 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c thDefault.propsys.dll.propsys.dl
362900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
362920 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
362940 00 00 b0 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 ......VariantToBooleanArrayAlloc
362960 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
362980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3629a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 af 00 04 00 56 61 ........`.......d.....".......Va
3629c0 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantToBooleanArray.propsys.dll.
3629e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
362a20 00 00 64 aa 00 00 00 00 1d 00 00 00 ae 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ..d.............VariantToBoolean
362a40 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
362a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
362a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ad 00 04 00 56 61 ........`.......d.....!.......Va
362aa0 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantGetUInt64Elem.propsys.dll..
362ac0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
362ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
362b00 00 00 64 aa 00 00 00 00 21 00 00 00 ac 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 ..d.....!.......VariantGetUInt32
362b20 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
362b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
362b60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ab 00 ..53........`.......d.....!.....
362b80 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetUInt16Elem.propsys.d
362ba0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
362bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
362be0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 aa 00 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 ......d.....!.......VariantGetSt
362c00 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ringElem.propsys.dll..propsys.dl
362c20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
362c40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
362c60 00 00 a9 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 ......VariantGetInt64Elem.propsy
362c80 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
362ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
362cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a8 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.............VariantGet
362ce0 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c Int32Elem.propsys.dll.propsys.dl
362d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
362d20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
362d40 00 00 a7 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 ......VariantGetInt16Elem.propsy
362d60 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
362d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
362da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a6 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.....#.......VariantGet
362dc0 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ElementCount.propsys.dll..propsy
362de0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
362e00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
362e20 00 00 21 00 00 00 a5 00 04 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 ..!.......VariantGetDoubleElem.p
362e40 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
362e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
362e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a4 00 04 00 56 61 72 69 ......`.......d.....".......Vari
362ea0 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antGetBooleanElem.propsys.dll.pr
362ec0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
362ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
362f00 64 aa 00 00 00 00 1b 00 00 00 a3 00 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f d.............VariantCompare.pro
362f20 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
362f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
362f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 a2 00 04 00 53 74 67 53 65 72 ....`.......d.....$.......StgSer
362f80 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ializePropVariant.propsys.dll.pr
362fa0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
362fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
362fe0 64 aa 00 00 00 00 26 00 00 00 a1 00 04 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 d.....&.......StgDeserializeProp
363000 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Variant.propsys.dll.propsys.dll/
363020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363040 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
363060 a0 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 ....PropVariantToWinRTPropertyVa
363080 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lue.propsys.dll.propsys.dll/....
3630a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3630c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9f 00 04 00 53........`.......d.....!.......
3630e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c PropVariantToVariant.propsys.dll
363100 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
363120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
363140 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 9e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 ....d.....+.......PropVariantToU
363160 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 Int64WithDefault.propsys.dll..pr
363180 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
3631a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3631c0 64 aa 00 00 00 00 2b 00 00 00 9d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 d.....+.......PropVariantToUInt6
3631e0 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 4VectorAlloc.propsys.dll..propsy
363200 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
363220 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
363240 00 00 26 00 00 00 9c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 ..&.......PropVariantToUInt64Vec
363260 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
363280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3632a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9b 00 04 00 52........`.......d.............
3632c0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 PropVariantToUInt64.propsys.dll.
3632e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
363320 00 00 64 aa 00 00 00 00 2b 00 00 00 9a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e ..d.....+.......PropVariantToUIn
363340 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 t32WithDefault.propsys.dll..prop
363360 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
363380 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3633a0 00 00 00 00 2b 00 00 00 99 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 ....+.......PropVariantToUInt32V
3633c0 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ectorAlloc.propsys.dll..propsys.
3633e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
363400 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
363420 26 00 00 00 98 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f &.......PropVariantToUInt32Vecto
363440 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.propsys.dll.propsys.dll/....-1
363460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
363480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 97 00 04 00 50 72 ........`.......d.............Pr
3634a0 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opVariantToUInt32.propsys.dll.pr
3634c0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
3634e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
363500 64 aa 00 00 00 00 2b 00 00 00 96 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 d.....+.......PropVariantToUInt1
363520 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 6WithDefault.propsys.dll..propsy
363540 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
363560 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
363580 00 00 2b 00 00 00 95 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 ..+.......PropVariantToUInt16Vec
3635a0 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c torAlloc.propsys.dll..propsys.dl
3635c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3635e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
363600 00 00 94 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 ......PropVariantToUInt16Vector.
363620 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
363640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
363660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 93 00 04 00 50 72 6f 70 ......`.......d.............Prop
363680 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 VariantToUInt16.propsys.dll.prop
3636a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3636c0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3636e0 00 00 00 00 2b 00 00 00 92 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 ....+.......PropVariantToStringW
363700 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
363720 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
363740 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
363760 2b 00 00 00 91 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f +.......PropVariantToStringVecto
363780 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f rAlloc.propsys.dll..propsys.dll/
3637a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3637c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3637e0 90 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 ....PropVariantToStringVector.pr
363800 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
363820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
363840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 8f 00 04 00 50 72 6f 70 56 61 ....`.......d.....%.......PropVa
363860 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToStringAlloc.propsys.dll..
363880 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3638a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3638c0 00 00 64 aa 00 00 00 00 20 00 00 00 8e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 ..d.............PropVariantToStr
3638e0 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
363900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
363920 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8d 00 04 00 52........`.......d.............
363940 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 PropVariantToStrRet.propsys.dll.
363960 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
363980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3639a0 00 00 64 aa 00 00 00 00 2a 00 00 00 8c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....*.......PropVariantToInt
3639c0 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 64WithDefault.propsys.dll.propsy
3639e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
363a00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
363a20 00 00 2a 00 00 00 8b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 ..*.......PropVariantToInt64Vect
363a40 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f orAlloc.propsys.dll.propsys.dll/
363a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363a80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
363aa0 8a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f ....PropVariantToInt64Vector.pro
363ac0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
363ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
363b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 89 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
363b20 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 riantToInt64.propsys.dll..propsy
363b40 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
363b60 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
363b80 00 00 2a 00 00 00 88 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 ..*.......PropVariantToInt32With
363ba0 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Default.propsys.dll.propsys.dll/
363bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363be0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
363c00 87 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f ....PropVariantToInt32VectorAllo
363c20 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 c.propsys.dll.propsys.dll/....-1
363c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
363c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 86 00 04 00 50 72 ........`.......d.....%.......Pr
363c80 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 opVariantToInt32Vector.propsys.d
363ca0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
363cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
363ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 85 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.............PropVariantT
363d00 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oInt32.propsys.dll..propsys.dll/
363d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363d40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
363d60 84 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c ....PropVariantToInt16WithDefaul
363d80 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.propsys.dll.propsys.dll/....-1
363da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
363dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 83 00 04 00 50 72 ........`.......d.....*.......Pr
363de0 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 opVariantToInt16VectorAlloc.prop
363e00 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
363e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
363e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 82 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....%.......PropVari
363e60 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antToInt16Vector.propsys.dll..pr
363e80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
363ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
363ec0 64 aa 00 00 00 00 1f 00 00 00 81 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 d.............PropVariantToInt16
363ee0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
363f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
363f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 80 00 04 00 50 72 ........`.......d.............Pr
363f40 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 opVariantToGUID.propsys.dll.prop
363f60 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
363f80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
363fa0 00 00 00 00 2d 00 00 00 7f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d ....-.......PropVariantToFileTim
363fc0 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 eVectorAlloc.propsys.dll..propsy
363fe0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364000 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
364020 00 00 28 00 00 00 7e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 ..(...~...PropVariantToFileTimeV
364040 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
364060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364080 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 7d 00 ..54........`.......d....."...}.
3640a0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e ..PropVariantToFileTime.propsys.
3640c0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
3640e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
364100 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 7c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....+...|...PropVariantT
364120 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oDoubleWithDefault.propsys.dll..
364140 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
364160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
364180 00 00 64 aa 00 00 00 00 2b 00 00 00 7b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 ..d.....+...{...PropVariantToDou
3641a0 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 bleVectorAlloc.propsys.dll..prop
3641c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3641e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
364200 00 00 00 00 26 00 00 00 7a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 ....&...z...PropVariantToDoubleV
364220 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
364240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364260 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 79 00 ..52........`.......d.........y.
364280 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c ..PropVariantToDouble.propsys.dl
3642a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3642c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3642e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 78 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.........x...PropVariantToB
364300 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 uffer.propsys.dll.propsys.dll/..
364320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364340 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 77 00 ..64........`.......d.....,...w.
364360 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c ..PropVariantToBooleanWithDefaul
364380 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.propsys.dll.propsys.dll/....-1
3643a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3643c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 76 00 04 00 50 72 ........`.......d.....,...v...Pr
3643e0 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 opVariantToBooleanVectorAlloc.pr
364400 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
364420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
364440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 75 00 04 00 50 72 6f 70 56 61 ....`.......d.....'...u...PropVa
364460 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c riantToBooleanVector.propsys.dll
364480 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3644a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3644c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 74 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.....!...t...PropVariantToB
3644e0 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oolean.propsys.dll..propsys.dll/
364500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
364520 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
364540 73 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c s...PropVariantToBSTR.propsys.dl
364560 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
364580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3645a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 72 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ....d.....%...r...PropVariantGet
3645c0 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e UInt64Elem.propsys.dll..propsys.
3645e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
364600 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
364620 25 00 00 00 71 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d %...q...PropVariantGetUInt32Elem
364640 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
364660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
364680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 70 00 04 00 50 72 ........`.......d.....%...p...Pr
3646a0 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 opVariantGetUInt16Elem.propsys.d
3646c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
3646e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
364700 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ......d.....%...o...PropVariantG
364720 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 etStringElem.propsys.dll..propsy
364740 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
364760 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
364780 00 00 24 00 00 00 6e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 ..$...n...PropVariantGetInt64Ele
3647a0 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.propsys.dll.propsys.dll/....-1
3647c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3647e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6d 00 04 00 50 72 ........`.......d.....$...m...Pr
364800 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c opVariantGetInt32Elem.propsys.dl
364820 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
364840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
364860 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ....d.....$...l...PropVariantGet
364880 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c Int16Elem.propsys.dll.propsys.dl
3648a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3648c0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3648e0 00 00 6b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d ..k...PropVariantGetFileTimeElem
364900 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
364920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
364940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6a 00 04 00 50 72 ........`.......d.....'...j...Pr
364960 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 opVariantGetElementCount.propsys
364980 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
3649a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3649c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 69 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%...i...PropVarian
3649e0 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetDoubleElem.propsys.dll..prop
364a00 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
364a20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
364a40 00 00 00 00 26 00 00 00 68 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 ....&...h...PropVariantGetBoolea
364a60 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 nElem.propsys.dll.propsys.dll/..
364a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364aa0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 67 00 ..53........`.......d.....!...g.
364ac0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 ..PropVariantCompareEx.propsys.d
364ae0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
364b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
364b20 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 66 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 ......d....."...f...PropVariantC
364b40 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c hangeType.propsys.dll.propsys.dl
364b60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
364b80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
364ba0 00 00 65 00 04 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 ..e...PSUnregisterPropertySchema
364bc0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
364be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
364c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 64 00 04 00 50 53 ........`.......d.....$...d...PS
364c20 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c StringFromPropertyKey.propsys.dl
364c40 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
364c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
364c80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 63 00 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 ....d.........c...PSSetPropertyV
364ca0 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 alue.propsys.dll..propsys.dll/..
364cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364ce0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 62 00 ..57........`.......d.....%...b.
364d00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 ..PSRegisterPropertySchema.props
364d20 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
364d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
364d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 61 00 04 00 50 53 52 65 66 72 65 73 ..`.......d.....$...a...PSRefres
364d80 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 hPropertySchema.propsys.dll.prop
364da0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
364dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
364de0 00 00 00 00 24 00 00 00 60 00 04 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 ....$...`...PSPropertyKeyFromStr
364e00 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
364e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
364e40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 5f 00 04 00 59........`.......d.....'..._...
364e60 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 PSPropertyBag_WriteUnknown.props
364e80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
364ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
364ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5e 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....)...^...PSProper
364ee0 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c tyBag_WriteULONGLONG.propsys.dll
364f00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
364f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
364f40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 5d 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....&...]...PSPropertyBag_
364f60 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WriteStream.propsys.dll.propsys.
364f80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
364fa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
364fc0 23 00 00 00 5c 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 #...\...PSPropertyBag_WriteStr.p
364fe0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
365000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
365020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5b 00 04 00 50 53 50 72 ......`.......d.....%...[...PSPr
365040 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c opertyBag_WriteSHORT.propsys.dll
365060 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
365080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3650a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5a 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....%...Z...PSPropertyBag_
3650c0 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e WriteRECTL.propsys.dll..propsys.
3650e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
365100 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
365120 2b 00 00 00 59 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 +...Y...PSPropertyBag_WritePrope
365140 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f rtyKey.propsys.dll..propsys.dll/
365160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
365180 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3651a0 58 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 70 72 X...PSPropertyBag_WritePOINTS.pr
3651c0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
3651e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
365200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 57 00 04 00 50 53 50 72 6f 70 ....`.......d.....&...W...PSProp
365220 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ertyBag_WritePOINTL.propsys.dll.
365240 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
365280 00 00 64 aa 00 00 00 00 24 00 00 00 56 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....$...V...PSPropertyBag_Wr
3652a0 69 74 65 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iteLONG.propsys.dll.propsys.dll/
3652c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3652e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
365300 55 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 U...PSPropertyBag_WriteInt.props
365320 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
365340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
365360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 54 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....$...T...PSProper
365380 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tyBag_WriteGUID.propsys.dll.prop
3653a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3653c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3653e0 00 00 00 00 25 00 00 00 53 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 ....%...S...PSPropertyBag_WriteD
365400 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 WORD.propsys.dll..propsys.dll/..
365420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 52 00 ..56........`.......d.....$...R.
365460 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 ..PSPropertyBag_WriteBSTR.propsy
365480 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
3654a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3654c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 51 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....$...Q...PSProperty
3654e0 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 Bag_WriteBOOL.propsys.dll.propsy
365500 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
365520 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
365540 00 00 26 00 00 00 50 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e ..&...P...PSPropertyBag_ReadUnkn
365560 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 own.propsys.dll.propsys.dll/....
365580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3655a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 4f 00 04 00 60........`.......d.....(...O...
3655c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 PSPropertyBag_ReadULONGLONG.prop
3655e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
365600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
365620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4e 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....#...N...PSProper
365640 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tyBag_ReadType.propsys.dll..prop
365660 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365680 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3656a0 00 00 00 00 25 00 00 00 4d 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 ....%...M...PSPropertyBag_ReadSt
3656c0 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ream.propsys.dll..propsys.dll/..
3656e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365700 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4c 00 ..59........`.......d.....'...L.
365720 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f ..PSPropertyBag_ReadStrAlloc.pro
365740 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
365760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
365780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4b 00 04 00 50 53 50 72 6f 70 ....`.......d....."...K...PSProp
3657a0 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 ertyBag_ReadStr.propsys.dll.prop
3657c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3657e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
365800 00 00 00 00 24 00 00 00 4a 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 ....$...J...PSPropertyBag_ReadSH
365820 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ORT.propsys.dll.propsys.dll/....
365840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365860 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 49 00 04 00 56........`.......d.....$...I...
365880 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e PSPropertyBag_ReadRECTL.propsys.
3658a0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
3658c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3658e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 48 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....*...H...PSPropertyBa
365900 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 g_ReadPropertyKey.propsys.dll.pr
365920 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
365960 64 aa 00 00 00 00 25 00 00 00 47 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....%...G...PSPropertyBag_Read
365980 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f POINTS.propsys.dll..propsys.dll/
3659a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3659c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3659e0 46 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 70 72 6f F...PSPropertyBag_ReadPOINTL.pro
365a00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
365a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
365a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 45 00 04 00 50 53 50 72 6f 70 ....`.......d.....#...E...PSProp
365a60 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 ertyBag_ReadLONG.propsys.dll..pr
365a80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
365ac0 64 aa 00 00 00 00 22 00 00 00 44 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d....."...D...PSPropertyBag_Read
365ae0 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 Int.propsys.dll.propsys.dll/....
365b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365b20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 43 00 04 00 55........`.......d.....#...C...
365b40 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 PSPropertyBag_ReadGUID.propsys.d
365b60 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
365b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
365ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 42 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....$...B...PSPropertyBa
365bc0 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e g_ReadDWORD.propsys.dll.propsys.
365be0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
365c00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
365c20 23 00 00 00 41 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 #...A...PSPropertyBag_ReadBSTR.p
365c40 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
365c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
365c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 40 00 04 00 50 53 50 72 ......`.......d.....#...@...PSPr
365ca0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a opertyBag_ReadBOOL.propsys.dll..
365cc0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
365d00 00 00 64 aa 00 00 00 00 21 00 00 00 3f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 ..d.....!...?...PSPropertyBag_De
365d20 6c 65 74 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lete.propsys.dll..propsys.dll/..
365d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365d60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3e 00 ..61........`.......d.....)...>.
365d80 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 70 ..PSLookupPropertyHandlerCLSID.p
365da0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
365dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
365de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3d 00 04 00 50 53 47 65 ......`.......d.........=...PSGe
365e00 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tPropertyValue.propsys.dll..prop
365e20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365e40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
365e60 00 00 00 00 20 00 00 00 3c 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 ........<...PSGetPropertySystem.
365e80 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
365ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
365ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3b 00 04 00 50 53 47 65 ......`.......d.....%...;...PSGe
365ee0 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c tPropertyKeyFromName.propsys.dll
365f00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
365f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
365f40 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 3a 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 ....d.....-...:...PSGetPropertyF
365f60 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a romPropertyStorage.propsys.dll..
365f80 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
365fc0 00 00 64 aa 00 00 00 00 33 00 00 00 39 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ..d.....3...9...PSGetPropertyDes
365fe0 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 criptionListFromString.propsys.d
366000 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
366020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
366040 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 38 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.....+...8...PSGetPropert
366060 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a yDescriptionByName.propsys.dll..
366080 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3660a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3660c0 00 00 64 aa 00 00 00 00 25 00 00 00 37 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ..d.....%...7...PSGetPropertyDes
3660e0 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c cription.propsys.dll..propsys.dl
366100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
366120 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 ......70........`.......d.....2.
366140 00 00 36 00 04 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 ..6...PSGetNamedPropertyFromProp
366160 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ertyStorage.propsys.dll.propsys.
366180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3661a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3661c0 25 00 00 00 35 00 04 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 %...5...PSGetNameFromPropertyKey
3661e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
366200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
366220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 34 00 04 00 50 53 ........`.......d.....5...4...PS
366240 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 GetItemPropertyHandlerWithCreate
366260 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Object.propsys.dll..propsys.dll/
366280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3662a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3662c0 33 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 70 72 6f 3...PSGetItemPropertyHandler.pro
3662e0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
366300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
366320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 32 00 04 00 50 53 47 65 74 49 ....`.......d.....(...2...PSGetI
366340 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c mageReferenceForValue.propsys.dl
366360 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3663a0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 31 00 04 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 ....d....."...1...PSFormatProper
3663c0 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tyValue.propsys.dll.propsys.dll/
3663e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366400 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
366420 30 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 0...PSFormatForDisplayAlloc.prop
366440 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
366460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
366480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2f 00 04 00 50 53 46 6f 72 6d 61 74 ..`.......d........./...PSFormat
3664a0 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ForDisplay.propsys.dll..propsys.
3664c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3664e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
366500 2c 00 00 00 2e 00 04 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 ,.......PSEnumeratePropertyDescr
366520 69 70 74 69 6f 6e 73 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iptions.propsys.dll.propsys.dll/
366540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366560 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
366580 2d 00 04 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 -...PSCreateSimplePropertyChange
3665a0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3665c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
3665e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 2c 00 04 00 50 53 ........`.......d.....8...,...PS
366600 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 CreatePropertyStoreFromPropertyS
366620 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c etStorage.propsys.dll.propsys.dl
366640 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
366660 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
366680 00 00 2b 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f ..+...PSCreatePropertyStoreFromO
3666a0 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 bject.propsys.dll.propsys.dll/..
3666c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3666e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2a 00 ..60........`.......d.....(...*.
366700 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 ..PSCreatePropertyChangeArray.pr
366720 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
366740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
366760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 29 00 04 00 50 53 43 72 65 61 ....`.......d.....+...)...PSCrea
366780 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 teMultiplexPropertyStore.propsys
3667a0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
3667c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3667e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 28 00 04 00 50 53 43 72 65 61 74 65 4d 65 `.......d.....(...(...PSCreateMe
366800 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 moryPropertyStore.propsys.dll.pr
366820 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
366860 64 aa 00 00 00 00 32 00 00 00 27 00 04 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c d.....2...'...PSCreateDelayedMul
366880 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tiplexPropertyStore.propsys.dll.
3668a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3668c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3668e0 00 00 64 aa 00 00 00 00 2d 00 00 00 26 00 04 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 ..d.....-...&...PSCreateAdapterF
366900 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 romPropertyStore.propsys.dll..pr
366920 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
366960 64 aa 00 00 00 00 25 00 00 00 25 00 04 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 d.....%...%...PSCoerceToCanonica
366980 6c 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f lValue.propsys.dll..propsys.dll/
3669a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3669c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3669e0 24 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 $...InitVariantFromVariantArrayE
366a00 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
366a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366a40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 23 00 04 00 59........`.......d.....'...#...
366a60 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 InitVariantFromUInt64Array.props
366a80 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
366aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
366ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 22 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....'..."...InitVari
366ae0 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromUInt32Array.propsys.dll..
366b00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
366b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
366b40 00 00 64 aa 00 00 00 00 27 00 00 00 21 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 ..d.....'...!...InitVariantFromU
366b60 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e Int16Array.propsys.dll..propsys.
366b80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
366ba0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
366bc0 27 00 00 00 20 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 '.......InitVariantFromStringArr
366be0 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ay.propsys.dll..propsys.dll/....
366c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366c20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 04 00 54........`.......d.....".......
366c40 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c InitVariantFromStrRet.propsys.dl
366c60 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
366ca0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1e 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....$.......InitVariantFro
366cc0 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c mResource.propsys.dll.propsys.dl
366ce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
366d00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
366d20 00 00 1d 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 ......InitVariantFromInt64Array.
366d40 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
366d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
366d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1c 00 04 00 49 6e 69 74 ......`.......d.....&.......Init
366da0 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c VariantFromInt32Array.propsys.dl
366dc0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
366e00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1b 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....&.......InitVariantFro
366e20 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e mInt16Array.propsys.dll.propsys.
366e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
366e60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
366e80 28 00 00 00 1a 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 (.......InitVariantFromGUIDAsStr
366ea0 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ing.propsys.dll.propsys.dll/....
366ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
366ee0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 19 00 04 00 61........`.......d.....).......
366f00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f InitVariantFromFileTimeArray.pro
366f20 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
366f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
366f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 18 00 04 00 49 6e 69 74 56 61 ....`.......d.....$.......InitVa
366f80 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantFromFileTime.propsys.dll.pr
366fa0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
366fe0 64 aa 00 00 00 00 27 00 00 00 17 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 d.....'.......InitVariantFromDou
367000 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c bleArray.propsys.dll..propsys.dl
367020 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
367040 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
367060 00 00 16 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 ......InitVariantFromBuffer.prop
367080 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3670a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3670c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 15 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.....(.......InitVari
3670e0 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 antFromBooleanArray.propsys.dll.
367100 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
367120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
367140 00 00 64 aa 00 00 00 00 31 00 00 00 14 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 ..d.....1.......InitPropVariantV
367160 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c ectorFromPropVariant.propsys.dll
367180 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3671a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3671c0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 13 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....,.......InitPropVarian
3671e0 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tFromUInt64Vector.propsys.dll.pr
367200 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
367220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
367240 64 aa 00 00 00 00 2c 00 00 00 12 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....,.......InitPropVariantFro
367260 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 mUInt32Vector.propsys.dll.propsy
367280 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3672a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3672c0 00 00 2c 00 00 00 11 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e ..,.......InitPropVariantFromUIn
3672e0 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c t16Vector.propsys.dll.propsys.dl
367300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
367320 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
367340 00 00 10 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 ......InitPropVariantFromStringV
367360 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
367380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3673a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0f 00 ..66........`.......d...........
3673c0 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 ..InitPropVariantFromStringAsVec
3673e0 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
367400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367420 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0e 00 04 00 58........`.......d.....&.......
367440 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 InitPropVariantFromStrRet.propsy
367460 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
367480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3674a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....(.......InitPropVa
3674c0 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantFromResource.propsys.dll.pr
3674e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
367500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
367520 64 aa 00 00 00 00 35 00 00 00 0c 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....5.......InitPropVariantFro
367540 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 mPropVariantVectorElem.propsys.d
367560 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
367580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3675a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 0b 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....+.......InitPropVari
3675c0 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromInt64Vector.propsys.dll..
3675e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
367600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
367620 00 00 64 aa 00 00 00 00 2b 00 00 00 0a 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....+.......InitPropVariantF
367640 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romInt32Vector.propsys.dll..prop
367660 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367680 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3676a0 00 00 00 00 2b 00 00 00 09 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 ....+.......InitPropVariantFromI
3676c0 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e nt16Vector.propsys.dll..propsys.
3676e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
367700 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
367720 2c 00 00 00 08 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 ,.......InitPropVariantFromGUIDA
367740 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f sString.propsys.dll.propsys.dll/
367760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
367780 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3677a0 07 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 ....InitPropVariantFromFileTimeV
3677c0 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
3677e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
367800 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 06 00 ..60........`.......d.....(.....
367820 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 ..InitPropVariantFromFileTime.pr
367840 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
367860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
367880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 05 00 04 00 49 6e 69 74 50 72 ....`.......d.....,.......InitPr
3678a0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 opVariantFromDoubleVector.propsy
3678c0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
3678e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
367900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 04 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....%.......InitPropVa
367920 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 riantFromCLSID.propsys.dll..prop
367940 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367960 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
367980 00 00 00 00 26 00 00 00 03 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 ....&.......InitPropVariantFromB
3679a0 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 uffer.propsys.dll.propsys.dll/..
3679c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3679e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 02 00 ..65........`.......d.....-.....
367a00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 ..InitPropVariantFromBooleanVect
367a20 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 or.propsys.dll..propsys.dll/....
367a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367a60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 50........`.......d.............
367a80 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ClearVariantArray.propsys.dll.pr
367aa0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
367ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
367ae0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 d.....".......ClearPropVariantAr
367b00 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
367b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367b40 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
367b60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
367b80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
367ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
367bc0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
367be0 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....propsys.dll'...............
367c00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
367c20 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
367c40 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 ..................propsys_NULL_T
367c60 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.propsys.dll/....-1....
367c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
367ca0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
367cc0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
367ce0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
367d00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 ......@.0..............propsys.d
367d20 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
367d40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
367d60 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
367d80 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
367da0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
367dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
367de0 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
367e00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
367e20 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
367e40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
367e60 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c ....@................propsys.dll
367e80 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
367ea0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
367ec0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 72 6f 70 73 ...........................props
367ee0 79 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ys.dll.@comp.id.|...............
367f00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
367f20 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
367f40 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
367f60 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
367f80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_propsys.__NULL_IM
367fa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..propsys_NULL_TH
367fc0 55 4e 4b 5f 44 41 54 41 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..quartz.dll/.....-1....
367fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
368000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 41 4d 47 65 74 45 ....`.......d.............AMGetE
368020 72 72 6f 72 54 65 78 74 57 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c rrorTextW.quartz.dll..quartz.dll
368040 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
368060 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
368080 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c ......AMGetErrorTextA.quartz.dll
3680a0 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..quartz.dll/.....-1............
3680c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
3680e0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
368100 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
368120 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
368140 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
368160 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c ......@.@..............quartz.dl
368180 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3681a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3681c0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.|............................
3681e0 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a ...quartz_NULL_THUNK_DATA.quartz
368200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
368220 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
368240 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
368260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
368280 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
3682a0 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......quartz.dll'..............
3682c0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3682e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
368300 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
368320 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..quartz.dll/.....
368340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
368360 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
368380 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3683a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
3683c0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3683e0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
368400 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....quartz.dll'................
368420 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
368440 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
368460 10 00 00 00 05 00 00 00 02 00 71 75 61 72 74 7a 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ..........quartz.dll..@comp.id.|
368480 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3684a0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3684c0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3684e0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
368500 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 ......P...__IMPORT_DESCRIPTOR_qu
368520 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 artz.__NULL_IMPORT_DESCRIPTOR..q
368540 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f uartz_NULL_THUNK_DATA.query.dll/
368560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
368580 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3685a0 00 00 03 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 ......LoadIFilterEx.query.dll.qu
3685c0 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ery.dll/......-1................
3685e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
368600 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e d.............LoadIFilter.query.
368620 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.query.dll/......-1..........
368640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
368660 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 ......d.............BindIFilterF
368680 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 romStream.query.dll.query.dll/..
3686a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3686c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3686e0 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 ....BindIFilterFromStorage.query
368700 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..query.dll/......-1........
368720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
368740 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
368760 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
368780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3687a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
3687c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 ..........@.@..............query
3687e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
368800 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
368820 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
368840 00 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 ......query_NULL_THUNK_DATA.quer
368860 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 y.dll/......-1..................
368880 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......248.......`.d.......
3688a0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3688c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3688e0 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
368900 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........query.dll'.............
368920 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
368940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
368960 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
368980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.query.dll/......
3689a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3689c0 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
3689e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
368a00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
368a20 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
368a40 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
368a60 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....query.dll'.................
368a80 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
368aa0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
368ac0 00 00 00 05 00 00 00 02 00 71 75 65 72 79 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .........query.dll.@comp.id.|...
368ae0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
368b00 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
368b20 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
368b40 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
368b60 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 ...N...__IMPORT_DESCRIPTOR_query
368b80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 .__NULL_IMPORT_DESCRIPTOR..query
368ba0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..qwave.dll/....
368bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
368be0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 ..52........`.......d...........
368c00 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c ..QOSStopTrackingClient.qwave.dl
368c20 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.qwave.dll/......-1............
368c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
368c60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 04 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 ....d.....!.......QOSStartTracki
368c80 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ngClient.qwave.dll..qwave.dll/..
368ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
368cc0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
368ce0 08 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e ....QOSSetFlow.qwave.dll..qwave.
368d00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
368d20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
368d40 00 00 22 00 00 00 07 00 04 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f ..".......QOSRemoveSocketFromFlo
368d60 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 w.qwave.dll.qwave.dll/......-1..
368d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
368da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 06 00 04 00 51 4f 53 51 ......`.......d.............QOSQ
368dc0 75 65 72 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ueryFlow.qwave.dll..qwave.dll/..
368de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
368e00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
368e20 05 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 ....QOSNotifyFlow.qwave.dll.qwav
368e40 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/......-1..................
368e60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
368e80 00 00 00 00 1c 00 00 00 04 00 04 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 ............QOSEnumerateFlows.qw
368ea0 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ave.dll.qwave.dll/......-1......
368ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
368ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 04 00 51 4f 53 43 72 65 61 74 ..`.......d.............QOSCreat
368f00 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 eHandle.qwave.dll.qwave.dll/....
368f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
368f40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 00 ..45........`.......d...........
368f60 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 ..QOSCloseHandle.qwave.dll..qwav
368f80 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/......-1..................
368fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
368fc0 00 00 00 00 14 00 00 00 01 00 04 00 51 4f 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 ............QOSCancel.qwave.dll.
368fe0 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 qwave.dll/......-1..............
369000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
369020 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c ..d.............QOSAddSocketToFl
369040 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ow.qwave.dll..qwave.dll/......-1
369060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
369080 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
3690a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
3690c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
3690e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
369100 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
369120 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 ...qwave.dll'.................".
369140 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
369160 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
369180 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............qwave_NULL_THUNK_D
3691a0 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.qwave.dll/......-1..........
3691c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
3691e0 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
369200 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
369220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
369240 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 @.0..............qwave.dll'.....
369260 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
369280 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
3692a0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
3692c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 71 77 61 76 65 2e 64 6c _NULL_IMPORT_DESCRIPTOR.qwave.dl
3692e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
369300 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 0.......485.......`.d...........
369320 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
369340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
369360 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
369380 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3693a0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............qwave.dll'.........
3693c0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3693e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
369400 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 71 77 61 76 65 2e 64 6c 6c 00 40 63 6f 6d 70 .................qwave.dll.@comp
369420 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
369440 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
369460 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
369480 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
3694a0 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
3694c0 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_qwave.__NULL_IMPORT_DESCRIPTO
3694e0 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 R..qwave_NULL_THUNK_DATA..rasapi
369500 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
369520 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
369540 00 00 23 00 00 00 53 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 ..#...S...RasValidateEntryNameW.
369560 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
369580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3695a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 52 00 04 00 52 61 ........`.......d.....#...R...Ra
3695c0 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sValidateEntryNameA.rasapi32.dll
3695e0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
369600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
369620 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 51 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 ....d.....!...Q...RasUpdateConne
369640 63 74 69 6f 6e 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ction.rasapi32.dll..rasapi32.dll
369660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
369680 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3696a0 50 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 P...RasSetSubEntryPropertiesW.ra
3696c0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
3696e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
369700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4f 00 04 00 52 61 73 53 ......`.......d.....'...O...RasS
369720 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 etSubEntryPropertiesA.rasapi32.d
369740 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...-1..........
369760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
369780 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4e 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 ......d.....$...N...RasSetEntryP
3697a0 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ropertiesW.rasapi32.dll.rasapi32
3697c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3697e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
369800 24 00 00 00 4d 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 $...M...RasSetEntryPropertiesA.r
369820 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 asapi32.dll.rasapi32.dll/...-1..
369840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
369860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4c 00 04 00 52 61 73 53 ......`.......d.....$...L...RasS
369880 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryDialParamsW.rasapi32.dll.
3698a0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
3698c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3698e0 00 00 64 aa 00 00 00 00 24 00 00 00 4b 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 ..d.....$...K...RasSetEntryDialP
369900 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c aramsA.rasapi32.dll.rasapi32.dll
369920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
369940 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
369960 4a 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e J...RasSetEapUserDataW.rasapi32.
369980 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...-1..........
3699a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3699c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 49 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 ......d.........I...RasSetEapUse
3699e0 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c rDataA.rasapi32.dll.rasapi32.dll
369a00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
369a20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
369a40 48 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 H...RasSetCustomAuthDataW.rasapi
369a60 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..rasapi32.dll/...-1......
369a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
369aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 47 00 04 00 52 61 73 53 65 74 43 75 ..`.......d.....#...G...RasSetCu
369ac0 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 stomAuthDataA.rasapi32.dll..rasa
369ae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
369b00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
369b20 00 00 00 00 20 00 00 00 46 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 ........F...RasSetCredentialsW.r
369b40 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 asapi32.dll.rasapi32.dll/...-1..
369b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
369b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 45 00 04 00 52 61 73 53 ......`.......d.........E...RasS
369ba0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etCredentialsA.rasapi32.dll.rasa
369bc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
369be0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
369c00 00 00 00 00 22 00 00 00 44 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 ...."...D...RasSetAutodialParamW
369c20 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
369c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
369c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 43 00 04 00 52 61 ........`.......d....."...C...Ra
369c80 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 sSetAutodialParamA.rasapi32.dll.
369ca0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
369cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
369ce0 00 00 64 aa 00 00 00 00 23 00 00 00 42 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e ..d.....#...B...RasSetAutodialEn
369d00 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ableW.rasapi32.dll..rasapi32.dll
369d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
369d40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
369d60 41 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 A...RasSetAutodialEnableA.rasapi
369d80 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..rasapi32.dll/...-1......
369da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
369dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 40 00 04 00 52 61 73 53 65 74 41 75 ..`.......d.....$...@...RasSetAu
369de0 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 todialAddressW.rasapi32.dll.rasa
369e00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
369e20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
369e40 00 00 00 00 24 00 00 00 3f 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ....$...?...RasSetAutodialAddres
369e60 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
369e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
369ea0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3e 00 04 00 49........`.......d.........>...
369ec0 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasRenameEntryW.rasapi32.dll..ra
369ee0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
369f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
369f20 64 aa 00 00 00 00 1d 00 00 00 3d 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 d.........=...RasRenameEntryA.ra
369f40 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
369f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
369f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3c 00 04 00 52 61 73 49 ......`.......d.........<...RasI
369fa0 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 nvokeEapUI.rasapi32.dll.rasapi32
369fc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
369fe0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
36a000 18 00 00 00 3b 00 04 00 52 61 73 48 61 6e 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 ....;...RasHangUpW.rasapi32.dll.
36a020 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36a040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
36a060 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 ..d.........:...RasHangUpA.rasap
36a080 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36a0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
36a0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 39 00 04 00 52 61 73 47 65 74 53 75 ..`.......d.....'...9...RasGetSu
36a0e0 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a bEntryPropertiesW.rasapi32.dll..
36a100 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
36a140 00 00 64 aa 00 00 00 00 27 00 00 00 38 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 ..d.....'...8...RasGetSubEntryPr
36a160 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 opertiesA.rasapi32.dll..rasapi32
36a180 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36a1a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
36a1c0 23 00 00 00 37 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 #...7...RasGetSubEntryHandleW.ra
36a1e0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36a200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
36a220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 36 00 04 00 52 61 73 47 ......`.......d.....#...6...RasG
36a240 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etSubEntryHandleA.rasapi32.dll..
36a260 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36a280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
36a2a0 00 00 64 aa 00 00 00 00 23 00 00 00 35 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e ..d.....#...5...RasGetProjection
36a2c0 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c InfoW.rasapi32.dll..rasapi32.dll
36a2e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36a300 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36a320 34 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 4...RasGetProjectionInfoEx.rasap
36a340 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
36a380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 33 00 04 00 52 61 73 47 65 74 50 72 ..`.......d.....#...3...RasGetPr
36a3a0 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ojectionInfoA.rasapi32.dll..rasa
36a3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36a3e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
36a400 00 00 00 00 19 00 00 00 32 00 04 00 52 61 73 47 65 74 50 43 73 63 66 00 72 61 73 61 70 69 33 32 ........2...RasGetPCscf.rasapi32
36a420 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
36a440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36a460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 31 00 04 00 52 61 73 47 65 74 4c 69 6e 6b `.......d....."...1...RasGetLink
36a480 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 Statistics.rasapi32.dll.rasapi32
36a4a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36a4c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
36a4e0 20 00 00 00 30 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 ....0...RasGetErrorStringW.rasap
36a500 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36a520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
36a540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 52 61 73 47 65 74 45 72 ..`.......d........./...RasGetEr
36a560 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 rorStringA.rasapi32.dll.rasapi32
36a580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36a5a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
36a5c0 24 00 00 00 2e 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 $.......RasGetEntryPropertiesW.r
36a5e0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 asapi32.dll.rasapi32.dll/...-1..
36a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
36a620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2d 00 04 00 52 61 73 47 ......`.......d.....$...-...RasG
36a640 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryPropertiesA.rasapi32.dll.
36a660 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36a680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36a6a0 00 00 64 aa 00 00 00 00 24 00 00 00 2c 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 ..d.....$...,...RasGetEntryDialP
36a6c0 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c aramsW.rasapi32.dll.rasapi32.dll
36a6e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36a700 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36a720 2b 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 +...RasGetEntryDialParamsA.rasap
36a740 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
36a780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2a 00 04 00 52 61 73 47 65 74 45 61 ..`.......d.....$...*...RasGetEa
36a7a0 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 pUserIdentityW.rasapi32.dll.rasa
36a7c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36a7e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
36a800 00 00 00 00 24 00 00 00 29 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 ....$...)...RasGetEapUserIdentit
36a820 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.rasapi32.dll.rasapi32.dll/...
36a840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a860 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 28 00 04 00 52........`.......d.........(...
36a880 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetEapUserDataW.rasapi32.dll.
36a8a0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36a8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36a8e0 00 00 64 aa 00 00 00 00 20 00 00 00 27 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 ..d.........'...RasGetEapUserDat
36a900 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 aA.rasapi32.dll.rasapi32.dll/...
36a920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a940 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 26 00 04 00 55........`.......d.....#...&...
36a960 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 RasGetCustomAuthDataW.rasapi32.d
36a980 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...-1..........
36a9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
36a9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 25 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d ......d.....#...%...RasGetCustom
36a9e0 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 AuthDataA.rasapi32.dll..rasapi32
36aa00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36aa20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
36aa40 20 00 00 00 24 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 ....$...RasGetCredentialsW.rasap
36aa60 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
36aaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 23 00 04 00 52 61 73 47 65 74 43 72 ..`.......d.........#...RasGetCr
36aac0 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 edentialsA.rasapi32.dll.rasapi32
36aae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36ab00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
36ab20 20 00 00 00 22 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 ...."...RasGetCountryInfoW.rasap
36ab40 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
36ab80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 21 00 04 00 52 61 73 47 65 74 43 6f ..`.......d.........!...RasGetCo
36aba0 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 untryInfoA.rasapi32.dll.rasapi32
36abc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36abe0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
36ac00 28 00 00 00 20 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 (.......RasGetConnectionStatisti
36ac20 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 cs.rasapi32.dll.rasapi32.dll/...
36ac40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36ac60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 04 00 54........`.......d.....".......
36ac80 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c RasGetConnectStatusW.rasapi32.dl
36aca0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36acc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
36ace0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1e 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 ....d.....".......RasGetConnectS
36ad00 74 61 74 75 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c tatusA.rasapi32.dll.rasapi32.dll
36ad20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36ad40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36ad60 1d 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 ....RasGetAutodialParamW.rasapi3
36ad80 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36ada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36adc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1c 00 04 00 52 61 73 47 65 74 41 75 74 6f `.......d.....".......RasGetAuto
36ade0 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 dialParamA.rasapi32.dll.rasapi32
36ae00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36ae20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
36ae40 23 00 00 00 1b 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 #.......RasGetAutodialEnableW.ra
36ae60 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36ae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
36aea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 52 61 73 47 ......`.......d.....#.......RasG
36aec0 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etAutodialEnableA.rasapi32.dll..
36aee0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36af00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36af20 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 ..d.....$.......RasGetAutodialAd
36af40 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c dressW.rasapi32.dll.rasapi32.dll
36af60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36af80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36afa0 18 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 ....RasGetAutodialAddressA.rasap
36afc0 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
36b000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 00 04 00 52 61 73 46 72 65 65 45 ..`.......d.....%.......RasFreeE
36b020 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 apUserIdentityW.rasapi32.dll..ra
36b040 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36b060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
36b080 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e d.....%.......RasFreeEapUserIden
36b0a0 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c tityA.rasapi32.dll..rasapi32.dll
36b0c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b0e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36b100 15 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasEnumEntriesW.rasapi32.dll
36b120 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36b140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
36b160 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 ....d.............RasEnumEntries
36b180 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36b1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36b1c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 13 00 04 00 49........`.......d.............
36b1e0 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasEnumDevicesW.rasapi32.dll..ra
36b200 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36b220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
36b240 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 d.............RasEnumDevicesA.ra
36b260 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
36b2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 52 61 73 45 ......`.......d.....!.......RasE
36b2c0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 numConnectionsW.rasapi32.dll..ra
36b2e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36b300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
36b320 64 aa 00 00 00 00 21 00 00 00 10 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 d.....!.......RasEnumConnections
36b340 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36b360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36b380 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 00 04 00 59........`.......d.....'.......
36b3a0 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 RasEnumAutodialAddressesW.rasapi
36b3c0 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..rasapi32.dll/...-1......
36b3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
36b400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0e 00 04 00 52 61 73 45 6e 75 6d 41 ..`.......d.....'.......RasEnumA
36b420 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a utodialAddressesA.rasapi32.dll..
36b440 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36b460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36b480 00 00 64 aa 00 00 00 00 24 00 00 00 0d 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b ..d.....$.......RasEditPhonebook
36b4a0 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryW.rasapi32.dll.rasapi32.dll
36b4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b4e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36b500 0c 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 ....RasEditPhonebookEntryA.rasap
36b520 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
36b560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0b 00 04 00 52 61 73 44 69 61 6c 57 ..`.......d.............RasDialW
36b580 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36b5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
36b5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0a 00 04 00 52 61 ........`.......d.............Ra
36b5e0 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sDialA.rasapi32.dll.rasapi32.dll
36b600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b620 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
36b640 09 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e ....RasDeleteSubEntryW.rasapi32.
36b660 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...-1..........
36b680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
36b6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 08 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 ......d.............RasDeleteSub
36b6c0 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryA.rasapi32.dll.rasapi32.dll
36b6e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36b720 07 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasDeleteEntryW.rasapi32.dll
36b740 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36b760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
36b780 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 ....d.............RasDeleteEntry
36b7a0 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36b7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36b7e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 58........`.......d.....&.......
36b800 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 RasCreatePhonebookEntryW.rasapi3
36b820 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
36b860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 04 00 04 00 52 61 73 43 72 65 61 74 65 50 `.......d.....&.......RasCreateP
36b880 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 honebookEntryA.rasapi32.dll.rasa
36b8a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36b8c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
36b8e0 00 00 00 00 28 00 00 00 03 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 ....(.......RasConnectionNotific
36b900 61 74 69 6f 6e 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ationW.rasapi32.dll.rasapi32.dll
36b920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36b940 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36b960 02 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 ....RasConnectionNotificationA.r
36b980 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 asapi32.dll.rasapi32.dll/...-1..
36b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
36b9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 01 00 04 00 52 61 73 43 ......`.......d.....$.......RasC
36b9e0 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 learLinkStatistics.rasapi32.dll.
36ba00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rasapi32.dll/...-1..............
36ba20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
36ba40 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 ..d.....*.......RasClearConnecti
36ba60 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 onStatistics.rasapi32.dll.rasapi
36ba80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36baa0 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
36bac0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
36bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
36bb00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
36bb20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
36bb40 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 @..............rasapi32.dll'....
36bb60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
36bb80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
36bba0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 61 73 .............................ras
36bbc0 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 api32_NULL_THUNK_DATA.rasapi32.d
36bbe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36bc00 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
36bc20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
36bc40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
36bc60 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
36bc80 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...rasapi32.dll'................
36bca0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
36bcc0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
36bce0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
36bd00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..rasapi32.dll/...-1
36bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
36bd40 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
36bd60 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
36bd80 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
36bda0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
36bdc0 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
36bde0 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...rasapi32.dll'................
36be00 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
36be20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
36be40 10 00 00 00 05 00 00 00 02 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........rasapi32.dll..@comp.id
36be60 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
36be80 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
36bea0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
36bec0 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
36bee0 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
36bf00 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rasapi32.__NULL_IMPORT_DESCRIPTO
36bf20 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 R..rasapi32_NULL_THUNK_DATA.rasd
36bf40 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg.dll/.....-1..................
36bf60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
36bf80 00 00 00 00 1c 00 00 00 05 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 ............RasPhonebookDlgW.ras
36bfa0 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 dlg.dll.rasdlg.dll/.....-1......
36bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
36bfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 52 61 73 50 68 6f 6e 65 ..`.......d.............RasPhone
36c000 62 6f 6f 6b 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 bookDlgA.rasdlg.dll.rasdlg.dll/.
36c020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36c040 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
36c060 03 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 ....RasEntryDlgW.rasdlg.dll.rasd
36c080 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg.dll/.....-1..................
36c0a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
36c0c0 00 00 00 00 18 00 00 00 02 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e ............RasEntryDlgA.rasdlg.
36c0e0 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rasdlg.dll/.....-1..........
36c100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
36c120 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 01 00 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 ......d.............RasDialDlgW.
36c140 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rasdlg.dll..rasdlg.dll/.....-1..
36c160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
36c180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 ......`.......d.............RasD
36c1a0 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 ialDlgA.rasdlg.dll..rasdlg.dll/.
36c1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36c1e0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
36c200 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
36c220 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
36c240 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
36c260 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
36c280 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........rasdlg.dll'............
36c2a0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
36c2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
36c2e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c .....................rasdlg_NULL
36c300 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.rasdlg.dll/.....-1..
36c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
36c340 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
36c360 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
36c380 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
36c3a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e ........@.0..............rasdlg.
36c3c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
36c3e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
36c400 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
36c420 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
36c440 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasdlg.dll/.....-1............
36c460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
36c480 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
36c4a0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
36c4c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
36c4e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
36c500 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c ......@................rasdlg.dl
36c520 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
36c540 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
36c560 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 61 73 64 ............................rasd
36c580 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 lg.dll..@comp.id.|..............
36c5a0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
36c5c0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
36c5e0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
36c600 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
36c620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_rasdlg.__NULL_IM
36c640 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..rasdlg_NULL_THU
36c660 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.resutils.dll/...-1......
36c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
36c6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 77 00 04 00 52 65 73 55 74 69 6c 73 ..`.......d.....#...w...ResUtils
36c6c0 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 DeleteKeyTree.resutils.dll..resu
36c6e0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36c700 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
36c720 00 00 00 00 27 00 00 00 76 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 ....'...v...ResUtilVerifyShutdow
36c740 6e 53 61 66 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c nSafe.resutils.dll..resutils.dll
36c760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36c780 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36c7a0 75 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c u...ResUtilVerifyService.resutil
36c7c0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
36c800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 74 00 04 00 52 65 73 55 74 69 6c 56 65 72 `.......d.....*...t...ResUtilVer
36c820 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ifyResourceService.resutils.dll.
36c840 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36c860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
36c880 00 00 64 aa 00 00 00 00 28 00 00 00 73 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f ..d.....(...s...ResUtilVerifyPro
36c8a0 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 pertyTable.resutils.dll.resutils
36c8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36c8e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
36c900 2e 00 00 00 72 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 ....r...ResUtilVerifyPrivateProp
36c920 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ertyList.resutils.dll.resutils.d
36c940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36c960 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 ......74........`.......d.....6.
36c980 00 00 71 00 04 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f ..q...ResUtilTerminateServicePro
36c9a0 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 cessFromResDll.resutils.dll.resu
36c9c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36c9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
36ca00 00 00 00 00 20 00 00 00 70 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 ........p...ResUtilStopService.r
36ca20 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
36ca60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 6f 00 04 00 52 65 73 55 ......`.......d.....(...o...ResU
36ca80 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e tilStopResourceService.resutils.
36caa0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36cac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
36cae0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6e 00 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 ......d.....)...n...ResUtilStart
36cb00 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 ResourceService.resutils.dll..re
36cb20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36cb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
36cb60 64 aa 00 00 00 00 1f 00 00 00 6d 00 04 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 d.........m...ResUtilSetValueEx.
36cb80 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
36cba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
36cbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6c 00 04 00 52 65 ........`.......d.....)...l...Re
36cbe0 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 sUtilSetUnknownProperties.resuti
36cc00 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36cc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
36cc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6b 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.........k...ResUtilS
36cc60 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 etSzValue.resutils.dll..resutils
36cc80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36cca0 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......76........`.......d.....
36ccc0 38 00 00 00 6a 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 8...j...ResUtilSetResourceServic
36cce0 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 eStartParametersEx.resutils.dll.
36cd00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36cd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
36cd40 00 00 64 aa 00 00 00 00 36 00 00 00 69 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 ..d.....6...i...ResUtilSetResour
36cd60 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c ceServiceStartParameters.resutil
36cd80 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36cda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
36cdc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 68 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....2...h...ResUtilSet
36cde0 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 ResourceServiceEnvironment.resut
36ce00 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
36ce40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 67 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d....."...g...ResUtilS
36ce60 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 etQwordValue.resutils.dll.resuti
36ce80 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36cea0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
36cec0 00 00 27 00 00 00 66 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c ..'...f...ResUtilSetPropertyTabl
36cee0 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 eEx.resutils.dll..resutils.dll/.
36cf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36cf20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 65 00 ..57........`.......d.....%...e.
36cf40 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 ..ResUtilSetPropertyTable.resuti
36cf60 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36cf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
36cfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 64 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....0...d...ResUtilS
36cfc0 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 etPropertyParameterBlockEx.resut
36cfe0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
36d020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 63 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.........c...ResUtilS
36d040 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c etPropertyParameterBlock.resutil
36d060 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
36d0a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 62 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....+...b...ResUtilSet
36d0c0 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c PrivatePropertyList.resutils.dll
36d0e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36d100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36d120 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 61 00 04 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 ....d.....$...a...ResUtilSetMult
36d140 69 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 iSzValue.resutils.dll.resutils.d
36d160 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d180 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
36d1a0 00 00 60 00 04 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 ..`...ResUtilSetExpandSzValue.re
36d1c0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
36d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
36d200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5f 00 04 00 52 65 73 55 ......`.......d....."..._...ResU
36d220 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilSetDwordValue.resutils.dll.re
36d240 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36d260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
36d280 64 aa 00 00 00 00 23 00 00 00 5e 00 04 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 d.....#...^...ResUtilSetBinaryVa
36d2a0 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 lue.resutils.dll..resutils.dll/.
36d2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36d2e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5d 00 ..55........`.......d.....#...].
36d300 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 ..ResUtilResourcesEqual.resutils
36d320 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36d340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
36d360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 5c 00 04 00 52 65 73 55 74 69 6c 52 65 73 `.......d.....'...\...ResUtilRes
36d380 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 ourceTypesEqual.resutils.dll..re
36d3a0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36d3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
36d3e0 64 aa 00 00 00 00 24 00 00 00 5b 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 d.....$...[...ResUtilResourceDep
36d400 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Enum.resutils.dll.resutils.dll/.
36d420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36d440 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 5a 00 ..73........`.......d.....5...Z.
36d460 04 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e ..ResUtilRemoveResourceServiceEn
36d480 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 vironment.resutils.dll..resutils
36d4a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36d4c0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
36d4e0 33 00 00 00 59 00 04 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 3...Y...ResUtilPropertyListFromP
36d500 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 arameterBlock.resutils.dll..resu
36d520 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36d540 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
36d560 00 00 00 00 22 00 00 00 58 00 04 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 ...."...X...ResUtilPaxosComparer
36d580 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
36d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 57 00 04 00 52 65 ........`.......d.........W...Re
36d5e0 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 sUtilNodeEnum.resutils.dll..resu
36d600 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36d620 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
36d640 00 00 00 00 2d 00 00 00 56 00 04 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 ....-...V...ResUtilLeftPaxosIsLe
36d660 73 73 54 68 61 6e 52 69 67 68 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ssThanRight.resutils.dll..resuti
36d680 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36d6a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
36d6c0 00 00 29 00 00 00 55 00 04 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 ..)...U...ResUtilIsResourceClass
36d6e0 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Equal.resutils.dll..resutils.dll
36d700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36d720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
36d740 54 00 04 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e T...ResUtilIsPathValid.resutils.
36d760 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36d780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
36d7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 53 00 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 ......d.........S...ResUtilGroup
36d7c0 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sEqual.resutils.dll.resutils.dll
36d7e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36d800 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
36d820 52 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 R...ResUtilGetSzValue.resutils.d
36d840 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36d860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
36d880 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 51 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a ......d....."...Q...ResUtilGetSz
36d8a0 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 Property.resutils.dll.resutils.d
36d8c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d8e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
36d900 00 00 50 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 ..P...ResUtilGetResourceNameDepe
36d920 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ndencyEx.resutils.dll.resutils.d
36d940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d960 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
36d980 00 00 4f 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 ..O...ResUtilGetResourceNameDepe
36d9a0 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ndency.resutils.dll.resutils.dll
36d9c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36d9e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
36da00 4e 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 N...ResUtilGetResourceName.resut
36da20 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
36da60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 4d 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....7...M...ResUtilG
36da80 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 etResourceDependentIPAddressProp
36daa0 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
36dac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36dae0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4c 00 04 00 64........`.......d.....,...L...
36db00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 ResUtilGetResourceDependencyEx.r
36db20 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
36db60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 4b 00 04 00 52 65 73 55 ......`.......d.....2...K...ResU
36db80 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 tilGetResourceDependencyByNameEx
36dba0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
36dbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 4a 00 04 00 52 65 ........`.......d.....0...J...Re
36dc00 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 sUtilGetResourceDependencyByName
36dc20 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36dc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
36dc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 49 00 04 00 52 65 ........`.......d.....3...I...Re
36dc80 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
36dca0 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 sEx.resutils.dll..resutils.dll/.
36dcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36dce0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 48 00 ..69........`.......d.....1...H.
36dd00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 ..ResUtilGetResourceDependencyBy
36dd20 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Class.resutils.dll..resutils.dll
36dd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36dd60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
36dd80 47 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 G...ResUtilGetResourceDependency
36dda0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
36dde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 46 00 04 00 52 65 ........`.......d....."...F...Re
36de00 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 sUtilGetQwordValue.resutils.dll.
36de20 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36de40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36de60 00 00 64 aa 00 00 00 00 24 00 00 00 45 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 ..d.....$...E...ResUtilGetProper
36de80 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tySize.resutils.dll.resutils.dll
36dea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36dec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
36dee0 44 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 D...ResUtilGetPropertyFormats.re
36df00 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
36df20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
36df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 43 00 04 00 52 65 73 55 ......`.......d.........C...ResU
36df60 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 tilGetProperty.resutils.dll.resu
36df80 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36dfa0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
36dfc0 00 00 00 00 32 00 00 00 42 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 ....2...B...ResUtilGetProperties
36dfe0 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 ToParameterBlock.resutils.dll.re
36e000 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36e020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36e040 64 aa 00 00 00 00 22 00 00 00 41 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 d....."...A...ResUtilGetProperti
36e060 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
36e080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e0a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 40 00 04 00 61........`.......d.....)...@...
36e0c0 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 ResUtilGetPrivateProperties.resu
36e0e0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36e100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
36e120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3f 00 04 00 52 65 73 55 74 69 ....`.......d.....'...?...ResUti
36e140 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c lGetMultiSzProperty.resutils.dll
36e160 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36e180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36e1a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3e 00 04 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 ....d.....$...>...ResUtilGetLong
36e1c0 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 Property.resutils.dll.resutils.d
36e1e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e200 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
36e220 00 00 3d 00 04 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 ..=...ResUtilGetFileTimeProperty
36e240 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36e260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
36e280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 3c 00 04 00 52 65 ........`.......d.........<...Re
36e2a0 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 sUtilGetEnvironmentWithNetName.r
36e2c0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36e2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
36e300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3b 00 04 00 52 65 73 55 ......`.......d....."...;...ResU
36e320 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilGetDwordValue.resutils.dll.re
36e340 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36e360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
36e380 64 aa 00 00 00 00 25 00 00 00 3a 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f d.....%...:...ResUtilGetDwordPro
36e3a0 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c perty.resutils.dll..resutils.dll
36e3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36e3e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
36e400 39 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 9...ResUtilGetCoreGroup.resutils
36e420 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
36e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
36e460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 38 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.........8...ResUtilGet
36e480 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e CoreClusterResourcesEx.resutils.
36e4a0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36e4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
36e4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 37 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f ......d.....,...7...ResUtilGetCo
36e500 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 reClusterResources.resutils.dll.
36e520 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36e540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
36e560 00 00 64 aa 00 00 00 00 28 00 00 00 36 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 ..d.....(...6...ResUtilGetCluste
36e580 72 52 6f 6c 65 53 74 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 rRoleState.resutils.dll.resutils
36e5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36e5c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
36e5e0 21 00 00 00 35 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 !...5...ResUtilGetClusterId.resu
36e600 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36e620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
36e640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 34 00 04 00 52 65 73 55 74 69 ....`.......d.....(...4...ResUti
36e660 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c lGetClusterGroupType.resutils.dl
36e680 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
36e6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
36e6c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 33 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 ....d.....#...3...ResUtilGetBina
36e6e0 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 ryValue.resutils.dll..resutils.d
36e700 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e720 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
36e740 00 00 32 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 ..2...ResUtilGetBinaryProperty.r
36e760 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
36e7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 31 00 04 00 52 65 73 55 ......`.......d.....%...1...ResU
36e7c0 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilGetAllProperties.resutils.dll
36e7e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36e800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
36e820 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 30 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 ....d.....'...0...ResUtilFreePar
36e840 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ameterBlock.resutils.dll..resuti
36e860 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36e880 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
36e8a0 00 00 24 00 00 00 2f 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ..$.../...ResUtilFreeEnvironment
36e8c0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
36e900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 2e 00 04 00 52 65 ........`.......d.............Re
36e920 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 sUtilFindULargeIntegerProperty.r
36e940 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
36e980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2d 00 04 00 52 65 73 55 ......`.......d.....#...-...ResU
36e9a0 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a tilFindSzProperty.resutils.dll..
36e9c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36e9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
36ea00 00 00 64 aa 00 00 00 00 28 00 00 00 2c 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 ..d.....(...,...ResUtilFindMulti
36ea20 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 SzProperty.resutils.dll.resutils
36ea40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36ea60 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
36ea80 25 00 00 00 2b 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 %...+...ResUtilFindLongProperty.
36eaa0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
36eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
36eae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 2a 00 04 00 52 65 ........`.......d.....)...*...Re
36eb00 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 sUtilFindFileTimeProperty.resuti
36eb20 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
36eb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
36eb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 29 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.....+...)...ResUtilF
36eb80 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 indExpandedSzProperty.resutils.d
36eba0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36ebc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
36ebe0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 28 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 ......d.....)...(...ResUtilFindE
36ec00 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 xpandSzProperty.resutils.dll..re
36ec20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36ec40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36ec60 64 aa 00 00 00 00 26 00 00 00 27 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 d.....&...'...ResUtilFindDwordPr
36ec80 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c operty.resutils.dll.resutils.dll
36eca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36ecc0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
36ece0 26 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f &...ResUtilFindDependentDiskReso
36ed00 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 urceDriveLetter.resutils.dll..re
36ed20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
36ed60 64 aa 00 00 00 00 27 00 00 00 25 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 d.....'...%...ResUtilFindBinaryP
36ed80 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
36eda0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36edc0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
36ede0 00 00 24 00 04 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ..$...ResUtilExpandEnvironmentSt
36ee00 72 69 6e 67 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c rings.resutils.dll..resutils.dll
36ee20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36ee40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
36ee60 23 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 #...ResUtilEnumResourcesEx2.resu
36ee80 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
36eec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 22 00 04 00 52 65 73 55 74 69 ....`.......d.....$..."...ResUti
36eee0 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 lEnumResourcesEx.resutils.dll.re
36ef00 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36ef20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36ef40 64 aa 00 00 00 00 22 00 00 00 21 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 d....."...!...ResUtilEnumResourc
36ef60 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
36ef80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36efa0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 20 00 04 00 55........`.......d.....#.......
36efc0 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 ResUtilEnumProperties.resutils.d
36efe0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36f000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
36f020 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1f 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 ......d.....*.......ResUtilEnumP
36f040 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 rivateProperties.resutils.dll.re
36f060 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36f080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
36f0a0 64 aa 00 00 00 00 21 00 00 00 1e 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 d.....!.......ResUtilEnumGroupsE
36f0c0 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 x.resutils.dll..resutils.dll/...
36f0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36f100 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1d 00 04 00 51........`.......d.............
36f120 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ResUtilEnumGroups.resutils.dll..
36f140 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
36f160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
36f180 00 00 64 aa 00 00 00 00 1e 00 00 00 1c 00 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 ..d.............ResUtilDupString
36f1a0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
36f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1b 00 04 00 52 65 ........`.......d.............Re
36f200 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 sUtilDupResource.resutils.dll.re
36f220 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36f240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36f260 64 aa 00 00 00 00 26 00 00 00 1a 00 04 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 d.....&.......ResUtilDupParamete
36f280 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c rBlock.resutils.dll.resutils.dll
36f2a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36f2c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
36f2e0 19 00 04 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ....ResUtilDupGroup.resutils.dll
36f300 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
36f340 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 18 00 04 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 ....d.....(.......ResUtilCreateD
36f360 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 irectoryTree.resutils.dll.resuti
36f380 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36f3a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
36f3c0 00 00 29 00 00 00 17 00 04 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 ..).......ResUtilAddUnknownPrope
36f3e0 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c rties.resutils.dll..resutils.dll
36f400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36f420 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36f440 16 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 ....OpenClusterCryptProviderEx.r
36f460 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
36f4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 15 00 04 00 4f 70 65 6e ......`.......d.....&.......Open
36f4c0 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c ClusterCryptProvider.resutils.dl
36f4e0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
36f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
36f520 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 14 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 ....d...../.......InitializeClus
36f540 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c terHealthFaultArray.resutils.dll
36f560 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36f580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
36f5a0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 13 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 ....d.....*.......InitializeClus
36f5c0 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 terHealthFault.resutils.dll.resu
36f5e0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36f600 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
36f620 00 00 00 00 29 00 00 00 12 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 ....).......FreeClusterHealthFau
36f640 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 ltArray.resutils.dll..resutils.d
36f660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36f680 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
36f6a0 00 00 11 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 ......FreeClusterHealthFault.res
36f6c0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36f6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
36f700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 04 00 46 72 65 65 43 6c ....`.......d.............FreeCl
36f720 75 73 74 65 72 43 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 usterCrypt.resutils.dll.resutils
36f740 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
36f760 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......69........`.......d.....
36f780 31 00 00 00 0f 00 04 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 1.......ClusterPrepareSharedVolu
36f7a0 6d 65 46 6f 72 42 61 63 6b 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 meForBackup.resutils.dll..resuti
36f7c0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36f7e0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
36f800 00 00 29 00 00 00 0e 00 04 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 ..).......ClusterIsPathOnSharedV
36f820 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c olume.resutils.dll..resutils.dll
36f840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36f860 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
36f880 0d 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 ....ClusterGetVolumePathName.res
36f8a0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
36f8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 0c 00 04 00 43 6c 75 73 74 65 ....`.......d.....5.......Cluste
36f900 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e rGetVolumeNameForVolumeMountPoin
36f920 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 t.resutils.dll..resutils.dll/...
36f940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36f960 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 48........`.......d.............
36f980 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 ClusterEncrypt.resutils.dll.resu
36f9a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
36f9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
36f9e0 00 00 00 00 1c 00 00 00 0a 00 04 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 72 65 73 75 74 ............ClusterDecrypt.resut
36fa00 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36fa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
36fa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 09 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.....4.......ClusterC
36fa60 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 learBackupStateForSharedVolume.r
36fa80 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
36faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
36fac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 00 04 00 43 6c 75 73 ......`.......d.....".......Clus
36fae0 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 WorkersTerminate.resutils.dll.re
36fb00 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
36fb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
36fb40 64 aa 00 00 00 00 23 00 00 00 07 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 d.....#.......ClusWorkerTerminat
36fb60 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 eEx.resutils.dll..resutils.dll/.
36fb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36fba0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 ..53........`.......d.....!.....
36fbc0 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 ..ClusWorkerTerminate.resutils.d
36fbe0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
36fc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
36fc20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 ......d.............ClusWorkerCr
36fc40 65 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 eate.resutils.dll.resutils.dll/.
36fc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36fc80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 04 00 ..58........`.......d.....&.....
36fca0 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 ..ClusWorkerCheckTerminate.resut
36fcc0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
36fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
36fd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 43 6c 75 73 52 65 6d 6f ..`.......d.....*.......ClusRemo
36fd20 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c veClusterHealthFault.resutils.dl
36fd40 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
36fd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
36fd80 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 ....d.....(.......ClusGetCluster
36fda0 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 HealthFaults.resutils.dll.resuti
36fdc0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36fde0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
36fe00 00 00 27 00 00 00 01 00 04 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 ..'.......ClusAddClusterHealthFa
36fe20 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ult.resutils.dll..resutils.dll/.
36fe40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36fe60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
36fe80 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 ..CloseClusterCryptProvider.resu
36fea0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
36fee0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
36ff00 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
36ff20 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
36ff40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
36ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 ..............@.@..............r
36ff80 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd esutils.dll'................."..
36ffa0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
36ffc0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
36ffe0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............resutils_NULL_THUNK
370000 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.resutils.dll/...-1........
370020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
370040 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
370060 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
370080 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3700a0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 ..@.0..............resutils.dll'
3700c0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3700e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
370100 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
370120 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 ....__NULL_IMPORT_DESCRIPTOR..re
370140 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
370160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......498.......`.d.....
370180 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3701a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3701c0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3701e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
370200 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 ..@................resutils.dll'
370220 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
370240 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
370260 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 65 73 75 74 69 ..........................resuti
370280 6c 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ls.dll..@comp.id.|..............
3702a0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3702c0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3702e0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
370300 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
370320 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_resutils.__NULL_
370340 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..resutils_NULL
370360 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 _THUNK_DATA.rometadata.dll/.-1..
370380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3703a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 65 74 61 ......`.......d.....$.......Meta
3703c0 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 DataGetDispenser.rometadata.dll.
3703e0 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rometadata.dll/.-1..............
370400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......292.......`.d...
370420 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
370440 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
370460 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
370480 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3704a0 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e ....@.@..............rometadata.
3704c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3704e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
370500 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
370520 20 00 00 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....rometadata_NULL_THUNK_DATA.
370540 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rometadata.dll/.-1..............
370560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......253.......`.d...
370580 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3705a0 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
3705c0 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3705e0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 .............rometadata.dll'....
370600 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
370620 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
370640 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
370660 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 __NULL_IMPORT_DESCRIPTOR..rometa
370680 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 data.dll/.-1....................
3706a0 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 ..0.......506.......`.d.........
3706c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
3706e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
370700 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
370720 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
370740 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 ...............rometadata.dll'..
370760 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
370780 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3707a0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 6f 6d 65 74 61 64 61 ........................rometada
3707c0 74 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ta.dll..@comp.id.|..............
3707e0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
370800 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
370820 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
370840 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
370860 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_rometadata.__NUL
370880 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f L_IMPORT_DESCRIPTOR..rometadata_
3708a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.rpcns4.dll/.....
3708c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3708e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3c 00 04 00 54........`.......d....."...<...
370900 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c RpcNsProfileEltRemoveW.rpcns4.dl
370920 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
370940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
370960 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3b 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d....."...;...RpcNsProfileEl
370980 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 tRemoveA.rpcns4.dll.rpcns4.dll/.
3709a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3709c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3709e0 3a 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e :...RpcNsProfileEltInqNextW.rpcn
370a00 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
370a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
370a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 39 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.....#...9...RpcNsPro
370a60 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e fileEltInqNextA.rpcns4.dll..rpcn
370a80 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
370aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
370ac0 00 00 00 00 22 00 00 00 38 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f ...."...8...RpcNsProfileEltInqDo
370ae0 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ne.rpcns4.dll.rpcns4.dll/.....-1
370b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
370b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 37 00 04 00 52 70 ........`.......d.....$...7...Rp
370b40 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c cNsProfileEltInqBeginW.rpcns4.dl
370b60 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
370b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
370ba0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 36 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....$...6...RpcNsProfileEl
370bc0 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c tInqBeginA.rpcns4.dll.rpcns4.dll
370be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
370c00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
370c20 00 00 35 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 ..5...RpcNsProfileEltAddW.rpcns4
370c40 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
370c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
370c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 34 00 04 00 52 70 63 4e 73 50 72 6f 66 69 `.......d.........4...RpcNsProfi
370ca0 6c 65 45 6c 74 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c leEltAddA.rpcns4.dll..rpcns4.dll
370cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
370ce0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
370d00 00 00 33 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 ..3...RpcNsProfileDeleteW.rpcns4
370d20 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
370d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
370d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 32 00 04 00 52 70 63 4e 73 50 72 6f 66 69 `.......d.........2...RpcNsProfi
370d80 6c 65 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c leDeleteA.rpcns4.dll..rpcns4.dll
370da0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
370dc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
370de0 00 00 31 00 04 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e ..1...RpcNsMgmtSetExpAge.rpcns4.
370e00 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
370e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
370e40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 30 00 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 ......d.........0...RpcNsMgmtInq
370e60 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 ExpAge.rpcns4.dll.rpcns4.dll/...
370e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
370ea0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2f 00 ..56........`.......d.....$.../.
370ec0 04 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 ..RpcNsMgmtHandleSetExpAge.rpcns
370ee0 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcns4.dll/.....-1........
370f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
370f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2e 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 `.......d.....#.......RpcNsMgmtE
370f40 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 ntryInqIfIdsW.rpcns4.dll..rpcns4
370f60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
370f80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
370fa0 00 00 23 00 00 00 2d 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 ..#...-...RpcNsMgmtEntryInqIfIds
370fc0 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.rpcns4.dll..rpcns4.dll/.....-1
370fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
371000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2c 00 04 00 52 70 ........`.......d.....!...,...Rp
371020 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a cNsMgmtEntryDeleteW.rpcns4.dll..
371040 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
371060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
371080 00 00 64 aa 00 00 00 00 21 00 00 00 2b 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 ..d.....!...+...RpcNsMgmtEntryDe
3710a0 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 leteA.rpcns4.dll..rpcns4.dll/...
3710c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3710e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 2a 00 ..53........`.......d.....!...*.
371100 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 ..RpcNsMgmtEntryCreateW.rpcns4.d
371120 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
371140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
371160 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 29 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ......d.....!...)...RpcNsMgmtEnt
371180 72 79 43 72 65 61 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c ryCreateA.rpcns4.dll..rpcns4.dll
3711a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3711c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
3711e0 00 00 28 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 ..(...RpcNsMgmtBindingUnexportW.
371200 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcns4.dll..rpcns4.dll/.....-1..
371220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
371240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 27 00 04 00 52 70 63 4e ......`.......d.....%...'...RpcN
371260 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c sMgmtBindingUnexportA.rpcns4.dll
371280 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcns4.dll/.....-1............
3712a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3712c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 26 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 ....d.........&...RpcNsGroupMbrR
3712e0 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 emoveW.rpcns4.dll.rpcns4.dll/...
371300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
371320 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 25 00 ..52........`.......d.........%.
371340 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c ..RpcNsGroupMbrRemoveA.rpcns4.dl
371360 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
371380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3713a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 ....d.....!...$...RpcNsGroupMbrI
3713c0 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqNextW.rpcns4.dll..rpcns4.dll/.
3713e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
371400 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
371420 23 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 #...RpcNsGroupMbrInqNextA.rpcns4
371440 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
371460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
371480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 22 00 04 00 52 70 63 4e 73 47 72 6f 75 70 `.......d........."...RpcNsGroup
3714a0 4d 62 72 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c MbrInqDone.rpcns4.dll.rpcns4.dll
3714c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3714e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
371500 00 00 21 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 ..!...RpcNsGroupMbrInqBeginW.rpc
371520 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
371540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
371560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 20 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.....".......RpcNsGro
371580 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 upMbrInqBeginA.rpcns4.dll.rpcns4
3715a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3715c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3715e0 00 00 1d 00 00 00 1f 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e ..........RpcNsGroupMbrAddW.rpcn
371600 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
371620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
371640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
371660 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c upMbrAddA.rpcns4.dll..rpcns4.dll
371680 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3716a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3716c0 00 00 1d 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 ......RpcNsGroupDeleteW.rpcns4.d
3716e0 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
371700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
371720 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1c 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 ......d.............RpcNsGroupDe
371740 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 leteA.rpcns4.dll..rpcns4.dll/...
371760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
371780 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1b 00 ..55........`.......d.....#.....
3717a0 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 ..RpcNsEntryObjectInqNext.rpcns4
3717c0 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
3717e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
371800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1a 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....#.......RpcNsEntry
371820 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 ObjectInqDone.rpcns4.dll..rpcns4
371840 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
371860 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
371880 00 00 25 00 00 00 19 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 ..%.......RpcNsEntryObjectInqBeg
3718a0 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 inW.rpcns4.dll..rpcns4.dll/.....
3718c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3718e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 18 00 04 00 57........`.......d.....%.......
371900 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 RpcNsEntryObjectInqBeginA.rpcns4
371920 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
371940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
371960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 17 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....!.......RpcNsEntry
371980 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ExpandNameW.rpcns4.dll..rpcns4.d
3719a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3719c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3719e0 21 00 00 00 16 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 !.......RpcNsEntryExpandNameA.rp
371a00 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
371a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
371a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 15 00 04 00 52 70 63 4e 73 42 ....`.......d.....!.......RpcNsB
371a60 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e indingUnexportW.rpcns4.dll..rpcn
371a80 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
371aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
371ac0 00 00 00 00 24 00 00 00 14 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 ....$.......RpcNsBindingUnexport
371ae0 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 PnPW.rpcns4.dll.rpcns4.dll/.....
371b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
371b20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 13 00 04 00 56........`.......d.....$.......
371b40 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e RpcNsBindingUnexportPnPA.rpcns4.
371b60 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
371b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
371ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 12 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.....!.......RpcNsBinding
371bc0 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c UnexportA.rpcns4.dll..rpcns4.dll
371be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
371c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
371c20 00 00 11 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e ......RpcNsBindingSelect.rpcns4.
371c40 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
371c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
371c80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.....".......RpcNsBinding
371ca0 4c 6f 6f 6b 75 70 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c LookupNext.rpcns4.dll.rpcns4.dll
371cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
371ce0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
371d00 00 00 0f 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 ......RpcNsBindingLookupDone.rpc
371d20 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
371d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
371d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0e 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....$.......RpcNsBin
371d80 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingLookupBeginW.rpcns4.dll.rpcn
371da0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
371dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
371de0 00 00 00 00 24 00 00 00 0d 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 ....$.......RpcNsBindingLookupBe
371e00 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ginA.rpcns4.dll.rpcns4.dll/.....
371e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
371e40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0c 00 04 00 54........`.......d.....".......
371e60 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c RpcNsBindingImportNext.rpcns4.dl
371e80 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
371ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
371ec0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....".......RpcNsBindingIm
371ee0 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 portDone.rpcns4.dll.rpcns4.dll/.
371f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
371f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
371f40 0a 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 ....RpcNsBindingImportBeginW.rpc
371f60 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
371f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
371fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....$.......RpcNsBin
371fc0 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingImportBeginA.rpcns4.dll.rpcn
371fe0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
372000 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
372020 00 00 00 00 1f 00 00 00 08 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 ............RpcNsBindingExportW.
372040 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcns4.dll..rpcns4.dll/.....-1..
372060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
372080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 52 70 63 4e ......`.......d.....".......RpcN
3720a0 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 sBindingExportPnPW.rpcns4.dll.rp
3720c0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
3720e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
372100 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 d.....".......RpcNsBindingExport
372120 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 PnPA.rpcns4.dll.rpcns4.dll/.....
372140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
372160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 05 00 04 00 51........`.......d.............
372180 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a RpcNsBindingExportA.rpcns4.dll..
3721a0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
3721c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3721e0 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 ..d.............RpcIfIdVectorFre
372200 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcns4.dll..rpcns4.dll/.....-1
372220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
372240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 49 5f ........`.......d.............I_
372260 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e RpcReBindBuffer.rpcns4.dll..rpcn
372280 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
3722a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3722c0 00 00 00 00 1e 00 00 00 02 00 04 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 ............I_RpcNsSendReceive.r
3722e0 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcns4.dll.rpcns4.dll/.....-1....
372300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
372320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 49 5f 52 70 63 4e ....`.......d.....!.......I_RpcN
372340 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e sRaiseException.rpcns4.dll..rpcn
372360 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
372380 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3723a0 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 ............I_RpcNsGetBuffer.rpc
3723c0 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
3723e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
372400 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
372420 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
372440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
372460 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
372480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 ............@.@..............rpc
3724a0 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ns4.dll'................."..|.Mi
3724c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3724e0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
372500 00 00 02 00 1c 00 00 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........rpcns4_NULL_THUNK_DATA.
372520 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
372540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......249.......`.d...
372560 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
372580 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
3725a0 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3725c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............rpcns4.dll'........
3725e0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
372600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
372620 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
372640 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..rpcns4.dll
372660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
372680 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
3726a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3726c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3726e0 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
372700 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
372720 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........rpcns4.dll'..........
372740 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
372760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
372780 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 40 63 6f 6d ................rpcns4.dll..@com
3727a0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3727c0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
3727e0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
372800 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
372820 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
372840 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_rpcns4.__NULL_IMPORT_DESCRIP
372860 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 TOR..rpcns4_NULL_THUNK_DATA.rpcp
372880 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 roxy.dll/...-1..................
3728a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3728c0 00 00 00 00 1c 00 00 00 03 00 04 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 ............HttpFilterProc.rpcpr
3728e0 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 oxy.dll.rpcproxy.dll/...-1......
372900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
372920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 48 74 74 70 45 78 74 65 ..`.......d.............HttpExte
372940 6e 73 69 6f 6e 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 nsionProc.rpcproxy.dll..rpcproxy
372960 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
372980 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3729a0 1e 00 00 00 01 00 04 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 ........GetFilterVersion.rpcprox
3729c0 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.rpcproxy.dll/...-1........
3729e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
372a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 `.......d.....!.......GetExtensi
372a20 6f 6e 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 onVersion.rpcproxy.dll..rpcproxy
372a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
372a60 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
372a80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
372aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
372ac0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
372ae0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
372b00 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 .............rpcproxy.dll'......
372b20 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
372b40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
372b60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 ...........................rpcpr
372b80 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c oxy_NULL_THUNK_DATA.rpcproxy.dll
372ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
372bc0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
372be0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
372c00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
372c20 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
372c40 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .rpcproxy.dll'................."
372c60 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
372c80 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
372ca0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
372cc0 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..rpcproxy.dll/...-1..
372ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
372d00 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
372d20 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
372d40 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
372d60 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
372d80 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
372da0 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .rpcproxy.dll'................."
372dc0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
372de0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
372e00 00 00 05 00 00 00 02 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........rpcproxy.dll..@comp.id.|
372e20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
372e40 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
372e60 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
372e80 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
372ea0 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 ......T...__IMPORT_DESCRIPTOR_rp
372ec0 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 cproxy.__NULL_IMPORT_DESCRIPTOR.
372ee0 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 .rpcproxy_NULL_THUNK_DATA.rpcrt4
372f00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
372f20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
372f40 00 00 19 00 00 00 be 01 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 ..........UuidToStringW.rpcrt4.d
372f60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
372f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
372fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 bd 01 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 ......d.............UuidToString
372fc0 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.rpcrt4.dll..rpcrt4.dll/.....-1
372fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
373000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 bc 01 04 00 55 75 ........`.......d.............Uu
373020 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 idIsNil.rpcrt4.dll..rpcrt4.dll/.
373040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
373060 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
373080 bb 01 04 00 55 75 69 64 48 61 73 68 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ....UuidHash.rpcrt4.dll.rpcrt4.d
3730a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3730c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3730e0 1b 00 00 00 ba 01 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 ........UuidFromStringW.rpcrt4.d
373100 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
373120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
373140 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b9 01 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 ......d.............UuidFromStri
373160 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ngA.rpcrt4.dll..rpcrt4.dll/.....
373180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3731a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 b8 01 04 00 41........`.......d.............
3731c0 55 75 69 64 45 71 75 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c UuidEqual.rpcrt4.dll..rpcrt4.dll
3731e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373200 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
373220 00 00 b7 01 04 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 ......UuidCreateSequential.rpcrt
373240 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
373260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
373280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b6 01 04 00 55 75 69 64 43 72 65 61 74 65 `.......d.............UuidCreate
3732a0 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Nil.rpcrt4.dll..rpcrt4.dll/.....
3732c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3732e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b5 01 04 00 42........`.......d.............
373300 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c UuidCreate.rpcrt4.dll.rpcrt4.dll
373320 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373340 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
373360 00 00 b4 01 04 00 55 75 69 64 43 6f 6d 70 61 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ......UuidCompare.rpcrt4.dll..rp
373380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3733a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3733c0 64 aa 00 00 00 00 17 00 00 00 b3 01 04 00 52 70 63 55 73 65 72 46 72 65 65 00 72 70 63 72 74 34 d.............RpcUserFree.rpcrt4
3733e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
373400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
373420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b2 01 04 00 52 70 63 54 65 73 74 43 61 6e `.......d.............RpcTestCan
373440 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 cel.rpcrt4.dll..rpcrt4.dll/.....
373460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
373480 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b1 01 04 00 46........`.......d.............
3734a0 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcStringFreeW.rpcrt4.dll.rpcrt4
3734c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3734e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
373500 00 00 1a 00 00 00 b0 01 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 72 70 63 72 74 34 2e ..........RpcStringFreeA.rpcrt4.
373520 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
373540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
373560 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 af 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e ......d.....".......RpcStringBin
373580 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c dingParseW.rpcrt4.dll.rpcrt4.dll
3735a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3735c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3735e0 00 00 ae 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 ......RpcStringBindingParseA.rpc
373600 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
373620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
373640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ad 01 04 00 52 70 63 53 74 72 69 6e ..`.......d.....$.......RpcStrin
373660 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 gBindingComposeW.rpcrt4.dll.rpcr
373680 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3736a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3736c0 00 00 00 00 24 00 00 00 ac 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 ....$.......RpcStringBindingComp
3736e0 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oseA.rpcrt4.dll.rpcrt4.dll/.....
373700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
373720 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ab 01 04 00 56........`.......d.....$.......
373740 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e RpcSsSwapClientAllocFree.rpcrt4.
373760 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
373780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3737a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 aa 01 04 00 52 70 63 53 73 53 65 74 54 68 72 65 ......d.............RpcSsSetThre
3737c0 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 adHandle.rpcrt4.dll.rpcrt4.dll/.
3737e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
373800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
373820 a9 01 04 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 ....RpcSsSetClientAllocFree.rpcr
373840 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
373860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
373880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a8 01 04 00 52 70 63 53 73 47 65 74 ..`.......d.............RpcSsGet
3738a0 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ThreadHandle.rpcrt4.dll.rpcrt4.d
3738c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3738e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
373900 22 00 00 00 a7 01 04 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 ".......RpcSsGetContextBinding.r
373920 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
373940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
373960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 a6 01 04 00 52 70 63 53 73 46 ....`.......d.............RpcSsF
373980 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
3739a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3739c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a5 01 04 00 51........`.......d.............
3739e0 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcSsEnableAllocate.rpcrt4.dll..
373a00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
373a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
373a40 00 00 64 aa 00 00 00 00 25 00 00 00 a4 01 04 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 ..d.....%.......RpcSsDontSeriali
373a60 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c zeContext.rpcrt4.dll..rpcrt4.dll
373a80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373aa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
373ac0 00 00 a3 01 04 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 ......RpcSsDisableAllocate.rpcrt
373ae0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
373b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
373b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a2 01 04 00 52 70 63 53 73 44 65 73 74 72 `.......d.....%.......RpcSsDestr
373b40 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 oyClientContext.rpcrt4.dll..rpcr
373b60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
373b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
373ba0 00 00 00 00 22 00 00 00 a1 01 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 ....".......RpcSsContextLockShar
373bc0 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ed.rpcrt4.dll.rpcrt4.dll/.....-1
373be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
373c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 a0 01 04 00 52 70 ........`.......d.....%.......Rp
373c20 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 cSsContextLockExclusive.rpcrt4.d
373c40 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
373c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
373c80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9f 01 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 ......d.............RpcSsAllocat
373ca0 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
373cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
373ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9e 01 04 00 52 70 ........`.......d.....$.......Rp
373d00 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c cSmSwapClientAllocFree.rpcrt4.dl
373d20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
373d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
373d60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9d 01 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 ....d.............RpcSmSetThread
373d80 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Handle.rpcrt4.dll.rpcrt4.dll/...
373da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
373dc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9c 01 ..55........`.......d.....#.....
373de0 04 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 ..RpcSmSetClientAllocFree.rpcrt4
373e00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
373e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
373e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9b 01 04 00 52 70 63 53 6d 47 65 74 54 68 `.......d.............RpcSmGetTh
373e60 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c readHandle.rpcrt4.dll.rpcrt4.dll
373e80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373ea0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
373ec0 00 00 9a 01 04 00 52 70 63 53 6d 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ......RpcSmFree.rpcrt4.dll..rpcr
373ee0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
373f00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
373f20 00 00 00 00 1f 00 00 00 99 01 04 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 ............RpcSmEnableAllocate.
373f40 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
373f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
373f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 98 01 04 00 52 70 63 53 ......`.......d.............RpcS
373fa0 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 mDisableAllocate.rpcrt4.dll.rpcr
373fc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
373fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
374000 00 00 00 00 25 00 00 00 97 01 04 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f ....%.......RpcSmDestroyClientCo
374020 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntext.rpcrt4.dll..rpcrt4.dll/...
374040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 96 01 ..47........`.......d...........
374080 04 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..RpcSmClientFree.rpcrt4.dll..rp
3740a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3740c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3740e0 64 aa 00 00 00 00 19 00 00 00 95 01 04 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 d.............RpcSmAllocate.rpcr
374100 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
374120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
374140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 94 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.............RpcServe
374160 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rYield.rpcrt4.dll.rpcrt4.dll/...
374180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3741a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 93 01 ..52........`.......d...........
3741c0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c ..RpcServerUseProtseqW.rpcrt4.dl
3741e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
374200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
374220 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 92 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ....d.....".......RpcServerUsePr
374240 6f 74 73 65 71 49 66 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 otseqIfW.rpcrt4.dll.rpcrt4.dll/.
374260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374280 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3742a0 91 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 ....RpcServerUseProtseqIfExW.rpc
3742c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
3742e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
374300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 90 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.....$.......RpcServe
374320 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rUseProtseqIfExA.rpcrt4.dll.rpcr
374340 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374360 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
374380 00 00 00 00 22 00 00 00 8f 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 ....".......RpcServerUseProtseqI
3743a0 66 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fA.rpcrt4.dll.rpcrt4.dll/.....-1
3743c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3743e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8e 01 04 00 52 70 ........`.......d.....".......Rp
374400 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 cServerUseProtseqExW.rpcrt4.dll.
374420 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
374440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
374460 00 00 64 aa 00 00 00 00 22 00 00 00 8d 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
374480 73 65 71 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqExA.rpcrt4.dll.rpcrt4.dll/...
3744a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3744c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8c 01 ..54........`.......d.....".....
3744e0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 72 70 63 72 74 34 2e ..RpcServerUseProtseqEpW.rpcrt4.
374500 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
374520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
374540 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 8b 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....$.......RpcServerUse
374560 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ProtseqEpExW.rpcrt4.dll.rpcrt4.d
374580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3745a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3745c0 24 00 00 00 8a 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 $.......RpcServerUseProtseqEpExA
3745e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
374600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
374620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 89 01 04 00 52 70 63 53 ......`.......d.....".......RpcS
374640 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 erverUseProtseqEpA.rpcrt4.dll.rp
374660 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
374680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3746a0 64 aa 00 00 00 00 20 00 00 00 88 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.............RpcServerUseProtse
3746c0 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 qA.rpcrt4.dll.rpcrt4.dll/.....-1
3746e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
374700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 87 01 04 00 52 70 ........`.......d.....'.......Rp
374720 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 cServerUseAllProtseqsIfEx.rpcrt4
374740 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
374760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
374780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 86 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....%.......RpcServerU
3747a0 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 seAllProtseqsIf.rpcrt4.dll..rpcr
3747c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3747e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
374800 00 00 00 00 25 00 00 00 85 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 ....%.......RpcServerUseAllProts
374820 65 71 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eqsEx.rpcrt4.dll..rpcrt4.dll/...
374840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 84 01 ..55........`.......d.....#.....
374880 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 ..RpcServerUseAllProtseqs.rpcrt4
3748a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
3748c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3748e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 83 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d...../.......RpcServerU
374900 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 nsubscribeForNotification.rpcrt4
374920 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
374940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
374960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 82 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....#.......RpcServerU
374980 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 nregisterIfEx.rpcrt4.dll..rpcrt4
3749a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3749c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3749e0 00 00 21 00 00 00 81 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 ..!.......RpcServerUnregisterIf.
374a00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
374a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
374a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 80 01 04 00 52 70 63 53 ......`.......d.............RpcS
374a60 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 erverTestCancel.rpcrt4.dll..rpcr
374a80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374aa0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
374ac0 00 00 00 00 2d 00 00 00 7f 01 04 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f ....-.......RpcServerSubscribeFo
374ae0 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rNotification.rpcrt4.dll..rpcrt4
374b00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
374b20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
374b40 00 00 21 00 00 00 7e 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 ..!...~...RpcServerRegisterIfEx.
374b60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
374b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
374ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7d 01 04 00 52 70 63 53 ......`.......d.........}...RpcS
374bc0 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 erverRegisterIf3.rpcrt4.dll.rpcr
374be0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374c00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
374c20 00 00 00 00 20 00 00 00 7c 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 ........|...RpcServerRegisterIf2
374c40 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
374c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
374c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7b 01 04 00 52 70 63 53 ......`.......d.........{...RpcS
374ca0 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 erverRegisterIf.rpcrt4.dll..rpcr
374cc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
374ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
374d00 00 00 00 00 26 00 00 00 7a 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 ....&...z...RpcServerRegisterAut
374d20 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 hInfoW.rpcrt4.dll.rpcrt4.dll/...
374d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374d60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 79 01 ..58........`.......d.....&...y.
374d80 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 ..RpcServerRegisterAuthInfoA.rpc
374da0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
374dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
374de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 78 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.........x...RpcServe
374e00 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rListen.rpcrt4.dll..rpcrt4.dll/.
374e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374e40 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
374e60 77 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 w...RpcServerInterfaceGroupInqBi
374e80 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ndings.rpcrt4.dll.rpcrt4.dll/...
374ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374ec0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 76 01 ..65........`.......d.....-...v.
374ee0 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 ..RpcServerInterfaceGroupDeactiv
374f00 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
374f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
374f40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 75 01 04 00 62........`.......d.....*...u...
374f60 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 RpcServerInterfaceGroupCreateW.r
374f80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
374fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
374fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 74 01 04 00 52 70 63 53 65 72 ....`.......d.....*...t...RpcSer
374fe0 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e verInterfaceGroupCreateA.rpcrt4.
375000 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
375020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
375040 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 73 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 ......d.....(...s...RpcServerInt
375060 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 erfaceGroupClose.rpcrt4.dll.rpcr
375080 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3750a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3750c0 00 00 00 00 2b 00 00 00 72 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 ....+...r...RpcServerInterfaceGr
3750e0 6f 75 70 41 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 oupActivate.rpcrt4.dll..rpcrt4.d
375100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
375120 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
375140 1a 00 00 00 71 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c ....q...RpcServerInqIf.rpcrt4.dl
375160 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
375180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3751a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 70 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 ....d.....)...p...RpcServerInqDe
3751c0 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 faultPrincNameW.rpcrt4.dll..rpcr
3751e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
375200 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
375220 00 00 00 00 29 00 00 00 6f 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 ....)...o...RpcServerInqDefaultP
375240 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rincNameA.rpcrt4.dll..rpcrt4.dll
375260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375280 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3752a0 00 00 6e 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 ..n...RpcServerInqCallAttributes
3752c0 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.rpcrt4.dll..rpcrt4.dll/.....-1
3752e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
375300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6d 01 04 00 52 70 ........`.......d.....'...m...Rp
375320 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 cServerInqCallAttributesA.rpcrt4
375340 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
375360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
375380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6c 01 04 00 52 70 63 53 65 72 76 65 72 49 `.......d....."...l...RpcServerI
3753a0 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 nqBindingsEx.rpcrt4.dll.rpcrt4.d
3753c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3753e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
375400 20 00 00 00 6b 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 ....k...RpcServerInqBindings.rpc
375420 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
375440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
375460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 6a 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.....%...j...RpcServe
375480 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rInqBindingHandle.rpcrt4.dll..rp
3754a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3754c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3754e0 64 aa 00 00 00 00 2d 00 00 00 69 01 04 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 d.....-...i...RpcServerCompleteS
375500 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ecurityCallback.rpcrt4.dll..rpcr
375520 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
375540 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
375560 00 00 00 00 1d 00 00 00 68 01 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 ........h...RpcRevertToSelfEx.rp
375580 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
3755a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3755c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 67 01 04 00 52 70 63 52 65 76 ....`.......d.........g...RpcRev
3755e0 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ertToSelf.rpcrt4.dll..rpcrt4.dll
375600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375620 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
375640 00 00 66 01 04 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e ..f...RpcRevertContainerImperson
375660 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ation.rpcrt4.dll..rpcrt4.dll/...
375680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3756a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 65 01 ..49........`.......d.........e.
3756c0 04 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..RpcRaiseException.rpcrt4.dll..
3756e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
375700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
375720 00 00 64 aa 00 00 00 00 21 00 00 00 64 01 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 ..d.....!...d...RpcProtseqVector
375740 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 FreeW.rpcrt4.dll..rpcrt4.dll/...
375760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
375780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 63 01 ..53........`.......d.....!...c.
3757a0 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 ..RpcProtseqVectorFreeA.rpcrt4.d
3757c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3757e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
375800 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 62 01 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 ......d.........b...RpcObjectSet
375820 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Type.rpcrt4.dll.rpcrt4.dll/.....
375840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
375860 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 61 01 04 00 49........`.......d.........a...
375880 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcObjectSetInqFn.rpcrt4.dll..rp
3758a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3758c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3758e0 64 aa 00 00 00 00 1c 00 00 00 60 01 04 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 d.........`...RpcObjectInqType.r
375900 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
375920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
375940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5f 01 04 00 52 70 63 4e 73 42 ....`.......d.....%..._...RpcNsB
375960 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a indingInqEntryNameW.rpcrt4.dll..
375980 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3759a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3759c0 00 00 64 aa 00 00 00 00 25 00 00 00 5e 01 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 ..d.....%...^...RpcNsBindingInqE
3759e0 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ntryNameA.rpcrt4.dll..rpcrt4.dll
375a00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375a20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
375a40 00 00 5d 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 ..]...RpcNetworkIsProtseqValidW.
375a60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
375a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
375aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 5c 01 04 00 52 70 63 4e ......`.......d.....%...\...RpcN
375ac0 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c etworkIsProtseqValidA.rpcrt4.dll
375ae0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
375b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
375b20 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5b 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 ....d....."...[...RpcNetworkInqP
375b40 72 6f 74 73 65 71 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rotseqsW.rpcrt4.dll.rpcrt4.dll/.
375b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
375b80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
375ba0 5a 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 Z...RpcNetworkInqProtseqsA.rpcrt
375bc0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
375c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 59 01 04 00 52 70 63 4d 67 6d 74 57 61 69 `.......d.....#...Y...RpcMgmtWai
375c20 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 tServerListen.rpcrt4.dll..rpcrt4
375c40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
375c60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
375c80 00 00 26 00 00 00 58 01 04 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 ..&...X...RpcMgmtStopServerListe
375ca0 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ning.rpcrt4.dll.rpcrt4.dll/.....
375cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
375ce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 57 01 04 00 54........`.......d....."...W...
375d00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c RpcMgmtStatsVectorFree.rpcrt4.dl
375d20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
375d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
375d60 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 56 01 04 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 ....d.....%...V...RpcMgmtSetServ
375d80 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 erStackSize.rpcrt4.dll..rpcrt4.d
375da0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
375dc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
375de0 20 00 00 00 55 01 04 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 ....U...RpcMgmtSetComTimeout.rpc
375e00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
375e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
375e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 54 01 04 00 52 70 63 4d 67 6d 74 53 ..`.......d.....#...T...RpcMgmtS
375e60 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 etCancelTimeout.rpcrt4.dll..rpcr
375e80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
375ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
375ec0 00 00 00 00 25 00 00 00 53 01 04 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 ....%...S...RpcMgmtSetAuthorizat
375ee0 69 6f 6e 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ionFn.rpcrt4.dll..rpcrt4.dll/...
375f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
375f20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 52 01 ..56........`.......d.....$...R.
375f40 04 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 ..RpcMgmtIsServerListening.rpcrt
375f60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
375f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
375fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 51 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 `.......d.........Q...RpcMgmtInq
375fc0 53 74 61 74 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Stats.rpcrt4.dll..rpcrt4.dll/...
375fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376000 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 50 01 ..58........`.......d.....&...P.
376020 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 ..RpcMgmtInqServerPrincNameW.rpc
376040 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
376060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
376080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4f 01 04 00 52 70 63 4d 67 6d 74 49 ..`.......d.....&...O...RpcMgmtI
3760a0 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 nqServerPrincNameA.rpcrt4.dll.rp
3760c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3760e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
376100 64 aa 00 00 00 00 1b 00 00 00 4e 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 d.........N...RpcMgmtInqIfIds.rp
376120 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
376140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
376160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 4d 01 04 00 52 70 63 4d 67 6d ....`.......d.....)...M...RpcMgm
376180 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 tInqDefaultProtectLevel.rpcrt4.d
3761a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3761c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3761e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4c 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f ......d.........L...RpcMgmtInqCo
376200 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 mTimeout.rpcrt4.dll.rpcrt4.dll/.
376220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376240 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
376260 4b 01 04 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 K...RpcMgmtEpUnregister.rpcrt4.d
376280 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3762a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3762c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4a 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 ......d.........J...RpcMgmtEpElt
3762e0 49 6e 71 4e 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 InqNextW.rpcrt4.dll.rpcrt4.dll/.
376300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376320 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
376340 49 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e I...RpcMgmtEpEltInqNextA.rpcrt4.
376360 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
376380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3763a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 48 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 ......d.........H...RpcMgmtEpElt
3763c0 49 6e 71 44 6f 6e 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 InqDone.rpcrt4.dll..rpcrt4.dll/.
3763e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376400 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
376420 47 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e G...RpcMgmtEpEltInqBegin.rpcrt4.
376440 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
376460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
376480 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 46 01 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c ......d.....$...F...RpcMgmtEnabl
3764a0 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 eIdleCleanup.rpcrt4.dll.rpcrt4.d
3764c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3764e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
376500 29 00 00 00 45 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 )...E...RpcImpersonateClientCont
376520 61 69 6e 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ainer.rpcrt4.dll..rpcrt4.dll/...
376540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 44 01 ..53........`.......d.....!...D.
376580 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 ..RpcImpersonateClient2.rpcrt4.d
3765a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3765c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3765e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 43 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 ......d.........C...RpcImpersona
376600 74 65 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 teClient.rpcrt4.dll.rpcrt4.dll/.
376620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376640 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
376660 42 01 04 00 52 70 63 49 66 49 6e 71 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 B...RpcIfInqId.rpcrt4.dll.rpcrt4
376680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3766a0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
3766c0 00 00 2f 00 00 00 41 01 04 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e ../...A...RpcGetAuthorizationCon
3766e0 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 textForClient.rpcrt4.dll..rpcrt4
376700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
376720 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
376740 00 00 27 00 00 00 40 01 04 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f ..'...@...RpcFreeAuthorizationCo
376760 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntext.rpcrt4.dll..rpcrt4.dll/...
376780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3767a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3f 01 ..50........`.......d.........?.
3767c0 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..RpcExceptionFilter.rpcrt4.dll.
3767e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
376800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
376820 00 00 64 aa 00 00 00 00 24 00 00 00 3e 01 04 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 ..d.....$...>...RpcErrorStartEnu
376840 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 meration.rpcrt4.dll.rpcrt4.dll/.
376860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376880 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3768a0 3d 01 04 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 =...RpcErrorSaveErrorInfo.rpcrt4
3768c0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
3768e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
376900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3c 01 04 00 52 70 63 45 72 72 6f 72 52 65 `.......d.....$...<...RpcErrorRe
376920 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 setEnumeration.rpcrt4.dll.rpcrt4
376940 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
376960 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
376980 00 00 21 00 00 00 3b 01 04 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 ..!...;...RpcErrorLoadErrorInfo.
3769a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
3769c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3769e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3a 01 04 00 52 70 63 45 ......`.......d.....&...:...RpcE
376a00 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c rrorGetNumberOfRecords.rpcrt4.dl
376a20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
376a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
376a60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 39 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 ....d.....!...9...RpcErrorGetNex
376a80 74 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tRecord.rpcrt4.dll..rpcrt4.dll/.
376aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376ac0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
376ae0 38 01 04 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 8...RpcErrorEndEnumeration.rpcrt
376b00 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
376b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
376b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 37 01 04 00 52 70 63 45 72 72 6f 72 43 6c `.......d.....$...7...RpcErrorCl
376b60 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 earInformation.rpcrt4.dll.rpcrt4
376b80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
376ba0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
376bc0 00 00 1d 00 00 00 36 01 04 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 ......6...RpcErrorAddRecord.rpcr
376be0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
376c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
376c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 35 01 04 00 52 70 63 45 70 55 6e 72 ..`.......d.........5...RpcEpUnr
376c40 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 egister.rpcrt4.dll..rpcrt4.dll/.
376c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376c80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
376ca0 34 01 04 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 4...RpcEpResolveBinding.rpcrt4.d
376cc0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
376ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
376d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 33 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 ......d.........3...RpcEpRegiste
376d20 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rW.rpcrt4.dll.rpcrt4.dll/.....-1
376d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
376d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 32 01 04 00 52 70 ........`.......d.....#...2...Rp
376d80 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c cEpRegisterNoReplaceW.rpcrt4.dll
376da0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
376dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
376de0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 31 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e ....d.....#...1...RpcEpRegisterN
376e00 6f 52 65 70 6c 61 63 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c oReplaceA.rpcrt4.dll..rpcrt4.dll
376e20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
376e40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
376e60 00 00 30 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..0...RpcEpRegisterA.rpcrt4.dll.
376e80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
376ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
376ec0 00 00 64 aa 00 00 00 00 29 00 00 00 2f 01 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 ..d.....).../...RpcCertGenerateP
376ee0 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rincipalNameW.rpcrt4.dll..rpcrt4
376f00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
376f20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
376f40 00 00 29 00 00 00 2e 01 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 ..).......RpcCertGeneratePrincip
376f60 61 6c 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 alNameA.rpcrt4.dll..rpcrt4.dll/.
376f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376fa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
376fc0 2d 01 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c -...RpcCancelThreadEx.rpcrt4.dll
376fe0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
377000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
377020 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2c 01 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 ....d.........,...RpcCancelThrea
377040 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.rpcrt4.dll..rpcrt4.dll/.....-1
377060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
377080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2b 01 04 00 52 70 ........`.......d.........+...Rp
3770a0 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cBindingVectorFree.rpcrt4.dll.rp
3770c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3770e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
377100 64 aa 00 00 00 00 1c 00 00 00 2a 01 04 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 d.........*...RpcBindingUnbind.r
377120 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
377140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
377160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 01 04 00 52 70 63 42 69 6e ....`.......d.....&...)...RpcBin
377180 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 dingToStringBindingW.rpcrt4.dll.
3771a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3771c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3771e0 00 00 64 aa 00 00 00 00 26 00 00 00 28 01 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 ..d.....&...(...RpcBindingToStri
377200 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ngBindingA.rpcrt4.dll.rpcrt4.dll
377220 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377240 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
377260 00 00 27 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 ..'...RpcBindingSetOption.rpcrt4
377280 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
3772a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3772c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 26 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.........&...RpcBinding
3772e0 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c SetObject.rpcrt4.dll..rpcrt4.dll
377300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377320 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
377340 00 00 25 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 ..%...RpcBindingSetAuthInfoW.rpc
377360 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3773a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 24 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$...$...RpcBindi
3773c0 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngSetAuthInfoExW.rpcrt4.dll.rpcr
3773e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377400 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
377420 00 00 00 00 24 00 00 00 23 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 ....$...#...RpcBindingSetAuthInf
377440 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oExA.rpcrt4.dll.rpcrt4.dll/.....
377460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377480 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 22 01 04 00 54........`.......d....."..."...
3774a0 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c RpcBindingSetAuthInfoA.rpcrt4.dl
3774c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3774e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
377500 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 21 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 ....d.....&...!...RpcBindingServ
377520 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erFromClient.rpcrt4.dll.rpcrt4.d
377540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
377560 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
377580 1b 00 00 00 20 01 04 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 ........RpcBindingReset.rpcrt4.d
3775a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3775c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3775e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.............RpcBindingIn
377600 71 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 qOption.rpcrt4.dll..rpcrt4.dll/.
377620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
377660 1e 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 ....RpcBindingInqObject.rpcrt4.d
377680 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3776a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3776c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1d 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.....!.......RpcBindingIn
3776e0 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c qMaxCalls.rpcrt4.dll..rpcrt4.dll
377700 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377720 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
377740 00 00 1c 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 ......RpcBindingInqAuthInfoW.rpc
377760 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
377780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3777a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1b 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.....$.......RpcBindi
3777c0 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ngInqAuthInfoExW.rpcrt4.dll.rpcr
3777e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377800 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
377820 00 00 00 00 24 00 00 00 1a 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 ....$.......RpcBindingInqAuthInf
377840 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oExA.rpcrt4.dll.rpcrt4.dll/.....
377860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377880 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 19 01 04 00 54........`.......d.....".......
3778a0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c RpcBindingInqAuthInfoA.rpcrt4.dl
3778c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3778e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
377900 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 18 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....$.......RpcBindingInqA
377920 75 74 68 43 6c 69 65 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthClientW.rpcrt4.dll.rpcrt4.dll
377940 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377960 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
377980 00 00 17 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 ......RpcBindingInqAuthClientExW
3779a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
3779c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3779e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 16 01 04 00 52 70 63 42 ......`.......d.....&.......RpcB
377a00 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c indingInqAuthClientExA.rpcrt4.dl
377a20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
377a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
377a60 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 15 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ....d.....$.......RpcBindingInqA
377a80 75 74 68 43 6c 69 65 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c uthClientA.rpcrt4.dll.rpcrt4.dll
377aa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377ac0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
377ae0 00 00 14 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e ......RpcBindingFromStringBindin
377b00 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 gW.rpcrt4.dll.rpcrt4.dll/.....-1
377b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
377b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 13 01 04 00 52 70 ........`.......d.....(.......Rp
377b60 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 cBindingFromStringBindingA.rpcrt
377b80 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
377ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
377bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 12 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
377be0 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
377c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377c20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 11 01 04 00 49........`.......d.............
377c40 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcBindingCreateW.rpcrt4.dll..rp
377c60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
377c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
377ca0 64 aa 00 00 00 00 1d 00 00 00 10 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 d.............RpcBindingCreateA.
377cc0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
377ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
377d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0f 01 04 00 52 70 63 42 ......`.......d.............RpcB
377d20 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c indingCopy.rpcrt4.dll.rpcrt4.dll
377d40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377d60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
377d80 00 00 0e 01 04 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......RpcBindingBind.rpcrt4.dll.
377da0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
377de0 00 00 64 aa 00 00 00 00 20 00 00 00 0d 01 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 ..d.............RpcAsyncRegister
377e00 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Info.rpcrt4.dll.rpcrt4.dll/.....
377e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377e40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0c 01 04 00 56........`.......d.....$.......
377e60 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e RpcAsyncInitializeHandle.rpcrt4.
377e80 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
377ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
377ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0b 01 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 ......d.....!.......RpcAsyncGetC
377ee0 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c allStatus.rpcrt4.dll..rpcrt4.dll
377f00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377f20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
377f40 00 00 0a 01 04 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 ......RpcAsyncCompleteCall.rpcrt
377f60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
377f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
377fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 09 01 04 00 52 70 63 41 73 79 6e 63 43 61 `.......d.............RpcAsyncCa
377fc0 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ncelCall.rpcrt4.dll.rpcrt4.dll/.
377fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
378000 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
378020 08 01 04 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ....RpcAsyncAbortCall.rpcrt4.dll
378040 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
378060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
378080 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 07 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.....$.......NdrXmitOrRepAs
3780a0 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Unmarshall.rpcrt4.dll.rpcrt4.dll
3780c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3780e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
378100 00 00 06 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 ......NdrXmitOrRepAsMemorySize.r
378120 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
378160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 05 01 04 00 4e 64 72 58 6d 69 ....`.......d.....".......NdrXmi
378180 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 tOrRepAsMarshall.rpcrt4.dll.rpcr
3781a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3781c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3781e0 00 00 00 00 1e 00 00 00 04 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 ............NdrXmitOrRepAsFree.r
378200 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
378240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 01 04 00 4e 64 72 58 6d 69 ....`.......d.....$.......NdrXmi
378260 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tOrRepAsBufferSize.rpcrt4.dll.rp
378280 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3782a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3782c0 64 aa 00 00 00 00 25 00 00 00 02 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d d.....%.......NdrVaryingArrayUnm
3782e0 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
378300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
378320 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
378340 01 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 ....NdrVaryingArrayMemorySize.rp
378360 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3783a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 01 04 00 4e 64 72 56 61 72 ....`.......d.....#.......NdrVar
3783c0 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 yingArrayMarshall.rpcrt4.dll..rp
3783e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
378420 64 aa 00 00 00 00 1f 00 00 00 ff 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 d.............NdrVaryingArrayFre
378440 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
378460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
378480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 fe 00 04 00 4e 64 ........`.......d.....%.......Nd
3784a0 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 rVaryingArrayBufferSize.rpcrt4.d
3784c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3784e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
378500 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 fd 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 ......d.....$.......NdrUserMarsh
378520 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 alUnmarshall.rpcrt4.dll.rpcrt4.d
378540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378560 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
378580 2b 00 00 00 fc 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 +.......NdrUserMarshalSimpleType
3785a0 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Convert.rpcrt4.dll..rpcrt4.dll/.
3785c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3785e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
378600 fb 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 ....NdrUserMarshalMemorySize.rpc
378620 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
378660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 fa 00 04 00 4e 64 72 55 73 65 72 4d ..`.......d.....".......NdrUserM
378680 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 arshalMarshall.rpcrt4.dll.rpcrt4
3786a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3786c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3786e0 00 00 1e 00 00 00 f9 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 ..........NdrUserMarshalFree.rpc
378700 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
378740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f8 00 04 00 4e 64 72 55 73 65 72 4d ..`.......d.....$.......NdrUserM
378760 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 arshalBufferSize.rpcrt4.dll.rpcr
378780 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3787a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3787c0 00 00 00 00 18 00 00 00 f7 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e ............NdrStubCall3.rpcrt4.
3787e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
378800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
378820 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f6 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 ......d.............NdrStubCall2
378840 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
378860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
378880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 f5 00 04 00 4e 64 72 53 ......`.......d.....#.......NdrS
3788a0 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a impleTypeUnmarshall.rpcrt4.dll..
3788c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3788e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
378900 00 00 64 aa 00 00 00 00 21 00 00 00 f4 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 ..d.....!.......NdrSimpleTypeMar
378920 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378960 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 f3 00 ..57........`.......d.....%.....
378980 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 ..NdrSimpleStructUnmarshall.rpcr
3789a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3789c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3789e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 f2 00 04 00 4e 64 72 53 69 6d 70 6c ..`.......d.....%.......NdrSimpl
378a00 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 eStructMemorySize.rpcrt4.dll..rp
378a20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
378a60 64 aa 00 00 00 00 23 00 00 00 f1 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 d.....#.......NdrSimpleStructMar
378a80 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378ac0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 f0 00 ..51........`.......d...........
378ae0 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c ..NdrSimpleStructFree.rpcrt4.dll
378b00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
378b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
378b40 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ef 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 ....d.....%.......NdrSimpleStruc
378b60 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tBufferSize.rpcrt4.dll..rpcrt4.d
378b80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378ba0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
378bc0 29 00 00 00 ee 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 ).......NdrServerInitializeUnmar
378be0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378c20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ed 00 ..58........`.......d.....&.....
378c40 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 ..NdrServerInitializePartial.rpc
378c60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
378c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
378ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ec 00 04 00 4e 64 72 53 65 72 76 65 ..`.......d.....".......NdrServe
378cc0 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rInitializeNew.rpcrt4.dll.rpcrt4
378ce0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378d00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
378d20 00 00 27 00 00 00 eb 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 ..'.......NdrServerInitializeMar
378d40 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ea 00 ..51........`.......d...........
378da0 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c ..NdrServerInitialize.rpcrt4.dll
378dc0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
378de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
378e00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 e9 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 ....d.....&.......NdrServerConte
378e20 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 xtUnmarshall.rpcrt4.dll.rpcrt4.d
378e40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378e60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
378e80 29 00 00 00 e8 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 ).......NdrServerContextNewUnmar
378ea0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
378ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378ee0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e7 00 ..59........`.......d.....'.....
378f00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrServerContextNewMarshall.rp
378f20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
378f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e6 00 04 00 4e 64 72 53 65 72 ....`.......d.....$.......NdrSer
378f80 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 verContextMarshall.rpcrt4.dll.rp
378fa0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
378fe0 64 aa 00 00 00 00 1e 00 00 00 e5 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 d.............NdrServerCallNdr64
379000 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
379020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
379040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e4 00 04 00 4e 64 72 53 ......`.......d.............NdrS
379060 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erverCallAll.rpcrt4.dll.rpcrt4.d
379080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3790a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3790c0 1a 00 00 00 e3 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c ........NdrServerCall2.rpcrt4.dl
3790e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
379100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
379120 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e2 00 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 ....d.............NdrSendReceive
379140 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
379160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
379180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e1 00 04 00 4e 64 72 52 ......`.......d.....".......NdrR
3791a0 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 pcSsEnableAllocate.rpcrt4.dll.rp
3791c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3791e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
379200 64 aa 00 00 00 00 23 00 00 00 e0 00 04 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c d.....#.......NdrRpcSsDisableAll
379220 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ocate.rpcrt4.dll..rpcrt4.dll/...
379240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379260 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 df 00 ..51........`.......d...........
379280 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c ..NdrRpcSsDefaultFree.rpcrt4.dll
3792a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3792c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3792e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 de 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c ....d.....#.......NdrRpcSsDefaul
379300 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tAllocate.rpcrt4.dll..rpcrt4.dll
379320 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379340 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
379360 00 00 dd 00 04 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 ......NdrRpcSmSetClientToOsf.rpc
379380 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
3793a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3793c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 dc 00 04 00 4e 64 72 52 70 63 53 6d ..`.......d.............NdrRpcSm
3793e0 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ClientFree.rpcrt4.dll.rpcrt4.dll
379400 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379420 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
379440 00 00 db 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 ......NdrRpcSmClientAllocate.rpc
379460 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3794a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 da 00 04 00 4e 64 72 52 61 6e 67 65 ..`.......d.............NdrRange
3794c0 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Unmarshall.rpcrt4.dll.rpcrt4.dll
3794e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379500 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
379520 00 00 d9 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 ......NdrPointerUnmarshall.rpcrt
379540 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
379560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
379580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d8 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 `.......d.............NdrPointer
3795a0 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c MemorySize.rpcrt4.dll.rpcrt4.dll
3795c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3795e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
379600 00 00 d7 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ......NdrPointerMarshall.rpcrt4.
379620 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
379640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
379660 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d6 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 ......d.............NdrPointerFr
379680 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ee.rpcrt4.dll.rpcrt4.dll/.....-1
3796a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3796c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d5 00 04 00 4e 64 ........`.......d.............Nd
3796e0 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rPointerBufferSize.rpcrt4.dll.rp
379700 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
379720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
379740 64 aa 00 00 00 00 2c 00 00 00 d4 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 d.....,.......NdrPartialIgnoreSe
379760 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rverUnmarshall.rpcrt4.dll.rpcrt4
379780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3797a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3797c0 00 00 2c 00 00 00 d3 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 ..,.......NdrPartialIgnoreServer
3797e0 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Initialize.rpcrt4.dll.rpcrt4.dll
379800 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
379820 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
379840 00 00 d2 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 ......NdrPartialIgnoreClientMars
379860 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
379880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3798a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 d1 00 04 00 64........`.......d.....,.......
3798c0 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 NdrPartialIgnoreClientBufferSize
3798e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
379900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
379920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d0 00 04 00 4e 64 72 4f ......`.......d.............NdrO
379940 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 leFree.rpcrt4.dll.rpcrt4.dll/...
379960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379980 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cf 00 ..46........`.......d...........
3799a0 04 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrOleAllocate.rpcrt4.dll.rpcr
3799c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3799e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
379a00 00 00 00 00 1c 00 00 00 ce 00 04 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 ............NdrNsSendReceive.rpc
379a20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
379a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cd 00 04 00 4e 64 72 4e 73 47 65 74 ..`.......d.............NdrNsGet
379a80 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Buffer.rpcrt4.dll.rpcrt4.dll/...
379aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379ac0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 cc 00 ..65........`.......d.....-.....
379ae0 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 ..NdrNonEncapsulatedUnionUnmarsh
379b00 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
379b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
379b40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 cb 00 04 00 65........`.......d.....-.......
379b60 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a NdrNonEncapsulatedUnionMemorySiz
379b80 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
379ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
379bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ca 00 04 00 4e 64 ........`.......d.....+.......Nd
379be0 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 rNonEncapsulatedUnionMarshall.rp
379c00 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
379c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
379c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 c9 00 04 00 4e 64 72 4e 6f 6e ....`.......d.....'.......NdrNon
379c60 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c EncapsulatedUnionFree.rpcrt4.dll
379c80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
379ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
379cc0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 c8 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.....-.......NdrNonEncapsul
379ce0 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a atedUnionBufferSize.rpcrt4.dll..
379d00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
379d40 00 00 64 aa 00 00 00 00 2c 00 00 00 c7 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 ..d.....,.......NdrNonConformant
379d60 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StringUnmarshall.rpcrt4.dll.rpcr
379d80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
379da0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
379dc0 00 00 00 00 2c 00 00 00 c6 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 ....,.......NdrNonConformantStri
379de0 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ngMemorySize.rpcrt4.dll.rpcrt4.d
379e00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
379e20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
379e40 2a 00 00 00 c5 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 *.......NdrNonConformantStringMa
379e60 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
379e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379ea0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 c4 00 ..64........`.......d.....,.....
379ec0 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 ..NdrNonConformantStringBufferSi
379ee0 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ze.rpcrt4.dll.rpcrt4.dll/.....-1
379f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
379f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c3 00 04 00 4e 64 ........`.......d.............Nd
379f40 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rMesTypeFree3.rpcrt4.dll..rpcrt4
379f60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
379f80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
379fa0 00 00 1b 00 00 00 c2 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 72 70 63 72 74 34 ..........NdrMesTypeFree2.rpcrt4
379fc0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
379fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
37a000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c1 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
37a020 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Encode3.rpcrt4.dll..rpcrt4.dll/.
37a040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37a060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
37a080 c0 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c ....NdrMesTypeEncode2.rpcrt4.dll
37a0a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37a0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
37a0e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bf 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f ....d.............NdrMesTypeEnco
37a100 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 de.rpcrt4.dll.rpcrt4.dll/.....-1
37a120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
37a140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 be 00 04 00 4e 64 ........`.......d.............Nd
37a160 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 rMesTypeDecode3.rpcrt4.dll..rpcr
37a180 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37a1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
37a1c0 00 00 00 00 1d 00 00 00 bd 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 ............NdrMesTypeDecode2.rp
37a1e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37a200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
37a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bc 00 04 00 4e 64 72 4d 65 73 ....`.......d.............NdrMes
37a240 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c TypeDecode.rpcrt4.dll.rpcrt4.dll
37a260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a280 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
37a2a0 00 00 bb 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 ......NdrMesTypeAlignSize3.rpcrt
37a2c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37a2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
37a300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ba 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
37a320 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c AlignSize2.rpcrt4.dll.rpcrt4.dll
37a340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a360 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
37a380 00 00 b9 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 ......NdrMesTypeAlignSize.rpcrt4
37a3a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
37a3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b8 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 `.......d.....%.......NdrMesSimp
37a400 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 leTypeEncodeAll.rpcrt4.dll..rpcr
37a420 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37a440 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
37a460 00 00 00 00 22 00 00 00 b7 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f ....".......NdrMesSimpleTypeEnco
37a480 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 de.rpcrt4.dll.rpcrt4.dll/.....-1
37a4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
37a4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b6 00 04 00 4e 64 ........`.......d.....%.......Nd
37a4e0 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 rMesSimpleTypeDecodeAll.rpcrt4.d
37a500 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37a540 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b5 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 ......d.....".......NdrMesSimple
37a560 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c TypeDecode.rpcrt4.dll.rpcrt4.dll
37a580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a5a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
37a5c0 00 00 b4 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 ......NdrMesSimpleTypeAlignSizeA
37a5e0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
37a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
37a620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b3 00 04 00 4e 64 ........`.......d.....%.......Nd
37a640 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 rMesSimpleTypeAlignSize.rpcrt4.d
37a660 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
37a6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 b2 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e ......d.....#.......NdrMesProcEn
37a6c0 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 codeDecode3.rpcrt4.dll..rpcrt4.d
37a6e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37a700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
37a720 23 00 00 00 b1 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 #.......NdrMesProcEncodeDecode2.
37a740 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
37a780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b0 00 04 00 4e 64 72 4d ......`.......d.....".......NdrM
37a7a0 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 esProcEncodeDecode.rpcrt4.dll.rp
37a7c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37a800 64 aa 00 00 00 00 24 00 00 00 af 00 04 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 d.....$.......NdrMapCommAndFault
37a820 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Status.rpcrt4.dll.rpcrt4.dll/...
37a840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37a860 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ae 00 ..61........`.......d.....).....
37a880 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrInterfacePointerUnmarshall.
37a8a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37a8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
37a8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ad 00 04 00 4e 64 72 49 ......`.......d.....).......NdrI
37a900 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 nterfacePointerMemorySize.rpcrt4
37a920 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
37a960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ac 00 04 00 4e 64 72 49 6e 74 65 72 66 61 `.......d.....'.......NdrInterfa
37a980 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cePointerMarshall.rpcrt4.dll..rp
37a9a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
37a9e0 64 aa 00 00 00 00 23 00 00 00 ab 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 d.....#.......NdrInterfacePointe
37aa00 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rFree.rpcrt4.dll..rpcrt4.dll/...
37aa20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37aa40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 aa 00 ..61........`.......d.....).....
37aa60 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 ..NdrInterfacePointerBufferSize.
37aa80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37aaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
37aac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a9 00 04 00 4e 64 72 47 ......`.......d.....!.......NdrG
37aae0 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 etUserMarshalInfo.rpcrt4.dll..rp
37ab00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37ab20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
37ab40 64 aa 00 00 00 00 25 00 00 00 a8 00 04 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c d.....%.......NdrGetDcomProtocol
37ab60 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Version.rpcrt4.dll..rpcrt4.dll/.
37ab80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37aba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
37abc0 a7 00 04 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ....NdrGetBuffer.rpcrt4.dll.rpcr
37abe0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ac00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
37ac20 00 00 00 00 22 00 00 00 a6 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e ....".......NdrFullPointerXlatIn
37ac40 69 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 it.rpcrt4.dll.rpcrt4.dll/.....-1
37ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
37ac80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a5 00 04 00 4e 64 ........`.......d.....".......Nd
37aca0 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rFullPointerXlatFree.rpcrt4.dll.
37acc0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ace0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
37ad00 00 00 64 aa 00 00 00 00 19 00 00 00 a4 00 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 72 70 ..d.............NdrFreeBuffer.rp
37ad20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
37ad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a3 00 04 00 4e 64 72 46 69 78 ....`.......d.....#.......NdrFix
37ad80 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 edArrayUnmarshall.rpcrt4.dll..rp
37ada0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37adc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
37ade0 64 aa 00 00 00 00 23 00 00 00 a2 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 d.....#.......NdrFixedArrayMemor
37ae00 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
37ae20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ae40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a1 00 ..53........`.......d.....!.....
37ae60 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 ..NdrFixedArrayMarshall.rpcrt4.d
37ae80 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37aea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
37aec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a0 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 ......d.............NdrFixedArra
37aee0 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 yFree.rpcrt4.dll..rpcrt4.dll/...
37af00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37af20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9f 00 ..55........`.......d.....#.....
37af40 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 ..NdrFixedArrayBufferSize.rpcrt4
37af60 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37af80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
37afa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 9e 00 04 00 4e 64 72 45 6e 63 61 70 73 75 `.......d.....*.......NdrEncapsu
37afc0 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 latedUnionUnmarshall.rpcrt4.dll.
37afe0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37b000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
37b020 00 00 64 aa 00 00 00 00 2a 00 00 00 9d 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ..d.....*.......NdrEncapsulatedU
37b040 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 nionMemorySize.rpcrt4.dll.rpcrt4
37b060 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b080 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
37b0a0 00 00 28 00 00 00 9c 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 ..(.......NdrEncapsulatedUnionMa
37b0c0 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37b0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37b100 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9b 00 ..56........`.......d.....$.....
37b120 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 ..NdrEncapsulatedUnionFree.rpcrt
37b140 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
37b180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 9a 00 04 00 4e 64 72 45 6e 63 61 70 73 75 `.......d.....*.......NdrEncapsu
37b1a0 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 latedUnionBufferSize.rpcrt4.dll.
37b1c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
37b200 00 00 64 aa 00 00 00 00 20 00 00 00 99 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 ..d.............NdrDcomAsyncStub
37b220 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Call.rpcrt4.dll.rpcrt4.dll/.....
37b240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37b260 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 98 00 04 00 54........`.......d.....".......
37b280 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c NdrDcomAsyncClientCall.rpcrt4.dl
37b2a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37b2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
37b2e0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 97 00 04 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 ....d.....,.......NdrCreateServe
37b300 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rInterfaceFromStub.rpcrt4.dll.rp
37b320 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
37b360 64 aa 00 00 00 00 1e 00 00 00 96 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 d.............NdrCorrelationPass
37b380 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37b3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
37b3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 95 00 04 00 4e 64 72 43 ......`.......d.....$.......NdrC
37b3e0 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 orrelationInitialize.rpcrt4.dll.
37b400 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37b420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
37b440 00 00 64 aa 00 00 00 00 1e 00 00 00 94 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 ..d.............NdrCorrelationFr
37b460 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ee.rpcrt4.dll.rpcrt4.dll/.....-1
37b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
37b4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 93 00 04 00 4e 64 ........`.......d.............Nd
37b4c0 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rConvert2.rpcrt4.dll..rpcrt4.dll
37b4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37b500 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
37b520 00 00 92 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ......NdrConvert.rpcrt4.dll.rpcr
37b540 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37b560 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
37b580 00 00 00 00 20 00 00 00 91 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 ............NdrContextHandleSize
37b5a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
37b5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 90 00 04 00 4e 64 72 43 ......`.......d.....&.......NdrC
37b600 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c ontextHandleInitialize.rpcrt4.dl
37b620 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37b640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
37b660 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 8f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ....d.....0.......NdrConformantV
37b680 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c aryingStructUnmarshall.rpcrt4.dl
37b6a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37b6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
37b6e0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 8e 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ....d.....0.......NdrConformantV
37b700 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c aryingStructMemorySize.rpcrt4.dl
37b720 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37b740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
37b760 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 8d 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 ....d.............NdrConformantV
37b780 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 aryingStructMarshall.rpcrt4.dll.
37b7a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37b7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
37b7e0 00 00 64 aa 00 00 00 00 2a 00 00 00 8c 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ..d.....*.......NdrConformantVar
37b800 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 yingStructFree.rpcrt4.dll.rpcrt4
37b820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b840 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
37b860 00 00 30 00 00 00 8b 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 ..0.......NdrConformantVaryingSt
37b880 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructBufferSize.rpcrt4.dll.rpcrt4
37b8a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b8c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
37b8e0 00 00 2f 00 00 00 8a 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ../.......NdrConformantVaryingAr
37b900 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayUnmarshall.rpcrt4.dll..rpcrt4
37b920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b940 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
37b960 00 00 2f 00 00 00 89 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ../.......NdrConformantVaryingAr
37b980 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayMemorySize.rpcrt4.dll..rpcrt4
37b9a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b9c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
37b9e0 00 00 2d 00 00 00 88 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ..-.......NdrConformantVaryingAr
37ba00 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rayMarshall.rpcrt4.dll..rpcrt4.d
37ba20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37ba40 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
37ba60 29 00 00 00 87 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 ).......NdrConformantVaryingArra
37ba80 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 yFree.rpcrt4.dll..rpcrt4.dll/...
37baa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bac0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 86 00 ..67........`.......d...../.....
37bae0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 ..NdrConformantVaryingArrayBuffe
37bb00 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
37bb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bb40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 85 00 ..61........`.......d.....).....
37bb60 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrConformantStructUnmarshall.
37bb80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
37bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 84 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
37bbe0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 onformantStructMemorySize.rpcrt4
37bc00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37bc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
37bc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 83 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....'.......NdrConform
37bc60 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 antStructMarshall.rpcrt4.dll..rp
37bc80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37bca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
37bcc0 64 aa 00 00 00 00 23 00 00 00 82 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 d.....#.......NdrConformantStruc
37bce0 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tFree.rpcrt4.dll..rpcrt4.dll/...
37bd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bd20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 81 00 ..61........`.......d.....).....
37bd40 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 ..NdrConformantStructBufferSize.
37bd60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37bd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
37bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 80 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
37bdc0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 onformantStringUnmarshall.rpcrt4
37bde0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37be20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 7f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
37be40 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStringMemorySize.rpcrt4.dll..
37be60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37be80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
37bea0 00 00 64 aa 00 00 00 00 27 00 00 00 7e 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....'...~...NdrConformantStr
37bec0 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ingMarshall.rpcrt4.dll..rpcrt4.d
37bee0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37bf00 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
37bf20 29 00 00 00 7d 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 )...}...NdrConformantStringBuffe
37bf40 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
37bf60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bf80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7c 00 ..60........`.......d.....(...|.
37bfa0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ..NdrConformantArrayUnmarshall.r
37bfc0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
37c000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7b 00 04 00 4e 64 72 43 6f 6e ....`.......d.....(...{...NdrCon
37c020 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c formantArrayMemorySize.rpcrt4.dl
37c040 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37c060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
37c080 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 7a 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.....&...z...NdrConformantA
37c0a0 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rrayMarshall.rpcrt4.dll.rpcrt4.d
37c0c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c0e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
37c100 22 00 00 00 79 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 "...y...NdrConformantArrayFree.r
37c120 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
37c160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 78 00 04 00 4e 64 72 43 6f 6e ....`.......d.....(...x...NdrCon
37c180 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c formantArrayBufferSize.rpcrt4.dl
37c1a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
37c1e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 77 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 ....d.....&...w...NdrComplexStru
37c200 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ctUnmarshall.rpcrt4.dll.rpcrt4.d
37c220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c240 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
37c260 26 00 00 00 76 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 &...v...NdrComplexStructMemorySi
37c280 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ze.rpcrt4.dll.rpcrt4.dll/.....-1
37c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
37c2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 75 00 04 00 4e 64 ........`.......d.....$...u...Nd
37c2e0 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c rComplexStructMarshall.rpcrt4.dl
37c300 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
37c340 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 74 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 ....d.........t...NdrComplexStru
37c360 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ctFree.rpcrt4.dll.rpcrt4.dll/...
37c380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37c3a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 73 00 ..58........`.......d.....&...s.
37c3c0 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 ..NdrComplexStructBufferSize.rpc
37c3e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37c400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
37c420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 72 00 04 00 4e 64 72 43 6f 6d 70 6c ..`.......d.....%...r...NdrCompl
37c440 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 exArrayUnmarshall.rpcrt4.dll..rp
37c460 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37c480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
37c4a0 64 aa 00 00 00 00 25 00 00 00 71 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d d.....%...q...NdrComplexArrayMem
37c4c0 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
37c4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37c500 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
37c520 70 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 p...NdrComplexArrayMarshall.rpcr
37c540 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
37c580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6f 00 04 00 4e 64 72 43 6f 6d 70 6c ..`.......d.........o...NdrCompl
37c5a0 65 78 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 exArrayFree.rpcrt4.dll..rpcrt4.d
37c5c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c5e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
37c600 25 00 00 00 6e 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a %...n...NdrComplexArrayBufferSiz
37c620 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
37c640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
37c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6d 00 04 00 4e 64 ........`.......d....."...m...Nd
37c680 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 rClientInitializeNew.rpcrt4.dll.
37c6a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37c6e0 00 00 64 aa 00 00 00 00 1f 00 00 00 6c 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c ..d.........l...NdrClientInitial
37c700 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
37c720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c740 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6b 00 04 00 58........`.......d.....&...k...
37c760 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 NdrClientContextUnmarshall.rpcrt
37c780 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37c7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
37c7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6a 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 `.......d.....$...j...NdrClientC
37c7e0 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ontextMarshall.rpcrt4.dll.rpcrt4
37c800 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37c820 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
37c840 00 00 1a 00 00 00 69 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e ......i...NdrClientCall3.rpcrt4.
37c860 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37c880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
37c8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 68 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c ......d.........h...NdrClientCal
37c8c0 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l2.rpcrt4.dll.rpcrt4.dll/.....-1
37c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
37c900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 67 00 04 00 4e 64 ........`.......d.....!...g...Nd
37c920 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rClearOutParameters.rpcrt4.dll..
37c940 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37c980 00 00 64 aa 00 00 00 00 29 00 00 00 66 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ..d.....)...f...NdrByteCountPoin
37c9a0 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terUnmarshall.rpcrt4.dll..rpcrt4
37c9c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37c9e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
37ca00 00 00 27 00 00 00 65 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 ..'...e...NdrByteCountPointerMar
37ca20 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
37ca40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ca60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 64 00 ..55........`.......d.....#...d.
37ca80 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 ..NdrByteCountPointerFree.rpcrt4
37caa0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37cae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 63 00 04 00 4e 64 72 42 79 74 65 43 6f 75 `.......d.....)...c...NdrByteCou
37cb00 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ntPointerBufferSize.rpcrt4.dll..
37cb20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37cb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
37cb60 00 00 64 aa 00 00 00 00 1e 00 00 00 62 00 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 ..d.........b...NdrAsyncServerCa
37cb80 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
37cba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
37cbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 61 00 04 00 4e 64 ........`.......d.........a...Nd
37cbe0 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rAsyncClientCall.rpcrt4.dll.rpcr
37cc00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37cc20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
37cc40 00 00 00 00 17 00 00 00 60 00 04 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 ........`...NdrAllocate.rpcrt4.d
37cc60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37cc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37cca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5f 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 ......d....."..._...Ndr64DcomAsy
37ccc0 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ncStubCall.rpcrt4.dll.rpcrt4.dll
37cce0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37cd00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
37cd20 00 00 5e 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 ..^...Ndr64DcomAsyncClientCall.r
37cd40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
37cd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5d 00 04 00 4e 64 72 36 34 41 ....`.......d.....#...]...Ndr64A
37cda0 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 syncServerCallAll.rpcrt4.dll..rp
37cdc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37cde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37ce00 64 aa 00 00 00 00 22 00 00 00 5c 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 d....."...\...Ndr64AsyncServerCa
37ce20 6c 6c 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ll64.rpcrt4.dll.rpcrt4.dll/.....
37ce40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ce60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5b 00 04 00 52........`.......d.........[...
37ce80 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 Ndr64AsyncClientCall.rpcrt4.dll.
37cea0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
37cee0 00 00 64 aa 00 00 00 00 23 00 00 00 5a 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 ..d.....#...Z...NDRSContextUnmar
37cf00 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 shallEx.rpcrt4.dll..rpcrt4.dll/.
37cf20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37cf40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
37cf60 59 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 Y...NDRSContextUnmarshall2.rpcrt
37cf80 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
37cfc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 58 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 `.......d.....!...X...NDRSContex
37cfe0 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tUnmarshall.rpcrt4.dll..rpcrt4.d
37d000 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d020 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
37d040 21 00 00 00 57 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 !...W...NDRSContextMarshallEx.rp
37d060 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
37d0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 56 00 04 00 4e 44 52 53 43 6f ....`.......d.........V...NDRSCo
37d0c0 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ntextMarshall2.rpcrt4.dll.rpcrt4
37d0e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37d100 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
37d120 00 00 1f 00 00 00 55 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 ......U...NDRSContextMarshall.rp
37d140 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
37d180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 54 00 04 00 4e 44 52 43 43 6f ....`.......d.....!...T...NDRCCo
37d1a0 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ntextUnmarshall.rpcrt4.dll..rpcr
37d1c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d1e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
37d200 00 00 00 00 1f 00 00 00 53 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 ........S...NDRCContextMarshall.
37d220 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
37d260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 52 00 04 00 4e 44 52 43 ......`.......d.........R...NDRC
37d280 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ContextBinding.rpcrt4.dll.rpcrt4
37d2a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37d2c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
37d2e0 00 00 20 00 00 00 51 00 04 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 ......Q...MesInqProcEncodingId.r
37d300 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
37d340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 50 00 04 00 4d 65 73 49 6e 63 ....`.......d.....%...P...MesInc
37d360 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rementalHandleReset.rpcrt4.dll..
37d380 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37d3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
37d3c0 00 00 64 aa 00 00 00 00 19 00 00 00 4f 00 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 ..d.........O...MesHandleFree.rp
37d3e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37d400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
37d420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4e 00 04 00 4d 65 73 45 6e 63 ....`.......d.....,...N...MesEnc
37d440 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 odeIncrementalHandleCreate.rpcrt
37d460 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37d480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
37d4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 4d 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 `.......d.....,...M...MesEncodeF
37d4c0 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c ixedBufferHandleCreate.rpcrt4.dl
37d4e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37d500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
37d520 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 4c 00 04 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 ....d.....*...L...MesEncodeDynBu
37d540 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 fferHandleCreate.rpcrt4.dll.rpcr
37d560 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d580 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
37d5a0 00 00 00 00 2c 00 00 00 4b 00 04 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c ....,...K...MesDecodeIncremental
37d5c0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 HandleCreate.rpcrt4.dll.rpcrt4.d
37d5e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d600 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
37d620 27 00 00 00 4a 00 04 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 '...J...MesDecodeBufferHandleCre
37d640 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
37d660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37d680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 49 00 04 00 52........`.......d.........I...
37d6a0 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 MesBufferHandleReset.rpcrt4.dll.
37d6c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37d6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
37d700 00 00 64 aa 00 00 00 00 18 00 00 00 48 00 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 72 70 63 ..d.........H...I_UuidCreate.rpc
37d720 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
37d760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 47 00 04 00 49 5f 52 70 63 54 75 72 ..`.......d.....(...G...I_RpcTur
37d780 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 nOnEEInfoPropagation.rpcrt4.dll.
37d7a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37d7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
37d7e0 00 00 64 aa 00 00 00 00 2d 00 00 00 46 00 04 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c ..d.....-...F...I_RpcSystemHandl
37d800 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 eTypeSpecificWork.rpcrt4.dll..rp
37d820 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37d840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
37d860 64 aa 00 00 00 00 27 00 00 00 45 00 04 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 d.....'...E...I_RpcSsDontSeriali
37d880 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c zeContext.rpcrt4.dll..rpcrt4.dll
37d8a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37d8c0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
37d8e0 00 00 44 00 04 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 ..D...I_RpcSessionStrictContextH
37d900 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 andle.rpcrt4.dll..rpcrt4.dll/...
37d920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37d940 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 43 00 ..57........`.......d.....%...C.
37d960 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 ..I_RpcServerUseProtseqEp2W.rpcr
37d980 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37d9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
37d9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 42 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.....%...B...I_RpcSer
37d9e0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 verUseProtseqEp2A.rpcrt4.dll..rp
37da00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37da20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
37da40 64 aa 00 00 00 00 23 00 00 00 41 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 d.....#...A...I_RpcServerUseProt
37da60 73 65 71 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seq2W.rpcrt4.dll..rpcrt4.dll/...
37da80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37daa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 40 00 ..55........`.......d.....#...@.
37dac0 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 ..I_RpcServerUseProtseq2A.rpcrt4
37dae0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
37db20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 3f 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....;...?...I_RpcServe
37db40 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 rUnsubscribeForDisconnectNotific
37db60 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ation.rpcrt4.dll..rpcrt4.dll/...
37db80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37dba0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 3e 00 ..78........`.......d.....:...>.
37dbc0 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e ..I_RpcServerSubscribeForDisconn
37dbe0 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ectNotification2.rpcrt4.dll.rpcr
37dc00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37dc20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
37dc40 00 00 00 00 39 00 00 00 3d 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 ....9...=...I_RpcServerSubscribe
37dc60 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 ForDisconnectNotification.rpcrt4
37dc80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
37dcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3c 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....#...<...I_RpcServe
37dce0 72 53 74 61 72 74 53 65 72 76 69 63 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rStartService.rpcrt4.dll..rpcrt4
37dd00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37dd20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
37dd40 00 00 29 00 00 00 3b 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 ..)...;...I_RpcServerSetAddressC
37dd60 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 hangeFn.rpcrt4.dll..rpcrt4.dll/.
37dd80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37dda0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
37ddc0 3a 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 :...I_RpcServerRegisterForwardFu
37dde0 6e 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 nction.rpcrt4.dll.rpcrt4.dll/...
37de00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37de20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 39 00 ..59........`.......d.....'...9.
37de40 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 ..I_RpcServerInqTransportType.rp
37de60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
37dea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 38 00 04 00 49 5f 52 70 63 53 ....`.......d.....+...8...I_RpcS
37dec0 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 erverInqRemoteConnAddress.rpcrt4
37dee0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37df00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
37df20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 37 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....*...7...I_RpcServe
37df40 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 rInqLocalConnAddress.rpcrt4.dll.
37df60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37df80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37dfa0 00 00 64 aa 00 00 00 00 29 00 00 00 36 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 ..d.....)...6...I_RpcServerInqAd
37dfc0 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 dressChangeFn.rpcrt4.dll..rpcrt4
37dfe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e000 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
37e020 00 00 27 00 00 00 35 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 ..'...5...I_RpcServerGetAssociat
37e040 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ionID.rpcrt4.dll..rpcrt4.dll/...
37e060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e080 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 34 00 ..65........`.......d.....-...4.
37e0a0 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c ..I_RpcServerDisableExceptionFil
37e0c0 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ter.rpcrt4.dll..rpcrt4.dll/.....
37e0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37e100 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 33 00 04 00 65........`.......d.....-...3...
37e120 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f I_RpcServerCheckClientRestrictio
37e140 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.rpcrt4.dll..rpcrt4.dll/.....-1
37e160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
37e180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 32 00 04 00 49 5f ........`.......d.........2...I_
37e1a0 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcSendReceive.rpcrt4.dll.rpcrt4
37e1c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e1e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
37e200 00 00 15 00 00 00 31 00 04 00 49 5f 52 70 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......1...I_RpcSend.rpcrt4.dll..
37e220 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
37e260 00 00 64 aa 00 00 00 00 1d 00 00 00 30 00 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 ..d.........0...I_RpcRequestMute
37e280 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.rpcrt4.dll..rpcrt4.dll/.....-1
37e2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
37e2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2f 00 04 00 49 5f ........`.......d.....%.../...I_
37e2e0 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 RpcRecordCalloutFailure.rpcrt4.d
37e300 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37e320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
37e340 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2e 00 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 ......d.............I_RpcReceive
37e360 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37e380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
37e3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 04 00 49 5f 52 70 ......`.......d....."...-...I_Rp
37e3c0 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cReallocPipeBuffer.rpcrt4.dll.rp
37e3e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37e400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
37e420 64 aa 00 00 00 00 1f 00 00 00 2c 00 04 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f d.........,...I_RpcPauseExecutio
37e440 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.rpcrt4.dll..rpcrt4.dll/.....-1
37e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
37e480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2b 00 04 00 49 5f ........`.......d....."...+...I_
37e4a0 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcOpenClientProcess.rpcrt4.dll.
37e4c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
37e500 00 00 64 aa 00 00 00 00 26 00 00 00 2a 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 ..d.....&...*...I_RpcNsInterface
37e520 55 6e 65 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Unexported.rpcrt4.dll.rpcrt4.dll
37e540 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37e560 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
37e580 00 00 29 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 ..)...I_RpcNsInterfaceExported.r
37e5a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37e5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
37e5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 28 00 04 00 49 5f 52 70 63 4e ....`.......d.....'...(...I_RpcN
37e600 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c sBindingSetEntryNameW.rpcrt4.dll
37e620 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37e640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
37e660 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 27 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ....d.....'...'...I_RpcNsBinding
37e680 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 SetEntryNameA.rpcrt4.dll..rpcrt4
37e6a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e6c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
37e6e0 00 00 28 00 00 00 26 00 04 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 ..(...&...I_RpcNegotiateTransfer
37e700 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Syntax.rpcrt4.dll.rpcrt4.dll/...
37e720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e740 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 25 00 ..66........`.......d.........%.
37e760 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 ..I_RpcMgmtEnableDedicatedThread
37e780 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Pool.rpcrt4.dll.rpcrt4.dll/.....
37e7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37e7c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 51........`.......d.........$...
37e7e0 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a I_RpcMapWin32Status.rpcrt4.dll..
37e800 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
37e840 00 00 64 aa 00 00 00 00 26 00 00 00 23 00 04 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 ..d.....&...#...I_RpcIfInqTransf
37e860 65 72 53 79 6e 74 61 78 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erSyntaxes.rpcrt4.dll.rpcrt4.dll
37e880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37e8a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
37e8c0 00 00 22 00 04 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 .."...I_RpcGetExtendedError.rpcr
37e8e0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
37e920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 21 00 04 00 49 5f 52 70 63 47 65 74 ..`.......d.........!...I_RpcGet
37e940 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c DefaultSD.rpcrt4.dll..rpcrt4.dll
37e960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37e980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
37e9a0 00 00 20 00 04 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 ......I_RpcGetCurrentCallHandle.
37e9c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37e9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
37ea00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1f 00 04 00 49 5f 52 70 ......`.......d.....$.......I_Rp
37ea20 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 cGetBufferWithObject.rpcrt4.dll.
37ea40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
37ea80 00 00 64 aa 00 00 00 00 1a 00 00 00 1e 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 72 ..d.............I_RpcGetBuffer.r
37eaa0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
37eae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1d 00 04 00 49 5f 52 70 63 46 ....`.......d.............I_RpcF
37eb00 72 65 65 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 reePipeBuffer.rpcrt4.dll..rpcrt4
37eb20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37eb40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
37eb60 00 00 1b 00 00 00 1c 00 04 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 ..........I_RpcFreeBuffer.rpcrt4
37eb80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
37ebc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1b 00 04 00 49 5f 52 70 63 46 72 65 65 00 `.......d.............I_RpcFree.
37ebe0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
37ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1a 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
37ec40 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 cExceptionFilter.rpcrt4.dll.rpcr
37ec60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ec80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
37eca0 00 00 00 00 1c 00 00 00 19 00 04 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 ............I_RpcDeleteMutex.rpc
37ecc0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
37ed00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 18 00 04 00 49 5f 52 70 63 43 6c 65 ..`.......d.............I_RpcCle
37ed20 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arMutex.rpcrt4.dll..rpcrt4.dll/.
37ed40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37ed60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
37ed80 17 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 ....I_RpcBindingToStaticStringBi
37eda0 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ndingW.rpcrt4.dll.rpcrt4.dll/...
37edc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ede0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 00 ..60........`.......d.....(.....
37ee00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 ..I_RpcBindingSetPrivateOption.r
37ee20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
37ee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 15 00 04 00 49 5f 52 70 63 42 ....`.......d.....%.......I_RpcB
37ee80 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a indingIsServerLocal.rpcrt4.dll..
37eea0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37eec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
37eee0 00 00 64 aa 00 00 00 00 25 00 00 00 14 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c ..d.....%.......I_RpcBindingIsCl
37ef00 69 65 6e 74 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ientLocal.rpcrt4.dll..rpcrt4.dll
37ef20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37ef40 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
37ef60 00 00 13 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e ......I_RpcBindingInqWireIdForSn
37ef80 65 67 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ego.rpcrt4.dll..rpcrt4.dll/.....
37efa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37efc0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 12 00 04 00 60........`.......d.....(.......
37efe0 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 I_RpcBindingInqTransportType.rpc
37f000 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
37f040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 11 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....1.......I_RpcBin
37f060 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 dingInqSecurityContextKeyInfo.rp
37f080 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
37f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 10 00 04 00 49 5f 52 70 63 42 ....`.......d.....*.......I_RpcB
37f0e0 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e indingInqSecurityContext.rpcrt4.
37f100 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37f120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
37f140 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 0f 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d...../.......I_RpcBinding
37f160 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 InqMarshalledTargetInfo.rpcrt4.d
37f180 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37f1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37f1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0e 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....).......I_RpcBinding
37f1e0 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 InqLocalClientPID.rpcrt4.dll..rp
37f200 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37f220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
37f240 64 aa 00 00 00 00 2b 00 00 00 0d 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e d.....+.......I_RpcBindingInqDyn
37f260 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 amicEndpointW.rpcrt4.dll..rpcrt4
37f280 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37f2a0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
37f2c0 00 00 2b 00 00 00 0c 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 ..+.......I_RpcBindingInqDynamic
37f2e0 45 6e 64 70 6f 69 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c EndpointA.rpcrt4.dll..rpcrt4.dll
37f300 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37f320 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
37f340 00 00 0b 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e ......I_RpcBindingInqClientToken
37f360 41 74 74 72 69 62 75 74 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Attributes.rpcrt4.dll.rpcrt4.dll
37f380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37f3a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
37f3c0 00 00 0a 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 ......I_RpcBindingHandleToAsyncH
37f3e0 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 andle.rpcrt4.dll..rpcrt4.dll/...
37f400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37f420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 09 00 ..52........`.......d...........
37f440 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c ..I_RpcBindingCreateNP.rpcrt4.dl
37f460 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37f480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
37f4a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f ....d.............I_RpcBindingCo
37f4c0 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 py.rpcrt4.dll.rpcrt4.dll/.....-1
37f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
37f500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 49 5f ........`.......d.............I_
37f520 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcAsyncSetHandle.rpcrt4.dll..rp
37f540 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37f560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
37f580 64 aa 00 00 00 00 1f 00 00 00 06 00 04 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c d.............I_RpcAsyncAbortCal
37f5a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
37f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
37f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 05 00 04 00 49 5f ........`.......d.............I_
37f600 52 70 63 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 RpcAllocate.rpcrt4.dll..rpcrt4.d
37f620 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37f640 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
37f660 22 00 00 00 04 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 ".......IUnknown_Release_Proxy.r
37f680 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37f6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
37f6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 03 00 04 00 49 55 6e 6b 6e 6f ....`.......d.....).......IUnkno
37f6e0 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 wn_QueryInterface_Proxy.rpcrt4.d
37f700 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37f720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
37f740 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 ......d.....!.......IUnknown_Add
37f760 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c Ref_Proxy.rpcrt4.dll..rpcrt4.dll
37f780 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37f7a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
37f7c0 00 00 01 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c ......DceErrorInqTextW.rpcrt4.dl
37f7e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37f800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
37f820 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 ....d.............DceErrorInqTex
37f840 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tA.rpcrt4.dll.rpcrt4.dll/.....-1
37f860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
37f880 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
37f8a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
37f8c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
37f8e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
37f900 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
37f920 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...rpcrt4.dll'................."
37f940 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
37f960 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
37f980 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............rpcrt4_NULL_THUNK
37f9a0 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.rpcrt4.dll/.....-1........
37f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
37f9e0 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
37fa00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
37fa20 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
37fa40 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 ..@.0..............rpcrt4.dll'..
37fa60 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
37fa80 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
37faa0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
37fac0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 ..__NULL_IMPORT_DESCRIPTOR..rpcr
37fae0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37fb00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......490.......`.d.......
37fb20 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
37fb40 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
37fb60 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
37fb80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
37fba0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 @................rpcrt4.dll'....
37fbc0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
37fbe0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
37fc00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 70 63 72 74 34 2e 64 6c 6c ......................rpcrt4.dll
37fc20 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
37fc40 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
37fc60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
37fc80 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
37fca0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
37fcc0 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_rpcrt4.__NULL_IMPORT_D
37fce0 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..rpcrt4_NULL_THUNK_DAT
37fd00 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.rstrtmgr.dll/...-1............
37fd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
37fd40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0a 00 04 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e ....d.............RmStartSession
37fd60 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 .rstrtmgr.dll.rstrtmgr.dll/...-1
37fd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
37fda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 09 00 04 00 52 6d ........`.......d.............Rm
37fdc0 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 Shutdown.rstrtmgr.dll.rstrtmgr.d
37fde0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
37fe00 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
37fe20 00 00 08 00 04 00 52 6d 52 65 73 74 61 72 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 ......RmRestart.rstrtmgr.dll..rs
37fe40 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 trtmgr.dll/...-1................
37fe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
37fe80 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 d.............RmRemoveFilter.rst
37fea0 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rtmgr.dll.rstrtmgr.dll/...-1....
37fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
37fee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 52 6d 52 65 67 69 ....`.......d.....!.......RmRegi
37ff00 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 sterResources.rstrtmgr.dll..rstr
37ff20 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tmgr.dll/...-1..................
37ff40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
37ff60 00 00 00 00 1b 00 00 00 05 00 04 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d ............RmJoinSession.rstrtm
37ff80 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 gr.dll..rstrtmgr.dll/...-1......
37ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
37ffc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 04 00 04 00 52 6d 47 65 74 4c 69 73 ..`.......d.............RmGetLis
37ffe0 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 t.rstrtmgr.dll..rstrtmgr.dll/...
380000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
380020 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 49........`.......d.............
380040 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 RmGetFilterList.rstrtmgr.dll..rs
380060 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 trtmgr.dll/...-1................
380080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3800a0 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 d.............RmEndSession.rstrt
3800c0 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 mgr.dll.rstrtmgr.dll/...-1......
3800e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
380100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 52 6d 43 61 6e 63 65 6c ..`.......d.....!.......RmCancel
380120 43 75 72 72 65 6e 74 54 61 73 6b 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d CurrentTask.rstrtmgr.dll..rstrtm
380140 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr.dll/...-1....................
380160 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
380180 00 00 19 00 00 00 00 00 04 00 52 6d 41 64 64 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 ..........RmAddFilter.rstrtmgr.d
3801a0 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rstrtmgr.dll/...-1..........
3801c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
3801e0 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
380200 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
380220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
380240 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
380260 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 ........@.@..............rstrtmg
380280 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 r.dll'................."..|.Micr
3802a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3802c0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3802e0 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......rstrtmgr_NULL_THUNK_DATA.
380300 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rstrtmgr.dll/...-1..............
380320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
380340 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
380360 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
380380 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3803a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 .............rstrtmgr.dll'......
3803c0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3803e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c NK....................@comp.id.|
380400 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
380420 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 NULL_IMPORT_DESCRIPTOR..rstrtmgr
380440 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
380460 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
380480 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
3804a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3804c0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3804e0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
380500 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 .............rstrtmgr.dll'......
380520 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
380540 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
380560 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c ....................rstrtmgr.dll
380580 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3805a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3805c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3805e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
380600 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
380620 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_rstrtmgr.__NULL_IMPORT
380640 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..rstrtmgr_NULL_THUNK
380660 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.rtm.dll/........-1........
380680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3806a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4b 00 04 00 52 74 6d 55 70 64 61 74 65 41 `.......d.........K...RtmUpdateA
3806c0 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 ndUnlockRoute.rtm.dll.rtm.dll/..
3806e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
380700 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
380720 00 00 4a 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a ..J...RtmReleaseRoutes.rtm.dll..
380740 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
380760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
380780 00 00 64 aa 00 00 00 00 1c 00 00 00 49 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 ..d.........I...RtmReleaseRouteI
3807a0 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nfo.rtm.dll.rtm.dll/........-1..
3807c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3807e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 48 00 04 00 52 74 6d 52 ......`.......d.........H...RtmR
380800 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f eleaseNextHops.rtm.dll..rtm.dll/
380820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
380840 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
380860 1e 00 00 00 47 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 ....G...RtmReleaseNextHopInfo.rt
380880 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........-1........
3808a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3808c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 46 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.........F...RtmRelease
3808e0 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 EntityInfo.rtm.dll..rtm.dll/....
380900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
380940 45 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a E...RtmReleaseEntities.rtm.dll..
380960 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
380980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3809a0 00 00 64 aa 00 00 00 00 18 00 00 00 44 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 ..d.........D...RtmReleaseDests.
3809c0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
3809e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
380a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 43 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.........C...RtmRelea
380a20 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 seDestInfo.rtm.dll..rtm.dll/....
380a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380a60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
380a80 42 00 04 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 B...RtmReleaseChangedDests.rtm.d
380aa0 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........-1..........
380ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
380ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 41 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 ......d.....)...A...RtmRegisterF
380b00 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 orChangeNotification.rtm.dll..rt
380b20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
380b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
380b60 64 aa 00 00 00 00 1a 00 00 00 40 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 d.........@...RtmRegisterEntity.
380b80 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
380ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
380bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3f 00 04 00 52 74 6d 52 65 66 65 72 ..`.......d.........?...RtmRefer
380be0 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 enceHandles.rtm.dll.rtm.dll/....
380c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380c20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
380c40 3e 00 04 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 >...RtmMarkDestForChangeNotifica
380c60 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.rtm.dll..rtm.dll/........-1
380c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
380ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 3d 00 04 00 52 74 ........`.......d.........=...Rt
380cc0 6d 4c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 mLockRoute.rtm.dll..rtm.dll/....
380ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380d00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
380d20 3c 00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e <...RtmLockNextHop.rtm.dll..rtm.
380d40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
380d60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
380d80 00 00 00 00 1b 00 00 00 3b 00 04 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 ........;...RtmLockDestination.r
380da0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
380dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
380de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3a 00 04 00 52 74 6d 49 73 4d 61 72 ..`.......d.....)...:...RtmIsMar
380e00 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c kedForChangeNotification.rtm.dll
380e20 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
380e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
380e60 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 39 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 ....d.........9...RtmIsBestRoute
380e80 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
380ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
380ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 38 00 04 00 52 74 6d 49 6e 76 ....`.......d.........8...RtmInv
380ee0 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 okeMethod.rtm.dll.rtm.dll/......
380f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380f20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 37 00 ..49........`.......d.........7.
380f40 04 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a ..RtmInsertInRouteList.rtm.dll..
380f60 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
380f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
380fa0 00 00 64 aa 00 00 00 00 1e 00 00 00 36 00 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 ..d.........6...RtmIgnoreChanged
380fc0 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Dests.rtm.dll.rtm.dll/........-1
380fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
381000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 35 00 04 00 52 74 ........`.......d.........5...Rt
381020 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mHoldDestination.rtm.dll..rtm.dl
381040 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381060 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
381080 00 00 1b 00 00 00 34 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d ......4...RtmGetRoutePointer.rtm
3810a0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3810c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3810e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 33 00 04 00 52 74 6d 47 65 74 52 6f 75 74 `.......d.........3...RtmGetRout
381100 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eInfo.rtm.dll.rtm.dll/........-1
381120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
381140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 32 00 04 00 52 74 ........`.......d.....!...2...Rt
381160 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a mGetRegisteredEntities.rtm.dll..
381180 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
3811a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3811c0 00 00 64 aa 00 00 00 00 27 00 00 00 31 00 04 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f ..d.....'...1...RtmGetOpaqueInfo
3811e0 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f rmationPointer.rtm.dll..rtm.dll/
381200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
381220 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
381240 1d 00 00 00 30 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d ....0...RtmGetNextHopPointer.rtm
381260 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
381280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3812a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2f 00 04 00 52 74 6d 47 65 74 4e 65 78 74 `.......d........./...RtmGetNext
3812c0 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 HopInfo.rtm.dll.rtm.dll/........
3812e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381300 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2e 00 04 00 58........`.......d.....&.......
381320 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 RtmGetMostSpecificDestination.rt
381340 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........-1........
381360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
381380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2d 00 04 00 52 74 6d 47 65 74 4c 69 73 74 `.......d.........-...RtmGetList
3813a0 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 EnumRoutes.rtm.dll..rtm.dll/....
3813c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3813e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
381400 2c 00 04 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f ,...RtmGetLessSpecificDestinatio
381420 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.rtm.dll.rtm.dll/........-1....
381440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
381460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 52 74 6d 47 65 74 ....`.......d.........+...RtmGet
381480 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ExactMatchRoute.rtm.dll.rtm.dll/
3814a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3814c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3814e0 24 00 00 00 2a 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 $...*...RtmGetExactMatchDestinat
381500 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.rtm.dll.rtm.dll/........-1..
381520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
381540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 29 00 04 00 52 74 6d 47 ......`.......d.........)...RtmG
381560 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 etEnumRoutes.rtm.dll..rtm.dll/..
381580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3815a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3815c0 00 00 28 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c ..(...RtmGetEnumNextHops.rtm.dll
3815e0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
381600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
381620 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 27 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 ....d.........'...RtmGetEnumDest
381640 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.rtm.dll.rtm.dll/........-1....
381660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
381680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 26 00 04 00 52 74 6d 47 65 74 ....`.......d.........&...RtmGet
3816a0 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 EntityMethods.rtm.dll.rtm.dll/..
3816c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3816e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
381700 00 00 25 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a ..%...RtmGetEntityInfo.rtm.dll..
381720 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
381760 00 00 64 aa 00 00 00 00 17 00 00 00 24 00 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 ..d.........$...RtmGetDestInfo.r
381780 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3817a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3817c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 23 00 04 00 52 74 6d 47 65 74 43 68 ..`.......d.........#...RtmGetCh
3817e0 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 angedDests.rtm.dll..rtm.dll/....
381800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
381820 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
381840 22 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a "...RtmGetChangeStatus.rtm.dll..
381860 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3818a0 00 00 64 aa 00 00 00 00 17 00 00 00 21 00 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 ..d.........!...RtmFindNextHop.r
3818c0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3818e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
381900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 20 00 04 00 52 74 6d 44 65 72 65 67 ..`.......d.....,.......RtmDereg
381920 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e isterFromChangeNotification.rtm.
381940 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
381960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
381980 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1f 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 ......d.............RtmDeregiste
3819a0 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rEntity.rtm.dll.rtm.dll/........
3819c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3819e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 49........`.......d.............
381a00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 RtmDeleteRouteToDest.rtm.dll..rt
381a20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
381a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
381a60 64 aa 00 00 00 00 1b 00 00 00 1d 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 d.............RtmDeleteRouteList
381a80 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
381aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
381ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1c 00 04 00 52 74 6d 44 65 6c ....`.......d.............RtmDel
381ae0 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 eteNextHop.rtm.dll..rtm.dll/....
381b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
381b20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
381b40 1b 00 04 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 ....RtmDeleteEnumHandle.rtm.dll.
381b60 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
381ba0 00 00 64 aa 00 00 00 00 1f 00 00 00 1a 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 ..d.............RtmCreateRouteLi
381bc0 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 stEnum.rtm.dll..rtm.dll/........
381be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381c00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 47........`.......d.............
381c20 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e RtmCreateRouteList.rtm.dll..rtm.
381c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
381c60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
381c80 00 00 00 00 1b 00 00 00 18 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 ............RtmCreateRouteEnum.r
381ca0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
381cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
381ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 17 00 04 00 52 74 6d 43 72 65 61 74 ..`.......d.............RtmCreat
381d00 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 eNextHopEnum.rtm.dll..rtm.dll/..
381d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
381d40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
381d60 00 00 16 00 04 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 ......RtmCreateDestEnum.rtm.dll.
381d80 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
381dc0 00 00 64 aa 00 00 00 00 33 00 00 00 15 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 ..d.....3.......RtmConvertNetAdd
381de0 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 ressToIpv6AddressAndLength.rtm.d
381e00 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........-1..........
381e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
381e40 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 14 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 ......d.....3.......RtmConvertIp
381e60 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 v6AddressAndLengthToNetAddress.r
381e80 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
381ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
381ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 13 00 04 00 52 74 6d 42 6c 6f 63 6b ..`.......d.............RtmBlock
381ee0 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Methods.rtm.dll.rtm.dll/........
381f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381f20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 12 00 04 00 46........`.......d.............
381f40 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c RtmAddRouteToDest.rtm.dll.rtm.dl
381f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
381f80 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
381fa0 00 00 16 00 00 00 11 00 04 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 ..........RtmAddNextHop.rtm.dll.
381fc0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
381fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
382000 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 ..d.....".......MgmTakeInterface
382020 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Ownership.rtm.dll.rtm.dll/......
382040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
382060 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0f 00 ..57........`.......d.....%.....
382080 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 ..MgmReleaseInterfaceOwnership.r
3820a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3820c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3820e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0e 00 04 00 4d 67 6d 52 65 67 69 73 ..`.......d.............MgmRegis
382100 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 terMProtocol.rtm.dll..rtm.dll/..
382120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
382140 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
382160 00 00 0d 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 ......MgmGroupEnumerationStart.r
382180 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3821a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3821c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0c 00 04 00 4d 67 6d 47 72 6f 75 70 ..`.......d.....#.......MgmGroup
3821e0 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e EnumerationGetNext.rtm.dll..rtm.
382200 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
382220 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
382240 00 00 00 00 1f 00 00 00 0b 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 ............MgmGroupEnumerationE
382260 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nd.rtm.dll..rtm.dll/........-1..
382280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3822a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 4d 67 6d 47 ......`.......d.....".......MgmG
3822c0 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 etProtocolOnInterface.rtm.dll.rt
3822e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
382300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
382320 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 d.............MgmGetNextMfeStats
382340 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
382360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
382380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 08 00 04 00 4d 67 6d 47 65 74 ....`.......d.............MgmGet
3823a0 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NextMfe.rtm.dll.rtm.dll/........
3823c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3823e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 00 04 00 43........`.......d.............
382400 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f MgmGetMfeStats.rtm.dll..rtm.dll/
382420 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
382440 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......38........`.......d.....
382460 12 00 00 00 06 00 04 00 4d 67 6d 47 65 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ........MgmGetMfe.rtm.dll.rtm.dl
382480 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3824a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3824c0 00 00 1c 00 00 00 05 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 ..........MgmGetFirstMfeStats.rt
3824e0 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........-1........
382500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
382520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 04 00 04 00 4d 67 6d 47 65 74 46 69 72 73 `.......d.............MgmGetFirs
382540 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tMfe.rtm.dll..rtm.dll/........-1
382560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
382580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 03 00 04 00 4d 67 ........`.......d.....&.......Mg
3825a0 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e mDeleteGroupMembershipEntry.rtm.
3825c0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
3825e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
382600 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 ......d.............MgmDeRegiste
382620 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 rMProtocol.rtm.dll..rtm.dll/....
382640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382660 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
382680 01 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 ....MgmAddGroupMembershipEntry.r
3826a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3826c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3826e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 ..`.......d.............CreateTa
382700 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ble.rtm.dll.rtm.dll/........-1..
382720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 ....................0.......278.
382740 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
382760 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
382780 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 @..B.idata$5....................
3827a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3827c0 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.@.............
3827e0 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d .rtm.dll'................."..|.M
382800 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
382820 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
382840 00 00 00 02 00 19 00 00 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 ..........rtm_NULL_THUNK_DATA.rt
382860 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
382880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......246.......`.d.....
3828a0 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
3828c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3828e0 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
382900 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........rtm.dll'.............
382920 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
382940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
382960 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
382980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR.rtm.dll/........
3829a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3829c0 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 477.......`.d...................
3829e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
382a00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 ....@..B.idata$2................
382a20 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
382a40 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 ....................@...........
382a60 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .....rtm.dll'.................".
382a80 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
382aa0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
382ac0 00 05 00 00 00 02 00 72 74 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 .......rtm.dll.@comp.id.|.......
382ae0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
382b00 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
382b20 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c .......h..idata$5@.......h......
382b40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a .................5.............J
382b60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c ...__IMPORT_DESCRIPTOR_rtm.__NUL
382b80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 L_IMPORT_DESCRIPTOR..rtm_NULL_TH
382ba0 55 4e 4b 5f 44 41 54 41 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..rtutils.dll/....-1....
382bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
382be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 54 72 61 63 65 56 ....`.......d.........(...TraceV
382c00 70 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c printfExW.rtutils.dll.rtutils.dl
382c20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
382c40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
382c60 00 00 27 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c ..'...TraceVprintfExA.rtutils.dl
382c80 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtutils.dll/....-1............
382ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
382cc0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 26 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 ....d.........&...TraceRegisterE
382ce0 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 xW.rtutils.dll..rtutils.dll/....
382d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382d20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 25 00 04 00 49........`.......d.........%...
382d40 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 TraceRegisterExA.rtutils.dll..rt
382d60 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
382d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
382da0 64 aa 00 00 00 00 19 00 00 00 24 00 04 00 54 72 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 d.........$...TracePutsExW.rtuti
382dc0 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..rtutils.dll/....-1......
382de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
382e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 23 00 04 00 54 72 61 63 65 50 75 74 ..`.......d.........#...TracePut
382e20 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 sExA.rtutils.dll..rtutils.dll/..
382e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
382e60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 22 00 ..45........`.......d.........".
382e80 04 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..TracePrintfW.rtutils.dll..rtut
382ea0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
382ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
382ee0 00 00 00 00 1b 00 00 00 21 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 ........!...TracePrintfExW.rtuti
382f00 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..rtutils.dll/....-1......
382f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
382f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 20 00 04 00 54 72 61 63 65 50 72 69 ..`.......d.............TracePri
382f60 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f ntfExA.rtutils.dll..rtutils.dll/
382f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382fa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
382fc0 1f 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 ....TracePrintfA.rtutils.dll..rt
382fe0 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
383000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
383020 64 aa 00 00 00 00 1d 00 00 00 1e 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 d.............TraceGetConsoleW.r
383040 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
383060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
383080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 54 72 61 63 ......`.......d.............Trac
3830a0 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eGetConsoleA.rtutils.dll..rtutil
3830c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3830e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
383100 00 00 19 00 00 00 1c 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 ..........TraceDumpExW.rtutils.d
383120 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtutils.dll/....-1..........
383140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
383160 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1b 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 ......d.............TraceDumpExA
383180 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
3831a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3831c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 04 00 54 72 ........`.......d.............Tr
3831e0 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 aceDeregisterW.rtutils.dll..rtut
383200 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
383220 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
383240 00 00 00 00 1f 00 00 00 19 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 72 ............TraceDeregisterExW.r
383260 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
383280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3832a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 54 72 61 63 ......`.......d.............Trac
3832c0 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 eDeregisterExA.rtutils.dll..rtut
3832e0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
383300 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
383320 00 00 00 00 1d 00 00 00 17 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 ............TraceDeregisterA.rtu
383340 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
383360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
383380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 52 6f 75 74 65 72 ....`.......d.............Router
3833a0 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c LogRegisterW.rtutils.dll..rtutil
3833c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3833e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
383400 00 00 1f 00 00 00 15 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 ..........RouterLogRegisterA.rtu
383420 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
383440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
383460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 52 6f 75 74 65 72 ....`.......d.............Router
383480 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c LogEventW.rtutils.dll.rtutils.dl
3834a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3834c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3834e0 00 00 13 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 ......RouterLogEventValistExW.rt
383500 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 utils.dll.rtutils.dll/....-1....
383520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
383540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 12 00 04 00 52 6f 75 74 65 72 ....`.......d.....$.......Router
383560 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 LogEventValistExA.rtutils.dll.rt
383580 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
3835a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3835c0 64 aa 00 00 00 00 22 00 00 00 11 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 d.....".......RouterLogEventStri
3835e0 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ngW.rtutils.dll.rtutils.dll/....
383600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
383620 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 10 00 04 00 54........`.......d.....".......
383640 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c RouterLogEventStringA.rtutils.dl
383660 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtutils.dll/....-1............
383680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3836a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0f 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.............RouterLogEvent
3836c0 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ExW.rtutils.dll.rtutils.dll/....
3836e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
383700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0e 00 04 00 50........`.......d.............
383720 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 RouterLogEventExA.rtutils.dll.rt
383740 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
383760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
383780 64 aa 00 00 00 00 20 00 00 00 0d 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 d.............RouterLogEventData
3837a0 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.rtutils.dll.rtutils.dll/....-1
3837c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3837e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 52 6f ........`.......d.............Ro
383800 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 uterLogEventDataA.rtutils.dll.rt
383820 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
383840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
383860 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 d.............RouterLogEventA.rt
383880 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 utils.dll.rtutils.dll/....-1....
3838a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3838c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0a 00 04 00 52 6f 75 74 65 72 ....`.......d.....!.......Router
3838e0 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 LogDeregisterW.rtutils.dll..rtut
383900 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
383920 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
383940 00 00 00 00 21 00 00 00 09 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 ....!.......RouterLogDeregisterA
383960 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
383980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3839a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 00 04 00 52 6f ........`.......d.....".......Ro
3839c0 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 uterGetErrorStringW.rtutils.dll.
3839e0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
383a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
383a20 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 ..d.....".......RouterGetErrorSt
383a40 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 ringA.rtutils.dll.rtutils.dll/..
383a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
383a80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 00 ..45........`.......d...........
383aa0 04 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..RouterAssert.rtutils.dll..rtut
383ac0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
383ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
383b00 00 00 00 00 21 00 00 00 05 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 ....!.......MprSetupProtocolFree
383b20 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
383b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
383b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 4d 70 ........`.......d.....!.......Mp
383b80 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a rSetupProtocolEnum.rtutils.dll..
383ba0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
383bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
383be0 00 00 64 aa 00 00 00 00 16 00 00 00 03 00 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c ..d.............LogEventW.rtutil
383c00 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....-1........
383c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
383c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 `.......d.............LogEventA.
383c60 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rtutils.dll.rtutils.dll/....-1..
383c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
383ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 01 00 04 00 4c 6f 67 45 ......`.......d.............LogE
383cc0 72 72 6f 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 rrorW.rtutils.dll.rtutils.dll/..
383ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
383d00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
383d20 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ..LogErrorA.rtutils.dll.rtutils.
383d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
383d60 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
383d80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
383da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
383dc0 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
383de0 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
383e00 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............rtutils.dll'.......
383e20 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
383e40 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
383e60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c ..........................rtutil
383e80 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 s_NULL_THUNK_DATA.rtutils.dll/..
383ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
383ec0 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
383ee0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
383f00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
383f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 ..............@.0..............r
383f40 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c tutils.dll'................."..|
383f60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
383f80 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
383fa0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
383fc0 43 52 49 50 54 4f 52 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.rtutils.dll/....-1......
383fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
384000 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
384020 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
384040 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
384060 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
384080 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 ............@................rtu
3840a0 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d tils.dll'................."..|.M
3840c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3840e0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
384100 00 02 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...rtutils.dll.@comp.id.|.......
384120 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
384140 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
384160 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
384180 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
3841a0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f ...__IMPORT_DESCRIPTOR_rtutils._
3841c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 _NULL_IMPORT_DESCRIPTOR..rtutils
3841e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 _NULL_THUNK_DATA..sas.dll/......
384200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
384220 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 ..36........`.......d...........
384240 04 00 53 65 6e 64 53 41 53 00 73 61 73 2e 64 6c 6c 00 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ..SendSAS.sas.dll.sas.dll/......
384260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
384280 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
3842a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3842c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
3842e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
384300 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
384320 09 00 00 00 00 00 07 73 61 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .......sas.dll'.................
384340 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
384360 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
384380 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................sas_NULL_THUNK_D
3843a0 41 54 41 00 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.sas.dll/........-1..........
3843c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
3843e0 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
384400 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
384420 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
384440 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 61 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............sas.dll'.......
384460 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
384480 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
3844a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3844c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 61 73 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.sas.dll/..
3844e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
384500 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 ......477.......`.d.............
384520 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
384540 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
384560 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
384580 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3845a0 00 00 0e 00 09 00 00 00 00 00 07 73 61 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........sas.dll'.............
3845c0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3845e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
384600 00 02 00 10 00 00 00 05 00 00 00 02 00 73 61 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .............sas.dll.@comp.id.|.
384620 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
384640 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
384660 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
384680 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
3846a0 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 .....J...__IMPORT_DESCRIPTOR_sas
3846c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e .__NULL_IMPORT_DESCRIPTOR..sas_N
3846e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..scarddlg.dll/...
384700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
384720 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 04 00 04 00 55........`.......d.....#.......
384740 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 SCardUIDlgSelectCardW.scarddlg.d
384760 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..scarddlg.dll/...-1..........
384780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3847a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 03 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 ......d.....#.......SCardUIDlgSe
3847c0 6c 65 63 74 43 61 72 64 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 lectCardA.scarddlg.dll..scarddlg
3847e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
384800 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
384820 23 00 00 00 02 00 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 73 63 #.......SCardDlgExtendedError.sc
384840 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 arddlg.dll..scarddlg.dll/...-1..
384860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
384880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 47 65 74 4f ......`.......d.............GetO
3848a0 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 penCardNameW.scarddlg.dll.scardd
3848c0 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg.dll/...-1....................
3848e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
384900 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 73 63 61 72 64 ..........GetOpenCardNameA.scard
384920 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dlg.dll.scarddlg.dll/...-1......
384940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
384960 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
384980 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
3849a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3849c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
3849e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 ............@.@..............sca
384a00 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 rddlg.dll'................."..|.
384a20 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
384a40 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
384a60 02 00 00 00 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........scarddlg_NULL_THUNK_D
384a80 41 54 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.scarddlg.dll/...-1..........
384aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
384ac0 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
384ae0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
384b00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
384b20 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 @.0..............scarddlg.dll'..
384b40 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
384b60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
384b80 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.|............................
384ba0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 61 72 ..__NULL_IMPORT_DESCRIPTOR..scar
384bc0 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ddlg.dll/...-1..................
384be0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......498.......`.d.......
384c00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
384c20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
384c40 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
384c60 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
384c80 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 @................scarddlg.dll'..
384ca0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
384cc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
384ce0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 63 61 72 64 64 6c 67 ........................scarddlg
384d00 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
384d20 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
384d40 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
384d60 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
384d80 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
384da0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_scarddlg.__NULL_IM
384dc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..scarddlg_NULL_T
384de0 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.schannel.dll/...-1....
384e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
384e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 53 73 6c 47 65 74 ....`.......d.....".......SslGet
384e40 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 ServerIdentity.schannel.dll.scha
384e60 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nnel.dll/...-1..................
384e80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
384ea0 00 00 00 00 22 00 00 00 06 00 04 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 ....".......SslGetMaximumKeySize
384ec0 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 .schannel.dll.schannel.dll/...-1
384ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
384f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 05 00 04 00 53 73 ........`.......d.............Ss
384f20 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 lGetExtensions.schannel.dll.scha
384f40 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nnel.dll/...-1..................
384f60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
384f80 00 00 00 00 23 00 00 00 04 00 04 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 ....#.......SslGenerateRandomBit
384fa0 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 s.schannel.dll..schannel.dll/...
384fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
384fe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 52........`.......d.............
385000 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 SslFreeCertificate.schannel.dll.
385020 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 schannel.dll/...-1..............
385040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
385060 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 73 ..d.............SslEmptyCacheW.s
385080 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 channel.dll.schannel.dll/...-1..
3850a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3850c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 01 00 04 00 53 73 6c 45 ......`.......d.............SslE
3850e0 6d 70 74 79 43 61 63 68 65 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c mptyCacheA.schannel.dll.schannel
385100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
385120 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
385140 21 00 00 00 00 00 04 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 !.......SslCrackCertificate.scha
385160 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nnel.dll..schannel.dll/...-1....
385180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
3851a0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3851c0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
3851e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
385200 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
385220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 ..............@.@..............s
385240 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd channel.dll'................."..
385260 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
385280 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
3852a0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............schannel_NULL_THUNK
3852c0 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.schannel.dll/...-1........
3852e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
385300 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
385320 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
385340 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
385360 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 ..@.0..............schannel.dll'
385380 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3853a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3853c0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3853e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 ....__NULL_IMPORT_DESCRIPTOR..sc
385400 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hannel.dll/...-1................
385420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......498.......`.d.....
385440 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
385460 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
385480 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3854a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
3854c0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 ..@................schannel.dll'
3854e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
385500 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
385520 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 63 68 61 6e 6e ..........................schann
385540 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 el.dll..@comp.id.|..............
385560 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
385580 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3855a0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
3855c0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
3855e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_schannel.__NULL_
385600 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..schannel_NULL
385620 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.secur32.dll/....-1..
385640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
385660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 58 00 04 00 56 65 72 69 ......`.......d.........X...Veri
385680 66 79 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e fySignature.secur32.dll.secur32.
3856a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3856c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3856e0 1b 00 00 00 57 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 ....W...TranslateNameW.secur32.d
385700 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
385720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
385740 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 56 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d ......d.........V...TranslateNam
385760 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.secur32.dll..secur32.dll/....
385780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3857a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 55 00 04 00 53........`.......d.....!...U...
3857c0 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c SspiZeroAuthIdentity.secur32.dll
3857e0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
385800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
385820 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 54 00 04 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 ....d.....%...T...SspiValidateAu
385840 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e thIdentity.secur32.dll..secur32.
385860 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
385880 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3858a0 26 00 00 00 53 00 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 &...S...SspiUnmarshalAuthIdentit
3858c0 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.secur32.dll.secur32.dll/....-1
3858e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
385900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 52 00 04 00 53 73 ........`.......d.....$...R...Ss
385920 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c piPrepareForCredWrite.secur32.dl
385940 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
385960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
385980 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 51 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 ....d.....#...Q...SspiPrepareFor
3859a0 43 72 65 64 52 65 61 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c CredRead.secur32.dll..secur32.dl
3859c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3859e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
385a00 00 00 50 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 ..P...SspiMarshalAuthIdentity.se
385a20 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
385a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
385a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4f 00 04 00 53 73 70 69 4c 6f ....`.......d.........O...SspiLo
385a80 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f calFree.secur32.dll.secur32.dll/
385aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385ac0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
385ae0 4e 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 N...SspiIsAuthIdentityEncrypted.
385b00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
385b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
385b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 4d 00 04 00 53 73 70 69 ......`.......d....."...M...Sspi
385b60 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 GetTargetHostName.secur32.dll.se
385b80 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
385bc0 64 aa 00 00 00 00 21 00 00 00 4c 00 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 d.....!...L...SspiFreeAuthIdenti
385be0 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.secur32.dll..secur32.dll/....
385c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
385c20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 4b 00 04 00 51........`.......d.........K...
385c40 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a SspiExcludePackage.secur32.dll..
385c60 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
385c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
385ca0 00 00 64 aa 00 00 00 00 24 00 00 00 4a 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 ..d.....$...J...SspiEncryptAuthI
385cc0 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f dentity.secur32.dll.secur32.dll/
385ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385d00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
385d20 49 00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 I...SspiEncodeStringsAsAuthIdent
385d40 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ity.secur32.dll.secur32.dll/....
385d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
385d80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 48 00 04 00 64........`.......d.....,...H...
385da0 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 SspiEncodeAuthIdentityAsStrings.
385dc0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
385de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
385e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 47 00 04 00 53 73 70 69 ......`.......d.....$...G...Sspi
385e20 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 DecryptAuthIdentity.secur32.dll.
385e40 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
385e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
385e80 00 00 64 aa 00 00 00 00 21 00 00 00 46 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e ..d.....!...F...SspiCopyAuthIden
385ea0 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tity.secur32.dll..secur32.dll/..
385ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
385ee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 45 00 ..58........`.......d.....&...E.
385f00 04 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 ..SspiCompareAuthIdentities.secu
385f20 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.secur32.dll/....-1......
385f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
385f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 44 00 04 00 53 65 74 43 72 65 64 65 ..`.......d.....&...D...SetCrede
385f80 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ntialsAttributesW.secur32.dll.se
385fa0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
385fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
385fe0 64 aa 00 00 00 00 26 00 00 00 43 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 d.....&...C...SetCredentialsAttr
386000 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ibutesA.secur32.dll.secur32.dll/
386020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386040 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
386060 42 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 B...SetContextAttributesW.secur3
386080 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
3860a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3860c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 41 00 04 00 53 65 74 43 6f 6e 74 65 78 74 `.......d....."...A...SetContext
3860e0 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesA.secur32.dll.secur32.
386100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386120 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
386140 21 00 00 00 40 00 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 !...@...SaslSetContextOption.sec
386160 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
386180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3861a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3f 00 04 00 53 61 73 6c 49 6e ....`.......d.....+...?...SaslIn
3861c0 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 itializeSecurityContextW.secur32
3861e0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
386200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
386220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 3e 00 04 00 53 61 73 6c 49 6e 69 74 69 61 `.......d.....+...>...SaslInitia
386240 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c lizeSecurityContextA.secur32.dll
386260 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
386280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3862a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3d 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 ....d.....!...=...SaslIdentifyPa
3862c0 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ckageW.secur32.dll..secur32.dll/
3862e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
386320 3c 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 <...SaslIdentifyPackageA.secur32
386340 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
386360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
386380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3b 00 04 00 53 61 73 6c 47 65 74 50 72 6f `.......d.....#...;...SaslGetPro
3863a0 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 filePackageW.secur32.dll..secur3
3863c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3863e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
386400 00 00 23 00 00 00 3a 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 ..#...:...SaslGetProfilePackageA
386420 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
386440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
386460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 39 00 04 00 53 61 ........`.......d.....!...9...Sa
386480 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a slGetContextOption.secur32.dll..
3864a0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
3864c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3864e0 00 00 64 aa 00 00 00 00 23 00 00 00 38 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f ..d.....#...8...SaslEnumeratePro
386500 66 69 6c 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f filesW.secur32.dll..secur32.dll/
386520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386540 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
386560 37 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 73 65 63 75 72 7...SaslEnumerateProfilesA.secur
386580 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
3865a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3865c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 36 00 04 00 53 61 73 6c 41 63 63 65 ..`.......d.....&...6...SaslAcce
3865e0 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ptSecurityContext.secur32.dll.se
386600 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
386620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
386640 64 aa 00 00 00 00 22 00 00 00 35 00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 d....."...5...RevertSecurityCont
386660 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.secur32.dll.secur32.dll/....
386680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3866a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 34 00 04 00 58........`.......d.....&...4...
3866c0 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 QuerySecurityPackageInfoW.secur3
3866e0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
386700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
386720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 33 00 04 00 51 75 65 72 79 53 65 63 75 72 `.......d.....&...3...QuerySecur
386740 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ityPackageInfoA.secur32.dll.secu
386760 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
386780 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3867a0 00 00 00 00 26 00 00 00 32 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 ....&...2...QuerySecurityContext
3867c0 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 Token.secur32.dll.secur32.dll/..
3867e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
386800 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 31 00 ..60........`.......d.....(...1.
386820 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 ..QueryCredentialsAttributesW.se
386840 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
386860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
386880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 30 00 04 00 51 75 65 72 79 43 ....`.......d.....(...0...QueryC
3868a0 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c redentialsAttributesA.secur32.dl
3868c0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
3868e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
386900 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2f 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 ....d.....$.../...QueryContextAt
386920 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tributesW.secur32.dll.secur32.dl
386940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386960 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
386980 00 00 2e 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 ......QueryContextAttributesA.se
3869a0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
3869c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3869e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2d 00 04 00 4d 61 6b 65 53 69 ....`.......d.........-...MakeSi
386a00 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f gnature.secur32.dll.secur32.dll/
386a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386a40 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
386a60 2c 00 04 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 ,...LsaUnregisterPolicyChangeNot
386a80 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c ification.secur32.dll.secur32.dl
386aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386ac0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
386ae0 00 00 2b 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 ..+...LsaRegisterPolicyChangeNot
386b00 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c ification.secur32.dll.secur32.dl
386b20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386b40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
386b60 00 00 2a 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 ..*...LsaRegisterLogonProcess.se
386b80 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
386ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
386bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 29 00 04 00 4c 73 61 4c 6f 6f ....`.......d.....+...)...LsaLoo
386be0 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 kupAuthenticationPackage.secur32
386c00 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
386c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
386c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 28 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 `.......d.........(...LsaLogonUs
386c60 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 er.secur32.dll..secur32.dll/....
386c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
386ca0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 27 00 04 00 55........`.......d.....#...'...
386cc0 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 LsaGetLogonSessionData.secur32.d
386ce0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
386d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
386d20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 26 00 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 ......d.........&...LsaFreeRetur
386d40 6e 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f nBuffer.secur32.dll.secur32.dll/
386d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
386d80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
386da0 25 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 73 65 %...LsaEnumerateLogonSessions.se
386dc0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
386de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
386e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 24 00 04 00 4c 73 61 44 65 72 ....`.......d.....&...$...LsaDer
386e20 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 egisterLogonProcess.secur32.dll.
386e40 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
386e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
386e80 00 00 64 aa 00 00 00 00 20 00 00 00 23 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 ..d.........#...LsaConnectUntrus
386ea0 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ted.secur32.dll.secur32.dll/....
386ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
386ee0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 22 00 04 00 61........`.......d.....)..."...
386f00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 LsaCallAuthenticationPackage.sec
386f20 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
386f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
386f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 21 00 04 00 49 6e 69 74 69 61 ....`.......d.....'...!...Initia
386f80 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c lizeSecurityContextW.secur32.dll
386fa0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
386fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
386fe0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 20 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 ....d.....'.......InitializeSecu
387000 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 rityContextA.secur32.dll..secur3
387020 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
387040 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
387060 00 00 23 00 00 00 1f 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 ..#.......InitSecurityInterfaceW
387080 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
3870a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3870c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1e 00 04 00 49 6e ........`.......d.....#.......In
3870e0 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c itSecurityInterfaceA.secur32.dll
387100 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
387120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
387140 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1d 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 ....d.....#.......ImportSecurity
387160 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c ContextW.secur32.dll..secur32.dl
387180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3871a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3871c0 00 00 1c 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 ......ImportSecurityContextA.sec
3871e0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ur32.dll..secur32.dll/....-1....
387200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
387220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1b 00 04 00 49 6d 70 65 72 73 ....`.......d.....'.......Impers
387240 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c onateSecurityContext.secur32.dll
387260 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
387280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3872a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 ....d.............GetUserNameExW
3872c0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
3872e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
387300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 47 65 ........`.......d.............Ge
387320 74 55 73 65 72 4e 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 tUserNameExA.secur32.dll..secur3
387340 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
387360 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
387380 00 00 23 00 00 00 18 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 ..#.......GetComputerObjectNameW
3873a0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
3873c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3873e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 17 00 04 00 47 65 ........`.......d.....#.......Ge
387400 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c tComputerObjectNameA.secur32.dll
387420 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
387440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
387460 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 16 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c ....d.....".......FreeCredential
387480 73 48 61 6e 64 6c 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f sHandle.secur32.dll.secur32.dll/
3874a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3874c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3874e0 15 00 04 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c ....FreeContextBuffer.secur32.dl
387500 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
387520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
387540 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 14 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 ....d.....".......ExportSecurity
387560 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f Context.secur32.dll.secur32.dll/
387580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3875a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3875c0 13 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 ....EnumerateSecurityPackagesW.s
3875e0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ecur32.dll..secur32.dll/....-1..
387600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
387620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 12 00 04 00 45 6e 75 6d ......`.......d.....'.......Enum
387640 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 erateSecurityPackagesA.secur32.d
387660 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
387680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3876a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 ......d.............EncryptMessa
3876c0 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.secur32.dll..secur32.dll/....
3876e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
387700 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 10 00 04 00 55........`.......d.....#.......
387720 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 DeleteSecurityPackageW.secur32.d
387740 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
387760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
387780 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 ......d.....#.......DeleteSecuri
3877a0 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyPackageA.secur32.dll..secur32.
3877c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3877e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
387800 22 00 00 00 0e 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 ".......DeleteSecurityContext.se
387820 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
387840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
387860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0d 00 04 00 44 65 63 72 79 70 ....`.......d.............Decryp
387880 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c tMessage.secur32.dll..secur32.dl
3878a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3878c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3878e0 00 00 0c 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 ......CredUnmarshalTargetInfo.se
387900 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
387920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
387940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 43 72 65 64 4d 61 ....`.......d.....".......CredMa
387960 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 rshalTargetInfo.secur32.dll.secu
387980 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
3879a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3879c0 00 00 00 00 1e 00 00 00 0a 00 04 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 73 65 ............CompleteAuthToken.se
3879e0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
387a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
387a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 09 00 04 00 43 68 61 6e 67 65 ....`.......d.....#.......Change
387a40 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 AccountPasswordW.secur32.dll..se
387a60 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
387a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
387aa0 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 d.....#.......ChangeAccountPassw
387ac0 6f 72 64 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ordA.secur32.dll..secur32.dll/..
387ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
387b00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 07 00 ..50........`.......d...........
387b20 04 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ..ApplyControlToken.secur32.dll.
387b40 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
387b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
387b80 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 ..d.............AddSecurityPacka
387ba0 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 geW.secur32.dll.secur32.dll/....
387bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
387be0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 52........`.......d.............
387c00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 AddSecurityPackageA.secur32.dll.
387c20 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
387c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
387c60 00 00 64 aa 00 00 00 00 1c 00 00 00 04 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 ..d.............AddCredentialsW.
387c80 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
387ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
387cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 41 64 64 43 ......`.......d.............AddC
387ce0 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e redentialsA.secur32.dll.secur32.
387d00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
387d20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
387d40 26 00 00 00 02 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 &.......AcquireCredentialsHandle
387d60 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.secur32.dll.secur32.dll/....-1
387d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
387da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 01 00 04 00 41 63 ........`.......d.....&.......Ac
387dc0 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e quireCredentialsHandleA.secur32.
387de0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
387e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
387e20 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 63 63 65 70 74 53 65 63 75 72 69 ......d.....".......AcceptSecuri
387e40 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tyContext.secur32.dll.secur32.dl
387e60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
387e80 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
387ea0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
387ec0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
387ee0 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
387f00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
387f20 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........secur32.dll'.........
387f40 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
387f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
387f80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 65 63 75 72 33 32 5f ........................secur32_
387fa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.secur32.dll/....
387fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
387fe0 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
388000 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
388020 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
388040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 ............@.0..............sec
388060 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d ur32.dll'................."..|.M
388080 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3880a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
3880c0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3880e0 49 50 54 4f 52 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.secur32.dll/....-1........
388100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
388120 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
388140 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
388160 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
388180 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
3881a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 ..........@................secur
3881c0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 32.dll'................."..|.Mic
3881e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
388200 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
388220 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .secur32.dll.@comp.id.|.........
388240 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
388260 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
388280 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
3882a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
3882c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e .__IMPORT_DESCRIPTOR_secur32.__N
3882e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e ULL_IMPORT_DESCRIPTOR..secur32_N
388300 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..sensapi.dll/....
388320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
388340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 02 00 04 00 47........`.......d.............
388360 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 73 65 6e 73 IsNetworkAlive.sensapi.dll..sens
388380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3883a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3883c0 00 00 00 00 24 00 00 00 01 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 ....$.......IsDestinationReachab
3883e0 6c 65 57 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 leW.sensapi.dll.sensapi.dll/....
388400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
388420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
388440 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e IsDestinationReachableA.sensapi.
388460 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.sensapi.dll/....-1..........
388480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
3884a0 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3884c0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3884e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
388500 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
388520 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 ........@.@..............sensapi
388540 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
388560 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
388580 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3885a0 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 ......sensapi_NULL_THUNK_DATA.se
3885c0 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nsapi.dll/....-1................
3885e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......250.......`.d.....
388600 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
388620 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
388640 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
388660 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........sensapi.dll'.........
388680 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3886a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
3886c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
3886e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.sensapi.dll/
388700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
388720 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
388740 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
388760 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
388780 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3887a0 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3887c0 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........sensapi.dll'...........
3887e0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
388800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
388820 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 ...............sensapi.dll.@comp
388840 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
388860 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
388880 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3888a0 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
3888c0 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
3888e0 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_sensapi.__NULL_IMPORT_DESCRIP
388900 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 TOR..sensapi_NULL_THUNK_DATA../2
388920 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
388940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
388960 64 aa 00 00 00 00 2b 00 00 00 27 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 d.....+...'...SerializationBuffe
388980 72 46 72 65 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 rFree.sensorsutilsv2.dll../2754.
3889a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3889c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
3889e0 00 00 2f 00 00 00 26 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c ../...&...SerializationBufferAll
388a00 6f 63 61 74 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 ocate.sensorsutilsv2.dll../2754.
388a20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
388a40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
388a60 00 00 29 00 00 00 25 00 04 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 ..)...%...SensorCollectionGetAt.
388a80 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 sensorsutilsv2.dll../2754.......
388aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
388ac0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
388ae0 24 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 $...PropertiesListGetFillableCou
388b00 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 nt.sensorsutilsv2.dll./2754.....
388b20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
388b40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
388b60 00 00 23 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 73 65 6e 73 6f 72 73 ..#...PropertiesListCopy.sensors
388b80 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 utilsv2.dll./2754...........-1..
388ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
388bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 22 00 04 00 50 72 6f 70 ......`.......d.....-..."...Prop
388be0 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 VariantGetInformation.sensorsuti
388c00 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lsv2.dll../2754...........-1....
388c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
388c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 21 00 04 00 50 72 6f 70 4b 65 ....`.......d.....0...!...PropKe
388c60 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 yFindKeySetPropVariant.sensorsut
388c80 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
388ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
388cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 20 00 04 00 50 72 6f 70 4b 65 ....`.......d.....+.......PropKe
388ce0 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 yFindKeyGetUshort.sensorsutilsv2
388d00 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2754...........-1........
388d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
388d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1f 00 04 00 50 72 6f 70 4b 65 79 46 69 6e `.......d.....*.......PropKeyFin
388d60 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 dKeyGetUlong.sensorsutilsv2.dll.
388d80 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
388da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
388dc0 00 00 64 aa 00 00 00 00 30 00 00 00 1e 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 ..d.....0.......PropKeyFindKeyGe
388de0 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 tPropVariant.sensorsutilsv2.dll.
388e00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
388e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
388e40 00 00 64 aa 00 00 00 00 2e 00 00 00 1d 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 ..d.............PropKeyFindKeyGe
388e60 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 tNthUshort.sensorsutilsv2.dll./2
388e80 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
388ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
388ec0 64 aa 00 00 00 00 2d 00 00 00 1c 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e d.....-.......PropKeyFindKeyGetN
388ee0 74 68 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 thUlong.sensorsutilsv2.dll../275
388f00 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
388f20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
388f40 00 00 00 00 2d 00 00 00 1b 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 ....-.......PropKeyFindKeyGetNth
388f60 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 Int64.sensorsutilsv2.dll../2754.
388f80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
388fa0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
388fc0 00 00 2a 00 00 00 1a 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 ..*.......PropKeyFindKeyGetInt64
388fe0 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2754.......
389000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
389020 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
389040 19 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 73 65 6e 73 6f ....PropKeyFindKeyGetInt32.senso
389060 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
389080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3890a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 18 00 04 00 50 72 ........`.......d.....).......Pr
3890c0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 opKeyFindKeyGetGuid.sensorsutils
3890e0 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 v2.dll../2754...........-1......
389100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
389120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 17 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....*.......PropKeyF
389140 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c indKeyGetFloat.sensorsutilsv2.dl
389160 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2754...........-1............
389180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3891a0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 16 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....-.......PropKeyFindKey
3891c0 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a GetFileTime.sensorsutilsv2.dll..
3891e0 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
389200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
389220 00 00 64 aa 00 00 00 00 2b 00 00 00 15 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 ..d.....+.......PropKeyFindKeyGe
389240 74 44 6f 75 62 6c 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 tDouble.sensorsutilsv2.dll../275
389260 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
389280 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3892a0 00 00 00 00 29 00 00 00 14 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f ....).......PropKeyFindKeyGetBoo
3892c0 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 l.sensorsutilsv2.dll../2754.....
3892e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
389300 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
389320 00 00 13 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 73 65 6e 73 6f 72 73 ......IsSensorSubscribed.sensors
389340 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 utilsv2.dll./2754...........-1..
389360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
389380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 12 00 04 00 49 73 4b 65 ......`.......d.............IsKe
3893a0 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 yPresentInPropertyList.sensorsut
3893c0 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
3893e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
389400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 11 00 04 00 49 73 4b 65 79 50 ....`.......d.....0.......IsKeyP
389420 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 resentInCollectionList.sensorsut
389440 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
389460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
389480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 10 00 04 00 49 73 47 55 49 44 ....`.......d.....'.......IsGUID
3894a0 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c PresentInList.sensorsutilsv2.dll
3894c0 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2754...........-1............
3894e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
389500 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0f 00 04 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 ....d.....(.......IsCollectionLi
389520 73 74 53 61 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 stSame.sensorsutilsv2.dll./2754.
389540 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
389560 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
389580 00 00 2c 00 00 00 0e 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f ..,.......InitPropVariantFromFlo
3895a0 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 at.sensorsutilsv2.dll./2754.....
3895c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3895e0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 ......69........`.......d.....1.
389600 00 00 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 ......InitPropVariantFromCLSIDAr
389620 72 61 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 ray.sensorsutilsv2.dll../2754...
389640 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
389660 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
389680 26 00 00 00 0c 00 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 65 6e 73 6f &.......GetPerformanceTime.senso
3896a0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
3896c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3896e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0b 00 04 00 45 76 ........`.......d.............Ev
389700 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 aluateActivityThresholds.sensors
389720 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 utilsv2.dll./2754...........-1..
389740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 ....................0.......78..
389760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 0a 00 04 00 43 6f 6c 6c ......`.......d.....:.......Coll
389780 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 ectionsListUpdateMarshalledPoint
3897a0 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 er.sensorsutilsv2.dll./2754.....
3897c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3897e0 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 ......91........`.......d.....G.
389800 00 00 09 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 ......CollectionsListSortSubscri
389820 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 73 65 6e 73 6f 72 bedActivitiesByConfidence.sensor
389840 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
389860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
389880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 08 00 04 00 43 6f ........`.......d.....4.......Co
3898a0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 73 llectionsListSerializeToBuffer.s
3898c0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2754.........
3898e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
389900 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 07 00 ..63........`.......d.....+.....
389920 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 ..CollectionsListMarshall.sensor
389940 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
389960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
389980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 06 00 04 00 43 6f ........`.......d.....4.......Co
3899a0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 73 llectionsListGetSerializedSize.s
3899c0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2754.........
3899e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
389a00 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 05 00 ..92........`.......d.....H.....
389a20 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 ..CollectionsListGetMarshalledSi
389a40 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 zeWithoutSerialization.sensorsut
389a60 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
389a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
389aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 04 00 04 00 43 6f 6c 6c 65 63 ....`.......d.....4.......Collec
389ac0 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f tionsListGetMarshalledSize.senso
389ae0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
389b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
389b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 03 00 04 00 43 6f ........`.......d.....3.......Co
389b40 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 llectionsListGetFillableCount.se
389b60 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../2754.........
389b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
389ba0 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 02 00 ..76........`.......d.....8.....
389bc0 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d ..CollectionsListDeserializeFrom
389be0 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 Buffer.sensorsutilsv2.dll./2754.
389c00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
389c20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......70........`.......d...
389c40 00 00 32 00 00 00 01 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 ..2.......CollectionsListCopyAnd
389c60 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 Marshall.sensorsutilsv2.dll./275
389c80 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
389ca0 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
389cc0 00 00 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 ....=.......CollectionsListAlloc
389ce0 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 ateBufferAndSerialize.sensorsuti
389d00 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lsv2.dll../2754...........-1....
389d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 ..................0.......300...
389d40 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
389d60 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........H...................@.
389d80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 .B.idata$5......................
389da0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 ......@.@..idata$4..............
389dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 ..............@.@..............s
389de0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 ensorsutilsv2.dll'..............
389e00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
389e20 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
389e40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ..............$....sensorsutilsv
389e60 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 2_NULL_THUNK_DATA./2754.........
389e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
389ea0 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 ..257.......`.d.................
389ec0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........H...d.........
389ee0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 ......@..B.idata$3..............
389f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 ..............@.0..............s
389f20 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 ensorsutilsv2.dll'..............
389f40 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
389f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
389f80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
389fa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2754...........
389fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389fe0 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 522.......`.d...................
38a000 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........H...............
38a020 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 ....@..B.idata$2................
38a040 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
38a060 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 ....................@...........
38a080 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .....sensorsutilsv2.dll'........
38a0a0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
38a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
38a0e0 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 ..................sensorsutilsv2
38a100 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
38a120 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
38a140 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
38a160 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....'.........
38a180 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f ........@.............`...__IMPO
38a1a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e RT_DESCRIPTOR_sensorsutilsv2.__N
38a1c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 ULL_IMPORT_DESCRIPTOR..sensorsut
38a1e0 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 ilsv2_NULL_THUNK_DATA.setupapi.d
38a200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38a220 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
38a240 00 00 4d 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 ..M...SetupWriteTextLogInfLine.s
38a260 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
38a2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4c 01 04 00 53 65 74 75 ......`.......d.....$...L...Setu
38a2c0 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pWriteTextLogError.setupapi.dll.
38a2e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
38a320 00 00 64 aa 00 00 00 00 1f 00 00 00 4b 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f ..d.........K...SetupWriteTextLo
38a340 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 g.setupapi.dll..setupapi.dll/...
38a360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4a 01 04 00 53........`.......d.....!...J...
38a3a0 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupVerifyInfFileW.setupapi.dll
38a3c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38a3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
38a400 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 49 01 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 ....d.....!...I...SetupVerifyInf
38a420 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c FileA.setupapi.dll..setupapi.dll
38a440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38a460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
38a480 48 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 H...SetupUninstallOEMInfW.setupa
38a4a0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
38a4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 47 01 04 00 53 65 74 75 70 55 6e 69 ..`.......d.....#...G...SetupUni
38a500 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nstallOEMInfA.setupapi.dll..setu
38a520 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38a540 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
38a560 00 00 00 00 2b 00 00 00 46 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 ....+...F...SetupUninstallNewlyC
38a580 6f 70 69 65 64 49 6e 66 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 opiedInfs.setupapi.dll..setupapi
38a5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38a5c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
38a5e0 23 00 00 00 45 01 04 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 #...E...SetupTerminateFileLog.se
38a600 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38a620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
38a640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 44 01 04 00 53 65 74 75 ......`.......d.....+...D...Setu
38a660 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 pTermDefaultQueueCallback.setupa
38a680 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
38a6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 43 01 04 00 53 65 74 75 70 53 65 74 ..`.......d.....$...C...SetupSet
38a6e0 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ThreadLogToken.setupapi.dll.setu
38a700 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38a720 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
38a740 00 00 00 00 21 00 00 00 42 01 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 ....!...B...SetupSetSourceListW.
38a760 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38a7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 41 01 04 00 53 65 ........`.......d.....!...A...Se
38a7c0 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupSetSourceListA.setupapi.dll..
38a7e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38a800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
38a820 00 00 64 aa 00 00 00 00 2b 00 00 00 40 01 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d ..d.....+...@...SetupSetPlatform
38a840 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 PathOverrideW.setupapi.dll..setu
38a860 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38a880 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
38a8a0 00 00 00 00 2b 00 00 00 3f 01 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 ....+...?...SetupSetPlatformPath
38a8c0 4f 76 65 72 72 69 64 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 OverrideA.setupapi.dll..setupapi
38a8e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38a900 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
38a920 28 00 00 00 3e 01 04 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f (...>...SetupSetNonInteractiveMo
38a940 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 de.setupapi.dll.setupapi.dll/...
38a960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3d 01 04 00 56........`.......d.....$...=...
38a9a0 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e SetupSetFileQueueFlags.setupapi.
38a9c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38a9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
38aa00 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 3c 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 ......d.....1...<...SetupSetFile
38aa20 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 73 65 74 75 70 61 70 69 QueueAlternatePlatformW.setupapi
38aa40 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
38aa80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 3b 01 04 00 53 65 74 75 70 53 65 74 46 69 `.......d.....1...;...SetupSetFi
38aaa0 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 74 75 70 61 leQueueAlternatePlatformA.setupa
38aac0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38aae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
38ab00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3a 01 04 00 53 65 74 75 70 53 65 74 ..`.......d....."...:...SetupSet
38ab20 44 69 72 65 63 74 6f 72 79 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 DirectoryIdW.setupapi.dll.setupa
38ab40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38ab60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
38ab80 00 00 24 00 00 00 39 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 ..$...9...SetupSetDirectoryIdExW
38aba0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38abc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
38abe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 38 01 04 00 53 65 ........`.......d.....$...8...Se
38ac00 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c tupSetDirectoryIdExA.setupapi.dl
38ac20 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38ac40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
38ac60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 37 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 ....d....."...7...SetupSetDirect
38ac80 6f 72 79 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c oryIdA.setupapi.dll.setupapi.dll
38aca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38acc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
38ace0 36 01 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 6...SetupScanFileQueueW.setupapi
38ad00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
38ad40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 35 01 04 00 53 65 74 75 70 53 63 61 6e 46 `.......d.....!...5...SetupScanF
38ad60 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ileQueueA.setupapi.dll..setupapi
38ad80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38ada0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
38adc0 1f 00 00 00 34 01 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 ....4...SetupRenameErrorW.setupa
38ade0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
38ae20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 33 01 04 00 53 65 74 75 70 52 65 6e ..`.......d.........3...SetupRen
38ae40 61 6d 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ameErrorA.setupapi.dll..setupapi
38ae60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38ae80 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
38aea0 32 00 00 00 32 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 2...2...SetupRemoveSectionFromDi
38aec0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 skSpaceListW.setupapi.dll.setupa
38aee0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38af00 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......70........`.......d...
38af20 00 00 32 00 00 00 31 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d ..2...1...SetupRemoveSectionFrom
38af40 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DiskSpaceListA.setupapi.dll.setu
38af60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38af80 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
38afa0 00 00 00 00 39 00 00 00 30 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 ....9...0...SetupRemoveInstallSe
38afc0 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 ctionFromDiskSpaceListW.setupapi
38afe0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
38b020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 2f 01 04 00 53 65 74 75 70 52 65 6d 6f 76 `.......d.....9.../...SetupRemov
38b040 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 eInstallSectionFromDiskSpaceList
38b060 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38b080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38b0a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2e 01 04 00 60........`.......d.....(.......
38b0c0 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 SetupRemoveFromSourceListW.setup
38b0e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
38b120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2d 01 04 00 53 65 74 75 70 52 65 6d ..`.......d.....(...-...SetupRem
38b140 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 oveFromSourceListA.setupapi.dll.
38b160 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38b180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
38b1a0 00 00 64 aa 00 00 00 00 2b 00 00 00 2c 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 ..d.....+...,...SetupRemoveFromD
38b1c0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
38b1e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38b200 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
38b220 00 00 00 00 2b 00 00 00 2b 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 ....+...+...SetupRemoveFromDiskS
38b240 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 paceListA.setupapi.dll..setupapi
38b260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38b280 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
38b2a0 26 00 00 00 2a 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 &...*...SetupRemoveFileLogEntryW
38b2c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38b2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
38b300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 01 04 00 53 65 ........`.......d.....&...)...Se
38b320 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e tupRemoveFileLogEntryA.setupapi.
38b340 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38b360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
38b380 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 28 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 ......d.........(...SetupQueueRe
38b3a0 6e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c nameW.setupapi.dll..setupapi.dll
38b3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38b3e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
38b400 27 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 '...SetupQueueRenameSectionW.set
38b420 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38b440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
38b460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 26 01 04 00 53 65 74 75 70 51 ....`.......d.....&...&...SetupQ
38b480 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ueueRenameSectionA.setupapi.dll.
38b4a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38b4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
38b4e0 00 00 64 aa 00 00 00 00 1f 00 00 00 25 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 ..d.........%...SetupQueueRename
38b500 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38b520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38b540 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 01 04 00 51........`.......d.........$...
38b560 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupQueueDeleteW.setupapi.dll..
38b580 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38b5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
38b5c0 00 00 64 aa 00 00 00 00 26 00 00 00 23 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 ..d.....&...#...SetupQueueDelete
38b5e0 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionW.setupapi.dll.setupapi.d
38b600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38b620 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
38b640 00 00 22 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 .."...SetupQueueDeleteSectionA.s
38b660 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38b680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
38b6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 21 01 04 00 53 65 74 75 ......`.......d.........!...Setu
38b6c0 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pQueueDeleteA.setupapi.dll..setu
38b6e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38b700 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
38b720 00 00 00 00 24 00 00 00 20 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 ....$.......SetupQueueDefaultCop
38b740 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yW.setupapi.dll.setupapi.dll/...
38b760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38b780 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1f 01 04 00 56........`.......d.....$.......
38b7a0 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e SetupQueueDefaultCopyA.setupapi.
38b7c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38b7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
38b800 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1e 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f ......d.............SetupQueueCo
38b820 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 pyW.setupapi.dll..setupapi.dll/.
38b840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38b860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1d 01 ..56........`.......d.....$.....
38b880 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 ..SetupQueueCopySectionW.setupap
38b8a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38b8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
38b8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 01 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....$.......SetupQueue
38b900 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 CopySectionA.setupapi.dll.setupa
38b920 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38b940 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
38b960 00 00 25 00 00 00 1b 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 ..%.......SetupQueueCopyIndirect
38b980 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38b9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38b9c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1a 01 04 00 57........`.......d.....%.......
38b9e0 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 SetupQueueCopyIndirectA.setupapi
38ba00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38ba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
38ba40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 19 01 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.............SetupQueue
38ba60 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c CopyA.setupapi.dll..setupapi.dll
38ba80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38baa0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
38bac0 18 01 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 ....SetupQuerySpaceRequiredOnDri
38bae0 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 veW.setupapi.dll..setupapi.dll/.
38bb00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38bb20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 17 01 ..65........`.......d.....-.....
38bb40 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 ..SetupQuerySpaceRequiredOnDrive
38bb60 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
38bb80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38bba0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 16 01 04 00 55........`.......d.....#.......
38bbc0 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 SetupQuerySourceListW.setupapi.d
38bbe0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38bc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
38bc20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 15 01 04 00 53 65 74 75 70 51 75 65 72 79 53 6f ......d.....#.......SetupQuerySo
38bc40 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 urceListA.setupapi.dll..setupapi
38bc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38bc80 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
38bca0 2e 00 00 00 14 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f ........SetupQueryInfVersionInfo
38bcc0 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 rmationW.setupapi.dll.setupapi.d
38bce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38bd00 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
38bd20 00 00 13 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d ......SetupQueryInfVersionInform
38bd40 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ationA.setupapi.dll.setupapi.dll
38bd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38bd80 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
38bda0 12 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 ....SetupQueryInfOriginalFileInf
38bdc0 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationW.setupapi.dll..setupapi
38bde0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38be00 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
38be20 33 00 00 00 11 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 3.......SetupQueryInfOriginalFil
38be40 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 eInformationA.setupapi.dll..setu
38be60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38be80 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
38bea0 00 00 00 00 2b 00 00 00 10 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 ....+.......SetupQueryInfFileInf
38bec0 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ormationW.setupapi.dll..setupapi
38bee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38bf00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
38bf20 2b 00 00 00 0f 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 +.......SetupQueryInfFileInforma
38bf40 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionA.setupapi.dll..setupapi.dll
38bf60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38bf80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
38bfa0 0e 01 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e ....SetupQueryFileLogW.setupapi.
38bfc0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38bfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
38c000 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0d 01 04 00 53 65 74 75 70 51 75 65 72 79 46 69 ......d.............SetupQueryFi
38c020 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c leLogA.setupapi.dll.setupapi.dll
38c040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38c060 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
38c080 0c 01 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c ....SetupQueryDrivesInDiskSpaceL
38c0a0 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 istW.setupapi.dll.setupapi.dll/.
38c0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c0e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 0b 01 ..66........`.......d...........
38c100 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 ..SetupQueryDrivesInDiskSpaceLis
38c120 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
38c140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38c160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0a 01 04 00 51........`.......d.............
38c180 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupPromptReboot.setupapi.dll..
38c1a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38c1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
38c1e0 00 00 64 aa 00 00 00 00 21 00 00 00 09 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 ..d.....!.......SetupPromptForDi
38c200 73 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 skW.setupapi.dll..setupapi.dll/.
38c220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c240 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 08 01 ..53........`.......d.....!.....
38c260 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 ..SetupPromptForDiskA.setupapi.d
38c280 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38c2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
38c2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 07 01 04 00 53 65 74 75 70 50 72 65 70 61 72 65 ......d.....*.......SetupPrepare
38c2e0 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 QueueForRestoreW.setupapi.dll.se
38c300 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38c320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
38c340 64 aa 00 00 00 00 2a 00 00 00 06 01 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 d.....*.......SetupPrepareQueueF
38c360 6f 72 52 65 73 74 6f 72 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 orRestoreA.setupapi.dll.setupapi
38c380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38c3a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
38c3c0 20 00 00 00 05 01 04 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 ........SetupOpenMasterInf.setup
38c3e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38c400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
38c420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 04 01 04 00 53 65 74 75 70 4f 70 65 ..`.......d.............SetupOpe
38c440 6e 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nLog.setupapi.dll.setupapi.dll/.
38c460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c480 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 01 ..51........`.......d...........
38c4a0 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupOpenInfFileW.setupapi.dll
38c4c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
38c500 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 01 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 ....d.............SetupOpenInfFi
38c520 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 leA.setupapi.dll..setupapi.dll/.
38c540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c560 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 01 ..52........`.......d...........
38c580 04 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupOpenFileQueue.setupapi.dl
38c5a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38c5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
38c5e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 01 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e ....d.....%.......SetupOpenAppen
38c600 64 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 dInfFileW.setupapi.dll..setupapi
38c620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38c640 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
38c660 25 00 00 00 ff 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 %.......SetupOpenAppendInfFileA.
38c680 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
38c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fe 00 04 00 53 65 ........`.......d.............Se
38c6e0 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tupLogFileW.setupapi.dll..setupa
38c700 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38c720 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
38c740 00 00 1b 00 00 00 fd 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 ..........SetupLogFileA.setupapi
38c760 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
38c7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 fc 00 04 00 53 65 74 75 70 4c 6f 67 45 72 `.......d.............SetupLogEr
38c7c0 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rorW.setupapi.dll.setupapi.dll/.
38c7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38c800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 fb 00 ..48........`.......d...........
38c820 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ..SetupLogErrorA.setupapi.dll.se
38c840 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38c860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
38c880 64 aa 00 00 00 00 22 00 00 00 fa 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 d.....".......SetupIterateCabine
38c8a0 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
38c8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38c8e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 f9 00 04 00 54........`.......d.....".......
38c900 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c SetupIterateCabinetA.setupapi.dl
38c920 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38c940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
38c960 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 f8 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 ....d.....1.......SetupInstallSe
38c980 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 rvicesFromInfSectionW.setupapi.d
38c9a0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38c9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
38c9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 f7 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.....3.......SetupInstall
38ca00 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 ServicesFromInfSectionExW.setupa
38ca20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
38ca60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 f6 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.....3.......SetupIns
38ca80 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 tallServicesFromInfSectionExA.se
38caa0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
38cae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 f5 00 04 00 53 65 74 75 ......`.......d.....1.......Setu
38cb00 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 pInstallServicesFromInfSectionA.
38cb20 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38cb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
38cb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 f4 00 04 00 53 65 ........`.......d.....).......Se
38cb80 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 tupInstallFromInfSectionW.setupa
38cba0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
38cbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 f3 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.....).......SetupIns
38cc00 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tallFromInfSectionA.setupapi.dll
38cc20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38cc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
38cc60 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 f2 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 ....d.............SetupInstallFi
38cc80 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 lesFromInfSectionW.setupapi.dll.
38cca0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38ccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
38cce0 00 00 64 aa 00 00 00 00 2e 00 00 00 f1 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 ..d.............SetupInstallFile
38cd00 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 sFromInfSectionA.setupapi.dll.se
38cd20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38cd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
38cd60 64 aa 00 00 00 00 1f 00 00 00 f0 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 d.............SetupInstallFileW.
38cd80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38cda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38cdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ef 00 04 00 53 65 ........`.......d.....!.......Se
38cde0 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupInstallFileExW.setupapi.dll..
38ce00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38ce20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
38ce40 00 00 64 aa 00 00 00 00 21 00 00 00 ee 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 ..d.....!.......SetupInstallFile
38ce60 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExA.setupapi.dll..setupapi.dll/.
38ce80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38cea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ed 00 ..51........`.......d...........
38cec0 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupInstallFileA.setupapi.dll
38cee0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38cf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
38cf20 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ec 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a ....d.....%.......SetupInitializ
38cf40 65 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 eFileLogW.setupapi.dll..setupapi
38cf60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38cf80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
38cfa0 25 00 00 00 eb 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 %.......SetupInitializeFileLogA.
38cfc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38cfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
38d000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ea 00 04 00 53 65 ........`.......d.....-.......Se
38d020 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 tupInitDefaultQueueCallbackEx.se
38d040 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
38d080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 e9 00 04 00 53 65 74 75 ......`.......d.....+.......Setu
38d0a0 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 pInitDefaultQueueCallback.setupa
38d0c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
38d100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e8 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....$.......SetupGet
38d120 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ThreadLogToken.setupapi.dll.setu
38d140 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38d160 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
38d180 00 00 00 00 21 00 00 00 e7 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 ....!.......SetupGetTargetPathW.
38d1a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38d1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e6 00 04 00 53 65 ........`.......d.....!.......Se
38d200 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupGetTargetPathA.setupapi.dll..
38d220 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38d240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
38d260 00 00 64 aa 00 00 00 00 22 00 00 00 e5 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 ..d.....".......SetupGetStringFi
38d280 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eldW.setupapi.dll.setupapi.dll/.
38d2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38d2c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 e4 00 ..54........`.......d.....".....
38d2e0 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e ..SetupGetStringFieldA.setupapi.
38d300 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38d320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
38d340 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e3 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....!.......SetupGetSour
38d360 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceInfoW.setupapi.dll..setupapi.d
38d380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38d3a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
38d3c0 00 00 e2 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 ......SetupGetSourceInfoA.setupa
38d3e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38d400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
38d420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 e1 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....%.......SetupGet
38d440 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 SourceFileSizeW.setupapi.dll..se
38d460 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38d480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
38d4a0 64 aa 00 00 00 00 25 00 00 00 e0 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 d.....%.......SetupGetSourceFile
38d4c0 53 69 7a 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c SizeA.setupapi.dll..setupapi.dll
38d4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38d500 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
38d520 df 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 ....SetupGetSourceFileLocationW.
38d540 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38d560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
38d580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 de 00 04 00 53 65 ........`.......d.....).......Se
38d5a0 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 tupGetSourceFileLocationA.setupa
38d5c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38d5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
38d600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 dd 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....(.......SetupGet
38d620 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 NonInteractiveMode.setupapi.dll.
38d640 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38d660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
38d680 00 00 64 aa 00 00 00 00 23 00 00 00 dc 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 ..d.....#.......SetupGetMultiSzF
38d6a0 69 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ieldW.setupapi.dll..setupapi.dll
38d6c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38d6e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
38d700 db 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 ....SetupGetMultiSzFieldA.setupa
38d720 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38d740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
38d760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 da 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.............SetupGet
38d780 4c 69 6e 65 54 65 78 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LineTextW.setupapi.dll..setupapi
38d7a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38d7c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
38d7e0 1f 00 00 00 d9 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 ........SetupGetLineTextA.setupa
38d800 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
38d840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d8 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.............SetupGet
38d860 4c 69 6e 65 43 6f 75 6e 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 LineCountW.setupapi.dll.setupapi
38d880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38d8a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
38d8c0 20 00 00 00 d7 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 ........SetupGetLineCountA.setup
38d8e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38d900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
38d920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d6 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....".......SetupGet
38d940 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 LineByIndexW.setupapi.dll.setupa
38d960 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38d980 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
38d9a0 00 00 22 00 00 00 d5 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 73 ..".......SetupGetLineByIndexA.s
38d9c0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38d9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
38da00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d4 00 04 00 53 65 74 75 ......`.......d.............Setu
38da20 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 pGetIntField.setupapi.dll.setupa
38da40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38da60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
38da80 00 00 27 00 00 00 d3 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 ..'.......SetupGetInfPublishedNa
38daa0 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 meW.setupapi.dll..setupapi.dll/.
38dac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38dae0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 d2 00 ..59........`.......d.....'.....
38db00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 ..SetupGetInfPublishedNameA.setu
38db20 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
38db60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 d1 00 04 00 53 65 74 75 70 47 ....`.......d.....%.......SetupG
38db80 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etInfInformationW.setupapi.dll..
38dba0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38dbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
38dbe0 00 00 64 aa 00 00 00 00 25 00 00 00 d0 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 ..d.....%.......SetupGetInfInfor
38dc00 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 mationA.setupapi.dll..setupapi.d
38dc20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38dc40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
38dc60 00 00 cf 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 ......SetupGetInfFileListW.setup
38dc80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
38dcc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ce 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....".......SetupGet
38dce0 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 InfFileListA.setupapi.dll.setupa
38dd00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38dd20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
38dd40 00 00 2d 00 00 00 cd 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 ..-.......SetupGetInfDriverStore
38dd60 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LocationW.setupapi.dll..setupapi
38dd80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38dda0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
38ddc0 2d 00 00 00 cc 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f -.......SetupGetInfDriverStoreLo
38dde0 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 cationA.setupapi.dll..setupapi.d
38de00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38de20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
38de40 00 00 cb 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 ......SetupGetFileQueueFlags.set
38de60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
38dea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ca 00 04 00 53 65 74 75 70 47 ....`.......d.....$.......SetupG
38dec0 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etFileQueueCount.setupapi.dll.se
38dee0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38df00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
38df20 64 aa 00 00 00 00 2a 00 00 00 c9 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 d.....*.......SetupGetFileCompre
38df40 73 73 69 6f 6e 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ssionInfoW.setupapi.dll.setupapi
38df60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38df80 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
38dfa0 2c 00 00 00 c8 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 ,.......SetupGetFileCompressionI
38dfc0 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c nfoExW.setupapi.dll.setupapi.dll
38dfe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38e000 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
38e020 c7 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 ....SetupGetFileCompressionInfoE
38e040 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xA.setupapi.dll.setupapi.dll/...
38e060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38e080 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 c6 00 04 00 62........`.......d.....*.......
38e0a0 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 SetupGetFileCompressionInfoA.set
38e0c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38e0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
38e100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 c5 00 04 00 53 65 74 75 70 47 ....`.......d.............SetupG
38e120 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 etFieldCount.setupapi.dll.setupa
38e140 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38e160 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
38e180 00 00 21 00 00 00 c4 00 04 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 73 65 ..!.......SetupGetBinaryField.se
38e1a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38e1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
38e1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c3 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
38e200 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e pGetBackupInformationW.setupapi.
38e220 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38e240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
38e260 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c2 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b ......d.....(.......SetupGetBack
38e280 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 upInformationA.setupapi.dll.setu
38e2a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
38e2e0 00 00 00 00 22 00 00 00 c1 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 ....".......SetupFreeSourceListW
38e300 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38e320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
38e340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 c0 00 04 00 53 65 ........`.......d.....".......Se
38e360 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupFreeSourceListA.setupapi.dll.
38e380 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38e3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
38e3c0 00 00 64 aa 00 00 00 00 25 00 00 00 bf 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 ..d.....%.......SetupFindNextMat
38e3e0 63 68 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 chLineW.setupapi.dll..setupapi.d
38e400 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e420 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
38e440 00 00 be 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 ......SetupFindNextMatchLineA.se
38e460 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38e480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
38e4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bd 00 04 00 53 65 74 75 ......`.......d.............Setu
38e4c0 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pFindNextLine.setupapi.dll..setu
38e4e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e500 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
38e520 00 00 00 00 21 00 00 00 bc 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 ....!.......SetupFindFirstLineW.
38e540 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38e580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bb 00 04 00 53 65 ........`.......d.....!.......Se
38e5a0 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupFindFirstLineA.setupapi.dll..
38e5c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
38e600 00 00 64 aa 00 00 00 00 23 00 00 00 ba 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 ..d.....#.......SetupEnumInfSect
38e620 69 6f 6e 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ionsW.setupapi.dll..setupapi.dll
38e640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38e660 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
38e680 b9 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 ....SetupEnumInfSectionsA.setupa
38e6a0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38e6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
38e6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 b8 00 04 00 53 65 74 75 70 44 75 70 ..`.......d.....*.......SetupDup
38e700 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c licateDiskSpaceListW.setupapi.dl
38e720 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38e740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
38e760 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 b7 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 ....d.....*.......SetupDuplicate
38e780 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DiskSpaceListA.setupapi.dll.setu
38e7a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
38e7e0 00 00 00 00 23 00 00 00 b6 00 04 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 ....#.......SetupDiUnremoveDevic
38e800 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
38e820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38e840 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b5 00 04 00 59........`.......d.....'.......
38e860 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 SetupDiSetSelectedDriverW.setupa
38e880 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
38e8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 b4 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.....'.......SetupDiS
38e8e0 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etSelectedDriverA.setupapi.dll..
38e900 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
38e940 00 00 64 aa 00 00 00 00 26 00 00 00 b3 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 ..d.....&.......SetupDiSetSelect
38e960 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 edDevice.setupapi.dll.setupapi.d
38e980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e9a0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
38e9c0 00 00 b2 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 ......SetupDiSetDriverInstallPar
38e9e0 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 amsW.setupapi.dll.setupapi.dll/.
38ea00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ea20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 b1 00 ..64........`.......d.....,.....
38ea40 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 ..SetupDiSetDriverInstallParamsA
38ea60 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38ea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
38eaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 b0 00 04 00 53 65 ........`.......d...../.......Se
38eac0 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 tupDiSetDeviceRegistryPropertyW.
38eae0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
38eb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 af 00 04 00 53 65 ........`.......d...../.......Se
38eb40 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 tupDiSetDeviceRegistryPropertyA.
38eb60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
38eba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ae 00 04 00 53 65 ........`.......d.....'.......Se
38ebc0 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 tupDiSetDevicePropertyW.setupapi
38ebe0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
38ec20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ad 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....0.......SetupDiSet
38ec40 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 DeviceInterfacePropertyW.setupap
38ec60 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
38eca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ac 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.............SetupDiSet
38ecc0 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 73 65 74 75 70 61 70 69 2e DeviceInterfaceDefault.setupapi.
38ece0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38ed00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
38ed20 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ab 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 ......d.....,.......SetupDiSetDe
38ed40 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 viceInstallParamsW.setupapi.dll.
38ed60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38ed80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
38eda0 00 00 64 aa 00 00 00 00 2c 00 00 00 aa 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ..d.....,.......SetupDiSetDevice
38edc0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InstallParamsA.setupapi.dll.setu
38ede0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38ee00 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
38ee20 00 00 00 00 2e 00 00 00 a9 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 ............SetupDiSetClassRegis
38ee40 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 tryPropertyW.setupapi.dll.setupa
38ee60 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38ee80 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
38eea0 00 00 2e 00 00 00 a8 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 ..........SetupDiSetClassRegistr
38eec0 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 yPropertyA.setupapi.dll.setupapi
38eee0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38ef00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
38ef20 26 00 00 00 a7 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 &.......SetupDiSetClassPropertyW
38ef40 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
38ef80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 a6 00 04 00 53 65 ........`.......d.....(.......Se
38efa0 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 tupDiSetClassPropertyExW.setupap
38efc0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38efe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
38f000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 a5 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....+.......SetupDiSet
38f020 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassInstallParamsW.setupapi.dll
38f040 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38f060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
38f080 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 a4 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 ....d.....+.......SetupDiSetClas
38f0a0 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 sInstallParamsA.setupapi.dll..se
38f0c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38f0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
38f100 64 aa 00 00 00 00 21 00 00 00 a3 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 d.....!.......SetupDiSelectOEMDr
38f120 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 v.setupapi.dll..setupapi.dll/...
38f140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38f160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a2 00 04 00 53........`.......d.....!.......
38f180 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupDiSelectDevice.setupapi.dll
38f1a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
38f1e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 a1 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 ....d.....(.......SetupDiSelectB
38f200 65 73 74 43 6f 6d 70 61 74 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 estCompatDrv.setupapi.dll.setupa
38f220 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38f240 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
38f260 00 00 23 00 00 00 a0 00 04 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 ..#.......SetupDiRestartDevices.
38f280 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
38f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 9f 00 04 00 53 65 ........`.......d.....*.......Se
38f2e0 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 tupDiRemoveDeviceInterface.setup
38f300 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
38f340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9e 00 04 00 53 65 74 75 70 44 69 52 ..`.......d.....!.......SetupDiR
38f360 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 emoveDevice.setupapi.dll..setupa
38f380 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38f3a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
38f3c0 00 00 27 00 00 00 9d 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 ..'.......SetupDiRegisterDeviceI
38f3e0 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfo.setupapi.dll..setupapi.dll/.
38f400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38f420 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 9c 00 ..67........`.......d...../.....
38f440 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c ..SetupDiRegisterCoDeviceInstall
38f460 65 72 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ers.setupapi.dll..setupapi.dll/.
38f480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38f4a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 9b 00 ..61........`.......d.....).....
38f4c0 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 ..SetupDiOpenDeviceInterfaceW.se
38f4e0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
38f500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
38f520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 9a 00 04 00 53 65 74 75 ......`.......d.............Setu
38f540 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 pDiOpenDeviceInterfaceRegKey.set
38f560 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38f580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
38f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 99 00 04 00 53 65 74 75 70 44 ....`.......d.....).......SetupD
38f5c0 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 iOpenDeviceInterfaceA.setupapi.d
38f5e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38f600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
38f620 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 98 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 ......d.....$.......SetupDiOpenD
38f640 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 eviceInfoW.setupapi.dll.setupapi
38f660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38f680 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
38f6a0 24 00 00 00 97 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 $.......SetupDiOpenDeviceInfoA.s
38f6c0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38f6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
38f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 96 00 04 00 53 65 74 75 ......`.......d.....".......Setu
38f720 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pDiOpenDevRegKey.setupapi.dll.se
38f740 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38f760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
38f780 64 aa 00 00 00 00 27 00 00 00 95 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 d.....'.......SetupDiOpenClassRe
38f7a0 67 4b 65 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 gKeyExW.setupapi.dll..setupapi.d
38f7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38f7e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
38f800 00 00 94 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 ......SetupDiOpenClassRegKeyExA.
38f820 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
38f860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 93 00 04 00 53 65 ........`.......d.....$.......Se
38f880 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c tupDiOpenClassRegKey.setupapi.dl
38f8a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
38f8e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 92 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 ....d.....#.......SetupDiLoadDev
38f900 69 63 65 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iceIcon.setupapi.dll..setupapi.d
38f920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38f940 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
38f960 00 00 91 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 ......SetupDiLoadClassIcon.setup
38f980 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38f9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
38f9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 90 00 04 00 53 65 74 75 70 44 69 49 ..`.......d.....'.......SetupDiI
38f9e0 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nstallDriverFiles.setupapi.dll..
38fa00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38fa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
38fa40 00 00 64 aa 00 00 00 00 2c 00 00 00 8f 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 ..d.....,.......SetupDiInstallDe
38fa60 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 viceInterfaces.setupapi.dll.setu
38fa80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38faa0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
38fac0 00 00 00 00 22 00 00 00 8e 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 ....".......SetupDiInstallDevice
38fae0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38fb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
38fb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8d 00 04 00 53 65 ........`.......d.....".......Se
38fb40 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupDiInstallClassW.setupapi.dll.
38fb60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38fb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
38fba0 00 00 64 aa 00 00 00 00 24 00 00 00 8c 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c ..d.....$.......SetupDiInstallCl
38fbc0 61 73 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c assExW.setupapi.dll.setupapi.dll
38fbe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38fc00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
38fc20 8b 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 ....SetupDiInstallClassExA.setup
38fc40 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
38fc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8a 00 04 00 53 65 74 75 70 44 69 49 ..`.......d.....".......SetupDiI
38fca0 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nstallClassA.setupapi.dll.setupa
38fcc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38fce0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
38fd00 00 00 22 00 00 00 89 00 04 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 73 ..".......SetupDiGetWizardPage.s
38fd20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38fd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
38fd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 88 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
38fd80 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 pDiGetSelectedDriverW.setupapi.d
38fda0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38fdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38fde0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 87 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 ......d.....'.......SetupDiGetSe
38fe00 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lectedDriverA.setupapi.dll..setu
38fe20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38fe40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
38fe60 00 00 00 00 26 00 00 00 86 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 ....&.......SetupDiGetSelectedDe
38fe80 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 vice.setupapi.dll.setupapi.dll/.
38fea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38fec0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 85 00 ..53........`.......d.....!.....
38fee0 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 ..SetupDiGetINFClassW.setupapi.d
38ff00 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
38ff20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
38ff40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 84 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e ......d.....!.......SetupDiGetIN
38ff60 46 43 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 FClassA.setupapi.dll..setupapi.d
38ff80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38ffa0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
38ffc0 00 00 83 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 ......SetupDiGetHwProfileListExW
38ffe0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
390000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
390020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 82 00 04 00 53 65 ........`.......d.....(.......Se
390040 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 tupDiGetHwProfileListExA.setupap
390060 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
390080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3900a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 81 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....%.......SetupDiGet
3900c0 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 HwProfileList.setupapi.dll..setu
3900e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390100 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
390120 00 00 00 00 2e 00 00 00 80 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 ............SetupDiGetHwProfileF
390140 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 riendlyNameW.setupapi.dll.setupa
390160 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390180 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
3901a0 00 00 30 00 00 00 7f 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 ..0.......SetupDiGetHwProfileFri
3901c0 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 endlyNameExW.setupapi.dll.setupa
3901e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390200 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......68........`.......d...
390220 00 00 30 00 00 00 7e 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 ..0...~...SetupDiGetHwProfileFri
390240 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 endlyNameExA.setupapi.dll.setupa
390260 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390280 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
3902a0 00 00 2e 00 00 00 7d 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 ......}...SetupDiGetHwProfileFri
3902c0 65 6e 64 6c 79 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 endlyNameA.setupapi.dll.setupapi
3902e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
390300 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
390320 2c 00 00 00 7c 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 ,...|...SetupDiGetDriverInstallP
390340 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c aramsW.setupapi.dll.setupapi.dll
390360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390380 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3903a0 7b 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d {...SetupDiGetDriverInstallParam
3903c0 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sA.setupapi.dll.setupapi.dll/...
3903e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390400 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 7a 00 04 00 61........`.......d.....)...z...
390420 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 SetupDiGetDriverInfoDetailW.setu
390440 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
390460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
390480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 79 00 04 00 53 65 74 75 70 44 ....`.......d.....)...y...SetupD
3904a0 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 iGetDriverInfoDetailA.setupapi.d
3904c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3904e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
390500 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 78 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d...../...x...SetupDiGetDe
390520 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 viceRegistryPropertyW.setupapi.d
390540 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
390560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
390580 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 77 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d...../...w...SetupDiGetDe
3905a0 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 viceRegistryPropertyA.setupapi.d
3905c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3905e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
390600 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 76 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d.....'...v...SetupDiGetDe
390620 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 vicePropertyW.setupapi.dll..setu
390640 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390660 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
390680 00 00 00 00 2a 00 00 00 75 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 ....*...u...SetupDiGetDeviceProp
3906a0 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ertyKeys.setupapi.dll.setupapi.d
3906c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3906e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
390700 00 00 74 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 ..t...SetupDiGetDeviceInterfaceP
390720 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ropertyW.setupapi.dll.setupapi.d
390740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390760 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 ......71........`.......d.....3.
390780 00 00 73 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 ..s...SetupDiGetDeviceInterfaceP
3907a0 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ropertyKeys.setupapi.dll..setupa
3907c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3907e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
390800 00 00 2e 00 00 00 72 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ......r...SetupDiGetDeviceInterf
390820 61 63 65 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 aceDetailW.setupapi.dll.setupapi
390840 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
390860 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
390880 2e 00 00 00 71 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ....q...SetupDiGetDeviceInterfac
3908a0 65 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 eDetailA.setupapi.dll.setupapi.d
3908c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3908e0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
390900 00 00 70 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 ..p...SetupDiGetDeviceInterfaceA
390920 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 lias.setupapi.dll.setupapi.dll/.
390940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
390960 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6f 00 ..61........`.......d.....)...o.
390980 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 ..SetupDiGetDeviceInstanceIdW.se
3909a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
3909c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3909e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6e 00 04 00 53 65 74 75 ......`.......d.....)...n...Setu
390a00 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 pDiGetDeviceInstanceIdA.setupapi
390a20 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
390a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
390a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 6d 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....,...m...SetupDiGet
390a80 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c DeviceInstallParamsW.setupapi.dl
390aa0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
390ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
390ae0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 6c 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ....d.....,...l...SetupDiGetDevi
390b00 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ceInstallParamsA.setupapi.dll.se
390b20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
390b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
390b60 64 aa 00 00 00 00 2d 00 00 00 6b 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e d.....-...k...SetupDiGetDeviceIn
390b80 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 foListDetailW.setupapi.dll..setu
390ba0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390bc0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
390be0 00 00 00 00 2d 00 00 00 6a 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f ....-...j...SetupDiGetDeviceInfo
390c00 4c 69 73 74 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ListDetailA.setupapi.dll..setupa
390c20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390c40 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......63........`.......d...
390c60 00 00 2b 00 00 00 69 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 ..+...i...SetupDiGetDeviceInfoLi
390c80 73 74 43 6c 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 stClass.setupapi.dll..setupapi.d
390ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390cc0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
390ce0 00 00 68 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 ..h...SetupDiGetCustomDeviceProp
390d00 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ertyW.setupapi.dll..setupapi.dll
390d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
390d40 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
390d60 67 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 g...SetupDiGetCustomDeviceProper
390d80 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tyA.setupapi.dll..setupapi.dll/.
390da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
390dc0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 66 00 ..66........`.......d.........f.
390de0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 ..SetupDiGetClassRegistryPropert
390e00 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yW.setupapi.dll.setupapi.dll/...
390e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390e40 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 65 00 04 00 66........`.......d.........e...
390e60 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 SetupDiGetClassRegistryPropertyA
390e80 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
390ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
390ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 64 00 04 00 53 65 ........`.......d.....&...d...Se
390ee0 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e tupDiGetClassPropertyW.setupapi.
390f00 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
390f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
390f40 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 63 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....,...c...SetupDiGetCl
390f60 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 assPropertyKeysExW.setupapi.dll.
390f80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
390fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
390fc0 00 00 64 aa 00 00 00 00 29 00 00 00 62 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 ..d.....)...b...SetupDiGetClassP
390fe0 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ropertyKeys.setupapi.dll..setupa
391000 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
391020 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
391040 00 00 28 00 00 00 61 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 ..(...a...SetupDiGetClassPropert
391060 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 yExW.setupapi.dll.setupapi.dll/.
391080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3910a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 60 00 ..63........`.......d.....+...`.
3910c0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 ..SetupDiGetClassInstallParamsW.
3910e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
391120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 5f 00 04 00 53 65 ........`.......d.....+..._...Se
391140 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 tupDiGetClassInstallParamsA.setu
391160 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
391180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3911a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5e 00 04 00 53 65 74 75 70 44 ....`.......d.....)...^...SetupD
3911c0 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 iGetClassImageListExW.setupapi.d
3911e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
391200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
391220 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5d 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....)...]...SetupDiGetCl
391240 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 assImageListExA.setupapi.dll..se
391260 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
391280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3912a0 64 aa 00 00 00 00 26 00 00 00 5c 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 d.....&...\...SetupDiGetClassIma
3912c0 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c geList.setupapi.dll.setupapi.dll
3912e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391300 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
391320 5b 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 [...SetupDiGetClassImageIndex.se
391340 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
391360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
391380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5a 00 04 00 53 65 74 75 ......`.......d....."...Z...Setu
3913a0 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pDiGetClassDevsW.setupapi.dll.se
3913c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3913e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
391400 64 aa 00 00 00 00 24 00 00 00 59 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 d.....$...Y...SetupDiGetClassDev
391420 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 sExW.setupapi.dll.setupapi.dll/.
391440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
391460 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 58 00 ..56........`.......d.....$...X.
391480 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 ..SetupDiGetClassDevsExA.setupap
3914a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
3914c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3914e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 57 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d....."...W...SetupDiGet
391500 43 6c 61 73 73 44 65 76 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ClassDevsA.setupapi.dll.setupapi
391520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391540 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
391560 2f 00 00 00 56 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 /...V...SetupDiGetClassDevProper
391580 74 79 53 68 65 65 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tySheetsW.setupapi.dll..setupapi
3915a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3915c0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
3915e0 2f 00 00 00 55 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 /...U...SetupDiGetClassDevProper
391600 74 79 53 68 65 65 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 tySheetsA.setupapi.dll..setupapi
391620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391640 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
391660 29 00 00 00 54 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 )...T...SetupDiGetClassDescripti
391680 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
3916a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3916c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 53 00 ..63........`.......d.....+...S.
3916e0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 ..SetupDiGetClassDescriptionExW.
391700 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
391740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 52 00 04 00 53 65 ........`.......d.....+...R...Se
391760 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 tupDiGetClassDescriptionExA.setu
391780 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
3917a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3917c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 51 00 04 00 53 65 74 75 70 44 ....`.......d.....)...Q...SetupD
3917e0 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 iGetClassDescriptionA.setupapi.d
391800 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
391820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
391840 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 50 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....(...P...SetupDiGetCl
391860 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 assBitmapIndex.setupapi.dll.setu
391880 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3918a0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
3918c0 00 00 00 00 2f 00 00 00 4f 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 ..../...O...SetupDiGetActualSect
3918e0 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ionToInstallW.setupapi.dll..setu
391900 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391920 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
391940 00 00 00 00 31 00 00 00 4e 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 ....1...N...SetupDiGetActualSect
391960 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ionToInstallExW.setupapi.dll..se
391980 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3919a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3919c0 64 aa 00 00 00 00 31 00 00 00 4d 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 d.....1...M...SetupDiGetActualSe
3919e0 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ctionToInstallExA.setupapi.dll..
391a00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
391a40 00 00 64 aa 00 00 00 00 2f 00 00 00 4c 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c ..d...../...L...SetupDiGetActual
391a60 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SectionToInstallA.setupapi.dll..
391a80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
391ac0 00 00 64 aa 00 00 00 00 2c 00 00 00 4b 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c ..d.....,...K...SetupDiGetActual
391ae0 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ModelsSectionW.setupapi.dll.setu
391b00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391b20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
391b40 00 00 00 00 2c 00 00 00 4a 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 ....,...J...SetupDiGetActualMode
391b60 6c 73 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 lsSectionA.setupapi.dll.setupapi
391b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391ba0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
391bc0 24 00 00 00 49 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 $...I...SetupDiEnumDriverInfoW.s
391be0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
391c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
391c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 48 00 04 00 53 65 74 75 ......`.......d.....$...H...Setu
391c40 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiEnumDriverInfoA.setupapi.dll.
391c60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
391ca0 00 00 64 aa 00 00 00 00 29 00 00 00 47 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 ..d.....)...G...SetupDiEnumDevic
391cc0 65 49 6e 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInterfaces.setupapi.dll..setupa
391ce0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
391d00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
391d20 00 00 23 00 00 00 46 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 ..#...F...SetupDiEnumDeviceInfo.
391d40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
391d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 45 00 04 00 53 65 ........`.......d.....!...E...Se
391da0 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupDiDrawMiniIcon.setupapi.dll..
391dc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
391e00 00 00 64 aa 00 00 00 00 2a 00 00 00 44 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 ..d.....*...D...SetupDiDestroyDr
391e20 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 iverInfoList.setupapi.dll.setupa
391e40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
391e60 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
391e80 00 00 2a 00 00 00 43 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e ..*...C...SetupDiDestroyDeviceIn
391ea0 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c foList.setupapi.dll.setupapi.dll
391ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
391ee0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
391f00 42 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 B...SetupDiDestroyClassImageList
391f20 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
391f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
391f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 41 00 04 00 53 65 ........`.......d.....0...A...Se
391f80 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 tupDiDeleteDeviceInterfaceRegKey
391fa0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
391fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
391fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 40 00 04 00 53 65 ........`.......d.........@...Se
392000 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 tupDiDeleteDeviceInterfaceData.s
392020 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
392040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
392060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3f 00 04 00 53 65 74 75 ......`.......d.....%...?...Setu
392080 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pDiDeleteDeviceInfo.setupapi.dll
3920a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3920c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3920e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3e 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 ....d.....$...>...SetupDiDeleteD
392100 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 evRegKey.setupapi.dll.setupapi.d
392120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
392140 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
392160 00 00 3d 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 ..=...SetupDiCreateDeviceInterfa
392180 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ceW.setupapi.dll..setupapi.dll/.
3921a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3921c0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 3c 00 ..69........`.......d.....1...<.
3921e0 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 ..SetupDiCreateDeviceInterfaceRe
392200 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c gKeyW.setupapi.dll..setupapi.dll
392220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392240 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
392260 3b 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 ;...SetupDiCreateDeviceInterface
392280 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 RegKeyA.setupapi.dll..setupapi.d
3922a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3922c0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3922e0 00 00 3a 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 ..:...SetupDiCreateDeviceInterfa
392300 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ceA.setupapi.dll..setupapi.dll/.
392320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392340 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 39 00 ..58........`.......d.....&...9.
392360 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 ..SetupDiCreateDeviceInfoW.setup
392380 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3923a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3923c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 38 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....,...8...SetupDiC
3923e0 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e reateDeviceInfoListExW.setupapi.
392400 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
392420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
392440 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 37 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....,...7...SetupDiCreat
392460 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 eDeviceInfoListExA.setupapi.dll.
392480 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
3924a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3924c0 00 00 64 aa 00 00 00 00 29 00 00 00 36 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....)...6...SetupDiCreateDev
3924e0 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 iceInfoList.setupapi.dll..setupa
392500 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
392520 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
392540 00 00 26 00 00 00 35 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 ..&...5...SetupDiCreateDeviceInf
392560 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 oA.setupapi.dll.setupapi.dll/...
392580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3925a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 34 00 04 00 57........`.......d.....%...4...
3925c0 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 SetupDiCreateDevRegKeyW.setupapi
3925e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
392600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
392620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 33 00 04 00 53 65 74 75 70 44 69 43 72 65 `.......d.....%...3...SetupDiCre
392640 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ateDevRegKeyA.setupapi.dll..setu
392660 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392680 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3926a0 00 00 00 00 27 00 00 00 32 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d ....'...2...SetupDiClassNameFrom
3926c0 47 75 69 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c GuidW.setupapi.dll..setupapi.dll
3926e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392700 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
392720 31 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 1...SetupDiClassNameFromGuidExW.
392740 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
392760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
392780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 30 00 04 00 53 65 ........`.......d.....)...0...Se
3927a0 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 tupDiClassNameFromGuidExA.setupa
3927c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
3927e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
392800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2f 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....'.../...SetupDiC
392820 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a lassNameFromGuidA.setupapi.dll..
392840 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
392880 00 00 64 aa 00 00 00 00 28 00 00 00 2e 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....(.......SetupDiClassGuid
3928a0 73 46 72 6f 6d 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 sFromNameW.setupapi.dll.setupapi
3928c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3928e0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
392900 2a 00 00 00 2d 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d *...-...SetupDiClassGuidsFromNam
392920 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eExW.setupapi.dll.setupapi.dll/.
392940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392960 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2c 00 ..62........`.......d.....*...,.
392980 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 ..SetupDiClassGuidsFromNameExA.s
3929a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
3929c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3929e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 2b 00 04 00 53 65 74 75 ......`.......d.....(...+...Setu
392a00 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e pDiClassGuidsFromNameA.setupapi.
392a20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
392a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
392a60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2a 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 ......d.........*...SetupDiChang
392a80 65 53 74 61 74 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eState.setupapi.dll.setupapi.dll
392aa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392ac0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
392ae0 29 00 04 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 )...SetupDiCancelDriverInfoSearc
392b00 68 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 h.setupapi.dll..setupapi.dll/...
392b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392b40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 28 00 04 00 59........`.......d.....'...(...
392b60 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 SetupDiCallClassInstaller.setupa
392b80 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
392ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
392bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 27 00 04 00 53 65 74 75 70 44 69 42 ..`.......d.....(...'...SetupDiB
392be0 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 uildDriverInfoList.setupapi.dll.
392c00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
392c40 00 00 64 aa 00 00 00 00 2a 00 00 00 26 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 ..d.....*...&...SetupDiBuildClas
392c60 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sInfoListExW.setupapi.dll.setupa
392c80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
392ca0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
392cc0 00 00 2a 00 00 00 25 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c ..*...%...SetupDiBuildClassInfoL
392ce0 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c istExA.setupapi.dll.setupapi.dll
392d00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392d20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
392d40 24 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 $...SetupDiBuildClassInfoList.se
392d60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
392d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
392da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 23 00 04 00 53 65 74 75 ......`.......d....."...#...Setu
392dc0 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pDiAskForOEMDisk.setupapi.dll.se
392de0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
392e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
392e20 64 aa 00 00 00 00 27 00 00 00 22 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 d.....'..."...SetupDestroyDiskSp
392e40 61 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 aceList.setupapi.dll..setupapi.d
392e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
392e80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
392ea0 00 00 21 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 ..!...SetupDeleteErrorW.setupapi
392ec0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
392ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
392f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 00 04 00 53 65 74 75 70 44 65 6c 65 74 `.......d.............SetupDelet
392f20 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eErrorA.setupapi.dll..setupapi.d
392f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
392f60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
392f80 00 00 1f 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 ......SetupDefaultQueueCallbackW
392fa0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
392fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
392fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1e 00 04 00 53 65 ........`.......d.....(.......Se
393000 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 tupDefaultQueueCallbackA.setupap
393020 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
393040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
393060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1d 00 04 00 53 65 74 75 70 44 65 63 6f 6d `.......d.....(.......SetupDecom
393080 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pressOrCopyFileW.setupapi.dll.se
3930a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3930c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3930e0 64 aa 00 00 00 00 28 00 00 00 1c 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 d.....(.......SetupDecompressOrC
393100 6f 70 79 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 opyFileA.setupapi.dll.setupapi.d
393120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
393140 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
393160 00 00 1b 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 ......SetupCreateDiskSpaceListW.
393180 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
3931a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3931c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1a 00 04 00 53 65 ........`.......d.....'.......Se
3931e0 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 tupCreateDiskSpaceListA.setupapi
393200 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
393220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
393240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 53 65 74 75 70 43 6f 70 79 4f `.......d.............SetupCopyO
393260 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c EMInfW.setupapi.dll.setupapi.dll
393280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3932a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3932c0 18 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c ....SetupCopyOEMInfA.setupapi.dl
3932e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
393300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
393320 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 17 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 ....d.............SetupCopyError
393340 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
393360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
393380 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 16 00 04 00 49........`.......d.............
3933a0 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 SetupCopyErrorA.setupapi.dll..se
3933c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3933e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
393400 64 aa 00 00 00 00 2e 00 00 00 15 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 d.............SetupConfigureWmiF
393420 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 romInfSectionW.setupapi.dll.setu
393440 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
393460 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
393480 00 00 00 00 2e 00 00 00 14 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f ............SetupConfigureWmiFro
3934a0 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mInfSectionA.setupapi.dll.setupa
3934c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3934e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
393500 00 00 23 00 00 00 13 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 ..#.......SetupCommitFileQueueW.
393520 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
393540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
393560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 12 00 04 00 53 65 ........`.......d.....#.......Se
393580 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupCommitFileQueueA.setupapi.dll
3935a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3935c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3935e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 ....d.............SetupCloseLog.
393600 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
393620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
393640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 10 00 04 00 53 65 ........`.......d.............Se
393660 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupCloseInfFile.setupapi.dll..se
393680 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3936a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3936c0 64 aa 00 00 00 00 21 00 00 00 0f 00 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 d.....!.......SetupCloseFileQueu
3936e0 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
393700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
393720 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0e 00 04 00 64........`.......d.....,.......
393740 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 SetupCancelTemporarySourceList.s
393760 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
393780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3937a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 53 65 74 75 ......`.......d.............Setu
3937c0 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pBackupErrorW.setupapi.dll..setu
3937e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
393800 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
393820 00 00 00 00 1f 00 00 00 0c 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 73 65 ............SetupBackupErrorA.se
393840 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
393860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
393880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0b 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
3938a0 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 pAdjustDiskSpaceListW.setupapi.d
3938c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3938e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
393900 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0a 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 ......d.....'.......SetupAdjustD
393920 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListA.setupapi.dll..setu
393940 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
393960 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
393980 00 00 00 00 23 00 00 00 09 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 ....#.......SetupAddToSourceList
3939a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3939c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3939e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 55........`.......d.....#.......
393a00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 SetupAddToSourceListA.setupapi.d
393a20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
393a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
393a60 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 07 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 ......d.....&.......SetupAddToDi
393a80 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 skSpaceListW.setupapi.dll.setupa
393aa0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
393ac0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
393ae0 00 00 26 00 00 00 06 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 ..&.......SetupAddToDiskSpaceLis
393b00 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
393b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
393b40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 05 00 04 00 65........`.......d.....-.......
393b60 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 SetupAddSectionToDiskSpaceListW.
393b80 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
393ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
393bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 04 00 04 00 53 65 ........`.......d.....-.......Se
393be0 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 tupAddSectionToDiskSpaceListA.se
393c00 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
393c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
393c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 03 00 04 00 53 65 74 75 ......`.......d.....4.......Setu
393c60 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 pAddInstallSectionToDiskSpaceLis
393c80 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
393ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
393cc0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 02 00 04 00 72........`.......d.....4.......
393ce0 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
393d00 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListA.setupapi.dll.setupapi.dll
393d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
393d40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
393d60 01 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 ....InstallHinfSectionW.setupapi
393d80 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
393da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
393dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e `.......d.....!.......InstallHin
393de0 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 fSectionA.setupapi.dll..setupapi
393e00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
393e20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
393e40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
393e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
393e80 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
393ea0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
393ec0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 .............setupapi.dll'......
393ee0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
393f00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
393f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 65 74 75 70 ...........................setup
393f40 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c api_NULL_THUNK_DATA.setupapi.dll
393f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
393f80 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
393fa0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
393fc0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
393fe0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
394000 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .setupapi.dll'................."
394020 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
394040 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
394060 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
394080 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..setupapi.dll/...-1..
3940a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
3940c0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3940e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
394100 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
394120 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
394140 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
394160 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .setupapi.dll'................."
394180 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3941a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
3941c0 00 00 05 00 00 00 02 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........setupapi.dll..@comp.id.|
3941e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
394200 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
394220 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
394240 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
394260 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 ......T...__IMPORT_DESCRIPTOR_se
394280 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 tupapi.__NULL_IMPORT_DESCRIPTOR.
3942a0 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c .setupapi_NULL_THUNK_DATA.sfc.dl
3942c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3942e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
394300 00 00 16 00 00 00 05 00 04 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 ..........SfpVerifyFile.sfc.dll.
394320 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sfc.dll/........-1..............
394340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
394360 00 00 64 aa 00 00 00 00 1a 00 00 00 04 00 04 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 ..d.............SfcIsKeyProtecte
394380 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.sfc.dll.sfc.dll/........-1....
3943a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3943c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 53 66 63 49 73 46 ....`.......d.............SfcIsF
3943e0 69 6c 65 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 ileProtected.sfc.dll..sfc.dll/..
394400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
394420 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
394440 00 00 02 00 04 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 ......SfcGetNextProtectedFile.sf
394460 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.sfc.dll/........-1........
394480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3944a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 53 52 53 65 74 52 65 73 74 6f `.......d.............SRSetResto
3944c0 72 65 50 6f 69 6e 74 57 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 rePointW.sfc.dll..sfc.dll/......
3944e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
394500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
394520 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c 00 0a 73 66 ..SRSetRestorePointA.sfc.dll..sf
394540 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
394560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......278.......`.d.....
394580 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
3945a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3945c0 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3945e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
394600 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 ..@.@..............sfc.dll'.....
394620 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
394640 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff INK................@comp.id.|...
394660 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 66 63 5f ............................sfc_
394680 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.sfc.dll/........
3946a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3946c0 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 246.......`.d...................
3946e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...d...........
394700 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 ....@..B.idata$3................
394720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 ............@.0..............sfc
394740 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
394760 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
394780 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3947a0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
3947c0 52 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.sfc.dll/........-1............
3947e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......477.......`.d.
394800 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
394820 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
394840 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
394860 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 0..idata$6......................
394880 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 ......@................sfc.dll'.
3948a0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3948c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
3948e0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 66 63 2e 64 6c 6c .........................sfc.dll
394900 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
394920 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
394940 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
394960 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
394980 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...5.............J...__IMPORT_DE
3949a0 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_sfc.__NULL_IMPORT_DESCR
3949c0 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 64 6f IPTOR..sfc_NULL_THUNK_DATA..shdo
3949e0 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cvw.dll/....-1..................
394a00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
394a20 00 00 00 00 25 00 00 00 02 00 04 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 ....%.......SoftwareUpdateMessag
394a40 65 42 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 eBox.shdocvw.dll..shdocvw.dll/..
394a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
394a80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 ..54........`.......d.....".....
394aa0 04 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e ..ImportPrivacySettings.shdocvw.
394ac0 64 6c 6c 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shdocvw.dll/....-1..........
394ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
394b00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 ......d.............DoPrivacyDlg
394b20 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shdocvw.dll..shdocvw.dll/....-1
394b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
394b60 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
394b80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
394ba0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
394bc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
394be0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
394c00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...shdocvw.dll'.................
394c20 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
394c40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.|...............
394c60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 ................shdocvw_NULL_THU
394c80 4e 4b 5f 44 41 54 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.shdocvw.dll/....-1......
394ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
394cc0 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
394ce0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
394d00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
394d20 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c ....@.0..............shdocvw.dll
394d40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
394d60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
394d80 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
394da0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 .....__NULL_IMPORT_DESCRIPTOR.sh
394dc0 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 docvw.dll/....-1................
394de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......493.......`.d.....
394e00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
394e20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
394e40 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
394e60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
394e80 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 ..@................shdocvw.dll'.
394ea0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
394ec0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
394ee0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 68 64 6f 63 76 77 .........................shdocvw
394f00 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
394f20 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
394f40 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
394f60 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
394f80 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
394fa0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_shdocvw.__NULL_IMPO
394fc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..shdocvw_NULL_THUN
394fe0 4b 5f 44 41 54 41 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..shell32.dll/....-1......
395000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
395020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f2 00 04 00 57 72 69 74 65 43 61 62 ..`.......d.............WriteCab
395040 69 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c inetState.shell32.dll.shell32.dl
395060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
395080 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3950a0 00 00 f1 00 04 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c ......Win32DeleteFile.shell32.dl
3950c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
3950e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
395100 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f0 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e ....d.............StgMakeUniqueN
395120 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ame.shell32.dll.shell32.dll/....
395140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395160 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ef 00 04 00 47........`.......d.............
395180 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SignalFileOpen.shell32.dll..shel
3951a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3951c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3951e0 00 00 00 00 1e 00 00 00 ee 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 ............Shell_NotifyIconW.sh
395200 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
395220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
395240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ed 00 04 00 53 68 65 6c 6c 5f ....`.......d.....$.......Shell_
395260 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 NotifyIconGetRect.shell32.dll.sh
395280 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3952a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3952c0 64 aa 00 00 00 00 1e 00 00 00 ec 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 d.............Shell_NotifyIconA.
3952e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
395300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
395320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 eb 00 04 00 53 68 65 6c ......`.......d.............Shel
395340 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 l_MergeMenus.shell32.dll..shell3
395360 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
395380 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3953a0 00 00 20 00 00 00 ea 00 04 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 ..........Shell_GetImageLists.sh
3953c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
3953e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
395400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e9 00 04 00 53 68 65 6c 6c 5f ....`.......d.....'.......Shell_
395420 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c GetCachedImageIndexW.shell32.dll
395440 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
395460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
395480 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e8 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 ....d.....'.......Shell_GetCache
3954a0 64 49 6d 61 67 65 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 dImageIndexA.shell32.dll..shell3
3954c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3954e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
395500 00 00 26 00 00 00 e7 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e ..&.......Shell_GetCachedImageIn
395520 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 dex.shell32.dll.shell32.dll/....
395540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395560 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e6 00 04 00 46........`.......d.............
395580 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ShellExecuteW.shell32.dll.shell3
3955a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3955c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3955e0 00 00 1c 00 00 00 e5 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 ..........ShellExecuteExW.shell3
395600 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
395620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
395640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e4 00 04 00 53 68 65 6c 6c 45 78 65 63 75 `.......d.............ShellExecu
395660 74 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 teExA.shell32.dll.shell32.dll/..
395680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3956a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e3 00 ..46........`.......d...........
3956c0 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..ShellExecuteA.shell32.dll.shel
3956e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395700 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
395720 00 00 00 00 18 00 00 00 e2 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e ............ShellAboutW.shell32.
395740 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
395760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
395780 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e1 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 ......d.............ShellAboutA.
3957a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
3957c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3957e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 e0 00 04 00 53 65 74 43 ......`.......d.....4.......SetC
395800 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
395820 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 lID.shell32.dll.shell32.dll/....
395840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395860 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 df 00 04 00 46........`.......d.............
395880 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 SHValidateUNC.shell32.dll.shell3
3958a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3958c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3958e0 00 00 1b 00 00 00 de 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 ..........SHUpdateImageW.shell32
395900 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
395920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
395940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 dd 00 04 00 53 48 55 70 64 61 74 65 49 6d `.......d.............SHUpdateIm
395960 61 67 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ageA.shell32.dll..shell32.dll/..
395980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3959a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 dc 00 ..54........`.......d.....".....
3959c0 04 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e ..SHTestTokenMembership.shell32.
3959e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
395a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
395a20 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 db 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f ......d.....(.......SHStartNetCo
395a40 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c nnectionDialogW.shell32.dll.shel
395a60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
395a80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
395aa0 00 00 00 00 23 00 00 00 da 00 04 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 ....#.......SHSimpleIDListFromPa
395ac0 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 th.shell32.dll..shell32.dll/....
395ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395b00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d9 00 04 00 54........`.......d.....".......
395b20 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c SHShowManageLibraryUI.shell32.dl
395b40 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
395b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
395b80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d8 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 ....d.....&.......SHShellFolderV
395ba0 69 65 77 5f 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e iew_Message.shell32.dll.shell32.
395bc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
395be0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
395c00 22 00 00 00 d7 00 04 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 ".......SHSetUnreadMailCountW.sh
395c20 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
395c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
395c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 d6 00 04 00 53 48 53 65 74 54 ....`.......d.....*.......SHSetT
395c80 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e emporaryPropertyForItem.shell32.
395ca0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
395cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
395ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d5 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a ......d.............SHSetLocaliz
395d00 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f edName.shell32.dll..shell32.dll/
395d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
395d40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
395d60 d4 00 04 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 ....SHSetKnownFolderPath.shell32
395d80 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
395da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
395dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d3 00 04 00 53 48 53 65 74 49 6e 73 74 61 `.......d.....".......SHSetInsta
395de0 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e nceExplorer.shell32.dll.shell32.
395e00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
395e20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
395e40 1d 00 00 00 d2 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 ........SHSetFolderPathW.shell32
395e60 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
395e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
395ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 d1 00 04 00 53 48 53 65 74 46 6f 6c 64 65 `.......d.............SHSetFolde
395ec0 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rPathA.shell32.dll..shell32.dll/
395ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
395f00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
395f20 d0 00 04 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c ....SHSetDefaultProperties.shell
395f40 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
395f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
395f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 cf 00 04 00 53 48 52 65 73 74 72 69 ..`.......d.............SHRestri
395fa0 63 74 65 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 cted.shell32.dll..shell32.dll/..
395fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
395fe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ce 00 ..49........`.......d...........
396000 04 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHResolveLibrary.shell32.dll..
396020 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
396060 00 00 64 aa 00 00 00 00 2b 00 00 00 cd 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f ..d.....+.......SHReplaceFromPro
396080 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c pSheetExtArray.shell32.dll..shel
3960a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3960c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3960e0 00 00 00 00 22 00 00 00 cc 00 04 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d ....".......SHRemoveLocalizedNam
396100 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shell32.dll.shell32.dll/....-1
396120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
396140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 cb 00 04 00 53 48 ........`.......d.....).......SH
396160 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c QueryUserNotificationState.shell
396180 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
3961a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3961c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ca 00 04 00 53 48 51 75 65 72 79 52 ..`.......d.............SHQueryR
3961e0 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ecycleBinW.shell32.dll..shell32.
396200 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
396220 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
396240 1f 00 00 00 c9 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c ........SHQueryRecycleBinA.shell
396260 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
396280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3962a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c8 00 04 00 53 48 50 72 6f 70 53 74 ..`.......d.....#.......SHPropSt
3962c0 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c gWriteMultiple.shell32.dll..shel
3962e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
396300 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
396320 00 00 00 00 22 00 00 00 c7 00 04 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c ....".......SHPropStgReadMultipl
396340 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shell32.dll.shell32.dll/....-1
396360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
396380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c6 00 04 00 53 48 ........`.......d.............SH
3963a0 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 PropStgCreate.shell32.dll.shell3
3963c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3963e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
396400 00 00 23 00 00 00 c5 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 ..#.......SHPathPrepareForWriteW
396420 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
396440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
396460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 c4 00 04 00 53 48 ........`.......d.....#.......SH
396480 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c PathPrepareForWriteA.shell32.dll
3964a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3964c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3964e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c3 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 ....d.............SHParseDisplay
396500 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Name.shell32.dll..shell32.dll/..
396520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
396540 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c2 00 ..49........`.......d...........
396560 04 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHOpenWithDialog.shell32.dll..
396580 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3965a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3965c0 00 00 64 aa 00 00 00 00 1d 00 00 00 c1 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 ..d.............SHOpenPropSheetW
3965e0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
396600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
396620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 c0 00 04 00 53 48 ........`.......d.....'.......SH
396640 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 OpenFolderAndSelectItems.shell32
396660 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
396680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3966a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bf 00 04 00 53 48 4f 62 6a 65 63 74 50 72 `.......d.............SHObjectPr
3966c0 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c operties.shell32.dll..shell32.dl
3966e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
396700 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
396720 00 00 be 00 04 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c ......SHMultiFileProperties.shel
396740 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
396760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
396780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 bd 00 04 00 53 48 4d 61 70 50 49 44 ..`.......d.....,.......SHMapPID
3967a0 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e LToSystemImageListIndex.shell32.
3967c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
3967e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
396800 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 bc 00 04 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 ......d.....2.......SHLoadNonloa
396820 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 73 68 65 6c 6c 33 dedIconOverlayIdentifiers.shell3
396840 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
396860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
396880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 bb 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 `.......d.............SHLoadInPr
3968a0 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 oc.shell32.dll..shell32.dll/....
3968c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3968e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ba 00 04 00 49........`.......d.............
396900 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 SHLimitInputEdit.shell32.dll..sh
396920 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
396940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
396960 64 aa 00 00 00 00 25 00 00 00 b9 00 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f d.....%.......SHIsFileAvailableO
396980 66 66 6c 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ffline.shell32.dll..shell32.dll/
3969a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3969c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3969e0 b8 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c ....SHInvokePrinterCommandW.shel
396a00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
396a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
396a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b7 00 04 00 53 48 49 6e 76 6f 6b 65 ..`.......d.....$.......SHInvoke
396a60 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c PrinterCommandA.shell32.dll.shel
396a80 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
396aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
396ac0 00 00 00 00 1f 00 00 00 b6 00 04 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 73 ............SHILCreateFromPath.s
396ae0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
396b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
396b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b5 00 04 00 53 48 48 61 ......`.......d.............SHHa
396b40 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ndleUpdateImage.shell32.dll.shel
396b60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
396b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
396ba0 00 00 00 00 22 00 00 00 b4 00 04 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 ....".......SHGetUnreadMailCount
396bc0 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shell32.dll.shell32.dll/....-1
396be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
396c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 b3 00 04 00 53 48 ........`.......d.....*.......SH
396c20 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c GetTemporaryPropertyForItem.shel
396c40 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
396c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
396c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b2 00 04 00 53 48 47 65 74 53 74 6f ..`.......d.............SHGetSto
396ca0 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ckIconInfo.shell32.dll..shell32.
396cc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
396ce0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
396d00 24 00 00 00 b1 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 $.......SHGetSpecialFolderPathW.
396d20 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
396d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
396d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b0 00 04 00 53 48 47 65 ......`.......d.....$.......SHGe
396d80 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 tSpecialFolderPathA.shell32.dll.
396da0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
396dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
396de0 00 00 64 aa 00 00 00 00 27 00 00 00 af 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 ..d.....'.......SHGetSpecialFold
396e00 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e erLocation.shell32.dll..shell32.
396e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
396e40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
396e60 1a 00 00 00 ae 00 04 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c ........SHGetSettings.shell32.dl
396e80 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
396ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
396ec0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ad 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e ....d.............SHGetSetSettin
396ee0 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 gs.shell32.dll..shell32.dll/....
396f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
396f20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ac 00 04 00 61........`.......d.....).......
396f40 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 SHGetSetFolderCustomSettings.she
396f60 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
396f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
396fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ab 00 04 00 53 48 47 65 74 52 ....`.......d.............SHGetR
396fc0 65 61 6c 49 44 4c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ealIDL.shell32.dll..shell32.dll/
396fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397000 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
397020 aa 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e ....SHGetPropertyStoreFromParsin
397040 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 gName.shell32.dll.shell32.dll/..
397060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
397080 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 a9 00 ..61........`.......d.....).....
3970a0 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 ..SHGetPropertyStoreFromIDList.s
3970c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
3970e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
397100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 a8 00 04 00 53 48 47 65 ......`.......d.....(.......SHGe
397120 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c 6c 33 32 2e tPropertyStoreForWindow.shell32.
397140 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
397160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
397180 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a7 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f ......d.....!.......SHGetPathFro
3971a0 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c mIDListW.shell32.dll..shell32.dl
3971c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3971e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
397200 00 00 a6 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c ......SHGetPathFromIDListEx.shel
397220 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
397240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
397260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a5 00 04 00 53 48 47 65 74 50 61 74 ..`.......d.....!.......SHGetPat
397280 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 hFromIDListA.shell32.dll..shell3
3972a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3972c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3972e0 00 00 1e 00 00 00 a4 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c ..........SHGetNewLinkInfoW.shel
397300 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
397320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
397340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a3 00 04 00 53 48 47 65 74 4e 65 77 ..`.......d.............SHGetNew
397360 4c 69 6e 6b 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c LinkInfoA.shell32.dll.shell32.dl
397380 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3973a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3973c0 00 00 a2 00 04 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 ......SHGetNameFromIDList.shell3
3973e0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
397400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
397420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 a1 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f `.......d.............SHGetMallo
397440 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 c.shell32.dll.shell32.dll/....-1
397460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
397480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a0 00 04 00 53 48 ........`.......d.............SH
3974a0 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 GetLocalizedName.shell32.dll..sh
3974c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3974e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
397500 64 aa 00 00 00 00 21 00 00 00 9f 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 d.....!.......SHGetKnownFolderPa
397520 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 th.shell32.dll..shell32.dll/....
397540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
397560 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 9e 00 04 00 53........`.......d.....!.......
397580 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c SHGetKnownFolderItem.shell32.dll
3975a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3975c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3975e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 9d 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 ....d.....#.......SHGetKnownFold
397600 65 72 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c erIDList.shell32.dll..shell32.dl
397620 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
397640 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
397660 00 00 9c 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 ......SHGetItemFromObject.shell3
397680 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
3976a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3976c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9b 00 04 00 53 48 47 65 74 49 74 65 6d 46 `.......d.....$.......SHGetItemF
3976e0 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 romDataObject.shell32.dll.shell3
397700 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
397720 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
397740 00 00 22 00 00 00 9a 00 04 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 ..".......SHGetInstanceExplorer.
397760 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
397780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3977a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 99 00 04 00 53 48 47 65 ......`.......d.............SHGe
3977c0 74 49 6d 61 67 65 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tImageList.shell32.dll..shell32.
3977e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
397800 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
397820 23 00 00 00 98 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 #.......SHGetIconOverlayIndexW.s
397840 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
397860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
397880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 97 00 04 00 53 48 47 65 ......`.......d.....#.......SHGe
3978a0 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a tIconOverlayIndexA.shell32.dll..
3978c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3978e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
397900 00 00 64 aa 00 00 00 00 22 00 00 00 96 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f ..d.....".......SHGetIDListFromO
397920 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 bject.shell32.dll.shell32.dll/..
397940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
397960 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 95 00 ..49........`.......d...........
397980 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHGetFolderPathW.shell32.dll..
3979a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3979c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3979e0 00 00 64 aa 00 00 00 00 26 00 00 00 94 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 ..d.....&.......SHGetFolderPathA
397a00 6e 64 53 75 62 44 69 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ndSubDirW.shell32.dll.shell32.dl
397a20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
397a40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
397a60 00 00 93 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 ......SHGetFolderPathAndSubDirA.
397a80 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
397aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
397ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 92 00 04 00 53 48 47 65 ......`.......d.............SHGe
397ae0 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tFolderPathA.shell32.dll..shell3
397b00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
397b20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
397b40 00 00 20 00 00 00 91 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 ..........SHGetFolderLocation.sh
397b60 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
397b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
397ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 90 00 04 00 53 48 47 65 74 46 ....`.......d.............SHGetF
397bc0 69 6c 65 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ileInfoW.shell32.dll..shell32.dl
397be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
397c00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
397c20 00 00 8f 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......SHGetFileInfoA.shell32.dll
397c40 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
397c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
397c80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8e 00 04 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 ....d.............SHGetDriveMedi
397ca0 61 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 a.shell32.dll.shell32.dll/....-1
397cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
397ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8d 00 04 00 53 48 ........`.......d.....".......SH
397d00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetDiskFreeSpaceExW.shell32.dll.
397d20 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
397d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
397d60 00 00 64 aa 00 00 00 00 22 00 00 00 8c 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 ..d.....".......SHGetDiskFreeSpa
397d80 63 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ceExA.shell32.dll.shell32.dll/..
397da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
397dc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 8b 00 ..51........`.......d...........
397de0 04 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHGetDesktopFolder.shell32.dll
397e00 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
397e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
397e40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 8a 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 ....d.....!.......SHGetDataFromI
397e60 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f DListW.shell32.dll..shell32.dll/
397e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397ea0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
397ec0 89 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 ....SHGetDataFromIDListA.shell32
397ee0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
397f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
397f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 88 00 04 00 53 48 47 65 74 41 74 74 72 69 `.......d.....*.......SHGetAttri
397f40 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 butesFromDataObject.shell32.dll.
397f60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
397f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
397fa0 00 00 64 aa 00 00 00 00 1f 00 00 00 87 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e ..d.............SHFreeNameMappin
397fc0 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 gs.shell32.dll..shell32.dll/....
397fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
398000 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 86 00 04 00 39........`.......d.............
398020 53 48 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f SHFree.shell32.dll..shell32.dll/
398040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
398060 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
398080 85 00 04 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....SHFormatDrive.shell32.dll.sh
3980a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3980c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3980e0 64 aa 00 00 00 00 1b 00 00 00 84 00 04 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 73 68 65 d.............SHFlushSFCache.she
398100 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
398120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
398140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 83 00 04 00 53 48 46 69 6e 64 ....`.......d.....!.......SHFind
398160 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c _InitMenuPopup.shell32.dll..shel
398180 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3981a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3981c0 00 00 00 00 18 00 00 00 82 00 04 00 53 48 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e ............SHFindFiles.shell32.
3981e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
398200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
398220 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 81 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 ......d.............SHFileOperat
398240 69 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ionW.shell32.dll..shell32.dll/..
398260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
398280 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 80 00 ..49........`.......d...........
3982a0 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHFileOperationA.shell32.dll..
3982c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3982e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
398300 00 00 64 aa 00 00 00 00 2c 00 00 00 7f 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d ..d.....,.......SHEvaluateSystem
398320 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c CommandTemplate.shell32.dll.shel
398340 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
398360 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
398380 00 00 00 00 2b 00 00 00 7e 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 ....+...~...SHEnumerateUnreadMai
3983a0 6c 41 63 63 6f 75 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e lAccountsW.shell32.dll..shell32.
3983c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3983e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
398400 1f 00 00 00 7d 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c ....}...SHEmptyRecycleBinW.shell
398420 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
398440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
398460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7c 00 04 00 53 48 45 6d 70 74 79 52 ..`.......d.........|...SHEmptyR
398480 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ecycleBinA.shell32.dll..shell32.
3984a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3984c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3984e0 19 00 00 00 7b 00 04 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....{...SHDoDragDrop.shell32.dll
398500 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
398520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
398540 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 7a 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 ....d.....'...z...SHDestroyPropS
398560 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 heetExtArray.shell32.dll..shell3
398580 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3985a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3985c0 00 00 1e 00 00 00 79 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c ......y...SHDefExtractIconW.shel
3985e0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
398600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
398620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 78 00 04 00 53 48 44 65 66 45 78 74 ..`.......d.........x...SHDefExt
398640 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ractIconA.shell32.dll.shell32.dl
398660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398680 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3986a0 00 00 77 00 04 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c ..w...SHCreateStdEnumFmtEtc.shel
3986c0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
3986e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
398700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 76 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....0...v...SHCreate
398720 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c ShellItemArrayFromShellItem.shel
398740 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
398760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
398780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 75 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.........u...SHCreate
3987a0 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 73 68 65 6c 6c 33 ShellItemArrayFromIDLists.shell3
3987c0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
3987e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
398800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 74 00 04 00 53 48 43 72 65 61 74 65 53 68 `.......d.....1...t...SHCreateSh
398820 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c ellItemArrayFromDataObject.shell
398840 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
398860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
398880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 73 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....#...s...SHCreate
3988a0 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ShellItemArray.shell32.dll..shel
3988c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3988e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
398900 00 00 00 00 1e 00 00 00 72 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 ........r...SHCreateShellItem.sh
398920 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
398940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
398960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 71 00 04 00 53 48 43 72 65 61 ....`.......d.....&...q...SHCrea
398980 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 teShellFolderViewEx.shell32.dll.
3989a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
3989c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3989e0 00 00 64 aa 00 00 00 00 24 00 00 00 70 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c ..d.....$...p...SHCreateShellFol
398a00 64 65 72 56 69 65 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f derView.shell32.dll.shell32.dll/
398a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
398a40 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
398a60 6f 00 04 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d o...SHCreateQueryCancelAutoPlayM
398a80 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f oniker.shell32.dll..shell32.dll/
398aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
398ac0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
398ae0 6e 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 n...SHCreatePropSheetExtArray.sh
398b00 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
398b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
398b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6d 00 04 00 53 48 43 72 65 61 ....`.......d.....#...m...SHCrea
398b60 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 teProcessAsUserW.shell32.dll..sh
398b80 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
398bc0 64 aa 00 00 00 00 23 00 00 00 6c 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 d.....#...l...SHCreateItemWithPa
398be0 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rent.shell32.dll..shell32.dll/..
398c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
398c20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6b 00 ..58........`.......d.....&...k.
398c40 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c ..SHCreateItemInKnownFolder.shel
398c60 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
398c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
398ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 6a 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....)...j...SHCreate
398cc0 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ItemFromRelativeName.shell32.dll
398ce0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
398d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
398d20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 69 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 ....d.....(...i...SHCreateItemFr
398d40 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 omParsingName.shell32.dll.shell3
398d60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398d80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
398da0 00 00 23 00 00 00 68 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 ..#...h...SHCreateItemFromIDList
398dc0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
398de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
398e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 67 00 04 00 53 48 ........`.......d.....%...g...SH
398e20 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 CreateFileExtractIconW.shell32.d
398e40 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
398e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
398e80 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 66 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 ......d.....!...f...SHCreateDire
398ea0 63 74 6f 72 79 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ctoryExW.shell32.dll..shell32.dl
398ec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398ee0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
398f00 00 00 65 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c ..e...SHCreateDirectoryExA.shell
398f20 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
398f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
398f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 64 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.........d...SHCreate
398f80 44 69 72 65 63 74 6f 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c Directory.shell32.dll.shell32.dl
398fa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398fc0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
398fe0 00 00 63 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f ..c...SHCreateDefaultPropertiesO
399000 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 p.shell32.dll.shell32.dll/....-1
399020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
399040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 62 00 04 00 53 48 ........`.......d.....'...b...SH
399060 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 CreateDefaultExtractIcon.shell32
399080 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
3990a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3990c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 61 00 04 00 53 48 43 72 65 61 74 65 44 65 `.......d.....'...a...SHCreateDe
3990e0 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 faultContextMenu.shell32.dll..sh
399100 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
399140 64 aa 00 00 00 00 1f 00 00 00 60 00 04 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 d.........`...SHCreateDataObject
399160 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
399180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3991a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 5f 00 04 00 53 48 ........`.......d.....,..._...SH
3991c0 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 CreateAssociationRegistration.sh
3991e0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
399200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
399220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5e 00 04 00 53 48 43 6f 43 72 ....`.......d.........^...SHCoCr
399240 65 61 74 65 49 6e 73 74 61 6e 63 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 eateInstance.shell32.dll..shell3
399260 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
399280 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3992a0 00 00 21 00 00 00 5d 00 04 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 ..!...]...SHCloneSpecialIDList.s
3992c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
3992e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
399300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5c 00 04 00 53 48 43 68 ......`.......d.....)...\...SHCh
399320 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 angeNotifyRegisterThread.shell32
399340 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
399360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
399380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 5b 00 04 00 53 48 43 68 61 6e 67 65 4e 6f `.......d.....#...[...SHChangeNo
3993a0 74 69 66 79 52 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tifyRegister.shell32.dll..shell3
3993c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3993e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
399400 00 00 25 00 00 00 5a 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 ..%...Z...SHChangeNotifyDeregist
399420 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 er.shell32.dll..shell32.dll/....
399440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
399460 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 59 00 04 00 47........`.......d.........Y...
399480 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SHChangeNotify.shell32.dll..shel
3994a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3994c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3994e0 00 00 00 00 28 00 00 00 58 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ....(...X...SHChangeNotification
399500 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f _Unlock.shell32.dll.shell32.dll/
399520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399540 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
399560 57 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 W...SHChangeNotification_Lock.sh
399580 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
3995a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3995c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 04 00 53 48 43 4c 53 49 ....`.......d.........V...SHCLSI
3995e0 44 46 72 6f 6d 53 74 72 69 6e 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e DFromString.shell32.dll.shell32.
399600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
399620 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
399640 1f 00 00 00 55 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c ....U...SHBrowseForFolderW.shell
399660 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
399680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3996a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 54 00 04 00 53 48 42 72 6f 77 73 65 ..`.......d.........T...SHBrowse
3996c0 46 6f 72 46 6f 6c 64 65 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ForFolderA.shell32.dll..shell32.
3996e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
399700 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
399720 1b 00 00 00 53 00 04 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 ....S...SHBindToParent.shell32.d
399740 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
399760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
399780 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 52 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 ......d.........R...SHBindToObje
3997a0 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ct.shell32.dll..shell32.dll/....
3997c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3997e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 51 00 04 00 61........`.......d.....)...Q...
399800 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 SHBindToFolderIDListParentEx.she
399820 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
399840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
399860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 50 00 04 00 53 48 42 69 6e 64 ....`.......d.....'...P...SHBind
399880 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ToFolderIDListParent.shell32.dll
3998a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3998c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3998e0 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 4f 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e ....d.....8...O...SHAssocEnumHan
399900 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 73 68 dlersForProtocolByApplication.sh
399920 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
399940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
399960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4e 00 04 00 53 48 41 73 73 6f ....`.......d.........N...SHAsso
399980 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 cEnumHandlers.shell32.dll.shell3
3999a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3999c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3999e0 00 00 1c 00 00 00 4d 00 04 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 ......M...SHAppBarMessage.shell3
399a00 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
399a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
399a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 4c 00 04 00 53 48 41 6c 6c 6f 63 00 73 68 `.......d.........L...SHAlloc.sh
399a60 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
399a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
399aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4b 00 04 00 53 48 41 64 64 54 ....`.......d.........K...SHAddT
399ac0 6f 52 65 63 65 6e 74 44 6f 63 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e oRecentDocs.shell32.dll.shell32.
399ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
399b00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
399b20 27 00 00 00 4a 00 04 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 '...J...SHAddFromPropSheetExtArr
399b40 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ay.shell32.dll..shell32.dll/....
399b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
399b80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 49 00 04 00 60........`.......d.....(...I...
399ba0 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c SHAddDefaultPropertiesByExt.shel
399bc0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
399be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
399c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 48 00 04 00 52 65 73 74 61 72 74 44 ..`.......d.........H...RestartD
399c20 69 61 6c 6f 67 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ialogEx.shell32.dll.shell32.dll/
399c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399c60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
399c80 47 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 G...RestartDialog.shell32.dll.sh
399ca0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
399ce0 64 aa 00 00 00 00 1a 00 00 00 46 00 04 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 73 68 65 6c d.........F...RealDriveType.shel
399d00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
399d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
399d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 45 00 04 00 52 65 61 64 43 61 62 69 ..`.......d.........E...ReadCabi
399d60 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c netState.shell32.dll..shell32.dl
399d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399da0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
399dc0 00 00 44 00 04 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c ..D...PifMgr_SetProperties.shell
399de0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
399e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
399e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 43 00 04 00 50 69 66 4d 67 72 5f 4f ..`.......d....."...C...PifMgr_O
399e40 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 penProperties.shell32.dll.shell3
399e60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
399e80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
399ea0 00 00 21 00 00 00 42 00 04 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 ..!...B...PifMgr_GetProperties.s
399ec0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
399ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
399f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 41 00 04 00 50 69 66 4d ......`.......d.....#...A...PifM
399f20 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a gr_CloseProperties.shell32.dll..
399f40 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
399f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
399f80 00 00 64 aa 00 00 00 00 18 00 00 00 40 00 04 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 73 68 65 6c ..d.........@...PickIconDlg.shel
399fa0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
399fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
399fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 3f 00 04 00 50 61 74 68 59 65 74 41 ..`.......d.....)...?...PathYetA
39a000 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c notherMakeUniqueName.shell32.dll
39a020 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39a040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
39a060 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3e 00 04 00 50 61 74 68 52 65 73 6f 6c 76 65 00 73 68 ....d.........>...PathResolve.sh
39a080 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
39a0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3d 00 04 00 50 61 74 68 51 75 ....`.......d.........=...PathQu
39a0e0 61 6c 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 alify.shell32.dll.shell32.dll/..
39a100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a120 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 ..51........`.......d.........<.
39a140 04 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..PathMakeUniqueName.shell32.dll
39a160 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39a180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
39a1a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3b 00 04 00 50 61 74 68 49 73 53 6c 6f 77 57 00 73 68 ....d.........;...PathIsSlowW.sh
39a1c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
39a200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 50 61 74 68 49 73 ....`.......d.........:...PathIs
39a220 53 6c 6f 77 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 SlowA.shell32.dll.shell32.dll/..
39a240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a260 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 39 00 ..42........`.......d.........9.
39a280 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ..PathIsExe.shell32.dll.shell32.
39a2a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39a2c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
39a2e0 1d 00 00 00 38 00 04 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 ....8...PathGetShortPath.shell32
39a300 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39a320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
39a340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 37 00 04 00 50 61 74 68 43 6c 65 61 6e 75 `.......d.........7...PathCleanu
39a360 70 53 70 65 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 pSpec.shell32.dll.shell32.dll/..
39a380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a3a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 ..46........`.......d.........6.
39a3c0 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..OpenRegStream.shell32.dll.shel
39a3e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a400 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
39a420 00 00 00 00 1a 00 00 00 35 00 04 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 ........5...IsUserAnAdmin.shell3
39a440 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39a460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
39a480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 34 00 04 00 49 73 4e 65 74 44 72 69 76 65 `.......d.........4...IsNetDrive
39a4a0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
39a4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 33 00 04 00 49 73 ........`.......d.........3...Is
39a500 4c 46 4e 44 72 69 76 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c LFNDriveW.shell32.dll.shell32.dl
39a520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a540 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
39a560 00 00 32 00 04 00 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ..2...IsLFNDriveA.shell32.dll.sh
39a580 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39a5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
39a5c0 64 aa 00 00 00 00 26 00 00 00 31 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 d.....&...1...InitNetworkAddress
39a5e0 43 6f 6e 74 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Control.shell32.dll.shell32.dll/
39a600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39a620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
39a640 30 00 04 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 0...ILSaveToStream.shell32.dll..
39a660 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39a680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
39a6a0 00 00 64 aa 00 00 00 00 1b 00 00 00 2f 00 04 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 73 ..d........./...ILRemoveLastID.s
39a6c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39a6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
39a700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2e 00 04 00 49 4c 4c 6f ......`.......d.............ILLo
39a720 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c adFromStreamEx.shell32.dll..shel
39a740 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a760 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
39a780 00 00 00 00 17 00 00 00 2d 00 04 00 49 4c 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 ........-...ILIsParent.shell32.d
39a7a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39a7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
39a7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2c 00 04 00 49 4c 49 73 45 71 75 61 6c 00 73 68 ......d.........,...ILIsEqual.sh
39a800 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
39a840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2b 00 04 00 49 4c 47 65 74 53 ....`.......d.........+...ILGetS
39a860 69 7a 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ize.shell32.dll.shell32.dll/....
39a880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39a8a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2a 00 04 00 42........`.......d.........*...
39a8c0 49 4c 47 65 74 4e 65 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ILGetNext.shell32.dll.shell32.dl
39a8e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a900 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
39a920 00 00 29 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 ..)...ILFree.shell32.dll..shell3
39a940 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a960 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
39a980 00 00 19 00 00 00 28 00 04 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 ......(...ILFindLastID.shell32.d
39a9a0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39a9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39a9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 27 00 04 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 ......d.........'...ILFindChild.
39aa00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
39aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
39aa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 26 00 04 00 49 4c 43 72 ......`.......d.........&...ILCr
39aa60 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 eateFromPathW.shell32.dll.shell3
39aa80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39aaa0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
39aac0 00 00 1e 00 00 00 25 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c ......%...ILCreateFromPathA.shel
39aae0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39ab20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 24 00 04 00 49 4c 43 6f 6d 62 69 6e ..`.......d.........$...ILCombin
39ab40 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shell32.dll.shell32.dll/....-1
39ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
39ab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 23 00 04 00 49 4c ........`.......d.........#...IL
39aba0 43 6c 6f 6e 65 46 69 72 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e CloneFirst.shell32.dll..shell32.
39abc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39abe0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
39ac00 14 00 00 00 22 00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ...."...ILClone.shell32.dll.shel
39ac20 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39ac40 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
39ac60 00 00 00 00 17 00 00 00 21 00 04 00 49 4c 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 ........!...ILAppendID.shell32.d
39ac80 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39aca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
39acc0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 20 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 ......d.....".......GetFileNameF
39ace0 72 6f 6d 42 72 6f 77 73 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c romBrowse.shell32.dll.shell32.dl
39ad00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39ad20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
39ad40 00 00 1f 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 ......GetCurrentProcessExplicitA
39ad60 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ppUserModelID.shell32.dll.shell3
39ad80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39ada0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
39adc0 00 00 1c 00 00 00 1e 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 ..........FindExecutableW.shell3
39ade0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
39ae20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 00 04 00 46 69 6e 64 45 78 65 63 75 74 `.......d.............FindExecut
39ae40 61 62 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ableA.shell32.dll.shell32.dll/..
39ae60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39ae80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1c 00 ..45........`.......d...........
39aea0 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ..ExtractIconW.shell32.dll..shel
39aec0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39aee0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
39af00 00 00 00 00 1b 00 00 00 1b 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c ............ExtractIconExW.shell
39af20 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39af40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
39af60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1a 00 04 00 45 78 74 72 61 63 74 49 ..`.......d.............ExtractI
39af80 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f conExA.shell32.dll..shell32.dll/
39afa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39afc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
39afe0 19 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ....ExtractIconA.shell32.dll..sh
39b000 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39b020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
39b040 64 aa 00 00 00 00 23 00 00 00 18 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 d.....#.......ExtractAssociatedI
39b060 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 conW.shell32.dll..shell32.dll/..
39b080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39b0a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 00 ..57........`.......d.....%.....
39b0c0 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c ..ExtractAssociatedIconExW.shell
39b0e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
39b120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 45 78 74 72 61 63 74 41 ..`.......d.....%.......ExtractA
39b140 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ssociatedIconExA.shell32.dll..sh
39b160 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39b180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
39b1a0 64 aa 00 00 00 00 23 00 00 00 15 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 d.....#.......ExtractAssociatedI
39b1c0 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 conA.shell32.dll..shell32.dll/..
39b1e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39b200 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 14 00 ..46........`.......d...........
39b220 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..DuplicateIcon.shell32.dll.shel
39b240 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39b260 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
39b280 00 00 00 00 16 00 00 00 13 00 04 00 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c ............DriveType.shell32.dl
39b2a0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39b2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
39b2e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 12 00 04 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 ....d.............DragQueryPoint
39b300 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
39b340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 44 72 ........`.......d.............Dr
39b360 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 agQueryFileW.shell32.dll..shell3
39b380 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39b3a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
39b3c0 00 00 1b 00 00 00 10 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 ..........DragQueryFileA.shell32
39b3e0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
39b420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0f 00 04 00 44 72 61 67 46 69 6e 69 73 68 `.......d.............DragFinish
39b440 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39b460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
39b480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0e 00 04 00 44 72 ........`.......d.............Dr
39b4a0 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 agAcceptFiles.shell32.dll.shell3
39b4c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39b4e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
39b500 00 00 20 00 00 00 0d 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 ..........DoEnvironmentSubstW.sh
39b520 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39b540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
39b560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 44 6f 45 6e 76 69 ....`.......d.............DoEnvi
39b580 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ronmentSubstA.shell32.dll.shell3
39b5a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39b5c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
39b5e0 00 00 1e 00 00 00 0b 00 04 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c ..........DAD_ShowDragImage.shel
39b600 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
39b640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0a 00 04 00 44 41 44 5f 53 65 74 44 ..`.......d.............DAD_SetD
39b660 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ragImage.shell32.dll..shell32.dl
39b680 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39b6a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
39b6c0 00 00 09 00 04 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......DAD_DragMove.shell32.dll..
39b6e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39b700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
39b720 00 00 64 aa 00 00 00 00 1a 00 00 00 08 00 04 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 73 68 ..d.............DAD_DragLeave.sh
39b740 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
39b780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 44 41 44 5f 44 72 ....`.......d.............DAD_Dr
39b7a0 61 67 45 6e 74 65 72 45 78 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e agEnterEx2.shell32.dll..shell32.
39b7c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b7e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
39b800 1c 00 00 00 06 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e ........DAD_DragEnterEx.shell32.
39b820 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39b840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
39b860 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 05 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f ......d.............DAD_AutoScro
39b880 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ll.shell32.dll..shell32.dll/....
39b8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39b8c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 51........`.......d.............
39b8e0 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a CommandLineToArgvW.shell32.dll..
39b900 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39b920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
39b940 00 00 64 aa 00 00 00 00 27 00 00 00 03 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 ..d.....'.......CIDLData_CreateF
39b960 72 6f 6d 49 44 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e romIDArray.shell32.dll..shell32.
39b980 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b9a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
39b9c0 23 00 00 00 02 00 04 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 #.......CDefFolderMenu_Create2.s
39b9e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39ba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
39ba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 41 73 73 6f ......`.......d.....%.......Asso
39ba40 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c cGetDetailsOfPropKey.shell32.dll
39ba60 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39ba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
39baa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 ....d.....".......AssocCreateFor
39bac0 43 6c 61 73 73 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Classes.shell32.dll.shell32.dll/
39bae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39bb00 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
39bb20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
39bb40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
39bb60 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
39bb80 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
39bba0 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........shell32.dll'...........
39bbc0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
39bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
39bc00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 ......................shell32_NU
39bc20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.shell32.dll/....-1
39bc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
39bc60 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
39bc80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
39bca0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
39bcc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c ..........@.0..............shell
39bce0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 32.dll'................."..|.Mic
39bd00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
39bd20 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
39bd40 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
39bd60 54 4f 52 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.shell32.dll/....-1..........
39bd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
39bda0 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
39bdc0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
39bde0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
39be00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
39be20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 ........@................shell32
39be40 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
39be60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
39be80 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 ...............................s
39bea0 68 65 6c 6c 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 hell32.dll.@comp.id.|...........
39bec0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
39bee0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
39bf00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
39bf20 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
39bf40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_shell32.__NUL
39bf60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c L_IMPORT_DESCRIPTOR..shell32_NUL
39bf80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..shlwapi.dll/....-1
39bfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
39bfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 67 01 04 00 77 76 ........`.......d.........g...wv
39bfe0 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c nsprintfW.shlwapi.dll.shlwapi.dl
39c000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39c020 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
39c040 00 00 66 01 04 00 77 76 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..f...wvnsprintfA.shlwapi.dll.sh
39c060 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39c080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
39c0a0 64 aa 00 00 00 00 17 00 00 00 65 01 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 d.........e...wnsprintfW.shlwapi
39c0c0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39c0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
39c100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 64 01 04 00 77 6e 73 70 72 69 6e 74 66 41 `.......d.........d...wnsprintfA
39c120 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
39c160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 63 01 04 00 57 68 ........`.......d.........c...Wh
39c180 69 63 68 50 6c 61 74 66 6f 72 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ichPlatform.shlwapi.dll.shlwapi.
39c1a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39c1c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
39c1e0 19 00 00 00 62 01 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....b...UrlUnescapeW.shlwapi.dll
39c200 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39c220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
39c240 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 61 01 04 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 ....d.........a...UrlUnescapeA.s
39c260 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
39c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 60 01 04 00 55 72 6c 49 ......`.......d.........`...UrlI
39c2c0 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sW.shlwapi.dll..shlwapi.dll/....
39c2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39c300 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5f 01 04 00 45........`.......d........._...
39c320 55 72 6c 49 73 4f 70 61 71 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 UrlIsOpaqueW.shlwapi.dll..shlwap
39c340 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39c360 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
39c380 00 00 19 00 00 00 5e 01 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 ......^...UrlIsOpaqueA.shlwapi.d
39c3a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39c3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
39c3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5d 01 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f ......d.........]...UrlIsNoHisto
39c400 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ryW.shlwapi.dll.shlwapi.dll/....
39c420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39c440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5c 01 04 00 48........`.......d.........\...
39c460 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UrlIsNoHistoryA.shlwapi.dll.shlw
39c480 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39c4a0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
39c4c0 00 00 00 00 13 00 00 00 5b 01 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ........[...UrlIsA.shlwapi.dll..
39c4e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39c500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
39c520 00 00 64 aa 00 00 00 00 15 00 00 00 5a 01 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 ..d.........Z...UrlHashW.shlwapi
39c540 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
39c580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 59 01 04 00 55 72 6c 48 61 73 68 41 00 73 `.......d.........Y...UrlHashA.s
39c5a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
39c5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 58 01 04 00 55 72 6c 47 ......`.......d.........X...UrlG
39c600 65 74 50 61 72 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etPartW.shlwapi.dll.shlwapi.dll/
39c620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c640 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
39c660 57 01 04 00 55 72 6c 47 65 74 50 61 72 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 W...UrlGetPartA.shlwapi.dll.shlw
39c680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39c6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
39c6c0 00 00 00 00 1c 00 00 00 56 01 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 ........V...UrlGetLocationW.shlw
39c6e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
39c720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 55 01 04 00 55 72 6c 47 65 74 4c 6f ..`.......d.........U...UrlGetLo
39c740 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f cationA.shlwapi.dll.shlwapi.dll/
39c760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c780 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
39c7a0 54 01 04 00 55 72 6c 46 69 78 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 T...UrlFixupW.shlwapi.dll.shlwap
39c7c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39c7e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
39c800 00 00 17 00 00 00 53 01 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......S...UrlEscapeW.shlwapi.dll
39c820 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39c840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
39c860 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 52 01 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c ....d.........R...UrlEscapeA.shl
39c880 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
39c8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 51 01 04 00 55 72 6c 43 72 65 ....`.......d.........Q...UrlCre
39c8e0 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ateFromPathW.shlwapi.dll..shlwap
39c900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39c920 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
39c940 00 00 1f 00 00 00 50 01 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c ......P...UrlCreateFromPathA.shl
39c960 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
39c9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4f 01 04 00 55 72 6c 43 6f 6d ....`.......d.........O...UrlCom
39c9c0 70 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 pareW.shlwapi.dll.shlwapi.dll/..
39c9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39ca00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4e 01 ..44........`.......d.........N.
39ca20 04 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..UrlCompareA.shlwapi.dll.shlwap
39ca40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ca60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
39ca80 00 00 18 00 00 00 4d 01 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c ......M...UrlCombineW.shlwapi.dl
39caa0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39cac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
39cae0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4c 01 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 ....d.........L...UrlCombineA.sh
39cb00 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
39cb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4b 01 04 00 55 72 6c 43 61 6e ....`.......d.........K...UrlCan
39cb60 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e onicalizeW.shlwapi.dll..shlwapi.
39cb80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39cba0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
39cbc0 1d 00 00 00 4a 01 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 ....J...UrlCanonicalizeA.shlwapi
39cbe0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
39cc20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 49 01 04 00 55 72 6c 41 70 70 6c 79 53 63 `.......d.........I...UrlApplySc
39cc40 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 hemeW.shlwapi.dll.shlwapi.dll/..
39cc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39cc80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 48 01 ..48........`.......d.........H.
39cca0 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..UrlApplySchemeA.shlwapi.dll.sh
39ccc0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39cce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39cd00 64 aa 00 00 00 00 15 00 00 00 47 01 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 d.........G...StrTrimW.shlwapi.d
39cd20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39cd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
39cd60 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 46 01 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c ......d.........F...StrTrimA.shl
39cd80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39cda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
39cdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 45 01 04 00 53 74 72 54 6f 49 ....`.......d.........E...StrToI
39cde0 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ntW.shlwapi.dll.shlwapi.dll/....
39ce00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ce20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 44 01 04 00 44........`.......d.........D...
39ce40 53 74 72 54 6f 49 6e 74 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e StrToIntExW.shlwapi.dll.shlwapi.
39ce60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39ce80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
39cea0 18 00 00 00 43 01 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....C...StrToIntExA.shlwapi.dll.
39cec0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
39cf00 00 00 64 aa 00 00 00 00 16 00 00 00 42 01 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 ..d.........B...StrToIntA.shlwap
39cf20 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
39cf60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 41 01 04 00 53 74 72 54 6f 49 6e 74 36 34 `.......d.........A...StrToInt64
39cf80 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ExW.shlwapi.dll.shlwapi.dll/....
39cfa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39cfc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 40 01 04 00 46........`.......d.........@...
39cfe0 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 StrToInt64ExA.shlwapi.dll.shlwap
39d000 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39d020 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
39d040 00 00 14 00 00 00 3f 01 04 00 53 74 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......?...StrStrW.shlwapi.dll.sh
39d060 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39d080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39d0a0 64 aa 00 00 00 00 15 00 00 00 3e 01 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 d.........>...StrStrNW.shlwapi.d
39d0c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39d0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
39d100 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 3d 01 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 ......d.........=...StrStrNIW.sh
39d120 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
39d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 3c 01 04 00 53 74 72 53 74 72 ....`.......d.........<...StrStr
39d180 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 IW.shlwapi.dll..shlwapi.dll/....
39d1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d1c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 3b 01 04 00 41........`.......d.........;...
39d1e0 53 74 72 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrStrIA.shlwapi.dll..shlwapi.dl
39d200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d220 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
39d240 00 00 3a 01 04 00 53 74 72 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..:...StrStrA.shlwapi.dll.shlwap
39d260 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39d280 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
39d2a0 00 00 14 00 00 00 39 01 04 00 53 74 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......9...StrSpnW.shlwapi.dll.sh
39d2c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39d2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
39d300 64 aa 00 00 00 00 14 00 00 00 38 01 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c d.........8...StrSpnA.shlwapi.dl
39d320 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39d340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
39d360 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 37 01 04 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 ....d.........7...StrRetToStrW.s
39d380 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
39d3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 36 01 04 00 53 74 72 52 ......`.......d.........6...StrR
39d3e0 65 74 54 6f 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c etToStrA.shlwapi.dll..shlwapi.dl
39d400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d420 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
39d440 00 00 35 01 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..5...StrRetToBufW.shlwapi.dll..
39d460 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
39d4a0 00 00 64 aa 00 00 00 00 19 00 00 00 34 01 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c ..d.........4...StrRetToBufA.shl
39d4c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
39d500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 33 01 04 00 53 74 72 52 65 74 ....`.......d.........3...StrRet
39d520 54 6f 42 53 54 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ToBSTR.shlwapi.dll..shlwapi.dll/
39d540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39d560 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
39d580 32 01 04 00 53 74 72 52 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 2...StrRStrIW.shlwapi.dll.shlwap
39d5a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39d5c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
39d5e0 00 00 16 00 00 00 31 01 04 00 53 74 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......1...StrRStrIA.shlwapi.dll.
39d600 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39d620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
39d640 00 00 64 aa 00 00 00 00 15 00 00 00 30 01 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 ..d.........0...StrRChrW.shlwapi
39d660 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
39d6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2f 01 04 00 53 74 72 52 43 68 72 49 57 00 `.......d........./...StrRChrIW.
39d6c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39d6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
39d700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2e 01 04 00 53 74 72 52 ......`.......d.............StrR
39d720 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ChrIA.shlwapi.dll.shlwapi.dll/..
39d740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39d760 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2d 01 ..41........`.......d.........-.
39d780 04 00 53 74 72 52 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrRChrA.shlwapi.dll..shlwapi.
39d7a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39d7c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
39d7e0 15 00 00 00 2c 01 04 00 53 74 72 50 42 72 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....,...StrPBrkW.shlwapi.dll..sh
39d800 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39d820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39d840 64 aa 00 00 00 00 15 00 00 00 2b 01 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 d.........+...StrPBrkA.shlwapi.d
39d860 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39d880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
39d8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2a 01 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c ......d.........*...StrNCatW.shl
39d8c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
39d900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 29 01 04 00 53 74 72 4e 43 61 ....`.......d.........)...StrNCa
39d920 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tA.shlwapi.dll..shlwapi.dll/....
39d940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d960 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 01 04 00 48........`.......d.........(...
39d980 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 StrIsIntlEqualW.shlwapi.dll.shlw
39d9a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39d9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
39d9e0 00 00 00 00 1c 00 00 00 27 01 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 ........'...StrIsIntlEqualA.shlw
39da00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39da20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
39da40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 26 01 04 00 53 74 72 46 72 6f 6d 54 ..`.......d.....!...&...StrFromT
39da60 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 imeIntervalW.shlwapi.dll..shlwap
39da80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39daa0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
39dac0 00 00 21 00 00 00 25 01 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 ..!...%...StrFromTimeIntervalA.s
39dae0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
39db20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 24 01 04 00 53 74 72 46 ......`.......d.........$...StrF
39db40 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ormatKBSizeW.shlwapi.dll..shlwap
39db60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39db80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
39dba0 00 00 1d 00 00 00 23 01 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 ......#...StrFormatKBSizeA.shlwa
39dbc0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39dbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
39dc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 22 01 04 00 53 74 72 46 6f 72 6d 61 ..`.......d........."...StrForma
39dc20 74 42 79 74 65 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tByteSizeW.shlwapi.dll..shlwapi.
39dc40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39dc60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
39dc80 20 00 00 00 21 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 ....!...StrFormatByteSizeEx.shlw
39dca0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39dcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
39dce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 20 01 04 00 53 74 72 46 6f 72 6d 61 ..`.......d.............StrForma
39dd00 74 42 79 74 65 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tByteSizeA.shlwapi.dll..shlwapi.
39dd20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39dd40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
39dd60 21 00 00 00 1f 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c !.......StrFormatByteSize64A.shl
39dd80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
39dda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
39ddc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1e 01 04 00 53 74 72 44 75 70 ....`.......d.............StrDup
39dde0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
39de20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1d 01 04 00 53 74 ........`.......d.............St
39de40 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rDupA.shlwapi.dll.shlwapi.dll/..
39de60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39de80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1c 01 ..40........`.......d...........
39dea0 04 00 53 74 72 43 70 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ..StrCpyW.shlwapi.dll.shlwapi.dl
39dec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39dee0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
39df00 00 00 1b 01 04 00 53 74 72 43 70 79 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrCpyNW.shlwapi.dll..shlw
39df20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39df40 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
39df60 00 00 00 00 14 00 00 00 1a 01 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrCmpW.shlwapi.dll.
39df80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39dfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
39dfc0 00 00 64 aa 00 00 00 00 15 00 00 00 19 01 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 ..d.............StrCmpNW.shlwapi
39dfe0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
39e020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 18 01 04 00 53 74 72 43 6d 70 4e 49 57 00 `.......d.............StrCmpNIW.
39e040 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
39e080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 17 01 04 00 53 74 72 43 ......`.......d.............StrC
39e0a0 6d 70 4e 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mpNICW.shlwapi.dll..shlwapi.dll/
39e0c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e0e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
39e100 16 01 04 00 53 74 72 43 6d 70 4e 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....StrCmpNICA.shlwapi.dll..shlw
39e120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39e140 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
39e160 00 00 00 00 16 00 00 00 15 01 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCmpNIA.shlwapi.dl
39e180 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39e1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
39e1c0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 14 01 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 ....d.............StrCmpNCW.shlw
39e1e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39e200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39e220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 13 01 04 00 53 74 72 43 6d 70 4e 43 ..`.......d.............StrCmpNC
39e240 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
39e260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
39e280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 12 01 04 00 53 74 ........`.......d.............St
39e2a0 72 43 6d 70 4e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCmpNA.shlwapi.dll..shlwapi.dll/
39e2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e2e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
39e300 11 01 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....StrCmpLogicalW.shlwapi.dll..
39e320 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39e340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
39e360 00 00 64 aa 00 00 00 00 15 00 00 00 10 01 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 ..d.............StrCmpIW.shlwapi
39e380 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
39e3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0f 01 04 00 53 74 72 43 6d 70 49 43 57 00 `.......d.............StrCmpICW.
39e3e0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39e400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
39e420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0e 01 04 00 53 74 72 43 ......`.......d.............StrC
39e440 6d 70 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpICA.shlwapi.dll.shlwapi.dll/..
39e460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39e480 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0d 01 ..41........`.......d...........
39e4a0 04 00 53 74 72 43 6d 70 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrCmpCW.shlwapi.dll..shlwapi.
39e4c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39e4e0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
39e500 15 00 00 00 0c 01 04 00 53 74 72 43 6d 70 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrCmpCA.shlwapi.dll..sh
39e520 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39e540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
39e560 64 aa 00 00 00 00 14 00 00 00 0b 01 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrChrW.shlwapi.dl
39e580 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39e5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
39e5c0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0a 01 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 ....d.............StrChrNW.shlwa
39e5e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39e600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39e620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 09 01 04 00 53 74 72 43 68 72 4e 49 ..`.......d.............StrChrNI
39e640 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
39e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
39e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 08 01 04 00 53 74 ........`.......d.............St
39e6a0 72 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rChrIW.shlwapi.dll..shlwapi.dll/
39e6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e6e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
39e700 07 01 04 00 53 74 72 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrChrIA.shlwapi.dll..shlwap
39e720 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39e740 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
39e760 00 00 14 00 00 00 06 01 04 00 53 74 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..........StrChrA.shlwapi.dll.sh
39e780 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39e7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
39e7c0 64 aa 00 00 00 00 14 00 00 00 05 01 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrCatW.shlwapi.dl
39e7e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39e800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
39e820 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 04 01 04 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 ....d.............StrCatChainW.s
39e840 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
39e880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 03 01 04 00 53 74 72 43 ......`.......d.............StrC
39e8a0 61 74 42 75 66 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f atBuffW.shlwapi.dll.shlwapi.dll/
39e8c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e8e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
39e900 02 01 04 00 53 74 72 43 61 74 42 75 66 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....StrCatBuffA.shlwapi.dll.shlw
39e920 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39e940 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
39e960 00 00 00 00 15 00 00 00 01 01 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrCSpnW.shlwapi.dll
39e980 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39e9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
39e9c0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 01 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 ....d.............StrCSpnIW.shlw
39e9e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
39ea20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ff 00 04 00 53 74 72 43 53 70 6e 49 ..`.......d.............StrCSpnI
39ea40 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
39ea60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
39ea80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 fe 00 04 00 53 74 ........`.......d.............St
39eaa0 72 43 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCSpnA.shlwapi.dll..shlwapi.dll/
39eac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39eae0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
39eb00 fd 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....ShellMessageBoxW.shlwapi.dll
39eb20 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39eb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
39eb60 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 fc 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f ....d.............ShellMessageBo
39eb80 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xA.shlwapi.dll..shlwapi.dll/....
39eba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ebc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fb 00 04 00 47........`.......d.............
39ebe0 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHUnlockShared.shlwapi.dll..shlw
39ec00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39ec20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
39ec40 00 00 00 00 1f 00 00 00 fa 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 ............SHUnicodeToUnicode.s
39ec60 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
39eca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f9 00 04 00 53 48 55 6e ......`.......d.............SHUn
39ecc0 69 63 6f 64 65 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e icodeToAnsi.shlwapi.dll.shlwapi.
39ece0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39ed00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
39ed20 1e 00 00 00 f8 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 ........SHStripMneumonicW.shlwap
39ed40 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
39ed80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 f7 00 04 00 53 48 53 74 72 69 70 4d 6e 65 `.......d.............SHStripMne
39eda0 75 6d 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f umonicA.shlwapi.dll.shlwapi.dll/
39edc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ede0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
39ee00 f6 00 04 00 53 48 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....SHStrDupW.shlwapi.dll.shlwap
39ee20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39ee40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
39ee60 00 00 16 00 00 00 f5 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........SHStrDupA.shlwapi.dll.
39ee80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39eea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
39eec0 00 00 64 aa 00 00 00 00 1b 00 00 00 f4 00 04 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 ..d.............SHSkipJunction.s
39eee0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
39ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
39ef20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 f3 00 04 00 53 48 53 65 ......`.......d.............SHSe
39ef40 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tValueW.shlwapi.dll.shlwapi.dll/
39ef60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ef80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
39efa0 f2 00 04 00 53 48 53 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....SHSetValueA.shlwapi.dll.shlw
39efc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39efe0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
39f000 00 00 00 00 1b 00 00 00 f1 00 04 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 ............SHSetThreadRef.shlwa
39f020 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
39f060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f0 00 04 00 53 48 53 65 6e 64 4d 65 ..`.......d.....$.......SHSendMe
39f080 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ssageBroadcastW.shlwapi.dll.shlw
39f0a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39f0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
39f0e0 00 00 00 00 24 00 00 00 ef 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 ....$.......SHSendMessageBroadca
39f100 73 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 stA.shlwapi.dll.shlwapi.dll/....
39f120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f140 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ee 00 04 00 51........`.......d.............
39f160 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHReleaseThreadRef.shlwapi.dll..
39f180 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
39f1c0 00 00 64 aa 00 00 00 00 1f 00 00 00 ed 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 ..d.............SHRegWriteUSValu
39f1e0 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
39f200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f220 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ec 00 04 00 51........`.......d.............
39f240 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHRegWriteUSValueA.shlwapi.dll..
39f260 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
39f2a0 00 00 64 aa 00 00 00 00 1d 00 00 00 eb 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 ..d.............SHRegSetUSValueW
39f2c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
39f300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ea 00 04 00 53 48 ........`.......d.............SH
39f320 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 RegSetUSValueA.shlwapi.dll..shlw
39f340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39f360 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
39f380 00 00 00 00 1a 00 00 00 e9 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 ............SHRegSetPathW.shlwap
39f3a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
39f3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e8 00 04 00 53 48 52 65 67 53 65 74 50 61 `.......d.............SHRegSetPa
39f400 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 thA.shlwapi.dll.shlwapi.dll/....
39f420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e7 00 04 00 51........`.......d.............
39f460 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a SHRegQueryUSValueW.shlwapi.dll..
39f480 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
39f4c0 00 00 64 aa 00 00 00 00 1f 00 00 00 e6 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 ..d.............SHRegQueryUSValu
39f4e0 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
39f500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e5 00 04 00 53........`.......d.....!.......
39f540 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c SHRegQueryInfoUSKeyW.shlwapi.dll
39f560 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
39f580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
39f5a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e4 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f ....d.....!.......SHRegQueryInfo
39f5c0 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f USKeyA.shlwapi.dll..shlwapi.dll/
39f5e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39f600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39f620 e3 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHRegOpenUSKeyW.shlwapi.dll.
39f640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39f680 00 00 64 aa 00 00 00 00 1c 00 00 00 e2 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 ..d.............SHRegOpenUSKeyA.
39f6a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
39f6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e1 00 04 00 53 48 52 65 ......`.......d.............SHRe
39f700 67 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e gGetValueW.shlwapi.dll..shlwapi.
39f720 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39f740 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
39f760 26 00 00 00 e0 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c &.......SHRegGetValueFromHKCUHKL
39f780 4d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 M.shlwapi.dll.shlwapi.dll/....-1
39f7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
39f7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 df 00 04 00 53 48 ........`.......d.............SH
39f7e0 52 65 67 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 RegGetValueA.shlwapi.dll..shlwap
39f800 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39f820 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
39f840 00 00 1d 00 00 00 de 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 ..........SHRegGetUSValueW.shlwa
39f860 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39f880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
39f8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 dd 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.............SHRegGet
39f8c0 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueA.shlwapi.dll..shlwapi.dl
39f8e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39f900 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
39f920 00 00 dc 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......SHRegGetPathW.shlwapi.dll.
39f940 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39f960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
39f980 00 00 64 aa 00 00 00 00 1a 00 00 00 db 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 ..d.............SHRegGetPathA.sh
39f9a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
39f9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 da 00 04 00 53 48 52 65 67 47 ....`.......d.............SHRegG
39fa00 65 74 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etIntW.shlwapi.dll..shlwapi.dll/
39fa20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39fa40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
39fa60 d9 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 ....SHRegGetBoolUSValueW.shlwapi
39fa80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
39faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
39fac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d8 00 04 00 53 48 52 65 67 47 65 74 42 6f `.......d.....!.......SHRegGetBo
39fae0 6f 6c 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e olUSValueA.shlwapi.dll..shlwapi.
39fb00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39fb20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
39fb40 1e 00 00 00 d7 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 ........SHRegEnumUSValueW.shlwap
39fb60 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
39fba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 d6 00 04 00 53 48 52 65 67 45 6e 75 6d 55 `.......d.............SHRegEnumU
39fbc0 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f SValueA.shlwapi.dll.shlwapi.dll/
39fbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39fc00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39fc20 d5 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....SHRegEnumUSKeyW.shlwapi.dll.
39fc40 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39fc80 00 00 64 aa 00 00 00 00 1c 00 00 00 d4 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 ..d.............SHRegEnumUSKeyA.
39fca0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39fcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
39fce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d3 00 04 00 53 48 52 65 ......`.......d.............SHRe
39fd00 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 gDuplicateHKey.shlwapi.dll..shlw
39fd20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39fd40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
39fd60 00 00 00 00 20 00 00 00 d2 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 ............SHRegDeleteUSValueW.
39fd80 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39fda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
39fdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 d1 00 04 00 53 48 52 65 ......`.......d.............SHRe
39fde0 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 gDeleteUSValueA.shlwapi.dll.shlw
39fe00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39fe20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
39fe40 00 00 00 00 23 00 00 00 d0 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 ....#.......SHRegDeleteEmptyUSKe
39fe60 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.shlwapi.dll..shlwapi.dll/....
39fe80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39fea0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 cf 00 04 00 55........`.......d.....#.......
39fec0 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 SHRegDeleteEmptyUSKeyA.shlwapi.d
39fee0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
39ff00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
39ff20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ce 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 ......d.............SHRegCreateU
39ff40 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 SKeyW.shlwapi.dll.shlwapi.dll/..
39ff60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39ff80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 cd 00 ..50........`.......d...........
39ffa0 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHRegCreateUSKeyA.shlwapi.dll.
39ffc0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39ffe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a0000 00 00 64 aa 00 00 00 00 1c 00 00 00 cc 00 04 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 ..d.............SHRegCloseUSKey.
3a0020 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a0040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a0060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 cb 00 04 00 53 48 51 75 ......`.......d.............SHQu
3a0080 65 72 79 56 61 6c 75 65 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e eryValueExW.shlwapi.dll.shlwapi.
3a00a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a00c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3a00e0 1c 00 00 00 ca 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e ........SHQueryValueExA.shlwapi.
3a0100 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a0120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a0140 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c9 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b ......d.............SHQueryInfoK
3a0160 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eyW.shlwapi.dll.shlwapi.dll/....
3a0180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a01a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c8 00 04 00 48........`.......d.............
3a01c0 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SHQueryInfoKeyA.shlwapi.dll.shlw
3a01e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0200 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3a0220 00 00 00 00 1d 00 00 00 c7 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c ............SHOpenRegStreamW.shl
3a0240 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a0260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a0280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c6 00 04 00 53 48 4f 70 65 6e ....`.......d.............SHOpen
3a02a0 52 65 67 53 74 72 65 61 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e RegStreamA.shlwapi.dll..shlwapi.
3a02c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a02e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3a0300 1e 00 00 00 c5 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 ........SHOpenRegStream2W.shlwap
3a0320 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a0340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a0360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c4 00 04 00 53 48 4f 70 65 6e 52 65 67 53 `.......d.............SHOpenRegS
3a0380 74 72 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tream2A.shlwapi.dll.shlwapi.dll/
3a03a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a03c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a03e0 c3 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c 77 61 70 69 2e 64 ....SHMessageBoxCheckW.shlwapi.d
3a0400 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a0420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a0440 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c2 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 ......d.............SHMessageBox
3a0460 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f CheckA.shlwapi.dll..shlwapi.dll/
3a0480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a04a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3a04c0 c1 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....SHLockShared.shlwapi.dll..sh
3a04e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3a0520 64 aa 00 00 00 00 21 00 00 00 c0 00 04 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 d.....!.......SHLoadIndirectStri
3a0540 6e 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.shlwapi.dll..shlwapi.dll/....
3a0560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0580 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bf 00 04 00 53........`.......d.....!.......
3a05a0 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c SHIsLowMemoryMachine.shlwapi.dll
3a05c0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a05e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3a0600 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 be 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 ....d.....%.......SHGlobalCounte
3a0620 72 49 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rIncrement.shlwapi.dll..shlwapi.
3a0640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a0660 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3a0680 24 00 00 00 bd 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 $.......SHGlobalCounterGetValue.
3a06a0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a06c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3a06e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 bc 00 04 00 53 48 47 6c ......`.......d.....%.......SHGl
3a0700 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c obalCounterDecrement.shlwapi.dll
3a0720 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a0740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3a0760 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 bb 00 04 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 ....d.....&.......SHGetViewState
3a0780 50 72 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e PropertyBag.shlwapi.dll.shlwapi.
3a07a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a07c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3a07e0 18 00 00 00 ba 00 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ........SHGetValueW.shlwapi.dll.
3a0800 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a0820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3a0840 00 00 64 aa 00 00 00 00 18 00 00 00 b9 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 ..d.............SHGetValueA.shlw
3a0860 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a0880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3a08a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b8 00 04 00 53 48 47 65 74 54 68 72 ..`.......d.............SHGetThr
3a08c0 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f eadRef.shlwapi.dll..shlwapi.dll/
3a08e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a0900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a0920 b7 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....SHGetInverseCMAP.shlwapi.dll
3a0940 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a0960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a0980 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b6 00 04 00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 ....d.............SHFreeShared.s
3a09a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a09c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a09e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b5 00 04 00 53 48 46 6f ......`.......d.............SHFo
3a0a00 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 rmatDateTimeW.shlwapi.dll.shlwap
3a0a20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a0a40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3a0a60 00 00 1e 00 00 00 b4 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 ..........SHFormatDateTimeA.shlw
3a0a80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a0ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b3 00 04 00 53 48 45 6e 75 6d 56 61 ..`.......d.............SHEnumVa
3a0ae0 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueW.shlwapi.dll..shlwapi.dll/..
3a0b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a0b20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b2 00 ..45........`.......d...........
3a0b40 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHEnumValueA.shlwapi.dll..shlw
3a0b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0b80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3a0ba0 00 00 00 00 19 00 00 00 b1 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 ............SHEnumKeyExW.shlwapi
3a0bc0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a0c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b0 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 `.......d.............SHEnumKeyE
3a0c20 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xA.shlwapi.dll..shlwapi.dll/....
3a0c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0c60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 af 00 04 00 47........`.......d.............
3a0c80 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHDeleteValueW.shlwapi.dll..shlw
3a0ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3a0ce0 00 00 00 00 1b 00 00 00 ae 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 ............SHDeleteValueA.shlwa
3a0d00 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a0d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a0d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ad 00 04 00 53 48 44 65 6c 65 74 65 ..`.......d.............SHDelete
3a0d60 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 KeyW.shlwapi.dll..shlwapi.dll/..
3a0d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a0da0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ac 00 ..45........`.......d...........
3a0dc0 04 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHDeleteKeyA.shlwapi.dll..shlw
3a0de0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0e00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3a0e20 00 00 00 00 1e 00 00 00 ab 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 ............SHDeleteEmptyKeyW.sh
3a0e40 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a0e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3a0e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 aa 00 04 00 53 48 44 65 6c 65 ....`.......d.............SHDele
3a0ea0 74 65 45 6d 70 74 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e teEmptyKeyA.shlwapi.dll.shlwapi.
3a0ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a0ee0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3a0f00 25 00 00 00 a9 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 %.......SHCreateThreadWithHandle
3a0f20 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a0f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3a0f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a8 00 04 00 53 48 ........`.......d.............SH
3a0f80 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 CreateThreadRef.shlwapi.dll.shlw
3a0fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a0fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3a0fe0 00 00 00 00 1b 00 00 00 a7 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 ............SHCreateThread.shlwa
3a1000 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a1020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3a1040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a6 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....".......SHCreate
3a1060 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 StreamOnFileW.shlwapi.dll.shlwap
3a1080 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a10a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3a10c0 00 00 23 00 00 00 a5 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 ..#.......SHCreateStreamOnFileEx
3a10e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a1100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3a1120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a4 00 04 00 53 48 ........`.......d.....".......SH
3a1140 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 CreateStreamOnFileA.shlwapi.dll.
3a1160 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a1180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3a11a0 00 00 64 aa 00 00 00 00 21 00 00 00 a3 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c ..d.....!.......SHCreateShellPal
3a11c0 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ette.shlwapi.dll..shlwapi.dll/..
3a11e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1200 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 00 ..50........`.......d...........
3a1220 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHCreateMemStream.shlwapi.dll.
3a1240 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a1260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3a1280 00 00 64 aa 00 00 00 00 17 00 00 00 a1 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 ..d.............SHCopyKeyW.shlwa
3a12a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a12c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3a12e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a0 00 04 00 53 48 43 6f 70 79 4b 65 ..`.......d.............SHCopyKe
3a1300 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
3a1320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a1340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 47........`.......d.............
3a1360 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 SHAutoComplete.shlwapi.dll..shlw
3a1380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a13a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3a13c0 00 00 00 00 1c 00 00 00 9e 00 04 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 ............SHAnsiToUnicode.shlw
3a13e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a1420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9d 00 04 00 53 48 41 6e 73 69 54 6f ..`.......d.............SHAnsiTo
3a1440 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Ansi.shlwapi.dll..shlwapi.dll/..
3a1460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 9c 00 ..46........`.......d...........
3a14a0 04 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..SHAllocShared.shlwapi.dll.shlw
3a14c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a14e0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3a1500 00 00 00 00 15 00 00 00 9b 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............QISearch.shlwapi.dll
3a1520 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a1560 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9a 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 ....d.............PathUnquoteSpa
3a1580 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 cesW.shlwapi.dll..shlwapi.dll/..
3a15a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a15c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 99 00 ..51........`.......d...........
3a15e0 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..PathUnquoteSpacesA.shlwapi.dll
3a1600 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3a1640 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 98 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 ....d.....$.......PathUnmakeSyst
3a1660 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c emFolderW.shlwapi.dll.shlwapi.dl
3a1680 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a16a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3a16c0 00 00 97 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 ......PathUnmakeSystemFolderA.sh
3a16e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a1700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a1720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 96 00 04 00 50 61 74 68 55 6e ....`.......d.............PathUn
3a1740 64 65 63 6f 72 61 74 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c decorateW.shlwapi.dll.shlwapi.dl
3a1760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1780 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3a17a0 00 00 95 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ......PathUndecorateA.shlwapi.dl
3a17c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a17e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3a1800 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 94 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e ....d.....$.......PathUnExpandEn
3a1820 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c vStringsW.shlwapi.dll.shlwapi.dl
3a1840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1860 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3a1880 00 00 93 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 ......PathUnExpandEnvStringsA.sh
3a18a0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a18c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a18e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 92 00 04 00 50 61 74 68 53 74 ....`.......d.............PathSt
3a1900 72 69 70 54 6f 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ripToRootW.shlwapi.dll..shlwapi.
3a1920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a1940 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3a1960 1d 00 00 00 91 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 ........PathStripToRootA.shlwapi
3a1980 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a19a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3a19c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 90 00 04 00 50 61 74 68 53 74 72 69 70 50 `.......d.............PathStripP
3a19e0 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 athW.shlwapi.dll..shlwapi.dll/..
3a1a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1a20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 8f 00 ..47........`.......d...........
3a1a40 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..PathStripPathA.shlwapi.dll..sh
3a1a60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a1a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3a1aa0 64 aa 00 00 00 00 1a 00 00 00 8e 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 d.............PathSkipRootW.shlw
3a1ac0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a1ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3a1b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8d 00 04 00 50 61 74 68 53 6b 69 70 ..`.......d.............PathSkip
3a1b20 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 RootA.shlwapi.dll.shlwapi.dll/..
3a1b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1b60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8c 00 ..52........`.......d...........
3a1b80 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c ..PathSetDlgItemPathW.shlwapi.dl
3a1ba0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a1bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3a1be0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8b 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d ....d.............PathSetDlgItem
3a1c00 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 PathA.shlwapi.dll.shlwapi.dll/..
3a1c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a1c40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 8a 00 ..54........`.......d.....".....
3a1c60 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 73 68 6c 77 61 70 69 2e ..PathSearchAndQualifyW.shlwapi.
3a1c80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a1ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3a1cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 89 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e ......d.....".......PathSearchAn
3a1ce0 64 51 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c dQualifyA.shlwapi.dll.shlwapi.dl
3a1d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1d20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3a1d40 00 00 88 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 ......PathRenameExtensionW.shlwa
3a1d60 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a1d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a1da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 87 00 04 00 50 61 74 68 52 65 6e 61 ..`.......d.....!.......PathRena
3a1dc0 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 meExtensionA.shlwapi.dll..shlwap
3a1de0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1e00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3a1e20 00 00 20 00 00 00 86 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 ..........PathRemoveFileSpecW.sh
3a1e40 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a1e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a1e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 85 00 04 00 50 61 74 68 52 65 ....`.......d.............PathRe
3a1ea0 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 moveFileSpecA.shlwapi.dll.shlwap
3a1ec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1ee0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3a1f00 00 00 21 00 00 00 84 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 ..!.......PathRemoveExtensionW.s
3a1f20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a1f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3a1f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 83 00 04 00 50 61 74 68 ......`.......d.....!.......Path
3a1f80 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RemoveExtensionA.shlwapi.dll..sh
3a1fa0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a1fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a1fe0 64 aa 00 00 00 00 1e 00 00 00 82 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 d.............PathRemoveBlanksW.
3a2000 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a2020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a2040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 81 00 04 00 50 61 74 68 ......`.......d.............Path
3a2060 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RemoveBlanksA.shlwapi.dll.shlwap
3a2080 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a20a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3a20c0 00 00 21 00 00 00 80 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 ..!.......PathRemoveBackslashW.s
3a20e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3a2120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7f 00 04 00 50 61 74 68 ......`.......d.....!.......Path
3a2140 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RemoveBackslashA.shlwapi.dll..sh
3a2160 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a21a0 64 aa 00 00 00 00 1c 00 00 00 7e 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 d.........~...PathRemoveArgsW.sh
3a21c0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a21e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a2200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7d 00 04 00 50 61 74 68 52 65 ....`.......d.........}...PathRe
3a2220 6d 6f 76 65 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c moveArgsA.shlwapi.dll.shlwapi.dl
3a2240 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2260 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3a2280 00 00 7c 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 ..|...PathRelativePathToW.shlwap
3a22a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a22c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a22e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7b 00 04 00 50 61 74 68 52 65 6c 61 74 69 `.......d.........{...PathRelati
3a2300 76 65 50 61 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c vePathToA.shlwapi.dll.shlwapi.dl
3a2320 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2340 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3a2360 00 00 7a 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 ..z...PathQuoteSpacesW.shlwapi.d
3a2380 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a23a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a23c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 79 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 ......d.........y...PathQuoteSpa
3a23e0 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 cesA.shlwapi.dll..shlwapi.dll/..
3a2400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a2420 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 78 00 ..55........`.......d.....#...x.
3a2440 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 ..PathParseIconLocationW.shlwapi
3a2460 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a2480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a24a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 77 00 04 00 50 61 74 68 50 61 72 73 65 49 `.......d.....#...w...PathParseI
3a24c0 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 conLocationA.shlwapi.dll..shlwap
3a24e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2500 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3a2520 00 00 1b 00 00 00 76 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 ......v...PathMatchSpecW.shlwapi
3a2540 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a2560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a2580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 75 00 04 00 50 61 74 68 4d 61 74 63 68 53 `.......d.........u...PathMatchS
3a25a0 70 65 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f pecExW.shlwapi.dll..shlwapi.dll/
3a25c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a25e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a2600 74 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c t...PathMatchSpecExA.shlwapi.dll
3a2620 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a2660 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 73 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 ....d.........s...PathMatchSpecA
3a2680 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a26a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3a26c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 72 00 04 00 50 61 ........`.......d....."...r...Pa
3a26e0 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 thMakeSystemFolderW.shlwapi.dll.
3a2700 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3a2740 00 00 64 aa 00 00 00 00 22 00 00 00 71 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f ..d....."...q...PathMakeSystemFo
3a2760 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lderA.shlwapi.dll.shlwapi.dll/..
3a2780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a27a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 70 00 ..48........`.......d.........p.
3a27c0 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathMakePrettyW.shlwapi.dll.sh
3a27e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a2820 64 aa 00 00 00 00 1c 00 00 00 6f 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 d.........o...PathMakePrettyA.sh
3a2840 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3a2880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6e 00 04 00 50 61 74 68 49 73 ....`.......d.........n...PathIs
3a28a0 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 URLW.shlwapi.dll..shlwapi.dll/..
3a28c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a28e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6d 00 ..43........`.......d.........m.
3a2900 04 00 50 61 74 68 49 73 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..PathIsURLA.shlwapi.dll..shlwap
3a2920 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2940 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3a2960 00 00 17 00 00 00 6c 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......l...PathIsUNCW.shlwapi.dll
3a2980 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a29a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a29c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 6b 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 ....d.........k...PathIsUNCServe
3a29e0 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rW.shlwapi.dll..shlwapi.dll/....
3a2a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a2a20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6a 00 04 00 54........`.......d....."...j...
3a2a40 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c PathIsUNCServerShareW.shlwapi.dl
3a2a60 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a2a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a2aa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 69 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 ....d....."...i...PathIsUNCServe
3a2ac0 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rShareA.shlwapi.dll.shlwapi.dll/
3a2ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a2b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a2b20 68 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c h...PathIsUNCServerA.shlwapi.dll
3a2b40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3a2b80 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 67 00 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c ....d.........g...PathIsUNCA.shl
3a2ba0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a2be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 66 00 04 00 50 61 74 68 49 73 ....`.......d.........f...PathIs
3a2c00 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SystemFolderW.shlwapi.dll.shlwap
3a2c20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2c40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3a2c60 00 00 20 00 00 00 65 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 ......e...PathIsSystemFolderA.sh
3a2c80 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a2cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 64 00 04 00 50 61 74 68 49 73 ....`.......d.........d...PathIs
3a2ce0 53 61 6d 65 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c SameRootW.shlwapi.dll.shlwapi.dl
3a2d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2d20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3a2d40 00 00 63 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c ..c...PathIsSameRootA.shlwapi.dl
3a2d60 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a2d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3a2da0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 62 00 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 ....d.........b...PathIsRootW.sh
3a2dc0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3a2e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 61 00 04 00 50 61 74 68 49 73 ....`.......d.........a...PathIs
3a2e20 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 RootA.shlwapi.dll.shlwapi.dll/..
3a2e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a2e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 60 00 ..48........`.......d.........`.
3a2e80 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathIsRelativeW.shlwapi.dll.sh
3a2ea0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a2ee0 64 aa 00 00 00 00 1c 00 00 00 5f 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 d........._...PathIsRelativeA.sh
3a2f00 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3a2f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5e 00 04 00 50 61 74 68 49 73 ....`.......d.........^...PathIs
3a2f60 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f PrefixW.shlwapi.dll.shlwapi.dll/
3a2f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a2fa0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3a2fc0 5d 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ]...PathIsPrefixA.shlwapi.dll.sh
3a2fe0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a3020 64 aa 00 00 00 00 1f 00 00 00 5c 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 d.........\...PathIsNetworkPathW
3a3040 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3a3080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5b 00 04 00 50 61 ........`.......d.........[...Pa
3a30a0 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thIsNetworkPathA.shlwapi.dll..sh
3a30c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a30e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a3100 64 aa 00 00 00 00 1f 00 00 00 5a 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 d.........Z...PathIsLFNFileSpecW
3a3120 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3a3160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 59 00 04 00 50 61 ........`.......d.........Y...Pa
3a3180 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thIsLFNFileSpecA.shlwapi.dll..sh
3a31a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a31c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a31e0 64 aa 00 00 00 00 1c 00 00 00 58 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 d.........X...PathIsFileSpecW.sh
3a3200 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a3240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 57 00 04 00 50 61 74 68 49 73 ....`.......d.........W...PathIs
3a3260 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c FileSpecA.shlwapi.dll.shlwapi.dl
3a3280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a32a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3a32c0 00 00 56 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 ..V...PathIsDirectoryW.shlwapi.d
3a32e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a3300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3a3320 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 55 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 ......d....."...U...PathIsDirect
3a3340 6f 72 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c oryEmptyW.shlwapi.dll.shlwapi.dl
3a3360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3380 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3a33a0 00 00 54 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 ..T...PathIsDirectoryEmptyA.shlw
3a33c0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a33e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a3400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 53 00 04 00 50 61 74 68 49 73 44 69 ..`.......d.........S...PathIsDi
3a3420 72 65 63 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c rectoryA.shlwapi.dll..shlwapi.dl
3a3440 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3460 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3a3480 00 00 52 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 ..R...PathIsContentTypeW.shlwapi
3a34a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a34c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3a34e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 51 00 04 00 50 61 74 68 49 73 43 6f 6e 74 `.......d.........Q...PathIsCont
3a3500 65 6e 74 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c entTypeA.shlwapi.dll..shlwapi.dl
3a3520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3540 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3a3560 00 00 50 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 ..P...PathGetDriveNumberW.shlwap
3a3580 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a35a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a35c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4f 00 04 00 50 61 74 68 47 65 74 44 72 69 `.......d.........O...PathGetDri
3a35e0 76 65 4e 75 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c veNumberA.shlwapi.dll.shlwapi.dl
3a3600 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3620 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3a3640 00 00 4e 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 ..N...PathGetCharTypeW.shlwapi.d
3a3660 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a3680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a36a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4d 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 ......d.........M...PathGetCharT
3a36c0 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ypeA.shlwapi.dll..shlwapi.dll/..
3a36e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a3700 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4c 00 ..45........`.......d.........L.
3a3720 04 00 50 61 74 68 47 65 74 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..PathGetArgsW.shlwapi.dll..shlw
3a3740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a3760 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3a3780 00 00 00 00 19 00 00 00 4b 00 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 ........K...PathGetArgsA.shlwapi
3a37a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3a37e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4a 00 04 00 50 61 74 68 46 69 6e 64 53 75 `.......d.....!...J...PathFindSu
3a3800 66 66 69 78 41 72 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ffixArrayW.shlwapi.dll..shlwapi.
3a3820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a3840 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3a3860 21 00 00 00 49 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c !...I...PathFindSuffixArrayA.shl
3a3880 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a38a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a38c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 48 00 04 00 50 61 74 68 46 69 ....`.......d.........H...PathFi
3a38e0 6e 64 4f 6e 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ndOnPathW.shlwapi.dll.shlwapi.dl
3a3900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3920 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3a3940 00 00 47 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c ..G...PathFindOnPathA.shlwapi.dl
3a3960 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a3980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3a39a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 46 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f ....d.....#...F...PathFindNextCo
3a39c0 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c mponentW.shlwapi.dll..shlwapi.dl
3a39e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3a00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3a3a20 00 00 45 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c ..E...PathFindNextComponentA.shl
3a3a40 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a3a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3a3a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 44 00 04 00 50 61 74 68 46 69 ....`.......d.........D...PathFi
3a3aa0 6e 64 46 69 6c 65 4e 61 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ndFileNameW.shlwapi.dll.shlwapi.
3a3ac0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a3ae0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3a3b00 1e 00 00 00 43 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 ....C...PathFindFileNameA.shlwap
3a3b20 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3a3b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 42 00 04 00 50 61 74 68 46 69 6e 64 45 78 `.......d.........B...PathFindEx
3a3b80 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tensionW.shlwapi.dll..shlwapi.dl
3a3ba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3bc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3a3be0 00 00 41 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 ..A...PathFindExtensionA.shlwapi
3a3c00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a3c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 40 00 04 00 50 61 74 68 46 69 6c 65 45 78 `.......d.........@...PathFileEx
3a3c60 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 istsW.shlwapi.dll.shlwapi.dll/..
3a3c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a3ca0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3f 00 ..48........`.......d.........?.
3a3cc0 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..PathFileExistsA.shlwapi.dll.sh
3a3ce0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a3d20 64 aa 00 00 00 00 1f 00 00 00 3e 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 d.........>...PathCreateFromUrlW
3a3d40 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3a3d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3d 00 04 00 50 61 ........`.......d.....#...=...Pa
3a3da0 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c thCreateFromUrlAlloc.shlwapi.dll
3a3dc0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a3de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a3e00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d ....d.........<...PathCreateFrom
3a3e20 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 UrlA.shlwapi.dll..shlwapi.dll/..
3a3e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a3e60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 3b 00 ..49........`.......d.........;.
3a3e80 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathCompactPathW.shlwapi.dll..
3a3ea0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a3ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3a3ee0 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 ..d.........:...PathCompactPathE
3a3f00 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xW.shlwapi.dll..shlwapi.dll/....
3a3f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3f40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 39 00 04 00 51........`.......d.........9...
3a3f60 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathCompactPathExA.shlwapi.dll..
3a3f80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a3fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a3fc0 00 00 64 aa 00 00 00 00 1d 00 00 00 38 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 ..d.........8...PathCompactPathA
3a3fe0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a4000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3a4020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 37 00 04 00 50 61 ........`.......d.........7...Pa
3a4040 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 thCommonPrefixW.shlwapi.dll.shlw
3a4060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a4080 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3a40a0 00 00 00 00 1e 00 00 00 36 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 ........6...PathCommonPrefixA.sh
3a40c0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a40e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3a4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 35 00 04 00 50 61 74 68 43 6f ....`.......d.........5...PathCo
3a4120 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mbineW.shlwapi.dll..shlwapi.dll/
3a4140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4160 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3a4180 34 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 4...PathCombineA.shlwapi.dll..sh
3a41a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a41c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a41e0 64 aa 00 00 00 00 1e 00 00 00 33 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 d.........3...PathCanonicalizeW.
3a4200 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a4240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 32 00 04 00 50 61 74 68 ......`.......d.........2...Path
3a4260 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 CanonicalizeA.shlwapi.dll.shlwap
3a4280 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a42a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3a42c0 00 00 1b 00 00 00 31 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 ......1...PathBuildRootW.shlwapi
3a42e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a4300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3a4320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 30 00 04 00 50 61 74 68 42 75 69 6c 64 52 `.......d.........0...PathBuildR
3a4340 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ootA.shlwapi.dll..shlwapi.dll/..
3a4360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a4380 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2f 00 ..44........`.......d........./.
3a43a0 04 00 50 61 74 68 41 70 70 65 6e 64 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..PathAppendW.shlwapi.dll.shlwap
3a43c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a43e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3a4400 00 00 18 00 00 00 2e 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c ..........PathAppendA.shlwapi.dl
3a4420 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a4440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3a4460 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2d 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 ....d.........-...PathAddExtensi
3a4480 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 onW.shlwapi.dll.shlwapi.dll/....
3a44a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a44c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2c 00 04 00 50........`.......d.........,...
3a44e0 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathAddExtensionA.shlwapi.dll.sh
3a4500 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a4520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a4540 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 d.........+...PathAddBackslashW.
3a4560 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a4580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a45a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2a 00 04 00 50 61 74 68 ......`.......d.........*...Path
3a45c0 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 AddBackslashA.shlwapi.dll.shlwap
3a45e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a4600 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3a4620 00 00 16 00 00 00 29 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......)...ParseURLW.shlwapi.dll.
3a4640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3a4680 00 00 64 aa 00 00 00 00 16 00 00 00 28 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 ..d.........(...ParseURLA.shlwap
3a46a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a46c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
3a46e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 27 00 04 00 49 73 4f 53 00 73 68 6c 77 61 `.......d.........'...IsOS.shlwa
3a4700 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a4740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 26 00 04 00 49 73 49 6e 74 65 72 6e ..`.......d.....!...&...IsIntern
3a4760 65 74 45 53 43 45 6e 61 62 6c 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 etESCEnabled.shlwapi.dll..shlwap
3a4780 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a47a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3a47c0 00 00 19 00 00 00 25 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 ......%...IsCharSpaceW.shlwapi.d
3a47e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a4800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a4820 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 24 00 04 00 49 73 43 68 61 72 53 70 61 63 65 41 ......d.........$...IsCharSpaceA
3a4840 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a4880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 00 04 00 49 6e ........`.......d.........#...In
3a48a0 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 tlStrEqWorkerW.shlwapi.dll..shlw
3a48c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a48e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3a4900 00 00 00 00 1d 00 00 00 22 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c ........"...IntlStrEqWorkerA.shl
3a4920 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a4940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a4960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 21 00 04 00 49 55 6e 6b 6e 6f ....`.......d.........!...IUnkno
3a4980 77 6e 5f 53 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e wn_SetSite.shlwapi.dll..shlwapi.
3a49a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a49c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3a49e0 19 00 00 00 20 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........IUnknown_Set.shlwapi.dll
3a4a00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a4a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a4a40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1f 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 ....d.....".......IUnknown_Query
3a4a60 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f Service.shlwapi.dll.shlwapi.dll/
3a4a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4aa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a4ac0 1e 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c 77 61 70 69 2e 64 ....IUnknown_GetWindow.shlwapi.d
3a4ae0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a4b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a4b20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1d 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 ......d.............IUnknown_Get
3a4b40 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Site.shlwapi.dll..shlwapi.dll/..
3a4b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a4b80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1c 00 ..55........`.......d.....#.....
3a4ba0 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 68 6c 77 61 70 69 ..IUnknown_AtomicRelease.shlwapi
3a4bc0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a4c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1b 00 04 00 49 53 74 72 65 61 6d 5f 57 72 `.......d.............IStream_Wr
3a4c20 69 74 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f iteStr.shlwapi.dll..shlwapi.dll/
3a4c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4c60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a4c80 1a 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c ....IStream_WritePidl.shlwapi.dl
3a4ca0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a4cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a4ce0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 ....d.............IStream_Write.
3a4d00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a4d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3a4d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 18 00 04 00 49 53 74 72 ......`.......d.............IStr
3a4d60 65 61 6d 5f 53 69 7a 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c eam_Size.shlwapi.dll..shlwapi.dl
3a4d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4da0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3a4dc0 00 00 17 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......IStream_Reset.shlwapi.dll.
3a4de0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a4e20 00 00 64 aa 00 00 00 00 1c 00 00 00 16 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 ..d.............IStream_ReadStr.
3a4e40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3a4e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 49 53 74 72 ......`.......d.............IStr
3a4ea0 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 eam_ReadPidl.shlwapi.dll..shlwap
3a4ec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a4ee0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3a4f00 00 00 19 00 00 00 14 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 ..........IStream_Read.shlwapi.d
3a4f20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a4f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a4f60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 13 00 04 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 ......d.............IStream_Copy
3a4f80 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a4fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3a4fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 12 00 04 00 48 61 ........`.......d.............Ha
3a4fe0 73 68 44 61 74 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f shData.shlwapi.dll..shlwapi.dll/
3a5000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5020 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a5040 11 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....GetMenuPosFromID.shlwapi.dll
3a5060 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a5080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3a50a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 10 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 ....d.............GetAcceptLangu
3a50c0 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 agesW.shlwapi.dll.shlwapi.dll/..
3a50e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a5100 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0f 00 ..52........`.......d...........
3a5120 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c ..GetAcceptLanguagesA.shlwapi.dl
3a5140 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a5160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3a5180 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0e 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 ....d.....%.......ConnectToConne
3a51a0 63 74 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ctionPoint.shlwapi.dll..shlwapi.
3a51c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a51e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3a5200 1a 00 00 00 0d 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 69 2e 64 6c ........ColorRGBToHLS.shlwapi.dl
3a5220 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a5240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a5260 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 ....d.............ColorHLSToRGB.
3a5280 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a52c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 43 6f 6c 6f ......`.......d.............Colo
3a52e0 72 41 64 6a 75 73 74 4c 75 6d 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e rAdjustLuma.shlwapi.dll.shlwapi.
3a5300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a5320 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
3a5340 15 00 00 00 0a 00 04 00 43 68 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........ChrCmpIW.shlwapi.dll..sh
3a5360 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a5380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3a53a0 64 aa 00 00 00 00 15 00 00 00 09 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 d.............ChrCmpIA.shlwapi.d
3a53c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a53e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3a5400 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 ......d.............AssocQuerySt
3a5420 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ringW.shlwapi.dll.shlwapi.dll/..
3a5440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a5460 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 07 00 ..55........`.......d.....#.....
3a5480 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 68 6c 77 61 70 69 ..AssocQueryStringByKeyW.shlwapi
3a54a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a54c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a54e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 00 04 00 41 73 73 6f 63 51 75 65 72 79 `.......d.....#.......AssocQuery
3a5500 53 74 72 69 6e 67 42 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StringByKeyA.shlwapi.dll..shlwap
3a5520 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a5540 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3a5560 00 00 1e 00 00 00 05 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 ..........AssocQueryStringA.shlw
3a5580 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a55a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3a55c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 41 73 73 6f 63 51 75 65 ..`.......d.............AssocQue
3a55e0 72 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ryKeyW.shlwapi.dll..shlwapi.dll/
3a5600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3a5640 03 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....AssocQueryKeyA.shlwapi.dll..
3a5660 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a5680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a56a0 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 ..d.............AssocIsDangerous
3a56c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3a5700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 41 73 ........`.......d.....".......As
3a5720 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 socGetPerceivedType.shlwapi.dll.
3a5740 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a5760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3a5780 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 ..d.............AssocCreate.shlw
3a57a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
3a57e0 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3a5800 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3a5820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3a5840 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
3a5860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c ............@.@..............shl
3a5880 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d wapi.dll'................."..|.M
3a58a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3a58c0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3a58e0 00 00 00 02 00 1d 00 00 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........shlwapi_NULL_THUNK_DAT
3a5900 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.shlwapi.dll/....-1............
3a5920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
3a5940 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3a5960 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
3a5980 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3a59a0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 0..............shlwapi.dll'.....
3a59c0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3a59e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
3a5a00 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
3a5a20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 6c 77 61 70 69 2e _NULL_IMPORT_DESCRIPTOR.shlwapi.
3a5a40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a5a60 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
3a5a80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3a5aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3a5ac0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3a5ae0 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3a5b00 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............shlwapi.dll'.......
3a5b20 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3a5b40 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3a5b60 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 40 ...................shlwapi.dll.@
3a5b80 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3a5ba0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3a5bc0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3a5be0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3a5c00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3a5c20 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_shlwapi.__NULL_IMPORT_DES
3a5c40 43 52 49 50 54 4f 52 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..shlwapi_NULL_THUNK_DATA
3a5c60 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..slc.dll/........-1............
3a5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a5ca0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1f 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 ....d.............SLUnregisterEv
3a5cc0 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ent.slc.dll.slc.dll/........-1..
3a5ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3a5d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1e 00 04 00 53 4c 55 6e ......`.......d.....#.......SLUn
3a5d20 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a installProofOfPurchase.slc.dll..
3a5d40 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a5d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3a5d80 00 00 64 aa 00 00 00 00 1b 00 00 00 1d 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e ..d.............SLUninstallLicen
3a5da0 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.slc.dll..slc.dll/........-1..
3a5dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3a5de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 53 4c 53 65 ......`.......d.............SLSe
3a5e00 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e tGenuineInformation.slc.dll.slc.
3a5e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3a5e40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3a5e60 00 00 00 00 1f 00 00 00 1b 00 04 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b ............SLSetCurrentProductK
3a5e80 65 79 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ey.slc.dll..slc.dll/........-1..
3a5ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3a5ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1a 00 04 00 53 4c 52 65 ......`.......d.............SLRe
3a5ee0 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 gisterEvent.slc.dll.slc.dll/....
3a5f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5f20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0f 00 00 00 ....35........`.......d.........
3a5f40 19 00 04 00 53 4c 4f 70 65 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 ....SLOpen.slc.dll..slc.dll/....
3a5f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5f80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a5fa0 18 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 ....SLInstallProofOfPurchase.slc
3a5fc0 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slc.dll/........-1........
3a5fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a6000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 17 00 04 00 53 4c 49 6e 73 74 61 6c 6c 4c `.......d.............SLInstallL
3a6020 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icense.slc.dll..slc.dll/........
3a6040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 57........`.......d.....%.......
3a6080 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 SLGetWindowsInformationDWORD.slc
3a60a0 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slc.dll/........-1........
3a60c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a60e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 15 00 04 00 53 4c 47 65 74 57 69 6e 64 6f `.......d.............SLGetWindo
3a6100 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 wsInformation.slc.dll.slc.dll/..
3a6120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a6140 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3a6160 00 00 14 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c ......SLGetServiceInformation.sl
3a6180 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.slc.dll/........-1........
3a61a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3a61c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 13 00 04 00 53 4c 47 65 74 53 4c 49 44 4c `.......d.............SLGetSLIDL
3a61e0 69 73 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ist.slc.dll.slc.dll/........-1..
3a6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3a6220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 12 00 04 00 53 4c 47 65 ......`.......d.....#.......SLGe
3a6240 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a tProductSkuInformation.slc.dll..
3a6260 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a6280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3a62a0 00 00 64 aa 00 00 00 00 24 00 00 00 11 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 ..d.....$.......SLGetPolicyInfor
3a62c0 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 mationDWORD.slc.dll.slc.dll/....
3a62e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a6300 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a6320 10 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 ....SLGetPolicyInformation.slc.d
3a6340 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........-1..........
3a6360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a6380 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 ......d.............SLGetPKeyInf
3a63a0 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.slc.dll..slc.dll/......
3a63c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a63e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 0e 00 ..40........`.......d...........
3a6400 04 00 53 4c 47 65 74 50 4b 65 79 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 ..SLGetPKeyId.slc.dll.slc.dll/..
3a6420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a6440 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3a6460 00 00 0d 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d ......SLGetLicensingStatusInform
3a6480 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ation.slc.dll.slc.dll/........-1
3a64a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3a64c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 53 4c ........`.......d.............SL
3a64e0 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c GetLicenseInformation.slc.dll.sl
3a6500 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a6520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3a6540 64 aa 00 00 00 00 1b 00 00 00 0b 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 d.............SLGetLicenseFileId
3a6560 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .slc.dll..slc.dll/........-1....
3a6580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3a65a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0a 00 04 00 53 4c 47 65 74 4c ....`.......d.............SLGetL
3a65c0 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icense.slc.dll..slc.dll/........
3a65e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6600 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 09 00 04 00 56........`.......d.....$.......
3a6620 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e SLGetInstalledProductKeyIds.slc.
3a6640 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.slc.dll/........-1..........
3a6660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a6680 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 08 00 04 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 ......d.............SLGetGenuine
3a66a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 Information.slc.dll.slc.dll/....
3a66c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a66e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3a6700 07 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ....SLGetApplicationInformation.
3a6720 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 slc.dll.slc.dll/........-1......
3a6740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3a6760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 04 00 53 4c 47 65 6e 65 72 61 ..`.......d.....*.......SLGenera
3a6780 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c teOfflineInstallationIdEx.slc.dl
3a67a0 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.slc.dll/........-1............
3a67c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3a67e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 05 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c ....d.....(.......SLGenerateOffl
3a6800 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c ineInstallationId.slc.dll.slc.dl
3a6820 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a6840 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
3a6860 00 00 14 00 00 00 04 00 04 00 53 4c 46 69 72 65 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c ..........SLFireEvent.slc.dll.sl
3a6880 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a68a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3a68c0 64 aa 00 00 00 00 29 00 00 00 03 00 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f d.....).......SLDepositOfflineCo
3a68e0 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f nfirmationIdEx.slc.dll..slc.dll/
3a6900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a6920 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
3a6940 27 00 00 00 02 00 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 '.......SLDepositOfflineConfirma
3a6960 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tionId.slc.dll..slc.dll/........
3a6980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a69a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 01 00 04 00 43........`.......d.............
3a69c0 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f SLConsumeRight.slc.dll..slc.dll/
3a69e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a6a00 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......36........`.......d.....
3a6a20 10 00 00 00 00 00 04 00 53 4c 43 6c 6f 73 65 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f ........SLClose.slc.dll.slc.dll/
3a6a40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a6a60 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 0.......278.......`.d...........
3a6a80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
3a6aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3a6ac0 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3a6ae0 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3a6b00 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .............slc.dll'...........
3a6b20 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3a6b40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3a6b60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 ......................slc_NULL_T
3a6b80 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.slc.dll/........-1....
3a6ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 ..................0.......246...
3a6bc0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3a6be0 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...d...............@.
3a6c00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3a6c20 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 ......@.0..............slc.dll'.
3a6c40 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3a6c60 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3a6c80 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3a6ca0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 63 2e ...__NULL_IMPORT_DESCRIPTOR.slc.
3a6cc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3a6ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......477.......`.d.......
3a6d00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
3a6d20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3a6d40 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3a6d60 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3a6d80 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 @................slc.dll'.......
3a6da0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3a6dc0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3a6de0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 6c 63 2e 64 6c 6c 00 40 63 6f 6d 70 ...................slc.dll.@comp
3a6e00 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
3a6e20 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3a6e40 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3a6e60 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 .....h.......................5..
3a6e80 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........J...__IMPORT_DESCRIPT
3a6ea0 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 OR_slc.__NULL_IMPORT_DESCRIPTOR.
3a6ec0 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c .slc_NULL_THUNK_DATA..slcext.dll
3a6ee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3a6f00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3a6f20 00 00 03 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 78 74 2e 64 ......SLGetServerStatus.slcext.d
3a6f40 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..slcext.dll/.....-1..........
3a6f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3a6f80 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 ......d.....$.......SLGetReferra
3a6fa0 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 lInformation.slcext.dll.slcext.d
3a6fc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3a6fe0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3a7000 1d 00 00 00 01 00 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 ........SLActivateProduct.slcext
3a7020 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slcext.dll/.....-1........
3a7040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3a7060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 `.......d.....".......SLAcquireG
3a7080 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 enuineTicket.slcext.dll.slcext.d
3a70a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3a70c0 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
3a70e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
3a7100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3a7120 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3a7140 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3a7160 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............slcext.dll'........
3a7180 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3a71a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
3a71c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f .........................slcext_
3a71e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.slcext.dll/.....
3a7200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a7220 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
3a7240 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
3a7260 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
3a7280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 ............@.0..............slc
3a72a0 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ext.dll'................."..|.Mi
3a72c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3a72e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
3a7300 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3a7320 50 54 4f 52 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..slcext.dll/.....-1........
3a7340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
3a7360 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3a7380 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3a73a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
3a73c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
3a73e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 ..........@................slcex
3a7400 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 t.dll'................."..|.Micr
3a7420 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3a7440 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
3a7460 73 6c 63 65 78 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 slcext.dll..@comp.id.|..........
3a7480 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3a74a0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3a74c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
3a74e0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
3a7500 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_slcext.__NUL
3a7520 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..slcext_NULL
3a7540 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.slwga.dll/......-1..
3a7560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3a7580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 ......`.......d.............SLIs
3a75a0 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c GenuineLocal.slwga.dll..slwga.dl
3a75c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3a75e0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
3a7600 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
3a7620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3a7640 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3a7660 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3a7680 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............slwga.dll'.........
3a76a0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3a76c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
3a76e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 ........................slwga_NU
3a7700 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.slwga.dll/......-1
3a7720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
3a7740 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3a7760 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
3a7780 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
3a77a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 ..........@.0..............slwga
3a77c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3a77e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3a7800 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3a7820 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
3a7840 52 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.slwga.dll/......-1............
3a7860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......485.......`.d.
3a7880 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3a78a0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
3a78c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3a78e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
3a7900 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c ......@................slwga.dll
3a7920 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3a7940 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3a7960 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 6c 77 67 61 ...........................slwga
3a7980 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
3a79a0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3a79c0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3a79e0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
3a7a00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
3a7a20 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_slwga.__NULL_IMPORT
3a7a40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..slwga_NULL_THUNK_DA
3a7a60 54 41 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..snmpapi.dll/....-1..........
3a7a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3a7aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 ......d.....$.......SnmpUtilVarB
3a7ac0 69 6e 64 4c 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e indListFree.snmpapi.dll.snmpapi.
3a7ae0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a7b00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3a7b20 23 00 00 00 18 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 #.......SnmpUtilVarBindListCpy.s
3a7b40 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 nmpapi.dll..snmpapi.dll/....-1..
3a7b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3a7b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 17 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a7ba0 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 UtilVarBindFree.snmpapi.dll.snmp
3a7bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a7be0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3a7c00 00 00 00 00 1f 00 00 00 16 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 ............SnmpUtilVarBindCpy.s
3a7c20 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 nmpapi.dll..snmpapi.dll/....-1..
3a7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3a7c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a7c80 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 UtilPrintOid.snmpapi.dll..snmpap
3a7ca0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a7cc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3a7ce0 00 00 20 00 00 00 14 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e ..........SnmpUtilPrintAsnAny.sn
3a7d00 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mpapi.dll.snmpapi.dll/....-1....
3a7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3a7d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 13 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
3a7d60 69 6c 4f 69 64 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c ilOidToA.snmpapi.dll..snmpapi.dl
3a7d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a7da0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3a7dc0 00 00 12 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c ......SnmpUtilOidNCmp.snmpapi.dl
3a7de0 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.snmpapi.dll/....-1............
3a7e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3a7e20 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 11 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 ....d.............SnmpUtilOidFre
3a7e40 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.snmpapi.dll.snmpapi.dll/....-1
3a7e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a7e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 53 6e ........`.......d.............Sn
3a7ea0 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 mpUtilOidCpy.snmpapi.dll..snmpap
3a7ec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a7ee0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3a7f00 00 00 1b 00 00 00 0f 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 ..........SnmpUtilOidCmp.snmpapi
3a7f20 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..snmpapi.dll/....-1........
3a7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a7f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0e 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 `.......d.............SnmpUtilOi
3a7f80 64 41 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f dAppend.snmpapi.dll.snmpapi.dll/
3a7fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a7fc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a7fe0 0d 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpUtilOctetsNCmp.snmpapi.d
3a8000 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....-1..........
3a8020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a8040 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 ......d.............SnmpUtilOcte
3a8060 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f tsFree.snmpapi.dll..snmpapi.dll/
3a8080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a80a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a80c0 0b 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c ....SnmpUtilOctetsCpy.snmpapi.dl
3a80e0 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.snmpapi.dll/....-1............
3a8100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3a8120 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ....d.............SnmpUtilOctets
3a8140 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Cmp.snmpapi.dll.snmpapi.dll/....
3a8160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 09 00 04 00 51........`.......d.............
3a81a0 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a SnmpUtilMemReAlloc.snmpapi.dll..
3a81c0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3a81e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a8200 00 00 64 aa 00 00 00 00 1c 00 00 00 08 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 ..d.............SnmpUtilMemFree.
3a8220 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmpapi.dll.snmpapi.dll/....-1..
3a8240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3a8260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3a8280 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 UtilMemAlloc.snmpapi.dll..snmpap
3a82a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a82c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3a82e0 00 00 1b 00 00 00 06 00 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 ..........SnmpUtilIdsToA.snmpapi
3a8300 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..snmpapi.dll/....-1........
3a8320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a8340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 53 6e 6d 70 55 74 69 6c 44 62 `.......d.............SnmpUtilDb
3a8360 67 50 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f gPrint.snmpapi.dll..snmpapi.dll/
3a8380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a83a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a83c0 04 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 ....SnmpUtilAsnAnyFree.snmpapi.d
3a83e0 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....-1..........
3a8400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3a8420 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 ......d.............SnmpUtilAsnA
3a8440 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 nyCpy.snmpapi.dll.snmpapi.dll/..
3a8460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 00 ..50........`.......d...........
3a84a0 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 ..SnmpSvcSetLogType.snmpapi.dll.
3a84c0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3a84e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3a8500 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 ..d.............SnmpSvcSetLogLev
3a8520 65 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 el.snmpapi.dll..snmpapi.dll/....
3a8540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8560 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3a8580 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e SnmpSvcGetUptime.snmpapi.dll..sn
3a85a0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpapi.dll/....-1................
3a85c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......286.......`.d.....
3a85e0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3a8600 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3a8620 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3a8640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3a8660 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 ..@.@..............snmpapi.dll'.
3a8680 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3a86a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
3a86c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f |...............................
3a86e0 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6e 6d 70 61 70 69 2e snmpapi_NULL_THUNK_DATA.snmpapi.
3a8700 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a8720 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
3a8740 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
3a8760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3a8780 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
3a87a0 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....snmpapi.dll'...............
3a87c0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
3a87e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3a8800 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3a8820 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.snmpapi.dll/....-1
3a8840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a8860 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
3a8880 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3a88a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
3a88c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3a88e0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3a8900 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...snmpapi.dll'.................
3a8920 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
3a8940 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
3a8960 00 00 00 05 00 00 00 02 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .........snmpapi.dll.@comp.id.|.
3a8980 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3a89a0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3a89c0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3a89e0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3a8a00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d .....R...__IMPORT_DESCRIPTOR_snm
3a8a20 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 papi.__NULL_IMPORT_DESCRIPTOR..s
3a8a40 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 70 6f 6f 6c 73 73 2e nmpapi_NULL_THUNK_DATA..spoolss.
3a8a60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a8a80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3a8aa0 24 00 00 00 19 00 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 $.......UpdatePrintDeviceObject.
3a8ac0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 spoolss.dll.spoolss.dll/....-1..
3a8ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3a8b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 18 00 04 00 53 70 6f 6f ......`.......d.....4.......Spoo
3a8b20 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 lerRefreshPrinterChangeNotificat
3a8b40 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 ion.spoolss.dll.spoolss.dll/....
3a8b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8b80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 04 00 61........`.......d.....).......
3a8ba0 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f SpoolerFreePrinterNotifyInfo.spo
3a8bc0 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 olss.dll..spoolss.dll/....-1....
3a8be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
3a8c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 16 00 04 00 53 70 6f 6f 6c 65 ....`.......d.....5.......Spoole
3a8c20 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 rFindNextPrinterChangeNotificati
3a8c40 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 on.spoolss.dll..spoolss.dll/....
3a8c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8c80 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 15 00 04 00 74........`.......d.....6.......
3a8ca0 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 SpoolerFindFirstPrinterChangeNot
3a8cc0 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c ification.spoolss.dll.spoolss.dl
3a8ce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a8d00 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 ......74........`.......d.....6.
3a8d20 00 00 14 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 ......SpoolerFindClosePrinterCha
3a8d40 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f ngeNotification.spoolss.dll.spoo
3a8d60 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lss.dll/....-1..................
3a8d80 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3a8da0 00 00 00 00 26 00 00 00 13 00 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 ....&.......SplPromptUIInUsersSe
3a8dc0 73 73 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 ssion.spoolss.dll.spoolss.dll/..
3a8de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8e00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 00 ..49........`.......d...........
3a8e20 04 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a ..SplIsSessionZero.spoolss.dll..
3a8e40 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3a8e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3a8e80 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 04 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 ..d.....(.......RouterFreePrinte
3a8ea0 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e rNotifyInfo.spoolss.dll.spoolss.
3a8ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a8ee0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3a8f00 1e 00 00 00 10 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 ........RouterFreeBidiMem.spools
3a8f20 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.spoolss.dll/....-1........
3a8f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3a8f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0f 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f `.......d.....).......RouterAllo
3a8f80 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a cPrinterNotifyInfo.spoolss.dll..
3a8fa0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3a8fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3a8fe0 00 00 64 aa 00 00 00 00 2d 00 00 00 0e 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 ..d.....-.......RouterAllocBidiR
3a9000 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 esponseContainer.spoolss.dll..sp
3a9020 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3a9040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a9060 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d d.............RouterAllocBidiMem
3a9080 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .spoolss.dll..spoolss.dll/....-1
3a90a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3a90c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 52 65 ........`.......d.............Re
3a90e0 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 vertToPrinterSelf.spoolss.dll.sp
3a9100 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3a9120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3a9140 64 aa 00 00 00 00 2d 00 00 00 0b 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 d.....-.......ReplyPrinterChange
3a9160 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f NotificationEx.spoolss.dll..spoo
3a9180 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lss.dll/....-1..................
3a91a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3a91c0 00 00 00 00 2b 00 00 00 0a 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ....+.......ReplyPrinterChangeNo
3a91e0 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e tification.spoolss.dll..spoolss.
3a9200 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a9220 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3a9240 24 00 00 00 09 00 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 $.......RemovePrintDeviceObject.
3a9260 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 spoolss.dll.spoolss.dll/....-1..
3a9280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
3a92a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 08 00 04 00 50 72 6f 76 ......`.......d.....7.......Prov
3a92c0 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 idorFindFirstPrinterChangeNotifi
3a92e0 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f cation.spoolss.dll..spoolss.dll/
3a9300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9320 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
3a9340 07 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e ....ProvidorFindClosePrinterChan
3a9360 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f geNotification.spoolss.dll..spoo
3a9380 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lss.dll/....-1..................
3a93a0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
3a93c0 00 00 00 00 32 00 00 00 06 00 04 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 ....2.......PartialReplyPrinterC
3a93e0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 hangeNotification.spoolss.dll.sp
3a9400 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3a9420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3a9440 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 d.....%.......ImpersonatePrinter
3a9460 43 6c 69 65 6e 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f Client.spoolss.dll..spoolss.dll/
3a9480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a94a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a94c0 04 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 ....GetJobAttributesEx.spoolss.d
3a94e0 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....-1..........
3a9500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a9520 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 ......d.............GetJobAttrib
3a9540 75 74 65 73 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 utes.spoolss.dll..spoolss.dll/..
3a9560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a9580 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 02 00 ..77........`.......d.....9.....
3a95a0 04 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e ..CallRouterFindFirstPrinterChan
3a95c0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f geNotification.spoolss.dll..spoo
3a95e0 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lss.dll/....-1..................
3a9600 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3a9620 00 00 00 00 28 00 00 00 01 00 04 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 ....(.......AppendPrinterNotifyI
3a9640 6e 66 6f 44 61 74 61 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f nfoData.spoolss.dll.spoolss.dll/
3a9660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9680 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a96a0 00 00 04 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 ....AddPrintDeviceObject.spoolss
3a96c0 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....-1........
3a96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
3a9700 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3a9720 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3a9740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3a9760 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
3a9780 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c ..........@.@..............spool
3a97a0 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 ss.dll'................."..|.Mic
3a97c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3a97e0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3a9800 00 02 00 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........spoolss_NULL_THUNK_DATA.
3a9820 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3a9840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......250.......`.d...
3a9860 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3a9880 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
3a98a0 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3a98c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............spoolss.dll'.......
3a98e0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3a9900 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
3a9920 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3a9940 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 70 6f 6f 6c 73 73 2e 64 6c ULL_IMPORT_DESCRIPTOR.spoolss.dl
3a9960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a9980 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
3a99a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3a99c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3a99e0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3a9a00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3a9a20 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........spoolss.dll'.........
3a9a40 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3a9a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
3a9a80 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 40 63 6f .................spoolss.dll.@co
3a9aa0 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3a9ac0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3a9ae0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3a9b00 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
3a9b20 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
3a9b40 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_spoolss.__NULL_IMPORT_DESCR
3a9b60 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..spoolss_NULL_THUNK_DATA..
3a9b80 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srpapi.dll/.....-1..............
3a9ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a9bc0 00 00 64 aa 00 00 00 00 23 00 00 00 0a 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 ..d.....#.......SrpSetTokenEnter
3a9be0 70 72 69 73 65 49 64 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 priseId.srpapi.dll..srpapi.dll/.
3a9c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9c20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a9c40 09 00 04 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c ....SrpIsTokenService.srpapi.dll
3a9c60 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..srpapi.dll/.....-1............
3a9c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a9ca0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d ....d.............SrpHostingTerm
3a9cc0 69 6e 61 74 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 inate.srpapi.dll..srpapi.dll/...
3a9ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a9d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 07 00 ..52........`.......d...........
3a9d20 04 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c ..SrpHostingInitialize.srpapi.dl
3a9d40 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.srpapi.dll/.....-1............
3a9d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a9d80 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 ....d.....".......SrpGetEnterpri
3a9da0 73 65 50 6f 6c 69 63 79 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 sePolicy.srpapi.dll.srpapi.dll/.
3a9dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9de0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a9e00 05 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 ....SrpGetEnterpriseIds.srpapi.d
3a9e20 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..srpapi.dll/.....-1..........
3a9e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
3a9e60 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 04 00 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 ......d.....1.......SrpEnablePer
3a9e80 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 missiveModeFileEncryption.srpapi
3a9ea0 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..srpapi.dll/.....-1........
3a9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3a9ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 53 72 70 44 6f 65 73 50 6f 6c `.......d.....*.......SrpDoesPol
3a9f00 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 icyAllowAppExecution.srpapi.dll.
3a9f20 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srpapi.dll/.....-1..............
3a9f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
3a9f60 00 00 64 aa 00 00 00 00 32 00 00 00 02 00 04 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 ..d.....2.......SrpDisablePermis
3a9f80 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c siveModeFileEncryption.srpapi.dl
3a9fa0 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.srpapi.dll/.....-1............
3a9fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3a9fe0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 01 00 04 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 ....d.....).......SrpCreateThrea
3aa000 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 dNetworkContext.srpapi.dll..srpa
3aa020 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3aa040 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3aa060 00 00 00 00 28 00 00 00 00 00 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 ....(.......SrpCloseThreadNetwor
3aa080 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 kContext.srpapi.dll.srpapi.dll/.
3aa0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aa0c0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
3aa0e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3aa100 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3aa120 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3aa140 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3aa160 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........srpapi.dll'............
3aa180 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
3aa1a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
3aa1c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c .....................srpapi_NULL
3aa1e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.srpapi.dll/.....-1..
3aa200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
3aa220 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3aa240 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
3aa260 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
3aa280 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e ........@.0..............srpapi.
3aa2a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3aa2c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3aa2e0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3aa300 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3aa320 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..srpapi.dll/.....-1............
3aa340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
3aa360 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3aa380 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3aa3a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3aa3c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
3aa3e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c ......@................srpapi.dl
3aa400 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3aa420 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3aa440 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 72 70 61 ............................srpa
3aa460 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.|..............
3aa480 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3aa4a0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3aa4c0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
3aa4e0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
3aa500 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_srpapi.__NULL_IM
3aa520 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..srpapi_NULL_THU
3aa540 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.sspicli.dll/....-1......
3aa560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3aa580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 53 73 70 69 45 6e 63 72 ..`.......d.....&.......SspiEncr
3aa5a0 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 yptAuthIdentityEx.sspicli.dll.ss
3aa5c0 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 picli.dll/....-1................
3aa5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3aa600 64 aa 00 00 00 00 26 00 00 00 04 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 d.....&.......SspiDecryptAuthIde
3aa620 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f ntityEx.sspicli.dll.sspicli.dll/
3aa640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aa660 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3aa680 03 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 ....QueryCredentialsAttributesEx
3aa6a0 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.sspicli.dll.sspicli.dll/....-1
3aa6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3aa6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 02 00 04 00 51 75 ........`.......d.....*.......Qu
3aa700 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 eryCredentialsAttributesExA.sspi
3aa720 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cli.dll.sspicli.dll/....-1......
3aa740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3aa760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 01 00 04 00 51 75 65 72 79 43 6f 6e ..`.......d.....&.......QueryCon
3aa780 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 textAttributesExW.sspicli.dll.ss
3aa7a0 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 picli.dll/....-1................
3aa7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3aa7e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 d.....&.......QueryContextAttrib
3aa800 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f utesExA.sspicli.dll.sspicli.dll/
3aa820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aa840 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
3aa860 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3aa880 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3aa8a0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3aa8c0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3aa8e0 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........sspicli.dll'...........
3aa900 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3aa920 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3aa940 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 ......................sspicli_NU
3aa960 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.sspicli.dll/....-1
3aa980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3aa9a0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3aa9c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3aa9e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3aaa00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 ..........@.0..............sspic
3aaa20 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 li.dll'................."..|.Mic
3aaa40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3aaa60 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
3aaa80 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3aaaa0 54 4f 52 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.sspicli.dll/....-1..........
3aaac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3aaae0 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3aab00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3aab20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3aab40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
3aab60 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 ........@................sspicli
3aab80 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3aaba0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3aabc0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 ...............................s
3aabe0 73 70 69 63 6c 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 spicli.dll.@comp.id.|...........
3aac00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3aac20 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3aac40 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
3aac60 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
3aac80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_sspicli.__NUL
3aaca0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c L_IMPORT_DESCRIPTOR..sspicli_NUL
3aacc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA..sti.dll/........-1
3aace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3aad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 ........`.......d.............St
3aad20 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 73 74 69 2e 64 6c 6c 00 0a 73 74 69 2e 64 6c iCreateInstanceW.sti.dll..sti.dl
3aad40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3aad60 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 ..0.......278.......`.d.........
3aad80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
3aada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3aadc0 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3aade0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3aae00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 @..............sti.dll'.........
3aae20 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3aae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
3aae60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c ........................sti_NULL
3aae80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.sti.dll/........-1..
3aaea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 ....................0.......246.
3aaec0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3aaee0 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...d...............
3aaf00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 @..B.idata$3....................
3aaf20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c ........@.0..............sti.dll
3aaf40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3aaf60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3aaf80 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3aafa0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 74 .....__NULL_IMPORT_DESCRIPTOR.st
3aafc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3aafe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......477.......`.d.....
3ab000 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
3ab020 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3ab040 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3ab060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 data$6..........................
3ab080 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 ..@................sti.dll'.....
3ab0a0 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3ab0c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3ab0e0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 74 69 2e 64 6c 6c 00 40 63 6f .....................sti.dll.@co
3ab100 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3ab120 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3ab140 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3ab160 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 .......h.......................5
3ab180 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............J...__IMPORT_DESCRI
3ab1a0 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_sti.__NULL_IMPORT_DESCRIPTO
3ab1c0 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e R..sti_NULL_THUNK_DATA..t2embed.
3ab1e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ab200 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3ab220 23 00 00 00 0d 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 #.......TTRunValidationTestsEx.t
3ab240 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 2embed.dll..t2embed.dll/....-1..
3ab260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3ab280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 54 54 52 75 ......`.......d.....!.......TTRu
3ab2a0 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 nValidationTests.t2embed.dll..t2
3ab2c0 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 embed.dll/....-1................
3ab2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ab300 64 aa 00 00 00 00 1f 00 00 00 0b 00 04 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 d.............TTLoadEmbeddedFont
3ab320 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 .t2embed.dll..t2embed.dll/....-1
3ab340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3ab360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0a 00 04 00 54 54 ........`.......d.....,.......TT
3ab380 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 IsEmbeddingEnabledForFacename.t2
3ab3a0 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 embed.dll.t2embed.dll/....-1....
3ab3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3ab3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 04 00 54 54 49 73 45 6d ....`.......d.....!.......TTIsEm
3ab400 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d beddingEnabled.t2embed.dll..t2em
3ab420 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bed.dll/....-1..................
3ab440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3ab460 00 00 00 00 1d 00 00 00 08 00 04 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 ............TTGetNewFontName.t2e
3ab480 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mbed.dll..t2embed.dll/....-1....
3ab4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3ab4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 54 54 47 65 74 45 ....`.......d.............TTGetE
3ab4e0 6d 62 65 64 64 69 6e 67 54 79 70 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 mbeddingType.t2embed.dll..t2embe
3ab500 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/....-1....................
3ab520 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3ab540 00 00 22 00 00 00 06 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 ..".......TTGetEmbeddedFontInfo.
3ab560 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 t2embed.dll.t2embed.dll/....-1..
3ab580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3ab5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 54 54 45 6e ......`.......d.....).......TTEn
3ab5c0 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 ableEmbeddingForFacename.t2embed
3ab5e0 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..t2embed.dll/....-1........
3ab600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ab620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 54 54 45 6d 62 65 64 46 6f 6e `.......d.....!.......TTEmbedFon
3ab640 74 46 72 6f 6d 46 69 6c 65 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e tFromFileA.t2embed.dll..t2embed.
3ab660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ab680 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3ab6a0 1a 00 00 00 03 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c ........TTEmbedFontEx.t2embed.dl
3ab6c0 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.t2embed.dll/....-1............
3ab6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3ab700 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 02 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 ....d.............TTEmbedFont.t2
3ab720 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 embed.dll.t2embed.dll/....-1....
3ab740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3ab760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 54 54 44 65 6c 65 ....`.......d.....!.......TTDele
3ab780 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d teEmbeddedFont.t2embed.dll..t2em
3ab7a0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bed.dll/....-1..................
3ab7c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3ab7e0 00 00 00 00 1c 00 00 00 00 00 04 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d ............TTCharToUnicode.t2em
3ab800 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 bed.dll.t2embed.dll/....-1......
3ab820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
3ab840 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3ab860 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3ab880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3ab8a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
3ab8c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 ............@.@..............t2e
3ab8e0 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d mbed.dll'................."..|.M
3ab900 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3ab920 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3ab940 00 00 00 02 00 1d 00 00 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........t2embed_NULL_THUNK_DAT
3ab960 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.t2embed.dll/....-1............
3ab980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
3ab9a0 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3ab9c0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
3ab9e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3aba00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 0..............t2embed.dll'.....
3aba20 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3aba40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd INK....................@comp.id.
3aba60 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f |.............................._
3aba80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 32 65 6d 62 65 64 2e _NULL_IMPORT_DESCRIPTOR.t2embed.
3abaa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3abac0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
3abae0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3abb00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3abb20 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3abb40 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3abb60 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............t2embed.dll'.......
3abb80 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3abba0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3abbc0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 40 ...................t2embed.dll.@
3abbe0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3abc00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3abc20 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3abc40 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3abc60 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3abc80 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_t2embed.__NULL_IMPORT_DES
3abca0 43 52 49 50 54 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..t2embed_NULL_THUNK_DATA
3abcc0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3abce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3abd00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 f8 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 ....d.....!.......tapiRequestMed
3abd20 69 61 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iaCallW.tapi32.dll..tapi32.dll/.
3abd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3abd60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3abd80 f7 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 ....tapiRequestMediaCallA.tapi32
3abda0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3abdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3abde0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f6 00 04 00 74 61 70 69 52 65 71 75 65 73 `.......d.............tapiReques
3abe00 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tMediaCall.tapi32.dll.tapi32.dll
3abe20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3abe40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3abe60 00 00 f5 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 ......tapiRequestMakeCallW.tapi3
3abe80 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3abea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3abec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f4 00 04 00 74 61 70 69 52 65 71 75 65 73 `.......d.............tapiReques
3abee0 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tMakeCallA.tapi32.dll.tapi32.dll
3abf00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3abf20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3abf40 00 00 f3 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 ......tapiRequestMakeCall.tapi32
3abf60 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3abf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3abfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f2 00 04 00 74 61 70 69 52 65 71 75 65 73 `.......d.............tapiReques
3abfc0 74 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tDrop.tapi32.dll..tapi32.dll/...
3abfe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ac000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f1 00 ..52........`.......d...........
3ac020 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c ..tapiGetLocationInfoW.tapi32.dl
3ac040 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3ac060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3ac080 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f0 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f ....d.............tapiGetLocatio
3ac0a0 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nInfoA.tapi32.dll.tapi32.dll/...
3ac0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ac0e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ef 00 ..51........`.......d...........
3ac100 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c ..tapiGetLocationInfo.tapi32.dll
3ac120 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3ac140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3ac160 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ee 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 ....d.............phoneShutdown.
3ac180 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3ac1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ac1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ed 00 04 00 70 68 6f 6e ......`.......d.............phon
3ac1e0 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eSetVolume.tapi32.dll.tapi32.dll
3ac200 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ac220 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3ac240 00 00 ec 00 04 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 ......phoneSetStatusMessages.tap
3ac260 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3ac280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3ac2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 eb 00 04 00 70 68 6f 6e 65 53 65 74 ..`.......d.............phoneSet
3ac2c0 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Ring.tapi32.dll.tapi32.dll/.....
3ac2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ac300 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ea 00 04 00 44........`.......d.............
3ac320 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 phoneSetLamp.tapi32.dll.tapi32.d
3ac340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ac360 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3ac380 1e 00 00 00 e9 00 04 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 ........phoneSetHookSwitch.tapi3
3ac3a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ac3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3ac3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e8 00 04 00 70 68 6f 6e 65 53 65 74 47 61 `.......d.............phoneSetGa
3ac400 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 in.tapi32.dll.tapi32.dll/.....-1
3ac420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3ac440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e7 00 04 00 70 68 ........`.......d.............ph
3ac460 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneSetDisplay.tapi32.dll..tapi32
3ac480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ac4a0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3ac4c0 00 00 18 00 00 00 e6 00 04 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c ..........phoneSetData.tapi32.dl
3ac4e0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3ac500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3ac520 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e5 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e ....d.............phoneSetButton
3ac540 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 InfoW.tapi32.dll..tapi32.dll/...
3ac560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ac580 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e4 00 ..51........`.......d...........
3ac5a0 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c ..phoneSetButtonInfoA.tapi32.dll
3ac5c0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3ac5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ac600 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e3 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e ....d.............phoneSetButton
3ac620 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.tapi32.dll.tapi32.dll/.....
3ac640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ac660 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e2 00 04 00 41........`.......d.............
3ac680 70 68 6f 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c phoneOpen.tapi32.dll..tapi32.dll
3ac6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ac6c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3ac6e0 00 00 e1 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 ......phoneNegotiateExtVersion.t
3ac700 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ac720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3ac740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 e0 00 04 00 70 68 6f 6e 65 4e ....`.......d.....$.......phoneN
3ac760 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 egotiateAPIVersion.tapi32.dll.ta
3ac780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ac7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3ac7c0 64 aa 00 00 00 00 1e 00 00 00 df 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 d.............phoneInitializeExW
3ac7e0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3ac800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3ac820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 de 00 04 00 70 68 6f 6e ......`.......d.............phon
3ac840 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eInitializeExA.tapi32.dll.tapi32
3ac860 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ac880 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3ac8a0 00 00 1b 00 00 00 dd 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 ..........phoneInitialize.tapi32
3ac8c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ac8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3ac900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 dc 00 04 00 70 68 6f 6e 65 47 65 74 56 6f `.......d.............phoneGetVo
3ac920 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lume.tapi32.dll.tapi32.dll/.....
3ac940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ac960 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 db 00 04 00 47........`.......d.............
3ac980 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 phoneGetStatusW.tapi32.dll..tapi
3ac9a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ac9c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ac9e0 00 00 00 00 22 00 00 00 da 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 ....".......phoneGetStatusMessag
3aca00 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.tapi32.dll.tapi32.dll/.....-1
3aca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3aca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d9 00 04 00 70 68 ........`.......d.............ph
3aca60 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneGetStatusA.tapi32.dll..tapi32
3aca80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3acaa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3acac0 00 00 1a 00 00 00 d8 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 74 61 70 69 33 32 2e ..........phoneGetStatus.tapi32.
3acae0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3acb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3acb20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d7 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 ......d.............phoneGetRing
3acb40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3acb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3acb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d6 00 04 00 70 68 6f 6e ......`.......d.............phon
3acba0 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eGetMessage.tapi32.dll..tapi32.d
3acbc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3acbe0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3acc00 18 00 00 00 d5 00 04 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........phoneGetLamp.tapi32.dll.
3acc20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3acc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3acc60 00 00 64 aa 00 00 00 00 19 00 00 00 d4 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 ..d.............phoneGetIconW.ta
3acc80 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3acca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3accc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d3 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
3acce0 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 etIconA.tapi32.dll..tapi32.dll/.
3acd00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3acd20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3acd40 d2 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....phoneGetIcon.tapi32.dll.tapi
3acd60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3acd80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3acda0 00 00 00 00 17 00 00 00 d1 00 04 00 70 68 6f 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 ............phoneGetIDW.tapi32.d
3acdc0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3acde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3ace00 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d0 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 ......d.............phoneGetIDA.
3ace20 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3ace40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3ace60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 cf 00 04 00 70 68 6f 6e ......`.......d.............phon
3ace80 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eGetID.tapi32.dll.tapi32.dll/...
3acea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3acec0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ce 00 ..50........`.......d...........
3acee0 04 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..phoneGetHookSwitch.tapi32.dll.
3acf00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3acf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3acf40 00 00 64 aa 00 00 00 00 18 00 00 00 cd 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 ..d.............phoneGetGain.tap
3acf60 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3acf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3acfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 cc 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
3acfc0 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Display.tapi32.dll..tapi32.dll/.
3acfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ad000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3ad020 cb 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....phoneGetDevCapsW.tapi32.dll.
3ad040 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ad060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ad080 00 00 64 aa 00 00 00 00 1c 00 00 00 ca 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 ..d.............phoneGetDevCapsA
3ad0a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3ad0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3ad0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c9 00 04 00 70 68 6f 6e ......`.......d.............phon
3ad100 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eGetDevCaps.tapi32.dll..tapi32.d
3ad120 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ad140 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3ad160 18 00 00 00 c8 00 04 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........phoneGetData.tapi32.dll.
3ad180 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ad1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ad1c0 00 00 64 aa 00 00 00 00 1f 00 00 00 c7 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e ..d.............phoneGetButtonIn
3ad1e0 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foW.tapi32.dll..tapi32.dll/.....
3ad200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ad220 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c6 00 04 00 51........`.......d.............
3ad240 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a phoneGetButtonInfoA.tapi32.dll..
3ad260 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ad280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ad2a0 00 00 64 aa 00 00 00 00 1e 00 00 00 c5 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e ..d.............phoneGetButtonIn
3ad2c0 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.tapi32.dll.tapi32.dll/.....-1
3ad2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3ad300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c4 00 04 00 70 68 ........`.......d.............ph
3ad320 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 oneDevSpecific.tapi32.dll.tapi32
3ad340 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ad360 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3ad380 00 00 1e 00 00 00 c3 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 ..........phoneConfigDialogW.tap
3ad3a0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3ad3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3ad3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c2 00 04 00 70 68 6f 6e 65 43 6f 6e ..`.......d.............phoneCon
3ad400 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c figDialogA.tapi32.dll.tapi32.dll
3ad420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ad440 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3ad460 00 00 c1 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 ......phoneConfigDialog.tapi32.d
3ad480 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ad4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3ad4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 c0 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 ......d.............phoneClose.t
3ad4e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3ad500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3ad520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 bf 00 04 00 6c 69 6e 65 55 6e ....`.......d.............lineUn
3ad540 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 parkW.tapi32.dll..tapi32.dll/...
3ad560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ad580 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 be 00 ..43........`.......d...........
3ad5a0 04 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ..lineUnparkA.tapi32.dll..tapi32
3ad5c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ad5e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3ad600 00 00 16 00 00 00 bd 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..........lineUnpark.tapi32.dll.
3ad620 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ad640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3ad660 00 00 64 aa 00 00 00 00 16 00 00 00 bc 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 ..d.............lineUnhold.tapi3
3ad680 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3ad6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ad6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 bb 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 `.......d.............lineUncomp
3ad6e0 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 leteCall.tapi32.dll.tapi32.dll/.
3ad700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ad720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
3ad740 ba 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e ....lineTranslateDialogW.tapi32.
3ad760 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3ad780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ad7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b9 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 ......d.............lineTranslat
3ad7c0 65 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eDialogA.tapi32.dll.tapi32.dll/.
3ad7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ad800 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ad820 b8 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 ....lineTranslateDialog.tapi32.d
3ad840 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ad860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ad880 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b7 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 ......d.....!.......lineTranslat
3ad8a0 65 41 64 64 72 65 73 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c eAddressW.tapi32.dll..tapi32.dll
3ad8c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ad8e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3ad900 00 00 b6 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 74 61 70 69 ......lineTranslateAddressA.tapi
3ad920 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3ad940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3ad960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b5 00 04 00 6c 69 6e 65 54 72 61 6e ..`.......d.............lineTran
3ad980 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 slateAddress.tapi32.dll.tapi32.d
3ad9a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ad9c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3ad9e0 18 00 00 00 b4 00 04 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........lineSwapHold.tapi32.dll.
3ada00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ada20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3ada40 00 00 64 aa 00 00 00 00 18 00 00 00 b3 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 ..d.............lineShutdown.tap
3ada60 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3ada80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3adaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 b2 00 04 00 6c 69 6e 65 53 65 74 75 ..`.......d.............lineSetu
3adac0 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c pTransferW.tapi32.dll.tapi32.dll
3adae0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3adb00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3adb20 00 00 b1 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e ......lineSetupTransferA.tapi32.
3adb40 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3adb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3adb80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 b0 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 ......d.............lineSetupTra
3adba0 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsfer.tapi32.dll..tapi32.dll/...
3adbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3adbe0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 af 00 ..52........`.......d...........
3adc00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c ..lineSetupConferenceW.tapi32.dl
3adc20 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3adc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3adc60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ae 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 ....d.............lineSetupConfe
3adc80 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 renceA.tapi32.dll.tapi32.dll/...
3adca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3adcc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ad 00 ..51........`.......d...........
3adce0 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c ..lineSetupConference.tapi32.dll
3add00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3add20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3add40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ac 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 ....d.............lineSetTollLis
3add60 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tW.tapi32.dll.tapi32.dll/.....-1
3add80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3adda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ab 00 04 00 6c 69 ........`.......d.............li
3addc0 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neSetTollListA.tapi32.dll.tapi32
3adde0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ade00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3ade20 00 00 1b 00 00 00 aa 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 74 61 70 69 33 32 ..........lineSetTollList.tapi32
3ade40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ade60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3ade80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a9 00 04 00 6c 69 6e 65 53 65 74 54 65 72 `.......d.............lineSetTer
3adea0 6d 69 6e 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 minal.tapi32.dll..tapi32.dll/...
3adec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3adee0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a8 00 ..53........`.......d.....!.....
3adf00 04 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 ..lineSetStatusMessages.tapi32.d
3adf20 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3adf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3adf60 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 a7 00 04 00 6c 69 6e 65 53 65 74 51 75 65 75 65 ......d.....).......lineSetQueue
3adf80 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 MeasurementPeriod.tapi32.dll..ta
3adfa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3adfc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3adfe0 64 aa 00 00 00 00 1b 00 00 00 a6 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 d.............lineSetNumRings.ta
3ae000 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3ae020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ae040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a5 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3ae060 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tMediaMode.tapi32.dll.tapi32.dll
3ae080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae0a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3ae0c0 00 00 a4 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 74 61 70 69 33 32 ......lineSetMediaControl.tapi32
3ae0e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3ae100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3ae120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a3 00 04 00 6c 69 6e 65 53 65 74 4c 69 6e `.......d.............lineSetLin
3ae140 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eDevStatus.tapi32.dll.tapi32.dll
3ae160 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae180 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3ae1a0 00 00 a2 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 ......lineSetDevConfigW.tapi32.d
3ae1c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3ae1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ae200 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a1 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f ......d.............lineSetDevCo
3ae220 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nfigA.tapi32.dll..tapi32.dll/...
3ae240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ae260 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a0 00 ..48........`.......d...........
3ae280 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineSetDevConfig.tapi32.dll.ta
3ae2a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ae2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ae2e0 64 aa 00 00 00 00 22 00 00 00 9f 00 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 d.....".......lineSetCurrentLoca
3ae300 74 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.tapi32.dll.tapi32.dll/.....
3ae320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ae340 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9e 00 04 00 52........`.......d.............
3ae360 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineSetCallTreatment.tapi32.dll.
3ae380 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ae3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3ae3c0 00 00 64 aa 00 00 00 00 27 00 00 00 9d 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 ..d.....'.......lineSetCallQuali
3ae3e0 74 79 4f 66 53 65 72 76 69 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tyOfService.tapi32.dll..tapi32.d
3ae400 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ae420 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3ae440 20 00 00 00 9c 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 74 61 70 ........lineSetCallPrivilege.tap
3ae460 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3ae480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3ae4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9b 00 04 00 6c 69 6e 65 53 65 74 43 ..`.......d.............lineSetC
3ae4c0 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c allParams.tapi32.dll..tapi32.dll
3ae4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ae500 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3ae520 00 00 9a 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c ......lineSetCallData.tapi32.dll
3ae540 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3ae560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ae580 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 99 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 ....d.............lineSetAppSpec
3ae5a0 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ific.tapi32.dll.tapi32.dll/.....
3ae5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ae5e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 98 00 04 00 51........`.......d.............
3ae600 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a lineSetAppPriorityW.tapi32.dll..
3ae620 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3ae640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ae660 00 00 64 aa 00 00 00 00 1f 00 00 00 97 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 ..d.............lineSetAppPriori
3ae680 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tyA.tapi32.dll..tapi32.dll/.....
3ae6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ae6c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 96 00 04 00 50........`.......d.............
3ae6e0 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineSetAppPriority.tapi32.dll.ta
3ae700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3ae720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ae740 64 aa 00 00 00 00 1f 00 00 00 95 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 d.............lineSetAgentStateE
3ae760 78 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.tapi32.dll..tapi32.dll/.....-1
3ae780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3ae7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 94 00 04 00 6c 69 ........`.......d.............li
3ae7c0 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neSetAgentState.tapi32.dll..tapi
3ae7e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ae800 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3ae820 00 00 00 00 24 00 00 00 93 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 ....$.......lineSetAgentSessionS
3ae840 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tate.tapi32.dll.tapi32.dll/.....
3ae860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ae880 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 92 00 04 00 61........`.......d.....).......
3ae8a0 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 lineSetAgentMeasurementPeriod.ta
3ae8c0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3ae8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ae900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 91 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
3ae920 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tAgentGroup.tapi32.dll..tapi32.d
3ae940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ae960 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3ae980 20 00 00 00 90 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 74 61 70 ........lineSetAgentActivity.tap
3ae9a0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3ae9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3ae9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8f 00 04 00 6c 69 6e 65 53 65 6e 64 ..`.......d.............lineSend
3aea00 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 UserUserInfo.tapi32.dll.tapi32.d
3aea20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3aea40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3aea60 1a 00 00 00 8e 00 04 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ........lineSecureCall.tapi32.dl
3aea80 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3aeaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3aeac0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8d 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 ....d.............lineRemoveProv
3aeae0 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ider.tapi32.dll.tapi32.dll/.....
3aeb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aeb20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 8c 00 04 00 56........`.......d.....$.......
3aeb40 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e lineRemoveFromConference.tapi32.
3aeb60 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3aeb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3aeba0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 8b 00 04 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 ......d.....#.......lineReleaseU
3aebc0 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 serUserInfo.tapi32.dll..tapi32.d
3aebe0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3aec00 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
3aec20 28 00 00 00 8a 00 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 (.......lineRegisterRequestRecip
3aec40 69 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ient.tapi32.dll.tapi32.dll/.....
3aec60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aec80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 89 00 04 00 45........`.......d.............
3aeca0 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 lineRedirectW.tapi32.dll..tapi32
3aecc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3aece0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3aed00 00 00 19 00 00 00 88 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 74 61 70 69 33 32 2e 64 ..........lineRedirectA.tapi32.d
3aed20 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3aed40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3aed60 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 87 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 ......d.............lineRedirect
3aed80 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3aeda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3aedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 86 00 04 00 6c 69 6e 65 ......`.......d.............line
3aede0 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ProxyResponse.tapi32.dll..tapi32
3aee00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3aee20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3aee40 00 00 1c 00 00 00 85 00 04 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 74 61 70 69 33 ..........lineProxyMessage.tapi3
3aee60 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3aee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3aeea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 84 00 04 00 6c 69 6e 65 50 72 65 70 61 72 `.......d.....'.......linePrepar
3aeec0 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 eAddToConferenceW.tapi32.dll..ta
3aeee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3aef00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3aef20 64 aa 00 00 00 00 27 00 00 00 83 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f d.....'.......linePrepareAddToCo
3aef40 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c nferenceA.tapi32.dll..tapi32.dll
3aef60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3aef80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3aefa0 00 00 82 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 ......linePrepareAddToConference
3aefc0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3aefe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3af000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 81 00 04 00 6c 69 6e 65 ......`.......d.............line
3af020 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 PickupW.tapi32.dll..tapi32.dll/.
3af040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3af060 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3af080 80 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....linePickupA.tapi32.dll..tapi
3af0a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3af0c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3af0e0 00 00 00 00 16 00 00 00 7f 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 00 74 61 70 69 33 32 2e 64 6c ............linePickup.tapi32.dl
3af100 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3af120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3af140 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 7e 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 ....d.........~...lineParkW.tapi
3af160 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3af180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3af1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 7d 00 04 00 6c 69 6e 65 50 61 72 6b ..`.......d.........}...linePark
3af1c0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3af1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3af200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 7c 00 04 00 6c 69 ........`.......d.........|...li
3af220 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nePark.tapi32.dll.tapi32.dll/...
3af240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3af260 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 7b 00 ..41........`.......d.........{.
3af280 04 00 6c 69 6e 65 4f 70 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ..lineOpenW.tapi32.dll..tapi32.d
3af2a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3af2c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
3af2e0 15 00 00 00 7a 00 04 00 6c 69 6e 65 4f 70 65 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....z...lineOpenA.tapi32.dll..ta
3af300 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3af320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3af340 64 aa 00 00 00 00 14 00 00 00 79 00 04 00 6c 69 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c d.........y...lineOpen.tapi32.dl
3af360 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3af380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3af3a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 78 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 ....d.....#...x...lineNegotiateE
3af3c0 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c xtVersion.tapi32.dll..tapi32.dll
3af3e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af400 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3af420 00 00 77 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 ..w...lineNegotiateAPIVersion.ta
3af440 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3af460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3af480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 76 00 04 00 6c 69 6e 65 4d 6f ....`.......d.........v...lineMo
3af4a0 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c nitorTones.tapi32.dll.tapi32.dll
3af4c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af4e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3af500 00 00 75 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c ..u...lineMonitorMedia.tapi32.dl
3af520 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3af540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3af560 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 74 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 ....d.........t...lineMonitorDig
3af580 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 its.tapi32.dll..tapi32.dll/.....
3af5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af5c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 73 00 04 00 45........`.......d.........s...
3af5e0 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 lineMakeCallW.tapi32.dll..tapi32
3af600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3af620 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3af640 00 00 19 00 00 00 72 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 ......r...lineMakeCallA.tapi32.d
3af660 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3af680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3af6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 71 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c ......d.........q...lineMakeCall
3af6c0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3af6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3af700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 70 00 04 00 6c 69 6e 65 ......`.......d.........p...line
3af720 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 InitializeExW.tapi32.dll..tapi32
3af740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3af760 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3af780 00 00 1d 00 00 00 6f 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 ......o...lineInitializeExA.tapi
3af7a0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3af7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3af7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6e 00 04 00 6c 69 6e 65 49 6e 69 74 ..`.......d.........n...lineInit
3af800 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialize.tapi32.dll.tapi32.dll/...
3af820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3af840 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 6d 00 ..40........`.......d.........m.
3af860 04 00 6c 69 6e 65 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ..lineHold.tapi32.dll.tapi32.dll
3af880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af8a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3af8c0 00 00 6c 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..l...lineHandoffW.tapi32.dll.ta
3af8e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3af900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3af920 64 aa 00 00 00 00 18 00 00 00 6b 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 61 70 69 33 d.........k...lineHandoffA.tapi3
3af940 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3af960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3af980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 6a 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 `.......d.........j...lineHandof
3af9a0 66 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 f.tapi32.dll..tapi32.dll/.....-1
3af9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3af9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 69 00 04 00 6c 69 ........`.......d.....!...i...li
3afa00 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a neGetTranslateCapsW.tapi32.dll..
3afa20 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3afa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3afa60 00 00 64 aa 00 00 00 00 21 00 00 00 68 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 ..d.....!...h...lineGetTranslate
3afa80 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsA.tapi32.dll..tapi32.dll/...
3afaa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3afac0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 67 00 ..52........`.......d.........g.
3afae0 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c ..lineGetTranslateCaps.tapi32.dl
3afb00 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3afb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3afb40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 66 00 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d ....d.....!...f...lineGetStatusM
3afb60 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 essages.tapi32.dll..tapi32.dll/.
3afb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3afba0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3afbc0 65 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a e...lineGetRequestW.tapi32.dll..
3afbe0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3afc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3afc20 00 00 64 aa 00 00 00 00 1b 00 00 00 64 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 ..d.........d...lineGetRequestA.
3afc40 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3afc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3afc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 63 00 04 00 6c 69 6e 65 ......`.......d.........c...line
3afca0 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c GetRequest.tapi32.dll.tapi32.dll
3afcc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3afce0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3afd00 00 00 62 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 ..b...lineGetQueueListW.tapi32.d
3afd20 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3afd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3afd60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 61 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 ......d.........a...lineGetQueue
3afd80 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListA.tapi32.dll..tapi32.dll/...
3afda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3afdc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 60 00 ..48........`.......d.........`.
3afde0 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineGetQueueInfo.tapi32.dll.ta
3afe00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3afe20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3afe40 64 aa 00 00 00 00 1e 00 00 00 5f 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 d........._...lineGetProxyStatus
3afe60 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3afe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3afea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5e 00 04 00 6c 69 6e 65 ......`.......d.........^...line
3afec0 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetProviderListW.tapi32.dll.tapi
3afee0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3aff00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3aff20 00 00 00 00 20 00 00 00 5d 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 ........]...lineGetProviderListA
3aff40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3aff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3aff80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5c 00 04 00 6c 69 6e 65 ......`.......d.........\...line
3affa0 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetProviderList.tapi32.dll..tapi
3affc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3affe0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3b0000 00 00 00 00 1b 00 00 00 5b 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 ........[...lineGetNumRings.tapi
3b0020 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b0040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3b0060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5a 00 04 00 6c 69 6e 65 47 65 74 4e ..`.......d.........Z...lineGetN
3b0080 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ewCalls.tapi32.dll..tapi32.dll/.
3b00a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b00c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3b00e0 59 00 04 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 Y...lineGetMessage.tapi32.dll.ta
3b0100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b0140 64 aa 00 00 00 00 21 00 00 00 58 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 d.....!...X...lineGetLineDevStat
3b0160 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usW.tapi32.dll..tapi32.dll/.....
3b0180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b01a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 57 00 04 00 53........`.......d.....!...W...
3b01c0 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c lineGetLineDevStatusA.tapi32.dll
3b01e0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b0200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3b0220 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 56 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 ....d.........V...lineGetLineDev
3b0240 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Status.tapi32.dll.tapi32.dll/...
3b0260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0280 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 55 00 ..44........`.......d.........U.
3b02a0 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineGetIconW.tapi32.dll.tapi32
3b02c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b02e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3b0300 00 00 18 00 00 00 54 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c ......T...lineGetIconA.tapi32.dl
3b0320 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b0340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3b0360 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 53 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 ....d.........S...lineGetIcon.ta
3b0380 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b03a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3b03c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 52 00 04 00 6c 69 6e 65 47 65 ....`.......d.........R...lineGe
3b03e0 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tIDW.tapi32.dll.tapi32.dll/.....
3b0400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b0420 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 51 00 04 00 42........`.......d.........Q...
3b0440 6c 69 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lineGetIDA.tapi32.dll.tapi32.dll
3b0460 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0480 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
3b04a0 00 00 50 00 04 00 6c 69 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ..P...lineGetID.tapi32.dll..tapi
3b04c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b04e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b0500 00 00 00 00 1d 00 00 00 4f 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 ........O...lineGetGroupListW.ta
3b0520 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b0540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b0560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4e 00 04 00 6c 69 6e 65 47 65 ....`.......d.........N...lineGe
3b0580 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tGroupListA.tapi32.dll..tapi32.d
3b05a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b05c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3b05e0 1d 00 00 00 4d 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 ....M...lineGetDevConfigW.tapi32
3b0600 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b0620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b0640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4c 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d.........L...lineGetDev
3b0660 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ConfigA.tapi32.dll..tapi32.dll/.
3b0680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b06a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3b06c0 4b 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 K...lineGetDevConfig.tapi32.dll.
3b06e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3b0720 00 00 64 aa 00 00 00 00 1b 00 00 00 4a 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 ..d.........J...lineGetDevCapsW.
3b0740 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b0760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3b0780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 49 00 04 00 6c 69 6e 65 ......`.......d.........I...line
3b07a0 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 GetDevCapsA.tapi32.dll..tapi32.d
3b07c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b07e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3b0800 1a 00 00 00 48 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c ....H...lineGetDevCaps.tapi32.dl
3b0820 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b0840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b0860 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 47 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 ....d.........G...lineGetCountry
3b0880 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3b08a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b08c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 6c 69 ........`.......d.........F...li
3b08e0 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetCountryA.tapi32.dll..tapi32
3b0900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b0920 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3b0940 00 00 1a 00 00 00 45 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 74 61 70 69 33 32 2e ......E...lineGetCountry.tapi32.
3b0960 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b0980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3b09a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 44 00 04 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 ......d.....#...D...lineGetConfR
3b09c0 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 elatedCalls.tapi32.dll..tapi32.d
3b09e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0a00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3b0a20 1d 00 00 00 43 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 74 61 70 69 33 32 ....C...lineGetCallStatus.tapi32
3b0a40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b0a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3b0a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 42 00 04 00 6c 69 6e 65 47 65 74 43 61 6c `.......d.........B...lineGetCal
3b0aa0 6c 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lInfoW.tapi32.dll.tapi32.dll/...
3b0ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0ae0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 41 00 ..48........`.......d.........A.
3b0b00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineGetCallInfoA.tapi32.dll.ta
3b0b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3b0b60 64 aa 00 00 00 00 1b 00 00 00 40 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 d.........@...lineGetCallInfo.ta
3b0b80 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b0ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3b0bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3f 00 04 00 6c 69 6e 65 47 65 ....`.......d.........?...lineGe
3b0be0 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tAppPriorityW.tapi32.dll..tapi32
3b0c00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b0c20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3b0c40 00 00 1f 00 00 00 3e 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 ......>...lineGetAppPriorityA.ta
3b0c60 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b0c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3b0ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3d 00 04 00 6c 69 6e 65 47 65 ....`.......d.........=...lineGe
3b0cc0 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tAppPriority.tapi32.dll.tapi32.d
3b0ce0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0d00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3b0d20 1f 00 00 00 3c 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 74 61 70 69 ....<...lineGetAgentStatusW.tapi
3b0d40 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b0d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b0d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3b 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........;...lineGetA
3b0da0 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 gentStatusA.tapi32.dll..tapi32.d
3b0dc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0de0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3b0e00 23 00 00 00 3a 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 #...:...lineGetAgentSessionList.
3b0e20 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b0e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3b0e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 39 00 04 00 6c 69 6e 65 ......`.......d.....#...9...line
3b0e80 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a GetAgentSessionInfo.tapi32.dll..
3b0ea0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3b0ee0 00 00 64 aa 00 00 00 00 1c 00 00 00 38 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f ..d.........8...lineGetAgentInfo
3b0f00 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3b0f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 37 00 04 00 6c 69 6e 65 ......`.......d....."...7...line
3b0f60 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 GetAgentGroupListW.tapi32.dll.ta
3b0f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3b0fc0 64 aa 00 00 00 00 22 00 00 00 36 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c d....."...6...lineGetAgentGroupL
3b0fe0 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 istA.tapi32.dll.tapi32.dll/.....
3b1000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1020 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 35 00 04 00 49........`.......d.........5...
3b1040 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetAgentCapsW.tapi32.dll..ta
3b1060 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b1080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b10a0 64 aa 00 00 00 00 1d 00 00 00 34 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 d.........4...lineGetAgentCapsA.
3b10c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b10e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3b1100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 33 00 04 00 6c 69 6e 65 ......`.......d.....%...3...line
3b1120 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c GetAgentActivityListW.tapi32.dll
3b1140 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b1160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3b1180 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 32 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 ....d.....%...2...lineGetAgentAc
3b11a0 74 69 76 69 74 79 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tivityListA.tapi32.dll..tapi32.d
3b11c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b11e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3b1200 21 00 00 00 31 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 74 61 !...1...lineGetAddressStatusW.ta
3b1220 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b1240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3b1260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 30 00 04 00 6c 69 6e 65 47 65 ....`.......d.....!...0...lineGe
3b1280 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 tAddressStatusA.tapi32.dll..tapi
3b12a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b12c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3b12e0 00 00 00 00 20 00 00 00 2f 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ......../...lineGetAddressStatus
3b1300 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b1320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3b1340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2e 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1360 47 65 74 41 64 64 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 GetAddressIDW.tapi32.dll..tapi32
3b1380 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b13a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3b13c0 00 00 1d 00 00 00 2d 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 74 61 70 69 ......-...lineGetAddressIDA.tapi
3b13e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3b1420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2c 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........,...lineGetA
3b1440 64 64 72 65 73 73 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ddressID.tapi32.dll.tapi32.dll/.
3b1460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b1480 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3b14a0 2b 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 +...lineGetAddressCapsW.tapi32.d
3b14c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b14e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3b1500 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2a 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ......d.........*...lineGetAddre
3b1520 73 73 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ssCapsA.tapi32.dll..tapi32.dll/.
3b1540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b1560 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3b1580 29 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c )...lineGetAddressCaps.tapi32.dl
3b15a0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b15c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b15e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f ....d.........(...lineGenerateTo
3b1600 6e 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ne.tapi32.dll.tapi32.dll/.....-1
3b1620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3b1640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 6c 69 ........`.......d.........'...li
3b1660 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGenerateDigitsW.tapi32.dll..ta
3b1680 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b16a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b16c0 64 aa 00 00 00 00 1f 00 00 00 26 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 d.........&...lineGenerateDigits
3b16e0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3b1700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3b1720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 00 04 00 6c 69 ........`.......d.........%...li
3b1740 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 neGenerateDigits.tapi32.dll.tapi
3b1760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1780 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b17a0 00 00 00 00 1d 00 00 00 24 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 74 61 ........$...lineGatherDigitsW.ta
3b17c0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b17e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b1800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 00 04 00 6c 69 6e 65 47 61 ....`.......d.........#...lineGa
3b1820 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 therDigitsA.tapi32.dll..tapi32.d
3b1840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b1860 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3b1880 1c 00 00 00 22 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e ...."...lineGatherDigits.tapi32.
3b18a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b18c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3b18e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 21 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 ......d.........!...lineForwardW
3b1900 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b1920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3b1940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 20 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1960 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ForwardA.tapi32.dll.tapi32.dll/.
3b1980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b19a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3b19c0 1f 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....lineForward.tapi32.dll..tapi
3b19e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1a00 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
3b1a20 00 00 00 00 14 00 00 00 1e 00 04 00 6c 69 6e 65 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 ............lineDrop.tapi32.dll.
3b1a40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b1a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3b1a80 00 00 64 aa 00 00 00 00 15 00 00 00 1d 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 ..d.............lineDialW.tapi32
3b1aa0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b1ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3b1ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1c 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 `.......d.............lineDialA.
3b1b00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b1b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3b1b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1b 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1b60 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Dial.tapi32.dll.tapi32.dll/.....
3b1b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1ba0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1a 00 04 00 54........`.......d.....".......
3b1bc0 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c lineDevSpecificFeature.tapi32.dl
3b1be0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b1c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b1c20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 ....d.............lineDevSpecifi
3b1c40 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 c.tapi32.dll..tapi32.dll/.....-1
3b1c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3b1c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 18 00 04 00 6c 69 ........`.......d.............li
3b1ca0 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 neDeallocateCall.tapi32.dll.tapi
3b1cc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b1d00 00 00 00 00 1c 00 00 00 17 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 74 61 70 ............lineCreateAgentW.tap
3b1d20 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b1d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3b1d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 16 00 04 00 6c 69 6e 65 43 72 65 61 ..`.......d.....#.......lineCrea
3b1d80 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 teAgentSessionW.tapi32.dll..tapi
3b1da0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3b1de0 00 00 00 00 23 00 00 00 15 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 ....#.......lineCreateAgentSessi
3b1e00 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 onA.tapi32.dll..tapi32.dll/.....
3b1e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1e40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 14 00 04 00 48........`.......d.............
3b1e60 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineCreateAgentA.tapi32.dll.tapi
3b1e80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3b1ec0 00 00 00 00 1e 00 00 00 13 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 ............lineConfigProvider.t
3b1ee0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b1f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b1f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 12 00 04 00 6c 69 6e 65 43 6f ....`.......d.............lineCo
3b1f40 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 nfigDialogW.tapi32.dll..tapi32.d
3b1f60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b1f80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3b1fa0 21 00 00 00 11 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 74 61 !.......lineConfigDialogEditW.ta
3b1fc0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b1fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3b2000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 10 00 04 00 6c 69 6e 65 43 6f ....`.......d.....!.......lineCo
3b2020 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 nfigDialogEditA.tapi32.dll..tapi
3b2040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b2060 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3b2080 00 00 00 00 20 00 00 00 0f 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 ............lineConfigDialogEdit
3b20a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b20c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3b20e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0e 00 04 00 6c 69 6e 65 ......`.......d.............line
3b2100 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ConfigDialogA.tapi32.dll..tapi32
3b2120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b2140 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3b2160 00 00 1c 00 00 00 0d 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 ..........lineConfigDialog.tapi3
3b2180 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3b21a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b21c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0c 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 `.......d.............lineComple
3b21e0 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c teTransfer.tapi32.dll.tapi32.dll
3b2200 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b2220 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3b2240 00 00 0b 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ......lineCompleteCall.tapi32.dl
3b2260 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b2280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3b22a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0a 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 ....d.............lineClose.tapi
3b22c0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3b2300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 09 00 04 00 6c 69 6e 65 42 6c 69 6e ..`.......d.............lineBlin
3b2320 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c dTransferW.tapi32.dll.tapi32.dll
3b2340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b2360 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3b2380 00 00 08 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e ......lineBlindTransferA.tapi32.
3b23a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b23c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b23e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 ......d.............lineBlindTra
3b2400 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsfer.tapi32.dll..tapi32.dll/...
3b2420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b2440 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 06 00 ..42........`.......d...........
3b2460 04 00 6c 69 6e 65 41 6e 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ..lineAnswer.tapi32.dll.tapi32.d
3b2480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b24a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3b24c0 1d 00 00 00 05 00 04 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 ........lineAgentSpecific.tapi32
3b24e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b2500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3b2520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 6c 69 6e 65 41 64 64 54 6f 43 `.......d.............lineAddToC
3b2540 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c onference.tapi32.dll..tapi32.dll
3b2560 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b2580 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3b25a0 00 00 03 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c ......lineAddProviderW.tapi32.dl
3b25c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b25e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b2600 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 ....d.............lineAddProvide
3b2620 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rA.tapi32.dll.tapi32.dll/.....-1
3b2640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b2660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 6c 69 ........`.......d.............li
3b2680 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neAddProvider.tapi32.dll..tapi32
3b26a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b26c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3b26e0 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 63 63 65 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..........lineAccept.tapi32.dll.
3b2700 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
3b2740 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3b2760 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
3b2780 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3b27a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3b27c0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 ....@.@..............tapi32.dll'
3b27e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3b2800 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3b2820 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
3b2840 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 .tapi32_NULL_THUNK_DATA.tapi32.d
3b2860 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b2880 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
3b28a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
3b28c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3b28e0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
3b2900 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....tapi32.dll'................
3b2920 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3b2940 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
3b2960 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3b2980 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..tapi32.dll/.....-1
3b29a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3b29c0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3b29e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3b2a00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
3b2a20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3b2a40 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
3b2a60 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...tapi32.dll'................."
3b2a80 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3b2aa0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
3b2ac0 00 00 05 00 00 00 02 00 74 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........tapi32.dll..@comp.id.|..
3b2ae0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3b2b00 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3b2b20 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3b2b40 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
3b2b60 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 ....P...__IMPORT_DESCRIPTOR_tapi
3b2b80 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 32.__NULL_IMPORT_DESCRIPTOR..tap
3b2ba0 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 i32_NULL_THUNK_DATA.tbs.dll/....
3b2bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b2be0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3b2c00 0c 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c ....Tbsip_Submit_Command.tbs.dll
3b2c20 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tbs.dll/........-1............
3b2c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b2c60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f ....d.............Tbsip_Context_
3b2c80 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Close.tbs.dll.tbs.dll/........-1
3b2ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3b2cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 54 62 ........`.......d.............Tb
3b2ce0 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e sip_Cancel_Commands.tbs.dll.tbs.
3b2d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b2d20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3b2d40 00 00 00 00 20 00 00 00 09 00 04 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 ............Tbsi_Revoke_Attestat
3b2d60 69 6f 6e 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.tbs.dll.tbs.dll/........-1..
3b2d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3b2da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 08 00 04 00 54 62 73 69 ......`.......d.....'.......Tbsi
3b2dc0 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 _Physical_Presence_Command.tbs.d
3b2de0 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tbs.dll/........-1..........
3b2e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b2e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 ......d.............Tbsi_Get_TCG
3b2e40 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _Log_Ex.tbs.dll.tbs.dll/........
3b2e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2e80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 00 04 00 45........`.......d.............
3b2ea0 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c Tbsi_Get_TCG_Log.tbs.dll..tbs.dl
3b2ec0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b2ee0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3b2f00 00 00 1b 00 00 00 05 00 04 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 ..........Tbsi_Get_OwnerAuth.tbs
3b2f20 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tbs.dll/........-1........
3b2f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3b2f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 54 62 73 69 5f 47 65 74 44 65 `.......d.............Tbsi_GetDe
3b2f80 76 69 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 viceInfo.tbs.dll..tbs.dll/......
3b2fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b2fc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 ..52........`.......d...........
3b2fe0 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 74 62 73 2e 64 6c ..Tbsi_Create_Windows_Key.tbs.dl
3b3000 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tbs.dll/........-1............
3b3020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b3040 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 ....d.............Tbsi_Context_C
3b3060 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 reate.tbs.dll.tbs.dll/........-1
3b3080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3b30a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 01 00 04 00 47 65 ........`.......d.............Ge
3b30c0 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f tDeviceIDString.tbs.dll.tbs.dll/
3b30e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b3100 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
3b3120 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e ........GetDeviceID.tbs.dll.tbs.
3b3140 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b3160 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......278.......`.d.......
3b3180 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
3b31a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3b31c0 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3b31e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3b3200 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.@..............tbs.dll'.......
3b3220 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3b3240 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
3b3260 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 ..........................tbs_NU
3b3280 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.tbs.dll/........-1
3b32a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
3b32c0 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
3b32e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=...d.............
3b3300 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 ..@..B.idata$3..................
3b3320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 ..........@.0..............tbs.d
3b3340 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
3b3360 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3b3380 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3b33a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3b33c0 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tbs.dll/........-1..............
3b33e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......477.......`.d...
3b3400 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3b3420 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 =...................@..B.idata$2
3b3440 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3b3460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 .idata$6........................
3b3480 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 ....@................tbs.dll'...
3b34a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3b34c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3b34e0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 62 73 2e 64 6c 6c 00 40 .......................tbs.dll.@
3b3500 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3b3520 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3b3540 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3b3560 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3b3580 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .5.............J...__IMPORT_DESC
3b35a0 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_tbs.__NULL_IMPORT_DESCRIP
3b35c0 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c TOR..tbs_NULL_THUNK_DATA..tdh.dl
3b35e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b3600 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
3b3620 00 00 24 00 00 00 1a 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d ..$.......TdhUnloadManifestFromM
3b3640 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 emory.tdh.dll.tdh.dll/........-1
3b3660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3b3680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 54 64 ........`.......d.............Td
3b36a0 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f hUnloadManifest.tdh.dll.tdh.dll/
3b36c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b36e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3b3700 20 00 00 00 18 00 04 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 ........TdhSetDecodingParameter.
3b3720 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tdh.dll.tdh.dll/........-1......
3b3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3b3760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 04 00 54 64 68 51 75 65 72 79 ..`.......d.....).......TdhQuery
3b3780 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c ProviderFieldInformation.tdh.dll
3b37a0 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tdh.dll/........-1............
3b37c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b37e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 16 00 04 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e ....d.............TdhOpenDecodin
3b3800 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gHandle.tdh.dll.tdh.dll/........
3b3820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b3840 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 15 00 04 00 54........`.......d.....".......
3b3860 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c TdhLoadManifestFromMemory.tdh.dl
3b3880 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tdh.dll/........-1............
3b38a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3b38c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 14 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 ....d.....".......TdhLoadManifes
3b38e0 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 tFromBinary.tdh.dll.tdh.dll/....
3b3900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b3920 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3b3940 13 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e ....TdhLoadManifest.tdh.dll.tdh.
3b3960 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b3980 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3b39a0 00 00 00 00 1a 00 00 00 12 00 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 ............TdhGetWppProperty.td
3b39c0 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.tdh.dll/........-1........
3b39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3b3a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 11 00 04 00 54 64 68 47 65 74 57 70 70 4d `.......d.............TdhGetWppM
3b3a20 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 essage.tdh.dll..tdh.dll/........
3b3a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b3a60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 47........`.......d.............
3b3a80 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e TdhGetPropertySize.tdh.dll..tdh.
3b3aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b3ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3b3ae0 00 00 00 00 17 00 00 00 0f 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 ............TdhGetProperty.tdh.d
3b3b00 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........-1..........
3b3b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3b3b40 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0e 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 ......d.....'.......TdhGetManife
3b3b60 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e stEventInformation.tdh.dll..tdh.
3b3b80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b3ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3b3bc0 00 00 00 00 22 00 00 00 0d 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d ....".......TdhGetEventMapInform
3b3be0 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ation.tdh.dll.tdh.dll/........-1
3b3c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3b3c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 54 64 ........`.......d.............Td
3b3c40 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 hGetEventInformation.tdh.dll..td
3b3c60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
3b3c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3b3ca0 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 d.............TdhGetDecodingPara
3b3cc0 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 meter.tdh.dll.tdh.dll/........-1
3b3ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3b3d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0a 00 04 00 54 64 ........`.......d.............Td
3b3d20 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f hFormatProperty.tdh.dll.tdh.dll/
3b3d40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b3d60 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......67........`.......d.....
3b3d80 2f 00 00 00 09 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 /.......TdhEnumerateProvidersFor
3b3da0 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f DecodingSource.tdh.dll..tdh.dll/
3b3dc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b3de0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3b3e00 1e 00 00 00 08 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 ........TdhEnumerateProviders.td
3b3e20 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.tdh.dll/........-1........
3b3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3b3e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 07 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.....$.......TdhEnumera
3b3e80 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c teProviderFilters.tdh.dll.tdh.dl
3b3ea0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b3ec0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
3b3ee0 00 00 2d 00 00 00 06 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 ..-.......TdhEnumerateProviderFi
3b3f00 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f eldInformation.tdh.dll..tdh.dll/
3b3f20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b3f40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
3b3f60 2b 00 00 00 05 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 +.......TdhEnumerateManifestProv
3b3f80 69 64 65 72 45 76 65 6e 74 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 iderEvents.tdh.dll..tdh.dll/....
3b3fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b3fc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3b3fe0 04 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 ....TdhDeletePayloadFilter.tdh.d
3b4000 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........-1..........
3b4020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3b4040 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 54 64 68 43 72 65 61 74 65 50 61 79 ......d.............TdhCreatePay
3b4060 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 loadFilter.tdh.dll..tdh.dll/....
3b4080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b40a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3b40c0 02 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 ....TdhCloseDecodingHandle.tdh.d
3b40e0 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........-1..........
3b4100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3b4120 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 01 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 ......d...../.......TdhCleanupPa
3b4140 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 yloadEventFilterDescriptor.tdh.d
3b4160 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tdh.dll/........-1..........
3b4180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3b41a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 67 61 74 65 ......d.....#.......TdhAggregate
3b41c0 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f PayloadFilters.tdh.dll..tdh.dll/
3b41e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b4200 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 d9 00 00 00 0.......278.......`.d...........
3b4220 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
3b4240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3b4260 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3b4280 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3b42a0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .............tdh.dll'...........
3b42c0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3b42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3b4300 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 ......................tdh_NULL_T
3b4320 48 55 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.tdh.dll/........-1....
3b4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 ..................0.......246...
3b4360 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3b4380 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...d...............@.
3b43a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3b43c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 ......@.0..............tdh.dll'.
3b43e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3b4400 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3b4420 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3b4440 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 64 68 2e ...__NULL_IMPORT_DESCRIPTOR.tdh.
3b4460 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b4480 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......477.......`.d.......
3b44a0 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
3b44c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3b44e0 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3b4500 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3b4520 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 @................tdh.dll'.......
3b4540 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3b4560 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3b4580 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 ...................tdh.dll.@comp
3b45a0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
3b45c0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3b45e0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3b4600 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 .....h.......................5..
3b4620 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........J...__IMPORT_DESCRIPT
3b4640 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 OR_tdh.__NULL_IMPORT_DESCRIPTOR.
3b4660 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 37 33 20 20 20 20 20 .tdh_NULL_THUNK_DATA../2773.....
3b4680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b46a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3b46c0 00 00 09 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 ......TokenBindingVerifyMessage.
3b46e0 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2773.........
3b4700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b4720 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 08 00 ..67........`.......d...../.....
3b4740 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 ..TokenBindingGetKeyTypesServer.
3b4760 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2773.........
3b4780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b47a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 07 00 ..67........`.......d...../.....
3b47c0 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 ..TokenBindingGetKeyTypesClient.
3b47e0 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2773.........
3b4800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b4820 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 06 00 ..76........`.......d.....8.....
3b4840 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 ..TokenBindingGetHighestSupporte
3b4860 64 56 65 72 73 69 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 dVersion.tokenbinding.dll./2773.
3b4880 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b48a0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
3b48c0 00 00 2d 00 00 00 05 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 ..-.......TokenBindingGenerateMe
3b48e0 73 73 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 ssage.tokenbinding.dll../2773...
3b4900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b4920 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......66........`.......d.....
3b4940 2e 00 00 00 04 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f ........TokenBindingGenerateIDFo
3b4960 72 55 72 69 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 rUri.tokenbinding.dll./2773.....
3b4980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b49a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3b49c0 00 00 03 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 74 6f 6b ......TokenBindingGenerateID.tok
3b49e0 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 enbinding.dll./2773...........-1
3b4a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3b4a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 02 00 04 00 54 6f ........`.......d.....-.......To
3b4a40 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 kenBindingGenerateBinding.tokenb
3b4a60 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 inding.dll../2773...........-1..
3b4a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3b4aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 01 00 04 00 54 6f 6b 65 ......`.......d.....+.......Toke
3b4ac0 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 nBindingDeleteBinding.tokenbindi
3b4ae0 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ng.dll../2773...........-1......
3b4b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
3b4b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e ..`.......d...../.......TokenBin
3b4b40 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 dingDeleteAllBindings.tokenbindi
3b4b60 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ng.dll../2773...........-1......
3b4b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 ................0.......296.....
3b4ba0 20 20 60 0a 64 aa 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3b4bc0 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...................@..B
3b4be0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3b4c00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 ....@.@..idata$4................
3b4c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b ............@.@..............tok
3b4c40 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 enbinding.dll'................."
3b4c60 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3b4c80 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
3b4ca0 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c .........."....tokenbinding_NULL
3b4cc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2773...........-1..
3b4ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 ....................0.......255.
3b4d00 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3b4d20 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...d...............
3b4d40 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 @..B.idata$3....................
3b4d60 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 ........@.0..............tokenbi
3b4d80 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 nding.dll'................."..|.
3b4da0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3b4dc0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
3b4de0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3b4e00 52 49 50 54 4f 52 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../2773...........-1......
3b4e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 ................0.......514.....
3b4e40 20 20 60 0a 64 aa 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3b4e60 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...................@..B
3b4e80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 .idata$2........................
3b4ea0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 ....@.0..idata$6................
3b4ec0 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b ............@................tok
3b4ee0 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 enbinding.dll'................."
3b4f00 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3b4f20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
3b4f40 00 00 05 00 00 00 02 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ........tokenbinding.dll..@comp.
3b4f60 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
3b4f80 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3b4fa0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3b4fc0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 ....h.....%.................>...
3b4fe0 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........\...__IMPORT_DESCRIPTO
3b5000 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 R_tokenbinding.__NULL_IMPORT_DES
3b5020 43 52 49 50 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b CRIPTOR..tokenbinding_NULL_THUNK
3b5040 5f 44 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.traffic.dll/....-1........
3b5060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3b5080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 13 00 04 00 54 63 53 65 74 49 6e 74 65 72 `.......d.............TcSetInter
3b50a0 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 face.traffic.dll..traffic.dll/..
3b50c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b50e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 12 00 ..43........`.......d...........
3b5100 04 00 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 ..TcSetFlowW.traffic.dll..traffi
3b5120 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3b5140 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3b5160 00 00 17 00 00 00 11 00 04 00 54 63 53 65 74 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c ..........TcSetFlowA.traffic.dll
3b5180 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..traffic.dll/....-1............
3b51a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3b51c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 ....d.............TcRegisterClie
3b51e0 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 nt.traffic.dll..traffic.dll/....
3b5200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5220 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 49........`.......d.............
3b5240 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 TcQueryInterface.traffic.dll..tr
3b5260 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b5280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3b52a0 64 aa 00 00 00 00 19 00 00 00 0e 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 74 72 61 66 66 d.............TcQueryFlowW.traff
3b52c0 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ic.dll..traffic.dll/....-1......
3b52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3b5300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 00 04 00 54 63 51 75 65 72 79 46 ..`.......d.............TcQueryF
3b5320 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 lowA.traffic.dll..traffic.dll/..
3b5340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b5360 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 ..49........`.......d...........
3b5380 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ..TcOpenInterfaceW.traffic.dll..
3b53a0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b53c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3b53e0 00 00 64 aa 00 00 00 00 1d 00 00 00 0b 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 ..d.............TcOpenInterfaceA
3b5400 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 .traffic.dll..traffic.dll/....-1
3b5420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3b5440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0a 00 04 00 54 63 ........`.......d.............Tc
3b5460 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e ModifyFlow.traffic.dll..traffic.
3b5480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3b54a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3b54c0 1b 00 00 00 09 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 ........TcGetFlowNameW.traffic.d
3b54e0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b5500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3b5520 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d ......d.............TcGetFlowNam
3b5540 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 eA.traffic.dll..traffic.dll/....
3b5560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5580 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
3b55a0 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c TcEnumerateInterfaces.traffic.dl
3b55c0 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.traffic.dll/....-1............
3b55e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3b5600 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f ....d.............TcEnumerateFlo
3b5620 77 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 ws.traffic.dll..traffic.dll/....
3b5640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 05 00 04 00 51........`.......d.............
3b5680 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a TcDeregisterClient.traffic.dll..
3b56a0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b56c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3b56e0 00 00 64 aa 00 00 00 00 19 00 00 00 04 00 04 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 74 72 61 ..d.............TcDeleteFlow.tra
3b5700 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ffic.dll..traffic.dll/....-1....
3b5720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3b5740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 54 63 44 65 6c 65 ....`.......d.............TcDele
3b5760 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c teFilter.traffic.dll..traffic.dl
3b5780 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3b57a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3b57c0 00 00 02 00 04 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 ......TcCloseInterface.traffic.d
3b57e0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b5800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3b5820 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 01 00 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 ......d.............TcAddFlow.tr
3b5840 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 affic.dll.traffic.dll/....-1....
3b5860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3b5880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 ....`.......d.............TcAddF
3b58a0 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 ilter.traffic.dll.traffic.dll/..
3b58c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b58e0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
3b5900 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3b5920 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
3b5940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3b5960 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
3b5980 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......traffic.dll'.............
3b59a0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3b59c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
3b59e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c ....................traffic_NULL
3b5a00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.traffic.dll/....-1..
3b5a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
3b5a40 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3b5a60 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
3b5a80 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
3b5aa0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 ........@.0..............traffic
3b5ac0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3b5ae0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3b5b00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3b5b20 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
3b5b40 52 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.traffic.dll/....-1............
3b5b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......493.......`.d.
3b5b80 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b5ba0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3b5bc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3b5be0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
3b5c00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 ......@................traffic.d
3b5c20 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
3b5c40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
3b5c60 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 72 61 .............................tra
3b5c80 66 66 69 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 ffic.dll.@comp.id.|.............
3b5ca0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3b5cc0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3b5ce0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
3b5d00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
3b5d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_traffic.__NULL_
3b5d40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..traffic_NULL_
3b5d60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..txfw32.dll/.....-1..
3b5d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
3b5da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 08 00 04 00 54 78 66 53 ......`.......d.....,.......TxfS
3b5dc0 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 etThreadMiniVersionForCreate.txf
3b5de0 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.txfw32.dll/.....-1......
3b5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b5e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 54 78 66 52 65 61 64 4d ..`.......d.............TxfReadM
3b5e40 65 74 61 64 61 74 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 etadataInfo.txfw32.dll..txfw32.d
3b5e60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5e80 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3b5ea0 26 00 00 00 06 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 &.......TxfLogRecordGetGenericTy
3b5ec0 70 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.txfw32.dll.txfw32.dll/.....-1
3b5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3b5f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 54 78 ........`.......d.....#.......Tx
3b5f20 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c fLogRecordGetFileName.txfw32.dll
3b5f40 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..txfw32.dll/.....-1............
3b5f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3b5f80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f ....d.............TxfLogReadReco
3b5fa0 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rds.txfw32.dll..txfw32.dll/.....
3b5fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5fe0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 04 00 56........`.......d.....$.......
3b6000 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e TxfLogDestroyReadContext.txfw32.
3b6020 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.txfw32.dll/.....-1..........
3b6040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3b6060 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 ......d.....(.......TxfLogCreate
3b6080 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 RangeReadContext.txfw32.dll.txfw
3b60a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b60c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3b60e0 00 00 00 00 27 00 00 00 01 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 ....'.......TxfLogCreateFileRead
3b6100 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 Context.txfw32.dll..txfw32.dll/.
3b6120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b6140 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3b6160 00 00 04 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 ....TxfGetThreadMiniVersionForCr
3b6180 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eate.txfw32.dll.txfw32.dll/.....
3b61a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b61c0 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
3b61e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3b6200 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
3b6220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3b6240 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
3b6260 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....txfw32.dll'................
3b6280 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3b62a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
3b62c0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 .................txfw32_NULL_THU
3b62e0 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.txfw32.dll/.....-1......
3b6300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
3b6320 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3b6340 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
3b6360 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3b6380 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 ....@.0..............txfw32.dll'
3b63a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3b63c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3b63e0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3b6400 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 ....__NULL_IMPORT_DESCRIPTOR..tx
3b6420 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fw32.dll/.....-1................
3b6440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......490.......`.d.....
3b6460 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3b6480 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3b64a0 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3b64c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
3b64e0 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 ..@................txfw32.dll'..
3b6500 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
3b6520 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3b6540 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 78 66 77 33 32 2e 64 ........................txfw32.d
3b6560 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
3b6580 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3b65a0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3b65c0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
3b65e0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
3b6600 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_txfw32.__NULL_IMPORT
3b6620 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..txfw32_NULL_THUNK_D
3b6640 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.ualapi.dll/.....-1..........
3b6660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
3b6680 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 03 00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 ......d.............UalStop.uala
3b66a0 70 69 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..ualapi.dll/.....-1......
3b66c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3b66e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 02 00 04 00 55 61 6c 53 74 61 72 74 ..`.......d.............UalStart
3b6700 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ualapi.dll.ualapi.dll/.....-1..
3b6720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3b6740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 01 00 04 00 55 61 6c 52 ......`.......d.............UalR
3b6760 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 egisterProduct.ualapi.dll.ualapi
3b6780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b67a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3b67c0 00 00 19 00 00 00 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 ..........UalInstrument.ualapi.d
3b67e0 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ualapi.dll/.....-1..........
3b6800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
3b6820 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3b6840 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3b6860 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3b6880 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
3b68a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e ........@.@..............ualapi.
3b68c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3b68e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3b6900 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3b6920 1c 00 00 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 .....ualapi_NULL_THUNK_DATA.uala
3b6940 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3b6960 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......249.......`.d.......
3b6980 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3b69a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3b69c0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3b69e0 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........ualapi.dll'............
3b6a00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
3b6a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
3b6a40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3b6a60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ualapi.dll/...
3b6a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b6aa0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
3b6ac0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3b6ae0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3b6b00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3b6b20 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3b6b40 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......ualapi.dll'..............
3b6b60 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3b6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
3b6ba0 02 00 10 00 00 00 05 00 00 00 02 00 75 61 6c 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............ualapi.dll..@comp.id
3b6bc0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
3b6be0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3b6c00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3b6c20 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3b6c40 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
3b6c60 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ualapi.__NULL_IMPORT_DESCRIPTOR.
3b6c80 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 39 30 20 20 20 .ualapi_NULL_THUNK_DATA./2790...
3b6ca0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b6cc0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......72........`.......d.....
3b6ce0 34 00 00 00 61 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 4...a...WindowPattern_WaitForInp
3b6d00 75 74 49 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 utIdle.uiautomationcore.dll./279
3b6d20 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b6d40 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......76........`.......d.
3b6d60 00 00 00 00 38 00 00 00 60 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e ....8...`...WindowPattern_SetWin
3b6d80 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e dowVisualState.uiautomationcore.
3b6da0 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3b6dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3b6de0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 5f 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 ......d.....)..._...WindowPatter
3b6e00 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 n_Close.uiautomationcore.dll../2
3b6e20 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b6e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
3b6e60 64 aa 00 00 00 00 34 00 00 00 5e 00 04 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 d.....4...^...VirtualizedItemPat
3b6e80 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c tern_Realize.uiautomationcore.dl
3b6ea0 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b6ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3b6ee0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 5d 00 04 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 ....d.....+...]...ValuePattern_S
3b6f00 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 etValue.uiautomationcore.dll../2
3b6f20 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b6f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3b6f60 64 aa 00 00 00 00 29 00 00 00 5c 00 04 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 d.....)...\...UiaTextRangeReleas
3b6f80 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 e.uiautomationcore.dll../2790...
3b6fa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b6fc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3b6fe0 21 00 00 00 5b 00 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e !...[...UiaSetFocus.uiautomation
3b7000 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b7020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3b7040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 5a 00 04 00 55 69 61 52 65 74 ....`.......d.....1...Z...UiaRet
3b7060 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 urnRawElementProvider.uiautomati
3b7080 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3b70c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 59 00 04 00 55 69 61 52 ......`.......d.....$...Y...UiaR
3b70e0 65 6d 6f 76 65 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 emoveEvent.uiautomationcore.dll.
3b7100 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b7120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
3b7140 00 00 64 aa 00 00 00 00 31 00 00 00 58 00 04 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 ..d.....1...X...UiaRegisterProvi
3b7160 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c derCallback.uiautomationcore.dll
3b7180 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b71a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
3b71c0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 57 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 ....d.....6...W...UiaRaiseTextEd
3b71e0 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 itTextChangedEvent.uiautomationc
3b7200 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3b7220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
3b7240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 56 00 04 00 55 69 61 52 61 69 73 65 ..`.......d.....3...V...UiaRaise
3b7260 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 StructureChangedEvent.uiautomati
3b7280 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b72a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
3b72c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 55 00 04 00 55 69 61 52 ......`.......d...../...U...UiaR
3b72e0 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 aiseNotificationEvent.uiautomati
3b7300 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b7320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3b7340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 54 00 04 00 55 69 61 52 ......`.......d.....*...T...UiaR
3b7360 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 aiseChangesEvent.uiautomationcor
3b7380 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b73a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
3b73c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 53 00 04 00 55 69 61 52 61 69 73 65 41 75 `.......d.....<...S...UiaRaiseAu
3b73e0 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 tomationPropertyChangedEvent.uia
3b7400 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b7420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b7440 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 52 00 ..65........`.......d.....-...R.
3b7460 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f ..UiaRaiseAutomationEvent.uiauto
3b7480 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b74a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b74c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 51 00 04 00 73........`.......d.....5...Q...
3b74e0 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 UiaRaiseAsyncContentLoadedEvent.
3b7500 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b7520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b7540 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 ......80........`.......d.....<.
3b7560 00 00 50 00 04 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e ..P...UiaRaiseActiveTextPosition
3b7580 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ChangedEvent.uiautomationcore.dl
3b75a0 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b75c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3b75e0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 4f 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f ....d.....0...O...UiaProviderFro
3b7600 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c mIAccessible.uiautomationcore.dl
3b7620 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2790...........-1............
3b7640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3b7660 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 4e 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 ....d.....-...N...UiaProviderFor
3b7680 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a NonClient.uiautomationcore.dll..
3b76a0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3b76e0 00 00 64 aa 00 00 00 00 27 00 00 00 4d 00 04 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 ..d.....'...M...UiaPatternReleas
3b7700 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 e.uiautomationcore.dll../2790...
3b7720 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b7740 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3b7760 24 00 00 00 4c 00 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 $...L...UiaNodeRelease.uiautomat
3b7780 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3b77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3b77c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 4b 00 04 00 55 69 61 4e ......`.......d.....)...K...UiaN
3b77e0 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 odeFromProvider.uiautomationcore
3b7800 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3b7820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3b7840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4a 00 04 00 55 69 61 4e 6f 64 65 46 72 6f `.......d.....&...J...UiaNodeFro
3b7860 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 mPoint.uiautomationcore.dll./279
3b7880 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b78a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3b78c0 00 00 00 00 27 00 00 00 49 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 ....'...I...UiaNodeFromHandle.ui
3b78e0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3b7900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b7920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3b7940 48 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f H...UiaNodeFromFocus.uiautomatio
3b7960 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3b7980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3b79a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 47 00 04 00 55 69 61 4e 61 76 ....`.......d.....!...G...UiaNav
3b79c0 69 67 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 igate.uiautomationcore.dll../279
3b79e0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b7a00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3b7a20 00 00 00 00 21 00 00 00 46 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 ....!...F...UiaLookupId.uiautoma
3b7a40 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3b7a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 45 00 04 00 55 69 ........`.......d.....0...E...Ui
3b7aa0 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d aIAccessibleFromProvider.uiautom
3b7ac0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b7ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3b7b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 44 00 04 00 55 69 ........`.......d.....-...D...Ui
3b7b20 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 aHostProviderFromHwnd.uiautomati
3b7b40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b7b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3b7b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 43 00 04 00 55 69 61 48 ......`.......d.........C...UiaH
3b7ba0 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f asServerSideProvider.uiautomatio
3b7bc0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3b7be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3b7c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 42 00 04 00 55 69 61 48 55 69 ....`.......d.....,...B...UiaHUi
3b7c20 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 aNodeFromVariant.uiautomationcor
3b7c40 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b7c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3b7c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 41 00 04 00 55 69 61 48 54 65 78 74 52 61 `.......d.........A...UiaHTextRa
3b7ca0 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e ngeFromVariant.uiautomationcore.
3b7cc0 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3b7ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
3b7d00 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 40 00 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f ......d.....2...@...UiaHPatternO
3b7d20 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 bjectFromVariant.uiautomationcor
3b7d40 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3b7d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3b7d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3f 00 04 00 55 69 61 47 65 74 55 70 64 61 `.......d.....(...?...UiaGetUpda
3b7da0 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 tedCache.uiautomationcore.dll./2
3b7dc0 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b7de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3b7e00 64 aa 00 00 00 00 25 00 00 00 3e 00 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 d.....%...>...UiaGetRuntimeId.ui
3b7e20 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3b7e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b7e60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3b7e80 3d 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 =...UiaGetRootNode.uiautomationc
3b7ea0 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3b7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
3b7ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 3c 00 04 00 55 69 61 47 65 74 52 65 ..`.......d.....5...<...UiaGetRe
3b7f00 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 servedNotSupportedValue.uiautoma
3b7f20 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
3b7f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 3b 00 04 00 55 69 ........`.......d.....7...;...Ui
3b7f80 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 aGetReservedMixedAttributeValue.
3b7fa0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b7fc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b7fe0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
3b8000 00 00 3a 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f ..:...UiaGetPropertyValue.uiauto
3b8020 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b8040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8060 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 39 00 04 00 63........`.......d.....+...9...
3b8080 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 UiaGetPatternProvider.uiautomati
3b80a0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b80c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
3b80e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 38 00 04 00 55 69 61 47 ......`.......d.....,...8...UiaG
3b8100 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 etErrorDescription.uiautomationc
3b8120 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3b8140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3b8160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 37 00 04 00 55 69 61 46 69 6e 64 00 ..`.......d.........7...UiaFind.
3b8180 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b81a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b81c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 ......62........`.......d.....*.
3b81e0 00 00 36 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 ..6...UiaEventRemoveWindow.uiaut
3b8200 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3b8220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8240 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 35 00 04 00 59........`.......d.....'...5...
3b8260 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f UiaEventAddWindow.uiautomationco
3b8280 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll../2790...........-1......
3b82a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
3b82c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 34 00 04 00 55 69 61 44 69 73 63 6f ..`.......d.....+...4...UiaDisco
3b82e0 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 nnectProvider.uiautomationcore.d
3b8300 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b8320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3b8340 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 33 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 ......d...../...3...UiaDisconnec
3b8360 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 tAllProviders.uiautomationcore.d
3b8380 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b83a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3b83c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 32 00 04 00 55 69 61 43 6c 69 65 6e 74 73 41 72 ......d.....,...2...UiaClientsAr
3b83e0 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 eListening.uiautomationcore.dll.
3b8400 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b8420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3b8440 00 00 64 aa 00 00 00 00 21 00 00 00 31 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 ..d.....!...1...UiaAddEvent.uiau
3b8460 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3b8480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b84a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 30 00 ..65........`.......d.....-...0.
3b84c0 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 75 69 61 75 74 6f ..TransformPattern_Rotate.uiauto
3b84e0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3b8500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8520 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 2f 00 04 00 65........`.......d.....-.../...
3b8540 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 TransformPattern_Resize.uiautoma
3b8560 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b8580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3b85a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 2e 00 04 00 54 72 ........`.......d.....+.......Tr
3b85c0 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e ansformPattern_Move.uiautomation
3b85e0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3b8620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2d 00 04 00 54 6f 67 67 6c 65 ....`.......d.....*...-...Toggle
3b8640 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e Pattern_Toggle.uiautomationcore.
3b8660 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3b8680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3b86a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 ......d.....&...,...TextRange_Se
3b86c0 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 lect.uiautomationcore.dll./2790.
3b86e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b8700 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
3b8720 00 00 2e 00 00 00 2b 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 ......+...TextRange_ScrollIntoVi
3b8740 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 ew.uiautomationcore.dll./2790...
3b8760 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b8780 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......71........`.......d.....
3b87a0 33 00 00 00 2a 00 04 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 3...*...TextRange_RemoveFromSele
3b87c0 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 ction.uiautomationcore.dll../279
3b87e0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b8800 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
3b8820 00 00 00 00 32 00 00 00 29 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 ....2...)...TextRange_MoveEndpoi
3b8840 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 ntByUnit.uiautomationcore.dll./2
3b8860 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b8880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3b88a0 64 aa 00 00 00 00 33 00 00 00 28 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 d.....3...(...TextRange_MoveEndp
3b88c0 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c ointByRange.uiautomationcore.dll
3b88e0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b8900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3b8920 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 27 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 ....d.....$...'...TextRange_Move
3b8940 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3b8960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b8980 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3b89a0 00 00 26 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 75 69 61 75 74 6f 6d 61 ..&...TextRange_GetText.uiautoma
3b89c0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b89e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
3b8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 25 00 04 00 54 65 ........`.......d.....3...%...Te
3b8a20 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 75 69 61 75 xtRange_GetEnclosingElement.uiau
3b8a40 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3b8a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8a80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 24 00 ..63........`.......d.....+...$.
3b8aa0 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 75 69 61 75 74 6f 6d 61 ..TextRange_GetChildren.uiautoma
3b8ac0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b8ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
3b8b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 23 00 04 00 54 65 ........`.......d.....5...#...Te
3b8b20 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 75 69 xtRange_GetBoundingRectangles.ui
3b8b40 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3b8b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b8b80 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3b8ba0 22 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 "...TextRange_GetAttributeValue.
3b8bc0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b8be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b8c00 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3b8c20 00 00 21 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 75 69 61 75 74 6f 6d ..!...TextRange_FindText.uiautom
3b8c40 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b8c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3b8c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 20 00 04 00 54 65 ........`.......d.....-.......Te
3b8ca0 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 xtRange_FindAttribute.uiautomati
3b8cc0 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3b8ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
3b8d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 1f 00 04 00 54 65 78 74 ......`.......d.....5.......Text
3b8d20 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 Range_ExpandToEnclosingUnit.uiau
3b8d40 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3b8d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8d80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 1e 00 ..68........`.......d.....0.....
3b8da0 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 75 69 61 ..TextRange_CompareEndpoints.uia
3b8dc0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b8de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8e00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1d 00 ..59........`.......d.....'.....
3b8e20 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e ..TextRange_Compare.uiautomation
3b8e40 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b8e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3b8e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1c 00 04 00 54 65 78 74 52 61 ....`.......d.....%.......TextRa
3b8ea0 6e 67 65 5f 43 6c 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a nge_Clone.uiautomationcore.dll..
3b8ec0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b8ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3b8f00 00 00 64 aa 00 00 00 00 2e 00 00 00 1b 00 04 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 ..d.............TextRange_AddToS
3b8f20 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 election.uiautomationcore.dll./2
3b8f40 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3b8f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
3b8f80 64 aa 00 00 00 00 3c 00 00 00 1a 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 d.....<.......TextPattern_get_Su
3b8fa0 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f pportedTextSelection.uiautomatio
3b8fc0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3b8fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
3b9000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 19 00 04 00 54 65 78 74 50 61 ....`.......d.....3.......TextPa
3b9020 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 ttern_get_DocumentRange.uiautoma
3b9040 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b9060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3b9080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 18 00 04 00 54 65 ........`.......d.....0.......Te
3b90a0 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d xtPattern_RangeFromPoint.uiautom
3b90c0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b90e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3b9100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 17 00 04 00 54 65 ........`.......d.....0.......Te
3b9120 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d xtPattern_RangeFromChild.uiautom
3b9140 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b9160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
3b9180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 16 00 04 00 54 65 ........`.......d.....2.......Te
3b91a0 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 xtPattern_GetVisibleRanges.uiaut
3b91c0 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3b91e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b9200 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 15 00 04 00 66........`.......d.............
3b9220 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d TextPattern_GetSelection.uiautom
3b9240 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3b9260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
3b9280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 14 00 04 00 53 79 ........`.......d.....=.......Sy
3b92a0 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 nchronizedInputPattern_StartList
3b92c0 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 ening.uiautomationcore.dll../279
3b92e0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b9300 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
3b9320 00 00 00 00 35 00 00 00 13 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 ....5.......SynchronizedInputPat
3b9340 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c tern_Cancel.uiautomationcore.dll
3b9360 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b9380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3b93a0 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 12 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 ....d.....1.......SelectionItemP
3b93c0 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 attern_Select.uiautomationcore.d
3b93e0 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3b9400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
3b9420 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 11 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 ......d.....>.......SelectionIte
3b9440 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 mPattern_RemoveFromSelection.uia
3b9460 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3b9480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b94a0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 10 00 ..77........`.......d.....9.....
3b94c0 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 ..SelectionItemPattern_AddToSele
3b94e0 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 ction.uiautomationcore.dll../279
3b9500 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b9520 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
3b9540 00 00 00 00 34 00 00 00 0f 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 ....4.......ScrollPattern_SetScr
3b9560 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 ollPercent.uiautomationcore.dll.
3b9580 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b95a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3b95c0 00 00 64 aa 00 00 00 00 2a 00 00 00 0e 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 ..d.....*.......ScrollPattern_Sc
3b95e0 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 roll.uiautomationcore.dll./2790.
3b9600 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b9620 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......74........`.......d...
3b9640 00 00 36 00 00 00 0d 00 04 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f ..6.......ScrollItemPattern_Scro
3b9660 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 llIntoView.uiautomationcore.dll.
3b9680 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b96a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3b96c0 00 00 64 aa 00 00 00 00 30 00 00 00 0c 00 04 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 ..d.....0.......RangeValuePatter
3b96e0 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 n_SetValue.uiautomationcore.dll.
3b9700 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b9720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
3b9740 00 00 64 aa 00 00 00 00 38 00 00 00 0b 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 ..d.....8.......MultipleViewPatt
3b9760 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ern_SetCurrentView.uiautomationc
3b9780 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3b97a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
3b97c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 0a 00 04 00 4d 75 6c 74 69 70 6c 65 ..`.......d.....5.......Multiple
3b97e0 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 ViewPattern_GetViewName.uiautoma
3b9800 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3b9820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
3b9840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 09 00 04 00 4c 65 ........`.......d.....7.......Le
3b9860 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 gacyIAccessiblePattern_SetValue.
3b9880 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3b98a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b98c0 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 ......73........`.......d.....5.
3b98e0 00 00 08 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 ......LegacyIAccessiblePattern_S
3b9900 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 elect.uiautomationcore.dll../279
3b9920 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b9940 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
3b9960 00 00 00 00 3d 00 00 00 07 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 ....=.......LegacyIAccessiblePat
3b9980 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e tern_GetIAccessible.uiautomation
3b99a0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3b99c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 ..................0.......82....
3b99e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 06 00 04 00 4c 65 67 61 63 79 ....`.......d.....>.......Legacy
3b9a00 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 IAccessiblePattern_DoDefaultActi
3b9a20 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 on.uiautomationcore.dll./2790...
3b9a40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b9a60 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......81........`.......d.....
3b9a80 3d 00 00 00 05 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e =.......ItemContainerPattern_Fin
3b9aa0 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 dItemByProperty.uiautomationcore
3b9ac0 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3b9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3b9b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 04 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 `.......d.....*.......InvokePatt
3b9b20 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 ern_Invoke.uiautomationcore.dll.
3b9b40 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b9b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3b9b80 00 00 64 aa 00 00 00 00 29 00 00 00 03 00 04 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 ..d.....).......GridPattern_GetI
3b9ba0 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 tem.uiautomationcore.dll../2790.
3b9bc0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b9be0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......70........`.......d...
3b9c00 00 00 32 00 00 00 02 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f ..2.......ExpandCollapsePattern_
3b9c20 45 78 70 61 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 Expand.uiautomationcore.dll./279
3b9c40 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3b9c60 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
3b9c80 00 00 00 00 34 00 00 00 01 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 ....4.......ExpandCollapsePatter
3b9ca0 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 n_Collapse.uiautomationcore.dll.
3b9cc0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3b9ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
3b9d00 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 ..d.....1.......DockPattern_SetD
3b9d20 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c ockPosition.uiautomationcore.dll
3b9d40 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3b9d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......304.......`.d.
3b9d80 03 00 00 00 00 00 e6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3b9da0 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..J...................@..B.idata
3b9dc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3b9de0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 @..idata$4......................
3b9e00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 ......@.@..............uiautomat
3b9e20 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd ioncore.dll'................."..
3b9e40 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3b9e60 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
3b9e80 00 00 02 00 00 00 02 00 26 00 00 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 ........&....uiautomationcore_NU
3b9ea0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2790...........-1
3b9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3b9ee0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
3b9f00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........J...d.............
3b9f20 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 ..@..B.idata$3..................
3b9f40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 ..........@.0..............uiaut
3b9f60 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e omationcore.dll'................
3b9f80 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3b9fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
3b9fc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3b9fe0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../2790...........-1
3ba000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3ba020 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3ba040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........J.................
3ba060 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 ..@..B.idata$2..................
3ba080 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ..........@.0..idata$6..........
3ba0a0 00 00 08 01 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 ..................@.............
3ba0c0 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...uiautomationcore.dll'........
3ba0e0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3ba100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
3ba120 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ..................uiautomationco
3ba140 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 re.dll..@comp.id.|..............
3ba160 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3ba180 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3ba1a0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 h..idata$5@.......h.....).......
3ba1c0 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d ..........B.............d...__IM
3ba1e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 PORT_DESCRIPTOR_uiautomationcore
3ba200 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 .__NULL_IMPORT_DESCRIPTOR..uiaut
3ba220 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d omationcore_NULL_THUNK_DATA.urlm
3ba240 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba260 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3ba280 00 00 00 00 1b 00 00 00 4c 00 04 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 75 72 6c 6d ........L...WriteHitLogging.urlm
3ba2a0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3ba2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3ba2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4b 00 04 00 55 72 6c 4d 6b 53 65 74 ..`.......d.....!...K...UrlMkSet
3ba300 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e SessionOption.urlmon.dll..urlmon
3ba320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ba340 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3ba360 00 00 21 00 00 00 4a 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 ..!...J...UrlMkGetSessionOption.
3ba380 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3ba3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ba3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 49 00 04 00 55 52 4c 4f ......`.......d.........I...URLO
3ba3e0 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c penStreamW.urlmon.dll.urlmon.dll
3ba400 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ba420 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3ba440 00 00 48 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ..H...URLOpenStreamA.urlmon.dll.
3ba460 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3ba480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ba4a0 00 00 64 aa 00 00 00 00 1e 00 00 00 47 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 ..d.........G...URLOpenPullStrea
3ba4c0 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mW.urlmon.dll.urlmon.dll/.....-1
3ba4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3ba500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 46 00 04 00 55 52 ........`.......d.........F...UR
3ba520 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LOpenPullStreamA.urlmon.dll.urlm
3ba540 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba560 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ba580 00 00 00 00 22 00 00 00 45 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 ...."...E...URLOpenBlockingStrea
3ba5a0 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mW.urlmon.dll.urlmon.dll/.....-1
3ba5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3ba5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 44 00 04 00 55 52 ........`.......d....."...D...UR
3ba600 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 LOpenBlockingStreamA.urlmon.dll.
3ba620 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3ba640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ba660 00 00 64 aa 00 00 00 00 1e 00 00 00 43 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c ..d.........C...URLDownloadToFil
3ba680 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eW.urlmon.dll.urlmon.dll/.....-1
3ba6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3ba6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 42 00 04 00 55 52 ........`.......d.........B...UR
3ba6e0 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LDownloadToFileA.urlmon.dll.urlm
3ba700 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3ba720 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3ba740 00 00 00 00 23 00 00 00 41 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 ....#...A...URLDownloadToCacheFi
3ba760 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 leW.urlmon.dll..urlmon.dll/.....
3ba780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ba7a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 40 00 04 00 55........`.......d.....#...@...
3ba7c0 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 URLDownloadToCacheFileA.urlmon.d
3ba7e0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....-1..........
3ba800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3ba820 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 3f 00 04 00 53 65 74 53 6f 66 74 77 61 72 65 55 ......d...../...?...SetSoftwareU
3ba840 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 75 72 6c 6d 6f 6e 2e 64 pdateAdvertisementState.urlmon.d
3ba860 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....-1..........
3ba880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3ba8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3e 00 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 ......d.....&...>...SetAccessFor
3ba8c0 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e IEAppContainer.urlmon.dll.urlmon
3ba8e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ba900 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3ba920 00 00 22 00 00 00 3d 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 .."...=...RevokeFormatEnumerator
3ba940 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3ba960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3ba980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3c 00 04 00 52 65 76 6f ......`.......d.....$...<...Revo
3ba9a0 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 keBindStatusCallback.urlmon.dll.
3ba9c0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3ba9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3baa00 00 00 64 aa 00 00 00 00 1b 00 00 00 3b 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 ..d.........;...ReleaseBindInfo.
3baa20 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3baa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3baa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3a 00 04 00 52 65 67 69 ......`.......d.........:...Regi
3baa80 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e sterMediaTypes.urlmon.dll.urlmon
3baaa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3baac0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3baae0 00 00 22 00 00 00 39 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 .."...9...RegisterMediaTypeClass
3bab00 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3bab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3bab40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 38 00 04 00 52 65 67 69 ......`.......d.....$...8...Regi
3bab60 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 sterFormatEnumerator.urlmon.dll.
3bab80 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3baba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3babc0 00 00 64 aa 00 00 00 00 26 00 00 00 37 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 ..d.....&...7...RegisterBindStat
3babe0 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c usCallback.urlmon.dll.urlmon.dll
3bac00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bac20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3bac40 00 00 36 00 04 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d ..6...ObtainUserAgentString.urlm
3bac60 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3bac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3baca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 35 00 04 00 4d 6b 50 61 72 73 65 44 ..`.......d.........5...MkParseD
3bacc0 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 isplayNameEx.urlmon.dll.urlmon.d
3bace0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bad00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3bad20 16 00 00 00 34 00 04 00 49 73 56 61 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 ....4...IsValidURL.urlmon.dll.ur
3bad40 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bad60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3bad80 64 aa 00 00 00 00 1d 00 00 00 33 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 d.........3...IsLoggingEnabledW.
3bada0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3badc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3bade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 32 00 04 00 49 73 4c 6f ......`.......d.........2...IsLo
3bae00 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e ggingEnabledA.urlmon.dll..urlmon
3bae20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bae40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3bae60 00 00 1a 00 00 00 31 00 04 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e ......1...IsAsyncMoniker.urlmon.
3bae80 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3baea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3baec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 30 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f ......d.........0...IEInstallSco
3baee0 70 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.urlmon.dll.urlmon.dll/.....-1
3baf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3baf20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 2f 00 04 00 49 45 ........`.......d.....).../...IE
3baf40 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d GetUserPrivateNamespaceName.urlm
3baf60 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3baf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3bafa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2e 00 04 00 48 6c 69 6e 6b 53 69 6d ..`.......d.....'.......HlinkSim
3bafc0 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a pleNavigateToString.urlmon.dll..
3bafe0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bb000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3bb020 00 00 64 aa 00 00 00 00 28 00 00 00 2d 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 ..d.....(...-...HlinkSimpleNavig
3bb040 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 ateToMoniker.urlmon.dll.urlmon.d
3bb060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bb080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3bb0a0 1f 00 00 00 2c 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d ....,...HlinkNavigateString.urlm
3bb0c0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3bb0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3bb100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2b 00 04 00 48 6c 69 6e 6b 4e 61 76 ..`.......d.........+...HlinkNav
3bb120 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 igateMoniker.urlmon.dll.urlmon.d
3bb140 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bb160 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3bb180 1a 00 00 00 2a 00 04 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c ....*...HlinkGoForward.urlmon.dl
3bb1a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bb1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3bb1e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 29 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 ....d.........)...HlinkGoBack.ur
3bb200 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 lmon.dll..urlmon.dll/.....-1....
3bb220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3bb240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 28 00 04 00 47 65 74 53 6f 66 ....`.......d.....!...(...GetSof
3bb260 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d twareUpdateInfo.urlmon.dll..urlm
3bb280 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bb2a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3bb2c0 00 00 00 00 25 00 00 00 27 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c ....%...'...GetComponentIDFromCL
3bb2e0 53 53 50 45 43 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 SSPEC.urlmon.dll..urlmon.dll/...
3bb300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb320 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 26 00 ..43........`.......d.........&.
3bb340 04 00 47 65 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e ..GetClassURL.urlmon.dll..urlmon
3bb360 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bb380 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3bb3a0 00 00 1e 00 00 00 25 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c ......%...GetClassFileOrMime.url
3bb3c0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3bb3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3bb400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 24 00 04 00 46 69 6e 64 4d 69 6d 65 ..`.......d.........$...FindMime
3bb420 46 72 6f 6d 44 61 74 61 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 FromData.urlmon.dll.urlmon.dll/.
3bb440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bb460 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3bb480 23 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c #...FindMediaTypeClass.urlmon.dl
3bb4a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bb4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3bb4e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 22 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 ....d........."...FindMediaType.
3bb500 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3bb520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3bb540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 21 00 04 00 46 61 75 6c ......`.......d.........!...Faul
3bb560 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 tInIEFeature.urlmon.dll.urlmon.d
3bb580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bb5a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3bb5c0 21 00 00 00 20 00 04 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 !.......CreateUriWithFragment.ur
3bb5e0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 lmon.dll..urlmon.dll/.....-1....
3bb600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3bb620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1f 00 04 00 43 72 65 61 74 65 ....`.......d.....(.......Create
3bb640 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c UriFromMultiByteString.urlmon.dl
3bb660 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bb680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3bb6a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1e 00 04 00 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d ....d.............CreateUri.urlm
3bb6c0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3bb6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3bb700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1d 00 04 00 43 72 65 61 74 65 55 52 ..`.......d.............CreateUR
3bb720 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 LMonikerEx2.urlmon.dll..urlmon.d
3bb740 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bb760 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3bb780 1e 00 00 00 1c 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f ........CreateURLMonikerEx.urlmo
3bb7a0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3bb7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3bb7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 52 4c 4d `.......d.............CreateURLM
3bb800 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 oniker.urlmon.dll.urlmon.dll/...
3bb820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb840 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 ..49........`.......d...........
3bb860 04 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ..CreateIUriBuilder.urlmon.dll..
3bb880 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bb8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3bb8c0 00 00 64 aa 00 00 00 00 22 00 00 00 19 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d ..d.....".......CreateFormatEnum
3bb8e0 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 erator.urlmon.dll.urlmon.dll/...
3bb900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 ..52........`.......d...........
3bb940 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c ..CreateAsyncBindCtxEx.urlmon.dl
3bb960 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bb980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3bb9a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 17 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e ....d.............CreateAsyncBin
3bb9c0 64 43 74 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 dCtx.urlmon.dll.urlmon.dll/.....
3bb9e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bba00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 16 00 04 00 45........`.......d.............
3bba20 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e CopyStgMedium.urlmon.dll..urlmon
3bba40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bba60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3bba80 00 00 18 00 00 00 15 00 04 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c ..........CopyBindInfo.urlmon.dl
3bbaa0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bbac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3bbae0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 14 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f ....d.............CompatFlagsFro
3bbb00 6d 43 6c 73 69 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 mClsid.urlmon.dll.urlmon.dll/...
3bbb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bbb40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 ..50........`.......d...........
3bbb60 04 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ..CompareSecurityIds.urlmon.dll.
3bbb80 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bbba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3bbbc0 00 00 64 aa 00 00 00 00 27 00 00 00 12 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 ..d.....'.......CoInternetSetFea
3bbbe0 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 tureEnabled.urlmon.dll..urlmon.d
3bbc00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bbc20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3bbc40 1f 00 00 00 11 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d ........CoInternetQueryInfo.urlm
3bbc60 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3bbc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3bbca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.............CoIntern
3bbcc0 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c etParseUrl.urlmon.dll.urlmon.dll
3bbce0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bbd00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3bbd20 00 00 0f 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e ......CoInternetParseIUri.urlmon
3bbd40 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....-1........
3bbd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
3bbd80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 0e 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....3.......CoInternet
3bbda0 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 IsFeatureZoneElevationEnabled.ur
3bbdc0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 lmon.dll..urlmon.dll/.....-1....
3bbde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3bbe00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0d 00 04 00 43 6f 49 6e 74 65 ....`.......d.....,.......CoInte
3bbe20 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f rnetIsFeatureEnabledForUrl.urlmo
3bbe40 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3bbe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3bbe80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0c 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....-.......CoInternet
3bbea0 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 IsFeatureEnabledForIUri.urlmon.d
3bbec0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....-1..........
3bbee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3bbf00 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0b 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 ......d.....&.......CoInternetIs
3bbf20 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e FeatureEnabled.urlmon.dll.urlmon
3bbf40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bbf60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3bbf80 00 00 20 00 00 00 0a 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 75 ..........CoInternetGetSession.u
3bbfa0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3bbfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3bbfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 09 00 04 00 43 6f 49 6e 74 65 ....`.......d.....&.......CoInte
3bc000 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 rnetGetSecurityUrlEx.urlmon.dll.
3bc020 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bc040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3bc060 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 ..d.....$.......CoInternetGetSec
3bc080 75 72 69 74 79 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 urityUrl.urlmon.dll.urlmon.dll/.
3bc0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bc0c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3bc0e0 07 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 ....CoInternetGetProtocolFlags.u
3bc100 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3bc120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3bc140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 43 6f 49 6e 74 65 ....`.......d.....'.......CoInte
3bc160 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c rnetCreateZoneManager.urlmon.dll
3bc180 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..urlmon.dll/.....-1............
3bc1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3bc1c0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 05 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 ....d.....+.......CoInternetCrea
3bc1e0 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 teSecurityManager.urlmon.dll..ur
3bc200 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bc220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3bc240 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 d.............CoInternetCompareU
3bc260 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rl.urlmon.dll.urlmon.dll/.....-1
3bc280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3bc2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 03 00 04 00 43 6f ........`.......d.....".......Co
3bc2c0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 InternetCombineUrlEx.urlmon.dll.
3bc2e0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bc300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3bc320 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ..d.............CoInternetCombin
3bc340 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eUrl.urlmon.dll.urlmon.dll/.....
3bc360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bc380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 53........`.......d.....!.......
3bc3a0 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c CoInternetCombineIUri.urlmon.dll
3bc3c0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..urlmon.dll/.....-1............
3bc3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3bc400 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 ....d.....#.......CoGetClassObje
3bc420 63 74 46 72 6f 6d 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c ctFromURL.urlmon.dll..urlmon.dll
3bc440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc460 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
3bc480 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3bc4a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3bc4c0 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3bc4e0 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3bc500 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........urlmon.dll'..........
3bc520 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
3bc540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
3bc560 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 .......................urlmon_NU
3bc580 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.urlmon.dll/.....-1
3bc5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
3bc5c0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
3bc5e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
3bc600 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
3bc620 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f ..........@.0..............urlmo
3bc640 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 n.dll'................."..|.Micr
3bc660 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3bc680 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3bc6a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3bc6c0 4f 52 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..urlmon.dll/.....-1..........
3bc6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
3bc700 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3bc720 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3bc740 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3bc760 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
3bc780 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e ........@................urlmon.
3bc7a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3bc7c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3bc7e0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 72 ..............................ur
3bc800 6c 6d 6f 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 lmon.dll..@comp.id.|............
3bc820 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3bc840 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3bc860 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
3bc880 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
3bc8a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_urlmon.__NULL_
3bc8c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..urlmon_NULL_T
3bc8e0 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.user32.dll/.....-1....
3bc900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3bc920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 f4 02 04 00 77 76 73 70 72 69 ....`.......d.............wvspri
3bc940 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ntfW.user32.dll.user32.dll/.....
3bc960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bc980 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 f3 02 04 00 42........`.......d.............
3bc9a0 77 76 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c wvsprintfA.user32.dll.user32.dll
3bc9c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bc9e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
3bca00 00 00 f2 02 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......wsprintfW.user32.dll..user
3bca20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bca40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3bca60 00 00 00 00 15 00 00 00 f1 02 04 00 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c ............wsprintfA.user32.dll
3bca80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bcaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3bcac0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 f0 02 04 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 75 73 ....d.............mouse_event.us
3bcae0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3bcb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3bcb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ef 02 04 00 6b 65 79 62 64 5f ....`.......d.............keybd_
3bcb40 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 event.user32.dll..user32.dll/...
3bcb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bcb80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ee 02 ..47........`.......d...........
3bcba0 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..WindowFromPoint.user32.dll..us
3bcbc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bcbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3bcc00 64 aa 00 00 00 00 23 00 00 00 ed 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c d.....#.......WindowFromPhysical
3bcc20 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Point.user32.dll..user32.dll/...
3bcc40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bcc60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ec 02 ..44........`.......d...........
3bcc80 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..WindowFromDC.user32.dll.user32
3bcca0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bccc0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......40........`.......d...
3bcce0 00 00 14 00 00 00 eb 02 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........WinHelpW.user32.dll.us
3bcd00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bcd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3bcd40 64 aa 00 00 00 00 14 00 00 00 ea 02 04 00 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c d.............WinHelpA.user32.dl
3bcd60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bcd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3bcda0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 e9 02 04 00 57 61 69 74 4d 65 73 73 61 67 65 00 75 73 ....d.............WaitMessage.us
3bcdc0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3bcde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3bce00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e8 02 04 00 57 61 69 74 46 6f ....`.......d.............WaitFo
3bce20 72 49 6e 70 75 74 49 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c rInputIdle.user32.dll.user32.dll
3bce40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bce60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3bce80 00 00 e7 02 04 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e ......WINNLSGetIMEHotkey.user32.
3bcea0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bcec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3bcee0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 e6 02 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 ......d.....!.......WINNLSGetEna
3bcf00 62 6c 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c bleStatus.user32.dll..user32.dll
3bcf20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bcf40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3bcf60 00 00 e5 02 04 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c ......WINNLSEnableIME.user32.dll
3bcf80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bcfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3bcfc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e4 02 04 00 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 ....d.............VkKeyScanW.use
3bcfe0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bd000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3bd020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e3 02 04 00 56 6b 4b 65 79 53 63 61 ..`.......d.............VkKeySca
3bd040 6e 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nExW.user32.dll.user32.dll/.....
3bd060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd080 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 e2 02 04 00 44........`.......d.............
3bd0a0 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 VkKeyScanExA.user32.dll.user32.d
3bd0c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bd0e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3bd100 16 00 00 00 e1 02 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........VkKeyScanA.user32.dll.us
3bd120 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bd140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3bd160 64 aa 00 00 00 00 17 00 00 00 e0 02 04 00 56 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 d.............ValidateRgn.user32
3bd180 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bd1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3bd1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 df 02 04 00 56 61 6c 69 64 61 74 65 52 65 `.......d.............ValidateRe
3bd1e0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.user32.dll.user32.dll/.....-1
3bd200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3bd220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 de 02 04 00 55 73 ........`.......d.....!.......Us
3bd240 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a erHandleGrantAccess.user32.dll..
3bd260 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bd280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3bd2a0 00 00 64 aa 00 00 00 00 18 00 00 00 dd 02 04 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 ..d.............UpdateWindow.use
3bd2c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bd2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3bd300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 dc 02 04 00 55 70 64 61 74 65 4c 61 ..`.......d.....'.......UpdateLa
3bd320 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a yeredWindowIndirect.user32.dll..
3bd340 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bd360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3bd380 00 00 64 aa 00 00 00 00 1f 00 00 00 db 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e ..d.............UpdateLayeredWin
3bd3a0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3bd3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd3e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 da 02 04 00 53........`.......d.....!.......
3bd400 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c UnregisterTouchWindow.user32.dll
3bd420 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bd440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
3bd460 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 d9 02 04 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 ....d...../.......UnregisterSusp
3bd480 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c endResumeNotification.user32.dll
3bd4a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bd4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3bd4e0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 d8 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 ....d.............UnregisterPowe
3bd500 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 rSettingNotification.user32.dll.
3bd520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bd540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3bd560 00 00 64 aa 00 00 00 00 2a 00 00 00 d7 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ..d.....*.......UnregisterPointe
3bd580 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 rInputTargetEx.user32.dll.user32
3bd5a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bd5c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
3bd5e0 00 00 28 00 00 00 d6 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 ..(.......UnregisterPointerInput
3bd600 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Target.user32.dll.user32.dll/...
3bd620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bd640 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d5 02 ..48........`.......d...........
3bd660 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..UnregisterHotKey.user32.dll.us
3bd680 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bd6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3bd6c0 64 aa 00 00 00 00 28 00 00 00 d4 02 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f d.....(.......UnregisterDeviceNo
3bd6e0 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tification.user32.dll.user32.dll
3bd700 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bd720 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3bd740 00 00 d3 02 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c ......UnregisterClassW.user32.dl
3bd760 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3bd780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3bd7a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d2 02 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 ....d.............UnregisterClas
3bd7c0 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sA.user32.dll.user32.dll/.....-1
3bd7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3bd800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d1 02 04 00 55 6e ........`.......d.............Un
3bd820 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 packDDElParam.user32.dll..user32
3bd840 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bd860 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3bd880 00 00 20 00 00 00 d0 02 04 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 ..........UnloadKeyboardLayout.u
3bd8a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3bd8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3bd8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 cf 02 04 00 55 6e 69 6f 6e 52 ....`.......d.............UnionR
3bd900 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
3bd920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd940 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ce 02 04 00 51........`.......d.............
3bd960 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a UnhookWindowsHookEx.user32.dll..
3bd980 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bd9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3bd9c0 00 00 64 aa 00 00 00 00 1d 00 00 00 cd 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f ..d.............UnhookWindowsHoo
3bd9e0 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 k.user32.dll..user32.dll/.....-1
3bda00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3bda20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 cc 02 04 00 55 6e ........`.......d.............Un
3bda40 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 hookWinEvent.user32.dll.user32.d
3bda60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bda80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3bdaa0 1c 00 00 00 cb 02 04 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e ........TranslateMessage.user32.
3bdac0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bdae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3bdb00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ca 02 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 ......d.............TranslateMDI
3bdb20 53 79 73 41 63 63 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 SysAccel.user32.dll.user32.dll/.
3bdb40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bdb60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3bdb80 c9 02 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 ....TranslateAcceleratorW.user32
3bdba0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3bdbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3bdbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c8 02 04 00 54 72 61 6e 73 6c 61 74 65 41 `.......d.....!.......TranslateA
3bdc00 63 63 65 6c 65 72 61 74 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 cceleratorA.user32.dll..user32.d
3bdc20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bdc40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3bdc60 1c 00 00 00 c7 02 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e ........TrackPopupMenuEx.user32.
3bdc80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bdca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3bdcc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 c6 02 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 ......d.............TrackPopupMe
3bdce0 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nu.user32.dll.user32.dll/.....-1
3bdd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3bdd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 c5 02 04 00 54 72 ........`.......d.............Tr
3bdd40 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ackMouseEvent.user32.dll..user32
3bdd60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bdd80 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3bdda0 00 00 17 00 00 00 c4 02 04 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c ..........ToUnicodeEx.user32.dll
3bddc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bdde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3bde00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 c3 02 04 00 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 ....d.............ToUnicode.user
3bde20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bde40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3bde60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 c2 02 04 00 54 6f 41 73 63 69 69 45 ..`.......d.............ToAsciiE
3bde80 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.user32.dll..user32.dll/.....-1
3bdea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
3bdec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 c1 02 04 00 54 6f ........`.......d.............To
3bdee0 41 73 63 69 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Ascii.user32.dll..user32.dll/...
3bdf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bdf20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 c0 02 ..43........`.......d...........
3bdf40 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..TileWindows.user32.dll..user32
3bdf60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bdf80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3bdfa0 00 00 1a 00 00 00 bf 02 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e ..........TabbedTextOutW.user32.
3bdfc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bdfe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3be000 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 be 02 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 ......d.............TabbedTextOu
3be020 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tA.user32.dll.user32.dll/.....-1
3be040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3be060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bd 02 04 00 53 79 ........`.......d.....!.......Sy
3be080 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a stemParametersInfoW.user32.dll..
3be0a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3be0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3be0e0 00 00 64 aa 00 00 00 00 26 00 00 00 bc 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 ..d.....&.......SystemParameters
3be100 49 6e 66 6f 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c InfoForDpi.user32.dll.user32.dll
3be120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be140 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3be160 00 00 bb 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 ......SystemParametersInfoA.user
3be180 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3be1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3be1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ba 02 04 00 53 77 69 74 63 68 54 6f ..`.......d.............SwitchTo
3be1e0 54 68 69 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ThisWindow.user32.dll.user32.dll
3be200 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be220 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3be240 00 00 b9 02 04 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......SwitchDesktop.user32.dll..
3be260 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3be280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3be2a0 00 00 64 aa 00 00 00 00 1b 00 00 00 b8 02 04 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 ..d.............SwapMouseButton.
3be2c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3be2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3be300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b7 02 04 00 53 75 62 74 ......`.......d.............Subt
3be320 72 61 63 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ractRect.user32.dll.user32.dll/.
3be340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3be360 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3be380 b6 02 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....SoundSentry.user32.dll..user
3be3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3be3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3be3e0 00 00 00 00 24 00 00 00 b5 02 04 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 ....$.......SkipPointerFrameMess
3be400 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ages.user32.dll.user32.dll/.....
3be420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be440 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b4 02 04 00 56........`.......d.....$.......
3be460 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e ShutdownBlockReasonQuery.user32.
3be480 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3be4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3be4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 b3 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 ......d.....&.......ShutdownBloc
3be4e0 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 kReasonDestroy.user32.dll.user32
3be500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3be520 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3be540 00 00 25 00 00 00 b2 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 ..%.......ShutdownBlockReasonCre
3be560 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ate.user32.dll..user32.dll/.....
3be580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be5a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b1 02 04 00 47........`.......d.............
3be5c0 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ShowWindowAsync.user32.dll..user
3be5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3be600 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3be620 00 00 00 00 16 00 00 00 b0 02 04 00 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ............ShowWindow.user32.dl
3be640 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3be660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3be680 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 af 02 04 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 ....d.............ShowScrollBar.
3be6a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3be6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3be6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ae 02 04 00 53 68 6f 77 ......`.......d.............Show
3be700 4f 77 6e 65 64 50 6f 70 75 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 OwnedPopups.user32.dll..user32.d
3be720 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be740 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3be760 16 00 00 00 ad 02 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........ShowCursor.user32.dll.us
3be780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3be7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3be7c0 64 aa 00 00 00 00 15 00 00 00 ac 02 04 00 53 68 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 d.............ShowCaret.user32.d
3be7e0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3be800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3be820 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ab 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f ......d.............SetWindowsHo
3be840 6f 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 okW.user32.dll..user32.dll/.....
3be860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be880 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 aa 02 04 00 49........`.......d.............
3be8a0 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SetWindowsHookExW.user32.dll..us
3be8c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3be8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3be900 64 aa 00 00 00 00 1d 00 00 00 a9 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 d.............SetWindowsHookExA.
3be920 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3be940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3be960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a8 02 04 00 53 65 74 57 ......`.......d.............SetW
3be980 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 indowsHookA.user32.dll..user32.d
3be9a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be9c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3be9e0 19 00 00 00 a7 02 04 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c ........SetWindowWord.user32.dll
3bea00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3bea20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3bea40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a6 02 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 ....d.............SetWindowTextW
3bea60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3beaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a5 02 04 00 53 65 74 57 ......`.......d.............SetW
3beac0 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowTextA.user32.dll.user32.dll
3beae0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3beb00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3beb20 00 00 a4 02 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......SetWindowRgn.user32.dll.us
3beb40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3beb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3beb80 64 aa 00 00 00 00 18 00 00 00 a3 02 04 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 d.............SetWindowPos.user3
3beba0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3bebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3bebe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a2 02 04 00 53 65 74 57 69 6e 64 6f 77 50 `.......d.............SetWindowP
3bec00 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lacement.user32.dll.user32.dll/.
3bec20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bec40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3bec60 a1 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....SetWindowLongW.user32.dll.us
3bec80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3beca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3becc0 64 aa 00 00 00 00 1d 00 00 00 a0 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 d.............SetWindowLongPtrW.
3bece0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3bed20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9f 02 04 00 53 65 74 57 ......`.......d.............SetW
3bed40 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowLongPtrA.user32.dll..user32
3bed60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bed80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3beda0 00 00 1a 00 00 00 9e 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e ..........SetWindowLongA.user32.
3bedc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bede0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3bee00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9d 02 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 ......d.....$.......SetWindowFee
3bee20 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 dbackSetting.user32.dll.user32.d
3bee40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bee60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3bee80 24 00 00 00 9c 02 04 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 $.......SetWindowDisplayAffinity
3beea0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3beec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3beee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 9b 02 04 00 53 65 74 57 ......`.......d.....".......SetW
3bef00 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 indowContextHelpId.user32.dll.us
3bef20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bef40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3bef60 64 aa 00 00 00 00 1b 00 00 00 9a 02 04 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 d.............SetWinEventHook.us
3bef80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3befa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3befc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 99 02 04 00 53 65 74 55 73 65 ....`.......d.....!.......SetUse
3befe0 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 rObjectSecurity.user32.dll..user
3bf000 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bf020 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3bf040 00 00 00 00 25 00 00 00 98 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 ....%.......SetUserObjectInforma
3bf060 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tionW.user32.dll..user32.dll/...
3bf080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bf0a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 97 02 ..57........`.......d.....%.....
3bf0c0 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 ..SetUserObjectInformationA.user
3bf0e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bf100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3bf120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 96 02 04 00 53 65 74 54 69 6d 65 72 ..`.......d.............SetTimer
3bf140 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bf160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3bf180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 95 02 04 00 53 65 74 54 ......`.......d.....'.......SetT
3bf1a0 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 hreadDpiHostingBehavior.user32.d
3bf1c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bf1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3bf200 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 94 02 04 00 53 65 74 54 68 72 65 61 64 44 70 69 ......d.....(.......SetThreadDpi
3bf220 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 AwarenessContext.user32.dll.user
3bf240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bf260 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3bf280 00 00 00 00 1c 00 00 00 93 02 04 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 ............SetThreadDesktop.use
3bf2a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bf2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3bf2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 92 02 04 00 53 65 74 53 79 73 74 65 ..`.......d.............SetSyste
3bf300 6d 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mCursor.user32.dll..user32.dll/.
3bf320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf340 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3bf360 91 02 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....SetSysColors.user32.dll.user
3bf380 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3bf3a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3bf3c0 00 00 00 00 1a 00 00 00 90 02 04 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 ............SetScrollRange.user3
3bf3e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3bf400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3bf420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 8f 02 04 00 53 65 74 53 63 72 6f 6c 6c 50 `.......d.............SetScrollP
3bf440 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 os.user32.dll.user32.dll/.....-1
3bf460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3bf480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 8e 02 04 00 53 65 ........`.......d.............Se
3bf4a0 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tScrollInfo.user32.dll..user32.d
3bf4c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf4e0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3bf500 18 00 00 00 8d 02 04 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SetRectEmpty.user32.dll.
3bf520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bf540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
3bf560 00 00 64 aa 00 00 00 00 13 00 00 00 8c 02 04 00 53 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 ..d.............SetRect.user32.d
3bf580 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3bf5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3bf5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8b 02 04 00 53 65 74 50 72 6f 70 57 00 75 73 65 ......d.............SetPropW.use
3bf5e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3bf600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3bf620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 8a 02 04 00 53 65 74 50 72 6f 70 41 ..`.......d.............SetPropA
3bf640 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3bf660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3bf680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 89 02 04 00 53 65 74 50 ......`.......d.....#.......SetP
3bf6a0 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rocessWindowStation.user32.dll..
3bf6c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bf6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3bf700 00 00 64 aa 00 00 00 00 2a 00 00 00 88 02 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 ..d.....*.......SetProcessRestri
3bf720 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ctionExemption.user32.dll.user32
3bf740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bf760 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
3bf780 00 00 29 00 00 00 87 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 ..).......SetProcessDpiAwareness
3bf7a0 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Context.user32.dll..user32.dll/.
3bf7c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf7e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3bf800 86 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 ....SetProcessDefaultLayout.user
3bf820 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bf840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3bf860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 85 02 04 00 53 65 74 50 72 6f 63 65 ..`.......d.............SetProce
3bf880 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ssDPIAware.user32.dll.user32.dll
3bf8a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bf8c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3bf8e0 00 00 84 02 04 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 ......SetPhysicalCursorPos.user3
3bf900 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3bf920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3bf940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 83 02 04 00 53 65 74 50 61 72 65 6e 74 00 `.......d.............SetParent.
3bf960 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3bf980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3bf9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 82 02 04 00 53 65 74 4d ......`.......d.............SetM
3bf9c0 65 73 73 61 67 65 51 75 65 75 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 essageQueue.user32.dll..user32.d
3bf9e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bfa00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3bfa20 1f 00 00 00 81 02 04 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 ........SetMessageExtraInfo.user
3bfa40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3bfa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3bfa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 80 02 04 00 53 65 74 4d 65 6e 75 49 ..`.......d.............SetMenuI
3bfaa0 74 65 6d 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temInfoW.user32.dll.user32.dll/.
3bfac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bfae0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3bfb00 7f 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....SetMenuItemInfoA.user32.dll.
3bfb20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bfb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3bfb60 00 00 64 aa 00 00 00 00 1e 00 00 00 7e 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 ..d.........~...SetMenuItemBitma
3bfb80 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ps.user32.dll.user32.dll/.....-1
3bfba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3bfbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 7d 02 04 00 53 65 ........`.......d.........}...Se
3bfbe0 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c tMenuInfo.user32.dll..user32.dll
3bfc00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bfc20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3bfc40 00 00 7c 02 04 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e ..|...SetMenuDefaultItem.user32.
3bfc60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bfc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3bfca0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7b 02 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 ......d.........{...SetMenuConte
3bfcc0 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xtHelpId.user32.dll.user32.dll/.
3bfce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bfd00 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
3bfd20 7a 02 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 z...SetMenu.user32.dll..user32.d
3bfd40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bfd60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3bfd80 26 00 00 00 79 02 04 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 &...y...SetLayeredWindowAttribut
3bfda0 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.user32.dll.user32.dll/.....-1
3bfdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3bfde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 78 02 04 00 53 65 ........`.......d.........x...Se
3bfe00 74 4c 61 73 74 45 72 72 6f 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tLastErrorEx.user32.dll.user32.d
3bfe20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bfe40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3bfe60 1c 00 00 00 77 02 04 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e ....w...SetKeyboardState.user32.
3bfe80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bfea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3bfec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 76 02 04 00 53 65 74 47 65 73 74 75 72 65 43 6f ......d.........v...SetGestureCo
3bfee0 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfig.user32.dll.user32.dll/.....
3bff00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bff20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 75 02 04 00 51........`.......d.........u...
3bff40 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SetForegroundWindow.user32.dll..
3bff60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3bff80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3bffa0 00 00 64 aa 00 00 00 00 14 00 00 00 74 02 04 00 53 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e ..d.........t...SetFocus.user32.
3bffc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bffe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c0000 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 73 02 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 ......d.........s...SetDoubleCli
3c0020 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ckTime.user32.dll.user32.dll/...
3c0040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 72 02 ..47........`.......d.........r.
3c0080 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetDlgItemTextW.user32.dll..us
3c00a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c00c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c00e0 64 aa 00 00 00 00 1b 00 00 00 71 02 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 d.........q...SetDlgItemTextA.us
3c0100 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c0120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c0140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 70 02 04 00 53 65 74 44 6c 67 ....`.......d.........p...SetDlg
3c0160 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ItemInt.user32.dll..user32.dll/.
3c0180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c01a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c01c0 6f 02 04 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 o...SetDisplayConfig.user32.dll.
3c01e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3c0220 00 00 64 aa 00 00 00 00 2d 00 00 00 6e 02 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f ..d.....-...n...SetDisplayAutoRo
3c0240 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 tationPreferences.user32.dll..us
3c0260 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3c02a0 64 aa 00 00 00 00 26 00 00 00 6d 02 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 d.....&...m...SetDialogDpiChange
3c02c0 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Behavior.user32.dll.user32.dll/.
3c02e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c0300 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3c0320 6c 02 04 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 l...SetDialogControlDpiChangeBeh
3c0340 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 avior.user32.dll..user32.dll/...
3c0360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0380 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6b 02 ..50........`.......d.........k.
3c03a0 04 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..SetDebugErrorLevel.user32.dll.
3c03c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c03e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c0400 00 00 64 aa 00 00 00 00 18 00 00 00 6a 02 04 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 ..d.........j...SetCursorPos.use
3c0420 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3c0460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 69 02 04 00 53 65 74 43 75 72 73 6f ..`.......d.........i...SetCurso
3c0480 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3c04a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3c04c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 68 02 04 00 53 65 ........`.......d.........h...Se
3c04e0 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 tCoalescableTimer.user32.dll..us
3c0500 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c0540 64 aa 00 00 00 00 1e 00 00 00 67 02 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 d.........g...SetClipboardViewer
3c0560 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3c05a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 66 02 04 00 53 65 74 43 ......`.......d.........f...SetC
3c05c0 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 lipboardData.user32.dll.user32.d
3c05e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0600 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3c0620 18 00 00 00 65 02 04 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....e...SetClassWord.user32.dll.
3c0640 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c0680 00 00 64 aa 00 00 00 00 19 00 00 00 64 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 ..d.........d...SetClassLongW.us
3c06a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c06c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c06e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 63 02 04 00 53 65 74 43 6c 61 ....`.......d.........c...SetCla
3c0700 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ssLongPtrW.user32.dll.user32.dll
3c0720 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c0740 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3c0760 00 00 62 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c ..b...SetClassLongPtrA.user32.dl
3c0780 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c07a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c07c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 61 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 ....d.........a...SetClassLongA.
3c07e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c0800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c0820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 60 02 04 00 53 65 74 43 ......`.......d.........`...SetC
3c0840 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 aretPos.user32.dll..user32.dll/.
3c0860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c0880 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c08a0 5f 02 04 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c _...SetCaretBlinkTime.user32.dll
3c08c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c08e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3c0900 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5e 02 04 00 53 65 74 43 61 70 74 75 72 65 00 75 73 65 ....d.........^...SetCapture.use
3c0920 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3c0960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5d 02 04 00 53 65 74 41 63 74 69 76 ..`.......d.........]...SetActiv
3c0980 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eWindow.user32.dll..user32.dll/.
3c09a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c09c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3c09e0 5c 02 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c \...SendNotifyMessageW.user32.dl
3c0a00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c0a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c0a40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5b 02 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 ....d.........[...SendNotifyMess
3c0a60 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
3c0a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0aa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 5a 02 04 00 44........`.......d.........Z...
3c0ac0 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SendMessageW.user32.dll.user32.d
3c0ae0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0b00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3c0b20 1f 00 00 00 59 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 ....Y...SendMessageTimeoutW.user
3c0b40 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c0b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3c0b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 58 02 04 00 53 65 6e 64 4d 65 73 73 ..`.......d.........X...SendMess
3c0ba0 61 67 65 54 69 6d 65 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ageTimeoutA.user32.dll..user32.d
3c0bc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0be0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3c0c00 20 00 00 00 57 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 ....W...SendMessageCallbackW.use
3c0c20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3c0c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 56 02 04 00 53 65 6e 64 4d 65 73 73 ..`.......d.........V...SendMess
3c0c80 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ageCallbackA.user32.dll.user32.d
3c0ca0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0cc0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3c0ce0 18 00 00 00 55 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....U...SendMessageA.user32.dll.
3c0d00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c0d40 00 00 64 aa 00 00 00 00 15 00 00 00 54 02 04 00 53 65 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 ..d.........T...SendInput.user32
3c0d60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c0da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 53 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 `.......d.........S...SendIMEMes
3c0dc0 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sageExW.user32.dll..user32.dll/.
3c0de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c0e00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c0e20 52 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c R...SendIMEMessageExA.user32.dll
3c0e40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c0e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3c0e80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 51 02 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 ....d.........Q...SendDlgItemMes
3c0ea0 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sageW.user32.dll..user32.dll/...
3c0ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0ee0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 50 02 ..51........`.......d.........P.
3c0f00 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c ..SendDlgItemMessageA.user32.dll
3c0f20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c0f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c0f60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4f 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 ....d.........O...ScrollWindowEx
3c0f80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c0fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4e 02 04 00 53 63 72 6f ......`.......d.........N...Scro
3c0fe0 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 llWindow.user32.dll.user32.dll/.
3c1000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1020 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
3c1040 4d 02 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 M...ScrollDC.user32.dll.user32.d
3c1060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c1080 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3c10a0 1a 00 00 00 4c 02 04 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ....L...ScreenToClient.user32.dl
3c10c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c10e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c1100 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4b 02 04 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d ....d.........K...ReuseDDElParam
3c1120 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c1140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c1160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4a 02 04 00 52 65 70 6c ......`.......d.........J...Repl
3c1180 79 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 yMessage.user32.dll.user32.dll/.
3c11a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c11c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3c11e0 49 02 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 I...RemovePropW.user32.dll..user
3c1200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1220 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3c1240 00 00 00 00 17 00 00 00 48 02 04 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 ........H...RemovePropA.user32.d
3c1260 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c1280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3c12a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 47 02 04 00 52 65 6d 6f 76 65 4d 65 6e 75 00 75 ......d.........G...RemoveMenu.u
3c12c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c12e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3c1300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 46 02 04 00 52 65 6d 6f 76 65 ....`.......d.....)...F...Remove
3c1320 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 ClipboardFormatListener.user32.d
3c1340 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c1360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3c1380 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 45 02 04 00 52 65 6c 65 61 73 65 44 43 00 75 73 ......d.........E...ReleaseDC.us
3c13a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c13c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c13e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 44 02 04 00 52 65 6c 65 61 73 ....`.......d.........D...Releas
3c1400 65 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eCapture.user32.dll.user32.dll/.
3c1420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1440 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3c1460 43 02 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 C...RegisterWindowMessageW.user3
3c1480 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c14a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3c14c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 42 02 04 00 52 65 67 69 73 74 65 72 57 69 `.......d....."...B...RegisterWi
3c14e0 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ndowMessageA.user32.dll.user32.d
3c1500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c1520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3c1540 1f 00 00 00 41 02 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 ....A...RegisterTouchWindow.user
3c1560 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c1580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3c15a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 40 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.....)...@...Register
3c15c0 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c TouchHitTestingWindow.user32.dll
3c15e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c1600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3c1620 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 3f 02 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e ....d.....-...?...RegisterSuspen
3c1640 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a dResumeNotification.user32.dll..
3c1660 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c1680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3c16a0 00 00 64 aa 00 00 00 00 23 00 00 00 3e 02 04 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f ..d.....#...>...RegisterShellHoo
3c16c0 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 kWindow.user32.dll..user32.dll/.
3c16e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1700 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3c1720 3d 02 04 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 =...RegisterRawInputDevices.user
3c1740 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c1760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3c1780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 3c 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.....,...<...Register
3c17a0 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e PowerSettingNotification.user32.
3c17c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c17e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3c1800 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 3b 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e ......d.....(...;...RegisterPoin
3c1820 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 terInputTargetEx.user32.dll.user
3c1840 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1860 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3c1880 00 00 00 00 26 00 00 00 3a 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 ....&...:...RegisterPointerInput
3c18a0 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Target.user32.dll.user32.dll/...
3c18c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c18e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 39 02 ..66........`.......d.........9.
3c1900 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 ..RegisterPointerDeviceNotificat
3c1920 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ions.user32.dll.user32.dll/.....
3c1940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1960 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 38 02 04 00 46........`.......d.........8...
3c1980 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 RegisterHotKey.user32.dll.user32
3c19a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c19c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3c19e0 00 00 27 00 00 00 37 02 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 ..'...7...RegisterDeviceNotifica
3c1a00 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tionW.user32.dll..user32.dll/...
3c1a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1a40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 36 02 ..59........`.......d.....'...6.
3c1a60 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 ..RegisterDeviceNotificationA.us
3c1a80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c1aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3c1ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 35 02 04 00 52 65 67 69 73 74 ....`.......d.....$...5...Regist
3c1ae0 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erClipboardFormatW.user32.dll.us
3c1b00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3c1b40 64 aa 00 00 00 00 24 00 00 00 34 02 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 d.....$...4...RegisterClipboardF
3c1b60 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ormatA.user32.dll.user32.dll/...
3c1b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1ba0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 33 02 ..46........`.......d.........3.
3c1bc0 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..RegisterClassW.user32.dll.user
3c1be0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1c00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3c1c20 00 00 00 00 1c 00 00 00 32 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 ........2...RegisterClassExW.use
3c1c40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c1c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3c1c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 31 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.........1...Register
3c1ca0 43 6c 61 73 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ClassExA.user32.dll.user32.dll/.
3c1cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c1d00 30 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 0...RegisterClassA.user32.dll.us
3c1d20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c1d60 64 aa 00 00 00 00 18 00 00 00 2f 02 04 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 d........./...RedrawWindow.user3
3c1d80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c1da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c1dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2e 02 04 00 52 65 61 6c 47 65 74 57 69 6e `.......d.............RealGetWin
3c1de0 64 6f 77 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c dowClassW.user32.dll..user32.dll
3c1e00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c1e20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3c1e40 00 00 2d 02 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 ..-...RealGetWindowClassA.user32
3c1e60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c1e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c1ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 02 04 00 52 65 61 6c 43 68 69 6c 64 57 `.......d.....$...,...RealChildW
3c1ec0 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 indowFromPoint.user32.dll.user32
3c1ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1f00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3c1f20 00 00 1e 00 00 00 2b 02 04 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 ......+...QueryDisplayConfig.use
3c1f40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c1f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3c1f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 2a 02 04 00 50 74 49 6e 52 65 63 74 ..`.......d.........*...PtInRect
3c1fa0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c1fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3c1fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 29 02 04 00 50 72 69 76 ......`.......d.........)...Priv
3c2000 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateExtractIconsW.user32.dll.user
3c2020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c2040 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3c2060 00 00 00 00 20 00 00 00 28 02 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 ........(...PrivateExtractIconsA
3c2080 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c20a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c20c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 27 02 04 00 50 72 69 6e ......`.......d.........'...Prin
3c20e0 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tWindow.user32.dll..user32.dll/.
3c2100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2120 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3c2140 26 02 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c &...PostThreadMessageW.user32.dl
3c2160 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c2180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c21a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 25 02 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 ....d.........%...PostThreadMess
3c21c0 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
3c21e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2200 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 24 02 04 00 47........`.......d.........$...
3c2220 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 PostQuitMessage.user32.dll..user
3c2240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c2260 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3c2280 00 00 00 00 18 00 00 00 23 02 04 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ........#...PostMessageW.user32.
3c22a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c22c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c22e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 22 02 04 00 50 6f 73 74 4d 65 73 73 61 67 65 41 ......d........."...PostMessageA
3c2300 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c2320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
3c2340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 21 02 04 00 50 68 79 73 ......`.......d.....2...!...Phys
3c2360 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 icalToLogicalPointForPerMonitorD
3c2380 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 PI.user32.dll.user32.dll/.....-1
3c23a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3c23c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 20 02 04 00 50 68 ........`.......d.....".......Ph
3c23e0 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ysicalToLogicalPoint.user32.dll.
3c2400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c2440 00 00 64 aa 00 00 00 00 18 00 00 00 1f 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 ..d.............PeekMessageW.use
3c2460 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c2480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3c24a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1e 02 04 00 50 65 65 6b 4d 65 73 73 ..`.......d.............PeekMess
3c24c0 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
3c24e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2500 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1d 02 04 00 44........`.......d.............
3c2520 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 PaintDesktop.user32.dll.user32.d
3c2540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2560 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......70........`.......d.....
3c2580 32 00 00 00 1c 02 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 2.......PackTouchHitTestingProxi
3c25a0 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 mityEvaluation.user32.dll.user32
3c25c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c25e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3c2600 00 00 19 00 00 00 1b 02 04 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 ..........PackDDElParam.user32.d
3c2620 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c2640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c2660 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1a 02 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 ......d.............OpenWindowSt
3c2680 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ationW.user32.dll.user32.dll/...
3c26a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c26c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 19 02 ..50........`.......d...........
3c26e0 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..OpenWindowStationA.user32.dll.
3c2700 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3c2740 00 00 64 aa 00 00 00 00 1c 00 00 00 18 02 04 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 ..d.............OpenInputDesktop
3c2760 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c2780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3c27a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 17 02 04 00 4f 70 65 6e ......`.......d.............Open
3c27c0 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Icon.user32.dll.user32.dll/.....
3c27e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2800 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 16 02 04 00 44........`.......d.............
3c2820 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 OpenDesktopW.user32.dll.user32.d
3c2840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2860 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3c2880 18 00 00 00 15 02 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........OpenDesktopA.user32.dll.
3c28a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c28c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c28e0 00 00 64 aa 00 00 00 00 19 00 00 00 14 02 04 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 ..d.............OpenClipboard.us
3c2900 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c2920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3c2940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 13 02 04 00 4f 66 66 73 65 74 ....`.......d.............Offset
3c2960 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
3c2980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c29a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 12 02 04 00 42........`.......d.............
3c29c0 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c OemToCharW.user32.dll.user32.dll
3c29e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2a00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3c2a20 00 00 11 02 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......OemToCharBuffW.user32.dll.
3c2a40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c2a80 00 00 64 aa 00 00 00 00 1a 00 00 00 10 02 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 ..d.............OemToCharBuffA.u
3c2aa0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c2ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3c2ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0f 02 04 00 4f 65 6d 54 6f 43 ....`.......d.............OemToC
3c2b00 68 61 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 harA.user32.dll.user32.dll/.....
3c2b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c2b40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0e 02 04 00 42........`.......d.............
3c2b60 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c OemKeyScan.user32.dll.user32.dll
3c2b80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2ba0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3c2bc0 00 00 0d 02 04 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......NotifyWinEvent.user32.dll.
3c2be0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3c2c20 00 00 64 aa 00 00 00 00 27 00 00 00 0c 02 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 ..d.....'.......MsgWaitForMultip
3c2c40 6c 65 4f 62 6a 65 63 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 leObjectsEx.user32.dll..user32.d
3c2c60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2c80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3c2ca0 25 00 00 00 0b 02 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 %.......MsgWaitForMultipleObject
3c2cc0 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3c2ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3c2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0a 02 04 00 4d 6f ........`.......d.............Mo
3c2d20 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 veWindow.user32.dll.user32.dll/.
3c2d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2d60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c2d80 09 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ....MonitorFromWindow.user32.dll
3c2da0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c2dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c2de0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 08 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 ....d.............MonitorFromRec
3c2e00 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3c2e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3c2e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 02 04 00 4d 6f ........`.......d.............Mo
3c2e60 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 nitorFromPoint.user32.dll.user32
3c2e80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2ea0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3c2ec0 00 00 17 00 00 00 06 02 04 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........ModifyMenuW.user32.dll
3c2ee0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c2f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c2f20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 05 02 04 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 75 73 ....d.............ModifyMenuA.us
3c2f40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c2f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c2f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 04 02 04 00 4d 65 73 73 61 67 ....`.......d.............Messag
3c2fa0 65 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eBoxW.user32.dll..user32.dll/...
3c2fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2fe0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 03 02 ..51........`.......d...........
3c3000 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c ..MessageBoxIndirectW.user32.dll
3c3020 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c3040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3c3060 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 02 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 ....d.............MessageBoxIndi
3c3080 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rectA.user32.dll..user32.dll/...
3c30a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c30c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 01 02 ..45........`.......d...........
3c30e0 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..MessageBoxExW.user32.dll..user
3c3100 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3120 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3c3140 00 00 00 00 19 00 00 00 00 02 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 ............MessageBoxExA.user32
3c3160 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c3180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c31a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ff 01 04 00 4d 65 73 73 61 67 65 42 6f 78 `.......d.............MessageBox
3c31c0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3c31e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3c3200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 fe 01 04 00 4d 65 ........`.......d.............Me
3c3220 73 73 61 67 65 42 65 65 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ssageBeep.user32.dll..user32.dll
3c3240 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c3260 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3c3280 00 00 fd 01 04 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 ......MenuItemFromPoint.user32.d
3c32a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c32c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3c32e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 fc 01 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 ......d.............MapWindowPoi
3c3300 6e 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nts.user32.dll..user32.dll/.....
3c3320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3340 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 fb 01 04 00 46........`.......d.............
3c3360 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 MapVirtualKeyW.user32.dll.user32
3c3380 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c33a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3c33c0 00 00 1c 00 00 00 fa 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 ..........MapVirtualKeyExW.user3
3c33e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c3400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c3420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f9 01 04 00 4d 61 70 56 69 72 74 75 61 6c `.......d.............MapVirtual
3c3440 4b 65 79 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 KeyExA.user32.dll.user32.dll/...
3c3460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 f8 01 ..46........`.......d...........
3c34a0 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..MapVirtualKeyA.user32.dll.user
3c34c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c34e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3c3500 00 00 00 00 19 00 00 00 f7 01 04 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 ............MapDialogRect.user32
3c3520 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c3540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3c3560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 f6 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e `.......d.....'.......LookupIcon
3c3580 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 IdFromDirectoryEx.user32.dll..us
3c35a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c35c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3c35e0 64 aa 00 00 00 00 25 00 00 00 f5 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 d.....%.......LookupIconIdFromDi
3c3600 72 65 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rectory.user32.dll..user32.dll/.
3c3620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c3640 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
3c3660 f4 01 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 ....LogicalToPhysicalPointForPer
3c3680 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c MonitorDPI.user32.dll.user32.dll
3c36a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c36c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3c36e0 00 00 f3 01 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 ......LogicalToPhysicalPoint.use
3c3700 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c3720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3c3740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f2 01 04 00 4c 6f 63 6b 57 6f 72 6b ..`.......d.............LockWork
3c3760 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Station.user32.dll..user32.dll/.
3c3780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c37a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c37c0 f1 01 04 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....LockWindowUpdate.user32.dll.
3c37e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c3800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3c3820 00 00 64 aa 00 00 00 00 23 00 00 00 f0 01 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e ..d.....#.......LockSetForegroun
3c3840 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dWindow.user32.dll..user32.dll/.
3c3860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c3880 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3c38a0 ef 01 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadStringW.user32.dll..user
3c38c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c38e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3c3900 00 00 00 00 17 00 00 00 ee 01 04 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 ............LoadStringA.user32.d
3c3920 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c3940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3c3960 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ed 01 04 00 4c 6f 61 64 4d 65 6e 75 57 00 75 73 ......d.............LoadMenuW.us
3c3980 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c39a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3c39c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ec 01 04 00 4c 6f 61 64 4d 65 ....`.......d.............LoadMe
3c39e0 6e 75 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nuIndirectW.user32.dll..user32.d
3c3a00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c3a20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3c3a40 1d 00 00 00 eb 01 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 ........LoadMenuIndirectA.user32
3c3a60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c3a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3c3aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ea 01 04 00 4c 6f 61 64 4d 65 6e 75 41 00 `.......d.............LoadMenuA.
3c3ac0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3c3b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e9 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c3b20 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 KeyboardLayoutW.user32.dll..user
3c3b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3b60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3c3b80 00 00 00 00 1f 00 00 00 e8 01 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 ............LoadKeyboardLayoutA.
3c3ba0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3c3be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e7 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c3c00 49 6d 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ImageW.user32.dll.user32.dll/...
3c3c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3c40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 e6 01 ..42........`.......d...........
3c3c60 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..LoadImageA.user32.dll.user32.d
3c3c80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c3ca0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
3c3cc0 15 00 00 00 e5 01 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........LoadIconW.user32.dll..us
3c3ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c3d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3c3d20 64 aa 00 00 00 00 15 00 00 00 e4 01 04 00 4c 6f 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 d.............LoadIconA.user32.d
3c3d40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c3d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3c3d80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 e3 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 ......d.............LoadCursorW.
3c3da0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3c3de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e2 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c3e00 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CursorFromFileW.user32.dll..user
3c3e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3e40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3c3e60 00 00 00 00 1f 00 00 00 e1 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 ............LoadCursorFromFileA.
3c3e80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c3ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 e0 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c3ee0 43 75 72 73 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 CursorA.user32.dll..user32.dll/.
3c3f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c3f20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3c3f40 df 01 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....LoadBitmapW.user32.dll..user
3c3f60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3f80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3c3fa0 00 00 00 00 17 00 00 00 de 01 04 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 ............LoadBitmapA.user32.d
3c3fc0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c3fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3c4000 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 dd 01 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 ......d.............LoadAccelera
3c4020 74 6f 72 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 torsW.user32.dll..user32.dll/...
3c4040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4060 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 dc 01 ..49........`.......d...........
3c4080 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadAcceleratorsA.user32.dll..
3c40a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c40c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c40e0 00 00 64 aa 00 00 00 00 15 00 00 00 db 01 04 00 4b 69 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 ..d.............KillTimer.user32
3c4100 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c4120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3c4140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 da 01 04 00 49 73 5a 6f 6f 6d 65 64 00 75 `.......d.............IsZoomed.u
3c4160 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c41a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d9 01 04 00 49 73 57 6f 77 36 ....`.......d.............IsWow6
3c41c0 34 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 4Message.user32.dll.user32.dll/.
3c41e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c4200 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c4220 d8 01 04 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....IsWindowVisible.user32.dll..
3c4240 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c4280 00 00 64 aa 00 00 00 00 1b 00 00 00 d7 01 04 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 ..d.............IsWindowUnicode.
3c42a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c42c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3c42e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d6 01 04 00 49 73 57 69 ......`.......d.............IsWi
3c4300 6e 64 6f 77 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ndowEnabled.user32.dll..user32.d
3c4320 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4340 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
3c4360 14 00 00 00 d5 01 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........IsWindow.user32.dll.user
3c4380 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c43a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3c43c0 00 00 00 00 23 00 00 00 d4 01 04 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c ....#.......IsWinEventHookInstal
3c43e0 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 led.user32.dll..user32.dll/.....
3c4400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4420 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d3 01 04 00 58........`.......d.....&.......
3c4440 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 IsValidDpiAwarenessContext.user3
3c4460 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c44a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 d2 01 04 00 49 73 54 6f 75 63 68 57 69 6e `.......d.............IsTouchWin
3c44c0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3c44e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4500 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d1 01 04 00 43........`.......d.............
3c4520 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 IsRectEmpty.user32.dll..user32.d
3c4540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4560 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3c4580 1d 00 00 00 d0 01 04 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 ........IsProcessDPIAware.user32
3c45a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c45c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3c45e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 cf 01 04 00 49 73 4d 6f 75 73 65 49 6e 50 `.......d.....#.......IsMouseInP
3c4600 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ointerEnabled.user32.dll..user32
3c4620 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c4640 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......38........`.......d...
3c4660 00 00 12 00 00 00 ce 01 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..........IsMenu.user32.dll.user
3c4680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c46a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3c46c0 00 00 00 00 1e 00 00 00 cd 01 04 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 ............IsImmersiveProcess.u
3c46e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c4700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
3c4720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 cc 01 04 00 49 73 49 63 6f 6e ....`.......d.............IsIcon
3c4740 69 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ic.user32.dll.user32.dll/.....-1
3c4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3c4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 cb 01 04 00 49 73 ........`.......d.............Is
3c47a0 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 HungAppWindow.user32.dll..user32
3c47c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c47e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3c4800 00 00 17 00 00 00 ca 01 04 00 49 73 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c ..........IsGUIThread.user32.dll
3c4820 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c4840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c4860 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c9 01 04 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 ....d.............IsDlgButtonChe
3c4880 63 6b 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cked.user32.dll.user32.dll/.....
3c48a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c48c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c8 01 04 00 48........`.......d.............
3c48e0 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 IsDialogMessageW.user32.dll.user
3c4900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c4920 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3c4940 00 00 00 00 1c 00 00 00 c7 01 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 ............IsDialogMessageA.use
3c4960 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c4980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3c49a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 c6 01 04 00 49 73 43 6c 69 70 62 6f ..`.......d.....&.......IsClipbo
3c49c0 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ardFormatAvailable.user32.dll.us
3c49e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c4a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
3c4a20 64 aa 00 00 00 00 13 00 00 00 c5 01 04 00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c d.............IsChild.user32.dll
3c4a40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c4a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c4a80 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c4 01 04 00 49 73 43 68 61 72 55 70 70 65 72 57 00 75 ....d.............IsCharUpperW.u
3c4aa0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c4ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3c4ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c3 01 04 00 49 73 43 68 61 72 ....`.......d.............IsChar
3c4b00 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 UpperA.user32.dll.user32.dll/...
3c4b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4b40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c2 01 ..44........`.......d...........
3c4b60 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..IsCharLowerW.user32.dll.user32
3c4b80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c4ba0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3c4bc0 00 00 18 00 00 00 c1 01 04 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c ..........IsCharLowerA.user32.dl
3c4be0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c4c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c4c20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c0 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 75 ....d.............IsCharAlphaW.u
3c4c40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c4c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c4c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 bf 01 04 00 49 73 43 68 61 72 ....`.......d.............IsChar
3c4ca0 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 AlphaNumericW.user32.dll..user32
3c4cc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c4ce0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3c4d00 00 00 1f 00 00 00 be 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 ..........IsCharAlphaNumericA.us
3c4d20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c4d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3c4d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 bd 01 04 00 49 73 43 68 61 72 ....`.......d.............IsChar
3c4d80 41 6c 70 68 61 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 AlphaA.user32.dll.user32.dll/...
3c4da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4dc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 bc 01 ..42........`.......d...........
3c4de0 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..InvertRect.user32.dll.user32.d
3c4e00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4e20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3c4e40 19 00 00 00 bb 01 04 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c ........InvalidateRgn.user32.dll
3c4e60 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c4e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c4ea0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ba 01 04 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 ....d.............InvalidateRect
3c4ec0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c4ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3c4f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 b9 01 04 00 49 6e 74 65 ......`.......d.............Inte
3c4f20 72 73 65 63 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rsectRect.user32.dll..user32.dll
3c4f40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c4f60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3c4f80 00 00 b8 01 04 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 ......InternalGetWindowText.user
3c4fa0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c4fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c4fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b7 01 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
3c5000 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuW.user32.dll..user32.dll/.....
3c5020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c5040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 b6 01 04 00 47........`.......d.............
3c5060 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InsertMenuItemW.user32.dll..user
3c5080 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c50a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3c50c0 00 00 00 00 1b 00 00 00 b5 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 ............InsertMenuItemA.user
3c50e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c5100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c5120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b4 01 04 00 49 6e 73 65 72 74 4d 65 ..`.......d.............InsertMe
3c5140 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuA.user32.dll..user32.dll/.....
3c5160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c5180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 b3 01 04 00 48........`.......d.............
3c51a0 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 InjectTouchInput.user32.dll.user
3c51c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c51e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3c5200 00 00 00 00 27 00 00 00 b2 01 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 ....'.......InjectSyntheticPoint
3c5220 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erInput.user32.dll..user32.dll/.
3c5240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5260 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3c5280 b1 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 ....InitializeTouchInjection.use
3c52a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c52c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3c52e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 b0 01 04 00 49 6e 68 65 72 69 74 57 ..`.......d.............InheritW
3c5300 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 indowMonitor.user32.dll.user32.d
3c5320 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5340 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
3c5360 17 00 00 00 af 01 04 00 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........InflateRect.user32.dll..
3c5380 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c53a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c53c0 00 00 64 aa 00 00 00 00 1b 00 00 00 ae 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 ..d.............InSendMessageEx.
3c53e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c5400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3c5420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ad 01 04 00 49 6e 53 65 ......`.......d.............InSe
3c5440 6e 64 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndMessage.user32.dll..user32.dll
3c5460 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c5480 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3c54a0 00 00 ac 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 ......ImpersonateDdeClientWindow
3c54c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3c5500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ab 01 04 00 49 4d 50 53 ......`.......d.............IMPS
3c5520 65 74 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 etIMEW.user32.dll.user32.dll/...
3c5540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5560 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 aa 01 ..42........`.......d...........
3c5580 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..IMPSetIMEA.user32.dll.user32.d
3c55a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c55c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3c55e0 18 00 00 00 a9 01 04 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IMPQueryIMEW.user32.dll.
3c5600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c5640 00 00 64 aa 00 00 00 00 18 00 00 00 a8 01 04 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 ..d.............IMPQueryIMEA.use
3c5660 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3c56a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a7 01 04 00 49 4d 50 47 65 74 49 4d ..`.......d.............IMPGetIM
3c56c0 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 EW.user32.dll.user32.dll/.....-1
3c56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3c5700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a6 01 04 00 49 4d ........`.......d.............IM
3c5720 50 47 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PGetIMEA.user32.dll.user32.dll/.
3c5740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5760 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c5780 a5 01 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....HiliteMenuItem.user32.dll.us
3c57a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c57c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3c57e0 64 aa 00 00 00 00 15 00 00 00 a4 01 04 00 48 69 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 d.............HideCaret.user32.d
3c5800 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c5820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3c5840 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a3 01 04 00 47 72 61 79 53 74 72 69 6e 67 57 00 ......d.............GrayStringW.
3c5860 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c58a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a2 01 04 00 47 72 61 79 ......`.......d.............Gray
3c58c0 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StringA.user32.dll..user32.dll/.
3c58e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5900 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c5920 a1 01 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetWindowWord.user32.dll..us
3c5940 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3c5980 64 aa 00 00 00 00 24 00 00 00 a0 01 04 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f d.....$.......GetWindowThreadPro
3c59a0 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cessId.user32.dll.user32.dll/...
3c59c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c59e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 9f 01 ..46........`.......d...........
3c5a00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetWindowTextW.user32.dll.user
3c5a20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5a40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3c5a60 00 00 00 00 20 00 00 00 9e 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 ............GetWindowTextLengthW
3c5a80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c5aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3c5ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 9d 01 04 00 47 65 74 57 ......`.......d.............GetW
3c5ae0 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 indowTextLengthA.user32.dll.user
3c5b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5b20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c5b40 00 00 00 00 1a 00 00 00 9c 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 ............GetWindowTextA.user3
3c5b60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c5b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c5ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9b 01 04 00 47 65 74 57 69 6e 64 6f 77 52 `.......d.............GetWindowR
3c5bc0 67 6e 42 6f 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gnBox.user32.dll..user32.dll/...
3c5be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5c00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 9a 01 ..44........`.......d...........
3c5c20 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..GetWindowRgn.user32.dll.user32
3c5c40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5c60 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3c5c80 00 00 19 00 00 00 99 01 04 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 ..........GetWindowRect.user32.d
3c5ca0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c5cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c5ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 98 01 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 ......d.............GetWindowPla
3c5d00 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cement.user32.dll.user32.dll/...
3c5d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5d40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 97 01 ..56........`.......d.....$.....
3c5d60 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 ..GetWindowModuleFileNameW.user3
3c5d80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c5da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c5dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 96 01 04 00 47 65 74 57 69 6e 64 6f 77 4d `.......d.....$.......GetWindowM
3c5de0 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 oduleFileNameA.user32.dll.user32
3c5e00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5e20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3c5e40 00 00 1a 00 00 00 95 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e ..........GetWindowLongW.user32.
3c5e60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c5e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3c5ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 94 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e ......d.............GetWindowLon
3c5ec0 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 gPtrW.user32.dll..user32.dll/...
3c5ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5f00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 93 01 ..49........`.......d...........
3c5f20 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetWindowLongPtrA.user32.dll..
3c5f40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c5f80 00 00 64 aa 00 00 00 00 1a 00 00 00 92 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 ..d.............GetWindowLongA.u
3c5fa0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c5fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c5fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 91 01 04 00 47 65 74 57 69 6e ....`.......d.............GetWin
3c6000 64 6f 77 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dowInfo.user32.dll..user32.dll/.
3c6020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3c6060 90 01 04 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 ....GetWindowFeedbackSetting.use
3c6080 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c60a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3c60c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 8f 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.....'.......GetWindo
3c60e0 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a wDpiHostingBehavior.user32.dll..
3c6100 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3c6140 00 00 64 aa 00 00 00 00 28 00 00 00 8e 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 ..d.....(.......GetWindowDpiAwar
3c6160 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
3c6180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c61a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3c61c0 24 00 00 00 8d 01 04 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 $.......GetWindowDisplayAffinity
3c61e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c6220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 8c 01 04 00 47 65 74 57 ......`.......d.............GetW
3c6240 69 6e 64 6f 77 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 indowDC.user32.dll..user32.dll/.
3c6260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6280 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3c62a0 8b 01 04 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 ....GetWindowContextHelpId.user3
3c62c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c62e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3c6300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 8a 01 04 00 47 65 74 57 69 6e 64 6f 77 00 `.......d.............GetWindow.
3c6320 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c6340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3c6360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 89 01 04 00 47 65 74 55 ......`.......d.....!.......GetU
3c6380 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 serObjectSecurity.user32.dll..us
3c63a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c63c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3c63e0 64 aa 00 00 00 00 25 00 00 00 88 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 d.....%.......GetUserObjectInfor
3c6400 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mationW.user32.dll..user32.dll/.
3c6420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6440 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3c6460 87 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 ....GetUserObjectInformationA.us
3c6480 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c64a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3c64c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 86 01 04 00 47 65 74 55 70 64 ....`.......d.....&.......GetUpd
3c64e0 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 atedClipboardFormats.user32.dll.
3c6500 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c6540 00 00 64 aa 00 00 00 00 18 00 00 00 85 01 04 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 ..d.............GetUpdateRgn.use
3c6560 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c6580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3c65a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 84 01 04 00 47 65 74 55 70 64 61 74 ..`.......d.............GetUpdat
3c65c0 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eRect.user32.dll..user32.dll/...
3c65e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c6600 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 83 01 ..56........`.......d.....$.....
3c6620 04 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 ..GetUnpredictedMessagePos.user3
3c6640 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c6660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c6680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 82 01 04 00 47 65 74 54 6f 75 63 68 49 6e `.......d.............GetTouchIn
3c66a0 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 putInfo.user32.dll..user32.dll/.
3c66c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c66e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c6700 81 01 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....GetTopWindow.user32.dll.user
3c6720 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6740 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3c6760 00 00 00 00 1b 00 00 00 80 01 04 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 ............GetTitleBarInfo.user
3c6780 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c67a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3c67c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 7f 01 04 00 47 65 74 54 68 72 65 61 ..`.......d.....'.......GetThrea
3c67e0 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a dDpiHostingBehavior.user32.dll..
3c6800 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3c6840 00 00 64 aa 00 00 00 00 28 00 00 00 7e 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 ..d.....(...~...GetThreadDpiAwar
3c6860 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 enessContext.user32.dll.user32.d
3c6880 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c68a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3c68c0 1c 00 00 00 7d 01 04 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e ....}...GetThreadDesktop.user32.
3c68e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c6900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3c6920 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7c 01 04 00 47 65 74 54 61 62 62 65 64 54 65 78 ......d.........|...GetTabbedTex
3c6940 74 45 78 74 65 6e 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tExtentW.user32.dll.user32.dll/.
3c6960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6980 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
3c69a0 7b 01 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e {...GetTabbedTextExtentA.user32.
3c69c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c69e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3c6a00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 7a 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 ......d....."...z...GetSystemMet
3c6a20 72 69 63 73 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ricsForDpi.user32.dll.user32.dll
3c6a40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6a60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3c6a80 00 00 79 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c ..y...GetSystemMetrics.user32.dl
3c6aa0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c6ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c6ae0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 78 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 ....d.........x...GetSystemMenu.
3c6b00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c6b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3c6b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 77 01 04 00 47 65 74 53 ......`.......d....."...w...GetS
3c6b60 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ystemDpiForProcess.user32.dll.us
3c6b80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c6ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c6bc0 64 aa 00 00 00 00 1c 00 00 00 76 01 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 d.........v...GetSysColorBrush.u
3c6be0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c6c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c6c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 75 01 04 00 47 65 74 53 79 73 ....`.......d.........u...GetSys
3c6c40 43 6f 6c 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Color.user32.dll..user32.dll/...
3c6c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c6c80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 74 01 ..42........`.......d.........t.
3c6ca0 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..GetSubMenu.user32.dll.user32.d
3c6cc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c6ce0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3c6d00 1a 00 00 00 73 01 04 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ....s...GetShellWindow.user32.dl
3c6d20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c6d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c6d60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 72 01 04 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 ....d.........r...GetScrollRange
3c6d80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c6da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c6dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 71 01 04 00 47 65 74 53 ......`.......d.........q...GetS
3c6de0 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 crollPos.user32.dll.user32.dll/.
3c6e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6e20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c6e40 70 01 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 p...GetScrollInfo.user32.dll..us
3c6e60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c6e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c6ea0 64 aa 00 00 00 00 1c 00 00 00 6f 01 04 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 d.........o...GetScrollBarInfo.u
3c6ec0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c6ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3c6f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 6e 01 04 00 47 65 74 52 65 67 ....`.......d.....(...n...GetReg
3c6f20 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c isteredRawInputDevices.user32.dl
3c6f40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c6f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3c6f80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6d 01 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 ....d.....#...m...GetRawPointerD
3c6fa0 65 76 69 63 65 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eviceData.user32.dll..user32.dll
3c6fc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6fe0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3c7000 00 00 6c 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 ..l...GetRawInputDeviceList.user
3c7020 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3c7060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6b 01 04 00 47 65 74 52 61 77 49 6e ..`.......d....."...k...GetRawIn
3c7080 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 putDeviceInfoW.user32.dll.user32
3c70a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c70c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3c70e0 00 00 22 00 00 00 6a 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 .."...j...GetRawInputDeviceInfoA
3c7100 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3c7140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 69 01 04 00 47 65 74 52 ......`.......d.........i...GetR
3c7160 61 77 49 6e 70 75 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 awInputData.user32.dll..user32.d
3c7180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c71a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3c71c0 1d 00 00 00 68 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 ....h...GetRawInputBuffer.user32
3c71e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c7220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 67 01 04 00 47 65 74 51 75 65 75 65 53 74 `.......d.........g...GetQueueSt
3c7240 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 atus.user32.dll.user32.dll/.....
3c7260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7280 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 66 01 04 00 40........`.......d.........f...
3c72a0 47 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 GetPropW.user32.dll.user32.dll/.
3c72c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c72e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
3c7300 65 01 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 e...GetPropA.user32.dll.user32.d
3c7320 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7340 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3c7360 23 00 00 00 64 01 04 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 #...d...GetProcessWindowStation.
3c7380 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c73a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3c73c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 63 01 04 00 47 65 74 50 ......`.......d.....#...c...GetP
3c73e0 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rocessDefaultLayout.user32.dll..
3c7400 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c7420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3c7440 00 00 64 aa 00 00 00 00 26 00 00 00 62 01 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 ..d.....&...b...GetPriorityClipb
3c7460 6f 61 72 64 46 6f 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c oardFormat.user32.dll.user32.dll
3c7480 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c74a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3c74c0 00 00 61 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..a...GetPointerType.user32.dll.
3c74e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c7500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3c7520 00 00 64 aa 00 00 00 00 26 00 00 00 60 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 ..d.....&...`...GetPointerTouchI
3c7540 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c nfoHistory.user32.dll.user32.dll
3c7560 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c7580 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3c75a0 00 00 5f 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 .._...GetPointerTouchInfo.user32
3c75c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c75e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c7600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 `.......d.....$...^...GetPointer
3c7620 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 PenInfoHistory.user32.dll.user32
3c7640 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7660 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3c7680 00 00 1d 00 00 00 5d 01 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 ......]...GetPointerPenInfo.user
3c76a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c76c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3c76e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 5c 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....$...\...GetPoint
3c7700 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 erInputTransform.user32.dll.user
3c7720 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c7740 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3c7760 00 00 00 00 21 00 00 00 5b 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 ....!...[...GetPointerInfoHistor
3c7780 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.user32.dll..user32.dll/.....-1
3c77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3c77c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 5a 01 04 00 47 65 ........`.......d.........Z...Ge
3c77e0 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tPointerInfo.user32.dll.user32.d
3c7800 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7820 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
3c7840 2b 00 00 00 59 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f +...Y...GetPointerFrameTouchInfo
3c7860 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 History.user32.dll..user32.dll/.
3c7880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c78a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3c78c0 58 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 X...GetPointerFrameTouchInfo.use
3c78e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c7900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3c7920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 57 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....)...W...GetPoint
3c7940 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c erFramePenInfoHistory.user32.dll
3c7960 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c7980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3c79a0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 56 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d ....d....."...V...GetPointerFram
3c79c0 65 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ePenInfo.user32.dll.user32.dll/.
3c79e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7a00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3c7a20 55 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 U...GetPointerFrameInfoHistory.u
3c7a40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c7a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 54 01 04 00 47 65 74 50 6f 69 ....`.......d.........T...GetPoi
3c7aa0 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 nterFrameInfo.user32.dll..user32
3c7ac0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7ae0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3c7b00 00 00 1d 00 00 00 53 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 ......S...GetPointerDevices.user
3c7b20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3c7b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 52 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....!...R...GetPoint
3c7b80 65 72 44 65 76 69 63 65 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 erDeviceRects.user32.dll..user32
3c7ba0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7bc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3c7be0 00 00 26 00 00 00 51 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 ..&...Q...GetPointerDeviceProper
3c7c00 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ties.user32.dll.user32.dll/.....
3c7c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7c40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 50 01 04 00 55........`.......d.....#...P...
3c7c60 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 GetPointerDeviceCursors.user32.d
3c7c80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c7ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c7cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 4f 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 ......d.........O...GetPointerDe
3c7ce0 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vice.user32.dll.user32.dll/.....
3c7d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7d20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 4e 01 04 00 50........`.......d.........N...
3c7d40 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 GetPointerCursorId.user32.dll.us
3c7d60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3c7da0 64 aa 00 00 00 00 20 00 00 00 4d 01 04 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 d.........M...GetPhysicalCursorP
3c7dc0 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 os.user32.dll.user32.dll/.....-1
3c7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3c7e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 4c 01 04 00 47 65 ........`.......d.........L...Ge
3c7e20 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tParent.user32.dll..user32.dll/.
3c7e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7e60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3c7e80 4b 01 04 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 K...GetOpenClipboardWindow.user3
3c7ea0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c7ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4a 01 04 00 47 65 74 4e 65 78 74 44 6c 67 `.......d.........J...GetNextDlg
3c7f00 54 61 62 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 TabItem.user32.dll..user32.dll/.
3c7f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7f40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3c7f60 49 01 04 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 I...GetNextDlgGroupItem.user32.d
3c7f80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c7fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3c7fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 48 01 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 ......d.........H...GetMouseMove
3c7fe0 50 6f 69 6e 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PointsEx.user32.dll.user32.dll/.
3c8000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c8020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c8040 47 01 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a G...GetMonitorInfoW.user32.dll..
3c8060 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c80a0 00 00 64 aa 00 00 00 00 1b 00 00 00 46 01 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 ..d.........F...GetMonitorInfoA.
3c80c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c80e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c8100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 45 01 04 00 47 65 74 4d ......`.......d.........E...GetM
3c8120 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essageW.user32.dll..user32.dll/.
3c8140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c8160 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c8180 44 01 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 D...GetMessageTime.user32.dll.us
3c81a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c81c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3c81e0 64 aa 00 00 00 00 19 00 00 00 43 01 04 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 d.........C...GetMessagePos.user
3c8200 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3c8240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 42 01 04 00 47 65 74 4d 65 73 73 61 ..`.......d.........B...GetMessa
3c8260 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 geExtraInfo.user32.dll..user32.d
3c8280 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c82a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
3c82c0 17 00 00 00 41 01 04 00 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....A...GetMessageA.user32.dll..
3c82e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c8320 00 00 64 aa 00 00 00 00 1a 00 00 00 40 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 ..d.........@...GetMenuStringW.u
3c8340 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c8380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3f 01 04 00 47 65 74 4d 65 6e ....`.......d.........?...GetMen
3c83a0 75 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 uStringA.user32.dll.user32.dll/.
3c83c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c83e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c8400 3e 01 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 >...GetMenuState.user32.dll.user
3c8420 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c8440 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3c8460 00 00 00 00 1b 00 00 00 3d 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 ........=...GetMenuItemRect.user
3c8480 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3c84c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3c 01 04 00 47 65 74 4d 65 6e 75 49 ..`.......d.........<...GetMenuI
3c84e0 74 65 6d 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 temInfoW.user32.dll.user32.dll/.
3c8500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c8520 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c8540 3b 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ;...GetMenuItemInfoA.user32.dll.
3c8560 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c85a0 00 00 64 aa 00 00 00 00 19 00 00 00 3a 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 ..d.........:...GetMenuItemID.us
3c85c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c85e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c8600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 39 01 04 00 47 65 74 4d 65 6e ....`.......d.........9...GetMen
3c8620 75 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c uItemCount.user32.dll.user32.dll
3c8640 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8660 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3c8680 00 00 38 01 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..8...GetMenuInfo.user32.dll..us
3c86a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c86c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c86e0 64 aa 00 00 00 00 1e 00 00 00 37 01 04 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d d.........7...GetMenuDefaultItem
3c8700 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c8720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3c8740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 36 01 04 00 47 65 74 4d ......`.......d.........6...GetM
3c8760 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 enuContextHelpId.user32.dll.user
3c8780 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c87a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3c87c0 00 00 00 00 26 00 00 00 35 01 04 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 ....&...5...GetMenuCheckMarkDime
3c87e0 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nsions.user32.dll.user32.dll/...
3c8800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c8820 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 34 01 ..46........`.......d.........4.
3c8840 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetMenuBarInfo.user32.dll.user
3c8860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c8880 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
3c88a0 00 00 00 00 13 00 00 00 33 01 04 00 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........3...GetMenu.user32.dll..
3c88c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c88e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c8900 00 00 64 aa 00 00 00 00 1a 00 00 00 32 01 04 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 ..d.........2...GetListBoxInfo.u
3c8920 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3c8960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 31 01 04 00 47 65 74 4c 61 79 ....`.......d.....&...1...GetLay
3c8980 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 eredWindowAttributes.user32.dll.
3c89a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c89c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3c89e0 00 00 64 aa 00 00 00 00 1c 00 00 00 30 01 04 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f ..d.........0...GetLastInputInfo
3c8a00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3c8a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2f 01 04 00 47 65 74 4c ......`.......d........./...GetL
3c8a60 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 astActivePopup.user32.dll.user32
3c8a80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8aa0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3c8ac0 00 00 1b 00 00 00 2e 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 ..........GetKeyboardType.user32
3c8ae0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c8b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c8b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2d 01 04 00 47 65 74 4b 65 79 62 6f 61 72 `.......d.........-...GetKeyboar
3c8b40 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dState.user32.dll.user32.dll/...
3c8b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c8b80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2c 01 ..54........`.......d....."...,.
3c8ba0 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e ..GetKeyboardLayoutNameW.user32.
3c8bc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c8be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3c8c00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2b 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c ......d....."...+...GetKeyboardL
3c8c20 61 79 6f 75 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ayoutNameA.user32.dll.user32.dll
3c8c40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8c60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3c8c80 00 00 2a 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 ..*...GetKeyboardLayoutList.user
3c8ca0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c8cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3c8ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 29 01 04 00 47 65 74 4b 65 79 62 6f ..`.......d.........)...GetKeybo
3c8d00 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ardLayout.user32.dll..user32.dll
3c8d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8d40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3c8d60 00 00 28 01 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..(...GetKeyState.user32.dll..us
3c8d80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c8da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c8dc0 64 aa 00 00 00 00 1b 00 00 00 27 01 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 d.........'...GetKeyNameTextW.us
3c8de0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3c8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 26 01 04 00 47 65 74 4b 65 79 ....`.......d.........&...GetKey
3c8e40 4e 61 6d 65 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c NameTextA.user32.dll..user32.dll
3c8e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8e80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3c8ea0 00 00 25 01 04 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..%...GetKBCodePage.user32.dll..
3c8ec0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c8f00 00 00 64 aa 00 00 00 00 19 00 00 00 24 01 04 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 ..d.........$...GetInputState.us
3c8f20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c8f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c8f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 23 01 04 00 47 65 74 49 63 6f ....`.......d.........#...GetIco
3c8f80 6e 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nInfoExW.user32.dll.user32.dll/.
3c8fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c8fc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3c8fe0 22 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 "...GetIconInfoExA.user32.dll.us
3c9000 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c9040 64 aa 00 00 00 00 17 00 00 00 21 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 d.........!...GetIconInfo.user32
3c9060 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c9080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c90a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 20 01 04 00 47 65 74 47 75 69 52 65 73 6f `.......d.............GetGuiReso
3c90c0 75 72 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 urces.user32.dll..user32.dll/...
3c90e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9100 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1f 01 ..46........`.......d...........
3c9120 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetGestureInfo.user32.dll.user
3c9140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9160 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3c9180 00 00 00 00 1f 00 00 00 1e 01 04 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 ............GetGestureExtraArgs.
3c91a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c91c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3c91e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 01 04 00 47 65 74 47 ......`.......d.............GetG
3c9200 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 estureConfig.user32.dll.user32.d
3c9220 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9240 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3c9260 1c 00 00 00 1c 01 04 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e ........GetGUIThreadInfo.user32.
3c9280 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c92a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3c92c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1b 01 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e ......d.............GetForegroun
3c92e0 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dWindow.user32.dll..user32.dll/.
3c9300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9320 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
3c9340 1a 01 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....GetFocus.user32.dll.user32.d
3c9360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9380 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
3c93a0 29 00 00 00 19 01 04 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f ).......GetDpiFromDpiAwarenessCo
3c93c0 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ntext.user32.dll..user32.dll/...
3c93e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9400 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 18 01 ..47........`.......d...........
3c9420 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetDpiForWindow.user32.dll..us
3c9440 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c9480 64 aa 00 00 00 00 1b 00 00 00 17 01 04 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 d.............GetDpiForSystem.us
3c94a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c94c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3c94e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 16 01 04 00 47 65 74 44 70 69 ....`.......d.....,.......GetDpi
3c9500 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 AwarenessContextForProcess.user3
3c9520 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c9540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3c9560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 15 01 04 00 47 65 74 44 6f 75 62 6c 65 43 `.......d.............GetDoubleC
3c9580 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lickTime.user32.dll.user32.dll/.
3c95a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c95c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c95e0 14 01 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetDlgItemTextW.user32.dll..
3c9600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c9640 00 00 64 aa 00 00 00 00 1b 00 00 00 13 01 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 ..d.............GetDlgItemTextA.
3c9660 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c9680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3c96a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 12 01 04 00 47 65 74 44 ......`.......d.............GetD
3c96c0 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lgItemInt.user32.dll..user32.dll
3c96e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9700 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
3c9720 00 00 11 01 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......GetDlgItem.user32.dll.user
3c9740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9760 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3c9780 00 00 00 00 18 00 00 00 10 01 04 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e ............GetDlgCtrlID.user32.
3c97a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c97c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3c97e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0f 01 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f ......d.....'.......GetDisplayCo
3c9800 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nfigBufferSizes.user32.dll..user
3c9820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9840 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3c9860 00 00 00 00 2d 00 00 00 0e 01 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 ....-.......GetDisplayAutoRotati
3c9880 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 onPreferences.user32.dll..user32
3c98a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c98c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3c98e0 00 00 26 00 00 00 0d 01 04 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 ..&.......GetDialogDpiChangeBeha
3c9900 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vior.user32.dll.user32.dll/.....
3c9920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c9940 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0c 01 04 00 65........`.......d.....-.......
3c9960 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f GetDialogControlDpiChangeBehavio
3c9980 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3c99a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3c99c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0b 01 04 00 47 65 ........`.......d.............Ge
3c99e0 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 tDialogBaseUnits.user32.dll.user
3c9a00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9a20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3c9a40 00 00 00 00 1c 00 00 00 0a 01 04 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 ............GetDesktopWindow.use
3c9a60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c9a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
3c9aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 09 01 04 00 47 65 74 44 43 45 78 00 ..`.......d.............GetDCEx.
3c9ac0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
3c9b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 08 01 04 00 47 65 74 44 ......`.......d.............GetD
3c9b20 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 C.user32.dll..user32.dll/.....-1
3c9b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c9b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 07 01 04 00 47 65 ........`.......d.............Ge
3c9b80 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tCursorPos.user32.dll.user32.dll
3c9ba0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9bc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3c9be0 00 00 06 01 04 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......GetCursorInfo.user32.dll..
3c9c00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c9c40 00 00 64 aa 00 00 00 00 15 00 00 00 05 01 04 00 47 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 ..d.............GetCursor.user32
3c9c60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c9c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3c9ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 01 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....(.......GetCurrent
3c9cc0 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 InputMessageSource.user32.dll.us
3c9ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c9d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c9d20 64 aa 00 00 00 00 1b 00 00 00 03 01 04 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 d.............GetComboBoxInfo.us
3c9d40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3c9d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 02 01 04 00 47 65 74 43 6c 69 ....`.......d.............GetCli
3c9da0 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 pboardViewer.user32.dll.user32.d
3c9dc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9de0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3c9e00 26 00 00 00 01 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 &.......GetClipboardSequenceNumb
3c9e20 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.user32.dll.user32.dll/.....-1
3c9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3c9e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 01 04 00 47 65 ........`.......d.............Ge
3c9e80 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tClipboardOwner.user32.dll..user
3c9ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c9ec0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3c9ee0 00 00 00 00 23 00 00 00 ff 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 ....#.......GetClipboardFormatNa
3c9f00 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 meW.user32.dll..user32.dll/.....
3c9f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c9f40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 fe 00 04 00 55........`.......d.....#.......
3c9f60 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 GetClipboardFormatNameA.user32.d
3c9f80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c9fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c9fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 fd 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 ......d.............GetClipboard
3c9fe0 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.user32.dll.user32.dll/.....
3ca000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ca020 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 fc 00 04 00 45........`.......d.............
3ca040 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetClipCursor.user32.dll..user32
3ca060 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca080 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3ca0a0 00 00 19 00 00 00 fb 00 04 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 ..........GetClientRect.user32.d
3ca0c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ca0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ca100 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 fa 00 04 00 47 65 74 43 6c 61 73 73 57 6f 72 64 ......d.............GetClassWord
3ca120 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ca140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3ca160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f9 00 04 00 47 65 74 43 ......`.......d.............GetC
3ca180 6c 61 73 73 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lassNameW.user32.dll..user32.dll
3ca1a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca1c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3ca1e0 00 00 f8 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......GetClassNameA.user32.dll..
3ca200 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ca220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3ca240 00 00 64 aa 00 00 00 00 19 00 00 00 f7 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 ..d.............GetClassLongW.us
3ca260 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ca280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ca2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 f6 00 04 00 47 65 74 43 6c 61 ....`.......d.............GetCla
3ca2c0 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ssLongPtrW.user32.dll.user32.dll
3ca2e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca300 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3ca320 00 00 f5 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c ......GetClassLongPtrA.user32.dl
3ca340 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ca360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3ca380 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f4 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 ....d.............GetClassLongA.
3ca3a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3ca3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3ca3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f3 00 04 00 47 65 74 43 ......`.......d.............GetC
3ca400 6c 61 73 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c lassInfoW.user32.dll..user32.dll
3ca420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca440 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3ca460 00 00 f2 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c ......GetClassInfoExW.user32.dll
3ca480 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3ca4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3ca4c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 f1 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 ....d.............GetClassInfoEx
3ca4e0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3ca500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3ca520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 f0 00 04 00 47 65 ........`.......d.............Ge
3ca540 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassInfoA.user32.dll..user32.d
3ca560 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca580 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
3ca5a0 17 00 00 00 ef 00 04 00 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........GetCaretPos.user32.dll..
3ca5c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ca5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ca600 00 00 64 aa 00 00 00 00 1d 00 00 00 ee 00 04 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d ..d.............GetCaretBlinkTim
3ca620 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.user32.dll..user32.dll/.....-1
3ca640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3ca660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ed 00 04 00 47 65 ........`.......d.............Ge
3ca680 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tCapture.user32.dll.user32.dll/.
3ca6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ca6c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
3ca6e0 ec 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....GetCIMSSM.user32.dll..user32
3ca700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca720 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
3ca740 00 00 2f 00 00 00 eb 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 ../.......GetAwarenessFromDpiAwa
3ca760 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 renessContext.user32.dll..user32
3ca780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca7a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3ca7c0 00 00 20 00 00 00 ea 00 04 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 ..........GetAutoRotationState.u
3ca7e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3ca800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ca820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 e9 00 04 00 47 65 74 41 73 79 ....`.......d.............GetAsy
3ca840 6e 63 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ncKeyState.user32.dll.user32.dll
3ca860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca880 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3ca8a0 00 00 e8 00 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......GetAncestor.user32.dll..us
3ca8c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ca8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3ca900 64 aa 00 00 00 00 1a 00 00 00 e7 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 d.............GetAltTabInfoW.use
3ca920 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3ca940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3ca960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e6 00 04 00 47 65 74 41 6c 74 54 61 ..`.......d.............GetAltTa
3ca980 62 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 bInfoA.user32.dll.user32.dll/...
3ca9a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ca9c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 e5 00 ..47........`.......d...........
3ca9e0 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetActiveWindow.user32.dll..us
3caa00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3caa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3caa40 64 aa 00 00 00 00 19 00 00 00 e4 00 04 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 d.............FreeDDElParam.user
3caa60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3caa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3caaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 e3 00 04 00 46 72 61 6d 65 52 65 63 ..`.......d.............FrameRec
3caac0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3caae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3cab00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e2 00 04 00 46 6c ........`.......d.............Fl
3cab20 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ashWindowEx.user32.dll..user32.d
3cab40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cab60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......43........`.......d.....
3cab80 17 00 00 00 e1 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........FlashWindow.user32.dll..
3caba0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cabc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3cabe0 00 00 64 aa 00 00 00 00 17 00 00 00 e0 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 ..d.............FindWindowW.user
3cac00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3cac40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 df 00 04 00 46 69 6e 64 57 69 6e 64 ..`.......d.............FindWind
3cac60 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 owExW.user32.dll..user32.dll/...
3cac80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3caca0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 de 00 ..45........`.......d...........
3cacc0 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..FindWindowExA.user32.dll..user
3cace0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cad00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3cad20 00 00 00 00 17 00 00 00 dd 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 ............FindWindowA.user32.d
3cad40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cad60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3cad80 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 dc 00 04 00 46 69 6c 6c 52 65 63 74 00 75 73 65 ......d.............FillRect.use
3cada0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cadc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3cade0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 db 00 04 00 45 78 69 74 57 69 6e 64 ..`.......d.............ExitWind
3cae00 6f 77 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 owsEx.user32.dll..user32.dll/...
3cae20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cae40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 da 00 ..48........`.......d...........
3cae60 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..ExcludeUpdateRgn.user32.dll.us
3cae80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3caea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3caec0 64 aa 00 00 00 00 23 00 00 00 d9 00 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 d.....#.......EvaluateProximityT
3caee0 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oRect.user32.dll..user32.dll/...
3caf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3caf20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 d8 00 ..58........`.......d.....&.....
3caf40 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 ..EvaluateProximityToPolygon.use
3caf60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3caf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3cafa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 d7 00 04 00 45 71 75 61 6c 52 65 63 ..`.......d.............EqualRec
3cafc0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3cafe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3cb000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 d6 00 04 00 45 6e ........`.......d.............En
3cb020 75 6d 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c umWindows.user32.dll..user32.dll
3cb040 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb060 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3cb080 00 00 d5 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 ......EnumWindowStationsW.user32
3cb0a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cb0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3cb0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d4 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 `.......d.............EnumWindow
3cb100 53 74 61 74 69 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c StationsA.user32.dll..user32.dll
3cb120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb140 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3cb160 00 00 d3 00 04 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 ......EnumThreadWindows.user32.d
3cb180 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cb1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3cb1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 d2 00 04 00 45 6e 75 6d 50 72 6f 70 73 57 00 75 ......d.............EnumPropsW.u
3cb1e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cb200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3cb220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d1 00 04 00 45 6e 75 6d 50 72 ....`.......d.............EnumPr
3cb240 6f 70 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 opsExW.user32.dll.user32.dll/...
3cb260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb280 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 d0 00 ..44........`.......d...........
3cb2a0 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..EnumPropsExA.user32.dll.user32
3cb2c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cb2e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3cb300 00 00 16 00 00 00 cf 00 04 00 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........EnumPropsA.user32.dll.
3cb320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cb340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3cb360 00 00 64 aa 00 00 00 00 20 00 00 00 ce 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 ..d.............EnumDisplaySetti
3cb380 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngsW.user32.dll.user32.dll/.....
3cb3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cb3c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 cd 00 04 00 54........`.......d.....".......
3cb3e0 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c EnumDisplaySettingsExW.user32.dl
3cb400 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cb420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3cb440 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 cc 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 ....d.....".......EnumDisplaySet
3cb460 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tingsExA.user32.dll.user32.dll/.
3cb480 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cb4a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
3cb4c0 cb 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e ....EnumDisplaySettingsA.user32.
3cb4e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cb500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cb520 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ca 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d ......d.............EnumDisplayM
3cb540 6f 6e 69 74 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 onitors.user32.dll..user32.dll/.
3cb560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cb580 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3cb5a0 c9 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 ....EnumDisplayDevicesW.user32.d
3cb5c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cb5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cb600 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 c8 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 ......d.............EnumDisplayD
3cb620 65 76 69 63 65 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 evicesA.user32.dll..user32.dll/.
3cb640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cb660 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3cb680 c7 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....EnumDesktopsW.user32.dll..us
3cb6a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3cb6e0 64 aa 00 00 00 00 19 00 00 00 c6 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 d.............EnumDesktopsA.user
3cb700 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cb720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3cb740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c5 00 04 00 45 6e 75 6d 44 65 73 6b ..`.......d.............EnumDesk
3cb760 74 6f 70 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c topWindows.user32.dll.user32.dll
3cb780 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb7a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3cb7c0 00 00 c4 00 04 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 ......EnumClipboardFormats.user3
3cb7e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3cb820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c3 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 `.......d.............EnumChildW
3cb840 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indows.user32.dll.user32.dll/...
3cb860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb880 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 c2 00 ..40........`.......d...........
3cb8a0 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..EndPaint.user32.dll.user32.dll
3cb8c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb8e0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
3cb900 00 00 c1 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ......EndMenu.user32.dll..user32
3cb920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cb940 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
3cb960 00 00 15 00 00 00 c0 00 04 00 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........EndDialog.user32.dll..
3cb980 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cb9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3cb9c0 00 00 64 aa 00 00 00 00 1d 00 00 00 bf 00 04 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f ..d.............EndDeferWindowPo
3cb9e0 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3cba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3cba20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 be 00 04 00 45 6e ........`.......d.............En
3cba40 61 62 6c 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ableWindow.user32.dll.user32.dll
3cba60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cba80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3cbaa0 00 00 bd 00 04 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c ......EnableScrollBar.user32.dll
3cbac0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cbae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3cbb00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 bc 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e ....d.....%.......EnableNonClien
3cbb20 74 44 70 69 53 63 61 6c 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tDpiScaling.user32.dll..user32.d
3cbb40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cbb60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3cbb80 20 00 00 00 bb 00 04 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 ........EnableMouseInPointer.use
3cbba0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cbbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3cbbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ba 00 04 00 45 6e 61 62 6c 65 4d 65 ..`.......d.............EnableMe
3cbc00 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nuItem.user32.dll.user32.dll/...
3cbc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cbc40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 b9 00 ..46........`.......d...........
3cbc60 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..EmptyClipboard.user32.dll.user
3cbc80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cbca0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3cbcc0 00 00 00 00 15 00 00 00 b8 00 04 00 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c ............DrawTextW.user32.dll
3cbce0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cbd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3cbd20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b7 00 04 00 44 72 61 77 54 65 78 74 45 78 57 00 75 73 ....d.............DrawTextExW.us
3cbd40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cbd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3cbd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b6 00 04 00 44 72 61 77 54 65 ....`.......d.............DrawTe
3cbda0 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 xtExA.user32.dll..user32.dll/...
3cbdc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cbde0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 b5 00 ..41........`.......d...........
3cbe00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..DrawTextA.user32.dll..user32.d
3cbe20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cbe40 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
3cbe60 16 00 00 00 b4 00 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........DrawStateW.user32.dll.us
3cbe80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cbea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3cbec0 64 aa 00 00 00 00 16 00 00 00 b3 00 04 00 44 72 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e d.............DrawStateA.user32.
3cbee0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cbf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cbf20 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 b2 00 04 00 44 72 61 77 4d 65 6e 75 42 61 72 00 ......d.............DrawMenuBar.
3cbf40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3cbf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 b1 00 04 00 44 72 61 77 ......`.......d.............Draw
3cbfa0 49 63 6f 6e 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 IconEx.user32.dll.user32.dll/...
3cbfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cbfe0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 b0 00 ..40........`.......d...........
3cc000 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..DrawIcon.user32.dll.user32.dll
3cc020 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cc040 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3cc060 00 00 af 00 04 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c ......DrawFrameControl.user32.dl
3cc080 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cc0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3cc0c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ae 00 04 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 ....d.............DrawFocusRect.
3cc0e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cc100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3cc120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ad 00 04 00 44 72 61 77 ......`.......d.............Draw
3cc140 45 64 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Edge.user32.dll.user32.dll/.....
3cc160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cc180 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ac 00 04 00 43........`.......d.............
3cc1a0 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 DrawCaption.user32.dll..user32.d
3cc1c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cc1e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3cc200 1d 00 00 00 ab 00 04 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 ........DrawAnimatedRects.user32
3cc220 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cc240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3cc260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 aa 00 04 00 44 72 61 67 4f 62 6a 65 63 74 `.......d.............DragObject
3cc280 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cc2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3cc2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a9 00 04 00 44 72 61 67 ......`.......d.............Drag
3cc2e0 44 65 74 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Detect.user32.dll.user32.dll/...
3cc300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cc320 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a8 00 ..47........`.......d...........
3cc340 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DlgDirSelectExW.user32.dll..us
3cc360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cc380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3cc3a0 64 aa 00 00 00 00 1b 00 00 00 a7 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 d.............DlgDirSelectExA.us
3cc3c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cc3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3cc400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 a6 00 04 00 44 6c 67 44 69 72 ....`.......d.....#.......DlgDir
3cc420 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SelectComboBoxExW.user32.dll..us
3cc440 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cc460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3cc480 64 aa 00 00 00 00 23 00 00 00 a5 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 d.....#.......DlgDirSelectComboB
3cc4a0 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oxExA.user32.dll..user32.dll/...
3cc4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cc4e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a4 00 ..43........`.......d...........
3cc500 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..DlgDirListW.user32.dll..user32
3cc520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc540 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3cc560 00 00 1f 00 00 00 a3 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 ..........DlgDirListComboBoxW.us
3cc580 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cc5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3cc5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a2 00 04 00 44 6c 67 44 69 72 ....`.......d.............DlgDir
3cc5e0 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ListComboBoxA.user32.dll..user32
3cc600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc620 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3cc640 00 00 17 00 00 00 a1 00 04 00 44 6c 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c ..........DlgDirListA.user32.dll
3cc660 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cc680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3cc6a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 a0 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 ....d.....&.......DisplayConfigS
3cc6c0 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 etDeviceInfo.user32.dll.user32.d
3cc6e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cc700 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3cc720 26 00 00 00 9f 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e &.......DisplayConfigGetDeviceIn
3cc740 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.user32.dll.user32.dll/.....-1
3cc760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3cc780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 9e 00 04 00 44 69 ........`.......d.............Di
3cc7a0 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 spatchMessageW.user32.dll.user32
3cc7c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc7e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3cc800 00 00 1c 00 00 00 9d 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 ..........DispatchMessageA.user3
3cc820 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cc840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3cc860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 9c 00 04 00 44 69 73 61 62 6c 65 50 72 6f `.......d.....).......DisablePro
3cc880 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a cessWindowsGhosting.user32.dll..
3cc8a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cc8e0 00 00 64 aa 00 00 00 00 1b 00 00 00 9b 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 ..d.............DialogBoxParamW.
3cc900 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cc920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3cc940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9a 00 04 00 44 69 61 6c ......`.......d.............Dial
3cc960 6f 67 42 6f 78 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ogBoxParamA.user32.dll..user32.d
3cc980 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cc9a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3cc9c0 23 00 00 00 99 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 #.......DialogBoxIndirectParamW.
3cc9e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cca00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3cca20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 98 00 04 00 44 69 61 6c ......`.......d.....#.......Dial
3cca40 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ogBoxIndirectParamA.user32.dll..
3cca60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3ccaa0 00 00 64 aa 00 00 00 00 19 00 00 00 97 00 04 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 ..d.............DestroyWindow.us
3ccac0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ccae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3ccb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 96 00 04 00 44 65 73 74 72 6f ....`.......d.....).......Destro
3ccb20 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 ySyntheticPointerDevice.user32.d
3ccb40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ccb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3ccb80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 95 00 04 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 ......d.............DestroyMenu.
3ccba0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3ccbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3ccbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 94 00 04 00 44 65 73 74 ......`.......d.............Dest
3ccc00 72 6f 79 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 royIcon.user32.dll..user32.dll/.
3ccc20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccc40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3ccc60 93 00 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....DestroyCursor.user32.dll..us
3ccc80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ccca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3cccc0 64 aa 00 00 00 00 18 00 00 00 92 00 04 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 d.............DestroyCaret.user3
3ccce0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ccd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ccd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 91 00 04 00 44 65 73 74 72 6f 79 41 63 63 `.......d.....#.......DestroyAcc
3ccd40 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eleratorTable.user32.dll..user32
3ccd60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ccd80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3ccda0 00 00 25 00 00 00 90 00 04 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e ..%.......DeregisterShellHookWin
3ccdc0 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3ccde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cce00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 8f 00 04 00 42........`.......d.............
3cce20 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c DeleteMenu.user32.dll.user32.dll
3cce40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cce60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3cce80 00 00 8e 00 04 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......DeferWindowPos.user32.dll.
3ccea0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ccec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3ccee0 00 00 64 aa 00 00 00 00 1a 00 00 00 8d 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 ..d.............DefWindowProcW.u
3ccf00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3ccf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3ccf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 8c 00 04 00 44 65 66 57 69 6e ....`.......d.............DefWin
3ccf60 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dowProcA.user32.dll.user32.dll/.
3ccf80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccfa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3ccfc0 8b 00 04 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....DefRawInputProc.user32.dll..
3ccfe0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3cd020 00 00 64 aa 00 00 00 00 1c 00 00 00 8a 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 ..d.............DefMDIChildProcW
3cd040 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cd060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3cd080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 89 00 04 00 44 65 66 4d ......`.......d.............DefM
3cd0a0 44 49 43 68 69 6c 64 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 DIChildProcA.user32.dll.user32.d
3cd0c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cd0e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3cd100 19 00 00 00 88 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c ........DefFrameProcW.user32.dll
3cd120 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cd140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3cd160 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 87 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 ....d.............DefFrameProcA.
3cd180 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cd1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3cd1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 86 00 04 00 44 65 66 44 ......`.......d.............DefD
3cd1e0 6c 67 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lgProcW.user32.dll..user32.dll/.
3cd200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd220 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3cd240 85 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....DefDlgProcA.user32.dll..user
3cd260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cd280 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3cd2a0 00 00 00 00 1b 00 00 00 84 00 04 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 ............DdeUninitialize.user
3cd2c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cd2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3cd300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 83 00 04 00 44 64 65 55 6e 61 63 63 ..`.......d.............DdeUnacc
3cd320 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 essData.user32.dll..user32.dll/.
3cd340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3cd380 82 00 04 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....DdeSetUserHandle.user32.dll.
3cd3a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3cd3e0 00 00 64 aa 00 00 00 00 22 00 00 00 81 00 04 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 ..d.....".......DdeSetQualityOfS
3cd400 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ervice.user32.dll.user32.dll/...
3cd420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd440 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 80 00 ..44........`.......d...........
3cd460 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..DdeReconnect.user32.dll.user32
3cd480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cd4a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3cd4c0 00 00 1b 00 00 00 7f 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 ..........DdeQueryStringW.user32
3cd4e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cd500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3cd520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7e 00 04 00 44 64 65 51 75 65 72 79 53 74 `.......d.........~...DdeQuerySt
3cd540 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ringA.user32.dll..user32.dll/...
3cd560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd580 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7d 00 ..50........`.......d.........}.
3cd5a0 04 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..DdeQueryNextServer.user32.dll.
3cd5c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3cd600 00 00 64 aa 00 00 00 00 1c 00 00 00 7c 00 04 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f ..d.........|...DdeQueryConvInfo
3cd620 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cd640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cd660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 7b 00 04 00 44 64 65 50 ......`.......d.........{...DdeP
3cd680 6f 73 74 41 64 76 69 73 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ostAdvise.user32.dll..user32.dll
3cd6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cd6c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3cd6e0 00 00 7a 00 04 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..z...DdeNameService.user32.dll.
3cd700 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3cd740 00 00 64 aa 00 00 00 00 1f 00 00 00 79 00 04 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e ..d.........y...DdeKeepStringHan
3cd760 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.user32.dll..user32.dll/.....
3cd780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cd7a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 78 00 04 00 46........`.......d.........x...
3cd7c0 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DdeInitializeW.user32.dll.user32
3cd7e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cd800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3cd820 00 00 1a 00 00 00 77 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e ......w...DdeInitializeA.user32.
3cd840 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cd860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3cd880 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 76 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 ......d.........v...DdeImpersona
3cd8a0 74 65 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 teClient.user32.dll.user32.dll/.
3cd8c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd8e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3cd900 75 00 04 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a u...DdeGetLastError.user32.dll..
3cd920 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cd940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cd960 00 00 64 aa 00 00 00 00 16 00 00 00 74 00 04 00 44 64 65 47 65 74 44 61 74 61 00 75 73 65 72 33 ..d.........t...DdeGetData.user3
3cd980 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cd9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3cd9c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 73 00 04 00 44 64 65 46 72 65 65 53 74 72 `.......d.........s...DdeFreeStr
3cd9e0 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ingHandle.user32.dll..user32.dll
3cda00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cda20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3cda40 00 00 72 00 04 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 ..r...DdeFreeDataHandle.user32.d
3cda60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cda80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3cdaa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 71 00 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c ......d.........q...DdeEnableCal
3cdac0 6c 62 61 63 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lback.user32.dll..user32.dll/...
3cdae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cdb00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 70 00 ..49........`.......d.........p.
3cdb20 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DdeDisconnectList.user32.dll..
3cdb40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cdb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3cdb80 00 00 64 aa 00 00 00 00 19 00 00 00 6f 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 ..d.........o...DdeDisconnect.us
3cdba0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cdbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3cdbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6e 00 04 00 44 64 65 43 72 65 ....`.......d....."...n...DdeCre
3cdc00 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateStringHandleW.user32.dll.user
3cdc20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cdc40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3cdc60 00 00 00 00 22 00 00 00 6d 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c ...."...m...DdeCreateStringHandl
3cdc80 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eA.user32.dll.user32.dll/.....-1
3cdca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3cdcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6c 00 04 00 44 64 ........`.......d.........l...Dd
3cdce0 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 eCreateDataHandle.user32.dll..us
3cdd00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cdd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3cdd40 64 aa 00 00 00 00 1a 00 00 00 6b 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 d.........k...DdeConnectList.use
3cdd60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cdd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3cdda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 6a 00 04 00 44 64 65 43 6f 6e 6e 65 ..`.......d.........j...DdeConne
3cddc0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.user32.dll.user32.dll/.....-1
3cdde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3cde00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 69 00 04 00 44 64 ........`.......d.........i...Dd
3cde20 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 eCmpStringHandles.user32.dll..us
3cde40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cde60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3cde80 64 aa 00 00 00 00 20 00 00 00 68 00 04 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 d.........h...DdeClientTransacti
3cdea0 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.user32.dll.user32.dll/.....-1
3cdec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3cdee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 67 00 04 00 44 64 ........`.......d.........g...Dd
3cdf00 65 41 64 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eAddData.user32.dll.user32.dll/.
3cdf20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cdf40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3cdf60 66 00 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 f...DdeAccessData.user32.dll..us
3cdf80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cdfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3cdfc0 64 aa 00 00 00 00 21 00 00 00 65 00 04 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 d.....!...e...DdeAbandonTransact
3cdfe0 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
3ce000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ce020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 64 00 04 00 52........`.......d.........d...
3ce040 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 CreateWindowStationW.user32.dll.
3ce060 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3ce0a0 00 00 64 aa 00 00 00 00 20 00 00 00 63 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 ..d.........c...CreateWindowStat
3ce0c0 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ionA.user32.dll.user32.dll/.....
3ce0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ce100 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 62 00 04 00 47........`.......d.........b...
3ce120 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CreateWindowExW.user32.dll..user
3ce140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ce160 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3ce180 00 00 00 00 1b 00 00 00 61 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 ........a...CreateWindowExA.user
3ce1a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ce1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3ce1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 60 00 04 00 43 72 65 61 74 65 53 79 ..`.......d.....(...`...CreateSy
3ce200 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ntheticPointerDevice.user32.dll.
3ce220 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3ce260 00 00 64 aa 00 00 00 00 1b 00 00 00 5f 00 04 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 ..d........._...CreatePopupMenu.
3ce280 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3ce2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3ce2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 5e 00 04 00 43 72 65 61 ......`.......d.........^...Crea
3ce2e0 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 teMenu.user32.dll.user32.dll/...
3ce300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ce320 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5d 00 ..48........`.......d.........].
3ce340 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..CreateMDIWindowW.user32.dll.us
3ce360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ce380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3ce3a0 64 aa 00 00 00 00 1c 00 00 00 5c 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 d.........\...CreateMDIWindowA.u
3ce3c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3ce3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3ce400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 5b 00 04 00 43 72 65 61 74 65 ....`.......d.........[...Create
3ce420 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IconIndirect.user32.dll.user32.d
3ce440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ce460 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3ce480 24 00 00 00 5a 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 $...Z...CreateIconFromResourceEx
3ce4a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ce4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3ce4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 59 00 04 00 43 72 65 61 ......`.......d....."...Y...Crea
3ce500 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 teIconFromResource.user32.dll.us
3ce520 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ce540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3ce560 64 aa 00 00 00 00 16 00 00 00 58 00 04 00 43 72 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e d.........X...CreateIcon.user32.
3ce580 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ce5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3ce5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 57 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 ......d.........W...CreateDialog
3ce5e0 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ParamW.user32.dll.user32.dll/...
3ce600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ce620 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 ..50........`.......d.........V.
3ce640 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..CreateDialogParamA.user32.dll.
3ce660 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3ce6a0 00 00 64 aa 00 00 00 00 26 00 00 00 55 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 ..d.....&...U...CreateDialogIndi
3ce6c0 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c rectParamW.user32.dll.user32.dll
3ce6e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce700 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3ce720 00 00 54 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 ..T...CreateDialogIndirectParamA
3ce740 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ce760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ce780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 53 00 04 00 43 72 65 61 ......`.......d.........S...Crea
3ce7a0 74 65 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c teDesktopW.user32.dll.user32.dll
3ce7c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce7e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3ce800 00 00 52 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c ..R...CreateDesktopExW.user32.dl
3ce820 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ce840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3ce860 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 51 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 ....d.........Q...CreateDesktopE
3ce880 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xA.user32.dll.user32.dll/.....-1
3ce8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3ce8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 50 00 04 00 43 72 ........`.......d.........P...Cr
3ce8e0 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eateDesktopA.user32.dll.user32.d
3ce900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ce920 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
3ce940 18 00 00 00 4f 00 04 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....O...CreateCursor.user32.dll.
3ce960 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3ce9a0 00 00 64 aa 00 00 00 00 17 00 00 00 4e 00 04 00 43 72 65 61 74 65 43 61 72 65 74 00 75 73 65 72 ..d.........N...CreateCaret.user
3ce9c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ce9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3cea00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 4d 00 04 00 43 72 65 61 74 65 41 63 ..`.......d.....#...M...CreateAc
3cea20 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 celeratorTableW.user32.dll..user
3cea40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cea60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3cea80 00 00 00 00 23 00 00 00 4c 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ....#...L...CreateAcceleratorTab
3ceaa0 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leA.user32.dll..user32.dll/.....
3ceac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ceae0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4b 00 04 00 53........`.......d.....!...K...
3ceb00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c CountClipboardFormats.user32.dll
3ceb20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3ceb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3ceb60 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 4a 00 04 00 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 ....d.........J...CopyRect.user3
3ceb80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ceba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3cebc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 49 00 04 00 43 6f 70 79 49 6d 61 67 65 00 `.......d.........I...CopyImage.
3cebe0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3cec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 48 00 04 00 43 6f 70 79 ......`.......d.........H...Copy
3cec40 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Icon.user32.dll.user32.dll/.....
3cec60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cec80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 47 00 04 00 53........`.......d.....!...G...
3ceca0 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c CopyAcceleratorTableW.user32.dll
3cecc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3ced00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 46 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f ....d.....!...F...CopyAccelerato
3ced20 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rTableA.user32.dll..user32.dll/.
3ced40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ced60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3ced80 45 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c E...CloseWindowStation.user32.dl
3ceda0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cedc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3cede0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 44 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 75 73 ....d.........D...CloseWindow.us
3cee00 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3cee40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 43 00 04 00 43 6c 6f 73 65 54 ....`.......d.....!...C...CloseT
3cee60 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ouchInputHandle.user32.dll..user
3cee80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ceea0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ceec0 00 00 00 00 22 00 00 00 42 00 04 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 ...."...B...CloseGestureInfoHand
3ceee0 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 le.user32.dll.user32.dll/.....-1
3cef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3cef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 41 00 04 00 43 6c ........`.......d.........A...Cl
3cef40 6f 73 65 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c oseDesktop.user32.dll.user32.dll
3cef60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cef80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3cefa0 00 00 40 00 04 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..@...CloseClipboard.user32.dll.
3cefc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cefe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cf000 00 00 64 aa 00 00 00 00 16 00 00 00 3f 00 04 00 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 ..d.........?...ClipCursor.user3
3cf020 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cf040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3cf060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 3e 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 `.......d.........>...ClientToSc
3cf080 72 65 65 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 reen.user32.dll.user32.dll/.....
3cf0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf0c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3d 00 04 00 54........`.......d....."...=...
3cf0e0 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c ChildWindowFromPointEx.user32.dl
3cf100 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cf120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3cf140 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3c 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f ....d.........<...ChildWindowFro
3cf160 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mPoint.user32.dll.user32.dll/...
3cf180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cf1a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3b 00 ..48........`.......d.........;.
3cf1c0 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..CheckRadioButton.user32.dll.us
3cf1e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cf200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3cf220 64 aa 00 00 00 00 1e 00 00 00 3a 00 04 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d d.........:...CheckMenuRadioItem
3cf240 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cf260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cf280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 39 00 04 00 43 68 65 63 ......`.......d.........9...Chec
3cf2a0 6b 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c kMenuItem.user32.dll..user32.dll
3cf2c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cf2e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3cf300 00 00 38 00 04 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..8...CheckDlgButton.user32.dll.
3cf320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cf360 00 00 64 aa 00 00 00 00 16 00 00 00 37 00 04 00 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 ..d.........7...CharUpperW.user3
3cf380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cf3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3cf3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 36 00 04 00 43 68 61 72 55 70 70 65 72 42 `.......d.........6...CharUpperB
3cf3e0 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uffW.user32.dll.user32.dll/.....
3cf400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf420 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 35 00 04 00 46........`.......d.........5...
3cf440 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CharUpperBuffA.user32.dll.user32
3cf460 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf480 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3cf4a0 00 00 16 00 00 00 34 00 04 00 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......4...CharUpperA.user32.dll.
3cf4c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cf500 00 00 64 aa 00 00 00 00 16 00 00 00 33 00 04 00 43 68 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 ..d.........3...CharToOemW.user3
3cf520 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cf540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3cf560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 32 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 `.......d.........2...CharToOemB
3cf580 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uffW.user32.dll.user32.dll/.....
3cf5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf5c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 31 00 04 00 46........`.......d.........1...
3cf5e0 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CharToOemBuffA.user32.dll.user32
3cf600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf620 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
3cf640 00 00 16 00 00 00 30 00 04 00 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......0...CharToOemA.user32.dll.
3cf660 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3cf6a0 00 00 64 aa 00 00 00 00 15 00 00 00 2f 00 04 00 43 68 61 72 50 72 65 76 57 00 75 73 65 72 33 32 ..d........./...CharPrevW.user32
3cf6c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cf6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cf700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 2e 00 04 00 43 68 61 72 50 72 65 76 45 78 `.......d.............CharPrevEx
3cf720 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3cf740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3cf760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2d 00 04 00 43 68 ........`.......d.........-...Ch
3cf780 61 72 50 72 65 76 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arPrevA.user32.dll..user32.dll/.
3cf7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cf7c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
3cf7e0 2c 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ,...CharNextW.user32.dll..user32
3cf800 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf820 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3cf840 00 00 17 00 00 00 2b 00 04 00 43 68 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c ......+...CharNextExA.user32.dll
3cf860 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cf880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3cf8a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 2a 00 04 00 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 ....d.........*...CharNextA.user
3cf8c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cf8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3cf900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 29 00 04 00 43 68 61 72 4c 6f 77 65 ..`.......d.........)...CharLowe
3cf920 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rW.user32.dll.user32.dll/.....-1
3cf940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3cf960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 28 00 04 00 43 68 ........`.......d.........(...Ch
3cf980 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 arLowerBuffW.user32.dll.user32.d
3cf9a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf9c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3cf9e0 1a 00 00 00 27 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c ....'...CharLowerBuffA.user32.dl
3cfa00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cfa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3cfa40 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 26 00 04 00 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 ....d.........&...CharLowerA.use
3cfa60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cfa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3cfaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 25 00 04 00 43 68 61 6e 67 65 57 69 ..`.......d.....'...%...ChangeWi
3cfac0 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ndowMessageFilterEx.user32.dll..
3cfae0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cfb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3cfb20 00 00 64 aa 00 00 00 00 25 00 00 00 24 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 ..d.....%...$...ChangeWindowMess
3cfb40 61 67 65 46 69 6c 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ageFilter.user32.dll..user32.dll
3cfb60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cfb80 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3cfba0 00 00 23 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..#...ChangeMenuW.user32.dll..us
3cfbc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cfbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3cfc00 64 aa 00 00 00 00 17 00 00 00 22 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 d........."...ChangeMenuA.user32
3cfc20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cfc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3cfc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 21 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d....."...!...ChangeDisp
3cfc80 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 laySettingsW.user32.dll.user32.d
3cfca0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cfcc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3cfce0 24 00 00 00 20 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 $.......ChangeDisplaySettingsExW
3cfd00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cfd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3cfd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1f 00 04 00 43 68 61 6e ......`.......d.....$.......Chan
3cfd60 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 geDisplaySettingsExA.user32.dll.
3cfd80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cfda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3cfdc0 00 00 64 aa 00 00 00 00 22 00 00 00 1e 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d.....".......ChangeDisplaySet
3cfde0 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsA.user32.dll.user32.dll/...
3cfe00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cfe20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1d 00 ..52........`.......d...........
3cfe40 04 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c ..ChangeClipboardChain.user32.dl
3cfe60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cfe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cfea0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1c 00 04 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 ....d.............CascadeWindows
3cfec0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cfee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3cff00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1b 00 04 00 43 61 6e 63 ......`.......d.............Canc
3cff20 65 6c 53 68 75 74 64 6f 77 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c elShutdown.user32.dll.user32.dll
3cff40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cff60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3cff80 00 00 1a 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c ......CallWindowProcW.user32.dll
3cffa0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cffc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3cffe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 ....d.............CallWindowProc
3d0000 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3d0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3d0040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 18 00 04 00 43 61 ........`.......d.............Ca
3d0060 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 llNextHookEx.user32.dll.user32.d
3d0080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d00a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3d00c0 1a 00 00 00 17 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c ........CallMsgFilterW.user32.dl
3d00e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3d0100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3d0120 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 16 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 ....d.............CallMsgFilterA
3d0140 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3d0180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 15 00 04 00 43 61 6c 63 ......`.......d.....(.......Calc
3d01a0 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 75 73 65 72 33 32 2e ulatePopupWindowPosition.user32.
3d01c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d01e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3d0200 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 14 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 ......d.....#.......BroadcastSys
3d0220 74 65 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 temMessageW.user32.dll..user32.d
3d0240 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d0260 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3d0280 25 00 00 00 13 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 %.......BroadcastSystemMessageEx
3d02a0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3d02c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3d02e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 12 00 04 00 42 72 ........`.......d.....%.......Br
3d0300 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 oadcastSystemMessageExA.user32.d
3d0320 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3d0340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3d0360 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 11 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 ......d.....#.......BroadcastSys
3d0380 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 temMessageA.user32.dll..user32.d
3d03a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d03c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3d03e0 1c 00 00 00 10 00 04 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e ........BringWindowToTop.user32.
3d0400 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d0420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3d0440 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0f 00 04 00 42 6c 6f 63 6b 49 6e 70 75 74 00 75 ......d.............BlockInput.u
3d0460 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3d0480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3d04a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0e 00 04 00 42 65 67 69 6e 50 ....`.......d.............BeginP
3d04c0 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 aint.user32.dll.user32.dll/.....
3d04e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d0500 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 51........`.......d.............
3d0520 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a BeginDeferWindowPos.user32.dll..
3d0540 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d0580 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 ..d.............AttachThreadInpu
3d05a0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3d05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3d05e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 41 72 ........`.......d.............Ar
3d0600 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 rangeIconicWindows.user32.dll.us
3d0620 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d0640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3d0660 64 aa 00 00 00 00 28 00 00 00 0a 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e d.....(.......AreDpiAwarenessCon
3d0680 74 65 78 74 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c textsEqual.user32.dll.user32.dll
3d06a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d06c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
3d06e0 00 00 09 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......AppendMenuW.user32.dll..us
3d0700 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d0720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3d0740 64 aa 00 00 00 00 17 00 00 00 08 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 d.............AppendMenuA.user32
3d0760 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3d0780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3d07a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 07 00 04 00 41 6e 79 50 6f 70 75 70 00 75 `.......d.............AnyPopup.u
3d07c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3d07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3d0800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 00 04 00 41 6e 69 6d 61 74 ....`.......d.............Animat
3d0820 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eWindow.user32.dll..user32.dll/.
3d0840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d0860 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3d0880 05 00 04 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 ....AllowSetForegroundWindow.use
3d08a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3d08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3d08e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 04 00 04 00 41 64 6a 75 73 74 57 69 ..`.......d.....$.......AdjustWi
3d0900 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ndowRectExForDpi.user32.dll.user
3d0920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d0940 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3d0960 00 00 00 00 1e 00 00 00 03 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 ............AdjustWindowRectEx.u
3d0980 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3d09a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3d09c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 41 64 6a 75 73 74 ....`.......d.............Adjust
3d09e0 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c WindowRect.user32.dll.user32.dll
3d0a00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d0a20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3d0a40 00 00 01 00 04 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 ......AddClipboardFormatListener
3d0a60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d0a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3d0aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 63 74 69 ......`.......d.....".......Acti
3d0ac0 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 vateKeyboardLayout.user32.dll.us
3d0ae0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d0b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......284.......`.d.....
3d0b20 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3d0b40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3d0b60 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3d0b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3d0ba0 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 ..@.@..............user32.dll'..
3d0bc0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
3d0be0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
3d0c00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 ...............................u
3d0c20 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c ser32_NULL_THUNK_DATA.user32.dll
3d0c40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d0c60 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
3d0c80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
3d0ca0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3d0cc0 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
3d0ce0 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...user32.dll'................."
3d0d00 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3d0d20 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
3d0d40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3d0d60 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..user32.dll/.....-1..
3d0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
3d0da0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3d0dc0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3d0de0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
3d0e00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3d0e20 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
3d0e40 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .user32.dll'................."..
3d0e60 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3d0e80 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3d0ea0 05 00 00 00 02 00 75 73 65 72 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ......user32.dll..@comp.id.|....
3d0ec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3d0ee0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3d0f00 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3d0f20 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
3d0f40 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 ..P...__IMPORT_DESCRIPTOR_user32
3d0f60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 33 .__NULL_IMPORT_DESCRIPTOR..user3
3d0f80 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 2_NULL_THUNK_DATA.userenv.dll/..
3d0fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d0fc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2b 00 ..57........`.......d.....%...+.
3d0fe0 04 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 ..UnregisterGPNotification.usere
3d1000 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nv.dll..userenv.dll/....-1......
3d1020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3d1040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2a 00 04 00 55 6e 6c 6f 61 64 55 73 ..`.......d.........*...UnloadUs
3d1060 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c erProfile.userenv.dll.userenv.dl
3d1080 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d10a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3d10c0 00 00 29 00 04 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 ..)...RsopSetPolicySettingStatus
3d10e0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 .userenv.dll..userenv.dll/....-1
3d1100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3d1120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 28 00 04 00 52 73 ........`.......d.....)...(...Rs
3d1140 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 opResetPolicySettingStatus.usere
3d1160 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nv.dll..userenv.dll/....-1......
3d1180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3d11a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 27 00 04 00 52 73 6f 70 46 69 6c 65 ..`.......d.........'...RsopFile
3d11c0 41 63 63 65 73 73 43 68 65 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e AccessCheck.userenv.dll.userenv.
3d11e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d1200 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3d1220 22 00 00 00 26 00 04 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 "...&...RsopAccessCheckByType.us
3d1240 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 erenv.dll.userenv.dll/....-1....
3d1260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3d1280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 25 00 04 00 52 65 67 69 73 74 ....`.......d.....#...%...Regist
3d12a0 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 erGPNotification.userenv.dll..us
3d12c0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d12e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3d1300 64 aa 00 00 00 00 1c 00 00 00 24 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 75 73 d.........$...RefreshPolicyEx.us
3d1320 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 erenv.dll.userenv.dll/....-1....
3d1340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3d1360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 23 00 04 00 52 65 66 72 65 73 ....`.......d.........#...Refres
3d1380 68 50 6f 6c 69 63 79 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f hPolicy.userenv.dll.userenv.dll/
3d13a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d13c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3d13e0 22 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 "...ProcessGroupPolicyCompletedE
3d1400 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.userenv.dll.userenv.dll/....-1
3d1420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3d1440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 21 00 04 00 50 72 ........`.......d.....(...!...Pr
3d1460 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e ocessGroupPolicyCompleted.useren
3d1480 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....-1........
3d14a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3d14c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 20 00 04 00 4c 6f 61 64 55 73 65 72 50 72 `.......d.............LoadUserPr
3d14e0 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ofileW.userenv.dll..userenv.dll/
3d1500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d1520 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3d1540 1f 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c ....LoadUserProfileA.userenv.dll
3d1560 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..userenv.dll/....-1............
3d1580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d15a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1e 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 ....d.....'.......LeaveCriticalP
3d15c0 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e olicySection.userenv.dll..useren
3d15e0 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d1600 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3d1620 00 00 25 00 00 00 1d 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 ..%.......GetUserProfileDirector
3d1640 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 yW.userenv.dll..userenv.dll/....
3d1660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d1680 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1c 00 04 00 57........`.......d.....%.......
3d16a0 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 GetUserProfileDirectoryA.userenv
3d16c0 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..userenv.dll/....-1........
3d16e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d1700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1b 00 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.....".......GetProfile
3d1720 73 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e sDirectoryW.userenv.dll.userenv.
3d1740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d1760 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3d1780 22 00 00 00 1a 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 ".......GetProfilesDirectoryA.us
3d17a0 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 erenv.dll.userenv.dll/....-1....
3d17c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3d17e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 19 00 04 00 47 65 74 50 72 6f ....`.......d.............GetPro
3d1800 66 69 6c 65 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c fileType.userenv.dll..userenv.dl
3d1820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d1840 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3d1860 00 00 18 00 04 00 47 65 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ......GetGPOListW.userenv.dll.us
3d1880 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d18a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3d18c0 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 47 65 74 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e d.............GetGPOListA.useren
3d18e0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....-1........
3d1900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3d1920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 16 00 04 00 47 65 74 44 65 66 61 75 6c 74 `.......d.....,.......GetDefault
3d1940 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c UserProfileDirectoryW.userenv.dl
3d1960 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.userenv.dll/....-1............
3d1980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3d19a0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 15 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 ....d.....,.......GetDefaultUser
3d19c0 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ProfileDirectoryA.userenv.dll.us
3d19e0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d1a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d1a20 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 d.............GetAppliedGPOListW
3d1a40 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 .userenv.dll..userenv.dll/....-1
3d1a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3d1a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 47 65 ........`.......d.............Ge
3d1aa0 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 tAppliedGPOListA.userenv.dll..us
3d1ac0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d1ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3d1b00 64 aa 00 00 00 00 2c 00 00 00 12 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 d.....,.......GetAppContainerReg
3d1b20 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e istryLocation.userenv.dll.useren
3d1b40 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d1b60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3d1b80 00 00 26 00 00 00 11 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 ..&.......GetAppContainerFolderP
3d1ba0 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ath.userenv.dll.userenv.dll/....
3d1bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d1be0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 10 00 04 00 61........`.......d.....).......
3d1c00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 GetAllUsersProfileDirectoryW.use
3d1c20 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 renv.dll..userenv.dll/....-1....
3d1c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3d1c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0f 00 04 00 47 65 74 41 6c 6c ....`.......d.....).......GetAll
3d1c80 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 UsersProfileDirectoryA.userenv.d
3d1ca0 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....-1..........
3d1cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3d1ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0e 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f ......d.....#.......GenerateGPNo
3d1d00 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e tification.userenv.dll..userenv.
3d1d20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d1d40 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3d1d60 19 00 00 00 0d 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c ........FreeGPOListW.userenv.dll
3d1d80 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..userenv.dll/....-1............
3d1da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3d1dc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0c 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 ....d.............FreeGPOListA.u
3d1de0 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 serenv.dll..userenv.dll/....-1..
3d1e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
3d1e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0b 00 04 00 45 78 70 61 ......`.......d.....-.......Expa
3d1e40 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 ndEnvironmentStringsForUserW.use
3d1e60 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 renv.dll..userenv.dll/....-1....
3d1e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3d1ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0a 00 04 00 45 78 70 61 6e 64 ....`.......d.....-.......Expand
3d1ec0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 EnvironmentStringsForUserA.usere
3d1ee0 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nv.dll..userenv.dll/....-1......
3d1f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3d1f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 09 00 04 00 45 6e 74 65 72 43 72 69 ..`.......d.....'.......EnterCri
3d1f40 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ticalPolicySection.userenv.dll..
3d1f60 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d1f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3d1fa0 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 ..d.....$.......DestroyEnvironme
3d1fc0 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ntBlock.userenv.dll.userenv.dll/
3d1fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2000 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 ....100.......`.......d.....P...
3d2020 07 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 ....DeriveRestrictedAppContainer
3d2040 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 SidFromAppContainerSidAndRestric
3d2060 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f tedName.userenv.dll.userenv.dll/
3d2080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d20a0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
3d20c0 06 00 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 ....DeriveAppContainerSidFromApp
3d20e0 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e ContainerName.userenv.dll.useren
3d2100 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d2120 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3d2140 00 00 1b 00 00 00 05 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 ..........DeleteProfileW.userenv
3d2160 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..userenv.dll/....-1........
3d2180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3d21a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 04 00 04 00 44 65 6c 65 74 65 50 72 6f 66 `.......d.............DeleteProf
3d21c0 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ileA.userenv.dll..userenv.dll/..
3d21e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d2200 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 03 00 ..58........`.......d.....&.....
3d2220 04 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 ..DeleteAppContainerProfile.user
3d2240 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3d2280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.............CreatePr
3d22a0 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 ofile.userenv.dll.userenv.dll/..
3d22c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d22e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 01 00 ..55........`.......d.....#.....
3d2300 04 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 ..CreateEnvironmentBlock.userenv
3d2320 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..userenv.dll/....-1........
3d2340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3d2360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 41 70 70 43 `.......d.....&.......CreateAppC
3d2380 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 ontainerProfile.userenv.dll.user
3d23a0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d23c0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......286.......`.d.......
3d23e0 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3d2400 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3d2420 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3d2440 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3d2460 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 @.@..............userenv.dll'...
3d2480 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3d24a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .LINK................@comp.id.|.
3d24c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 75 73 ..............................us
3d24e0 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c erenv_NULL_THUNK_DATA.userenv.dl
3d2500 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d2520 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
3d2540 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
3d2560 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3d2580 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
3d25a0 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...userenv.dll'.................
3d25c0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
3d25e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
3d2600 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3d2620 5f 44 45 53 43 52 49 50 54 4f 52 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.userenv.dll/....-1..
3d2640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
3d2660 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3d2680 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3d26a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
3d26c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3d26e0 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
3d2700 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .userenv.dll'.................".
3d2720 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
3d2740 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
3d2760 00 05 00 00 00 02 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff .......userenv.dll.@comp.id.|...
3d2780 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3d27a0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3d27c0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3d27e0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
3d2800 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 ...R...__IMPORT_DESCRIPTOR_usere
3d2820 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 nv.__NULL_IMPORT_DESCRIPTOR..use
3d2840 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f renv_NULL_THUNK_DATA..usp10.dll/
3d2860 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d2880 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
3d28a0 00 00 27 00 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ..'...ScriptXtoCP.usp10.dll.usp1
3d28c0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d28e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3d2900 00 00 00 00 18 00 00 00 26 00 04 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e ........&...ScriptTextOut.usp10.
3d2920 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......-1..........
3d2940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3d2960 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 25 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 ......d.....&...%...ScriptSubsti
3d2980 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e tuteSingleGlyph.usp10.dll.usp10.
3d29a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d29c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3d29e0 00 00 22 00 00 00 24 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 .."...$...ScriptString_pcOutChar
3d2a00 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.usp10.dll.usp10.dll/......-1..
3d2a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3d2a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 00 04 00 53 63 72 69 ......`.......d.........#...Scri
3d2a60 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e ptString_pSize.usp10.dll..usp10.
3d2a80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d2aa0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3d2ac0 00 00 20 00 00 00 22 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 ......"...ScriptString_pLogAttr.
3d2ae0 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 usp10.dll.usp10.dll/......-1....
3d2b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3d2b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 21 00 04 00 53 63 72 69 70 74 ....`.......d.........!...Script
3d2b40 53 74 72 69 6e 67 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f StringXtoCP.usp10.dll.usp10.dll/
3d2b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d2b80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3d2ba0 00 00 20 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 ......ScriptStringValidate.usp10
3d2bc0 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..usp10.dll/......-1........
3d2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d2c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1f 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.............ScriptStri
3d2c20 6e 67 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ngOut.usp10.dll.usp10.dll/......
3d2c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2c60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1e 00 04 00 51........`.......d.............
3d2c80 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a ScriptStringGetOrder.usp10.dll..
3d2ca0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d2cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3d2ce0 00 00 64 aa 00 00 00 00 27 00 00 00 1d 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c ..d.....'.......ScriptStringGetL
3d2d00 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ogicalWidths.usp10.dll..usp10.dl
3d2d20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d2d40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3d2d60 1b 00 00 00 1c 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 ........ScriptStringFree.usp10.d
3d2d80 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......-1..........
3d2da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3d2dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
3d2de0 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 CPtoX.usp10.dll.usp10.dll/......
3d2e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2e20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1a 00 04 00 50........`.......d.............
3d2e40 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ScriptStringAnalyse.usp10.dll.us
3d2e60 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d2e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d2ea0 64 aa 00 00 00 00 1e 00 00 00 19 00 04 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 d.............ScriptShapeOpenTyp
3d2ec0 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.usp10.dll.usp10.dll/......-1..
3d2ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3d2f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 18 00 04 00 53 63 72 69 ......`.......d.............Scri
3d2f20 70 74 53 68 61 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 ptShape.usp10.dll.usp10.dll/....
3d2f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d2f60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 17 00 ..60........`.......d.....(.....
3d2f80 04 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 ..ScriptRecordDigitSubstitution.
3d2fa0 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 usp10.dll.usp10.dll/......-1....
3d2fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3d2fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 16 00 04 00 53 63 72 69 70 74 ....`.......d.....$.......Script
3d3000 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 PositionSingleGlyph.usp10.dll.us
3d3020 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d3040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d3060 64 aa 00 00 00 00 1e 00 00 00 15 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 d.............ScriptPlaceOpenTyp
3d3080 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.usp10.dll.usp10.dll/......-1..
3d30a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3d30c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 14 00 04 00 53 63 72 69 ......`.......d.............Scri
3d30e0 70 74 50 6c 61 63 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 ptPlace.usp10.dll.usp10.dll/....
3d3100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d3120 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 13 00 ..43........`.......d...........
3d3140 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e ..ScriptLayout.usp10.dll..usp10.
3d3160 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d3180 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3d31a0 00 00 18 00 00 00 12 00 04 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c ..........ScriptJustify.usp10.dl
3d31c0 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.usp10.dll/......-1............
3d31e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3d3200 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 11 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f ....d.............ScriptItemizeO
3d3220 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 penType.usp10.dll.usp10.dll/....
3d3240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d3260 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 10 00 ..44........`.......d...........
3d3280 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ..ScriptItemize.usp10.dll.usp10.
3d32a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d32c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3d32e0 00 00 1a 00 00 00 0f 00 04 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e ..........ScriptIsComplex.usp10.
3d3300 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......-1..........
3d3320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3d3340 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0e 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f ......d.............ScriptGetPro
3d3360 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 perties.usp10.dll.usp10.dll/....
3d3380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d33a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 00 ..53........`.......d.....!.....
3d33c0 04 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 ..ScriptGetLogicalWidths.usp10.d
3d33e0 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......-1..........
3d3400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3d3420 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 ......d.....!.......ScriptGetGly
3d3440 70 68 41 42 43 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f phABCWidth.usp10.dll..usp10.dll/
3d3460 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d3480 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3d34a0 00 00 0b 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 ......ScriptGetFontScriptTags.us
3d34c0 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3d3500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0a 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.....".......ScriptGe
3d3520 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e tFontProperties.usp10.dll.usp10.
3d3540 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d3560 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
3d3580 00 00 24 00 00 00 09 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 ..$.......ScriptGetFontLanguageT
3d35a0 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ags.usp10.dll.usp10.dll/......-1
3d35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3d35e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 53 63 ........`.......d.....#.......Sc
3d3600 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c riptGetFontFeatureTags.usp10.dll
3d3620 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..usp10.dll/......-1............
3d3640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d3660 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 07 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 ....d.....'.......ScriptGetFontA
3d3680 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e lternateGlyphs.usp10.dll..usp10.
3d36a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d36c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3d36e0 00 00 18 00 00 00 06 00 04 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c ..........ScriptGetCMap.usp10.dl
3d3700 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.usp10.dll/......-1............
3d3720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3d3740 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 05 00 04 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 ....d.............ScriptFreeCach
3d3760 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.usp10.dll.usp10.dll/......-1..
3d3780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3d37a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 53 63 72 69 ......`.......d.............Scri
3d37c0 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 ptCacheGetHeight.usp10.dll..usp1
3d37e0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d3800 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3d3820 00 00 00 00 16 00 00 00 03 00 04 00 53 63 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c ............ScriptCPtoX.usp10.dl
3d3840 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.usp10.dll/......-1............
3d3860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3d3880 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 02 00 04 00 53 63 72 69 70 74 42 72 65 61 6b 00 75 73 ....d.............ScriptBreak.us
3d38a0 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d38c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3d38e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 53 63 72 69 70 74 41 70 ..`.......d.....".......ScriptAp
3d3900 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e plyLogicalWidth.usp10.dll.usp10.
3d3920 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d3940 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3d3960 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 ..'.......ScriptApplyDigitSubsti
3d3980 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 tution.usp10.dll..usp10.dll/....
3d39a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d39c0 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
3d39e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
3d3a00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
3d3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3d3a40 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
3d3a60 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......usp10.dll'...............
3d3a80 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
3d3aa0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
3d3ac0 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 ..................usp10_NULL_THU
3d3ae0 4e 4b 5f 44 41 54 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.usp10.dll/......-1......
3d3b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
3d3b20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3d3b40 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
3d3b60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3d3b80 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 ....@.0..............usp10.dll'.
3d3ba0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3d3bc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3d3be0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3d3c00 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 73 70 31 ...__NULL_IMPORT_DESCRIPTOR.usp1
3d3c20 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d3c40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......485.......`.d.......
3d3c60 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3d3c80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3d3ca0 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3d3cc0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3d3ce0 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 @................usp10.dll'.....
3d3d00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3d3d20 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3d3d40 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 73 70 31 30 2e 64 6c 6c 00 40 .....................usp10.dll.@
3d3d60 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3d3d80 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3d3da0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3d3dc0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3d3de0 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
3d3e00 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_usp10.__NULL_IMPORT_DESCR
3d3e20 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 78 IPTOR..usp10_NULL_THUNK_DATA..ux
3d3e40 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d3e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3d3e80 64 aa 00 00 00 00 22 00 00 00 4c 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 d....."...L...UpdatePanningFeedb
3d3ea0 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ack.uxtheme.dll.uxtheme.dll/....
3d3ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3ee0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 4b 00 04 00 56........`.......d.....$...K...
3d3f00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e SetWindowThemeAttribute.uxtheme.
3d3f20 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d3f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d3f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4a 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 ......d.........J...SetWindowThe
3d3f80 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 me.uxtheme.dll..uxtheme.dll/....
3d3fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3fc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 49 00 04 00 54........`.......d....."...I...
3d3fe0 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c SetThemeAppProperties.uxtheme.dl
3d4000 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d4020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3d4040 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 48 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 ....d.........H...OpenThemeDataF
3d4060 6f 72 44 70 69 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 orDpi.uxtheme.dll.uxtheme.dll/..
3d4080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d40a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 47 00 ..48........`.......d.........G.
3d40c0 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ..OpenThemeDataEx.uxtheme.dll.ux
3d40e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d4100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d4120 64 aa 00 00 00 00 1a 00 00 00 46 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 d.........F...OpenThemeData.uxth
3d4140 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d4160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3d4180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 45 00 04 00 49 73 54 68 65 6d 65 50 ..`.......d.........E...IsThemeP
3d41a0 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e artDefined.uxtheme.dll..uxtheme.
3d41c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d41e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
3d4200 28 00 00 00 44 00 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 (...D...IsThemeDialogTextureEnab
3d4220 6c 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 led.uxtheme.dll.uxtheme.dll/....
3d4240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4260 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 43 00 04 00 70........`.......d.....2...C...
3d4280 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 IsThemeBackgroundPartiallyTransp
3d42a0 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 arent.uxtheme.dll.uxtheme.dll/..
3d42c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d42e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 42 00 ..46........`.......d.........B.
3d4300 04 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..IsThemeActive.uxtheme.dll.uxth
3d4320 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d4340 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d4360 00 00 00 00 20 00 00 00 41 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 ........A...IsCompositionActive.
3d4380 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d43a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3d43c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 40 00 04 00 49 73 41 70 ......`.......d.........@...IsAp
3d43e0 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f pThemed.uxtheme.dll.uxtheme.dll/
3d4400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4420 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3d4440 3f 00 04 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 ?...HitTestThemeBackground.uxthe
3d4460 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 me.dll..uxtheme.dll/....-1......
3d4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3d44a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3e 00 04 00 47 65 74 57 69 6e 64 6f ..`.......d.........>...GetWindo
3d44c0 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f wTheme.uxtheme.dll..uxtheme.dll/
3d44e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4500 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3d4520 3d 00 04 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 =...GetThemeTransitionDuration.u
3d4540 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xtheme.dll..uxtheme.dll/....-1..
3d4560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3d4580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3c 00 04 00 47 65 74 54 ......`.......d.....#...<...GetT
3d45a0 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a hemeTimingFunction.uxtheme.dll..
3d45c0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d45e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3d4600 00 00 64 aa 00 00 00 00 20 00 00 00 3b 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 ..d.........;...GetThemeTextMetr
3d4620 69 63 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ics.uxtheme.dll.uxtheme.dll/....
3d4640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 51........`.......d.........:...
3d4680 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a GetThemeTextExtent.uxtheme.dll..
3d46a0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d46c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3d46e0 00 00 64 aa 00 00 00 00 1e 00 00 00 39 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e ..d.........9...GetThemeSysStrin
3d4700 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 g.uxtheme.dll.uxtheme.dll/....-1
3d4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3d4740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 38 00 04 00 47 65 ........`.......d.........8...Ge
3d4760 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d tThemeSysSize.uxtheme.dll.uxthem
3d4780 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d47a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3d47c0 00 00 1b 00 00 00 37 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 ......7...GetThemeSysInt.uxtheme
3d47e0 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d4820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 36 00 04 00 47 65 74 54 68 65 6d 65 53 79 `.......d.........6...GetThemeSy
3d4840 73 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 sFont.uxtheme.dll.uxtheme.dll/..
3d4860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d4880 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 ..54........`.......d....."...5.
3d48a0 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e ..GetThemeSysColorBrush.uxtheme.
3d48c0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d48e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3d4900 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 34 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 ......d.........4...GetThemeSysC
3d4920 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 olor.uxtheme.dll..uxtheme.dll/..
3d4940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d4960 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 33 00 ..48........`.......d.........3.
3d4980 04 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ..GetThemeSysBool.uxtheme.dll.ux
3d49a0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d49c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d49e0 64 aa 00 00 00 00 1b 00 00 00 32 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 d.........2...GetThemeString.uxt
3d4a00 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 heme.dll..uxtheme.dll/....-1....
3d4a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3d4a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 31 00 04 00 47 65 74 54 68 65 ....`.......d.........1...GetThe
3d4a60 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c meStream.uxtheme.dll..uxtheme.dl
3d4a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d4aa0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3d4ac0 00 00 30 00 04 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..0...GetThemeRect.uxtheme.dll..
3d4ae0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d4b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3d4b20 00 00 64 aa 00 00 00 00 23 00 00 00 2f 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 ..d.....#.../...GetThemeProperty
3d4b40 4f 72 69 67 69 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f Origin.uxtheme.dll..uxtheme.dll/
3d4b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4b80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3d4ba0 2e 00 04 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c ....GetThemePosition.uxtheme.dll
3d4bc0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d4be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3d4c00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2d 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 ....d.........-...GetThemePartSi
3d4c20 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ze.uxtheme.dll..uxtheme.dll/....
3d4c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4c60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2c 00 04 00 47........`.......d.........,...
3d4c80 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 GetThemeMetric.uxtheme.dll..uxth
3d4ca0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d4cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3d4ce0 00 00 00 00 1c 00 00 00 2b 00 04 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 75 78 74 68 ........+...GetThemeMargins.uxth
3d4d00 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d4d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3d4d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2a 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.........*...GetTheme
3d4d60 49 6e 74 4c 69 73 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f IntList.uxtheme.dll.uxtheme.dll/
3d4d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4da0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3d4dc0 29 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 )...GetThemeInt.uxtheme.dll.uxth
3d4de0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d4e00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3d4e20 00 00 00 00 19 00 00 00 28 00 04 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 75 78 74 68 65 6d 65 ........(...GetThemeFont.uxtheme
3d4e40 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3d4e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 27 00 04 00 47 65 74 54 68 65 6d 65 46 69 `.......d.........'...GetThemeFi
3d4ea0 6c 65 6e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f lename.uxtheme.dll..uxtheme.dll/
3d4ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4ee0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3d4f00 26 00 04 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c &...GetThemeEnumValue.uxtheme.dl
3d4f20 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d4f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3d4f60 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 25 00 04 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 ....d.....*...%...GetThemeDocume
3d4f80 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ntationProperty.uxtheme.dll.uxth
3d4fa0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d4fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3d4fe0 00 00 00 00 1a 00 00 00 24 00 04 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 75 78 74 68 65 6d ........$...GetThemeColor.uxthem
3d5000 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....-1........
3d5020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d5040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 23 00 04 00 47 65 74 54 68 65 6d 65 42 6f `.......d.........#...GetThemeBo
3d5060 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ol.uxtheme.dll..uxtheme.dll/....
3d5080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d50a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 22 00 04 00 47........`.......d........."...
3d50c0 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 GetThemeBitmap.uxtheme.dll..uxth
3d50e0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d5100 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3d5120 00 00 00 00 25 00 00 00 21 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 ....%...!...GetThemeBackgroundRe
3d5140 67 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 gion.uxtheme.dll..uxtheme.dll/..
3d5160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5180 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 ..57........`.......d.....%.....
3d51a0 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 ..GetThemeBackgroundExtent.uxthe
3d51c0 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 me.dll..uxtheme.dll/....-1......
3d51e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3d5200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1f 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.....*.......GetTheme
3d5220 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c BackgroundContentRect.uxtheme.dl
3d5240 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d5260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3d5280 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1e 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f ....d.....".......GetThemeAppPro
3d52a0 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f perties.uxtheme.dll.uxtheme.dll/
3d52c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d52e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3d5300 1d 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 ....GetThemeAnimationTransform.u
3d5320 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xtheme.dll..uxtheme.dll/....-1..
3d5340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3d5360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1c 00 04 00 47 65 74 54 ......`.......d.....&.......GetT
3d5380 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c hemeAnimationProperty.uxtheme.dl
3d53a0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d53c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3d53e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1b 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d ....d.............GetCurrentThem
3d5400 65 4e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 eName.uxtheme.dll.uxtheme.dll/..
3d5420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5440 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1a 00 ..59........`.......d.....'.....
3d5460 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 75 78 74 ..GetBufferedPaintTargetRect.uxt
3d5480 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 heme.dll..uxtheme.dll/....-1....
3d54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3d54c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 19 00 04 00 47 65 74 42 75 66 ....`.......d.....%.......GetBuf
3d54e0 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a feredPaintTargetDC.uxtheme.dll..
3d5500 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d5520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3d5540 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 ..d.............GetBufferedPaint
3d5560 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 DC.uxtheme.dll..uxtheme.dll/....
3d5580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d55a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 17 00 04 00 53........`.......d.....!.......
3d55c0 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c GetBufferedPaintBits.uxtheme.dll
3d55e0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d5600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3d5620 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 ....d.............EndPanningFeed
3d5640 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 back.uxtheme.dll..uxtheme.dll/..
3d5660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5680 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 ..49........`.......d...........
3d56a0 04 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..EndBufferedPaint.uxtheme.dll..
3d56c0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d56e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3d5700 00 00 64 aa 00 00 00 00 21 00 00 00 14 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 ..d.....!.......EndBufferedAnima
3d5720 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
3d5740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5760 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 13 00 ..46........`.......d...........
3d5780 04 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ..EnableTheming.uxtheme.dll.uxth
3d57a0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d57c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3d57e0 00 00 00 00 25 00 00 00 12 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 ....%.......EnableThemeDialogTex
3d5800 74 75 72 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ture.uxtheme.dll..uxtheme.dll/..
3d5820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5840 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 11 00 ..48........`.......d...........
3d5860 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ..DrawThemeTextEx.uxtheme.dll.ux
3d5880 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d58a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d58c0 64 aa 00 00 00 00 1a 00 00 00 10 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 75 78 74 68 d.............DrawThemeText.uxth
3d58e0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d5900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3d5920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0f 00 04 00 44 72 61 77 54 68 65 6d ..`.......d.....(.......DrawThem
3d5940 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 eParentBackgroundEx.uxtheme.dll.
3d5960 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d5980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3d59a0 00 00 64 aa 00 00 00 00 26 00 00 00 0e 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 ..d.....&.......DrawThemeParentB
3d59c0 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ackground.uxtheme.dll.uxtheme.dl
3d59e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d5a00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3d5a20 00 00 0d 00 04 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ......DrawThemeIcon.uxtheme.dll.
3d5a40 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d5a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d5a80 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 ..d.............DrawThemeEdge.ux
3d5aa0 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d5ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3d5ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 44 72 61 77 54 68 ....`.......d.....".......DrawTh
3d5b00 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 emeBackgroundEx.uxtheme.dll.uxth
3d5b20 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d5b40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d5b60 00 00 00 00 20 00 00 00 0a 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 ............DrawThemeBackground.
3d5b80 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d5ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3d5bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 09 00 04 00 43 6c 6f 73 ......`.......d.............Clos
3d5be0 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e eThemeData.uxtheme.dll..uxtheme.
3d5c00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d5c20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3d5c40 20 00 00 00 08 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 ........BufferedPaintUnInit.uxth
3d5c60 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
3d5ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 07 00 04 00 42 75 66 66 65 72 65 64 ..`.......d.....+.......Buffered
3d5cc0 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 PaintStopAllAnimations.uxtheme.d
3d5ce0 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d5d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d5d20 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e ......d.....".......BufferedPain
3d5d40 74 53 65 74 41 6c 70 68 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c tSetAlpha.uxtheme.dll.uxtheme.dl
3d5d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d5d80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
3d5da0 00 00 05 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 ......BufferedPaintRenderAnimati
3d5dc0 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 on.uxtheme.dll..uxtheme.dll/....
3d5de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d5e00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 50........`.......d.............
3d5e20 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 BufferedPaintInit.uxtheme.dll.ux
3d5e40 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d5e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d5e80 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 d.............BufferedPaintClear
3d5ea0 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d5ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3d5ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 42 65 ........`.......d.....!.......Be
3d5f00 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ginPanningFeedback.uxtheme.dll..
3d5f20 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d5f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3d5f60 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 ..d.............BeginBufferedPai
3d5f80 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 nt.uxtheme.dll..uxtheme.dll/....
3d5fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d5fc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3d5fe0 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 BeginBufferedAnimation.uxtheme.d
3d6000 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d6020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
3d6040 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d6060 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3d6080 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3d60a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
3d60c0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 ........@.@..............uxtheme
3d60e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3d6100 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3d6120 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3d6140 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 ......uxtheme_NULL_THUNK_DATA.ux
3d6160 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d6180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......250.......`.d.....
3d61a0 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3d61c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3d61e0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3d6200 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........uxtheme.dll'.........
3d6220 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3d6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ...................@comp.id.|...
3d6260 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
3d6280 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.uxtheme.dll/
3d62a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d62c0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
3d62e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3d6300 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3d6320 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3d6340 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3d6360 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........uxtheme.dll'...........
3d6380 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3d63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
3d63c0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 40 63 6f 6d 70 ...............uxtheme.dll.@comp
3d63e0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.|...........................
3d6400 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3d6420 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3d6440 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
3d6460 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
3d6480 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_uxtheme.__NULL_IMPORT_DESCRIP
3d64a0 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 TOR..uxtheme_NULL_THUNK_DATA..ve
3d64c0 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rifier.dll/...-1................
3d64e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3d6500 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 d.....'.......VerifierEnumerateR
3d6520 65 73 6f 75 72 63 65 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 69 66 69 65 72 2e 64 esource.verifier.dll..verifier.d
3d6540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d6560 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
3d6580 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
3d65a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3d65c0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3d65e0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3d6600 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........verifier.dll'........
3d6620 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3d6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
3d6660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 76 65 72 69 66 69 65 .........................verifie
3d6680 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 r_NULL_THUNK_DATA.verifier.dll/.
3d66a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d66c0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
3d66e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
3d6700 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
3d6720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 ..............@.0..............v
3d6740 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd erifier.dll'................."..
3d6760 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3d6780 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
3d67a0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3d67c0 53 43 52 49 50 54 4f 52 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..verifier.dll/...-1....
3d67e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
3d6800 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d6820 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
3d6840 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
3d6860 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
3d6880 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 ..............@................v
3d68a0 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd erifier.dll'................."..
3d68c0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3d68e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3d6900 05 00 00 00 02 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ......verifier.dll..@comp.id.|..
3d6920 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3d6940 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3d6960 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3d6980 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
3d69a0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 ....T...__IMPORT_DESCRIPTOR_veri
3d69c0 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 fier.__NULL_IMPORT_DESCRIPTOR..v
3d69e0 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e erifier_NULL_THUNK_DATA.version.
3d6a00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d6a20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3d6a40 1b 00 00 00 0d 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 ........VerQueryValueW.version.d
3d6a60 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..version.dll/....-1..........
3d6a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d6aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 0c 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 ......d.............VerQueryValu
3d6ac0 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 eA.version.dll..version.dll/....
3d6ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0b 00 04 00 48........`.......d.............
3d6b20 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 VerInstallFileW.version.dll.vers
3d6b40 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ion.dll/....-1..................
3d6b60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3d6b80 00 00 00 00 1c 00 00 00 0a 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 ............VerInstallFileA.vers
3d6ba0 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll.version.dll/....-1......
3d6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3d6be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 09 00 04 00 56 65 72 46 69 6e 64 46 ..`.......d.............VerFindF
3d6c00 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 ileW.version.dll..version.dll/..
3d6c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d6c40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 08 00 ..45........`.......d...........
3d6c60 04 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 ..VerFindFileA.version.dll..vers
3d6c80 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ion.dll/....-1..................
3d6ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d6cc0 00 00 00 00 20 00 00 00 07 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 ............GetFileVersionInfoW.
3d6ce0 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 version.dll.version.dll/....-1..
3d6d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3d6d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 47 65 74 46 ......`.......d.....$.......GetF
3d6d40 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 ileVersionInfoSizeW.version.dll.
3d6d60 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3d6d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3d6da0 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....&.......GetFileVersionIn
3d6dc0 66 6f 53 69 7a 65 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c foSizeExW.version.dll.version.dl
3d6de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d6e00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3d6e20 00 00 04 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 ......GetFileVersionInfoSizeExA.
3d6e40 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 version.dll.version.dll/....-1..
3d6e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3d6e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 04 00 47 65 74 46 ......`.......d.....$.......GetF
3d6ea0 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 ileVersionInfoSizeA.version.dll.
3d6ec0 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3d6ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3d6f00 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....".......GetFileVersionIn
3d6f20 66 6f 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 foExW.version.dll.version.dll/..
3d6f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d6f60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 ..54........`.......d.....".....
3d6f80 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e ..GetFileVersionInfoExA.version.
3d6fa0 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.version.dll/....-1..........
3d6fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3d6fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 ......d.............GetFileVersi
3d7000 6f 6e 49 6e 66 6f 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f onInfoA.version.dll.version.dll/
3d7020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d7040 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
3d7060 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3d7080 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3d70a0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3d70c0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3d70e0 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........version.dll'...........
3d7100 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3d7120 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3d7140 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 ......................version_NU
3d7160 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.version.dll/....-1
3d7180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3d71a0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3d71c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3d71e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3d7200 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 ..........@.0..............versi
3d7220 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 on.dll'................."..|.Mic
3d7240 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3d7260 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
3d7280 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3d72a0 54 4f 52 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.version.dll/....-1..........
3d72c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3d72e0 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d7300 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3d7320 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3d7340 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
3d7360 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e ........@................version
3d7380 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3d73a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3d73c0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 ...............................v
3d73e0 65 72 73 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ersion.dll.@comp.id.|...........
3d7400 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3d7420 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3d7440 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
3d7460 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
3d7480 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_version.__NUL
3d74a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c L_IMPORT_DESCRIPTOR..version_NUL
3d74c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..vertdll.dll/....-1
3d74e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3d7500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 54 65 ........`.......d.............Te
3d7520 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 rminateEnclave.vertdll.dll..vert
3d7540 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/....-1..................
3d7560 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3d7580 00 00 00 00 2b 00 00 00 05 00 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 ....+.......EnclaveVerifyAttesta
3d75a0 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e tionReport.vertdll.dll..vertdll.
3d75c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d75e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
3d7600 1e 00 00 00 04 00 04 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c ........EnclaveUnsealData.vertdl
3d7620 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.vertdll.dll/....-1........
3d7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d7660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 45 6e 63 6c 61 76 65 53 65 61 `.......d.............EnclaveSea
3d7680 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 lData.vertdll.dll.vertdll.dll/..
3d76a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d76c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 02 00 ..61........`.......d.....).....
3d76e0 04 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 ..EnclaveGetEnclaveInformation.v
3d7700 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ertdll.dll..vertdll.dll/....-1..
3d7720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3d7740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 01 00 04 00 45 6e 63 6c ......`.......d.....(.......Encl
3d7760 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e aveGetAttestationReport.vertdll.
3d7780 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.vertdll.dll/....-1..........
3d77a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3d77c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 ......d.............CallEnclave.
3d77e0 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 vertdll.dll.vertdll.dll/....-1..
3d7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
3d7820 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3d7840 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3d7860 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
3d7880 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3d78a0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
3d78c0 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .vertdll.dll'.................".
3d78e0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
3d7900 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
3d7920 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............vertdll_NULL_THUNK
3d7940 5f 44 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.vertdll.dll/....-1........
3d7960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
3d7980 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3d79a0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
3d79c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3d79e0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 ..@.0..............vertdll.dll'.
3d7a00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3d7a20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3d7a40 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3d7a60 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 72 74 ...__NULL_IMPORT_DESCRIPTOR.vert
3d7a80 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/....-1..................
3d7aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......493.......`.d.......
3d7ac0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3d7ae0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3d7b00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3d7b20 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3d7b40 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 @................vertdll.dll'...
3d7b60 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3d7b80 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3d7ba0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 65 72 74 64 6c 6c 2e 64 .......................vertdll.d
3d7bc0 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
3d7be0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3d7c00 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3d7c20 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3d7c40 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
3d7c60 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_vertdll.__NULL_IMPORT
3d7c80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..vertdll_NULL_THUNK_
3d7ca0 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..virtdisk.dll/...-1........
3d7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3d7ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 54 61 6b 65 53 6e 61 70 73 68 `.......d.............TakeSnapsh
3d7d00 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 otVhdSet.virtdisk.dll.virtdisk.d
3d7d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d7d40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3d7d60 00 00 1b 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 ......SetVirtualDiskMetadata.vir
3d7d80 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tdisk.dll.virtdisk.dll/...-1....
3d7da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3d7dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1a 00 04 00 53 65 74 56 69 72 ....`.......d.....'.......SetVir
3d7de0 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c tualDiskInformation.virtdisk.dll
3d7e00 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..virtdisk.dll/...-1............
3d7e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3d7e40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 19 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 ....d.............ResizeVirtualD
3d7e60 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 isk.virtdisk.dll..virtdisk.dll/.
3d7e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d7ea0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 18 00 ..52........`.......d...........
3d7ec0 04 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c ..RawSCSIVirtualDisk.virtdisk.dl
3d7ee0 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.virtdisk.dll/...-1............
3d7f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3d7f20 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 ....d.....%.......QueryChangesVi
3d7f40 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b rtualDisk.virtdisk.dll..virtdisk
3d7f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d7f80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3d7fa0 1d 00 00 00 16 00 04 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b ........OpenVirtualDisk.virtdisk
3d7fc0 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...-1........
3d7fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d8000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 15 00 04 00 4d 6f 64 69 66 79 56 68 64 53 `.......d.............ModifyVhdS
3d8020 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 et.virtdisk.dll.virtdisk.dll/...
3d8040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8060 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 51........`.......d.............
3d8080 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a MirrorVirtualDisk.virtdisk.dll..
3d80a0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 virtdisk.dll/...-1..............
3d80c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3d80e0 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 04 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b ..d.............MergeVirtualDisk
3d8100 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 .virtdisk.dll.virtdisk.dll/...-1
3d8120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3d8140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 12 00 04 00 47 65 ........`.......d.....(.......Ge
3d8160 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 tVirtualDiskPhysicalPath.virtdis
3d8180 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...-1........
3d81a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3d81c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 11 00 04 00 47 65 74 56 69 72 74 75 61 6c `.......d.....-.......GetVirtual
3d81e0 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 76 69 72 74 64 69 73 6b 2e 64 DiskOperationProgress.virtdisk.d
3d8200 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...-1..........
3d8220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3d8240 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 ......d.....$.......GetVirtualDi
3d8260 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b skMetadata.virtdisk.dll.virtdisk
3d8280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d82a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
3d82c0 27 00 00 00 0f 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f '.......GetVirtualDiskInformatio
3d82e0 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 n.virtdisk.dll..virtdisk.dll/...
3d8300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8320 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0e 00 04 00 65........`.......d.....-.......
3d8340 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 GetStorageDependencyInformation.
3d8360 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 virtdisk.dll..virtdisk.dll/...-1
3d8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
3d83a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 0d 00 04 00 47 65 ........`.......d.....4.......Ge
3d83c0 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 tAllAttachedVirtualDiskPhysicalP
3d83e0 61 74 68 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 aths.virtdisk.dll.virtdisk.dll/.
3d8400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d8420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 ..49........`.......d...........
3d8440 04 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a ..ForkVirtualDisk.virtdisk.dll..
3d8460 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 virtdisk.dll/...-1..............
3d8480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3d84a0 00 00 64 aa 00 00 00 00 1f 00 00 00 0b 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 ..d.............ExpandVirtualDis
3d84c0 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 k.virtdisk.dll..virtdisk.dll/...
3d84e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8500 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 0a 00 04 00 62........`.......d.....*.......
3d8520 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 EnumerateVirtualDiskMetadata.vir
3d8540 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tdisk.dll.virtdisk.dll/...-1....
3d8560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3d8580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 09 00 04 00 44 65 74 61 63 68 ....`.......d.............Detach
3d85a0 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 VirtualDisk.virtdisk.dll..virtdi
3d85c0 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...-1....................
3d85e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3d8600 00 00 27 00 00 00 08 00 04 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 ..'.......DeleteVirtualDiskMetad
3d8620 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 ata.virtdisk.dll..virtdisk.dll/.
3d8640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d8660 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 ..54........`.......d.....".....
3d8680 04 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e ..DeleteSnapshotVhdSet.virtdisk.
3d86a0 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...-1..........
3d86c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3d86e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 06 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 ......d.............CreateVirtua
3d8700 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
3d8720 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3d8740 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3d8760 05 00 04 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ....CompleteForkVirtualDisk.virt
3d8780 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 disk.dll..virtdisk.dll/...-1....
3d87a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3d87c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 43 6f 6d 70 61 63 ....`.......d.............Compac
3d87e0 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 tVirtualDisk.virtdisk.dll.virtdi
3d8800 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...-1....................
3d8820 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
3d8840 00 00 24 00 00 00 03 00 04 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b ..$.......BreakMirrorVirtualDisk
3d8860 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 .virtdisk.dll.virtdisk.dll/...-1
3d8880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3d88a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 41 74 ........`.......d.............At
3d88c0 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 tachVirtualDisk.virtdisk.dll..vi
3d88e0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3d8900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3d8920 64 aa 00 00 00 00 21 00 00 00 01 00 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 d.....!.......ApplySnapshotVhdSe
3d8940 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 t.virtdisk.dll..virtdisk.dll/...
3d8960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8980 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3d89a0 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e 64 6c AddVirtualDiskParent.virtdisk.dl
3d89c0 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.virtdisk.dll/...-1............
3d89e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
3d8a00 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3d8a20 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
3d8a40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3d8a60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
3d8a80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e ......@.@..............virtdisk.
3d8aa0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3d8ac0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3d8ae0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
3d8b00 1e 00 00 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 .....virtdisk_NULL_THUNK_DATA.vi
3d8b20 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3d8b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......251.......`.d.....
3d8b60 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3d8b80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3d8ba0 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3d8bc0 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........virtdisk.dll'........
3d8be0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3d8c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
3d8c20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3d8c40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 LL_IMPORT_DESCRIPTOR..virtdisk.d
3d8c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3d8c80 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
3d8ca0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
3d8cc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3d8ce0 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3d8d00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3d8d20 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........virtdisk.dll'........
3d8d40 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3d8d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
3d8d80 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 00 ..................virtdisk.dll..
3d8da0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3d8dc0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3d8de0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3d8e00 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
3d8e20 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
3d8e40 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_virtdisk.__NULL_IMPORT_D
3d8e60 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..virtdisk_NULL_THUNK_D
3d8e80 41 54 41 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2811...........-1..........
3d8ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3d8ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 04 00 48 64 76 57 72 69 74 65 47 75 65 73 ......d.....%.......HdvWriteGues
3d8ee0 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 tMemory.vmdevicehost.dll../2811.
3d8f00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3d8f20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3d8f40 00 00 27 00 00 00 0a 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 ..'.......HdvUnregisterDoorbell.
3d8f60 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 vmdevicehost.dll../2811.........
3d8f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d8fa0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 09 00 ..59........`.......d.....'.....
3d8fc0 04 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 ..HdvTeardownDeviceHost.vmdevice
3d8fe0 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 host.dll../2811...........-1....
3d9000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3d9020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 08 00 04 00 48 64 76 52 65 67 ....`.......d.....%.......HdvReg
3d9040 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a isterDoorbell.vmdevicehost.dll..
3d9060 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2811...........-1..............
3d9080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3d90a0 00 00 64 aa 00 00 00 00 24 00 00 00 07 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f ..d.....$.......HdvReadGuestMemo
3d90c0 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 ry.vmdevicehost.dll./2811.......
3d90e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d9100 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3d9120 06 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 ....HdvInitializeDeviceHost.vmde
3d9140 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 vicehost.dll../2811...........-1
3d9160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
3d9180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 05 00 04 00 48 64 ........`.......d.....2.......Hd
3d91a0 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 vDestroySectionBackedMmioRange.v
3d91c0 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 mdevicehost.dll./2811...........
3d91e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9200 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 04 00 04 00 67........`.......d...../.......
3d9220 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d HdvDestroyGuestMemoryAperture.vm
3d9240 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 devicehost.dll../2811...........
3d9260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9280 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 03 00 04 00 62........`.......d.....*.......
3d92a0 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 HdvDeliverGuestInterrupt.vmdevic
3d92c0 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ehost.dll./2811...........-1....
3d92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3d9300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 02 00 04 00 48 64 76 43 72 65 ....`.......d.....1.......HdvCre
3d9320 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 ateSectionBackedMmioRange.vmdevi
3d9340 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 cehost.dll../2811...........-1..
3d9360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3d9380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 01 00 04 00 48 64 76 43 ......`.......d.............HdvC
3d93a0 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 reateGuestMemoryAperture.vmdevic
3d93c0 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ehost.dll./2811...........-1....
3d93e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3d9400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 43 72 65 ....`.......d.....).......HdvCre
3d9420 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 ateDeviceInstance.vmdevicehost.d
3d9440 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2811...........-1..........
3d9460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a ............0.......296.......`.
3d9480 64 aa 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d94a0 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....F...................@..B.ida
3d94c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3d94e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 @.@..idata$4....................
3d9500 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 ........@.@..............vmdevic
3d9520 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ehost.dll'................."..|.
3d9540 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3d9560 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3d9580 02 00 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 ......"....vmdevicehost_NULL_THU
3d95a0 4e 4b 5f 44 41 54 41 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2811...........-1......
3d95c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 ................0.......255.....
3d95e0 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3d9600 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...d...............@..B
3d9620 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3d9640 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 ....@.0..............vmdevicehos
3d9660 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 t.dll'................."..|.Micr
3d9680 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3d96a0 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3d96c0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3d96e0 4f 52 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2811...........-1..........
3d9700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a ............0.......514.......`.
3d9720 64 aa 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d9740 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....F...................@..B.ida
3d9760 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3d9780 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 @.0..idata$6....................
3d97a0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 ........@................vmdevic
3d97c0 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 ehost.dll'................."..|.
3d97e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3d9800 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3d9820 00 00 02 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ....vmdevicehost.dll..@comp.id.|
3d9840 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3d9860 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3d9880 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3d98a0 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 h.....%.................>.......
3d98c0 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d ......\...__IMPORT_DESCRIPTOR_vm
3d98e0 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 devicehost.__NULL_IMPORT_DESCRIP
3d9900 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..vmdevicehost_NULL_THUNK_DAT
3d9920 41 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2828...........-1............
3d9940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......94........`...
3d9960 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 2a 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 ....d.....J...*...SetSavedStateS
3d9980 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 76 ymbolProviderDebugInfoCallback.v
3d99a0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3d99c0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d99e0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
3d9a00 00 00 00 00 36 00 00 00 29 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c ....6...)...SetMemoryBlockCacheL
3d9a20 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c imit.vmsavedstatedumpprovider.dl
3d9a40 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2828...........-1............
3d9a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
3d9a80 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 28 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 ....d.....4...(...ScanMemoryForD
3d9aa0 6f 73 49 6d 61 67 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 osImages.vmsavedstatedumpprovide
3d9ac0 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll./2828...........-1........
3d9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..............0.......88........
3d9b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 27 00 04 00 52 65 73 6f 6c 76 65 53 61 76 `.......d.....D...'...ResolveSav
3d9b20 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 edStateGlobalVariableAddress.vms
3d9b40 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 avedstatedumpprovider.dll./2828.
3d9b60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3d9b80 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......81........`.......d...
3d9ba0 00 00 3d 00 00 00 26 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f ..=...&...ReleaseSavedStateSymbo
3d9bc0 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 lProvider.vmsavedstatedumpprovid
3d9be0 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3d9c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
3d9c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 25 00 04 00 52 65 6c 65 61 73 65 53 ..`.......d.....4...%...ReleaseS
3d9c40 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 avedStateFiles.vmsavedstatedumpp
3d9c60 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 rovider.dll./2828...........-1..
3d9c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 ....................0.......78..
3d9ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 24 00 04 00 52 65 61 64 ......`.......d.....:...$...Read
3d9cc0 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 SavedStateGlobalVariable.vmsaved
3d9ce0 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3d9d00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d9d20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 ......73........`.......d.....5.
3d9d40 00 00 23 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 76 6d ..#...ReadGuestRawSavedMemory.vm
3d9d60 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3d9d80 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d9da0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
3d9dc0 00 00 00 00 36 00 00 00 22 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 ....6..."...ReadGuestPhysicalAdd
3d9de0 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c ress.vmsavedstatedumpprovider.dl
3d9e00 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2828...........-1............
3d9e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
3d9e40 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 21 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 ....d.....3...!...LocateSavedSta
3d9e60 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 teFiles.vmsavedstatedumpprovider
3d9e80 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2828...........-1........
3d9ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..............0.......78........
3d9ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 20 00 04 00 4c 6f 61 64 53 61 76 65 64 53 `.......d.....:.......LoadSavedS
3d9ee0 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 tateSymbolProvider.vmsavedstated
3d9f00 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3d9f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d9f40 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 1f 00 04 00 79........`.......d.....;.......
3d9f60 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d LoadSavedStateModuleSymbolsEx.vm
3d9f80 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3d9fa0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3d9fc0 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
3d9fe0 00 00 00 00 39 00 00 00 1e 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 ....9.......LoadSavedStateModule
3da000 53 79 6d 62 6f 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 Symbols.vmsavedstatedumpprovider
3da020 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2828...........-1........
3da040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
3da060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 1d 00 04 00 4c 6f 61 64 53 61 76 65 64 53 `.......d.....1.......LoadSavedS
3da080 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 tateFiles.vmsavedstatedumpprovid
3da0a0 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3da0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
3da0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 1c 00 04 00 4c 6f 61 64 53 61 76 65 ..`.......d.....0.......LoadSave
3da100 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 dStateFile.vmsavedstatedumpprovi
3da120 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 der.dll./2828...........-1......
3da140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 ................0.......79......
3da160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 1b 00 04 00 49 73 4e 65 73 74 65 64 ..`.......d.....;.......IsNested
3da180 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 VirtualizationEnabled.vmsavedsta
3da1a0 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3da1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3da1e0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
3da200 1a 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 ....IsActiveVirtualTrustLevelEna
3da220 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c bled.vmsavedstatedumpprovider.dl
3da240 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2828...........-1............
3da260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3da280 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 19 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 ....d.....+.......InKernelSpace.
3da2a0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3da2c0 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3da2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
3da300 64 aa 00 00 00 00 42 00 00 00 18 00 04 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 d.....B.......GuestVirtualAddres
3da320 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 sToPhysicalAddress.vmsavedstated
3da340 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3da360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3da380 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 17 00 04 00 92........`.......d.....H.......
3da3a0 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 GuestPhysicalAddressToRawSavedMe
3da3c0 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 moryOffset.vmsavedstatedumpprovi
3da3e0 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 der.dll./2828...........-1......
3da400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3da420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 16 00 04 00 47 65 74 56 70 43 6f 75 ..`.......d.....(.......GetVpCou
3da440 6e 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 nt.vmsavedstatedumpprovider.dll.
3da460 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2828...........-1..............
3da480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
3da4a0 00 00 64 aa 00 00 00 00 39 00 00 00 15 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d ..d.....9.......GetSavedStateSym
3da4c0 62 6f 6c 54 79 70 65 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 bolTypeSize.vmsavedstatedumpprov
3da4e0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ider.dll../2828...........-1....
3da500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 ..................0.......83....
3da520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 14 00 04 00 47 65 74 53 61 76 ....`.......d.....?.......GetSav
3da540 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 edStateSymbolProviderHandle.vmsa
3da560 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3da580 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3da5a0 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......78........`.......d...
3da5c0 00 00 3a 00 00 00 13 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 ..:.......GetSavedStateSymbolFie
3da5e0 6c 64 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ldInfo.vmsavedstatedumpprovider.
3da600 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3da620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3da640 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 12 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 ......d.............GetRegisterV
3da660 61 6c 75 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c alue.vmsavedstatedumpprovider.dl
3da680 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2828...........-1............
3da6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3da6c0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 11 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 ....d.....+.......GetPagingMode.
3da6e0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3da700 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3da720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
3da740 64 aa 00 00 00 00 39 00 00 00 10 00 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a d.....9.......GetNestedVirtualiz
3da760 61 74 69 6f 6e 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ationMode.vmsavedstatedumpprovid
3da780 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3da7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
3da7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 0f 00 04 00 47 65 74 4d 65 6d 6f 72 ..`.......d.....6.......GetMemor
3da7e0 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d yBlockCacheLimit.vmsavedstatedum
3da800 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 pprovider.dll./2828...........-1
3da820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
3da840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 0e 00 04 00 47 65 ........`.......d.....8.......Ge
3da860 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 tGuestRawSavedMemorySize.vmsaved
3da880 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3da8a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3da8c0 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 ......78........`.......d.....:.
3da8e0 00 00 0d 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e ......GetGuestPhysicalMemoryChun
3da900 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 ks.vmsavedstatedumpprovider.dll.
3da920 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2828...........-1..............
3da940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3da960 00 00 64 aa 00 00 00 00 2c 00 00 00 0c 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 76 ..d.....,.......GetGuestOsInfo.v
3da980 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3da9a0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3da9c0 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......83........`.......d.
3da9e0 00 00 00 00 3f 00 00 00 0b 00 04 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 ....?.......GetGuestEnabledVirtu
3daa00 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 alTrustLevels.vmsavedstatedumppr
3daa20 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ovider.dll../2828...........-1..
3daa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 ....................0.......78..
3daa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 0a 00 04 00 47 65 74 45 ......`.......d.....:.......GetE
3daa80 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 nabledVirtualTrustLevels.vmsaved
3daaa0 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3daac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3daae0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
3dab00 00 00 09 00 04 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 ......GetArchitecture.vmsavedsta
3dab20 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3dab40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dab60 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
3dab80 08 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 ....GetActiveVirtualTrustLevel.v
3daba0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3dabc0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3dabe0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3dac00 00 00 00 00 2d 00 00 00 07 00 04 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 ....-.......ForcePagingMode.vmsa
3dac20 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3dac40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dac60 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......69........`.......d...
3dac80 00 00 31 00 00 00 06 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 76 6d ..1.......ForceNestedHostMode.vm
3daca0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3dacc0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3dace0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
3dad00 00 00 00 00 2f 00 00 00 05 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 76 6d ..../.......ForceArchitecture.vm
3dad20 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 savedstatedumpprovider.dll../282
3dad40 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3dad60 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......78........`.......d.
3dad80 00 00 00 00 3a 00 00 00 04 00 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 ....:.......ForceActiveVirtualTr
3dada0 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 ustLevel.vmsavedstatedumpprovide
3dadc0 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll./2828...........-1........
3dade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
3dae00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 03 00 04 00 46 69 6e 64 53 61 76 65 64 53 `.......d.....=.......FindSavedS
3dae20 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 76 65 64 73 74 61 tateSymbolFieldInType.vmsavedsta
3dae40 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3dae60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dae80 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3daea0 02 00 04 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 ....CallStackUnwind.vmsavedstate
3daec0 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2828.........
3daee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3daf00 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 01 00 ..85........`.......d.....A.....
3daf20 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c ..ApplyPendingSavedStateFileRepl
3daf40 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 ayLog.vmsavedstatedumpprovider.d
3daf60 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2828...........-1..........
3daf80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
3dafa0 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 ......d.....1.......ApplyGuestMe
3dafc0 6d 6f 72 79 46 69 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 moryFix.vmsavedstatedumpprovider
3dafe0 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2828...........-1........
3db000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 30 20 20 20 20 20 20 20 ..............0.......320.......
3db020 60 0a 64 aa 03 00 00 00 00 00 ee 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3db040 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......R...................@..B.i
3db060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3db080 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 ..@.@..idata$4..................
3db0a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 ..........@.@.....#........vmsav
3db0c0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 edstatedumpprovider.dll'........
3db0e0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3db100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
3db120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 .........................vmsaved
3db140 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 statedumpprovider_NULL_THUNK_DAT
3db160 41 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2828...........-1............
3db180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......267.......`.d.
3db1a0 02 00 00 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3db1c0 00 00 52 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..R...d...............@..B.idata
3db1e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3db200 30 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 0.....#........vmsavedstatedumpp
3db220 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd rovider.dll'................."..
3db240 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3db260 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
3db280 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3db2a0 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../2828...........-1....
3db2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 32 20 20 20 ..................0.......562...
3db2e0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 2e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3db300 24 53 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........R...................@.
3db320 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 de 00 00 00 f2 00 00 00 00 00 .B.idata$2......................
3db340 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 10 01 ......@.0..idata$6..............
3db360 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 ..............@.......#........v
3db380 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 msavedstatedumpprovider.dll'....
3db3a0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
3db3c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3db3e0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 6d 73 61 76 65 64 73 74 61 ......................vmsavedsta
3db400 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 tedumpprovider.dll..@comp.id.|..
3db420 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3db440 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3db460 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3db480 00 00 00 00 31 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....1.................J.........
3db4a0 00 00 02 00 74 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 ....t...__IMPORT_DESCRIPTOR_vmsa
3db4c0 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f vedstatedumpprovider.__NULL_IMPO
3db4e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 RT_DESCRIPTOR..vmsavedstatedumpp
3db500 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 rovider_NULL_THUNK_DATA.vssapi.d
3db520 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3db540 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
3db560 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e *.......CreateVssExpressWriterIn
3db580 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ternal.vssapi.dll.vssapi.dll/...
3db5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3db5c0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
3db5e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3db600 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
3db620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3db640 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3db660 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......vssapi.dll'..............
3db680 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3db6a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
3db6c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 ...................vssapi_NULL_T
3db6e0 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.vssapi.dll/.....-1....
3db700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
3db720 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3db740 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3db760 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3db780 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c ......@.0..............vssapi.dl
3db7a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3db7c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3db7e0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3db800 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3db820 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vssapi.dll/.....-1..............
3db840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
3db860 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3db880 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3db8a0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3db8c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
3db8e0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 ....@................vssapi.dll'
3db900 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3db920 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3db940 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 73 73 61 70 69 ..........................vssapi
3db960 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.|................
3db980 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
3db9a0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
3db9c0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
3db9e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
3dba00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_vssapi.__NULL_IMPO
3dba20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..vssapi_NULL_THUNK
3dba40 5f 44 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wcmapi.dll/.....-1........
3dba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3dba80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 04 00 04 00 57 63 6d 53 65 74 50 72 6f 70 `.......d.............WcmSetProp
3dbaa0 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 erty.wcmapi.dll.wcmapi.dll/.....
3dbac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dbae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 49........`.......d.............
3dbb00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 WcmSetProfileList.wcmapi.dll..wc
3dbb20 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
3dbb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3dbb60 64 aa 00 00 00 00 1c 00 00 00 02 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 d.............WcmQueryProperty.w
3dbb80 63 6d 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cmapi.dll.wcmapi.dll/.....-1....
3dbba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3dbbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 57 63 6d 47 65 74 ....`.......d.............WcmGet
3dbbe0 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 ProfileList.wcmapi.dll..wcmapi.d
3dbc00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3dbc20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3dbc40 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 77 63 6d 61 70 69 2e 64 6c 6c ........WcmFreeMemory.wcmapi.dll
3dbc60 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wcmapi.dll/.....-1............
3dbc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
3dbca0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3dbcc0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3dbce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3dbd00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
3dbd20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c ......@.@..............wcmapi.dl
3dbd40 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3dbd60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3dbd80 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.|............................
3dbda0 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 ...wcmapi_NULL_THUNK_DATA.wcmapi
3dbdc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3dbde0 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
3dbe00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
3dbe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3dbe40 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
3dbe60 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wcmapi.dll'..............
3dbe80 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3dbea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
3dbec0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3dbee0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..wcmapi.dll/.....
3dbf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dbf20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
3dbf40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3dbf60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
3dbf80 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3dbfa0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
3dbfc0 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....wcmapi.dll'................
3dbfe0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3dc000 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
3dc020 10 00 00 00 05 00 00 00 02 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ..........wcmapi.dll..@comp.id.|
3dc040 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3dc060 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3dc080 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3dc0a0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
3dc0c0 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 ......P...__IMPORT_DESCRIPTOR_wc
3dc0e0 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 mapi.__NULL_IMPORT_DESCRIPTOR..w
3dc100 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f cmapi_NULL_THUNK_DATA.wdsbp.dll/
3dc120 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dc140 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
3dc160 00 00 06 00 04 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c ......WdsBpQueryOption.wdsbp.dll
3dc180 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdsbp.dll/......-1............
3dc1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3dc1c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 ....d.....!.......WdsBpParseInit
3dc1e0 69 61 6c 69 7a 65 76 36 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 ializev6.wdsbp.dll..wdsbp.dll/..
3dc200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dc220 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3dc240 04 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 ....WdsBpParseInitialize.wdsbp.d
3dc260 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdsbp.dll/......-1..........
3dc280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3dc2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 04 00 57 64 73 42 70 49 6e 69 74 69 61 6c ......d.............WdsBpInitial
3dc2c0 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ize.wdsbp.dll.wdsbp.dll/......-1
3dc2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3dc300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 57 64 ........`.......d.............Wd
3dc320 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 sBpGetOptionBuffer.wdsbp.dll..wd
3dc340 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sbp.dll/......-1................
3dc360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3dc380 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 d.............WdsBpCloseHandle.w
3dc3a0 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dsbp.dll..wdsbp.dll/......-1....
3dc3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3dc3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 ....`.......d.............WdsBpA
3dc400 64 64 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 ddOption.wdsbp.dll..wdsbp.dll/..
3dc420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dc440 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
3dc460 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
3dc480 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3dc4a0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3dc4c0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3dc4e0 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........wdsbp.dll'.............
3dc500 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3dc520 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
3dc540 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 ....................wdsbp_NULL_T
3dc560 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wdsbp.dll/......-1....
3dc580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
3dc5a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3dc5c0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
3dc5e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3dc600 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c ......@.0..............wdsbp.dll
3dc620 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3dc640 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3dc660 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3dc680 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 .....__NULL_IMPORT_DESCRIPTOR.wd
3dc6a0 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sbp.dll/......-1................
3dc6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......485.......`.d.....
3dc6e0 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
3dc700 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3dc720 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3dc740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
3dc760 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 ..@................wdsbp.dll'...
3dc780 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3dc7a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3dc7c0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 62 70 2e 64 6c 6c .......................wdsbp.dll
3dc7e0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3dc800 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3dc820 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3dc840 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
3dc860 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
3dc880 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_wdsbp.__NULL_IMPORT_DES
3dc8a0 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..wdsbp_NULL_THUNK_DATA..
3dc8c0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3dc8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3dc900 00 00 64 aa 00 00 00 00 27 00 00 00 24 00 04 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 ..d.....'...$...WdsCliWaitForTra
3dc920 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 nsfer.wdsclientapi.dll../2857...
3dc940 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dc960 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3dc980 25 00 00 00 23 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 %...#...WdsCliTransferImage.wdsc
3dc9a0 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3dc9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3dc9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 22 00 04 00 57 64 ........`.......d.....$..."...Wd
3dca00 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c sCliTransferFile.wdsclientapi.dl
3dca20 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2857...........-1............
3dca40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3dca60 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 21 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 ....d.....-...!...WdsCliSetTrans
3dca80 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a ferBufferSize.wdsclientapi.dll..
3dcaa0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3dcac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3dcae0 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 04 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 ..d.....%.......WdsCliRegisterTr
3dcb00 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 ace.wdsclientapi.dll../2857.....
3dcb20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dcb40 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
3dcb60 00 00 1f 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 ......WdsCliObtainDriverPackages
3dcb80 45 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 Ex.wdsclientapi.dll./2857.......
3dcba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dcbc0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3dcbe0 1e 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 ....WdsCliObtainDriverPackages.w
3dcc00 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2857...........
3dcc20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dcc40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1d 00 04 00 47........`.......d.............
3dcc60 57 64 73 43 6c 69 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 WdsCliLog.wdsclientapi.dll../285
3dcc80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3dcca0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3dccc0 00 00 00 00 25 00 00 00 1c 00 04 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 ....%.......WdsCliInitializeLog.
3dcce0 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3dcd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dcd20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1b 00 ..59........`.......d.....'.....
3dcd40 04 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e ..WdsCliGetTransferSize.wdsclien
3dcd60 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tapi.dll../2857...........-1....
3dcd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3dcda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1a 00 04 00 57 64 73 43 6c 69 ....`.......d.....'.......WdsCli
3dcdc0 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c GetImageVersion.wdsclientapi.dll
3dcde0 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2857...........-1............
3dce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3dce20 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....$.......WdsCliGetImage
3dce40 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 Type.wdsclientapi.dll./2857.....
3dce60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dce80 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3dcea0 00 00 18 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 ......WdsCliGetImageSize.wdsclie
3dcec0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntapi.dll./2857...........-1....
3dcee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3dcf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 17 00 04 00 57 64 73 43 6c 69 ....`.......d.....$.......WdsCli
3dcf20 47 65 74 49 6d 61 67 65 50 61 74 68 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 GetImagePath.wdsclientapi.dll./2
3dcf40 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3dcf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3dcf80 64 aa 00 00 00 00 29 00 00 00 16 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 d.....).......WdsCliGetImagePara
3dcfa0 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 meter.wdsclientapi.dll../2857...
3dcfc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dcfe0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
3dd000 29 00 00 00 15 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 ).......WdsCliGetImageNamespace.
3dd020 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3dd040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dd060 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 14 00 ..56........`.......d.....$.....
3dd080 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 ..WdsCliGetImageName.wdsclientap
3dd0a0 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll./2857...........-1........
3dd0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
3dd0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 13 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....0.......WdsCliGetI
3dd100 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 mageLastModifiedTime.wdsclientap
3dd120 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll./2857...........-1........
3dd140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3dd160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....).......WdsCliGetI
3dd180 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a mageLanguages.wdsclientapi.dll..
3dd1a0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3dd1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3dd1e0 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 ..d.....(.......WdsCliGetImageLa
3dd200 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 nguage.wdsclientapi.dll./2857...
3dd220 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dd240 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
3dd260 25 00 00 00 10 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 %.......WdsCliGetImageIndex.wdsc
3dd280 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3dd2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
3dd2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 0f 00 04 00 57 64 ........`.......d.....8.......Wd
3dd2e0 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 sCliGetImageHandleFromTransferHa
3dd300 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 ndle.wdsclientapi.dll./2857.....
3dd320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd340 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 ......72........`.......d.....4.
3dd360 00 00 0e 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 ......WdsCliGetImageHandleFromFi
3dd380 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 ndHandle.wdsclientapi.dll./2857.
3dd3a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dd3c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3dd3e0 00 00 27 00 00 00 0d 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 ..'.......WdsCliGetImageHalName.
3dd400 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3dd420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dd440 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 ..57........`.......d.....%.....
3dd460 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliGetImageGroup.wdsclienta
3dd480 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll../2857...........-1......
3dd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3dd4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....%.......WdsCliGe
3dd4e0 74 49 6d 61 67 65 46 69 6c 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 tImageFiles.wdsclientapi.dll../2
3dd500 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3dd520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3dd540 64 aa 00 00 00 00 2b 00 00 00 0a 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 d.....+.......WdsCliGetImageDesc
3dd560 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 ription.wdsclientapi.dll../2857.
3dd580 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dd5a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3dd5c0 00 00 2c 00 00 00 09 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 ..,.......WdsCliGetImageArchitec
3dd5e0 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 ture.wdsclientapi.dll./2857.....
3dd600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd620 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3dd640 00 00 08 00 04 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 ......WdsCliGetEnumerationFlags.
3dd660 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3dd680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dd6a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 07 00 ..61........`.......d.....).....
3dd6c0 04 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 6c 69 ..WdsCliGetDriverQueryXml.wdscli
3dd6e0 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 entapi.dll../2857...........-1..
3dd700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3dd720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 57 64 73 43 ......`.......d.....'.......WdsC
3dd740 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 liFreeStringArray.wdsclientapi.d
3dd760 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2857...........-1..........
3dd780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3dd7a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 ......d.....%.......WdsCliFindNe
3dd7c0 78 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 xtImage.wdsclientapi.dll../2857.
3dd7e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dd800 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3dd820 00 00 26 00 00 00 04 00 04 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 ..&.......WdsCliFindFirstImage.w
3dd840 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2857...........
3dd860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dd880 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 03 00 04 00 57........`.......d.....%.......
3dd8a0 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 WdsCliCreateSession.wdsclientapi
3dd8c0 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dd8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3dd900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 02 00 04 00 57 64 73 43 6c 69 43 6c 6f 73 `.......d.............WdsCliClos
3dd920 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 e.wdsclientapi.dll../2857.......
3dd940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dd960 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3dd980 01 00 04 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 ....WdsCliCancelTransfer.wdsclie
3dd9a0 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntapi.dll./2857...........-1....
3dd9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3dd9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....(.......WdsCli
3dda00 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c AuthorizeSession.wdsclientapi.dl
3dda20 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2857...........-1............
3dda40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......296.......`.d.
3dda60 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3dda80 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
3ddaa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ddac0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ddae0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 ......@.@..............wdsclient
3ddb00 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 api.dll'................."..|.Mi
3ddb20 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3ddb40 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3ddb60 00 00 02 00 22 00 00 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....wdsclientapi_NULL_THUNK
3ddb80 5f 44 41 54 41 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2857...........-1........
3ddba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 ..............0.......255.......
3ddbc0 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3ddbe0 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...d...............@..B.i
3ddc00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3ddc20 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e ..@.0..............wdsclientapi.
3ddc40 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3ddc60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3ddc80 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3ddca0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3ddcc0 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2857...........-1............
3ddce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......514.......`.d.
3ddd00 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3ddd20 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
3ddd40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3ddd60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 0..idata$6......................
3ddd80 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 ......@................wdsclient
3ddda0 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 api.dll'................."..|.Mi
3dddc0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3ddde0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3dde00 02 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ..wdsclientapi.dll..@comp.id.|..
3dde20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3dde40 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3dde60 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3dde80 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ....%.................>.........
3ddea0 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 ....\...__IMPORT_DESCRIPTOR_wdsc
3ddec0 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f lientapi.__NULL_IMPORT_DESCRIPTO
3ddee0 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..wdsclientapi_NULL_THUNK_DATA.
3ddf00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdsmc.dll/......-1..............
3ddf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3ddf40 00 00 64 aa 00 00 00 00 23 00 00 00 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 ..d.....#.......WdsTransportServ
3ddf60 65 72 54 72 61 63 65 56 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 erTraceV.wdsmc.dll..wdsmc.dll/..
3ddf80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ddfa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3ddfc0 04 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d ....WdsTransportServerTrace.wdsm
3ddfe0 63 2e 64 6c 6c 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wdsmc.dll/......-1........
3de000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3de020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....-.......WdsTranspo
3de040 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 6d 63 2e 64 rtServerRegisterCallback.wdsmc.d
3de060 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdsmc.dll/......-1..........
3de080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3de0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....'.......WdsTransport
3de0c0 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d ServerFreeBuffer.wdsmc.dll..wdsm
3de0e0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/......-1..................
3de100 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3de120 00 00 00 00 29 00 00 00 01 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f ....).......WdsTransportServerCo
3de140 6d 70 6c 65 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f mpleteRead.wdsmc.dll..wdsmc.dll/
3de160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3de180 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3de1a0 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 ......WdsTransportServerAllocate
3de1c0 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 Buffer.wdsmc.dll..wdsmc.dll/....
3de1e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3de200 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
3de220 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
3de240 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
3de260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3de280 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
3de2a0 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......wdsmc.dll'...............
3de2c0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
3de2e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
3de300 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 ..................wdsmc_NULL_THU
3de320 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wdsmc.dll/......-1......
3de340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
3de360 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3de380 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
3de3a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3de3c0 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 ....@.0..............wdsmc.dll'.
3de3e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3de400 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3de420 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3de440 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 6d ...__NULL_IMPORT_DESCRIPTOR.wdsm
3de460 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/......-1..................
3de480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......485.......`.d.......
3de4a0 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3de4c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3de4e0 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3de500 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3de520 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 @................wdsmc.dll'.....
3de540 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3de560 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3de580 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 6d 63 2e 64 6c 6c 00 40 .....................wdsmc.dll.@
3de5a0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3de5c0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3de5e0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3de600 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3de620 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
3de640 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_wdsmc.__NULL_IMPORT_DESCR
3de660 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 IPTOR..wdsmc_NULL_THUNK_DATA..wd
3de680 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spxe.dll/.....-1................
3de6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3de6c0 64 aa 00 00 00 00 15 00 00 00 1e 00 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 d.............PxeTraceV.wdspxe.d
3de6e0 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....-1..........
3de700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3de720 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1d 00 04 00 50 78 65 54 72 61 63 65 00 77 64 73 ......d.............PxeTrace.wds
3de740 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....-1......
3de760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3de780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1c 00 04 00 50 78 65 53 65 6e 64 52 ..`.......d.............PxeSendR
3de7a0 65 70 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 eply.wdspxe.dll.wdspxe.dll/.....
3de7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3de7e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1b 00 04 00 51........`.......d.............
3de800 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a PxeRegisterCallback.wdspxe.dll..
3de820 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3de840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3de860 00 00 64 aa 00 00 00 00 21 00 00 00 1a 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 ..d.....!.......PxeProviderUnReg
3de880 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 ister.wdspxe.dll..wdspxe.dll/...
3de8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3de8c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 19 00 ..55........`.......d.....#.....
3de8e0 04 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 73 70 78 65 ..PxeProviderSetAttribute.wdspxe
3de900 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3de920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3de940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.............PxeProvide
3de960 72 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c rRegister.wdspxe.dll..wdspxe.dll
3de980 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3de9a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3de9c0 00 00 17 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 ......PxeProviderQueryIndex.wdsp
3de9e0 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 xe.dll..wdspxe.dll/.....-1......
3dea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3dea20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 50 78 65 50 72 6f 76 69 ..`.......d.............PxeProvi
3dea40 64 65 72 46 72 65 65 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 derFreeInfo.wdspxe.dll..wdspxe.d
3dea60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3dea80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3deaa0 1f 00 00 00 15 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 ........PxeProviderEnumNext.wdsp
3deac0 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 xe.dll..wdspxe.dll/.....-1......
3deae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3deb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 14 00 04 00 50 78 65 50 72 6f 76 69 ..`.......d.............PxeProvi
3deb20 64 65 72 45 6e 75 6d 46 69 72 73 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 derEnumFirst.wdspxe.dll.wdspxe.d
3deb40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3deb60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3deb80 20 00 00 00 13 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 ........PxeProviderEnumClose.wds
3deba0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....-1......
3debc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3debe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 12 00 04 00 50 78 65 50 61 63 6b 65 ..`.......d.............PxePacke
3dec00 74 46 72 65 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 tFree.wdspxe.dll..wdspxe.dll/...
3dec20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dec40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 11 00 ..49........`.......d...........
3dec60 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a ..PxePacketAllocate.wdspxe.dll..
3dec80 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3deca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3decc0 00 00 64 aa 00 00 00 00 1e 00 00 00 10 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f ..d.............PxeGetServerInfo
3dece0 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.wdspxe.dll.wdspxe.dll/.....-1
3ded00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3ded20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 00 04 00 50 78 ........`.......d.............Px
3ded40 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 eGetServerInfo.wdspxe.dll.wdspxe
3ded60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ded80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3deda0 00 00 23 00 00 00 0e 00 04 00 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 ..#.......PxeDhcpv6ParseRelayFor
3dedc0 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 w.wdspxe.dll..wdspxe.dll/.....-1
3dede0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3dee00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0d 00 04 00 50 78 ........`.......d.............Px
3dee20 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 eDhcpv6IsValid.wdspxe.dll.wdspxe
3dee40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3dee60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3dee80 00 00 1f 00 00 00 0c 00 04 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 ..........PxeDhcpv6Initialize.wd
3deea0 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 spxe.dll..wdspxe.dll/.....-1....
3deec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3deee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0b 00 04 00 50 78 65 44 68 63 ....`.......d.....).......PxeDhc
3def00 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 pv6GetVendorOptionValue.wdspxe.d
3def20 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....-1..........
3def40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3def60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0a 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 ......d.....#.......PxeDhcpv6Get
3def80 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 OptionValue.wdspxe.dll..wdspxe.d
3defa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3defc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3defe0 24 00 00 00 09 00 04 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c $.......PxeDhcpv6CreateRelayRepl
3df000 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wdspxe.dll.wdspxe.dll/.....-1..
3df020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3df040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 50 78 65 44 ......`.......d.....$.......PxeD
3df060 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 hcpv6AppendOptionRaw.wdspxe.dll.
3df080 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3df0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3df0c0 00 00 64 aa 00 00 00 00 21 00 00 00 07 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f ..d.....!.......PxeDhcpv6AppendO
3df0e0 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 ption.wdspxe.dll..wdspxe.dll/...
3df100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3df120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 06 00 ..46........`.......d...........
3df140 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 ..PxeDhcpIsValid.wdspxe.dll.wdsp
3df160 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3df180 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3df1a0 00 00 00 00 1d 00 00 00 05 00 04 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 ............PxeDhcpInitialize.wd
3df1c0 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 spxe.dll..wdspxe.dll/.....-1....
3df1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3df200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 50 78 65 44 68 63 ....`.......d.....'.......PxeDhc
3df220 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c pGetVendorOptionValue.wdspxe.dll
3df240 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdspxe.dll/.....-1............
3df260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3df280 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 ....d.....!.......PxeDhcpGetOpti
3df2a0 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 onValue.wdspxe.dll..wdspxe.dll/.
3df2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3df2e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3df300 02 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 ....PxeDhcpAppendOptionRaw.wdspx
3df320 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....-1........
3df340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3df360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 50 78 65 44 68 63 70 41 70 70 `.......d.............PxeDhcpApp
3df380 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c endOption.wdspxe.dll..wdspxe.dll
3df3a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3df3c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3df3e0 00 00 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 65 2e 64 6c ......PxeAsyncRecvDone.wdspxe.dl
3df400 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wdspxe.dll/.....-1............
3df420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
3df440 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3df460 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3df480 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3df4a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
3df4c0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c ......@.@..............wdspxe.dl
3df4e0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3df500 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3df520 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.|............................
3df540 00 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 ...wdspxe_NULL_THUNK_DATA.wdspxe
3df560 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3df580 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
3df5a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
3df5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3df5e0 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
3df600 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wdspxe.dll'..............
3df620 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3df640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..............@comp.id.|........
3df660 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3df680 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..wdspxe.dll/.....
3df6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3df6c0 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
3df6e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3df700 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
3df720 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3df740 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
3df760 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....wdspxe.dll'................
3df780 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
3df7a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
3df7c0 10 00 00 00 05 00 00 00 02 00 77 64 73 70 78 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ..........wdspxe.dll..@comp.id.|
3df7e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3df800 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3df820 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3df840 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
3df860 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 ......P...__IMPORT_DESCRIPTOR_wd
3df880 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 spxe.__NULL_IMPORT_DESCRIPTOR..w
3df8a0 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c dspxe_NULL_THUNK_DATA.wdstptc.dl
3df8c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3df8e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
3df900 00 00 0c 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 ......WdsTransportClientWaitForC
3df920 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c ompletion.wdstptc.dll.wdstptc.dl
3df940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3df960 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3df980 00 00 0b 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 ......WdsTransportClientStartSes
3df9a0 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 sion.wdstptc.dll..wdstptc.dll/..
3df9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3df9e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0a 00 ..59........`.......d.....'.....
3dfa00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 ..WdsTransportClientShutdown.wds
3dfa20 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tptc.dll..wdstptc.dll/....-1....
3dfa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3dfa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 09 00 04 00 57 64 73 54 72 61 ....`.......d.....,.......WdsTra
3dfa80 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 70 74 nsportClientReleaseBuffer.wdstpt
3dfaa0 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wdstptc.dll/....-1........
3dfac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3dfae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 08 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d...../.......WdsTranspo
3dfb00 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 74 70 74 63 rtClientRegisterCallback.wdstptc
3dfb20 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdstptc.dll/....-1........
3dfb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3dfb60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 07 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....*.......WdsTranspo
3dfb80 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 rtClientQueryStatus.wdstptc.dll.
3dfba0 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdstptc.dll/....-1..............
3dfbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3dfbe0 00 00 64 aa 00 00 00 00 30 00 00 00 06 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....0.......WdsTransportClie
3dfc00 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 ntInitializeSession.wdstptc.dll.
3dfc20 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdstptc.dll/....-1..............
3dfc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3dfc60 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....).......WdsTransportClie
3dfc80 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 ntInitialize.wdstptc.dll..wdstpt
3dfca0 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3dfcc0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
3dfce0 00 00 2e 00 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 ..........WdsTransportClientComp
3dfd00 6c 65 74 65 52 65 63 65 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e leteReceive.wdstptc.dll.wdstptc.
3dfd20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3dfd40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
3dfd60 2b 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 +.......WdsTransportClientCloseS
3dfd80 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f ession.wdstptc.dll..wdstptc.dll/
3dfda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dfdc0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3dfde0 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 ....WdsTransportClientCancelSess
3dfe00 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 ionEx.wdstptc.dll.wdstptc.dll/..
3dfe20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dfe40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 01 00 ..64........`.......d.....,.....
3dfe60 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f ..WdsTransportClientCancelSessio
3dfe80 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wdstptc.dll.wdstptc.dll/....-1
3dfea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3dfec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 ........`.......d.....+.......Wd
3dfee0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 sTransportClientAddRefBuffer.wds
3dff00 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tptc.dll..wdstptc.dll/....-1....
3dff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
3dff40 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3dff60 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3dff80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3dffa0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
3dffc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
3dffe0 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c dstptc.dll'................."..|
3e0000 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3e0020 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
3e0040 00 02 00 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wdstptc_NULL_THUNK_D
3e0060 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wdstptc.dll/....-1..........
3e0080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
3e00a0 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3e00c0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
3e00e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3e0100 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 @.0..............wdstptc.dll'...
3e0120 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3e0140 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
3e0160 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
3e0180 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 74 70 74 .__NULL_IMPORT_DESCRIPTOR.wdstpt
3e01a0 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3e01c0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
3e01e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3e0200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3e0220 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3e0240 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3e0260 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 ...............wdstptc.dll'.....
3e0280 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3e02a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3e02c0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 74 70 74 63 2e 64 6c 6c .....................wdstptc.dll
3e02e0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3e0300 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3e0320 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3e0340 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
3e0360 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
3e0380 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wdstptc.__NULL_IMPORT_D
3e03a0 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wdstptc_NULL_THUNK_DA
3e03c0 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..webauthn.dll/...-1..........
3e03e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a ............0.......87........`.
3e0400 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 09 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 ......d.....C.......WebAuthNIsUs
3e0420 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 erVerifyingPlatformAuthenticator
3e0440 41 76 61 69 6c 61 62 6c 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e Available.webauthn.dll..webauthn
3e0460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3e0480 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......65........`.......d.....
3e04a0 2d 00 00 00 08 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 -.......WebAuthNGetW3CExceptionD
3e04c0 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 OMError.webauthn.dll..webauthn.d
3e04e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3e0500 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3e0520 00 00 07 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 ......WebAuthNGetErrorName.webau
3e0540 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 thn.dll.webauthn.dll/...-1......
3e0560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3e0580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 57 65 62 41 75 74 68 4e ..`.......d.....'.......WebAuthN
3e05a0 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a GetCancellationId.webauthn.dll..
3e05c0 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webauthn.dll/...-1..............
3e05e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3e0600 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 ..d.....).......WebAuthNGetApiVe
3e0620 72 73 69 6f 6e 4e 75 6d 62 65 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 rsionNumber.webauthn.dll..webaut
3e0640 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hn.dll/...-1....................
3e0660 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......67........`.......d...
3e0680 00 00 2f 00 00 00 04 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c ../.......WebAuthNFreeCredential
3e06a0 41 74 74 65 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 Attestation.webauthn.dll..webaut
3e06c0 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hn.dll/...-1....................
3e06e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3e0700 00 00 23 00 00 00 03 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 ..#.......WebAuthNFreeAssertion.
3e0720 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 webauthn.dll..webauthn.dll/...-1
3e0740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3e0760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 02 00 04 00 57 65 ........`.......d.....,.......We
3e0780 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 bAuthNCancelCurrentOperation.web
3e07a0 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 authn.dll.webauthn.dll/...-1....
3e07c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3e07e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 01 00 04 00 57 65 62 41 75 74 ....`.......d.....1.......WebAut
3e0800 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 hNAuthenticatorMakeCredential.we
3e0820 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 bauthn.dll..webauthn.dll/...-1..
3e0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
3e0860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 ......`.......d...../.......WebA
3e0880 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 uthNAuthenticatorGetAssertion.we
3e08a0 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 bauthn.dll..webauthn.dll/...-1..
3e08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
3e08e0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3e0900 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
3e0920 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
3e0940 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3e0960 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
3e0980 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .webauthn.dll'................."
3e09a0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
3e09c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
3e09e0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 ...............webauthn_NULL_THU
3e0a00 4e 4b 5f 44 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.webauthn.dll/...-1......
3e0a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
3e0a40 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3e0a60 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
3e0a80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3e0aa0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c ....@.0..............webauthn.dl
3e0ac0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3e0ae0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3e0b00 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3e0b20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3e0b40 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webauthn.dll/...-1..............
3e0b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
3e0b80 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3e0ba0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
3e0bc0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3e0be0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
3e0c00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c ....@................webauthn.dl
3e0c20 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3e0c40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3e0c60 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 62 61 ............................weba
3e0c80 75 74 68 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 uthn.dll..@comp.id.|............
3e0ca0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3e0cc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3e0ce0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
3e0d00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
3e0d20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_webauthn.__NUL
3e0d40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 L_IMPORT_DESCRIPTOR..webauthn_NU
3e0d60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 LL_THUNK_DATA.webservices.dll/-1
3e0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3e0da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 c0 00 04 00 57 73 ........`.......d.....".......Ws
3e0dc0 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 XmlStringEquals.webservices.dll.
3e0de0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e0e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3e0e20 00 00 64 aa 00 00 00 00 26 00 00 00 bf 00 04 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 ..d.....&.......WsWriteXmlnsAttr
3e0e40 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ibute.webservices.dll.webservice
3e0e60 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e0e80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3e0ea0 00 00 be 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 ......WsWriteXmlBufferToBytes.we
3e0ec0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e0ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e0f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 bd 00 04 00 57 73 ........`.......d.....!.......Ws
3e0f20 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WriteXmlBuffer.webservices.dll..
3e0f40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e0f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e0f80 00 00 64 aa 00 00 00 00 1d 00 00 00 bc 00 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 ..d.............WsWriteValue.web
3e0fa0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e0fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e0fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 bb 00 04 00 57 73 ........`.......d.............Ws
3e1000 57 72 69 74 65 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 WriteType.webservices.dll.webser
3e1020 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e1040 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3e1060 00 00 1c 00 00 00 ba 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 76 69 63 65 ..........WsWriteText.webservice
3e1080 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e10a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e10c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b9 00 04 00 57 73 57 72 69 74 65 53 74 61 `.......d.....$.......WsWriteSta
3e10e0 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rtElement.webservices.dll.webser
3e1100 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e1120 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3e1140 00 00 22 00 00 00 b8 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 ..".......WsWriteStartCData.webs
3e1160 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e1180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3e11a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 b7 00 04 00 57 73 57 72 ......`.......d.....&.......WsWr
3e11c0 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c iteStartAttribute.webservices.dl
3e11e0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e1200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3e1220 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b6 00 04 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 ....d.....%.......WsWriteQualifi
3e1240 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 edName.webservices.dll..webservi
3e1260 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e1280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3e12a0 1c 00 00 00 b5 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsWriteNode.webservices.
3e12c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e12e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e1300 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b4 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 ......d.....$.......WsWriteMessa
3e1320 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 geStart.webservices.dll.webservi
3e1340 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e1360 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3e1380 22 00 00 00 b3 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 ".......WsWriteMessageEnd.webser
3e13a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e13c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3e13e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 b2 00 04 00 57 73 57 72 69 74 ....`.......d.....%.......WsWrit
3e1400 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a eEnvelopeStart.webservices.dll..
3e1420 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3e1460 00 00 64 aa 00 00 00 00 23 00 00 00 b1 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 ..d.....#.......WsWriteEnvelopeE
3e1480 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e nd.webservices.dll..webservices.
3e14a0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e14c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3e14e0 b0 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 ....WsWriteEndStartElement.webse
3e1500 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e1520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e1540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 af 00 04 00 57 73 57 72 ......`.......d.....".......WsWr
3e1560 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 iteEndElement.webservices.dll.we
3e1580 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e15a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e15c0 64 aa 00 00 00 00 20 00 00 00 ae 00 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 d.............WsWriteEndCData.we
3e15e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e1600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3e1620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ad 00 04 00 57 73 ........`.......d.....$.......Ws
3e1640 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WriteEndAttribute.webservices.dl
3e1660 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e1680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3e16a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ac 00 04 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 ....d.............WsWriteElement
3e16c0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e16e0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e1700 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ab 00 ..53........`.......d.....!.....
3e1720 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsWriteCharsUtf8.webservices.d
3e1740 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e1760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3e1780 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 aa 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 ......d.............WsWriteChars
3e17a0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e17c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e17e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a9 00 ..49........`.......d...........
3e1800 04 00 57 73 57 72 69 74 65 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteBytes.webservices.dll..
3e1820 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e1840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3e1860 00 00 64 aa 00 00 00 00 1c 00 00 00 a8 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 ..d.............WsWriteBody.webs
3e1880 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e18a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3e18c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a7 00 04 00 57 73 57 72 ......`.......d.....!.......WsWr
3e18e0 69 74 65 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 iteAttribute.webservices.dll..we
3e1900 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e1920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3e1940 64 aa 00 00 00 00 1d 00 00 00 a6 00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 d.............WsWriteArray.webse
3e1960 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e1980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e19a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a5 00 04 00 57 73 56 65 ......`.......d.....".......WsVe
3e19c0 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 rifyXmlNCName.webservices.dll.we
3e19e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e1a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3e1a20 64 aa 00 00 00 00 24 00 00 00 a4 00 04 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 d.....$.......WsTrimXmlWhitespac
3e1a40 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
3e1a60 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e1a80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 a3 00 ..66........`.......d...........
3e1aa0 04 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 ..WsStartWriterCanonicalization.
3e1ac0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e1ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1b00 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 a2 00 04 00 66........`.......d.............
3e1b20 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 WsStartReaderCanonicalization.we
3e1b40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e1b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3e1b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 a1 00 04 00 57 73 ........`.......d.............Ws
3e1ba0 53 6b 69 70 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 SkipNode.webservices.dll..webser
3e1bc0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e1be0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
3e1c00 00 00 29 00 00 00 a0 00 04 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e ..).......WsShutdownSessionChann
3e1c20 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e el.webservices.dll..webservices.
3e1c40 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e1c60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3e1c80 9f 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 ....WsSetWriterPosition.webservi
3e1ca0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e1cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e1ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 9e 00 04 00 57 73 53 65 74 52 65 61 ..`.......d.....$.......WsSetRea
3e1d00 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 derPosition.webservices.dll.webs
3e1d20 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e1d40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3e1d60 00 00 00 00 24 00 00 00 9d 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 ....$.......WsSetOutputToBuffer.
3e1d80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e1da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1dc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 9c 00 04 00 48........`.......d.............
3e1de0 57 73 53 65 74 4f 75 74 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsSetOutput.webservices.dll.webs
3e1e00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e1e20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3e1e40 00 00 00 00 25 00 00 00 9b 00 04 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 ....%.......WsSetMessageProperty
3e1e60 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e1e80 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e1ea0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 9a 00 ..58........`.......d.....&.....
3e1ec0 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 ..WsSetListenerProperty.webservi
3e1ee0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e1f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3e1f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 99 00 04 00 57 73 53 65 74 49 6e 70 ..`.......d.....#.......WsSetInp
3e1f40 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 utToBuffer.webservices.dll..webs
3e1f60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e1f80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3e1fa0 00 00 00 00 1b 00 00 00 98 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 ............WsSetInput.webservic
3e1fc0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e1fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e2000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 97 00 04 00 57 73 53 65 74 48 65 61 ..`.......d.............WsSetHea
3e2020 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e der.webservices.dll.webservices.
3e2040 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2060 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3e2080 96 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 ....WsSetFaultErrorProperty.webs
3e20a0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e20c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3e20e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 95 00 04 00 57 73 53 65 ......`.......d.....&.......WsSe
3e2100 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c tFaultErrorDetail.webservices.dl
3e2120 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e2140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e2160 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 94 00 04 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 ....d.....#.......WsSetErrorProp
3e2180 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 erty.webservices.dll..webservice
3e21a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e21c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
3e21e0 00 00 93 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 ......WsSetChannelProperty.webse
3e2200 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e2220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3e2240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 92 00 04 00 57 73 53 65 ......`.......d.....#.......WsSe
3e2260 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ndReplyMessage.webservices.dll..
3e2280 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e22a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3e22c0 00 00 64 aa 00 00 00 00 1e 00 00 00 91 00 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 ..d.............WsSendMessage.we
3e22e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e2300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3e2320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 90 00 04 00 57 73 ........`.......d.....+.......Ws
3e2340 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 77 65 62 73 65 72 76 SendFaultMessageForError.webserv
3e2360 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e2380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3e23a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 8f 00 04 00 57 73 52 65 76 6f ....`.......d.....(.......WsRevo
3e23c0 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c keSecurityContext.webservices.dl
3e23e0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e2400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e2420 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 8e 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 ....d.....$.......WsResetService
3e2440 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Proxy.webservices.dll.webservice
3e2460 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e2480 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3e24a0 00 00 8d 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 ......WsResetServiceHost.webserv
3e24c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e24e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3e2500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8c 00 04 00 57 73 52 65 73 65 ....`.......d.............WsRese
3e2520 74 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tMetadata.webservices.dll.webser
3e2540 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e2560 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3e2580 00 00 1f 00 00 00 8b 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 ..........WsResetMessage.webserv
3e25a0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e25c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3e25e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8a 00 04 00 57 73 52 65 73 65 ....`.......d.............WsRese
3e2600 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tListener.webservices.dll.webser
3e2620 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e2640 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3e2660 00 00 1c 00 00 00 89 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 ..........WsResetHeap.webservice
3e2680 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e26a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e26c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 88 00 04 00 57 73 52 65 73 65 74 45 72 72 `.......d.............WsResetErr
3e26e0 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e or.webservices.dll..webservices.
3e2700 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2720 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3e2740 87 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ....WsResetChannel.webservices.d
3e2760 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e2780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3e27a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 86 00 04 00 57 73 52 65 71 75 65 73 74 53 65 63 ......d.....'.......WsRequestSec
3e27c0 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 urityToken.webservices.dll..webs
3e27e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2800 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3e2820 00 00 00 00 1f 00 00 00 85 00 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 ............WsRequestReply.webse
3e2840 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e2860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3e2880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 84 00 04 00 57 73 52 65 ......`.......d.............WsRe
3e28a0 6d 6f 76 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 moveNode.webservices.dll..webser
3e28c0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e28e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3e2900 00 00 25 00 00 00 83 00 04 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 ..%.......WsRemoveMappedHeader.w
3e2920 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e2940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e2960 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 82 00 04 00 51........`.......d.............
3e2980 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsRemoveHeader.webservices.dll..
3e29a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e29c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3e29e0 00 00 64 aa 00 00 00 00 25 00 00 00 81 00 04 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 ..d.....%.......WsRemoveCustomHe
3e2a00 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ader.webservices.dll..webservice
3e2a20 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e2a40 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
3e2a60 00 00 80 00 04 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 ......WsRegisterOperationForCanc
3e2a80 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e el.webservices.dll..webservices.
3e2aa0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e2ac0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3e2ae0 7f 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 ....WsReceiveMessage.webservices
3e2b00 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e2b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3e2b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 7e 00 04 00 57 73 52 65 61 64 58 6d 6c 42 `.......d.....)...~...WsReadXmlB
3e2b60 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ufferFromBytes.webservices.dll..
3e2b80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e2ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e2bc0 00 00 64 aa 00 00 00 00 20 00 00 00 7d 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 ..d.........}...WsReadXmlBuffer.
3e2be0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e2c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e2c20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 7c 00 04 00 48........`.......d.........|...
3e2c40 57 73 52 65 61 64 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsReadValue.webservices.dll.webs
3e2c60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2c80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3e2ca0 00 00 00 00 1b 00 00 00 7b 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 69 63 ........{...WsReadType.webservic
3e2cc0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e2ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3e2d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 7a 00 04 00 57 73 52 65 61 64 54 6f ..`.......d.....%...z...WsReadTo
3e2d20 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 StartElement.webservices.dll..we
3e2d40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e2d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3e2d80 64 aa 00 00 00 00 23 00 00 00 79 00 04 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 d.....#...y...WsReadStartElement
3e2da0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e2dc0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e2de0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 78 00 ..57........`.......d.....%...x.
3e2e00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 ..WsReadStartAttribute.webservic
3e2e20 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e2e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e2e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 77 00 04 00 57 73 52 65 61 64 51 75 ..`.......d.....$...w...WsReadQu
3e2e80 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 alifiedName.webservices.dll.webs
3e2ea0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e2ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3e2ee0 00 00 00 00 1b 00 00 00 76 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 ........v...WsReadNode.webservic
3e2f00 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e2f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3e2f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 75 00 04 00 57 73 52 65 61 64 4d 65 ..`.......d.........u...WsReadMe
3e2f60 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 tadata.webservices.dll..webservi
3e2f80 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e2fa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3e2fc0 23 00 00 00 74 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 #...t...WsReadMessageStart.webse
3e2fe0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e3000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3e3020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 73 00 04 00 57 73 52 65 ......`.......d.....!...s...WsRe
3e3040 61 64 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 adMessageEnd.webservices.dll..we
3e3060 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e3080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3e30a0 64 aa 00 00 00 00 24 00 00 00 72 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 d.....$...r...WsReadEnvelopeStar
3e30c0 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c t.webservices.dll.webservices.dl
3e30e0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e3100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 71 00 ..54........`.......d....."...q.
3e3120 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsReadEnvelopeEnd.webservices.
3e3140 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e3160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3e3180 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 70 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 ......d...../...p...WsReadEndpoi
3e31a0 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ntAddressExtension.webservices.d
3e31c0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e31e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3e3200 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6f 00 04 00 57 73 52 65 61 64 45 6e 64 45 6c 65 ......d.....!...o...WsReadEndEle
3e3220 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ment.webservices.dll..webservice
3e3240 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3260 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3e3280 00 00 6e 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 ..n...WsReadEndAttribute.webserv
3e32a0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3e32e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 6d 00 04 00 57 73 52 65 61 64 ....`.......d.........m...WsRead
3e3300 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 Element.webservices.dll.webservi
3e3320 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e3340 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3e3360 20 00 00 00 6c 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 ....l...WsReadCharsUtf8.webservi
3e3380 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e33c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6b 00 04 00 57 73 52 65 61 64 43 68 ..`.......d.........k...WsReadCh
3e33e0 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ars.webservices.dll.webservices.
3e3400 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e3420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3e3440 6a 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 j...WsReadBytes.webservices.dll.
3e3460 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e3480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3e34a0 00 00 64 aa 00 00 00 00 1b 00 00 00 69 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 ..d.........i...WsReadBody.webse
3e34c0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e3500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 68 00 04 00 57 73 52 65 ......`.......d.........h...WsRe
3e3520 61 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 adAttribute.webservices.dll.webs
3e3540 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e3560 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3e3580 00 00 00 00 1c 00 00 00 67 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 76 69 ........g...WsReadArray.webservi
3e35a0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e35e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 66 00 04 00 57 73 50 75 73 68 42 79 ..`.......d.........f...WsPushBy
3e3600 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e tes.webservices.dll.webservices.
3e3620 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e3640 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3e3660 65 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 e...WsPullBytes.webservices.dll.
3e3680 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e36a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3e36c0 00 00 64 aa 00 00 00 00 23 00 00 00 64 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f ..d.....#...d...WsOpenServicePro
3e36e0 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e xy.webservices.dll..webservices.
3e3700 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e3720 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3e3740 63 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 c...WsOpenServiceHost.webservice
3e3760 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e3780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3e37a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 62 00 04 00 57 73 4f 70 65 6e 4c 69 73 74 `.......d.........b...WsOpenList
3e37c0 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ener.webservices.dll..webservice
3e37e0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3800 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3e3820 00 00 61 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ..a...WsOpenChannel.webservices.
3e3840 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e3860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3e3880 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 60 00 04 00 57 73 4d 6f 76 65 57 72 69 74 65 72 ......d.........`...WsMoveWriter
3e38a0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e38c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e38e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5f 00 ..49........`.......d........._.
3e3900 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsMoveReader.webservices.dll..
3e3920 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e3940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3e3960 00 00 64 aa 00 00 00 00 29 00 00 00 5e 00 04 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 ..d.....)...^...WsMatchPolicyAlt
3e3980 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ernative.webservices.dll..webser
3e39a0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e39c0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
3e39e0 00 00 29 00 00 00 5d 00 04 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f ..)...]...WsMarkHeaderAsUndersto
3e3a00 6f 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e od.webservices.dll..webservices.
3e3a20 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e3a40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3e3a60 5c 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 \...WsInitializeMessage.webservi
3e3a80 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e3aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3e3ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 5b 00 04 00 57 73 47 65 74 58 6d 6c ..`.......d....."...[...WsGetXml
3e3ae0 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 Attribute.webservices.dll.webser
3e3b00 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e3b20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
3e3b40 00 00 24 00 00 00 5a 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 ..$...Z...WsGetWriterProperty.we
3e3b60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3e3ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 59 00 04 00 57 73 ........`.......d.....$...Y...Ws
3e3bc0 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c GetWriterPosition.webservices.dl
3e3be0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e3c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3e3c20 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 58 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 ....d.....*...X...WsGetServicePr
3e3c40 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 oxyProperty.webservices.dll.webs
3e3c60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e3c80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3e3ca0 00 00 00 00 29 00 00 00 57 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 ....)...W...WsGetServiceHostProp
3e3cc0 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 erty.webservices.dll..webservice
3e3ce0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e3d00 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3e3d20 00 00 56 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 ..V...WsGetSecurityTokenProperty
3e3d40 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e3d60 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e3d80 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 55 00 ..65........`.......d.....-...U.
3e3da0 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 ..WsGetSecurityContextProperty.w
3e3dc0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e3de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e3e00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 54 00 04 00 56........`.......d.....$...T...
3e3e20 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsGetReaderProperty.webservices.
3e3e40 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e3e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e3e80 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 53 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 ......d.....$...S...WsGetReaderP
3e3ea0 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 osition.webservices.dll.webservi
3e3ec0 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e3ee0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3e3f00 20 00 00 00 52 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 65 72 76 69 ....R...WsGetReaderNode.webservi
3e3f20 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3e3f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 51 00 04 00 57 73 47 65 74 50 72 65 ..`.......d.....)...Q...WsGetPre
3e3f80 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c fixFromNamespace.webservices.dll
3e3fa0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e3fe0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 50 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f ....d.....$...P...WsGetPolicyPro
3e4000 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 perty.webservices.dll.webservice
3e4020 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e4040 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
3e4060 00 00 4f 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e ..O...WsGetPolicyAlternativeCoun
3e4080 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c t.webservices.dll.webservices.dl
3e40a0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e40c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 4e 00 ..66........`.......d.........N.
3e40e0 04 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 ..WsGetOperationContextProperty.
3e4100 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4140 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 4d 00 04 00 61........`.......d.....)...M...
3e4160 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 77 65 62 73 65 72 76 WsGetNamespaceFromPrefix.webserv
3e4180 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e41a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
3e41c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 4c 00 04 00 57 73 47 65 74 4d ....`.......d.....4...L...WsGetM
3e41e0 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 77 65 issingMetadataDocumentAddress.we
3e4200 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3e4240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4b 00 04 00 57 73 ........`.......d.....&...K...Ws
3e4260 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e GetMetadataProperty.webservices.
3e4280 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e42a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3e42c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 4a 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 ......d.....'...J...WsGetMetadat
3e42e0 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 aEndpoints.webservices.dll..webs
3e4300 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4320 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3e4340 00 00 00 00 25 00 00 00 49 00 04 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 ....%...I...WsGetMessageProperty
3e4360 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e4380 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e43a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 48 00 ..54........`.......d....."...H.
3e43c0 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsGetMappedHeader.webservices.
3e43e0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e4400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3e4420 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 47 00 04 00 57 73 47 65 74 4c 69 73 74 65 6e 65 ......d.....&...G...WsGetListene
3e4440 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rProperty.webservices.dll.webser
3e4460 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4480 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3e44a0 00 00 22 00 00 00 46 00 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 .."...F...WsGetHeapProperty.webs
3e44c0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3e4500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 45 00 04 00 57 73 47 65 ......`.......d.....&...E...WsGe
3e4520 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c tHeaderAttributes.webservices.dl
3e4540 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e4560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e4580 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 44 00 04 00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 ....d.........D...WsGetHeader.we
3e45a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e45c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3e45e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 43 00 04 00 57 73 ........`.......d.....(...C...Ws
3e4600 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 GetFaultErrorProperty.webservice
3e4620 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3e4660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 42 00 04 00 57 73 47 65 74 46 61 75 6c 74 `.......d.....&...B...WsGetFault
3e4680 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ErrorDetail.webservices.dll.webs
3e46a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e46c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3e46e0 00 00 00 00 21 00 00 00 41 00 04 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 ....!...A...WsGetErrorString.web
3e4700 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3e4740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 40 00 04 00 57 73 ........`.......d.....#...@...Ws
3e4760 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c GetErrorProperty.webservices.dll
3e4780 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e47a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3e47c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3f 00 04 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 ....d.........?...WsGetDictionar
3e47e0 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
3e4800 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4820 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3e 00 ..54........`.......d....."...>.
3e4840 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsGetCustomHeader.webservices.
3e4860 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e4880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3e48a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 3d 00 04 00 57 73 47 65 74 43 68 61 6e 6e 65 6c ......d.....%...=...WsGetChannel
3e48c0 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 Property.webservices.dll..webser
3e48e0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4900 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3e4920 00 00 1d 00 00 00 3c 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 ......<...WsFreeWriter.webservic
3e4940 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e4960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3e4980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3b 00 04 00 57 73 46 72 65 65 53 65 ..`.......d.....#...;...WsFreeSe
3e49a0 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 rviceProxy.webservices.dll..webs
3e49c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e49e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3e4a00 00 00 00 00 22 00 00 00 3a 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 ...."...:...WsFreeServiceHost.we
3e4a20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3e4a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 39 00 04 00 57 73 ........`.......d.....$...9...Ws
3e4a80 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c FreeSecurityToken.webservices.dl
3e4aa0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e4ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3e4ae0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 38 00 04 00 57 73 46 72 65 65 52 65 61 64 65 72 00 77 ....d.........8...WsFreeReader.w
3e4b00 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e4b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 37 00 04 00 51........`.......d.........7...
3e4b60 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsFreeMetadata.webservices.dll..
3e4b80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3e4bc0 00 00 64 aa 00 00 00 00 1e 00 00 00 36 00 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 ..d.........6...WsFreeMessage.we
3e4be0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3e4c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 35 00 04 00 57 73 ........`.......d.........5...Ws
3e4c40 46 72 65 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 FreeListener.webservices.dll..we
3e4c60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e4c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e4ca0 64 aa 00 00 00 00 1b 00 00 00 34 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 d.........4...WsFreeHeap.webserv
3e4cc0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e4ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3e4d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 33 00 04 00 57 73 46 72 65 65 ....`.......d.........3...WsFree
3e4d20 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Error.webservices.dll.webservice
3e4d40 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e4d60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3e4d80 00 00 32 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ..2...WsFreeChannel.webservices.
3e4da0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e4dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3e4de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 31 00 04 00 57 73 46 6c 75 73 68 57 72 69 74 65 ......d.........1...WsFlushWrite
3e4e00 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e4e20 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4e40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 30 00 ..48........`.......d.........0.
3e4e60 04 00 57 73 46 6c 75 73 68 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsFlushBody.webservices.dll.we
3e4e80 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e4ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e4ec0 64 aa 00 00 00 00 20 00 00 00 2f 00 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 d........./...WsFindAttribute.we
3e4ee0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e4f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2e 00 04 00 57 73 ........`.......d.............Ws
3e4f40 46 69 6c 6c 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 FillReader.webservices.dll..webs
3e4f60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4f80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3e4fa0 00 00 00 00 1b 00 00 00 2d 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 ........-...WsFillBody.webservic
3e4fc0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3e5000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2c 00 04 00 57 73 46 69 6c 65 54 69 ..`.......d.....%...,...WsFileTi
3e5020 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 meToDateTime.webservices.dll..we
3e5040 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3e5080 64 aa 00 00 00 00 2c 00 00 00 2b 00 04 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 d.....,...+...WsEndWriterCanonic
3e50a0 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 alization.webservices.dll.webser
3e50c0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e50e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3e5100 00 00 2c 00 00 00 2a 00 04 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a ..,...*...WsEndReaderCanonicaliz
3e5120 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ation.webservices.dll.webservice
3e5140 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e5160 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3e5180 00 00 29 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..)...WsEncodeUrl.webservices.dl
3e51a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e51c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e51e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 ....d.........(...WsDecodeUrl.we
3e5200 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e5220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3e5240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 27 00 04 00 57 73 ........`.......d.....%...'...Ws
3e5260 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 DateTimeToFileTime.webservices.d
3e5280 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e52a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3e52c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 26 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 53 ......d.....)...&...WsCreateXmlS
3e52e0 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ecurityToken.webservices.dll..we
3e5300 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3e5340 64 aa 00 00 00 00 22 00 00 00 25 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 d....."...%...WsCreateXmlBuffer.
3e5360 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e5380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e53a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 51........`.......d.........$...
3e53c0 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsCreateWriter.webservices.dll..
3e53e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e5400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
3e5420 00 00 64 aa 00 00 00 00 31 00 00 00 23 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 ..d.....1...#...WsCreateServiceP
3e5440 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c roxyFromTemplate.webservices.dll
3e5460 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e5480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3e54a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 22 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 ....d.....%..."...WsCreateServic
3e54c0 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 eProxy.webservices.dll..webservi
3e54e0 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e5500 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3e5520 24 00 00 00 21 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 $...!...WsCreateServiceHost.webs
3e5540 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e5560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3e5580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 20 00 04 00 57 73 43 72 ......`.......d.....4.......WsCr
3e55a0 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 eateServiceEndpointFromTemplate.
3e55c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e55e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1f 00 04 00 51........`.......d.............
3e5620 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsCreateReader.webservices.dll..
3e5640 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e5660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e5680 00 00 64 aa 00 00 00 00 21 00 00 00 1e 00 04 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 ..d.....!.......WsCreateMetadata
3e56a0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e56c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e56e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1d 00 ..62........`.......d.....*.....
3e5700 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 77 65 62 73 ..WsCreateMessageForChannel.webs
3e5720 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e5740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e5760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 57 73 43 72 ......`.......d.............WsCr
3e5780 65 61 74 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 eateMessage.webservices.dll.webs
3e57a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e57c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3e57e0 00 00 00 00 21 00 00 00 1b 00 04 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 ....!.......WsCreateListener.web
3e5800 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e5820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e5840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1a 00 04 00 57 73 ........`.......d.............Ws
3e5860 43 72 65 61 74 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 CreateHeap.webservices.dll..webs
3e5880 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e58a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3e58c0 00 00 00 00 27 00 00 00 19 00 04 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 ....'.......WsCreateFaultFromErr
3e58e0 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e or.webservices.dll..webservices.
3e5900 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e5920 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3e5940 18 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ....WsCreateError.webservices.dl
3e5960 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e5980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3e59a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 17 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 ....d.....+.......WsCreateChanne
3e59c0 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 lForListener.webservices.dll..we
3e59e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e5a20 64 aa 00 00 00 00 20 00 00 00 16 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 d.............WsCreateChannel.we
3e5a40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e5a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3e5a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 15 00 04 00 57 73 ........`.......d.............Ws
3e5aa0 43 6f 70 79 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 CopyNode.webservices.dll..webser
3e5ac0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e5ae0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3e5b00 00 00 1c 00 00 00 14 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 ..........WsCopyError.webservice
3e5b20 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e5b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e5b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 13 00 04 00 57 73 43 6f 6d 62 69 6e 65 55 `.......d.............WsCombineU
3e5b80 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e rl.webservices.dll..webservices.
3e5ba0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e5bc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3e5be0 12 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 ....WsCloseServiceProxy.webservi
3e5c00 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3e5c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 11 00 04 00 57 73 43 6c 6f 73 65 53 ..`.......d.....#.......WsCloseS
3e5c60 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 erviceHost.webservices.dll..webs
3e5c80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e5ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3e5cc0 00 00 00 00 20 00 00 00 10 00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 ............WsCloseListener.webs
3e5ce0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e5d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3e5d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0f 00 04 00 57 73 43 6c ......`.......d.............WsCl
3e5d40 6f 73 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 oseChannel.webservices.dll..webs
3e5d60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e5d80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3e5da0 00 00 00 00 2d 00 00 00 0e 00 04 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e ....-.......WsCheckMustUnderstan
3e5dc0 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 dHeaders.webservices.dll..webser
3e5de0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e5e00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
3e5e20 00 00 17 00 00 00 0d 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..........WsCall.webservices.dll
3e5e40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e5e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3e5e80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 ....d.............WsAsyncExecute
3e5ea0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e5ec0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e5ee0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0b 00 ..44........`.......d...........
3e5f00 04 00 57 73 41 6c 6c 6f 63 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 ..WsAlloc.webservices.dll.webser
3e5f20 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e5f40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3e5f60 00 00 21 00 00 00 0a 00 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 ..!.......WsAddressMessage.webse
3e5f80 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e5fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e5fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 09 00 04 00 57 73 41 64 ......`.......d.....".......WsAd
3e5fe0 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 dMappedHeader.webservices.dll.we
3e6000 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e6020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3e6040 64 aa 00 00 00 00 21 00 00 00 08 00 04 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 d.....!.......WsAddErrorString.w
3e6060 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e6080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e60a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
3e60c0 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WsAddCustomHeader.webservices.dl
3e60e0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e6100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3e6120 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 ....d.............WsAcceptChanne
3e6140 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
3e6160 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e6180 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 ..56........`.......d.....$.....
3e61a0 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 ..WsAbortServiceProxy.webservice
3e61c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3e6200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 04 00 04 00 57 73 41 62 6f 72 74 53 65 72 `.......d.....#.......WsAbortSer
3e6220 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 viceHost.webservices.dll..webser
3e6240 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e6260 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3e6280 00 00 20 00 00 00 03 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 ..........WsAbortListener.webser
3e62a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3e62e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 57 73 41 62 6f 72 ....`.......d.............WsAbor
3e6300 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 tChannel.webservices.dll..webser
3e6320 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e6340 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3e6360 00 00 21 00 00 00 01 00 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 ..!.......WsAbandonMessage.webse
3e6380 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e63a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3e63c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 ......`.......d.............WsAb
3e63e0 61 6e 64 6f 6e 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 andonCall.webservices.dll.webser
3e6400 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e6420 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e1 00 ..0.......294.......`.d.........
3e6440 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 ...........debug$S........E.....
3e6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3e6480 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3e64a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3e64c0 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 @..............webservices.dll'.
3e64e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3e6500 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
3e6520 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f |..........................!....
3e6540 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 webservices_NULL_THUNK_DATA.webs
3e6560 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e6580 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......254.......`.d.......
3e65a0 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
3e65c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3e65e0 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3e6600 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .........webservices.dll'.......
3e6620 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3e6640 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 K....................@comp.id.|.
3e6660 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3e6680 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 65 72 76 69 63 65 ULL_IMPORT_DESCRIPTOR.webservice
3e66a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e66c0 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 13 01 00 00 08 00 ......509.......`.d.............
3e66e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 .......debug$S........E.........
3e6700 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3e6720 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3e6740 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3e6760 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 ...........webservices.dll'.....
3e6780 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3e67a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3e67c0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 62 73 65 72 76 69 63 65 73 .....................webservices
3e67e0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.|.................
3e6800 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3e6820 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3e6840 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....$..........
3e6860 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 .......=.............Z...__IMPOR
3e6880 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f T_DESCRIPTOR_webservices.__NULL_
3e68a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e IMPORT_DESCRIPTOR..webservices_N
3e68c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 ULL_THUNK_DATA..websocket.dll/..
3e68e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e6900 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0c 00 04 00 48........`.......d.............
3e6920 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 WebSocketSend.websocket.dll.webs
3e6940 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ocket.dll/..-1..................
3e6960 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3e6980 00 00 00 00 1f 00 00 00 0b 00 04 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 ............WebSocketReceive.web
3e69a0 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 socket.dll..websocket.dll/..-1..
3e69c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3e69e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0a 00 04 00 57 65 62 53 ......`.......d.....).......WebS
3e6a00 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 6f 63 6b 65 74 ocketGetGlobalProperty.websocket
3e6a20 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..websocket.dll/..-1........
3e6a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e6a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 09 00 04 00 57 65 62 53 6f 63 6b 65 74 47 `.......d.....!.......WebSocketG
3e6a80 65 74 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 etAction.websocket.dll..websocke
3e6aa0 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/..-1......................
3e6ac0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
3e6ae0 2a 00 00 00 08 00 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 *.......WebSocketEndServerHandsh
3e6b00 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f ake.websocket.dll.websocket.dll/
3e6b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e6b40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 07 00 ..62........`.......d.....*.....
3e6b60 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 ..WebSocketEndClientHandshake.we
3e6b80 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 bsocket.dll.websocket.dll/..-1..
3e6ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3e6bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 06 00 04 00 57 65 62 53 ......`.......d.....$.......WebS
3e6be0 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 ocketDeleteHandle.websocket.dll.
3e6c00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 websocket.dll/..-1..............
3e6c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3e6c40 00 00 64 aa 00 00 00 00 2a 00 00 00 05 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 ..d.....*.......WebSocketCreateS
3e6c60 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 erverHandle.websocket.dll.websoc
3e6c80 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3e6ca0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
3e6cc0 00 00 2a 00 00 00 04 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 ..*.......WebSocketCreateClientH
3e6ce0 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c andle.websocket.dll.websocket.dl
3e6d00 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
3e6d20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3e6d40 03 00 04 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 ....WebSocketCompleteAction.webs
3e6d60 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 ocket.dll.websocket.dll/..-1....
3e6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3e6da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 02 00 04 00 57 65 62 53 6f 63 ....`.......d.....,.......WebSoc
3e6dc0 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 ketBeginServerHandshake.websocke
3e6de0 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..-1........
3e6e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3e6e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 01 00 04 00 57 65 62 53 6f 63 6b 65 74 42 `.......d.....,.......WebSocketB
3e6e40 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c eginClientHandshake.websocket.dl
3e6e60 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.websocket.dll/..-1............
3e6e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e6ea0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 ....d.....#.......WebSocketAbort
3e6ec0 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e Handle.websocket.dll..websocket.
3e6ee0 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
3e6f00 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 df 00 00 00 02 00 ......290.......`.d.............
3e6f20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 .......debug$S........C.........
3e6f40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3e6f60 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3e6f80 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3e6fa0 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...........websocket.dll'.......
3e6fc0 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
3e6fe0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
3e7000 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 ..........................websoc
3e7020 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c ket_NULL_THUNK_DATA.websocket.dl
3e7040 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
3e7060 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 ....252.......`.d...............
3e7080 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........C...d.......
3e70a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3e70c0 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@.0.............
3e70e0 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .websocket.dll'.................
3e7100 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
3e7120 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
3e7140 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3e7160 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 _DESCRIPTOR.websocket.dll/..-1..
3e7180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 ....................0.......501.
3e71a0 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3e71c0 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........C...................
3e71e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 @..B.idata$2....................
3e7200 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
3e7220 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@...............
3e7240 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .websocket.dll'.................
3e7260 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
3e7280 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
3e72a0 00 00 00 05 00 00 00 02 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd .........websocket.dll.@comp.id.
3e72c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
3e72e0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3e7300 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3e7320 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 .h.....".................;......
3e7340 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......V...__IMPORT_DESCRIPTOR_w
3e7360 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ebsocket.__NULL_IMPORT_DESCRIPTO
3e7380 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 R..websocket_NULL_THUNK_DATA..we
3e73a0 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
3e73c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3e73e0 64 aa 00 00 00 00 25 00 00 00 0e 00 04 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 d.....%.......EcSetSubscriptionP
3e7400 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 roperty.wecapi.dll..wecapi.dll/.
3e7420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e7440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3e7460 0d 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 ....EcSetObjectArrayProperty.wec
3e7480 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wecapi.dll/.....-1......
3e74a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3e74c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 04 00 45 63 53 61 76 65 53 75 ..`.......d.............EcSaveSu
3e74e0 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c bscription.wecapi.dll.wecapi.dll
3e7500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e7520 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
3e7540 00 00 0b 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 ......EcRetrySubscription.wecapi
3e7560 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wecapi.dll/.....-1........
3e7580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3e75a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0a 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 `.......d.....&.......EcRemoveOb
3e75c0 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 jectArrayElement.wecapi.dll.weca
3e75e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3e7600 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3e7620 00 00 00 00 22 00 00 00 09 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e ....".......EcOpenSubscriptionEn
3e7640 75 6d 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 um.wecapi.dll.wecapi.dll/.....-1
3e7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e7680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 45 63 ........`.......d.............Ec
3e76a0 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 OpenSubscription.wecapi.dll.weca
3e76c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3e76e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3e7700 00 00 00 00 26 00 00 00 07 00 04 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 ....&.......EcInsertObjectArrayE
3e7720 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 lement.wecapi.dll.wecapi.dll/...
3e7740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e7760 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 06 00 ..62........`.......d.....*.....
3e7780 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 ..EcGetSubscriptionRunTimeStatus
3e77a0 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wecapi.dll.wecapi.dll/.....-1..
3e77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3e77e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 45 63 47 65 ......`.......d.....%.......EcGe
3e7800 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c tSubscriptionProperty.wecapi.dll
3e7820 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wecapi.dll/.....-1............
3e7840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3e7860 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 ....d.............EcGetObjectArr
3e7880 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 aySize.wecapi.dll.wecapi.dll/...
3e78a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e78c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 ..56........`.......d.....$.....
3e78e0 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 ..EcGetObjectArrayProperty.wecap
3e7900 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....-1........
3e7920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3e7940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 02 00 04 00 45 63 45 6e 75 6d 4e 65 78 74 `.......d.....".......EcEnumNext
3e7960 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 Subscription.wecapi.dll.wecapi.d
3e7980 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3e79a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3e79c0 20 00 00 00 01 00 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 ........EcDeleteSubscription.wec
3e79e0 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wecapi.dll/.....-1......
3e7a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
3e7a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 45 63 43 6c 6f 73 65 00 ..`.......d.............EcClose.
3e7a40 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wecapi.dll..wecapi.dll/.....-1..
3e7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
3e7a80 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3e7aa0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3e7ac0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
3e7ae0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3e7b00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
3e7b20 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .wecapi.dll'................."..
3e7b40 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3e7b60 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
3e7b80 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............wecapi_NULL_THUNK_D
3e7ba0 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wecapi.dll/.....-1..........
3e7bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
3e7be0 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3e7c00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
3e7c20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3e7c40 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.0..............wecapi.dll'....
3e7c60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
3e7c80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3e7ca0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
3e7cc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 __NULL_IMPORT_DESCRIPTOR..wecapi
3e7ce0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3e7d00 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
3e7d20 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3e7d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3e7d60 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3e7d80 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3e7da0 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 ...............wecapi.dll'......
3e7dc0 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3e7de0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
3e7e00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 63 61 70 69 2e 64 6c 6c 00 00 ....................wecapi.dll..
3e7e20 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3e7e40 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3e7e60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3e7e80 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
3e7ea0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
3e7ec0 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_wecapi.__NULL_IMPORT_DES
3e7ee0 43 52 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..wecapi_NULL_THUNK_DATA.
3e7f00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3e7f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e7f40 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 04 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 ..d.............WerStoreUploadRe
3e7f60 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 port.wer.dll..wer.dll/........-1
3e7f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3e7fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 13 00 04 00 57 65 ........`.......d.....&.......We
3e7fc0 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 77 65 72 2e rStoreQueryReportMetadataV3.wer.
3e7fe0 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........-1..........
3e8000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3e8020 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 12 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 ......d.....&.......WerStoreQuer
3e8040 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c yReportMetadataV2.wer.dll.wer.dl
3e8060 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3e8080 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3e80a0 00 00 26 00 00 00 11 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 ..&.......WerStoreQueryReportMet
3e80c0 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 adataV1.wer.dll.wer.dll/........
3e80e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8100 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 10 00 04 00 42........`.......d.............
3e8120 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 WerStorePurge.wer.dll.wer.dll/..
3e8140 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3e8160 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
3e8180 00 00 0f 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e ......WerStoreOpen.wer.dll..wer.
3e81a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3e81c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3e81e0 00 00 00 00 1e 00 00 00 0e 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 ............WerStoreGetSizeOnDis
3e8200 6b 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 k.wer.dll.wer.dll/........-1....
3e8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3e8240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0d 00 04 00 57 65 72 53 74 6f ....`.......d.............WerSto
3e8260 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c reGetReportCount.wer.dll..wer.dl
3e8280 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3e82a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3e82c0 00 00 21 00 00 00 0c 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b ..!.......WerStoreGetNextReportK
3e82e0 65 79 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ey.wer.dll..wer.dll/........-1..
3e8300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e8320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0b 00 04 00 57 65 72 53 ......`.......d.....".......WerS
3e8340 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 toreGetFirstReportKey.wer.dll.we
3e8360 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
3e8380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3e83a0 64 aa 00 00 00 00 16 00 00 00 0a 00 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e d.............WerStoreClose.wer.
3e83c0 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........-1..........
3e83e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3e8400 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 09 00 04 00 57 65 72 52 65 70 6f 72 74 53 75 62 ......d.............WerReportSub
3e8420 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 mit.wer.dll.wer.dll/........-1..
3e8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3e8460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 08 00 04 00 57 65 72 52 ......`.......d.............WerR
3e8480 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c eportSetUIOption.wer.dll..wer.dl
3e84a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3e84c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3e84e0 00 00 1e 00 00 00 07 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 ..........WerReportSetParameter.
3e8500 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 wer.dll.wer.dll/........-1......
3e8520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3e8540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 06 00 04 00 57 65 72 52 65 70 6f 72 ..`.......d.............WerRepor
3e8560 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tCreate.wer.dll.wer.dll/........
3e8580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e85a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
3e85c0 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 WerReportCloseHandle.wer.dll..we
3e85e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
3e8600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3e8620 64 aa 00 00 00 00 19 00 00 00 04 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 d.............WerReportAddFile.w
3e8640 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll..wer.dll/........-1......
3e8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3e8680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 ..`.......d.............WerRepor
3e86a0 74 41 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 tAddDump.wer.dll..wer.dll/......
3e86c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e86e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 ..57........`.......d.....%.....
3e8700 04 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 ..WerRemoveExcludedApplication.w
3e8720 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll..wer.dll/........-1......
3e8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3e8760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 01 00 04 00 57 65 72 46 72 65 65 53 ..`.......d.............WerFreeS
3e8780 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tring.wer.dll.wer.dll/........-1
3e87a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3e87c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 65 ........`.......d.....".......We
3e87e0 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 rAddExcludedApplication.wer.dll.
3e8800 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3e8820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......278.......`.d...
3e8840 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3e8860 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 =...................@..B.idata$5
3e8880 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3e88a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3e88c0 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 ....@.@..............wer.dll'...
3e88e0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3e8900 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .LINK................@comp.id.|.
3e8920 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 77 65 ..............................we
3e8940 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 r_NULL_THUNK_DATA.wer.dll/......
3e8960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e8980 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 ..246.......`.d.................
3e89a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........=...d.........
3e89c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 ......@..B.idata$3..............
3e89e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 ..............@.0..............w
3e8a00 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 er.dll'................."..|.Mic
3e8a20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3e8a40 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
3e8a60 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3e8a80 54 4f 52 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.wer.dll/........-1..........
3e8aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a ............0.......477.......`.
3e8ac0 64 aa 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3e8ae0 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
3e8b00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3e8b20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 @.0..idata$6....................
3e8b40 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c ........@................wer.dll
3e8b60 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3e8b80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3e8ba0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 72 2e 64 ...........................wer.d
3e8bc0 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
3e8be0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3e8c00 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3e8c20 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3e8c40 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....5.............J...__IMPORT_
3e8c60 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_wer.__NULL_IMPORT_DES
3e8c80 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 CRIPTOR..wer_NULL_THUNK_DATA..we
3e8ca0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e8cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3e8ce0 64 aa 00 00 00 00 1e 00 00 00 22 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 d........."...EvtUpdateBookmark.
3e8d00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wevtapi.dll.wevtapi.dll/....-1..
3e8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3e8d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 21 00 04 00 45 76 74 53 ......`.......d.........!...EvtS
3e8d60 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c ubscribe.wevtapi.dll..wevtapi.dl
3e8d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e8da0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3e8dc0 00 00 20 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 ......EvtSetChannelConfigPropert
3e8de0 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.wevtapi.dll.wevtapi.dll/....-1
3e8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3e8e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 1f 00 04 00 45 76 ........`.......d.............Ev
3e8e40 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 tSeek.wevtapi.dll.wevtapi.dll/..
3e8e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e8e80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1e 00 ..53........`.......d.....!.....
3e8ea0 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 ..EvtSaveChannelConfig.wevtapi.d
3e8ec0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3e8ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3e8f00 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1d 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 ......d.............EvtRender.we
3e8f20 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vtapi.dll.wevtapi.dll/....-1....
3e8f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3e8f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 1c 00 04 00 45 76 74 51 75 65 ....`.......d.............EvtQue
3e8f80 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ry.wevtapi.dll..wevtapi.dll/....
3e8fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8fc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 1b 00 04 00 47........`.......d.............
3e8fe0 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 EvtOpenSession.wevtapi.dll..wevt
3e9000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3e9020 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3e9040 00 00 00 00 25 00 00 00 1a 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 ....%.......EvtOpenPublisherMeta
3e9060 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 data.wevtapi.dll..wevtapi.dll/..
3e9080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e90a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 ..53........`.......d.....!.....
3e90c0 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 ..EvtOpenPublisherEnum.wevtapi.d
3e90e0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3e9100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3e9120 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 18 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 ......d.............EvtOpenLog.w
3e9140 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 evtapi.dll..wevtapi.dll/....-1..
3e9160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3e9180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 17 00 04 00 45 76 74 4f ......`.......d.....%.......EvtO
3e91a0 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c penEventMetadataEnum.wevtapi.dll
3e91c0 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wevtapi.dll/....-1............
3e91e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3e9200 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c ....d.............EvtOpenChannel
3e9220 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 Enum.wevtapi.dll..wevtapi.dll/..
3e9240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e9260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 15 00 ..53........`.......d.....!.....
3e9280 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 ..EvtOpenChannelConfig.wevtapi.d
3e92a0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3e92c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e92e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 14 00 04 00 45 76 74 4e 65 78 74 50 75 62 6c 69 ......d.............EvtNextPubli
3e9300 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f sherId.wevtapi.dll..wevtapi.dll/
3e9320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e9340 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3e9360 13 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 ....EvtNextEventMetadata.wevtapi
3e9380 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....-1........
3e93a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3e93c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 12 00 04 00 45 76 74 4e 65 78 74 43 68 61 `.......d.............EvtNextCha
3e93e0 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c nnelPath.wevtapi.dll..wevtapi.dl
3e9400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3e9420 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
3e9440 00 00 11 00 04 00 45 76 74 4e 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 ......EvtNext.wevtapi.dll.wevtap
3e9460 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3e9480 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
3e94a0 00 00 1c 00 00 00 10 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 77 65 76 74 61 70 ..........EvtGetQueryInfo.wevtap
3e94c0 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....-1........
3e94e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3e9500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 0f 00 04 00 45 76 74 47 65 74 50 75 62 6c `.......d.....,.......EvtGetPubl
3e9520 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c isherMetadataProperty.wevtapi.dl
3e9540 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3e9560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e9580 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0e 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 ....d.....".......EvtGetObjectAr
3e95a0 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f raySize.wevtapi.dll.wevtapi.dll/
3e95c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e95e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3e9600 0d 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 ....EvtGetObjectArrayProperty.we
3e9620 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vtapi.dll.wevtapi.dll/....-1....
3e9640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3e9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0c 00 04 00 45 76 74 47 65 74 ....`.......d.............EvtGet
3e9680 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f LogInfo.wevtapi.dll.wevtapi.dll/
3e96a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e96c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3e96e0 0b 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 77 65 76 74 61 70 69 ....EvtGetExtendedStatus.wevtapi
3e9700 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wevtapi.dll/....-1........
3e9720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3e9740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0a 00 04 00 45 76 74 47 65 74 45 76 65 6e `.......d.....(.......EvtGetEven
3e9760 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 tMetadataProperty.wevtapi.dll.we
3e9780 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3e97a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e97c0 64 aa 00 00 00 00 1c 00 00 00 09 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 d.............EvtGetEventInfo.we
3e97e0 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vtapi.dll.wevtapi.dll/....-1....
3e9800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3e9820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 08 00 04 00 45 76 74 47 65 74 ....`.......d.....(.......EvtGet
3e9840 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c ChannelConfigProperty.wevtapi.dl
3e9860 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3e9880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3e98a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 ....d.............EvtFormatMessa
3e98c0 67 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ge.wevtapi.dll..wevtapi.dll/....
3e98e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9900 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 06 00 04 00 45........`.......d.............
3e9920 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 EvtExportLog.wevtapi.dll..wevtap
3e9940 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3e9960 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3e9980 00 00 23 00 00 00 05 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 ..#.......EvtCreateRenderContext
3e99a0 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wevtapi.dll..wevtapi.dll/....-1
3e99c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e99e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 04 00 04 00 45 76 ........`.......d.............Ev
3e9a00 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 tCreateBookmark.wevtapi.dll.wevt
3e9a20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3e9a40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3e9a60 00 00 00 00 15 00 00 00 03 00 04 00 45 76 74 43 6c 6f 73 65 00 77 65 76 74 61 70 69 2e 64 6c 6c ............EvtClose.wevtapi.dll
3e9a80 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wevtapi.dll/....-1............
3e9aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3e9ac0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 02 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 ....d.............EvtClearLog.we
3e9ae0 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vtapi.dll.wevtapi.dll/....-1....
3e9b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3e9b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 01 00 04 00 45 76 74 43 61 6e ....`.......d.............EvtCan
3e9b40 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cel.wevtapi.dll.wevtapi.dll/....
3e9b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9b80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
3e9ba0 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c EvtArchiveExportedLog.wevtapi.dl
3e9bc0 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3e9be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
3e9c00 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3e9c20 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3e9c40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3e9c60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
3e9c80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 ......@.@..............wevtapi.d
3e9ca0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
3e9cc0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3e9ce0 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3e9d00 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 76 74 ....wevtapi_NULL_THUNK_DATA.wevt
3e9d20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3e9d40 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......250.......`.d.......
3e9d60 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3e9d80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3e9da0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3e9dc0 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........wevtapi.dll'...........
3e9de0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3e9e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
3e9e20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3e9e40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.wevtapi.dll/..
3e9e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e9e80 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
3e9ea0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3e9ec0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3e9ee0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3e9f00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3e9f20 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......wevtapi.dll'.............
3e9f40 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3e9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3e9f80 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............wevtapi.dll.@comp.i
3e9fa0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
3e9fc0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3e9fe0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3ea000 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3ea020 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3ea040 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _wevtapi.__NULL_IMPORT_DESCRIPTO
3ea060 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 R..wevtapi_NULL_THUNK_DATA..winb
3ea080 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3ea0a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3ea0c0 00 00 00 00 16 00 00 00 35 00 04 00 57 69 6e 42 69 6f 57 61 69 74 00 77 69 6e 62 69 6f 2e 64 6c ........5...WinBioWait.winbio.dl
3ea0e0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winbio.dll/.....-1............
3ea100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3ea120 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 34 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 ....d.....$...4...WinBioVerifyWi
3ea140 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c thCallback.winbio.dll.winbio.dll
3ea160 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ea180 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3ea1a0 00 00 33 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 ..3...WinBioVerify.winbio.dll.wi
3ea1c0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ea1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3ea200 64 aa 00 00 00 00 28 00 00 00 32 00 04 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 d.....(...2...WinBioUnregisterEv
3ea220 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c entMonitor.winbio.dll.winbio.dll
3ea240 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ea260 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
3ea280 00 00 31 00 04 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c ..1...WinBioUnlockUnit.winbio.dl
3ea2a0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winbio.dll/.....-1............
3ea2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3ea2e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 30 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 ....d.........0...WinBioSetPrope
3ea300 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 rty.winbio.dll..winbio.dll/.....
3ea320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ea340 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2f 00 04 00 51........`.......d........./...
3ea360 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a WinBioSetCredential.winbio.dll..
3ea380 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ea3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3ea3c0 00 00 64 aa 00 00 00 00 22 00 00 00 2e 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 ..d.....".......WinBioRemoveCred
3ea3e0 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ential.winbio.dll.winbio.dll/...
3ea400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea420 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 2d 00 ..64........`.......d.....,...-.
3ea440 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 ..WinBioRemoveAllDomainCredentia
3ea460 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ls.winbio.dll.winbio.dll/.....-1
3ea480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3ea4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2c 00 04 00 57 69 ........`.......d.....&...,...Wi
3ea4c0 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e nBioRemoveAllCredentials.winbio.
3ea4e0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ea500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3ea520 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2b 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 ......d.........+...WinBioReleas
3ea540 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 eFocus.winbio.dll.winbio.dll/...
3ea560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ea580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2a 00 ..58........`.......d.....&...*.
3ea5a0 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e ..WinBioRegisterEventMonitor.win
3ea5c0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 bio.dll.winbio.dll/.....-1......
3ea5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3ea600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 29 00 04 00 57 69 6e 42 69 6f 4f 70 ..`.......d.........)...WinBioOp
3ea620 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c enSession.winbio.dll..winbio.dll
3ea640 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ea660 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3ea680 00 00 28 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 77 69 6e 62 ..(...WinBioMonitorPresence.winb
3ea6a0 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 io.dll..winbio.dll/.....-1......
3ea6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3ea6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 27 00 04 00 57 69 6e 42 69 6f 4c 6f ..`.......d.....%...'...WinBioLo
3ea700 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 gonIdentifiedUser.winbio.dll..wi
3ea720 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ea740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3ea760 64 aa 00 00 00 00 1a 00 00 00 26 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 69 6e d.........&...WinBioLockUnit.win
3ea780 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 bio.dll.winbio.dll/.....-1......
3ea7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3ea7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 25 00 04 00 57 69 6e 42 69 6f 4c 6f ..`.......d.....*...%...WinBioLo
3ea7e0 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c cateSensorWithCallback.winbio.dl
3ea800 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winbio.dll/.....-1............
3ea820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ea840 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 24 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 ....d.........$...WinBioLocateSe
3ea860 6e 73 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nsor.winbio.dll.winbio.dll/.....
3ea880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ea8a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 23 00 04 00 48........`.......d.........#...
3ea8c0 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 WinBioImproveEnd.winbio.dll.winb
3ea8e0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3ea900 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3ea920 00 00 00 00 1e 00 00 00 22 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 77 ........"...WinBioImproveBegin.w
3ea940 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3ea960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3ea980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 21 00 04 00 57 69 6e 42 69 6f ....`.......d.....&...!...WinBio
3ea9a0 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 IdentifyWithCallback.winbio.dll.
3ea9c0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ea9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3eaa00 00 00 64 aa 00 00 00 00 1a 00 00 00 20 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 ..d.............WinBioIdentify.w
3eaa20 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3eaa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3eaa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1f 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
3eaa80 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 GetProperty.winbio.dll..winbio.d
3eaaa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eaac0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3eaae0 21 00 00 00 1e 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 !.......WinBioGetLogonSetting.wi
3eab00 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3eab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3eab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1d 00 04 00 57 69 6e 42 69 6f ....`.......d.....$.......WinBio
3eab60 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 GetEnrolledFactors.winbio.dll.wi
3eab80 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eaba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3eabc0 64 aa 00 00 00 00 23 00 00 00 1c 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 d.....#.......WinBioGetEnabledSe
3eabe0 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 tting.winbio.dll..winbio.dll/...
3eac00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eac20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1b 00 ..59........`.......d.....'.....
3eac40 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 ..WinBioGetDomainLogonSetting.wi
3eac60 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3eac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3eaca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1a 00 04 00 57 69 6e 42 69 6f ....`.......d.....$.......WinBio
3eacc0 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 GetCredentialState.winbio.dll.wi
3eace0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ead00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3ead20 64 aa 00 00 00 00 16 00 00 00 19 00 04 00 57 69 6e 42 69 6f 46 72 65 65 00 77 69 6e 62 69 6f 2e d.............WinBioFree.winbio.
3ead40 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ead60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3ead80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 18 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 ......d.....&.......WinBioEnumSe
3eada0 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f rviceProviders.winbio.dll.winbio
3eadc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eade0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3eae00 00 00 21 00 00 00 17 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 ..!.......WinBioEnumEnrollments.
3eae20 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3eae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3eae60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 57 69 6e 42 ......`.......d.............WinB
3eae80 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 ioEnumDatabases.winbio.dll..winb
3eaea0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3eaec0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3eaee0 00 00 00 00 24 00 00 00 15 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 ....$.......WinBioEnumBiometricU
3eaf00 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nits.winbio.dll.winbio.dll/.....
3eaf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eaf40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 14 00 04 00 50........`.......d.............
3eaf60 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioEnrollSelect.winbio.dll.wi
3eaf80 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eafa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3eafc0 64 aa 00 00 00 00 1f 00 00 00 13 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 d.............WinBioEnrollDiscar
3eafe0 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.winbio.dll..winbio.dll/.....-1
3eb000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3eb020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 12 00 04 00 57 69 ........`.......d.............Wi
3eb040 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nBioEnrollCommit.winbio.dll.winb
3eb060 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3eb080 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3eb0a0 00 00 00 00 2b 00 00 00 11 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 ....+.......WinBioEnrollCaptureW
3eb0c0 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 ithCallback.winbio.dll..winbio.d
3eb0e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3eb100 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3eb120 1f 00 00 00 10 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 77 69 6e 62 ........WinBioEnrollCapture.winb
3eb140 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 io.dll..winbio.dll/.....-1......
3eb160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3eb180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0f 00 04 00 57 69 6e 42 69 6f 45 6e ..`.......d.............WinBioEn
3eb1a0 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c rollBegin.winbio.dll..winbio.dll
3eb1c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eb1e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
3eb200 00 00 0e 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 77 69 6e 62 69 ......WinBioDeleteTemplate.winbi
3eb220 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....-1........
3eb240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3eb260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0d 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 `.......d.....'.......WinBioCont
3eb280 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 rolUnitPrivileged.winbio.dll..wi
3eb2a0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eb2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3eb2e0 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 d.............WinBioControlUnit.
3eb300 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3eb320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3eb340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0b 00 04 00 57 69 6e 42 ......`.......d.............WinB
3eb360 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ioCloseSession.winbio.dll.winbio
3eb380 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eb3a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3eb3c0 00 00 20 00 00 00 0a 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 77 ..........WinBioCloseFramework.w
3eb3e0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3eb400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3eb420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 09 00 04 00 57 69 6e 42 69 6f ....`.......d.....+.......WinBio
3eb440 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f CaptureSampleWithCallback.winbio
3eb460 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....-1........
3eb480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3eb4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 08 00 04 00 57 69 6e 42 69 6f 43 61 70 74 `.......d.............WinBioCapt
3eb4c0 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c ureSample.winbio.dll..winbio.dll
3eb4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eb500 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
3eb520 00 00 07 00 04 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 ......WinBioCancel.winbio.dll.wi
3eb540 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eb560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3eb580 64 aa 00 00 00 00 22 00 00 00 06 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 d.....".......WinBioAsyncOpenSes
3eb5a0 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 sion.winbio.dll.winbio.dll/.....
3eb5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eb5e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 04 00 56........`.......d.....$.......
3eb600 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e WinBioAsyncOpenFramework.winbio.
3eb620 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3eb640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3eb660 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 04 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d ......d.............WinBioAsyncM
3eb680 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 6f 2e 64 6c onitorFrameworkChanges.winbio.dl
3eb6a0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winbio.dll/.....-1............
3eb6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3eb6e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 03 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 ....d.....+.......WinBioAsyncEnu
3eb700 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 mServiceProviders.winbio.dll..wi
3eb720 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eb740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3eb760 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 d.....$.......WinBioAsyncEnumDat
3eb780 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 abases.winbio.dll.winbio.dll/...
3eb7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eb7c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 01 00 ..61........`.......d.....).....
3eb7e0 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 ..WinBioAsyncEnumBiometricUnits.
3eb800 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3eb820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3eb840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
3eb860 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ioAcquireFocus.winbio.dll.winbio
3eb880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eb8a0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
3eb8c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3eb8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3eb900 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3eb920 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3eb940 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 @..............winbio.dll'......
3eb960 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3eb980 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
3eb9a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 ...........................winbi
3eb9c0 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 o_NULL_THUNK_DATA.winbio.dll/...
3eb9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eba00 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
3eba20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
3eba40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
3eba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.0..............w
3eba80 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 inbio.dll'................."..|.
3ebaa0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3ebac0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.|................
3ebae0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3ebb00 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..winbio.dll/.....-1......
3ebb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
3ebb40 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3ebb60 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3ebb80 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
3ebba0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
3ebbc0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e ............@................win
3ebbe0 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 bio.dll'................."..|.Mi
3ebc00 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3ebc20 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3ebc40 02 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 ..winbio.dll..@comp.id.|........
3ebc60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3ebc80 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3ebca0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3ebcc0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
3ebce0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_winbio.__N
3ebd00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 ULL_IMPORT_DESCRIPTOR..winbio_NU
3ebd20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2874...........-1
3ebd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
3ebd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c ........`.......d.....8.......ML
3ebd80 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 CreateOperatorRegistry.windows.a
3ebda0 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 i.machinelearning.dll./2874.....
3ebdc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ebde0 20 20 20 20 20 20 33 32 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f0 00 00 00 02 00 ......324.......`.d.............
3ebe00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 .......debug$S........T.........
3ebe20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3ebe40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3ebe60 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3ebe80 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 ..%........windows.ai.machinelea
3ebea0 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 rning.dll'................."..|.
3ebec0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3ebee0 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3ebf00 02 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 ......0....windows.ai.machinelea
3ebf20 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 rning_NULL_THUNK_DATA./2874.....
3ebf40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ebf60 20 20 20 20 20 20 32 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cc 00 00 00 02 00 ......269.......`.d.............
3ebf80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 64 00 00 00 00 00 .......debug$S........T...d.....
3ebfa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3ebfc0 00 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 25 00 09 00 00 00 ..................@.0.....%.....
3ebfe0 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c ...windows.ai.machinelearning.dl
3ec000 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3ec020 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3ec040 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3ec060 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3ec080 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2874...........-1..............
3ec0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......570.......`.d...
3ec0c0 00 00 00 00 32 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....2............debug$S........
3ec0e0 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 T...................@..B.idata$2
3ec100 00 00 00 00 00 00 00 00 14 00 00 00 e0 00 00 00 f4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3ec120 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 12 01 00 00 f4 00 00 00 00 00 00 00 .idata$6........................
3ec140 00 00 00 00 40 00 20 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e ....@.......%........windows.ai.
3ec160 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 machinelearning.dll'............
3ec180 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
3ec1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
3ec1c0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 ..............windows.ai.machine
3ec1e0 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 learning.dll..@comp.id.|........
3ec200 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3ec220 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3ec240 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 33 00 ......h..idata$5@.......h.....3.
3ec260 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................L.............x.
3ec280 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 ..__IMPORT_DESCRIPTOR_windows.ai
3ec2a0 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .machinelearning.__NULL_IMPORT_D
3ec2c0 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 ESCRIPTOR..windows.ai.machinelea
3ec2e0 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 30 35 20 20 20 20 20 rning_NULL_THUNK_DATA./2905.....
3ec300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ec320 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3ec340 00 00 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e ......PdfCreateRenderer.windows.
3ec360 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 data.pdf.dll../2905...........-1
3ec380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
3ec3a0 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e6 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
3ec3c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........J.................
3ec3e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@..B.idata$5..................
3ec400 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ec420 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1b 00 09 00 00 00 ..................@.@...........
3ec440 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...windows.data.pdf.dll'........
3ec460 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3ec480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
3ec4a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 ....................&....windows
3ec4c0 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 30 35 20 .data.pdf_NULL_THUNK_DATA./2905.
3ec4e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ec500 20 20 30 20 20 20 20 20 20 20 32 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c2 00 ..0.......259.......`.d.........
3ec520 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 64 00 ...........debug$S........J...d.
3ec540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3ec560 00 00 14 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1b 00 ......................@.0.......
3ec580 09 00 00 00 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 .......windows.data.pdf.dll'....
3ec5a0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
3ec5c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3ec5e0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .|..............................
3ec600 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 30 35 20 __NULL_IMPORT_DESCRIPTOR../2905.
3ec620 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ec640 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1e 01 ..0.......530.......`.d.........
3ec660 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 ...........debug$S........J.....
3ec680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3ec6a0 00 00 14 00 00 00 d6 00 00 00 ea 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3ec6c0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 08 01 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3ec6e0 20 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e ...............windows.data.pdf.
3ec700 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
3ec720 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3ec740 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 ..............................wi
3ec760 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ndows.data.pdf.dll..@comp.id.|..
3ec780 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3ec7a0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3ec7c0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3ec7e0 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ....).................B.........
3ec800 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 ....d...__IMPORT_DESCRIPTOR_wind
3ec820 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ows.data.pdf.__NULL_IMPORT_DESCR
3ec840 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 IPTOR..windows.data.pdf_NULL_THU
3ec860 4e 4b 5f 44 41 54 41 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2926...........-1......
3ec880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 ................0.......105.....
3ec8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 00 00 07 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.....U.......CreateRe
3ec8c0 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
3ec8e0 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 AndDeviceRole.windows.media.medi
3ec900 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 acontrol.dll../2926...........-1
3ec920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 ......................0.......10
3ec940 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 53 00 00 00 06 00 04 00 43 72 3.......`.......d.....S.......Cr
3ec960 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 eateRenderAudioStateMonitorForCa
3ec980 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e tegoryAndDeviceId.windows.media.
3ec9a0 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 mediacontrol.dll../2926.........
3ec9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec9e0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 05 00 ..92........`.......d.....H.....
3eca00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 ..CreateRenderAudioStateMonitorF
3eca20 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f orCategory.windows.media.mediaco
3eca40 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntrol.dll./2926...........-1....
3eca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
3eca80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 04 00 04 00 43 72 65 61 74 65 ....`.......d.....=.......Create
3ecaa0 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e RenderAudioStateMonitor.windows.
3ecac0 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 media.mediacontrol.dll../2926...
3ecae0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3ecb00 30 20 20 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......106.......`.......d.....
3ecb20 56 00 00 00 03 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d V.......CreateCaptureAudioStateM
3ecb40 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 onitorForCategoryAndDeviceRole.w
3ecb60 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 indows.media.mediacontrol.dll./2
3ecb80 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 926...........-1................
3ecba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......104.......`.......
3ecbc0 64 aa 00 00 00 00 54 00 00 00 02 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f d.....T.......CreateCaptureAudio
3ecbe0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 StateMonitorForCategoryAndDevice
3ecc00 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c Id.windows.media.mediacontrol.dl
3ecc20 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2926...........-1............
3ecc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......93........`...
3ecc60 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 01 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 ....d.....I.......CreateCaptureA
3ecc80 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 udioStateMonitorForCategory.wind
3ecca0 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 ows.media.mediacontrol.dll../292
3eccc0 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6...........-1..................
3ecce0 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......82........`.......d.
3ecd00 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 ....>.......CreateCaptureAudioSt
3ecd20 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f ateMonitor.windows.media.mediaco
3ecd40 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ntrol.dll./2926...........-1....
3ecd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 34 20 20 20 ..................0.......324...
3ecd80 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 f0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3ecda0 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........T...................@.
3ecdc0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3ecde0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 ......@.@..idata$4..............
3ece00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 ..............@.@.....%........w
3ece20 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 indows.media.mediacontrol.dll'..
3ece40 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
3ece60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
3ece80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 30 00 00 00 7f 77 ..........................0....w
3ecea0 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 indows.media.mediacontrol_NULL_T
3ecec0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2926...........-1....
3ecee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 39 20 20 20 ..................0.......269...
3ecf00 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 cc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3ecf20 24 53 00 00 00 00 00 00 00 00 54 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........T...d...............@.
3ecf40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b8 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3ecf60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d ......@.0.....%........windows.m
3ecf80 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 edia.mediacontrol.dll'..........
3ecfa0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
3ecfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
3ecfe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3ed000 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2926.......
3ed020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ed040 20 20 20 20 35 37 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 32 01 00 00 08 00 00 00 ....570.......`.d.......2.......
3ed060 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........T...........
3ed080 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3ed0a0 e0 00 00 00 f4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3ed0c0 00 00 00 00 20 00 00 00 12 01 00 00 f4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3ed0e0 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 %........windows.media.mediacont
3ed100 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 rol.dll'................."..|.Mi
3ed120 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3ed140 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3ed160 02 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c ..windows.media.mediacontrol.dll
3ed180 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
3ed1a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3ed1c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3ed1e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....3.............
3ed200 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....L.............x...__IMPORT_D
3ed220 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e ESCRIPTOR_windows.media.mediacon
3ed240 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 trol.__NULL_IMPORT_DESCRIPTOR..w
3ed260 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 indows.media.mediacontrol_NULL_T
3ed280 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2957...........-1....
3ed2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
3ed2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 ....`.......d.....3.......SetSoc
3ed2e0 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 ketMediaStreamingMode.windows.ne
3ed300 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 0a 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 tworking.dll../2957...........-1
3ed320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
3ed340 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e8 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3ed360 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........L.................
3ed380 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 ..@..B.idata$5..................
3ed3a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ed3c0 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1d 00 09 00 00 00 ..................@.@...........
3ed3e0 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 ...windows.networking.dll'......
3ed400 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3ed420 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
3ed440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 28 00 00 00 7f 77 69 6e 64 6f ......................(....windo
3ed460 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ws.networking_NULL_THUNK_DATA./2
3ed480 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 957...........-1................
3ed4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......261.......`.d.....
3ed4c0 00 00 c4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 ...............debug$S........L.
3ed4e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3ed500 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3ed520 00 00 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c ...........windows.networking.dl
3ed540 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 l'................."..|.Microsof
3ed560 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3ed580 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3ed5a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3ed5c0 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2957...........-1..............
3ed5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......538.......`.d...
3ed600 00 00 00 00 22 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ...."............debug$S........
3ed620 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 L...................@..B.idata$2
3ed640 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 00 00 ec 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3ed660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0a 01 00 00 ec 00 00 00 00 00 00 00 .idata$6........................
3ed680 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 ....@................windows.net
3ed6a0 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd working.dll'................."..
3ed6c0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3ed6e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3ed700 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 40 63 ......windows.networking.dll..@c
3ed720 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3ed740 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3ed760 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
3ed780 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....+.................
3ed7a0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 D.............h...__IMPORT_DESCR
3ed7c0 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f IPTOR_windows.networking.__NULL_
3ed7e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f IMPORT_DESCRIPTOR..windows.netwo
3ed800 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 rking_NULL_THUNK_DATA.windows.ui
3ed820 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
3ed840 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3ed860 00 00 01 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f ......CreateControlInputEx.windo
3ed880 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 ws.ui.dll.windows.ui.dll/.-1....
3ed8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3ed8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....".......Create
3ed8e0 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 ControlInput.windows.ui.dll.wind
3ed900 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ows.ui.dll/.-1..................
3ed920 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......292.......`.d.......
3ed940 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
3ed960 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3ed980 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3ed9a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3ed9c0 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 @.@..............windows.ui.dll'
3ed9e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
3eda00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3eda20 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 .|..............................
3eda40 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 .windows.ui_NULL_THUNK_DATA.wind
3eda60 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ows.ui.dll/.-1..................
3eda80 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......253.......`.d.......
3edaa0 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
3edac0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3edae0 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3edb00 15 00 09 00 00 00 00 00 0e 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .........windows.ui.dll'........
3edb20 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
3edb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
3edb60 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3edb80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 73 2e 75 69 LL_IMPORT_DESCRIPTOR..windows.ui
3edba0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
3edbc0 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 12 01 00 00 08 00 ......506.......`.d.............
3edbe0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 .......debug$S........D.........
3edc00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3edc20 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3edc40 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3edc60 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 ...........windows.ui.dll'......
3edc80 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
3edca0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
3edcc0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 ....................windows.ui.d
3edce0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
3edd00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3edd20 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3edd40 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....#...........
3edd60 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 ......<.............X...__IMPORT
3edd80 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_windows.ui.__NULL_IM
3edda0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c PORT_DESCRIPTOR..windows.ui_NULL
3eddc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2980...........-1..
3edde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
3ede00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 01 00 04 00 49 6e 69 74 ......`.......d.....0.......Init
3ede20 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e ializeXamlDiagnosticsEx.windows.
3ede40 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ui.xaml.dll./2980...........-1..
3ede60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
3ede80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....-.......Init
3edea0 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e ializeXamlDiagnostic.windows.ui.
3edec0 78 61 6d 6c 2e 64 6c 6c 00 0a 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 xaml.dll../2980...........-1....
3edee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 32 20 20 20 ..................0.......302...
3edf00 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3edf20 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........I...................@.
3edf40 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3edf60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 ......@.@..idata$4..............
3edf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 ..............@.@..............w
3edfa0 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 indows.ui.xaml.dll'.............
3edfc0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3edfe0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
3ee000 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 ...............%....windows.ui.x
3ee020 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 38 30 20 20 20 20 20 20 20 aml_NULL_THUNK_DATA./2980.......
3ee040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee060 20 20 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 ....258.......`.d...............
3ee080 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........I...d.......
3ee0a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3ee0c0 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 ................@.0.............
3ee0e0 13 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .windows.ui.xaml.dll'...........
3ee100 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3ee120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
3ee140 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3ee160 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2980.........
3ee180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ee1a0 20 20 35 32 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 ..525.......`.d.................
3ee1c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........I.............
3ee1e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 ......@..B.idata$2..............
3ee200 00 00 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3ee220 00 00 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 ......................@.........
3ee240 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 .......windows.ui.xaml.dll'.....
3ee260 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3ee280 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3ee2a0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 75 69 2e .....................windows.ui.
3ee2c0 78 61 6d 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 xaml.dll.@comp.id.|.............
3ee2e0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3ee300 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3ee320 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 .h..idata$5@.......h.....(......
3ee340 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 ...........A.............b...__I
3ee360 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c MPORT_DESCRIPTOR_windows.ui.xaml
3ee380 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f .__NULL_IMPORT_DESCRIPTOR..windo
3ee3a0 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 30 ws.ui.xaml_NULL_THUNK_DATA../300
3ee3c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3ee3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3ee400 00 00 00 00 2e 00 00 00 08 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 ............WICSerializeMetadata
3ee420 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 Content.windowscodecs.dll./3000.
3ee440 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ee460 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......62........`.......d...
3ee480 00 00 2a 00 00 00 07 00 04 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e ..*.......WICMatchMetadataConten
3ee4a0 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 t.windowscodecs.dll./3000.......
3ee4c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee4e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3ee500 06 00 04 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 ....WICMapShortNameToGuid.window
3ee520 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 scodecs.dll./3000...........-1..
3ee540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3ee560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 05 00 04 00 57 49 43 4d ......`.......d.....%.......WICM
3ee580 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c apSchemaToName.windowscodecs.dll
3ee5a0 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3000...........-1............
3ee5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3ee5e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 04 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 ....d.....(.......WICMapGuidToSh
3ee600 6f 72 74 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 ortName.windowscodecs.dll./3000.
3ee620 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ee640 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3ee660 00 00 2c 00 00 00 03 00 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 ..,.......WICGetMetadataContentS
3ee680 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 ize.windowscodecs.dll./3000.....
3ee6a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ee6c0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 ......67........`.......d...../.
3ee6e0 00 00 02 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e ......WICCreateBitmapFromSection
3ee700 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 Ex.windowscodecs.dll../3000.....
3ee720 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ee740 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
3ee760 00 00 01 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e ......WICCreateBitmapFromSection
3ee780 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 .windowscodecs.dll../3000.......
3ee7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee7c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3ee7e0 00 00 04 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f ....WICConvertBitmapSource.windo
3ee800 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 wscodecs.dll../3000...........-1
3ee820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 ......................0.......29
3ee840 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3ee860 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........G.................
3ee880 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@..B.idata$5..................
3ee8a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ee8c0 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 ..................@.@...........
3ee8e0 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...windowscodecs.dll'...........
3ee900 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
3ee920 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
3ee940 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 .................#....windowscod
3ee960 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 30 30 20 20 20 20 20 20 20 ecs_NULL_THUNK_DATA./3000.......
3ee980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee9a0 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 ....256.......`.d...............
3ee9c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........G...d.......
3ee9e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3eea00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 ................@.0.............
3eea20 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .windowscodecs.dll'.............
3eea40 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
3eea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
3eea80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3eeaa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./3000...........
3eeac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eeae0 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 517.......`.d...................
3eeb00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...............
3eeb20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 ....@..B.idata$2................
3eeb40 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3eeb60 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 ....................@...........
3eeb80 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .....windowscodecs.dll'.........
3eeba0 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
3eebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
3eebe0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 .................windowscodecs.d
3eec00 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
3eec20 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3eec40 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3eec60 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....&............
3eec80 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....?.............^...__IMPORT_
3eeca0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f DESCRIPTOR_windowscodecs.__NULL_
3eecc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 IMPORT_DESCRIPTOR..windowscodecs
3eece0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..winfax.dll/...
3eed00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eed20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 37 00 ..61........`.......d.....)...7.
3eed40 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 ..FaxUnregisterServiceProviderW.
3eed60 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winfax.dll..winfax.dll/.....-1..
3eed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3eeda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 36 00 04 00 46 61 78 53 ......`.......d.........6...FaxS
3eedc0 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 tartPrintJobW.winfax.dll..winfax
3eede0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eee00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
3eee20 00 00 1d 00 00 00 35 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 77 69 6e 66 ......5...FaxStartPrintJobA.winf
3eee40 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3eee60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3eee80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 34 00 04 00 46 61 78 53 65 74 52 6f ..`.......d.........4...FaxSetRo
3eeea0 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c utingInfoW.winfax.dll.winfax.dll
3eeec0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eeee0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3eef00 00 00 33 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e ..3...FaxSetRoutingInfoA.winfax.
3eef20 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3eef40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3eef60 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 32 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 ......d.........2...FaxSetPortW.
3eef80 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winfax.dll..winfax.dll/.....-1..
3eefa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3eefc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 31 00 04 00 46 61 78 53 ......`.......d.........1...FaxS
3eefe0 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 etPortA.winfax.dll..winfax.dll/.
3ef000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ef020 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3ef040 30 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 0...FaxSetLoggingCategoriesW.win
3ef060 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3ef080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3ef0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2f 00 04 00 46 61 78 53 65 74 4c 6f ..`.......d.....$.../...FaxSetLo
3ef0c0 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ggingCategoriesA.winfax.dll.winf
3ef0e0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ef100 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3ef120 00 00 00 00 16 00 00 00 2e 00 04 00 46 61 78 53 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c ............FaxSetJobW.winfax.dl
3ef140 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winfax.dll/.....-1............
3ef160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3ef180 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2d 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e ....d.........-...FaxSetJobA.win
3ef1a0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3ef1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3ef1e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 00 04 00 46 61 78 53 65 74 47 6c ..`.......d.....$...,...FaxSetGl
3ef200 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 obalRoutingInfoW.winfax.dll.winf
3ef220 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ef240 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3ef260 00 00 00 00 24 00 00 00 2b 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 ....$...+...FaxSetGlobalRoutingI
3ef280 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.winfax.dll.winfax.dll/.....
3ef2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef2c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 2a 00 04 00 52........`.......d.........*...
3ef2e0 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 FaxSetConfigurationW.winfax.dll.
3ef300 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ef320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3ef340 00 00 64 aa 00 00 00 00 20 00 00 00 29 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 ..d.........)...FaxSetConfigurat
3ef360 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 ionA.winfax.dll.winfax.dll/.....
3ef380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef3a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 28 00 04 00 48........`.......d.........(...
3ef3c0 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 FaxSendDocumentW.winfax.dll.winf
3ef3e0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ef400 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3ef420 00 00 00 00 28 00 00 00 27 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 ....(...'...FaxSendDocumentForBr
3ef440 6f 61 64 63 61 73 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 oadcastW.winfax.dll.winfax.dll/.
3ef460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ef480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3ef4a0 26 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 &...FaxSendDocumentForBroadcastA
3ef4c0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winfax.dll.winfax.dll/.....-1..
3ef4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3ef500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 25 00 04 00 46 61 78 53 ......`.......d.........%...FaxS
3ef520 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 endDocumentA.winfax.dll.winfax.d
3ef540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ef560 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
3ef580 27 00 00 00 24 00 04 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 '...$...FaxRegisterServiceProvid
3ef5a0 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 erW.winfax.dll..winfax.dll/.....
3ef5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ef5e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 23 00 04 00 60........`.......d.....(...#...
3ef600 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e FaxRegisterRoutingExtensionW.win
3ef620 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3ef640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3ef660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 22 00 04 00 46 61 78 50 72 69 6e 74 ..`.......d........."...FaxPrint
3ef680 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c CoverPageW.winfax.dll.winfax.dll
3ef6a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ef6c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3ef6e0 00 00 21 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e ..!...FaxPrintCoverPageA.winfax.
3ef700 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3ef720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3ef740 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 20 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 ......d.............FaxOpenPort.
3ef760 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winfax.dll..winfax.dll/.....-1..
3ef780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3ef7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 46 61 78 49 ......`.......d.....#.......FaxI
3ef7c0 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a nitializeEventQueue.winfax.dll..
3ef7e0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3ef800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ef820 00 00 64 aa 00 00 00 00 1e 00 00 00 1e 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 ..d.............FaxGetRoutingInf
3ef840 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oW.winfax.dll.winfax.dll/.....-1
3ef860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3ef880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1d 00 04 00 46 61 ........`.......d.............Fa
3ef8a0 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xGetRoutingInfoA.winfax.dll.winf
3ef8c0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3ef8e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3ef900 00 00 00 00 17 00 00 00 1c 00 04 00 46 61 78 47 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 ............FaxGetPortW.winfax.d
3ef920 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winfax.dll/.....-1..........
3ef940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3ef960 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1b 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 ......d.............FaxGetPortA.
3ef980 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winfax.dll..winfax.dll/.....-1..
3ef9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3ef9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1a 00 04 00 46 61 78 47 ......`.......d.............FaxG
3ef9e0 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c etPageData.winfax.dll.winfax.dll
3efa00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3efa20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
3efa40 00 00 19 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 ......FaxGetLoggingCategoriesW.w
3efa60 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3efa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3efaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 18 00 04 00 46 61 78 47 65 74 ....`.......d.....$.......FaxGet
3efac0 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 LoggingCategoriesA.winfax.dll.wi
3efae0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3efb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3efb20 64 aa 00 00 00 00 16 00 00 00 17 00 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e d.............FaxGetJobW.winfax.
3efb40 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3efb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3efb80 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 16 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 ......d.............FaxGetJobA.w
3efba0 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3efbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3efbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 15 00 04 00 46 61 78 47 65 74 ....`.......d.............FaxGet
3efc00 44 65 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 DeviceStatusW.winfax.dll..winfax
3efc20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3efc40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
3efc60 00 00 1f 00 00 00 14 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 77 69 ..........FaxGetDeviceStatusA.wi
3efc80 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nfax.dll..winfax.dll/.....-1....
3efca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3efcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 46 61 78 47 65 74 ....`.......d.............FaxGet
3efce0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ConfigurationW.winfax.dll.winfax
3efd00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3efd20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3efd40 00 00 20 00 00 00 12 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 ..........FaxGetConfigurationA.w
3efd60 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3efd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3efda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 11 00 04 00 46 61 78 46 72 65 ....`.......d.............FaxFre
3efdc0 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 eBuffer.winfax.dll..winfax.dll/.
3efde0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3efe00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3efe20 10 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 ....FaxEnumRoutingMethodsW.winfa
3efe40 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....-1........
3efe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3efe80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 `.......d.....".......FaxEnumRou
3efea0 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 tingMethodsA.winfax.dll.winfax.d
3efec0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3efee0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3eff00 19 00 00 00 0e 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c ........FaxEnumPortsW.winfax.dll
3eff20 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3eff40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3eff60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 ....d.............FaxEnumPortsA.
3eff80 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winfax.dll..winfax.dll/.....-1..
3effa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3effc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0c 00 04 00 46 61 78 45 ......`.......d.............FaxE
3effe0 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 numJobsW.winfax.dll.winfax.dll/.
3f0000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0020 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
3f0040 0b 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ....FaxEnumJobsA.winfax.dll.winf
3f0060 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3f0080 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3f00a0 00 00 00 00 25 00 00 00 0a 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 ....%.......FaxEnumGlobalRouting
3f00c0 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 InfoW.winfax.dll..winfax.dll/...
3f00e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f0100 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 09 00 ..57........`.......d.....%.....
3f0120 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 ..FaxEnumGlobalRoutingInfoA.winf
3f0140 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3f0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3f0180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 46 61 78 45 6e 61 62 6c ..`.......d.....#.......FaxEnabl
3f01a0 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 eRoutingMethodW.winfax.dll..winf
3f01c0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3f01e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3f0200 00 00 00 00 23 00 00 00 07 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 ....#.......FaxEnableRoutingMeth
3f0220 6f 64 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 odA.winfax.dll..winfax.dll/.....
3f0240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0260 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 06 00 04 00 52........`.......d.............
3f0280 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 FaxConnectFaxServerW.winfax.dll.
3f02a0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3f02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3f02e0 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 ..d.............FaxConnectFaxSer
3f0300 76 65 72 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 verA.winfax.dll.winfax.dll/.....
3f0320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0340 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 04 00 04 00 53........`.......d.....!.......
3f0360 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c FaxCompleteJobParamsW.winfax.dll
3f0380 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3f03a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3f03c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 ....d.....!.......FaxCompleteJob
3f03e0 50 61 72 61 6d 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ParamsA.winfax.dll..winfax.dll/.
3f0400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0420 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
3f0440 02 00 04 00 46 61 78 43 6c 6f 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ....FaxClose.winfax.dll.winfax.d
3f0460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3f0480 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
3f04a0 1a 00 00 00 01 00 04 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c ........FaxAccessCheck.winfax.dl
3f04c0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winfax.dll/.....-1............
3f04e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3f0500 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 ....d.............FaxAbort.winfa
3f0520 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....-1........
3f0540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
3f0560 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3f0580 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3f05a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3f05c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
3f05e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 ..........@.@..............winfa
3f0600 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 x.dll'................."..|.Micr
3f0620 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3f0640 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
3f0660 02 00 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 .......winfax_NULL_THUNK_DATA.wi
3f0680 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f06a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......249.......`.d.....
3f06c0 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3f06e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3f0700 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3f0720 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........winfax.dll'..........
3f0740 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
3f0760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
3f0780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3f07a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..winfax.dll/.
3f07c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f07e0 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
3f0800 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3f0820 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3f0840 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3f0860 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3f0880 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........winfax.dll'............
3f08a0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
3f08c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
3f08e0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............winfax.dll..@comp.
3f0900 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
3f0920 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3f0940 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3f0960 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
3f0980 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
3f09a0 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_winfax.__NULL_IMPORT_DESCRIPTO
3f09c0 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 R..winfax_NULL_THUNK_DATA.winhtt
3f09e0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0a00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3f0a20 00 00 26 00 00 00 32 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 ..&...2...WinHttpWriteProxySetti
3f0a40 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ngs.winhttp.dll.winhttp.dll/....
3f0a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 31 00 04 00 49........`.......d.........1...
3f0aa0 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 WinHttpWriteData.winhttp.dll..wi
3f0ac0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f0ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f0b00 64 aa 00 00 00 00 25 00 00 00 30 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 d.....%...0...WinHttpWebSocketSh
3f0b20 75 74 64 6f 77 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f utdown.winhttp.dll..winhttp.dll/
3f0b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0b60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3f0b80 2f 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 /...WinHttpWebSocketSend.winhttp
3f0ba0 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....-1........
3f0bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f0be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2e 00 04 00 57 69 6e 48 74 74 70 57 65 62 `.......d.....$.......WinHttpWeb
3f0c00 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 SocketReceive.winhttp.dll.winhtt
3f0c20 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0c40 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
3f0c60 00 00 2d 00 00 00 2d 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 ..-...-...WinHttpWebSocketQueryC
3f0c80 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e loseStatus.winhttp.dll..winhttp.
3f0ca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f0cc0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......64........`.......d.....
3f0ce0 2c 00 00 00 2c 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 ,...,...WinHttpWebSocketComplete
3f0d00 55 70 67 72 61 64 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Upgrade.winhttp.dll.winhttp.dll/
3f0d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f0d40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3f0d60 2b 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 +...WinHttpWebSocketClose.winhtt
3f0d80 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f0da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f0dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2a 00 04 00 57 69 6e 48 74 74 70 54 69 6d `.......d.....$...*...WinHttpTim
3f0de0 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 eToSystemTime.winhttp.dll.winhtt
3f0e00 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f0e20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3f0e40 00 00 26 00 00 00 29 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 ..&...)...WinHttpTimeFromSystemT
3f0e60 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ime.winhttp.dll.winhttp.dll/....
3f0e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f0ea0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 28 00 04 00 51........`.......d.........(...
3f0ec0 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a WinHttpSetTimeouts.winhttp.dll..
3f0ee0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f0f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3f0f20 00 00 64 aa 00 00 00 00 25 00 00 00 27 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 ..d.....%...'...WinHttpSetStatus
3f0f40 43 61 6c 6c 62 61 63 6b 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Callback.winhttp.dll..winhttp.dl
3f0f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f0f80 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
3f0fa0 00 00 26 00 04 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 ..&...WinHttpSetProxySettingsPer
3f0fc0 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 User.winhttp.dll..winhttp.dll/..
3f0fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f1000 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 25 00 ..49........`.......d.........%.
3f1020 04 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a ..WinHttpSetOption.winhttp.dll..
3f1040 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f1060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3f1080 00 00 64 aa 00 00 00 00 30 00 00 00 24 00 04 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c ..d.....0...$...WinHttpSetDefaul
3f10a0 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 tProxyConfiguration.winhttp.dll.
3f10c0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f10e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3f1100 00 00 64 aa 00 00 00 00 22 00 00 00 23 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e ..d....."...#...WinHttpSetCreden
3f1120 74 69 61 6c 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 tials.winhttp.dll.winhttp.dll/..
3f1140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f1160 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 22 00 ..51........`.......d.........".
3f1180 04 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c ..WinHttpSendRequest.winhttp.dll
3f11a0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winhttp.dll/....-1............
3f11c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f11e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 21 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 ....d....."...!...WinHttpResetAu
3f1200 74 6f 50 72 6f 78 79 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f toProxy.winhttp.dll.winhttp.dll/
3f1220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f1240 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3f1260 20 00 04 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 ....WinHttpReceiveResponse.winht
3f1280 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tp.dll..winhttp.dll/....-1......
3f12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3f12c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1f 00 04 00 57 69 6e 48 74 74 70 52 ..`.......d.....%.......WinHttpR
3f12e0 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 eadProxySettings.winhttp.dll..wi
3f1300 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f1320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3f1340 64 aa 00 00 00 00 1e 00 00 00 1e 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 d.............WinHttpReadDataEx.
3f1360 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 winhttp.dll.winhttp.dll/....-1..
3f1380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3f13a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 00 04 00 57 69 6e 48 ......`.......d.............WinH
3f13c0 74 74 70 52 65 61 64 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ttpReadData.winhttp.dll.winhttp.
3f13e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f1400 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3f1420 1f 00 00 00 1c 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 ........WinHttpQueryOption.winht
3f1440 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tp.dll..winhttp.dll/....-1......
3f1460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3f1480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1b 00 04 00 57 69 6e 48 74 74 70 51 ..`.......d.....".......WinHttpQ
3f14a0 75 65 72 79 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 ueryHeadersEx.winhttp.dll.winhtt
3f14c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f14e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3f1500 00 00 20 00 00 00 1a 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 77 69 ..........WinHttpQueryHeaders.wi
3f1520 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nhttp.dll.winhttp.dll/....-1....
3f1540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3f1560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 19 00 04 00 57 69 6e 48 74 74 ....`.......d.....&.......WinHtt
3f1580 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 pQueryDataAvailable.winhttp.dll.
3f15a0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f15c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3f15e0 00 00 64 aa 00 00 00 00 28 00 00 00 18 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e ..d.....(.......WinHttpQueryConn
3f1600 65 63 74 69 6f 6e 47 72 6f 75 70 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ectionGroup.winhttp.dll.winhttp.
3f1620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f1640 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3f1660 24 00 00 00 17 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 $.......WinHttpQueryAuthSchemes.
3f1680 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 winhttp.dll.winhttp.dll/....-1..
3f16a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3f16c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 16 00 04 00 57 69 6e 48 ......`.......d.............WinH
3f16e0 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 ttpOpenRequest.winhttp.dll..winh
3f1700 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f1720 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3f1740 00 00 00 00 18 00 00 00 15 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e ............WinHttpOpen.winhttp.
3f1760 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3f1780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3f17a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 14 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 ......d.....+.......WinHttpGetPr
3f17c0 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a oxySettingsVersion.winhttp.dll..
3f17e0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f1800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f1820 00 00 64 aa 00 00 00 00 24 00 00 00 13 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 ..d.....$.......WinHttpGetProxyR
3f1840 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f esultEx.winhttp.dll.winhttp.dll/
3f1860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f1880 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3f18a0 12 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 ....WinHttpGetProxyResult.winhtt
3f18c0 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f18e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3f1900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 11 00 04 00 57 69 6e 48 74 74 70 47 65 74 `.......d.....%.......WinHttpGet
3f1920 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 ProxyForUrlEx2.winhttp.dll..winh
3f1940 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f1960 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3f1980 00 00 00 00 24 00 00 00 10 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 ....$.......WinHttpGetProxyForUr
3f19a0 6c 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 lEx.winhttp.dll.winhttp.dll/....
3f19c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f19e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0f 00 04 00 54........`.......d.....".......
3f1a00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c WinHttpGetProxyForUrl.winhttp.dl
3f1a20 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f1a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3f1a60 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0e 00 04 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 ....d.....2.......WinHttpGetIEPr
3f1a80 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 6e 68 74 74 70 2e oxyConfigForCurrentUser.winhttp.
3f1aa0 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3f1ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
3f1ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 0d 00 04 00 57 69 6e 48 74 74 70 47 65 74 44 65 ......d.....0.......WinHttpGetDe
3f1b00 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e faultProxyConfiguration.winhttp.
3f1b20 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....-1..........
3f1b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
3f1b60 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 0c 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 ......d.....2.......WinHttpFreeQ
3f1b80 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 ueryConnectionGroupResult.winhtt
3f1ba0 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f1bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3f1be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0b 00 04 00 57 69 6e 48 74 74 70 46 72 65 `.......d.....%.......WinHttpFre
3f1c00 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 eProxySettings.winhttp.dll..winh
3f1c20 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ttp.dll/....-1..................
3f1c40 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3f1c60 00 00 00 00 25 00 00 00 0a 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 ....%.......WinHttpFreeProxyResu
3f1c80 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ltEx.winhttp.dll..winhttp.dll/..
3f1ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f1cc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 09 00 ..55........`.......d.....#.....
3f1ce0 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 ..WinHttpFreeProxyResult.winhttp
3f1d00 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....-1........
3f1d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3f1d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 08 00 04 00 57 69 6e 48 74 74 70 44 65 74 `.......d.....,.......WinHttpDet
3f1d60 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c ectAutoProxyConfigUrl.winhttp.dl
3f1d80 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f1da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3f1dc0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 07 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 ....d.............WinHttpCreateU
3f1de0 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 rl.winhttp.dll..winhttp.dll/....
3f1e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f1e20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 06 00 04 00 59........`.......d.....'.......
3f1e40 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 WinHttpCreateProxyResolver.winht
3f1e60 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tp.dll..winhttp.dll/....-1......
3f1e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3f1ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 05 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.............WinHttpC
3f1ec0 72 61 63 6b 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f rackUrl.winhttp.dll.winhttp.dll/
3f1ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f1f00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3f1f20 04 00 04 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a ....WinHttpConnect.winhttp.dll..
3f1f40 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f1f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f1f80 00 00 64 aa 00 00 00 00 1f 00 00 00 03 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 ..d.............WinHttpCloseHand
3f1fa0 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 le.winhttp.dll..winhttp.dll/....
3f1fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f1fe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 02 00 04 00 53........`.......d.....!.......
3f2000 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c WinHttpCheckPlatform.winhttp.dll
3f2020 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winhttp.dll/....-1............
3f2040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3f2060 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 01 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 ....d.....'.......WinHttpAddRequ
3f2080 65 73 74 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 estHeadersEx.winhttp.dll..winhtt
3f20a0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f20c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3f20e0 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 ..%.......WinHttpAddRequestHeade
3f2100 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 rs.winhttp.dll..winhttp.dll/....
3f2120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f2140 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
3f2160 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3f2180 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
3f21a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3f21c0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
3f21e0 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....winhttp.dll'...............
3f2200 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
3f2220 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
3f2240 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 ..................winhttp_NULL_T
3f2260 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.winhttp.dll/....-1....
3f2280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
3f22a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3f22c0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
3f22e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3f2300 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 ......@.0..............winhttp.d
3f2320 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
3f2340 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3f2360 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3f2380 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3f23a0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f23c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
3f23e0 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3f2400 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
3f2420 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3f2440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
3f2460 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c ....@................winhttp.dll
3f2480 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3f24a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3f24c0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 68 74 ...........................winht
3f24e0 74 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 tp.dll.@comp.id.|...............
3f2500 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
3f2520 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
3f2540 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
3f2560 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
3f2580 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_winhttp.__NULL_IM
3f25a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..winhttp_NULL_TH
3f25c0 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../3018...........-1....
3f25e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
3f2600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 03 00 04 00 57 48 76 45 6d 75 ....`.......d...../.......WHvEmu
3f2620 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 latorTryMmioEmulation.winhvemula
3f2640 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tion.dll../3018...........-1....
3f2660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3f2680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 02 00 04 00 57 48 76 45 6d 75 ....`.......d.....-.......WHvEmu
3f26a0 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 latorTryIoEmulation.winhvemulati
3f26c0 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll../3018...........-1......
3f26e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3f2700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 01 00 04 00 57 48 76 45 6d 75 6c 61 ..`.......d.............WHvEmula
3f2720 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f torDestroyEmulator.winhvemulatio
3f2740 6e 2e 64 6c 6c 00 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll./3018...........-1........
3f2760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3f2780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f `.......d.....-.......WHvEmulato
3f27a0 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 rCreateEmulator.winhvemulation.d
3f27c0 6c 6c 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3018...........-1..........
3f27e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a ............0.......300.......`.
3f2800 64 aa 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3f2820 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
3f2840 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3f2860 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 @.@..idata$4....................
3f2880 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d ........@.@..............winhvem
3f28a0 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd ulation.dll'................."..
3f28c0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3f28e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
3f2900 00 00 02 00 00 00 02 00 24 00 00 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c ........$....winhvemulation_NULL
3f2920 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./3018...........-1..
3f2940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 ....................0.......257.
3f2960 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3f2980 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........H...d...............
3f29a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 @..B.idata$3....................
3f29c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d ........@.0..............winhvem
3f29e0 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd ulation.dll'................."..
3f2a00 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
3f2a20 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
3f2a40 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3f2a60 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../3018...........-1....
3f2a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 ..................0.......522...
3f2aa0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3f2ac0 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........H...................@.
3f2ae0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 .B.idata$2......................
3f2b00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 ......@.0..idata$6..............
3f2b20 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 ..............@................w
3f2b40 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 inhvemulation.dll'..............
3f2b60 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
3f2b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
3f2ba0 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 ............winhvemulation.dll..
3f2bc0 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
3f2be0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3f2c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3f2c20 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....'...............
3f2c40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..@.............`...__IMPORT_DES
3f2c60 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d CRIPTOR_winhvemulation.__NULL_IM
3f2c80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f PORT_DESCRIPTOR..winhvemulation_
3f2ca0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./3037...........
3f2cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f2ce0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 41 00 04 00 65........`.......d.....-...A...
3f2d00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 WHvWriteVpciDeviceRegister.winhv
3f2d20 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f2d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3f2d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 40 00 04 00 57 48 ........`.......d.....#...@...WH
3f2d80 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c vWriteGpaRange.winhvplatform.dll
3f2da0 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f2dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3f2de0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 3f 00 04 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 ....d.....-...?...WHvUpdateTrigg
3f2e00 65 72 50 61 72 61 6d 65 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a erParameters.winhvplatform.dll..
3f2e20 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f2e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
3f2e60 00 00 64 aa 00 00 00 00 36 00 00 00 3e 00 04 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 ..d.....6...>...WHvUnregisterPar
3f2e80 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 titionDoorbellEvent.winhvplatfor
3f2ea0 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f2ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3f2ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 3d 00 04 00 57 48 76 55 6e 6d 61 70 56 70 `.......d...../...=...WHvUnmapVp
3f2f00 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ciDeviceMmioRanges.winhvplatform
3f2f20 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f2f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3f2f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 3c 00 04 00 57 48 76 55 6e 6d 61 70 56 70 `.......d.........<...WHvUnmapVp
3f2f80 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e ciDeviceInterrupt.winhvplatform.
3f2fa0 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f2fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f2fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 3b 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 ......d.....#...;...WHvUnmapGpaR
3f3000 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 ange.winhvplatform.dll../3037...
3f3020 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f3040 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3f3060 22 00 00 00 3a 00 04 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 "...:...WHvTranslateGva.winhvpla
3f3080 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f30a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3f30c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 39 00 04 00 57 48 76 53 75 73 ....`.......d.....*...9...WHvSus
3f30e0 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e pendPartitionTime.winhvplatform.
3f3100 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f3120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3f3140 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 38 00 04 00 57 48 76 53 74 61 72 74 50 61 72 74 ......d.....-...8...WHvStartPart
3f3160 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c itionMigration.winhvplatform.dll
3f3180 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f31a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
3f31c0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 37 00 04 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 ....d.....6...7...WHvSignalVirtu
3f31e0 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 alProcessorSynicEvent.winhvplatf
3f3200 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3f3240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 36 00 04 00 57 48 76 53 65 74 75 70 ..`.......d.....$...6...WHvSetup
3f3260 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 Partition.winhvplatform.dll./303
3f3280 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f32a0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3f32c0 00 00 00 00 2d 00 00 00 35 00 04 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 ....-...5...WHvSetVpciDevicePowe
3f32e0 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 rState.winhvplatform.dll../3037.
3f3300 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f3320 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
3f3340 00 00 33 00 00 00 34 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ..3...4...WHvSetVirtualProcessor
3f3360 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 XsaveState.winhvplatform.dll../3
3f3380 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f33a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3f33c0 64 aa 00 00 00 00 2e 00 00 00 33 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.........3...WHvSetVirtualProce
3f33e0 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 ssorState.winhvplatform.dll./303
3f3400 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f3420 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
3f3440 00 00 00 00 32 00 00 00 32 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ....2...2...WHvSetVirtualProcess
3f3460 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 orRegisters.winhvplatform.dll./3
3f3480 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f34a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
3f34c0 64 aa 00 00 00 00 42 00 00 00 31 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....B...1...WHvSetVirtualProce
3f34e0 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 ssorInterruptControllerState2.wi
3f3500 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f3520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3540 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 30 00 04 00 85........`.......d.....A...0...
3f3560 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvSetVirtualProcessorInterruptC
3f3580 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ontrollerState.winhvplatform.dll
3f35a0 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f35c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3f35e0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2f 00 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f ....d.....*.../...WHvSetPartitio
3f3600 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 nProperty.winhvplatform.dll./303
3f3620 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f3640 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
3f3660 00 00 00 00 31 00 00 00 2e 00 04 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f ....1.......WHvSetNotificationPo
3f3680 72 74 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 rtProperty.winhvplatform.dll../3
3f36a0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f36c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3f36e0 64 aa 00 00 00 00 29 00 00 00 2d 00 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....)...-...WHvRunVirtualProce
3f3700 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 ssor.winhvplatform.dll../3037...
3f3720 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f3740 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......69........`.......d.....
3f3760 31 00 00 00 2c 00 04 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 1...,...WHvRetargetVpciDeviceInt
3f3780 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 errupt.winhvplatform.dll../3037.
3f37a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f37c0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
3f37e0 00 00 29 00 00 00 2b 00 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 ..)...+...WHvResumePartitionTime
3f3800 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f3820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3840 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f3860 2a 00 04 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 *...WHvResetPartition.winhvplatf
3f3880 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f38a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
3f38c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 29 00 04 00 57 48 76 52 65 71 75 65 ..`.......d.....0...)...WHvReque
3f38e0 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 stVpciDeviceInterrupt.winhvplatf
3f3900 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3f3940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 28 00 04 00 57 48 76 52 65 71 75 65 ..`.......d.....&...(...WHvReque
3f3960 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 stInterrupt.winhvplatform.dll./3
3f3980 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f39a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
3f39c0 64 aa 00 00 00 00 34 00 00 00 27 00 04 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 d.....4...'...WHvRegisterPartiti
3f39e0 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c onDoorbellEvent.winhvplatform.dl
3f3a00 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3037...........-1............
3f3a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3f3a40 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 26 00 04 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 ....d.....,...&...WHvReadVpciDev
3f3a60 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 iceRegister.winhvplatform.dll./3
3f3a80 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f3aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f3ac0 64 aa 00 00 00 00 22 00 00 00 25 00 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 d....."...%...WHvReadGpaRange.wi
3f3ae0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f3b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3b20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 24 00 04 00 66........`.......d.........$...
3f3b40 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 WHvQueryGpaRangeDirtyBitmap.winh
3f3b60 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 vplatform.dll./3037...........-1
3f3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
3f3ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 23 00 04 00 57 48 ........`.......d.....6...#...WH
3f3bc0 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 vPostVirtualProcessorSynicMessag
3f3be0 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 e.winhvplatform.dll./3037.......
3f3c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3c20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3f3c40 22 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 "...WHvMapVpciDeviceMmioRanges.w
3f3c60 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f3c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f3ca0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 21 00 ..64........`.......d.....,...!.
3f3cc0 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 ..WHvMapVpciDeviceInterrupt.winh
3f3ce0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 vplatform.dll./3037...........-1
3f3d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3f3d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 20 00 04 00 57 48 ........`.......d.....".......WH
3f3d40 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 vMapGpaRange2.winhvplatform.dll.
3f3d60 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f3d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3f3da0 00 00 64 aa 00 00 00 00 21 00 00 00 1f 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 ..d.....!.......WHvMapGpaRange.w
3f3dc0 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f3de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f3e00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1e 00 ..63........`.......d.....+.....
3f3e20 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 ..WHvGetVpciDeviceProperty.winhv
3f3e40 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f3e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
3f3e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1d 00 04 00 57 48 ........`.......d...../.......WH
3f3ea0 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 vGetVpciDeviceNotification.winhv
3f3ec0 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f3ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
3f3f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 1c 00 04 00 57 48 ........`.......d.....2.......WH
3f3f20 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 vGetVpciDeviceInterruptTarget.wi
3f3f40 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f3f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3f80 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 1b 00 04 00 71........`.......d.....3.......
3f3fa0 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 WHvGetVirtualProcessorXsaveState
3f3fc0 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f3fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f4000 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3f4020 1a 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 ....WHvGetVirtualProcessorState.
3f4040 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f4060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4080 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 19 00 ..70........`.......d.....2.....
3f40a0 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 ..WHvGetVirtualProcessorRegister
3f40c0 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 s.winhvplatform.dll./3037.......
3f40e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f4100 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
3f4120 18 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 ....WHvGetVirtualProcessorInterr
3f4140 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 uptControllerState2.winhvplatfor
3f4160 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
3f41a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 17 00 04 00 57 48 76 47 65 74 56 69 72 74 `.......d.....A.......WHvGetVirt
3f41c0 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 ualProcessorInterruptControllerS
3f41e0 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 tate.winhvplatform.dll../3037...
3f4200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f4220 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......72........`.......d.....
3f4240 34 00 00 00 16 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 4.......WHvGetVirtualProcessorCp
3f4260 75 69 64 4f 75 74 70 75 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 uidOutput.winhvplatform.dll./303
3f4280 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f42a0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
3f42c0 00 00 00 00 31 00 00 00 15 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ....1.......WHvGetVirtualProcess
3f42e0 6f 72 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 orCounters.winhvplatform.dll../3
3f4300 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f4320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3f4340 64 aa 00 00 00 00 2a 00 00 00 14 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f d.....*.......WHvGetPartitionPro
3f4360 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 perty.winhvplatform.dll./3037...
3f4380 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f43a0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......62........`.......d.....
3f43c0 2a 00 00 00 13 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 *.......WHvGetPartitionCounters.
3f43e0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f4400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4420 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 12 00 ..65........`.......d.....-.....
3f4440 04 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 77 69 6e ..WHvGetInterruptTargetVpSet.win
3f4460 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3037...........
3f4480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f44a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 11 00 04 00 55........`.......d.....#.......
3f44c0 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 WHvGetCapability.winhvplatform.d
3f44e0 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3037...........-1..........
3f4500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f4520 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 10 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 ......d.....&.......WHvDeleteVpc
3f4540 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 iDevice.winhvplatform.dll./3037.
3f4560 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f4580 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......64........`.......d...
3f45a0 00 00 2c 00 00 00 0f 00 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ..,.......WHvDeleteVirtualProces
3f45c0 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 sor.winhvplatform.dll./3037.....
3f45e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f4600 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3f4620 00 00 0e 00 04 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 ......WHvDeleteTrigger.winhvplat
3f4640 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 form.dll../3037...........-1....
3f4660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3f4680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0d 00 04 00 57 48 76 44 65 6c ....`.......d.....%.......WHvDel
3f46a0 65 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a etePartition.winhvplatform.dll..
3f46c0 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f46e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3f4700 00 00 64 aa 00 00 00 00 2c 00 00 00 0c 00 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 ..d.....,.......WHvDeleteNotific
3f4720 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 ationPort.winhvplatform.dll./303
3f4740 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f4760 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3f4780 00 00 00 00 26 00 00 00 0b 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 ....&.......WHvCreateVpciDevice.
3f47a0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f47c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f47e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 0a 00 ..65........`.......d.....-.....
3f4800 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e ..WHvCreateVirtualProcessor2.win
3f4820 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3037...........
3f4840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f4860 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 09 00 04 00 64........`.......d.....,.......
3f4880 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 WHvCreateVirtualProcessor.winhvp
3f48a0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f48c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3f48e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 08 00 04 00 57 48 76 43 ......`.......d.....#.......WHvC
3f4900 72 65 61 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a reateTrigger.winhvplatform.dll..
3f4920 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f4940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3f4960 00 00 64 aa 00 00 00 00 25 00 00 00 07 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 ..d.....%.......WHvCreatePartiti
3f4980 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 on.winhvplatform.dll../3037.....
3f49a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f49c0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 ......64........`.......d.....,.
3f49e0 00 00 06 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 ......WHvCreateNotificationPort.
3f4a00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f4a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4a40 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 05 00 ..68........`.......d.....0.....
3f4a60 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 ..WHvCompletePartitionMigration.
3f4a80 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f4aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4ac0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 04 00 ..67........`.......d...../.....
3f4ae0 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 ..WHvCancelRunVirtualProcessor.w
3f4b00 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f4b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4b40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 03 00 ..66........`.......d...........
3f4b60 04 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 ..WHvCancelPartitionMigration.wi
3f4b80 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f4ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f4bc0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 02 00 04 00 62........`.......d.....*.......
3f4be0 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 WHvAllocateVpciResource.winhvpla
3f4c00 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f4c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3f4c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 01 00 04 00 57 48 76 41 64 76 ....`.......d.....$.......WHvAdv
3f4c60 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 iseGpaRange.winhvplatform.dll./3
3f4c80 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f4ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3f4cc0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e d.............WHvAcceptPartition
3f4ce0 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 Migration.winhvplatform.dll./303
3f4d00 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f4d20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......298.......`.d.......
3f4d40 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
3f4d60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3f4d80 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3f4da0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3f4dc0 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 @.@..............winhvplatform.d
3f4de0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
3f4e00 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3f4e20 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 .id.|..........................#
3f4e40 00 00 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ....winhvplatform_NULL_THUNK_DAT
3f4e60 41 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./3037...........-1............
3f4e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......256.......`.d.
3f4ea0 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3f4ec0 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..G...d...............@..B.idata
3f4ee0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3f4f00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 0..............winhvplatform.dll
3f4f20 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
3f4f40 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3f4f60 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
3f4f80 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 .....__NULL_IMPORT_DESCRIPTOR./3
3f4fa0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f4fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......517.......`.d.....
3f4fe0 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 ...............debug$S........G.
3f5000 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3f5020 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3f5040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 data$6..........................
3f5060 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ..@................winhvplatform
3f5080 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f .dll'................."..|.Micro
3f50a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3f50c0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 ...............................w
3f50e0 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 inhvplatform.dll.@comp.id.|.....
3f5100 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3f5120 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3f5140 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3f5160 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 .&.................?............
3f5180 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c .^...__IMPORT_DESCRIPTOR_winhvpl
3f51a0 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 atform.__NULL_IMPORT_DESCRIPTOR.
3f51c0 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .winhvplatform_NULL_THUNK_DATA..
3f51e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f5200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3f5220 00 00 64 aa 00 00 00 00 29 00 00 00 27 01 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e ..d.....)...'...UrlCacheUpdateEn
3f5240 74 72 79 45 78 74 72 61 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tryExtraData.wininet.dll..winine
3f5260 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5280 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3f52a0 00 00 23 00 00 00 26 01 04 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 ..#...&...UrlCacheSetGlobalLimit
3f52c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3f5300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 25 01 04 00 55 72 ........`.......d.........%...Ur
3f5320 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheServer.wininet.dll..winine
3f5340 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5360 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
3f5380 00 00 28 00 00 00 24 01 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 ..(...$...UrlCacheRetrieveEntryS
3f53a0 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tream.wininet.dll.wininet.dll/..
3f53c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f53e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 23 01 ..58........`.......d.....&...#.
3f5400 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 ..UrlCacheRetrieveEntryFile.wini
3f5420 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f5440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3f5460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 22 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....#..."...UrlCache
3f5480 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ReloadSettings.wininet.dll..wini
3f54a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f54c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3f54e0 00 00 00 00 24 00 00 00 21 01 04 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 ....$...!...UrlCacheReadEntryStr
3f5500 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eam.wininet.dll.wininet.dll/....
3f5520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f5540 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 20 01 04 00 55........`.......d.....#.......
3f5560 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 UrlCacheGetGlobalLimit.wininet.d
3f5580 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f55a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3f55c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1f 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 ......d.....'.......UrlCacheGetG
3f55e0 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 lobalCacheSize.wininet.dll..wini
3f5600 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f5620 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3f5640 00 00 00 00 21 00 00 00 1e 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f ....!.......UrlCacheGetEntryInfo
3f5660 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3f56a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1d 01 04 00 55 72 ........`.......d.....$.......Ur
3f56c0 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 74 2e 64 6c lCacheGetContentPaths.wininet.dl
3f56e0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f5700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f5720 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1c 01 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c ....d.....$.......UrlCacheFreeGl
3f5740 6f 62 61 6c 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c obalSpace.wininet.dll.wininet.dl
3f5760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f5780 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
3f57a0 00 00 1b 01 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 ......UrlCacheFreeEntryInfo.wini
3f57c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f57e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3f5800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1a 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....".......UrlCache
3f5820 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 FindNextEntry.wininet.dll.winine
3f5840 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5860 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
3f5880 00 00 23 00 00 00 19 01 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 ..#.......UrlCacheFindFirstEntry
3f58a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f58c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3f58e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 18 01 04 00 55 72 ........`.......d.....$.......Ur
3f5900 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c lCacheCreateContainer.wininet.dl
3f5920 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f5940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3f5960 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 17 01 04 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 ....d.....0.......UrlCacheContai
3f5980 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c nerSetEntryMaximumAge.wininet.dl
3f59a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f59c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3f59e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 16 01 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 ....d.....%.......UrlCacheCloseE
3f5a00 6e 74 72 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ntryHandle.wininet.dll..wininet.
3f5a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f5a40 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
3f5a60 26 00 00 00 15 01 04 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 &.......UrlCacheCheckEntriesExis
3f5a80 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.wininet.dll.wininet.dll/....-1
3f5aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3f5ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 14 01 04 00 55 70 ........`.......d.....&.......Up
3f5ae0 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e dateUrlCacheContentPath.wininet.
3f5b00 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f5b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f5b40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 13 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 ......d.....&.......UnlockUrlCac
3f5b60 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 heEntryStream.wininet.dll.winine
3f5b80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5ba0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
3f5bc0 00 00 25 00 00 00 12 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ..%.......UnlockUrlCacheEntryFil
3f5be0 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
3f5c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f5c20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 11 01 04 00 57........`.......d.....%.......
3f5c40 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 UnlockUrlCacheEntryFileA.wininet
3f5c60 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f5ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 10 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 `.......d.....$.......UnlockUrlC
3f5cc0 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 acheEntryFile.wininet.dll.winine
3f5ce0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5d00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3f5d20 00 00 27 00 00 00 0f 01 04 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 ..'.......ShowX509EncodedCertifi
3f5d40 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 cate.wininet.dll..wininet.dll/..
3f5d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5d80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0e 01 ..49........`.......d...........
3f5da0 04 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..ShowSecurityInfo.wininet.dll..
3f5dc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f5de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3f5e00 00 00 64 aa 00 00 00 00 20 00 00 00 0d 01 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 ..d.............ShowClientAuthCe
3f5e20 72 74 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rts.wininet.dll.wininet.dll/....
3f5e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f5e60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0c 01 04 00 54........`.......d.....".......
3f5e80 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c SetUrlCacheHeaderData.wininet.dl
3f5ea0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f5ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3f5ee0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0b 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f ....d.....'.......SetUrlCacheGro
3f5f00 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 upAttributeW.wininet.dll..winine
3f5f20 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f5f40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3f5f60 00 00 27 00 00 00 0a 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 ..'.......SetUrlCacheGroupAttrib
3f5f80 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteA.wininet.dll..wininet.dll/..
3f5fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5fc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 09 01 ..54........`.......d.....".....
3f5fe0 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e ..SetUrlCacheEntryInfoW.wininet.
3f6000 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f6020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3f6040 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 ......d.....".......SetUrlCacheE
3f6060 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ntryInfoA.wininet.dll.wininet.dl
3f6080 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f60a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3f60c0 00 00 07 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e ......SetUrlCacheEntryGroupW.win
3f60e0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f6100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3f6120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 06 01 04 00 53 65 74 55 72 6c ....`.......d.....#.......SetUrl
3f6140 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CacheEntryGroupA.wininet.dll..wi
3f6160 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f6180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f61a0 64 aa 00 00 00 00 22 00 00 00 05 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 d.....".......SetUrlCacheEntryGr
3f61c0 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oup.wininet.dll.wininet.dll/....
3f61e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 04 01 04 00 55........`.......d.....#.......
3f6220 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 SetUrlCacheConfigInfoW.wininet.d
3f6240 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f6260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f6280 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 03 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 ......d.....#.......SetUrlCacheC
3f62a0 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e onfigInfoA.wininet.dll..wininet.
3f62c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f62e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3f6300 1c 00 00 00 02 01 04 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e ........RunOnceUrlCache.wininet.
3f6320 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f6340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3f6360 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 01 01 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 ......d.....).......RetrieveUrlC
3f6380 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 acheEntryStreamW.wininet.dll..wi
3f63a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f63c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3f63e0 64 aa 00 00 00 00 29 00 00 00 00 01 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e d.....).......RetrieveUrlCacheEn
3f6400 74 72 79 53 74 72 65 61 6d 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tryStreamA.wininet.dll..wininet.
3f6420 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f6440 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
3f6460 27 00 00 00 ff 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c '.......RetrieveUrlCacheEntryFil
3f6480 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
3f64a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f64c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 fe 00 04 00 59........`.......d.....'.......
3f64e0 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e RetrieveUrlCacheEntryFileA.winin
3f6500 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f6520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3f6540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 fd 00 04 00 52 65 73 75 6d 65 53 75 ..`.......d.....$.......ResumeSu
3f6560 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 spendedDownload.wininet.dll.wini
3f6580 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f65a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3f65c0 00 00 00 00 29 00 00 00 fc 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 ....).......RegisterUrlCacheNoti
3f65e0 66 69 63 61 74 69 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c fication.wininet.dll..wininet.dl
3f6600 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f6620 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
3f6640 00 00 fb 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 ......ReadUrlCacheEntryStreamEx.
3f6660 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f6680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3f66a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 fa 00 04 00 52 65 61 64 ......`.......d.....$.......Read
3f66c0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 UrlCacheEntryStream.wininet.dll.
3f66e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f6700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3f6720 00 00 64 aa 00 00 00 00 2a 00 00 00 f9 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e ..d.....*.......ReadGuidsForConn
3f6740 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ectedNetworks.wininet.dll.winine
3f6760 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6780 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3f67a0 00 00 26 00 00 00 f8 00 04 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e ..&.......PrivacySetZonePreferen
3f67c0 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ceW.wininet.dll.wininet.dll/....
3f67e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6800 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 f7 00 04 00 58........`.......d.....&.......
3f6820 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 PrivacyGetZonePreferenceW.winine
3f6840 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f6860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3f6880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 f6 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 `.......d.....*.......PerformOpe
3f68a0 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 rationOverUrlCacheA.wininet.dll.
3f68c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f68e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
3f6900 00 00 64 aa 00 00 00 00 37 00 00 00 f5 00 04 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 ..d.....7.......ParseX509Encoded
3f6920 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 77 69 6e 69 6e CertificateForListBoxEntry.winin
3f6940 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f6960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3f6980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 f4 00 04 00 4c 6f 61 64 55 72 6c 43 ..`.......d.............LoadUrlC
3f69a0 61 63 68 65 43 6f 6e 74 65 6e 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e acheContent.wininet.dll.wininet.
3f69c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f69e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3f6a00 24 00 00 00 f3 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 $.......IsUrlCacheEntryExpiredW.
3f6a20 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f6a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3f6a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f2 00 04 00 49 73 55 72 ......`.......d.....$.......IsUr
3f6a80 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 lCacheEntryExpiredA.wininet.dll.
3f6aa0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f6ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3f6ae0 00 00 64 aa 00 00 00 00 1e 00 00 00 f1 00 04 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 ..d.............IsProfilesEnable
3f6b00 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.wininet.dll.wininet.dll/....-1
3f6b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3f6b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 f0 00 04 00 49 73 ........`.......d.....$.......Is
3f6b60 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c HostInProxyBypassList.wininet.dl
3f6b80 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f6ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3f6bc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ef 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 ....d.....'.......IsDomainLegalC
3f6be0 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ookieDomainW.wininet.dll..winine
3f6c00 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6c20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
3f6c40 00 00 27 00 00 00 ee 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d ..'.......IsDomainLegalCookieDom
3f6c60 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ainA.wininet.dll..wininet.dll/..
3f6c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f6ca0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ed 00 ..53........`.......d.....!.....
3f6cc0 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 ..InternetWriteFileExW.wininet.d
3f6ce0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f6d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3f6d20 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ec 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 ......d.....!.......InternetWrit
3f6d40 65 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c eFileExA.wininet.dll..wininet.dl
3f6d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f6d80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3f6da0 00 00 eb 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e ......InternetWriteFile.wininet.
3f6dc0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f6de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f6e00 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ea 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f ......d.....&.......InternetUnlo
3f6e20 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ckRequestFile.wininet.dll.winine
3f6e40 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f6e60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3f6e80 00 00 26 00 00 00 e9 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 ..&.......InternetTimeToSystemTi
3f6ea0 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 meW.wininet.dll.wininet.dll/....
3f6ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6ee0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 e8 00 04 00 58........`.......d.....&.......
3f6f00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 InternetTimeToSystemTimeA.winine
3f6f20 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f6f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3f6f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 e7 00 04 00 49 6e 74 65 72 6e 65 74 54 69 `.......d.....%.......InternetTi
3f6f80 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 meToSystemTime.wininet.dll..wini
3f6fa0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f6fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3f6fe0 00 00 00 00 28 00 00 00 e6 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 ....(.......InternetTimeFromSyst
3f7000 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f emTimeW.wininet.dll.wininet.dll/
3f7020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f7040 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3f7060 e5 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 ....InternetTimeFromSystemTimeA.
3f7080 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3f70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3f70c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 e4 00 04 00 49 6e 74 65 ......`.......d.....'.......Inte
3f70e0 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 rnetTimeFromSystemTime.wininet.d
3f7100 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f7120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3f7140 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 e3 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 ......d.....+.......InternetShow
3f7160 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a SecurityInfoByURLW.wininet.dll..
3f7180 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f71a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3f71c0 00 00 64 aa 00 00 00 00 2b 00 00 00 e2 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 ..d.....+.......InternetShowSecu
3f71e0 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rityInfoByURLA.wininet.dll..wini
3f7200 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f7220 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
3f7240 00 00 00 00 2a 00 00 00 e1 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 ....*.......InternetShowSecurity
3f7260 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c InfoByURL.wininet.dll.wininet.dl
3f7280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f72a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
3f72c0 00 00 e0 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 ......InternetSetStatusCallbackW
3f72e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f7300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3f7320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 df 00 04 00 49 6e ........`.......d.....'.......In
3f7340 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 ternetSetStatusCallbackA.wininet
3f7360 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3f73a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 de 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....&.......InternetSe
3f73c0 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 tStatusCallback.wininet.dll.wini
3f73e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f7400 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3f7420 00 00 00 00 2e 00 00 00 dd 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f ............InternetSetPerSiteCo
3f7440 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 okieDecisionW.wininet.dll.winine
3f7460 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f7480 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
3f74a0 00 00 2e 00 00 00 dc 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b ..........InternetSetPerSiteCook
3f74c0 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ieDecisionA.wininet.dll.wininet.
3f74e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7500 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3f7520 1f 00 00 00 db 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e ........InternetSetOptionW.winin
3f7540 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f7560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3f7580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 da 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
3f75a0 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetOptionExW.wininet.dll..winine
3f75c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f75e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3f7600 00 00 21 00 00 00 d9 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 ..!.......InternetSetOptionExA.w
3f7620 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3f7660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d8 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f7680 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rnetSetOptionA.wininet.dll..wini
3f76a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f76c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3f76e0 00 00 00 00 23 00 00 00 d7 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 ....#.......InternetSetFilePoint
3f7700 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 er.wininet.dll..wininet.dll/....
3f7720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f7740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d6 00 04 00 54........`.......d.....".......
3f7760 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c InternetSetDialStateW.wininet.dl
3f7780 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f77c0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 d5 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 ....d.....".......InternetSetDia
3f77e0 6c 53 74 61 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lStateA.wininet.dll.wininet.dll/
3f7800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f7820 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3f7840 d4 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 ....InternetSetDialState.wininet
3f7860 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3f78a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 d3 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.............InternetSe
3f78c0 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c tCookieW.wininet.dll..wininet.dl
3f78e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f7900 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3f7920 00 00 d2 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e ......InternetSetCookieExW.winin
3f7940 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f7960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3f7980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 d1 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
3f79a0 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetCookieExA.wininet.dll..winine
3f79c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f79e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3f7a00 00 00 21 00 00 00 d0 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 ..!.......InternetSetCookieEx2.w
3f7a20 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f7a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3f7a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 cf 00 04 00 49 6e 74 65 ......`.......d.............Inte
3f7a80 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rnetSetCookieA.wininet.dll..wini
3f7aa0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f7ac0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3f7ae0 00 00 00 00 2e 00 00 00 ce 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 ............InternetSecurityProt
3f7b00 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ocolToStringW.wininet.dll.winine
3f7b20 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f7b40 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......66........`.......d...
3f7b60 00 00 2e 00 00 00 cd 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ..........InternetSecurityProtoc
3f7b80 6f 6c 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e olToStringA.wininet.dll.wininet.
3f7ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7bc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
3f7be0 20 00 00 00 cc 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 ........InternetReadFileExW.wini
3f7c00 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f7c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3f7c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 cb 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3f7c60 52 65 61 64 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ReadFileExA.wininet.dll.wininet.
3f7c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7ca0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3f7cc0 1d 00 00 00 ca 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 ........InternetReadFile.wininet
3f7ce0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f7d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3f7d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 c9 00 04 00 49 6e 74 65 72 6e 65 74 51 75 `.......d.....!.......InternetQu
3f7d40 65 72 79 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eryOptionW.wininet.dll..wininet.
3f7d60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f7d80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
3f7da0 21 00 00 00 c8 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e !.......InternetQueryOptionA.win
3f7dc0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3f7e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 c7 00 04 00 49 6e 74 65 72 6e ....`.......d.....(.......Intern
3f7e20 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c etQueryFortezzaStatus.wininet.dl
3f7e40 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f7e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3f7e80 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 c6 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 ....d.....'.......InternetQueryD
3f7ea0 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ataAvailable.wininet.dll..winine
3f7ec0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f7ee0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
3f7f00 00 00 1a 00 00 00 c5 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e ..........InternetOpenW.wininet.
3f7f20 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f7f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3f7f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c4 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e ......d.............InternetOpen
3f7f80 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 UrlW.wininet.dll..wininet.dll/..
3f7fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f7fc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 c3 00 ..49........`.......d...........
3f7fe0 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..InternetOpenUrlA.wininet.dll..
3f8000 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f8020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3f8040 00 00 64 aa 00 00 00 00 1a 00 00 00 c2 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 77 69 ..d.............InternetOpenA.wi
3f8060 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f8080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3f80a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 c1 00 04 00 49 6e 74 65 72 6e ....`.......d.....$.......Intern
3f80c0 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 etLockRequestFile.wininet.dll.wi
3f80e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3f8120 64 aa 00 00 00 00 2b 00 00 00 c0 00 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 d.....+.......InternetInitialize
3f8140 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 AutoProxyDll.wininet.dll..winine
3f8160 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8180 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3f81a0 00 00 1b 00 00 00 bf 00 04 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 ..........InternetHangUp.wininet
3f81c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3f8200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 be 00 04 00 49 6e 74 65 72 6e 65 74 47 6f `.......d.............InternetGo
3f8220 4f 6e 6c 69 6e 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f OnlineW.wininet.dll.wininet.dll/
3f8240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f8260 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3f8280 bd 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c ....InternetGoOnlineA.wininet.dl
3f82a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f82c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3f82e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bc 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 ....d.............InternetGoOnli
3f8300 6e 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ne.wininet.dll..wininet.dll/....
3f8320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8340 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 bb 00 04 00 62........`.......d.....*.......
3f8360 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 InternetGetSecurityInfoByURLW.wi
3f8380 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f83a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3f83c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ba 00 04 00 49 6e 74 65 72 6e ....`.......d.....*.......Intern
3f83e0 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e etGetSecurityInfoByURLA.wininet.
3f8400 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f8420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3f8440 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b9 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 ......d.....).......InternetGetS
3f8460 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ecurityInfoByURL.wininet.dll..wi
3f8480 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f84a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3f84c0 64 aa 00 00 00 00 23 00 00 00 b8 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f d.....#.......InternetGetProxyFo
3f84e0 72 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 rUrl.wininet.dll..wininet.dll/..
3f8500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f8520 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 b7 00 ..66........`.......d...........
3f8540 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 ..InternetGetPerSiteCookieDecisi
3f8560 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 onW.wininet.dll.wininet.dll/....
3f8580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f85a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 b6 00 04 00 66........`.......d.............
3f85c0 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e InternetGetPerSiteCookieDecision
3f85e0 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3f8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3f8620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b5 00 04 00 49 6e ........`.......d.....).......In
3f8640 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e ternetGetLastResponseInfoW.winin
3f8660 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f8680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3f86a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 b4 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....).......Internet
3f86c0 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GetLastResponseInfoA.wininet.dll
3f86e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f8700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3f8720 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b3 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f ....d.............InternetGetCoo
3f8740 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 kieW.wininet.dll..wininet.dll/..
3f8760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f8780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b2 00 ..53........`.......d.....!.....
3f87a0 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 ..InternetGetCookieExW.wininet.d
3f87c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f87e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3f8800 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 b1 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.....!.......InternetGetC
3f8820 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieExA.wininet.dll..wininet.dl
3f8840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f8860 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
3f8880 00 00 b0 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e ......InternetGetCookieEx2.winin
3f88a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3f88e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 af 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3f8900 47 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e GetCookieA.wininet.dll..wininet.
3f8920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f8940 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
3f8960 29 00 00 00 ae 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 ).......InternetGetConnectedStat
3f8980 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eExW.wininet.dll..wininet.dll/..
3f89a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f89c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ad 00 ..61........`.......d.....).....
3f89e0 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 ..InternetGetConnectedStateExA.w
3f8a00 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3f8a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ac 00 04 00 49 6e 74 65 ......`.......d.....(.......Inte
3f8a60 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 6e 65 74 2e rnetGetConnectedStateEx.wininet.
3f8a80 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f8aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f8ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ab 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.....&.......InternetGetC
3f8ae0 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 onnectedState.wininet.dll.winine
3f8b00 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8b20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
3f8b40 00 00 26 00 00 00 aa 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c ..&.......InternetFreeProxyInfoL
3f8b60 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ist.wininet.dll.wininet.dll/....
3f8b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8ba0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a9 00 04 00 52........`.......d.............
3f8bc0 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 InternetFreeCookies.wininet.dll.
3f8be0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f8c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f8c20 00 00 64 aa 00 00 00 00 24 00 00 00 a8 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 ..d.....$.......InternetFortezza
3f8c40 43 6f 6d 6d 61 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f Command.wininet.dll.wininet.dll/
3f8c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f8c80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3f8ca0 a7 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 ....InternetFindNextFileW.winine
3f8cc0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f8ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3f8d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a6 00 04 00 49 6e 74 65 72 6e 65 74 46 69 `.......d.....".......InternetFi
3f8d20 6e 64 4e 65 78 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ndNextFileA.wininet.dll.wininet.
3f8d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f8d60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
3f8d80 1d 00 00 00 a5 00 04 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 ........InternetErrorDlg.wininet
3f8da0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f8dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3f8de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 a4 00 04 00 49 6e 74 65 72 6e 65 74 45 6e `.......d...../.......InternetEn
3f8e00 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 umPerSiteCookieDecisionW.wininet
3f8e20 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f8e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3f8e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 a3 00 04 00 49 6e 74 65 72 6e 65 74 45 6e `.......d...../.......InternetEn
3f8e80 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 umPerSiteCookieDecisionA.wininet
3f8ea0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f8ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3f8ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a2 00 04 00 49 6e 74 65 72 6e 65 74 44 69 `.......d.............InternetDi
3f8f00 61 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 alW.wininet.dll.wininet.dll/....
3f8f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8f40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a1 00 04 00 46........`.......d.............
3f8f60 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 InternetDialA.wininet.dll.winine
3f8f80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f8fa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
3f8fc0 00 00 19 00 00 00 a0 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 ..........InternetDial.wininet.d
3f8fe0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f9000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3f9020 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9f 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 ......d.............InternetCrea
3f9040 74 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f teUrlW.wininet.dll..wininet.dll/
3f9060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9080 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3f90a0 9e 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 ....InternetCreateUrlA.wininet.d
3f90c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f90e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3f9100 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9d 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 ......d.............InternetCrac
3f9120 6b 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 kUrlW.wininet.dll.wininet.dll/..
3f9140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9160 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 9c 00 ..50........`.......d...........
3f9180 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..InternetCrackUrlA.wininet.dll.
3f91a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f91c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
3f91e0 00 00 64 aa 00 00 00 00 31 00 00 00 9b 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 ..d.....1.......InternetConvertU
3f9200 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c rlFromWireToWideChar.wininet.dll
3f9220 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f9240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3f9260 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9a 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 ....d.............InternetConnec
3f9280 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tW.wininet.dll..wininet.dll/....
3f92a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f92c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 99 00 04 00 49........`.......d.............
3f92e0 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 InternetConnectA.wininet.dll..wi
3f9300 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3f9340 64 aa 00 00 00 00 29 00 00 00 98 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e d.....).......InternetConfirmZon
3f9360 65 43 72 6f 73 73 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eCrossingW.wininet.dll..wininet.
3f9380 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f93a0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
3f93c0 29 00 00 00 97 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 ).......InternetConfirmZoneCross
3f93e0 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ingA.wininet.dll..wininet.dll/..
3f9400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9420 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 96 00 ..60........`.......d.....(.....
3f9440 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 ..InternetConfirmZoneCrossing.wi
3f9460 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f9480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3f94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 95 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3f94c0 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 etCombineUrlW.wininet.dll.winine
3f94e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f9500 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
3f9520 00 00 20 00 00 00 94 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 ..........InternetCombineUrlA.wi
3f9540 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3f9580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 93 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3f95a0 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 etCloseHandle.wininet.dll.winine
3f95c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f95e0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......71........`.......d...
3f9600 00 00 33 00 00 00 92 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 ..3.......InternetClearAllPerSit
3f9620 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 eCookieDecisions.wininet.dll..wi
3f9640 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f9680 64 aa 00 00 00 00 25 00 00 00 91 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 d.....%.......InternetCheckConne
3f96a0 63 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ctionW.wininet.dll..wininet.dll/
3f96c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f96e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f9700 90 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e ....InternetCheckConnectionA.win
3f9720 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f9740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3f9760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 8f 00 04 00 49 6e 74 65 72 6e ....`.......d.....%.......Intern
3f9780 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a etCanonicalizeUrlW.wininet.dll..
3f97a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f97c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3f97e0 00 00 64 aa 00 00 00 00 25 00 00 00 8e 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 ..d.....%.......InternetCanonica
3f9800 6c 69 7a 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c lizeUrlA.wininet.dll..wininet.dl
3f9820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9840 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3f9860 00 00 8d 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e ......InternetAutodialHangup.win
3f9880 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f98a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3f98c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 8c 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3f98e0 65 74 41 75 74 6f 64 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e etAutodial.wininet.dll..wininet.
3f9900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f9920 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3f9940 23 00 00 00 8b 00 04 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 #.......InternetAttemptConnect.w
3f9960 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f9980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3f99a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 8a 00 04 00 49 6e 74 65 ......`.......d.....#.......Inte
3f99c0 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rnetAlgIdToStringW.wininet.dll..
3f99e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f9a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f9a20 00 00 64 aa 00 00 00 00 23 00 00 00 89 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 ..d.....#.......InternetAlgIdToS
3f9a40 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tringA.wininet.dll..wininet.dll/
3f9a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9a80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3f9aa0 88 00 04 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 ....InternalInternetGetCookie.wi
3f9ac0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3f9b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 87 00 04 00 49 6e 63 72 65 6d ....`.......d.....(.......Increm
3f9b20 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c entUrlCacheHeaderData.wininet.dl
3f9b40 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3f9b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3f9b80 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 86 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ....d.............ImportCookieFi
3f9ba0 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leW.wininet.dll.wininet.dll/....
3f9bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f9be0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 85 00 04 00 50........`.......d.............
3f9c00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ImportCookieFileA.wininet.dll.wi
3f9c20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f9c60 64 aa 00 00 00 00 22 00 00 00 84 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 d.....".......HttpWebSocketShutd
3f9c80 6f 77 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 own.wininet.dll.wininet.dll/....
3f9ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f9cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 83 00 04 00 50........`.......d.............
3f9ce0 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 HttpWebSocketSend.wininet.dll.wi
3f9d00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3f9d40 64 aa 00 00 00 00 21 00 00 00 82 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 d.....!.......HttpWebSocketRecei
3f9d60 76 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ve.wininet.dll..wininet.dll/....
3f9d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f9da0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 81 00 04 00 62........`.......d.....*.......
3f9dc0 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 HttpWebSocketQueryCloseStatus.wi
3f9de0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f9e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3f9e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 80 00 04 00 48 74 74 70 57 65 ....`.......d.....).......HttpWe
3f9e40 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 69 6e 65 74 2e 64 bSocketCompleteUpgrade.wininet.d
3f9e60 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f9e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3f9ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7f 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ......d.............HttpWebSocke
3f9ec0 74 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tClose.wininet.dll..wininet.dll/
3f9ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9f00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3f9f20 7e 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ~...HttpSendRequestW.wininet.dll
3f9f40 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3f9f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3f9f80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7d 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 ....d.........}...HttpSendReques
3f9fa0 74 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tExW.wininet.dll..wininet.dll/..
3f9fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f9fe0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7c 00 ..51........`.......d.........|.
3fa000 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..HttpSendRequestExA.wininet.dll
3fa020 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fa040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3fa060 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 7b 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 ....d.........{...HttpSendReques
3fa080 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tA.wininet.dll..wininet.dll/....
3fa0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fa0c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 7a 00 04 00 47........`.......d.........z...
3fa0e0 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 HttpQueryInfoW.wininet.dll..wini
3fa100 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fa120 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3fa140 00 00 00 00 1b 00 00 00 79 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e ........y...HttpQueryInfoA.winin
3fa160 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fa180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3fa1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 78 00 04 00 48 74 74 70 50 75 73 68 ..`.......d.........x...HttpPush
3fa1c0 57 61 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Wait.wininet.dll..wininet.dll/..
3fa1e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fa200 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 77 00 ..47........`.......d.........w.
3fa220 04 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..HttpPushEnable.wininet.dll..wi
3fa240 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fa260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3fa280 64 aa 00 00 00 00 1a 00 00 00 76 00 04 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 d.........v...HttpPushClose.wini
3fa2a0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fa2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3fa2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 75 00 04 00 48 74 74 70 4f 70 65 6e ..`.......d.........u...HttpOpen
3fa300 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c RequestW.wininet.dll..wininet.dl
3fa320 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fa340 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3fa360 00 00 74 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 ..t...HttpOpenRequestA.wininet.d
3fa380 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fa3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3fa3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 73 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 ......d.....%...s...HttpOpenDepe
3fa3e0 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ndencyHandle.wininet.dll..winine
3fa400 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fa420 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3fa440 00 00 22 00 00 00 72 00 04 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 .."...r...HttpIsHostHstsEnabled.
3fa460 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fa480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3fa4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 71 00 04 00 48 74 74 70 ......`.......d.....)...q...Http
3fa4c0 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 IndicatePageLoadComplete.wininet
3fa4e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fa500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3fa520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 70 00 04 00 48 74 74 70 47 65 74 53 65 72 `.......d.....%...p...HttpGetSer
3fa540 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 verCredentials.wininet.dll..wini
3fa560 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fa580 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3fa5a0 00 00 00 00 1c 00 00 00 6f 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 ........o...HttpEndRequestW.wini
3fa5c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fa5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3fa600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 6e 00 04 00 48 74 74 70 45 6e 64 52 ..`.......d.........n...HttpEndR
3fa620 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f equestA.wininet.dll.wininet.dll/
3fa640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa660 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3fa680 6d 00 04 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c m...HttpDuplicateDependencyHandl
3fa6a0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3fa6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3fa6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6c 00 04 00 48 74 ........`.......d.....&...l...Ht
3fa700 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e tpCloseDependencyHandle.wininet.
3fa720 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fa740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3fa760 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 6b 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 ......d.....$...k...HttpCheckDav
3fa780 43 6f 6d 70 6c 69 61 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ComplianceW.wininet.dll.wininet.
3fa7a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fa7c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3fa7e0 24 00 00 00 6a 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 $...j...HttpCheckDavComplianceA.
3fa800 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fa820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3fa840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 69 00 04 00 48 74 74 70 ......`.......d.....#...i...Http
3fa860 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a AddRequestHeadersW.wininet.dll..
3fa880 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fa8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3fa8c0 00 00 64 aa 00 00 00 00 23 00 00 00 68 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 ..d.....#...h...HttpAddRequestHe
3fa8e0 61 64 65 72 73 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f adersA.wininet.dll..wininet.dll/
3fa900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa920 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3fa940 67 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 g...GopherOpenFileW.wininet.dll.
3fa960 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fa980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3fa9a0 00 00 64 aa 00 00 00 00 1c 00 00 00 66 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 ..d.........f...GopherOpenFileA.
3fa9c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fa9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3faa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 65 00 04 00 47 6f 70 68 ......`.......d....."...e...Goph
3faa20 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 erGetLocatorTypeW.wininet.dll.wi
3faa40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3faa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3faa80 64 aa 00 00 00 00 22 00 00 00 64 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 d....."...d...GopherGetLocatorTy
3faaa0 70 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 peA.wininet.dll.wininet.dll/....
3faac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3faae0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 63 00 04 00 52........`.......d.........c...
3fab00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 GopherGetAttributeW.wininet.dll.
3fab20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fab60 00 00 64 aa 00 00 00 00 20 00 00 00 62 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 ..d.........b...GopherGetAttribu
3fab80 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 teA.wininet.dll.wininet.dll/....
3faba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fabc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 61 00 04 00 53........`.......d.....!...a...
3fabe0 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GopherFindFirstFileW.wininet.dll
3fac00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fac20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3fac40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 60 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 ....d.....!...`...GopherFindFirs
3fac60 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tFileA.wininet.dll..wininet.dll/
3fac80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3faca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3facc0 5f 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 _...GopherCreateLocatorW.wininet
3face0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3fad20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5e 00 04 00 47 6f 70 68 65 72 43 72 65 61 `.......d.....!...^...GopherCrea
3fad40 74 65 4c 6f 63 61 74 6f 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e teLocatorA.wininet.dll..wininet.
3fad60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fad80 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3fada0 22 00 00 00 5d 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 "...]...GetUrlCacheHeaderData.wi
3fadc0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3fae00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 5c 00 04 00 47 65 74 55 72 6c ....`.......d.....'...\...GetUrl
3fae20 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c CacheGroupAttributeW.wininet.dll
3fae40 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3fae80 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 5b 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f ....d.....'...[...GetUrlCacheGro
3faea0 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 upAttributeA.wininet.dll..winine
3faec0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3faee0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
3faf00 00 00 22 00 00 00 5a 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 .."...Z...GetUrlCacheEntryInfoW.
3faf20 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3faf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3faf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 59 00 04 00 47 65 74 55 ......`.......d.....$...Y...GetU
3faf80 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 rlCacheEntryInfoExW.wininet.dll.
3fafa0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fafc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3fafe0 00 00 64 aa 00 00 00 00 24 00 00 00 58 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ..d.....$...X...GetUrlCacheEntry
3fb000 49 6e 66 6f 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f InfoExA.wininet.dll.wininet.dll/
3fb020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb040 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3fb060 57 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 W...GetUrlCacheEntryInfoA.winine
3fb080 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3fb0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 56 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d.....'...V...GetUrlCach
3fb0e0 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 eEntryBinaryBlob.wininet.dll..wi
3fb100 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3fb140 64 aa 00 00 00 00 23 00 00 00 55 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 d.....#...U...GetUrlCacheConfigI
3fb160 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nfoW.wininet.dll..wininet.dll/..
3fb180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb1a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 54 00 ..55........`.......d.....#...T.
3fb1c0 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 ..GetUrlCacheConfigInfoA.wininet
3fb1e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fb200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3fb220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 53 00 04 00 47 65 74 44 69 73 6b 49 6e 66 `.......d.........S...GetDiskInf
3fb240 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oA.wininet.dll..wininet.dll/....
3fb260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb280 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 52 00 04 00 56........`.......d.....$...R...
3fb2a0 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e FtpSetCurrentDirectoryW.wininet.
3fb2c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fb2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3fb300 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 51 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e ......d.....$...Q...FtpSetCurren
3fb320 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tDirectoryA.wininet.dll.wininet.
3fb340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb360 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3fb380 1b 00 00 00 50 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 ....P...FtpRenameFileW.wininet.d
3fb3a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fb3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3fb3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4f 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c ......d.........O...FtpRenameFil
3fb400 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
3fb420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb440 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 4e 00 04 00 52........`.......d.........N...
3fb460 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 FtpRemoveDirectoryW.wininet.dll.
3fb480 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fb4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fb4c0 00 00 64 aa 00 00 00 00 20 00 00 00 4d 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f ..d.........M...FtpRemoveDirecto
3fb4e0 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryA.wininet.dll.wininet.dll/....
3fb500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb520 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4c 00 04 00 44........`.......d.........L...
3fb540 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FtpPutFileW.wininet.dll.wininet.
3fb560 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb580 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
3fb5a0 19 00 00 00 4b 00 04 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....K...FtpPutFileEx.wininet.dll
3fb5c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fb5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3fb600 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4a 00 04 00 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 ....d.........J...FtpPutFileA.wi
3fb620 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fb640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3fb660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 49 00 04 00 46 74 70 4f 70 65 ....`.......d.........I...FtpOpe
3fb680 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f nFileW.wininet.dll..wininet.dll/
3fb6a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb6c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
3fb6e0 48 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 H...FtpOpenFileA.wininet.dll..wi
3fb700 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3fb740 64 aa 00 00 00 00 18 00 00 00 47 00 04 00 46 74 70 47 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 d.........G...FtpGetFileW.winine
3fb760 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fb780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3fb7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 46 74 70 47 65 74 46 69 6c 65 `.......d.........F...FtpGetFile
3fb7c0 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Size.wininet.dll..wininet.dll/..
3fb7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb800 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 45 00 ..45........`.......d.........E.
3fb820 04 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ..FtpGetFileEx.wininet.dll..wini
3fb840 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fb860 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3fb880 00 00 00 00 18 00 00 00 44 00 04 00 46 74 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e ........D...FtpGetFileA.wininet.
3fb8a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fb8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3fb8e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 43 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e ......d.....$...C...FtpGetCurren
3fb900 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tDirectoryW.wininet.dll.wininet.
3fb920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb940 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
3fb960 24 00 00 00 42 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 $...B...FtpGetCurrentDirectoryA.
3fb980 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fb9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3fb9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 41 00 04 00 46 74 70 46 ......`.......d.........A...FtpF
3fb9e0 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 indFirstFileW.wininet.dll.winine
3fba00 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fba20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
3fba40 00 00 1e 00 00 00 40 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 ......@...FtpFindFirstFileA.wini
3fba60 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fba80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3fbaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3f 00 04 00 46 74 70 44 65 6c 65 74 ..`.......d.........?...FtpDelet
3fbac0 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eFileW.wininet.dll..wininet.dll/
3fbae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fbb00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3fbb20 3e 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a >...FtpDeleteFileA.wininet.dll..
3fbb40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fbb80 00 00 64 aa 00 00 00 00 20 00 00 00 3d 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f ..d.........=...FtpCreateDirecto
3fbba0 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryW.wininet.dll.wininet.dll/....
3fbbc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fbbe0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3c 00 04 00 52........`.......d.........<...
3fbc00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 FtpCreateDirectoryA.wininet.dll.
3fbc20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3fbc60 00 00 64 aa 00 00 00 00 18 00 00 00 3b 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 ..d.........;...FtpCommandW.wini
3fbc80 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fbca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3fbcc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 3a 00 04 00 46 74 70 43 6f 6d 6d 61 ..`.......d.........:...FtpComma
3fbce0 6e 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ndA.wininet.dll.wininet.dll/....
3fbd00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fbd20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 39 00 04 00 51........`.......d.........9...
3fbd40 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a FreeUrlCacheSpaceW.wininet.dll..
3fbd60 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3fbda0 00 00 64 aa 00 00 00 00 1f 00 00 00 38 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 ..d.........8...FreeUrlCacheSpac
3fbdc0 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
3fbde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fbe00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 37 00 04 00 52........`.......d.........7...
3fbe20 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 FindP3PPolicySymbol.wininet.dll.
3fbe40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbe60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3fbe80 00 00 64 aa 00 00 00 00 22 00 00 00 36 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 ..d....."...6...FindNextUrlCache
3fbea0 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Group.wininet.dll.wininet.dll/..
3fbec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fbee0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 35 00 ..55........`.......d.....#...5.
3fbf00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 ..FindNextUrlCacheEntryW.wininet
3fbf20 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fbf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3fbf60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 34 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....%...4...FindNextUr
3fbf80 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 lCacheEntryExW.wininet.dll..wini
3fbfa0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fbfc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3fbfe0 00 00 00 00 25 00 00 00 33 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 ....%...3...FindNextUrlCacheEntr
3fc000 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yExA.wininet.dll..wininet.dll/..
3fc020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc040 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 32 00 ..55........`.......d.....#...2.
3fc060 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 ..FindNextUrlCacheEntryA.wininet
3fc080 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fc0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3fc0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 31 00 04 00 46 69 6e 64 4e 65 78 74 55 72 `.......d.....'...1...FindNextUr
3fc0e0 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheContainerW.wininet.dll..wi
3fc100 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3fc140 64 aa 00 00 00 00 27 00 00 00 30 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f d.....'...0...FindNextUrlCacheCo
3fc160 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ntainerA.wininet.dll..wininet.dl
3fc180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fc1a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
3fc1c0 00 00 2f 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e ../...FindFirstUrlCacheGroup.win
3fc1e0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fc200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3fc220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2e 00 04 00 46 69 6e 64 46 69 ....`.......d.....$.......FindFi
3fc240 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rstUrlCacheEntryW.wininet.dll.wi
3fc260 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3fc2a0 64 aa 00 00 00 00 26 00 00 00 2d 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 d.....&...-...FindFirstUrlCacheE
3fc2c0 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ntryExW.wininet.dll.wininet.dll/
3fc2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc300 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3fc320 2c 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 ,...FindFirstUrlCacheEntryExA.wi
3fc340 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fc360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3fc380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2b 00 04 00 46 69 6e 64 46 69 ....`.......d.....$...+...FindFi
3fc3a0 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rstUrlCacheEntryA.wininet.dll.wi
3fc3c0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3fc400 64 aa 00 00 00 00 28 00 00 00 2a 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 d.....(...*...FindFirstUrlCacheC
3fc420 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ontainerW.wininet.dll.wininet.dl
3fc440 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fc460 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
3fc480 00 00 29 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 ..)...FindFirstUrlCacheContainer
3fc4a0 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3fc4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3fc4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 28 00 04 00 46 69 ........`.......d.........(...Fi
3fc500 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ndCloseUrlCache.wininet.dll.wini
3fc520 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fc540 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3fc560 00 00 00 00 1e 00 00 00 27 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 ........'...ExportCookieFileW.wi
3fc580 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fc5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3fc5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 26 00 04 00 45 78 70 6f 72 74 ....`.......d.........&...Export
3fc5e0 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CookieFileA.wininet.dll.wininet.
3fc600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fc620 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
3fc640 1f 00 00 00 25 00 04 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e ....%...DoConnectoidsExist.winin
3fc660 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fc680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3fc6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 24 00 04 00 44 65 74 65 63 74 41 75 ..`.......d.........$...DetectAu
3fc6c0 74 6f 50 72 6f 78 79 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e toProxyUrl.wininet.dll..wininet.
3fc6e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fc700 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
3fc720 27 00 00 00 23 00 04 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 '...#...DeleteWpadCacheForNetwor
3fc740 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ks.wininet.dll..wininet.dll/....
3fc760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fc780 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 22 00 04 00 52........`.......d........."...
3fc7a0 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 DeleteUrlCacheGroup.wininet.dll.
3fc7c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fc800 00 00 64 aa 00 00 00 00 21 00 00 00 21 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e ..d.....!...!...DeleteUrlCacheEn
3fc820 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tryW.wininet.dll..wininet.dll/..
3fc840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc860 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 20 00 ..53........`.......d.....!.....
3fc880 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 ..DeleteUrlCacheEntryA.wininet.d
3fc8a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fc8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3fc8e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1f 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 ......d.............DeleteUrlCac
3fc900 68 65 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f heEntry.wininet.dll.wininet.dll/
3fc920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3fc960 1e 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e ....DeleteUrlCacheContainerW.win
3fc980 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fc9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3fc9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1d 00 04 00 44 65 6c 65 74 65 ....`.......d.....%.......Delete
3fc9e0 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheContainerA.wininet.dll..
3fca00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fca20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3fca40 00 00 64 aa 00 00 00 00 1b 00 00 00 1c 00 04 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 ..d.............DeleteIE3Cache.w
3fca60 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3fcaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1b 00 04 00 43 72 65 61 ......`.......d.............Crea
3fcac0 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 teUrlCacheGroup.wininet.dll.wini
3fcae0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fcb00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3fcb20 00 00 00 00 21 00 00 00 1a 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 ....!.......CreateUrlCacheEntryW
3fcb40 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fcb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3fcb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 19 00 04 00 43 72 ........`.......d.....#.......Cr
3fcba0 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c eateUrlCacheEntryExW.wininet.dll
3fcbc0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fcbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3fcc00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 18 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ....d.....!.......CreateUrlCache
3fcc20 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f EntryA.wininet.dll..wininet.dll/
3fcc40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fcc60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3fcc80 17 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e ....CreateUrlCacheContainerW.win
3fcca0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3fcce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 16 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
3fcd00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheContainerA.wininet.dll..
3fcd20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fcd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3fcd60 00 00 64 aa 00 00 00 00 1d 00 00 00 15 00 04 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 ..d.............CreateMD5SSOHash
3fcd80 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fcda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3fcdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 14 00 04 00 43 6f ........`.......d.....!.......Co
3fcde0 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a mmitUrlCacheEntryW.wininet.dll..
3fce00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fce20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3fce40 00 00 64 aa 00 00 00 00 2a 00 00 00 13 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e ..d.....*.......CommitUrlCacheEn
3fce60 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tryBinaryBlob.wininet.dll.winine
3fce80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fcea0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
3fcec0 00 00 21 00 00 00 12 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 ..!.......CommitUrlCacheEntryA.w
3fcee0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fcf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3fcf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 41 70 70 43 ......`.......d.............AppC
3fcf40 61 63 68 65 4c 6f 6f 6b 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheLookup.wininet.dll..wininet.
3fcf60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fcf80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3fcfa0 23 00 00 00 10 00 04 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 #.......AppCacheGetManifestUrl.w
3fcfc0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fcfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3fd000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 00 04 00 41 70 70 43 ......`.......d.............AppC
3fd020 61 63 68 65 47 65 74 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e acheGetInfo.wininet.dll.wininet.
3fd040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fd060 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
3fd080 23 00 00 00 0e 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 #.......AppCacheGetIEGroupList.w
3fd0a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fd0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3fd0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0d 00 04 00 41 70 70 43 ......`.......d.....!.......AppC
3fd100 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 acheGetGroupList.wininet.dll..wi
3fd120 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fd140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3fd160 64 aa 00 00 00 00 23 00 00 00 0c 00 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 d.....#.......AppCacheGetFallbac
3fd180 6b 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 kUrl.wininet.dll..wininet.dll/..
3fd1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fd1c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0b 00 ..56........`.......d.....$.....
3fd1e0 04 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 ..AppCacheGetDownloadList.winine
3fd200 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fd220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3fd240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 41 70 70 43 61 63 68 65 46 72 `.......d.............AppCacheFr
3fd260 65 65 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f eeSpace.wininet.dll.wininet.dll/
3fd280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fd2a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
3fd2c0 09 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e ....AppCacheFreeIESpace.wininet.
3fd2e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fd300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3fd320 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 08 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 ......d.....".......AppCacheFree
3fd340 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c GroupList.wininet.dll.wininet.dl
3fd360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fd380 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
3fd3a0 00 00 07 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 ......AppCacheFreeDownloadList.w
3fd3c0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fd3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3fd400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 41 70 70 43 ......`.......d.............AppC
3fd420 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 acheFinalize.wininet.dll..winine
3fd440 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fd460 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
3fd480 00 00 24 00 00 00 05 00 04 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c ..$.......AppCacheDuplicateHandl
3fd4a0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wininet.dll.wininet.dll/....-1
3fd4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3fd4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 04 00 04 00 41 70 ........`.......d.....".......Ap
3fd500 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 pCacheDeleteIEGroup.wininet.dll.
3fd520 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fd540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fd560 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 ..d.............AppCacheDeleteGr
3fd580 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oup.wininet.dll.wininet.dll/....
3fd5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fd5c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 60........`.......d.....(.......
3fd5e0 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 AppCacheCreateAndCommitFile.wini
3fd600 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fd620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3fd640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.............AppCache
3fd660 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CloseHandle.wininet.dll.wininet.
3fd680 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fd6a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
3fd6c0 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 ".......AppCacheCheckManifest.wi
3fd6e0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fd700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
3fd720 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3fd740 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3fd760 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3fd780 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
3fd7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
3fd7c0 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c ininet.dll'................."..|
3fd7e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3fd800 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
3fd820 00 02 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wininet_NULL_THUNK_D
3fd840 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wininet.dll/....-1..........
3fd860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
3fd880 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3fd8a0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
3fd8c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3fd8e0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 @.0..............wininet.dll'...
3fd900 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
3fd920 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
3fd940 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
3fd960 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 69 6e 65 .__NULL_IMPORT_DESCRIPTOR.winine
3fd980 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fd9a0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
3fd9c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3fd9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3fda00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3fda20 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3fda40 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 ...............wininet.dll'.....
3fda60 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3fda80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3fdaa0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 69 6e 65 74 2e 64 6c 6c .....................wininet.dll
3fdac0 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
3fdae0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3fdb00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3fdb20 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
3fdb40 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
3fdb60 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wininet.__NULL_IMPORT_D
3fdb80 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wininet_NULL_THUNK_DA
3fdba0 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..winml.dll/......-1..........
3fdbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3fdbe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 ......d.............WinMLCreateR
3fdc00 75 6e 74 69 6d 65 00 77 69 6e 6d 6c 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 untime.winml.dll..winml.dll/....
3fdc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fdc40 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
3fdc60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
3fdc80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
3fdca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3fdcc0 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
3fdce0 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......winml.dll'...............
3fdd00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
3fdd20 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.|.............
3fdd40 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 ..................winml_NULL_THU
3fdd60 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.winml.dll/......-1......
3fdd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
3fdda0 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3fddc0 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
3fdde0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3fde00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 ....@.0..............winml.dll'.
3fde20 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
3fde40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3fde60 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
3fde80 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d ...__NULL_IMPORT_DESCRIPTOR.winm
3fdea0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
3fdec0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......485.......`.d.......
3fdee0 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3fdf00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3fdf20 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3fdf40 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3fdf60 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 @................winml.dll'.....
3fdf80 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
3fdfa0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3fdfc0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 6d 6c 2e 64 6c 6c 00 40 .....................winml.dll.@
3fdfe0 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
3fe000 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3fe020 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3fe040 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3fe060 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
3fe080 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_winml.__NULL_IMPORT_DESCR
3fe0a0 49 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 IPTOR..winml_NULL_THUNK_DATA..wi
3fe0c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fe0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3fe100 64 aa 00 00 00 00 17 00 00 00 af 00 04 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 69 6e 6d 6d d.............waveOutWrite.winmm
3fe120 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fe140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3fe160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ae 00 04 00 77 61 76 65 4f 75 74 55 6e 70 `.......d.....!.......waveOutUnp
3fe180 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c repareHeader.winmm.dll..winmm.dl
3fe1a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fe1c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3fe1e0 1b 00 00 00 ad 00 04 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 ........waveOutSetVolume.winmm.d
3fe200 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
3fe220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3fe240 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ac 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c ......d.....!.......waveOutSetPl
3fe260 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f aybackRate.winmm.dll..winmm.dll/
3fe280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fe2a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
3fe2c0 00 00 ab 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......waveOutSetPitch.winmm.dll.
3fe2e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3fe300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3fe320 00 00 64 aa 00 00 00 00 19 00 00 00 aa 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 ..d.............waveOutRestart.w
3fe340 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3fe360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3fe380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a9 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
3fe3a0 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tReset.winmm.dll..winmm.dll/....
3fe3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe3e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a8 00 ..51........`.......d...........
3fe400 04 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c ..waveOutPrepareHeader.winmm.dll
3fe420 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
3fe440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3fe460 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a7 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 ....d.............waveOutPause.w
3fe480 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3fe4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3fe4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a6 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
3fe4e0 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tOpen.winmm.dll.winmm.dll/......
3fe500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fe520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 a5 00 04 00 45........`.......d.............
3fe540 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e waveOutMessage.winmm.dll..winmm.
3fe560 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3fe580 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
3fe5a0 00 00 1b 00 00 00 a4 00 04 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d ..........waveOutGetVolume.winmm
3fe5c0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fe5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3fe600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 a3 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.............waveOutGet
3fe620 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 Position.winmm.dll..winmm.dll/..
3fe640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe660 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3fe680 a2 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d ....waveOutGetPlaybackRate.winmm
3fe6a0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
3fe6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3fe6e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 a1 00 04 00 77 61 76 65 4f 75 74 47 65 74 `.......d.............waveOutGet
3fe700 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Pitch.winmm.dll.winmm.dll/......
3fe720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fe740 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 a0 00 04 00 48........`.......d.............
3fe760 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d waveOutGetNumDevs.winmm.dll.winm
3fe780 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3fe7a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3fe7c0 00 00 00 00 17 00 00 00 9f 00 04 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 ............waveOutGetID.winmm.d
3fe7e0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
3fe800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3fe820 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 9e 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 ......d.............waveOutGetEr
3fe840 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 rorTextW.winmm.dll..winmm.dll/..
3fe860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3fe8a0 9d 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 ....waveOutGetErrorTextA.winmm.d
3fe8c0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
3fe8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3fe900 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9c 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 ......d.............waveOutGetDe
3fe920 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 vCapsW.winmm.dll..winmm.dll/....
3fe940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe960 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9b 00 ..49........`.......d...........
3fe980 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..waveOutGetDevCapsA.winmm.dll..
3fe9a0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3fe9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3fe9e0 00 00 64 aa 00 00 00 00 17 00 00 00 9a 00 04 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 69 6e ..d.............waveOutClose.win
3fea00 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
3fea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3fea40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 99 00 04 00 77 61 76 65 4f 75 74 42 ..`.......d.............waveOutB
3fea60 72 65 61 6b 4c 6f 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 reakLoop.winmm.dll..winmm.dll/..
3fea80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3feaa0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
3feac0 98 00 04 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e ....waveInUnprepareHeader.winmm.
3feae0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3feb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3feb20 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 97 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 ......d.............waveInStop.w
3feb40 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3feb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3feb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 96 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
3feba0 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Start.winmm.dll.winmm.dll/......
3febc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3febe0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 95 00 04 00 42........`.......d.............
3fec00 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f waveInReset.winmm.dll.winmm.dll/
3fec20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3fec40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
3fec60 00 00 94 00 04 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e ......waveInPrepareHeader.winmm.
3fec80 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3feca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3fecc0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 93 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 ......d.............waveInOpen.w
3fece0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3fed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3fed20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 92 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
3fed40 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Message.winmm.dll.winmm.dll/....
3fed60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fed80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 91 00 ..48........`.......d...........
3feda0 04 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..waveInGetPosition.winmm.dll.wi
3fedc0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fede0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3fee00 64 aa 00 00 00 00 1b 00 00 00 90 00 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 d.............waveInGetNumDevs.w
3fee20 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3fee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3fee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 8f 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
3fee80 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 GetID.winmm.dll.winmm.dll/......
3feea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3feec0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8e 00 04 00 50........`.......d.............
3feee0 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 waveInGetErrorTextW.winmm.dll.wi
3fef00 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3fef20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3fef40 64 aa 00 00 00 00 1e 00 00 00 8d 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 d.............waveInGetErrorText
3fef60 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.winmm.dll.winmm.dll/......-1..
3fef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3fefa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8c 00 04 00 77 61 76 65 ......`.......d.............wave
3fefc0 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c InGetDevCapsW.winmm.dll.winmm.dl
3fefe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3ff000 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
3ff020 1c 00 00 00 8b 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e ........waveInGetDevCapsA.winmm.
3ff040 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3ff060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3ff080 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 8a 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 ......d.............waveInClose.
3ff0a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3ff0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3ff0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 89 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
3ff100 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 AddBuffer.winmm.dll.winmm.dll/..
3ff120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ff140 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
3ff160 88 00 04 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....timeSetEvent.winmm.dll..winm
3ff180 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3ff1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3ff1c0 00 00 00 00 18 00 00 00 87 00 04 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e ............timeKillEvent.winmm.
3ff1e0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3ff200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3ff220 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 86 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 ......d.............timeGetTime.
3ff240 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3ff260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ff280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 85 00 04 00 74 69 6d 65 47 65 ....`.......d.............timeGe
3ff2a0 74 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tSystemTime.winmm.dll.winmm.dll/
3ff2c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ff2e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
3ff300 00 00 84 00 04 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......timeGetDevCaps.winmm.dll..
3ff320 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
3ff340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3ff360 00 00 64 aa 00 00 00 00 18 00 00 00 83 00 04 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 77 69 ..d.............timeEndPeriod.wi
3ff380 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
3ff3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3ff3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 82 00 04 00 74 69 6d 65 42 65 67 69 ..`.......d.............timeBegi
3ff3e0 6e 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 nPeriod.winmm.dll.winmm.dll/....
3ff400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ff420 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 81 00 ..44........`.......d...........
3ff440 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..sndPlaySoundW.winmm.dll.winmm.
3ff460 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3ff480 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
3ff4a0 00 00 18 00 00 00 80 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c ..........sndPlaySoundA.winmm.dl
3ff4c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
3ff4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3ff500 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 7f 00 04 00 6d 6d 69 6f 57 72 69 74 65 00 77 69 6e 6d ....d.............mmioWrite.winm
3ff520 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
3ff540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ff560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 7e 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 `.......d.........~...mmioString
3ff580 54 6f 46 4f 55 52 43 43 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ToFOURCCW.winmm.dll.winmm.dll/..
3ff5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ff5c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3ff5e0 7d 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c }...mmioStringToFOURCCA.winmm.dl
3ff600 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
3ff620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3ff640 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 7c 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 77 69 ....d.........|...mmioSetInfo.wi
3ff660 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
3ff680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3ff6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7b 00 04 00 6d 6d 69 6f 53 65 74 42 ..`.......d.........{...mmioSetB
3ff6c0 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 uffer.winmm.dll.winmm.dll/......
3ff6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ff700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 7a 00 04 00 46........`.......d.........z...
3ff720 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mmioSendMessage.winmm.dll.winmm.
3ff740 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3ff760 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......39........`.......d...
3ff780 00 00 13 00 00 00 79 00 04 00 6d 6d 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ......y...mmioSeek.winmm.dll..wi
3ff7a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
3ff7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3ff7e0 64 aa 00 00 00 00 16 00 00 00 78 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e d.........x...mmioRenameW.winmm.
3ff800 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
3ff820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3ff840 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 77 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 ......d.........w...mmioRenameA.
3ff860 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
3ff880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
3ff8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 76 00 04 00 6d 6d 69 6f 52 65 ....`.......d.........v...mmioRe
3ff8c0 61 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ad.winmm.dll..winmm.dll/......-1
3ff8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3ff900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 75 00 04 00 6d 6d ........`.......d.........u...mm
3ff920 69 6f 4f 70 65 6e 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ioOpenW.winmm.dll.winmm.dll/....
3ff940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ff960 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 74 00 ..40........`.......d.........t.
3ff980 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ..mmioOpenA.winmm.dll.winmm.dll/
3ff9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ff9c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
3ff9e0 00 00 73 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 ..s...mmioInstallIOProcW.winmm.d
3ffa00 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
3ffa20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ffa40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 72 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 ......d.........r...mmioInstallI
3ffa60 4f 50 72 6f 63 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 OProcA.winmm.dll..winmm.dll/....
3ffa80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ffaa0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 71 00 ..42........`.......d.........q.
3ffac0 04 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmioGetInfo.winmm.dll.winmm.dl
3ffae0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3ffb00 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......40........`.......d.....
3ffb20 14 00 00 00 70 00 04 00 6d 6d 69 6f 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....p...mmioFlush.winmm.dll.winm
3ffb40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3ffb60 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3ffb80 00 00 00 00 16 00 00 00 6f 00 04 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c ........o...mmioDescend.winmm.dl
3ffba0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
3ffbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3ffbe0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 6e 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e ....d.........n...mmioCreateChun
3ffc00 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 k.winmm.dll.winmm.dll/......-1..
3ffc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3ffc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 6d 00 04 00 6d 6d 69 6f ......`.......d.........m...mmio
3ffc60 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Close.winmm.dll.winmm.dll/......
3ffc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ffca0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 6c 00 04 00 41........`.......d.........l...
3ffcc0 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioAscend.winmm.dll..winmm.dll/
3ffce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ffd00 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
3ffd20 00 00 6b 00 04 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..k...mmioAdvance.winmm.dll.winm
3ffd40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
3ffd60 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3ffd80 00 00 00 00 16 00 00 00 6a 00 04 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c ........j...mmTaskYield.winmm.dl
3ffda0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
3ffdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3ffde0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 69 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 ....d.........i...mmTaskSignal.w
3ffe00 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
3ffe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3ffe40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 68 00 04 00 6d 6d 54 61 73 6b ....`.......d.........h...mmTask
3ffe60 43 72 65 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Create.winmm.dll..winmm.dll/....
3ffe80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ffea0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 67 00 ..42........`.......d.........g.
3ffec0 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmTaskBlock.winmm.dll.winmm.dl
3ffee0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3fff00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
3fff20 1b 00 00 00 66 00 04 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 ....f...mmGetCurrentTask.winmm.d
3fff40 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
3fff60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3fff80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 65 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c ......d.........e...mmDrvInstall
3fffa0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
3fffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3fffe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 64 00 04 00 6d 69 78 65 ......`.......d.....!...d...mixe
400000 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 rSetControlDetails.winmm.dll..wi
400020 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
400060 64 aa 00 00 00 00 14 00 00 00 63 00 04 00 6d 69 78 65 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c d.........c...mixerOpen.winmm.dl
400080 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4000a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
4000c0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 62 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 ....d.........b...mixerMessage.w
4000e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
400100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
400120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 61 00 04 00 6d 69 78 65 72 47 ....`.......d.........a...mixerG
400140 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
400160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
400180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
4001a0 60 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 `...mixerGetLineInfoW.winmm.dll.
4001c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4001e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
400200 00 00 64 aa 00 00 00 00 1c 00 00 00 5f 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f ..d........._...mixerGetLineInfo
400220 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.winmm.dll.winmm.dll/......-1..
400240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
400260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5e 00 04 00 6d 69 78 65 ......`.......d.........^...mixe
400280 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d rGetLineControlsW.winmm.dll.winm
4002a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
4002c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
4002e0 00 00 00 00 20 00 00 00 5d 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 ........]...mixerGetLineControls
400300 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.winmm.dll.winmm.dll/......-1..
400320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
400340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 5c 00 04 00 6d 69 78 65 ......`.......d.........\...mixe
400360 72 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 rGetID.winmm.dll..winmm.dll/....
400380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4003a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5b 00 ..47........`.......d.........[.
4003c0 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..mixerGetDevCapsW.winmm.dll..wi
4003e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
400420 64 aa 00 00 00 00 1b 00 00 00 5a 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 77 d.........Z...mixerGetDevCapsA.w
400440 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
400460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
400480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 59 00 04 00 6d 69 78 65 72 47 ....`.......d....."...Y...mixerG
4004a0 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d etControlDetailsW.winmm.dll.winm
4004c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
4004e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
400500 00 00 00 00 22 00 00 00 58 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 ...."...X...mixerGetControlDetai
400520 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lsA.winmm.dll.winmm.dll/......-1
400540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
400560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 57 00 04 00 6d 69 ........`.......d.........W...mi
400580 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 xerClose.winmm.dll..winmm.dll/..
4005a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4005c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
4005e0 56 00 04 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 V...midiStreamStop.winmm.dll..wi
400600 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
400640 64 aa 00 00 00 00 1c 00 00 00 55 00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 d.........U...midiStreamRestart.
400660 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
400680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4006a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 54 00 04 00 6d 69 64 69 53 74 ....`.......d.........T...midiSt
4006c0 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c reamProperty.winmm.dll..winmm.dl
4006e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
400700 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
400720 1d 00 00 00 53 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d ....S...midiStreamPosition.winmm
400740 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
400760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
400780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 52 00 04 00 6d 69 64 69 53 74 72 65 61 6d `.......d.........R...midiStream
4007a0 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Pause.winmm.dll.winmm.dll/......
4007c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4007e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 51 00 04 00 44........`.......d.........Q...
400800 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c midiStreamOut.winmm.dll.winmm.dl
400820 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
400840 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
400860 19 00 00 00 50 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c ....P...midiStreamOpen.winmm.dll
400880 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
4008a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4008c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 4f 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 ....d.........O...midiStreamClos
4008e0 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.winmm.dll.winmm.dll/......-1..
400900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
400920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 4e 00 04 00 6d 69 64 69 ......`.......d.....!...N...midi
400940 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 OutUnprepareHeader.winmm.dll..wi
400960 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
4009a0 64 aa 00 00 00 00 1a 00 00 00 4d 00 04 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 d.........M...midiOutShortMsg.wi
4009c0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
4009e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
400a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4c 00 04 00 6d 69 64 69 4f 75 74 53 ..`.......d.........L...midiOutS
400a20 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etVolume.winmm.dll..winmm.dll/..
400a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
400a60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
400a80 4b 00 04 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d K...midiOutReset.winmm.dll..winm
400aa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
400ae0 00 00 00 00 1f 00 00 00 4a 00 04 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 ........J...midiOutPrepareHeader
400b00 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
400b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
400b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 49 00 04 00 6d 69 64 69 ......`.......d.........I...midi
400b60 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 OutOpen.winmm.dll.winmm.dll/....
400b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400ba0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 48 00 ..45........`.......d.........H.
400bc0 04 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..midiOutMessage.winmm.dll..winm
400be0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
400c00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
400c20 00 00 00 00 19 00 00 00 47 00 04 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d ........G...midiOutLongMsg.winmm
400c40 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
400c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
400c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 46 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.........F...midiOutGet
400ca0 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Volume.winmm.dll..winmm.dll/....
400cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400ce0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 45 00 ..48........`.......d.........E.
400d00 04 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..midiOutGetNumDevs.winmm.dll.wi
400d20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
400d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
400d60 64 aa 00 00 00 00 17 00 00 00 44 00 04 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d d.........D...midiOutGetID.winmm
400d80 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
400da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
400dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 43 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.........C...midiOutGet
400de0 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f ErrorTextW.winmm.dll..winmm.dll/
400e00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
400e20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
400e40 00 00 42 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d ..B...midiOutGetErrorTextA.winmm
400e60 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
400e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
400ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 41 00 04 00 6d 69 64 69 4f 75 74 47 65 74 `.......d.........A...midiOutGet
400ec0 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsW.winmm.dll..winmm.dll/..
400ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
400f00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
400f20 40 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c @...midiOutGetDevCapsA.winmm.dll
400f40 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
400f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
400f80 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3f 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 ....d.........?...midiOutClose.w
400fa0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
400fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
400fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 3e 00 04 00 6d 69 64 69 4f 75 ....`.......d.........>...midiOu
401000 74 43 61 63 68 65 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c tCachePatches.winmm.dll.winmm.dl
401020 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
401040 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
401060 22 00 00 00 3d 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 "...=...midiOutCacheDrumPatches.
401080 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
4010a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
4010c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3c 00 04 00 6d 69 64 69 49 6e ....`.......d.........<...midiIn
4010e0 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e UnprepareHeader.winmm.dll.winmm.
401100 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
401120 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
401140 00 00 15 00 00 00 3b 00 04 00 6d 69 64 69 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......;...midiInStop.winmm.dll..
401160 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
4011a0 00 00 64 aa 00 00 00 00 16 00 00 00 3a 00 04 00 6d 69 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d ..d.........:...midiInStart.winm
4011c0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
4011e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
401200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 39 00 04 00 6d 69 64 69 49 6e 52 65 73 65 `.......d.........9...midiInRese
401220 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.winmm.dll.winmm.dll/......-1..
401240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
401260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 38 00 04 00 6d 69 64 69 ......`.......d.........8...midi
401280 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e InPrepareHeader.winmm.dll.winmm.
4012a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4012c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
4012e0 00 00 15 00 00 00 37 00 04 00 6d 69 64 69 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......7...midiInOpen.winmm.dll..
401300 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
401340 00 00 64 aa 00 00 00 00 18 00 00 00 36 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 77 69 ..d.........6...midiInMessage.wi
401360 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
401380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
4013a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 35 00 04 00 6d 69 64 69 49 6e 47 65 ..`.......d.........5...midiInGe
4013c0 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tNumDevs.winmm.dll..winmm.dll/..
4013e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401400 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
401420 34 00 04 00 6d 69 64 69 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 4...midiInGetID.winmm.dll.winmm.
401440 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
401460 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
401480 00 00 1e 00 00 00 33 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 ......3...midiInGetErrorTextW.wi
4014a0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
4014c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
4014e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 32 00 04 00 6d 69 64 69 49 6e 47 65 ..`.......d.........2...midiInGe
401500 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tErrorTextA.winmm.dll.winmm.dll/
401520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401540 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
401560 00 00 31 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c ..1...midiInGetDevCapsW.winmm.dl
401580 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4015a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
4015c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 30 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 ....d.........0...midiInGetDevCa
4015e0 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 psA.winmm.dll.winmm.dll/......-1
401600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
401620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2f 00 04 00 6d 69 ........`.......d........./...mi
401640 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInClose.winmm.dll.winmm.dll/..
401660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401680 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
4016a0 2e 00 04 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....midiInAddBuffer.winmm.dll.wi
4016c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
4016e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
401700 64 aa 00 00 00 00 19 00 00 00 2d 00 04 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e d.........-...midiDisconnect.win
401720 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
401740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
401760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2c 00 04 00 6d 69 64 69 43 6f 6e 6e ..`.......d.........,...midiConn
401780 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ect.winmm.dll.winmm.dll/......-1
4017a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
4017c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2b 00 04 00 6d 63 ........`.......d.........+...mc
4017e0 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c iSetYieldProc.winmm.dll.winmm.dl
401800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
401820 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
401840 1b 00 00 00 2a 00 04 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 ....*...mciSetDriverData.winmm.d
401860 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
401880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
4018a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 29 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e ......d.........)...mciSendStrin
4018c0 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 gW.winmm.dll..winmm.dll/......-1
4018e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
401900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 28 00 04 00 6d 63 ........`.......d.........(...mc
401920 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c iSendStringA.winmm.dll..winmm.dl
401940 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
401960 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
401980 1a 00 00 00 27 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c ....'...mciSendCommandW.winmm.dl
4019a0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4019c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4019e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 26 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 ....d.........&...mciSendCommand
401a00 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.winmm.dll.winmm.dll/......-1..
401a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
401a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 25 00 04 00 6d 63 69 4c ......`.......d.....!...%...mciL
401a60 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 oadCommandResource.winmm.dll..wi
401a80 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
401aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
401ac0 64 aa 00 00 00 00 1a 00 00 00 24 00 04 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 d.........$...mciGetYieldProc.wi
401ae0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
401b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
401b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 23 00 04 00 6d 63 69 47 65 74 45 72 ..`.......d.........#...mciGetEr
401b40 72 6f 72 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f rorStringW.winmm.dll..winmm.dll/
401b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401b80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
401ba0 00 00 22 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 .."...mciGetErrorStringA.winmm.d
401bc0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
401be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
401c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 21 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 ......d.........!...mciGetDriver
401c20 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Data.winmm.dll..winmm.dll/......
401c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
401c60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 20 00 04 00 46........`.......d.............
401c80 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mciGetDeviceIDW.winmm.dll.winmm.
401ca0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
401cc0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
401ce0 00 00 27 00 00 00 1f 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d ..'.......mciGetDeviceIDFromElem
401d00 65 6e 74 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 entIDW.winmm.dll..winmm.dll/....
401d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401d40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1e 00 ..59........`.......d.....'.....
401d60 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 ..mciGetDeviceIDFromElementIDA.w
401d80 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
401da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
401dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1d 00 04 00 6d 63 69 47 65 74 ....`.......d.............mciGet
401de0 44 65 76 69 63 65 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DeviceIDA.winmm.dll.winmm.dll/..
401e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401e20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
401e40 1c 00 04 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....mciGetCreatorTask.winmm.dll.
401e60 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
401ea0 00 00 64 aa 00 00 00 00 21 00 00 00 1b 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 ..d.....!.......mciFreeCommandRe
401ec0 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 source.winmm.dll..winmm.dll/....
401ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401f00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1a 00 ..45........`.......d...........
401f20 04 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..mciDriverYield.winmm.dll..winm
401f40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
401f60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
401f80 00 00 00 00 1a 00 00 00 19 00 04 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 77 69 6e 6d ............mciDriverNotify.winm
401fa0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
401fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
401fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 18 00 04 00 6a 6f 79 53 65 74 54 68 72 65 `.......d.............joySetThre
402000 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 shold.winmm.dll.winmm.dll/......
402020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402040 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 44........`.......d.............
402060 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c joySetCapture.winmm.dll.winmm.dl
402080 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4020a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
4020c0 1c 00 00 00 16 00 04 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e ........joyReleaseCapture.winmm.
4020e0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
402100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
402120 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 15 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 ......d.............joyGetThresh
402140 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 old.winmm.dll.winmm.dll/......-1
402160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
402180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 14 00 04 00 6a 6f ........`.......d.............jo
4021a0 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 yGetPosEx.winmm.dll.winmm.dll/..
4021c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4021e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
402200 13 00 04 00 6a 6f 79 47 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ....joyGetPos.winmm.dll.winmm.dl
402220 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
402240 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
402260 18 00 00 00 12 00 04 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ........joyGetNumDevs.winmm.dll.
402280 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4022a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
4022c0 00 00 64 aa 00 00 00 00 19 00 00 00 11 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 77 ..d.............joyGetDevCapsW.w
4022e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
402300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
402320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 10 00 04 00 6a 6f 79 47 65 74 ....`.......d.............joyGet
402340 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsA.winmm.dll..winmm.dll/..
402360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
402380 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4023a0 0f 00 04 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ....joyConfigChanged.winmm.dll..
4023c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4023e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
402400 00 00 64 aa 00 00 00 00 17 00 00 00 0e 00 04 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e ..d.............auxSetVolume.win
402420 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
402440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
402460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 0d 00 04 00 61 75 78 4f 75 74 4d 65 ..`.......d.............auxOutMe
402480 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ssage.winmm.dll.winmm.dll/......
4024a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4024c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0c 00 04 00 43........`.......d.............
4024e0 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c auxGetVolume.winmm.dll..winmm.dl
402500 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
402520 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
402540 18 00 00 00 0b 00 04 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ........auxGetNumDevs.winmm.dll.
402560 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
402580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
4025a0 00 00 64 aa 00 00 00 00 19 00 00 00 0a 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 77 ..d.............auxGetDevCapsW.w
4025c0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
4025e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
402600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 09 00 04 00 61 75 78 47 65 74 ....`.......d.............auxGet
402620 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 DevCapsA.winmm.dll..winmm.dll/..
402640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
402660 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
402680 08 00 04 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....SendDriverMessage.winmm.dll.
4026a0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4026c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
4026e0 00 00 64 aa 00 00 00 00 15 00 00 00 07 00 04 00 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d ..d.............PlaySoundW.winmm
402700 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
402720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
402740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 06 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 `.......d.............PlaySoundA
402760 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
402780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
4027a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 05 00 04 00 4f 70 65 6e ......`.......d.............Open
4027c0 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Driver.winmm.dll..winmm.dll/....
4027e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402800 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 04 00 ..52........`.......d...........
402820 04 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c ..GetDriverModuleHandle.winmm.dl
402840 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
402860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
402880 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 03 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 ....d.............DrvGetModuleHa
4028a0 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ndle.winmm.dll..winmm.dll/......
4028c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4028e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 00 04 00 45........`.......d.............
402900 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e DriverCallback.winmm.dll..winmm.
402920 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
402940 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
402960 00 00 18 00 00 00 01 00 04 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c ..........DefDriverProc.winmm.dl
402980 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4029a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
4029c0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 72 00 77 69 ....d.............CloseDriver.wi
4029e0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
402a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
402a20 20 20 60 0a 64 aa 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
402a40 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
402a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
402a80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
402aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e ............@.@..............win
402ac0 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 mm.dll'................."..|.Mic
402ae0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
402b00 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.|.......................
402b20 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 ........winmm_NULL_THUNK_DATA.wi
402b40 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
402b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......248.......`.d.....
402b80 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
402ba0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
402bc0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
402be0 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........winmm.dll'...........
402c00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
402c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
402c40 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
402c60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.winmm.dll/....
402c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402ca0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
402cc0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
402ce0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
402d00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
402d20 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
402d40 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......winmm.dll'...............
402d60 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
402d80 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
402da0 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 6d 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 ...........winmm.dll.@comp.id.|.
402dc0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
402de0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
402e00 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
402e20 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
402e40 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....N...__IMPORT_DESCRIPTOR_win
402e60 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e mm.__NULL_IMPORT_DESCRIPTOR..win
402e80 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c mm_NULL_THUNK_DATA..winscard.dll
402ea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
402ec0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
402ee0 45 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c E...SCardWriteCacheW.winscard.dl
402f00 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winscard.dll/...-1............
402f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
402f40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 44 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 ....d.........D...SCardWriteCach
402f60 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 eA.winscard.dll.winscard.dll/...
402f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402fa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 43 00 04 00 47........`.......d.........C...
402fc0 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 SCardTransmit.winscard.dll..wins
402fe0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
403000 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
403020 00 00 00 00 1a 00 00 00 42 00 04 00 53 43 61 72 64 53 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 ........B...SCardStatusW.winscar
403040 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
403060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
403080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 41 00 04 00 53 43 61 72 64 53 74 61 74 75 `.......d.........A...SCardStatu
4030a0 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 sA.winscard.dll.winscard.dll/...
4030c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4030e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 40 00 04 00 44........`.......d.........@...
403100 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 SCardState.winscard.dll.winscard
403120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403140 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
403160 2b 00 00 00 3f 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 +...?...SCardSetCardTypeProvider
403180 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c NameW.winscard.dll..winscard.dll
4031a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4031c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
4031e0 3e 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 >...SCardSetCardTypeProviderName
403200 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
403220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 3d 00 04 00 48........`.......d.........=...
403260 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 SCardSetAttrib.winscard.dll.wins
403280 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4032a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
4032c0 00 00 00 00 29 00 00 00 3c 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f ....)...<...SCardRemoveReaderFro
4032e0 6d 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 mGroupW.winscard.dll..winscard.d
403300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
403320 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
403340 00 00 3b 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 ..;...SCardRemoveReaderFromGroup
403360 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
403380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4033a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 3a 00 04 00 58........`.......d.....&...:...
4033c0 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 SCardReleaseStartedEvent.winscar
4033e0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
403400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
403420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 39 00 04 00 53 43 61 72 64 52 65 6c 65 61 `.......d.....!...9...SCardRelea
403440 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 seContext.winscard.dll..winscard
403460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403480 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
4034a0 1c 00 00 00 38 00 04 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e ....8...SCardReconnect.winscard.
4034c0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
4034e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
403500 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 37 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 ......d.........7...SCardReadCac
403520 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 heW.winscard.dll..winscard.dll/.
403540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
403560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 36 00 ..49........`.......d.........6.
403580 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ..SCardReadCacheA.winscard.dll..
4035a0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
4035c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
4035e0 00 00 64 aa 00 00 00 00 1f 00 00 00 35 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ..d.........5...SCardLocateCards
403600 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
403620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403640 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 34 00 04 00 56........`.......d.....$...4...
403660 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e SCardLocateCardsByATRW.winscard.
403680 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
4036a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
4036c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 33 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 ......d.....$...3...SCardLocateC
4036e0 61 72 64 73 42 79 41 54 52 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 ardsByATRA.winscard.dll.winscard
403700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403720 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
403740 1f 00 00 00 32 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 ....2...SCardLocateCardsA.winsca
403760 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rd.dll..winscard.dll/...-1......
403780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
4037a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 31 00 04 00 53 43 61 72 64 4c 69 73 ..`.......d.....3...1...SCardLis
4037c0 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 tReadersWithDeviceInstanceIdW.wi
4037e0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
403800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
403820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 30 00 04 00 53 43 61 72 ......`.......d.....3...0...SCar
403840 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 dListReadersWithDeviceInstanceId
403860 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
403880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4038a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2f 00 04 00 51........`.......d........./...
4038c0 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a SCardListReadersW.winscard.dll..
4038e0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
403900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
403920 00 00 64 aa 00 00 00 00 1f 00 00 00 2e 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ..d.............SCardListReaders
403940 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
403960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2d 00 04 00 56........`.......d.....$...-...
4039a0 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e SCardListReaderGroupsW.winscard.
4039c0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
4039e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
403a00 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 2c 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d.....$...,...SCardListRea
403a20 64 65 72 47 72 6f 75 70 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 derGroupsA.winscard.dll.winscard
403a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403a60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
403a80 22 00 00 00 2b 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e "...+...SCardListInterfacesW.win
403aa0 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
403ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
403ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2a 00 04 00 53 43 61 72 64 4c ....`.......d....."...*...SCardL
403b00 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 istInterfacesA.winscard.dll.wins
403b20 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
403b40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
403b60 00 00 00 00 1d 00 00 00 29 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 77 69 6e 73 ........)...SCardListCardsW.wins
403b80 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
403ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
403bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 28 00 04 00 53 43 61 72 64 4c ....`.......d.........(...SCardL
403be0 69 73 74 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 istCardsA.winscard.dll..winscard
403c00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403c20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
403c40 21 00 00 00 27 00 04 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 !...'...SCardIsValidContext.wins
403c60 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
403c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
403ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 26 00 04 00 53 43 61 72 64 49 ....`.......d.....#...&...SCardI
403cc0 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ntroduceReaderW.winscard.dll..wi
403ce0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
403d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
403d20 64 aa 00 00 00 00 28 00 00 00 25 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 d.....(...%...SCardIntroduceRead
403d40 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 erGroupW.winscard.dll.winscard.d
403d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
403d80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 ......60........`.......d.....(.
403da0 00 00 24 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 ..$...SCardIntroduceReaderGroupA
403dc0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 .winscard.dll.winscard.dll/...-1
403de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
403e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 23 00 04 00 53 43 ........`.......d.....#...#...SC
403e20 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardIntroduceReaderA.winscard.dll
403e40 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
403e80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 22 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ....d.....%..."...SCardIntroduce
403ea0 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 CardTypeW.winscard.dll..winscard
403ec0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
403ee0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
403f00 25 00 00 00 21 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 %...!...SCardIntroduceCardTypeA.
403f20 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
403f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
403f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 20 00 04 00 53 43 ........`.......d.....#.......SC
403f80 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardGetTransmitCount.winscard.dll
403fa0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
403fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
403fe0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 1f 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 ....d.....#.......SCardGetStatus
404000 43 68 61 6e 67 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 ChangeW.winscard.dll..winscard.d
404020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
404040 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
404060 00 00 1e 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 ......SCardGetStatusChangeA.wins
404080 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
4040a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4040c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1d 00 04 00 53 43 61 72 64 47 ....`.......d.....!.......SCardG
4040e0 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 etReaderIconW.winscard.dll..wins
404100 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
404120 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
404140 00 00 00 00 21 00 00 00 1c 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 ....!.......SCardGetReaderIconA.
404160 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
404180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
4041a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1b 00 04 00 53 43 ........`.......d.....-.......SC
4041c0 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 ardGetReaderDeviceInstanceIdW.wi
4041e0 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
404200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
404220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 1a 00 04 00 53 43 61 72 ......`.......d.....-.......SCar
404240 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 dGetReaderDeviceInstanceIdA.wins
404260 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
404280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4042a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 53 43 61 72 64 47 ....`.......d.....!.......SCardG
4042c0 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 etProviderIdW.winscard.dll..wins
4042e0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
404300 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
404320 00 00 00 00 21 00 00 00 18 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 ....!.......SCardGetProviderIdA.
404340 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
404360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
404380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 17 00 04 00 53 43 ........`.......d.....#.......SC
4043a0 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardGetDeviceTypeIdW.winscard.dll
4043c0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
4043e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
404400 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 16 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 ....d.....#.......SCardGetDevice
404420 54 79 70 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 TypeIdA.winscard.dll..winscard.d
404440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
404460 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 ......63........`.......d.....+.
404480 00 00 15 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 ......SCardGetCardTypeProviderNa
4044a0 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 meW.winscard.dll..winscard.dll/.
4044c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4044e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 14 00 ..63........`.......d.....+.....
404500 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 ..SCardGetCardTypeProviderNameA.
404520 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
404540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
404560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 53 43 ........`.......d.............SC
404580 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 ardGetAttrib.winscard.dll.winsca
4045a0 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
4045c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
4045e0 00 00 1d 00 00 00 12 00 04 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 ..........SCardFreeMemory.winsca
404600 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rd.dll..winscard.dll/...-1......
404620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
404640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 11 00 04 00 53 43 61 72 64 46 6f 72 ..`.......d.............SCardFor
404660 67 65 74 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 getReaderW.winscard.dll.winscard
404680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4046a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
4046c0 25 00 00 00 10 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 %.......SCardForgetReaderGroupW.
4046e0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
404700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
404720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0f 00 04 00 53 43 ........`.......d.....%.......SC
404740 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 ardForgetReaderGroupA.winscard.d
404760 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
404780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4047a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0e 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 ......d.............SCardForgetR
4047c0 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c eaderA.winscard.dll.winscard.dll
4047e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
404800 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
404820 0d 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 ....SCardForgetCardTypeW.winscar
404840 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
404860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
404880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0c 00 04 00 53 43 61 72 64 46 6f 72 67 65 `.......d.....".......SCardForge
4048a0 74 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 tCardTypeA.winscard.dll.winscard
4048c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4048e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
404900 23 00 00 00 0b 00 04 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 77 69 #.......SCardEstablishContext.wi
404920 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
404940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
404960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0a 00 04 00 53 43 61 72 ......`.......d.....!.......SCar
404980 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 dEndTransaction.winscard.dll..wi
4049a0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
4049c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
4049e0 64 aa 00 00 00 00 1d 00 00 00 09 00 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 d.............SCardDisconnect.wi
404a00 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
404a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
404a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 08 00 04 00 53 43 61 72 ......`.......d.............SCar
404a60 64 43 6f 6e 74 72 6f 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 dControl.winscard.dll.winscard.d
404a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
404aa0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
404ac0 00 00 07 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ......SCardConnectW.winscard.dll
404ae0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
404b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
404b20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 06 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 ....d.............SCardConnectA.
404b40 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
404b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
404b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 05 00 04 00 53 43 ........`.......d.............SC
404ba0 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 ardCancel.winscard.dll..winscard
404bc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
404be0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
404c00 23 00 00 00 04 00 04 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 #.......SCardBeginTransaction.wi
404c20 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
404c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
404c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 03 00 04 00 53 43 61 72 ......`.......d.............SCar
404c80 64 41 75 64 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dAudit.winscard.dll.winscard.dll
404ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
404cc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
404ce0 02 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 ....SCardAddReaderToGroupW.winsc
404d00 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ard.dll.winscard.dll/...-1......
404d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
404d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 01 00 04 00 53 43 61 72 64 41 64 64 ..`.......d.....$.......SCardAdd
404d60 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ReaderToGroupA.winscard.dll.wins
404d80 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
404da0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
404dc0 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 ....%.......SCardAccessStartedEv
404de0 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ent.winscard.dll..winscard.dll/.
404e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
404e20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
404e40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
404e60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
404e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
404ea0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
404ec0 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......winscard.dll'............
404ee0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
404f00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
404f20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 .....................winscard_NU
404f40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.winscard.dll/...-1
404f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
404f80 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
404fa0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
404fc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
404fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 ..........@.0..............winsc
405000 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ard.dll'................."..|.Mi
405020 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
405040 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
405060 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
405080 50 54 4f 52 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..winscard.dll/...-1........
4050a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
4050c0 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
4050e0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
405100 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
405120 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
405140 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 ..........@................winsc
405160 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ard.dll'................."..|.Mi
405180 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
4051a0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
4051c0 02 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ..winscard.dll..@comp.id.|......
4051e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
405200 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
405220 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
405240 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
405260 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 T...__IMPORT_DESCRIPTOR_winscard
405280 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 .__NULL_IMPORT_DESCRIPTOR..winsc
4052a0 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ard_NULL_THUNK_DATA.winspool.drv
4052c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4052e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
405300 ab 00 04 00 58 63 76 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....XcvDataW.winspool.drv.winspo
405320 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
405340 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
405360 00 00 1a 00 00 00 aa 00 04 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e ..........WritePrinter.winspool.
405380 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
4053a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
4053c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 a9 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 ......d.....".......WaitForPrint
4053e0 65 72 43 68 61 6e 67 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 erChange.winspool.drv.winspool.d
405400 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
405420 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
405440 00 00 a8 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 ......UploadPrinterDriverPackage
405460 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
405480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4054a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 a7 00 04 00 61........`.......d.....).......
4054c0 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 UploadPrinterDriverPackageA.wins
4054e0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
405500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
405520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 a6 00 04 00 55 6e 52 65 67 69 ....`.......d.....2.......UnRegi
405540 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 sterForPrintAsyncNotifications.w
405560 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
405580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
4055a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a5 00 04 00 53 74 61 72 ......`.......d.............Star
4055c0 74 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f tPagePrinter.winspool.drv.winspo
4055e0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
405600 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
405620 00 00 1e 00 00 00 a4 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 ..........StartDocPrinterW.winsp
405640 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
405660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
405680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 a3 00 04 00 53 74 61 72 74 44 6f 63 ..`.......d.............StartDoc
4056a0 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterA.winspool.drv.winspool.d
4056c0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
4056e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
405700 00 00 a2 00 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ......SetPrinterW.winspool.drv..
405720 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
405740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
405760 00 00 64 aa 00 00 00 00 1d 00 00 00 a1 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 ..d.............SetPrinterDataW.
405780 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
4057a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
4057c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 a0 00 04 00 53 65 ........`.......d.............Se
4057e0 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 tPrinterDataExW.winspool.drv..wi
405800 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
405820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
405840 64 aa 00 00 00 00 1f 00 00 00 9f 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 d.............SetPrinterDataExA.
405860 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
405880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4058a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 9e 00 04 00 53 65 ........`.......d.............Se
4058c0 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 tPrinterDataA.winspool.drv..wins
4058e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405900 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
405920 00 00 00 00 19 00 00 00 9d 00 04 00 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c ............SetPrinterA.winspool
405940 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
405960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
405980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 9c 00 04 00 53 65 74 50 6f 72 74 57 00 77 `.......d.............SetPortW.w
4059a0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
4059c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
4059e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 9b 00 04 00 53 65 74 50 ......`.......d.............SetP
405a00 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ortA.winspool.drv.winspool.drv/.
405a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
405a40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 9a 00 ..41........`.......d...........
405a60 04 00 53 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c ..SetJobW.winspool.drv..winspool
405a80 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
405aa0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
405ac0 21 00 00 00 99 00 04 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 !.......SetJobNamedProperty.wins
405ae0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
405b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
405b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 98 00 04 00 53 65 74 4a 6f 62 ....`.......d.............SetJob
405b40 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
405b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
405b80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 97 00 04 00 42........`.......d.............
405ba0 53 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 SetFormW.winspool.drv.winspool.d
405bc0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
405be0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
405c00 00 00 96 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ......SetFormA.winspool.drv.wins
405c20 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405c40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
405c60 00 00 00 00 20 00 00 00 95 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 ............SetDefaultPrinterW.w
405c80 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
405ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
405cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 94 00 04 00 53 65 74 44 ......`.......d.............SetD
405ce0 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 efaultPrinterA.winspool.drv.wins
405d00 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405d20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
405d40 00 00 00 00 19 00 00 00 93 00 04 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c ............ScheduleJob.winspool
405d60 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
405d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
405da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 92 00 04 00 52 6f 75 74 65 72 46 72 65 65 `.......d.....-.......RouterFree
405dc0 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 BidiResponseContainer.winspool.d
405de0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
405e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
405e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 91 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 ......d.............ResetPrinter
405e40 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
405e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
405e80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 90 00 04 00 47........`.......d.............
405ea0 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ResetPrinterA.winspool.drv..wins
405ec0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
405ee0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
405f00 00 00 00 00 29 00 00 00 8f 00 04 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 ....).......ReportJobProcessingP
405f20 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rogress.winspool.drv..winspool.d
405f40 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
405f60 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 ......68........`.......d.....0.
405f80 00 00 8e 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 ......RegisterForPrintAsyncNotif
405fa0 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 ications.winspool.drv.winspool.d
405fc0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
405fe0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
406000 00 00 8d 00 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ......ReadPrinter.winspool.drv..
406020 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
406060 00 00 64 aa 00 00 00 00 1f 00 00 00 8c 00 04 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 ..d.............PrinterPropertie
406080 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 s.winspool.drv..winspool.drv/...
4060a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4060c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 8b 00 04 00 52........`.......d.............
4060e0 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 PrinterMessageBoxW.winspool.drv.
406100 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
406140 00 00 64 aa 00 00 00 00 20 00 00 00 8a 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f ..d.............PrinterMessageBo
406160 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 xA.winspool.drv.winspool.drv/...
406180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4061a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 89 00 04 00 58........`.......d.....&.......
4061c0 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f PlayGdiScriptOnPrinterIC.winspoo
4061e0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
406200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
406220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 88 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 `.......d.............OpenPrinte
406240 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 rW.winspool.drv.winspool.drv/...
406260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
406280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 87 00 04 00 46........`.......d.............
4062a0 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f OpenPrinterA.winspool.drv.winspo
4062c0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4062e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
406300 00 00 1b 00 00 00 86 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c ..........OpenPrinter2W.winspool
406320 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
406340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
406360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 85 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 `.......d.............OpenPrinte
406380 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 r2A.winspool.drv..winspool.drv/.
4063a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4063c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 84 00 ..49........`.......d...........
4063e0 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..IsValidDevmodeW.winspool.drv..
406400 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
406440 00 00 64 aa 00 00 00 00 1d 00 00 00 83 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 ..d.............IsValidDevmodeA.
406460 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
406480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
4064a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 82 00 04 00 49 6e ........`.......d.............In
4064c0 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 stallPrinterDriverFromPackageW.w
4064e0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
406500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
406520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 81 00 04 00 49 6e 73 74 ......`.......d.............Inst
406540 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 77 69 6e allPrinterDriverFromPackageA.win
406560 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
406580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
4065a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 80 00 04 00 47 65 74 53 70 6f ....`.......d.............GetSpo
4065c0 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f olFileHandle.winspool.drv.winspo
4065e0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
406600 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
406620 00 00 19 00 00 00 7f 00 04 00 47 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........GetPrinterW.winspool.d
406640 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
406660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
406680 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 7e 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 ......d.........~...GetPrinterDr
4066a0 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 iverW.winspool.drv..winspool.drv
4066c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4066e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
406700 7d 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 }...GetPrinterDriverPackagePathW
406720 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
406740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
406760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 7c 00 04 00 47 65 ........`.......d.....*...|...Ge
406780 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 69 6e 73 70 tPrinterDriverPackagePathA.winsp
4067a0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4067c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
4067e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 7b 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.....(...{...GetPrint
406800 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 erDriverDirectoryW.winspool.drv.
406820 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
406840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
406860 00 00 64 aa 00 00 00 00 28 00 00 00 7a 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....(...z...GetPrinterDriver
406880 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c DirectoryA.winspool.drv.winspool
4068a0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
4068c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
4068e0 1f 00 00 00 79 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f ....y...GetPrinterDriverA.winspo
406900 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
406920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
406940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 78 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.........x...GetPrint
406960 65 72 44 72 69 76 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c erDriver2W.winspool.drv.winspool
406980 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
4069a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
4069c0 20 00 00 00 77 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 ....w...GetPrinterDriver2A.winsp
4069e0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
406a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
406a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 76 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.........v...GetPrint
406a40 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 erDataW.winspool.drv..winspool.d
406a60 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
406a80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
406aa0 00 00 75 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c ..u...GetPrinterDataExW.winspool
406ac0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
406ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
406b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 74 00 04 00 47 65 74 50 72 69 6e 74 65 72 `.......d.........t...GetPrinter
406b20 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 DataExA.winspool.drv..winspool.d
406b40 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
406b60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
406b80 00 00 73 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..s...GetPrinterDataA.winspool.d
406ba0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
406bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
406be0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 72 00 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 ......d.........r...GetPrinterA.
406c00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
406c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
406c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 71 00 04 00 47 65 ........`.......d.....)...q...Ge
406c60 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f tPrintProcessorDirectoryW.winspo
406c80 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
406ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
406cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 70 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.....)...p...GetPrint
406ce0 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ProcessorDirectoryA.winspool.drv
406d00 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
406d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
406d40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 6f 00 04 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 ....d.........o...GetPrintOutput
406d60 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 Info.winspool.drv.winspool.drv/.
406d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
406da0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6e 00 ..55........`.......d.....#...n.
406dc0 04 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c ..GetPrintExecutionData.winspool
406de0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
406e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
406e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 6d 00 04 00 47 65 74 4a 6f 62 57 00 77 69 `.......d.........m...GetJobW.wi
406e40 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
406e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
406e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 6c 00 04 00 47 65 74 4a ......`.......d.....&...l...GetJ
406ea0 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 obNamedPropertyValue.winspool.dr
406ec0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
406ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
406f00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 6b 00 04 00 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f ....d.........k...GetJobA.winspo
406f20 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
406f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
406f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 6a 00 04 00 47 65 74 46 6f 72 6d 57 ..`.......d.........j...GetFormW
406f80 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
406fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
406fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 69 00 04 00 47 65 ........`.......d.........i...Ge
406fe0 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tFormA.winspool.drv.winspool.drv
407000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
407020 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
407040 68 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e h...GetDefaultPrinterW.winspool.
407060 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
407080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4070a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 67 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 ......d.........g...GetDefaultPr
4070c0 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interA.winspool.drv.winspool.drv
4070e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
407100 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
407120 66 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 f...GetCorePrinterDriversW.winsp
407140 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
407180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 65 00 04 00 47 65 74 43 6f 72 65 50 ..`.......d.....$...e...GetCoreP
4071a0 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rinterDriversA.winspool.drv.wins
4071c0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4071e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
407200 00 00 00 00 23 00 00 00 64 00 04 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 ....#...d...FreePrinterNotifyInf
407220 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 o.winspool.drv..winspool.drv/...
407240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407260 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 63 00 04 00 56........`.......d.....$...c...
407280 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e FreePrintPropertyValue.winspool.
4072a0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
4072c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
4072e0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 62 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d ......d.....)...b...FreePrintNam
407300 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 edPropertyArray.winspool.drv..wi
407320 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
407340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
407360 64 aa 00 00 00 00 1a 00 00 00 61 00 04 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 d.........a...FlushPrinter.winsp
407380 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4073a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
4073c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 60 00 04 00 46 69 6e 64 4e 65 78 74 ..`.......d...../...`...FindNext
4073e0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f PrinterChangeNotification.winspo
407400 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
407420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
407440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 5f 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.....0..._...FindFirs
407460 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 tPrinterChangeNotification.winsp
407480 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4074a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
4074c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 5e 00 04 00 46 69 6e 64 43 6c 6f 73 ..`.......d.....0...^...FindClos
4074e0 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 ePrinterChangeNotification.winsp
407500 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
407540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 5d 00 04 00 45 78 74 44 65 76 69 63 ..`.......d.........]...ExtDevic
407560 65 4d 6f 64 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 eMode.winspool.drv..winspool.drv
407580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4075a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4075c0 5c 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a \...EnumPrintersW.winspool.drv..
4075e0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
407600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
407620 00 00 64 aa 00 00 00 00 1b 00 00 00 5b 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 ..d.........[...EnumPrintersA.wi
407640 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
407660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
407680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5a 00 04 00 45 6e 75 6d ......`.......d.........Z...Enum
4076a0 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PrinterKeyW.winspool.drv..winspo
4076c0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4076e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
407700 00 00 1d 00 00 00 59 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f ......Y...EnumPrinterKeyA.winspo
407720 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
407740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
407760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 58 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.....!...X...EnumPrin
407780 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f terDriversW.winspool.drv..winspo
4077a0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4077c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
4077e0 00 00 21 00 00 00 57 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 ..!...W...EnumPrinterDriversA.wi
407800 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
407820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
407840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 56 00 04 00 45 6e 75 6d ......`.......d.........V...Enum
407860 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f PrinterDataW.winspool.drv.winspo
407880 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
4078a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
4078c0 00 00 20 00 00 00 55 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e ......U...EnumPrinterDataExW.win
4078e0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
407900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
407920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 54 00 04 00 45 6e 75 6d 50 72 ....`.......d.........T...EnumPr
407940 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f interDataExA.winspool.drv.winspo
407960 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
407980 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......50........`.......d...
4079a0 00 00 1e 00 00 00 53 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 ......S...EnumPrinterDataA.winsp
4079c0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4079e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
407a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 52 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d....."...R...EnumPrin
407a20 74 50 72 6f 63 65 73 73 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f tProcessorsW.winspool.drv.winspo
407a40 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
407a60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
407a80 00 00 22 00 00 00 51 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 .."...Q...EnumPrintProcessorsA.w
407aa0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
407ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
407ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 50 00 04 00 45 6e 75 6d ......`.......d.....*...P...Enum
407b00 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f PrintProcessorDatatypesW.winspoo
407b20 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
407b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
407b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 4f 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 `.......d.....*...O...EnumPrintP
407b80 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 rocessorDatatypesA.winspool.drv.
407ba0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
407bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
407be0 00 00 64 aa 00 00 00 00 18 00 00 00 4e 00 04 00 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 ..d.........N...EnumPortsW.winsp
407c00 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
407c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4d 00 04 00 45 6e 75 6d 50 6f 72 74 ..`.......d.........M...EnumPort
407c60 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 sA.winspool.drv.winspool.drv/...
407c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407ca0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 4c 00 04 00 47........`.......d.........L...
407cc0 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 EnumMonitorsW.winspool.drv..wins
407ce0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
407d00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
407d20 00 00 00 00 1b 00 00 00 4b 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f ........K...EnumMonitorsA.winspo
407d40 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
407d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
407d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 4a 00 04 00 45 6e 75 6d 4a 6f 62 73 ..`.......d.........J...EnumJobs
407da0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
407dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407de0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 49 00 04 00 43........`.......d.........I...
407e00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c EnumJobsA.winspool.drv..winspool
407e20 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
407e40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
407e60 24 00 00 00 48 00 04 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 $...H...EnumJobNamedProperties.w
407e80 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
407ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
407ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 47 00 04 00 45 6e 75 6d ......`.......d.........G...Enum
407ee0 46 6f 72 6d 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 FormsW.winspool.drv.winspool.drv
407f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
407f20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
407f40 46 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 F...EnumFormsA.winspool.drv.wins
407f60 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
407f80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
407fa0 00 00 00 00 1c 00 00 00 45 00 04 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 ........E...EndPagePrinter.winsp
407fc0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
407fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
408000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 44 00 04 00 45 6e 64 44 6f 63 50 72 ..`.......d.........D...EndDocPr
408020 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 inter.winspool.drv..winspool.drv
408040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
408060 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
408080 43 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c C...DocumentPropertiesW.winspool
4080a0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
4080c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
4080e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 42 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 `.......d.....!...B...DocumentPr
408100 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c opertiesA.winspool.drv..winspool
408120 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408140 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
408160 21 00 00 00 41 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 !...A...DeviceCapabilitiesW.wins
408180 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
4081a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4081c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 40 00 04 00 44 65 76 69 63 65 ....`.......d.....!...@...Device
4081e0 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 CapabilitiesA.winspool.drv..wins
408200 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
408220 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
408240 00 00 00 00 1d 00 00 00 3f 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 ........?...DevQueryPrintEx.wins
408260 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
4082a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 3e 00 04 00 44 65 76 51 75 65 ....`.......d.........>...DevQue
4082c0 72 79 50 72 69 6e 74 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ryPrint.winspool.drv..winspool.d
4082e0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
408300 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
408320 00 00 3d 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c ..=...DeletePrinterKeyW.winspool
408340 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
408360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
408380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.........<...DeletePrin
4083a0 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 terKeyA.winspool.drv..winspool.d
4083c0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
4083e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
408400 00 00 3b 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..;...DeletePrinterIC.winspool.d
408420 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
408440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
408460 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3a 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d....."...:...DeletePrinte
408480 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 rDriverW.winspool.drv.winspool.d
4084a0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
4084c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
4084e0 00 00 39 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 ..9...DeletePrinterDriverPackage
408500 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
408520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
408540 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 38 00 04 00 61........`.......d.....)...8...
408560 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 DeletePrinterDriverPackageA.wins
408580 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
4085a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
4085c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 37 00 04 00 44 65 6c 65 74 65 ....`.......d.....$...7...Delete
4085e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 PrinterDriverExW.winspool.drv.wi
408600 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
408620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
408640 64 aa 00 00 00 00 24 00 00 00 36 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 d.....$...6...DeletePrinterDrive
408660 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rExA.winspool.drv.winspool.drv/.
408680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4086a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 35 00 ..54........`.......d....."...5.
4086c0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e ..DeletePrinterDriverA.winspool.
4086e0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
408700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
408720 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 34 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.........4...DeletePrinte
408740 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rDataW.winspool.drv.winspool.drv
408760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
408780 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
4087a0 33 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 3...DeletePrinterDataExW.winspoo
4087c0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
4087e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
408800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 32 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d....."...2...DeletePrin
408820 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c terDataExA.winspool.drv.winspool
408840 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408860 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
408880 20 00 00 00 31 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 ....1...DeletePrinterDataA.winsp
4088a0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4088c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
4088e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 30 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....&...0...DeletePr
408900 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 interConnectionW.winspool.drv.wi
408920 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
408940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
408960 64 aa 00 00 00 00 26 00 00 00 2f 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 d.....&.../...DeletePrinterConne
408980 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ctionA.winspool.drv.winspool.drv
4089a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4089c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4089e0 2e 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ....DeletePrinter.winspool.drv..
408a00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
408a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
408a40 00 00 64 aa 00 00 00 00 22 00 00 00 2d 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 ..d....."...-...DeletePrintProvi
408a60 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 dorW.winspool.drv.winspool.drv/.
408a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
408aa0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 2c 00 ..54........`.......d....."...,.
408ac0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e ..DeletePrintProvidorA.winspool.
408ae0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
408b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
408b20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2b 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 ......d.....#...+...DeletePrintP
408b40 72 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c rocessorW.winspool.drv..winspool
408b60 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408b80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
408ba0 23 00 00 00 2a 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 #...*...DeletePrintProcessorA.wi
408bc0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
408be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
408c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 29 00 04 00 44 65 6c 65 ......`.......d.........)...Dele
408c20 74 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 tePortW.winspool.drv..winspool.d
408c40 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
408c60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
408c80 00 00 28 00 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..(...DeletePortA.winspool.drv..
408ca0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
408cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
408ce0 00 00 64 aa 00 00 00 00 1c 00 00 00 27 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 ..d.........'...DeleteMonitorW.w
408d00 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
408d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
408d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 26 00 04 00 44 65 6c 65 ......`.......d.........&...Dele
408d60 74 65 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c teMonitorA.winspool.drv.winspool
408d80 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408da0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
408dc0 24 00 00 00 25 00 04 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 $...%...DeleteJobNamedProperty.w
408de0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
408e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
408e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 24 00 04 00 44 65 6c 65 ......`.......d.........$...Dele
408e40 74 65 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 teFormW.winspool.drv..winspool.d
408e60 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
408e80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
408ea0 00 00 23 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..#...DeleteFormA.winspool.drv..
408ec0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
408ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
408f00 00 00 64 aa 00 00 00 00 1d 00 00 00 22 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 ..d........."...CreatePrinterIC.
408f20 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
408f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
408f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 21 00 04 00 43 72 ........`.......d.....+...!...Cr
408f80 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 eatePrintAsyncNotifyChannel.wins
408fa0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
408fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 20 00 04 00 43 6f 72 65 50 72 ....`.......d.....).......CorePr
409000 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 interDriverInstalledW.winspool.d
409020 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
409040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
409060 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 1f 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 ......d.....).......CorePrinterD
409080 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 riverInstalledA.winspool.drv..wi
4090a0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
4090c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
4090e0 64 aa 00 00 00 00 21 00 00 00 1e 00 04 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c d.....!.......ConnectToPrinterDl
409100 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 g.winspool.drv..winspool.drv/...
409120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
409140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 00 04 00 48........`.......d.............
409160 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ConfigurePortW.winspool.drv.wins
409180 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
4091a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
4091c0 00 00 00 00 1c 00 00 00 1c 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 ............ConfigurePortA.winsp
4091e0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
409200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
409220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 1b 00 04 00 43 6f 6d 6d 69 74 53 70 ..`.......d.............CommitSp
409240 6f 6f 6c 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 oolData.winspool.drv..winspool.d
409260 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
409280 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
4092a0 00 00 1a 00 04 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 ......CloseSpoolFileHandle.winsp
4092c0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4092e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
409300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 19 00 04 00 43 6c 6f 73 65 50 72 69 ..`.......d.............ClosePri
409320 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 nter.winspool.drv.winspool.drv/.
409340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
409360 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 18 00 ..61........`.......d.....).....
409380 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 ..AdvancedDocumentPropertiesW.wi
4093a0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
4093c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
4093e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 04 00 41 64 76 61 ......`.......d.....).......Adva
409400 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c ncedDocumentPropertiesA.winspool
409420 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
409440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
409460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 16 00 04 00 41 64 64 50 72 69 6e 74 65 72 `.......d.............AddPrinter
409480 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
4094a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4094c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 15 00 04 00 51........`.......d.............
4094e0 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a AddPrinterDriverW.winspool.drv..
409500 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
409520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
409540 00 00 64 aa 00 00 00 00 21 00 00 00 14 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....!.......AddPrinterDriver
409560 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExW.winspool.drv..winspool.drv/.
409580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4095a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 13 00 ..53........`.......d.....!.....
4095c0 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..AddPrinterDriverExA.winspool.d
4095e0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
409600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
409620 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 12 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 ......d.............AddPrinterDr
409640 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 iverA.winspool.drv..winspool.drv
409660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409680 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
4096a0 11 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f ....AddPrinterConnectionW.winspo
4096c0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
4096e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
409700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 10 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.....#.......AddPrint
409720 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 erConnectionA.winspool.drv..wins
409740 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
409760 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
409780 00 00 00 00 24 00 00 00 0f 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e ....$.......AddPrinterConnection
4097a0 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2W.winspool.drv.winspool.drv/...
4097c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4097e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0e 00 04 00 56........`.......d.....$.......
409800 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e 73 70 6f 6f 6c 2e AddPrinterConnection2A.winspool.
409820 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
409840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
409860 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0d 00 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 ......d.............AddPrinterA.
409880 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
4098a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
4098c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0c 00 04 00 41 64 ........`.......d.............Ad
4098e0 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 dPrintProvidorW.winspool.drv..wi
409900 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
409920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
409940 64 aa 00 00 00 00 1f 00 00 00 0b 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 d.............AddPrintProvidorA.
409960 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
409980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
4099a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 04 00 41 64 ........`.......d.............Ad
4099c0 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 dPrintProcessorW.winspool.drv.wi
4099e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
409a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
409a20 64 aa 00 00 00 00 20 00 00 00 09 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 d.............AddPrintProcessorA
409a40 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
409a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
409a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 08 00 04 00 41 64 ........`.......d.............Ad
409aa0 64 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 dPortW.winspool.drv.winspool.drv
409ac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409ae0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
409b00 07 00 04 00 41 64 64 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....AddPortA.winspool.drv.winspo
409b20 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
409b40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
409b60 00 00 19 00 00 00 06 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........AddMonitorW.winspool.d
409b80 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
409ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
409bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 05 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 ......d.............AddMonitorA.
409be0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
409c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
409c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 04 00 04 00 41 64 ........`.......d.............Ad
409c40 64 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 dJobW.winspool.drv..winspool.drv
409c60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409c80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
409ca0 03 00 04 00 41 64 64 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f ....AddJobA.winspool.drv..winspo
409cc0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
409ce0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......42........`.......d...
409d00 00 00 16 00 00 00 02 00 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..........AddFormW.winspool.drv.
409d20 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
409d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
409d60 00 00 64 aa 00 00 00 00 16 00 00 00 01 00 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f ..d.............AddFormA.winspoo
409d80 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
409da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
409dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 72 69 6e 74 `.......d.............AbortPrint
409de0 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 er.winspool.drv.winspool.drv/...
409e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
409e20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
409e40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
409e60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
409e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
409ea0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
409ec0 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....winspool.drv'..............
409ee0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
409f00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
409f20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c ...................winspool_NULL
409f40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 _THUNK_DATA.winspool.drv/...-1..
409f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
409f80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
409fa0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
409fc0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
409fe0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f ........@.0..............winspoo
40a000 6c 2e 64 72 76 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 l.drv'................."..|.Micr
40a020 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
40a040 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.|....................
40a060 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
40a080 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..winspool.drv/...-1..........
40a0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
40a0c0 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
40a0e0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
40a100 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
40a120 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
40a140 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f ........@................winspoo
40a160 6c 2e 64 72 76 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 l.drv'................."..|.Micr
40a180 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
40a1a0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
40a1c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 winspool.drv..@comp.id.|........
40a1e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
40a200 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
40a220 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
40a240 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
40a260 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f ..__IMPORT_DESCRIPTOR_winspool._
40a280 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f _NULL_IMPORT_DESCRIPTOR..winspoo
40a2a0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 l_NULL_THUNK_DATA.wintrust.dll/.
40a2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a2e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 3b 00 ..59........`.......d.....'...;.
40a300 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 ..WintrustSetRegPolicyFlags.wint
40a320 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40a340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
40a360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 3a 00 04 00 57 69 6e 74 72 75 ....`.......d.....3...:...Wintru
40a380 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 stSetDefaultIncludePEPageHashes.
40a3a0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 wintrust.dll..wintrust.dll/...-1
40a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
40a3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 39 00 04 00 57 69 ........`.......d.....$...9...Wi
40a400 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c ntrustRemoveActionID.wintrust.dl
40a420 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wintrust.dll/...-1............
40a440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
40a460 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 38 00 04 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 ....d.....*...8...WintrustLoadFu
40a480 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 nctionPointers.wintrust.dll.wint
40a4a0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40a4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
40a4e0 00 00 00 00 27 00 00 00 37 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 ....'...7...WintrustGetRegPolicy
40a500 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c Flags.wintrust.dll..wintrust.dll
40a520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40a540 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
40a560 36 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 6...WintrustGetDefaultForUsage.w
40a580 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
40a5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 35 00 04 00 57 69 6e 74 ......`.......d.....(...5...Wint
40a5e0 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e rustAddDefaultForUsage.wintrust.
40a600 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
40a620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
40a640 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 34 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 ......d.....!...4...WintrustAddA
40a660 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 ctionID.wintrust.dll..wintrust.d
40a680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40a6a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
40a6c0 00 00 33 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e ..3...WinVerifyTrustEx.wintrust.
40a6e0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
40a700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
40a720 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 32 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 ......d.........2...WinVerifyTru
40a740 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 st.wintrust.dll.wintrust.dll/...
40a760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40a780 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 31 00 04 00 63........`.......d.....+...1...
40a7a0 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 WTHelperProvDataFromStateData.wi
40a7c0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
40a800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 30 00 04 00 57 54 48 65 ......`.......d.....,...0...WTHe
40a820 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 lperGetProvSignerFromChain.wintr
40a840 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ust.dll.wintrust.dll/...-1......
40a860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
40a880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 2f 00 04 00 57 54 48 65 6c 70 65 72 ..`.......d.....1.../...WTHelper
40a8a0 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 GetProvPrivateDataFromChain.wint
40a8c0 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
40a900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 2e 00 04 00 57 54 48 65 6c 70 ....`.......d.....*.......WTHelp
40a920 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e erGetProvCertFromChain.wintrust.
40a940 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
40a960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
40a980 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 2d 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 ......d.....&...-...WTHelperCert
40a9a0 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 IsSelfSigned.wintrust.dll.wintru
40a9c0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40a9e0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
40aa00 00 00 2d 00 00 00 2c 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 ..-...,...WTHelperCertCheckValid
40aa20 53 69 67 6e 61 74 75 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 Signature.wintrust.dll..wintrust
40aa40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40aa60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......61........`.......d.....
40aa80 29 00 00 00 2b 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f )...+...OpenPersonalTrustDBDialo
40aaa0 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 gEx.wintrust.dll..wintrust.dll/.
40aac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40aae0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 2a 00 ..59........`.......d.....'...*.
40ab00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 ..OpenPersonalTrustDBDialog.wint
40ab20 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40ab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
40ab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 29 00 04 00 49 73 43 61 74 61 ....`.......d.........)...IsCata
40ab80 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 logFile.wintrust.dll..wintrust.d
40aba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40abc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
40abe0 00 00 28 00 04 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 ..(...FindCertsByIssuer.wintrust
40ac00 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
40ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
40ac40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 27 00 04 00 43 72 79 70 74 53 49 50 56 65 `.......d.....(...'...CryptSIPVe
40ac60 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 rifyIndirectData.wintrust.dll.wi
40ac80 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40aca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
40acc0 64 aa 00 00 00 00 29 00 00 00 26 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e d.....)...&...CryptSIPRemoveSign
40ace0 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 edDataMsg.wintrust.dll..wintrust
40ad00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40ad20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
40ad40 26 00 00 00 25 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 &...%...CryptSIPPutSignedDataMsg
40ad60 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
40ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
40ada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 24 00 04 00 43 72 ........`.......d.....&...$...Cr
40adc0 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e yptSIPGetSignedDataMsg.wintrust.
40ade0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
40ae00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
40ae20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 23 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 ......d.....%...#...CryptSIPGetS
40ae40 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 ealedDigest.wintrust.dll..wintru
40ae60 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40ae80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
40aea0 00 00 1d 00 00 00 22 00 04 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 77 69 6e 74 72 75 ......"...CryptSIPGetCaps.wintru
40aec0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..wintrust.dll/...-1......
40aee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
40af00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 21 00 04 00 43 72 79 70 74 53 49 50 ..`.......d.....(...!...CryptSIP
40af20 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 CreateIndirectData.wintrust.dll.
40af40 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40af60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
40af80 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 04 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f ..d.....%.......CryptCATStoreFro
40afa0 6d 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 mHandle.wintrust.dll..wintrust.d
40afc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40afe0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
40b000 00 00 1f 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 ......CryptCATPutMemberInfo.wint
40b020 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40b040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
40b060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 1e 00 04 00 43 72 79 70 74 43 ....`.......d.....$.......CryptC
40b080 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 ATPutCatAttrInfo.wintrust.dll.wi
40b0a0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40b0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
40b0e0 64 aa 00 00 00 00 21 00 00 00 1d 00 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 d.....!.......CryptCATPutAttrInf
40b100 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 o.wintrust.dll..wintrust.dll/...
40b120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40b140 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 1c 00 04 00 54........`.......d.....".......
40b160 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c CryptCATPersistStore.wintrust.dl
40b180 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wintrust.dll/...-1............
40b1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
40b1c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1b 00 04 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 ....d.............CryptCATOpen.w
40b1e0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40b200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
40b220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1a 00 04 00 43 72 79 70 ......`.......d.....%.......Cryp
40b240 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c tCATHandleFromStore.wintrust.dll
40b260 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wintrust.dll/...-1............
40b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
40b2a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 19 00 04 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d ....d.....#.......CryptCATGetMem
40b2c0 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 berInfo.wintrust.dll..wintrust.d
40b2e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40b300 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
40b320 00 00 18 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e ......CryptCATGetCatAttrInfo.win
40b340 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 trust.dll.wintrust.dll/...-1....
40b360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
40b380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 17 00 04 00 43 72 79 70 74 43 ....`.......d.....!.......CryptC
40b3a0 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 ATGetAttrInfo.wintrust.dll..wint
40b3c0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40b3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
40b400 00 00 00 00 2a 00 00 00 16 00 04 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 ....*.......CryptCATFreeSortedMe
40b420 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 mberInfo.wintrust.dll.wintrust.d
40b440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40b460 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
40b480 00 00 15 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 77 69 ......CryptCATEnumerateMember.wi
40b4a0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
40b4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 14 00 04 00 43 72 79 70 ......`.......d.....&.......Cryp
40b500 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c tCATEnumerateCatAttr.wintrust.dl
40b520 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wintrust.dll/...-1............
40b540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
40b560 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 13 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ....d.....#.......CryptCATEnumer
40b580 61 74 65 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 ateAttr.wintrust.dll..wintrust.d
40b5a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40b5c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
40b5e0 00 00 12 00 04 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ......CryptCATClose.wintrust.dll
40b600 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wintrust.dll/...-1............
40b620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
40b640 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 11 00 04 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f ....d.....,.......CryptCATCatalo
40b660 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 gInfoFromContext.wintrust.dll.wi
40b680 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40b6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
40b6c0 64 aa 00 00 00 00 1d 00 00 00 10 00 04 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 77 69 d.............CryptCATCDFOpen.wi
40b6e0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
40b720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 0f 00 04 00 43 72 79 70 ......`.......d.....$.......Cryp
40b740 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 tCATCDFEnumMembers.wintrust.dll.
40b760 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40b780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
40b7a0 00 00 64 aa 00 00 00 00 2a 00 00 00 0e 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 ..d.....*.......CryptCATCDFEnumC
40b7c0 61 74 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 atAttributes.wintrust.dll.wintru
40b7e0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40b800 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......59........`.......d...
40b820 00 00 27 00 00 00 0d 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 ..'.......CryptCATCDFEnumAttribu
40b840 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 tes.wintrust.dll..wintrust.dll/.
40b860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40b880 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0c 00 ..50........`.......d...........
40b8a0 04 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ..CryptCATCDFClose.wintrust.dll.
40b8c0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
40b900 00 00 64 aa 00 00 00 00 2b 00 00 00 0b 00 04 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 ..d.....+.......CryptCATAllocSor
40b920 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 tedMemberInfo.wintrust.dll..wint
40b940 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40b960 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
40b980 00 00 00 00 2d 00 00 00 0a 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 ....-.......CryptCATAdminResolve
40b9a0 43 61 74 61 6c 6f 67 50 61 74 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 CatalogPath.wintrust.dll..wintru
40b9c0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40b9e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
40ba00 00 00 28 00 00 00 09 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 ..(.......CryptCATAdminRemoveCat
40ba20 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 alog.wintrust.dll.wintrust.dll/.
40ba40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40ba60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 08 00 ..61........`.......d.....).....
40ba80 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 ..CryptCATAdminReleaseContext.wi
40baa0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ntrust.dll..wintrust.dll/...-1..
40bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
40bae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 07 00 04 00 43 72 79 70 ......`.......d.....0.......Cryp
40bb00 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 tCATAdminReleaseCatalogContext.w
40bb20 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
40bb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 06 00 04 00 43 72 79 70 ......`.......d.....0.......Cryp
40bb80 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 tCATAdminPauseServiceForBackup.w
40bba0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40bbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
40bbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 05 00 04 00 43 72 79 70 ......`.......d.............Cryp
40bc00 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e tCATAdminEnumCatalogFromHash.win
40bc20 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 trust.dll.wintrust.dll/...-1....
40bc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
40bc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 04 00 04 00 43 72 79 70 74 43 ....`.......d.....2.......CryptC
40bc80 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 ATAdminCalcHashFromFileHandle2.w
40bca0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40bcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
40bce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 03 00 04 00 43 72 79 70 ......`.......d.....1.......Cryp
40bd00 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 tCATAdminCalcHashFromFileHandle.
40bd20 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 wintrust.dll..wintrust.dll/...-1
40bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
40bd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 02 00 04 00 43 72 ........`.......d.....%.......Cr
40bd80 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 yptCATAdminAddCatalog.wintrust.d
40bda0 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40bdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
40bde0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 01 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 ......d.....*.......CryptCATAdmi
40be00 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 nAcquireContext2.wintrust.dll.wi
40be20 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
40be60 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 d.....).......CryptCATAdminAcqui
40be80 72 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 reContext.wintrust.dll..wintrust
40bea0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40bec0 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
40bee0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
40bf00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
40bf20 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
40bf40 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
40bf60 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 .............wintrust.dll'......
40bf80 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..........."..|.Microsoft.(R).LI
40bfa0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff NK................@comp.id.|....
40bfc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 ...........................wintr
40bfe0 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ust_NULL_THUNK_DATA.wintrust.dll
40c000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40c020 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
40c040 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
40c060 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
40c080 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
40c0a0 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .wintrust.dll'................."
40c0c0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
40c0e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
40c100 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
40c120 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..wintrust.dll/...-1..
40c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
40c160 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
40c180 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
40c1a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
40c1c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
40c1e0 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
40c200 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 .wintrust.dll'................."
40c220 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
40c240 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
40c260 00 00 05 00 00 00 02 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ........wintrust.dll..@comp.id.|
40c280 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
40c2a0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
40c2c0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
40c2e0 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
40c300 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......T...__IMPORT_DESCRIPTOR_wi
40c320 6e 74 72 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ntrust.__NULL_IMPORT_DESCRIPTOR.
40c340 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 .wintrust_NULL_THUNK_DATA.winusb
40c360 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40c380 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
40c3a0 00 00 1c 00 00 00 21 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 ......!...WinUsb_WritePipe.winus
40c3c0 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.winusb.dll/.....-1........
40c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
40c400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 20 00 04 00 57 69 6e 55 73 62 5f 57 72 69 `.......d.....%.......WinUsb_Wri
40c420 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 teIsochPipeAsap.winusb.dll..winu
40c440 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40c460 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
40c480 00 00 00 00 21 00 00 00 1f 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 ....!.......WinUsb_WriteIsochPip
40c4a0 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.winusb.dll..winusb.dll/.....-1
40c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
40c4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 1e 00 04 00 57 69 ........`.......d.....(.......Wi
40c500 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 nUsb_UnregisterIsochBuffer.winus
40c520 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.winusb.dll/.....-1........
40c540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
40c560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1d 00 04 00 57 69 6e 55 73 62 5f 53 74 6f `.......d.....*.......WinUsb_Sto
40c580 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 pTrackingForTimeSync.winusb.dll.
40c5a0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winusb.dll/.....-1..............
40c5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
40c5e0 00 00 64 aa 00 00 00 00 2b 00 00 00 1c 00 04 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 ..d.....+.......WinUsb_StartTrac
40c600 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 kingForTimeSync.winusb.dll..winu
40c620 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40c640 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
40c660 00 00 00 00 21 00 00 00 1b 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 ....!.......WinUsb_SetPowerPolic
40c680 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.winusb.dll..winusb.dll/.....-1
40c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
40c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1a 00 04 00 57 69 ........`.......d.............Wi
40c6e0 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 nUsb_SetPipePolicy.winusb.dll.wi
40c700 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
40c720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
40c740 64 aa 00 00 00 00 2d 00 00 00 19 00 04 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 d.....-.......WinUsb_SetCurrentA
40c760 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 lternateSetting.winusb.dll..winu
40c780 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40c7a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
40c7c0 00 00 00 00 1c 00 00 00 18 00 04 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e ............WinUsb_ResetPipe.win
40c7e0 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 usb.dll.winusb.dll/.....-1......
40c800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
40c820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 17 00 04 00 57 69 6e 55 73 62 5f 52 ..`.......d.....&.......WinUsb_R
40c840 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 egisterIsochBuffer.winusb.dll.wi
40c860 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
40c880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
40c8a0 64 aa 00 00 00 00 1b 00 00 00 16 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 d.............WinUsb_ReadPipe.wi
40c8c0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
40c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
40c900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 15 00 04 00 57 69 6e 55 73 62 ....`.......d.....$.......WinUsb
40c920 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 _ReadIsochPipeAsap.winusb.dll.wi
40c940 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
40c960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
40c980 64 aa 00 00 00 00 20 00 00 00 14 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 d.............WinUsb_ReadIsochPi
40c9a0 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.winusb.dll.winusb.dll/.....-1
40c9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
40c9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 04 00 57 69 ........`.......d.............Wi
40ca00 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 nUsb_QueryPipeEx.winusb.dll.winu
40ca20 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40ca40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
40ca60 00 00 00 00 1c 00 00 00 12 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e ............WinUsb_QueryPipe.win
40ca80 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 usb.dll.winusb.dll/.....-1......
40caa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
40cac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 11 00 04 00 57 69 6e 55 73 62 5f 51 ..`.......d.....).......WinUsb_Q
40cae0 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c ueryInterfaceSettings.winusb.dll
40cb00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
40cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
40cb40 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 10 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 ....d.....).......WinUsb_QueryDe
40cb60 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 viceInformation.winusb.dll..winu
40cb80 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40cba0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
40cbc0 00 00 00 00 23 00 00 00 0f 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 ....#.......WinUsb_ParseDescript
40cbe0 6f 72 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ors.winusb.dll..winusb.dll/.....
40cc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40cc20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 0e 00 04 00 67........`.......d...../.......
40cc40 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 WinUsb_ParseConfigurationDescrip
40cc60 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 tor.winusb.dll..winusb.dll/.....
40cc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40cca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0d 00 04 00 49........`.......d.............
40ccc0 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 WinUsb_Initialize.winusb.dll..wi
40cce0 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
40cd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
40cd20 64 aa 00 00 00 00 21 00 00 00 0c 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c d.....!.......WinUsb_GetPowerPol
40cd40 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 icy.winusb.dll..winusb.dll/.....
40cd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40cd80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0b 00 04 00 52........`.......d.............
40cda0 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 WinUsb_GetPipePolicy.winusb.dll.
40cdc0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winusb.dll/.....-1..............
40cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40ce00 00 00 64 aa 00 00 00 00 26 00 00 00 0a 00 04 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 ..d.....&.......WinUsb_GetOverla
40ce20 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c ppedResult.winusb.dll.winusb.dll
40ce40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
40ce60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
40ce80 00 00 09 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 ......WinUsb_GetDescriptor.winus
40cea0 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.winusb.dll/.....-1........
40cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
40cee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 08 00 04 00 57 69 6e 55 73 62 5f 47 65 74 `.......d.............WinUsb_Get
40cf00 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e CurrentFrameNumberAndQpc.winusb.
40cf20 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....-1..........
40cf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
40cf60 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 ......d.....(.......WinUsb_GetCu
40cf80 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 rrentFrameNumber.winusb.dll.winu
40cfa0 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40cfc0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
40cfe0 00 00 00 00 2d 00 00 00 06 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 ....-.......WinUsb_GetCurrentAlt
40d000 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 ernateSetting.winusb.dll..winusb
40d020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
40d040 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......61........`.......d...
40d060 00 00 29 00 00 00 05 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e ..).......WinUsb_GetAssociatedIn
40d080 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 terface.winusb.dll..winusb.dll/.
40d0a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40d0c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
40d0e0 04 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 ....WinUsb_GetAdjustedFrameNumbe
40d100 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.winusb.dll..winusb.dll/.....-1
40d120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
40d140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 03 00 04 00 57 69 ........`.......d.............Wi
40d160 6e 55 73 62 5f 46 72 65 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c nUsb_Free.winusb.dll..winusb.dll
40d180 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
40d1a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
40d1c0 00 00 02 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ......WinUsb_FlushPipe.winusb.dl
40d1e0 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winusb.dll/.....-1............
40d200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
40d220 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 01 00 04 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c ....d.....".......WinUsb_Control
40d240 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 Transfer.winusb.dll.winusb.dll/.
40d260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40d280 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
40d2a0 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 ....WinUsb_AbortPipe.winusb.dll.
40d2c0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winusb.dll/.....-1..............
40d2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
40d300 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
40d320 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
40d340 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
40d360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
40d380 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 ....@.@..............winusb.dll'
40d3a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
40d3c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
40d3e0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .|..............................
40d400 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 .winusb_NULL_THUNK_DATA.winusb.d
40d420 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
40d440 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
40d460 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
40d480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
40d4a0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
40d4c0 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....winusb.dll'................
40d4e0 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
40d500 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
40d520 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
40d540 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..winusb.dll/.....-1
40d560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
40d580 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
40d5a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
40d5c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
40d5e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
40d600 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
40d620 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...winusb.dll'................."
40d640 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
40d660 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
40d680 00 00 05 00 00 00 02 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ........winusb.dll..@comp.id.|..
40d6a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
40d6c0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
40d6e0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
40d700 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
40d720 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 ....P...__IMPORT_DESCRIPTOR_winu
40d740 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e sb.__NULL_IMPORT_DESCRIPTOR..win
40d760 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f usb_NULL_THUNK_DATA.wlanapi.dll/
40d780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40d7a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
40d7c0 3b 00 04 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e ;...WlanSetSecuritySettings.wlan
40d7e0 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wlanapi.dll/....-1......
40d800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
40d820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 3a 00 04 00 57 6c 61 6e 53 65 74 50 ..`.......d.....!...:...WlanSetP
40d840 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 sdIEDataList.wlanapi.dll..wlanap
40d860 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
40d880 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
40d8a0 00 00 23 00 00 00 39 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e ..#...9...WlanSetProfilePosition
40d8c0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
40d900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 38 00 04 00 57 6c ........`.......d.........8...Wl
40d920 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c anSetProfileList.wlanapi.dll..wl
40d940 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
40d960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
40d980 64 aa 00 00 00 00 29 00 00 00 37 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 d.....)...7...WlanSetProfileEapX
40d9a0 6d 6c 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e mlUserData.wlanapi.dll..wlanapi.
40d9c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40d9e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......58........`.......d.....
40da00 26 00 00 00 36 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 &...6...WlanSetProfileEapUserDat
40da20 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 a.wlanapi.dll.wlanapi.dll/....-1
40da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
40da60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 35 00 04 00 57 6c ........`.......d.....)...5...Wl
40da80 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 anSetProfileCustomUserData.wlana
40daa0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
40dac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
40dae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 34 00 04 00 57 6c 61 6e 53 65 74 50 ..`.......d.........4...WlanSetP
40db00 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f rofile.wlanapi.dll..wlanapi.dll/
40db20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40db40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
40db60 33 00 04 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 3...WlanSetInterface.wlanapi.dll
40db80 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40dba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
40dbc0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 32 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c ....d.........2...WlanSetFilterL
40dbe0 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.wlanapi.dll.wlanapi.dll/....
40dc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40dc20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 31 00 04 00 59........`.......d.....'...1...
40dc40 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 WlanSetAutoConfigParameter.wlana
40dc60 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
40dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
40dca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 30 00 04 00 57 6c 61 6e 53 63 61 6e ..`.......d.........0...WlanScan
40dcc0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
40dd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2f 00 04 00 57 6c ........`.......d.....%.../...Wl
40dd20 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 anSaveTemporaryProfile.wlanapi.d
40dd40 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....-1..........
40dd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
40dd80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2e 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 ......d.............WlanRenamePr
40dda0 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 ofile.wlanapi.dll.wlanapi.dll/..
40ddc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40dde0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 2d 00 ..71........`.......d.....3...-.
40de00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 ..WlanRegisterVirtualStationNoti
40de20 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c fication.wlanapi.dll..wlanapi.dl
40de40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40de60 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 ......57........`.......d.....%.
40de80 00 00 2c 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 ..,...WlanRegisterNotification.w
40dea0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40dec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
40dee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 2b 00 04 00 57 6c 61 6e ......`.......d.....2...+...Wlan
40df00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterDeviceServiceNotificatio
40df20 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wlanapi.dll.wlanapi.dll/....-1
40df40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
40df60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 2a 00 04 00 57 6c ........`.......d.....#...*...Wl
40df80 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c anReasonCodeToString.wlanapi.dll
40dfa0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40dfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
40dfe0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 29 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 ....d.........)...WlanQueryInter
40e000 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 face.wlanapi.dll..wlanapi.dll/..
40e020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e040 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 28 00 ..61........`.......d.....)...(.
40e060 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 ..WlanQueryAutoConfigParameter.w
40e080 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
40e0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 27 00 04 00 57 6c 61 6e ......`.......d.........'...Wlan
40e0e0 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e OpenHandle.wlanapi.dll..wlanapi.
40e100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40e120 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
40e140 1b 00 00 00 26 00 04 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 ....&...WlanIhvControl.wlanapi.d
40e160 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....-1..........
40e180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
40e1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 25 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 ......d.....'...%...WlanHostedNe
40e1c0 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e tworkStopUsing.wlanapi.dll..wlan
40e1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
40e200 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
40e220 00 00 00 00 28 00 00 00 24 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 ....(...$...WlanHostedNetworkSta
40e240 72 74 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f rtUsing.wlanapi.dll.wlanapi.dll/
40e260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40e280 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
40e2a0 23 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 #...WlanHostedNetworkSetSecondar
40e2c0 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 yKey.wlanapi.dll..wlanapi.dll/..
40e2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 22 00 ..61........`.......d.....)...".
40e320 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 ..WlanHostedNetworkSetProperty.w
40e340 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40e360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
40e380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 21 00 04 00 57 6c 61 6e ......`.......d.....5...!...Wlan
40e3a0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 HostedNetworkRefreshSecuritySett
40e3c0 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 ings.wlanapi.dll..wlanapi.dll/..
40e3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e400 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 20 00 ..61........`.......d.....).....
40e420 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 ..WlanHostedNetworkQueryStatus.w
40e440 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
40e480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 1f 00 04 00 57 6c 61 6e ......`.......d...../.......Wlan
40e4a0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 HostedNetworkQuerySecondaryKey.w
40e4c0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
40e500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1e 00 04 00 57 6c 61 6e ......`.......d.....+.......Wlan
40e520 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 HostedNetworkQueryProperty.wlana
40e540 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
40e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
40e580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 1d 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.....*.......WlanHost
40e5a0 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c edNetworkInitSettings.wlanapi.dl
40e5c0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40e5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
40e600 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 1c 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....'.......WlanHostedNetw
40e620 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 orkForceStop.wlanapi.dll..wlanap
40e640 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
40e660 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
40e680 00 00 28 00 00 00 1b 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 ..(.......WlanHostedNetworkForce
40e6a0 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 Start.wlanapi.dll.wlanapi.dll/..
40e6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e6e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 1a 00 ..63........`.......d.....+.....
40e700 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 ..WlanGetSupportedDeviceServices
40e720 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
40e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 19 00 04 00 57 6c ........`.......d.....$.......Wl
40e780 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c anGetSecuritySettings.wlanapi.dl
40e7a0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40e7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
40e7e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 18 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 ....d.............WlanGetProfile
40e800 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 List.wlanapi.dll..wlanapi.dll/..
40e820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e840 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 17 00 ..61........`.......d.....).....
40e860 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 ..WlanGetProfileCustomUserData.w
40e880 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
40e8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 16 00 04 00 57 6c 61 6e ......`.......d.............Wlan
40e8e0 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e GetProfile.wlanapi.dll..wlanapi.
40e900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40e920 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
40e940 22 00 00 00 15 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 77 6c ".......WlanGetNetworkBssList.wl
40e960 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 anapi.dll.wlanapi.dll/....-1....
40e980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
40e9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 14 00 04 00 57 6c 61 6e 47 65 ....`.......d.....'.......WlanGe
40e9c0 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c tInterfaceCapability.wlanapi.dll
40e9e0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
40ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
40ea20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 13 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c ....d.............WlanGetFilterL
40ea40 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.wlanapi.dll.wlanapi.dll/....
40ea60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40ea80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 04 00 61........`.......d.....).......
40eaa0 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 WlanGetAvailableNetworkList2.wla
40eac0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 napi.dll..wlanapi.dll/....-1....
40eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
40eb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 04 00 57 6c 61 6e 47 65 ....`.......d.....(.......WlanGe
40eb20 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c tAvailableNetworkList.wlanapi.dl
40eb40 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
40eb80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 10 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 ....d.............WlanFreeMemory
40eba0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40ebc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
40ebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 0f 00 04 00 57 6c ........`.......d.....%.......Wl
40ec00 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 anExtractPsdIEDataList.wlanapi.d
40ec20 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....-1..........
40ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
40ec60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 0e 00 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 ......d.............WlanEnumInte
40ec80 72 66 61 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f rfaces.wlanapi.dll..wlanapi.dll/
40eca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40ecc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
40ece0 0d 00 04 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ....WlanDisconnect.wlanapi.dll..
40ed00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40ed20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
40ed40 00 00 64 aa 00 00 00 00 25 00 00 00 0c 00 04 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 ..d.....%.......WlanDeviceServic
40ed60 65 43 6f 6d 6d 61 6e 64 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c eCommand.wlanapi.dll..wlanapi.dl
40ed80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40eda0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
40edc0 00 00 0b 00 04 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e ......WlanDeleteProfile.wlanapi.
40ede0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....-1..........
40ee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40ee20 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0a 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 ......d.............WlanConnect2
40ee40 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
40ee60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
40ee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 09 00 04 00 57 6c ........`.......d.............Wl
40eea0 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c anConnect.wlanapi.dll.wlanapi.dl
40eec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
40eee0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
40ef00 00 00 08 00 04 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c ......WlanCloseHandle.wlanapi.dl
40ef20 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
40ef40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
40ef60 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 07 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 ....d.............WlanAllocateMe
40ef80 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 mory.wlanapi.dll..wlanapi.dll/..
40efa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40efc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 06 00 ..58........`.......d.....&.....
40efe0 04 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e ..WFDUpdateDeviceVisibility.wlan
40f000 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wlanapi.dll/....-1......
40f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
40f040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 57 46 44 53 74 61 72 74 ..`.......d.............WFDStart
40f060 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e OpenSession.wlanapi.dll.wlanapi.
40f080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40f0a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
40f0c0 21 00 00 00 04 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 77 6c 61 !.......WFDOpenLegacySession.wla
40f0e0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 napi.dll..wlanapi.dll/....-1....
40f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
40f120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 03 00 04 00 57 46 44 4f 70 65 ....`.......d.............WFDOpe
40f140 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f nHandle.wlanapi.dll.wlanapi.dll/
40f160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40f180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
40f1a0 02 00 04 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ....WFDCloseSession.wlanapi.dll.
40f1c0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
40f1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
40f200 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 ..d.............WFDCloseHandle.w
40f220 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
40f240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
40f260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 43 ......`.......d.....!.......WFDC
40f280 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c ancelOpenSession.wlanapi.dll..wl
40f2a0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
40f2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......286.......`.d.....
40f2e0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
40f300 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
40f320 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
40f340 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
40f360 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 ..@.@..............wlanapi.dll'.
40f380 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
40f3a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
40f3c0 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f |...............................
40f3e0 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e wlanapi_NULL_THUNK_DATA.wlanapi.
40f400 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40f420 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
40f440 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
40f460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
40f480 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
40f4a0 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....wlanapi.dll'...............
40f4c0 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
40f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .............@comp.id.|.........
40f500 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
40f520 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.wlanapi.dll/....-1
40f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
40f560 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
40f580 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
40f5a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
40f5c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
40f5e0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
40f600 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...wlanapi.dll'.................
40f620 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
40f640 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
40f660 00 00 00 05 00 00 00 02 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 .........wlanapi.dll.@comp.id.|.
40f680 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
40f6a0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
40f6c0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
40f6e0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
40f700 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 .....R...__IMPORT_DESCRIPTOR_wla
40f720 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 napi.__NULL_IMPORT_DESCRIPTOR..w
40f740 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 75 69 2e 64 lanapi_NULL_THUNK_DATA..wlanui.d
40f760 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
40f780 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
40f7a0 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 75 69 ........WlanUIEditProfile.wlanui
40f7c0 2e 64 6c 6c 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanui.dll/.....-1........
40f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
40f800 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
40f820 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
40f840 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
40f860 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
40f880 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 ..........@.@..............wlanu
40f8a0 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 i.dll'................."..|.Micr
40f8c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
40f8e0 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
40f900 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c .......wlanui_NULL_THUNK_DATA.wl
40f920 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anui.dll/.....-1................
40f940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......249.......`.d.....
40f960 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
40f980 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
40f9a0 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
40f9c0 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........wlanui.dll'..........
40f9e0 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
40fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
40fa20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
40fa40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..wlanui.dll/.
40fa60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40fa80 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
40faa0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
40fac0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
40fae0 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
40fb00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
40fb20 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........wlanui.dll'............
40fb40 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
40fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
40fb80 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............wlanui.dll..@comp.
40fba0 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
40fbc0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
40fbe0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
40fc00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
40fc20 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
40fc40 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_wlanui.__NULL_IMPORT_DESCRIPTO
40fc60 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 R..wlanui_NULL_THUNK_DATA.wldap3
40fc80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
40fca0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
40fcc0 00 00 20 00 00 00 f2 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c ..........ldap_value_free_len.wl
40fce0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
40fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
40fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 f1 00 04 00 6c 64 61 70 5f 76 ....`.......d.............ldap_v
40fd40 61 6c 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e alue_freeW.wldap32.dll..wldap32.
40fd60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
40fd80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
40fda0 1d 00 00 00 f0 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 ........ldap_value_freeA.wldap32
40fdc0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
40fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
40fe00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ef 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 `.......d.............ldap_value
40fe20 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _free.wldap32.dll.wldap32.dll/..
40fe40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40fe60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ee 00 ..46........`.......d...........
40fe80 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_unbind_s.wldap32.dll.wlda
40fea0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
40fec0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
40fee0 00 00 00 00 18 00 00 00 ed 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 77 6c 64 61 70 33 32 2e ............ldap_unbind.wldap32.
40ff00 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
40ff20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40ff40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ec 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 ......d.............ldap_ufn2dnW
40ff60 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
40ff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
40ffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 eb 00 04 00 6c 64 ........`.......d.............ld
40ffc0 61 70 5f 75 66 6e 32 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_ufn2dnA.wldap32.dll..wldap32.
40ffe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
410000 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
410020 18 00 00 00 ea 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ldap_ufn2dn.wldap32.dll.
410040 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
410060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
410080 00 00 64 aa 00 00 00 00 1c 00 00 00 e9 00 04 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 ..d.............ldap_stop_tls_s.
4100a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4100c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
4100e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e8 00 04 00 6c 64 61 70 ......`.......d.............ldap
410100 5f 73 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _startup.wldap32.dll..wldap32.dl
410120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410140 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 ......50........`.......d.......
410160 00 00 e7 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 77 6c 64 61 70 33 32 2e ......ldap_start_tls_sW.wldap32.
410180 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4101a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4101c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 e6 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 ......d.............ldap_start_t
4101e0 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ls_sA.wldap32.dll.wldap32.dll/..
410200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410220 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 e5 00 ..46........`.......d...........
410240 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_sslinitW.wldap32.dll.wlda
410260 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
410280 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
4102a0 00 00 00 00 1a 00 00 00 e4 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 ............ldap_sslinitA.wldap3
4102c0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4102e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
410300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 e3 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e `.......d.............ldap_sslin
410320 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 it.wldap32.dll..wldap32.dll/....
410340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
410360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 e2 00 04 00 52........`.......d.............
410380 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_simple_bind_sW.wldap32.dll.
4103a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4103c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4103e0 00 00 64 aa 00 00 00 00 20 00 00 00 e1 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ..d.............ldap_simple_bind
410400 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
410420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
410440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 e0 00 04 00 51........`.......d.............
410460 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_simple_bind_s.wldap32.dll..
410480 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4104a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
4104c0 00 00 64 aa 00 00 00 00 1e 00 00 00 df 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ..d.............ldap_simple_bind
4104e0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
410500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
410520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 de 00 04 00 6c 64 ........`.......d.............ld
410540 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_simple_bindA.wldap32.dll.wlda
410560 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
410580 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
4105a0 00 00 00 00 1d 00 00 00 dd 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 ............ldap_simple_bind.wld
4105c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4105e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
410600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 dc 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
410620 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e et_optionW.wldap32.dll..wldap32.
410640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
410660 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
410680 1c 00 00 00 db 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e ........ldap_set_option.wldap32.
4106a0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4106c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4106e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 da 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 ......d.....!.......ldap_set_dbg
410700 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _routine.wldap32.dll..wldap32.dl
410720 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410740 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
410760 00 00 d9 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 77 6c 64 61 70 33 32 ......ldap_set_dbg_flags.wldap32
410780 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4107a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4107c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
4107e0 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 h_stW.wldap32.dll.wldap32.dll/..
410800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410820 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 d7 00 ..48........`.......d...........
410840 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_search_stA.wldap32.dll.wl
410860 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
410880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
4108a0 64 aa 00 00 00 00 1b 00 00 00 d6 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 d.............ldap_search_st.wld
4108c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4108e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
410900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 d5 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
410920 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c earch_sW.wldap32.dll..wldap32.dl
410940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410960 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
410980 00 00 d4 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_search_sA.wldap32.dll
4109a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4109c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4109e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 d3 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 ....d.............ldap_search_s.
410a00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
410a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
410a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 d2 00 04 00 6c 64 61 70 ......`.......d.....#.......ldap
410a60 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a _search_init_pageW.wldap32.dll..
410a80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
410aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
410ac0 00 00 64 aa 00 00 00 00 23 00 00 00 d1 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 ..d.....#.......ldap_search_init
410ae0 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _pageA.wldap32.dll..wldap32.dll/
410b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
410b20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
410b40 d0 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 77 6c 64 61 70 33 ....ldap_search_init_page.wldap3
410b60 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
410b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
410ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 cf 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
410bc0 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c h_ext_sW.wldap32.dll..wldap32.dl
410be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410c00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
410c20 00 00 ce 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 ......ldap_search_ext_sA.wldap32
410c40 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
410c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
410c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 cd 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
410ca0 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f h_ext_s.wldap32.dll.wldap32.dll/
410cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
410ce0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
410d00 cc 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_search_extW.wldap32.dll
410d20 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
410d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
410d60 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 cb 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 ....d.............ldap_search_ex
410d80 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tA.wldap32.dll..wldap32.dll/....
410da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
410dc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ca 00 04 00 48........`.......d.............
410de0 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_search_ext.wldap32.dll.wlda
410e00 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
410e20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
410e40 00 00 00 00 25 00 00 00 c9 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f ....%.......ldap_search_abandon_
410e60 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 page.wldap32.dll..wldap32.dll/..
410e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
410ea0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 c8 00 ..45........`.......d...........
410ec0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_searchW.wldap32.dll..wlda
410ee0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
410f00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
410f20 00 00 00 00 19 00 00 00 c7 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 ............ldap_searchA.wldap32
410f40 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
410f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
410f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c6 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
410fa0 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 h.wldap32.dll.wldap32.dll/....-1
410fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
410fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c5 00 04 00 6c 64 ........`.......d.............ld
411000 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_sasl_bind_sW.wldap32.dll.wlda
411020 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
411040 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
411060 00 00 00 00 1e 00 00 00 c4 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c ............ldap_sasl_bind_sA.wl
411080 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4110a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
4110c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 c3 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
4110e0 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c asl_bindW.wldap32.dll.wldap32.dl
411100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411120 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
411140 00 00 c2 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_sasl_bindA.wldap32.dl
411160 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
411180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
4111a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 c1 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 ....d.............ldap_result2er
4111c0 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ror.wldap32.dll.wldap32.dll/....
4111e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411200 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 c0 00 04 00 44........`.......d.............
411220 6c 64 61 70 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_result.wldap32.dll.wldap32.
411240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411260 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
411280 1f 00 00 00 bf 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 ........ldap_rename_ext_sW.wldap
4112a0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4112c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
4112e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 be 00 04 00 6c 64 61 70 5f 72 65 6e ..`.......d.............ldap_ren
411300 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ame_ext_sA.wldap32.dll..wldap32.
411320 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411340 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
411360 1e 00 00 00 bd 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 ........ldap_rename_ext_s.wldap3
411380 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4113a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
4113c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 bc 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d `.......d.............ldap_renam
4113e0 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f e_extW.wldap32.dll..wldap32.dll/
411400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
411420 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
411440 bb 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_rename_extA.wldap32.dll
411460 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
4114a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ba 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 ....d.............ldap_rename_ex
4114c0 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.wldap32.dll.wldap32.dll/....-1
4114e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
411500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 b9 00 04 00 6c 64 ........`.......d.............ld
411520 61 70 5f 70 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_perror.wldap32.dll.wldap32.dl
411540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411560 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 ......56........`.......d.....$.
411580 00 00 b8 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c ......ldap_parse_vlv_controlW.wl
4115a0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4115c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
4115e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b7 00 04 00 6c 64 61 70 5f 70 ....`.......d.....$.......ldap_p
411600 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c arse_vlv_controlA.wldap32.dll.wl
411620 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
411640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
411660 64 aa 00 00 00 00 25 00 00 00 b6 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f d.....%.......ldap_parse_sort_co
411680 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ntrolW.wldap32.dll..wldap32.dll/
4116a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4116c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
4116e0 b5 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 ....ldap_parse_sort_controlA.wld
411700 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
411720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
411740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 b4 00 04 00 6c 64 61 70 5f 70 ....`.......d.....$.......ldap_p
411760 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c arse_sort_control.wldap32.dll.wl
411780 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4117a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
4117c0 64 aa 00 00 00 00 1f 00 00 00 b3 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 d.............ldap_parse_resultW
4117e0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
411800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
411820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 b2 00 04 00 6c 64 ........`.......d.............ld
411840 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_parse_resultA.wldap32.dll..wl
411860 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
411880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
4118a0 64 aa 00 00 00 00 1e 00 00 00 b1 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 d.............ldap_parse_result.
4118c0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4118e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
411900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 b0 00 04 00 6c 64 61 70 ......`.......d.....".......ldap
411920 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _parse_referenceW.wldap32.dll.wl
411940 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
411960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
411980 64 aa 00 00 00 00 22 00 00 00 af 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e d.....".......ldap_parse_referen
4119a0 63 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ceA.wldap32.dll.wldap32.dll/....
4119c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4119e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ae 00 04 00 53........`.......d.....!.......
411a00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_parse_reference.wldap32.dll
411a20 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
411a60 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ad 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 ....d.....%.......ldap_parse_pag
411a80 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e e_controlW.wldap32.dll..wldap32.
411aa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411ac0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
411ae0 25 00 00 00 ac 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 %.......ldap_parse_page_controlA
411b00 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
411b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
411b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ab 00 04 00 6c 64 ........`.......d.....$.......ld
411b60 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_parse_page_control.wldap32.dl
411b80 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
411ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
411bc0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 aa 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 ....d.....(.......ldap_parse_ext
411be0 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ended_resultW.wldap32.dll.wldap3
411c00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
411c20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......60........`.......d...
411c40 00 00 28 00 00 00 a9 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 ..(.......ldap_parse_extended_re
411c60 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 sultA.wldap32.dll.wldap32.dll/..
411c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
411ca0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 a8 00 ..43........`.......d...........
411cc0 04 00 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ..ldap_openW.wldap32.dll..wldap3
411ce0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
411d00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
411d20 00 00 17 00 00 00 a7 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..........ldap_openA.wldap32.dll
411d40 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
411d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
411d80 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 a6 00 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 ....d.............ldap_open.wlda
411da0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
411dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
411de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a5 00 04 00 6c 64 61 70 5f 6e 65 78 ..`.......d.............ldap_nex
411e00 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e t_reference.wldap32.dll.wldap32.
411e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411e40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
411e60 1c 00 00 00 a4 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e ........ldap_next_entry.wldap32.
411e80 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
411ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
411ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 a3 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 ......d.....!.......ldap_next_at
411ee0 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c tributeW.wldap32.dll..wldap32.dl
411f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411f20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
411f40 00 00 a2 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 ......ldap_next_attributeA.wldap
411f60 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
411f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
411fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 a1 00 04 00 6c 64 61 70 5f 6e 65 78 ..`.......d.............ldap_nex
411fc0 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e t_attribute.wldap32.dll.wldap32.
411fe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412000 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
412020 19 00 00 00 a0 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_msgfree.wldap32.dll
412040 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
412060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
412080 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9f 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 ....d.............ldap_modrdn_sW
4120a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4120c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
4120e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 9e 00 04 00 6c 64 ........`.......d.............ld
412100 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modrdn_sA.wldap32.dll..wldap3
412120 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412140 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
412160 00 00 1a 00 00 00 9d 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 77 6c 64 61 70 33 32 2e ..........ldap_modrdn_s.wldap32.
412180 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4121a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
4121c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9c 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 ......d.............ldap_modrdnW
4121e0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
412200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
412220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 9b 00 04 00 6c 64 ........`.......d.............ld
412240 61 70 5f 6d 6f 64 72 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_modrdnA.wldap32.dll..wldap32.
412260 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......48........`.......d.....
4122a0 1c 00 00 00 9a 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 77 6c 64 61 70 33 32 2e ........ldap_modrdn2_sW.wldap32.
4122c0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4122e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
412300 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 99 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.............ldap_modrdn2
412320 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sA.wldap32.dll.wldap32.dll/....
412340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
412360 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 98 00 04 00 47........`.......d.............
412380 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_modrdn2_s.wldap32.dll..wlda
4123a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4123c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
4123e0 00 00 00 00 1a 00 00 00 97 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 ............ldap_modrdn2W.wldap3
412400 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
412420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
412440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 96 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
412460 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 n2A.wldap32.dll.wldap32.dll/....
412480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4124a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 95 00 04 00 45........`.......d.............
4124c0 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_modrdn2.wldap32.dll..wldap3
4124e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412500 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
412520 00 00 18 00 00 00 94 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c ..........ldap_modrdn.wldap32.dl
412540 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
412560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
412580 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 93 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 ....d.............ldap_modify_sW
4125a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4125c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
4125e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 92 00 04 00 6c 64 ........`.......d.............ld
412600 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modify_sA.wldap32.dll..wldap3
412620 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412640 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
412660 00 00 1a 00 00 00 91 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 77 6c 64 61 70 33 32 2e ..........ldap_modify_s.wldap32.
412680 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4126a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
4126c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 90 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f ......d.............ldap_modify_
4126e0 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sW.wldap32.dll..wldap32.dll/
412700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
412720 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
412740 8f 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 ....ldap_modify_ext_sA.wldap32.d
412760 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
412780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4127a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 8e 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f ......d.............ldap_modify_
4127c0 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ext_s.wldap32.dll.wldap32.dll/..
4127e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
412800 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 8d 00 ..49........`.......d...........
412820 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_modify_extW.wldap32.dll..
412840 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
412860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
412880 00 00 64 aa 00 00 00 00 1d 00 00 00 8c 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 ..d.............ldap_modify_extA
4128a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4128c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
4128e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 8b 00 04 00 6c 64 ........`.......d.............ld
412900 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_modify_ext.wldap32.dll.wldap3
412920 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412940 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
412960 00 00 19 00 00 00 8a 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_modifyW.wldap32.d
412980 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
4129a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
4129c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 89 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 ......d.............ldap_modifyA
4129e0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
412a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
412a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 88 00 04 00 6c 64 ........`.......d.............ld
412a40 61 70 5f 6d 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ap_modify.wldap32.dll.wldap32.dl
412a60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
412a80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
412aa0 00 00 87 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_memfreeW.wldap32.dll.
412ac0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
412ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
412b00 00 00 64 aa 00 00 00 00 1a 00 00 00 86 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c ..d.............ldap_memfreeA.wl
412b20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
412b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
412b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 85 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
412b80 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f emfree.wldap32.dll..wldap32.dll/
412ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
412bc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
412be0 84 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ....ldap_initW.wldap32.dll..wlda
412c00 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
412c20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
412c40 00 00 00 00 17 00 00 00 83 00 04 00 6c 64 61 70 5f 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 ............ldap_initA.wldap32.d
412c60 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
412c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
412ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 82 00 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c ......d.............ldap_init.wl
412cc0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
412ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
412d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 81 00 04 00 6c 64 61 70 5f 67 ....`.......d.....!.......ldap_g
412d20 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 et_values_lenW.wldap32.dll..wlda
412d40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
412d60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
412d80 00 00 00 00 21 00 00 00 80 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 ....!.......ldap_get_values_lenA
412da0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
412dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
412de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 7f 00 04 00 6c 64 ........`.......d.............ld
412e00 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ap_get_values_len.wldap32.dll.wl
412e20 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
412e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
412e60 64 aa 00 00 00 00 1d 00 00 00 7e 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 d.........~...ldap_get_valuesW.w
412e80 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
412ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
412ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 7d 00 04 00 6c 64 61 70 ......`.......d.........}...ldap
412ee0 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _get_valuesA.wldap32.dll..wldap3
412f00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
412f20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......48........`.......d...
412f40 00 00 1c 00 00 00 7c 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 ......|...ldap_get_values.wldap3
412f60 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
412f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
412fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 7b 00 04 00 6c 64 61 70 5f 67 65 74 5f 70 `.......d.....!...{...ldap_get_p
412fc0 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e aged_count.wldap32.dll..wldap32.
412fe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
413000 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
413020 1d 00 00 00 7a 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 ....z...ldap_get_optionW.wldap32
413040 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
413080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 79 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f `.......d.........y...ldap_get_o
4130a0 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ption.wldap32.dll.wldap32.dll/..
4130c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4130e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 78 00 ..53........`.......d.....!...x.
413100 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 ..ldap_get_next_page_s.wldap32.d
413120 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
413140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
413160 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 77 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 ......d.........w...ldap_get_nex
413180 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f t_page.wldap32.dll..wldap32.dll/
4131a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4131c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
4131e0 76 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c v...ldap_get_dnW.wldap32.dll..wl
413200 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
413240 64 aa 00 00 00 00 19 00 00 00 75 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 d.........u...ldap_get_dnA.wldap
413260 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
413280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
4132a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 74 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.........t...ldap_get
4132c0 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _dn.wldap32.dll.wldap32.dll/....
4132e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413300 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 73 00 04 00 52........`.......d.........s...
413320 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ldap_free_controlsW.wldap32.dll.
413340 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
413380 00 00 64 aa 00 00 00 00 20 00 00 00 72 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f ..d.........r...ldap_free_contro
4133a0 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 lsA.wldap32.dll.wldap32.dll/....
4133c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4133e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 71 00 04 00 51........`.......d.........q...
413400 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_free_controls.wldap32.dll..
413420 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
413460 00 00 64 aa 00 00 00 00 21 00 00 00 70 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 ..d.....!...p...ldap_first_refer
413480 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ence.wldap32.dll..wldap32.dll/..
4134a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4134c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 6f 00 ..49........`.......d.........o.
4134e0 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_first_entry.wldap32.dll..
413500 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
413540 00 00 64 aa 00 00 00 00 22 00 00 00 6e 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 ..d....."...n...ldap_first_attri
413560 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 buteW.wldap32.dll.wldap32.dll/..
413580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4135a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 6d 00 ..54........`.......d....."...m.
4135c0 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e ..ldap_first_attributeA.wldap32.
4135e0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
413600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
413620 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6c 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 ......d.....!...l...ldap_first_a
413640 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ttribute.wldap32.dll..wldap32.dl
413660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
413680 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 ......59........`.......d.....'.
4136a0 00 00 6b 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 ..k...ldap_extended_operation_sW
4136c0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4136e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
413700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 6a 00 04 00 6c 64 ........`.......d.....'...j...ld
413720 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 77 6c 64 61 70 33 32 ap_extended_operation_sA.wldap32
413740 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
413780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 69 00 04 00 6c 64 61 70 5f 65 78 74 65 6e `.......d.....%...i...ldap_exten
4137a0 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ded_operationW.wldap32.dll..wlda
4137c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4137e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
413800 00 00 00 00 25 00 00 00 68 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 ....%...h...ldap_extended_operat
413820 69 6f 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ionA.wldap32.dll..wldap32.dll/..
413840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 67 00 ..56........`.......d.....$...g.
413880 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 77 6c 64 61 70 33 ..ldap_extended_operation.wldap3
4138a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4138c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
4138e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 66 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f `.......d.........f...ldap_explo
413900 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f de_dnW.wldap32.dll..wldap32.dll/
413920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413940 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
413960 65 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c e...ldap_explode_dnA.wldap32.dll
413980 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4139a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
4139c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 64 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 ....d.........d...ldap_explode_d
4139e0 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wldap32.dll.wldap32.dll/....-1
413a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
413a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 63 00 04 00 6c 64 ........`.......d.....(...c...ld
413a40 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 77 6c 64 61 70 33 ap_escape_filter_elementW.wldap3
413a60 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
413a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
413aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 62 00 04 00 6c 64 61 70 5f 65 73 63 61 70 `.......d.....(...b...ldap_escap
413ac0 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c e_filter_elementA.wldap32.dll.wl
413ae0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
413b20 64 aa 00 00 00 00 27 00 00 00 61 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 d.....'...a...ldap_escape_filter
413b40 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _element.wldap32.dll..wldap32.dl
413b60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
413b80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
413ba0 00 00 60 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 77 6c 64 61 70 33 32 2e 64 ..`...ldap_err2stringW.wldap32.d
413bc0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
413be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
413c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 5f 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 ......d........._...ldap_err2str
413c20 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ingA.wldap32.dll..wldap32.dll/..
413c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413c60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 5e 00 ..48........`.......d.........^.
413c80 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_err2string.wldap32.dll.wl
413ca0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
413ce0 64 aa 00 00 00 00 26 00 00 00 5d 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 d.....&...]...ldap_encode_sort_c
413d00 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrolW.wldap32.dll.wldap32.dll/
413d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413d40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
413d60 5c 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c \...ldap_encode_sort_controlA.wl
413d80 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
413da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
413dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 5b 00 04 00 6c 64 61 70 5f 64 ....`.......d.........[...ldap_d
413de0 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f n2ufnW.wldap32.dll..wldap32.dll/
413e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413e20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
413e40 5a 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c Z...ldap_dn2ufnA.wldap32.dll..wl
413e60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
413ea0 64 aa 00 00 00 00 18 00 00 00 59 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 d.........Y...ldap_dn2ufn.wldap3
413ec0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
413ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
413f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 58 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.........X...ldap_delet
413f20 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 e_sW.wldap32.dll..wldap32.dll/..
413f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413f60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 57 00 ..47........`.......d.........W.
413f80 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_delete_sA.wldap32.dll..wl
413fa0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
413fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
413fe0 64 aa 00 00 00 00 1a 00 00 00 56 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 d.........V...ldap_delete_s.wlda
414000 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
414020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
414040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 55 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.........U...ldap_del
414060 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ete_ext_sW.wldap32.dll..wldap32.
414080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4140a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
4140c0 1f 00 00 00 54 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 ....T...ldap_delete_ext_sA.wldap
4140e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
414120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 53 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.........S...ldap_del
414140 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ete_ext_s.wldap32.dll.wldap32.dl
414160 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
414180 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
4141a0 00 00 52 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 ..R...ldap_delete_extW.wldap32.d
4141c0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
4141e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
414200 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 51 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.........Q...ldap_delete_
414220 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 extA.wldap32.dll..wldap32.dll/..
414240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
414260 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 50 00 ..48........`.......d.........P.
414280 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_delete_ext.wldap32.dll.wl
4142a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4142c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4142e0 64 aa 00 00 00 00 19 00 00 00 4f 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 d.........O...ldap_deleteW.wldap
414300 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
414340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 4e 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.........N...ldap_del
414360 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 eteA.wldap32.dll..wldap32.dll/..
414380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4143a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 4d 00 ..44........`.......d.........M.
4143c0 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_delete.wldap32.dll.wldap3
4143e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
414400 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
414420 00 00 25 00 00 00 4c 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f ..%...L...ldap_create_vlv_contro
414440 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 lW.wldap32.dll..wldap32.dll/....
414460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 4b 00 04 00 57........`.......d.....%...K...
4144a0 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 ldap_create_vlv_controlA.wldap32
4144c0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4144e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
414500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 4a 00 04 00 6c 64 61 70 5f 63 72 65 61 74 `.......d.....&...J...ldap_creat
414520 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 e_sort_controlW.wldap32.dll.wlda
414540 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414560 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
414580 00 00 00 00 26 00 00 00 49 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e ....&...I...ldap_create_sort_con
4145a0 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 trolA.wldap32.dll.wldap32.dll/..
4145c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4145e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 48 00 ..57........`.......d.....%...H.
414600 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 ..ldap_create_sort_control.wldap
414620 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
414660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 47 00 04 00 6c 64 61 70 5f 63 72 65 ..`.......d.....&...G...ldap_cre
414680 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ate_page_controlW.wldap32.dll.wl
4146a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4146c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
4146e0 64 aa 00 00 00 00 26 00 00 00 46 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 d.....&...F...ldap_create_page_c
414700 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrolA.wldap32.dll.wldap32.dll/
414720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414740 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
414760 45 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 E...ldap_create_page_control.wld
414780 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4147a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
4147c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 44 00 04 00 6c 64 61 70 5f 63 ....`.......d....."...D...ldap_c
4147e0 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ount_values_len.wldap32.dll.wlda
414800 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414820 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
414840 00 00 00 00 1f 00 00 00 43 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 ........C...ldap_count_valuesW.w
414860 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
414880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
4148a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 42 00 04 00 6c 64 61 70 ......`.......d.........B...ldap
4148c0 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _count_valuesA.wldap32.dll..wlda
4148e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414900 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
414920 00 00 00 00 1e 00 00 00 41 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c ........A...ldap_count_values.wl
414940 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
414980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 40 00 04 00 6c 64 61 70 5f 63 ....`.......d....."...@...ldap_c
4149a0 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ount_references.wldap32.dll.wlda
4149c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4149e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
414a00 00 00 00 00 1f 00 00 00 3f 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 ........?...ldap_count_entries.w
414a20 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
414a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
414a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3e 00 04 00 6c 64 61 70 ......`.......d.........>...ldap
414a80 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 _controls_freeW.wldap32.dll.wlda
414aa0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
414ae0 00 00 00 00 20 00 00 00 3d 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 ........=...ldap_controls_freeA.
414b00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
414b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3c 00 04 00 6c 64 61 70 ......`.......d.........<...ldap
414b60 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _controls_free.wldap32.dll..wlda
414b80 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
414bc0 00 00 00 00 1f 00 00 00 3b 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 ........;...ldap_control_freeW.w
414be0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
414c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
414c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3a 00 04 00 6c 64 61 70 ......`.......d.........:...ldap
414c40 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _control_freeA.wldap32.dll..wlda
414c60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414c80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
414ca0 00 00 00 00 1e 00 00 00 39 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c ........9...ldap_control_free.wl
414cc0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
414d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 38 00 04 00 6c 64 61 70 5f 63 ....`.......d.........8...ldap_c
414d20 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f onnect.wldap32.dll..wldap32.dll/
414d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414d60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
414d80 37 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 77 6c 64 61 70 33 32 2e 64 7...ldap_conn_from_msg.wldap32.d
414da0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
414dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
414de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 36 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.........6...ldap_compare
414e00 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
414e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414e40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 35 00 04 00 48........`.......d.........5...
414e60 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_compare_sA.wldap32.dll.wlda
414e80 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
414ec0 00 00 00 00 1b 00 00 00 34 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 ........4...ldap_compare_s.wldap
414ee0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
414f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
414f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 33 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.........3...ldap_com
414f40 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e pare_ext_sW.wldap32.dll.wldap32.
414f60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
414f80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
414fa0 20 00 00 00 32 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 ....2...ldap_compare_ext_sA.wlda
414fc0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
414fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
415000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 31 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.........1...ldap_com
415020 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e pare_ext_s.wldap32.dll..wldap32.
415040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
415060 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
415080 1e 00 00 00 30 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 77 6c 64 61 70 33 ....0...ldap_compare_extW.wldap3
4150a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4150c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
4150e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 2f 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d........./...ldap_compa
415100 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f re_extA.wldap32.dll.wldap32.dll/
415120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
415140 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
415160 2e 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_compare_ext.wldap32.dll
415180 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4151a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
4151c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2d 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 ....d.........-...ldap_compareW.
4151e0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
415200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
415220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 2c 00 04 00 6c 64 61 70 ......`.......d.........,...ldap
415240 5f 63 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _compareA.wldap32.dll.wldap32.dl
415260 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415280 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
4152a0 00 00 2b 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..+...ldap_compare.wldap32.dll..
4152c0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4152e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
415300 00 00 64 aa 00 00 00 00 23 00 00 00 2a 00 04 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e ..d.....#...*...ldap_close_exten
415320 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ded_op.wldap32.dll..wldap32.dll/
415340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
415360 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
415380 29 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c )...ldap_cleanup.wldap32.dll..wl
4153a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4153c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
4153e0 64 aa 00 00 00 00 1f 00 00 00 28 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 d.........(...ldap_check_filterW
415400 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
415420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
415440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 27 00 04 00 6c 64 ........`.......d.........'...ld
415460 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_check_filterA.wldap32.dll..wl
415480 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4154a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
4154c0 64 aa 00 00 00 00 19 00 00 00 26 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 d.........&...ldap_bind_sW.wldap
4154e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
415520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 25 00 04 00 6c 64 61 70 5f 62 69 6e ..`.......d.........%...ldap_bin
415540 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 d_sA.wldap32.dll..wldap32.dll/..
415560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415580 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 24 00 ..44........`.......d.........$.
4155a0 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_bind_s.wldap32.dll.wldap3
4155c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4155e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
415600 00 00 17 00 00 00 23 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......#...ldap_bindW.wldap32.dll
415620 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
415640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
415660 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 22 00 04 00 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 ....d........."...ldap_bindA.wld
415680 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4156a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
4156c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 21 00 04 00 6c 64 61 70 5f 62 ....`.......d.........!...ldap_b
4156e0 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ind.wldap32.dll.wldap32.dll/....
415700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
415720 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 20 00 04 00 44........`.......d.............
415740 6c 64 61 70 5f 61 64 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ldap_add_sW.wldap32.dll.wldap32.
415760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
415780 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......44........`.......d.....
4157a0 18 00 00 00 1f 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ........ldap_add_sA.wldap32.dll.
4157c0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4157e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
415800 00 00 64 aa 00 00 00 00 17 00 00 00 1e 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 ..d.............ldap_add_s.wldap
415820 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
415860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1d 00 04 00 6c 64 61 70 5f 61 64 64 ..`.......d.............ldap_add
415880 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _ext_sW.wldap32.dll.wldap32.dll/
4158a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4158c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
4158e0 1c 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_add_ext_sA.wldap32.dll.
415900 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
415940 00 00 64 aa 00 00 00 00 1b 00 00 00 1b 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 ..d.............ldap_add_ext_s.w
415960 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
415980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
4159a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1a 00 04 00 6c 64 61 70 ......`.......d.............ldap
4159c0 5f 61 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _add_extW.wldap32.dll.wldap32.dl
4159e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415a00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 ......46........`.......d.......
415a20 00 00 19 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_add_extA.wldap32.dll.
415a40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
415a80 00 00 64 aa 00 00 00 00 19 00 00 00 18 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 ..d.............ldap_add_ext.wld
415aa0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
415ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
415ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 17 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
415b00 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ddW.wldap32.dll.wldap32.dll/....
415b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
415b40 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 16 00 04 00 42........`.......d.............
415b60 6c 64 61 70 5f 61 64 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_addA.wldap32.dll.wldap32.dl
415b80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415ba0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 ......41........`.......d.......
415bc0 00 00 15 00 04 00 6c 64 61 70 5f 61 64 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ......ldap_add.wldap32.dll..wlda
415be0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415c00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
415c20 00 00 00 00 19 00 00 00 14 00 04 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 ............ldap_abandon.wldap32
415c40 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
415c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
415c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 13 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e `.......d.............cldap_open
415ca0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
415cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
415ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 12 00 04 00 63 6c ........`.......d.............cl
415d00 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c dap_openA.wldap32.dll.wldap32.dl
415d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415d40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 ......43........`.......d.......
415d60 00 00 11 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ......cldap_open.wldap32.dll..wl
415d80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
415da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
415dc0 64 aa 00 00 00 00 19 00 00 00 10 00 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 d.............ber_skip_tag.wldap
415de0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
415e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 0f 00 04 00 62 65 72 5f 73 63 61 6e ..`.......d.............ber_scan
415e40 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 f.wldap32.dll.wldap32.dll/....-1
415e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
415e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 0e 00 04 00 62 65 ........`.......d.............be
415ea0 72 5f 70 72 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c r_printf.wldap32.dll..wldap32.dl
415ec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415ee0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
415f00 00 00 0d 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ber_peek_tag.wldap32.dll..
415f20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
415f60 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 ..d.............ber_next_element
415f80 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
415fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
415fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0b 00 04 00 62 65 ........`.......d.............be
415fe0 72 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f r_init.wldap32.dll..wldap32.dll/
416000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416020 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
416040 0a 00 04 00 62 65 72 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ....ber_free.wldap32.dll..wldap3
416060 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
416080 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......44........`.......d...
4160a0 00 00 18 00 00 00 09 00 04 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c ..........ber_flatten.wldap32.dl
4160c0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
4160e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
416100 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d ....d.............ber_first_elem
416120 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ent.wldap32.dll.wldap32.dll/....
416140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
416160 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 07 00 04 00 43........`.......d.............
416180 62 65 72 5f 62 76 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ber_bvfree.wldap32.dll..wldap32.
4161a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4161c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......45........`.......d.....
4161e0 19 00 00 00 06 00 04 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ber_bvecfree.wldap32.dll
416200 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
416220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
416240 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 05 00 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 ....d.............ber_bvdup.wlda
416260 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
416280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
4162a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 04 00 04 00 62 65 72 5f 61 6c 6c 6f ..`.......d.............ber_allo
4162c0 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 c_t.wldap32.dll.wldap32.dll/....
4162e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
416300 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 04 00 50........`.......d.............
416320 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c LdapUnicodeToUTF8.wldap32.dll.wl
416340 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
416360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
416380 64 aa 00 00 00 00 1e 00 00 00 02 00 04 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 d.............LdapUTF8ToUnicode.
4163a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4163c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
4163e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 00 04 00 4c 64 61 70 ......`.......d.............Ldap
416400 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 MapErrorToWin32.wldap32.dll.wlda
416420 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
416440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
416460 00 00 00 00 1d 00 00 00 00 00 04 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 ............LdapGetLastError.wld
416480 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4164a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
4164c0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
4164e0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
416500 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
416520 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
416540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
416560 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c ldap32.dll'................."..|
416580 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
4165a0 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
4165c0 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wldap32_NULL_THUNK_D
4165e0 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wldap32.dll/....-1..........
416600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
416620 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
416640 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
416660 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
416680 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 @.0..............wldap32.dll'...
4166a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
4166c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
4166e0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
416700 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6c 64 61 70 33 .__NULL_IMPORT_DESCRIPTOR.wldap3
416720 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
416740 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
416760 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
416780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
4167a0 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
4167c0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
4167e0 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 ...............wldap32.dll'.....
416800 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
416820 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
416840 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6c 64 61 70 33 32 2e 64 6c 6c .....................wldap32.dll
416860 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
416880 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
4168a0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
4168c0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
4168e0 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
416900 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wldap32.__NULL_IMPORT_D
416920 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wldap32_NULL_THUNK_DA
416940 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..wldp.dll/.......-1..........
416960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
416980 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 05 00 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d ......d.....!.......WldpSetDynam
4169a0 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 icCodeTrust.wldp.dll..wldp.dll/.
4169c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
4169e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
416a00 00 00 04 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 ......WldpQueryDynamicCodeTrust.
416a20 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 wldp.dll..wldp.dll/.......-1....
416a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
416a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 03 00 04 00 57 6c 64 70 51 75 ....`.......d.....,.......WldpQu
416a80 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 eryDeviceSecurityInformation.wld
416aa0 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.wldp.dll/.......-1........
416ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
416ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 57 6c 64 70 49 73 44 79 6e 61 `.......d.....(.......WldpIsDyna
416b00 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 77 6c 64 70 2e 64 6c 6c 00 77 6c micCodePolicyEnabled.wldp.dll.wl
416b20 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dp.dll/.......-1................
416b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
416b60 64 aa 00 00 00 00 23 00 00 00 01 00 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f d.....#.......WldpIsClassInAppro
416b80 76 65 64 4c 69 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 vedList.wldp.dll..wldp.dll/.....
416ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
416bc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
416be0 04 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c ..WldpGetLockdownPolicy.wldp.dll
416c00 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldp.dll/.......-1............
416c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......280.......`.d.
416c40 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
416c60 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...................@..B.idata
416c80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
416ca0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 @..idata$4......................
416cc0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 ......@.@..............wldp.dll'
416ce0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
416d00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
416d20 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 .|..............................
416d40 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 .wldp_NULL_THUNK_DATA.wldp.dll/.
416d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
416d80 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 02 00 ......247.......`.d.............
416da0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 .......debug$S........>...d.....
416dc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
416de0 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 ..................@.0...........
416e00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd ...wldp.dll'................."..
416e20 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
416e40 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
416e60 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
416e80 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..wldp.dll/.......-1....
416ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 ..................0.......482...
416ec0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
416ee0 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........>...................@.
416f00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 .B.idata$2......................
416f20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 ......@.0..idata$6..............
416f40 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 ..............@................w
416f60 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 ldp.dll'................."..|.Mi
416f80 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
416fa0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
416fc0 02 00 77 6c 64 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ..wldp.dll..@comp.id.|..........
416fe0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
417000 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
417020 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 ....h..idata$5@.......h.........
417040 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 ..............6.............L...
417060 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f __IMPORT_DESCRIPTOR_wldp.__NULL_
417080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 IMPORT_DESCRIPTOR..wldp_NULL_THU
4170a0 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wmvcore.dll/....-1......
4170c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
4170e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 0a 00 04 00 57 4d 49 73 43 6f 6e 74 ..`.......d.....!.......WMIsCont
417100 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 entProtected.wmvcore.dll..wmvcor
417120 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
417140 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
417160 00 00 23 00 00 00 09 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b ..#.......WMCreateWriterPushSink
417180 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wmvcore.dll..wmvcore.dll/....-1
4171a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
4171c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 08 00 04 00 57 4d ........`.......d.....&.......WM
4171e0 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e CreateWriterNetworkSink.wmvcore.
417200 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wmvcore.dll/....-1..........
417220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
417240 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 07 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 ......d.....#.......WMCreateWrit
417260 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e erFileSink.wmvcore.dll..wmvcore.
417280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4172a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
4172c0 1b 00 00 00 06 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 ........WMCreateWriter.wmvcore.d
4172e0 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wmvcore.dll/....-1..........
417300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
417320 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 05 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 ......d.............WMCreateSync
417340 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f Reader.wmvcore.dll..wmvcore.dll/
417360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417380 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4173a0 04 00 04 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a ....WMCreateReader.wmvcore.dll..
4173c0 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wmvcore.dll/....-1..............
4173e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
417400 00 00 64 aa 00 00 00 00 23 00 00 00 03 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d ..d.....#.......WMCreateProfileM
417420 61 6e 61 67 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f anager.wmvcore.dll..wmvcore.dll/
417440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
417480 02 00 04 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 ....WMCreateIndexer.wmvcore.dll.
4174a0 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wmvcore.dll/....-1..............
4174c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
4174e0 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 77 ..d.............WMCreateEditor.w
417500 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 mvcore.dll..wmvcore.dll/....-1..
417520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
417540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 ......`.......d.....#.......WMCr
417560 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a eateBackupRestorer.wmvcore.dll..
417580 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wmvcore.dll/....-1..............
4175a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......286.......`.d...
4175c0 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4175e0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
417600 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
417620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
417640 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c ....@.@..............wmvcore.dll
417660 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 '................."..|.Microsoft
417680 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
4176a0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
4176c0 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 ..wmvcore_NULL_THUNK_DATA.wmvcor
4176e0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
417700 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
417720 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
417740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
417760 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
417780 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......wmvcore.dll'.............
4177a0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
4177c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
4177e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
417800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.wmvcore.dll/....
417820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
417840 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
417860 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
417880 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
4178a0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
4178c0 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
4178e0 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....wmvcore.dll'...............
417900 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .."..|.Microsoft.(R).LINK.......
417920 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
417940 00 10 00 00 00 05 00 00 00 02 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd ...........wmvcore.dll.@comp.id.
417960 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
417980 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
4179a0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
4179c0 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
4179e0 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......R...__IMPORT_DESCRIPTOR_w
417a00 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mvcore.__NULL_IMPORT_DESCRIPTOR.
417a20 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 .wmvcore_NULL_THUNK_DATA..wnvapi
417a40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
417a60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......54........`.......d...
417a80 00 00 22 00 00 00 01 00 04 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..".......WnvRequestNotification
417aa0 00 77 6e 76 61 70 69 2e 64 6c 6c 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wnvapi.dll.wnvapi.dll/.....-1..
417ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
417ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f ......`.......d.............WnvO
417b00 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 pen.wnvapi.dll..wnvapi.dll/.....
417b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
417b40 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
417b60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
417b80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
417ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
417bc0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
417be0 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....wnvapi.dll'................
417c00 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
417c20 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
417c40 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................wnvapi_NULL_THU
417c60 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wnvapi.dll/.....-1......
417c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
417ca0 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
417cc0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
417ce0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
417d00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 ....@.0..............wnvapi.dll'
417d20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
417d40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
417d60 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
417d80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e ....__NULL_IMPORT_DESCRIPTOR..wn
417da0 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi.dll/.....-1................
417dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......490.......`.d.....
417de0 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
417e00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
417e20 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
417e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
417e60 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 ..@................wnvapi.dll'..
417e80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
417ea0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
417ec0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6e 76 61 70 69 2e 64 ........................wnvapi.d
417ee0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
417f00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
417f20 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
417f40 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
417f60 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
417f80 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_wnvapi.__NULL_IMPORT
417fa0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..wnvapi_NULL_THUNK_D
417fc0 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wofutil.dll/....-1..........
417fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
418000 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 0a 00 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 ......d.............WofWimUpdate
418020 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 Entry.wofutil.dll.wofutil.dll/..
418040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 09 00 ..51........`.......d...........
418080 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c ..WofWimSuspendEntry.wofutil.dll
4180a0 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wofutil.dll/....-1............
4180c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
4180e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e ....d.............WofWimRemoveEn
418100 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 try.wofutil.dll.wofutil.dll/....
418120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 04 00 48........`.......d.............
418160 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 WofWimEnumFiles.wofutil.dll.wofu
418180 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 til.dll/....-1..................
4181a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
4181c0 00 00 00 00 1b 00 00 00 06 00 04 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 ............WofWimAddEntry.wofut
4181e0 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 il.dll..wofutil.dll/....-1......
418200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
418220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 05 00 04 00 57 6f 66 53 68 6f 75 6c ..`.......d.....&.......WofShoul
418240 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f dCompressBinaries.wofutil.dll.wo
418260 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 futil.dll/....-1................
418280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
4182a0 64 aa 00 00 00 00 23 00 00 00 04 00 04 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 d.....#.......WofSetFileDataLoca
4182c0 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 tion.wofutil.dll..wofutil.dll/..
4182e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418300 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 03 00 ..50........`.......d...........
418320 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 ..WofIsExternalFile.wofutil.dll.
418340 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wofutil.dll/....-1..............
418360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
418380 00 00 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 ..d.............WofGetDriverVers
4183a0 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 ion.wofutil.dll.wofutil.dll/....
4183c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4183e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 01 00 04 00 49........`.......d.............
418400 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f WofFileEnumFiles.wofutil.dll..wo
418420 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 futil.dll/....-1................
418440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
418460 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 d.............WofEnumEntries.wof
418480 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 util.dll..wofutil.dll/....-1....
4184a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
4184c0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
4184e0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
418500 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
418520 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
418540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
418560 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c ofutil.dll'................."..|
418580 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
4185a0 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.|...................
4185c0 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wofutil_NULL_THUNK_D
4185e0 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wofutil.dll/....-1..........
418600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
418620 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
418640 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
418660 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
418680 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 @.0..............wofutil.dll'...
4186a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
4186c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
4186e0 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.|.............................
418700 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6f 66 75 74 69 .__NULL_IMPORT_DESCRIPTOR.wofuti
418720 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
418740 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
418760 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
418780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
4187a0 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
4187c0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
4187e0 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 ...............wofutil.dll'.....
418800 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ............"..|.Microsoft.(R).L
418820 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
418840 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6f 66 75 74 69 6c 2e 64 6c 6c .....................wofutil.dll
418860 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.|.....................
418880 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
4188a0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
4188c0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
4188e0 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
418900 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wofutil.__NULL_IMPORT_D
418920 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wofutil_NULL_THUNK_DA
418940 54 41 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..ws2_32.dll/.....-1..........
418960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
418980 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 9f 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 ......d.............socket.ws2_3
4189a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
4189c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
4189e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 9e 00 04 00 73 68 75 74 64 6f 77 6e 00 77 `.......d.............shutdown.w
418a00 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
418a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
418a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 9d 00 04 00 73 65 74 73 6f 63 ....`.......d.............setsoc
418a60 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 kopt.ws2_32.dll.ws2_32.dll/.....
418a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418aa0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 9c 00 04 00 38........`.......d.............
418ac0 73 65 6e 64 74 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 sendto.ws2_32.dll.ws2_32.dll/...
418ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418b00 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 9b 00 ..36........`.......d...........
418b20 04 00 73 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ..send.ws2_32.dll.ws2_32.dll/...
418b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418b60 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 9a 00 ..38........`.......d...........
418b80 04 00 73 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ..select.ws2_32.dll.ws2_32.dll/.
418ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
418bc0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
418be0 99 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ....recvfrom.ws2_32.dll.ws2_32.d
418c00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
418c20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......36........`.......d.....
418c40 10 00 00 00 98 00 04 00 72 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ........recv.ws2_32.dll.ws2_32.d
418c60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
418c80 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......37........`.......d.....
418ca0 11 00 00 00 97 00 04 00 6e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ........ntohs.ws2_32.dll..ws2_32
418cc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
418ce0 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......37........`.......d...
418d00 00 00 11 00 00 00 96 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..........ntohl.ws2_32.dll..ws2_
418d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
418d40 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
418d60 00 00 00 00 12 00 00 00 95 00 04 00 6c 69 73 74 65 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ............listen.ws2_32.dll.ws
418d80 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
418da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
418dc0 64 aa 00 00 00 00 17 00 00 00 94 00 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 d.............ioctlsocket.ws2_32
418de0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
418e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
418e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 93 00 04 00 69 6e 65 74 5f 70 74 6f 6e 00 `.......d.............inet_pton.
418e40 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
418e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
418e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 92 00 04 00 69 6e 65 74 ......`.......d.............inet
418ea0 5f 6e 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 _ntop.ws2_32.dll..ws2_32.dll/...
418ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418ee0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 91 00 ..41........`.......d...........
418f00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ..inet_ntoa.ws2_32.dll..ws2_32.d
418f20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
418f40 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
418f60 15 00 00 00 90 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ........inet_addr.ws2_32.dll..ws
418f80 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
418fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
418fc0 64 aa 00 00 00 00 11 00 00 00 8f 00 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a d.............htons.ws2_32.dll..
418fe0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
419000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
419020 00 00 64 aa 00 00 00 00 11 00 00 00 8e 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..d.............htonl.ws2_32.dll
419040 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
419060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
419080 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 8d 00 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 ....d.............getsockopt.ws2
4190a0 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
4190c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
4190e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 8c 00 04 00 67 65 74 73 6f 63 6b 6e ..`.......d.............getsockn
419100 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
419120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419140 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 8b 00 04 00 45........`.......d.............
419160 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 getservbyport.ws2_32.dll..ws2_32
419180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4191a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
4191c0 00 00 19 00 00 00 8a 00 04 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 ..........getservbyname.ws2_32.d
4191e0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
419200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
419220 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 89 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 ......d.............getprotobynu
419240 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mber.ws2_32.dll.ws2_32.dll/.....
419260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 88 00 04 00 46........`.......d.............
4192a0 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 getprotobyname.ws2_32.dll.ws2_32
4192c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4192e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
419300 00 00 17 00 00 00 87 00 04 00 67 65 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ..........getpeername.ws2_32.dll
419320 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
419340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
419360 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 86 00 04 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 ....d.............getnameinfo.ws
419380 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
4193a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
4193c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 85 00 04 00 67 65 74 68 6f 73 ....`.......d.............gethos
4193e0 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 tname.ws2_32.dll..ws2_32.dll/...
419400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
419420 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 84 00 ..45........`.......d...........
419440 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..gethostbyname.ws2_32.dll..ws2_
419460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
419480 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
4194a0 00 00 00 00 19 00 00 00 83 00 04 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 ............gethostbyaddr.ws2_32
4194c0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
4194e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
419500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 82 00 04 00 67 65 74 61 64 64 72 69 6e 66 `.......d.............getaddrinf
419520 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.ws2_32.dll..ws2_32.dll/.....-1
419540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
419560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 81 00 04 00 66 72 ........`.......d.............fr
419580 65 65 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c eeaddrinfo.ws2_32.dll.ws2_32.dll
4195a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
4195c0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 ......39........`.......d.......
4195e0 00 00 80 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ......connect.ws2_32.dll..ws2_32
419600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
419620 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......43........`.......d...
419640 00 00 17 00 00 00 7f 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c ..........closesocket.ws2_32.dll
419660 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
419680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......36........`...
4196a0 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 7e 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c ....d.........~...bind.ws2_32.dl
4196c0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
4196e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
419700 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 7d 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e ....d.........}...accept.ws2_32.
419720 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
419740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
419760 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 7c 00 04 00 5f 5f 57 53 41 46 44 49 73 53 65 74 ......d.........|...__WSAFDIsSet
419780 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
4197a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
4197c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 7b 00 04 00 57 53 43 57 ......`.......d.....#...{...WSCW
4197e0 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a riteProviderOrder32.ws2_32.dll..
419800 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
419820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
419840 00 00 64 aa 00 00 00 00 21 00 00 00 7a 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 ..d.....!...z...WSCWriteProvider
419860 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Order.ws2_32.dll..ws2_32.dll/...
419880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4198a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 79 00 ..56........`.......d.....$...y.
4198c0 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 77 73 32 5f 33 ..WSCWriteNameSpaceOrder32.ws2_3
4198e0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
419900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
419920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 78 00 04 00 57 53 43 57 72 69 74 65 4e 61 `.......d....."...x...WSCWriteNa
419940 6d 65 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 meSpaceOrder.ws2_32.dll.ws2_32.d
419960 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
419980 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
4199a0 1f 00 00 00 77 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f ....w...WSCUpdateProvider32.ws2_
4199c0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
4199e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
419a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 76 00 04 00 57 53 43 55 70 64 61 74 ..`.......d.........v...WSCUpdat
419a20 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c eProvider.ws2_32.dll..ws2_32.dll
419a40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419a60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
419a80 00 00 75 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 ..u...WSCUnInstallNameSpace32.ws
419aa0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
419ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
419ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 74 00 04 00 57 53 43 55 6e 49 ....`.......d.....!...t...WSCUnI
419b00 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f nstallNameSpace.ws2_32.dll..ws2_
419b20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
419b40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
419b60 00 00 00 00 20 00 00 00 73 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 ........s...WSCSetProviderInfo32
419b80 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
419ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
419bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 72 00 04 00 57 53 43 53 ......`.......d.........r...WSCS
419be0 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 etProviderInfo.ws2_32.dll.ws2_32
419c00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
419c20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......57........`.......d...
419c40 00 00 25 00 00 00 71 00 04 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 ..%...q...WSCSetApplicationCateg
419c60 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ory.ws2_32.dll..ws2_32.dll/.....
419c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419ca0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 70 00 04 00 64........`.......d.....,...p...
419cc0 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 WSCInstallProviderAndChains64_32
419ce0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
419d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
419d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6f 00 04 00 57 53 43 49 ......`.......d.....#...o...WSCI
419d40 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a nstallProvider64_32.ws2_32.dll..
419d60 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
419d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
419da0 00 00 64 aa 00 00 00 00 1e 00 00 00 6e 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 ..d.........n...WSCInstallProvid
419dc0 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.ws2_32.dll.ws2_32.dll/.....-1
419de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
419e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 6d 00 04 00 57 53 ........`.......d.....#...m...WS
419e20 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c CInstallNameSpaceEx32.ws2_32.dll
419e40 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
419e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
419e80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 6c 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 ....d.....!...l...WSCInstallName
419ea0 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 SpaceEx.ws2_32.dll..ws2_32.dll/.
419ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
419ee0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
419f00 6b 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 k...WSCInstallNameSpace32.ws2_32
419f20 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
419f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
419f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 6a 00 04 00 57 53 43 49 6e 73 74 61 6c 6c `.......d.........j...WSCInstall
419f80 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c NameSpace.ws2_32.dll..ws2_32.dll
419fa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
419fc0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
419fe0 00 00 69 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 ..i...WSCGetProviderPath32.ws2_3
41a000 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
41a040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 68 00 04 00 57 53 43 47 65 74 50 72 6f 76 `.......d.........h...WSCGetProv
41a060 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 iderPath.ws2_32.dll.ws2_32.dll/.
41a080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a0a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
41a0c0 67 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e g...WSCGetProviderInfo32.ws2_32.
41a0e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41a100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
41a120 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 66 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 ......d.........f...WSCGetProvid
41a140 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 erInfo.ws2_32.dll.ws2_32.dll/...
41a160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41a180 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 65 00 ..57........`.......d.....%...e.
41a1a0 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f ..WSCGetApplicationCategory.ws2_
41a1c0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
41a200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 64 00 04 00 57 53 43 45 6e 75 6d 50 ..`.......d.........d...WSCEnumP
41a220 72 6f 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c rotocols32.ws2_32.dll.ws2_32.dll
41a240 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41a260 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 ......48........`.......d.......
41a280 00 00 63 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 77 73 32 5f 33 32 2e 64 6c ..c...WSCEnumProtocols.ws2_32.dl
41a2a0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41a2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
41a2e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 62 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 ....d.....)...b...WSCEnumNameSpa
41a300 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ceProvidersEx32.ws2_32.dll..ws2_
41a320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41a340 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
41a360 00 00 00 00 27 00 00 00 61 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 ....'...a...WSCEnumNameSpaceProv
41a380 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 iders32.ws2_32.dll..ws2_32.dll/.
41a3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a3c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
41a3e0 60 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 `...WSCEnableNSProvider32.ws2_32
41a400 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41a420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
41a440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 5f 00 04 00 57 53 43 45 6e 61 62 6c 65 4e `.......d........._...WSCEnableN
41a460 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c SProvider.ws2_32.dll..ws2_32.dll
41a480 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41a4a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
41a4c0 00 00 5e 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 ..^...WSCDeinstallProvider32.ws2
41a4e0 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41a500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
41a520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 5d 00 04 00 57 53 43 44 65 69 6e 73 ..`.......d.........]...WSCDeins
41a540 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 tallProvider.ws2_32.dll.ws2_32.d
41a560 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41a580 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
41a5a0 24 00 00 00 5c 00 04 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 $...\...WSAWaitForMultipleEvents
41a5c0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41a5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
41a600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 5b 00 04 00 57 53 41 55 ......`.......d.....!...[...WSAU
41a620 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 nhookBlockingHook.ws2_32.dll..ws
41a640 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41a660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
41a680 64 aa 00 00 00 00 22 00 00 00 5a 00 04 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 d....."...Z...WSAUnadvertiseProv
41a6a0 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ider.ws2_32.dll.ws2_32.dll/.....
41a6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41a6e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 59 00 04 00 51........`.......d.........Y...
41a700 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a WSAStringToAddressW.ws2_32.dll..
41a720 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
41a760 00 00 64 aa 00 00 00 00 1f 00 00 00 58 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ..d.........X...WSAStringToAddre
41a780 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ssA.ws2_32.dll..ws2_32.dll/.....
41a7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41a7c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 57 00 04 00 42........`.......d.........W...
41a7e0 57 53 41 53 74 61 72 74 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c WSAStartup.ws2_32.dll.ws2_32.dll
41a800 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41a820 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 ......42........`.......d.......
41a840 00 00 56 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..V...WSASocketW.ws2_32.dll.ws2_
41a860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41a880 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
41a8a0 00 00 00 00 16 00 00 00 55 00 04 00 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c ........U...WSASocketA.ws2_32.dl
41a8c0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41a8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
41a900 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 54 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 ....d.........T...WSASetServiceW
41a920 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
41a960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 53 00 04 00 57 53 41 53 ......`.......d.........S...WSAS
41a980 65 74 53 65 72 76 69 63 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c etServiceA.ws2_32.dll.ws2_32.dll
41a9a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41a9c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
41a9e0 00 00 52 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c ..R...WSASetLastError.ws2_32.dll
41aa00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41aa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
41aa40 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 51 00 04 00 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 ....d.........Q...WSASetEvent.ws
41aa60 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41aa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
41aaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 50 00 04 00 57 53 41 53 65 74 ....`.......d.........P...WSASet
41aac0 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 BlockingHook.ws2_32.dll.ws2_32.d
41aae0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ab00 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......41........`.......d.....
41ab20 15 00 00 00 4f 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ....O...WSASendTo.ws2_32.dll..ws
41ab40 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41ab60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
41ab80 64 aa 00 00 00 00 16 00 00 00 4e 00 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e d.........N...WSASendMsg.ws2_32.
41aba0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41abc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41abe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 4d 00 04 00 57 53 41 53 65 6e 64 44 69 73 63 6f ......d.........M...WSASendDisco
41ac00 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 nnect.ws2_32.dll..ws2_32.dll/...
41ac20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ac40 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 4c 00 ..39........`.......d.........L.
41ac60 04 00 57 53 41 53 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ..WSASend.ws2_32.dll..ws2_32.dll
41ac80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41aca0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 ......45........`.......d.......
41acc0 00 00 4b 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..K...WSAResetEvent.ws2_32.dll..
41ace0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41ad00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
41ad20 00 00 64 aa 00 00 00 00 21 00 00 00 4a 00 04 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 ..d.....!...J...WSARemoveService
41ad40 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Class.ws2_32.dll..ws2_32.dll/...
41ad60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ad80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 49 00 ..43........`.......d.........I.
41ada0 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..WSARecvFrom.ws2_32.dll..ws2_32
41adc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41ade0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
41ae00 00 00 1d 00 00 00 48 00 04 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f ......H...WSARecvDisconnect.ws2_
41ae20 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
41ae60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 47 00 04 00 57 53 41 52 65 63 76 00 ..`.......d.........G...WSARecv.
41ae80 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41aea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
41aec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 46 00 04 00 57 53 41 50 ......`.......d.....#...F...WSAP
41aee0 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a roviderConfigChange.ws2_32.dll..
41af00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41af20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
41af40 00 00 64 aa 00 00 00 00 28 00 00 00 45 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c ..d.....(...E...WSAProviderCompl
41af60 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 eteAsyncCall.ws2_32.dll.ws2_32.d
41af80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41afa0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......39........`.......d.....
41afc0 13 00 00 00 44 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ....D...WSAPoll.ws2_32.dll..ws2_
41afe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41b000 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
41b020 00 00 00 00 14 00 00 00 43 00 04 00 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ........C...WSANtohs.ws2_32.dll.
41b040 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41b060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
41b080 00 00 64 aa 00 00 00 00 14 00 00 00 42 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e ..d.........B...WSANtohl.ws2_32.
41b0a0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41b0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
41b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 41 00 04 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 ......d.........A...WSANSPIoctl.
41b100 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
41b140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 40 00 04 00 57 53 41 4c ......`.......d.....!...@...WSAL
41b160 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ookupServiceNextW.ws2_32.dll..ws
41b180 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41b1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
41b1c0 64 aa 00 00 00 00 21 00 00 00 3f 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 d.....!...?...WSALookupServiceNe
41b1e0 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtA.ws2_32.dll..ws2_32.dll/.....
41b200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41b220 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 3e 00 04 00 51........`.......d.........>...
41b240 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a WSALookupServiceEnd.ws2_32.dll..
41b260 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41b280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
41b2a0 00 00 64 aa 00 00 00 00 22 00 00 00 3d 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 ..d....."...=...WSALookupService
41b2c0 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 BeginW.ws2_32.dll.ws2_32.dll/...
41b2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41b300 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 3c 00 ..54........`.......d....."...<.
41b320 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 77 73 32 5f 33 32 2e ..WSALookupServiceBeginA.ws2_32.
41b340 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41b360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
41b380 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 3b 00 04 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 ......d.........;...WSAJoinLeaf.
41b3a0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
41b3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 3a 00 04 00 57 53 41 49 ......`.......d.........:...WSAI
41b400 73 42 6c 6f 63 6b 69 6e 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c sBlocking.ws2_32.dll..ws2_32.dll
41b420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41b440 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 ......40........`.......d.......
41b460 00 00 39 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..9...WSAIoctl.ws2_32.dll.ws2_32
41b480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41b4a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......55........`.......d...
41b4c0 00 00 23 00 00 00 38 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 ..#...8...WSAInstallServiceClass
41b4e0 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.ws2_32.dll..ws2_32.dll/.....-1
41b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
41b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 37 00 04 00 57 53 ........`.......d.....#...7...WS
41b540 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c AInstallServiceClassA.ws2_32.dll
41b560 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41b580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
41b5a0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 36 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 ....d.........6...WSAHtons.ws2_3
41b5c0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
41b600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 35 00 04 00 57 53 41 48 74 6f 6e 6c 00 77 `.......d.........5...WSAHtonl.w
41b620 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
41b640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
41b660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 34 00 04 00 57 53 41 47 65 74 ....`.......d.....,...4...WSAGet
41b680 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 77 73 32 5f 33 ServiceClassNameByClassIdW.ws2_3
41b6a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
41b6e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 33 00 04 00 57 53 41 47 65 74 53 65 72 76 `.......d.....,...3...WSAGetServ
41b700 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c iceClassNameByClassIdA.ws2_32.dl
41b720 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41b740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
41b760 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 32 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 ....d.....#...2...WSAGetServiceC
41b780 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c lassInfoW.ws2_32.dll..ws2_32.dll
41b7a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41b7c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 ......55........`.......d.....#.
41b7e0 00 00 31 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 ..1...WSAGetServiceClassInfoA.ws
41b800 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
41b840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 30 00 04 00 57 53 41 47 65 74 ....`.......d.........0...WSAGet
41b860 51 4f 53 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c QOSByName.ws2_32.dll..ws2_32.dll
41b880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41b8a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
41b8c0 00 00 2f 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 ../...WSAGetOverlappedResult.ws2
41b8e0 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
41b920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 2e 00 04 00 57 53 41 47 65 74 4c 61 ..`.......d.............WSAGetLa
41b940 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 stError.ws2_32.dll..ws2_32.dll/.
41b960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41b980 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
41b9a0 2d 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 -...WSAEventSelect.ws2_32.dll.ws
41b9c0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41b9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41ba00 64 aa 00 00 00 00 1d 00 00 00 2c 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 d.........,...WSAEnumProtocolsW.
41ba20 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
41ba60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2b 00 04 00 57 53 41 45 ......`.......d.........+...WSAE
41ba80 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 numProtocolsA.ws2_32.dll..ws2_32
41baa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41bac0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......52........`.......d...
41bae0 00 00 20 00 00 00 2a 00 04 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 ......*...WSAEnumNetworkEvents.w
41bb00 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
41bb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
41bb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 29 00 04 00 57 53 41 45 6e 75 ....`.......d.....&...)...WSAEnu
41bb60 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 mNameSpaceProvidersW.ws2_32.dll.
41bb80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
41bbc0 00 00 64 aa 00 00 00 00 28 00 00 00 28 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 ..d.....(...(...WSAEnumNameSpace
41bbe0 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ProvidersExW.ws2_32.dll.ws2_32.d
41bc00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41bc20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......60........`.......d.....
41bc40 28 00 00 00 27 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 (...'...WSAEnumNameSpaceProvider
41bc60 73 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sExA.ws2_32.dll.ws2_32.dll/.....
41bc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41bca0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 26 00 04 00 58........`.......d.....&...&...
41bcc0 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 77 73 32 5f 33 WSAEnumNameSpaceProvidersA.ws2_3
41bce0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
41bd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 25 00 04 00 57 53 41 44 75 70 6c 69 63 61 `.......d.........%...WSADuplica
41bd40 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c teSocketW.ws2_32.dll..ws2_32.dll
41bd60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41bd80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
41bda0 00 00 24 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 ..$...WSADuplicateSocketA.ws2_32
41bdc0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41be00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 23 00 04 00 57 53 41 43 72 65 61 74 65 45 `.......d.........#...WSACreateE
41be20 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vent.ws2_32.dll.ws2_32.dll/.....
41be40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41be60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 22 00 04 00 49........`.......d........."...
41be80 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSAConnectByNameW.ws2_32.dll..ws
41bea0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41bec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41bee0 64 aa 00 00 00 00 1d 00 00 00 21 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 d.........!...WSAConnectByNameA.
41bf00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41bf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
41bf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 20 00 04 00 57 53 41 43 ......`.......d.............WSAC
41bf60 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 onnectByList.ws2_32.dll.ws2_32.d
41bf80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41bfa0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......42........`.......d.....
41bfc0 16 00 00 00 1f 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ........WSAConnect.ws2_32.dll.ws
41bfe0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41c000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
41c020 64 aa 00 00 00 00 19 00 00 00 1e 00 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f d.............WSACloseEvent.ws2_
41c040 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
41c080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1d 00 04 00 57 53 41 43 6c 65 61 6e ..`.......d.............WSAClean
41c0a0 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 up.ws2_32.dll.ws2_32.dll/.....-1
41c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1c 00 04 00 57 53 ........`.......d.....!.......WS
41c100 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ACancelBlockingCall.ws2_32.dll..
41c120 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
41c160 00 00 64 aa 00 00 00 00 21 00 00 00 1b 00 04 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 ..d.....!.......WSACancelAsyncRe
41c180 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 quest.ws2_32.dll..ws2_32.dll/...
41c1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41c1c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 1a 00 ..46........`.......d...........
41c1e0 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..WSAAsyncSelect.ws2_32.dll.ws2_
41c200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41c220 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
41c240 00 00 00 00 21 00 00 00 19 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 ....!.......WSAAsyncGetServByPor
41c260 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ws2_32.dll..ws2_32.dll/.....-1
41c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 18 00 04 00 57 53 ........`.......d.....!.......WS
41c2c0 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a AAsyncGetServByName.ws2_32.dll..
41c2e0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
41c320 00 00 64 aa 00 00 00 00 24 00 00 00 17 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f ..d.....$.......WSAAsyncGetProto
41c340 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ByNumber.ws2_32.dll.ws2_32.dll/.
41c360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41c380 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
41c3a0 16 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 77 73 32 5f 33 ....WSAAsyncGetProtoByName.ws2_3
41c3c0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
41c400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 15 00 04 00 57 53 41 41 73 79 6e 63 47 65 `.......d.....!.......WSAAsyncGe
41c420 74 48 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 tHostByName.ws2_32.dll..ws2_32.d
41c440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41c460 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
41c480 21 00 00 00 14 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 !.......WSAAsyncGetHostByAddr.ws
41c4a0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
41c4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 13 00 04 00 57 53 41 41 64 76 ....`.......d.............WSAAdv
41c500 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ertiseProvider.ws2_32.dll.ws2_32
41c520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41c540 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
41c560 00 00 1f 00 00 00 12 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 ..........WSAAddressToStringW.ws
41c580 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
41c5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 11 00 04 00 57 53 41 41 64 64 ....`.......d.............WSAAdd
41c5e0 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ressToStringA.ws2_32.dll..ws2_32
41c600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41c620 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......41........`.......d...
41c640 00 00 15 00 00 00 10 00 04 00 57 53 41 41 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..........WSAAccept.ws2_32.dll..
41c660 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
41c6a0 00 00 64 aa 00 00 00 00 28 00 00 00 0f 00 04 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c ..d.....(.......WPUCompleteOverl
41c6c0 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 appedRequest.ws2_32.dll.ws2_32.d
41c6e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41c700 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......46........`.......d.....
41c720 1a 00 00 00 0e 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c ........SetAddrInfoExW.ws2_32.dl
41c740 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41c760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
41c780 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 0d 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 ....d.............SetAddrInfoExA
41c7a0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
41c7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0c 00 04 00 50 72 6f 63 ......`.......d.....&.......Proc
41c800 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c essSocketNotifications.ws2_32.dl
41c820 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41c840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
41c860 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0b 00 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f ....d.............InetPtonW.ws2_
41c880 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
41c8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 0a 00 04 00 49 6e 65 74 4e 74 6f 70 ..`.......d.............InetNtop
41c8e0 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.ws2_32.dll..ws2_32.dll/.....-1
41c900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
41c920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 09 00 04 00 47 65 ........`.......d.............Ge
41c940 74 4e 61 6d 65 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c tNameInfoW.ws2_32.dll.ws2_32.dll
41c960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41c980 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
41c9a0 00 00 08 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ......GetHostNameW.ws2_32.dll.ws
41c9c0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41c9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
41ca00 64 aa 00 00 00 00 18 00 00 00 07 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 d.............GetAddrInfoW.ws2_3
41ca20 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41ca60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 06 00 04 00 47 65 74 41 64 64 72 49 6e 66 `.......d.............GetAddrInf
41ca80 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oExW.ws2_32.dll.ws2_32.dll/.....
41caa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41cac0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 05 00 04 00 61........`.......d.....).......
41cae0 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 GetAddrInfoExOverlappedResult.ws
41cb00 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
41cb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 04 00 04 00 47 65 74 41 64 64 ....`.......d.............GetAdd
41cb60 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 rInfoExCancel.ws2_32.dll..ws2_32
41cb80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41cba0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
41cbc0 00 00 1a 00 00 00 03 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e ..........GetAddrInfoExA.ws2_32.
41cbe0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41cc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
41cc20 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 02 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f ......d.............FreeAddrInfo
41cc40 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.ws2_32.dll..ws2_32.dll/.....-1
41cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
41cc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 01 00 04 00 46 72 ........`.......d.............Fr
41cca0 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 eeAddrInfoExW.ws2_32.dll..ws2_32
41ccc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41cce0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
41cd00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e ..........FreeAddrInfoEx.ws2_32.
41cd20 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41cd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
41cd60 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
41cd80 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
41cda0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
41cdc0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
41cde0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e ........@.@..............ws2_32.
41ce00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
41ce20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
41ce40 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
41ce60 1c 00 00 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f .....ws2_32_NULL_THUNK_DATA.ws2_
41ce80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41cea0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......249.......`.d.......
41cec0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
41cee0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
41cf00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
41cf20 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........ws2_32.dll'............
41cf40 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
41cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 ................@comp.id.|......
41cf80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
41cfa0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ws2_32.dll/...
41cfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41cfe0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
41d000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
41d020 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
41d040 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
41d060 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
41d080 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......ws2_32.dll'..............
41d0a0 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ..."..|.Microsoft.(R).LINK......
41d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
41d0e0 02 00 10 00 00 00 05 00 00 00 02 00 77 73 32 5f 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............ws2_32.dll..@comp.id
41d100 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
41d120 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
41d140 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
41d160 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
41d180 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
41d1a0 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ws2_32.__NULL_IMPORT_DESCRIPTOR.
41d1c0 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 .ws2_32_NULL_THUNK_DATA.wscapi.d
41d1e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41d200 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
41d220 20 00 00 00 05 00 04 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 ........WscUnRegisterChanges.wsc
41d240 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wscapi.dll/.....-1......
41d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
41d280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 04 00 04 00 57 73 63 52 65 67 69 73 ..`.......d.....+.......WscRegis
41d2a0 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 63 61 70 69 2e 64 terForUserNotifications.wscapi.d
41d2c0 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wscapi.dll/.....-1..........
41d2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
41d300 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 03 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 ......d.....!.......WscRegisterF
41d320 6f 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c orChanges.wscapi.dll..wscapi.dll
41d340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41d360 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 ......54........`.......d.....".
41d380 00 00 02 00 04 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 ......WscQueryAntiMalwareUri.wsc
41d3a0 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wscapi.dll/.....-1......
41d3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
41d3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 01 00 04 00 57 73 63 47 65 74 53 65 ..`.......d.....(.......WscGetSe
41d400 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 77 73 63 61 70 69 2e 64 6c 6c 00 curityProviderHealth.wscapi.dll.
41d420 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wscapi.dll/.....-1..............
41d440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
41d460 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 ..d.............WscGetAntiMalwar
41d480 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 eUri.wscapi.dll.wscapi.dll/.....
41d4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41d4c0 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
41d4e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
41d500 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
41d520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
41d540 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
41d560 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....wscapi.dll'................
41d580 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
41d5a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.|..............
41d5c0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................wscapi_NULL_THU
41d5e0 4e 4b 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wscapi.dll/.....-1......
41d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
41d620 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
41d640 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
41d660 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
41d680 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 ....@.0..............wscapi.dll'
41d6a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
41d6c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
41d6e0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
41d700 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 ....__NULL_IMPORT_DESCRIPTOR..ws
41d720 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
41d740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......490.......`.d.....
41d760 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
41d780 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
41d7a0 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
41d7c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
41d7e0 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 ..@................wscapi.dll'..
41d800 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
41d820 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
41d840 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 63 61 70 69 2e 64 ........................wscapi.d
41d860 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.|..................
41d880 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
41d8a0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
41d8c0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
41d8e0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
41d900 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_wscapi.__NULL_IMPORT
41d920 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..wscapi_NULL_THUNK_D
41d940 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wsclient.dll/...-1..........
41d960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
41d980 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 02 00 04 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f ......d.....$.......RemoveDevelo
41d9a0 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 perLicense.wsclient.dll.wsclient
41d9c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
41d9e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......55........`.......d.....
41da00 23 00 00 00 01 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 #.......CheckDeveloperLicense.ws
41da20 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 client.dll..wsclient.dll/...-1..
41da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
41da60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 ......`.......d.....%.......Acqu
41da80 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c ireDeveloperLicense.wsclient.dll
41daa0 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsclient.dll/...-1............
41dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
41dae0 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
41db00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
41db20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
41db40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
41db60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e ......@.@..............wsclient.
41db80 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 dll'................."..|.Micros
41dba0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
41dbc0 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
41dbe0 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 .....wsclient_NULL_THUNK_DATA.ws
41dc00 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 client.dll/...-1................
41dc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......251.......`.d.....
41dc40 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
41dc60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
41dc80 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
41dca0 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........wsclient.dll'........
41dcc0 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
41dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ....................@comp.id.|..
41dd00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
41dd20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 LL_IMPORT_DESCRIPTOR..wsclient.d
41dd40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
41dd60 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
41dd80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
41dda0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
41ddc0 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
41dde0 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
41de00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........wsclient.dll'........
41de20 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ........."..|.Microsoft.(R).LINK
41de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
41de60 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 ..................wsclient.dll..
41de80 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.|......................
41dea0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
41dec0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
41dee0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
41df00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
41df20 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_wsclient.__NULL_IMPORT_D
41df40 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..wsclient_NULL_THUNK_D
41df60 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wsdapi.dll/.....-1..........
41df80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
41dfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 1f 00 04 00 57 53 44 58 4d 4c 47 65 74 56 61 6c ......d.....!.......WSDXMLGetVal
41dfc0 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c ueFromAny.wsdapi.dll..wsdapi.dll
41dfe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41e000 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 ......65........`.......d.....-.
41e020 00 00 1e 00 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 ......WSDXMLGetNameFromBuiltinNa
41e040 6d 65 73 70 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 mespace.wsdapi.dll..wsdapi.dll/.
41e060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41e080 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
41e0a0 1d 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 ....WSDXMLCreateContext.wsdapi.d
41e0c0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....-1..........
41e0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
41e100 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 ......d.............WSDXMLCleanu
41e120 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 pElement.wsdapi.dll.wsdapi.dll/.
41e140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41e160 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
41e180 1b 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 ....WSDXMLBuildAnyForSingleEleme
41e1a0 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.wsdapi.dll.wsdapi.dll/.....-1
41e1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
41e1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1a 00 04 00 57 53 ........`.......d.............WS
41e200 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 DXMLAddSibling.wsdapi.dll.wsdapi
41e220 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41e240 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
41e260 00 00 1a 00 00 00 19 00 04 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 77 73 64 61 70 69 2e ..........WSDXMLAddChild.wsdapi.
41e280 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsdapi.dll/.....-1..........
41e2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
41e2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 18 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 ......d.............WSDUriEncode
41e2e0 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsdapi.dll.wsdapi.dll/.....-1..
41e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
41e320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 17 00 04 00 57 53 44 55 ......`.......d.............WSDU
41e340 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 riDecode.wsdapi.dll.wsdapi.dll/.
41e360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41e380 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
41e3a0 16 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 ....WSDSetConfigurationOption.ws
41e3c0 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
41e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
41e400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 15 00 04 00 57 53 44 47 65 74 ....`.......d.....%.......WSDGet
41e420 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a ConfigurationOption.wsdapi.dll..
41e440 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsdapi.dll/.....-1..............
41e460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
41e480 00 00 64 aa 00 00 00 00 1e 00 00 00 14 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 ..d.............WSDGenerateFault
41e4a0 45 78 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.wsdapi.dll.wsdapi.dll/.....-1
41e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
41e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 13 00 04 00 57 53 ........`.......d.............WS
41e500 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 DGenerateFault.wsdapi.dll.wsdapi
41e520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41e540 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......51........`.......d...
41e560 00 00 1f 00 00 00 12 00 04 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 ..........WSDFreeLinkedMemory.ws
41e580 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
41e5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
41e5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 11 00 04 00 57 53 44 44 65 74 ....`.......d.....!.......WSDDet
41e5e0 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 achLinkedMemory.wsdapi.dll..wsda
41e600 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
41e620 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
41e640 00 00 00 00 29 00 00 00 10 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 ....).......WSDCreateUdpMessageP
41e660 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c arameters.wsdapi.dll..wsdapi.dll
41e680 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41e6a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 ......51........`.......d.......
41e6c0 00 00 0f 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 ......WSDCreateUdpAddress.wsdapi
41e6e0 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....-1........
41e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
41e720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 0e 00 04 00 57 53 44 43 72 65 61 74 65 4f `.......d.....'.......WSDCreateO
41e740 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 utboundAttachment.wsdapi.dll..ws
41e760 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41e780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
41e7a0 64 aa 00 00 00 00 2a 00 00 00 0d 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 d.....*.......WSDCreateHttpMessa
41e7c0 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 geParameters.wsdapi.dll.wsdapi.d
41e7e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41e800 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
41e820 20 00 00 00 0c 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 77 73 64 ........WSDCreateHttpAddress.wsd
41e840 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
41e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
41e880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 0b 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.....(.......WSDCreat
41e8a0 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 eDiscoveryPublisher2.wsdapi.dll.
41e8c0 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsdapi.dll/.....-1..............
41e8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
41e900 00 00 64 aa 00 00 00 00 27 00 00 00 0a 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 ..d.....'.......WSDCreateDiscove
41e920 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 ryPublisher.wsdapi.dll..wsdapi.d
41e940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41e960 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......59........`.......d.....
41e980 27 00 00 00 09 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 '.......WSDCreateDiscoveryProvid
41e9a0 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 er2.wsdapi.dll..wsdapi.dll/.....
41e9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41e9e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 08 00 04 00 58........`.......d.....&.......
41ea00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 WSDCreateDiscoveryProvider.wsdap
41ea20 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....-1........
41ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
41ea60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 07 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....(.......WSDCreateD
41ea80 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 eviceProxyAdvanced.wsdapi.dll.ws
41eaa0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41eac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
41eae0 64 aa 00 00 00 00 21 00 00 00 06 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f d.....!.......WSDCreateDevicePro
41eb00 78 79 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 xy2.wsdapi.dll..wsdapi.dll/.....
41eb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41eb40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 05 00 04 00 52........`.......d.............
41eb60 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 WSDCreateDeviceProxy.wsdapi.dll.
41eb80 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsdapi.dll/.....-1..............
41eba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
41ebc0 00 00 64 aa 00 00 00 00 27 00 00 00 04 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 ..d.....'.......WSDCreateDeviceH
41ebe0 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 ostAdvanced.wsdapi.dll..wsdapi.d
41ec00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ec20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......52........`.......d.....
41ec40 20 00 00 00 03 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 77 73 64 ........WSDCreateDeviceHost2.wsd
41ec60 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
41ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
41eca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 02 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.............WSDCreat
41ecc0 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 eDeviceHost.wsdapi.dll..wsdapi.d
41ece0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ed00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......53........`.......d.....
41ed20 21 00 00 00 01 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 !.......WSDAttachLinkedMemory.ws
41ed40 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
41ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
41ed80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c ....`.......d.....#.......WSDAll
41eda0 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 ocateLinkedMemory.wsdapi.dll..ws
41edc0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
41ede0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......284.......`.d.....
41ee00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
41ee20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
41ee40 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
41ee60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
41ee80 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 ..@.@..............wsdapi.dll'..
41eea0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..............."..|.Microsoft.(R
41eec0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c ).LINK................@comp.id.|
41eee0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
41ef00 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c sdapi_NULL_THUNK_DATA.wsdapi.dll
41ef20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41ef40 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
41ef60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
41ef80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
41efa0 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
41efc0 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 ...wsdapi.dll'................."
41efe0 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..|.Microsoft.(R).LINK..........
41f000 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.|............
41f020 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
41f040 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..wsdapi.dll/.....-1..
41f060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
41f080 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
41f0a0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
41f0c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
41f0e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
41f100 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
41f120 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd .wsdapi.dll'................."..
41f140 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
41f160 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
41f180 05 00 00 00 02 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ......wsdapi.dll..@comp.id.|....
41f1a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
41f1c0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
41f1e0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
41f200 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
41f220 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 ..P...__IMPORT_DESCRIPTOR_wsdapi
41f240 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 .__NULL_IMPORT_DESCRIPTOR..wsdap
41f260 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.wsmsvc.dll/...
41f280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41f2a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 20 00 ..48........`.......d...........
41f2c0 04 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 ..WSManSignalShell.wsmsvc.dll.ws
41f2e0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
41f300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
41f320 64 aa 00 00 00 00 21 00 00 00 1f 00 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....!.......WSManSetSessionOpt
41f340 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ion.wsmsvc.dll..wsmsvc.dll/.....
41f360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41f380 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 1e 00 04 00 51........`.......d.............
41f3a0 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a WSManSendShellInput.wsmsvc.dll..
41f3c0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
41f3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
41f400 00 00 64 aa 00 00 00 00 22 00 00 00 1d 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d ..d.....".......WSManRunShellCom
41f420 6d 61 6e 64 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mandEx.wsmsvc.dll.wsmsvc.dll/...
41f440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41f460 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 1c 00 ..52........`.......d...........
41f480 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c ..WSManRunShellCommand.wsmsvc.dl
41f4a0 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsmsvc.dll/.....-1............
41f4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
41f4e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 1b 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 ....d.....&.......WSManReconnect
41f500 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 ShellCommand.wsmsvc.dll.wsmsvc.d
41f520 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41f540 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
41f560 1f 00 00 00 1a 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 ........WSManReconnectShell.wsms
41f580 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 vc.dll..wsmsvc.dll/.....-1......
41f5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
41f5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 19 00 04 00 57 53 4d 61 6e 52 65 63 ..`.......d.....#.......WSManRec
41f5e0 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 eiveShellOutput.wsmsvc.dll..wsms
41f600 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41f620 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
41f640 00 00 00 00 24 00 00 00 18 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e ....$.......WSManPluginReportCon
41f660 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 text.wsmsvc.dll.wsmsvc.dll/.....
41f680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41f6a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 17 00 04 00 59........`.......d.....'.......
41f6c0 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 WSManPluginReportCompletion.wsms
41f6e0 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 vc.dll..wsmsvc.dll/.....-1......
41f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
41f720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 16 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.....$.......WSManPlu
41f740 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 ginReceiveResult.wsmsvc.dll.wsms
41f760 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41f780 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
41f7a0 00 00 00 00 28 00 00 00 15 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e ....(.......WSManPluginOperation
41f7c0 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Complete.wsmsvc.dll.wsmsvc.dll/.
41f7e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41f800 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
41f820 14 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d ....WSManPluginGetOperationParam
41f840 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 eters.wsmsvc.dll..wsmsvc.dll/...
41f860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41f880 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 13 00 ..59........`.......d.....'.....
41f8a0 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 ..WSManPluginGetConfiguration.ws
41f8c0 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 msvc.dll..wsmsvc.dll/.....-1....
41f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
41f900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 12 00 04 00 57 53 4d 61 6e 50 ....`.......d.....).......WSManP
41f920 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 luginFreeRequestDetails.wsmsvc.d
41f940 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....-1..........
41f960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
41f980 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 11 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 ......d.....(.......WSManPluginA
41f9a0 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 uthzUserComplete.wsmsvc.dll.wsms
41f9c0 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
41f9e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
41fa00 00 00 00 00 2e 00 00 00 10 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 ............WSManPluginAuthzQuer
41fa20 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 yQuotaComplete.wsmsvc.dll.wsmsvc
41fa40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41fa60 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......65........`.......d...
41fa80 00 00 2d 00 00 00 0f 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 ..-.......WSManPluginAuthzOperat
41faa0 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 ionComplete.wsmsvc.dll..wsmsvc.d
41fac0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41fae0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
41fb00 1b 00 00 00 0e 00 04 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 ........WSManInitialize.wsmsvc.d
41fb20 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....-1..........
41fb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
41fb60 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 0d 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 ......d.....).......WSManGetSess
41fb80 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 ionOptionAsString.wsmsvc.dll..ws
41fba0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
41fbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
41fbe0 64 aa 00 00 00 00 28 00 00 00 0c 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....(.......WSManGetSessionOpt
41fc00 69 6f 6e 41 73 44 77 6f 72 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c ionAsDword.wsmsvc.dll.wsmsvc.dll
41fc20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41fc40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 ......52........`.......d.......
41fc60 00 00 0b 00 04 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 ......WSManGetErrorMessage.wsmsv
41fc80 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....-1........
41fca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
41fcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 0a 00 04 00 57 53 4d 61 6e 44 69 73 63 6f `.......d.............WSManDisco
41fce0 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c nnectShell.wsmsvc.dll.wsmsvc.dll
41fd00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41fd20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 ......49........`.......d.......
41fd40 00 00 09 00 04 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 ......WSManDeinitialize.wsmsvc.d
41fd60 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....-1..........
41fd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
41fda0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 08 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 ......d.............WSManCreateS
41fdc0 68 65 6c 6c 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 hellEx.wsmsvc.dll.wsmsvc.dll/...
41fde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41fe00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 07 00 ..48........`.......d...........
41fe20 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 ..WSManCreateShell.wsmsvc.dll.ws
41fe40 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
41fe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
41fe80 64 aa 00 00 00 00 1e 00 00 00 06 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e d.............WSManCreateSession
41fea0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsmsvc.dll.wsmsvc.dll/.....-1..
41fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
41fee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 05 00 04 00 57 53 4d 61 ......`.......d.....$.......WSMa
41ff00 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 nConnectShellCommand.wsmsvc.dll.
41ff20 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
41ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41ff60 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c ..d.............WSManConnectShel
41ff80 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.wsmsvc.dll..wsmsvc.dll/.....-1
41ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
41ffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 03 00 04 00 57 53 ........`.......d.............WS
41ffe0 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 ManCloseShell.wsmsvc.dll..wsmsvc
420000 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
420020 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
420040 00 00 1d 00 00 00 02 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 ..........WSManCloseSession.wsms
420060 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 vc.dll..wsmsvc.dll/.....-1......
420080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
4200a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 01 00 04 00 57 53 4d 61 6e 43 6c 6f ..`.......d.............WSManClo
4200c0 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 seOperation.wsmsvc.dll..wsmsvc.d
4200e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
420100 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
420120 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 ........WSManCloseCommand.wsmsvc
420140 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....-1........
420160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
420180 60 0a 64 aa 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
4201a0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
4201c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
4201e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
420200 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 ..........@.@..............wsmsv
420220 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 c.dll'................."..|.Micr
420240 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
420260 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.|........................
420280 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 .......wsmsvc_NULL_THUNK_DATA.ws
4202a0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
4202c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 ......0.......249.......`.d.....
4202e0 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
420300 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
420320 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
420340 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........wsmsvc.dll'..........
420360 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ......."..|.Microsoft.(R).LINK..
420380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff ..................@comp.id.|....
4203a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
4203c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..wsmsvc.dll/.
4203e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
420400 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
420420 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
420440 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
420460 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
420480 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
4204a0 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........wsmsvc.dll'............
4204c0 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ....."..|.Microsoft.(R).LINK....
4204e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
420500 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 6d 73 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............wsmsvc.dll..@comp.
420520 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.|...........................i
420540 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
420560 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
420580 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
4205a0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
4205c0 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_wsmsvc.__NULL_IMPORT_DESCRIPTO
4205e0 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 R..wsmsvc_NULL_THUNK_DATA.wsnmp3
420600 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
420620 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......45........`.......d...
420640 00 00 19 00 00 00 30 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 ......0...SnmpStrToOid.wsnmp32.d
420660 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
420680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
4206a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 2f 00 04 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 ......d........./...SnmpStrToEnt
4206c0 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ity.wsnmp32.dll.wsnmp32.dll/....
4206e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
420700 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 2e 00 04 00 49........`.......d.............
420720 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 SnmpStrToContext.wsnmp32.dll..ws
420740 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
420760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
420780 64 aa 00 00 00 00 1a 00 00 00 2d 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d d.........-...SnmpStartupEx.wsnm
4207a0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....-1......
4207c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
4207e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 2c 00 04 00 53 6e 6d 70 53 74 61 72 ..`.......d.........,...SnmpStar
420800 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tup.wsnmp32.dll.wsnmp32.dll/....
420820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
420840 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 2b 00 04 00 42........`.......d.........+...
420860 53 6e 6d 70 53 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c SnmpSetVb.wsnmp32.dll.wsnmp32.dl
420880 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4208a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 ......53........`.......d.....!.
4208c0 00 00 2a 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 ..*...SnmpSetTranslateMode.wsnmp
4208e0 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
420900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
420920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 29 00 04 00 53 6e 6d 70 53 65 74 54 ..`.......d.........)...SnmpSetT
420940 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f imeout.wsnmp32.dll..wsnmp32.dll/
420960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
420980 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
4209a0 28 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 (...SnmpSetRetry.wsnmp32.dll..ws
4209c0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
4209e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
420a00 64 aa 00 00 00 00 22 00 00 00 27 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d d....."...'...SnmpSetRetransmitM
420a20 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ode.wsnmp32.dll.wsnmp32.dll/....
420a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
420a60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 26 00 04 00 44........`.......d.........&...
420a80 53 6e 6d 70 53 65 74 50 6f 72 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpSetPort.wsnmp32.dll.wsnmp32.
420aa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
420ac0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
420ae0 1b 00 00 00 25 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 ....%...SnmpSetPduData.wsnmp32.d
420b00 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
420b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
420b40 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 24 00 04 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 ......d.........$...SnmpSendMsg.
420b60 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wsnmp32.dll.wsnmp32.dll/....-1..
420b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
420ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 23 00 04 00 53 6e 6d 70 ......`.......d.........#...Snmp
420bc0 52 65 67 69 73 74 65 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c Register.wsnmp32.dll..wsnmp32.dl
420be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
420c00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 ......44........`.......d.......
420c20 00 00 22 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 .."...SnmpRecvMsg.wsnmp32.dll.ws
420c40 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
420c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
420c80 64 aa 00 00 00 00 15 00 00 00 21 00 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 d.........!...SnmpOpen.wsnmp32.d
420ca0 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
420cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
420ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 20 00 04 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 ......d.............SnmpOidToStr
420d00 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wsnmp32.dll..wsnmp32.dll/....-1
420d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
420d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 1f 00 04 00 53 6e ........`.......d.............Sn
420d60 6d 70 4f 69 64 43 6f 70 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c mpOidCopy.wsnmp32.dll.wsnmp32.dl
420d80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
420da0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 ......47........`.......d.......
420dc0 00 00 1e 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ......SnmpOidCompare.wsnmp32.dll
420de0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
420e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
420e20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 1d 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 ....d.............SnmpListenEx.w
420e40 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmp32.dll..wsnmp32.dll/....-1..
420e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
420e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 1c 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
420ea0 4c 69 73 74 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Listen.wsnmp32.dll..wsnmp32.dll/
420ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
420ee0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
420f00 1b 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 77 73 6e 6d 70 33 32 2e 64 6c ....SnmpGetVendorInfo.wsnmp32.dl
420f20 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsnmp32.dll/....-1............
420f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
420f60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 1a 00 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d ....d.............SnmpGetVb.wsnm
420f80 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....-1......
420fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
420fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 19 00 04 00 53 6e 6d 70 47 65 74 54 ..`.......d.....!.......SnmpGetT
420fe0 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 ranslateMode.wsnmp32.dll..wsnmp3
421000 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
421020 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......47........`.......d...
421040 00 00 1b 00 00 00 18 00 04 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 ..........SnmpGetTimeout.wsnmp32
421060 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....-1........
421080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
4210a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 17 00 04 00 53 6e 6d 70 47 65 74 52 65 74 `.......d.............SnmpGetRet
4210c0 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ry.wsnmp32.dll..wsnmp32.dll/....
4210e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421100 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 16 00 04 00 54........`.......d.....".......
421120 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c SnmpGetRetransmitMode.wsnmp32.dl
421140 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsnmp32.dll/....-1............
421160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
421180 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 15 00 04 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 ....d.............SnmpGetPduData
4211a0 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wsnmp32.dll..wsnmp32.dll/....-1
4211c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4211e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 14 00 04 00 53 6e ........`.......d.............Sn
421200 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d mpGetLastError.wsnmp32.dll..wsnm
421220 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
421240 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
421260 00 00 00 00 18 00 00 00 13 00 04 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e ............SnmpFreeVbl.wsnmp32.
421280 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
4212a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4212c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 12 00 04 00 53 6e 6d 70 46 72 65 65 50 64 75 00 ......d.............SnmpFreePdu.
4212e0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wsnmp32.dll.wsnmp32.dll/....-1..
421300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
421320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 11 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
421340 46 72 65 65 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e FreeEntity.wsnmp32.dll..wsnmp32.
421360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
421380 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......51........`.......d.....
4213a0 1f 00 00 00 10 00 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 ........SnmpFreeDescriptor.wsnmp
4213c0 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
4213e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
421400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 0f 00 04 00 53 6e 6d 70 46 72 65 65 ..`.......d.............SnmpFree
421420 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Context.wsnmp32.dll.wsnmp32.dll/
421440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
421460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
421480 0e 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ....SnmpEntityToStr.wsnmp32.dll.
4214a0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
4214c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4214e0 00 00 64 aa 00 00 00 00 1a 00 00 00 0d 00 04 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 ..d.............SnmpEncodeMsg.ws
421500 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nmp32.dll.wsnmp32.dll/....-1....
421520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
421540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 0c 00 04 00 53 6e 6d 70 44 75 ....`.......d.............SnmpDu
421560 70 6c 69 63 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e plicateVbl.wsnmp32.dll..wsnmp32.
421580 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4215a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......49........`.......d.....
4215c0 1d 00 00 00 0b 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 ........SnmpDuplicatePdu.wsnmp32
4215e0 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....-1........
421600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
421620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 0a 00 04 00 53 6e 6d 70 44 65 6c 65 74 65 `.......d.............SnmpDelete
421640 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Vb.wsnmp32.dll..wsnmp32.dll/....
421660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 09 00 04 00 46........`.......d.............
4216a0 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 SnmpDecodeMsg.wsnmp32.dll.wsnmp3
4216c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4216e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
421700 00 00 1a 00 00 00 08 00 04 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e ..........SnmpCreateVbl.wsnmp32.
421720 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
421740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
421760 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 07 00 04 00 53 6e 6d 70 43 72 65 61 74 65 53 65 ......d.............SnmpCreateSe
421780 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 ssion.wsnmp32.dll.wsnmp32.dll/..
4217a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4217c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 06 00 ..46........`.......d...........
4217e0 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ..SnmpCreatePdu.wsnmp32.dll.wsnm
421800 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
421820 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
421840 00 00 00 00 19 00 00 00 05 00 04 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 ............SnmpCountVbl.wsnmp32
421860 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....-1........
421880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
4218a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 04 00 04 00 53 6e 6d 70 43 6f 6e 74 65 78 `.......d.............SnmpContex
4218c0 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f tToStr.wsnmp32.dll..wsnmp32.dll/
4218e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
421900 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
421920 03 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ....SnmpClose.wsnmp32.dll.wsnmp3
421940 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
421960 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......46........`.......d...
421980 00 00 1a 00 00 00 02 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e ..........SnmpCleanupEx.wsnmp32.
4219a0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
4219c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4219e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 01 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 ......d.............SnmpCleanup.
421a00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wsnmp32.dll.wsnmp32.dll/....-1..
421a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
421a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
421a60 43 61 6e 63 65 6c 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c CancelMsg.wsnmp32.dll.wsnmp32.dl
421a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
421aa0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
421ac0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
421ae0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
421b00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
421b20 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
421b40 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........wsnmp32.dll'.........
421b60 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ........"..|.Microsoft.(R).LINK.
421b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 ...............@comp.id.|.......
421ba0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f ........................wsnmp32_
421bc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wsnmp32.dll/....
421be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421c00 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
421c20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
421c40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
421c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e ............@.0..............wsn
421c80 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d mp32.dll'................."..|.M
421ca0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
421cc0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
421ce0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
421d00 49 50 54 4f 52 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.wsnmp32.dll/....-1........
421d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
421d40 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
421d60 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
421d80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
421da0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
421dc0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 ..........@................wsnmp
421de0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 32.dll'................."..|.Mic
421e00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
421e20 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
421e40 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 .wsnmp32.dll.@comp.id.|.........
421e60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
421e80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
421ea0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
421ec0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
421ee0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e .__IMPORT_DESCRIPTOR_wsnmp32.__N
421f00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e ULL_IMPORT_DESCRIPTOR..wsnmp32_N
421f20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..wtsapi32.dll/...
421f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421f60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 3e 00 04 00 52........`.......d.........>...
421f80 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 WTSWaitSystemEvent.wtsapi32.dll.
421fa0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
421fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
421fe0 00 00 64 aa 00 00 00 00 24 00 00 00 3d 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 ..d.....$...=...WTSVirtualChanne
422000 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c lWrite.wtsapi32.dll.wtsapi32.dll
422020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
422040 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
422060 3c 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 <...WTSVirtualChannelRead.wtsapi
422080 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
4220a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
4220c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 3b 00 04 00 57 54 53 56 69 72 74 75 ..`.......d.....$...;...WTSVirtu
4220e0 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 alChannelQuery.wtsapi32.dll.wtsa
422100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
422120 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
422140 00 00 00 00 2a 00 00 00 3a 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 ....*...:...WTSVirtualChannelPur
422160 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 geOutput.wtsapi32.dll.wtsapi32.d
422180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4221a0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 ......61........`.......d.....).
4221c0 00 00 39 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 ..9...WTSVirtualChannelPurgeInpu
4221e0 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.wtsapi32.dll..wtsapi32.dll/...
422200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422220 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 38 00 04 00 57........`.......d.....%...8...
422240 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 77 74 73 61 70 69 33 32 WTSVirtualChannelOpenEx.wtsapi32
422260 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
422280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4222a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 37 00 04 00 57 54 53 56 69 72 74 75 61 6c `.......d.....#...7...WTSVirtual
4222c0 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 ChannelOpen.wtsapi32.dll..wtsapi
4222e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
422300 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......56........`.......d...
422320 00 00 24 00 00 00 36 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 ..$...6...WTSVirtualChannelClose
422340 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
422360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
422380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 35 00 04 00 57 54 ........`.......d.....0...5...WT
4223a0 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 SUnRegisterSessionNotificationEx
4223c0 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
4223e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
422400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 34 00 04 00 57 54 ........`.......d.........4...WT
422420 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 SUnRegisterSessionNotification.w
422440 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
422460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
422480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 33 00 04 00 57 54 53 54 ......`.......d.....!...3...WTST
4224a0 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 erminateProcess.wtsapi32.dll..wt
4224c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
4224e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
422500 64 aa 00 00 00 00 29 00 00 00 32 00 04 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 d.....)...2...WTSStopRemoteContr
422520 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 olSession.wtsapi32.dll..wtsapi32
422540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422560 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......63........`.......d.....
422580 2b 00 00 00 31 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 +...1...WTSStartRemoteControlSes
4225a0 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c sionW.wtsapi32.dll..wtsapi32.dll
4225c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4225e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
422600 30 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 0...WTSStartRemoteControlSession
422620 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
422640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2f 00 04 00 51........`.......d........./...
422680 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a WTSShutdownSystem.wtsapi32.dll..
4226a0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
4226c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
4226e0 00 00 64 aa 00 00 00 00 1f 00 00 00 2e 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 ..d.............WTSSetUserConfig
422700 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.wtsapi32.dll..wtsapi32.dll/...
422720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422740 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 2d 00 04 00 51........`.......d.........-...
422760 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a WTSSetUserConfigA.wtsapi32.dll..
422780 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
4227a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
4227c0 00 00 64 aa 00 00 00 00 1e 00 00 00 2c 00 04 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 ..d.........,...WTSSetRenderHint
4227e0 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
422800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
422820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2b 00 04 00 57 54 ........`.......d.....%...+...WT
422840 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 SSetListenerSecurityW.wtsapi32.d
422860 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
422880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
4228a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 2a 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e ......d.....%...*...WTSSetListen
4228c0 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 erSecurityA.wtsapi32.dll..wtsapi
4228e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
422900 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......49........`.......d...
422920 00 00 1d 00 00 00 29 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 ......)...WTSSendMessageW.wtsapi
422940 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
422960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
422980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 28 00 04 00 57 54 53 53 65 6e 64 4d ..`.......d.........(...WTSSendM
4229a0 65 73 73 61 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 essageA.wtsapi32.dll..wtsapi32.d
4229c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4229e0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 ......66........`.......d.......
422a00 00 00 27 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 ..'...WTSRegisterSessionNotifica
422a20 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c tionEx.wtsapi32.dll.wtsapi32.dll
422a40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
422a60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
422a80 26 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 &...WTSRegisterSessionNotificati
422aa0 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.wtsapi32.dll.wtsapi32.dll/...
422ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422ae0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 25 00 04 00 51........`.......d.........%...
422b00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a WTSQueryUserToken.wtsapi32.dll..
422b20 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
422b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
422b60 00 00 64 aa 00 00 00 00 21 00 00 00 24 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 ..d.....!...$...WTSQueryUserConf
422b80 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 igW.wtsapi32.dll..wtsapi32.dll/.
422ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422bc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 23 00 ..53........`.......d.....!...#.
422be0 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 ..WTSQueryUserConfigA.wtsapi32.d
422c00 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
422c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
422c40 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 22 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 ......d.....)..."...WTSQuerySess
422c60 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 ionInformationW.wtsapi32.dll..wt
422c80 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
422cc0 64 aa 00 00 00 00 29 00 00 00 21 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 d.....)...!...WTSQuerySessionInf
422ce0 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 ormationA.wtsapi32.dll..wtsapi32
422d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422d20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
422d40 25 00 00 00 20 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 %.......WTSQueryListenerConfigW.
422d60 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
422d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
422da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 1f 00 04 00 57 54 ........`.......d.....%.......WT
422dc0 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 SQueryListenerConfigA.wtsapi32.d
422de0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
422e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
422e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1e 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 ......d.............WTSOpenServe
422e40 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rW.wtsapi32.dll.wtsapi32.dll/...
422e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422e80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 1d 00 04 00 50........`.......d.............
422ea0 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 WTSOpenServerExW.wtsapi32.dll.wt
422ec0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
422ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
422f00 64 aa 00 00 00 00 1e 00 00 00 1c 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 d.............WTSOpenServerExA.w
422f20 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
422f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
422f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 1b 00 04 00 57 54 53 4f ......`.......d.............WTSO
422f80 70 65 6e 53 65 72 76 65 72 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 penServerA.wtsapi32.dll.wtsapi32
422fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
422fc0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......50........`.......d.....
422fe0 1e 00 00 00 1a 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 ........WTSLogoffSession.wtsapi3
423000 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...-1........
423020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
423040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 19 00 04 00 57 54 53 49 73 43 68 69 6c 64 `.......d.....'.......WTSIsChild
423060 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 SessionsEnabled.wtsapi32.dll..wt
423080 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
4230a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
4230c0 64 aa 00 00 00 00 25 00 00 00 18 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 d.....%.......WTSGetListenerSecu
4230e0 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c rityW.wtsapi32.dll..wtsapi32.dll
423100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
423120 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
423140 17 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 ....WTSGetListenerSecurityA.wtsa
423160 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..wtsapi32.dll/...-1....
423180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
4231a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 16 00 04 00 57 54 53 47 65 74 ....`.......d.....".......WTSGet
4231c0 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 ChildSessionId.wtsapi32.dll.wtsa
4231e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
423200 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
423220 00 00 00 00 1e 00 00 00 15 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 ............WTSFreeMemoryExW.wts
423240 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
423260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
423280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 14 00 04 00 57 54 53 46 72 65 ....`.......d.............WTSFre
4232a0 65 4d 65 6d 6f 72 79 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 eMemoryExA.wtsapi32.dll.wtsapi32
4232c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4232e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......47........`.......d.....
423300 1b 00 00 00 13 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 ........WTSFreeMemory.wtsapi32.d
423320 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
423340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
423360 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 12 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....#.......WTSEnumerate
423380 53 65 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 SessionsW.wtsapi32.dll..wtsapi32
4233a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4233c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......57........`.......d.....
4233e0 25 00 00 00 11 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 %.......WTSEnumerateSessionsExW.
423400 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
423420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
423440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 10 00 04 00 57 54 ........`.......d.....%.......WT
423460 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 SEnumerateSessionsExA.wtsapi32.d
423480 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
4234a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
4234c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 0f 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....#.......WTSEnumerate
4234e0 53 65 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 SessionsA.wtsapi32.dll..wtsapi32
423500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
423520 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......54........`.......d.....
423540 22 00 00 00 0e 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 ".......WTSEnumerateServersW.wts
423560 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
423580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
4235a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 0d 00 04 00 57 54 53 45 6e 75 ....`.......d.....".......WTSEnu
4235c0 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 merateServersA.wtsapi32.dll.wtsa
4235e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
423600 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
423620 00 00 00 00 24 00 00 00 0c 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 ....$.......WTSEnumerateProcesse
423640 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.wtsapi32.dll.wtsapi32.dll/...
423660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
423680 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0b 00 04 00 58........`.......d.....&.......
4236a0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 77 74 73 61 70 69 33 WTSEnumerateProcessesExW.wtsapi3
4236c0 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...-1........
4236e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
423700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 0a 00 04 00 57 54 53 45 6e 75 6d 65 72 61 `.......d.....&.......WTSEnumera
423720 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 teProcessesExA.wtsapi32.dll.wtsa
423740 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
423760 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
423780 00 00 00 00 24 00 00 00 09 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 ....$.......WTSEnumerateProcesse
4237a0 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.wtsapi32.dll.wtsapi32.dll/...
4237c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4237e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 08 00 04 00 56........`.......d.....$.......
423800 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 77 74 73 61 70 69 33 32 2e WTSEnumerateListenersW.wtsapi32.
423820 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
423840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
423860 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 07 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.....$.......WTSEnumerate
423880 4c 69 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 ListenersA.wtsapi32.dll.wtsapi32
4238a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4238c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......56........`.......d.....
4238e0 24 00 00 00 06 00 04 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 $.......WTSEnableChildSessions.w
423900 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
423920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
423940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 05 00 04 00 57 54 53 44 ......`.......d.....".......WTSD
423960 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 isconnectSession.wtsapi32.dll.wt
423980 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
4239a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
4239c0 64 aa 00 00 00 00 20 00 00 00 04 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 d.............WTSCreateListenerW
4239e0 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
423a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
423a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 03 00 04 00 57 54 ........`.......d.............WT
423a40 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 SCreateListenerA.wtsapi32.dll.wt
423a60 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
423a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
423aa0 64 aa 00 00 00 00 20 00 00 00 02 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 d.............WTSConnectSessionW
423ac0 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
423ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
423b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 01 00 04 00 57 54 ........`.......d.............WT
423b20 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 SConnectSessionA.wtsapi32.dll.wt
423b40 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
423b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
423b80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 d.............WTSCloseServer.wts
423ba0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
423bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
423be0 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
423c00 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
423c20 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
423c40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
423c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@.@..............w
423c80 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd tsapi32.dll'................."..
423ca0 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 |.Microsoft.(R).LINK............
423cc0 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.|..................
423ce0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............wtsapi32_NULL_THUNK
423d00 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wtsapi32.dll/...-1........
423d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
423d40 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
423d60 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
423d80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
423da0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 ..@.0..............wtsapi32.dll'
423dc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
423de0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
423e00 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.|..........................
423e20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 ....__NULL_IMPORT_DESCRIPTOR..wt
423e40 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
423e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 ......0.......498.......`.d.....
423e80 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
423ea0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
423ec0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
423ee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
423f00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 ..@................wtsapi32.dll'
423f20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 ................."..|.Microsoft.
423f40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
423f60 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 74 73 61 70 69 ..........................wtsapi
423f80 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.|..............
423fa0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
423fc0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
423fe0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
424000 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
424020 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_wtsapi32.__NULL_
424040 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..wtsapi32_NULL
424060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 _THUNK_DATA.xaudio2_8.dll/..-1..
424080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
4240a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 03 00 04 00 58 41 75 64 ......`.......d.....+.......XAud
4240c0 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 io2CreateWithVersionInfo.xaudio2
4240e0 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 _8.dll..xaudio2_8.dll/..-1......
424100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
424120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 02 00 04 00 43 72 65 61 74 65 46 58 ..`.......d.............CreateFX
424140 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 .xaudio2_8.dll..xaudio2_8.dll/..
424160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
424180 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 01 00 04 00 57........`.......d.....%.......
4241a0 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 CreateAudioVolumeMeter.xaudio2_8
4241c0 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..xaudio2_8.dll/..-1........
4241e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
424200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 `.......d.............CreateAudi
424220 6f 52 65 76 65 72 62 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e oReverb.xaudio2_8.dll.xaudio2_8.
424240 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
424260 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 df 00 00 00 02 00 ......290.......`.d.............
424280 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 .......debug$S........C.........
4242a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
4242c0 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
4242e0 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
424300 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...........xaudio2_8.dll'.......
424320 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .........."..|.Microsoft.(R).LIN
424340 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 K................@comp.id.|.....
424360 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 78 61 75 64 69 6f ..........................xaudio
424380 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 2_8_NULL_THUNK_DATA.xaudio2_8.dl
4243a0 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
4243c0 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 ....252.......`.d...............
4243e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........C...d.......
424400 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
424420 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@.0.............
424440 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .xaudio2_8.dll'.................
424460 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
424480 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.|...........
4244a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
4244c0 5f 44 45 53 43 52 49 50 54 4f 52 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 _DESCRIPTOR.xaudio2_8.dll/..-1..
4244e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 ....................0.......501.
424500 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
424520 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........C...................
424540 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 @..B.idata$2....................
424560 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
424580 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@...............
4245a0 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .xaudio2_8.dll'.................
4245c0 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 "..|.Microsoft.(R).LINK.........
4245e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
424600 00 00 00 05 00 00 00 02 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd .........xaudio2_8.dll.@comp.id.
424620 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 |...........................idat
424640 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
424660 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
424680 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 .h.....".................;......
4246a0 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 .......V...__IMPORT_DESCRIPTOR_x
4246c0 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f audio2_8.__NULL_IMPORT_DESCRIPTO
4246e0 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 R..xaudio2_8_NULL_THUNK_DATA..xi
424700 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput1_4.dll/..-1................
424720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
424740 64 aa 00 00 00 00 1d 00 00 00 06 00 04 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 78 69 6e d.............XInputSetState.xin
424760 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 put1_4.dll..xinput1_4.dll/..-1..
424780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
4247a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 05 00 04 00 58 49 6e 70 ......`.......d.............XInp
4247c0 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 utGetState.xinput1_4.dll..xinput
4247e0 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1_4.dll/..-1....................
424800 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......53........`.......d...
424820 00 00 21 00 00 00 04 00 04 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e ..!.......XInputGetKeystroke.xin
424840 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 put1_4.dll..xinput1_4.dll/..-1..
424860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
424880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 03 00 04 00 58 49 6e 70 ......`.......d.....$.......XInp
4248a0 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 utGetCapabilities.xinput1_4.dll.
4248c0 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xinput1_4.dll/..-1..............
4248e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
424900 00 00 64 aa 00 00 00 00 2a 00 00 00 02 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 ..d.....*.......XInputGetBattery
424920 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 Information.xinput1_4.dll.xinput
424940 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1_4.dll/..-1....................
424960 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......58........`.......d...
424980 00 00 26 00 00 00 01 00 04 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 ..&.......XInputGetAudioDeviceId
4249a0 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 s.xinput1_4.dll.xinput1_4.dll/..
4249c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4249e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
424a00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 XInputEnable.xinput1_4.dll..xinp
424a20 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut1_4.dll/..-1..................
424a40 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......290.......`.d.......
424a60 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 .............debug$S........C...
424a80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
424aa0 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
424ac0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
424ae0 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 27 00 @.@..............xinput1_4.dll'.
424b00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
424b20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd R).LINK................@comp.id.
424b40 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f |...............................
424b60 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 xinput1_4_NULL_THUNK_DATA.xinput
424b80 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1_4.dll/..-1....................
424ba0 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bb 00 ..0.......252.......`.d.........
424bc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 ...........debug$S........C...d.
424be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
424c00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 ......................@.0.......
424c20 09 00 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .......xinput1_4.dll'...........
424c40 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
424c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
424c80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
424ca0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f IMPORT_DESCRIPTOR.xinput1_4.dll/
424cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424ce0 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 ..501.......`.d.................
424d00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........C.............
424d20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 ......@..B.idata$2..............
424d40 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
424d60 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 ......................@.........
424d80 09 00 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .......xinput1_4.dll'...........
424da0 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
424dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
424de0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 40 63 6f ...............xinput1_4.dll.@co
424e00 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.|.........................
424e20 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
424e40 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
424e60 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b .......h.....".................;
424e80 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............V...__IMPORT_DESCRI
424ea0 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 PTOR_xinput1_4.__NULL_IMPORT_DES
424ec0 43 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 CRIPTOR..xinput1_4_NULL_THUNK_DA
424ee0 54 41 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..xmllite.dll/....-1..........
424f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
424f20 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 05 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 ......d.....2.......CreateXmlWri
424f40 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 terOutputWithEncodingName.xmllit
424f60 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.xmllite.dll/....-1........
424f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
424fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 04 00 04 00 43 72 65 61 74 65 58 6d 6c 57 `.......d.....6.......CreateXmlW
424fc0 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 riterOutputWithEncodingCodePage.
424fe0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xmllite.dll.xmllite.dll/....-1..
425000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
425020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 03 00 04 00 43 72 65 61 ......`.......d.............Crea
425040 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e teXmlWriter.xmllite.dll.xmllite.
425060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
425080 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0.......69........`.......d.....
4250a0 31 00 00 00 02 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 1.......CreateXmlReaderInputWith
4250c0 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 EncodingName.xmllite.dll..xmllit
4250e0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
425100 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..0.......73........`.......d...
425120 00 00 35 00 00 00 01 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 ..5.......CreateXmlReaderInputWi
425140 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a thEncodingCodePage.xmllite.dll..
425160 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xmllite.dll/....-1..............
425180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4251a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 ..d.............CreateXmlReader.
4251c0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xmllite.dll.xmllite.dll/....-1..
4251e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
425200 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
425220 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
425240 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
425260 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
425280 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
4252a0 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 .xmllite.dll'.................".
4252c0 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .|.Microsoft.(R).LINK...........
4252e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.|.................
425300 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............xmllite_NULL_THUNK
425320 5f 44 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.xmllite.dll/....-1........
425340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
425360 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
425380 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
4253a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
4253c0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 ..@.0..............xmllite.dll'.
4253e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 ................"..|.Microsoft.(
425400 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
425420 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
425440 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 6d 6c 6c ...__NULL_IMPORT_DESCRIPTOR.xmll
425460 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ite.dll/....-1..................
425480 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 ....0.......493.......`.d.......
4254a0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
4254c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
4254e0 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
425500 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
425520 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 @................xmllite.dll'...
425540 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .............."..|.Microsoft.(R)
425560 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
425580 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 6d 6c 6c 69 74 65 2e 64 .......................xmllite.d
4255a0 6c 6c 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.|...................
4255c0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
4255e0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
425600 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
425620 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
425640 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_xmllite.__NULL_IMPORT
425660 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..xmllite_NULL_THUNK_
425680 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..xolehlp.dll/....-1........
4256a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
4256c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 03 00 04 00 44 74 63 47 65 74 54 72 61 6e `.......d.....(.......DtcGetTran
4256e0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f sactionManagerExW.xolehlp.dll.xo
425700 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lehlp.dll/....-1................
425720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
425740 64 aa 00 00 00 00 28 00 00 00 02 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d d.....(.......DtcGetTransactionM
425760 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c anagerExA.xolehlp.dll.xolehlp.dl
425780 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4257a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 ......58........`.......d.....&.
4257c0 00 00 01 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 ......DtcGetTransactionManagerC.
4257e0 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xolehlp.dll.xolehlp.dll/....-1..
425800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
425820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 74 63 47 ......`.......d.....%.......DtcG
425840 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c etTransactionManager.xolehlp.dll
425860 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..xolehlp.dll/....-1............
425880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
4258a0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
4258c0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
4258e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
425900 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
425920 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 ......@.@..............xolehlp.d
425940 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f ll'................."..|.Microso
425960 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
425980 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.|...........................
4259a0 00 00 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 ....xolehlp_NULL_THUNK_DATA.xole
4259c0 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlp.dll/....-1..................
4259e0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....0.......250.......`.d.......
425a00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
425a20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
425a40 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
425a60 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........xolehlp.dll'...........
425a80 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 ......"..|.Microsoft.(R).LINK...
425aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 .................@comp.id.|.....
425ac0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
425ae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.xolehlp.dll/..
425b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
425b20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
425b40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
425b60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
425b80 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
425ba0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
425bc0 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......xolehlp.dll'.............
425be0 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 ...."..|.Microsoft.(R).LINK.....
425c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
425c20 00 02 00 10 00 00 00 05 00 00 00 02 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............xolehlp.dll.@comp.i
425c40 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.|...........................id
425c60 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
425c80 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
425ca0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
425cc0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
425ce0 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _xolehlp.__NULL_IMPORT_DESCRIPTO
425d00 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 70 73 70 R..xolehlp_NULL_THUNK_DATA..xpsp
425d20 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rint.dll/...-1..................
425d40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
425d60 00 00 00 00 1f 00 00 00 01 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 ............StartXpsPrintJob1.xp
425d80 73 70 72 69 6e 74 2e 64 6c 6c 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sprint.dll..xpsprint.dll/...-1..
425da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
425dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 ......`.......d.............Star
425de0 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 tXpsPrintJob.xpsprint.dll.xpspri
425e00 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
425e20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
425e40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
425e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
425e80 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
425ea0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
425ec0 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 @..............xpsprint.dll'....
425ee0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ............."..|.Microsoft.(R).
425f00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 LINK................@comp.id.|..
425f20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 78 70 73 .............................xps
425f40 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 70 73 70 72 69 6e 74 2e 64 print_NULL_THUNK_DATA.xpsprint.d
425f60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
425f80 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
425fa0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
425fc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
425fe0 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
426000 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...xpsprint.dll'................
426020 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
426040 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 bd 7c 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.|..........
426060 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
426080 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..xpsprint.dll/...-1
4260a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4260c0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
4260e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
426100 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
426120 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
426140 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
426160 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...xpsprint.dll'................
426180 00 22 00 bd 7c 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ."..|.Microsoft.(R).LINK........
4261a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
4261c0 10 00 00 00 05 00 00 00 02 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........xpsprint.dll..@comp.id
4261e0 bd 7c 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .|...........................ida
426200 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
426220 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
426240 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
426260 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
426280 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f xpsprint.__NULL_IMPORT_DESCRIPTO
4262a0 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..xpsprint_NULL_THUNK_DATA.